Advertisement
HendarOfficial

pass 888

Oct 2nd, 2022 (edited)
6,541
0
Never
1
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 4.78 KB | None | 0 0
  1. ///Password
  2. $res="\033[0m";
  3. $hitam="\033[0;30m";
  4. $abu2="\033[1;30m";
  5. $putih="\033[0;37m";
  6. $putih2="\033[1;37m";
  7. $red="\033[0;31m";
  8. $red2="\033[1;31m";
  9. $green="\033[0;32m";
  10. $green2="\033[1;32m";
  11. $yellow="\033[0;33m";
  12. $yellow2="\033[1;33m";
  13. $blue="\033[0;34m";
  14. $blue2="\033[1;34m";
  15. $purple="\033[0;35m";
  16. $purple2="\033[1;35m";
  17. $lblue="\033[0;36m";
  18. $lblue2="\033[1;36m";
  19. $HITAM="\033[40m";
  20. $MERAH="\033[41m";
  21. $HIJAU="\033[42m";
  22. $KUNING="\033[43m";
  23. $BIRU="\033[44m";
  24. $UNGU="\033[45m";
  25. $CYAN="\033[46m";
  26. $PUTIH="\033[47m";
  27. $Off="\033[0m";
  28.  
  29.  
  30. a:
  31.  
  32. $d = date('D');
  33. switch($d){
  34. case "Sat":
  35. $pw = "mk519a30263GXc3cec15611e853feeCB";
  36. $link = "https://carapedi.id/Emy8y";
  37. break;
  38. case "Thu":
  39. $pw = "df519a30274GXc3cec15611e853feevr";
  40. $link = "https://carapedi.id/OuBG3L";
  41. break;
  42. case "Fri":
  43. $pw = "kl019a30274GXc3cec15611e853fegop";
  44. $link = "https://carapedi.id/nPG2Iea54w";
  45. break;
  46. case "Mon":
  47. $pw = "bd519a30263b8c3cec15611e853fee39";
  48. $link = "https://carapedi.id/PZq2I5U9";
  49. break;
  50. case "Tue":
  51. $pw = "kl019a304531GXc3cec15677e853fejpy";
  52. $link = "https://carapedi.id/JWgfO7W9Q";
  53. break;
  54. case "Wed":
  55. $pw = "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9";
  56. $link = "https://carapedi.id/BblC8t8U";
  57. break;
  58. case "Sun":
  59. $pw = "eyJzdWIiOiIxMjM0NTY3ODkwIiwibm";
  60. $link = "https://carapedi.id/yo1rUKm";
  61. break;
  62. default:
  63. $pw = "FtZSI6IkpvaG4gRG9lIiwiYWRtaW4i";
  64. $link = "https://carapedi.id/JaPliqYq";
  65. break;
  66. }
  67.  
  68. system("clear");
  69. echo $putih2." WELCOME TO MY SCRIPT
  70.  \033[1;31m░█─░█ █▀█ █▀▀█   ░█▀▀▀█ ▀▀█▀▀ ░█─░█ ░█▀▀▄ ▀█▀ ░█▀▀▀█
  71.  ░█▀▀█ ─▄▀ █▄▀█   ─▀▀▀▄▄ ─░█── ░█─░█ ░█─░█ ░█─ ░█──░█
  72.  \033[1;37m░█─░█ █▄▄ █▄▄█   ░█▄▄▄█ ─░█── ─▀▄▄▀ ░█▄▄▀ ▄█▄ ░█▄▄▄█\n\n";
  73. echo $putih2." ▶ Copy link ke browser untuk mengambil password\n";
  74. echo $putih2." ▶ Link Password: ".$green.$link."\n\n";
  75. echo $putih2." ▶ Input Password: ".$hitam;
  76.  
  77. if(file_exists("key.txt") != true){
  78. $nhappw = trim(fgets(STDIN));
  79.  
  80. $k = fopen("key.txt","a+");
  81. fwrite($k, "<?php $");
  82.  
  83. fwrite($k, "key_tool = '$nhappw';
  84. ?>");
  85. fclose($k);
  86. }
  87. include("key.txt");
  88.  
  89. if ($pw == $key_tool) {
  90.     system("clear");
  91. echo $putih2." WELCOME TO MY SCRIPT
  92.  \033[1;31m░█─░█ █▀█ █▀▀█   ░█▀▀▀█ ▀▀█▀▀ ░█─░█ ░█▀▀▄ ▀█▀ ░█▀▀▀█
  93.  ░█▀▀█ ─▄▀ █▄▀█   ─▀▀▀▄▄ ─░█── ░█─░█ ░█─░█ ░█─ ░█──░█
  94.  \033[1;37m░█─░█ █▄▄ █▄▄█   ░█▄▄▄█ ─░█── ─▀▄▄▀ ░█▄▄▀ ▄█▄ ░█▄▄▄█\n\n";
  95. echo Slow(" \033[1;97mChecking Password \033[1;32m•\r");
  96. sleep(1);
  97. echo Slow(" \033[1;97mChecking Password \033[1;32m••\r");
  98. sleep(1);
  99. system("clear");
  100. echo $putih2." WELCOME TO MY SCRIPT
  101.  \033[1;31m░█─░█ █▀█ █▀▀█   ░█▀▀▀█ ▀▀█▀▀ ░█─░█ ░█▀▀▄ ▀█▀ ░█▀▀▀█
  102.  ░█▀▀█ ─▄▀ █▄▀█   ─▀▀▀▄▄ ─░█── ░█─░█ ░█─░█ ░█─ ░█──░█
  103.  \033[1;37m░█─░█ █▄▄ █▄▄█   ░█▄▄▄█ ─░█── ─▀▄▄▀ ░█▄▄▀ ▄█▄ ░█▄▄▄█\n\n";
  104.     echo $green." ▶ Password benar, Silahkan Capture Data\n";
  105. sleep(2);
  106.     system("clear");
  107.     }else{
  108.     system("clear");
  109. echo $putih2." WELCOME TO MY SCRIPT
  110.  \033[1;31m░█─░█ █▀█ █▀▀█   ░█▀▀▀█ ▀▀█▀▀ ░█─░█ ░█▀▀▄ ▀█▀ ░█▀▀▀█
  111.  ░█▀▀█ ─▄▀ █▄▀█   ─▀▀▀▄▄ ─░█── ░█─░█ ░█─░█ ░█─ ░█──░█
  112.  \033[1;37m░█─░█ █▄▄ █▄▄█   ░█▄▄▄█ ─░█── ─▀▄▄▀ ░█▄▄▀ ▄█▄ ░█▄▄▄█\n\n";
  113. echo Slow(" \033[1;97mChecking Password \033[1;32m•\r");
  114. sleep(1);
  115. echo Slow(" \033[1;97mChecking Password \033[1;32m••\r");
  116. sleep(1);
  117.  
  118.  
  119.     echo $red2." ▶ Password salah, masukan password yg benar     \n";
  120. sleep(2);
  121.   system("clear");
  122. echo $putih2." WELCOME TO MY SCRIPT
  123.  \033[1;31m░█─░█ █▀█ █▀▀█   ░█▀▀▀█ ▀▀█▀▀ ░█─░█ ░█▀▀▄ ▀█▀ ░█▀▀▀█
  124.  ░█▀▀█ ─▄▀ █▄▀█   ─▀▀▀▄▄ ─░█── ░█─░█ ░█─░█ ░█─ ░█──░█
  125.  \033[1;37m░█─░█ █▄▄ █▄▄█   ░█▄▄▄█ ─░█── ─▀▄▄▀ ░█▄▄▀ ▄█▄ ░█▄▄▄█\n\n";
  126. unlink ('key.txt');
  127. goto a;
  128.     }
Advertisement
Comments
Add Comment
Please, Sign In to add comment
Advertisement