###........................................................................................................................... ###.................................................................dddddddd.................................................. ###.................................................................d::::::d..................1111111......................... ###.................................................................d::::::d.................1::::::1......................... ###.................................................................d::::::d................1:::::::1......................... ###.................................................................d:::::d.................111:::::1......................... ###.........................................................ddddddddd:::::drrrrr...rrrrrrrrr...1::::1..ppppp...ppppppppp...... ###.......................................................dd::::::::::::::dr::::rrr:::::::::r..1::::1..p::::ppp:::::::::p..... ###......................................................d::::::::::::::::dr:::::::::::::::::r.1::::1..p:::::::::::::::::p.... ###.....................................................d:::::::ddddd:::::drr::::::rrrrr::::::r1::::l..pp::::::ppppp::::::p... ###.....................................................d::::::d....d:::::d.r:::::r.....r:::::r1::::l...p:::::p.....p:::::p... ###.....................................................d:::::d.....d:::::d.r:::::r.....rrrrrrr1::::l...p:::::p.....p:::::p... ###.....................................................d:::::d.....d:::::d.r:::::r............1::::l...p:::::p.....p:::::p... ###.....................................................d:::::d.....d:::::d.r:::::r............1::::l...p:::::p....p::::::p... ###.....................................................d::::::ddddd::::::ddr:::::r.........111::::::111p:::::ppppp:::::::p... ###......................................................d:::::::::::::::::dr:::::r.........1::::::::::1p::::::::::::::::p.... ###.......................................................d:::::::::ddd::::dr:::::r.........1::::::::::1p::::::::::::::pp..... ###........................................................ddddddddd...dddddrrrrrrr.........111111111111p::::::pppppppp....... ###.....................................................................................................p:::::p............... ###.....................................................................................................p:::::p............... ###....................................................................................................p:::::::p.............. ###....................................................................................................p:::::::p.............. ###....................................................................................................p:::::::p.............. ###....................................................................................................ppppppppp.............. ###........................................................................................................................... ##################################################################################################################### 11/26/21 from requests.exceptions import HTTPError from urllib.request import Request, urlopen from urllib.error import URLError, HTTPError from bs4 import BeautifulSoup from ipaddress import ip_address as ip import ipdb ############################################################################################################################## USER_AGENT_BROWSER="Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.103 Safari/537.36" STATUS_BAD_CODE=":( - error code: {}" STATUS_BAD_REASON=":( - failed reason: {}" STATUS_OK=":)" LOGFILE="spys_dot_one_db.txt" LOGINIT=0 SPYSONE_URL="https://spys.one/" SPYSONE_URI=["en/free-proxy-list","en/anonymous-proxy-list","en/https-ssl-proxy","en/socks-proxy-list", "proxy-asn","proxy-city","proxy-port","en/http-proxy-list","en/non-anonymous-proxy-list"] ############################################################################################################################## class C_d: pass ############################################################################################################################## def urlget(uri=""): url = f"{SPYSONE_URL}{uri}" r = Request(url,data=None,headers={ 'User-Agent': USER_AGENT_BROWSER }) try: response = urlopen(r,timeout=10).read().decode('utf-8') except HTTPError as e: return STATUS_BAD_CODE.format(e.code) except URLError as e: return STATUS_BAD_REASON.format(e.reason) else: return STATUS_OK + response ############################################################################################################################## def findall(s,w): return [i for i in range(len(s)) if s.startswith(w,i)] ############################################################################################################################## def extract_data_from_response(RESPONSE, TOPIC): msg = 'SPYSONE: parsing site item'; print(msg) ############################################################################################################################## if __name__ == "__main__": dr1p = C_d() RESPONSE=urlget(SPYSONE_URI[3]) XPOS=findall(RESPONSE,'type="text/javascript"') soup = BeautifulSoup(RESPONSE, "html.parser") print(soup.prettify()) chunk=[]; index=[]; addresses=[]; cipher=[]; keys=[] for _ in RESPONSE.split('spy14>'): chunk.append(f'{_}') for i,_ in enumerate(chunk): try: ip(_.split('<')[0]) addresses.append(_.split('<')[0]) index.append(i) except: pass for _ in range(0,len(XPOS)): AUDIT=RESPONSE[XPOS[_]:XPOS[_]+400].split('cript">')[1].split('')[0] if AUDIT.find('socksescort') == -1: if not AUDIT.find(':') == -1: print('keys that are used obfuscate a substitution cipher') _key=(AUDIT.split(':<\/font>"+')[1]) keys.append(_key); print(_key) else: print('ciphers that are used to obfuscate the ports of the addresses') _cipher=(AUDIT); print(_cipher) ipdb.set_trace() ''' >>> d4k1=5164; j0p6=7912; s9e5=3062; p6f6=5568; f6u1=6955; <- keys, used more like replacement variables >>> c3b2=2396; m3q7=6036; z6y5=7049; h8w3=6783; w3s9=8163; <- keys, used more like replacement variables >>> >>> o5e5q7=0^d4k1; h8x4k1=1^j0p6; a1i9f6=2^s9e5; r8b2h8=3^p6f6; k1y5p6=4^f6u1; <- keys, used more like replacement variables >>> x4l2u1=5^c3b2; s9k1g7=6^m3q7; n4v2x4=7^z6y5; v2d4a1=8^h8w3; c3h8w3=9^w3s9; <- keys, used more like replacement variables >>> >>> tables=[] >>> l="""(k1y5p6^f6u1)+(v2d4a1^h8w3)+(s9k1g7^m3q7)+(n4v2x4^z6y5)+(v2d4a1^h8w3)) <- so, some lines have 3, or 4 or 5. each one reflects part of an ip adress portnumber ... (s9k1g7^m3q7)+(o5e5q7^d4k1)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) <- if there are 5, you split the (code)+(code)+(code)+(code)+(code) into five sections ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (r8b2h8^p6f6)+(k1y5p6^f6u1)+(x4l2u1^c3b2)+(s9k1g7^m3q7)+(o5e5q7^d4k1)) <- (o5e5q7^d4k1) cant do one yet without keys above, *** NameError: name 'o5e5q7' is not defined ... (h8x4k1^j0p6)+(x4l2u1^c3b2)+(h8x4k1^j0p6)+(x4l2u1^c3b2)) <- continuing the line above, cant use that key either, o5e5q7=0^d4k1;-> *** NameError: name 'd4k1' is not defined ... (v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)) <- that ends up being a zero at the with keys i have this moment, all that math shuffer per webconnection.. press f5 ... (r8b2h8^p6f6)+(h8x4k1^j0p6)+(k1y5p6^f6u1)+(o5e5q7^d4k1)+(c3h8w3^w3s9)) <- TO REFRESH AND ITS ALL NEW.. ITS NOT TERRIBLY COMPLICATED AS MUCH AS IT IS SIMPLY ANNOYING. ... (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) ... (s9k1g7^m3q7)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)) ... (h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)) ... (a1i9f6^s9e5)+(o5e5q7^d4k1)+(x4l2u1^c3b2)+(a1i9f6^s9e5)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (k1y5p6^f6u1)+(c3h8w3^w3s9)+(a1i9f6^s9e5)+(v2d4a1^h8w3)+(x4l2u1^c3b2)) ... (x4l2u1^c3b2)+(o5e5q7^d4k1)+(h8x4k1^j0p6)+(n4v2x4^z6y5)+(v2d4a1^h8w3)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(c3h8w3^w3s9)+(o5e5q7^d4k1)) ... (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) ... (s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)) ... (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(h8x4k1^j0p6)) ... (h8x4k1^j0p6)+(c3h8w3^w3s9)+(v2d4a1^h8w3)+(h8x4k1^j0p6)) ... (r8b2h8^p6f6)+(h8x4k1^j0p6)+(a1i9f6^s9e5)+(v2d4a1^h8w3)) ... """ >>> for _ in l.splitlines(): tables.append(_[:-1]) ... >>> tables ['(k1y5p6^f6u1)+(v2d4a1^h8w3)+(s9k1g7^m3q7)+(n4v2x4^z6y5)+(v2d4a1^h8w3)', '(s9k1g7^m3q7)+(o5e5q7^d4k1)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(r8b2h8^p6f6)+(k1y5p6^f6u1)+(x4l2u1^c3b2)+(s9k1g7^m3q7)+(o5e5q7^d4k1)', '(h8x4k1^j0p6)+(x4l2u1^c3b2)+(h8x4k1^j0p6)+(x4l2u1^c3b2)', '(v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)', '(r8b2h8^p6f6)+(h8x4k1^j0p6)+(k1y5p6^f6u1)+(o5e5q7^d4k1)+(c3h8w3^w3s9)', '(c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)', '(s9k1g7^m3q7)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)', '(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)', '(a1i9f6^s9e5)+(o5e5q7^d4k1)+(x4l2u1^c3b2)+(a1i9f6^s9e5)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(k1y5p6^f6u1)+(c3h8w3^w3s9)+(a1i9f6^s9e5)+(v2d4a1^h8w3)+(x4l2u1^c3b2)', '(x4l2u1^c3b2)+(o5e5q7^d4k1)+(h8x4k1^j0p6)+(n4v2x4^z6y5)+(v2d4a1^h8w3)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(c3h8w3^w3s9)+(o5e5q7^d4k1)', '(c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)', '(s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)', '(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(h8x4k1^j0p6)', '(h8x4k1^j0p6)+(c3h8w3^w3s9)+(v2d4a1^h8w3)+(h8x4k1^j0p6)', '(r8b2h8^p6f6)+(h8x4k1^j0p6)+(a1i9f6^s9e5)+(v2d4a1^h8w3)'] ''' ############################################################################################################################## ''' #### CHUNK #### IPS from ipaddress import ip_address as ip for _ in range(0,len(XPOS)): AUDIT=RESPONSE[XPOS[_]:XPOS[_]+400].split('cript">')[1].split('')[0] if AUDIT.find('socksescort') == -1: if not AUDIT.find(':') == -1: print('keys that are used obfuscate a substitution cipher') print(AUDIT.split(':<\/font>"+')[1]) else: print('the ciphers that are used to obfuscate the ports of the addresses') print(AUDIT) d4k1=5164; j0p6=7912; s9e5=3062; p6f6=5568; f6u1=6955; c3b2=2396; m3q7=6036; z6y5=7049; h8w3=6783; w3s9=8163; o5e5q7=0^d4k1; h8x4k1=1^j0p6; a1i9f6=2^s9e5; r8b2h8=3^p6f6; k1y5p6=4^f6u1; x4l2u1=5^c3b2; s9k1g7=6^m3q7; n4v2x4=7^z6y5; v2d4a1=8^h8w3; c3h8w3=9^w3s9; (k1y5p6^f6u1)+(v2d4a1^h8w3)+(s9k1g7^m3q7)+(n4v2x4^z6y5)+(v2d4a1^h8w3)) (s9k1g7^m3q7)+(o5e5q7^d4k1)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (r8b2h8^p6f6)+(k1y5p6^f6u1)+(x4l2u1^c3b2)+(s9k1g7^m3q7)+(o5e5q7^d4k1)) (h8x4k1^j0p6)+(x4l2u1^c3b2)+(h8x4k1^j0p6)+(x4l2u1^c3b2)) (v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)+(v2d4a1^h8w3)) (r8b2h8^p6f6)+(h8x4k1^j0p6)+(k1y5p6^f6u1)+(o5e5q7^d4k1)+(c3h8w3^w3s9)) (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) (s9k1g7^m3q7)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)) (h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)+(h8x4k1^j0p6)) (a1i9f6^s9e5)+(o5e5q7^d4k1)+(x4l2u1^c3b2)+(a1i9f6^s9e5)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (k1y5p6^f6u1)+(c3h8w3^w3s9)+(a1i9f6^s9e5)+(v2d4a1^h8w3)+(x4l2u1^c3b2)) (x4l2u1^c3b2)+(o5e5q7^d4k1)+(h8x4k1^j0p6)+(n4v2x4^z6y5)+(v2d4a1^h8w3)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(o5e5q7^d4k1)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(c3h8w3^w3s9)+(o5e5q7^d4k1)) (c3h8w3^w3s9)+(c3h8w3^w3s9)+(c3h8w3^w3s9)) (s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)+(s9k1g7^m3q7)) (v2d4a1^h8w3)+(o5e5q7^d4k1)+(v2d4a1^h8w3)+(h8x4k1^j0p6)) (h8x4k1^j0p6)+(c3h8w3^w3s9)+(v2d4a1^h8w3)+(h8x4k1^j0p6)) (r8b2h8^p6f6)+(h8x4k1^j0p6)+(a1i9f6^s9e5)+(v2d4a1^h8w3)) from ipaddress import ip_address as ip chunk=[]; index=[]; addresses=[]; cipher=[]; keys=[] for _ in RESPONSE.split('spy14>'): chunk.append(f'{_}') for i,_ in enumerate(chunk): try: ip(_.split('<')[0]) addresses.append(_.split('<')[0]) index.append(i) except: pass class=spy14>132.145.247.182